Re: [TLS] Root certificates in server certificate chains

Matt McCutchen <matt@mattmccutchen.net> Wed, 01 September 2010 02:15 UTC

Return-Path: <matt@mattmccutchen.net>
X-Original-To: tls@core3.amsl.com
Delivered-To: tls@core3.amsl.com
Received: from localhost (localhost [127.0.0.1]) by core3.amsl.com (Postfix) with ESMTP id D11B43A6A1E for <tls@core3.amsl.com>; Tue, 31 Aug 2010 19:15:33 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.599
X-Spam-Level:
X-Spam-Status: No, score=-2.599 tagged_above=-999 required=5 tests=[BAYES_00=-2.599]
Received: from mail.ietf.org ([64.170.98.32]) by localhost (core3.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id IU0N3iiNsOIt for <tls@core3.amsl.com>; Tue, 31 Aug 2010 19:15:32 -0700 (PDT)
Received: from homiemail-a4.g.dreamhost.com (caiajhbdcahe.dreamhost.com [208.97.132.74]) by core3.amsl.com (Postfix) with ESMTP id AE2D23A6A03 for <tls@ietf.org>; Tue, 31 Aug 2010 19:15:32 -0700 (PDT)
Received: from homiemail-a4.g.dreamhost.com (localhost [127.0.0.1]) by homiemail-a4.g.dreamhost.com (Postfix) with ESMTP id 674A551C063; Tue, 31 Aug 2010 19:16:03 -0700 (PDT)
DomainKey-Signature: a=rsa-sha1; c=nofws; d=mattmccutchen.net; h=subject:from :to:cc:in-reply-to:references:content-type:date:message-id :mime-version:content-transfer-encoding; q=dns; s= mattmccutchen.net; b=sSKTZQMZs+7i6MuEwRziPJ7n3UdCTlxeTGUm9Simutd mawY+1RJ0mmFXiP0jq2OeAuLvLzxXLdvvPRmb5AnJkII0Dy7hnAG5Z+AorzKKwDk HzrPpTD5RLBZRtFkvUey6JR+1pL19jw9/jYbtxy9fdQNPez0GTWnhNh1uY5MMR3A =
DKIM-Signature: v=1; a=rsa-sha1; c=relaxed; d=mattmccutchen.net; h= subject:from:to:cc:in-reply-to:references:content-type:date :message-id:mime-version:content-transfer-encoding; s= mattmccutchen.net; bh=PBjvqvq9RnTCeCRs1JlsZFhy5tM=; b=YhcV03aeSS /em9RO4EKGHaNuVdpolTBf+Hpxe+jax/BHw2IWgybyAfJtG5AC2oA9ZWwZrea7/0 BaqjN5n6KKFvjOWyk8LAjeT/v49YdLLAXRlAAPthuveCke9D7XmaloAZFWtC/IFm +sf4tJ7j8p3sexRi8GJPkmA0iHAsZIqJ0=
Received: from [129.2.138.193] (129-2-138-193.wireless.umd.edu [129.2.138.193]) (Authenticated sender: matt@mattmccutchen.net) by homiemail-a4.g.dreamhost.com (Postfix) with ESMTPA id 07E2C51C062; Tue, 31 Aug 2010 19:16:02 -0700 (PDT)
From: Matt McCutchen <matt@mattmccutchen.net>
To: Marsh Ray <marsh@extendedsubset.com>
In-Reply-To: <4C7DB2E5.6030307@extendedsubset.com>
References: <90e6ba1818805af088048f262265@google.com> <1283299784.1923.145.camel@mattlaptop2.local> <4C7DB2E5.6030307@extendedsubset.com>
Content-Type: text/plain; charset="UTF-8"
Date: Tue, 31 Aug 2010 22:15:59 -0400
Message-ID: <1283307359.1923.195.camel@mattlaptop2.local>
Mime-Version: 1.0
X-Mailer: Evolution 2.30.2
Content-Transfer-Encoding: 7bit
Cc: 1.41421@gmail.com, tls@ietf.org
Subject: Re: [TLS] Root certificates in server certificate chains
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.9
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Wed, 01 Sep 2010 02:15:34 -0000

On Tue, 2010-08-31 at 20:56 -0500, Marsh Ray wrote:
> On 08/31/2010 07:09 PM, Matt McCutchen wrote:
> > The following is my understanding.  Others should feel free to disagree
> > or correct me.
> >
> > On Tue, 2010-08-31 at 22:30 +0000, 1.41421@gmail.com wrote:
> >> The standard (RFC 5246, sec. 7.4.2) says that a server certificate
> >> chain may include, as the last entry in this chain, the root
> >> certificate that is to be considered the ultimate trust anchor as far
> >> the server certificate is concerned. What would prevent an attacker
> >> from inserting a Certificate message of its own during the handshake,
> >> containing a totally bogus root certificate?
> >
> > Like any other tampering with the handshake, this would cause the
> > Finished check to fail.
> 
> Not if the attacker is successful in getting the client to accept his 
> proposed root certificate.

I think we are answering different questions.  The attacker can of
course act as a MITM using the proposed root certificate.  But any
manipulation of the handshake between two parties that falls short of a
full MITM will prevent the Finished check from passing, unless the
attacker can cause a rollback to a cipher suite he can break in order to
forge the Finished messages.

-- 
Matt