idnits 2.17.1 draft-bdc-something-something-certificate-02.txt: Checking boilerplate required by RFC 5378 and the IETF Trust (see https://trustee.ietf.org/license-info): ---------------------------------------------------------------------------- No issues found here. Checking nits according to https://www.ietf.org/id-info/1id-guidelines.txt: ---------------------------------------------------------------------------- No issues found here. Checking nits according to https://www.ietf.org/id-info/checklist : ---------------------------------------------------------------------------- No issues found here. Miscellaneous warnings: ---------------------------------------------------------------------------- == The copyright year in the IETF Trust and authors Copyright Line does not match the current year -- The document date (12 February 2020) is 1535 days in the past. Is this intentional? Checking references for intended status: Proposed Standard ---------------------------------------------------------------------------- (See RFCs 3967 and 4897 for information about using normative references to lower-maturity documents in RFCs) -- Possible downref: Non-RFC (?) normative reference: ref. 'ITU.X690' -- Obsolete informational reference (is this intentional?): RFC 7230 (Obsoleted by RFC 9110, RFC 9112) -- Obsolete informational reference (is this intentional?): RFC 5246 (Obsoleted by RFC 8446) Summary: 0 errors (**), 0 flaws (~~), 1 warning (==), 4 comments (--). Run idnits with the --verbose option for more detailed information about the items above. -------------------------------------------------------------------------------- 2 Aspirational B. Campbell 3 Internet-Draft Ping Identity 4 Intended status: Standards Track 12 February 2020 5 Expires: 15 August 2020 7 Client-Cert HTTP Header: Conveying Client Certificate Information from 8 TLS Terminating Reverse Proxies to Origin Server Applications 9 draft-bdc-something-something-certificate-02 11 Abstract 13 This document defines the HTTP header field "Client-Cert" that allows 14 a TLS terminating reverse proxy to convey information about the 15 client certificate of a mutually-authenticated TLS connection to an 16 origin server in a common and predictable manner. 18 Status of This Memo 20 This Internet-Draft is submitted in full conformance with the 21 provisions of BCP 78 and BCP 79. 23 Internet-Drafts are working documents of the Internet Engineering 24 Task Force (IETF). Note that other groups may also distribute 25 working documents as Internet-Drafts. The list of current Internet- 26 Drafts is at https://datatracker.ietf.org/drafts/current/. 28 Internet-Drafts are draft documents valid for a maximum of six months 29 and may be updated, replaced, or obsoleted by other documents at any 30 time. It is inappropriate to use Internet-Drafts as reference 31 material or to cite them other than as "work in progress." 33 This Internet-Draft will expire on 15 August 2020. 35 Copyright Notice 37 Copyright (c) 2020 IETF Trust and the persons identified as the 38 document authors. All rights reserved. 40 This document is subject to BCP 78 and the IETF Trust's Legal 41 Provisions Relating to IETF Documents (https://trustee.ietf.org/ 42 license-info) in effect on the date of publication of this document. 43 Please review these documents carefully, as they describe your rights 44 and restrictions with respect to this document. Code Components 45 extracted from this document must include Simplified BSD License text 46 as described in Section 4.e of the Trust Legal Provisions and are 47 provided without warranty as described in the Simplified BSD License. 49 Table of Contents 51 1. Introduction . . . . . . . . . . . . . . . . . . . . . . . . 