Follow Slashdot stories on Twitter

 



Forgot your password?
typodupeerror
×
Security Apple

Sysadmins Rage Over Apple's 'Nightmarish' SSL/TLS Cert Lifespan Cuts (theregister.com) 271

The Register's Jessica Lyons reports: Apple wants to shorten SSL/TLS security certificates' lifespans, down from 398 days now to just 45 days by 2027, and sysadmins have some very strong feelings about this "nightmarish" plan. As one of the hundreds that took to Reddit to lament the proposal said: "This will suck. My least favorite vendor manages something like 10 websites for us, and we have to provide the certs manually every time. Between live and test this is gonna suck."

The Apple proposal, a draft ballot measure that will likely go up for a vote among Certification Authority Browser Forum (CA/B Forum) members in the upcoming months, was unveiled by the iThings maker during the Forum's fall meeting. If approved, it will affect all Safari certificates, which follows a similar push by Google, that plans to reduce the max-validity period on Chrome for these digital trust files down to 90 days.

... [W]hile it's generally agreed that shorter lifespans improve internet security overall -- longer certificate terms mean criminals have more time to exploit vulnerabilities and old website certificates -- the burden of managing these expired certs will fall squarely on the shoulders of systems administrators. [...] Even certificate provider Sectigo, which sponsored the Apple proposal, admitted that the shortened lifespans "will no doubt prove a headache for busy IT security teams, juggling with lots of certificates expiring at different times."
While automation is often touted as the solution to this problem, sysadmins were quick to point out that some SSL certs can't be automated. "This is somewhat nightmarish," said one sysadmin. "I have about 20 appliance like services that have no support for automation. Almost everything in my environment is automated to the extent that is practical. SSL renewal is the lone achilles heel that I have to deal with once every 365 days."

Sysadmins Rage Over Apple's 'Nightmarish' SSL/TLS Cert Lifespan Cuts

Comments Filter:
  • It was nice getting an easy ticket to update a cert now and then, but really all of that should be automated and something that doesn't support automatic certificate updates probably needs to be replaced

    • by sjames ( 1099 )

      With what? And with what money? You buying?

      • There's a reason standards take ages to update. There's also no reason that web facing and internal can't have shorter/longer times as well. My lightbulb is fine going a year. My webserver isn't.

        • by sjames ( 1099 )

          Unfortunately, the Apple politburo wants to force the issue for your lightbulb and your webserver. You might want to keep candles and matches on hand.

      • by gweihir ( 88907 )

        I suggest using the money saved by sacking the incompetent that got that equipment in the first place.

  • by reg ( 5428 ) <reg@freebsd.org> on Tuesday October 15, 2024 @09:15PM (#64867671) Homepage

    I've seen this sort of thing over and over again as protocols are removed from browsers, etc., with no option to just ignore the issue, with the result being that people have to use old versions to manage embedded appliances or old stuff that is no longer being supported. This forces you to use an old browser that will likely get hacked if you forget and open a modern site (like forgetting you're in the old browser and googling for something), but it would have been completely secure because the appliance or old device is in some disconnected network where no one is snooping on the traffic. I had this with UPSs, printers, data acquisition systems, lab testing equipment, etc.

    This move will result in more expired certs, meaning more people will be trained to ignore expired certs, meaning they won't notice that the cert wasn't just expired but replaced. Even if the updates are automated, the real risk is that the signing cert is hacked, and that will just keep getting used in automation. The thing that needs quicker response time is invalidation. The same logic led to decades of 30-day password expiry...

  • Why so long? (Score:5, Insightful)

    by Sebby ( 238625 ) on Tuesday October 15, 2024 @09:17PM (#64867677)

    Heck, if they're going to make it that short, why not just make it, like, 3 hours. Go all out with your arrogance, Apple & Google!

    • If it can really be automated, I don't see why not.

      • by lsllll ( 830002 )

        If it can really be automated, I don't see why not.

        That reply was to:

        why not just make it, like, 3 hours.

        I want to see the sign of sarcasm in your post, but I don't, so I'm wondering if it's ignorance. I wonder how often you chance SSH server keys.

        • by gweihir ( 88907 )

          I wonder how often you chance SSH server keys.

          You just outed yourself as clueless there. Good job!

      • Cost? It's not like certificates are free.
      • by gweihir ( 88907 )

        Same here. But apparently some people are incompetent and hence deeply scared of change. All this will do is getting rid of some "sysadmins" that really do not deserve to be called that.

