Re: [TLS] Asking the browser for a different certificate

Michael D'Errico <mike-list@pobox.com> Mon, 29 March 2010 19:57 UTC

Return-Path: <mike-list@pobox.com>
X-Original-To: tls@core3.amsl.com
Delivered-To: tls@core3.amsl.com
Received: from localhost (localhost [127.0.0.1]) by core3.amsl.com (Postfix) with ESMTP id 9EB653A690E for <tls@core3.amsl.com>; Mon, 29 Mar 2010 12:57:05 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -0.262
X-Spam-Level:
X-Spam-Status: No, score=-0.262 tagged_above=-999 required=5 tests=[AWL=-1.207, BAYES_40=-0.185, DNS_FROM_OPENWHOIS=1.13]
Received: from mail.ietf.org ([64.170.98.32]) by localhost (core3.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id wKgYzSchSML9 for <tls@core3.amsl.com>; Mon, 29 Mar 2010 12:57:04 -0700 (PDT)
Received: from sasl.smtp.pobox.com (a-pb-sasl-quonix.pobox.com [208.72.237.25]) by core3.amsl.com (Postfix) with ESMTP id 735413A6AFD for <tls@ietf.org>; Mon, 29 Mar 2010 12:56:56 -0700 (PDT)
Received: from sasl.smtp.pobox.com (unknown [127.0.0.1]) by a-pb-sasl-quonix.pobox.com (Postfix) with ESMTP id 77A66A6F49 for <tls@ietf.org>; Mon, 29 Mar 2010 15:57:22 -0400 (EDT)
DKIM-Signature: v=1; a=rsa-sha1; c=relaxed; d=pobox.com; h=message-id :date:from:mime-version:to:subject:references:in-reply-to :content-type:content-transfer-encoding; s=sasl; bh=9pCvPpr+7PTE jBL/1L4yIqqU47o=; b=uiCp4ICUtzOX1vnTDJEODKAd98/eEVCZ6rcuanOVIKOa ppscPYvem8F2bOMpR0H7GaAJ3YOg5thrGvLGpwy7Ha5jRGIQTZqWFjtb5Wq3vYU9 mhJUOKHCV30vmrt3d6MERNyYQOK2eSXmqW5u5vrfpC+Xw466CkCbhG4IJ9S2Cog=
DomainKey-Signature: a=rsa-sha1; c=nofws; d=pobox.com; h=message-id:date :from:mime-version:to:subject:references:in-reply-to :content-type:content-transfer-encoding; q=dns; s=sasl; b=qurzu7 i08JKoBTNyAlLW9R0N6xch6bwK/RwJFVX0clq0IzRtInZzTtRRaNyowmjZpWDAUL tUfEA5OcpfdGl8l/XcBGkS1dtbc6WA5S+E3gJsfdMD6ymKXWpNIuUavn3nKFNGyL 6zHlIkCDfBjoJOc1+zxd5b8rBQ/peayCAsMXk=
Received: from a-pb-sasl-quonix. (unknown [127.0.0.1]) by a-pb-sasl-quonix.pobox.com (Postfix) with ESMTP id 6F005A6F48 for <tls@ietf.org>; Mon, 29 Mar 2010 15:57:22 -0400 (EDT)
Received: from administrators-macbook-pro.local (unknown [24.234.114.35]) (using TLSv1 with cipher DHE-RSA-AES256-SHA (256/256 bits)) (No client certificate requested) by a-pb-sasl-quonix.pobox.com (Postfix) with ESMTPSA id E0117A6F47 for <tls@ietf.org>; Mon, 29 Mar 2010 15:57:21 -0400 (EDT)
Message-ID: <4BB1077D.4030506@pobox.com>
Date: Mon, 29 Mar 2010 13:03:09 -0700
From: Michael D'Errico <mike-list@pobox.com>
User-Agent: Thunderbird 2.0.0.23 (Macintosh/20090812)
MIME-Version: 1.0
To: TLS Mailing List <tls@ietf.org>
References: <4BAE396B.9090104@extendedsubset.com> <201003291745.o2THjKgr017986@fs4113.wdf.sap.corp> <6b9359641003291236t4e7bd0c6ycc5c5a435f38f3cf@mail.gmail.com>
In-Reply-To: <6b9359641003291236t4e7bd0c6ycc5c5a435f38f3cf@mail.gmail.com>
Content-Type: text/plain; charset="UTF-8"; format="flowed"
Content-Transfer-Encoding: 7bit
X-Pobox-Relay-ID: 49F7B71E-3B6D-11DF-9A46-D033EE7EF46B-38729857!a-pb-sasl-quonix.pobox.com
Subject: Re: [TLS] Asking the browser for a different certificate
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.9
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Mon, 29 Mar 2010 19:57:05 -0000

Kyle Hamilton wrote:
> I thought this was what the ADH ciphers were supposed to handle:
> create a private channel, and then authenticate each end of that
> channel inside the protection of the ciphered channel.

There is no way to know if you've negotiated ADH with an attacker.

Mike