Re: [TLS] SNI as authorization token?

"Salz, Rich" <rsalz@akamai.com> Wed, 05 May 2021 13:25 UTC

Return-Path: <rsalz@akamai.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 7CDFF3A0937; Wed, 5 May 2021 06:25:04 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.8
X-Spam-Level:
X-Spam-Status: No, score=-2.8 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIMWL_WL_HIGH=-0.001, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, DKIM_VALID_EF=-0.1, RCVD_IN_DNSWL_LOW=-0.7, SPF_HELO_NONE=0.001, SPF_PASS=-0.001, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=akamai.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id qd56xjfAeodx; Wed, 5 May 2021 06:25:00 -0700 (PDT)
Received: from mx0b-00190b01.pphosted.com (mx0b-00190b01.pphosted.com [IPv6:2620:100:9005:57f::1]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 1B8163A091F; Wed, 5 May 2021 06:24:59 -0700 (PDT)
Received: from pps.filterd (m0050096.ppops.net [127.0.0.1]) by m0050096.ppops.net-00190b01. (8.16.0.43/8.16.0.43) with SMTP id 145DOnpj025823; Wed, 5 May 2021 14:24:58 +0100
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=akamai.com; h=from : to : subject : date : message-id : references : in-reply-to : content-type : content-id : content-transfer-encoding : mime-version; s=jan2016.eng; bh=zx66UpP/NuwXy8kvJcAqEEVfMweKjZNsdOFIipLU+4Y=; b=CaueZ8Z0H4IgqTfAJ8rjsHhDUIBM7+GyWsHDwQaYcxqmK56dARn4zaH3CRZNxa/ur6Hu bEZgrPd24FpZPmdNttG92QJDrZlevoXO/oN5U7BTwlnrF7dgEWQY5OKC79r3jORnlA86 vkA0RUV4Z2R8IIB9Do7h8ADKmzf2zczpf6gzDl197UxdqTASFyEaVA9khba3vayP0QVV 0/1N0zTGlRJJhMKhDLfPg3fbrojbmEjqqOlVN7OYcnltX3DLrcjj8N/827HCfWUY1Ta4 kd/aKbN0dDWb+FwsPhSvGU3zfI3N/+IsgLBKry5fvZgfSKCn4hnsh8VRBBjofKgtGF9F XA==
Received: from prod-mail-ppoint6 (prod-mail-ppoint6.akamai.com [184.51.33.61] (may be forged)) by m0050096.ppops.net-00190b01. with ESMTP id 38bebsx474-1 (version=TLSv1.2 cipher=ECDHE-RSA-AES256-GCM-SHA384 bits=256 verify=NOT); Wed, 05 May 2021 14:24:58 +0100
Received: from pps.filterd (prod-mail-ppoint6.akamai.com [127.0.0.1]) by prod-mail-ppoint6.akamai.com (8.16.1.2/8.16.1.2) with SMTP id 145DK1vc029302; Wed, 5 May 2021 09:24:57 -0400
Received: from email.msg.corp.akamai.com ([172.27.123.31]) by prod-mail-ppoint6.akamai.com with ESMTP id 38bebtsy5s-1 (version=TLSv1.2 cipher=ECDHE-RSA-AES256-SHA384 bits=256 verify=NOT); Wed, 05 May 2021 09:24:57 -0400
Received: from USMA1EX-DAG1MB1.msg.corp.akamai.com (172.27.123.101) by usma1ex-dag1mb6.msg.corp.akamai.com (172.27.123.65) with Microsoft SMTP Server (TLS) id 15.0.1497.2; Wed, 5 May 2021 09:24:56 -0400
Received: from USMA1EX-DAG1MB1.msg.corp.akamai.com ([172.27.123.101]) by usma1ex-dag1mb1.msg.corp.akamai.com ([172.27.123.101]) with mapi id 15.00.1497.012; Wed, 5 May 2021 09:24:56 -0400
From: "Salz, Rich" <rsalz@akamai.com>
To: Benjamin Kaduk <bkaduk=40akamai.com@dmarc.ietf.org>, "tls@ietf.org" <tls@ietf.org>
Thread-Topic: [TLS] SNI as authorization token?
Thread-Index: AQHXQTwY0qX6YmElNEyMcNuQ5qM/VarU4ZkA
Date: Wed, 05 May 2021 13:24:55 +0000
Message-ID: <12D8B7C9-2ADC-466E-82DA-8F98A41B5FF4@akamai.com>
References: <20210504232015.GO25665@akamai.com>
In-Reply-To: <20210504232015.GO25665@akamai.com>
Accept-Language: en-US
Content-Language: en-US
X-MS-Has-Attach:
X-MS-TNEF-Correlator:
user-agent: Microsoft-MacOutlook/16.48.21041102
x-ms-exchange-messagesentrepresentingtype: 1
x-ms-exchange-transport-fromentityheader: Hosted
x-originating-ip: [172.27.164.43]
Content-Type: text/plain; charset="utf-8"
Content-ID: <27A043C8704CE6458C44E81EB05774F9@akamai.com>
Content-Transfer-Encoding: base64
MIME-Version: 1.0
X-Proofpoint-Virus-Version: vendor=fsecure engine=2.50.10434:6.0.391, 18.0.761 definitions=2021-05-05_07:2021-05-05, 2021-05-05 signatures=0
X-Proofpoint-Spam-Details: rule=notspam policy=default score=0 suspectscore=0 mlxscore=0 adultscore=0 malwarescore=0 spamscore=0 mlxlogscore=620 phishscore=0 bulkscore=0 classifier=spam adjust=0 reason=mlx scancount=1 engine=8.12.0-2104060000 definitions=main-2105050095
X-Proofpoint-ORIG-GUID: GlqGwOi0VqrDm_11PyBpF4rkdEyf3pT2
X-Proofpoint-GUID: GlqGwOi0VqrDm_11PyBpF4rkdEyf3pT2
X-Proofpoint-Virus-Version: vendor=fsecure engine=2.50.10434:6.0.391, 18.0.761 definitions=2021-05-05_07:2021-05-05, 2021-05-05 signatures=0
X-Proofpoint-Spam-Details: rule=notspam policy=default score=0 clxscore=1011 adultscore=0 mlxscore=0 priorityscore=1501 spamscore=0 suspectscore=0 lowpriorityscore=0 phishscore=0 bulkscore=0 mlxlogscore=566 impostorscore=0 malwarescore=0 classifier=spam adjust=0 reason=mlx scancount=1 engine=8.12.0-2104060000 definitions=main-2105050096
X-Agari-Authentication-Results: mx.akamai.com; spf=${SPFResult} (sender IP is 184.51.33.61) smtp.mailfrom=rsalz@akamai.com smtp.helo=prod-mail-ppoint6
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/FZrBWxpbQJsQ1aEG-CwuGPOPX5c>
Subject: Re: [TLS] SNI as authorization token?
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Wed, 05 May 2021 13:25:05 -0000

ACME had SNI-based challenges, which evolved into ALPN and became RFC 8737