    • That's actually the exact point. The stated end goal here is to eventually have the validity period so short that expiration largely takes the place of revocation, and ideally, so that browsers no longer have to deal with certificate revocation at all.

      90 days and 45 days are and arbitrary middle ground designed to cause enough pain that people who can automate now will do so, and that systems preventing that automation will start getting gradually replaced, but they aren't so short (yet) as to be completely

      • At that point you may as well require OCSP [wikipedia.org] or the like for your site and be done with it.

        However, I don't believe that Apple or anyone else should be forcing that onto server admins. No matter the intent. As at the end of the day these kinds of things require money to be spent, and if you're not willing to pay for everyone, you shouldn't be demanding that others be forced to. (Short of a passing general vote for the new TAX you're demanding.)
        • by gweihir ( 88907 )

          OCSP is quite broken and vulnerable to attacks. When I teach it to my students, I almost feel like a comedian.

      • by gweihir ( 88907 )

        That's actually the exact point. The stated end goal here is to eventually have the validity period so short that expiration largely takes the place of revocation, and ideally, so that browsers no longer have to deal with certificate revocation at all.

        My take as well. Certification revocation is deeply broken at this time and probably cannot be fixed anytime soon. And since every running HTTPS server has access to its secret certificate, hacking a certificate is as easy as hacking a web-server.

    • by AmiMoJo ( 196126 )

      Load on Let's Encrypt servers.

  • by ugen ( 93902 ) on Tuesday October 15, 2024 @09:31PM (#64867707)

    Certificate pinning was a useful tool to track all kinds of iffy activity (MITM, redirections etc). It does, however, rely on certificates being fairly long lived. The shorter the cert lifespan, and the more changes occur naturally, the less useful it is (and the more users are accustomed to certificates changing "under them" and therefore less protected). I guess the 3 letter agencies should like this plan.

    • Re: (Score:2, Insightful)

      All clues point to NSA being the sole consumer of Apple's on-die backdoor.

      So, yeah, quite a cozy relationship.

    • by dgatwood ( 11270 )

      Certificate pinning was a useful tool to track all kinds of iffy activity (MITM, redirections etc). It does, however, rely on certificates being fairly long lived. The shorter the cert lifespan, and the more changes occur naturally, the less useful it is (and the more users are accustomed to certificates changing "under them" and therefore less protected). I guess the 3 letter agencies should like this plan.

      Certificate pinning was always a mistake anyway. You should just pin the public key. That should basically never change no matter how many times the cert gets reissued, because if it does, that's suspicious. By contrast, nobody should give the slightest crap whether a different CA signed the same key; the fact that it's the same public key presumptively means your communication is with the same company or individual.

  • Automate or Proxy (Score:4, Interesting)

    by crow ( 16139 ) on Tuesday October 15, 2024 @09:37PM (#64867721) Homepage Journal

    As mentioned, Let's Encrypt users have been automating this for a long time now, so we have little sympathy for those complaining. However, I have a printer that uses a https interface, but uploading a certificate is a manual process, so I just skip it. I found another workaround: I can proxy it through Apache. I tell Apache to ignore the certificate (it's internal, so I don't really care), and when I connect through Apache, it uses my automated certificate, so my browser is happy.

    In a pinch, you could stick a Pi in front of any such device to proxy the https interface and call it a day.

    Of course, there are some devices that are very unfriendly with such proxies, but usually it's not that bad.

    I ran into this because I was creating a proxy anyway so that I would have a way to access all my internal devices when away.

    • by lsllll ( 830002 )

      I found another workaround: I can proxy it through Apache. I tell Apache to ignore the certificate (it's internal, so I don't really care)

      That is such a short-sighted view on the situation. Think about people outside their homes in the corporate world having to do that (and not only to printers). We're talking about all sorts of network appliances: VPN servers, load balancers, proxy servers, etc. None of these devices can use Let's Encrypt. Now do you realize what kind of a nightmare this would be for sysadmins?

    • As mentioned, Let's Encrypt users have been automating this for a long time now, so we have little sympathy for those complaining.

      Not everyone uses LE.

    • by thegarbz ( 1787294 ) on Wednesday October 16, 2024 @06:16AM (#64868333)

      As mentioned, Let's Encrypt users have been automating this for a long time now, so we have little sympathy for those complaining. However, I have a printer that uses a https interface, but uploading a certificate is a manual process, so I just skip it.