2 52 1.1. Requirements Notation and Conventions . . . . . . . . . . 3 53 1.2. Terminology . . . . . . . . . . . . . . . . . . . . . . . 3 54 2. HTTP Header Field and Processing Rules . . . . . . . . . . . 3 55 2.1. Encoding . . . . . . . . . . . . . . . . . . . . . . . . 4 56 2.2. Client-Cert HTTP Header Field . . . . . . . . . . . . . . 4 57 2.3. Processing Rules . . . . . . . . . . . . . . . . . . . . 4 58 3. Security Considerations . . . . . . . . . . . . . . . . . . . 5 59 4. IANA Considerations . . . . . . . . . . . . . . . . . . . . . 6 60 5. Normative References . . . . . . . . . . . . . . . . . . . . 6 61 6. Informative References . . . . . . . . . . . . . . . . . . . 7 62 Appendix A. Example . . . . . . . . . . . . . . . . . . . . . . 7 63 Appendix B. Considerations Considered . . . . . . . . . . . . . 9 64 B.1. Header Injection . . . . . . . . . . . . . . . . . . . . 9 65 B.2. The Forwarded HTTP Extension . . . . . . . . . . . . . . 9 66 B.3. The Whole Certificate and Only the Whole Certificate . . 10 67 Appendix C. Acknowledgements . . . . . . . . . . . . . . . . . . 10 68 Appendix D. Document History . . . . . . . . . . . . . . . . . . 11 69 Author's Address . . . . . . . . . . . . . . . . . . . . . . . . 11 71 1. Introduction 73 A fairly common deployment pattern for HTTPS applications is to have 74 the origin HTTP application servers sit behind a reverse proxy that 75 terminates TLS connections from clients. The proxy is accessible to 76 the internet and dispatches client requests to the appropriate origin 77 server within a private or protected network. The origin servers are 78 not directly accessible by clients and are only reachable through the 79 reverse proxy. The backend details of this type of deployment are 80 typically opaque to clients who make requests to the proxy server and 81 see responses as though they originated from the proxy server itself. 82 Although HTTPS is also usually employed between the proxy and the 83 origin server, the TLS connection that the client establishes for 84 HTTPS is only between itself and the reverse proxy server. 86 The deployment pattern is found in a number of varieties such as 87 n-tier architectures, content delivery networks, application load 88 balancing services, and ingress controllers. 90 Although not exceedingly prevalent, TLS client certificate 91 authentication is sometimes employed and in such cases the origin 92 server often requires information about the client certificate for 93 its application logic. Such logic might include access control 94 decisions, audit logging, and binding issued tokens or cookies to a 95 certificate, and the respective validation of such bindings. The 96 specific details from the certificate needed also vary with the 97 application requirements. In order for these types of application 98 deployments to work in practice, the reverse proxy needs to convey 99 information about the client certificate to the origin application 100 server. A common way this information is conveyed in practice today 101 is by using non-standard headers to carry the certificate (in some 102 encoding) or individual parts thereof in the HTTP request that is 103 dispatched to the origin server. This solution works to some extent 104 but interoperability between independently developed components can 105 be cumbersome or even impossible depending on the implementation 106 choices respectively made (like what header names are used or are 107 configurable, which parts of the certificate are exposed, or how the 108 certificate is encoded). A standardized approach to this commonly 109 functionality could improve and simplify interoperability between 110 implementations. 