Internet DRAFT - draft-badra-tls-passive-client

draft-badra-tls-passive-client







TLS Working Group                                               M. Badra
Internet-Draft                                          Zayed University
Intended status: Standards Track                       December 15, 2013
Expires: June 18, 2014


             Passive Transport Layer Security (TLS) Clients
                   draft-badra-tls-passive-client-00

Abstract

   This document describes a technique for a Transport Layer Security
   (TLS) server to initiate a TLS connection to a TLS client.  This is
   accomplished by the TLS client listening on a port number sent from
   the client to the server during the initial TLS Handshake.  This
   document defines a TLS extension for conveying a port number from the
   client to the server.

Status of This Memo

   This Internet-Draft is submitted in full conformance with the
   provisions of BCP 78 and BCP 79.

   Internet-Drafts are working documents of the Internet Engineering
   Task Force (IETF).  Note that other groups may also distribute
   working documents as Internet-Drafts.  The list of current Internet-
   Drafts is at http://datatracker.ietf.org/drafts/current/.

   Internet-Drafts are draft documents valid for a maximum of six months
   and may be updated, replaced, or obsoleted by other documents at any
   time.  It is inappropriate to use Internet-Drafts as reference
   material or to cite them other than as "work in progress."

   This Internet-Draft will expire on June 18, 2014.

Copyright Notice

   Copyright (c) 2013 IETF Trust and the persons identified as the
   document authors.  All rights reserved.












Badra                     Expires June 18, 2014                 [Page 1]

Internet-Draft             Passive TLS Clients             December 2013


   This document is subject to BCP 78 and the IETF Trust's Legal
   Provisions Relating to IETF Documents
   (http://trustee.ietf.org/license-info) in effect on the date of
   publication of this document.  Please review these documents
   carefully, as they describe your rights and restrictions with respect
   to this document.  Code Components extracted from this document must
   include Simplified BSD License text as described in Section 4.e of
   the Trust Legal Provisions and are provided without warranty as
   described in the Simplified BSD License.

Table of Contents

   1.  Introduction  . . . . . . . . . . . . . . . . . . . . . . . .   2
     1.1.  Conventions Used in This Document . . . . . . . . . . . .   2
   2.  Extension Overview  . . . . . . . . . . . . . . . . . . . . .   2
     2.1.  Connection Initiation from Server to Client . . . . . . .   3
   3.  Security Considerations . . . . . . . . . . . . . . . . . . .   3
   4.  IANA Considerations . . . . . . . . . . . . . . . . . . . . .   3
   5.  Normative References  . . . . . . . . . . . . . . . . . . . .   3
   Author's Address  . . . . . . . . . . . . . . . . . . . . . . . .   3

1.  Introduction

   In the current deployments of applications running over the Transport
   Layer Security (TLS) [RFC5246], the clients actively open the TLS
   connections and the servers passively listens for the incoming TLS
   connection on the TCP or UDP port numbers.  This document describes a
   technique for a TLS server to initiate a TLS connection to a TLS
   client.  This is accomplished by the TLS client listening on a port
   number sent from the client to the server during the initial TLS
   Handshake.  This document describes a TLS extension for coveying a
   port number from the client to the server.

1.1.  Conventions Used in This Document

   The key words "MUST", "MUST NOT", "REQUIRED", "SHALL", "SHALL NOT",
   "SHOULD", "SHOULD NOT", "RECOMMENDED", "MAY", and "OPTIONAL" in this
   document are to be interpreted as described in [RFC2119].

2.  Extension Overview

   A new extension type (passive_mode(TBD)) is defined and MAY be
   included by the client in its ClientHello message.  For servers aware
   of the password extension but not wishing to use it, they will
   gracefully revert to an ordinary TLS handshake or stop the
   negotiation.





Badra                     Expires June 18, 2014                 [Page 2]

Internet-Draft             Passive TLS Clients             December 2013


      enum {
        passive_mode(TBD), (65535)
      } ExtensionType;


   The "extension_data" field of this extension SHALL contain:


      uint16 port_number;


   The extension_data field of a passive_mode extension in a ServerHello
   MUST be empty.

2.1.  Connection Initiation from Server to Client

   Once the initial handshaking is complete, the server MAY actively
   open a TCP or UDP connection to the client using the port number
   received in the ClientHello.  Once the TCP or UDP connection has been
   established, the client takes initiative and sends the TLS
   ClientHello message to begin the TLS abbreviated handshake.

3.  Security Considerations

   The security considerations described throughout [RFC5246] apply here
   as well.

4.  IANA Considerations

   This document requires IANA to update its registry of TLS extensions
   to assign entry TBD as passive_mode.

5.  Normative References

   [RFC2119]  Bradner, S., "Key words for use in RFCs to Indicate
              Requirement Levels", BCP 14, RFC 2119, March 1997.

   [RFC5246]  Dierks, T. and E. Rescorla, "The Transport Layer Security
              (TLS) Protocol Version 1.2", RFC 5246, August 2008.

Author's Address

   Mohamad Badra
   Zayed University

   Email: mbadra@gmail.com





Badra                     Expires June 18, 2014                 [Page 3]