Re: [TLS] Multi-Threaded Applications over TLS

Peter Saint-Andre <stpeter@stpeter.im> Mon, 20 April 2009 17:26 UTC

Return-Path: <stpeter@stpeter.im>
X-Original-To: tls@core3.amsl.com
Delivered-To: tls@core3.amsl.com
Received: from localhost (localhost [127.0.0.1]) by core3.amsl.com (Postfix) with ESMTP id D7E013A6EAE for <tls@core3.amsl.com>; Mon, 20 Apr 2009 10:26:08 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.434
X-Spam-Level:
X-Spam-Status: No, score=-2.434 tagged_above=-999 required=5 tests=[AWL=0.165, BAYES_00=-2.599]
Received: from mail.ietf.org ([64.170.98.32]) by localhost (core3.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id lt-ZUAjYhS0D for <tls@core3.amsl.com>; Mon, 20 Apr 2009 10:26:08 -0700 (PDT)
Received: from dizzyd.com (dizzyd.com [207.210.219.225]) by core3.amsl.com (Postfix) with ESMTP id 972213A6F81 for <tls@ietf.org>; Mon, 20 Apr 2009 10:25:59 -0700 (PDT)
Received: from wrk165.corp.jabber.com (dencfw1.jabber.com [207.182.164.5]) (Authenticated sender: stpeter) by dizzyd.com (Postfix) with ESMTPSA id AD28DE803D; Mon, 20 Apr 2009 11:27:14 -0600 (MDT)
Message-ID: <49ECB072.8070908@stpeter.im>
Date: Mon, 20 Apr 2009 11:27:14 -0600
From: Peter Saint-Andre <stpeter@stpeter.im>
User-Agent: Thunderbird 2.0.0.21 (Macintosh/20090302)
MIME-Version: 1.0
To: Nikos Mavrogiannopoulos <nmav@gnutls.org>
References: <c24c21d80904200553q3143219dk97e70709208db13b@mail.gmail.com> <49ECA89D.9010404@gnutls.org>
In-Reply-To: <49ECA89D.9010404@gnutls.org>
X-Enigmail-Version: 0.95.7
OpenPGP: url=http://www.saint-andre.com/me/stpeter.asc
Content-Type: text/plain; charset="UTF-8"
Content-Transfer-Encoding: 7bit
Cc: Joe Hildebrand <joe.hildebrand@webex.com>, tls@ietf.org
Subject: Re: [TLS] Multi-Threaded Applications over TLS
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.9
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Mon, 20 Apr 2009 17:26:09 -0000

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

On 4/20/09 10:53 AM, Nikos Mavrogiannopoulos wrote:
> Badra wrote:
>> Hi all,
>>
>> We have posted a document that describes "multi-threaded application"
>> multiplexing over a single TLS session.
> 
> Hello,
>  Is TLS the appropriate level to do this protocol? Couldn't it be over
> TLS, or over any protocol that is being used at the moment? It looks it
> has a broader applicability than just TLS.

In the XMPP community we are interested in something similar: the
ability to multiplex multiple domain-to-domain streams over a single
encrypted connection. Joe Hildebrand and I plan to write up at least a
requirements I-D about that soon. It's not yet clear to me if our use
case is in scope for draft-badra-tls-multiplexing.

Peter

- --
Peter Saint-Andre
https://stpeter.im/

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.8 (Darwin)
Comment: Using GnuPG with Mozilla - http://enigmail.mozdev.org

iEYEARECAAYFAknssHIACgkQNL8k5A2w/vxkKACgjym7ECIL4ntl/45SBbRQEo05
1+EAn2IsB/kkkYd/bEmL5gDqwku6VTck
=f4Xx
-----END PGP SIGNATURE-----