[Acme] Éric Vyncke's Discuss on draft-ietf-acme-authority-token-tnauthlist-08: (with DISCUSS and COMMENT)

Éric Vyncke via Datatracker <noreply@ietf.org> Sat, 27 November 2021 07:52 UTC

Return-Path: <noreply@ietf.org>
X-Original-To: acme@ietf.org
Delivered-To: acme@ietfa.amsl.com
Received: from ietfa.amsl.com (localhost [IPv6:::1]) by ietfa.amsl.com (Postfix) with ESMTP id EB5333A0848; Fri, 26 Nov 2021 23:52:50 -0800 (PST)
MIME-Version: 1.0
Content-Type: text/plain; charset="utf-8"
Content-Transfer-Encoding: 8bit
From: Éric Vyncke via Datatracker <noreply@ietf.org>
To: The IESG <iesg@ietf.org>
Cc: draft-ietf-acme-authority-token-tnauthlist@ietf.org, acme-chairs@ietf.org, acme@ietf.org, Rich Salz <rsalz@akamai.com>, rsalz@akamai.com
X-Test-IDTracker: no
X-IETF-IDTracker: 7.40.0
Auto-Submitted: auto-generated
Precedence: bulk
Reply-To: Éric Vyncke <evyncke@cisco.com>
Message-ID: <163799957092.7472.18025395257179188481@ietfa.amsl.com>
Date: Fri, 26 Nov 2021 23:52:50 -0800
Archived-At: <https://mailarchive.ietf.org/arch/msg/acme/wN7QIYzrDfZ1dBj8M5yXLRQAWDU>
Subject: [Acme] Éric Vyncke's Discuss on draft-ietf-acme-authority-token-tnauthlist-08: (with DISCUSS and COMMENT)
X-BeenThere: acme@ietf.org
X-Mailman-Version: 2.1.29
List-Id: Automated Certificate Management Environment <acme.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/acme>, <mailto:acme-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/acme/>
List-Post: <mailto:acme@ietf.org>
List-Help: <mailto:acme-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/acme>, <mailto:acme-request@ietf.org?subject=subscribe>
X-List-Received-Date: Sat, 27 Nov 2021 07:52:51 -0000

Éric Vyncke has entered the following ballot position for
draft-ietf-acme-authority-token-tnauthlist-08: Discuss

When responding, please keep the subject line intact and reply to all
email addresses included in the To and CC lines. (Feel free to cut this
introductory paragraph, however.)


Please refer to https://www.ietf.org/blog/handling-iesg-ballot-positions/
for more information about how to handle DISCUSS and COMMENT positions.


The document, along with other ballot positions, can be found here:
https://datatracker.ietf.org/doc/draft-ietf-acme-authority-token-tnauthlist/



----------------------------------------------------------------------
DISCUSS:
----------------------------------------------------------------------

Thank you for the work put into this document.

Please find below one blocking DISCUSS point (but trivial to fix), some
non-blocking COMMENT points (but replies would be appreciated even if only for
my own education).

Special thanks to Rich Salz for the shepherd's write-up about the WG consensus
(and I noted the mix of STIR & ACME).

I hope that this helps to improve the document,

Regards,

-éric

== DISCUSS ==

A very trivial one: please use the more recent BCP14 template (incl. RFC 8174)
;-)


----------------------------------------------------------------------
COMMENT:
----------------------------------------------------------------------

== COMMENTS ==

Feel free to ignore but a small ASCII ART / SVG describing the interactions
between all components would help the reader to understand the whole process.

-- Section 3 --
Is "TN" a well-known acronym ? Please expand it at first use (even if I guess
that "TN" stands for telephone number).

-- Section 5.4 --
s/which shall be 'SHA256'/which MUST be 'SHA256'/ ?

-- Section 5.7 --
Please expand "SPC", "OCN" on first use. As "SPID" is in
https://www.rfc-editor.org/materials/abbrev.expansion.txt, its expansion is not
mandatory but would be welcome.

-- Section 6 --
In "then the CA MUST set the challenge object "status" to "valid"", isn't it up
to the ACME server to do this action ?