Re: [TLS] Clarification on vectors required

Stefan Santesson <stefan@aaa-sec.com> Thu, 01 April 2010 15:04 UTC

Return-Path: <stefan@aaa-sec.com>
X-Original-To: tls@core3.amsl.com
Delivered-To: tls@core3.amsl.com
Received: from localhost (localhost [127.0.0.1]) by core3.amsl.com (Postfix) with ESMTP id 362123A67F7 for <tls@core3.amsl.com>; Thu, 1 Apr 2010 08:04:19 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -0.479
X-Spam-Level:
X-Spam-Status: No, score=-0.479 tagged_above=-999 required=5 tests=[AWL=-0.774, BAYES_40=-0.185, DNS_FROM_OPENWHOIS=1.13, HELO_EQ_SE=0.35, RCVD_IN_DNSWL_LOW=-1]
Received: from mail.ietf.org ([64.170.98.32]) by localhost (core3.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id Koc8aedSwQbI for <tls@core3.amsl.com>; Thu, 1 Apr 2010 08:04:18 -0700 (PDT)
Received: from s87.loopia.se (s87.loopia.se [194.9.95.115]) by core3.amsl.com (Postfix) with ESMTP id 63F5D3A67DA for <tls@ietf.org>; Thu, 1 Apr 2010 08:04:17 -0700 (PDT)
Received: from s57.loopia.se (s34.loopia.se [194.9.94.70]) by s87.loopia.se (Postfix) with ESMTP id 1BDF932183C for <tls@ietf.org>; Thu, 1 Apr 2010 17:03:33 +0200 (CEST)
Received: (qmail 16308 invoked from network); 1 Apr 2010 15:03:27 -0000
Received: from unknown (HELO [192.168.1.3]) (stefan@fiddler.nu@[85.235.2.114]) (envelope-sender <stefan@aaa-sec.com>) by s57.loopia.se (qmail-ldap-1.03) with DES-CBC3-SHA encrypted SMTP for <marsh@extendedsubset.com>; 1 Apr 2010 15:03:27 -0000
User-Agent: Microsoft-Entourage/12.24.0.100205
Date: Thu, 01 Apr 2010 17:03:19 +0200
From: Stefan Santesson <stefan@aaa-sec.com>
To: Marsh Ray <marsh@extendedsubset.com>, neil.young@freenet.de
Message-ID: <C7DA8257.9CED%stefan@aaa-sec.com>
Thread-Topic: [TLS] Clarification on vectors required
Thread-Index: AcrRrHa61IXpnj6dS06QuG90FPeaSQ==
In-Reply-To: <4BB4ACEA.5050109@extendedsubset.com>
Mime-version: 1.0
Content-type: text/plain; charset="US-ASCII"
Content-transfer-encoding: 7bit
Cc: tls@ietf.org
Subject: Re: [TLS] Clarification on vectors required
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.9
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Thu, 01 Apr 2010 15:04:19 -0000

On 10-04-01 4:25 PM, "Marsh Ray" <marsh@extendedsubset.com> wrote:

>> Is this correct? 00 00 02 47 11 0
>> 
>> Or this? 00 00 02 47 11
> 
> Either is correct, you defined it as 'opaque'. The opaque type is for
> "single byte entities containing uninterpreted data".

Actually not.

00 00 02 47 11 
is correct. It accurately defines the vector contains two bytes of data (47
and 11).

00 00 02 47 11 0
Is incorrect. It advertise that the vector contains 2 bytes of data, but
provides 3 (47 11 00).

/Stefan