Re: [TLS] TLS 1.2 test clients?

Adam Langley <agl@imperialviolet.org> Mon, 31 January 2011 17:50 UTC

Return-Path: <alangley@gmail.com>
X-Original-To: tls@core3.amsl.com
Delivered-To: tls@core3.amsl.com
Received: from localhost (localhost [127.0.0.1]) by core3.amsl.com (Postfix) with ESMTP id 9B0383A69A9 for <tls@core3.amsl.com>; Mon, 31 Jan 2011 09:50:58 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.906
X-Spam-Level:
X-Spam-Status: No, score=-2.906 tagged_above=-999 required=5 tests=[AWL=0.071, BAYES_00=-2.599, FM_FORGED_GMAIL=0.622, RCVD_IN_DNSWL_LOW=-1]
Received: from mail.ietf.org ([64.170.98.32]) by localhost (core3.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id O+EhQC1UhbZP for <tls@core3.amsl.com>; Mon, 31 Jan 2011 09:50:57 -0800 (PST)
Received: from mail-iy0-f172.google.com (mail-iy0-f172.google.com [209.85.210.172]) by core3.amsl.com (Postfix) with ESMTP id 4E4753A6844 for <tls@ietf.org>; Mon, 31 Jan 2011 09:50:57 -0800 (PST)
Received: by iyi42 with SMTP id 42so5598165iyi.31 for <tls@ietf.org>; Mon, 31 Jan 2011 09:54:12 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=gamma; h=domainkey-signature:mime-version:sender:in-reply-to:references:date :x-google-sender-auth:message-id:subject:from:to:cc:content-type; bh=TuLrZS1ZaiFngns1zQzyfxVWBWBR3s5aX5Tt6oVqpUQ=; b=q26bhRZ+dmTFbKiYNU9HuPI7X+jisOmTGbgpoF+e+Xc5iSKKYClI+7zbqafYFGJplv jpSJfxa5+Ec8QDAW5aGOfY43y4cBoPhV7gaQ/9Kjxh6NuBH4tFtseuvx+Xp4F5WaC7ar m4FqkjxrxlUwrBq1NUBSajsBJQnwzt7SB40+Q=
DomainKey-Signature: a=rsa-sha1; c=nofws; d=gmail.com; s=gamma; h=mime-version:sender:in-reply-to:references:date :x-google-sender-auth:message-id:subject:from:to:cc:content-type; b=r7u+V682zPywtSDhU9Zu14UQYi+ANQybnAoU7YxvBWYeyP62nM9ZqpxoolBXBzgfmL jATEBUUjgn07N4EmU39Dkq53CE0VojBStHBpLfSbijF/dXiMCEkyR69ddS1Pp0Q/WYKh +TJp3LaXLP+dkGgQT4ggkImtXaCJOSI85nqb0=
MIME-Version: 1.0
Received: by 10.42.220.73 with SMTP id hx9mr8126981icb.521.1296496451842; Mon, 31 Jan 2011 09:54:11 -0800 (PST)
Sender: alangley@gmail.com
Received: by 10.42.240.136 with HTTP; Mon, 31 Jan 2011 09:54:11 -0800 (PST)
In-Reply-To: <4D46E4D8.3090307@vpnc.org>
References: <4D46E4D8.3090307@vpnc.org>
Date: Mon, 31 Jan 2011 12:54:11 -0500
X-Google-Sender-Auth: ufYPhz2d1nmRaZW5_4OZM1W3854
Message-ID: <AANLkTin_bV2yxjVBiB=-SN4MXrTJ+Wy30+BX23kqSpzZ@mail.gmail.com>
From: Adam Langley <agl@imperialviolet.org>
To: Paul Hoffman <paul.hoffman@vpnc.org>
Content-Type: text/plain; charset="UTF-8"
Cc: tls@ietf.org
Subject: Re: [TLS] TLS 1.2 test clients?
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.9
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Mon, 31 Jan 2011 17:50:58 -0000

On Mon, Jan 31, 2011 at 11:35 AM, Paul Hoffman <paul.hoffman@vpnc.org> wrote:
> Thus, if anyone here has a TLS 1.2 client that has reasonable debugging of
> the TLS handshake and can do trivial HTTP (just send a "GET /" and receive
> the response would be fine) after setting up a tunnel, I'd greatly
> appreciate it. Also, if anyone has a Wireshark plugin (?) that brings its
> TLS decoding up to 1.2, that would be great as well.

GnuTLS can do TLS 1.2 and their command line tools can dump pretty
good debugging information. That's what I've used previously for TLS
1.2 matters. (However, you might want to grab the code from git as,
some month's ago, their 1.2 Finished calculation had to be fixed.)


AGL

-- 
Adam Langley agl@imperialviolet.org http://www.imperialviolet.org