Re: [TLS] SSL Renegotiation DOS

"Steve Dispensa" <dispensa@phonefactor.com> Tue, 15 March 2011 16:02 UTC

Return-Path: <dispensa@phonefactor.com>
X-Original-To: tls@core3.amsl.com
Delivered-To: tls@core3.amsl.com
Received: from localhost (localhost [127.0.0.1]) by core3.amsl.com (Postfix) with ESMTP id 89FC13A6DA1 for <tls@core3.amsl.com>; Tue, 15 Mar 2011 09:02:35 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -6.599
X-Spam-Level:
X-Spam-Status: No, score=-6.599 tagged_above=-999 required=5 tests=[BAYES_00=-2.599, RCVD_IN_DNSWL_MED=-4]
Received: from mail.ietf.org ([64.170.98.32]) by localhost (core3.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id rwWD2RrZ14Ti for <tls@core3.amsl.com>; Tue, 15 Mar 2011 09:02:34 -0700 (PDT)
Received: from na3sys009aog102.obsmtp.com (na3sys009aog102.obsmtp.com [74.125.149.69]) by core3.amsl.com (Postfix) with SMTP id 871B53A6D66 for <tls@ietf.org>; Tue, 15 Mar 2011 09:02:34 -0700 (PDT)
Received: from source ([204.13.120.8]) by na3sys009aob102.postini.com ([74.125.148.12]) with SMTP ID DSNKTX+N628qslkovU807JKzD2RFwc8ytiS9@postini.com; Tue, 15 Mar 2011 09:04:00 PDT
X-MimeOLE: Produced By Microsoft Exchange V6.5
Content-class: urn:content-classes:message
MIME-Version: 1.0
Content-Type: text/plain; charset="us-ascii"
Content-Transfer-Encoding: quoted-printable
Date: Tue, 15 Mar 2011 11:03:54 -0500
Message-ID: <0F7F9A82BB0DBB4396A9F8386D0E0612066230A5@pos-exch1.corp.positivenetworks.net>
In-Reply-To: <4D7F8A91.7030109@drh-consultancy.demon.co.uk>
X-MS-Has-Attach:
X-MS-TNEF-Correlator:
Thread-Topic: [TLS] SSL Renegotiation DOS
Thread-Index: AcvjKJZ3Cu0omKfrRSWqoPfg/trFqgAAQgdQ
References: <AANLkTin2i3+K8oV68pZFJ0xabjEugJLePyZTTaZSr0VE@mail.gmail.com> <AANLkTimVvBOdX9JNXE+JyZS5vTHsXnfhQMAH2cTgTRfM@mail.gmail.com> <0F7F9A82BB0DBB4396A9F8386D0E061206623016@pos-exch1.corp.positivenetworks.net><20110315153943.GA10156@redhat.com> <4D7F8A91.7030109@drh-consultancy.demon.co.uk>
From: Steve Dispensa <dispensa@phonefactor.com>
To: Dr Stephen Henson <lists@drh-consultancy.demon.co.uk>, tls@ietf.org
Subject: Re: [TLS] SSL Renegotiation DOS
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.9
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Tue, 15 Mar 2011 16:02:35 -0000

> -----Original Message-----
> From: tls-bounces@ietf.org [mailto:tls-bounces@ietf.org] On Behalf Of
Dr
> Stephen Henson
> On 15/03/2011 15:39, Joe Orton wrote:
> >
> > I recall a complaint that some mobile browser was known to initiate
> > renegs, but I can't find a reference for that; it might have been
> > off-line discussion.  I'd be interested to hear any further data on
> > that.
> >
> 
> It was mentioned in the openssl-dev list a couple of times. The title
was
> "Renegotiation denied wrong?" around Nov 23rd 2009.
> 
> Steve.

Seems like tor also used client-initiated renegotiation, if memory
serves. Don't know if that's still true.

 -Steve