Re: [TLS] Question to TLS 1.3 and certificate revocation checks in long lasting connections

Graham Bartlett <graham.ietf@gmail.com> Sun, 07 March 2021 19:22 UTC

Return-Path: <graham.ietf@gmail.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 9860C3A1B4C for <tls@ietfa.amsl.com>; Sun, 7 Mar 2021 11:22:37 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.097
X-Spam-Level:
X-Spam-Status: No, score=-2.097 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, DKIM_VALID_EF=-0.1, FREEMAIL_FROM=0.001, HTML_MESSAGE=0.001, SPF_HELO_NONE=0.001, SPF_PASS=-0.001, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=gmail.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id eybR6ljEdC_g for <tls@ietfa.amsl.com>; Sun, 7 Mar 2021 11:22:35 -0800 (PST)
Received: from mail-pf1-x430.google.com (mail-pf1-x430.google.com [IPv6:2607:f8b0:4864:20::430]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 9CB203A1B49 for <tls@ietf.org>; Sun, 7 Mar 2021 11:22:35 -0800 (PST)
Received: by mail-pf1-x430.google.com with SMTP id l7so5800352pfd.3 for <tls@ietf.org>; Sun, 07 Mar 2021 11:22:35 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20161025; h=mime-version:references:in-reply-to:from:date:message-id:subject:to :cc; bh=KjXCyC60efafMQphxsBkbRZD+P9lLJUlzceLlih2ncY=; b=EoJFxYNjXIYa9XArztNGgtodSh7RbmgvC1ZR9Iav8HjB6UxBZO7S6FIytxBoOZ1wGL F0GeUkYsGW2Xsp3esPF/7Gxyn7RZKVd2rPLogjLcBuJw2QLd8OxRgkIU63LYnxswN4qw 4VgKBNsUieB8Pyhr4oykfadTFFTR8TkWjG+Y9Z8nSFF6vfBxPNET2xLjvUYLz+5t201j Z3AtFzl1igtCmb1EP2+hiZltcxnnOXRlfzDzg6CWh+EKIWgjgU9K/7NZgQcng4duMRCw qM5cbqI2Vd4xkuCbyD4LbNlQCaj+q8IQ/E2tAmPakcMwHH8s/DJ0OVBbPkScH2WfsjxT XETw==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:mime-version:references:in-reply-to:from:date :message-id:subject:to:cc; bh=KjXCyC60efafMQphxsBkbRZD+P9lLJUlzceLlih2ncY=; b=euOnCSStEDEfM5/V2d00nX6C79na3aU17hdK1zdaByG9Rlbev7HZ4wlURj+f3P3SiG sJOix2I7dF/ADnpVQde0rm76uf2t59rQtr77PHXwRTpIaW9QYHnITj0OrPwHSfEBM7dH Oh0JuM6DTtpStNMjhxVbpl1Vi93TArgekITGDiAKewhy6tPaekZqKktkLlIZE6w07w1y DBhQUnlzxEB2MrRPIQlQf1XqMnUyMxqZCCc4NpP30MMgGMwW72i5ssakUjIaDBufzECC OUfNSUibDEL8nOFBgtIvogDltoBkpaTlUZBTDnYCJzaAgR//gXlaSfvNQAcb/zXpBPvX vEqw==
X-Gm-Message-State: AOAM531+KIjvp9jvvANtdPjkDL+RZRAwtvFIeK7/iK7BmU5JlemMswZW hlpJ7SzauKU9hDjxjJwC/fdRo2NaqeXo1qoBGlE=
X-Google-Smtp-Source: ABdhPJxTj2jwuaziMYMDhHwIMGy+fnTzjqGSMnc7HDSkE+rN9YzT99TYiUiXS+oClasAKFOmr5F0sI8ZojgXdI7ZADk=
X-Received: by 2002:a62:1e41:0:b029:1e6:fe13:b78e with SMTP id e62-20020a621e410000b02901e6fe13b78emr18064674pfe.26.1615144955177; Sun, 07 Mar 2021 11:22:35 -0800 (PST)
MIME-Version: 1.0
References: <DE27E5E0-4AB9-4B53-92F6-1057015A8F6C@ericsson.com> <20210305173516.GV30153@localhost> <701E874C-EA40-47FD-A4E4-C4C595E96337@ericsson.com> <CACsn0cmmKdR0-82DjrYZD5_CaF2bqwHnj07dM+Bnd-2aupU5QQ@mail.gmail.com> <CABcZeBP8wdmbO8DQPZ8e5CDZ76ioe3vzaJ+7YtQ74XZzcuxHmg@mail.gmail.com> <20210306061124.GY30153@localhost> <1615013752661.15146@cs.auckland.ac.nz> <20210306211036.GZ30153@localhost> <1615111060736.9067@cs.auckland.ac.nz> <CAO4D2DN=kbUtSs=7GqDPibpDeJjL4GO7OWa22wbBHvNJeQU66A@mail.gmail.com> <VI1PR08MB2639140AD11739CAA6D63EFCFA949@VI1PR08MB2639.eurprd08.prod.outlook.com>
In-Reply-To: <VI1PR08MB2639140AD11739CAA6D63EFCFA949@VI1PR08MB2639.eurprd08.prod.outlook.com>
From: Graham Bartlett <graham.ietf@gmail.com>
Date: Sun, 07 Mar 2021 19:22:24 +0000
Message-ID: <CAO4D2DN2nxxZasSBcZqgCBgr4P2aetYjex+cijhHEh77eBzrBg@mail.gmail.com>
To: Hannes Tschofenig <Hannes.Tschofenig@arm.com>
Cc: Peter Gutmann <pgut001@cs.auckland.ac.nz>, John Mattsson <john.mattsson=40ericsson.com@dmarc.ietf.org>, TLS List <tls@ietf.org>
Content-Type: multipart/alternative; boundary="000000000000506eef05bcf73d35"
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/weSSlVsJXUu3duSyOvzMJLg3SjI>
Subject: Re: [TLS] Question to TLS 1.3 and certificate revocation checks in long lasting connections
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Sun, 07 Mar 2021 19:22:38 -0000

