Re: [Acme] Add badPublicKey error

Daniel McCarney <cpu@letsencrypt.org> Thu, 24 January 2019 16:25 UTC

Return-Path: <dmccarney@letsencrypt.org>
X-Original-To: acme@ietfa.amsl.com
Delivered-To: acme@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 755B1131166 for <acme@ietfa.amsl.com>; Thu, 24 Jan 2019 08:25:46 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -6.552
X-Spam-Level:
X-Spam-Status: No, score=-6.552 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIMWL_WL_HIGH=-4.553, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_NONE=-0.0001, SPF_PASS=-0.001, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (1024-bit key) header.d=letsencrypt.org
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id vP4dMpx-UOLs for <acme@ietfa.amsl.com>; Thu, 24 Jan 2019 08:25:44 -0800 (PST)
Received: from mail-io1-xd2f.google.com (mail-io1-xd2f.google.com [IPv6:2607:f8b0:4864:20::d2f]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 2C9E813117F for <acme@ietf.org>; Thu, 24 Jan 2019 08:25:44 -0800 (PST)
Received: by mail-io1-xd2f.google.com with SMTP id t24so5246287ioi.0 for <acme@ietf.org>; Thu, 24 Jan 2019 08:25:44 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=letsencrypt.org; s=google; h=mime-version:references:in-reply-to:reply-to:from:date:message-id :subject:to:cc; bh=OlGX14/5kiLGqg5JOT7hQFMyvtEEkXgE1IdKP1J9SGg=; b=ImsZBMsnlmJuJ9zCh1ZcymuF45LtIVeu/UA2cUCx7O0+8Q25ozsl9ecB/wSG8YVa1Q ZyGA9Pv0Vr/RkNqo8aYOBrVozqFkPrYwPyg6KwOXyJobZ4BoQbdfzCN0NgYzCrhVb8J+ vEEgbLaDSuAHy2jnTUb82TRGBhfok1pe0GsB0=
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:mime-version:references:in-reply-to:reply-to :from:date:message-id:subject:to:cc; bh=OlGX14/5kiLGqg5JOT7hQFMyvtEEkXgE1IdKP1J9SGg=; b=FeeLZo3z1k2SFdqbyvXAozryl5JVFR949TgUE0ft+zslq+ffZBu9bh141cn4nv+r66 k+PBjyLeKB2tHPfp9vuEgUbEaz9iXxQLPbTaDk2pMce85l3PLdrI29X2TV5olrKJaLY9 9UUBPPbaZ3yQ69dGW2dT6SfyhzhMExYFlqIrRls/VYhkvv8JcpmMpy04Ji9K6EA709rz mQFFOhWxO0dgJNrgik/Jz+P5nOo66XSQiN1SNbfPKV2ZUzhAVjgB81hOF1ONzTmmvr7M 2xbJ+tNs8VfQkUhvSoRqfS2c7RUqVMcdJOjlFgjXDcou9+V32MPOHxaVKnEXMR5Vs3L3 WJzQ==
X-Gm-Message-State: AJcUukfVzpMpH1WCoAMy3HLIVdClLWPn7zx2FzMWERGgjq2fKVlu8G93 jDuEl6M4G99zhnHvySC6VSbmuh/f1mWl9kTqxqZXow==
X-Google-Smtp-Source: AHgI3IYTKZWIaU7sS7W/sN6tTZKNsUXL4LIbVyEmZKGp94fCabgk4WKut+6d5409AL2cm2G2wECFggVIKmMUUyJyd+A=
X-Received: by 2002:a6b:a0d:: with SMTP id z13mr4201425ioi.57.1548347143466; Thu, 24 Jan 2019 08:25:43 -0800 (PST)
MIME-Version: 1.0
References: <D39A5FF3-5D2F-4C3D-9741-BB14A51E1744@akamai.com> <CAL02cgQP1g-oBLp7F=p0OMmE1Dv_fkZ5MK-ju2LmbRc_QHScHA@mail.gmail.com> <5ACA2147-4AD4-46D9-8C34-9B28FF0FB9B1@akamai.com>
In-Reply-To: <5ACA2147-4AD4-46D9-8C34-9B28FF0FB9B1@akamai.com>
Reply-To: cpu@letsencrypt.org
From: Daniel McCarney <cpu@letsencrypt.org>
Date: Thu, 24 Jan 2019 11:25:31 -0500
Message-ID: <CAKnbcLiyaOq5+2APtqh_3eBj9Nhg6i6oLZZQLh4kZQ5Z0D+ZsA@mail.gmail.com>
To: "Salz, Rich" <rsalz@akamai.com>
Cc: Richard Barnes <rlb@ipv.sx>, Rob Stradling <rob@sectigo.com>, IETF ACME <acme@ietf.org>
Content-Type: multipart/alternative; boundary="00000000000079ccbf058036a933"
Archived-At: <https://mailarchive.ietf.org/arch/msg/acme/QUl953_eTx_HdQFhBvQrEx2F3S0>
Subject: Re: [Acme] Add badPublicKey error
X-BeenThere: acme@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: Automated Certificate Management Environment <acme.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/acme>, <mailto:acme-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/acme/>
List-Post: <mailto:acme@ietf.org>
List-Help: <mailto:acme-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/acme>, <mailto:acme-request@ietf.org?subject=subscribe>
X-List-Received-Date: Thu, 24 Jan 2019 16:25:47 -0000

>
> As an individual, I dislike putting "here's what's wrong with your key" in
> the error message. For example, it encourages a thief to do "venue
> shopping" looking for a CA that will certify their stolen keypair.
>

I don't think this is a meaningful example. The server has to return some
kind of error message if it isn't going to accept the key. As an attacker I
probably know I've stolen a good key (it was in use, wasn't it?) so if I
get an error message of any kind I can shop it out to the next CA. This
thread is just addressing the question about whether we should make it a
standardized error instead of bucketed into "malformed".



On Thu, Jan 24, 2019 at 11:19 AM Salz, Rich <rsalz@akamai.com> wrote:

>
>    - Note that since the registration policy is "specification required",
>    doing this in an extension spec instead would not require the consent of
>    the IESG.
>
>
>
> Right, which is how I prefer to see this move forward.  Putting it into
> the ACME doc, however, **does** require IESG approval.
>
>
>
>    - I think you're confused here, Rich.  This error code relates to
>    *account keys*, not keys that are certified by the CA.
>
>
>
> Not really, which is why I chose the example I did.
> _______________________________________________
> Acme mailing list
> Acme@ietf.org
> https://www.ietf.org/mailman/listinfo/acme
>