Re: [TLS] something something certificate --- boiling a small lake

Nico Williams <nico@cryptonector.com> Thu, 25 June 2020 23:42 UTC

Return-Path: <nico@cryptonector.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id CDE9D3A107D for <tls@ietfa.amsl.com>; Thu, 25 Jun 2020 16:42:23 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.1
X-Spam-Level:
X-Spam-Status: No, score=-2.1 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, DKIM_VALID_EF=-0.1, RCVD_IN_MSPIKE_H2=-0.001, SPF_HELO_NONE=0.001, SPF_PASS=-0.001, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (1024-bit key) header.d=cryptonector.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 2bgzK0yNUC5y for <tls@ietfa.amsl.com>; Thu, 25 Jun 2020 16:42:22 -0700 (PDT)
Received: from bonobo.elm.relay.mailchannels.net (bonobo.elm.relay.mailchannels.net [23.83.212.22]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 5B3A33A107B for <tls@ietf.org>; Thu, 25 Jun 2020 16:42:22 -0700 (PDT)
X-Sender-Id: dreamhost|x-authsender|nico@cryptonector.com
Received: from relay.mailchannels.net (localhost [127.0.0.1]) by relay.mailchannels.net (Postfix) with ESMTP id D86CE32027C; Thu, 25 Jun 2020 23:42:20 +0000 (UTC)
Received: from pdx1-sub0-mail-a15.g.dreamhost.com (100-96-22-8.trex.outbound.svc.cluster.local [100.96.22.8]) (Authenticated sender: dreamhost) by relay.mailchannels.net (Postfix) with ESMTPA id 5AB10320559; Thu, 25 Jun 2020 23:42:20 +0000 (UTC)
X-Sender-Id: dreamhost|x-authsender|nico@cryptonector.com
Received: from pdx1-sub0-mail-a15.g.dreamhost.com (pop.dreamhost.com [64.90.62.162]) (using TLSv1.2 with cipher DHE-RSA-AES256-GCM-SHA384) by 0.0.0.0:2500 (trex/5.18.8); Thu, 25 Jun 2020 23:42:20 +0000
X-MC-Relay: Neutral
X-MailChannels-SenderId: dreamhost|x-authsender|nico@cryptonector.com
X-MailChannels-Auth-Id: dreamhost
X-Arch-Trouble: 30982dc8227dfdf7_1593128540657_179017828
X-MC-Loop-Signature: 1593128540657:3574415852
X-MC-Ingress-Time: 1593128540657
Received: from pdx1-sub0-mail-a15.g.dreamhost.com (localhost [127.0.0.1]) by pdx1-sub0-mail-a15.g.dreamhost.com (Postfix) with ESMTP id 1A12883CFE; Thu, 25 Jun 2020 16:42:20 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha1; c=relaxed; d=cryptonector.com; h=date :from:to:cc:subject:message-id:references:mime-version :content-type:in-reply-to; s=cryptonector.com; bh=F6lC3jlwbYO5l/ O+6mTsgMxqeI8=; b=s6DoRLJObi15B+xzWLxN2pzsQizWG6xzoMUc0EhAFE6rBj qDQQ/JWg/IU44lHv0CkU391vgm17v9PjQ/yCvmSRmms0ZC8HMmUNmXSrBdjIU7Jq CSuEyNvlYHC/EXQWQOxaQHd5jV8IcIq5zjD6OCWm9Guz2frFjwpVU28KEE9vc=
Received: from localhost (unknown [24.28.108.183]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) (Authenticated sender: nico@cryptonector.com) by pdx1-sub0-mail-a15.g.dreamhost.com (Postfix) with ESMTPSA id 4E9A683D0C; Thu, 25 Jun 2020 16:42:17 -0700 (PDT)
Date: Thu, 25 Jun 2020 18:42:14 -0500
X-DH-BACKEND: pdx1-sub0-mail-a15
From: Nico Williams <nico@cryptonector.com>
To: Michael Richardson <mcr+ietf@sandelman.ca>
Cc: Brian Campbell <bcampbell@pingidentity.com>, ietf-http-wg@w3.org, tls@ietf.org
Message-ID: <20200625234212.GV3100@localhost>
References: <6663.1592585417@localhost>
MIME-Version: 1.0
Content-Type: text/plain; charset="us-ascii"
Content-Disposition: inline
In-Reply-To: <6663.1592585417@localhost>
User-Agent: Mutt/1.9.4 (2018-02-28)
X-VR-OUT-STATUS: OK
X-VR-OUT-SCORE: -100
X-VR-OUT-SPAMCAUSE: gggruggvucftvghtrhhoucdtuddrgeduhedrudeltddgvdegucetufdoteggodetrfdotffvucfrrhhofhhilhgvmecuggftfghnshhusghstghrihgsvgdpffftgfetoffjqffuvfenuceurghilhhouhhtmecufedttdenucesvcftvggtihhpihgvnhhtshculddquddttddmnecujfgurhepfffhvffukfhfgggtuggjfgesthdtredttdervdenucfhrhhomheppfhitghoucghihhllhhirghmshcuoehnihgtohestghrhihpthhonhgvtghtohhrrdgtohhmqeenucggtffrrghtthgvrhhnpefftdektefhueetveeigfefgeejteejvdfhhefgvddtfeeujeehleeguefhgffhgfenucfkphepvdegrddvkedruddtkedrudekfeenucevlhhushhtvghrufhiiigvpedtnecurfgrrhgrmhepmhhouggvpehsmhhtphdphhgvlhhopehlohgtrghlhhhoshhtpdhinhgvthepvdegrddvkedruddtkedrudekfedprhgvthhurhhnqdhprghthheppfhitghoucghihhllhhirghmshcuoehnihgtohestghrhihpthhonhgvtghtohhrrdgtohhmqedpmhgrihhlfhhrohhmpehnihgtohestghrhihpthhonhgvtghtohhrrdgtohhmpdhnrhgtphhtthhopehnihgtohestghrhihpthhonhgvtghtohhrrdgtohhm
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/VfDZG1uetXCPYYc7lVjeudzlKI4>
Subject: Re: [TLS] something something certificate --- boiling a small lake
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Thu, 25 Jun 2020 23:42:24 -0000

