Re: [TLS] Renegotiation and client authentication

Martin Thomson <martin.thomson@gmail.com> Mon, 10 March 2014 14:41 UTC

Return-Path: <martin.thomson@gmail.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id E389E1A0437 for <tls@ietfa.amsl.com>; Mon, 10 Mar 2014 07:41:28 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2
X-Spam-Level:
X-Spam-Status: No, score=-2 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FREEMAIL_FROM=0.001, SPF_PASS=-0.001] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id w0aIm4apVF9r for <tls@ietfa.amsl.com>; Mon, 10 Mar 2014 07:41:25 -0700 (PDT)
Received: from mail-we0-x22d.google.com (mail-we0-x22d.google.com [IPv6:2a00:1450:400c:c03::22d]) by ietfa.amsl.com (Postfix) with ESMTP id 6852D1A0434 for <tls@ietf.org>; Mon, 10 Mar 2014 07:41:25 -0700 (PDT)
Received: by mail-we0-f173.google.com with SMTP id w61so8726105wes.18 for <tls@ietf.org>; Mon, 10 Mar 2014 07:41:19 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20120113; h=mime-version:in-reply-to:references:date:message-id:subject:from:to :cc:content-type; bh=lamKZARYK2H89nmbeOaCak+ycyiPGGuKse8qpAeoTQY=; b=uWHByhuDQGk0vStfRkL4Z4ogN8J3krECGgFEgzSaoZhOynZT3qrZUvUBSjPNs+uV36 WJgdv0YcQy+bcvxbBXpH0tOwkAFSLMTOsp21I4SuLAIQunIuku5C7nJltPysMMMiJx8e z4YHZqQ9eFnXpbwrILvLVZ8ovGel/mopAt+nLbyyGoFXIwvDmT5ZZkRnBc/3S7Wkdzob 7VmUmnW3xojp0Y+a3gPctU944DQtx9YLLdI8dcmBw3oG+Ietub8XB/yM78xSIPzituVQ F8HxXfiByxJYQSdZhiFQPObMsmdVdHL4XpQ4Z7HFoK+AV+MmnfwqRtsrieRIJa0S+a83 1gVQ==
MIME-Version: 1.0
X-Received: by 10.194.236.9 with SMTP id uq9mr31299844wjc.31.1394462479638; Mon, 10 Mar 2014 07:41:19 -0700 (PDT)
Received: by 10.227.10.196 with HTTP; Mon, 10 Mar 2014 07:41:19 -0700 (PDT)
In-Reply-To: <2A0EFB9C05D0164E98F19BB0AF3708C711FB9AB351@USMBX1.msg.corp.akamai.com>
References: <CABkgnnV6idrFx_=HugBvGifC-+QLdf8ao-EhsuyCG_atNe7Kkg@mail.gmail.com> <2A0EFB9C05D0164E98F19BB0AF3708C711FB9AB351@USMBX1.msg.corp.akamai.com>
Date: Mon, 10 Mar 2014 15:41:19 +0100
Message-ID: <CABkgnnVb_He2_U-zh8Y90X3EC63VOzS=Df-Jg1Lmsem1CV0wGQ@mail.gmail.com>
From: Martin Thomson <martin.thomson@gmail.com>
To: "Salz, Rich" <rsalz@akamai.com>
Content-Type: text/plain; charset="UTF-8"
Archived-At: http://mailarchive.ietf.org/arch/msg/tls/6LWa7xY2Egg297iD9PgDEMenqvE
Cc: "tls@ietf.org" <tls@ietf.org>
Subject: Re: [TLS] Renegotiation and client authentication
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Mon, 10 Mar 2014 14:41:29 -0000

On 10 March 2014 15:34, Salz, Rich <rsalz@akamai.com> wrote:
> I agree.  Does it make sense to therefore define a new "who are you" message that the client can send to the server?

Do you mean ClientHello?  Or did you mean server to client?

I've tried to capture that in
http://datatracker.ietf.org/doc/draft-thomson-httpbis-catch/