Re: [Acme] I-D Action: draft-ietf-acme-authority-token-04.txt

"Salz, Rich" <rsalz@akamai.com> Tue, 05 November 2019 18:45 UTC

Return-Path: <rsalz@akamai.com>
X-Original-To: acme@ietfa.amsl.com
Delivered-To: acme@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 946EB120116 for <acme@ietfa.amsl.com>; Tue, 5 Nov 2019 10:45:20 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.7
X-Spam-Level:
X-Spam-Status: No, score=-2.7 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIMWL_WL_HIGH=-0.001, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, RCVD_IN_DNSWL_LOW=-0.7, SPF_HELO_NONE=0.001, SPF_PASS=-0.001, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=akamai.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id lFgjBDNJccEu for <acme@ietfa.amsl.com>; Tue, 5 Nov 2019 10:45:17 -0800 (PST)
Received: from mx0a-00190b01.pphosted.com (mx0a-00190b01.pphosted.com [IPv6:2620:100:9001:583::1]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id AC173120115 for <acme@ietf.org>; Tue, 5 Nov 2019 10:45:17 -0800 (PST)
Received: from pps.filterd (m0122333.ppops.net [127.0.0.1]) by mx0a-00190b01.pphosted.com (8.16.0.42/8.16.0.42) with SMTP id xA5IcF42018594 for <acme@ietf.org>; Tue, 5 Nov 2019 18:45:17 GMT
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=akamai.com; h=from : to : subject : date : message-id : references : in-reply-to : content-type : content-id : content-transfer-encoding : mime-version; s=jan2016.eng; bh=eKjT/WBmhYMh+W9kyotbtIEfGib6nHas/OOn5h3sMDs=; b=DG6YXu3cywUXfALObCoeirP0GjEUA37COzxx9SS5fBTwI9uuCeNb9rNY8hPhlMHs9Xds CDk4PsjeQ+BSH6OGBwLKu8Amim3Lqt2Gwrl9F4EVw/LLT1d3Rq6lWv38As9QxwGgw/YI lcoq1N2jg34kXx8TOZyXAg8WVufMchtXevAaQ67BGWimEC7wmFmBusF1LuQ5LVfYUsH5 57THqYe3cxHRP3lWkCJ/8XzZU80whzntj4yfLGjue/OSIlmyuw8BSwyDiVW2fqnWftDe p/Fgcz3pyREmY4uuLmNHDVeHRCsgVXd36B5CwQCeTmePoEYGnYAlsHtk0ToreT+y7K+J Yg==
Received: from prod-mail-ppoint6 (prod-mail-ppoint6.akamai.com [184.51.33.61] (may be forged)) by mx0a-00190b01.pphosted.com with ESMTP id 2w11xd6jyd-1 (version=TLSv1.2 cipher=ECDHE-RSA-AES256-GCM-SHA384 bits=256 verify=NOT) for <acme@ietf.org>; Tue, 05 Nov 2019 18:45:16 +0000
Received: from pps.filterd (prod-mail-ppoint6.akamai.com [127.0.0.1]) by prod-mail-ppoint6.akamai.com (8.16.0.27/8.16.0.27) with SMTP id xA5IWbIN029519 for <acme@ietf.org>; Tue, 5 Nov 2019 13:45:15 -0500
Received: from email.msg.corp.akamai.com ([172.27.123.57]) by prod-mail-ppoint6.akamai.com with ESMTP id 2w154uvxgs-1 (version=TLSv1.2 cipher=ECDHE-RSA-AES256-SHA384 bits=256 verify=NOT) for <acme@ietf.org>; Tue, 05 Nov 2019 13:45:15 -0500
Received: from USMA1EX-DAG1MB5.msg.corp.akamai.com (172.27.123.105) by usma1ex-dag1mb3.msg.corp.akamai.com (172.27.123.103) with Microsoft SMTP Server (TLS) id 15.0.1473.3; Tue, 5 Nov 2019 13:45:14 -0500
Received: from USMA1EX-DAG1MB3.msg.corp.akamai.com (172.27.123.103) by usma1ex-dag1mb5.msg.corp.akamai.com (172.27.123.105) with Microsoft SMTP Server (TLS) id 15.0.1473.3; Tue, 5 Nov 2019 13:45:14 -0500
Received: from USMA1EX-DAG1MB3.msg.corp.akamai.com ([172.27.123.103]) by usma1ex-dag1mb3.msg.corp.akamai.com ([172.27.123.103]) with mapi id 15.00.1473.005; Tue, 5 Nov 2019 13:45:14 -0500
From: "Salz, Rich" <rsalz@akamai.com>
To: "acme@ietf.org" <acme@ietf.org>
Thread-Topic: [Acme] I-D Action: draft-ietf-acme-authority-token-04.txt
Thread-Index: AQHVk1snTLP68Q+1j0iccS9Ur6dUnad865sA
Date: Tue, 05 Nov 2019 18:45:14 +0000
Message-ID: <BD0E6B77-DF30-4C6F-A9CA-584214480A41@akamai.com>
References: <157290476491.14004.5538258071156048452@ietfa.amsl.com>
In-Reply-To: <157290476491.14004.5538258071156048452@ietfa.amsl.com>
Accept-Language: en-US
Content-Language: en-US
X-MS-Has-Attach:
X-MS-TNEF-Correlator:
user-agent: Microsoft-MacOutlook/10.1f.0.191103
x-ms-exchange-messagesentrepresentingtype: 1
x-ms-exchange-transport-fromentityheader: Hosted
x-originating-ip: [172.19.34.75]
Content-Type: text/plain; charset="utf-8"
Content-ID: <A41B0DB2CB839D4D8906CFB39C104A36@akamai.com>
Content-Transfer-Encoding: base64
MIME-Version: 1.0
X-Proofpoint-Virus-Version: vendor=fsecure engine=2.50.10434:, , definitions=2019-11-05_07:, , signatures=0
X-Proofpoint-Spam-Details: rule=notspam policy=default score=0 suspectscore=0 malwarescore=0 phishscore=0 bulkscore=0 spamscore=0 mlxscore=0 mlxlogscore=999 adultscore=0 classifier=spam adjust=0 reason=mlx scancount=1 engine=8.0.1-1908290000 definitions=main-1911050154
X-Proofpoint-Virus-Version: vendor=fsecure engine=2.50.10434:6.0.95,1.0.8 definitions=2019-11-05_07:2019-11-05,2019-11-05 signatures=0
X-Proofpoint-Spam-Details: rule=notspam policy=default score=0 adultscore=0 clxscore=1015 phishscore=0 spamscore=0 priorityscore=1501 impostorscore=0 malwarescore=0 suspectscore=0 mlxscore=0 mlxlogscore=999 bulkscore=0 lowpriorityscore=0 classifier=spam adjust=0 reason=mlx scancount=1 engine=8.12.0-1908290000 definitions=main-1911050155
Archived-At: <https://mailarchive.ietf.org/arch/msg/acme/i4lzDD377B5qSEHutAz-msZlW5c>
Subject: Re: [Acme] I-D Action: draft-ietf-acme-authority-token-04.txt
X-BeenThere: acme@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: Automated Certificate Management Environment <acme.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/acme>, <mailto:acme-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/acme/>
List-Post: <mailto:acme@ietf.org>
List-Help: <mailto:acme-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/acme>, <mailto:acme-request@ietf.org?subject=subscribe>
X-List-Received-Date: Tue, 05 Nov 2019 18:45:20 -0000

