Re: [TLS] [kitten] RFC 5929 tls-unique clarification?

Marsh Ray <marsh@extendedsubset.com> Sat, 06 November 2010 18:14 UTC

Return-Path: <marsh@extendedsubset.com>
X-Original-To: tls@core3.amsl.com
Delivered-To: tls@core3.amsl.com
Received: from localhost (localhost [127.0.0.1]) by core3.amsl.com (Postfix) with ESMTP id D311B3A6863; Sat, 6 Nov 2010 11:14:04 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.599
X-Spam-Level:
X-Spam-Status: No, score=-2.599 tagged_above=-999 required=5 tests=[AWL=0.000, BAYES_00=-2.599]
Received: from mail.ietf.org ([64.170.98.32]) by localhost (core3.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id dKFN7Y6KDoaF; Sat, 6 Nov 2010 11:14:04 -0700 (PDT)
Received: from mho-02-ewr.mailhop.org (mho-02-ewr.mailhop.org [204.13.248.72]) by core3.amsl.com (Postfix) with ESMTP id 1B2E73A68E0; Sat, 6 Nov 2010 11:14:04 -0700 (PDT)
Received: from xs01.extendedsubset.com ([69.164.193.58]) by mho-02-ewr.mailhop.org with esmtpa (Exim 4.68) (envelope-from <marsh@extendedsubset.com>) id 1PEnHQ-000LTL-1z; Sat, 06 Nov 2010 18:14:20 +0000
Received: from [192.168.1.15] (localhost [127.0.0.1]) by xs01.extendedsubset.com (Postfix) with ESMTP id ECEBD6077; Sat, 6 Nov 2010 18:14:12 +0000 (UTC)
X-Mail-Handler: MailHop Outbound by DynDNS
X-Originating-IP: 69.164.193.58
X-Report-Abuse-To: abuse@dyndns.com (see http://www.dyndns.com/services/mailhop/outbound_abuse.html for abuse reporting information)
X-MHO-User: U2FsdGVkX1+INQHNKKvUm/QRpef+0wtnQOOd96XgRdo=
Message-ID: <4CD59AF4.2030501@extendedsubset.com>
Date: Sat, 06 Nov 2010 13:14:12 -0500
From: Marsh Ray <marsh@extendedsubset.com>
User-Agent: Mozilla/5.0 (X11; U; Linux i686; en-US; rv:1.9.1.15) Gecko/20101027 Thunderbird/3.0.10
MIME-Version: 1.0
To: Nikos Mavrogiannopoulos <nmav@gnutls.org>
References: <201011060000.oA600Tja026012@fs4113.wdf.sap.corp> <4CD5339D.10709@gnutls.org>
In-Reply-To: <4CD5339D.10709@gnutls.org>
Content-Type: text/plain; charset="ISO-8859-1"; format="flowed"
Content-Transfer-Encoding: 7bit
Cc: kitten@ietf.org, Simon Josefsson <simon@josefsson.org>, tls@ietf.org
Subject: Re: [TLS] [kitten] RFC 5929 tls-unique clarification?
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.9
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Sat, 06 Nov 2010 18:14:04 -0000

On 11/06/2010 05:53 AM, Nikos Mavrogiannopoulos wrote:
> On 11/06/2010 01:00 AM, Martin Rex wrote:
>>
>> rfc5929 clearly says "Finished struct", which differs from the
>> verify_data as used by rfc5246 (TLS extension RI) in that
>> it WILL include the length field of the verify_data opaque vector.
>
> Does verify_data[] have a length field? It is not a variable length
> vector to require length.

http://tools.ietf.org/html/rfc5246
> 1.2.  Major Differences from TLS 1.1
>    -  Verify_data length now depends on the cipher suite (default is
>       still 12).

In theory, it's variable starting with TLS 1.2. Last I checked it seemed 
like all cipher suites still define it as 12.

- Marsh