Re: [TLS] New Version Notification for draft-friel-tls-over-http-00.txt

Stephen Farrell <stephen.farrell@cs.tcd.ie> Mon, 30 October 2017 22:56 UTC

Return-Path: <stephen.farrell@cs.tcd.ie>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id D9AEB13F48E for <tls@ietfa.amsl.com>; Mon, 30 Oct 2017 15:56:10 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -4.3
X-Spam-Level:
X-Spam-Status: No, score=-4.3 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, RCVD_IN_DNSWL_MED=-2.3, SPF_PASS=-0.001, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (1024-bit key) header.d=cs.tcd.ie
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 7pVchpuUX-JG for <tls@ietfa.amsl.com>; Mon, 30 Oct 2017 15:56:08 -0700 (PDT)
Received: from mercury.scss.tcd.ie (mercury.scss.tcd.ie [134.226.56.6]) (using TLSv1.2 with cipher AECDH-AES256-SHA (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 6F67913F43F for <tls@ietf.org>; Mon, 30 Oct 2017 15:56:08 -0700 (PDT)
Received: from localhost (localhost [127.0.0.1]) by mercury.scss.tcd.ie (Postfix) with ESMTP id 143AABE74; Mon, 30 Oct 2017 22:56:07 +0000 (GMT)
X-Virus-Scanned: Debian amavisd-new at scss.tcd.ie
Received: from mercury.scss.tcd.ie ([127.0.0.1]) by localhost (mercury.scss.tcd.ie [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id EjdYlV-cx-KY; Mon, 30 Oct 2017 22:56:02 +0000 (GMT)
Received: from [10.244.2.100] (95-45-153-252-dynamic.agg2.phb.bdt-fng.eircom.net [95.45.153.252]) by mercury.scss.tcd.ie (Postfix) with ESMTPSA id AA5E8BDCC; Mon, 30 Oct 2017 22:56:02 +0000 (GMT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/simple; d=cs.tcd.ie; s=mail; t=1509404162; bh=hZIsLaqGJu0C5gg1secEyT3Ll0pbyf8EqI3iNoIDM9g=; h=Subject:To:References:From:Date:In-Reply-To:From; b=lmpxPaFHPsoJiv5SbIyNivL2gjeYxZ6hfFf6FqKaZNtZGic34PCkzldTMqnwF6x+9 xn1vditYsy/jpo3s7gvkbi/j8do4xhjzynOvvEVT+4nvnspW9QVUn93RjlKcuyR755 XPszOown0Sat9bo6xDu0Q9WNBFwURs0kLfyWMY6U=
To: Richard Barnes <rlb@ipv.sx>, "<tls@ietf.org>" <tls@ietf.org>
References: <150939282345.7694.10153977158870845060.idtracker@ietfa.amsl.com> <CAL02cgRS715Vc+4_QNDSNBW8LP1f-Rmp0FW9W_pyHHpAnkX7Sg@mail.gmail.com>
From: Stephen Farrell <stephen.farrell@cs.tcd.ie>
Openpgp: id=D66EA7906F0B897FB2E97D582F3C8736805F8DA2; url=
Message-ID: <2f5fba1a-2ee4-4881-7df1-b925a4468fba@cs.tcd.ie>
Date: Mon, 30 Oct 2017 22:56:01 +0000
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:52.0) Gecko/20100101 Thunderbird/52.4.0
MIME-Version: 1.0
In-Reply-To: <CAL02cgRS715Vc+4_QNDSNBW8LP1f-Rmp0FW9W_pyHHpAnkX7Sg@mail.gmail.com>
Content-Type: multipart/signed; micalg="pgp-sha256"; protocol="application/pgp-signature"; boundary="dOwaxqjpphSVm4cCApQUUAOiNRLBm3mJ4"
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/Z99apefTADjSZQbZmebZLnWig-E>
Subject: Re: [TLS] New Version Notification for draft-friel-tls-over-http-00.txt
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.22
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Mon, 30 Oct 2017 22:56:11 -0000


On 30/10/17 22:17, Richard Barnes wrote:
> Hey TLS folks,
> 
> Owen, Max, and I have been kicking around some ideas for how to make secure
> connections in environments where HTTPS is subject to MitM / proxying.

Interesting. One bit puzzles me: wouldn't the new content-type
give the game away and cause middleboxes to block this?

S.

> 
> The below draft lays out a way to tunnel TLS over HTTPS, in hopes of
> creating a channel you could use when you really need things to be private,
> even from the local MitM.
> 
> Feedback obviously very welcome.  Interested in whether folks think this is
> a useful area in which to develop an RFC, and any thoughts on how to do
> this better.
> 
> Thanks,
> --Richard
> 
> 
> On Mon, Oct 30, 2017 at 3:47 PM, <internet-drafts@ietf.org> wrote:
> 
>>
>> A new version of I-D, draft-friel-tls-over-http-00.txt
>> has been successfully submitted by Owen Friel and posted to the
>> IETF repository.
>>
>> Name:           draft-friel-tls-over-http
>> Revision:       00
>> Title:          Application-Layer TLS
>> Document date:  2017-10-30
>> Group:          Individual Submission
>> Pages:          20
>> URL:            https://www.ietf.org/internet-drafts/draft-friel-tls-over-
>> http-00.txt
>> Status:         https://datatracker.ietf.org/
>> doc/draft-friel-tls-over-http/
>> Htmlized:       https://tools.ietf.org/html/draft-friel-tls-over-http-00
>> Htmlized:       https://datatracker.ietf.org/
>> doc/html/draft-friel-tls-over-http-00
>>
>>
>> Abstract:
>>    Many clients need to establish secure connections to application
>>    services but face challenges establishing these connections due to
>>    the presence of middleboxes that terminate TLS connections from the
>>    client and restablish new TLS connections to the service.  This
>>    document defines a mechanism for transporting TLS records in HTTP
>>    message bodies between clients and services.  This enables clients
>>    and services to establish secure connections using TLS at the
>>    application layer, and treat any middleboxes that are intercepting
>>    traffic at the network layer as untrusted transport.  In short, this
>>    mechanism moves the TLS handshake up the OSI stack to the application
>>    layer.
>>
>>
>>
>>
>> Please note that it may take a couple of minutes from the time of
>> submission
>> until the htmlized version and diff are available at tools.ietf.org.
>>
>> The IETF Secretariat
>>
>>
> 
> 
> 
> _______________________________________________
> TLS mailing list
> TLS@ietf.org
> https://www.ietf.org/mailman/listinfo/tls
>