[Acme] Re: [Technical Errata Reported] RFC8555 (8381)

Erik Nygren <erik+ietf@nygren.org> Fri, 18 April 2025 13:47 UTC

Return-Path: <nygren@gmail.com>
X-Original-To: acme@mail2.ietf.org
Delivered-To: acme@mail2.ietf.org
Received: from localhost (localhost [127.0.0.1]) by mail2.ietf.org (Postfix) with ESMTP id 6EB891E16D65 for <acme@mail2.ietf.org>; Fri, 18 Apr 2025 06:47:00 -0700 (PDT)
X-Virus-Scanned: amavisd-new at ietf.org
X-Spam-Flag: NO
X-Spam-Score: -1.892
X-Spam-Level:
X-Spam-Status: No, score=-1.892 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, FREEMAIL_FORGED_FROMDOMAIN=0.001, FREEMAIL_FROM=0.001, HEADER_FROM_DIFFERENT_DOMAINS=0.001, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_BLOCKED=0.001, RCVD_IN_MSPIKE_H2=0.001, RCVD_IN_VALIDITY_RPBL_BLOCKED=0.001, RCVD_IN_VALIDITY_SAFE_BLOCKED=0.001, SPF_HELO_NONE=0.001, SPF_PASS=-0.001] autolearn=ham autolearn_force=no
Received: from mail2.ietf.org ([166.84.6.31]) by localhost (mail2.ietf.org [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id HR_GTZWay9d3 for <acme@mail2.ietf.org>; Fri, 18 Apr 2025 06:46:58 -0700 (PDT)
Received: from mail-lj1-f175.google.com (mail-lj1-f175.google.com [209.85.208.175]) (using TLSv1.3 with cipher TLS_AES_128_GCM_SHA256 (128/128 bits) key-exchange X25519 server-signature ECDSA (P-256) server-digest SHA256) (No client certificate requested) by mail2.ietf.org (Postfix) with ESMTPS id C20DE1E16D5E for <acme@ietf.org>; Fri, 18 Apr 2025 06:46:58 -0700 (PDT)
Received: by mail-lj1-f175.google.com with SMTP id 38308e7fff4ca-30bee278c2aso31123381fa.0 for <acme@ietf.org>; Fri, 18 Apr 2025 06:46:58 -0700 (PDT)
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20230601; t=1744984017; x=1745588817; h=cc:to:subject:message-id:date:from:in-reply-to:references :mime-version:x-gm-message-state:from:to:cc:subject:date:message-id :reply-to; bh=be7FgfcCnf+++t85j+FrcSr6aRjKh7xzjkPoUHV3myU=; b=VksxiGIp1HltA4x3VaTZU6y/Ek0ciIH0L4c/kvKsqykauGTsjUKZlPOiNL36tQjpBJ g67phitjPQ+loZVCUekVv0SlAhJcT1tOvK/1lWlt4PGRGJE7AGLbrC5p1pCCUtFUiTLf dRzNT8SDIG/hYYZ6Ms+/TDroOi9fqYLIL69Y6k0T8pkAAYJODdJY+KWrpK4OtbFPktSA QgOIbm7MWBvbrksuHM1F0+t6EJtocADHhhVDKLRvjFKvpTMTMwKOcoLqXXFHT8frSUi4 uKF7P6cy0ttc8X/d3FOEUBZRqAmjfPPo9brkwwbhjdsYXkdLc77Cv8CLEncEDXeaFyRa hwtA==
X-Forwarded-Encrypted: i=1; AJvYcCUiqOYY3vExmsAuezbF6w1dkGhmQDlll5Yd615DJp089HPSKXNjAE+FqLv0nKBxvxRKvxw8@ietf.org
