Re: Report on preliminary decision on TLS 1.3 and client auth

Kyle Rose <krose@krose.org> Fri, 25 September 2015 17:27 UTC

Return-Path: <ietf-http-wg-request+bounce-httpbisa-archive-bis2juki=lists.ie@listhub.w3.org>
X-Original-To: ietfarch-httpbisa-archive-bis2Juki@ietfa.amsl.com
Delivered-To: ietfarch-httpbisa-archive-bis2Juki@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id BF0A61ACE1C for <ietfarch-httpbisa-archive-bis2Juki@ietfa.amsl.com>; Fri, 25 Sep 2015 10:27:22 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -6.39
X-Spam-Level:
X-Spam-Status: No, score=-6.39 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FM_FORGED_GMAIL=0.622, RCVD_IN_DNSWL_HI=-5, SPF_HELO_PASS=-0.001, SPF_PASS=-0.001, T_RP_MATCHES_RCVD=-0.01] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id kE6ME2KyVio0 for <ietfarch-httpbisa-archive-bis2Juki@ietfa.amsl.com>; Fri, 25 Sep 2015 10:27:21 -0700 (PDT)
Received: from frink.w3.org (frink.w3.org [128.30.52.56]) (using TLSv1.2 with cipher DHE-RSA-AES128-SHA (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 8C3A61ACE1A for <httpbisa-archive-bis2Juki@lists.ietf.org>; Fri, 25 Sep 2015 10:27:21 -0700 (PDT)
Received: from lists by frink.w3.org with local (Exim 4.80) (envelope-from <ietf-http-wg-request@listhub.w3.org>) id 1ZfWk9-0005d0-07 for ietf-http-wg-dist@listhub.w3.org; Fri, 25 Sep 2015 17:25:09 +0000
Resent-Date: Fri, 25 Sep 2015 17:25:09 +0000
Resent-Message-Id: <E1ZfWk9-0005d0-07@frink.w3.org>
Received: from maggie.w3.org ([128.30.52.39]) by frink.w3.org with esmtps (TLS1.2:DHE_RSA_AES_128_CBC_SHA1:128) (Exim 4.80) (envelope-from <krose@krose.org>) id 1ZfWk3-00054c-RF for ietf-http-wg@listhub.w3.org; Fri, 25 Sep 2015 17:25:03 +0000
Received: from mail-ob0-f182.google.com ([209.85.214.182]) by maggie.w3.org with esmtps (TLS1.2:RSA_ARCFOUR_SHA1:128) (Exim 4.80) (envelope-from <krose@krose.org>) id 1ZfWjy-0001QT-CZ for ietf-http-wg@w3.org; Fri, 25 Sep 2015 17:25:03 +0000
Received: by obbda8 with SMTP id da8so87323297obb.1 for <ietf-http-wg@w3.org>; Fri, 25 Sep 2015 10:24:32 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=krose.org; s=google; h=mime-version:in-reply-to:references:date:message-id:subject:from:to :cc:content-type; bh=FqEZkM9a8jhsobUih42FABTvyMJoApBLgMYRNEsboOo=; b=nkbLKf5sXHHYE+l6bVDBwZOHfXXME1G2phSiUYs1qF+d0fUkWRmB8w/1him1wb6M8o 5YkRvfkOfh3CUqN6yRu/h/5OqplZD+CJ+E2Oe7RCBp4XuDZHJp8PWmqs0jX6rzkwl5Ql QAeF0Pb+ZE2KjEAOvHg7QZ0lUgU5/qqzm+T8I=
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20130820; h=x-gm-message-state:mime-version:in-reply-to:references:date :message-id:subject:from:to:cc:content-type; bh=FqEZkM9a8jhsobUih42FABTvyMJoApBLgMYRNEsboOo=; b=DR8LnI+RY2VufHDWKoQ3fEQBauspkcc4iloWdBD33tzJgZwhUMnwf3kPc3ZGRXVDyb iduih6zfvymNaTrxj7dkA3TeohxkCqgbrZ4jqsgdarhiLjLnqFWdyd5yzbbz/ECo/BZ7 FtmQfTf5w+2NlLo0vMTVKqu6/90oXrRc0GIi3PXRGPiflNJ64XAFxcSq9Qlk7T6wo/b6 gMkkrd+iGM2CWkHNWQ2fKdME2E038y5/kcQX8yVPe8H/t/DPUxhupS1Zwbf/m0105inu wNgjpHc56b7L21sS2uYWt2mg+H8bdeEYrqT47Bfy0mOPW7wrYBB7FV0tj+DxNBISyeJW 9XnA==
