Re: [TLS] Eric Rescorla's Discuss on draft-ietf-tls-dnssec-chain-extension-06: (with DISCUSS and COMMENT)

Eric Rescorla <ekr@rtfm.com> Wed, 21 February 2018 21:31 UTC

Return-Path: <ekr@rtfm.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 518EB126C0F for <tls@ietfa.amsl.com>; Wed, 21 Feb 2018 13:31:22 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.899
X-Spam-Level:
X-Spam-Status: No, score=-1.899 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_NONE=-0.0001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=rtfm-com.20150623.gappssmtp.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id x9vJg02ud10L for <tls@ietfa.amsl.com>; Wed, 21 Feb 2018 13:31:20 -0800 (PST)
Received: from mail-qt0-x22e.google.com (mail-qt0-x22e.google.com [IPv6:2607:f8b0:400d:c0d::22e]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 5FA311243F6 for <tls@ietf.org>; Wed, 21 Feb 2018 13:31:20 -0800 (PST)
Received: by mail-qt0-x22e.google.com with SMTP id k13so3833592qtg.5 for <tls@ietf.org>; Wed, 21 Feb 2018 13:31:20 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=rtfm-com.20150623.gappssmtp.com; s=20150623; h=mime-version:in-reply-to:references:from:date:message-id:subject:to :cc; bh=2saW0yrxf8QEDnyeYkI734U5IVPUddMH2lS/RfOUxZw=; b=K2VFwoa8rV2SLirGtfMb9u1fp/bkjL3c1MmDDPgr1THWM8irUFQglfafpZvusYzHCJ RfiFGkESLnOe4avcfengoc6wUtEdSjWgx2EqN273jCPmk9Hwdiu/pqyadBt//qh/8MDG pqZy4Te/AkVi77osXjHudBig/a7hSDM5F/7XbSZ6lm74xqJCTWkuci3jzHpNi4PLj29r KNWU9H+INGeT8LDYDjUr9q5i60ooxdRhhOI0ngqmD3Jl6uw4IE7hIbB9mTTPcnvBPF8O 3qEr8dv263IsptBHKegFJYUmqomgtI5Rv6JPt6b8Z81fpJsF9voy5MC0CZ7f5+uzsssb nfiA==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:mime-version:in-reply-to:references:from:date :message-id:subject:to:cc; bh=2saW0yrxf8QEDnyeYkI734U5IVPUddMH2lS/RfOUxZw=; b=HIbHQQGMhC+xA8n3DHzA1uWHTHnwnE8jQRlHrwdywWKNWYbej+qqQbb4a7XFWNWq0S jfTtRySgNaGIZtWG171/x3ChFvkoEYmoS8z5b4PHo/RwIllJPtDAvAlKj4Uj12ahq8Ga 5HXZRjPV7HBHA8XrPq3BK+iTfU2erxuJugsCWlUebFqyS2hxKBQihjzU1axlGXeZuHO5 pDOAQaBvCVzaQTPE71xp3dtAzLkkGPlfSlN2By+zAiZwPRLPN6noh4tt11lmARTny8HX jArCgU9QhShNHbL1DxY7G+anfdqPWeAoTbHw2TzZ+gXxKJjLLO7tqF06G0oYMOpU+IZh mrRQ==
X-Gm-Message-State: APf1xPAFtoY0dl0l4pvYhztxnZTzNp6lH/cMKQ/R28N3aDjum6ZUirxL jruqlALknHPnBZsYy9bs3+7Jw2MPQpsiAE034Ahj4+J0
X-Google-Smtp-Source: AH8x225gxDtW7jxXTTs0H335CTyjsmtDI80U8GxNdiBWg8HQ+I1f8mrID5LBcxzxTs/7/JPCxOhc7R9RZipVEy5zdzE=
X-Received: by 10.200.42.177 with SMTP id b46mr7601156qta.321.1519248679431; Wed, 21 Feb 2018 13:31:19 -0800 (PST)
MIME-Version: 1.0
Received: by 10.200.37.176 with HTTP; Wed, 21 Feb 2018 13:30:38 -0800 (PST)
In-Reply-To: <alpine.LRH.2.21.1802211418520.7767@bofh.nohats.ca>
References: <151801408058.4807.6327251050641650375.idtracker@ietfa.amsl.com> <CAHPuVdUgZLUf5M8ir=610mvERwQzPhbhGGOyW5s552JtP8d05g@mail.gmail.com> <CABcZeBOST2X0-MH2hhzpPJaUkbY++udsUV1bMnMhH2V2wQRPmA@mail.gmail.com> <BE4EB728-46A3-4C30-B500-C7A0601EB74D@dukhovni.org> <alpine.LRH.2.21.1802211418520.7767@bofh.nohats.ca>
From: Eric Rescorla <ekr@rtfm.com>
Date: Wed, 21 Feb 2018 13:30:38 -0800
Message-ID: <CABcZeBN=C_3ehk9b4KtsPANW9bVcKeCNz1m3fqwwUdZvMQUwFQ@mail.gmail.com>
To: Paul Wouters <paul@nohats.ca>
Cc: Viktor Dukhovni <ietf-dane@dukhovni.org>, TLS WG <tls@ietf.org>
Content-Type: multipart/alternative; boundary="001a113b0328dd03220565bfa53f"
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/bF3LvAbENJ8MfExcKXFadpOebT8>
Subject: Re: [TLS] Eric Rescorla's Discuss on draft-ietf-tls-dnssec-chain-extension-06: (with DISCUSS and COMMENT)
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.22
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Wed, 21 Feb 2018 21:31:22 -0000

On Wed, Feb 21, 2018 at 11:21 AM, Paul Wouters <paul@nohats.ca> wrote:

> On Thu, 8 Feb 2018, Viktor Dukhovni wrote:
>
> For clients that do reject PKIX success based on DANE failure, and
>> cache obtained TLSA records, it might have been good to recommend
>> refreshing the TLSA records while the cached data is still valid
>> (say the smaller of some refresh time or 50% of TTL has expired).
>> That way, for a client that keeps communicating regularly may be
>> (partially) protected against downgrades.  Perhaps it is too late
>> to make such a change at this stage in the document's life-cycle.
>>
>
> Is it customary for TLS clients that do PKIX validation to check the
> certificate expiry for long lived TLS connections?
>
> I assumed most TLS clients verification is done at the start of the
> connection only and the connection is then deemed verified until it
> closes - irrespective of the signature lifetimes of the certificate?
>

To the best of my knowledge you are correct.

-Ekr


>
> Paul
>
> _______________________________________________
> TLS mailing list
> TLS@ietf.org
> https://www.ietf.org/mailman/listinfo/tls
>