Re: [Acme] [Technical Errata Reported] RFC8555 (5861)

Deb Cooley <debcooley1@gmail.com> Wed, 03 January 2024 11:37 UTC

Return-Path: <debcooley1@gmail.com>
X-Original-To: acme@ietfa.amsl.com
Delivered-To: acme@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id DD7FEC337C82 for <acme@ietfa.amsl.com>; Wed, 3 Jan 2024 03:37:02 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -6.854
X-Spam-Level:
X-Spam-Status: No, score=-6.854 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, DKIM_VALID_EF=-0.1, FREEMAIL_ENVFROM_END_DIGIT=0.25, FREEMAIL_FROM=0.001, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_HI=-5, RCVD_IN_ZEN_BLOCKED_OPENDNS=0.001, SPF_HELO_NONE=0.001, SPF_PASS=-0.001, T_SCC_BODY_TEXT_LINE=-0.01, URIBL_BLOCKED=0.001, URIBL_DBL_BLOCKED_OPENDNS=0.001, URIBL_ZEN_BLOCKED_OPENDNS=0.001] autolearn=unavailable autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=gmail.com
Received: from mail.ietf.org ([50.223.129.194]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id CoMZpBkdiTOB for <acme@ietfa.amsl.com>; Wed, 3 Jan 2024 03:36:58 -0800 (PST)
Received: from mail-il1-x130.google.com (mail-il1-x130.google.com [IPv6:2607:f8b0:4864:20::130]) (using TLSv1.3 with cipher TLS_AES_128_GCM_SHA256 (128/128 bits) key-exchange X25519 server-signature RSA-PSS (2048 bits) server-digest SHA256) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id AF328C337C83 for <acme@ietf.org>; Wed, 3 Jan 2024 03:36:58 -0800 (PST)
Received: by mail-il1-x130.google.com with SMTP id e9e14a558f8ab-35fe8a4b311so43828595ab.1 for <acme@ietf.org>; Wed, 03 Jan 2024 03:36:58 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20230601; t=1704281817; x=1704886617; darn=ietf.org; h=cc:to:subject:message-id:date:from:in-reply-to:references :mime-version:from:to:cc:subject:date:message-id:reply-to; bh=ZbPe3w54/sx1xlH97iDlNHOf/30Z+BfnfJA5jndW6yM=; b=bnRne5LDwwIKSOVYhR3QsuKxfwTFs0XF6eL4t6lrFF1JOh1eW1FaerpU69+/6ESHGk vwS1r9xh5q3uG7gIOmmHZhVHOkZGK2Z553+/NbVM/v/3jVXZHc2ODp3GeVs6sNDiMfBE ER5sl7efO+wUf6WCGtpudqSFGMapaSS7PXTSChjDdATra3lOvGgh2CoxfZxoEXsT0hhA vpNGH+p45FCOr9UcxSqEOErFveMVHytRlvNoC3wlhec5dJswk07abWiLzXvTm27TgKqp Ci/uTyLcL/8VdELfJQf2ndLsbXGuSBIhORAT9++lxOxaEyvHNhFqYP5fPGOOkOj5XiXi xSSw==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20230601; t=1704281817; x=1704886617; h=cc:to:subject:message-id:date:from:in-reply-to:references :mime-version:x-gm-message-state:from:to:cc:subject:date:message-id :reply-to; bh=ZbPe3w54/sx1xlH97iDlNHOf/30Z+BfnfJA5jndW6yM=; b=C0qqN6W/AGDnyVbV/UgfPK8u1L7K9WyOCJMdZFAu5diDQ47X9JBNnJTDZVIRSTyBeP HuAED5tPwIKxMWCbaD2INVBOTRbmbWoWNWuE1P795eBw9RGl/j3mXn1wAHTOF4GV67k9 OtwInoHh6VLGje9kGCWhp94PdvHvCgzebX9TVHG76ywybfrSDi0upykbYt8sZWqqLT2E RESVv2ta+CKLbn6vMOKxSv4aDFz7waR0FTCnlw5OZp+iA5dbShEOJ3bpJIxDlYdaivfG 1/p/A8V2183JVnwyaOOTJTcDvPGYkArO6Fxg0tlf5Wno8IoLLY0g0z4Bq1v5q+if2PCh C3pQ==
X-Gm-Message-State: AOJu0YycJCKHcI/Jd0c2TE5OUaJ4lqRiYMJoPYU/azvgylo0mV7Lqke0 36P4Vcl6k7HXXyLS+JYz660jp5c4PIBNURWP+Q==
X-Google-Smtp-Source: AGHT+IHlxDCQ4BvNixslha7jV6ZQycYT53RzGLZqwLSDRRnl2L5U1o6amCj5WdXAkB07GDBObd48mRUALvKo+rbesOc=
X-Received: by 2002:a05:6e02:198b:b0:35f:dea6:55c with SMTP id g11-20020a056e02198b00b0035fdea6055cmr31292726ilf.3.1704281817465; Wed, 03 Jan 2024 03:36:57 -0800 (PST)
MIME-Version: 1.0
References: <20190923103508.6D126B80D81@rfc-editor.org>
In-Reply-To: <20190923103508.6D126B80D81@rfc-editor.org>
From: Deb Cooley <debcooley1@gmail.com>
Date: Wed, 03 Jan 2024 06:36:37 -0500
Message-ID: <CAGgd1OfecWRy4wZwLoBhzQKYNY8_hbQ2EN+CHdWtNffyc7k5MQ@mail.gmail.com>
To: rlb@ipv.sx, jdkasten@umich.edu, jsha@eff.org, cpu@letsencrypt.org, ofriel@cisco.com
Cc: rdd@cert.org, ynir.ietf@gmail.com, acme@ietf.org, rfc-editor@rfc-editor.org
Content-Type: multipart/alternative; boundary="00000000000053c895060e09081f"
Archived-At: <https://mailarchive.ietf.org/arch/msg/acme/3xfeVnZwOy8QEQLZtpJ1aAWanrs>
Subject: Re: [Acme] [Technical Errata Reported] RFC8555 (5861)
X-BeenThere: acme@ietf.org
X-Mailman-Version: 2.1.39
Precedence: list
List-Id: Automated Certificate Management Environment <acme.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/acme>, <mailto:acme-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/acme/>
List-Post: <mailto:acme@ietf.org>
List-Help: <mailto:acme-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/acme>, <mailto:acme-request@ietf.org?subject=subscribe>
X-List-Received-Date: Wed, 03 Jan 2024 11:37:03 -0000

