Re: [TLS] [kitten] RFC 5929 tls-unique clarification?

Michael D'Errico <mike-list@pobox.com> Sat, 06 November 2010 18:30 UTC

Return-Path: <mike-list@pobox.com>
X-Original-To: tls@core3.amsl.com
Delivered-To: tls@core3.amsl.com
Received: from localhost (localhost [127.0.0.1]) by core3.amsl.com (Postfix) with ESMTP id B5A353A68EE; Sat, 6 Nov 2010 11:30:04 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.599
X-Spam-Level:
X-Spam-Status: No, score=-2.599 tagged_above=-999 required=5 tests=[BAYES_00=-2.599]
Received: from mail.ietf.org ([64.170.98.32]) by localhost (core3.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 9F4n7htt929h; Sat, 6 Nov 2010 11:30:02 -0700 (PDT)
Received: from sasl.smtp.pobox.com (a-pb-sasl-sd.pobox.com [64.74.157.62]) by core3.amsl.com (Postfix) with ESMTP id 4936A3A6863; Sat, 6 Nov 2010 11:30:02 -0700 (PDT)
Received: from sasl.smtp.pobox.com (unknown [127.0.0.1]) by a-pb-sasl-sd.pobox.com (Postfix) with ESMTP id AC5DF3092; Sat, 6 Nov 2010 14:30:21 -0400 (EDT)
DKIM-Signature: v=1; a=rsa-sha1; c=relaxed; d=pobox.com; h=message-id :date:from:mime-version:to:cc:subject:references:in-reply-to :content-type:content-transfer-encoding; s=sasl; bh=StR5eWgq34li GyFZWeTP4Gylmfw=; b=TTYqCViQDecriMDxYKdM9C2KX5l70OtFXXd2jvvuUwOw CEfb2by7EjXxnDc5Sk8W65x561jbx2MKRI3D5u2t3pIVlZd38K7/FSgOmVsvcbKU 1+gmFbcbUkGF72/ZbxneMcziH14f8U429Z3x5KSVLhl5wwrtiEXa6jNbxtls4Hc=
DomainKey-Signature: a=rsa-sha1; c=nofws; d=pobox.com; h=message-id:date :from:mime-version:to:cc:subject:references:in-reply-to :content-type:content-transfer-encoding; q=dns; s=sasl; b=vRyrmN 10r26DYpYwQJCgkhlrlDHG/1aL1dlSBpEUOoGyTG3HsIwPD5WoMu4aRdTy+wvOyr dqdLL8csC5rAfoGqW4cYKX35xCGUZJsVt0/XiaOuCrRmamRQNR39w8X8HsrMsOKk AnwTTminulry/ig2lIAy54OXa9Buhqj7p6QQE=
Received: from a-pb-sasl-sd.pobox.com (unknown [127.0.0.1]) by a-pb-sasl-sd.pobox.com (Postfix) with ESMTP id 6E2E83090; Sat, 6 Nov 2010 14:30:17 -0400 (EDT)
Received: from iMac.local (unknown [24.234.114.35]) (using TLSv1 with cipher DHE-RSA-AES256-SHA (256/256 bits)) (No client certificate requested) by a-pb-sasl-sd.pobox.com (Postfix) with ESMTPSA id 17BAA3085; Sat, 6 Nov 2010 14:30:11 -0400 (EDT)
Message-ID: <4CD59EAF.6040905@pobox.com>
Date: Sat, 06 Nov 2010 11:30:07 -0700
From: Michael D'Errico <mike-list@pobox.com>
User-Agent: Thunderbird 2.0.0.21 (Macintosh/20090302)
MIME-Version: 1.0
To: Marsh Ray <marsh@extendedsubset.com>
References: <201011060000.oA600Tja026012@fs4113.wdf.sap.corp> <4CD5339D.10709@gnutls.org> <4CD59AF4.2030501@extendedsubset.com>
In-Reply-To: <4CD59AF4.2030501@extendedsubset.com>
Content-Type: text/plain; charset="ISO-8859-1"; format="flowed"
Content-Transfer-Encoding: 7bit
X-Pobox-Relay-ID: E767CE52-E9D3-11DF-9190-B53272ABC92C-38729857!a-pb-sasl-sd.pobox.com
Cc: kitten@ietf.org, Josefsson <simon@josefsson.org>, Simon, tls@ietf.org
Subject: Re: [TLS] [kitten] RFC 5929 tls-unique clarification?
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.9
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Sat, 06 Nov 2010 18:30:05 -0000

A Finished message does not have a length byte, even in TLS 1.2.  Square
brackets in the definition mean the data is a fixed size.  TLS 1.2 does
allow a cipher suite to change the size of the verify_data to something
other than 12, but that does not mean a length byte is included in the
Finished message.  Angle brackets would have been used in the definition
if that were the case.

Mike



Marsh Ray wrote:
> On 11/06/2010 05:53 AM, Nikos Mavrogiannopoulos wrote:
>> On 11/06/2010 01:00 AM, Martin Rex wrote:
>>>
>>> rfc5929 clearly says "Finished struct", which differs from the
>>> verify_data as used by rfc5246 (TLS extension RI) in that
>>> it WILL include the length field of the verify_data opaque vector.
>>
>> Does verify_data[] have a length field? It is not a variable length
>> vector to require length.
> 
> http://tools.ietf.org/html/rfc5246
>> 1.2.  Major Differences from TLS 1.1
>>    -  Verify_data length now depends on the cipher suite (default is
>>       still 12).
> 
> In theory, it's variable starting with TLS 1.2. Last I checked it seemed 
> like all cipher suites still define it as 12.
> 
> - Marsh