Re: [TLS] New Version Notification for draft-friel-tls-over-http-00.txt

Ben Schwartz <bemasc@google.com> Mon, 30 October 2017 22:26 UTC

Return-Path: <bemasc@google.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 6761A13FC39 for <tls@ietfa.amsl.com>; Mon, 30 Oct 2017 15:26:16 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.999
X-Spam-Level:
X-Spam-Status: No, score=-1.999 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_NONE=-0.0001, SPF_PASS=-0.001, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=google.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id abbJtF2RZ3Pl for <tls@ietfa.amsl.com>; Mon, 30 Oct 2017 15:26:14 -0700 (PDT)
Received: from mail-ua0-x230.google.com (mail-ua0-x230.google.com [IPv6:2607:f8b0:400c:c08::230]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 1DCDB13FC11 for <tls@ietf.org>; Mon, 30 Oct 2017 15:26:09 -0700 (PDT)
Received: by mail-ua0-x230.google.com with SMTP id n38so10656391uai.11 for <tls@ietf.org>; Mon, 30 Oct 2017 15:26:09 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=google.com; s=20161025; h=mime-version:in-reply-to:references:from:date:message-id:subject:to :cc; bh=DKTMTNIoxufYjTZHUnL3yZlRg8OBHTWVq0GjLLp7uNw=; b=SNdkGoGNJyAMWmwp2h4tC1IH6Ae5R2GDkVeDJ4wiLmK5/gydhwNrPLIjA2FmSudRtA tZ4YWhqAB/rUgYegbt481M4Cyloeq+unh1QEsMOEunYDWub7YtspXrXVo6n9JsflHDGT HKFn/Hh+humZ5bk/+JHG9qnX3OppypFm7bB8y0uE7gJrzFwqjbz8yuslrvGuN8ybpvdB Int46WP/WxkybCepI9nLKtBT2X4MtXrOUY4s36hKU4rYDn3MPIigpTBmbhTYOxYpBZ50 N9Xbm3Rj9rGTYd+ulye+myIT/gaKeGdHjoVW6kDAsql31ZQOARR/1zwjgvRb6CEE0jbM tMrQ==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:mime-version:in-reply-to:references:from:date :message-id:subject:to:cc; bh=DKTMTNIoxufYjTZHUnL3yZlRg8OBHTWVq0GjLLp7uNw=; b=sjJ5GPYgwF2bTU2jsqZsuQEP14DApd20O9ytA78lUFIRMKJxbDu5fBJe1tZ7iY8e64 Mjcn6ocemSvnRTk4YZBrnaOWWZjkLeGbMb4lgG7BlL1jVHvbO7GsNYL/EZvTp7rdkhqQ AmGTttkDUu0RTaZk+i30doziSWetAv0DKB0Yft5Ksc9E6IQbhEfwMgWvqa9RV25GERWp 1jLcQOAI6WJEQ7USo/1fN47ZNQ252fbxU1GdTuJTWgiC6vz2rCuujUQbzVWXvghiqvSg c4xYbGsbVl0MBTQnTkSatXbf/ptomyzdpCx3sQjFtHMpu7xvsEs0sPOEohQFAOqjSPS0 t8yw==
X-Gm-Message-State: AMCzsaV/Tlklv7Kf7PSFGrU/wV7ZygDIZXC0/IYNaEi4KaoCoC3fuy4b DQLy64vP7tObwnC9FkwQ6d3cNBaQV201qDmAsAxLlA==
X-Google-Smtp-Source: ABhQp+QWE2KwWnKHVYT/9E6ecykVfpM3LOYMFFxRbeNspOreUQerydUGRwvVW37JpDGxZfP3vwn7whPUmSgIYUV4pyU=
X-Received: by 10.176.89.81 with SMTP id o17mr8982496uad.12.1509402367807; Mon, 30 Oct 2017 15:26:07 -0700 (PDT)
MIME-Version: 1.0
Received: by 10.31.170.145 with HTTP; Mon, 30 Oct 2017 15:26:07 -0700 (PDT)
In-Reply-To: <CAL02cgRS715Vc+4_QNDSNBW8LP1f-Rmp0FW9W_pyHHpAnkX7Sg@mail.gmail.com>
References: <150939282345.7694.10153977158870845060.idtracker@ietfa.amsl.com> <CAL02cgRS715Vc+4_QNDSNBW8LP1f-Rmp0FW9W_pyHHpAnkX7Sg@mail.gmail.com>
From: Ben Schwartz <bemasc@google.com>
Date: Mon, 30 Oct 2017 18:26:07 -0400
Message-ID: <CAHbrMsDMdjkffwqE+CeVfHBcU1gnxW3rpOmiitM3fCMyrTye0g@mail.gmail.com>
To: Richard Barnes <rlb@ipv.sx>
Cc: "<tls@ietf.org>" <tls@ietf.org>
Content-Type: multipart/signed; protocol="application/pkcs7-signature"; micalg="sha-256"; boundary="001a11465c36fe7c7b055ccb1f67"
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/mKx_xqbcjkm6b1WhD8R36zHDoR0>
Subject: Re: [TLS] New Version Notification for draft-friel-tls-over-http-00.txt
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.22
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Mon, 30 Oct 2017 22:26:16 -0000

