Re: [TLS] Question to TLS 1.3 and certificate revocation checks in long lasting connections

Peter Gutmann <pgut001@cs.auckland.ac.nz> Sun, 07 March 2021 09:57 UTC

Return-Path: <pgut001@cs.auckland.ac.nz>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 193083A0D4B for <tls@ietfa.amsl.com>; Sun, 7 Mar 2021 01:57:56 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.917
X-Spam-Level:
X-Spam-Status: No, score=-1.917 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, RCVD_IN_MSPIKE_H4=-0.01, RCVD_IN_MSPIKE_WL=-0.01, SPF_HELO_NONE=0.001, SPF_NONE=0.001, URIBL_BLOCKED=0.001] autolearn=unavailable autolearn_force=no
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id Yq3INFxW5HjE for <tls@ietfa.amsl.com>; Sun, 7 Mar 2021 01:57:53 -0800 (PST)
Received: from au-smtp-delivery-117.mimecast.com (au-smtp-delivery-117.mimecast.com [180.189.28.117]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-SHA384 (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 29BAB3A0D4A for <tls@ietf.org>; Sun, 7 Mar 2021 01:57:52 -0800 (PST)
Received: from AUS01-SY4-obe.outbound.protection.outlook.com (mail-sy4aus01lp2169.outbound.protection.outlook.com [104.47.71.169]) (Using TLS) by relay.mimecast.com with ESMTP id au-mta-81-UPWZ0xUANKi8NO9vsD13HA-1; Sun, 07 Mar 2021 20:57:48 +1100
X-MC-Unique: UPWZ0xUANKi8NO9vsD13HA-1
Received: from OSAPR01CA0230.jpnprd01.prod.outlook.com (2603:1096:604:28::26) by MEAPR01MB4870.ausprd01.prod.outlook.com (2603:10c6:220:3c::17) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384) id 15.20.3912.17; Sun, 7 Mar 2021 09:57:43 +0000
Received: from HK2APC01FT045.eop-APC01.prod.protection.outlook.com (2603:1096:604:28:cafe::ae) by OSAPR01CA0230.outlook.office365.com (2603:1096:604:28::26) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384) id 15.20.3912.17 via Frontend Transport; Sun, 7 Mar 2021 09:57:43 +0000
X-MS-Exchange-Authentication-Results: spf=none (sender IP is 130.216.95.208) smtp.mailfrom=cs.auckland.ac.nz; rtfm.com; dkim=none (message not signed) header.d=none;rtfm.com; dmarc=none action=none header.from=cs.auckland.ac.nz
Received: from uxcn13-tdc-e.UoA.auckland.ac.nz (130.216.95.208) by HK2APC01FT045.mail.protection.outlook.com (10.152.249.139) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384) id 15.20.3912.19 via Frontend Transport; Sun, 7 Mar 2021 09:57:42 +0000
Received: from uxcn13-tdc-d.UoA.auckland.ac.nz (10.6.3.5) by uxcn13-tdc-e.UoA.auckland.ac.nz (10.6.3.9) with Microsoft SMTP Server (TLS) id 15.0.1497.2; Sun, 7 Mar 2021 22:57:41 +1300
Received: from uxcn13-tdc-d.UoA.auckland.ac.nz ([fe80::207a:c7e4:28d9:e2fe]) by uxcn13-tdc-d.UoA.auckland.ac.nz ([fe80::207a:c7e4:28d9:e2fe%14]) with mapi id 15.00.1497.012; Sun, 7 Mar 2021 22:57:41 +1300
From: Peter Gutmann <pgut001@cs.auckland.ac.nz>
To: Nico Williams <nico@cryptonector.com>
CC: Eric Rescorla <ekr@rtfm.com>, John Mattsson <john.mattsson=40ericsson.com@dmarc.ietf.org>, TLS List <tls@ietf.org>
Thread-Topic: [TLS] Question to TLS 1.3 and certificate revocation checks in long lasting connections
Thread-Index: AQHXEeEgKe23eiCLoE+KwrPix1Q1lap0ziCAgAAS0wCAAA9lAIAAVjGAgABa2YCAAOWiuIAAFZqAgAGvzfc=
Date: Sun, 07 Mar 2021 09:57:40 +0000
Message-ID: <1615111060736.9067@cs.auckland.ac.nz>
References: <DE27E5E0-4AB9-4B53-92F6-1057015A8F6C@ericsson.com> <20210305173516.GV30153@localhost> <701E874C-EA40-47FD-A4E4-C4C595E96337@ericsson.com> <CACsn0cmmKdR0-82DjrYZD5_CaF2bqwHnj07dM+Bnd-2aupU5QQ@mail.gmail.com> <CABcZeBP8wdmbO8DQPZ8e5CDZ76ioe3vzaJ+7YtQ74XZzcuxHmg@mail.gmail.com> <20210306061124.GY30153@localhost> <1615013752661.15146@cs.auckland.ac.nz>,<20210306211036.GZ30153@localhost>