112 This document aspires to standardize an HTTP header field named 113 "Client-Cert" that a TLS terminating reverse proxy adds to requests 114 that it sends to the origin or backend servers. The header value 115 contains the client certificate from the mutually-authenticated TLS 116 connection between the client and reverse proxy, which enables the 117 backend origin server to utilize the certificate in its application 118 logic. The usage of the header, both the reverse proxy adding the 119 header and the origin server relying on the header for application 120 logic, are to be configuration options of the respective systems as 121 they will not always be applicable. 123 1.1. Requirements Notation and Conventions 125 The key words "MUST", "MUST NOT", "REQUIRED", "SHALL", "SHALL NOT", 126 "SHOULD", "SHOULD NOT", "RECOMMENDED", "NOT RECOMMENDED", "MAY", and 127 "OPTIONAL" in this document are to be interpreted as described in BCP 128 14 [RFC2119] [RFC8174] when, and only when, they appear in all 129 capitals, as shown here. 131 1.2. Terminology 133 Phrases like TLS client certificate authentication or mutually- 134 authenticated TLS are used throughout this document to refer to the 135 process whereby, in addition to the normal TLS server authentication 136 with a certificate, a client presents its X.509 certificate [RFC5280] 137 and proves possession of the corresponding private key to a server 138 when negotiating a TLS session. In contemporary versions of TLS 139 [RFC8446] [RFC5246] this requires that the client send the 140 Certificate and CertificateVerify messages during the handshake and 141 for the server to verify the CertificateVerify and Finished messages. 143 2. HTTP Header Field and Processing Rules 144 2.1. Encoding 146 The field-values of the HTTP header defined herein utilize the 147 following encoded form. 149 A certificate is represented in text as an "EncodedCertificate", 150 which is the base64-encoded (Section 4 of [RFC4648]) DER [ITU.X690] 151 PKIX certificate. The encoded value MUST NOT include any line 152 breaks, whitespace, or other additional characters. ABNF [RFC5234] 153 syntax for "EncodedCertificate" is shown in the figure below. 155 EncodedCertificate = 1*( DIGIT / ALPHA / "+" / "/" ) 0*2"=" 157 DIGIT = ; A-Z / a-z 158 ALPHA = ; 0-9 160 2.2. Client-Cert HTTP Header Field 162 In the context of a TLS terminating reverse proxy (TTRP) deployment, 163 the TTRP makes the TLS client certificate available to the backend 164 application with the following header field. 166 Client-Cert The end-entity client certificate as an 167 "EncodedCertificate" value. 169 The "Client-Cert" header field defined herein is only for use in HTTP 170 requests and MUST NOT be used in HTTP responses. It is a single HTTP 171 header field-value as defined in Section 3.2 of [RFC7230], which MUST 172 NOT have a list of values or occur multiple times in a request. 174 2.3. Processing Rules 176 This section outlines the applicable processing rules for a TLS 177 terminating reverse proxy (TTRP) that has negotiated a mutually- 178 authenticated TLS connection to convey the client certificate from 179 that connection to the backend origin servers. Use of the technique 180 is to be a configuration or deployment option and the processing 181 rules described herein are for servers operating with that option 182 enabled. 184 A TTRP negotiates the use of a mutually-authenticated TLS connection 185 with the client, such as is described in [RFC8446] or [RFC5246], and 186 validates the client certificate per its policy and trusted 187 certificate authorities. Each HTTP request on the underlying TLS 188 connection are dispatched to the origin server with the following 189 modifications: 191 1. The client certificate is be placed in the "Client-Cert" header 192 field of the dispatched request as defined in Section 2.2. 