Re: [TLS] Representing IP addresses in SNI -- proposed draft

Tim Hollebeek <tim.hollebeek@digicert.com> Fri, 29 July 2022 13:39 UTC

Return-Path: <tim.hollebeek@digicert.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 94870C157B43 for <tls@ietfa.amsl.com>; Fri, 29 Jul 2022 06:39:52 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -7.689
X-Spam-Level:
X-Spam-Status: No, score=-7.689 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIMWL_WL_HIGH=-0.582, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, DKIM_VALID_EF=-0.1, FUZZY_CPILL=0.001, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_HI=-5, RCVD_IN_MSPIKE_H2=-0.001, SPF_NONE=0.001, T_SCC_BODY_TEXT_LINE=-0.01, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=digicert.com
Received: from mail.ietf.org ([50.223.129.194]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id y5sruyouuPcU for <tls@ietfa.amsl.com>; Fri, 29 Jul 2022 06:39:48 -0700 (PDT)
Received: from NAM12-MW2-obe.outbound.protection.outlook.com (mail-mw2nam12on2103.outbound.protection.outlook.com [40.107.244.103]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id C578AC131950 for <tls@ietf.org>; Fri, 29 Jul 2022 06:39:22 -0700 (PDT)
ARC-Seal: i=1; a=rsa-sha256; s=arcselector9901; d=microsoft.com; cv=none; b=TIFIIz6PQlZIoAMFIBJse7FcMbqprQbjlfrvKMgAYtPHJ+oOMbTu4HZl7O/q/9n5uvvmmtmNPFhhGL6mGz1poHaPuZqbfeiJuxqc/59IHzuETGFfiFnX8e9DV3wizj+Z//ysdwZZ7lHXurpyKkaBqCYTYtPFYanMwHMkaXcIQF6qIsJ4YJGLllIwC8NqtRui8HyoqzZdVObsAedPTAQCZ2Adp2MgsXPyEyGUOwrPdk7l2WqgNbEUUqkKpw0BFMh/C+Ub/g+hkjgJCYGuXy2AKPk7YzM0Hvc6Ph0Y/RZbVZwvW41FOMPzszvEeEzrFy+XyuSL/733zhx5LBvE4iigGQ==
ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=microsoft.com; s=arcselector9901; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version:X-MS-Exchange-AntiSpam-MessageData-ChunkCount:X-MS-Exchange-AntiSpam-MessageData-0:X-MS-Exchange-AntiSpam-MessageData-1; bh=ldQ9Wek8OUr8nlkJuPGN52+gS6sKzuxIxkqyJMtbSyM=; b=KFODfpdWaaGU312Q2y+tCvJ2aRpmCIrmMhmdxXqsKoo8RaCkatU1ROiGChcdQ0n2lAi2k5poYeEBH6tTvQPxl+Tt9r0Y1VYSb+VFQgw2VGJMshfjCknDrhrd7wx20cpP+G6LOaAq42lbcPmWfm23Ph8GexvRxoEkpZNJGeeQnyJX22wKEppk3zP2zMG8WTkeDCiEDYD6CteD1UMbzJQ+8rsR5XioE/xSNuQjToKBjj1b9jSkck9za+1X4dcJv1cUeTthYPPSL2sbWKMUcvJ8ONKPkoReiozHJSj3eXRmC4rj0vChlThn93t2f3jVCzbBIMEKof5TRuJY1t9hxrpDMw==
ARC-Authentication-Results: i=1; mx.microsoft.com 1; spf=pass smtp.mailfrom=digicert.com; dmarc=pass action=none header.from=digicert.com; dkim=pass header.d=digicert.com; arc=none
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=digicert.com; s=selector1; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version:X-MS-Exchange-SenderADCheck; bh=ldQ9Wek8OUr8nlkJuPGN52+gS6sKzuxIxkqyJMtbSyM=; b=wPz+wLw2ySegVJbD75d3/0Ty7z4XWfYl0oHMNe7n5P/37P8+QRxJWYt5PBN6Eqn/w00rSHrIGHaWx1hNG5r54fscMWD+PlsVNBXEbcOKODYtMo+y/18VJP8cybTFmAGT2rOlfZUqXl64WwQ27aeZsTOAJW7byuujvD4xlLFngrfi4jGXOyiuGcS7rrsgSOIigTuoFYWxNnNwkUvbh8j97/hQF2+7Cz79vL9WUZvKWISF/8NH/9ls3myoyUpzT39F8cPWC2FWcWgw69Bo+V6T2TLL567WZ0f9MX2g8jUh3s54oVQqUCpD2qwFujwk3pjLYS1/ZL4B/mzeNdcW3Mq/aQ==
Received: from DM8PR14MB5237.namprd14.prod.outlook.com (2603:10b6:8:24::23) by BL0PR14MB3828.namprd14.prod.outlook.com (2603:10b6:208:1ce::20) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384) id 15.20.5482.6; Fri, 29 Jul 2022 13:39:20 +0000
Received: from DM8PR14MB5237.namprd14.prod.outlook.com ([fe80::39e9:c1ac:9c11:b5dd]) by DM8PR14MB5237.namprd14.prod.outlook.com ([fe80::39e9:c1ac:9c11:b5dd%7]) with mapi id 15.20.5482.011; Fri, 29 Jul 2022 13:39:20 +0000
