Re: [Acme] Futures

"Fossati, Thomas (Nokia - GB/Cambridge, UK)" <thomas.fossati@nokia.com> Wed, 26 April 2017 21:10 UTC

Return-Path: <thomas.fossati@nokia.com>
X-Original-To: acme@ietfa.amsl.com
Delivered-To: acme@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id EA53B1294A8 for <acme@ietfa.amsl.com>; Wed, 26 Apr 2017 14:10:50 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.922
X-Spam-Level:
X-Spam-Status: No, score=-1.922 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, RCVD_IN_DNSWL_NONE=-0.0001, RCVD_IN_MSPIKE_H3=-0.01, RCVD_IN_MSPIKE_WL=-0.01, SPF_HELO_PASS=-0.001, SPF_PASS=-0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (1024-bit key) header.d=nokia.onmicrosoft.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id mKAVt7JHwhwz for <acme@ietfa.amsl.com>; Wed, 26 Apr 2017 14:10:48 -0700 (PDT)
Received: from EUR01-HE1-obe.outbound.protection.outlook.com (mail-he1eur01on0133.outbound.protection.outlook.com [104.47.0.133]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-SHA384 (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 5F29012025C for <acme@ietf.org>; Wed, 26 Apr 2017 14:10:48 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=nokia.onmicrosoft.com; s=selector1-nokia-com; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version; bh=cWgYbG1oAo43tvt7fjvBH6NOroiH6XV++2ZTioFh4zU=; b=FYdTQYvIyRq/v6fNM1u8EbQW96wpAPbQMzNZoyjcbo6Ys69ETCyO9NZ4vuO6FPmZAmYRddqvE342Mc2STks3aUkR5bieizBW8tGLWu7KtrdxAhWXDFKQpcxdYNZWeqP8Zg16bEo59A1f41EGqxNYGdyeGIXAikv6pVHS12CP9XM=
Received: from VI1PR07MB1102.eurprd07.prod.outlook.com (10.163.168.26) by VI1PR07MB1101.eurprd07.prod.outlook.com (10.163.168.25) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256_P256) id 15.1.1061.6; Wed, 26 Apr 2017 21:10:45 +0000
Received: from VI1PR07MB1102.eurprd07.prod.outlook.com ([10.163.168.26]) by VI1PR07MB1102.eurprd07.prod.outlook.com ([10.163.168.26]) with mapi id 15.01.1061.011; Wed, 26 Apr 2017 21:10:44 +0000
From: "Fossati, Thomas (Nokia - GB/Cambridge, UK)" <thomas.fossati@nokia.com>
To: "Salz, Rich" <rsalz@akamai.com>, ACME WG <acme@ietf.org>
CC: "Fossati, Thomas (Nokia - GB/Cambridge, UK)" <thomas.fossati@nokia.com>
Thread-Topic: [Acme] Futures
Thread-Index: AQHSu6kzLCTcKkAFskSURo93jsp44qHWaFgAgAHUOQA=
Date: Wed, 26 Apr 2017 21:10:44 +0000
Message-ID: <AD2BC828-C729-4F9B-ADC4-EB72F1D5409E@on.nokia.com>
References: <6B2EB1DB-3B45-4A51-9167-86D5BAE8BF1F@on.nokia.com> <6dad1e1718804b56982341b814da2563@usma1ex-dag1mb1.msg.corp.akamai.com>
In-Reply-To: <6dad1e1718804b56982341b814da2563@usma1ex-dag1mb1.msg.corp.akamai.com>
Accept-Language: en-GB, en-US
Content-Language: en-US
X-MS-Has-Attach:
X-MS-TNEF-Correlator:
user-agent: Microsoft-MacOutlook/f.20.0.170309
authentication-results: akamai.com; dkim=none (message not signed) header.d=none;akamai.com; dmarc=none action=none header.from=nokia.com;
x-originating-ip: [92.20.248.166]
x-microsoft-exchange-diagnostics: 1; VI1PR07MB1101; 7:TRyQWp/e4vLzNaxRX5cqLT+HUMfZjIHDCqabOEw0DGmaWO6uQg7fiQN1s74tf6Veg6a48j2BmnU0mUniDN4hA+KxobUnLscKIJvzoAcgwBwSGEiF42dstUS4n8UWCB1PGJeqZT4XYuSnhzpqqK4s7DtrC//454kI0UeZOTofZMyDjE+A2bqoCEp3hhHX9b8XE28xCNzOH+Qw4Nyng71tCn1ZO4Jn7TQEXundiO/6atuWK0naUAUn4LYnHAfo5J2PfrSKdtAAwOIs+S9cCEe3EsYwnTsye/NWURnGCIE44ItKTYTjQClUdo6ki6m47JKPVcxi+G3BOExBwmohN6T/OQ==