194 2. Any occurrence of the "Client-Cert" header in the original 195 incoming request MUST be removed or overwritten before forwarding 196 the request. An incoming request that has a "Client-Cert" header 197 MAY be rejected with an HTTP 400 response. 199 Requests made over a TLS connection where the use of client 200 certificate authentication was not negotiated MUST be sanitized by 201 removing any and all occurrences "Client-Cert" header field prior to 202 dispatching the request to the backend server. 204 Backend origin servers may then use the "Client-Cert" header of the 205 request to determine if the connection from the client to the TTRP 206 was mutually-authenticated and, if so, the certificate thereby 207 presented by the client. 209 Forward proxies and other intermediaries MUST NOT add the "Client- 210 Cert" header to requests, or modify an existing "Client-Cert" header. 211 Similarly, clients MUST NOT employ the "Client-Cert" header in 212 requests. 214 3. Security Considerations 216 The header described herein enable a reverse proxy and backend or 217 origin server to function together as though, from the client's 218 perspective, they are a single logical server side deployment of 219 HTTPS over a mutually-authenticated TLS connection. Use of the 220 "Client-Cert" header outside that intended use case, however, may 221 undermine the protections afforded by TLS client certificate 222 authentication. Therefore steps MUST be taken to prevent unintended 223 use, both in sending the header and in relying on its value. 225 Producing and consuming the "Client-Cert" header SHOULD be a 226 configurable option, respectively, in a reverse proxy and backend 227 server (or individual application in that server). The default 228 configuration for both should be to not use the "Client-Cert" header 229 thus requiring an "opt-in" to the functionality. 231 In order to prevent header injection, backend servers MUST only 232 accept the "Client-Cert" header from trusted reverse proxies. And 233 reverse proxies MUST sanitize the incoming request before forwarding 234 it on by removing or overwriting any existing instances of the 235 header. Otherwise arbitrary clients can control the header value as 236 seen and used by the backend server. It is important to note that 237 neglecting to prevent header injection does not "fail safe" in that 238 the nominal functionality will still work as expected even when 239 malicious actions are possible. As such, extra care is recommended 240 in ensuring that proper header sanitation is in place. 242 The communication between a reverse proxy and backend server needs to 243 be secured against eavesdropping and modification by unintended 244 parties. 246 The configuration options and request sanitization are necessarily 247 functionally of the respective servers. The other requirements can 248 be met in a number of ways, which will vary based on specific 249 deployments. The communication between a reverse proxy and backend 250 or origin server, for example, might be authenticated in some way 251 with the insertion and consumption of the "Client-Cert" header 252 occurring only on that connection. Alternatively the network 253 topology might dictate a private network such that the backend 254 application is only able to accept requests from the reverse proxy 255 and the proxy can only make requests to that server. Other 256 deployments that meet the requirements set forth herein are also 257 possible. 