Re: [TLS] Multi-Threaded Applications over TLS

"Blumenthal, Uri" <uri@ll.mit.edu> Tue, 21 April 2009 16:26 UTC

Return-Path: <uri@ll.mit.edu>
X-Original-To: tls@core3.amsl.com
Delivered-To: tls@core3.amsl.com
Received: from localhost (localhost [127.0.0.1]) by core3.amsl.com (Postfix) with ESMTP id EC3E93A6DF8 for <tls@core3.amsl.com>; Tue, 21 Apr 2009 09:26:08 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -5.952
X-Spam-Level:
X-Spam-Status: No, score=-5.952 tagged_above=-999 required=5 tests=[AWL=-0.646, BAYES_00=-2.599, MISSING_HEADERS=1.292, RCVD_IN_DNSWL_MED=-4, UNPARSEABLE_RELAY=0.001]
Received: from mail.ietf.org ([64.170.98.32]) by localhost (core3.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id KcGaMt1LSoRe for <tls@core3.amsl.com>; Tue, 21 Apr 2009 09:26:08 -0700 (PDT)
Received: from ll.mit.edu (LLMAIL1.LL.MIT.EDU [129.55.12.41]) by core3.amsl.com (Postfix) with ESMTP id 6B47F3A703E for <tls@ietf.org>; Tue, 21 Apr 2009 09:25:56 -0700 (PDT)
Received: (from smtp@localhost) by ll.mit.edu (8.12.10/8.8.8) id n3LGR9ap028934 for <tls@ietf.org>; Tue, 21 Apr 2009 12:27:09 -0400 (EDT)
Received: from lle2k7-hub01.llan.ll.mit.edu( ), claiming to be "LLE2K7-HUB01.mitll.ad.local" via SMTP by llpost, id smtpdAAAkIaqoO; Tue Apr 21 12:19:26 2009
Received: from LLE2K7-BE01.mitll.ad.local ([ ]) by LLE2K7-HUB01.mitll.ad.local ([ ]) with mapi; Tue, 21 Apr 2009 12:19:26 -0400
From: "Blumenthal, Uri" <uri@ll.mit.edu>
CC: "'tls@ietf.org'" <tls@ietf.org>
Date: Tue, 21 Apr 2009 12:19:26 -0400
Thread-Topic: [TLS] Multi-Threaded Applications over TLS
Thread-Index: AcnCnKa+ahIbW+vDSIOXD8LZ3gorUgAAEnM2
Message-ID: <90E934FC4BBC1946B3C27E673B4DB0E46A6136F312@LLE2K7-BE01.mitll.ad.local>
Accept-Language: en-US
Content-Language: en-US
X-MS-Has-Attach:
X-MS-TNEF-Correlator:
acceptlanguage: en-US
Content-Type: text/plain; charset="utf-8"
Content-Transfer-Encoding: base64
MIME-Version: 1.0
Subject: Re: [TLS] Multi-Threaded Applications over TLS
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.9
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Tue, 21 Apr 2009 16:26:09 -0000

Well it doesn't HAVE to cost an extra round-trip, but I said that EVEN if it did it would be acceptable. If it doesn't cost that - so much the better!


----- Original Message -----
From: Nicolas Williams <Nicolas.Williams@sun.com>
To: Blumenthal, Uri
Cc: tls@ietf.org <tls@ietf.org>
Sent: Tue Apr 21 11:59:43 2009
Subject: Re: [TLS] Multi-Threaded Applications over TLS

On Mon, Apr 20, 2009 at 08:48:17PM -0400, Blumenthal, Uri wrote:
> (After reading the whole exchange) I think that Nikos is right - it
> seems a useful thing, but it does not belong to TLS protocol. Should
> be done at the higher layer (and if it costs one more round-trip - I'd
> say it's a fair price for design sanity).

Uri,

I agree, but I don't see why it should cost one more round-trip.
Piggybacking application-layer negotiations on client Hello/handshake
messages seems to me like quite a reasonable thing to do.

Nico
--