Re: [Acme] [Technical Errata Reported] RFC8555 (5732)

erica <erica@eff.org> Sat, 29 February 2020 00:45 UTC

Return-Path: <erica@eff.org>
X-Original-To: acme@ietfa.amsl.com
Delivered-To: acme@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 134873A07F6 for <acme@ietfa.amsl.com>; Fri, 28 Feb 2020 16:45:15 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.1
X-Spam-Level:
X-Spam-Status: No, score=-2.1 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIMWL_WL_HIGH=-0.001, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, DKIM_VALID_EF=-0.1, HTML_MESSAGE=0.001, SPF_PASS=-0.001, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (1024-bit key) header.d=eff.org
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id Ov8aTtxk7txQ for <acme@ietfa.amsl.com>; Fri, 28 Feb 2020 16:45:13 -0800 (PST)
Received: from mail2.eff.org (mail2.eff.org [173.239.79.204]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 499493A07F5 for <acme@ietf.org>; Fri, 28 Feb 2020 16:45:13 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; q=dns/txt; c=relaxed/relaxed; d=eff.org; s=mail2; h=Message-ID:References:In-Reply-To:Subject:Cc:To:From:Date: Content-Type:MIME-Version:Sender:Reply-To:Content-Transfer-Encoding: Content-ID:Content-Description:Resent-Date:Resent-From:Resent-Sender: Resent-To:Resent-Cc:Resent-Message-ID:List-Id:List-Help:List-Unsubscribe: List-Subscribe:List-Post:List-Owner:List-Archive; bh=PWT6tTVW/eZydwG+8e9skGV5FALDW2zY0YCdK1WFoxY=; b=FJmmryQb6rdRKi90fy+vJe8h/J 23sgu0GcXEJ151sUdKjF7pK+B+DOrcyxUF+iUX6koNBtBV3WRqug9cUTQFFC3oVP6ZqUz125AutY8 BxuG2aZa8Ptu2nfN+uoQhD0Jt6THGBXfZeSamqnol2h1fvT2hU/v3HCkOb61XLLwi6OM=;
Received: ; Fri, 28 Feb 2020 16:44:59 -0800
MIME-Version: 1.0
Content-Type: multipart/alternative; boundary="=_d9b9237dd274e8734eb8d5a56127fe04"
Date: Fri, 28 Feb 2020 16:44:59 -0800
From: erica <erica@eff.org>
To: RFC Errata System <rfc-editor@rfc-editor.org>
Cc: rlb@ipv.sx, jsha@eff.org, cpu@letsencrypt.org, jdkasten@umich.edu, rdd@cert.org, kaduk@mit.edu, rsalz@akamai.com, ynir.ietf@gmail.com, rob@sectigo.com, acme@ietf.org
In-Reply-To: <35f61c4a1188b11fc6a203d7cf0c5eeb@eff.org>
References: <20190523094613.12695B81EDB@rfc-editor.org> <35f61c4a1188b11fc6a203d7cf0c5eeb@eff.org>
Message-ID: <dd72cc9d0a9ff028b3c8bd404700ff08@eff.org>
X-Sender: erica@eff.org
User-Agent: Webmail
Received-SPF: skipped for local relay
Archived-At: <https://mailarchive.ietf.org/arch/msg/acme/q43jtvj23f-55Jydw-6bCIUMcOY>
X-Mailman-Approved-At: Sat, 29 Feb 2020 08:27:03 -0800
Subject: Re: [Acme] [Technical Errata Reported] RFC8555 (5732)
X-BeenThere: acme@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: Automated Certificate Management Environment <acme.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/acme>, <mailto:acme-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/acme/>
List-Post: <mailto:acme@ietf.org>
List-Help: <mailto:acme-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/acme>, <mailto:acme-request@ietf.org?subject=subscribe>
X-List-Received-Date: Sat, 29 Feb 2020 00:45:15 -0000

Circling back on this -- I'd still like to see this get verified; are
there any additional evidence or actions on Certbot's part that could
help with that? 

On 2019-08-23 14:02, erica wrote:

> Hi, Erica from Certbot here. I'd love to see this get verified -- it seems impossible to implement the "retrying challenges" section as the spec currently stands.
> 
> On 2019-05-23 02:46, RFC Errata System wrote: 
> 
>> The following errata report has been submitted for RFC8555,
>> "Automatic Certificate Management Environment (ACME)".
>> 
>> --------------------------------------
>> You may review the report below and at:
>> http://www.rfc-editor.org/errata/eid5732
>> 
>> --------------------------------------
>> Type: Technical
>> Reported by: Rob Stradling <rob@sectigo.com>
>> 
>> Section: 8
>> 
>> Original Text
>> -------------
>> A challenge object with an error MUST have status
>> equal to "invalid".
>> 
>> Corrected Text
>> --------------
>> A challenge object with an error MUST have status
>> equal to "processing" or "invalid".
>> 
>> Notes
>> -----
>> Section 8.2 says that 'The server MUST add an entry to the "error"
>> field in the challenge after each failed validation query'.  However,
>> if the challenge must then become "invalid", it is never possible to
>> retry any validation query (because "invalid" is a final state for a
>> challenge object).
>> This erratum is necessary to permit validation query retries to ever happen.
>> 
>> Instructions:
>> -------------
>> This erratum is currently posted as "Reported". If necessary, please
>> use "Reply All" to discuss whether it should be verified or
>> rejected. When a decision is reached, the verifying party
>> can log in to change the status and edit the report, if necessary.
>> 
>> --------------------------------------
>> RFC8555 (draft-ietf-acme-acme-18)
>> --------------------------------------
>> Title               : Automatic Certificate Management Environment (ACME)
>> Publication Date    : March 2019
>> Author(s)           : R. Barnes, J. Hoffman-Andrews, D. McCarney, J. Kasten
>> Category            : PROPOSED STANDARD
>> Source              : Automated Certificate Management Environment
>> Area                : Security
>> Stream              : IETF
>> Verifying Party     : IESG
>> 
>> _______________________________________________
>> Acme mailing list
>> Acme@ietf.org
>> https://www.ietf.org/mailman/listinfo/acme