Re: [TLS] New Version Notification for draft-friel-tls-over-http-00.txt

"Owen Friel (ofriel)" <ofriel@cisco.com> Tue, 31 October 2017 21:03 UTC

Return-Path: <ofriel@cisco.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 9779813F679 for <tls@ietfa.amsl.com>; Tue, 31 Oct 2017 14:03:38 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -14.521
X-Spam-Level:
X-Spam-Status: No, score=-14.521 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, RCVD_IN_DNSWL_HI=-5, RCVD_IN_MSPIKE_H4=-0.01, RCVD_IN_MSPIKE_WL=-0.01, SPF_PASS=-0.001, USER_IN_DEF_DKIM_WL=-7.5] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (1024-bit key) header.d=cisco.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id aUZT73Ywl2Bg for <tls@ietfa.amsl.com>; Tue, 31 Oct 2017 14:03:36 -0700 (PDT)
Received: from alln-iport-1.cisco.com (alln-iport-1.cisco.com [173.37.142.88]) (using TLSv1.2 with cipher DHE-RSA-SEED-SHA (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 0DAF213875A for <tls@ietf.org>; Tue, 31 Oct 2017 14:03:36 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/simple; d=cisco.com; i=@cisco.com; l=4660; q=dns/txt; s=iport; t=1509483816; x=1510693416; h=from:to:subject:date:message-id:references:in-reply-to: content-transfer-encoding:mime-version; bh=s8oTIGzQ/qk/hwgqrgDMowQlZhlFOSUbIvua0qSV/CY=; b=hIe6dRm19G7fGhV5OvwDDsiuCIFFKqYUp9o+rQZKd8+biZG8YrlGKV2t /G2LmktrCVB7mPrtE1qkwHRp329uw3PyAMyAPqyE6Duo3CF3AjTmyZ4Hi q7KDGdby75PxK2QAJY8x2vd/hCUP8EolX8+L2tutnHLIn6cjysjlQLD9O M=;
X-IronPort-Anti-Spam-Filtered: true
X-IronPort-Anti-Spam-Result: A0CdAABu5PhZ/5RdJa1UCRkBAQEBAQEBAQEBAQcBAQEBAYNfZG4nB4N1ih+REpZCghEKGAuFGAIahFo/GAECAQEBAQEBAWsohR0BAQEBAwEBIRE6CQ4EAgEIEQQBAQECAiMDAgICJQsUAQgIAgQBEgiKGxCocIIniw4BAQEBAQEBAQEBAQEBAQEBAQEBAQEdgQ+CH4IHgVOBaYMqgiSCQ0GCfoJhBZFbkCsCh2SNDYIeXoUiixmMX4kGAhEZAYE4AR84gWt6FR8qgmQJglAfgWd3i1WBEQEBAQ
X-IronPort-AV: E=Sophos;i="5.44,326,1505779200"; d="scan'208";a="24853887"
Received: from rcdn-core-12.cisco.com ([173.37.93.148]) by alln-iport-1.cisco.com with ESMTP/TLS/DHE-RSA-AES256-GCM-SHA384; 31 Oct 2017 21:03:35 +0000
Received: from XCH-ALN-013.cisco.com (xch-aln-013.cisco.com [173.36.7.23]) by rcdn-core-12.cisco.com (8.14.5/8.14.5) with ESMTP id v9VL3ZQn032276 (version=TLSv1/SSLv3 cipher=AES256-SHA bits=256 verify=FAIL); Tue, 31 Oct 2017 21:03:35 GMT
Received: from xch-rcd-012.cisco.com (173.37.102.22) by XCH-ALN-013.cisco.com (173.36.7.23) with Microsoft SMTP Server (TLS) id 15.0.1320.4; Tue, 31 Oct 2017 16:03:34 -0500
Received: from xch-rcd-012.cisco.com ([173.37.102.22]) by XCH-RCD-012.cisco.com ([173.37.102.22]) with mapi id 15.00.1320.000; Tue, 31 Oct 2017 16:03:34 -0500
From: "Owen Friel (ofriel)" <ofriel@cisco.com>
To: Stephen Farrell <stephen.farrell@cs.tcd.ie>, Richard Barnes <rlb@ipv.sx>, "<tls@ietf.org>" <tls@ietf.org>
Thread-Topic: [TLS] New Version Notification for draft-friel-tls-over-http-00.txt
Thread-Index: AQHTUbfdWlszSrswCU+9CVrREn/H1KL9SjIAgAAKs4CAARHUsA==
Date: Tue, 31 Oct 2017 21:03:34 +0000
Message-ID: <9989a0aee6784a7ba96bda23cf51d69b@XCH-RCD-012.cisco.com>
References: <150939282345.7694.10153977158870845060.idtracker@ietfa.amsl.com> <CAL02cgRS715Vc+4_QNDSNBW8LP1f-Rmp0FW9W_pyHHpAnkX7Sg@mail.gmail.com> <2f5fba1a-2ee4-4881-7df1-b925a4468fba@cs.tcd.ie>
In-Reply-To: <2f5fba1a-2ee4-4881-7df1-b925a4468fba@cs.tcd.ie>
Accept-Language: en-GB, en-US
Content-Language: en-US
X-MS-Has-Attach:
X-MS-TNEF-Correlator:
x-ms-exchange-transport-fromentityheader: Hosted
x-originating-ip: [10.61.243.16]
Content-Type: text/plain; charset="utf-8"
Content-Transfer-Encoding: base64
MIME-Version: 1.0
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/G1llY_gM4eTJFl1kU96YJxSzHtM>
Subject: Re: [TLS] New Version Notification for draft-friel-tls-over-http-00.txt
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.22
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Tue, 31 Oct 2017 21:03:39 -0000


