OASIS Mailing List ArchivesView the OASIS mailing list archive below
or browse/search using MarkMail.

 


Help: OASIS Mailing Lists Help | MarkMail Help

mqtt message

[Date Prev] | [Thread Prev] | [Thread Next] | [Date Next] -- [Date Index] | [Thread Index] | [List Home]


Subject: [OASIS Issue Tracker] (MQTT-261) Add a CONNACK return code for 'Upgrade to TLS'


    [ https://issues.oasis-open.org/browse/MQTT-261?page=com.atlassian.jira.plugin.system.issuetabpanels:comment-tabpanel&focusedCommentId=59247#comment-59247 ] 

Ken Borgendale commented on MQTT-261:
-------------------------------------

Any server wishing to send commands without waiting for the CONNACK would still need to know to start the connection using TLS.  There are many other reasons that the client and not the server wants to choose a secure connection.

I agree that there is no requirement to have separate ports for TLS and non-TLS server endpoints. However, this is the tradition in a number of protocols including MQTT, and it seems we should be looking for stability with improvements rather than revolution.

> Add a CONNACK return code for 'Upgrade to TLS'
> ----------------------------------------------
>
>                 Key: MQTT-261
>                 URL: https://issues.oasis-open.org/browse/MQTT-261
>             Project: OASIS Message Queuing Telemetry Transport (MQTT) TC
>          Issue Type: Improvement
>          Components: futures
>    Affects Versions: 3.1.1
>            Reporter: Raphael Cohen
>            Assignee: Raphael Cohen
>
> Adding a CONNACK return code for 'Upgrade to TLS' makes it easier to share MQTT URIs and server endpoint details, as clients do not need to know in advance that MQTT servers require TLS. This avoids the need to have 'MQTT / MQTTS' service names.



--
This message was sent by Atlassian JIRA
(v6.2.2#6258)


[Date Prev] | [Thread Prev] | [Thread Next] | [Date Next] -- [Date Index] | [Thread Index] | [List Home]