Happy New Year!

I'm going through acme's errata.  This one was reported, but crickets on
any responses from the authors (or others).  It looks like a sensible
addition to me, but I'd like confirmation.

Thanks
Deb

On Mon, Sep 23, 2019 at 8:50 AM RFC Errata System <rfc-editor@rfc-editor.org>
wrote:

> The following errata report has been submitted for RFC8555,
> "Automatic Certificate Management Environment (ACME)".
>
> --------------------------------------
> You may review the report below and at:
> https://www.rfc-editor.org/errata/eid5861
>
> --------------------------------------
> Type: Technical
> Reported by: owen friel <ofriel@cisco.com>
>
> Section: 7.4.1
>
> Original Text
> -------------
>
>
> Corrected Text
> --------------
> If a server receives a newAuthz request for an identifier where the
> authorization object already exists, whether created by CA provisioning on
> the ACME server or by the ACME server handling a previous newAuthz request
> from a client, the server returns a 200 (OK) response with the existing
> authorization URL in the Location header field and the existing JSON
> authorization object in the body.
>
> Notes
> -----
> The above text (or similar) should be appended to the end of section 7.4.1
>
> Instructions:
> -------------
> This erratum is currently posted as "Reported". If necessary, please
> use "Reply All" to discuss whether it should be verified or
> rejected. When a decision is reached, the verifying party
> can log in to change the status and edit the report, if necessary.
>
> --------------------------------------
> RFC8555 (draft-ietf-acme-acme-18)
> --------------------------------------
> Title               : Automatic Certificate Management Environment (ACME)
> Publication Date    : March 2019
> Author(s)           : R. Barnes, J. Hoffman-Andrews, D. McCarney, J. Kasten
> Category            : PROPOSED STANDARD
> Source              : Automated Certificate Management Environment
> Area                : Security
> Stream              : IETF
> Verifying Party     : IESG
>
> _______________________________________________
> Acme mailing list
> Acme@ietf.org
> https://www.ietf.org/mailman/listinfo/acme
>