X-Gm-Message-State: ALoCoQksIyJY2SX0sbLtJl+swBrCFePWOq97WBpaKDlGJKM9lkH3P0RN3Je+rNu2SKcrWIVEKbdH
MIME-Version: 1.0
X-Received: by 10.60.67.105 with SMTP id m9mr3882961oet.68.1443201872302; Fri, 25 Sep 2015 10:24:32 -0700 (PDT)
Received: by 10.60.159.41 with HTTP; Fri, 25 Sep 2015 10:24:32 -0700 (PDT)
X-Originating-IP: [207.172.212.184]
In-Reply-To: <CABkgnnXDVDp1DPDBkWiOJm82WZXHnsJOpk95NPY1ccHUQ+RYiw@mail.gmail.com>
References: <CABkgnnWREq6X+chcvookChGAZGxkJ6Zs_7FGwz7Mbn12XMxewQ@mail.gmail.com> <5603599F.8090303@treenet.co.nz> <CABkgnnVq9FDeGf_=JF0m0AkgfO1G3DVV2QN_aPrbYnFtfRLFrw@mail.gmail.com> <5603745A.7020509@treenet.co.nz> <6818.1443172702@critter.freebsd.dk> <8F0BC939-B0BD-43F6-AB41-7676B5B94054@gmail.com> <7301.1443176081@critter.freebsd.dk> <CABkgnnXDVDp1DPDBkWiOJm82WZXHnsJOpk95NPY1ccHUQ+RYiw@mail.gmail.com>
Date: Fri, 25 Sep 2015 13:24:32 -0400
Message-ID: <CAJU8_nW4RrZ8ymBodfMtDLp06Xq7vbcG3wVWv6Q51tedDq8Ocw@mail.gmail.com>
From: Kyle Rose <krose@krose.org>
To: Martin Thomson <martin.thomson@gmail.com>
Cc: Poul-Henning Kamp <phk@phk.freebsd.dk>, Yoav Nir <ynir.ietf@gmail.com>, Amos Jeffries <squid3@treenet.co.nz>, HTTP Working Group <ietf-http-wg@w3.org>
Content-Type: text/plain; charset="UTF-8"
Received-SPF: pass client-ip=209.85.214.182; envelope-from=krose@krose.org; helo=mail-ob0-f182.google.com
X-W3C-Hub-Spam-Status: No, score=-4.7
X-W3C-Hub-Spam-Report: BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, RCVD_IN_DNSWL_LOW=-0.7, SPF_PASS=-0.001, W3C_AA=-1, W3C_WL=-1
X-W3C-Scan-Sig: maggie.w3.org 1ZfWjy-0001QT-CZ 470f6d447ee9d3218bdc118f18934eab
X-Original-To: ietf-http-wg@w3.org
Subject: Re: Report on preliminary decision on TLS 1.3 and client auth
Archived-At: <http://www.w3.org/mid/CAJU8_nW4RrZ8ymBodfMtDLp06Xq7vbcG3wVWv6Q51tedDq8Ocw@mail.gmail.com>
Resent-From: ietf-http-wg@w3.org
X-Mailing-List: <ietf-http-wg@w3.org> archive/latest/30277
X-Loop: ietf-http-wg@w3.org
Resent-Sender: ietf-http-wg-request@w3.org
Precedence: list
List-Id: <ietf-http-wg.w3.org>
List-Help: <http://www.w3.org/Mail/>
List-Post: <mailto:ietf-http-wg@w3.org>
List-Unsubscribe: <mailto:ietf-http-wg-request@w3.org?subject=unsubscribe>

> There was strong agreement that this feature would be accompanied by a
> prominent and severe admonishment against using it.  I definitely want
> to talk about what the alternatives look like, but perhaps we should
> start a separate thread on that subject.

For a variety of reasons, certificate-based browser authentication is
not going away, so in light of this I would be very interested in
helping formulate a replacement either at the protocol layer or at the
application layer with the proper hooks to allow for apps to present a
good UI to the user in ambiguous cases.

In the meantime, the options presented seem no worse than what we're
doing today with HTTP/1.1 and TLS <= 1.2, and clearly better than the
alternatives in the sense that they won't require clients to downgrade
to 1.1 for what is a "normal" case in a lot of places.

Kyle