Re: [TLS] Question to TLS 1.3 and certificate revocation checks in long lasting connections

Graham Bartlett <graham.ietf@gmail.com> Sun, 07 March 2021 12:15 UTC

Return-Path: <graham.ietf@gmail.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 15A8F3A138D for <tls@ietfa.amsl.com>; Sun, 7 Mar 2021 04:15:39 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.097
X-Spam-Level:
X-Spam-Status: No, score=-2.097 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, DKIM_VALID_EF=-0.1, FREEMAIL_FROM=0.001, HTML_MESSAGE=0.001, SPF_HELO_NONE=0.001, SPF_PASS=-0.001, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=gmail.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id LCfTg4cpDDKV for <tls@ietfa.amsl.com>; Sun, 7 Mar 2021 04:15:36 -0800 (PST)
Received: from mail-pj1-x102b.google.com (mail-pj1-x102b.google.com [IPv6:2607:f8b0:4864:20::102b]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 975533A138B for <tls@ietf.org>; Sun, 7 Mar 2021 04:15:36 -0800 (PST)
Received: by mail-pj1-x102b.google.com with SMTP id fu20so1569061pjb.2 for <tls@ietf.org>; Sun, 07 Mar 2021 04:15:36 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20161025; h=mime-version:references:in-reply-to:from:date:message-id:subject:to :cc; bh=13a9KSHDcuuWoJe2lufEncdZ9mPyBARDQO7Exbf+Ju0=; b=UWH6pMukwNivgzHy6TEJAxZ7+f43BI+27JBNX90NQzB4pd83/OpgAMZ29FuhDIR/lt T5FrYkZn9ruh2chxL3TmxvpSaReRAtJXzHberCtzdQ/OozuGnp9MwOGZrWywWIapC/Hz FNIGfYLY5qjV5inpMpzrfXVvJjTF0RQHdR036MPejK9OBBtyxaHYGGnEdWFabdoqquCT 1X4AwM49Llhu7RjG9wwpvbDRhb1sCOK7Jsq4HENLUjosPNQhz7vOlyZq9oUplwjId4fM NvtSBlDMtF2CISABgn072L4252BwHtkkMzUw1lZ69h0jd5zeKck1ReuGOjVeaOmXPJS8 3cCQ==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:mime-version:references:in-reply-to:from:date :message-id:subject:to:cc; bh=13a9KSHDcuuWoJe2lufEncdZ9mPyBARDQO7Exbf+Ju0=; b=nmAzDe6Gaekwq549BzbnkMS0qQeUFfRmG9DyMvSJiqiMWhMnlz3Wo7Ql3MR8xoMcC5 QUTeXoJJ1UScgV/bJujA+ZSS6zJMD/pB5KDtRVt9tEiI7i+MwDnbHk+38Zcq5LGrCo4d ZAd2B1s9uRdGFv2+9eFU8qfxipbS7nP3lz1WGu/jglRtLdJ/iAfTAKI0fG/RiqJbd8Oi CHV24EcsLk3JPgjn2SMZR1CFsKiYXu3JL1fPpxBBJv4Yc+O/o1DDhPciClKyi8/WjiQS DiOEU4mv2aVXFYvFS6kk2hAPZZH6B3iDcBTBhK6vZcEaujrHKSxhv5aMgUy1ezLRfzRh c7Ng==
X-Gm-Message-State: AOAM530PYkKjWxVtOpmcE46GaJJ69w32/KIAmovkKa6c81B7aXJ2YFS6 X+kgAXWGSfQ2uOm1NstyYXtmqiP7MK7Kf1QKvY8=
X-Google-Smtp-Source: ABdhPJwKFyf1eDjB9iXzHQMuIuTaf1LIUrTPSGCUBxqqN6ykL6S4WceapySW1iEiiLsc+9/zLYI7Ima7hQ93nrQyMWM=
X-Received: by 2002:a17:90a:67cf:: with SMTP id g15mr19651713pjm.208.1615119335646; Sun, 07 Mar 2021 04:15:35 -0800 (PST)
MIME-Version: 1.0
References: <DE27E5E0-4AB9-4B53-92F6-1057015A8F6C@ericsson.com> <20210305173516.GV30153@localhost> <701E874C-EA40-47FD-A4E4-C4C595E96337@ericsson.com> <CACsn0cmmKdR0-82DjrYZD5_CaF2bqwHnj07dM+Bnd-2aupU5QQ@mail.gmail.com> <CABcZeBP8wdmbO8DQPZ8e5CDZ76ioe3vzaJ+7YtQ74XZzcuxHmg@mail.gmail.com> <20210306061124.GY30153@localhost> <1615013752661.15146@cs.auckland.ac.nz> <20210306211036.GZ30153@localhost> <1615111060736.9067@cs.auckland.ac.nz> <CAO4D2DN=kbUtSs=7GqDPibpDeJjL4GO7OWa22wbBHvNJeQU66A@mail.gmail.com> <CAGgd1Od3EfNAt0ZOpe-N+2t34U7bG5Za4j_abcy_4OX2si0gSw@mail.gmail.com>
In-Reply-To: <CAGgd1Od3EfNAt0ZOpe-N+2t34U7bG5Za4j_abcy_4OX2si0gSw@mail.gmail.com>
From: Graham Bartlett <graham.ietf@gmail.com>
Date: Sun, 07 Mar 2021 12:15:24 +0000
Message-ID: <CAO4D2DOQVJzQxn87mFQk=oFvY_JG4rcKB5RSFqW2vZRE2jYGzA@mail.gmail.com>
To: Deb Cooley <debcooley1@gmail.com>
Cc: TLS List <tls@ietf.org>, "Cooley, Dorothy E" <decoole@nsa.gov>, John Mattsson <john.mattsson=40ericsson.com@dmarc.ietf.org>
Content-Type: multipart/alternative; boundary="0000000000004568b405bcf14693"
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/mA5S3EV4TtVTPhVlQk03XqHSaxc>
Subject: Re: [TLS] Question to TLS 1.3 and certificate revocation checks in long lasting connections
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Sun, 07 Mar 2021 12:15:39 -0000

