Re: [Acme] [Technical Errata Reported] RFC8555 (5861)

Aaron Gable <aaron@letsencrypt.org> Wed, 03 January 2024 17:16 UTC

Return-Path: <aaron@letsencrypt.org>
X-Original-To: acme@ietfa.amsl.com
Delivered-To: acme@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 62101C008916 for <acme@ietfa.amsl.com>; Wed, 3 Jan 2024 09:16:32 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.107
X-Spam-Level:
X-Spam-Status: No, score=-2.107 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIMWL_WL_HIGH=-0.001, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, DKIM_VALID_EF=-0.1, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_NONE=-0.0001, RCVD_IN_ZEN_BLOCKED_OPENDNS=0.001, SPF_HELO_NONE=0.001, SPF_PASS=-0.001, T_SCC_BODY_TEXT_LINE=-0.01, URIBL_DBL_BLOCKED_OPENDNS=0.001, URIBL_ZEN_BLOCKED_OPENDNS=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (1024-bit key) header.d=letsencrypt.org
Received: from mail.ietf.org ([50.223.129.194]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id Dhei9l-DVfn2 for <acme@ietfa.amsl.com>; Wed, 3 Jan 2024 09:16:28 -0800 (PST)
Received: from mail-oi1-x230.google.com (mail-oi1-x230.google.com [IPv6:2607:f8b0:4864:20::230]) (using TLSv1.3 with cipher TLS_AES_128_GCM_SHA256 (128/128 bits) key-exchange X25519 server-signature RSA-PSS (2048 bits) server-digest SHA256) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id AF344C31E866 for <acme@ietf.org>; Wed, 3 Jan 2024 09:16:24 -0800 (PST)
Received: by mail-oi1-x230.google.com with SMTP id 5614622812f47-3bbbe583e04so3421505b6e.3 for <acme@ietf.org>; Wed, 03 Jan 2024 09:16:24 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=letsencrypt.org; s=google; t=1704302184; x=1704906984; darn=ietf.org; h=cc:to:subject:message-id:date:from:in-reply-to:references :mime-version:from:to:cc:subject:date:message-id:reply-to; bh=775z5c1mU7klMpXMwUyHvMIg/JT074ST16Js+Z5dYNY=; b=X+SZZFWVmWV351+oARfNSV3TUMR8hJGLu81C7seyAHEIMdy7HzD4baGG6VjG9jX2Cj Ex1pms3+FiPy9cuLqvGsYRCbH9a5OfZtXUVNAVp6TtyDU2KtwVtq/iUtJ1Gw6tGVK1fp KRqoU9bQ2uMnN+A0rvW6P4keBOLnKpfFIaUQI=
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20230601; t=1704302184; x=1704906984; h=cc:to:subject:message-id:date:from:in-reply-to:references :mime-version:x-gm-message-state:from:to:cc:subject:date:message-id :reply-to; bh=775z5c1mU7klMpXMwUyHvMIg/JT074ST16Js+Z5dYNY=; b=lR0ixF4ESJi820nnm3t2muUWbHlEYt7dcysymHI0MhWvJTNK065L7RDI++cBz9LIPv 5wg9yjedrlmqOojLL0/xyztkIuR+LSLzMFas4yQ5KwxmCA6UJW+sUx/ZvJXrmAJs6rKJ Tf8K17wv2lITX+cWW+V5Y1n7lLcTeHel2Iu18YWALFow+S7uagvr9rNO5Zujnxmgx12g cPVulrjLdGT0PqGyczdArZgzptRsLXzgmSuhoToOmzaMnQLSwmsuG678gi9v6kJ+mCqx MFeKjWYYBNlBbTt5cnt6I6CFlzFb7qj8YH9aOeQEdakbyLlF9Vn8UacCotmIX6G7lNDn kkgQ==
X-Gm-Message-State: AOJu0YwisVKnMo0eNDxvXtftBFTiiYTev8bgrxC2Z+9nNoM64FLuZYGR ZHSGZezHt5t2fPga2/eNzFIx7VAkS/pN9YejmmPJg6CVaSPOeuPA6jOQC/bH
X-Google-Smtp-Source: AGHT+IFHOx8qC/cdRrQZY/uWCIExf2eaXJar3OUwod4AVZjDCCafBBn0w7Fs2Cwe3AiUrwb3yZWN6PqbusY2Klx/9og=
X-Received: by 2002:a05:6870:2114:b0:203:e3c6:18c4 with SMTP id f20-20020a056870211400b00203e3c618c4mr7488201oae.109.1704302183769; Wed, 03 Jan 2024 09:16:23 -0800 (PST)
MIME-Version: 1.0
References: <20190923103508.6D126B80D81@rfc-editor.org> <CAGgd1OfecWRy4wZwLoBhzQKYNY8_hbQ2EN+CHdWtNffyc7k5MQ@mail.gmail.com> <F4B8D570-824D-4805-88DC-8311174C30CD@gmail.com>
In-Reply-To: <F4B8D570-824D-4805-88DC-8311174C30CD@gmail.com>
From: Aaron Gable <aaron@letsencrypt.org>
Date: Wed, 03 Jan 2024 09:16:13 -0800
Message-ID: <CAEmnErefHyKeYhJ=safCtTmnx-a4fo8HTKTeo2pF5sWCMzy_sg@mail.gmail.com>
To: Seo Suchan <tjtncks@gmail.com>
Cc: acme@ietf.org
Content-Type: multipart/alternative; boundary="00000000000040f8f3060e0dc6ba"
Archived-At: <https://mailarchive.ietf.org/arch/msg/acme/5En3mJoDhJBlqmG-lz8em9Ho1BI>
Subject: Re: [Acme] [Technical Errata Reported] RFC8555 (5861)
X-BeenThere: acme@ietf.org
X-Mailman-Version: 2.1.39
Precedence: list
List-Id: Automated Certificate Management Environment <acme.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/acme>, <mailto:acme-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/acme/>
List-Post: <mailto:acme@ietf.org>
List-Help: <mailto:acme-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/acme>, <mailto:acme-request@ietf.org?subject=subscribe>
X-List-Received-Date: Wed, 03 Jan 2024 17:16:32 -0000

