Re: Client Certificates - re-opening discussion

Ryan Hamilton <rch@google.com> Wed, 23 September 2015 22:12 UTC

Return-Path: <ietf-http-wg-request+bounce-httpbisa-archive-bis2juki=lists.ie@listhub.w3.org>
X-Original-To: ietfarch-httpbisa-archive-bis2Juki@ietfa.amsl.com
Delivered-To: ietfarch-httpbisa-archive-bis2Juki@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id DD0D41B2CDE for <ietfarch-httpbisa-archive-bis2Juki@ietfa.amsl.com>; Wed, 23 Sep 2015 15:12:15 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -6.389
X-Spam-Level:
X-Spam-Status: No, score=-6.389 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FM_FORGED_GMAIL=0.622, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_HI=-5, SPF_HELO_PASS=-0.001, SPF_PASS=-0.001, T_RP_MATCHES_RCVD=-0.01] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id hMFOK_pWSEcU for <ietfarch-httpbisa-archive-bis2Juki@ietfa.amsl.com>; Wed, 23 Sep 2015 15:12:14 -0700 (PDT)
Received: from frink.w3.org (frink.w3.org [128.30.52.56]) (using TLSv1.2 with cipher DHE-RSA-AES128-SHA (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 3DE411B2CEB for <httpbisa-archive-bis2Juki@lists.ietf.org>; Wed, 23 Sep 2015 15:12:14 -0700 (PDT)
Received: from lists by frink.w3.org with local (Exim 4.80) (envelope-from <ietf-http-wg-request@listhub.w3.org>) id 1ZesDk-0005zW-RU for ietf-http-wg-dist@listhub.w3.org; Wed, 23 Sep 2015 22:09:00 +0000
Resent-Date: Wed, 23 Sep 2015 22:09:00 +0000
Resent-Message-Id: <E1ZesDk-0005zW-RU@frink.w3.org>
Received: from maggie.w3.org ([128.30.52.39]) by frink.w3.org with esmtps (TLS1.2:DHE_RSA_AES_128_CBC_SHA1:128) (Exim 4.80) (envelope-from <rch@google.com>) id 1ZesDe-0005yk-Gj for ietf-http-wg@listhub.w3.org; Wed, 23 Sep 2015 22:08:54 +0000
Received: from mail-vk0-f44.google.com ([209.85.213.44]) by maggie.w3.org with esmtps (TLS1.2:RSA_ARCFOUR_SHA1:128) (Exim 4.80) (envelope-from <rch@google.com>) id 1ZesDd-0005dD-GZ for ietf-http-wg@w3.org; Wed, 23 Sep 2015 22:08:54 +0000
Received: by vkgd64 with SMTP id d64so36992005vkg.0 for <ietf-http-wg@w3.org>; Wed, 23 Sep 2015 15:08:26 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=google.com; s=20120113; h=mime-version:in-reply-to:references:date:message-id:subject:from:to :cc:content-type; bh=0GEE86BNanKRPJHQFawpuziFRDSDFZ2U1gobleqOFpY=; b=ky1G/KC5YKP++uMFZA+QyulGqNef42CPW81kRiBdHLmac3xWlSkoZGycPBtAHH3xDN 7ADs+P3xRixi5TR0JP5jqcz4l01IK7moFXw/UnUvYufJfYdLmuBpnvvoLYoNyh0dX9fa L8c1yUQS2Yz357dp8uv1p7fZ1pDSusm7PD6PBupV5xGfVi3Jvbh+SLePmHcAl+B7qhpv ysGUbHDD1Nf9dyx8NKYpCQLNl9sq4B5/ou4TZhHnp/x2PH+n/jls/d13UqxIMac/Uvqq JZBaA3uWDD6wys0jQszOayzhIOEoBrJQDkTUeyA+zAz6+rWXRPyV4JmLJCklLryCxGxq S24g==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20130820; h=x-gm-message-state:mime-version:in-reply-to:references:date :message-id:subject:from:to:cc:content-type; bh=0GEE86BNanKRPJHQFawpuziFRDSDFZ2U1gobleqOFpY=; b=bLURJZd+BAB/fURDSXHZAK7mD98hS78SEDKLWvPdqZJ1Nhz9hoGUwzCLWQ/OZa4JZq xY4ZeQG2fc6adfY91ECD4xuPycx3jL8qlJOCdCL9wXE3glWuZNDc9oz/7c9JzN62CzwK Ub6rTIOg6jtg4kldxzVpHoSPJEaTwPzVS6aOQNaHNsPtGOuz7Xw0HMeYC36IidzqxXC0 K0AIfGItBTc8WhMvJ4c7LP2viDXfS2bgSo4IOUvKh2upEyCVgdNLvcfJ3YbWHfGhIiPT cy3Dpfn0aXovHEh75nOz514s2ghVQZyFlPbxbqDw6BbdCYYdsIuox28tt+UWQ7Rkc8/M vLEw==
X-Gm-Message-State: ALoCoQlXg5NPat4QA3jS6GKvISdmTnhgJZ/FeTjIFeeMrwOsvekCOfesJauZ8TRMkOTFbTjNMxJM
MIME-Version: 1.0
