Re: [Acme] I-D Action: draft-ietf-acme-acme-16.txt

2018-10-12 Thread Salz, Rich
  *   Chairs, ADs: I believe this addresses all known issues and is ready to 
proceed to the RFC Editor.

I believe so, too.  Can the AD’s work with the IESG to move this forward?
--Richard

On Fri, Oct 12, 2018 at 2:58 PM 
mailto:internet-dra...@ietf.org>> wrote:

A New Internet-Draft is available from the on-line Internet-Drafts directories.
This draft is a work item of the Automated Certificate Management Environment 
WG of the IETF.

Title   : Automatic Certificate Management Environment (ACME)
Authors : Richard Barnes
  Jacob Hoffman-Andrews
  Daniel McCarney
  James Kasten
Filename: draft-ietf-acme-acme-16.txt
Pages   : 90
Date: 2018-10-12

Abstract:
   Public Key Infrastructure X.509 (PKIX) certificates are used for a
   number of purposes, the most significant of which is the
   authentication of domain names.  Thus, certification authorities
   (CAs) in the Web PKI are trusted to verify that an applicant for a
   certificate legitimately represents the domain name(s) in the
   certificate.  Today, this verification is done through a collection
   of ad hoc mechanisms.  This document describes a protocol that a CA
   and an applicant can use to automate the process of verification and
   certificate issuance.  The protocol also provides facilities for
   other certificate management functions, such as certificate
   revocation.

   RFC EDITOR: PLEASE REMOVE THE FOLLOWING PARAGRAPH: The source for
   this draft is maintained in GitHub.  Suggested changes should be
   submitted as pull requests at 
https://github.com/ietf-wg-acme/acme
   [1].  Instructions are on that page as well.  Editorial changes can
   be managed in GitHub, but any substantive change should be discussed
   on the ACME mailing list (acme@ietf.org).


The IETF datatracker status page for this draft is:
https://datatracker.ietf.org/doc/draft-ietf-acme-acme/

There are also htmlized versions available at:
https://tools.ietf.org/html/draft-ietf-acme-acme-16
https://datatracker.ietf.org/doc/html/draft-ietf-acme-acme-16

A diff from the previous version is available at:
https://www.ietf.org/rfcdiff?url2=draft-ietf-acme-acme-16


Please note that it may take a couple of minutes from the time of submission
until the htmlized version and diff are available at 
tools.ietf.org.

Internet-Drafts are also available by anonymous FTP at:
ftp://ftp.ietf.org/internet-drafts/

___
Acme mailing list
Acme@ietf.org
https://www.ietf.org/mailman/listinfo/acme
___
Acme mailing list
Acme@ietf.org
https://www.ietf.org/mailman/listinfo/acme


Re: [Acme] I-D Action: draft-ietf-acme-acme-16.txt

2018-10-12 Thread Richard Barnes
This draft contains the latest (final?) round of changes:

Minor fixes related to POST-as-GET (#454)
Fixed typo: 'appear' instead of 'apper'. (#456)
Fix cross-reference in IANA considerations (#461)
Remove exception for certificate GET. (#459)
Tweak security concerns for URL correlations. (#463)
Forbid the use of 'nonce' in account roll-over (#464)
Revert "Revert "Randomize URLs in examples (#455)" (#458)" (#460)

Chairs, ADs: I believe this addresses all known issues and is ready to
proceed to the RFC Editor.

--Richard

On Fri, Oct 12, 2018 at 2:58 PM  wrote:

>
> A New Internet-Draft is available from the on-line Internet-Drafts
> directories.
> This draft is a work item of the Automated Certificate Management
> Environment WG of the IETF.
>
> Title   : Automatic Certificate Management Environment
> (ACME)
> Authors : Richard Barnes
>   Jacob Hoffman-Andrews
>   Daniel McCarney
>   James Kasten
> Filename: draft-ietf-acme-acme-16.txt
> Pages   : 90
> Date: 2018-10-12
>
> Abstract:
>Public Key Infrastructure X.509 (PKIX) certificates are used for a
>number of purposes, the most significant of which is the
>authentication of domain names.  Thus, certification authorities
>(CAs) in the Web PKI are trusted to verify that an applicant for a
>certificate legitimately represents the domain name(s) in the
>certificate.  Today, this verification is done through a collection
>of ad hoc mechanisms.  This document describes a protocol that a CA
>and an applicant can use to automate the process of verification and
>certificate issuance.  The protocol also provides facilities for
>other certificate management functions, such as certificate
>revocation.
>
>RFC EDITOR: PLEASE REMOVE THE FOLLOWING PARAGRAPH: The source for
>this draft is maintained in GitHub.  Suggested changes should be
>submitted as pull requests at https://github.com/ietf-wg-acme/acme
>[1].  Instructions are on that page as well.  Editorial changes can
>be managed in GitHub, but any substantive change should be discussed
>on the ACME mailing list (acme@ietf.org).
>
>
> The IETF datatracker status page for this draft is:
> https://datatracker.ietf.org/doc/draft-ietf-acme-acme/
>
> There are also htmlized versions available at:
> https://tools.ietf.org/html/draft-ietf-acme-acme-16
> https://datatracker.ietf.org/doc/html/draft-ietf-acme-acme-16
>
> A diff from the previous version is available at:
> https://www.ietf.org/rfcdiff?url2=draft-ietf-acme-acme-16
>
>
> Please note that it may take a couple of minutes from the time of
> submission
> until the htmlized version and diff are available at tools.ietf.org.
>
> Internet-Drafts are also available by anonymous FTP at:
> ftp://ftp.ietf.org/internet-drafts/
>
> ___
> Acme mailing list
> Acme@ietf.org
> https://www.ietf.org/mailman/listinfo/acme
>
___
Acme mailing list
Acme@ietf.org
https://www.ietf.org/mailman/listinfo/acme