Re: [TLS] New Version Notification for draft-friel-tls-over-http-00.txt

Richard Barnes <rlb@ipv.sx> Mon, 30 October 2017 22:18 UTC

Return-Path: <rlb@ipv.sx>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 7B4B613FC45 for <tls@ietfa.amsl.com>; Mon, 30 Oct 2017 15:18:03 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.598
X-Spam-Level:
X-Spam-Status: No, score=-2.598 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_LOW=-0.7, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=ipv-sx.20150623.gappssmtp.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id XZ0fo9oZHZjr for <tls@ietfa.amsl.com>; Mon, 30 Oct 2017 15:17:59 -0700 (PDT)
Received: from mail-wm0-x22f.google.com (mail-wm0-x22f.google.com [IPv6:2a00:1450:400c:c09::22f]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 6C60313FDB3 for <tls@ietf.org>; Mon, 30 Oct 2017 15:17:46 -0700 (PDT)
Received: by mail-wm0-x22f.google.com with SMTP id b9so19380291wmh.0 for <tls@ietf.org>; Mon, 30 Oct 2017 15:17:46 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=ipv-sx.20150623.gappssmtp.com; s=20150623; h=mime-version:in-reply-to:references:from:date:message-id:subject:to :cc; bh=DP+EEhNGZkAwuSTmlsdnP3NJLyJj+Iit9LM7+Q/ezJo=; b=thn0B/TTt2Q9Bp9xR8ZkQTPt+wk9+U3Lr8PZGkPEmui5HAEv4FTlD1gLOfswZFRKfg Fuszb5Lo3gRUat9okx0NVA3tcYFSDffz+9g3JlrTElc8M+ROX7GCfSwlASS/g+A1t5yb LyJeUyFKTRrcfy6JcMMpIKp18DafviIde3MVKlFwXQE0bXsFxSQUYX0DjmqH0k0fA0NJ 0StRx5hSsGvCXpO9TQjkjJI7ZBUWUfG760rqw6/L2oXvOmNkL4kmPnGMAEBMUvoJWwZH F2PMOD85oDmZOtzXk/+vWKJNhepxyRKzOas7+bvuo60LOo2sbS1oQmEr6uv1N27P2ZaH UnxA==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:mime-version:in-reply-to:references:from:date :message-id:subject:to:cc; bh=DP+EEhNGZkAwuSTmlsdnP3NJLyJj+Iit9LM7+Q/ezJo=; b=hlXM9JsmHV/flVbKej4ukNRSqdCD6TqkGxw3/4AUWBKekeElTMAvMXwO71tOhPu2l7 bBfJQKhP5IiJy1sFv0lP0nmHi/YVXCDe9Dhn0Gvn8qZJ5/r/otyil3xYOTENC7Sb6pD/ VlzSSiUVG9+QxwFiQ9ZzCCFtpBoN5cVe6PaFR44mA0IFqFI7Bbxk7oetzwK4WbX/C1vm pu943G2cs5OLqmE6jTKj7G/F/qZRu1OjjNDwhQS4e7SMc4bLS61DP5/vl1MfBOeMMDEu oTu7UFNzjFwg6UlU631RqnQYNd2KuxEiNN6VbU1vVv8MXLdHezJsY4xJpcpbl07yURA8 CMHQ==
X-Gm-Message-State: AMCzsaXlCldbQ4RaICcE9eP+ZPnGgynXkyV44JAqaRNgOgkwrW/t13fk LMyfBafIopoCXk1xjFrJworHEjAOE+w3uw4oisXOgae8
X-Google-Smtp-Source: ABhQp+RPrnCOxpbi2YFxd9nb0gpoi4xjw0MEWukQIzsHSLlnF2lmfdpLGEbqU/LMwgig0MeFAOuIkpSTaniMYi/GBug=
X-Received: by 10.28.156.67 with SMTP id f64mr151337wme.42.1509401864662; Mon, 30 Oct 2017 15:17:44 -0700 (PDT)
MIME-Version: 1.0
Received: by 10.28.174.81 with HTTP; Mon, 30 Oct 2017 15:17:44 -0700 (PDT)
In-Reply-To: <150939282345.7694.10153977158870845060.idtracker@ietfa.amsl.com>
References: <150939282345.7694.10153977158870845060.idtracker@ietfa.amsl.com>
From: Richard Barnes <rlb@ipv.sx>
Date: Mon, 30 Oct 2017 18:17:44 -0400
Message-ID: <CAL02cgRS715Vc+4_QNDSNBW8LP1f-Rmp0FW9W_pyHHpAnkX7Sg@mail.gmail.com>
To: "<tls@ietf.org>" <tls@ietf.org>
Content-Type: multipart/alternative; boundary="001a114b3208f78517055ccb01bf"
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/07h8fIOYgNEdjeMyysvMANvuY4Y>
Subject: Re: [TLS] New Version Notification for draft-friel-tls-over-http-00.txt
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.22
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Mon, 30 Oct 2017 22:18:03 -0000

Hey TLS folks,

Owen, Max, and I have been kicking around some ideas for how to make secure
connections in environments where HTTPS is subject to MitM / proxying.

The below draft lays out a way to tunnel TLS over HTTPS, in hopes of
creating a channel you could use when you really need things to be private,
even from the local MitM.

Feedback obviously very welcome.  Interested in whether folks think this is
a useful area in which to develop an RFC, and any thoughts on how to do
this better.

Thanks,
--Richard


On Mon, Oct 30, 2017 at 3:47 PM, <internet-drafts@ietf.org> wrote:

>
> A new version of I-D, draft-friel-tls-over-http-00.txt
> has been successfully submitted by Owen Friel and posted to the
> IETF repository.
>
> Name:           draft-friel-tls-over-http
> Revision:       00
> Title:          Application-Layer TLS
> Document date:  2017-10-30
> Group:          Individual Submission
> Pages:          20
> URL:            https://www.ietf.org/internet-drafts/draft-friel-tls-over-
> http-00.txt
> Status:         https://datatracker.ietf.org/
> doc/draft-friel-tls-over-http/
> Htmlized:       https://tools.ietf.org/html/draft-friel-tls-over-http-00
> Htmlized:       https://datatracker.ietf.org/
> doc/html/draft-friel-tls-over-http-00
>
>
> Abstract:
>    Many clients need to establish secure connections to application
>    services but face challenges establishing these connections due to
>    the presence of middleboxes that terminate TLS connections from the
>    client and restablish new TLS connections to the service.  This
>    document defines a mechanism for transporting TLS records in HTTP
>    message bodies between clients and services.  This enables clients
>    and services to establish secure connections using TLS at the
>    application layer, and treat any middleboxes that are intercepting
>    traffic at the network layer as untrusted transport.  In short, this
>    mechanism moves the TLS handshake up the OSI stack to the application
>    layer.
>
>
>
>
> Please note that it may take a couple of minutes from the time of
> submission
> until the htmlized version and diff are available at tools.ietf.org.
>
> The IETF Secretariat
>
>