Re: [Secdispatch] Request for secdispatch time slot in Vancouver IETF: Client-Cert HTTP Header

Eric Rescorla <ekr@rtfm.com> Mon, 30 March 2020 19:49 UTC

Return-Path: <ekr@rtfm.com>
X-Original-To: secdispatch@ietfa.amsl.com
Delivered-To: secdispatch@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id D86383A0FF4 for <secdispatch@ietfa.amsl.com>; Mon, 30 Mar 2020 12:49:28 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: 0.004
X-Spam-Level:
X-Spam-Status: No, score=0.004 tagged_above=-999 required=5 tests=[DKIM_SIGNED=0.1, DKIM_VALID=-0.1, HTML_MESSAGE=0.001, SPF_HELO_NONE=0.001, SPF_NONE=0.001, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=rtfm-com.20150623.gappssmtp.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id Wj3QxMZVzwkL for <secdispatch@ietfa.amsl.com>; Mon, 30 Mar 2020 12:49:27 -0700 (PDT)
Received: from mail-lf1-x132.google.com (mail-lf1-x132.google.com [IPv6:2a00:1450:4864:20::132]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id BA3B53A0FF8 for <secdispatch@ietf.org>; Mon, 30 Mar 2020 12:49:15 -0700 (PDT)
Received: by mail-lf1-x132.google.com with SMTP id s13so4116773lfb.9 for <secdispatch@ietf.org>; Mon, 30 Mar 2020 12:49:15 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=rtfm-com.20150623.gappssmtp.com; s=20150623; h=mime-version:references:in-reply-to:from:date:message-id:subject:to :cc; bh=4GnJxlml83JFLEhNqfQ41XdUJHj/AzyJ4azva9AyM90=; b=VEVprbXAndpTkHo0S8ss+MPmx35FFQtfmz6pC9gQJ61WTUTeh8LYm6gZkprJS4TTHd xHfnMMUPyf9M3FSq5l4aKIY/rv/bUa3hE+S/TShRM1jCipHCXEyScw2SFui3CaknF4ZS 13ON7+2bGNPNg+ycpndd4fm+TD0uHMJDoNDwiSU+BuO/6bp+uUEgP84vGCSrpArBvoaL XA47GFNu8LcLHjVMEAjnWAiiPZagxxBhjy12hB95qf5nP7oeJr3HKhUJE1IBLxAapja9 odtZ3x1/xAPIRuJo56dcQ+592r/R3bI+f7bYjq8XkTmlenPyWAap4Bi3fCEcq7DVQag9 2phQ==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:mime-version:references:in-reply-to:from:date :message-id:subject:to:cc; bh=4GnJxlml83JFLEhNqfQ41XdUJHj/AzyJ4azva9AyM90=; b=te7V7qalM6Pa2dnPpF3iJAIEQaFLoRd11bgxvUknbTSX4Z+GZRWdvSHhfR8Dw2rb9b v1rOsbbyUSPkV7noZ8W3eczJgS+HYVuPzpSSbEF+HIS5Kx5SJqinazkD2G7YbS7tfFMG d/c59fVuCPplbAL087hOASgMgHQaPM9y3jRr+W+Sdo5yjDipXRaoRg7rPt2ABZkmqSU1 rixcKs2LdF/lJlXgLgfDcHCHLV8KTFEjrRlQRpPjWF/8c2MHAFBLPHHrRaOa0ciwTmoR WA/nfokTrdXIhfl5Ln2sCMTN20Cc4AsfxmQtpAOtMDSH5/M8FEPAKVQkEIao51I3RF74 lhEw==
X-Gm-Message-State: AGi0PuZwFne3hz55OG/YDZqikbxMld+YZuWRuE+ZtM/SsfF+eGr5FxKS HiSeKXyjMnTLsoTteXmIfP2/SscXv/85nTaNvFd4ZA==
X-Google-Smtp-Source: APiQypKUrZfo73D8cHpnKjkswDDsqDWQ1d7WTZXnOiU5oG1PdyolNXLltgzIB+XgR2cyCfHl9P9y9gFH8Jx+/tJJ1TA=
X-Received: by 2002:a19:4b4d:: with SMTP id y74mr8949978lfa.161.1585597753096; Mon, 30 Mar 2020 12:49:13 -0700 (PDT)
MIME-Version: 1.0
References: <CA+k3eCTPisEFnxecjzpNAssSbTuUbUxQ+Hm+m+sjq__2Cpy9pg@mail.gmail.com> <CABcZeBPJO4j0KZk=zjopN2oEWLN-NrYRtKO=GuQ2e5CzH7=iPA@mail.gmail.com> <CA+k3eCQ9hd6rOkxLjS3hACMT3=eC+ojq3DS_XgkcRHRrJc7xdA@mail.gmail.com> <CABcZeBNroHGFdRXJE1X3PxF__SNeH_X3FAjJDVRgCTwGaORDLg@mail.gmail.com> <7FE4FEF8-AA30-44D8-BED8-2578B307FCD4@akamai.com> <10060.1585597368@localhost>
In-Reply-To: <10060.1585597368@localhost>
From: Eric Rescorla <ekr@rtfm.com>
Date: Mon, 30 Mar 2020 12:48:36 -0700
Message-ID: <CABcZeBMhTexoq_CjFsO_5Ea9Ogmxpdcr+uiiTtXUrh8DgH=CMQ@mail.gmail.com>
To: Michael Richardson <mcr+ietf@sandelman.ca>
Cc: "Salz, Rich" <rsalz=40akamai.com@dmarc.ietf.org>, IETF SecDispatch <secdispatch@ietf.org>
Content-Type: multipart/alternative; boundary="000000000000d4a45a05a217be7c"
Archived-At: <https://mailarchive.ietf.org/arch/msg/secdispatch/hzN3Hr_9uyY8pKvZ0-Z0UMcGic0>
Subject: Re: [Secdispatch] Request for secdispatch time slot in Vancouver IETF: Client-Cert HTTP Header
X-BeenThere: secdispatch@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: Security Dispatch <secdispatch.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/secdispatch>, <mailto:secdispatch-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/secdispatch/>
List-Post: <mailto:secdispatch@ietf.org>
List-Help: <mailto:secdispatch-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/secdispatch>, <mailto:secdispatch-request@ietf.org?subject=subscribe>
X-List-Received-Date: Mon, 30 Mar 2020 19:49:29 -0000

I do not believe this should be in TLS, as it is not a change to the TLS
protocol. I do, however, believe that the TLS WG should be consulted
because of the types of technical issues I raised in my review.

-Ekr


On Mon, Mar 30, 2020 at 12:43 PM Michael Richardson <mcr+ietf@sandelman.ca>
wrote:

>
> Salz, Rich <rsalz=40akamai.com@dmarc.ietf.org> wrote:
>     > I support this document. A standardized place for a TLS-terminating
>     > intermediary to present the certificate to an origin is a good thing.
>     > It will make CDN customers more portable.
>
>     > Maybe this is a point solution that most of the Internet doesn’t care
>     > about.  But measurable portion should care and would benefit.
>
> Do you want a new WG, HTTPBIS, the proposed HTTPSBIS-offshoot, TLS, or ???
>
> I concur with how important it is.
> Is there an email chain about the HTTPSBIS offshoot, btw?
>
> --
> Michael Richardson <mcr+IETF@sandelman.ca>, Sandelman Software Works
>  -= IPv6 IoT consulting =-
>
>
>
> _______________________________________________
> Secdispatch mailing list
> Secdispatch@ietf.org
> https://www.ietf.org/mailman/listinfo/secdispatch
>