Re: [TLS] SSL Renegotiation DOS

Nikos Mavrogiannopoulos <nmav@gnutls.org> Tue, 15 March 2011 11:45 UTC

Return-Path: <n.mavrogiannopoulos@gmail.com>
X-Original-To: tls@core3.amsl.com
Delivered-To: tls@core3.amsl.com
Received: from localhost (localhost [127.0.0.1]) by core3.amsl.com (Postfix) with ESMTP id 865133A6D4F for <tls@core3.amsl.com>; Tue, 15 Mar 2011 04:45:30 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.977
X-Spam-Level:
X-Spam-Status: No, score=-2.977 tagged_above=-999 required=5 tests=[BAYES_00=-2.599, FM_FORGED_GMAIL=0.622, RCVD_IN_DNSWL_LOW=-1]
Received: from mail.ietf.org ([64.170.98.32]) by localhost (core3.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id q92Vk34MhDou for <tls@core3.amsl.com>; Tue, 15 Mar 2011 04:45:29 -0700 (PDT)
Received: from mail-qw0-f44.google.com (mail-qw0-f44.google.com [209.85.216.44]) by core3.amsl.com (Postfix) with ESMTP id 6813E3A6D45 for <tls@ietf.org>; Tue, 15 Mar 2011 04:45:29 -0700 (PDT)
Received: by qwg5 with SMTP id 5so417906qwg.31 for <tls@ietf.org>; Tue, 15 Mar 2011 04:46:54 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=gamma; h=domainkey-signature:mime-version:sender:in-reply-to:references:date :x-google-sender-auth:message-id:subject:from:to:cc:content-type :content-transfer-encoding; bh=afLE8kasvlRC8sNLIadnPGBgqRE21EYQLk9KHtlPDNM=; b=LCxFCWvV03dLxpyyKuzDmWIq42Lr9S77h7H1yHwuC1ye9IY5B5SoFN7eeDds3lw5+w AJXi9VHK6JWpkQLuXBZKRqah4AeKIBHDTxCSiaB52uUB4sWTWr0j8Hgj7SvRRWmfW75C C9HOMOxx7yWwMgoYTa3wR9msaGL+UK2Q0HF1c=
DomainKey-Signature: a=rsa-sha1; c=nofws; d=gmail.com; s=gamma; h=mime-version:sender:in-reply-to:references:date :x-google-sender-auth:message-id:subject:from:to:cc:content-type :content-transfer-encoding; b=c8UurOE4TosgAyu1VDof366QYVXVSerP1CsxP1MLFdEr9++tnWxNSwXJbpjCaO+22A pRIn5TIArLj94JFQgeKoizBJV6eO42yWpX2GeXRD4VFDVAlGRn4mwPNSBy35LMrJ84Cz KdnZdthOU+/b0RINOCXonxxpA9GNGUCGGoHBs=
MIME-Version: 1.0
Received: by 10.229.51.208 with SMTP id e16mr92103qcg.86.1300189574715; Tue, 15 Mar 2011 04:46:14 -0700 (PDT)
Sender: n.mavrogiannopoulos@gmail.com
Received: by 10.229.220.140 with HTTP; Tue, 15 Mar 2011 04:46:14 -0700 (PDT)
In-Reply-To: <AANLkTin2i3+K8oV68pZFJ0xabjEugJLePyZTTaZSr0VE@mail.gmail.com>
References: <AANLkTin2i3+K8oV68pZFJ0xabjEugJLePyZTTaZSr0VE@mail.gmail.com>
Date: Tue, 15 Mar 2011 12:46:14 +0100
X-Google-Sender-Auth: k_yz7v3Q8EhGKPSZUbhVkrIexbQ
Message-ID: <AANLkTimVvBOdX9JNXE+JyZS5vTHsXnfhQMAH2cTgTRfM@mail.gmail.com>
From: Nikos Mavrogiannopoulos <nmav@gnutls.org>
To: "Jorge A. Orchilles" <jorge@orchilles.com>
Content-Type: text/plain; charset="UTF-8"
Content-Transfer-Encoding: quoted-printable
Cc: tls@ietf.org
Subject: Re: [TLS] SSL Renegotiation DOS
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.9
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Tue, 15 Mar 2011 11:45:30 -0000

On Tue, Mar 15, 2011 at 12:31 PM, Jorge A. Orchilles
<jorge@orchilles.com> wrote:
> Hello all,
> Marsh Ray has invited me to present my research and report on SSL/TLS
> Renegotiation Denial of Service on this mailing list. I have posted this on
> my site and will paste here for your feedback:
> http://orchilles.com/2011/03/ssl-renegotiation-dos.html
> SSL/TLS Renegotiation Denial of Service
> An SSL/TLS handshake requires at least 10 times more processing power on the
> server than on the client. The handshake is only performed at the beginning
> of a secure connection to establish it. When SSL/TLS Renegotiation is
> enabled on the server, a user is allowed to send a renegotiation request
> which initiates a new handshake. Since it takes much less resources for a
> client to perform a handshake, requesting multiple handshakes per second
> could cause a denial of service on the server side SSL/TLS interface.
> Therefore, if a malicious user on one host requests multiple renegotiation
> requests it will exhaust the server’s resources and not allow any other user
> to establish a connection.

Hello,
 I'm curious, what is the effect of that in typical HTTPS servers? Do
servers allow
for renegotiation initiated by the client? (apache with mod_gnutls doesn't)

regards,
Nikos