Call For Adoption: HTTP/2 and TLS 1.3 post-handshake authentication

Patrick McManus <mcmanus@ducksong.com> Mon, 15 April 2019 19:05 UTC

Return-Path: <ietf-http-wg-request+bounce-httpbisa-archive-bis2juki=lists.ie@listhub.w3.org>
X-Original-To: ietfarch-httpbisa-archive-bis2Juki@ietfa.amsl.com
Delivered-To: ietfarch-httpbisa-archive-bis2Juki@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id BC2381201AC for <ietfarch-httpbisa-archive-bis2Juki@ietfa.amsl.com>; Mon, 15 Apr 2019 12:05:23 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.999
X-Spam-Level:
X-Spam-Status: No, score=-2.999 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, HEADER_FROM_DIFFERENT_DOMAINS=0.001, HTML_MESSAGE=0.001, MAILING_LIST_MULTI=-1, SPF_PASS=-0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (1024-bit key) header.d=ducksong.com header.b=IuXdSbgN; dkim=pass (2048-bit key) header.d=outbound.mailhop.org header.b=bFWU691a
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id gsfHtLRfCCrU for <ietfarch-httpbisa-archive-bis2Juki@ietfa.amsl.com>; Mon, 15 Apr 2019 12:05:21 -0700 (PDT)
Received: from frink.w3.org (frink.w3.org [IPv6:2603:400a:ffff:804:801e:34:0:38]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id C7834120189 for <httpbisa-archive-bis2Juki@lists.ietf.org>; Mon, 15 Apr 2019 12:05:21 -0700 (PDT)
Received: from lists by frink.w3.org with local (Exim 4.89) (envelope-from <ietf-http-wg-request@listhub.w3.org>) id 1hG6sL-0003N0-4g for ietf-http-wg-dist@listhub.w3.org; Mon, 15 Apr 2019 19:02:41 +0000
Resent-Date: Mon, 15 Apr 2019 19:02:41 +0000
Resent-Message-Id: <E1hG6sL-0003N0-4g@frink.w3.org>
Received: from mimas.w3.org ([2603:400a:ffff:804:801e:34:0:4f]) by frink.w3.org with esmtps (TLS1.2:ECDHE_RSA_AES_256_GCM_SHA384:256) (Exim 4.89) (envelope-from <mcmanus@ducksong.com>) id 1hG6sJ-0003MD-43 for ietf-http-wg@listhub.w3.org; Mon, 15 Apr 2019 19:02:39 +0000
Received: from outbound1f.eu.mailhop.org ([52.28.59.28]) by mimas.w3.org with esmtps (TLS1.2:ECDHE_RSA_AES_256_GCM_SHA384:256) (Exim 4.89) (envelope-from <mcmanus@ducksong.com>) id 1hG6sH-0006tO-5M for ietf-http-wg@w3.org; Mon, 15 Apr 2019 19:02:38 +0000
ARC-Seal: i=1; a=rsa-sha256; t=1555354935; cv=none; d=outbound.mailhop.org; s=arc-outbound20181012; b=JIb6oR0F2yQntMs+9BT90Qd8CR9z3FtXslf/75fl8lts1DKh08IPw+Jz6BaYn9+KV7dAV/4s9rXgj bXlSkZG7W6XO9StSVCdhTdzFpFQjnv7M5foKobGLggzxaL9C/Psyly+Lzcp28gl/9nhw9tviGgeVZa wImt5GhFRFWquWgLfWyCVaxdM3k98zJVFN6AMFsmnmPhRQf7zStixgzPis3gUGN6vZEFSxezldmJrH Ym4nZUZDjCC0FQbyrPIXXEcOos79+0n3evX0MxlxVfzIX9wAZSR7wcVw5UJR2Y6tDkdcOlpv8rcokm Cn4+IUOct6GMoJX+kf2sYfBhRw6P2Cw==
ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=outbound.mailhop.org; s=arc-outbound20181012; h=content-type:to:subject:message-id:date:from:mime-version:dkim-signature: dkim-signature:from; bh=p1UUeUFN5Pa7Gb2Js9Qpz57p6Uomn0qUejCvGIn/uSE=; b=gm/gVky6o/KKO8uRkopjtdthel3DudN55Temly2h5YHHzaO84XTqtGERaHtYYos7uOBiKsDrAiSQX dFHNkEOyKwiMSlBpYk5imNYgdj2miTmNNjvxeksR+hi4Og2+yA1wdGDGPpmvwTDK6NtxkZqEGaiIXd 4w7EBhL386VgFQvnzDw9Xcox9Psw6GJjDRVuNBFStWAZ+zO32qz8QhIaQ5EySACKCkgThdnQLdaFTN yX4buA98bnxdFs35tcQ9UjqWo6IeiRkhR91fjzrlLBKLX432HYzH7I0Qp4t5HIiQqY1o+5Ck1SqdmR 6c55iM3d0VklLaHjzu3G92D+PXyFtNg==
ARC-Authentication-Results: i=1; outbound2.eu.mailhop.org; spf=pass smtp.mailfrom=ducksong.com smtp.remote-ip=209.85.167.175; dmarc=none header.from=ducksong.com; arc=none header.oldest-pass=0;
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=ducksong.com; s=duo-1537391512170-ea99bbb3; h=content-type:to:subject:message-id:date:from:mime-version:from; bh=p1UUeUFN5Pa7Gb2Js9Qpz57p6Uomn0qUejCvGIn/uSE=; b=IuXdSbgNvRN7G/s/CVkI3TSxeIksCwXfzIXpXdCi8OVQGjRv23o5L881d9yHhQLu0kYCdzHaMorjs GuF6LhIM6oysVhnZby0MfUkRcJXkB18PHwR3quXmvHzFtXgGwUI/Keh3zESVyvPe71EHUYnMAlijmx //51FrTJX9n+6QNc=
