[TLS] blink intends to drop keygen and application/x-x509* handling
Henry Story <henry.story@co-operating.systems> Tue, 04 August 2015 08:31 UTC
Return-Path: <henry.story@co-operating.systems>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 14EA71A8794 for <tls@ietfa.amsl.com>; Tue, 4 Aug 2015 01:31:04 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: 0.1
X-Spam-Level:
X-Spam-Status: No, score=0.1 tagged_above=-999 required=5 tests=[BAYES_50=0.8, RCVD_IN_DNSWL_LOW=-0.7] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 0RtN31W0guRk for <tls@ietfa.amsl.com>; Tue, 4 Aug 2015 01:31:02 -0700 (PDT)
Received: from slow1-d.mail.gandi.net (slow1-d.mail.gandi.net [217.70.178.86]) by ietfa.amsl.com (Postfix) with ESMTP id 524541A0061 for <tls@ietf.org>; Tue, 4 Aug 2015 01:31:02 -0700 (PDT)
Received: from relay3-d.mail.gandi.net (relay3-d.mail.gandi.net [217.70.183.195]) by slow1-d.mail.gandi.net (Postfix) with ESMTP id D956347E5AA for <tls@ietf.org>; Tue, 4 Aug 2015 10:03:15 +0200 (CEST)
Received: from mfilter49-d.gandi.net (mfilter49-d.gandi.net [217.70.178.180]) by relay3-d.mail.gandi.net (Postfix) with ESMTP id B2E27A80B1 for <tls@ietf.org>; Tue, 4 Aug 2015 10:02:35 +0200 (CEST)
X-Virus-Scanned: Debian amavisd-new at mfilter49-d.gandi.net
Received: from relay3-d.mail.gandi.net ([IPv6:::ffff:217.70.183.195]) by mfilter49-d.gandi.net (mfilter49-d.gandi.net [::ffff:10.0.15.180]) (amavisd-new, port 10024) with ESMTP id cfmDZh-GDIPT for <tls@ietf.org>; Tue, 4 Aug 2015 10:02:34 +0200 (CEST)
X-Originating-IP: 85.199.50.190
Received: from [192.168.1.100] (unknown [85.199.50.190]) (Authenticated sender: henry.story@co-operating.systems) by relay3-d.mail.gandi.net (Postfix) with ESMTPSA id F1E21A80C6 for <tls@ietf.org>; Tue, 4 Aug 2015 10:02:33 +0200 (CEST)
From: Henry Story <henry.story@co-operating.systems>
Content-Type: text/plain; charset="us-ascii"
Content-Transfer-Encoding: quoted-printable
Message-Id: <04FCDF88-350E-4B05-9A32-FC96B2B33F55@co-operating.systems>
Date: Tue, 04 Aug 2015 10:02:31 +0200
To: "<tls@ietf.org>" <tls@ietf.org>
Mime-Version: 1.0 (Mac OS X Mail 8.2 \(2102\))
X-Mailer: Apple Mail (2.2102)
Archived-At: <http://mailarchive.ietf.org/arch/msg/tls/hLEW5n1oXRE2NlAuIi6N8G8BAiI>
X-Mailman-Approved-At: Tue, 11 Aug 2015 10:49:32 -0700
Subject: [TLS] blink intends to drop keygen and application/x-x509* handling
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Tue, 04 Aug 2015 09:56:25 -0000
I just thought this group would be interested in following the thread on the blink user group "(Pre-)Intent to Deprecate: <keygen> element and application/x-x509-*-cert MIME handling" https://groups.google.com/a/chromium.org/forum/#!topic/blink-dev/pX5NbX0Xack dropping those two features of the web without a good replacement would make TLS client certificate use in browsers immediately a lot more problematic. Whether the replacements are there is part of the debate. I am not sure yet how TLS 3.0 and HTTP2.0 are progressing for client authentication. Henry