      So you're saying that even as a home user you found a case not covered by automation, to say nothing of the actual highly specialised equipment that can't be generically automated which makes actual important networks around the world tick.

      While you show no sympathy you're actually pointing out the problem with this is even worse than imagined. No one cares about your shitty printer, but we'll be coming to chop your balls off if you decide to play cowboy with security on a layer-4 load balancer of a critical network.

  • Certs Gone Wild (Score:5, Insightful)

    by bill_mcgonigle ( 4333 ) * on Tuesday October 15, 2024 @09:43PM (#64867727) Homepage Journal

    Android has basically made it so that you need root to trust an in-house CA.

    Guess what, Bucko, I trust our airgapped CA more than the Hong Kong Post Office.

    These guys have gone retrograde on their anal "Security" restrictions.

    • Yep, after all it's their security and not yours that they are concerned with.

      On Android only Google / Device Manufacturer is fully trusted. The closest you can get with a user provided CA cert is a custom ROM installed to /system that's signed by a user provided Android Secure Boot key, but that will only get you to Yellow bootloader status (Not stock, punish them with extreme prejudice). Anything less is either Red status (Unlocked, punish them with extreme prejudice) or a constant warning that Google d
  • Why? (Score:5, Interesting)

    by rsilvergun ( 571051 ) on Tuesday October 15, 2024 @09:47PM (#64867731)
    I've yet to hear that this is a viable attack vector. This feels more like it's got some nasty little anti-competitive thing behind it. Or that Apple has a defect in their browser they don't know how to fix and that this is their "workaround".
    • by keltor ( 99721 ) *
      All the CAB have been discussing this since before we went to 2 years and then 1 year.
    • by dskoll ( 99328 )

      I think the attack scenario is not so much against a specific certificate. But if the signing organization's key gets compromised, we can be sure that certificates signed by it will die out within 45 days of the compromise being detected.

  • I'm betting a significant percentage of entities just start generating a single wildcard cert every 45 and deploying that to every one of their machines. Yes, this means they'll be pushing the private key everywhere as well - or maybe even reusing the existing private key, over and over.

    I'm a little surprised Apple put this forward, since I'd heard there was already a significant desire on Google's part to make this move.

  • Question: Is this the end of pubkey encryption?

    I means seriously, how else could it end? If it was suddenly discovered to be insecure at the fundamental base of the technology... What steps could you take? How fast could you wind it down and move people away from it?

    In light of:
    https://it.slashdot.org/story/... [slashdot.org]

    -T

    • by codebase7 ( 9682010 ) on Wednesday October 16, 2024 @02:14AM (#64868043)
      It (the Internet CA system) was broken by design to begin with.

      Installing a CA onto a device was supposed be a conscious choice made by the device owner / system admin who was willing to trust the CA's creator. Of course in the era of Grandma that was never going to work, and big business really wanted a way to automate distribution of encryption keys. So the current system of pre-seeded CAs bundled with the OS / App / etc. was implemented as a workaround. Keep in mind this was decades ago. Well before Social Media was a thing for all of you young-ins out there.

      This move by Apple is just another screw tightening on a system that was never designed to work like this in the first place, (what else is new in IT Security?), and the sysadmins are right to complain. If Apple wants a secure automated key exchange system, they can go build one with all of those 30% app store payment cuts they take on every purchase.
      • Combining encryption and authentication into one mechanism is where this went off the rails.

        Using dh_anon (-like mechanism) and then having a (or multiple) mechanism to verify the remote's identity. But no, we tied everything to the SSL handshake.
        We could have had secure connections without passive eavesdropping leaking info (SNI field... Encrypted Client Hello is a horrible botch.)

        Not to mention now it takes one injected rogue CA to MITM all SSL connections.

  • Will take care of certs automatically. No muss no fuss.

  • by upuv ( 1201447 ) on Tuesday October 15, 2024 @10:44PM (#64867817) Journal

    Solving of security problems that manifest because things are getting outdated or vulnerable is a constant battle.

    Back in the days of WinXP I remember admins and operators complaining non-stop OMG you can't cut XP off. Do you understand the problem that will cause. Etc. Etc. It was like they had no warning at all. In the case of XP warnings about it's demise last years. But yet still people whinged. Remember XP at the time was basically a giant bot net.