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=outbound.mailhop.org; s=dkim-high; h=content-type:to:subject:message-id:date:from:mime-version:from; bh=p1UUeUFN5Pa7Gb2Js9Qpz57p6Uomn0qUejCvGIn/uSE=; b=bFWU691a9io38pNR3Rs7/X2MCYK63NaidWtBUrgftwnSEhdrxlsN1kkxF1fVPmdBf0Ie3tCNfW9Xz PJH6lkRZV65QKuLPbEQmbR6zMTfDffECFqKbt7GM5QVtrKvHWES8nXKsG6oM7ujUt72lNDXUgF1W2v MnxmR55kt/vtq/L83Uys5musYAl0uZhgkhjEkQT/P47fPAu8na0cc3oYw6OGYQGt/ALr4X6AWxseRl V3jo66Y8yaLBfU2M72jtlVchYZXHHi2k/DzdqcNpWA75b8z/RegAoWwf+pDBT7ofOJxojFbeoXul5F gX5QKXq/bKe9MUU0wofwaqg0CjC7eEw==
X-MHO-RoutePath: bWNtYW51cw==
X-MHO-User: f9e820ff-5fb0-11e9-803b-31925da7267c
X-Report-Abuse-To: https://support.duocircle.com/support/solutions/articles/5000540958-duocircle-standard-smtp-abuse-information
X-Originating-IP: 209.85.167.175
X-Mail-Handler: DuoCircle Outbound SMTP
Received: from mail-oi1-f175.google.com (unknown [209.85.167.175]) by outbound2.eu.mailhop.org (Halon) with ESMTPSA id f9e820ff-5fb0-11e9-803b-31925da7267c; Mon, 15 Apr 2019 19:02:13 +0000 (UTC)
Received: by mail-oi1-f175.google.com with SMTP id x188so14725907oia.13 for <ietf-http-wg@w3.org>; Mon, 15 Apr 2019 12:02:12 -0700 (PDT)
X-Gm-Message-State: APjAAAWRBzC4IfTF1ZYBxmY6pDcJZqXJZCoAH6CkosvxuMtbmKq1Ahip 9x2k1niT8HwaLAMk4x1ZClbMf1LBABGgohDq6Mk=
X-Google-Smtp-Source: APXvYqx+B1pX5m0RT6XOzgvr6uI8y01esknLGzaYAFppKoGGgMIDy6nEtEEaPLCKRCU5SWdMNReYVljw8ODFs2g2e5M=
X-Received: by 2002:aca:c202:: with SMTP id s2mr21218869oif.91.1555354932037; Mon, 15 Apr 2019 12:02:12 -0700 (PDT)
MIME-Version: 1.0
From: Patrick McManus <mcmanus@ducksong.com>
Date: Mon, 15 Apr 2019 15:02:00 -0400
X-Gmail-Original-Message-ID: <CAOdDvNofrCcJCOyOC03MLeBA+NQ984eJba89Nx4jeGZiG85suQ@mail.gmail.com>
Message-ID: <CAOdDvNofrCcJCOyOC03MLeBA+NQ984eJba89Nx4jeGZiG85suQ@mail.gmail.com>
To: HTTP Working Group <ietf-http-wg@w3.org>
Content-Type: multipart/alternative; boundary="000000000000394cca0586964abc"
Received-SPF: permerror client-ip=52.28.59.28; envelope-from=mcmanus@ducksong.com; helo=outbound1f.eu.mailhop.org
X-W3C-Hub-Spam-Status: No, score=-5.2
X-W3C-Hub-Spam-Report: AWL=-0.093, BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, DKIM_VALID_EF=-0.1, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_NONE=-0.0001, SPF_PASS=-0.001, W3C_AA=-1, W3C_IRA=-1, W3C_WL=-1
X-W3C-Scan-Sig: mimas.w3.org 1hG6sH-0006tO-5M 958494b72fbd252885a39cc0ca9c8b99
X-Original-To: ietf-http-wg@w3.org
Subject: Call For Adoption: HTTP/2 and TLS 1.3 post-handshake authentication
Archived-At: <https://www.w3.org/mid/CAOdDvNofrCcJCOyOC03MLeBA+NQ984eJba89Nx4jeGZiG85suQ@mail.gmail.com>
Resent-From: ietf-http-wg@w3.org
X-Mailing-List: <ietf-http-wg@w3.org> archive/latest/36532
X-Loop: ietf-http-wg@w3.org
Resent-Sender: ietf-http-wg-request@w3.org
Precedence: list
List-Id: <ietf-http-wg.w3.org>
List-Help: <https://www.w3.org/Mail/>
List-Post: <mailto:ietf-http-wg@w3.org>
List-Unsubscribe: <mailto:ietf-http-wg-request@w3.org?subject=unsubscribe>

Friendly Folk of HTTPbis,

A fortnight ago David Benjamin published
https://tools.ietf.org/html/draft-davidben-http2-tls13 as an individual
draft. It 'clarifies the use of TLS 1.3 post-handshake authentication and
key update with HTTP/2'.

Feedback both on the list and informally has been along the lines of
"that's what we all mean - it should be written down just like that".

To take advantage of David's kindness in writing it down, we're going to
issue a call for adoption for using this individual draft as the starting
point for a working group document with David as the author.

This email starts a call for adoption. Please reply to this email with your
thoughts, and state whether or not you believe the group should adopt this
document. Feedback is requested by *Monday**, April 29*.

Thanks!

-Patrick