ACME WG members,

Also please read this.

On 11/4/19, 4:59 PM, "internet-drafts@ietf.org" <internet-drafts@ietf.org> wrote:

    
    A New Internet-Draft is available from the on-line Internet-Drafts directories.
    This draft is a work item of the Automated Certificate Management Environment WG of the IETF.
    
            Title           : ACME Challenges Using an Authority Token
            Authors         : Jon Peterson
                              Mary Barnes
                              David Hancock
                              Chris Wendt
    	Filename        : draft-ietf-acme-authority-token-04.txt
    	Pages           : 12
    	Date            : 2019-11-04
    
    Abstract:
       Some proposed extensions to the Automated Certificate Management
       Environment (ACME) rely on proving eligibility for certificates
       through consulting an external authority that issues a token
       according to a particular policy.  This document specifies a generic
       Authority Token challenge for ACME which supports subtype claims for
       different identifiers or namespaces that can be defined separately
       for specific applications.
    
    
    The IETF datatracker status page for this draft is:
    https://datatracker.ietf.org/doc/draft-ietf-acme-authority-token/
    
    There are also htmlized versions available at:
    https://tools.ietf.org/html/draft-ietf-acme-authority-token-04
    https://datatracker.ietf.org/doc/html/draft-ietf-acme-authority-token-04
    
    A diff from the previous version is available at:
    https://www.ietf.org/rfcdiff?url2=draft-ietf-acme-authority-token-04
    
    
    Please note that it may take a couple of minutes from the time of submission
    until the htmlized version and diff are available at tools.ietf.org.
    
    Internet-Drafts are also available by anonymous FTP at:
    ftp://ftp.ietf.org/internet-drafts/
    
    _______________________________________________
    Acme mailing list
    Acme@ietf.org
    https://www.ietf.org/mailman/listinfo/acme