Hi Hannes

You're right, I rushed the answer. You would only need to perform the CRL
check on all existing connections, not re-authenticate. This would then
kill the session for the recently revoked certificate.

So I've mainly worked on solutions involving mobile devices; laptops and
phones. Normally if the device is lost/stolen it's gone and assumed
compromised. You wont be issuing it a new certificate for that device.

cheers

On Sun, Mar 7, 2021 at 3:50 PM Hannes Tschofenig <Hannes.Tschofenig@arm.com>
wrote:

> Focusing on one sentence from below:
>
>
>
>    - I've found that the best method to prevent the device from
>    connecting is for the certificate to be revoked, the CRL refreshed and then
>    a re-authentication performed on all active connections.
>
>
>
> Why would you trigger re-authentication of all connections? You could
> terminate the connection of the device with the compromised certificate.
>
>
>
> In your IPSec VPN scenario, how do you get a new certificate to the
> compromised device?
>
>
>
> Ciao
>
> Hannes
>
>
>
> *From:* TLS <tls-bounces@ietf.org> *On Behalf Of * Graham Bartlett
> *Sent:* Sunday, March 7, 2021 12:16 PM
> *To:* Peter Gutmann <pgut001@cs.auckland.ac.nz>
> *Cc:* John Mattsson <john.mattsson=40ericsson.com@dmarc.ietf.org>; TLS
> List <tls@ietf.org>
> *Subject:* Re: [TLS] Question to TLS 1.3 and certificate revocation
> checks in long lasting connections
>
>
>
> Hi
>
>
>
> I have a fair amount of hands on experience with IPsec VPNs, and many
> organisations look to use TLS in a similar manner.
>
>
>
> To give you an example of where you might look to perform a regular
> revocation check on long lived connections;
>
>
>
> Solution with many remote devices (think remote access, so phones,
> laptops, IoT devices etc)
>
> A remote device is compromised, on the gateway there could be 1000s of
> devices connected.
>
> I've found that most vendor solutions aren't geared up for an admin to
> easily determine the compromised device and prevent this reconnecting. Most
> organisations have a disconnect between the SOC, PKI team and the team that
> manages the remote access gateway, getting a process that'll involve all 3
> teams usually doesn't work.
>
>
>
> I've found that the best method to prevent the device from connecting is
> for the certificate to be revoked, the CRL refreshed and then a
> re-authentication performed on all active connections.
>
>
>
> I'm not as familiar with TLS as I am IPsec, but hope that this explains
> a scenario where I feel re-authentication would be very valuable.
>
>
>
> cheers
>
>
>
> On Sun, Mar 7, 2021 at 9:58 AM Peter Gutmann <pgut001@cs.auckland.ac.nz>
> wrote:
>
> Nico Williams <nico@cryptonector.com> writes:
>
> >When expirations are short, you will not forget to renew.  That's part of
> the
> >point of short-lived certificates.
>
> So instead of getting one chance a year for your control system to break
> itself if the renewal fails, you get hundreds of them?
>
> Peter.
>
>
> _______________________________________________
> TLS mailing list
> TLS@ietf.org
> https://www.ietf.org/mailman/listinfo/tls
>
> IMPORTANT NOTICE: The contents of this email and any attachments are
> confidential and may also be privileged. If you are not the intended
> recipient, please notify the sender immediately and do not disclose the
> contents to any other person, use it for any purpose, or store or copy the
> information in any medium. Thank you.
>