Re: [TLS] Multi-Threaded Applications over TLS

Nikos Mavrogiannopoulos <nmav@gnutls.org> Mon, 20 April 2009 16:52 UTC

Return-Path: <n.mavrogiannopoulos@gmail.com>
X-Original-To: tls@core3.amsl.com
Delivered-To: tls@core3.amsl.com
Received: from localhost (localhost [127.0.0.1]) by core3.amsl.com (Postfix) with ESMTP id 7F0C83A6FA6 for <tls@core3.amsl.com>; Mon, 20 Apr 2009 09:52:40 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -0.639
X-Spam-Level:
X-Spam-Status: No, score=-0.639 tagged_above=-999 required=5 tests=[BAYES_00=-2.599, RCVD_IN_BL_SPAMCOP_NET=1.96]
Received: from mail.ietf.org ([64.170.98.32]) by localhost (core3.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id poZuybwir8mz for <tls@core3.amsl.com>; Mon, 20 Apr 2009 09:52:39 -0700 (PDT)
Received: from fk-out-0910.google.com (fk-out-0910.google.com [209.85.128.186]) by core3.amsl.com (Postfix) with ESMTP id 8C9893A6B1A for <tls@ietf.org>; Mon, 20 Apr 2009 09:52:39 -0700 (PDT)
Received: by fk-out-0910.google.com with SMTP id 18so949955fkq.5 for <tls@ietf.org>; Mon, 20 Apr 2009 09:53:54 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=gamma; h=domainkey-signature:received:received:sender:message-id:date:from :user-agent:mime-version:to:cc:subject:references:in-reply-to :x-enigmail-version:openpgp:content-type:content-transfer-encoding; bh=/QKELcXkHAM1/Wgc6UXswnipIhkMtldWxzvg95Yqa+4=; b=AehhGxZ4SuoQ65sjwj4hkqr++KcGAxnXW3b7/SqccfiSLo2qzolnwOUcnlNGjxoDWk Eor9LeYZ0Pb42/ZtSm3O96i1xoRquTW3onu40+w1vir2k1kYZ8BH7SowSDmbhiyFAaet 2mfyG9KrNRx0hoxYd/LOpeB97GX2IA4PiwMS8=
DomainKey-Signature: a=rsa-sha1; c=nofws; d=gmail.com; s=gamma; h=sender:message-id:date:from:user-agent:mime-version:to:cc:subject :references:in-reply-to:x-enigmail-version:openpgp:content-type :content-transfer-encoding; b=lWpsCs14el6TNJF99ZJ8gwcQelYAvIvBKCV1+GCIfH9LBW7hM0+vKwVBx7NHWCDZiQ u7DOLKE5j4EsS37ciKkKVh21R/yWy5M5aLbv9bT9U+T3oCZxHD8x9EPdUORkfC1zKXS/ bNGUb6Ej0DUUlT4wCsRUfytwA6g8ZGntnbikg=
Received: by 10.103.213.19 with SMTP id p19mr3221374muq.9.1240246434815; Mon, 20 Apr 2009 09:53:54 -0700 (PDT)
Received: from ?10.100.1.196? (adsl108-163.ath.forthnet.gr [79.103.119.163]) by mx.google.com with ESMTPS id y6sm14456955mug.25.2009.04.20.09.53.52 (version=SSLv3 cipher=RC4-MD5); Mon, 20 Apr 2009 09:53:53 -0700 (PDT)
Sender: Nikos Mavrogiannopoulos <n.mavrogiannopoulos@gmail.com>
Message-ID: <49ECA89D.9010404@gnutls.org>
Date: Mon, 20 Apr 2009 19:53:49 +0300
From: Nikos Mavrogiannopoulos <nmav@gnutls.org>
User-Agent: Thunderbird 2.0.0.21 (X11/20090409)
MIME-Version: 1.0
To: Badra <badra@isima.fr>
References: <c24c21d80904200553q3143219dk97e70709208db13b@mail.gmail.com>
In-Reply-To: <c24c21d80904200553q3143219dk97e70709208db13b@mail.gmail.com>
X-Enigmail-Version: 0.95.7
OpenPGP: id=96865171
Content-Type: text/plain; charset="ISO-8859-1"
Content-Transfer-Encoding: 7bit
Cc: tls@ietf.org
Subject: Re: [TLS] Multi-Threaded Applications over TLS
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.9
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Mon, 20 Apr 2009 16:52:40 -0000

Badra wrote:
> Hi all,
> 
> We have posted a document that describes "multi-threaded application"
> multiplexing over a single TLS session.

Hello,
 Is TLS the appropriate level to do this protocol? Couldn't it be over
TLS, or over any protocol that is being used at the moment? It looks it
has a broader applicability than just TLS.

regards,
Nikos