259 4. IANA Considerations 261 [[ TBD if this draft progresses, register the "Client-Cert" HTTP 262 header field in the "Permanent Message Header Field Names" registry 263 (https://www.iana.org/assignments/message-headers/message- 264 headers.xhtml) defined in [RFC3864] ]] 266 5. Normative References 268 [RFC2119] Bradner, S., "Key words for use in RFCs to Indicate 269 Requirement Levels", BCP 14, RFC 2119, 270 DOI 10.17487/RFC2119, March 1997, 271 . 273 [ITU.X690] International Telecommunications Union, "Information 274 Technology - ASN.1 encoding rules: Specification of Basic 275 Encoding Rules (BER), Canonical Encoding Rules (CER) and 276 Distinguished Encoding Rules (DER)", August 2015. 278 [RFC8174] Leiba, B., "Ambiguity of Uppercase vs Lowercase in RFC 279 2119 Key Words", BCP 14, RFC 8174, DOI 10.17487/RFC8174, 280 May 2017, . 282 [RFC5280] Cooper, D., Santesson, S., Farrell, S., Boeyen, S., 283 Housley, R., and W. Polk, "Internet X.509 Public Key 284 Infrastructure Certificate and Certificate Revocation List 285 (CRL) Profile", RFC 5280, DOI 10.17487/RFC5280, May 2008, 286 . 288 [RFC4648] Josefsson, S., "The Base16, Base32, and Base64 Data 289 Encodings", RFC 4648, DOI 10.17487/RFC4648, October 2006, 290 . 292 6. Informative References 294 [RFC5234] Crocker, D., Ed. and P. Overell, "Augmented BNF for Syntax 295 Specifications: ABNF", STD 68, RFC 5234, 296 DOI 10.17487/RFC5234, January 2008, 297 . 299 [RFC7230] Fielding, R., Ed. and J. Reschke, Ed., "Hypertext Transfer 300 Protocol (HTTP/1.1): Message Syntax and Routing", 301 RFC 7230, DOI 10.17487/RFC7230, June 2014, 302 . 304 [RFC3864] Klyne, G., Nottingham, M., and J. Mogul, "Registration 305 Procedures for Message Header Fields", BCP 90, RFC 3864, 306 DOI 10.17487/RFC3864, September 2004, 307 . 309 [I-D.ietf-oauth-mtls] 310 Campbell, B., Bradley, J., Sakimura, N., and T. 311 Lodderstedt, "OAuth 2.0 Mutual-TLS Client Authentication 312 and Certificate-Bound Access Tokens", Work in Progress, 313 Internet-Draft, draft-ietf-oauth-mtls-17, 23 August 2019, 314 . 316 [RFC8446] Rescorla, E., "The Transport Layer Security (TLS) Protocol 317 Version 1.3", RFC 8446, DOI 10.17487/RFC8446, August 2018, 318 . 320 [RFC5246] Dierks, T. and E. Rescorla, "The Transport Layer Security 321 (TLS) Protocol Version 1.2", RFC 5246, 322 DOI 10.17487/RFC5246, August 2008, 323 . 325 [RFC7239] Petersson, A. and M. Nilsson, "Forwarded HTTP Extension", 326 RFC 7239, DOI 10.17487/RFC7239, June 2014, 327 . 329 Appendix A. Example 331 In a hypothetical example where a TLS client presents the client and 332 intermediate certificate from Figure 1 when establishing a mutually- 333 authenticated TLS connection with the reverse proxy, the proxy would 334 send the "Client-Cert" header shown in {#example-header} to the 335 backend. Note that line breaks and whitespace have been added to the 336 value of the header field in Figure 2 for display and formatting 337 purposes only. 339 -----BEGIN CERTIFICATE----- 340 MIIBqDCCAU6gAwIBAgIBBzAKBggqhkjOPQQDAjA6MRswGQYDVQQKDBJMZXQncyBB 341 dXRoZW50aWNhdGUxGzAZBgNVBAMMEkxBIEludGVybWVkaWF0ZSBDQTAeFw0yMDAx 342 MTQyMjU1MzNaFw0yMTAxMjMyMjU1MzNaMA0xCzAJBgNVBAMMAkJDMFkwEwYHKoZI 343 zj0CAQYIKoZIzj0DAQcDQgAE8YnXXfaUgmnMtOXU/IncWalRhebrXmckC8vdgJ1p 344 5Be5F/3YC8OthxM4+k1M6aEAEFcGzkJiNy6J84y7uzo9M6NyMHAwCQYDVR0TBAIw 345 ADAfBgNVHSMEGDAWgBRm3WjLa38lbEYCuiCPct0ZaSED2DAOBgNVHQ8BAf8EBAMC 346 BsAwEwYDVR0lBAwwCgYIKwYBBQUHAwIwHQYDVR0RAQH/BBMwEYEPYmRjQGV4YW1w 347 bGUuY29tMAoGCCqGSM49BAMCA0gAMEUCIBHda/r1vaL6G3VliL4/Di6YK0Q6bMje 348 SkC3dFCOOB8TAiEAx/kHSB4urmiZ0NX5r5XarmPk0wmuydBVoU4hBVZ1yhk= 349 -----END CERTIFICATE----- 350 -----BEGIN CERTIFICATE----- 351 MIIB5jCCAYugAwIBAgIBFjAKBggqhkjOPQQDAjBWMQswCQYDVQQGEwJVUzEbMBkG 352 A1UECgwSTGV0J3MgQXV0aGVudGljYXRlMSowKAYDVQQDDCFMZXQncyBBdXRoZW50 353 aWNhdGUgUm9vdCBBdXRob3JpdHkwHhcNMjAwMTE0MjEzMjMwWhcNMzAwMTExMjEz 354 