Re: [TLS] Representing IP addresses in SNI -- proposed draft

Erik Nygren <erik+ietf@nygren.org> Fri, 29 July 2022 13:51 UTC

Return-Path: <nygren@gmail.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 02B59C14CF03 for <tls@ietfa.amsl.com>; Fri, 29 Jul 2022 06:51:41 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.431
X-Spam-Level:
X-Spam-Status: No, score=-1.431 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, FREEMAIL_FORGED_FROMDOMAIN=0.248, FREEMAIL_FROM=0.001, HEADER_FROM_DIFFERENT_DOMAINS=0.248, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_NONE=-0.0001, RCVD_IN_MSPIKE_H3=-0.01, RCVD_IN_MSPIKE_WL=-0.01, SPF_HELO_NONE=0.001, SPF_PASS=-0.001, T_SCC_BODY_TEXT_LINE=-0.01, URIBL_BLOCKED=0.001] autolearn=no autolearn_force=no
Received: from mail.ietf.org ([50.223.129.194]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id sB2wYuabLoZp for <tls@ietfa.amsl.com>; Fri, 29 Jul 2022 06:51:37 -0700 (PDT)
Received: from mail-pj1-f48.google.com (mail-pj1-f48.google.com [209.85.216.48]) (using TLSv1.3 with cipher TLS_AES_128_GCM_SHA256 (128/128 bits) key-exchange X25519 server-signature RSA-PSS (2048 bits) server-digest SHA256) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id DD2B8C14F73E for <tls@ietf.org>; Fri, 29 Jul 2022 06:51:07 -0700 (PDT)
Received: by mail-pj1-f48.google.com with SMTP id t2-20020a17090a4e4200b001f21572f3a4so5361939pjl.0 for <tls@ietf.org>; Fri, 29 Jul 2022 06:51:07 -0700 (PDT)
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20210112; h=x-gm-message-state:mime-version:references:in-reply-to:from:date :message-id:subject:to:cc; bh=vM54cbNrkAq8CH5cw8a/+N7SCV1PwUJsDDUGI1Tvjq4=; b=q3kPN9uZ7ut7QD1EMeGTQM+QTYmImfLVeTJaYwuA1lMSwSpld8UbVSMRMjUqUVXcp8 MHy566uTk9wFtV3zQgSJnyiFr6mMbpJlb7DKjp8/7UGky0i+GtBh57vwEFebgxzWyCuL 505WSJ82xu5r84TOLkHaiO2NFZPBYoI1C8fyWpeXeaDsb3adCHW/ZFqUp3vpo+1zgSnt GWZVbJWmhfBa6KZmiY0USbUl7UrkVg5XiGiTsr/s4AzeyMt5kLTi3TwGC4bkhXjvD7k2 pyYm2lUrmNjK/T6GE1P51Kr+HimZGbTBw8Fr2rWExFQuXRZAxUDmD8z/hdBcx8T20Ub6 swAA==
X-Gm-Message-State: ACgBeo2PWYtR5M95pEPUzEWCEyiGgtLLs/w6eGAS3OD8I2vKfAqUrkPQ yE26jN/hlgdxbj222mym0MIDGZaEc4mRz+C+gU9IfJY2
X-Google-Smtp-Source: AA6agR79VEXShqlx/TrYR6+F6whOzRWsRt8S0sJV0+zUhEtXQfCjaQ4eJeoHCpIwcNSfvXkNf7wU5p98hbLyjwlK01k=
X-Received: by 2002:a17:90a:9f8a:b0:1f2:5741:cad3 with SMTP id o10-20020a17090a9f8a00b001f25741cad3mr4926203pjp.107.1659102667094; Fri, 29 Jul 2022 06:51:07 -0700 (PDT)
MIME-Version: 1.0
References: <165894600746.5156.16661196948798932257@ietfa.amsl.com> <CAKC-DJgG9f1fkZO7aAV18wYyobHxPL9LW48Htj9Ut1Uqu=78Sg@mail.gmail.com> <22b537c2-9c28-407c-8916-a5cc3dcf0be7@www.fastmail.com> <CAF8qwaCMNSBgiypfzJ8Vi+8M6pxohE_HvzsHMHYBnN9wuc1B8Q@mail.gmail.com>
In-Reply-To: <CAF8qwaCMNSBgiypfzJ8Vi+8M6pxohE_HvzsHMHYBnN9wuc1B8Q@mail.gmail.com>
From: Erik Nygren <erik+ietf@nygren.org>
Date: Fri, 29 Jul 2022 09:50:56 -0400
Message-ID: <CAKC-DJin=BZfPgt3Yq1yr4Pb5JbN=N7d_nMY_piwdhTWLa13HQ@mail.gmail.com>
To: David Benjamin <davidben@chromium.org>
Cc: Martin Thomson <mt@lowentropy.net>, "TLS@ietf.org" <tls@ietf.org>
Content-Type: multipart/alternative; boundary="0000000000001e3ea605e4f1f173"
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/OJRL-r8shzh4aAm4wf0-PSfEYSQ>
Subject: Re: [TLS] Representing IP addresses in SNI -- proposed draft
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.39
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Fri, 29 Jul 2022 13:51:41 -0000

I was thinking about the new extension idea more.  It has the downside of
potentially being an API change in client/server TLS stacks,
but opening this up might generally be worth considering.  If we added an
"Extended SNI" extension to support IPAddress,
we might also want to consider if there are other things worth adding.

Also including an Extended SNI option for "Certificate Fingerprint" would
solve a bunch of issues
that have come up from time-to-time.  For example, it might help with DANE.

