Re: [TLS] [kitten] RFC 5929 tls-unique clarification?

Martin Rex <mrex@sap.com> Sat, 06 November 2010 00:00 UTC

Return-Path: <mrex@sap.com>
X-Original-To: tls@core3.amsl.com
Delivered-To: tls@core3.amsl.com
Received: from localhost (localhost [127.0.0.1]) by core3.amsl.com (Postfix) with ESMTP id E63063A69A2; Fri, 5 Nov 2010 17:00:24 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -10.189
X-Spam-Level:
X-Spam-Status: No, score=-10.189 tagged_above=-999 required=5 tests=[AWL=0.060, BAYES_00=-2.599, HELO_EQ_DE=0.35, RCVD_IN_DNSWL_HI=-8]
Received: from mail.ietf.org ([64.170.98.32]) by localhost (core3.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 48H4b2-P0NZp; Fri, 5 Nov 2010 17:00:24 -0700 (PDT)
Received: from smtpde02.sap-ag.de (smtpde02.sap-ag.de [155.56.68.140]) by core3.amsl.com (Postfix) with ESMTP id BD0563A6987; Fri, 5 Nov 2010 17:00:23 -0700 (PDT)
Received: from mail.sap.corp by smtpde02.sap-ag.de (26) with ESMTP id oA600UoR019857 (version=TLSv1/SSLv3 cipher=DHE-RSA-AES256-SHA bits=256 verify=OK); Sat, 6 Nov 2010 01:00:35 +0100 (MET)
From: Martin Rex <mrex@sap.com>
Message-Id: <201011060000.oA600Tja026012@fs4113.wdf.sap.corp>
To: simon@josefsson.org
Date: Sat, 06 Nov 2010 01:00:29 +0100
In-Reply-To: <87iq13k62s.fsf@mocca.josefsson.org> from "Simon Josefsson" at Oct 15, 10 02:12:43 pm
MIME-Version: 1.0
Content-Type: text/plain; charset="ISO-8859-1"
Content-Transfer-Encoding: 8bit
X-Scanner: Virus Scanner virwal07
X-SAP: out
Cc: kitten@ietf.org, tls@ietf.org
Subject: Re: [TLS] [kitten] RFC 5929 tls-unique clarification?
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.9
Precedence: list
Reply-To: mrex@sap.com
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Sat, 06 Nov 2010 00:00:25 -0000

Simon Josefsson wrote:
> 
> I'm implementing an API for RFC 5929 in GnuTLS and I'm having some
> troubles with the specification.  Section 3.1 says:
> 
>    Description: The first TLS Finished message sent (note: the Finished
>    struct, not the TLS record layer message containing it) in the most
>    recent TLS handshake of the TLS connection being bound to (note: TLS
>    connection, not session, so that the channel binding is specific to
>    each connection regardless of whether session resumption is used).

I've also started adding code for tls-unique channel bindings and
now I'm also wondering about this description:

rfc5929 says

"(note: the Finished struct, not the TLS record layer message containing it)"

which, according to rfc-5246 looks like this:

http://tools.ietf.org/html/rfc5246#section-7.4.9

   Structure of this message:

      struct {
          opaque verify_data[verify_data_length];
      } Finished;

      verify_data
         PRF(master_secret, finished_label, Hash(handshake_messages))
            [0..verify_data_length-1];


What puzzles me now:

rfc5929 clearly says "Finished struct", which differs from the
verify_data as used by rfc5246 (TLS extension RI) in that
it WILL include the length field of the verify_data opaque vector.

If there had been any mentioning of the CB sizes for tls-unique, similar
to rfc5746 (12 octets for TLSv1.x and existing cipher suites,
36 octets for SSLv3), then I would not be wondering whether this
spec really means what it says.

What size does your tls-unique CB have for TLSv1.x?  12 or 13 octets?

-Martin