Re: [TLS] SNI as authorization token?

Rob Sayre <sayrer@gmail.com> Tue, 04 May 2021 23:30 UTC

Return-Path: <sayrer@gmail.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 5047D3A19F3 for <tls@ietfa.amsl.com>; Tue, 4 May 2021 16:30:26 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.097
X-Spam-Level:
X-Spam-Status: No, score=-2.097 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, DKIM_VALID_EF=-0.1, FREEMAIL_FROM=0.001, HTML_MESSAGE=0.001, SPF_HELO_NONE=0.001, SPF_PASS=-0.001, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=gmail.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 7AsD82Z7Qjf4 for <tls@ietfa.amsl.com>; Tue, 4 May 2021 16:30:22 -0700 (PDT)
Received: from mail-io1-xd32.google.com (mail-io1-xd32.google.com [IPv6:2607:f8b0:4864:20::d32]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id E75A23A19F8 for <tls@ietf.org>; Tue, 4 May 2021 16:30:21 -0700 (PDT)
Received: by mail-io1-xd32.google.com with SMTP id z24so62706ioi.3 for <tls@ietf.org>; Tue, 04 May 2021 16:30:21 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20161025; h=mime-version:references:in-reply-to:from:date:message-id:subject:to :cc; bh=sydRzkHWoCKA5nJaGPBzjKjlOtdMQ3eQncfLDyMu1nM=; b=Gk3pmozqQWKgO/qo+vnWf7xdnkapYa3t4oD8YUciwfJsh9T98iOSFm6dyrxi1ecQvM 4BkxAHz0mO+8sLesD7y8hm34AT98tB2lgN3agLE91dJm+PonxpiAmEudQZYKB4bi5FeW Uh2djo+78LF44jdF7i4wNckaD+emkuxzcILQ1Fa+6XB55owEfbOGaDCczRcyivfo82fg xCWMpYa4GVXIhYJ3/nuzZDTAtB8RSzDW4mxyDS3LQyrB/LQG/t6WGGn5IOtzKaJ8eKFw n6yIdU0J+yWAnXtnfBD3agwhhoBNKpuriggKvN4F8omrEYHWKeTXzppDoG4WnR+UI7dL YR/g==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:mime-version:references:in-reply-to:from:date :message-id:subject:to:cc; bh=sydRzkHWoCKA5nJaGPBzjKjlOtdMQ3eQncfLDyMu1nM=; b=Yrz82uBJo4nQv/FNgbV+Y0jQtpx8Zdb/A1T2Q8GRabYVL0Ob5WHfj6U4VBiK3g+6t8 hiebgkEl0HcvGX37GJbLpUXYN/qEzBFpaxFbfh8jNWvblm5Av2rHq+p4PB1PjSLdenUp U7AnNl6QK8QdaKxd3sdBA0UfzjsW5JbhO2QxQrHgr8/fSd4ROFauG4vMovDJqMU/UaFU 8SASo93XaS9KflUcuVJDz86mEUkrfguI9VbVmsGeq9caJ7f9XqYaQbhrGJhbr30KzQr0 eDzC5GTvinKtBM5EZypsUiSPWijBU2KsHxB4dXEIvrdzF/TfkNh/7+DJNJIrN/RMaN1C zmGw==
X-Gm-Message-State: AOAM530HwlAh02Y81fnpollm7E42fETO9lEg+nbVnI+jvjqNSF78D08C NTJOAkOLFebSfFSrBIZR43doVTLQ9BL22RGNmTUjMD4IQ8E=
X-Google-Smtp-Source: ABdhPJzMoPGy8Z9vnS8ix3fzCOtqWoNvRkzZqqDG9WpKyvY8nTyHd0MKPUG0h9DOUCSkZi8U34lpOC15y0vRJuv05c4=
X-Received: by 2002:a05:6638:37a6:: with SMTP id w38mr22408868jal.106.1620171019185; Tue, 04 May 2021 16:30:19 -0700 (PDT)
MIME-Version: 1.0
References: <20210504232015.GO25665@akamai.com>
In-Reply-To: <20210504232015.GO25665@akamai.com>
From: Rob Sayre <sayrer@gmail.com>
Date: Tue, 04 May 2021 16:30:08 -0700
Message-ID: <CAChr6SwMPJ0k=d7SiNreOSBMsagmN55yYjqmr5d42egA9qHOGQ@mail.gmail.com>
To: Benjamin Kaduk <bkaduk=40akamai.com@dmarc.ietf.org>
Cc: "TLS@ietf.org" <tls@ietf.org>
Content-Type: multipart/alternative; boundary="00000000000012f4ea05c1897605"
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/NPu2h8M4HbKARjw9SOdN3eGi_iM>
Subject: Re: [TLS] SNI as authorization token?
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Tue, 04 May 2021 23:30:26 -0000

On Tue, May 4, 2021 at 4:20 PM Benjamin Kaduk <bkaduk=
40akamai.com@dmarc.ietf.org> wrote:

> Hi all,
>
> I'm reviewing draft-ietf-dprive-xfr-over-tls for this week's IESG
> telechat, and
> in
> https://datatracker.ietf.org/doc/html/draft-ietf-dprive-xfr-over-tls-11#appendix-A.3
> it seems to suggest that a TLS server might only choose to allow
> connections that
> include a specific (secret-ish) SNI value.  Given that the "as above"
> listed "con"
> seems to indicate that there are no relevant implementations of this
> functionality,
> I plan to push back on its inclusion in the document; a PSK mode (with
> cert,
> per RFC 8773) would seem to be universally superior.
>
> Am I correct to do so?  Do we know of any cases where the SNI value is
> being
> (ab)used as an authorization token in this manner?
>

It certainly happens with subdomains. I'd recommend removing that entire
appendix, though. It seems like generic TLS / DoS advice that doesn't
really belong in the document.

thanks,
Rob