Re: [TLS] Multi-Threaded Applications over TLS

Nicolas Williams <Nicolas.Williams@sun.com> Tue, 21 April 2009 15:58 UTC

Return-Path: <Nicolas.Williams@sun.com>
X-Original-To: tls@core3.amsl.com
Delivered-To: tls@core3.amsl.com
Received: from localhost (localhost [127.0.0.1]) by core3.amsl.com (Postfix) with ESMTP id 768733A6C45 for <tls@core3.amsl.com>; Tue, 21 Apr 2009 08:58:29 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -5.872
X-Spam-Level:
X-Spam-Status: No, score=-5.872 tagged_above=-999 required=5 tests=[AWL=0.174, BAYES_00=-2.599, HELO_MISMATCH_COM=0.553, RCVD_IN_DNSWL_MED=-4]
Received: from mail.ietf.org ([64.170.98.32]) by localhost (core3.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id qH8sA6p5lw3r for <tls@core3.amsl.com>; Tue, 21 Apr 2009 08:58:28 -0700 (PDT)
Received: from brmea-mail-1.sun.com (brmea-mail-1.Sun.COM [192.18.98.31]) by core3.amsl.com (Postfix) with ESMTP id 102C33A6B01 for <tls@ietf.org>; Tue, 21 Apr 2009 08:58:28 -0700 (PDT)
Received: from dm-central-02.central.sun.com ([129.147.62.5]) by brmea-mail-1.sun.com (8.13.6+Sun/8.12.9) with ESMTP id n3LFxiVP027639 for <tls@ietf.org>; Tue, 21 Apr 2009 15:59:44 GMT
Received: from binky.Central.Sun.COM (binky.Central.Sun.COM [129.153.128.104]) by dm-central-02.central.sun.com (8.13.8+Sun/8.13.8/ENSMAIL, v2.2) with ESMTP id n3LFxiM4016359 for <tls@ietf.org>; Tue, 21 Apr 2009 09:59:44 -0600 (MDT)
Received: from binky.Central.Sun.COM (localhost [127.0.0.1]) by binky.Central.Sun.COM (8.14.3+Sun/8.14.3) with ESMTP id n3LFoBk4015099; Tue, 21 Apr 2009 10:50:11 -0500 (CDT)
Received: (from nw141292@localhost) by binky.Central.Sun.COM (8.14.3+Sun/8.14.3/Submit) id n3LFoBQR015098; Tue, 21 Apr 2009 10:50:11 -0500 (CDT)
X-Authentication-Warning: binky.Central.Sun.COM: nw141292 set sender to Nicolas.Williams@sun.com using -f
Date: Tue, 21 Apr 2009 10:50:11 -0500
From: Nicolas Williams <Nicolas.Williams@sun.com>
To: Badra <badra@isima.fr>
Message-ID: <20090421155010.GF1500@Sun.COM>
References: <c24c21d80904200553q3143219dk97e70709208db13b@mail.gmail.com> <20090420183341.81FB6185AE0@kilo.networkresonance.com> <c24c21d80904201151w1deb8fd7ob715df0741e2b839@mail.gmail.com> <20090420194154.E72DC185B38@kilo.networkresonance.com> <c24c21d80904201323l656c8105ud64938cf3ddca671@mail.gmail.com> <20090420210033.GC1500@Sun.COM> <808FD6E27AD4884E94820BC333B2DB7727F23C8867@NOK-EUMSG-01.mgdnok.nokia.com> <c24c21d80904210640o6d2aacd7me98b9b0d0471b101@mail.gmail.com>
Mime-Version: 1.0
Content-Type: text/plain; charset="us-ascii"
Content-Disposition: inline
In-Reply-To: <c24c21d80904210640o6d2aacd7me98b9b0d0471b101@mail.gmail.com>
User-Agent: Mutt/1.5.7i
Cc: tls@ietf.org
Subject: Re: [TLS] Multi-Threaded Applications over TLS
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.9
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Tue, 21 Apr 2009 15:58:29 -0000

On Tue, Apr 21, 2009 at 03:40:31PM +0200, Badra wrote:
> On Tue, Apr 21, 2009 at 9:56 AM, <Pasi.Eronen@nokia.com> wrote:
> > BTW, such separate layer already exists: the SSH Connection Protocol
> > in RFC 4254 (although the document has "SSH" in the title, the
> > connection protocol is really quite separate from the rest of the SSH,
> > and you could run it over any reliable transport -- including TLS).
> 
> RFC 4254:
> -  cannot operate over unreliable transport such as UDP.

First let's establish that we need that.  SCTP comes to mind (and has
been mentioned already).

> -  couldn't be used as it is, you should assign a TCP port to run it over
> TLS.

Negotiation is a problem no matter what.  With TLS you happen to get a
place to do the negotiation early on (i.e., in the handshakes).  But as
has been pointed out, the one example you gave of a protocol that could
use this (HTTP) often runs without TLS, in which case you're back to
having to specify how this layer gets negotiated.

Nico
--