Re: [TLS] RC4+3DES rekeying - long-lived TLS connections

Peter Saint-Andre <stpeter@stpeter.im> Sun, 22 November 2009 18:38 UTC

Return-Path: <stpeter@stpeter.im>
X-Original-To: tls@core3.amsl.com
Delivered-To: tls@core3.amsl.com
Received: from localhost (localhost [127.0.0.1]) by core3.amsl.com (Postfix) with ESMTP id B48893A69DA for <tls@core3.amsl.com>; Sun, 22 Nov 2009 10:38:41 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.578
X-Spam-Level:
X-Spam-Status: No, score=-2.578 tagged_above=-999 required=5 tests=[AWL=0.021, BAYES_00=-2.599]
Received: from mail.ietf.org ([64.170.98.32]) by localhost (core3.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 3vwYCHP6n1UC for <tls@core3.amsl.com>; Sun, 22 Nov 2009 10:38:40 -0800 (PST)
Received: from stpeter.im (stpeter.im [207.210.219.233]) by core3.amsl.com (Postfix) with ESMTP id AA6FD3A6980 for <tls@ietf.org>; Sun, 22 Nov 2009 10:38:40 -0800 (PST)
Received: from squire.local (dsl-175-187.dynamic-dsl.frii.net [216.17.175.187]) (Authenticated sender: stpeter) by stpeter.im (Postfix) with ESMTPSA id 94E2B40D09; Sun, 22 Nov 2009 11:38:36 -0700 (MST)
Message-ID: <4B09852B.6010300@stpeter.im>
Date: Sun, 22 Nov 2009 11:38:35 -0700
From: Peter Saint-Andre <stpeter@stpeter.im>
User-Agent: Thunderbird 2.0.0.23 (Macintosh/20090812)
MIME-Version: 1.0
To: mrex@sap.com
References: <200911201828.nAKISN6Y017007@fs4113.wdf.sap.corp>
In-Reply-To: <200911201828.nAKISN6Y017007@fs4113.wdf.sap.corp>
X-Enigmail-Version: 0.96.0
OpenPGP: url=http://www.saint-andre.com/me/stpeter.asc
Content-Type: multipart/signed; protocol="application/x-pkcs7-signature"; micalg="sha1"; boundary="------------ms070603020705040102000106"
Cc: tls@ietf.org
Subject: Re: [TLS] RC4+3DES rekeying - long-lived TLS connections
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.9
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Sun, 22 Nov 2009 18:38:41 -0000

On 11/20/09 11:28 AM, Martin Rex wrote:
> Peter Saint-Andre wrote:
>>                                            ...  For example in XMPP
>> we use long-lived TCP connections and, on top of those, long-lived XML
>> streams that can be TLS-protected. In practice, for server-to-server
>> federation (and even for client-to-server communication) those
>> connections might be up for days, weeks, even months. At this point the
>> handling of long-lived XML streams is unspecified, but I would expect
>> most XMPP servers to terminate the connection and force the other party
>> to reconnect.
> 
> There was a discussion around long-lived SSL connections and
> reasons for rekeying, e.g. using TLS renegotiation on mogul-open.
> 
> If you're using ciphersuites with RC4 or 3DES encryption algorithms,
> you probably should not use such connections for prolonged times
> or huge amounts of data without rekeying (see below).

Thanks for the tip. We'll do some research about this in the XMPP WG.

> The other issue: if you're authenticating such a connection once
> based on X.509 certificates and leave it open for month, you might
> want to talk to the PKIX folks about this.
> 
> They might feel uneasy if you happily continue to communicate
> based on an authentication that was weeks or months in the past
> and do not care at all the authentication cert may have long
> expired or been revoked in the meantime.

That's why draft-ietf-xmpp-3920bis-04 (section 14.2.2.3) talks about the
need to (1) close the stream if the expiration date occurs during the
life of the stream and (2) periodically check the OCSP responder.

Peter

-- 
Peter Saint-Andre
https://stpeter.im/