Re: [Secdispatch] Request for secdispatch time slot in Vancouver IETF: Client-Cert HTTP Header

Eric Rescorla <ekr@rtfm.com> Mon, 30 March 2020 18:21 UTC

Return-Path: <ekr@rtfm.com>
X-Original-To: secdispatch@ietfa.amsl.com
Delivered-To: secdispatch@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id D18D23A07A5 for <secdispatch@ietfa.amsl.com>; Mon, 30 Mar 2020 11:21:53 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: 0.004
X-Spam-Level:
X-Spam-Status: No, score=0.004 tagged_above=-999 required=5 tests=[DKIM_SIGNED=0.1, DKIM_VALID=-0.1, HTML_MESSAGE=0.001, SPF_HELO_NONE=0.001, SPF_NONE=0.001, URIBL_BLOCKED=0.001] autolearn=unavailable autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=rtfm-com.20150623.gappssmtp.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id Q8IMvCAG-xG6 for <secdispatch@ietfa.amsl.com>; Mon, 30 Mar 2020 11:21:51 -0700 (PDT)
Received: from mail-lj1-x233.google.com (mail-lj1-x233.google.com [IPv6:2a00:1450:4864:20::233]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 317193A0DA4 for <secdispatch@ietf.org>; Mon, 30 Mar 2020 11:21:51 -0700 (PDT)
Received: by mail-lj1-x233.google.com with SMTP id i20so19186045ljn.6 for <secdispatch@ietf.org>; Mon, 30 Mar 2020 11:21:51 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=rtfm-com.20150623.gappssmtp.com; s=20150623; h=mime-version:references:in-reply-to:from:date:message-id:subject:to :cc; bh=Pg8XeBehl66pgQ07Vw1Pc1X2Rik8d6rNDSbcqvH+OM4=; b=Mzb9F+rt7D2rqhIxHNvDKT/iOTnfL9mU5+zeplTOx1B1y4CfGFgTDIvVQosI3bxm8W Q5YA2UN7w0CSGBjRZ4j594KLBm4I9B3hEAj4cVhjDd2WA8Y+vJpmF2KKfSmeZ9Iz5hIp i0utb0UkBxuHa0GcF5foevptRSP+JZHraMtdXXaFaggYWB6aHTFMCglrFgAifUt0YBfa bI3ozUsy3LCmq9parLl87E33x+AjArTpF3u+BwFRiERyiEjpop0n5LlF8Jql5HbpWFPG QuzYoznV7mguwyNF3hmm1fcQXqNLMeT7WW12TnEfPJs1jyBrH/C4k0e9JeTZRQXM9hW3 YmNg==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:mime-version:references:in-reply-to:from:date :message-id:subject:to:cc; bh=Pg8XeBehl66pgQ07Vw1Pc1X2Rik8d6rNDSbcqvH+OM4=; b=RXVlqr4QuX3iN9rNSJb6A+UuHK0NBOe48mK6fg05jVxt5zOz73QnPt08c7rp2RRnHS fzVMoBmg6opAS9bL7ChhTKl2gkf4Vaup92zVCuCc2KUFoaKUvWKSobXPw7DgbHHW5maP CMtC5ykSBbag+Lpt80gfopgxZvEW5opZdTg+PZ3JBfxfPoNmMRx2qs9mi4f+r29cN/3A d/xVUkGlgE2f1cT5KtwpYaM86W0qI//XD3UjX7ZsDDU7W7dIcusC94BXciEDkms0aVkW P5SNf28BWpMNjxPDYWbYKcFKPLEYJnznnE984kg6ds0ZhoWzdcoGNixyLfHwaCw5zaGA BPNg==
X-Gm-Message-State: AGi0PubZOYvf4RUea2eJzFL8So8HD2CVh0B2djcEa/rI2K75U8lTsght uk0OfN73khyjC2Lycnpu0CYRsdDIl6ivwCnj3PVVeg==
X-Google-Smtp-Source: APiQypJP5oaUJEv4YYfN9tM+fAsa4EE5B+TNRwPZXoJvUtEVZIoWv7wxzONJMRtAfWhsuo6iTvxTHUqNkERF/Vmo27w=
X-Received: by 2002:a2e:780a:: with SMTP id t10mr8223374ljc.83.1585592509256; Mon, 30 Mar 2020 11:21:49 -0700 (PDT)
MIME-Version: 1.0
References: <CA+k3eCTPisEFnxecjzpNAssSbTuUbUxQ+Hm+m+sjq__2Cpy9pg@mail.gmail.com> <CABcZeBPJO4j0KZk=zjopN2oEWLN-NrYRtKO=GuQ2e5CzH7=iPA@mail.gmail.com> <CA+k3eCQ9hd6rOkxLjS3hACMT3=eC+ojq3DS_XgkcRHRrJc7xdA@mail.gmail.com> <CABcZeBNroHGFdRXJE1X3PxF__SNeH_X3FAjJDVRgCTwGaORDLg@mail.gmail.com> <7FE4FEF8-AA30-44D8-BED8-2578B307FCD4@akamai.com>
In-Reply-To: <7FE4FEF8-AA30-44D8-BED8-2578B307FCD4@akamai.com>
From: Eric Rescorla <ekr@rtfm.com>
Date: Mon, 30 Mar 2020 11:21:13 -0700
Message-ID: <CABcZeBOeZCD2OjOJJ8K-TawUtyjBXChS8YRYVfBTAhnxB5VMXQ@mail.gmail.com>
To: "Salz, Rich" <rsalz@akamai.com>
Cc: Brian Campbell <bcampbell@pingidentity.com>, IETF SecDispatch <secdispatch@ietf.org>, "secdispatch-chairs@ietf.org" <secdispatch-chairs@ietf.org>
Content-Type: multipart/alternative; boundary="0000000000004631c205a21686be"
Archived-At: <https://mailarchive.ietf.org/arch/msg/secdispatch/A-wZcc-HIBuWQ7sNca_qQRZAYbI>
Subject: Re: [Secdispatch] Request for secdispatch time slot in Vancouver IETF: Client-Cert HTTP Header
X-BeenThere: secdispatch@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: Security Dispatch <secdispatch.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/secdispatch>, <mailto:secdispatch-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/secdispatch/>
List-Post: <mailto:secdispatch@ietf.org>
List-Help: <mailto:secdispatch-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/secdispatch>, <mailto:secdispatch-request@ietf.org?subject=subscribe>
X-List-Received-Date: Mon, 30 Mar 2020 18:21:54 -0000

I'm not arguing that we shouldn't do this work; I'm saying that if we are
to publish it as a PS, then we should not do something we know to be very
brittle.

-Ekr


On Mon, Mar 30, 2020 at 11:17 AM Salz, Rich <rsalz@akamai.com> wrote:

> I support this document. A standardized place for a TLS-terminating
> intermediary to present the certificate to an origin is a good thing.  It
> will make CDN customers more portable.
>
>
>
> Maybe this is a point solution that most of the Internet doesn’t care
> about.  But measurable portion should care and would benefit.
>