Re: Client Certificates - re-opening discussion

Martin Thomson <martin.thomson@gmail.com> Thu, 17 September 2015 22:28 UTC

Return-Path: <ietf-http-wg-request+bounce-httpbisa-archive-bis2juki=lists.ie@listhub.w3.org>
X-Original-To: ietfarch-httpbisa-archive-bis2Juki@ietfa.amsl.com
Delivered-To: ietfarch-httpbisa-archive-bis2Juki@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id BE0AF1A1BCA for <ietfarch-httpbisa-archive-bis2Juki@ietfa.amsl.com>; Thu, 17 Sep 2015 15:28:15 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -7.012
X-Spam-Level:
X-Spam-Status: No, score=-7.012 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, RCVD_IN_DNSWL_HI=-5, SPF_HELO_PASS=-0.001, SPF_PASS=-0.001, T_RP_MATCHES_RCVD=-0.01] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id G0AXCOyLTLQ8 for <ietfarch-httpbisa-archive-bis2Juki@ietfa.amsl.com>; Thu, 17 Sep 2015 15:28:14 -0700 (PDT)
Received: from frink.w3.org (frink.w3.org [128.30.52.56]) (using TLSv1.2 with cipher DHE-RSA-AES128-SHA (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 6E4A11A1BC8 for <httpbisa-archive-bis2Juki@lists.ietf.org>; Thu, 17 Sep 2015 15:28:14 -0700 (PDT)
Received: from lists by frink.w3.org with local (Exim 4.80) (envelope-from <ietf-http-wg-request@listhub.w3.org>) id 1ZchcG-0007fH-VC for ietf-http-wg-dist@listhub.w3.org; Thu, 17 Sep 2015 22:25:20 +0000
Resent-Date: Thu, 17 Sep 2015 22:25:20 +0000
Resent-Message-Id: <E1ZchcG-0007fH-VC@frink.w3.org>
Received: from maggie.w3.org ([128.30.52.39]) by frink.w3.org with esmtps (TLS1.2:DHE_RSA_AES_128_CBC_SHA1:128) (Exim 4.80) (envelope-from <martin.thomson@gmail.com>) id 1ZchcB-0007dD-F8 for ietf-http-wg@listhub.w3.org; Thu, 17 Sep 2015 22:25:15 +0000
Received: from mail-yk0-f174.google.com ([209.85.160.174]) by maggie.w3.org with esmtps (TLS1.2:RSA_ARCFOUR_SHA1:128) (Exim 4.80) (envelope-from <martin.thomson@gmail.com>) id 1Zchc9-0004q2-4s for ietf-http-wg@w3.org; Thu, 17 Sep 2015 22:25:14 +0000
Received: by ykdt18 with SMTP id t18so30897168ykd.3 for <ietf-http-wg@w3.org>; Thu, 17 Sep 2015 15:24:47 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20120113; h=mime-version:in-reply-to:references:date:message-id:subject:from:to :cc:content-type; bh=0LM0qaeiFeGzZKIFNWpAEEDCMRYi4IVUzwvYrI1ynLA=; b=iCHMdHTP0MHo2M6syel+6sElYkoQ+MUFfOjMfS83W6a8S8Z8wvwGHfSyzsnbi5QCQW 4WJj33jA+7kvQpHv1Dc/9DbGTAXoIFMSuqATrxyeOe09D+3X2iRnLz3OTFWIy99+YxKs vWzJ3Om0hTnxDt343fVkIk7ECeRTKfCh4PxDESqFKv1M4IBOBJYKMvcna6/0jcC2oatC 6+G2KJs/v2Otwp23ZRDiFqplGr//KLRD3IKhYtkjB6ksG2/q/rD8TYc83uvKFgnyVh6W MJt88rHWQw7e4Gb8TfZuQVhfsZ9Dht07f+dNGWvigEGYvEgLLHmPnLmyr2rz4P6iUWJV sJUw==
MIME-Version: 1.0
X-Received: by 10.13.210.5 with SMTP id u5mr1971075ywd.154.1442528687331; Thu, 17 Sep 2015 15:24:47 -0700 (PDT)
Received: by 10.129.133.130 with HTTP; Thu, 17 Sep 2015 15:24:47 -0700 (PDT)
In-Reply-To: <63DECDF0-AB59-4AFD-8E48-8C2526FD6047@mnot.net>
References: <63DECDF0-AB59-4AFD-8E48-8C2526FD6047@mnot.net>
Date: Thu, 17 Sep 2015 15:24:47 -0700
Message-ID: <CABkgnnVkn4Tk08z8L3TC53MXgQD39CMr_i_jzUyvQ8p8kNgSWQ@mail.gmail.com>
From: Martin Thomson <martin.thomson@gmail.com>
To: Mark Nottingham <mnot@mnot.net>
Cc: HTTP Working Group <ietf-http-wg@w3.org>
Content-Type: text/plain; charset="UTF-8"
Received-SPF: pass client-ip=209.85.160.174; envelope-from=martin.thomson@gmail.com; helo=mail-yk0-f174.google.com
X-W3C-Hub-Spam-Status: No, score=-7.9
X-W3C-Hub-Spam-Report: AWL=1.842, BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FREEMAIL_FROM=0.001, RCVD_IN_DNSWL_LOW=-0.7, SPF_PASS=-0.001, W3C_AA=-1, W3C_DB=-1, W3C_IRA=-1, W3C_IRR=-3, W3C_WL=-1
X-W3C-Scan-Sig: maggie.w3.org 1Zchc9-0004q2-4s e24c2595a7e64572ec9ff2ac170bcaeb
X-Original-To: ietf-http-wg@w3.org
Subject: Re: Client Certificates - re-opening discussion
Archived-At: <http://www.w3.org/mid/CABkgnnVkn4Tk08z8L3TC53MXgQD39CMr_i_jzUyvQ8p8kNgSWQ@mail.gmail.com>
Resent-From: ietf-http-wg@w3.org
X-Mailing-List: <ietf-http-wg@w3.org> archive/latest/30211
X-Loop: ietf-http-wg@w3.org
Resent-Sender: ietf-http-wg-request@w3.org
Precedence: list
List-Id: <ietf-http-wg.w3.org>
List-Help: <http://www.w3.org/Mail/>
List-Post: <mailto:ietf-http-wg@w3.org>
List-Unsubscribe: <mailto:ietf-http-wg-request@w3.org?subject=unsubscribe>

There is work ongoing in TLS 1.3 that I can report on with greater
certainty after the interim completes next week.

On 17 September 2015 at 15:10, Mark Nottingham <mnot@mnot.net> wrote:
> Hi,
>
> We've talked about client certificates in HTTP/2 (and elsewhere) for a while, but the discussion has stalled.
>
> I've heard from numerous places that this is causing Pain. So, I'd like to devote a chunk of our time in Yokohama to discussing this.
>
> If you have a proposal or thoughts that might become a proposal in this area, please brush it off and be prepared. Of course, we can discuss on-list in the meantime.
>
> Cheers,
>
> --
> Mark Nottingham   https://www.mnot.net/
>
>
>
>
>