idnits 2.17.1 draft-bdc-something-something-certificate-04.txt: Checking boilerplate required by RFC 5378 and the IETF Trust (see https://trustee.ietf.org/license-info): ---------------------------------------------------------------------------- No issues found here. Checking nits according to https://www.ietf.org/id-info/1id-guidelines.txt: ---------------------------------------------------------------------------- No issues found here. Checking nits according to https://www.ietf.org/id-info/checklist : ---------------------------------------------------------------------------- No issues found here. Miscellaneous warnings: ---------------------------------------------------------------------------- == The copyright year in the IETF Trust and authors Copyright Line does not match the current year -- The document date (7 May 2020) is 1449 days in the past. Is this intentional? Checking references for intended status: Proposed Standard ---------------------------------------------------------------------------- (See RFCs 3967 and 4897 for information about using normative references to lower-maturity documents in RFCs) -- Possible downref: Non-RFC (?) normative reference: ref. 'ITU.X690' -- Obsolete informational reference (is this intentional?): RFC 5246 (Obsoleted by RFC 8446) -- Obsolete informational reference (is this intentional?): RFC 7230 (Obsoleted by RFC 9110, RFC 9112) Summary: 0 errors (**), 0 flaws (~~), 1 warning (==), 4 comments (--). Run idnits with the --verbose option for more detailed information about the items above. -------------------------------------------------------------------------------- 2 Aspirational B. Campbell 3 Internet-Draft Ping Identity 4 Intended status: Standards Track 7 May 2020 5 Expires: 8 November 2020 7 Client-Cert HTTP Header: Conveying Client Certificate Information from 8 TLS Terminating Reverse Proxies to Origin Server Applications 9 draft-bdc-something-something-certificate-04 11 Abstract 13 This document defines the HTTP header field "Client-Cert" that allows 14 a TLS terminating reverse proxy to convey information about the 15 client certificate of a mutually-authenticated TLS connection to an 16 origin server in a common and predictable manner. 18 Status of This Memo 20 This Internet-Draft is submitted in full conformance with the 21 provisions of BCP 78 and BCP 79. 23 Internet-Drafts are working documents of the Internet Engineering 24 Task Force (IETF). Note that other groups may also distribute 25 working documents as Internet-Drafts. The list of current Internet- 26 Drafts is at https://datatracker.ietf.org/drafts/current/. 28 Internet-Drafts are draft documents valid for a maximum of six months 29 and may be updated, replaced, or obsoleted by other documents at any 30 time. It is inappropriate to use Internet-Drafts as reference 31 material or to cite them other than as "work in progress." 33 This Internet-Draft will expire on 8 November 2020. 35 Copyright Notice 37 Copyright (c) 2020 IETF Trust and the persons identified as the 38 document authors. All rights reserved. 40 This document is subject to BCP 78 and the IETF Trust's Legal 41 Provisions Relating to IETF Documents (https://trustee.ietf.org/ 42 license-info) in effect on the date of publication of this document. 43 Please review these documents carefully, as they describe your rights 44 and restrictions with respect to this document. Code Components 45 extracted from this document must include Simplified BSD License text 46 as described in Section 4.e of the Trust Legal Provisions and are 47 provided without warranty as described in the Simplified BSD License. 