Re: [TLS] [kitten] RFC 5929 tls-unique clarification?

Nikos Mavrogiannopoulos <nmav@gnutls.org> Sat, 06 November 2010 10:53 UTC

Return-Path: <n.mavrogiannopoulos@gmail.com>
X-Original-To: tls@core3.amsl.com
Delivered-To: tls@core3.amsl.com
Received: from localhost (localhost [127.0.0.1]) by core3.amsl.com (Postfix) with ESMTP id 062993A6950; Sat, 6 Nov 2010 03:53:08 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.599
X-Spam-Level:
X-Spam-Status: No, score=-2.599 tagged_above=-999 required=5 tests=[BAYES_00=-2.599]
Received: from mail.ietf.org ([64.170.98.32]) by localhost (core3.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id qP0ld-ca6rb6; Sat, 6 Nov 2010 03:53:07 -0700 (PDT)
Received: from mail-ey0-f172.google.com (mail-ey0-f172.google.com [209.85.215.172]) by core3.amsl.com (Postfix) with ESMTP id AC70B3A6824; Sat, 6 Nov 2010 03:53:06 -0700 (PDT)
Received: by eyd10 with SMTP id 10so2253655eyd.31 for <multiple recipients>; Sat, 06 Nov 2010 03:53:21 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=gamma; h=domainkey-signature:received:received:sender:message-id:date:from :user-agent:mime-version:to:cc:subject:references:in-reply-to :x-enigmail-version:openpgp:content-type:content-transfer-encoding; bh=9eGsXz6FxHOq4slCpQeHALldXvXOMLLV+4vdvYWnljI=; b=mBrbIR8slF/peTChoBpl8WU4XMM/GjXhOsoNO/G7+aZGIELWSZR/HEyBka5ZhxjxRL OMUE/l7RWav0J2IFyLMxbbkmimDcZyMMHg1pHCd5AtGHMM7PvrJliTTFzYqqHfnWt4qg JaXW5Eb7J9yHitO8NCUmM0D2v7Hrt1lWN6HHI=
DomainKey-Signature: a=rsa-sha1; c=nofws; d=gmail.com; s=gamma; h=sender:message-id:date:from:user-agent:mime-version:to:cc:subject :references:in-reply-to:x-enigmail-version:openpgp:content-type :content-transfer-encoding; b=EhJNEfnxewcZX31RqMe5zeEEAAxgxEZ5n+IE+NaSpQHOf7R2gbJB61oymLUGY0H96m vBRzt+lW+9CyJmrDTSegR/IYxLQihRI7SPjRX/Ah4JlrcLj5WGQ9UNTHzN4UPdXTevYi yUCm/OIHENiYskYUT8v/EMDafH3lEJ4pkaikM=
Received: by 10.213.33.10 with SMTP id f10mr2627065ebd.91.1289040799926; Sat, 06 Nov 2010 03:53:19 -0700 (PDT)
Received: from [10.100.2.14] (78-23-65-223.access.telenet.be [78.23.65.223]) by mx.google.com with ESMTPS id x54sm2032129eeh.23.2010.11.06.03.53.18 (version=SSLv3 cipher=RC4-MD5); Sat, 06 Nov 2010 03:53:18 -0700 (PDT)
Sender: Nikos Mavrogiannopoulos <n.mavrogiannopoulos@gmail.com>
Message-ID: <4CD5339D.10709@gnutls.org>
Date: Sat, 06 Nov 2010 11:53:17 +0100
From: Nikos Mavrogiannopoulos <nmav@gnutls.org>
User-Agent: Mozilla/5.0 (X11; U; Linux x86_64; en-US; rv:1.9.1.15) Gecko/20101027 Thunderbird/3.0.10
MIME-Version: 1.0
To: mrex@sap.com
References: <201011060000.oA600Tja026012@fs4113.wdf.sap.corp>
In-Reply-To: <201011060000.oA600Tja026012@fs4113.wdf.sap.corp>
X-Enigmail-Version: 1.0.1
OpenPGP: id=96865171
Content-Type: text/plain; charset="ISO-8859-1"
Content-Transfer-Encoding: 7bit
Cc: kitten@ietf.org, Simon Josefsson <simon@josefsson.org>, tls@ietf.org
Subject: Re: [TLS] [kitten] RFC 5929 tls-unique clarification?
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.9
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Sat, 06 Nov 2010 10:53:08 -0000

On 11/06/2010 01:00 AM, Martin Rex wrote:

> rfc5929 says
> 
> "(note: the Finished struct, not the TLS record layer message containing it)"
> 
> which, according to rfc-5246 looks like this:
> 
> http://tools.ietf.org/html/rfc5246#section-7.4.9
> 
>    Structure of this message:
> 
>       struct {
>           opaque verify_data[verify_data_length];
>       } Finished;
> 
>       verify_data
>          PRF(master_secret, finished_label, Hash(handshake_messages))
>             [0..verify_data_length-1];
> 
> 
> What puzzles me now:
> 
> rfc5929 clearly says "Finished struct", which differs from the
> verify_data as used by rfc5246 (TLS extension RI) in that
> it WILL include the length field of the verify_data opaque vector.

Does verify_data[] have a length field? It is not a variable length
vector to require length.


regards,
Nikos