Re: [TLS] TLS Next Proto Negotiation

Adam Langley <agl@google.com> Mon, 05 September 2011 14:10 UTC

Return-Path: <agl@google.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id DE52321F8B89 for <tls@ietfa.amsl.com>; Mon, 5 Sep 2011 07:10:24 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -105.977
X-Spam-Level:
X-Spam-Status: No, score=-105.977 tagged_above=-999 required=5 tests=[BAYES_00=-2.599, FM_FORGED_GMAIL=0.622, RCVD_IN_DNSWL_MED=-4, USER_IN_WHITELIST=-100]
Received: from mail.ietf.org ([12.22.58.30]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id g8ag4zpQEDUo for <tls@ietfa.amsl.com>; Mon, 5 Sep 2011 07:10:23 -0700 (PDT)
Received: from smtp-out.google.com (smtp-out.google.com [216.239.44.51]) by ietfa.amsl.com (Postfix) with ESMTP id B67F221F8B86 for <tls@ietf.org>; Mon, 5 Sep 2011 07:10:23 -0700 (PDT)
Received: from hpaq13.eem.corp.google.com (hpaq13.eem.corp.google.com [172.25.149.13]) by smtp-out.google.com with ESMTP id p85EBudx000559 for <tls@ietf.org>; Mon, 5 Sep 2011 07:11:57 -0700
DKIM-Signature: v=1; a=rsa-sha1; c=relaxed/relaxed; d=google.com; s=beta; t=1315231917; bh=yZSFy4rCb3iwUgZcXxnw5vC2aRI=; h=MIME-Version:In-Reply-To:References:Date:Message-ID:Subject:From: To:Cc:Content-Type:Content-Transfer-Encoding; b=xqGjvUfo1UzJp44DYO9kTtTNeT84lmv7N7BR6LTQU62XVXgCzmQ5VrurIgl0Vi/8g pCryLKM928yWGRQCT2UaQ==
DomainKey-Signature: a=rsa-sha1; s=beta; d=google.com; c=nofws; q=dns; h=dkim-signature:mime-version:in-reply-to:references:date: message-id:subject:from:to:cc:content-type: content-transfer-encoding:x-system-of-record; b=Lo3q//Yxho2hRzl5Nze0Gh1l8fSTH4MGggMdshlXmqmtEaIMvnGrb1PRcrGrztPKa Jikwl9vO+2lBADED2++7A==
Received: from iacb35 (iacb35.prod.google.com [10.12.104.35]) by hpaq13.eem.corp.google.com with ESMTP id p85EBsDq005769 (version=TLSv1/SSLv3 cipher=RC4-SHA bits=128 verify=NOT) for <tls@ietf.org>; Mon, 5 Sep 2011 07:11:55 -0700
Received: by iacb35 with SMTP id b35so7680963iac.36 for <tls@ietf.org>; Mon, 05 Sep 2011 07:11:54 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=google.com; s=beta; h=mime-version:in-reply-to:references:date:message-id:subject:from:to :cc:content-type:content-transfer-encoding; bh=m9Dw9a3BCJkwLM6m+4z8U+UyaocJMWR5lBltanWFchQ=; b=wGI5Fro5xMU7Tcdx2nZkFs2XHubjMKppRbBL6g2vjQWSLz0FzWzJWYKGEAgDCbmlEY 6NVCFayIt97MNRK82KWg==
Received: by 10.231.65.72 with SMTP id h8mr7936157ibi.47.1315231909130; Mon, 05 Sep 2011 07:11:49 -0700 (PDT)
MIME-Version: 1.0
Received: by 10.231.65.72 with SMTP id h8mr7936052ibi.47.1315231905495; Mon, 05 Sep 2011 07:11:45 -0700 (PDT)
Received: by 10.231.19.137 with HTTP; Mon, 5 Sep 2011 07:11:45 -0700 (PDT)
In-Reply-To: <20110905042513.32561.qmail@f4mail-235-128.rediffmail.com>
References: <20110905042513.32561.qmail@f4mail-235-128.rediffmail.com>
Date: Mon, 05 Sep 2011 10:11:45 -0400
Message-ID: <CAL9PXLxEAvCU6GbQY99uA+GZzS=p4vMps8fXU+o3tLn9ERJXQA@mail.gmail.com>
From: Adam Langley <agl@google.com>
To: gswaru@rediffmail.com
Content-Type: text/plain; charset="UTF-8"
Content-Transfer-Encoding: quoted-printable
X-System-Of-Record: true
Cc: "tls@ietf.org" <tls@ietf.org>
Subject: Re: [TLS] TLS Next Proto Negotiation
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.12
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Mon, 05 Sep 2011 14:10:25 -0000

On Mon, Sep 5, 2011 at 12:25 AM, <gswaru@rediffmail.com> wrote:
> Thanks Adam, for confirming that we need to use the Next Protocol handshake message in plain for FINISH computation. Now that this message is 32 byte padded, do we need to use the padbytes also for finish calcualtion or use only the message until padbytes only.

The pad bytes are included.


Cheers

AGL