49 Table of Contents 51 1. Introduction . . . . . . . . . . . . . . . . . . . . . . . . 2 52 1.1. Requirements Notation and Conventions . . . . . . . . . . 3 53 1.2. Terminology . . . . . . . . . . . . . . . . . . . . . . . 3 54 2. HTTP Header Field and Processing Rules . . . . . . . . . . . 4 55 2.1. Encoding . . . . . . . . . . . . . . . . . . . . . . . . 4 56 2.2. Client-Cert HTTP Header Field . . . . . . . . . . . . . . 4 57 2.3. Processing Rules . . . . . . . . . . . . . . . . . . . . 5 58 3. Security Considerations . . . . . . . . . . . . . . . . . . . 6 59 4. IANA Considerations . . . . . . . . . . . . . . . . . . . . . 7 60 5. Normative References . . . . . . . . . . . . . . . . . . . . 7 61 6. Informative References . . . . . . . . . . . . . . . . . . . 7 62 Appendix A. Example . . . . . . . . . . . . . . . . . . . . . . 8 63 Appendix B. Considerations Considered . . . . . . . . . . . . . 10 64 B.1. Header Injection . . . . . . . . . . . . . . . . . . . . 10 65 B.2. The Forwarded HTTP Extension . . . . . . . . . . . . . . 10 66 B.3. The Whole Certificate and Only the Whole Certificate . . 11 67 Appendix C. Acknowledgements . . . . . . . . . . . . . . . . . . 12 68 Appendix D. Document History . . . . . . . . . . . . . . . . . . 12 69 Author's Address . . . . . . . . . . . . . . . . . . . . . . . . 13 71 1. Introduction 73 A fairly common deployment pattern for HTTPS applications is to have 74 the origin HTTP application servers sit behind a reverse proxy that 75 terminates TLS connections from clients. The proxy is accessible to 76 the internet and dispatches client requests to the appropriate origin 77 server within a private or protected network. The origin servers are 78 not directly accessible by clients and are only reachable through the 79 reverse proxy. The backend details of this type of deployment are 80 typically opaque to clients who make requests to the proxy server and 81 see responses as though they originated from the proxy server itself. 82 Although HTTPS is also usually employed between the proxy and the 83 origin server, the TLS connection that the client establishes for 84 HTTPS is only between itself and the reverse proxy server. 86 The deployment pattern is found in a number of varieties such as 87 n-tier architectures, content delivery networks, application load 88 balancing services, and ingress controllers. 90 Although not exceedingly prevalent, TLS client certificate 91 authentication is sometimes employed and in such cases the origin 92 server often requires information about the client certificate for 93 its application logic. Such logic might include access control 94 decisions, audit logging, and binding issued tokens or cookies to a 95 certificate, and the respective validation of such bindings. The 96 specific details from the certificate needed also vary with the 97 application requirements. In order for these types of application 98 deployments to work in practice, the reverse proxy needs to convey 99 information about the client certificate to the origin application 100 server. A common way this information is conveyed in practice today 101 is by using non-standard headers to carry the certificate (in some 102 encoding) or individual parts thereof in the HTTP request that is 103 dispatched to the origin server. This solution works to some extent 104 but interoperability between independently developed components can 105 be cumbersome or even impossible depending on the implementation 106 choices respectively made (like what header names are used or are 107 configurable, which parts of the certificate are exposed, or how the 108 certificate is encoded). A standardized approach to this commonly 109 functionality could improve and simplify interoperability between 110 implementations. 