X-Gm-Message-State: AOJu0YwjBJqq64Dl+YScIZXvz5vfy1zCBb9WrUJuSZ/AlY5WU5CPLgya AY5x6+AB2exKc/GRKc1FtXcYHuIAGg9tlBuEYY451L/yYStN7rKQ9OP77alCPPFM7b4RUw8R91p gM8eImtq32U5F8gqdIDCBG+i0W2JZ+g==
X-Gm-Gg: ASbGncsZrdnNHgz+c9Q7ZTXVQv3BmBvReyUx/9k5ptGHVy+ureOrzwn8xFd4p9IcgUl sIgialFuGDAa7BBEurimtMH1ziTR9g53D/lQWcd+dEfcFt3tJMs9r3mIYKx/DKjM7M33scgQVbj dOljA+4kzYwWbUDSEw1yQfY67AqzLQ5JOrUi30qa7KHToPL+Au56gE388=
X-Google-Smtp-Source: AGHT+IGmIUNbYnpI21eLIswfu9ei2R+x0S32iqvU7s/rDAHPxjf2orhYTi5H7s2RIe6IOV/DxaSLzorD6V5Bf0gWNkA=
X-Received: by 2002:a05:651c:1473:b0:30d:c4c3:eafa with SMTP id 38308e7fff4ca-31090df6f33mr9905141fa.7.1744984017178; Fri, 18 Apr 2025 06:46:57 -0700 (PDT)
MIME-Version: 1.0
References: <20250415224926.759AB22A2CB@rfcpa.rfc-editor.org> <CAL02cgT+H1ouY6o9dYhDaFAe9GA7rfO9izXMV3BOhOX5CCgdJA@mail.gmail.com> <CAKC-DJgfjzUzLoLxmcM9UzyPfa_tQMOOdKxPqbzS1mn9UxNMNw@mail.gmail.com> <CAGgd1OdiU38LQFHzfcbbGd3BtgSryGaMwobxBDmLZj_725O=aA@mail.gmail.com> <aAFZDIJRdeFpIOi9@akamai.com>
In-Reply-To: <aAFZDIJRdeFpIOi9@akamai.com>
From: Erik Nygren <erik+ietf@nygren.org>
Date: Fri, 18 Apr 2025 09:46:44 -0400
X-Gm-Features: ATxdqUEp3gOWsSCLUmnJu2m3xo6_6k9VhgrZQG-r3mbO-qtcdHeQv1rNapoAxNQ
Message-ID: <CAKC-DJh_W2hC9G3-UpxCoBjMh9U5NuGgcmh4B+=S_yHZGdPfhA@mail.gmail.com>
To: Benjamin Kaduk <bkaduk@akamai.com>
Content-Type: multipart/alternative; boundary="0000000000007b9ea906330dc00c"
Message-ID-Hash: NNPB73AA76HQKXS5B27ZD2DEMVSK53CD
X-Message-ID-Hash: NNPB73AA76HQKXS5B27ZD2DEMVSK53CD
X-MailFrom: nygren@gmail.com
X-Mailman-Rule-Misses: dmarc-mitigation; no-senders; approved; emergency; loop; banned-address; member-moderation; header-match-acme.ietf.org-0; nonmember-moderation; administrivia; implicit-dest; max-recipients; max-size; news-moderation; no-subject; digests; suspicious-header
CC: Deb Cooley <debcooley1@gmail.com>, Richard Barnes <rlb@ipv.sx>, jsha@eff.org, cpu@letsencrypt.org, jdkasten@umich.edu, acme@ietf.org
X-Mailman-Version: 3.3.9rc6
Precedence: list
Subject: [Acme] Re: [Technical Errata Reported] RFC8555 (8381)
List-Id: Automated Certificate Management Environment <acme.ietf.org>
Archived-At: <https://mailarchive.ietf.org/arch/msg/acme/g113n9CDRVWWJjpJMHNoesiRxSE>
List-Archive: <https://mailarchive.ietf.org/arch/browse/acme>
List-Help: <mailto:acme-request@ietf.org?subject=help>
List-Owner: <mailto:acme-owner@ietf.org>
List-Post: <mailto:acme@ietf.org>
List-Subscribe: <mailto:acme-join@ietf.org>
List-Unsubscribe: <mailto:acme-leave@ietf.org>