We've also talked in the past about being able to include a certificate
fingerprint
in URIs, and being able to signal that in Extended SNI would likely make
that work better.
(A use-case for this is for using TLS in local/private network environments
such as to
home network devices or even localhost processes where being able to have a
URI
with an {IP,cert_fingerprint(s)} pairing would have better security
properties than trying
to use some global PKIX framework.)

Is this something worth considering or that others in the WG might be
interested in?

    Erik





On Wed, Jul 27, 2022 at 4:16 PM David Benjamin <davidben@chromium.org>
wrote:

> I agree this is quite a compatibility risk. In addition to messing with
> SNI lookup, there are servers that try to correlate TLS SNI and HTTP Host.
> Indeed, when we accidentally sent IP literals in SNI, we broke a server
> that tried to do that but got very confused by the colons in an IPv6
> literal. That server would likely also be confused by this draft, less by
> syntax and more by SNI/Host mismatch. I would be surprised if this option
> were viable.
>
> Another option, which doesn't require redefining existing fields, is to
> simply allocate a new extension. Though I agree with Martin that one would
> expect the server to know its own IP. If you implicitly interpret a missing
> server_name extension as "I want the IP cert for this connection's IP",
> it's already unambiguous. Granted, there may be edge cases because missing
> server_name can also mean "I want the default cert" and perhaps your
> "default" cert and IP cert are different.
>
> On Wed, Jul 27, 2022 at 12:17 PM Martin Thomson <mt@lowentropy.net> wrote:
>
>> Hi Erik,
>>
>> As far as it goes, this might work.  However, I'm not sure about the
>> effect of this on compatibility.  I'm concerned that maybe this would end
>> up causing some servers to choke.  Servers that receive SNI can sometimes
>> use that SNI value to lookup the correct certificate.  Your design could
>> have those servers searching for a certificate that doesn't exist.
>>
>> Anything along these lines would need to be tested for compatibility -
>> extensively - before it could even be trialed.
>>
>> (I never saw the DDR as having deployment problems along these lines.  It
>> isn't THAT hard to know your own IP address for that purpose.)
>>
>> On Wed, Jul 27, 2022, at 14:38, Erik Nygren wrote:
>> > Following discussions in ADD around the DDR draft (as well as in UTA
>> > around Martin Thomson's PR to add IP address SANs to 6125-bis),
>> > I wrote up a draft on how IP addresses might be represented in SNI:
>> >
>> >       https://datatracker.ietf.org/doc/draft-nygren-tls-ip-in-sni/
>> >
>> > There are at least three different ways we could do it, but this draft
>> > proposes what seems to be the least bad while also talking about the
>> > other alternatives.  (I suspect we'd want to move the alternatives
>> > to an appendix or remove entirely from a final version.)
>> >
>> > Is this interesting to the working group?
>> > While IP address SANs have a bunch of corner cases and gaps,
>> > they do seem to be picking up new uses.
>> >
>> > What motivated me to realize we need to solve this is that
>> > draft-ietf-add-ddr uses IP SANs in a new way.  Rather than the
>> > client connecting to an IP address and expecting to see a SAN
>> > (where returning a cert associated with the IP address containing
>> > a SAN that the client connected to is straight-forward),
>> > DDR has clients connecting to a different IP and then
>> > expects to find an original IP also in the SAN list.
>> > This means that for an ISP with a large number of IPs
>> > (or using a services who operates DoH service on-behalf
>> > of many entities), you'd need to quickly/wastefully burn through IPv4
>> > addresses to enable a unique cert per original IP.
>> >
>> >     Erik
>> >
>> >
>> > ---------- Forwarded message ---------
>> > From: <internet-drafts@ietf.org>
>> > Date: Wed, Jul 27, 2022 at 2:20 PM
>> > Subject: New Version Notification for draft-nygren-tls-ip-in-sni-00.txt
>> > To: Erik Nygren <erik+ietf@nygren.org <mailto:erik%2Bietf@nygren.org>>,
>>
>> > Rich Salz <rsalz@akamai.com>
>> >
>> >
>> >
>> > A new version of I-D, draft-nygren-tls-ip-in-sni-00.txt
>> > has been successfully submitted by Erik Nygren and posted to the
>> > IETF repository.
>> >
>> > Name:           draft-nygren-tls-ip-in-sni
>> > Revision:       00
>> > Title:          Representing IP addresses in TLS Server Name Indication
>> > (SNI)
>> > Document date:  2022-07-27
>> > Group:          Individual Submission
>> > Pages:          7
>> > URL:
>> > https://www.ietf.org/archive/id/draft-nygren-tls-ip-in-sni-00.txt
>> > Status:
>> > https://datatracker.ietf.org/doc/draft-nygren-tls-ip-in-sni/
>> > Htmlized:
>> > https://datatracker.ietf.org/doc/html/draft-nygren-tls-ip-in-sni
>> >
>> >
>> > Abstract:
>> >    This specification provides a mechanism for clients to send IP
>> >    addresses in a TLS Server Name Indication (SNI) extension as part of
>> >    TLS handshakes, allowing servers to return a certificate containing
>> >    that subjectAltName.  This is done by converting the IP address to a
>> >    special-use domain name.
>> >
>> >
>> >
>> >
>> > The IETF Secretariat
>> >
>> >
>> > _______________________________________________
>> > TLS mailing list
>> > TLS@ietf.org
>> > https://www.ietf.org/mailman/listinfo/tls
>>
>> _______________________________________________
>> TLS mailing list
>> TLS@ietf.org
>> https://www.ietf.org/mailman/listinfo/tls
>>
>