112 This document aspires to standardize an HTTP header field named 113 "Client-Cert" that a TLS terminating reverse proxy adds to requests 114 that it sends to the origin or backend servers. The header value 115 contains the client certificate from the mutually-authenticated TLS 116 connection between the client and reverse proxy, which enables the 117 backend origin server to utilize the certificate in its application 118 logic. The usage of the header, both the reverse proxy adding the 119 header and the origin server relying on the header for application 120 logic, are to be configuration options of the respective systems as 121 they will not always be applicable. 123 1.1. Requirements Notation and Conventions 125 The key words "MUST", "MUST NOT", "REQUIRED", "SHALL", "SHALL NOT", 126 "SHOULD", "SHOULD NOT", "RECOMMENDED", "NOT RECOMMENDED", "MAY", and 127 "OPTIONAL" in this document are to be interpreted as described in BCP 128 14 [RFC2119] [RFC8174] when, and only when, they appear in all 129 capitals, as shown here. 131 1.2. Terminology 133 Phrases like TLS client certificate authentication or mutually- 134 authenticated TLS are used throughout this document to refer to the 135 process whereby, in addition to the normal TLS server authentication 136 with a certificate, a client presents its X.509 certificate [RFC5280] 137 and proves possession of the corresponding private key to a server 138 when negotiating a TLS connection or the resumption of such a 139 connection. In contemporary versions of TLS [RFC8446] [RFC5246] this 140 requires that the client send the Certificate and CertificateVerify 141 messages during the handshake and for the server to verify the 142 CertificateVerify and Finished messages. 144 [[ HTTP2 forbids TLS renegotiation and post-handshake authentication 145 but it's possible with HTTP1.1 and maybe needs to be discussed 146 explicitly here or somewhere in this document? Naively I'd say that 147 the "Client-Cert" header will be sent with the data of the most 148 recent client cert anytime after renegotiation or post-handshake 149 auth. And only for requests that are fully covered by the cert but 150 that in practice making the determination of where exactly in the 151 application data the cert messages arrived is hard to impossible so 152 it'll be a best effort kind of thing. ]] 154 2. HTTP Header Field and Processing Rules 156 2.1. Encoding 158 The field-values of the HTTP header defined herein utilize the 159 following encoded form. 161 A certificate is represented in text as an "EncodedCertificate", 162 which is the base64-encoded (Section 4 of [RFC4648]) DER [ITU.X690] 163 PKIX certificate. The encoded value MUST NOT include any line 164 breaks, whitespace, or other additional characters. ABNF [RFC5234] 165 syntax for "EncodedCertificate" is shown in the figure below. 167 EncodedCertificate = 1*( DIGIT / ALPHA / "+" / "/" ) 0*2"=" 169 DIGIT = ; A-Z / a-z 170 ALPHA = ; 0-9 172 2.2. Client-Cert HTTP Header Field 174 In the context of a TLS terminating reverse proxy (TTRP) deployment, 175 the TTRP makes the TLS client certificate available to the backend 176 application with the following header field. 178 Client-Cert The end-entity client certificate as an 179 "EncodedCertificate" value. 181 The "Client-Cert" header field defined herein is only for use in HTTP 182 requests and MUST NOT be used in HTTP responses. It is a single HTTP 183 header field-value as defined in Section 3.2 of [RFC7230], which MUST 184 NOT have a list of values or occur multiple times in a request. 