Re: [TLS] Passive TLS Clients - Reverse Connections

Watson Ladd <watsonbladd@gmail.com> Sun, 15 December 2013 00:48 UTC

Return-Path: <watsonbladd@gmail.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 1A00A1ADF56 for <tls@ietfa.amsl.com>; Sat, 14 Dec 2013 16:48:11 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2
X-Spam-Level:
X-Spam-Status: No, score=-2 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FREEMAIL_FROM=0.001, SPF_PASS=-0.001] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id MhW0_-SRtpYj for <tls@ietfa.amsl.com>; Sat, 14 Dec 2013 16:48:02 -0800 (PST)
Received: from mail-wi0-x22f.google.com (mail-wi0-x22f.google.com [IPv6:2a00:1450:400c:c05::22f]) by ietfa.amsl.com (Postfix) with ESMTP id 1BF5E1ADF7B for <tls@ietf.org>; Sat, 14 Dec 2013 16:48:01 -0800 (PST)
Received: by mail-wi0-f175.google.com with SMTP id hi5so755556wib.2 for <tls@ietf.org>; Sat, 14 Dec 2013 16:47:54 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20120113; h=mime-version:in-reply-to:references:date:message-id:subject:from:to :cc:content-type; bh=aEtloKEv3puU2mfHEBRpgENKwZ584c/TIGuX4uhrddE=; b=XGbUKZq8JwR9g2vmrIKepa9ZuKgC1unaCfztXuotOWINghPzVabrVh4LjE/pHpaJzP M3TsDkgcZSwMdoutrCcVYeQ+8uW2i3AfDSEugYAPUGmKxdw/AZJ50ZS2CcbAfUHgN810 oAdCUowx0bw3AXbtNR8nZYiR7zGpFHEtqFbvsH3tO6DCj7klhDo0CvXGh8wWEX4BZipq fW2uYrrtejHK5EY4f62hu7y2tueYWBMZaltrahv2jzEabe8YpOjvbKErOpqjjGDY9ikQ YRiZDUC0aGbLuSqT7XapldHyy2iODGwcya7MKlFTyEfiwYjFEOLt36pAYYNvLNwRFLqo eRSw==
MIME-Version: 1.0
X-Received: by 10.194.85.75 with SMTP id f11mr8076074wjz.14.1387068473806; Sat, 14 Dec 2013 16:47:53 -0800 (PST)
Received: by 10.194.242.131 with HTTP; Sat, 14 Dec 2013 16:47:53 -0800 (PST)
In-Reply-To: <CAOhHAXwwrJJuVKou68yz8zJ1gHZk6xqjuKN40XzxTS0uYxQyUw@mail.gmail.com>
References: <CAOhHAXwwrJJuVKou68yz8zJ1gHZk6xqjuKN40XzxTS0uYxQyUw@mail.gmail.com>
Date: Sat, 14 Dec 2013 16:47:53 -0800
Message-ID: <CACsn0ck4=cdAhVB_mKdWuOrULF1+sY-xptAsNWrLGayPCwC8Ew@mail.gmail.com>
From: Watson Ladd <watsonbladd@gmail.com>
To: Mohamad Badra <mbadra@gmail.com>
Content-Type: text/plain; charset="UTF-8"
Cc: "tls@ietf.org" <tls@ietf.org>
Subject: Re: [TLS] Passive TLS Clients - Reverse Connections
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Sun, 15 Dec 2013 00:48:11 -0000

On Sat, Dec 14, 2013 at 4:41 PM, Mohamad Badra <mbadra@gmail.com> wrote:
> Dear All,
>
> I've submitted the following document to enable a TLS connection from a
> server to a client after the initial handshake is complete.
Do you have a use case for this? Because once the handshake finishes
you have a perfectly good connection.
If an application protocol requires this, it can do it at the application level.
Sincerely,
Watson Ladd