From: Tim Hollebeek <tim.hollebeek@digicert.com>
To: Erik Nygren <erik+ietf@nygren.org>
CC: David Benjamin <davidben@chromium.org>, "TLS@ietf.org" <tls@ietf.org>
Thread-Topic: [TLS] Representing IP addresses in SNI -- proposed draft
Thread-Index: AQHYoeg73/7N/QrUgkiiLJYs2yrhTq2SlvWAgAAQrQCAAAviAIABbouAgABJlQCAAO9uIA==
Date: Fri, 29 Jul 2022 13:39:19 +0000
Message-ID: <DM8PR14MB5237DEF0A08202344D0A807983999@DM8PR14MB5237.namprd14.prod.outlook.com>
References: <165894600746.5156.16661196948798932257@ietfa.amsl.com> <CAKC-DJgG9f1fkZO7aAV18wYyobHxPL9LW48Htj9Ut1Uqu=78Sg@mail.gmail.com> <22b537c2-9c28-407c-8916-a5cc3dcf0be7@www.fastmail.com> <CAF8qwaCMNSBgiypfzJ8Vi+8M6pxohE_HvzsHMHYBnN9wuc1B8Q@mail.gmail.com> <CAKC-DJie6ioV0Rb+10=nTEYm0WGdKmGZ_FK_DZ2zApSObXK-gg@mail.gmail.com> <DM8PR14MB52378F8AA1E304E40D7CD95783969@DM8PR14MB5237.namprd14.prod.outlook.com> <CAKC-DJiqDwT+Z36Nm4QK9A_ZxH9J-Vv68Cr+4-zVEH3d9Mkq7w@mail.gmail.com>
In-Reply-To: <CAKC-DJiqDwT+Z36Nm4QK9A_ZxH9J-Vv68Cr+4-zVEH3d9Mkq7w@mail.gmail.com>
Accept-Language: en-US
Content-Language: en-US
X-MS-Has-Attach:
X-MS-TNEF-Correlator:
authentication-results: dkim=none (message not signed) header.d=none;dmarc=none action=none header.from=digicert.com;
x-ms-publictraffictype: Email
x-ms-office365-filtering-correlation-id: e4b00d8d-d26b-41b8-c262-08da7167bd71
x-ms-traffictypediagnostic: BL0PR14MB3828:EE_
x-ms-exchange-senderadcheck: 1
x-ms-exchange-antispam-relay: 0
x-microsoft-antispam: BCL:0;
x-microsoft-antispam-message-info: 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
x-forefront-antispam-report: CIP:255.255.255.255; CTRY:; LANG:en; SCL:1; SRV:; IPV:NLI; SFV:NSPM; H:DM8PR14MB5237.namprd14.prod.outlook.com; PTR:; CAT:NONE; SFS:(13230016)(39850400004)(136003)(346002)(376002)(366004)(396003)(86362001)(33656002)(55016003)(166002)(7696005)(6506007)(38070700005)(38100700002)(122000001)(71200400001)(76116006)(66446008)(66476007)(66556008)(66946007)(8676002)(52536014)(316002)(966005)(5660300002)(478600001)(64756008)(8936002)(54906003)(4326008)(186003)(66574015)(83380400001)(41300700001)(44832011)(21615005)(2906002)(26005)(9686003)(53546011); DIR:OUT; SFP:1102;
x-ms-exchange-antispam-messagedata-chunkcount: 1
x-ms-exchange-antispam-messagedata-0: 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
Content-Type: multipart/alternative; boundary="_000_DM8PR14MB5237DEF0A08202344D0A807983999DM8PR14MB5237namp_"
MIME-Version: 1.0
X-OriginatorOrg: digicert.com
X-MS-Exchange-CrossTenant-AuthAs: Internal
X-MS-Exchange-CrossTenant-AuthSource: DM8PR14MB5237.namprd14.prod.outlook.com
X-MS-Exchange-CrossTenant-Network-Message-Id: e4b00d8d-d26b-41b8-c262-08da7167bd71
X-MS-Exchange-CrossTenant-originalarrivaltime: 29 Jul 2022 13:39:19.9641 (UTC)
X-MS-Exchange-CrossTenant-fromentityheader: Hosted
X-MS-Exchange-CrossTenant-id: cf813fa1-bde5-4e75-9479-f6aaa8b1f284
X-MS-Exchange-CrossTenant-mailboxtype: HOSTED
X-MS-Exchange-CrossTenant-userprincipalname: bqWhFOb/3DWvzsvpp2jVd/vaBBmLRjo73P6uLkzKG+ciFZqdCs33H149Ai/QWlMNUJJ8Te3oYWov9xmvYKONT8v4bIazuDFMPHd1DcNx4lY=
X-MS-Exchange-Transport-CrossTenantHeadersStamped: BL0PR14MB3828
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/CW-m7ZPKsDM5s3HRB4ApVXWqKNc>
Subject: Re: [TLS] Representing IP addresses in SNI -- proposed draft
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.39
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Fri, 29 Jul 2022 13:39:52 -0000