186 2.3. Processing Rules 188 This section outlines the applicable processing rules for a TLS 189 terminating reverse proxy (TTRP) that has negotiated a mutually- 190 authenticated TLS connection to convey the client certificate from 191 that connection to the backend origin servers. Use of the technique 192 is to be a configuration or deployment option and the processing 193 rules described herein are for servers operating with that option 194 enabled. 196 A TTRP negotiates the use of a mutually-authenticated TLS connection 197 with the client, such as is described in [RFC8446] or [RFC5246], and 198 validates the client certificate per its policy and trusted 199 certificate authorities. Each HTTP request on the underlying TLS 200 connection are dispatched to the origin server with the following 201 modifications: 203 1. The client certificate is be placed in the "Client-Cert" header 204 field of the dispatched request as defined in Section 2.2. 206 2. Any occurrence of the "Client-Cert" header in the original 207 incoming request MUST be removed or overwritten before forwarding 208 the request. An incoming request that has a "Client-Cert" header 209 MAY be rejected with an HTTP 400 response. 211 Requests made over a TLS connection where the use of client 212 certificate authentication was not negotiated MUST be sanitized by 213 removing any and all occurrences "Client-Cert" header field prior to 214 dispatching the request to the backend server. 216 Backend origin servers may then use the "Client-Cert" header of the 217 request to determine if the connection from the client to the TTRP 218 was mutually-authenticated and, if so, the certificate thereby 219 presented by the client. 221 Forward proxies and other intermediaries MUST NOT add the "Client- 222 Cert" header to requests, or modify an existing "Client-Cert" header. 223 Similarly, clients MUST NOT employ the "Client-Cert" header in 224 requests. 226 A server that receives a request with a "Client-Cert" header value 227 that it considers to be too large can respond with an HTTP 431 status 228 code per Section 5 of [RFC6585]. 230 3. Security Considerations 232 The header described herein enable a reverse proxy and backend or 233 origin server to function together as though, from the client's 234 perspective, they are a single logical server side deployment of 235 HTTPS over a mutually-authenticated TLS connection. Use of the 236 "Client-Cert" header outside that intended use case, however, may 237 undermine the protections afforded by TLS client certificate 238 authentication. Therefore steps MUST be taken to prevent unintended 239 use, both in sending the header and in relying on its value. 241 Producing and consuming the "Client-Cert" header SHOULD be a 242 configurable option, respectively, in a reverse proxy and backend 243 server (or individual application in that server). The default 244 configuration for both should be to not use the "Client-Cert" header 245 thus requiring an "opt-in" to the functionality. 247 In order to prevent header injection, backend servers MUST only 248 accept the "Client-Cert" header from trusted reverse proxies. And 249 reverse proxies MUST sanitize the incoming request before forwarding 250 it on by removing or overwriting any existing instances of the 251 header. Otherwise arbitrary clients can control the header value as 252 seen and used by the backend server. It is important to note that 253 neglecting to prevent header injection does not "fail safe" in that 254 the nominal functionality will still work as expected even when 255 malicious actions are possible. As such, extra care is recommended 256 in ensuring that proper header sanitation is in place. 