In-Reply-To: <20210306211036.GZ30153@localhost>
Accept-Language: en-NZ, en-GB, en-US
X-MS-Has-Attach:
X-MS-TNEF-Correlator:
x-ms-exchange-transport-fromentityheader: Hosted
x-originating-ip: [130.216.158.4]
MIME-Version: 1.0
X-EOPAttributedMessage: 0
X-MS-PublicTrafficType: Email
X-MS-Office365-Filtering-Correlation-Id: e75f3e13-9cea-4d72-8340-08d8e14f7326
X-MS-TrafficTypeDiagnostic: MEAPR01MB4870:
X-Microsoft-Antispam-PRVS: <MEAPR01MB48702A7650C7D65691926467EE949@MEAPR01MB4870.ausprd01.prod.outlook.com>
X-MS-Oob-TLC-OOBClassifiers: OLM:4303
X-MS-Exchange-SenderADCheck: 1
X-Microsoft-Antispam: BCL:0
X-Microsoft-Antispam-Message-Info: 7fxWUb6KRDWv8bsmAggKC1PKnmIvr1YOm4SkxNijcLsfkYWKs5u4f/TFdT6NoCIqgb3TvxXEvkvuHXBR7ivG4GtgB6E0NDdjQC5TDFhvAmzuYOp4AhR9V3dd5vytBCdam4tk45sR+56iYSwsqhUm7UDHYvXrTo6Noo81eX3sXTMl1f1DywQ4A1vqrzclssq9mJrrNfg1HBFTBPQ4JwxcroAxD6A5Oo8c7XDgA5ZLnCX2kkjiP6mO6udPD0KEJWjfc7kpUss1tDTtyKNmSa9fF32EgjjoDKBoefistsASJ8RumTNbiYG814d7LABCAi06gBSy88kucj5DokWAhwf7Bdd7TJXPtPIcIKCX02zrdZtaOxsWO29UDHuWG35Q+CJ6x0hQ9C7yUQDZ2O2CWj+f7V57M1qDa0v34R5mt06fqUs0FaQJMol+bABpjXqQqKDknfrF8LoGnhHx3twu6FE3chwK+wnZWMMzGSJ2Ef3EBL2KmXmxLv+SM58Ve6LRDK8+WO5gzRNtcseJQoEEufhQSeHXgZM76IeTEwk00evncgTL3CCUDHp9WRpq8HQkykrJX9U+Ebv4E2bjmVE4I9Rt4XpgCfay/g0++Hjx68D6+7T9Brgu/ZuJb3lJHfn0ldEU6In83QOyqh+3pNmBqkWsUHlssCXEqjTYP6TL1MH5t13A9jhpSY1ILIZlmillwGN/
X-Forefront-Antispam-Report: CIP:130.216.95.208; CTRY:NZ; LANG:en; SCL:1; SRV:; IPV:CAL; SFV:NSPM; H:uxcn13-tdc-e.UoA.auckland.ac.nz; PTR:natgate1-1.auckland.ac.nz; CAT:NONE; SFS:(4636009)(376002)(136003)(39860400002)(346002)(396003)(46966006)(36840700001)(82310400003)(86362001)(558084003)(54906003)(186003)(4326008)(7636003)(83380400001)(36860700001)(356005)(6916009)(8676002)(5660300002)(336012)(26005)(8936002)(478600001)(70586007)(47076005)(36906005)(2906002)(2616005)(82740400003)(786003)(70206006)(316002)(219973002); DIR:OUT; SFP:1101
X-OriginatorOrg: cs.auckland.ac.nz
X-MS-Exchange-CrossTenant-OriginalArrivalTime: 07 Mar 2021 09:57:42.0039 (UTC)
X-MS-Exchange-CrossTenant-Network-Message-Id: e75f3e13-9cea-4d72-8340-08d8e14f7326
X-MS-Exchange-CrossTenant-Id: d1b36e95-0d50-42e9-958f-b63fa906beaa
X-MS-Exchange-CrossTenant-OriginalAttributedTenantConnectingIp: TenantId=d1b36e95-0d50-42e9-958f-b63fa906beaa; Ip=[130.216.95.208]; Helo=[uxcn13-tdc-e.UoA.auckland.ac.nz]
X-MS-Exchange-CrossTenant-AuthSource: HK2APC01FT045.eop-APC01.prod.protection.outlook.com
X-MS-Exchange-CrossTenant-AuthAs: Anonymous
X-MS-Exchange-CrossTenant-FromEntityHeader: HybridOnPrem
X-MS-Exchange-Transport-CrossTenantHeadersStamped: MEAPR01MB4870
X-Mimecast-Spam-Score: 0
X-Mimecast-Originator: cs.auckland.ac.nz
Content-Language: en-NZ
Content-Type: text/plain; charset="WINDOWS-1252"
Content-Transfer-Encoding: quoted-printable
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/EJzGxlicqT59RMx9wcgszne5qDs>
Subject: Re: [TLS] Question to TLS 1.3 and certificate revocation checks in long lasting connections
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Sun, 07 Mar 2021 09:57:56 -0000

Nico Williams <nico@cryptonector.com> writes:

>When expirations are short, you will not forget to renew.  That's part of the
>point of short-lived certificates.

So instead of getting one chance a year for your control system to break
itself if the renewal fails, you get hundreds of them?

Peter.