Why not use HTTP CONNECT?  Or rather, it would be helpful to have a section
on when/why one would do this vs. CONNECT.

On Mon, Oct 30, 2017 at 6:17 PM, Richard Barnes <rlb@ipv.sx> wrote:

> Hey TLS folks,
>
> Owen, Max, and I have been kicking around some ideas for how to make
> secure connections in environments where HTTPS is subject to MitM /
> proxying.
>
> The below draft lays out a way to tunnel TLS over HTTPS, in hopes of
> creating a channel you could use when you really need things to be private,
> even from the local MitM.
>
> Feedback obviously very welcome.  Interested in whether folks think this
> is a useful area in which to develop an RFC, and any thoughts on how to do
> this better.
>
> Thanks,
> --Richard
>
>
> On Mon, Oct 30, 2017 at 3:47 PM, <internet-drafts@ietf.org> wrote:
>
>>
>> A new version of I-D, draft-friel-tls-over-http-00.txt
>> has been successfully submitted by Owen Friel and posted to the
>> IETF repository.
>>
>> Name:           draft-friel-tls-over-http
>> Revision:       00
>> Title:          Application-Layer TLS
>> Document date:  2017-10-30
>> Group:          Individual Submission
>> Pages:          20
>> URL:            https://www.ietf.org/internet-
>> drafts/draft-friel-tls-over-http-00.txt
>> Status:         https://datatracker.ietf.org/
>> doc/draft-friel-tls-over-http/
>> Htmlized:       https://tools.ietf.org/html/draft-friel-tls-over-http-00
>> Htmlized:       https://datatracker.ietf.org/
>> doc/html/draft-friel-tls-over-http-00
>>
>>
>> Abstract:
>>    Many clients need to establish secure connections to application
>>    services but face challenges establishing these connections due to
>>    the presence of middleboxes that terminate TLS connections from the
>>    client and restablish new TLS connections to the service.  This
>>    document defines a mechanism for transporting TLS records in HTTP
>>    message bodies between clients and services.  This enables clients
>>    and services to establish secure connections using TLS at the
>>    application layer, and treat any middleboxes that are intercepting
>>    traffic at the network layer as untrusted transport.  In short, this
>>    mechanism moves the TLS handshake up the OSI stack to the application
>>    layer.
>>
>>
>>
>>
>> Please note that it may take a couple of minutes from the time of
>> submission
>> until the htmlized version and diff are available at tools.ietf.org.
>>
>> The IETF Secretariat
>>
>>
>
> _______________________________________________
> TLS mailing list
> TLS@ietf.org
> https://www.ietf.org/mailman/listinfo/tls
>
>