258 The communication between a reverse proxy and backend server needs to 259 be secured against eavesdropping and modification by unintended 260 parties. 262 The configuration options and request sanitization are necessarily 263 functionally of the respective servers. The other requirements can 264 be met in a number of ways, which will vary based on specific 265 deployments. The communication between a reverse proxy and backend 266 or origin server, for example, might be authenticated in some way 267 with the insertion and consumption of the "Client-Cert" header 268 occurring only on that connection. Alternatively the network 269 topology might dictate a private network such that the backend 270 application is only able to accept requests from the reverse proxy 271 and the proxy can only make requests to that server. Other 272 deployments that meet the requirements set forth herein are also 273 possible. 275 4. IANA Considerations 277 [[ TBD if this draft progresses, register the "Client-Cert" HTTP 278 header field in the "Permanent Message Header Field Names" registry 279 (https://www.iana.org/assignments/message-headers/message- 280 headers.xhtml) defined in [RFC3864] ]] 282 5. Normative References 284 [RFC4648] Josefsson, S., "The Base16, Base32, and Base64 Data 285 Encodings", RFC 4648, DOI 10.17487/RFC4648, October 2006, 286 . 288 [ITU.X690] International Telecommunications Union, "Information 289 Technology - ASN.1 encoding rules: Specification of Basic 290 Encoding Rules (BER), Canonical Encoding Rules (CER) and 291 Distinguished Encoding Rules (DER)", August 2015. 293 [RFC8174] Leiba, B., "Ambiguity of Uppercase vs Lowercase in RFC 294 2119 Key Words", BCP 14, RFC 8174, DOI 10.17487/RFC8174, 295 May 2017, . 297 [RFC2119] Bradner, S., "Key words for use in RFCs to Indicate 298 Requirement Levels", BCP 14, RFC 2119, 299 DOI 10.17487/RFC2119, March 1997, 300 . 302 [RFC5280] Cooper, D., Santesson, S., Farrell, S., Boeyen, S., 303 Housley, R., and W. Polk, "Internet X.509 Public Key 304 Infrastructure Certificate and Certificate Revocation List 305 (CRL) Profile", RFC 5280, DOI 10.17487/RFC5280, May 2008, 306 . 308 6. Informative References 310 [RFC8446] Rescorla, E., "The Transport Layer Security (TLS) Protocol 311 Version 1.3", RFC 8446, DOI 10.17487/RFC8446, August 2018, 312 . 314 [RFC7250] Wouters, P., Ed., Tschofenig, H., Ed., Gilmore, J., 315 Weiler, S., and T. Kivinen, "Using Raw Public Keys in 316 Transport Layer Security (TLS) and Datagram Transport 317 Layer Security (DTLS)", RFC 7250, DOI 10.17487/RFC7250, 318 June 2014, . 320 [RFC5246] Dierks, T. and E. Rescorla, "The Transport Layer Security 321 (TLS) Protocol Version 1.2", RFC 5246, 322 DOI 10.17487/RFC5246, August 2008, 323 . 325 [RFC6585] Nottingham, M. and R. Fielding, "Additional HTTP Status 326 Codes", RFC 6585, DOI 10.17487/RFC6585, April 2012, 327 . 329 [RFC7239] Petersson, A. and M. Nilsson, "Forwarded HTTP Extension", 330 RFC 7239, DOI 10.17487/RFC7239, June 2014, 331 . 333 [RFC8705] Campbell, B., Bradley, J., Sakimura, N., and T. 334 Lodderstedt, "OAuth 2.0 Mutual-TLS Client Authentication 335 and Certificate-Bound Access Tokens", RFC 8705, 336 DOI 10.17487/RFC8705, February 2020, 337 . 339 [RFC3864] Klyne, G., Nottingham, M., and J. Mogul, "Registration 340 Procedures for Message Header Fields", BCP 90, RFC 3864, 341 DOI 10.17487/RFC3864, September 2004, 342 . 344 [RFC5234] Crocker, D., Ed. and P. Overell, "Augmented BNF for Syntax 345 Specifications: ABNF", STD 68, RFC 5234, 346 DOI 10.17487/RFC5234, January 2008, 347 . 349 [RFC7230] Fielding, R., Ed. and J. Reschke, Ed., "Hypertext Transfer 350 Protocol (HTTP/1.1): Message Syntax and Routing", 351 RFC 7230, DOI 10.17487/RFC7230, June 2014, 352 . 