Agreed on all counts. It is a sensible addition, and is likely the approach
that would be taken by ACME servers that implement pre-authorization. To
address Seo's good point, I would suggest inserting the text *just before*
the last paragraph of Section 7.4.1, and phrasing it as:

"If the constructed authorization object is identical to an existing
authorization object associated with the same account, the server MAY
return a 200 (OK) response with the existing authorization URL in the
Location header and the existing JSON authorization object in the body.

Otherwise, the server allocates a new... (text continues as-is)"

Aaron

On Wed, Jan 3, 2024 at 6:18 AM Seo Suchan <tjtncks@gmail.com> wrote:

> Think it should limit to authz with valid or pending state, and for same
> account. Finalized auths are still exsit on server; and other accounts may
> have auth for it
>
>
> On 2024년 1월 3일 오후 8시 36분 37초 GMT+09:00, Deb Cooley <debcooley1@gmail.com>
> 작성함:
>
>> Happy New Year!
>>
>> I'm going through acme's errata.  This one was reported, but crickets on
>> any responses from the authors (or others).  It looks like a sensible
>> addition to me, but I'd like confirmation.
>>
>> Thanks
>> Deb
>>
>> On Mon, Sep 23, 2019 at 8:50 AM RFC Errata System <
>> rfc-editor@rfc-editor.org> wrote:
>>
>>> The following errata report has been submitted for RFC8555,
>>> "Automatic Certificate Management Environment (ACME)".
>>>
>>> --------------------------------------
>>> You may review the report below and at:
>>> https://www.rfc-editor.org/errata/eid5861
>>>
>>> --------------------------------------
>>> Type: Technical
>>> Reported by: owen friel <ofriel@cisco.com>
>>>
>>> Section: 7.4.1
>>>
>>> Original Text
>>> -------------
>>>
>>>
>>> Corrected Text
>>> --------------
>>> If a server receives a newAuthz request for an identifier where the
>>> authorization object already exists, whether created by CA provisioning on
>>> the ACME server or by the ACME server handling a previous newAuthz request
>>> from a client, the server returns a 200 (OK) response with the existing
>>> authorization URL in the Location header field and the existing JSON
>>> authorization object in the body.
>>>
>>> Notes
>>> -----
>>> The above text (or similar) should be appended to the end of section
>>> 7.4.1
>>>
>>> Instructions:
>>> -------------
>>> This erratum is currently posted as "Reported". If necessary, please
>>> use "Reply All" to discuss whether it should be verified or
>>> rejected. When a decision is reached, the verifying party
>>> can log in to change the status and edit the report, if necessary.
>>>
>>> --------------------------------------
>>> RFC8555 (draft-ietf-acme-acme-18)
>>> --------------------------------------
>>> Title               : Automatic Certificate Management Environment (ACME)
>>> Publication Date    : March 2019
>>> Author(s)           : R. Barnes, J. Hoffman-Andrews, D. McCarney, J.
>>> Kasten
>>> Category            : PROPOSED STANDARD
>>> Source              : Automated Certificate Management Environment
>>> Area                : Security
>>> Stream              : IETF
>>> Verifying Party     : IESG
>>>
>>> _______________________________________________
>>> Acme mailing list
>>> Acme@ietf.org
>>> https://www.ietf.org/mailman/listinfo/acme
>>>
>> _______________________________________________
> Acme mailing list
> Acme@ietf.org
> https://www.ietf.org/mailman/listinfo/acme
>