MjMwWjA6MRswGQYDVQQKDBJMZXQncyBBdXRoZW50aWNhdGUxGzAZBgNVBAMMEkxB 355 IEludGVybWVkaWF0ZSBDQTBZMBMGByqGSM49AgEGCCqGSM49AwEHA0IABJf+aA54 356 RC5pyLAR5yfXVYmNpgd+CGUTDp2KOGhc0gK91zxhHesEYkdXkpS2UN8Kati+yHtW 357 CV3kkhCngGyv7RqjZjBkMB0GA1UdDgQWBBRm3WjLa38lbEYCuiCPct0ZaSED2DAf 358 BgNVHSMEGDAWgBTEA2Q6eecKu9g9yb5glbkhhVINGDASBgNVHRMBAf8ECDAGAQH/ 359 AgEAMA4GA1UdDwEB/wQEAwIBhjAKBggqhkjOPQQDAgNJADBGAiEA5pLvaFwRRkxo 360 mIAtDIwg9D7gC1xzxBl4r28EzmSO1pcCIQCJUShpSXO9HDIQMUgH69fNDEMHXD3R 361 RX5gP7kuu2KGMg== 362 -----END CERTIFICATE----- 363 -----BEGIN CERTIFICATE----- 364 MIICBjCCAaygAwIBAgIJAKS0yiqKtlhoMAoGCCqGSM49BAMCMFYxCzAJBgNVBAYT 365 AlVTMRswGQYDVQQKDBJMZXQncyBBdXRoZW50aWNhdGUxKjAoBgNVBAMMIUxldCdz 366 IEF1dGhlbnRpY2F0ZSBSb290IEF1dGhvcml0eTAeFw0yMDAxMTQyMTI1NDVaFw00 367 MDAxMDkyMTI1NDVaMFYxCzAJBgNVBAYTAlVTMRswGQYDVQQKDBJMZXQncyBBdXRo 368 ZW50aWNhdGUxKjAoBgNVBAMMIUxldCdzIEF1dGhlbnRpY2F0ZSBSb290IEF1dGhv 369 cml0eTBZMBMGByqGSM49AgEGCCqGSM49AwEHA0IABFoaHU+Z5bPKmGzlYXtCf+E6 370 HYj62fORaHDOrt+yyh3H/rTcs7ynFfGn+gyFsrSP3Ez88rajv+U2NfD0o0uZ4Pmj 371 YzBhMB0GA1UdDgQWBBTEA2Q6eecKu9g9yb5glbkhhVINGDAfBgNVHSMEGDAWgBTE 372 A2Q6eecKu9g9yb5glbkhhVINGDAPBgNVHRMBAf8EBTADAQH/MA4GA1UdDwEB/wQE 373 AwIBhjAKBggqhkjOPQQDAgNIADBFAiEAmAeg1ycKHriqHnaD4M/UDBpQRpkmdcRF 374 YGMg1Qyrkx4CIB4ivz3wQcQkGhcsUZ1SOImd/lq1Q0FLf09rGfLQPWDc 375 -----END CERTIFICATE----- 377 Figure 1: Certificate Chain (with client certificate first) 379 Client-Cert: MIIBqDCCAU6gAwIBAgIBBzAKBggqhkjOPQQDAjA6MRswGQYDVQQKDBJM 380 ZXQncyBBdXRoZW50aWNhdGUxGzAZBgNVBAMMEkxBIEludGVybWVkaWF0ZSBDQTAeFw0y 381 MDAxMTQyMjU1MzNaFw0yMTAxMjMyMjU1MzNaMA0xCzAJBgNVBAMMAkJDMFkwEwYHKoZI 382 zj0CAQYIKoZIzj0DAQcDQgAE8YnXXfaUgmnMtOXU/IncWalRhebrXmckC8vdgJ1p5Be5 383 F/3YC8OthxM4+k1M6aEAEFcGzkJiNy6J84y7uzo9M6NyMHAwCQYDVR0TBAIwADAfBgNV 384 HSMEGDAWgBRm3WjLa38lbEYCuiCPct0ZaSED2DAOBgNVHQ8BAf8EBAMCBsAwEwYDVR0l 385 BAwwCgYIKwYBBQUHAwIwHQYDVR0RAQH/BBMwEYEPYmRjQGV4YW1wbGUuY29tMAoGCCqG 386 SM49BAMCA0gAMEUCIBHda/r1vaL6G3VliL4/Di6YK0Q6bMjeSkC3dFCOOB8TAiEAx/kH 387 SB4urmiZ0NX5r5XarmPk0wmuydBVoU4hBVZ1yhk= 389 Figure 2: Header in HTTP Request to Origin Server 391 Appendix B. Considerations Considered 393 B.1. Header Injection 395 This draft requires that the reverse proxy sanitize the headers of 396 the incoming request by removing or overwriting any existing 397 instances of the "Client-Cert" header before dispatching that request 398 to the backend application. Otherwise, a client could inject its own 399 "Client-Cert" header that would appear to the backend to have come 400 from the reverse proxy. Although numerous other methods of 401 detecting/preventing header injection are possible; such as the use 402 of a unique secret value as part of the header name or value or the 403 application of a signature, HMAC, or AEAD, there is no common general 404 standardized mechanism. The potential problem of client header 405 injection is not at all unique to the functionality of this draft and 406 it would therefor be inappropriate for this draft to define a one-off 407 solution. In the absence of a generic standardized solution existing 408 currently, stripping/sanitizing the headers is the de facto means of 409 protecting against header injection in practice today. Sanitizing 410 the headers is sufficient when properly implemented and is normative 411 requirement of Section 3. 