354 Appendix A. Example 356 In a hypothetical example where a TLS client presents the client and 357 intermediate certificate from Figure 1 when establishing a mutually- 358 authenticated TLS connection with the reverse proxy, the proxy would 359 send the "Client-Cert" header shown in {#example-header} to the 360 backend. Note that line breaks and whitespace have been added to the 361 value of the header field in Figure 2 for display and formatting 362 purposes only. 364 -----BEGIN CERTIFICATE----- 365 MIIBqDCCAU6gAwIBAgIBBzAKBggqhkjOPQQDAjA6MRswGQYDVQQKDBJMZXQncyBB 366 dXRoZW50aWNhdGUxGzAZBgNVBAMMEkxBIEludGVybWVkaWF0ZSBDQTAeFw0yMDAx 367 MTQyMjU1MzNaFw0yMTAxMjMyMjU1MzNaMA0xCzAJBgNVBAMMAkJDMFkwEwYHKoZI 368 zj0CAQYIKoZIzj0DAQcDQgAE8YnXXfaUgmnMtOXU/IncWalRhebrXmckC8vdgJ1p 369 5Be5F/3YC8OthxM4+k1M6aEAEFcGzkJiNy6J84y7uzo9M6NyMHAwCQYDVR0TBAIw 370 ADAfBgNVHSMEGDAWgBRm3WjLa38lbEYCuiCPct0ZaSED2DAOBgNVHQ8BAf8EBAMC 371 BsAwEwYDVR0lBAwwCgYIKwYBBQUHAwIwHQYDVR0RAQH/BBMwEYEPYmRjQGV4YW1w 372 bGUuY29tMAoGCCqGSM49BAMCA0gAMEUCIBHda/r1vaL6G3VliL4/Di6YK0Q6bMje 373 SkC3dFCOOB8TAiEAx/kHSB4urmiZ0NX5r5XarmPk0wmuydBVoU4hBVZ1yhk= 374 -----END CERTIFICATE----- 375 -----BEGIN CERTIFICATE----- 376 MIIB5jCCAYugAwIBAgIBFjAKBggqhkjOPQQDAjBWMQswCQYDVQQGEwJVUzEbMBkG 377 A1UECgwSTGV0J3MgQXV0aGVudGljYXRlMSowKAYDVQQDDCFMZXQncyBBdXRoZW50 378 aWNhdGUgUm9vdCBBdXRob3JpdHkwHhcNMjAwMTE0MjEzMjMwWhcNMzAwMTExMjEz 379 MjMwWjA6MRswGQYDVQQKDBJMZXQncyBBdXRoZW50aWNhdGUxGzAZBgNVBAMMEkxB 380 IEludGVybWVkaWF0ZSBDQTBZMBMGByqGSM49AgEGCCqGSM49AwEHA0IABJf+aA54 381 RC5pyLAR5yfXVYmNpgd+CGUTDp2KOGhc0gK91zxhHesEYkdXkpS2UN8Kati+yHtW 382 CV3kkhCngGyv7RqjZjBkMB0GA1UdDgQWBBRm3WjLa38lbEYCuiCPct0ZaSED2DAf 383 BgNVHSMEGDAWgBTEA2Q6eecKu9g9yb5glbkhhVINGDASBgNVHRMBAf8ECDAGAQH/ 384 AgEAMA4GA1UdDwEB/wQEAwIBhjAKBggqhkjOPQQDAgNJADBGAiEA5pLvaFwRRkxo 385 mIAtDIwg9D7gC1xzxBl4r28EzmSO1pcCIQCJUShpSXO9HDIQMUgH69fNDEMHXD3R 386 RX5gP7kuu2KGMg== 387 -----END CERTIFICATE----- 388 -----BEGIN CERTIFICATE----- 389 MIICBjCCAaygAwIBAgIJAKS0yiqKtlhoMAoGCCqGSM49BAMCMFYxCzAJBgNVBAYT 390 AlVTMRswGQYDVQQKDBJMZXQncyBBdXRoZW50aWNhdGUxKjAoBgNVBAMMIUxldCdz 391 IEF1dGhlbnRpY2F0ZSBSb290IEF1dGhvcml0eTAeFw0yMDAxMTQyMTI1NDVaFw00 392 MDAxMDkyMTI1NDVaMFYxCzAJBgNVBAYTAlVTMRswGQYDVQQKDBJMZXQncyBBdXRo 393 ZW50aWNhdGUxKjAoBgNVBAMMIUxldCdzIEF1dGhlbnRpY2F0ZSBSb290IEF1dGhv 394 cml0eTBZMBMGByqGSM49AgEGCCqGSM49AwEHA0IABFoaHU+Z5bPKmGzlYXtCf+E6 395 HYj62fORaHDOrt+yyh3H/rTcs7ynFfGn+gyFsrSP3Ez88rajv+U2NfD0o0uZ4Pmj 396 YzBhMB0GA1UdDgQWBBTEA2Q6eecKu9g9yb5glbkhhVINGDAfBgNVHSMEGDAWgBTE 397 A2Q6eecKu9g9yb5glbkhhVINGDAPBgNVHRMBAf8EBTADAQH/MA4GA1UdDwEB/wQE 398 AwIBhjAKBggqhkjOPQQDAgNIADBFAiEAmAeg1ycKHriqHnaD4M/UDBpQRpkmdcRF 399 YGMg1Qyrkx4CIB4ivz3wQcQkGhcsUZ1SOImd/lq1Q0FLf09rGfLQPWDc 400 -----END CERTIFICATE----- 402 Figure 1: Certificate Chain (with client certificate first) 404 Client-Cert: MIIBqDCCAU6gAwIBAgIBBzAKBggqhkjOPQQDAjA6MRswGQYDVQQKDBJM 405 ZXQncyBBdXRoZW50aWNhdGUxGzAZBgNVBAMMEkxBIEludGVybWVkaWF0ZSBDQTAeFw0y 406 MDAxMTQyMjU1MzNaFw0yMTAxMjMyMjU1MzNaMA0xCzAJBgNVBAMMAkJDMFkwEwYHKoZI 407 zj0CAQYIKoZIzj0DAQcDQgAE8YnXXfaUgmnMtOXU/IncWalRhebrXmckC8vdgJ1p5Be5 408 F/3YC8OthxM4+k1M6aEAEFcGzkJiNy6J84y7uzo9M6NyMHAwCQYDVR0TBAIwADAfBgNV 409 HSMEGDAWgBRm3WjLa38lbEYCuiCPct0ZaSED2DAOBgNVHQ8BAf8EBAMCBsAwEwYDVR0l 410 BAwwCgYIKwYBBQUHAwIwHQYDVR0RAQH/BBMwEYEPYmRjQGV4YW1wbGUuY29tMAoGCCqG 411 SM49BAMCA0gAMEUCIBHda/r1vaL6G3VliL4/Di6YK0Q6bMjeSkC3dFCOOB8TAiEAx/kH 412 SB4urmiZ0NX5r5XarmPk0wmuydBVoU4hBVZ1yhk= 414 Figure 2: Header in HTTP Request to Origin Server 416 Appendix B. Considerations Considered 418 B.1. Header Injection 420 This draft requires that the reverse proxy sanitize the headers