Re: [TLS] Review of PR #209

Martin Thomson <martin.thomson@gmail.com> Tue, 04 August 2015 16:13 UTC

Return-Path: <martin.thomson@gmail.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id D83D11A6FEA for <tls@ietfa.amsl.com>; Tue, 4 Aug 2015 09:13:15 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2
X-Spam-Level:
X-Spam-Status: No, score=-2 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FREEMAIL_FROM=0.001, SPF_PASS=-0.001] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id nCHf8jfr7sRk for <tls@ietfa.amsl.com>; Tue, 4 Aug 2015 09:13:14 -0700 (PDT)
Received: from mail-lb0-x22c.google.com (mail-lb0-x22c.google.com [IPv6:2a00:1450:4010:c04::22c]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 5C4811A6FF1 for <tls@ietf.org>; Tue, 4 Aug 2015 09:13:14 -0700 (PDT)
Received: by lbbyj8 with SMTP id yj8so9044101lbb.0 for <tls@ietf.org>; Tue, 04 Aug 2015 09:13:12 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20120113; h=mime-version:in-reply-to:references:date:message-id:subject:from:to :cc:content-type; bh=nR0/y5WRhXPaJjpND2racFVUlscQ4zrMfXmGDwq3E0w=; b=GHrjSmZuPgOx130QaHHPj3ZFSZ+lnHloeLd2SivuGcGFZs/wEW+jiFz9DSjILseZNu mYImQoxocvuxePIdwFvX7va5gPvvB5+6GzuEsQ9nRZrxoy67NytK/hY1Oy2jKkBq6UQ+ RC1PuCs1ZKh9ImmnewrZ52aLkdE4wpK5L3FQQelNJrZ18mES8wELQI9wqGQUw3MOncTl JawLI+/HJmBJ6mZqN0Of51nWFf40cXFJuFNtE316u9jLt9X4eNmlvKMqIE9fi4W3oYMh aLIaYTxYCOiLg9Ub8l1yJa+OK80vfLDzU4IUzfXDfrhwPrTLXx9m/Ve/4wwqJAb5QcJu Jvpw==
MIME-Version: 1.0
X-Received: by 10.152.179.42 with SMTP id dd10mr4391667lac.89.1438704792621; Tue, 04 Aug 2015 09:13:12 -0700 (PDT)
Received: by 10.25.197.87 with HTTP; Tue, 4 Aug 2015 09:13:12 -0700 (PDT)
In-Reply-To: <BLUPR03MB139691C8170B9905BA3905168C760@BLUPR03MB1396.namprd03.prod.outlook.com>
References: <CABkgnnWtUjH1b3xm_peffNxNpxXE9rudJLJpn1ExNpE7B29AhA@mail.gmail.com> <BLUPR03MB139691C8170B9905BA3905168C760@BLUPR03MB1396.namprd03.prod.outlook.com>
Date: Tue, 04 Aug 2015 09:13:12 -0700
Message-ID: <CABkgnnUnvmnHnPx19GJhRg7i=kr3X3iAfUuCaGNxg69-bHr2JA@mail.gmail.com>
From: Martin Thomson <martin.thomson@gmail.com>
To: Andrei Popov <Andrei.Popov@microsoft.com>
Content-Type: text/plain; charset="UTF-8"
Archived-At: <http://mailarchive.ietf.org/arch/msg/tls/tseylotN9mVRiiznBmPGOUyDdOI>
Cc: "tls@ietf.org" <tls@ietf.org>
Subject: Re: [TLS] Review of PR #209
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Tue, 04 Aug 2015 16:13:16 -0000

On 3 August 2015 at 17:21, Andrei Popov <Andrei.Popov@microsoft.com> wrote:
>> use CertificateRequest within the handshake, and the new content type outside of it
>
> Would the client then also use this new content type for Certificate and CertificateVerify messages (when these are sent after the handshake is complete)?

Yeah, I think that's best.