Re: [TLS] TLS renegotiation issue

Cullen Jennings <fluffy@cisco.com> Thu, 05 November 2009 23:26 UTC

Return-Path: <fluffy@cisco.com>
X-Original-To: tls@core3.amsl.com
Delivered-To: tls@core3.amsl.com
Received: from localhost (localhost [127.0.0.1]) by core3.amsl.com (Postfix) with ESMTP id 748FC28B56A for <tls@core3.amsl.com>; Thu, 5 Nov 2009 15:26:04 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -106.405
X-Spam-Level:
X-Spam-Status: No, score=-106.405 tagged_above=-999 required=5 tests=[AWL=0.194, BAYES_00=-2.599, RCVD_IN_DNSWL_MED=-4, USER_IN_WHITELIST=-100]
Received: from mail.ietf.org ([64.170.98.32]) by localhost (core3.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id ELC7fBeRk5Ia for <tls@core3.amsl.com>; Thu, 5 Nov 2009 15:26:03 -0800 (PST)
Received: from sj-iport-5.cisco.com (sj-iport-5.cisco.com [171.68.10.87]) by core3.amsl.com (Postfix) with ESMTP id CD6663A68A9 for <tls@ietf.org>; Thu, 5 Nov 2009 15:26:03 -0800 (PST)
Authentication-Results: sj-iport-5.cisco.com; dkim=neutral (message not signed) header.i=none
X-IronPort-Anti-Spam-Filtered: true
X-IronPort-Anti-Spam-Result: ApoEAF/t8kqrR7Ht/2dsb2JhbADJMpd0hD0E
X-IronPort-AV: E=Sophos;i="4.44,688,1249257600"; d="scan'208";a="102675204"
Received: from sj-core-1.cisco.com ([171.71.177.237]) by sj-iport-5.cisco.com with ESMTP; 05 Nov 2009 23:26:27 +0000
Received: from [192.168.4.177] (rcdn-fluffy-8711.cisco.com [10.99.9.18]) by sj-core-1.cisco.com (8.13.8/8.14.3) with ESMTP id nA5NQPnP029346; Thu, 5 Nov 2009 23:26:26 GMT
From: Cullen Jennings <fluffy@cisco.com>
To: mrex@sap.com
In-Reply-To: <200911052156.nA5LujHw015785@fs4113.wdf.sap.corp>
Impp: xmpp:cullenfluffyjennings@jabber.org
References: <200911052156.nA5LujHw015785@fs4113.wdf.sap.corp>
Message-Id: <A6966739-0F86-4D96-AC5F-9BC6578287D3@cisco.com>
Content-Type: text/plain; charset="US-ASCII"; format="flowed"; delsp="yes"
Content-Transfer-Encoding: 7bit
Mime-Version: 1.0 (Apple Message framework v936)
Date: Thu, 05 Nov 2009 16:26:25 -0700
X-Mailer: Apple Mail (2.936)
Cc: ekr@rtfm.com, tls@ietf.org, Nicolas Williams <Nicolas.Williams@sun.com>
Subject: Re: [TLS] TLS renegotiation issue
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.9
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Thu, 05 Nov 2009 23:26:04 -0000

On Nov 5, 2009, at 2:56 PM, Martin Rex wrote:

> While I was actively participating IETF meeting (1995-1998) it was
> pointed out several times in IETF plenaries by IESG members that
> the IETF does not do APIs and GSS-API was an exception.


As a current member of the IESG, I think I can say that has changed at  
least a little bit. There are place where the IETF standardizing and  
API, or abstract level of an API, makes sense - and places where it  
does not. I imagine the choice to do an API or not would be handled on  
a case by case basis. I don't have any simple hard and fast advice to  
offer other than talk to the Sec ADs.