Re: [TLS] TLS renegotiation issue

"Blumenthal, Uri - 0662 - MITLL" <uri@ll.mit.edu> Fri, 06 November 2009 16:00 UTC

Return-Path: <uri@ll.mit.edu>
X-Original-To: tls@core3.amsl.com
Delivered-To: tls@core3.amsl.com
Received: from localhost (localhost [127.0.0.1]) by core3.amsl.com (Postfix) with ESMTP id 0E5513A69B8 for <tls@core3.amsl.com>; Fri, 6 Nov 2009 08:00:28 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -6.09
X-Spam-Level:
X-Spam-Status: No, score=-6.09 tagged_above=-999 required=5 tests=[AWL=-0.243, BAYES_00=-2.599, RCVD_IN_DNSWL_MED=-4, SARE_OBFU_ALL=0.751, UNPARSEABLE_RELAY=0.001]
Received: from mail.ietf.org ([64.170.98.32]) by localhost (core3.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id XMRYgizxi3kn for <tls@core3.amsl.com>; Fri, 6 Nov 2009 08:00:27 -0800 (PST)
Received: from ll.mit.edu (LLMAIL1.LL.MIT.EDU [129.55.12.41]) by core3.amsl.com (Postfix) with ESMTP id E6B8F3A6359 for <tls@ietf.org>; Fri, 6 Nov 2009 08:00:26 -0800 (PST)
Received: (from smtp@localhost) by ll.mit.edu (8.12.10/8.8.8) id nA6G0gEJ010773; Fri, 6 Nov 2009 11:00:42 -0500 (EST)
Received: from lle2k7-hub02.llan.ll.mit.edu( ), claiming to be "LLE2K7-HUB02.mitll.ad.local" via SMTP by llpost, id smtpdAAAhua4KK; Fri Nov 6 10:23:38 2009
Received: from LLE2K7-BE01.mitll.ad.local ([ ]) by LLE2K7-HUB02.mitll.ad.local ([ ]) with mapi; Fri, 6 Nov 2009 10:23:38 -0500
From: "Blumenthal, Uri - 0662 - MITLL" <uri@ll.mit.edu>
To: Nicolas Williams <Nicolas.Williams@sun.com>, Marsh Ray <marsh@extendedsubset.com>
Date: Fri, 06 Nov 2009 10:23:35 -0500
Thread-Topic: [TLS] TLS renegotiation issue
Thread-Index: Acpeal0YLjVuNje/RNeyNT5lbOFT0AAir4d1
Message-ID: <C719A9A7.60F0%uri@ll.mit.edu>
In-Reply-To: <20091105223130.GN1105@Sun.COM>
Accept-Language: en-US
Content-Language: en-US
X-MS-Has-Attach:
X-MS-TNEF-Correlator:
user-agent: Microsoft-Entourage/13.0.0.090609
acceptlanguage: en-US
Content-Type: text/plain; charset="us-ascii"
Content-Transfer-Encoding: quoted-printable
MIME-Version: 1.0
Cc: "tls@ietf.org" <tls@ietf.org>
Subject: Re: [TLS] TLS renegotiation issue
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.9
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Fri, 06 Nov 2009 16:00:28 -0000

There's an example of using such abstract API in SNMPv3. Where it was also
debated ("IETF doesn't do API" :-), but the common sense prevailed.


On 11/5/09  17:31 , "Nicolas Williams" <Nicolas.Williams@sun.com> wrote:

> On Thu, Nov 05, 2009 at 04:28:57PM -0600, Marsh Ray wrote:
>> Nicolas Williams wrote:
>>> I don't think it was ever really true that "the IETF doesn't do APIs".
>> 
>> I would add here that if the IETF had compared the way TLS looks on the
>> wire with how it is presented by SSL APIs in practice, this defect could
>> not have gone unnoticed.
> 
> Indeed.  Larry Zhu described to me how the SSPI models TLS just a few
> days ago.  I should have noticed immediately the lack of binding, but
> because I wasn't also thinking of HTTPS, I didn't.
> 
> I'd go far enough to say that we must consider at least abstract APIs to
> protocols such as TLS.
> 
> Nico

-- 
Regards,
Uri         uri@ll.mit.edu
<Disclaimer>