413 B.2. The Forwarded HTTP Extension 415 The "Forwarded" HTTP header field defined in [RFC7239] allows proxy 416 components to disclose information lost in the proxying process. The 417 TLS client certificate information of concern to this draft could 418 have been communicated with an extension parameter to the "Forwarded" 419 header field, however, doing so would have had some disadvantages 420 that this draft endeavored to avoid. The "Forwarded" header syntax 421 allows for information about a full the chain of proxied HTTP 422 requests, whereas the "Client-Cert" header of this document is 423 concerned only with conveying information about the certificate 424 presented by the originating client on the TLS connection to the 425 reverse proxy (which appears as the server from that client's 426 perspective) to backend applications. The multi-hop syntax of the 427 "Forwarded" header is expressive but also more complicated, which 428 would make processing it more cumbersome, and more importantly, make 429 properly sanitizing its content as required by Section 3 to prevent 430 header injection considerably more difficult and error prone. Thus, 431 this draft opted for the flatter and more straightforward structure 432 of a single "Client-Cert" header. 434 B.3. The Whole Certificate and Only the Whole Certificate 436 Different applications will have varying requirements about what 437 information from the client certificate is needed, such as the 438 subject and/or issuer distinguished name, subject alternative 439 name(s), serial number, subject public key info, fingerprint, etc.. 440 Furthermore some applications like [I-D.ietf-oauth-mtls] make use of 441 the entire certificate. In order to accommodate the latter and 442 ensure wide applicability by not trying to cherry-pick particular 443 certificate information, this draft opted to pass the full encoded 444 certificate as the value of the "Client-Cert" header. 446 The handshake and validation of the client certificate (chain) of the 447 mutually-authenticated TLS connection is performed by reverse proxy. 448 With the responsibility of certificate validation falling on the 449 proxy, only the end-entity certificate is passed to the backend - the 450 root Certificate Authority is not included nor are any intermediates. 452 [[ It has been suggested that more information about the certificate 453 chain might be needed/wanted by the backend application and that any 454 intermediates as well as the root should also be somehow conveyed, 455 which is an area for further discussion should this draft progress. 456 ]] 458 Appendix C. Acknowledgements 460 The author would like to thank the following individuals who've 461 contributed in various ways ranging from just being generally 462 supportive of bringing forth the draft to providing specific feedback 463 or content: Annabelle Backman, Benjamin Kaduk, Torsten Lodderstedt, 464 Kathleen Moriarty, Mike Ounsworth, Matt Peterson, Justin Richer, 465 Michael Richardson, Rich Salz, Rifaat Shekh-Yusef, Travis Spencer, 466 and Hans Zandbelt. 468 [[ Please let me know if you've been erroneously omitted or if you 469 prefer not to be named ]] 471 Appendix D. Document History 473 [[ To be removed by the RFC Editor before publication as an RFC 474 (should that come to pass) ]] draft-bdc-something-something- 475 certificate-02 477 * Editorial tweaks + [[further discussion notes]] 479 draft-bdc-something-something-certificate-01 481 * Use the RFC v3 Format or die trying 483 draft-bdc-something-something-certificate-00 485 * Initial draft after a time constrained and rushed secdispatch 486 presentation (https://datatracker.ietf.org/meeting/106/materials/ 487 slides-106-secdispatch-securing-protocols-between-proxies-and- 488 backend-http-servers-00) at IETF 106 in Singapore with the 489 recommendation to write up a draft (at the end of the minutes 490 (https://datatracker.ietf.org/meeting/106/materials/minutes- 491 106-secdispatch)) and some folks expressing interest despite the 492 rather poor presentation 494 Author's Address 496 Brian Campbell 497 Ping Identity 499 Email: bcampbell@pingidentity.com