    Shortening certificate ttl is required. Compromised certs are a common component of intrusions around the world. Just because the current lifespan enables manual maintenance is no solid reason not to shorten the certs ttl. Rather it's precisely the reason to shorten the ttl. The manual component of renewal is a primary cause of certificate leakages and poor certificate management practices.

    Yes this will cause pain in the short term. But it's the nasty bandaid that needs to be pull off.

    • Shortening certificate ttl is required. Compromised certs are a common component of intrusions around the world.

      No, based on that statement alone securing servers against intrusion is far more of a pressing requirement. You're ignoring the real problem of easily compromised servers and claiming that sticking a shiny new CA bandaid on it will fix it.

      Just because the current lifespan enables manual maintenance is no solid reason not to shorten the certs ttl

      You've deliberately ignored the reasons given because they don't align with your world view. Grow up.

      Not every device will be able to get auto updated CA certs, and yes those devices will be used for the foreseeable future. Deal with it. If you don't want those devices

    • Shortening certificate ttl is required. Compromised certs are a common component of intrusions around the world.

      Anyone who requires it is free to do it, nobody is telling you that you can't. If you want your CA to issue public keys with 30 second validity for the sake of security they should be free to do so.

      If people really cared about security following the discovery of a key compromise they would dispense with the validity nonsense altogether and instead focus on reliable operationally sound low latency revocation schemes. The whole concept of an expiring certificate is a blunt instrument, an insecure band-aid t

  • Many legitimate jailbreaking/side loading aids use valid certificates. Apple is again trying to tell people one thing in order to attack the jailbreaking community. They have to be constantly reminded that the court has ruled jailbreaking is LEGAL.

  • by TheNameOfNick ( 7286618 ) on Wednesday October 16, 2024 @01:05AM (#64867961)

    And Cloudflare doesn't care if your backend connection is unencrypted or uses a self-signed certificate, and there's nothing Apple can do about that, because the browser doesn't even see the backend connection. But sure, let's cut certificate lifetimes to a month, that'll ... do what exactly?

    FYI:
    > dig +short slashdot.org
    104.18.36.64
    172.64.151.192
    > whois 104.18.36.64
    Organization: Cloudflare, Inc. (CLOUD14)
    > whois 172.64.151.192
    Organization: Cloudflare, Inc. (CLOUD14)

  • Can someone explain why you need to TEST a certificate? And why this process - updating certificates - isn't automated?

  • Most people here are completely missing the point: Public CAs (CAB/Webtrust CAs) are being (mis)used for internal services or so-called "critical infrastructure" (AKA mission critical systems managed by inept vendors where changing a cert takes months).

    This is in part what caused Entrust to lose their trusted status in the browsers, they bowed to customers and instead of following the rules and revoking misissued certs, they kept them valid. How much blame goes to Entrust sales for pushing this type of serv

  • Maybe one compromise would be longer expiration dates if the key is generated (with hardware attestation) in a properly certified HSM. YubiHSMs come to mind for starters, and there are others that are enterprise prices. IF the HSM has a higher level FIPS cert then the key expiration is longer.

    And yes... nothing is 100% secure, as YubiKeys can have their key material dug out before the recent firmware update, but it requires capture and disassembly of the device. Having a HSM is an ideal balance between h

  • One trouble with changing things frequently is that we;ll automate the updates, and guess what: we've just increased the attack surface, both software and process.

  • by bradley13 ( 1118935 ) on Wednesday October 16, 2024 @04:52AM (#64868191) Homepage

    Look, it depends on the use case. For a web server, I have Let's Encrypt, and it does its thing automatically. Short lifespan is fine.

    On the other hand, for something completely non-critical (and where automation is not an option), I recently created a cert with an expiry 25 years in the future. I don't ever want to be bothered with it again.

    The point is: there is no "right" answer. The lifetime of a cert needs to be left to the people responsible for it.

  • They are the ones who unilaterally shortened the period to 1 year after having lost the vote. I'm perfectly fine with Apple shit not working and directing all complaints to Apple.

  • After the continuous kicks in the pants that Apple has given their customers, why do people keep using them for anything professional or enterprisey? The obvious answer over and over seems to be to stay away from Apple.

It's currently a problem of access to gigabits through punybaud. -- J. C. R. Licklider

Working...