[Acme] Short term certificate drafts

Yaron Sheffer <yaronf.ietf@gmail.com> Fri, 16 June 2017 16:52 UTC

Return-Path: <yaronf.ietf@gmail.com>
X-Original-To: acme@ietfa.amsl.com
Delivered-To: acme@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 0E1CD1295A0 for <acme@ietfa.amsl.com>; Fri, 16 Jun 2017 09:52:34 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2
X-Spam-Level:
X-Spam-Status: No, score=-2 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FREEMAIL_FROM=0.001, RCVD_IN_DNSWL_NONE=-0.0001, SPF_PASS=-0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=gmail.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id pFoam-yjXc-8 for <acme@ietfa.amsl.com>; Fri, 16 Jun 2017 09:52:32 -0700 (PDT)
Received: from mail-wr0-x22c.google.com (mail-wr0-x22c.google.com [IPv6:2a00:1450:400c:c0c::22c]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id C1201129463 for <acme@ietf.org>; Fri, 16 Jun 2017 09:52:31 -0700 (PDT)
Received: by mail-wr0-x22c.google.com with SMTP id 36so41340980wry.3 for <acme@ietf.org>; Fri, 16 Jun 2017 09:52:31 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20161025; h=to:from:subject:message-id:date:user-agent:mime-version :content-transfer-encoding:content-language; bh=kzakWOiETOWpmxQmjqpHVCeON6eJmkI8RAqPJL9puNA=; b=dfa7hQvYyy4J2I9w001phREgi1br8n6hmEL8IUBhq0j+2QkknGloW+IkOwCRqg/nPB VO8RkOpZmgasc5abugv/Q5JWEKpu2CQYeIxXn6jVa8Ke0zm28cYq7q0rgRqFNZF6vmlJ hSzP5cQXNhO9Hzl1K/EZbk7hBhhsxuDBElBVIs9nA75+UMNRAeqikfT0Iy+Q2O9bb2Nk eo1usPF59ZKw/9zfHNryqMm5zjgQP4dtIDanvOBNZr/oGXRcJUNL485/YZsjolREDlUx bSM1jYeRi9PtMm6iYHBjQ8udTqyYXS8GCAOkvSc6RJMBTtpmd1kKyhzxYoy2lus9ieI0 v5hw==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:to:from:subject:message-id:date:user-agent :mime-version:content-transfer-encoding:content-language; bh=kzakWOiETOWpmxQmjqpHVCeON6eJmkI8RAqPJL9puNA=; b=Y1iN4/wqEs7LFuzNVTT71+Bv9cbCCTMuyb8hCb7ucIfQgrSvqkh+0ZT1JjtDvayRUv b0lEqgUPGvKc4E5+beXYl9MfO0wtIN+m6Z2okT0LJHLoFBofnxZx78Y4PpEalce9GP+N OlWr8LPo8DbaIukD30dbo2OtY1Bj/WYawmvhHlg2wj3PO0S4HD7Vz1PhStdInAFHunnp DJZRSTFWCUWQb5KcQ5SNCC7dcw1NwZ7+/A6Jh6+mluNnT3s33jHN2Dmocx73UqD0WmZH j46Oig3ikLDvXZdoCUROzzms9MtT2HJO4zIAFCnE5ckrwYEp5RORle5Coa31WRbQGdaF NAnw==
X-Gm-Message-State: AKS2vOxc/Jtukqhi5slhUcYyxhCt7f5rJLHeQLT36bPeE982MWASM6R2 /SHFkZNzfD9qm1CjNjc=
X-Received: by 10.223.169.203 with SMTP id b69mr8797441wrd.1.1497631950088; Fri, 16 Jun 2017 09:52:30 -0700 (PDT)
Received: from [10.0.0.9] (bzq-109-66-161-210.red.bezeqint.net. [109.66.161.210]) by smtp.gmail.com with ESMTPSA id 137sm4003466wmm.29.2017.06.16.09.52.29 for <acme@ietf.org> (version=TLS1_2 cipher=ECDHE-RSA-AES128-GCM-SHA256 bits=128/128); Fri, 16 Jun 2017 09:52:29 -0700 (PDT)
To: "acme@ietf.org" <acme@ietf.org>
From: Yaron Sheffer <yaronf.ietf@gmail.com>
Message-ID: <910852fe-2170-b5c5-5bb5-65c5c6534dc5@gmail.com>
Date: Fri, 16 Jun 2017 19:52:28 +0300
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:52.0) Gecko/20100101 Thunderbird/52.1.1
MIME-Version: 1.0
Content-Type: text/plain; charset="utf-8"; format="flowed"
Content-Transfer-Encoding: 7bit
Content-Language: en-US
Archived-At: <https://mailarchive.ietf.org/arch/msg/acme/RUu6-PYweEFnYUaAs4OU_4G1H4c>
Subject: [Acme] Short term certificate drafts
X-BeenThere: acme@ietf.org
X-Mailman-Version: 2.1.22
Precedence: list
List-Id: Automated Certificate Management Environment <acme.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/acme>, <mailto:acme-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/acme/>
List-Post: <mailto:acme@ietf.org>
List-Help: <mailto:acme-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/acme>, <mailto:acme-request@ietf.org?subject=subscribe>
X-List-Received-Date: Fri, 16 Jun 2017 16:52:34 -0000

Hi,

At the request of the WG chairs we split the document into two. One is 
now a WG document: draft-ietf-acme-star-00 
(https://datatracker.ietf.org/doc/draft-ietf-acme-star/). This is the 
ACME extension that allows the ACME client to request recurrent, short 
term certificates.

The second document is still an individual submission, 
draft-sheffer-acme-star-request-01 
(https://datatracker.ietf.org/doc/draft-sheffer-acme-star-request/). 
This is a REST API where the consumer of delegated certificates (e.g. a 
CDN) can request from the Domain Name Owner to initiate the ACME request.

Comments are as always welcome. For simple, editorial comments you might 
want to issue pull requests at 
https://github.com/yaronf/I-D/tree/master/STAR.

Thanks,
     Yaron