Questions tagged [secure-renegotiation]

The tag has no usage guidance.

Filter by
Sorted by
Tagged with
107 votes
7 answers
140k views

Is MD5 considered insecure?

After all these articles circulating online about md5 exploits, I am considering switching to another hash algorithm. As far as I know it's always been the algorithm of choice among numerous DBAs. Is ...
0 votes
0 answers
585 views

Allowing Unsafe Legacy Renegotiation in a corporate environment

Sitting in a corporate environment trying to access outside resources such as NPM packages or URL's using Python has become problematic in my company. With the recent changes to the SSL libraries ...
0 votes
1 answer
282 views

Is key renegotiation necessary with a larger cipher in OpenVPN?

OpenVPN allows the use of their 'reneg-sec' option to renegotiate keys for the data channel at a specified interval. This helped protect against exploits like Sweet32 with 64 bit block ciphers a while ...
23 votes
3 answers
26k views

Should I use SSL/TLS renegotiation?

Should I use SSL/TLS renegotiation? In other words: does SSL/TLS renegotiation enhance or weaken the security?
1 vote
1 answer
5k views

How to verify TLS renegotiation DoS vulnerability? (CVE-2021-3449)

I am trying to verify whether I am vulnerable to the OpenSSL TLS renegotiation vulnerability CVE-2021-3449 (fixed in OpenSSL 1.1.1k). When I connect to the website using openssl s_client -tls1_2 -...
21 votes
4 answers
53k views

How can you check and analyze SSL ports other than 443?

I tried https://www.ssllabs.com/ssltest/analyze.html?d=imap.spamarrest.com%3A993&hideResults=on but it said Ports other than 443 not supported I need to check imap.spamarrest.com:993
3 votes
0 answers
5k views

How to verify SSL/TLS renegotiation vulnerability?

I am trying to verify the SSL renegotiation vulnerability reported for one of our URLs by a vulnerability scanner. The scan report lists the SSL Renegotiation vulnerability as - 'Insecure Transport: ...
3 votes
0 answers
357 views

Does RenegotiateOnce in Go's crypto/tls package protect against triple handshake?

Looking into how to do client cert authentication from the Go HTTP client, I found out I needed renegotiation from the client side and I came across issue 5742 for Go on GitHub, which is the issue ...
0 votes
1 answer
415 views

Questions about "Triple Handshakes Considered Harmful Breaking and Fixing Authentication over TLS"

Recently I'm reading the paper "Triple Handshakes Considered Harmful Breaking and Fixing Authentication over TLS", and I have several questions unclear. First question: In TLS 1.2 standard, we can ...
0 votes
1 answer
693 views

renegotiated master key in openssl s_client

OpenSSL c_client (CLI) prints the Master-Key during initial handshake. This can be clubbed with client random to decrypt packet capture in Wireshark. However, the random and master key changes after ...
3 votes
1 answer
1k views

Inducing TLS renegotiation

Is it possible to induce ssl renegotiation for a browser via command line / a curl request. I know it is possible to rate limit ssl renegotiation but do not know how to do it the other way around. I ...
3 votes
1 answer
2k views

Does subject alternative name order matter for TLS certificates?

I ran into an issue today and I'm interested in finding out if the behaviour seen is standard or non standard. We have several servers that are exposed through a load balancer serving https requests. ...
5 votes
0 answers
587 views

Should I force Thunderbird to avoid RFC5746 and CVE-2009-3555 security bugs?

I see that the latest version of Thunderbird (38.0.1) still has the defaults set to ignore the error. Is this a big problem? Should I change the defaults to enforce greater security? Here is ...
1 vote
1 answer
1k views

Triple handshake attack against TLS

Triple handshake attack was discovered lately, and to quote the article "The secure renegotiation indication extension only binds handshakes on the same connection, but does not apply if the session ...
1 vote
2 answers
433 views

Would disabling resumption/renegotiation mitigate the triple handshake issue?

The Triple Handshake Issue was disclosed lately. As far as I understand it, it highly depends on renegotiation and resumption. So the simple question is: Would disabling resumption and/or ...
1 vote
1 answer
1k views

TLS: could the resumed session and the original session in the same connection?

In tls 1.2, we know that every connection is associated with one session, and session resumption can be used to establish a new connection quickly by using the session ID of the original session of an ...
4 votes
0 answers
3k views

Java Updates Restrict Unsafe SSL Renegotiation With Active Directory Servers

We have two active directory (AD) hosts, ead01.domain.com and ead02.domain.com; we also have a corresponding service domain, at eadauth.domain.com which round-robins between these AD hosts (via DNS). ...
2 votes
3 answers
8k views

Is it possible to upgrade the SSL version of a connection from the server's side only?

I am trying to find out if there's a way to upgrade the SSL version from SSLv3 to TLSv1 of a connection by only making server-side changes. In my case, both the client application and server are ...
4 votes
2 answers
2k views

Why do browsers probe and fallback (or, why SSL_MODE_SEND_FALLBACK_SCSV)?

I've been following POODLE and the SSL_MODE_SEND_FALLBACK_SCSV TLS extension. I never really paid much attention to it, but it appears SSL_MODE_SEND_FALLBACK_SCSV is needed for clients like browsers ...
5 votes
3 answers
3k views

TLS Renegotiation Indication Extension vulnerability

I am trying to understand the TLS Renegotiation Indication Extension from the RFC. I can understand that it is related to the fact that the renegotiation is sent under the encrypted stream, but I ...
6 votes
1 answer
2k views

How has TLS renegotiation been fixed?

I've read RFC 5746 on the TLS secure renegotiation extension. However, I don't understand how it fixes the problem. Client and server are required to include the verify_data from the previous ...