Re: [TLS] Multi-Threaded Applications over TLS

"Blumenthal, Uri" <uri@ll.mit.edu> Tue, 21 April 2009 00:48 UTC

Return-Path: <uri@ll.mit.edu>
X-Original-To: tls@core3.amsl.com
Delivered-To: tls@core3.amsl.com
Received: from localhost (localhost [127.0.0.1]) by core3.amsl.com (Postfix) with ESMTP id 1CA143A6B19 for <tls@core3.amsl.com>; Mon, 20 Apr 2009 17:48:10 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -6.597
X-Spam-Level:
X-Spam-Status: No, score=-6.597 tagged_above=-999 required=5 tests=[BAYES_00=-2.599, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_MED=-4, UNPARSEABLE_RELAY=0.001]
Received: from mail.ietf.org ([64.170.98.32]) by localhost (core3.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id nmy9bL18UV2L for <tls@core3.amsl.com>; Mon, 20 Apr 2009 17:48:06 -0700 (PDT)
Received: from ll.mit.edu (LLMAIL1.LL.MIT.EDU [129.55.12.41]) by core3.amsl.com (Postfix) with ESMTP id 9095D3A6AF0 for <tls@ietf.org>; Mon, 20 Apr 2009 17:48:06 -0700 (PDT)
Received: (from smtp@localhost) by ll.mit.edu (8.12.10/8.8.8) id n3L0n5m5001551 for <tls@ietf.org>; Mon, 20 Apr 2009 20:49:05 -0400 (EDT)
Received: from lle2k7-hub02.llan.ll.mit.edu( ), claiming to be "LLE2K7-HUB02.mitll.ad.local" via SMTP by llpost, id smtpdAAAxDaqKc; Mon Apr 20 20:48:20 2009
Received: from LLE2K7-BE01.mitll.ad.local ([ ]) by LLE2K7-HUB02.mitll.ad.local ([ ]) with mapi; Mon, 20 Apr 2009 20:48:20 -0400
From: "Blumenthal, Uri" <uri@ll.mit.edu>
To: "tls@ietf.org" <tls@ietf.org>
Date: Mon, 20 Apr 2009 20:48:17 -0400
Thread-Topic: [TLS] Multi-Threaded Applications over TLS
Thread-Index: AcnB2Liv7B6BTuCwSp+hzNsjq+v11AAQiMm8
Message-ID: <C6129011.40D5%uri@ll.mit.edu>
In-Reply-To: <49ECA89D.9010404@gnutls.org>
Accept-Language: en-US
Content-Language: en
X-MS-Has-Attach:
X-MS-TNEF-Correlator:
acceptlanguage: en-US
Content-Type: multipart/alternative; boundary="_000_C612901140D5urillmitedu_"
MIME-Version: 1.0
Subject: Re: [TLS] Multi-Threaded Applications over TLS
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.9
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Tue, 21 Apr 2009 00:48:10 -0000

(After reading the whole exchange) I think that Nikos is right - it seems a useful thing, but it does not belong to TLS protocol. Should be done at the higher layer (and if it costs one more round-trip - I'd say it's a fair price for design sanity).


On 4/20/09  12:53 , "Nikos Mavrogiannopoulos" <nmav@gnutls.org> wrote:

Badra wrote:
> Hi all,
>
> We have posted a document that describes "multi-threaded application"
> multiplexing over a single TLS session.

Hello,
 Is TLS the appropriate level to do this protocol? Couldn't it be over
TLS, or over any protocol that is being used at the moment? It looks it
has a broader applicability than just TLS.

regards,
Nikos




_______________________________________________
TLS mailing list
TLS@ietf.org
https://www.ietf.org/mailman/listinfo/tls


--
Regards,
Uri
<Disclaimer>