Re: [TLS] Eric Rescorla's Discuss on draft-ietf-tls-dnssec-chain-extension-06: (with DISCUSS and COMMENT)

Paul Wouters <paul@nohats.ca> Wed, 21 February 2018 19:21 UTC

Return-Path: <paul@nohats.ca>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 1A3A612DA06 for <tls@ietfa.amsl.com>; Wed, 21 Feb 2018 11:21:44 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.01
X-Spam-Level:
X-Spam-Status: No, score=-2.01 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, T_RP_MATCHES_RCVD=-0.01] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (1024-bit key) header.d=nohats.ca
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id QkdcnUK-Yi9x for <tls@ietfa.amsl.com>; Wed, 21 Feb 2018 11:21:40 -0800 (PST)
Received: from mx.nohats.ca (mx.nohats.ca [193.110.157.68]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id C44CE12DA21 for <tls@ietf.org>; Wed, 21 Feb 2018 11:21:39 -0800 (PST)
Received: from localhost (localhost [IPv6:::1]) by mx.nohats.ca (Postfix) with ESMTP id 3zmnR53wtzz38S; Wed, 21 Feb 2018 20:21:37 +0100 (CET)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=nohats.ca; s=default; t=1519240897; bh=KOn2oD0j1YXwAxAqkv9pgKNv9l3Pdp9VCu2aQ4MOgkY=; h=Date:From:To:cc:Subject:In-Reply-To:References; b=q6ja3qXmmkJjWiKFHcp1tzEkb/Ret4T49NBUiP/XE84rHrNZZBFfviQzhIpQLBet3 PPsQvF7d2ZXQdDE81iLSshwcG4p1BJvXTgJkJsbPQUcDQ9W4v1BRZLg0mfGYet8ZRX TUbAOJz6zbrozvp/07frAC7+rxFtcIK1RhjDLDBk=
X-Virus-Scanned: amavisd-new at mx.nohats.ca
Received: from mx.nohats.ca ([IPv6:::1]) by localhost (mx.nohats.ca [IPv6:::1]) (amavisd-new, port 10024) with ESMTP id w5Sx9lF478As; Wed, 21 Feb 2018 20:21:36 +0100 (CET)
Received: from bofh.nohats.ca (bofh.nohats.ca [76.10.157.69]) (using TLSv1.2 with cipher AECDH-AES256-SHA (256/256 bits)) (No client certificate requested) by mx.nohats.ca (Postfix) with ESMTPS; Wed, 21 Feb 2018 20:21:35 +0100 (CET)
Received: by bofh.nohats.ca (Postfix, from userid 1000) id B4EA3C75; Wed, 21 Feb 2018 14:21:34 -0500 (EST)
DKIM-Filter: OpenDKIM Filter v2.11.0 bofh.nohats.ca B4EA3C75
Received: from localhost (localhost [127.0.0.1]) by bofh.nohats.ca (Postfix) with ESMTP id A8E98414535C; Wed, 21 Feb 2018 14:21:34 -0500 (EST)
Date: Wed, 21 Feb 2018 14:21:34 -0500
From: Paul Wouters <paul@nohats.ca>
To: Viktor Dukhovni <ietf-dane@dukhovni.org>
cc: TLS WG <tls@ietf.org>
In-Reply-To: <BE4EB728-46A3-4C30-B500-C7A0601EB74D@dukhovni.org>
Message-ID: <alpine.LRH.2.21.1802211418520.7767@bofh.nohats.ca>
References: <151801408058.4807.6327251050641650375.idtracker@ietfa.amsl.com> <CAHPuVdUgZLUf5M8ir=610mvERwQzPhbhGGOyW5s552JtP8d05g@mail.gmail.com> <CABcZeBOST2X0-MH2hhzpPJaUkbY++udsUV1bMnMhH2V2wQRPmA@mail.gmail.com> <BE4EB728-46A3-4C30-B500-C7A0601EB74D@dukhovni.org>
User-Agent: Alpine 2.21 (LRH 202 2017-01-01)
MIME-Version: 1.0
Content-Type: text/plain; format="flowed"; charset="US-ASCII"
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/NBTFScnBBwlLkIUFogss8JgQkIA>
Subject: Re: [TLS] Eric Rescorla's Discuss on draft-ietf-tls-dnssec-chain-extension-06: (with DISCUSS and COMMENT)
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.22
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Wed, 21 Feb 2018 19:21:44 -0000

On Thu, 8 Feb 2018, Viktor Dukhovni wrote:

> For clients that do reject PKIX success based on DANE failure, and
> cache obtained TLSA records, it might have been good to recommend
> refreshing the TLSA records while the cached data is still valid
> (say the smaller of some refresh time or 50% of TTL has expired).
> That way, for a client that keeps communicating regularly may be
> (partially) protected against downgrades.  Perhaps it is too late
> to make such a change at this stage in the document's life-cycle.

Is it customary for TLS clients that do PKIX validation to check the
certificate expiry for long lived TLS connections?

I assumed most TLS clients verification is done at the start of the
connection only and the connection is then deemed verified until it
closes - irrespective of the signature lifetimes of the certificate?

Paul