of 421 the incoming request by removing or overwriting any existing 422 instances of the "Client-Cert" header before dispatching that request 423 to the backend application. Otherwise, a client could inject its own 424 "Client-Cert" header that would appear to the backend to have come 425 from the reverse proxy. Although numerous other methods of 426 detecting/preventing header injection are possible; such as the use 427 of a unique secret value as part of the header name or value or the 428 application of a signature, HMAC, or AEAD, there is no common general 429 standardized mechanism. The potential problem of client header 430 injection is not at all unique to the functionality of this draft and 431 it would therefor be inappropriate for this draft to define a one-off 432 solution. In the absence of a generic standardized solution existing 433 currently, stripping/sanitizing the headers is the de facto means of 434 protecting against header injection in practice today. Sanitizing 435 the headers is sufficient when properly implemented and is normative 436 requirement of Section 3. 438 [[ Note that there are some very strong opinions around this issue. 439 One (well respected) contributor has suggested that due potential/ 440 perceived brittleness of the approach, the draft should pursue 441 informational status rather than proposed standard. ]] 443 B.2. The Forwarded HTTP Extension 445 The "Forwarded" HTTP header field defined in [RFC7239] allows proxy 446 components to disclose information lost in the proxying process. The 447 TLS client certificate information of concern to this draft could 448 have been communicated with an extension parameter to the "Forwarded" 449 header field, however, doing so would have had some disadvantages 450 that this draft endeavored to avoid. The "Forwarded" header syntax 451 allows for information about a full the chain of proxied HTTP 452 requests, whereas the "Client-Cert" header of this document is 453 concerned only with conveying information about the certificate 454 presented by the originating client on the TLS connection to the 455 reverse proxy (which appears as the server from that client's 456 perspective) to backend applications. The multi-hop syntax of the 457 "Forwarded" header is expressive but also more complicated, which 458 would make processing it more cumbersome, and more importantly, make 459 properly sanitizing its content as required by Section 3 to prevent 460 header injection considerably more difficult and error prone. Thus, 461 this draft opted for the flatter and more straightforward structure 462 of a single "Client-Cert" header. 464 B.3. The Whole Certificate and Only the Whole Certificate 466 Different applications will have varying requirements about what 467 information from the client certificate is needed, such as the 468 subject and/or issuer distinguished name, subject alternative 469 name(s), serial number, subject public key info, fingerprint, etc.. 470 Furthermore some applications, such as "OAuth 2.0 Mutual-TLS Client 471 Authentication and Certificate-Bound Access Tokens" [RFC8705], make 472 use of the entire certificate. In order to accommodate the latter 473 and ensure wide applicability by not trying to cherry-pick particular 474 certificate information, this draft opted to pass the full encoded 475 certificate as the value of the "Client-Cert" header. 477 The handshake and validation of the client certificate (chain) of the 478 mutually-authenticated TLS connection is performed by reverse proxy. 479 With the responsibility of certificate validation falling on the 480 proxy, only the end-entity certificate is passed to the backend - the 481 root Certificate Authority is not included nor are any intermediates. 