Re: [TLS] TLS 1.2 Long-term Support Profile draft posted

Peter Gutmann <pgut001@cs.auckland.ac.nz> Fri, 25 March 2016 09:12 UTC

Return-Path: <pgut001@cs.auckland.ac.nz>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 16D5512D675 for <tls@ietfa.amsl.com>; Fri, 25 Mar 2016 02:12:01 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -4.21
X-Spam-Level:
X-Spam-Status: No, score=-4.21 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, RCVD_IN_DNSWL_MED=-2.3, T_RP_MATCHES_RCVD=-0.01] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=auckland.ac.nz
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 3NuB6feUKePW for <tls@ietfa.amsl.com>; Fri, 25 Mar 2016 02:11:57 -0700 (PDT)
Received: from mx4.auckland.ac.nz (mx4.auckland.ac.nz [130.216.125.248]) (using TLSv1 with cipher RC4-SHA (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 8C51B12D5DE for <tls@ietf.org>; Fri, 25 Mar 2016 02:11:55 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=simple/simple; d=auckland.ac.nz; i=@auckland.ac.nz; q=dns/txt; s=mail; t=1458897116; x=1490433116; h=from:to:cc:subject:date:message-id:references: in-reply-to:content-transfer-encoding:mime-version; bh=NP3XXRYYLvbpcxkCyPcr1O3ZMCQ69xhsuj/LoiMEwh8=; b=DevR32eSshBvj2/M77MH5D5+cHpDokTrgajfuJLNiynvkgrM3TxITQEu yo9RAiQnJKAlgf+X2FUj62n6mWhQnvpWR01soSGv/k/sf4C93uyThA+XE gvc4aI9McwAfxqv799eo3n1yIJpgzCs64u8pplOGHqqqu4HZ76rZ3kvf8 8p1jc/a7Gb0HRyDS7tJ53RjBvelkLUHxZ7XYGzPM57ruQP+7ulDJl95Ak 5bKSeNbe3xbf7sqOz55VEmokmXsFJ6+6YaQRwYuaUsXOlazBwgz1T0dB+ TZsTs2d3Bkvuv2smSyDfB7J4QDy1GmLdRkGZbNajnGQIvqRkWpA1Vg3B9 w==;
X-IronPort-AV: E=Sophos;i="5.24,390,1454929200"; d="scan'208";a="76335863"
X-Ironport-HAT: MAIL-SERVERS - $RELAYED
X-Ironport-Source: 130.216.4.125 - Outgoing - Outgoing
Received: from uxchange10-fe3.uoa.auckland.ac.nz ([130.216.4.125]) by mx4-int.auckland.ac.nz with ESMTP/TLS/AES256-SHA; 25 Mar 2016 22:11:53 +1300
Received: from UXCN10-TDC05.UoA.auckland.ac.nz ([169.254.9.241]) by uxchange10-fe3.UoA.auckland.ac.nz ([169.254.143.234]) with mapi id 14.03.0266.001; Fri, 25 Mar 2016 22:11:53 +1300
From: Peter Gutmann <pgut001@cs.auckland.ac.nz>
To: Hubert Kario <hkario@redhat.com>
Thread-Topic: [TLS] TLS 1.2 Long-term Support Profile draft posted
Thread-Index: AdF/gGiJXC2ZI/lER3iVToFYg5p2ev//TwgAgAOYO3D//9JUAIAByROrgAJscYCAAOwz3///SK6AgAIc7FH//zecgACuama8
Date: Fri, 25 Mar 2016 09:11:52 +0000
Message-ID: <9A043F3CF02CD34C8E74AC1594475C73F4C2CDCD@uxcn10-tdc05.UoA.auckland.ac.nz>
References: <9A043F3CF02CD34C8E74AC1594475C73F4C2374E@uxcn10-tdc05.UoA.auckland.ac.nz> <4725393.qBtCaC0ZGN@pintsize.usersys.redhat.com> <9A043F3CF02CD34C8E74AC1594475C73F4C29525@uxcn10-tdc05.UoA.auckland.ac.nz>, <1516479.oKZilPeJ5Q@pintsize.usersys.redhat.com>
In-Reply-To: <1516479.oKZilPeJ5Q@pintsize.usersys.redhat.com>
Accept-Language: en-NZ, en-GB, en-US
Content-Language: en-NZ
X-MS-Has-Attach:
X-MS-TNEF-Correlator:
x-originating-ip: [10.6.2.5]
Content-Type: text/plain; charset="us-ascii"
Content-Transfer-Encoding: quoted-printable
MIME-Version: 1.0
Archived-At: <http://mailarchive.ietf.org/arch/msg/tls/tmrhK9wYy7AsD7L4p-U53ygmijo>
Cc: "tls@ietf.org" <tls@ietf.org>
Subject: Re: [TLS] TLS 1.2 Long-term Support Profile draft posted
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.17
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Fri, 25 Mar 2016 09:12:01 -0000

Hubert Kario <hkario@redhat.com> writes:

>I was thinking of something like the following:
>
>  The length of verify_data (verify_data_length) in the Finished message
>  MUST be equal to the length of output of the hash function used as the
>  basis of the PRF selected for the ciphersuite. That is, in case of
>  SHA-256 based PRF 32 octets MUST be used. This overrides the
>  requirement from Section 7.4.9. of RFC 5246 that all ciphersuites
>  defined at that time have verify_data_length of 12.

Thanks, I've added words to that effect to the draft, and also added a few
other cleanups as well.

Peter.