Re: [TLS] New Version Notification for draft-friel-tls-over-http-00.txt

Ben Schwartz <bemasc@google.com> Mon, 30 October 2017 22:43 UTC

Return-Path: <bemasc@google.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 902CE13FC5B for <tls@ietfa.amsl.com>; Mon, 30 Oct 2017 15:43:38 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.999
X-Spam-Level:
X-Spam-Status: No, score=-1.999 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_NONE=-0.0001, SPF_PASS=-0.001, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=google.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 780WBY7QBRwd for <tls@ietfa.amsl.com>; Mon, 30 Oct 2017 15:43:32 -0700 (PDT)
Received: from mail-ua0-x22f.google.com (mail-ua0-x22f.google.com [IPv6:2607:f8b0:400c:c08::22f]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 7465213FC57 for <tls@ietf.org>; Mon, 30 Oct 2017 15:43:32 -0700 (PDT)
Received: by mail-ua0-x22f.google.com with SMTP id n22so10712191uaj.13 for <tls@ietf.org>; Mon, 30 Oct 2017 15:43:32 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=google.com; s=20161025; h=mime-version:in-reply-to:references:from:date:message-id:subject:to :cc; bh=2wUtExXtbkhbnVUs6exF0k2wFJMIMRjih7C85U5G8Ag=; b=UAy5I2PsiS/mbYFiEyD98GRi6+7wgAJ33y7V3AGwexsgOJzipK71I0Pi3xESIADbxZ wdquvC0xwKT3rLJ2uwhU2P6ni6JMKa8WetYl4C7TxFPkHAUe71kGe38lHPU6rFUhY+BJ FjXnBrLUnThRNFACWOKiWt59Damqe15bSFUcUbSJw5UbRD6/Gnlb8FabpsY7pIMWZp0q MHt/T34cBiyck32b86RRKLJx+iN8A49Vu8MtSqSRsM3DO8gPxvp3cmlA66GALakz1cs3 0ZCiD0XOBu9X+WK2CpplNpErQgEmI5eQftmhl7L4QPay8zYluO7M3A4Ky5t2brzDEAUy n+gw==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:mime-version:in-reply-to:references:from:date :message-id:subject:to:cc; bh=2wUtExXtbkhbnVUs6exF0k2wFJMIMRjih7C85U5G8Ag=; b=sog1SaQM45jllrTHwagB0zF1xLu/4c9TB8WGqQuV+9O8CO0j0wkL70Tw9VDva2tq/o qbJAjSQQksU4fCs0nlnwI98FMo7TR5BW+6/jlxzJYr8sv1k5qouoYKVLoqdYT6xDPjNt KmFl7gVKAOXxt8WGzoI9sRSz0m1g9hI6sERW6fNEZXwHtpNocq77tbj5i69F09DZUMlB LTe7k4ewvU225F7t52FR5lE1Y+5gxHtgNjvJDBsvS6cVBCpoXSgbcgMBDggBS5H/oGYe aQInLoZRoamJDhhVC4rDyk28dnGok8gw++j9+NRAXQurPJcQRDgwb3PURHWUK31zlpe4 g+yg==
X-Gm-Message-State: AMCzsaU07hdJ3S6E1HZeBe8Vd27+Hs+KmOZ0ZrPklMIdZN6kikP7c9jh peQrTvAZ1RV6xfa8vBNNHp2AnYmT06/RuNmsgSawpg==
X-Google-Smtp-Source: ABhQp+R43cH/OMZYIZ807/Au+WpaqI3vCTVNmQfg04t2xQl53vIib+KihtAKL8S5xwgYDMLLl0a3WJ6+ef9daf0+bpk=
X-Received: by 10.159.48.137 with SMTP id j9mr9100650uab.102.1509403411097; Mon, 30 Oct 2017 15:43:31 -0700 (PDT)
MIME-Version: 1.0
Received: by 10.31.170.145 with HTTP; Mon, 30 Oct 2017 15:43:30 -0700 (PDT)
In-Reply-To: <CAL02cgSBim4HxAkA-_HP3hc_95zsyNdvezmttgkTbs850pPddg@mail.gmail.com>
References: <150939282345.7694.10153977158870845060.idtracker@ietfa.amsl.com> <CAL02cgRS715Vc+4_QNDSNBW8LP1f-Rmp0FW9W_pyHHpAnkX7Sg@mail.gmail.com> <CAHbrMsDMdjkffwqE+CeVfHBcU1gnxW3rpOmiitM3fCMyrTye0g@mail.gmail.com> <CAL02cgTwWB_w4+j=8RS=1ZfxNkLE0OeKivrjz33oBamJyD_tbQ@mail.gmail.com> <CAL02cgSBim4HxAkA-_HP3hc_95zsyNdvezmttgkTbs850pPddg@mail.gmail.com>
From: Ben Schwartz <bemasc@google.com>
Date: Mon, 30 Oct 2017 18:43:30 -0400
Message-ID: <CAHbrMsAqnTC4jOAuyfyaujNq=ugXCVF4AH4Kp4f==L36e4twrw@mail.gmail.com>
To: Richard Barnes <rlb@ipv.sx>
Cc: "<tls@ietf.org>" <tls@ietf.org>
Content-Type: multipart/signed; protocol="application/pkcs7-signature"; micalg="sha-256"; boundary="f403045e368e2e84e3055ccb5e14"
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/IfwGmuuxRDlP39cZA-QlBdb2rf0>
Subject: Re: [TLS] New Version Notification for draft-friel-tls-over-http-00.txt
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.22
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Mon, 30 Oct 2017 22:43:38 -0000