BTW, thanks for the something-something-certificate work.  Looking at
the I-D, draft-bdc-something-something-certificate-04, I see there's no
way to send the certificate chain on.  I understand the motivation
(compression), but it really would be best to send on the full chain
sent by the client.  More on this below:

On Fri, Jun 19, 2020 at 12:50:17PM -0400, Michael Richardson wrote:
> Thus, a single header isn't enough, although there could be some degeneration
> that results in a single header.  We need a few variables to update.
> 
> I think we have a choice between:

HTTP/2 and, I imagine, /3, does header compression of the right sort
here.

If the backend is HTTP/1, then... that sucks, but maybe this is a good
way to encourage migration to /2 or /3.  That said, I think we can
compress in the /1 case by first sending the certificate (and chain,
please) and in subsequent requests in the same connection sending only a
hash of the certificate.  This would force a /1 backend to keep the kind
of state that a /2 backend would for header compression.

> 1) sending the state (possibly a few kb) on every transaction, which keeps
>    the protocol stateless.  We could explore ways to encode it: CDDL+CBOR
>    seems like a good thing.  TLS structures are another obvious choice, but
>    that's a detail.

There's no need.  HTTP/2 already does header compression.

> 2) assuming that state will be maintained by both ends, and simply updating
>    the state appropriately.   When it comes to this, I think of the
>    HTTP PATCH methods, but I'm not sure I mean this literally.

Can TLS let a client authenticate multiple times?

> Alternately, the TLS front-end could maintain a RESTful interface on a
> per-connection basis that the back-end could interrogate.  The header
> would just provide the right reference to that.  The RESTful interface
> could even be pushed/updated into some other CPU on the TLS terminator.

Yes, this would also work.  In this case Client-Cert: would carry just a
URI.  This is nice because the backend can validate that the origin of
that URL is one it trusts.

Nico
--