Re: [TLS] Multi-Threaded Applications over TLS

Badra <badra@isima.fr> Mon, 20 April 2009 17:20 UTC

Return-Path: <mbadra@gmail.com>
X-Original-To: tls@core3.amsl.com
Delivered-To: tls@core3.amsl.com
Received: from localhost (localhost [127.0.0.1]) by core3.amsl.com (Postfix) with ESMTP id DAB603A69B7 for <tls@core3.amsl.com>; Mon, 20 Apr 2009 10:20:32 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.976
X-Spam-Level:
X-Spam-Status: No, score=-1.976 tagged_above=-999 required=5 tests=[AWL=-0.000, BAYES_00=-2.599, FM_FORGED_GMAIL=0.622, HTML_MESSAGE=0.001]
Received: from mail.ietf.org ([64.170.98.32]) by localhost (core3.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id k+0+0FuKZ6gf for <tls@core3.amsl.com>; Mon, 20 Apr 2009 10:20:32 -0700 (PDT)
Received: from mail-fx0-f158.google.com (mail-fx0-f158.google.com [209.85.220.158]) by core3.amsl.com (Postfix) with ESMTP id B71D63A6AA5 for <tls@ietf.org>; Mon, 20 Apr 2009 10:20:31 -0700 (PDT)
Received: by fxm2 with SMTP id 2so2083923fxm.37 for <tls@ietf.org>; Mon, 20 Apr 2009 10:21:46 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=gamma; h=domainkey-signature:mime-version:sender:received:in-reply-to :references:date:x-google-sender-auth:message-id:subject:from:to:cc :content-type; bh=n7taUKLkFzpmH4vNF8oLqUzcH6emt9ddS0lcjL10sT8=; b=HB9TNRyGoBmhzfdsnlQbMf0nr0epxB/5B0k4WEAL5FplrVOKBKxbOmCbY0CxB+8Kxc QR9p6gjR+m1f3ivGos+HfN7v0MYnw99e9B3dNBTNef52ahh8VQjfN3f9atg5Qp3lo64M ffV9f7l/MIpXbGTNVuBir19FOV4q/r8Wa6x1E=
DomainKey-Signature: a=rsa-sha1; c=nofws; d=gmail.com; s=gamma; h=mime-version:sender:in-reply-to:references:date :x-google-sender-auth:message-id:subject:from:to:cc:content-type; b=pxlSb8DdF8xLb95JXYehyXcUQuKlhM/DT7xVV77Uu2SaDLmPAVubcLnNdN/S7AlTNk Fk5JckydDh71J8YVNGoeJexPATQ1EZwYH+if0c/Uoj0GSPyJeNMVEn+F19I2yROPt8VZ FvDf+uJWMAkMkybKFWV0axVHMbcq1BaM6nBo4=
MIME-Version: 1.0
Sender: mbadra@gmail.com
Received: by 10.86.80.5 with SMTP id d5mr4155672fgb.6.1240248106450; Mon, 20 Apr 2009 10:21:46 -0700 (PDT)
In-Reply-To: <20090420164002.GI1500@Sun.COM>
References: <c24c21d80904200553q3143219dk97e70709208db13b@mail.gmail.com> <20090420164002.GI1500@Sun.COM>
Date: Mon, 20 Apr 2009 19:21:46 +0200
X-Google-Sender-Auth: c3951d9f71d20e28
Message-ID: <c24c21d80904201021n5e486a43r878f6ae7cfb3ba96@mail.gmail.com>
From: Badra <badra@isima.fr>
To: Nicolas Williams <Nicolas.Williams@sun.com>
Content-Type: multipart/alternative; boundary="000e0cd297f0d17e980467ffc391"
Cc: tls@ietf.org
Subject: Re: [TLS] Multi-Threaded Applications over TLS
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.9
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Mon, 20 Apr 2009 17:20:32 -0000

On Mon, Apr 20, 2009 at 6:40 PM, Nicolas Williams
<Nicolas.Williams@sun.com>wrote:

> On Mon, Apr 20, 2009 at 02:53:25PM +0200, Badra wrote:
> > We have posted a document that describes "multi-threaded application"
> > multiplexing over a single TLS session.
> >
> > A URL for this Internet-Draft is:
> > http://www.ietf.org/internet-drafts/draft-badra-tls-multiplexing-00.txt
>
> Seems very similar in scope to SSHv2's multiplexing.
>
> Have you looked at SSHv2, specifically RFC4254?  There have been
> problems getting SSHv2 implementations to grow channel windows so that
> the maximum available bandwidth can be used.  Have you looked at these
> issues?
>
>

Hi Nicolas,


I agree, the document provides some of the RFC4254 services, but honestly I
am not aware of SSHv2 problems. Any link, help or suggestion to avoid these
issues are appreciated.


Best regards,
Badra