I don't understand why ATLS allows the app to be less "aware" than HTTP
CONNECT.  I also don't understand how an ATLS client is closer to "one code
path" than HTTP CONNECT.  It seems to me that your description of client
behavior applies equally to ATLS and HTTP CONNECT.

On Mon, Oct 30, 2017 at 6:38 PM, Richard Barnes <rlb@ipv.sx> wrote:

> But I agree, it would be good to have some more clarity around use cases
> and why not other solutions.
>
> On Mon, Oct 30, 2017 at 6:37 PM, Richard Barnes <rlb@ipv.sx> wrote:
>
>> HTTP CONNECT is not great for some use cases because it requires the app
>> to be aware that it's dealing with a proxy.  It's simpler if you can just
>> have one code path that works whether your TLS is intermediated or not.
>> With the solution outlined in the draft, you can just always ignore the
>> certificate the server sends in the first TLS connection (because it might
>> be from a MitM), and then do all your cert validation, pin checks, etc. at
>> the application layer.
>>
>> On Mon, Oct 30, 2017 at 6:26 PM, Ben Schwartz <bemasc@google.com> wrote:
>>
>>> Why not use HTTP CONNECT?  Or rather, it would be helpful to have a
>>> section on when/why one would do this vs. CONNECT.
>>>
>>> On Mon, Oct 30, 2017 at 6:17 PM, Richard Barnes <rlb@ipv.sx> wrote:
>>>
>>>> Hey TLS folks,
>>>>
>>>> Owen, Max, and I have been kicking around some ideas for how to make
>>>> secure connections in environments where HTTPS is subject to MitM /
>>>> proxying.
>>>>
>>>> The below draft lays out a way to tunnel TLS over HTTPS, in hopes of
>>>> creating a channel you could use when you really need things to be private,
>>>> even from the local MitM.
>>>>
>>>> Feedback obviously very welcome.  Interested in whether folks think
>>>> this is a useful area in which to develop an RFC, and any thoughts on how
>>>> to do this better.
>>>>
>>>> Thanks,
>>>> --Richard
>>>>
>>>>
>>>> On Mon, Oct 30, 2017 at 3:47 PM, <internet-drafts@ietf.org> wrote:
>>>>
>>>>>
>>>>> A new version of I-D, draft-friel-tls-over-http-00.txt
>>>>> has been successfully submitted by Owen Friel and posted to the
>>>>> IETF repository.
>>>>>
>>>>> Name:           draft-friel-tls-over-http
>>>>> Revision:       00
>>>>> Title:          Application-Layer TLS
>>>>> Document date:  2017-10-30
>>>>> Group:          Individual Submission
>>>>> Pages:          20
>>>>> URL:            https://www.ietf.org/internet-
>>>>> drafts/draft-friel-tls-over-http-00.txt
>>>>> Status:         https://datatracker.ietf.org/
>>>>> doc/draft-friel-tls-over-http/
>>>>> Htmlized:       https://tools.ietf.org/html/d
>>>>> raft-friel-tls-over-http-00
>>>>> Htmlized:       https://datatracker.ietf.org/
>>>>> doc/html/draft-friel-tls-over-http-00
>>>>>
>>>>>
>>>>> Abstract:
>>>>>    Many clients need to establish secure connections to application
>>>>>    services but face challenges establishing these connections due to
>>>>>    the presence of middleboxes that terminate TLS connections from the
>>>>>    client and restablish new TLS connections to the service.  This
>>>>>    document defines a mechanism for transporting TLS records in HTTP
>>>>>    message bodies between clients and services.  This enables clients
>>>>>    and services to establish secure connections using TLS at the
>>>>>    application layer, and treat any middleboxes that are intercepting
>>>>>    traffic at the network layer as untrusted transport.  In short, this
>>>>>    mechanism moves the TLS handshake up the OSI stack to the
>>>>> application
>>>>>    layer.
>>>>>
>>>>>
>>>>>
>>>>>
>>>>> Please note that it may take a couple of minutes from the time of
>>>>> submission
>>>>> until the htmlized version and diff are available at tools.ietf.org.
>>>>>
>>>>> The IETF Secretariat
>>>>>
>>>>>
>>>>
>>>> _______________________________________________
>>>> TLS mailing list
>>>> TLS@ietf.org
>>>> https://www.ietf.org/mailman/listinfo/tls
>>>>
>>>>
>>>
>>
>