[TLS] Passive TLS Clients - Reverse Connections

Mohamad Badra <mbadra@gmail.com> Sun, 15 December 2013 00:41 UTC

Return-Path: <mbadra@gmail.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 5446E1ADF94 for <tls@ietfa.amsl.com>; Sat, 14 Dec 2013 16:41:24 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.999
X-Spam-Level:
X-Spam-Status: No, score=-1.999 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FREEMAIL_FROM=0.001, HTML_MESSAGE=0.001, SPF_PASS=-0.001] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id w8H2U102XbFu for <tls@ietfa.amsl.com>; Sat, 14 Dec 2013 16:41:20 -0800 (PST)
Received: from mail-vb0-x229.google.com (mail-vb0-x229.google.com [IPv6:2607:f8b0:400c:c02::229]) by ietfa.amsl.com (Postfix) with ESMTP id D33941ADF7B for <tls@ietf.org>; Sat, 14 Dec 2013 16:41:19 -0800 (PST)
Received: by mail-vb0-f41.google.com with SMTP id p14so657757vbm.14 for <tls@ietf.org>; Sat, 14 Dec 2013 16:41:12 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20120113; h=mime-version:date:message-id:subject:from:to:content-type; bh=MLqxyKndeg4XbgYDZIJKWUoveGsXpicpyQ1LCZrKFsw=; b=VBM6tZtPhta0S2jYAmqsWg8pjCvp1YbiEAM4Vg/HYDAj/qXmUP8jpEeQWhB8DxY+Md R4rJKo3VngjucOd/g/g+H7HWE/hfzmhgwk2PcgChpVR55h1TiqT7BxosVs2JeivvCwqp yjeCNLUEXxVGu8mlL4ufC9OEo4vUyniWTVyjHNWk72cQn5l/icT4BRZ7YxwVGfiWSDav YZZLYL/bo+/FcfMOTZQ7va22+4eVfJLmSPzxz5x8ibTwkCPdnETP0UwV9kYWUf6//uTz QOVya3EwvcrDPt8LfUjsxsbp7UPxCxrHj+spWproyfywIifK9W2KFzUr2uIZHCHw+rkL ENFQ==
MIME-Version: 1.0
X-Received: by 10.58.44.72 with SMTP id c8mr752787vem.37.1387068072849; Sat, 14 Dec 2013 16:41:12 -0800 (PST)
Received: by 10.220.165.132 with HTTP; Sat, 14 Dec 2013 16:41:12 -0800 (PST)
Date: Sun, 15 Dec 2013 04:41:12 +0400
Message-ID: <CAOhHAXwwrJJuVKou68yz8zJ1gHZk6xqjuKN40XzxTS0uYxQyUw@mail.gmail.com>
From: Mohamad Badra <mbadra@gmail.com>
To: "tls@ietf.org" <tls@ietf.org>
Content-Type: multipart/alternative; boundary="089e013cc1fcc2f92f04ed87f34e"
Subject: [TLS] Passive TLS Clients - Reverse Connections
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Sun, 15 Dec 2013 00:41:24 -0000

Dear All,

I've submitted the following document to enable a TLS connection from a
server to a client after the initial handshake is complete.

Comments are welcome!
Best regards,
Badra

Filename:        draft-badra-tls-passive-client
Revision:        00
Title:           Passive Transport Layer Security (TLS) Clients
Creation date:   2013-12-15
Group:           Individual Submission
Number of pages: 3
URL:
http://www.ietf.org/internet-drafts/draft-badra-tls-passive-client-00.txt
Status:
http://datatracker.ietf.org/doc/draft-badra-tls-passive-client
Htmlized:
http://tools.ietf.org/html/draft-badra-tls-passive-client-00


Abstract:
   This document describes a technique for a Transport Layer Security
   (TLS) server to initiate a TLS connection to a TLS client.  This is
   accomplished by the TLS client listening on a port number sent from
   the client to the server during the initial TLS Handshake.  This
   document defines a TLS extension for conveying a port number from the
   client to the server.