Looks good to me as well.

On Thu, Apr 17, 2025 at 3:40 PM Benjamin Kaduk <bkaduk@akamai.com> wrote:

> Hi Deb,
>
> That matches my understanding of the proposal.
>
> (I always get a bit nervous about using "Verified" for new text that
> points to
> references that didn't exist at the time of the publication of the original
> RFC, but maybe that's just me.  And I guess draft-ietf-dnsop-svcb-httpssvc
> was
> around then, technically speaking.)
>
> -Ben
>
> On Wed, Apr 16, 2025 at 07:35:22PM -0400, Deb Cooley wrote:
> >    This Message Is From an External Sender
> >    This message came from outside your organization.
> >
> >    Trimming the to line so it doesn't get stuck in moderation.....
> >    I'm just making sure that I know what needs to be done when I next go
> in
> >    to mark this errata as verified (not today, BTW).
> >    I'm replacing the Corrected Text with this text?
> >    "Dereference the URL using an HTTP GET request.  This request MUST be
> sent
> >    to TCP port 80 on the HTTP server.  The HTTP client MUST ignore the
> >    presence and content of any HTTPS DNS RRs [RFC 9460] for the domain
> name
> >    being verified.  This includes, but is not limited to, a requirement
> that
> >    the HTTP client MUST NOT apply the strict transport security behavior
> >    specified in Section 9.5 of [RFC9460]."
> >    And then not touching the original text or the notes.
> >    If I've gotten this wrong, it might be easier to file another errata
> and
> >    I'll reject the first and verify the second.
> >    Deb
> >    Your errata servant
> >    On Wed, Apr 16, 2025 at 2:43 PM Erik Nygren <[1]erik+ietf@nygren.org>
> >    wrote:
> >
> >      Revised proposed text from Ben Kaduk:
> >      "The HTTP client MUST ignore the presence and content of any HTTPS
> DNS
> >      RRs
> >      [RFC 9460] for the domain name being verified.  This includes, but
> is
> >      not
> >      limited to, a requirement that the HTTP client MUST NOT apply the
> strict
> >      transport security behavior specified in Section 9.5 of [RFC9460]."
> >      On Wed, Apr 16, 2025 at 10:41 AM Richard Barnes <[2]rlb@ipv.sx>
> wrote:
> >
> >        I would mark this as Verified, though I suggested a couple of
> friendly
> >        amendments on the mailing list:
> >
> >        [3]
> https://mailarchive.ietf.org/arch/msg/acme/zSDRngwBWTgsCfNPcAp6tGO1Ba4/
> >        On Tue, Apr 15, 2025 at 6:49 PM RFC Errata System
> >        <[4]rfc-editor@rfc-editor.org> wrote:
> >
> >          The following errata report has been submitted for RFC8555,
> >          "Automatic Certificate Management Environment (ACME)".
> >
> >          --------------------------------------
> >          You may review the report below and at:
> >          [5]https://www.rfc-editor.org/errata/eid8381
> >
> >          --------------------------------------
> >          Type: Technical
> >          Reported by: Erik Nygren <[6]erik+ietf@nygren.org>
> >
> >          Section: 8.3
> >
> >          Original Text
> >          -------------
> >             3.  Dereference the URL using an HTTP GET request.  This
> request
> >          MUST
> >                 be sent to TCP port 80 on the HTTP server.
> >
> >          Corrected Text
> >          --------------
> >             3.  Dereference the URL using an HTTP GET request.  This
> request
> >          MUST
> >                 be sent to TCP port 80 on the HTTP server.  (The HTTP
> client
> >          must
> >                 not resolve and/or must ignore any HTTPS DNS RRs [RFC
> 9460].)
> >
> >          Notes
> >          -----
> >          Doing a DNS lookup of an HTTPS DNS RR [RFC 9460] might force the
> >          client to switch from HTTP to HTTPS scheme which would break
> HTTP-01
> >          lookups.  The RFC8555 text is clear that "request MUST be sent
> to
> >          TCP port 80 on the HTTP server" which would be violated if the
> >          validating client did an HTTPS RR lookup in the DNS and
> followed the
> >          instructions in RFC 9460 section 9.5.
> >
> >          Instructions:
> >          -------------
> >          This erratum is currently posted as "Reported". (If it is spam,
> it
> >          will be removed shortly by the RFC Production Center.) Please
> >          use "Reply All" to discuss whether it should be verified or
> >          rejected. When a decision is reached, the verifying party
> >          will log in to change the status and edit the report, if
> necessary.
> >
> >          --------------------------------------
> >          RFC8555 (draft-ietf-acme-acme-18)
> >          --------------------------------------
> >          Title               : Automatic Certificate Management
> Environment
> >          (ACME)
> >          Publication Date    : March 2019
> >          Author(s)           : R. Barnes, J. Hoffman-Andrews, D.
> McCarney, J.
> >          Kasten
> >          Category            : PROPOSED STANDARD
> >          Source              : Automated Certificate Management
> Environment
> >          Stream              : IETF
> >          Verifying Party     : IESG
> >
> > Links:
> > 1. mailto:erik%2Bietf@nygren.org/
> > 2. mailto:rlb@ipv.sx/
> > 3.
> https://urldefense.com/v3/__https://mailarchive.ietf.org/arch/msg/acme/zSDRngwBWTgsCfNPcAp6tGO1Ba4/__;!!GjvTz_vk!RAD5VXwqPE8seyvrvjs4dx_HdssruykT5XU8fjK1JJ5b2t2EOGp4uVBLbMVHsLBMRIqb9DL7F3C8mHiJrw$
> > 4. mailto:rfc-editor@rfc-editor.org/
> > 5.
> https://urldefense.com/v3/__https://www.rfc-editor.org/errata/eid8381__;!!GjvTz_vk!RAD5VXwqPE8seyvrvjs4dx_HdssruykT5XU8fjK1JJ5b2t2EOGp4uVBLbMVHsLBMRIqb9DL7F3ByRaNYsg$
> > 6. mailto:erik%2Bietf@nygren.org/
>