Hi

Ref

'Expiry:  for the server/client.  I suspect this is mostly a 'don't care',
except in the case where a certificate *should* be revoked after it is
expired (nobody does that, right?).  Is this worth addressing?  I suspect
not.'

I would imagine that the implementation would pull the session down once
the certificate expires, so the session only lasts for the lifetime of the
certificate.

I know that some IPsec implementation does this.

cheers



On Sun, Mar 7, 2021 at 11:53 AM Deb Cooley <debcooley1@gmail.com> wrote:

> So we can break this down into 2 categories:
>
> expiry
> revocation
>
> for both clients and servers.
>
> Expiry:  for the server/client.  I suspect this is mostly a 'don't care',
> except in the case where a certificate *should* be revoked after it is
> expired (nobody does that, right?).  Is this worth addressing?  I suspect
> not.
>
> Revocation:  The RP* can check this whenever it desires.  If one has
> designed a long lived connection, then the RP needs to handle it.  Does
> TLS, the protocol need to handle it?  Don't know.
>
> Short lived certificates:  I think these are a good idea.  And if one does
> this, rekey/renewal early and often is the way to prevent breakage.
> IMHO....
>
>
>
>
> On Sun, Mar 7, 2021 at 6:16 AM Graham Bartlett <graham.ietf@gmail.com>
> wrote:
>
>> Hi
>>
>> I have a fair amount of hands on experience with IPsec VPNs, and many
>> organisations look to use TLS in a similar manner.
>>
>> To give you an example of where you might look to perform a regular
>> revocation check on long lived connections;
>>
>> Solution with many remote devices (think remote access, so phones,
>> laptops, IoT devices etc)
>> A remote device is compromised, on the gateway there could be 1000s of
>> devices connected.
>> I've found that most vendor solutions aren't geared up for an admin to
>> easily determine the compromised device and prevent this reconnecting. Most
>> organisations have a disconnect between the SOC, PKI team and the team that
>> manages the remote access gateway, getting a process that'll involve all 3
>> teams usually doesn't work.
>>
>> I've found that the best method to prevent the device from connecting is
>> for the certificate to be revoked, the CRL refreshed and then a
>> re-authentication performed on all active connections.
>>
>> I'm not as familiar with TLS as I am IPsec, but hope that this explains
>> a scenario where I feel re-authentication would be very valuable.
>>
>> cheers
>>
>> On Sun, Mar 7, 2021 at 9:58 AM Peter Gutmann <pgut001@cs.auckland.ac.nz>
>> wrote:
>>
>>> Nico Williams <nico@cryptonector.com> writes:
>>>
>>> >When expirations are short, you will not forget to renew.  That's part
>>> of the
>>> >point of short-lived certificates.
>>>
>>> So instead of getting one chance a year for your control system to break
>>> itself if the renewal fails, you get hundreds of them?
>>>
>>> Peter.
>>>
>>>
>>> _______________________________________________
>>> TLS mailing list
>>> TLS@ietf.org
>>> https://www.ietf.org/mailman/listinfo/tls
>>>
>> _______________________________________________
>> TLS mailing list
>> TLS@ietf.org
>> https://www.ietf.org/mailman/listinfo/tls
>>
> _______________________________________________
> TLS mailing list
> TLS@ietf.org
> https://www.ietf.org/mailman/listinfo/tls
>