> -----Original Message-----
> From: TLS [mailto:tls-bounces@ietf.org] On Behalf Of Stephen Farrell
> Sent: 30 October 2017 22:56
> To: Richard Barnes <rlb@ipv.sx>; <tls@ietf.org> <tls@ietf.org>
> Subject: Re: [TLS] New Version Notification for draft-friel-tls-over-http-00.txt
> 
> 
> 
> On 30/10/17 22:17, Richard Barnes wrote:
> > Hey TLS folks,
> >
> > Owen, Max, and I have been kicking around some ideas for how to make
> > secure connections in environments where HTTPS is subject to MitM /
> proxying.
> 
> Interesting. One bit puzzles me: wouldn't the new content-type give the game
> away and cause middleboxes to block this?
> 
> S.
> 

[ofriel] The intention isn’t to try and obscure the fact that there is an ATLS session. Even if that new content-type was not defined, it would be easy to write a simple pattern match script on the middlebox to identity the JSON body and leading base64 bytes of the TLS records in the body.


> >
> > The below draft lays out a way to tunnel TLS over HTTPS, in hopes of
> > creating a channel you could use when you really need things to be
> > private, even from the local MitM.
> >
> > Feedback obviously very welcome.  Interested in whether folks think
> > this is a useful area in which to develop an RFC, and any thoughts on
> > how to do this better.
> >
> > Thanks,
> > --Richard
> >
> >
> > On Mon, Oct 30, 2017 at 3:47 PM, <internet-drafts@ietf.org> wrote:
> >
> >>
> >> A new version of I-D, draft-friel-tls-over-http-00.txt has been
> >> successfully submitted by Owen Friel and posted to the IETF
> >> repository.
> >>
> >> Name:           draft-friel-tls-over-http
> >> Revision:       00
> >> Title:          Application-Layer TLS
> >> Document date:  2017-10-30
> >> Group:          Individual Submission
> >> Pages:          20
> >> URL:            https://www.ietf.org/internet-drafts/draft-friel-tls-over-
> >> http-00.txt
> >> Status:         https://datatracker.ietf.org/
> >> doc/draft-friel-tls-over-http/
> >> Htmlized:       https://tools.ietf.org/html/draft-friel-tls-over-http-00
> >> Htmlized:       https://datatracker.ietf.org/
> >> doc/html/draft-friel-tls-over-http-00
> >>
> >>
> >> Abstract:
> >>    Many clients need to establish secure connections to application
> >>    services but face challenges establishing these connections due to
> >>    the presence of middleboxes that terminate TLS connections from the
> >>    client and restablish new TLS connections to the service.  This
> >>    document defines a mechanism for transporting TLS records in HTTP
> >>    message bodies between clients and services.  This enables clients
> >>    and services to establish secure connections using TLS at the
> >>    application layer, and treat any middleboxes that are intercepting
> >>    traffic at the network layer as untrusted transport.  In short, this
> >>    mechanism moves the TLS handshake up the OSI stack to the application
> >>    layer.
> >>
> >>
> >>
> >>
> >> Please note that it may take a couple of minutes from the time of
> >> submission until the htmlized version and diff are available at
> >> tools.ietf.org.
> >>
> >> The IETF Secretariat
> >>
> >>
> >
> >
> >
> > _______________________________________________
> > TLS mailing list
> > TLS@ietf.org
> > https://www.ietf.org/mailman/listinfo/tls
> >