Re: [TLS] Inconsistency/redundant length encoding of RenegotiationInfo

Martin Rex <mrex@sap.com> Thu, 28 January 2010 04:51 UTC

Return-Path: <mrex@sap.com>
X-Original-To: tls@core3.amsl.com
Delivered-To: tls@core3.amsl.com
Received: from localhost (localhost [127.0.0.1]) by core3.amsl.com (Postfix) with ESMTP id 1F13F3A69BD for <tls@core3.amsl.com>; Wed, 27 Jan 2010 20:51:50 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -10.249
X-Spam-Level:
X-Spam-Status: No, score=-10.249 tagged_above=-999 required=5 tests=[BAYES_00=-2.599, HELO_EQ_DE=0.35, RCVD_IN_DNSWL_HI=-8]
Received: from mail.ietf.org ([64.170.98.32]) by localhost (core3.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id s4O7omQz1daK for <tls@core3.amsl.com>; Wed, 27 Jan 2010 20:51:49 -0800 (PST)
Received: from smtpde03.sap-ag.de (smtpde03.sap-ag.de [155.56.68.140]) by core3.amsl.com (Postfix) with ESMTP id 0F14D3A6993 for <tls@ietf.org>; Wed, 27 Jan 2010 20:51:48 -0800 (PST)
Received: from mail.sap.corp by smtpde03.sap-ag.de (26) with ESMTP id o0S4q1pu020900 (version=TLSv1/SSLv3 cipher=DHE-RSA-AES256-SHA bits=256 verify=NO); Thu, 28 Jan 2010 05:52:01 +0100 (MET)
From: Martin Rex <mrex@sap.com>
Message-Id: <201001280452.o0S4q1D3007190@fs4113.wdf.sap.corp>
To: brian@briansmith.org
Date: Thu, 28 Jan 2010 05:52:01 +0100
In-Reply-To: <000501ca9fd2$9db45470$d91cfd50$@org> from "Brian Smith" at Jan 27, 10 10:30:18 pm
MIME-Version: 1.0
Content-Type: text/plain; charset="ISO-8859-1"
Content-Transfer-Encoding: 8bit
X-Scanner: Virus Scanner virwal07
X-SAP: out
Cc: tls@ietf.org
Subject: Re: [TLS] Inconsistency/redundant length encoding of RenegotiationInfo
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.9
Precedence: list
Reply-To: mrex@sap.com
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Thu, 28 Jan 2010 04:51:50 -0000

Deliberate choice based on an original lack-of-clarity and the
choice the majority of early adopters had taken or preferred.

Nelson Bolyard http://www.ietf.org/mail-archive/web/tls/current/msg04161.html
Eric Rescorla  http://www.ietf.org/mail-archive/web/tls/current/msg04176.html

-Martin

Brian Smith wrote:
> 
> An "empty" RegenotiationInfo structure is encoded like this:
> 
>     0xff 0x01 extension_type
>     0x00 0x01 extension_data length
>     0x00      redundant length byte
> 
> Why does RenegotiationInfo needs this redundant length byte? It seems to me
> that it adds nothing except extra code in the implementation--in particular,
> more cases that have to be tested.
> 
> An empty RFC5077 session ticket extension is encoded like this:
> 
>     0x00 0x23 extension_type
>     0x00 0x00 extension_data length
> 
> An empty server name extension is similarly encoded:
> 
>     0x00 0x00 extension_type
>     0x00 0x00 extension_data length
> 
> The extensions from RFC4366--Server Name Indication, Truncated HMAC, Client
> Certificate URL, Trusted CA Key, and Certificate Status extensions are all
> encoded like the RFC5077 extension--that is, without a redundant length
> byte. I think the RenegotiationInfo extension should be encoded similarly,
> because it lets implementations reuse more already-tested parsing code.
> 
> To be clear, I'm not talking about just the case where RenegotiationInfo is
> empty. The redundant length byte seems to be a useless complication in all
> cases.
> 
> Regards,
> Brian
> 
> _______________________________________________
> TLS mailing list
> TLS@ietf.org
> https://www.ietf.org/mailman/listinfo/tls
>