Re: [TLS] SSL Renegotiation DOS

"Steve Dispensa" <dispensa@phonefactor.com> Tue, 15 March 2011 13:22 UTC

Return-Path: <dispensa@phonefactor.com>
X-Original-To: tls@core3.amsl.com
Delivered-To: tls@core3.amsl.com
Received: from localhost (localhost [127.0.0.1]) by core3.amsl.com (Postfix) with ESMTP id BC3743A6B5A for <tls@core3.amsl.com>; Tue, 15 Mar 2011 06:22:22 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -6.599
X-Spam-Level:
X-Spam-Status: No, score=-6.599 tagged_above=-999 required=5 tests=[BAYES_00=-2.599, RCVD_IN_DNSWL_MED=-4]
Received: from mail.ietf.org ([64.170.98.32]) by localhost (core3.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id T1Pk1WGKZGOe for <tls@core3.amsl.com>; Tue, 15 Mar 2011 06:22:22 -0700 (PDT)
Received: from na3sys009aog117.obsmtp.com (na3sys009aog117.obsmtp.com [74.125.149.242]) by core3.amsl.com (Postfix) with SMTP id 4F92C3A694E for <tls@ietf.org>; Tue, 15 Mar 2011 06:22:17 -0700 (PDT)
Received: from source ([204.13.120.8]) by na3sys009aob117.postini.com ([74.125.148.12]) with SMTP ID DSNKTX9oXqkcsZ+2t/1iO06SKmpaGIjAWliT@postini.com; Tue, 15 Mar 2011 06:23:43 PDT
X-MimeOLE: Produced By Microsoft Exchange V6.5
Content-class: urn:content-classes:message
MIME-Version: 1.0
Content-Type: text/plain; charset="utf-8"
Content-Transfer-Encoding: base64
Date: Tue, 15 Mar 2011 08:23:44 -0500
Message-ID: <0F7F9A82BB0DBB4396A9F8386D0E061206623016@pos-exch1.corp.positivenetworks.net>
In-Reply-To: <AANLkTimVvBOdX9JNXE+JyZS5vTHsXnfhQMAH2cTgTRfM@mail.gmail.com>
X-MS-Has-Attach:
X-MS-TNEF-Correlator:
Thread-Topic: [TLS] SSL Renegotiation DOS
Thread-Index: AcvjBrTq4/89eXyGT/6HvnAD7fpWtgADRfqQ
References: <AANLkTin2i3+K8oV68pZFJ0xabjEugJLePyZTTaZSr0VE@mail.gmail.com> <AANLkTimVvBOdX9JNXE+JyZS5vTHsXnfhQMAH2cTgTRfM@mail.gmail.com>
From: Steve Dispensa <dispensa@phonefactor.com>
To: Nikos Mavrogiannopoulos <nmav@gnutls.org>, "Jorge A. Orchilles" <jorge@orchilles.com>
Cc: tls@ietf.org
Subject: Re: [TLS] SSL Renegotiation DOS
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.9
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Tue, 15 Mar 2011 13:22:22 -0000

> -----Original Message-----
> From: tls-bounces@ietf.org [mailto:tls-bounces@ietf.org] On Behalf Of
> Nikos Mavrogiannopoulos
>
> Hello,
>  I'm curious, what is the effect of that in typical HTTPS servers? Do
> servers allow
> for renegotiation initiated by the client? (apache with mod_gnutls
> doesn't)

When we looked at implementations last year, we found that IIS was definitely not willing to do client-initiated renegotiation, but at the time there were a few that would. I'm sure a lot has changed since I last looked at it.

 -Steve