483 [[ It has been suggested that more information about the certificate 484 chain might be needed/wanted by the backend application (to 485 independently evaluate the cert chain, for example, although that 486 could potentially be very inefficient) and that any intermediates as 487 well as the root should also be somehow conveyed, which is an area 488 for further discussion should this draft progress. One potential 489 approach suggested by a few folks is to allow some configurability in 490 what is sent along with maybe a prefix token to indicate what's being 491 sent - something like "Client-Cert: FULL 492 " or "Client-Cert: EE "] or a perhaps a parameter or 493 other construct of draft-ietf-httpbis-header-structure. It's also 494 been suggested that the end-entity certificate by itself might 495 sometimes be too big (esp. e.g., with some post-quantum signature 496 schemes). Hard to account for it both being too much data and not 497 enough data at the same time. But potentially configuration options 498 to send only specific attribute(s) from the client certificate is a 499 possibility for that. In the author's humble opinion the end-entity 500 certificate by itself strikes a good balance for the majority of 501 needs. But, again, this is an area for further discussion should 502 this draft progress. ]] 504 [[ It has also been suggested that maybe considerations for [RFC7250] 505 Raw Public Keys is maybe worth considering. This too is this is an 506 area for further discussion and consideration should this draft 507 progress. ]] 509 Appendix C. Acknowledgements 511 The author would like to thank the following individuals who've 512 contributed in various ways ranging from just being generally 513 supportive of bringing forth the draft to providing specific feedback 514 or content: Annabelle Backman, Mike Bishop, Rory Hewitt, Benjamin 515 Kaduk, Torsten Lodderstedt, Kathleen Moriarty, Mark Nottingham, Mike 516 Ounsworth, Matt Peterson, Eric Rescorla, Justin Richer, Michael 517 Richardson, Joe Salowey, Rich Salz, Mohit Sethi, Rifaat Shekh-Yusef, 518 Travis Spencer, Nick Sullivan, Peter Wu, and Hans Zandbelt. 520 [[ Please let me know if you've been erroneously omitted or if you 521 prefer not to be named ]] 523 Appendix D. Document History 525 [[ To be removed by the RFC Editor before publication as an RFC 526 (should that come to pass) ]] 528 draft-bdc-something-something-certificate-04 530 * Update reference from draft-ietf-oauth-mtls to RFC8705 532 draft-bdc-something-something-certificate-03 534 * Expanded [[further discussion notes]] to capture some of the 535 feedback in and around the presentation of the draft in 536 SECDISPATCH at IETF 107 and add those who've provided such 537 feedback to the acknowledgements 539 draft-bdc-something-something-certificate-02 541 * Editorial tweaks + [[further discussion notes]] 543 draft-bdc-something-something-certificate-01 545 * Use the RFC v3 Format or die trying 547 draft-bdc-something-something-certificate-00 548 * Initial draft after a time constrained and rushed secdispatch 549 presentation (https://datatracker.ietf.org/meeting/106/materials/ 550 slides-106-secdispatch-securing-protocols-between-proxies-and- 551 backend-http-servers-00) at IETF 106 in Singapore with the 552 recommendation to write up a draft (at the end of the minutes 553 (https://datatracker.ietf.org/meeting/106/materials/minutes- 554 106-secdispatch)) and some folks expressing interest despite the 555 rather poor presentation 557 Author's Address 559 Brian Campbell 560 Ping Identity 562 Email: bcampbell@pingidentity.com