x-forefront-antispam-report: SFV:SKI; SCL:-1SFV:NSPM; SFS:(10019020)(6009001)(39450400003)(39840400002)(39410400002)(39850400002)(39860400002)(39400400002)(24454002)(102836003)(6436002)(83716003)(77096006)(6306002)(6116002)(6486002)(6506006)(3846002)(6512007)(3660700001)(99286003)(2950100002)(2906002)(82746002)(83506001)(3280700002)(229853002)(66066001)(2900100001)(4326008)(50986999)(76176999)(54356999)(107886003)(38730400002)(305945005)(33656002)(53546009)(25786009)(86362001)(81166006)(6246003)(189998001)(7736002)(53936002)(122556002)(4001350100001)(8936002)(5660300001); DIR:OUT; SFP:1102; SCL:1; SRVR:VI1PR07MB1101; H:VI1PR07MB1102.eurprd07.prod.outlook.com; FPR:; SPF:None; MLV:sfv; LANG:en;
x-ms-office365-filtering-correlation-id: 0f7e9316-7844-483a-ebf3-08d48ce8b3fa
x-ms-office365-filtering-ht: Tenant
x-microsoft-antispam: UriScan:; BCL:0; PCL:0; RULEID:(22001)(2017030254075)(48565401081)(201703131423075)(201703031133081)(201702281549075); SRVR:VI1PR07MB1101;
x-microsoft-antispam-prvs: <VI1PR07MB11014E2EAC97DCA76D98F4E880110@VI1PR07MB1101.eurprd07.prod.outlook.com>
x-exchange-antispam-report-test: UriScan:(120809045254105);
x-exchange-antispam-report-cfa-test: BCL:0; PCL:0; RULEID:(6040450)(601004)(2401047)(8121501046)(5005006)(10201501046)(3002001)(93006095)(93001095)(6055026)(6041248)(20161123558100)(20161123562025)(20161123555025)(20161123560025)(201703131423075)(201702281528075)(201703061421075)(201703061406153)(20161123564025)(6072148); SRVR:VI1PR07MB1101; BCL:0; PCL:0; RULEID:; SRVR:VI1PR07MB1101;
x-forefront-prvs: 0289B6431E
spamdiagnosticoutput: 1:99
spamdiagnosticmetadata: NSPM
Content-Type: text/plain; charset="utf-8"
Content-ID: <666DC03D814F8346960430ED21EFB057@eurprd07.prod.outlook.com>
Content-Transfer-Encoding: base64
MIME-Version: 1.0
X-OriginatorOrg: nokia.com
X-MS-Exchange-CrossTenant-originalarrivaltime: 26 Apr 2017 21:10:44.4387 (UTC)
X-MS-Exchange-CrossTenant-fromentityheader: Hosted
X-MS-Exchange-CrossTenant-id: 5d471751-9675-428d-917b-70f44f9630b0
X-MS-Exchange-Transport-CrossTenantHeadersStamped: VI1PR07MB1101
Archived-At: <https://mailarchive.ietf.org/arch/msg/acme/ETFwT7h8_SneheStOexL5ku6FXg>
Subject: Re: [Acme] Futures
X-BeenThere: acme@ietf.org
X-Mailman-Version: 2.1.22
Precedence: list
List-Id: Automated Certificate Management Environment <acme.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/acme>, <mailto:acme-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/acme/>
List-Post: <mailto:acme@ietf.org>
List-Help: <mailto:acme-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/acme>, <mailto:acme-request@ietf.org?subject=subscribe>
X-List-Received-Date: Wed, 26 Apr 2017 21:10:51 -0000

Hi Rich,

> On 25/04/2017 19:14, "Salz, Rich" <rsalz@akamai.com> wrote:
> > We have recently published [1] and started implementing it.
> > 
> > The plan is to get the code running ASAP (surely before Prague) and, if the
> > experiment is satisfactory, ask for adoption.
> > 
> > Cheers, t
> > 
> > [1] https://tools.ietf.org/html/draft-sheffer-acme-star-00
> 
> Since the https://datatracker.ietf.org/doc/html/draft-rescorla-tls-subcerts
> is being taken up in TLS, it might make sense for this draft to go there,
> too.  But we can see.

I'm not sure that would be a feasible solution: the most obvious reason being
it'd require an extreme charter-stretching exercise.  Besides, STAR includes an
extension of ACME, thus the ACME WG looks to me like the obvious place where to
host this work.

Cheers, t