Thanks for the pointer to that draft, it’s very helpful.  The security considerations sections touches on my concerns a little bit, but probably needs more detail in this area.

Another thing that might help is some sort of extension or signal that indicates that the certificate is intended to be used in this manner.  Otherwise we’re adding new and potentially surprising behavior to all the existing IP address certificates out there, whether they want it or not.  If the behavior is “opt-in” by all the participants that desire it, that would be safer.

Maybe that’s not necessary, still reading and thinking this through.  It’s an interesting use case.

-Tim

From: Erik Nygren <erik+ietf@nygren.org>
Sent: Thursday, July 28, 2022 7:14 PM
To: Tim Hollebeek <tim.hollebeek@digicert.com>
Cc: David Benjamin <davidben@chromium.org>; TLS@ietf.org
Subject: Re: [TLS] Representing IP addresses in SNI -- proposed draft

The use-case that may increase IP certificates is this from ADD's DDR:

    https://datatracker.ietf.org/doc/html/draft-ietf-add-ddr-08#section-4.2

At a high-level, the client talks insecurely to their configured local DNS resolver with IP address "A"
and queries for "_dns.resolver.arpa."
That returns a SVCB record that points to another DNS resolver that may have hostname dot.example.com<http://dot.example.com>
with IP address "B".
As part of the "Verified Discovery" logic, the client connects to dot.example.com<http://dot.example.com> (IP address "B")
but then has to verify that the presented TLS certificate contains IP address "A".

If they share an IP address this is straight-forward (and a "normal" IP address cert).
But if A and B are different IPs then "dot.example.com<http://dot.example.com>" in this case may need
a separate IP address "B" (and hostname) for each IP address "A" that might be in-use
(with perhaps some efficiencies possible through SAN-packing).

    Erik


On Thu, Jul 28, 2022 at 3:04 PM Tim Hollebeek <tim.hollebeek@digicert.com<mailto:tim.hollebeek@digicert.com>> wrote:
I’m worried about the fact that this means a certificate that was issued for and intended to be used by a particular IP address is now potentially usable on any arbitrary IP address via this behavior.  Though I haven’t thought it all the through yet, it seems to me to be likely that there are use cases where this has at least mild unexpected security consequences.  Bonus points if you find a way this makes it easier to collect traffic intended for that IP from a different IP.

On .in-addr.arpa certificates, I’ve been trying to find out why there are web servers running on those domains since I was at my previous employer over five years ago, and have been periodically asking about them:

https://www.mail-archive.com/dev-security-policy@lists.mozilla.org/msg11410.html

If anyone knows why they exist, I’d love to know.

Also, if IP certificates are getting more common again, I’d love to hear about those use cases as they’re not on my radar at this time.  When I wrote the ballot for validation of IP addresses, it was a royal pain and took a few years because no one was actually interested in them.  My impression was that they were slowly going away with time, but I haven’t looked at the numbers recently.

-Tim

From: TLS <tls-bounces@ietf.org<mailto:tls-bounces@ietf.org>> On Behalf Of Erik Nygren
Sent: Wednesday, July 27, 2022 4:59 PM
To: David Benjamin <davidben@chromium.org<mailto:davidben@chromium.org>>
Cc: TLS@ietf.org<mailto:TLS@ietf.org>
Subject: Re: [TLS] Representing IP addresses in SNI -- proposed draft

Both of these are very good concerns about the compatibility risk.
I think David's alternative of having a new extension (eg, server_name_ip)
might address a bunch of the issues and be cleaner than any of the other hacks.
It would have a higher implementation overhead, but also might be more likely to be deployable.

I checked search.censys.io<http://search.censys.io> and there appear to be around 150M certificates
with IP addresses in them that it is aware of, and that is pretty much a guarantee
that some of them will break with sending something new in an existing SNI extension...

