Re: [TLS] To API or not (Re: TLS renegotiation issue)

Nicolas Williams <Nicolas.Williams@sun.com> Mon, 09 November 2009 03:13 UTC

Return-Path: <Nicolas.Williams@sun.com>
X-Original-To: tls@core3.amsl.com
Delivered-To: tls@core3.amsl.com
Received: from localhost (localhost [127.0.0.1]) by core3.amsl.com (Postfix) with ESMTP id 2D3283A67E2 for <tls@core3.amsl.com>; Sun, 8 Nov 2009 19:13:16 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -6.016
X-Spam-Level:
X-Spam-Status: No, score=-6.016 tagged_above=-999 required=5 tests=[AWL=0.030, BAYES_00=-2.599, HELO_MISMATCH_COM=0.553, RCVD_IN_DNSWL_MED=-4]
Received: from mail.ietf.org ([64.170.98.32]) by localhost (core3.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id nCZ7GGhYsqEA for <tls@core3.amsl.com>; Sun, 8 Nov 2009 19:13:15 -0800 (PST)
Received: from brmea-mail-2.sun.com (brmea-mail-2.Sun.COM [192.18.98.43]) by core3.amsl.com (Postfix) with ESMTP id DFA1C3A68DB for <tls@ietf.org>; Sun, 8 Nov 2009 19:13:14 -0800 (PST)
Received: from dm-central-01.central.sun.com ([129.147.62.4]) by brmea-mail-2.sun.com (8.13.6+Sun/8.12.9) with ESMTP id nA93DeCO012317 for <tls@ietf.org>; Mon, 9 Nov 2009 03:13:40 GMT
Received: from binky.Central.Sun.COM (binky.Central.Sun.COM [129.153.128.104]) by dm-central-01.central.sun.com (8.13.8+Sun/8.13.8/ENSMAIL, v2.2) with ESMTP id nA93DePZ033893 for <tls@ietf.org>; Sun, 8 Nov 2009 20:13:40 -0700 (MST)
Received: from binky.Central.Sun.COM (localhost [127.0.0.1]) by binky.Central.Sun.COM (8.14.3+Sun/8.14.3) with ESMTP id nA92sc21011477; Sun, 8 Nov 2009 20:54:38 -0600 (CST)
Received: (from nw141292@localhost) by binky.Central.Sun.COM (8.14.3+Sun/8.14.3/Submit) id nA92scvd011476; Sun, 8 Nov 2009 20:54:38 -0600 (CST)
X-Authentication-Warning: binky.Central.Sun.COM: nw141292 set sender to Nicolas.Williams@sun.com using -f
Date: Sun, 08 Nov 2009 20:54:38 -0600
From: Nicolas Williams <Nicolas.Williams@sun.com>
To: Marsh Ray <marsh@extendedsubset.com>
Message-ID: <20091109025438.GV1105@Sun.COM>
References: <90E934FC4BBC1946B3C27E673B4DB0E4A7ECACE3C7@LLE2K7-BE01.mitll.ad.local> <4AF621F2.80403@extendedsubset.com>
Mime-Version: 1.0
Content-Type: text/plain; charset="us-ascii"
Content-Disposition: inline
In-Reply-To: <4AF621F2.80403@extendedsubset.com>
User-Agent: Mutt/1.5.7i
Cc: "'tls@ietf.org'" <tls@ietf.org>
Subject: Re: [TLS] To API or not (Re: TLS renegotiation issue)
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.9
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Mon, 09 Nov 2009 03:13:16 -0000

On Sat, Nov 07, 2009 at 07:42:10PM -0600, Marsh Ray wrote:
> Blumenthal, Uri - 0662 - MITLL wrote:
> > IETF can't write precise API because those are application-specific.
> 
> s/can't/shouldn't/   ?

RFC2744 (GSS-API v2u1, C-Bindings), for example, specifies a C API, for
_applications_; there's also Java bindings.  SCTP is another example.

The IETF most certainly can, and does, define APIs for _application_ use.

> It bugs me the way w3c goes as far as specifying that some APIs must use
> UTF-16 host-endian for their string representation, even for things
> usually accessed from scripting languages.

Interesting.  Sounds like a mistake.

> > I think that abstract interfaces would be useful for TLS.
> 
> I agree.
> 
> Somebody would have noticed that they were adding a new layer to the
> model, and it would have forced an interface change which either would
> have been rejected or documented properly.

I think so too.

Nico
--