Re: [TLS] Multi-Threaded Applications over TLS

<Pasi.Eronen@nokia.com> Tue, 21 April 2009 07:56 UTC

Return-Path: <Pasi.Eronen@nokia.com>
X-Original-To: tls@core3.amsl.com
Delivered-To: tls@core3.amsl.com
Received: from localhost (localhost [127.0.0.1]) by core3.amsl.com (Postfix) with ESMTP id 4A8FB3A6A0C for <tls@core3.amsl.com>; Tue, 21 Apr 2009 00:56:07 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -6.455
X-Spam-Level:
X-Spam-Status: No, score=-6.455 tagged_above=-999 required=5 tests=[AWL=0.144, BAYES_00=-2.599, RCVD_IN_DNSWL_MED=-4]
Received: from mail.ietf.org ([64.170.98.32]) by localhost (core3.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id Y7pfmUaIG-no for <tls@core3.amsl.com>; Tue, 21 Apr 2009 00:56:06 -0700 (PDT)
Received: from mgw-mx09.nokia.com (smtp.nokia.com [192.100.105.134]) by core3.amsl.com (Postfix) with ESMTP id C33663A6D1F for <tls@ietf.org>; Tue, 21 Apr 2009 00:55:54 -0700 (PDT)
Received: from esebh106.NOE.Nokia.com (esebh106.ntc.nokia.com [172.21.138.213]) by mgw-mx09.nokia.com (Switch-3.2.6/Switch-3.2.6) with ESMTP id n3L7uYAd000922; Tue, 21 Apr 2009 02:57:12 -0500
Received: from vaebh102.NOE.Nokia.com ([10.160.244.23]) by esebh106.NOE.Nokia.com with Microsoft SMTPSVC(6.0.3790.3959); Tue, 21 Apr 2009 10:57:04 +0300
Received: from vaebh101.NOE.Nokia.com ([10.160.244.22]) by vaebh102.NOE.Nokia.com with Microsoft SMTPSVC(6.0.3790.3959); Tue, 21 Apr 2009 10:56:59 +0300
Received: from smtp.mgd.nokia.com ([65.54.30.5]) by vaebh101.NOE.Nokia.com over TLS secured channel with Microsoft SMTPSVC(6.0.3790.3959); Tue, 21 Apr 2009 10:56:49 +0300
Received: from nok-am1mhub-07.mgdnok.nokia.com (65.54.30.14) by NOK-am1MHUB-01.mgdnok.nokia.com (65.54.30.5) with Microsoft SMTP Server (TLS) id 8.1.340.0; Tue, 21 Apr 2009 09:56:46 +0200
Received: from NOK-EUMSG-01.mgdnok.nokia.com ([65.54.30.86]) by nok-am1mhub-07.mgdnok.nokia.com ([65.54.30.14]) with mapi; Tue, 21 Apr 2009 09:56:46 +0200
From: Pasi.Eronen@nokia.com
To: Nicolas.Williams@sun.com
Date: Tue, 21 Apr 2009 09:56:45 +0200
Thread-Topic: [TLS] Multi-Threaded Applications over TLS
Thread-Index: AcnB/GeFP3IAV3xpRiiJCwg4LqlIxAAWeD8g
Message-ID: <808FD6E27AD4884E94820BC333B2DB7727F23C8867@NOK-EUMSG-01.mgdnok.nokia.com>
References: <c24c21d80904200553q3143219dk97e70709208db13b@mail.gmail.com> <20090420183341.81FB6185AE0@kilo.networkresonance.com> <c24c21d80904201151w1deb8fd7ob715df0741e2b839@mail.gmail.com> <20090420194154.E72DC185B38@kilo.networkresonance.com> <c24c21d80904201323l656c8105ud64938cf3ddca671@mail.gmail.com> <20090420210033.GC1500@Sun.COM>
In-Reply-To: <20090420210033.GC1500@Sun.COM>
Accept-Language: en-US
Content-Language: en-US
X-MS-Has-Attach:
X-MS-TNEF-Correlator:
acceptlanguage: en-US
Content-Type: text/plain; charset="us-ascii"
Content-Transfer-Encoding: quoted-printable
MIME-Version: 1.0
X-OriginalArrivalTime: 21 Apr 2009 07:56:49.0481 (UTC) FILETIME=[B9AC1B90:01C9C256]
X-Nokia-AV: Clean
Cc: tls@ietf.org
Subject: Re: [TLS] Multi-Threaded Applications over TLS
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.9
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Tue, 21 Apr 2009 07:56:07 -0000

Nicolas Williams wrote:

> I also agree that this should be a separate layer, but negotiation
> of it in TLS handshakes is useful as a way to start that layer
> sooner rather than having to have an application-layer round-trip to
> negotiate its use.

BTW, such separate layer already exists: the SSH Connection Protocol
in RFC 4254 (although the document has "SSH" in the title, the
connection protocol is really quite separate from the rest of the SSH,
and you could run it over any reliable transport -- including TLS).

Best regards,
Pasi