Re: [TLS] TLS Next Proto negotiation

Adam Langley <agl@google.com> Mon, 18 July 2011 13:46 UTC

Return-Path: <agl@google.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 9DC3221F8BB1 for <tls@ietfa.amsl.com>; Mon, 18 Jul 2011 06:46:46 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -105.977
X-Spam-Level:
X-Spam-Status: No, score=-105.977 tagged_above=-999 required=5 tests=[BAYES_00=-2.599, FM_FORGED_GMAIL=0.622, RCVD_IN_DNSWL_MED=-4, USER_IN_WHITELIST=-100]
Received: from mail.ietf.org ([64.170.98.30]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 5BT053swv-Py for <tls@ietfa.amsl.com>; Mon, 18 Jul 2011 06:46:46 -0700 (PDT)
Received: from smtp-out.google.com (smtp-out.google.com [216.239.44.51]) by ietfa.amsl.com (Postfix) with ESMTP id 0472021F8BAF for <tls@ietf.org>; Mon, 18 Jul 2011 06:46:45 -0700 (PDT)
Received: from hpaq6.eem.corp.google.com (hpaq6.eem.corp.google.com [172.25.149.6]) by smtp-out.google.com with ESMTP id p6IDkiR8003990 for <tls@ietf.org>; Mon, 18 Jul 2011 06:46:45 -0700
DKIM-Signature: v=1; a=rsa-sha1; c=relaxed/relaxed; d=google.com; s=beta; t=1310996805; bh=j45FY/UvMHTEqmUZy30ofIJ8Xww=; h=MIME-Version:In-Reply-To:References:Date:Message-ID:Subject:From: To:Cc:Content-Type:Content-Transfer-Encoding; b=jvEkLTbXgClAhfymBVsn4mAFko51TwoHOrvs6H7cfDFjZyQiQ0Zq+kx0Juf8OgvHU hAZZ0llit3c+sIlt+CXNg==
DomainKey-Signature: a=rsa-sha1; s=beta; d=google.com; c=nofws; q=dns; h=dkim-signature:mime-version:in-reply-to:references:date: message-id:subject:from:to:cc:content-type: content-transfer-encoding:x-system-of-record; b=irehKL/hDCl9pRdFlmzq/+EqRY/5ZkM0KF4q8pyGLKYyWJMR2qcR6Gx4SdH/n0Qs7 EbLO0UMn9R/cykZaPHKew==
Received: from gwaa12 (gwaa12.prod.google.com [10.200.27.12]) by hpaq6.eem.corp.google.com with ESMTP id p6IDkATI015846 (version=TLSv1/SSLv3 cipher=RC4-SHA bits=128 verify=NOT) for <tls@ietf.org>; Mon, 18 Jul 2011 06:46:43 -0700
Received: by gwaa12 with SMTP id a12so1266616gwa.28 for <tls@ietf.org>; Mon, 18 Jul 2011 06:46:43 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=google.com; s=beta; h=mime-version:in-reply-to:references:date:message-id:subject:from:to :cc:content-type:content-transfer-encoding; bh=aPIOCsaajTPvD/aduFrd6/XTw6KXnf66iZBI6yfrYEM=; b=YrnkWg2nG1IJCvNx2bXx1jhYJ6SnlbUzE8x7x3VA6XxThHfqpBDjhreqkIr6DOvkkp y5C5Gnyb9fSmEHdPeX8A==
MIME-Version: 1.0
Received: by 10.151.117.17 with SMTP id u17mr1097610ybm.143.1310996802151; Mon, 18 Jul 2011 06:46:42 -0700 (PDT)
Received: by 10.150.196.12 with HTTP; Mon, 18 Jul 2011 06:46:42 -0700 (PDT)
In-Reply-To: <1310993062.S.6925.17374.F.H.TkFkYW0gTGFuZ2xleQBSZTogW1RMU10gVExTIE5leHQgUHJvdG8gbmVnb3RpYXRpb24_.f4-235-196.old.1310996335.33728@webmail.rediffmail.com>
References: <1310993062.S.6925.17374.F.H.TkFkYW0gTGFuZ2xleQBSZTogW1RMU10gVExTIE5leHQgUHJvdG8gbmVnb3RpYXRpb24_.f4-235-196.old.1310996335.33728@webmail.rediffmail.com>
Date: Mon, 18 Jul 2011 09:46:42 -0400
Message-ID: <CAL9PXLwuMZ=oFhc_zFT9pwJ+MKoG0NomQ99SvGwj+Pt7PD1KJQ@mail.gmail.com>
From: Adam Langley <agl@google.com>
To: gswaru@rediffmail.com
Content-Type: text/plain; charset="UTF-8"
Content-Transfer-Encoding: quoted-printable
X-System-Of-Record: true
Cc: tls <tls@ietf.org>
Subject: Re: [TLS] TLS Next Proto negotiation
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.12
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Mon, 18 Jul 2011 13:46:46 -0000

On Mon, Jul 18, 2011 at 9:38 AM, <gswaru@rediffmail.com> wrote:
> I thought http://tools.ietf.org/id/draft-agl-tls-nextproto-00.txt is the latest draft, the date is may 14 2011 which is latest than the draft you specified.

It is the latest draft, but it doesn't reflect the implementation.

> And also find attached the capture where I dont find the Next Protocol message, google chrome being used here.

See packet 56 in that trace. There's an encrypted handshake record
after the ChangeCipherSpec. It's 72 bytes long, which is too large for
just the Finished message, but it's the correct size for the
NextProtocol + Finished messages. (It appears that I was wrong when I
said that the NextProtocol message gets its own record; maybe I fixed
that.)


Cheers

AGL