Re: [TLS] TLS renegotiation issue

Nicolas Williams <Nicolas.Williams@sun.com> Thu, 05 November 2009 22:50 UTC

Return-Path: <Nicolas.Williams@sun.com>
X-Original-To: tls@core3.amsl.com
Delivered-To: tls@core3.amsl.com
Received: from localhost (localhost [127.0.0.1]) by core3.amsl.com (Postfix) with ESMTP id 226473A6921 for <tls@core3.amsl.com>; Thu, 5 Nov 2009 14:50:12 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -6.014
X-Spam-Level:
X-Spam-Status: No, score=-6.014 tagged_above=-999 required=5 tests=[AWL=0.032, BAYES_00=-2.599, HELO_MISMATCH_COM=0.553, RCVD_IN_DNSWL_MED=-4]
Received: from mail.ietf.org ([64.170.98.32]) by localhost (core3.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id HFDAt-d5Mjzo for <tls@core3.amsl.com>; Thu, 5 Nov 2009 14:50:11 -0800 (PST)
Received: from sca-ea-mail-1.sun.com (sca-ea-mail-1.Sun.COM [192.18.43.24]) by core3.amsl.com (Postfix) with ESMTP id 5D54E3A691C for <tls@ietf.org>; Thu, 5 Nov 2009 14:50:11 -0800 (PST)
Received: from dm-central-02.central.sun.com ([129.147.62.5]) by sca-ea-mail-1.sun.com (8.13.7+Sun/8.12.9) with ESMTP id nA5MoWiU007271 for <tls@ietf.org>; Thu, 5 Nov 2009 22:50:32 GMT
Received: from binky.Central.Sun.COM (binky.Central.Sun.COM [129.153.128.104]) by dm-central-02.central.sun.com (8.13.8+Sun/8.13.8/ENSMAIL, v2.2) with ESMTP id nA5MoVWa040059 for <tls@ietf.org>; Thu, 5 Nov 2009 15:50:31 -0700 (MST)
Received: from binky.Central.Sun.COM (localhost [127.0.0.1]) by binky.Central.Sun.COM (8.14.3+Sun/8.14.3) with ESMTP id nA5MVUh9009628; Thu, 5 Nov 2009 16:31:30 -0600 (CST)
Received: (from nw141292@localhost) by binky.Central.Sun.COM (8.14.3+Sun/8.14.3/Submit) id nA5MVU0M009627; Thu, 5 Nov 2009 16:31:30 -0600 (CST)
X-Authentication-Warning: binky.Central.Sun.COM: nw141292 set sender to Nicolas.Williams@sun.com using -f
Date: Thu, 05 Nov 2009 16:31:30 -0600
From: Nicolas Williams <Nicolas.Williams@sun.com>
To: Marsh Ray <marsh@extendedsubset.com>
Message-ID: <20091105223130.GN1105@Sun.COM>
References: <20091105203817.GK1105@Sun.COM> <200911052156.nA5LujHw015785@fs4113.wdf.sap.corp> <20091105220641.GM1105@Sun.COM> <4AF351A9.30409@extendedsubset.com>
Mime-Version: 1.0
Content-Type: text/plain; charset="us-ascii"
Content-Disposition: inline
In-Reply-To: <4AF351A9.30409@extendedsubset.com>
User-Agent: Mutt/1.5.7i
Cc: "tls@ietf.org" <tls@ietf.org>
Subject: Re: [TLS] TLS renegotiation issue
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.9
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Thu, 05 Nov 2009 22:50:12 -0000

On Thu, Nov 05, 2009 at 04:28:57PM -0600, Marsh Ray wrote:
> Nicolas Williams wrote:
> > I don't think it was ever really true that "the IETF doesn't do APIs".
> 
> I would add here that if the IETF had compared the way TLS looks on the
> wire with how it is presented by SSL APIs in practice, this defect could
> not have gone unnoticed.

Indeed.  Larry Zhu described to me how the SSPI models TLS just a few
days ago.  I should have noticed immediately the lack of binding, but
because I wasn't also thinking of HTTPS, I didn't.

I'd go far enough to say that we must consider at least abstract APIs to
protocols such as TLS.

Nico
--