/srv/irclogs.ubuntu.com/2021/09/24/#ubuntu-security.txt

hallynhm, ejabberd in bionic.  concerns?13:28
tewardright so, who pioneered USN-5089-1?15:59
tewardbecause that has introduced regressions for cases where LetsEncrypt certificates still have the older signature because they haven't autorenewed yet15:59
tewardi'm more curious why that wouldn't be pushed out ON cert chain day16:01
tewardinstead of early16:01
tewardmdeslaur: leosilva:  ^ important because I just did a test cert from Lets Encrypt for a test domain today, and it's still signed with DST Root CA X3, not the new cert chains, which means that Ubuntu has introduced a "broken trust" problem BEFORE the expiration of the CA cert.16:27
tewardi also emailed security@ Lets Encrypt to let them know of the broken trust problem.16:28
tewardso, any chance someone can unfubar the regression you've introduced until the cert actually dies?16:28
sdezielteward: normally, the chain you'd receive would include "ISRG Root X1", is that not the case?16:32
mdeslaurteward: can I see what the server is returning?16:32
tewardsdeziel: correct, chains are still issued with DST root on some cases, especialyl for domains that are 'still valid' with the original cert16:32
tewardmdeslaur: stdby16:32
mdeslaurteward: and what makes you think that the problem will be solved in a week?16:33
teward('cause i had to beat the *hell* out of this thing to get the DST root temporarily added as an 'extra' cert I control to unbreak this regression)16:33
sdezielteward: right but the fact that "ISRG Root X1" is signed by "DST Root CA X3" shouldn't prevent a client from validating the chain and stopping at X1 that is trusted, no?16:33
tewardsdeziel: except when DST Root CA X3 can't be validated16:33
tewardthat's what was literally happening right now16:34
tewardgive me a few seconds to pull the data, SSH is being slow right now16:34
mdeslaurAFAIK, let's encrypt will not be changing anything in a week16:34
mdeslaurhttps://community.letsencrypt.org/t/production-chain-changes/15073916:34
tewardmdeslaur: then something is broken somewhere16:35
mdeslaurteward: what version of ubuntu are you seeing the errors on?16:35
tewardmdeslaur: 20.04 LTS16:35
teward1 moment though stdby trying to get this to paste.u.c - the cert I jsut force-reissued for one server via acme client and the test domain cert16:36
teward(hate working off hotspots)16:36
sdezielteward: I'd like to test if the endpoint publicly reachable, ofc?16:36
tewardhttps://metasmoke.erwaysoftware.com/ is the current thing that got fubar'd by the USN16:36
teward(Charcoal project.group for StackExchange, run off my infra)16:36
tewardi just force reissued that cert via acme client on the system it's on and it's still DST root signed16:37
tewardeven though i just force reissued today16:37
tewardhttps://paste.ubuntu.com/p/8MVd8FfDyS/ has the cert and my output on curl16:38
tewardand note I just pulled the cert out of debug logs of the last LE run about 30 minutes or so ago16:38
teward(which i force-renewed on)16:38
tewardas for 'be solved in a week', well if they have any care of their certs not exploding they'll fix their signing chains16:38
tewardi'm loading a new test domain just to verify this is still the problem but stdby getting to thigns is hard as sin on hotspot when you have only 2 bars16:39
sdezielteward: you are apparently not sending the right chain on that server16:40
tewardyou sure about that?  'cause that's all automated16:40
mdeslauryeah, that's not the right chain16:40
tewardthen i have to open a bug somewhere16:40
mdeslaurCertificate chain16:40
mdeslaur 0 s:CN = metasmoke.erwaysoftware.com16:40
mdeslaur   i:C = US, O = Let's Encrypt, CN = R316:40
mdeslaur 1 s:C = US, O = Let's Encrypt, CN = R316:40
mdeslaur   i:O = Digital Signature Trust Co., CN = DST Root CA X316:40
tewardhmmmmm16:41
tewardthen that means acme clients are broken16:41
tewardi'll have to do some major work to fix that after the client OK's it16:41
sdezielhttps://www.ssllabs.com/ssltest/analyze.html?d=metasmoke.erwaysoftware.com shows that R3 signed by X1 is missing16:41
sdezielmost browsers paper over this by fetching the missing intermediate but CLI clients are much less forgiving16:42
tewardhmmmmmmm16:42
tewardi'll have to file some bugs then16:42
tewardand do some manual 'emergency' work on the client machine16:42
teward'course i think they have haproxy in front of the endpoint which means haproxy is broken af16:42
mdeslauryep, sdeziel is right, the server isn't sending the R3 intermediary cert16:43
mdeslauryou would have hit the same issue in a week16:44
tewardi'm going to have to call this client, and wake them up, they had off today >.>16:46
tewardi hate it when i'm wrong, but this introduced a "WTF" moment16:46
mdeslaurit is quite unfortunate16:46
mdeslaura problem that only gets exposed because of something else16:47
mdeslaursometimes I'm amazed that the Internet works at all16:47
sdezielto be precise, the chain sent include the R3 intermediate but the one that was signed directly by DST Root CA X3 (https://letsencrypt.org/certs/lets-encrypt-r3-cross-signed.txt)17:00
tewardsdeziel: not sure WHY that's the case, but we'll find out.17:01
tewardfound out that autoupdates and certs were NOT working on client's machine because they're... a little dumb and pointed at invalid repos.  Gonna do some cleanup THEN see if this works17:01
tewardsdeziel: mdeslaur: ... I think there's a missing cert in the full chain that is being returned by ACME clients to LetsEncrypt17:15
tewardthis is the cert chain being returned by acme clients now - https://paste.ubuntu.com/p/f8BRW8H6wd/ - can you tell me if you see something missing here?17:17
sdezielteward: I think it's a little more subtle than that. There are 2 versions of R3 and the site ships the "retired" one signed by DST Root CA X317:17
tewardsdeziel: more importantly, i'm asking if you can look at this chain and see if it's missing17:17
sdezielchecking17:17
tewardbecause that's the CA chain returned by the acme client in this system17:17
tewardor see if the chain is wrong17:17
tewardif the CHAIN is wrong then it doesn't matter, because that's the chain that the acme client is gettin gback17:17
sdezielteward: that chain in the paste looks good to me17:19
tewardhmm17:20
tewardok then i think something's up and i'll have to pound this system with a nuke and rebuild it to the proper specs17:20
tewardand make sure the client's haproxy is properly configured17:20

Generated by irclog2html.py 2.7 by Marius Gedminas - find it at mg.pov.lt!