Re: [TLS] Multi-Threaded Applications over TLS

Nicolas Williams <Nicolas.Williams@sun.com> Mon, 20 April 2009 16:48 UTC

Return-Path: <Nicolas.Williams@sun.com>
X-Original-To: tls@core3.amsl.com
Delivered-To: tls@core3.amsl.com
Received: from localhost (localhost [127.0.0.1]) by core3.amsl.com (Postfix) with ESMTP id 5768E3A6F88 for <tls@core3.amsl.com>; Mon, 20 Apr 2009 09:48:30 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -5.87
X-Spam-Level:
X-Spam-Status: No, score=-5.87 tagged_above=-999 required=5 tests=[AWL=0.176, BAYES_00=-2.599, HELO_MISMATCH_COM=0.553, RCVD_IN_DNSWL_MED=-4]
Received: from mail.ietf.org ([64.170.98.32]) by localhost (core3.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 4ov8mlwfyHUB for <tls@core3.amsl.com>; Mon, 20 Apr 2009 09:48:29 -0700 (PDT)
Received: from sca-ea-mail-2.sun.com (sca-ea-mail-2.Sun.COM [192.18.43.25]) by core3.amsl.com (Postfix) with ESMTP id 229543A6F86 for <tls@ietf.org>; Mon, 20 Apr 2009 09:48:29 -0700 (PDT)
Received: from dm-central-02.central.sun.com ([129.147.62.5]) by sca-ea-mail-2.sun.com (8.13.7+Sun/8.12.9) with ESMTP id n3KGngoZ014710 for <tls@ietf.org>; Mon, 20 Apr 2009 16:49:43 GMT
Received: from binky.Central.Sun.COM (binky.Central.Sun.COM [129.153.128.104]) by dm-central-02.central.sun.com (8.13.8+Sun/8.13.8/ENSMAIL, v2.2) with ESMTP id n3KGngSk001430 for <tls@ietf.org>; Mon, 20 Apr 2009 10:49:42 -0600 (MDT)
Received: from binky.Central.Sun.COM (localhost [127.0.0.1]) by binky.Central.Sun.COM (8.14.3+Sun/8.14.3) with ESMTP id n3KGeD77014640; Mon, 20 Apr 2009 11:40:13 -0500 (CDT)
Received: (from nw141292@localhost) by binky.Central.Sun.COM (8.14.3+Sun/8.14.3/Submit) id n3KGe2NF014639; Mon, 20 Apr 2009 11:40:02 -0500 (CDT)
X-Authentication-Warning: binky.Central.Sun.COM: nw141292 set sender to Nicolas.Williams@sun.com using -f
Date: Mon, 20 Apr 2009 11:40:02 -0500
From: Nicolas Williams <Nicolas.Williams@sun.com>
To: Badra <badra@isima.fr>
Message-ID: <20090420164002.GI1500@Sun.COM>
References: <c24c21d80904200553q3143219dk97e70709208db13b@mail.gmail.com>
Mime-Version: 1.0
Content-Type: text/plain; charset="us-ascii"
Content-Disposition: inline
In-Reply-To: <c24c21d80904200553q3143219dk97e70709208db13b@mail.gmail.com>
User-Agent: Mutt/1.5.7i
Cc: tls@ietf.org
Subject: Re: [TLS] Multi-Threaded Applications over TLS
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.9
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Mon, 20 Apr 2009 16:48:30 -0000

On Mon, Apr 20, 2009 at 02:53:25PM +0200, Badra wrote:
> We have posted a document that describes "multi-threaded application"
> multiplexing over a single TLS session.
> 
> A URL for this Internet-Draft is:
> http://www.ietf.org/internet-drafts/draft-badra-tls-multiplexing-00.txt

Seems very similar in scope to SSHv2's multiplexing.

Have you looked at SSHv2, specifically RFC4254?  There have been
problems getting SSHv2 implementations to grow channel windows so that
the maximum available bandwidth can be used.  Have you looked at these
issues?

Nico
--