X-Received: by 10.31.34.7 with SMTP id i7mr21261271vki.60.1443046106737; Wed, 23 Sep 2015 15:08:26 -0700 (PDT)
Received: by 10.31.165.205 with HTTP; Wed, 23 Sep 2015 15:08:26 -0700 (PDT)
In-Reply-To: <DF3A8696-5A33-444C-ADB8-87F5303EC6F8@gmail.com>
References: <63DECDF0-AB59-4AFD-8E48-8C2526FD6047@mnot.net> <42DDF1C6-F516-4F71-BAE0-C801AD13AA01@co-operating.systems> <2F3BD1CB-042D-48AB-8046-BB8506B8E035@mnot.net> <CABcZeBNpjbNdeqxP_cwCDygk6_MVDoNhqcMEDmEvEBxztmonLg@mail.gmail.com> <20150918205734.GA23316@LK-Perkele-VII> <70D2F8CE-D1A2-440F-ADFC-24D0CE0EDCF1@greenbytes.de> <CABcZeBPNxEA6O324tnF3dbUCLD-a7uUvWYYjO1pnYwAm9cN2eA@mail.gmail.com> <CY1PR03MB1374F1CA73EFDA80C7CE44E887580@CY1PR03MB1374.namprd03.prod.outlook.com> <9BD53F44-94BA-4931-891A-BD94B5F440D0@gmail.com> <CY1PR03MB1374BE698FEB732EBB9BD96087460@CY1PR03MB1374.namprd03.prod.outlook.com> <68879535-44AB-4E68-BA42-827BA334D9A8@gmail.com> <CAJU8_nX3kOxTavtz6s8EV_M0wfvgQorDsVDRszqqebVEHh++kw@mail.gmail.com> <C6DB2FC1-AA9B-43B9-BF28-AFB6B2957F9E@gmail.com> <6B89D91E-8E76-46E0-A2B5-1E764DDC5AD0@greenbytes.de> <CAJU8_nX5jY6X0Nnd5Vke0wpYS3UCsmyzqvD6xoQ4u_L7Wfr3SQ@mail.gmail.com> <4456BAAA-125B-4038-AAC7-77A20F0C75B1@co-operating.systems> <C874EAAC-FF26-42C6-BB6C-5785A6508664@bblfish.net> <CY1PR03MB137427E0C66A2297C844DDBF87460@CY1PR03MB1374.namprd03.prod.outlook.com> <F2A23F97-E114-40D3-8691-84CB7B54A791@greenbytes.de> <E549D977-DC88-4E39-B65B-EE674E541157@mnot.net> <06F248CF-E092-4959-9784-11FA1FFD36A7@greenbytes.de> <CABkgnnVMzvKhFB_8EmE8Dj9m4_cOafWhyWXtUSwSXK_a9MdUbA@mail.gmail.com> <CY1PR03MB13742717AB92BB68C127B57187440@CY1PR03MB1374.namprd03.prod.outlook.com> <DF3A8696-5A33-444C-ADB8-87F5303EC6F8@gmail.com>
Date: Wed, 23 Sep 2015 15:08:26 -0700
Message-ID: <CAJ_4DfSU18UwkYFScJsfGsw+7wiMzSs2akjeKmiAxvKpK8aYKw@mail.gmail.com>
From: Ryan Hamilton <rch@google.com>
To: Yoav Nir <ynir.ietf@gmail.com>
Cc: Mike Bishop <Michael.Bishop@microsoft.com>, Martin Thomson <martin.thomson@gmail.com>, Stefan Eissing <stefan.eissing@greenbytes.de>, Mark Nottingham <mnot@mnot.net>, HTTP Working Group <ietf-http-wg@w3.org>
Content-Type: multipart/alternative; boundary="001a113dc8b8967a290520715a45"
Received-SPF: pass client-ip=209.85.213.44; envelope-from=rch@google.com; helo=mail-vk0-f44.google.com
X-W3C-Hub-Spam-Status: No, score=-5.4
X-W3C-Hub-Spam-Report: AWL=-0.688, BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_LOW=-0.7, RP_MATCHES_RCVD=0.001, SPF_PASS=-0.001, W3C_AA=-1, W3C_WL=-1
X-W3C-Scan-Sig: maggie.w3.org 1ZesDd-0005dD-GZ 21c0a86da125e0ccaa4749782e367a68
X-Original-To: ietf-http-wg@w3.org
Subject: Re: Client Certificates - re-opening discussion
Archived-At: <http://www.w3.org/mid/CAJ_4DfSU18UwkYFScJsfGsw+7wiMzSs2akjeKmiAxvKpK8aYKw@mail.gmail.com>
Resent-From: ietf-http-wg@w3.org
X-Mailing-List: <ietf-http-wg@w3.org> archive/latest/30265
X-Loop: ietf-http-wg@w3.org
Resent-Sender: ietf-http-wg-request@w3.org
Precedence: list
List-Id: <ietf-http-wg.w3.org>
List-Help: <http://www.w3.org/Mail/>
List-Post: <mailto:ietf-http-wg@w3.org>
List-Unsubscribe: <mailto:ietf-http-wg-request@w3.org?subject=unsubscribe>

On Wed, Sep 23, 2015 at 1:35 PM, Yoav Nir <ynir.ietf@gmail.com> wrote:

> I agree that it makes the most sense from the client’s perspective to
> close the HTTP/2 connection and move entirely to HTTP/1 once the H1R
> response is received.
>

​This is exactly what Chrome does, FWIW.​