    Erik


On Wed, Jul 27, 2022 at 4:16 PM David Benjamin <davidben@chromium.org<mailto:davidben@chromium.org>> wrote:
I agree this is quite a compatibility risk. In addition to messing with SNI lookup, there are servers that try to correlate TLS SNI and HTTP Host. Indeed, when we accidentally sent IP literals in SNI, we broke a server that tried to do that but got very confused by the colons in an IPv6 literal. That server would likely also be confused by this draft, less by syntax and more by SNI/Host mismatch. I would be surprised if this option were viable.

Another option, which doesn't require redefining existing fields, is to simply allocate a new extension. Though I agree with Martin that one would expect the server to know its own IP. If you implicitly interpret a missing server_name extension as "I want the IP cert for this connection's IP", it's already unambiguous. Granted, there may be edge cases because missing server_name can also mean "I want the default cert" and perhaps your "default" cert and IP cert are different.

On Wed, Jul 27, 2022 at 12:17 PM Martin Thomson <mt@lowentropy.net<mailto:mt@lowentropy.net>> wrote:
Hi Erik,

As far as it goes, this might work.  However, I'm not sure about the effect of this on compatibility.  I'm concerned that maybe this would end up causing some servers to choke.  Servers that receive SNI can sometimes use that SNI value to lookup the correct certificate.  Your design could have those servers searching for a certificate that doesn't exist.

Anything along these lines would need to be tested for compatibility - extensively - before it could even be trialed.

(I never saw the DDR as having deployment problems along these lines.  It isn't THAT hard to know your own IP address for that purpose.)

On Wed, Jul 27, 2022, at 14:38, Erik Nygren wrote:
> Following discussions in ADD around the DDR draft (as well as in UTA
> around Martin Thomson's PR to add IP address SANs to 6125-bis),
> I wrote up a draft on how IP addresses might be represented in SNI:
>
>       https://datatracker.ietf.org/doc/draft-nygren-tls-ip-in-sni/
>
> There are at least three different ways we could do it, but this draft
> proposes what seems to be the least bad while also talking about the
> other alternatives.  (I suspect we'd want to move the alternatives
> to an appendix or remove entirely from a final version.)
>
> Is this interesting to the working group?
> While IP address SANs have a bunch of corner cases and gaps,
> they do seem to be picking up new uses.
>
> What motivated me to realize we need to solve this is that
> draft-ietf-add-ddr uses IP SANs in a new way.  Rather than the
> client connecting to an IP address and expecting to see a SAN
> (where returning a cert associated with the IP address containing
> a SAN that the client connected to is straight-forward),
> DDR has clients connecting to a different IP and then
> expects to find an original IP also in the SAN list.
> This means that for an ISP with a large number of IPs
> (or using a services who operates DoH service on-behalf
> of many entities), you'd need to quickly/wastefully burn through IPv4
> addresses to enable a unique cert per original IP.
>
>     Erik
>
>
> ---------- Forwarded message ---------
> From: <internet-drafts@ietf.org<mailto:internet-drafts@ietf.org>>
> Date: Wed, Jul 27, 2022 at 2:20 PM
> Subject: New Version Notification for draft-nygren-tls-ip-in-sni-00.txt
> To: Erik Nygren <erik+ietf@nygren.org<mailto:erik%2Bietf@nygren.org> <mailto:erik%2Bietf@nygren.org<mailto:erik%252Bietf@nygren.org>>>,
> Rich Salz <rsalz@akamai.com<mailto:rsalz@akamai.com>>
>
>
>
> A new version of I-D, draft-nygren-tls-ip-in-sni-00.txt
> has been successfully submitted by Erik Nygren and posted to the
> IETF repository.
>
> Name:           draft-nygren-tls-ip-in-sni
> Revision:       00
> Title:          Representing IP addresses in TLS Server Name Indication
> (SNI)
> Document date:  2022-07-27
> Group:          Individual Submission
> Pages:          7
> URL:
> https://www.ietf.org/archive/id/draft-nygren-tls-ip-in-sni-00.txt
> Status:
> https://datatracker.ietf.org/doc/draft-nygren-tls-ip-in-sni/
> Htmlized:
> https://datatracker.ietf.org/doc/html/draft-nygren-tls-ip-in-sni
>
>
> Abstract:
>    This specification provides a mechanism for clients to send IP
>    addresses in a TLS Server Name Indication (SNI) extension as part of
>    TLS handshakes, allowing servers to return a certificate containing
>    that subjectAltName.  This is done by converting the IP address to a
>    special-use domain name.
>
>
>
>
> The IETF Secretariat
>
>
> _______________________________________________
> TLS mailing list
> TLS@ietf.org<mailto:TLS@ietf.org>
> https://www.ietf.org/mailman/listinfo/tls

_______________________________________________
TLS mailing list
TLS@ietf.org<mailto:TLS@ietf.org>
https://www.ietf.org/mailman/listinfo/tls