Re: [TLS] New Version Notification for draft-friel-tls-over-http-00.txt

"Owen Friel (ofriel)" <ofriel@cisco.com> Tue, 31 October 2017 21:03 UTC

Return-Path: <ofriel@cisco.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 2BA6C13F6DC for <tls@ietfa.amsl.com>; Tue, 31 Oct 2017 14:03:44 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -14.52
X-Spam-Level:
X-Spam-Status: No, score=-14.52 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_HI=-5, RCVD_IN_MSPIKE_H3=-0.01, RCVD_IN_MSPIKE_WL=-0.01, SPF_PASS=-0.001, USER_IN_DEF_DKIM_WL=-7.5] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (1024-bit key) header.d=cisco.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 7Ih14owQYc4h for <tls@ietfa.amsl.com>; Tue, 31 Oct 2017 14:03:41 -0700 (PDT)
Received: from rcdn-iport-7.cisco.com (rcdn-iport-7.cisco.com [173.37.86.78]) (using TLSv1.2 with cipher DHE-RSA-SEED-SHA (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id AD8EB13F6DF for <tls@ietf.org>; Tue, 31 Oct 2017 14:03:40 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/simple; d=cisco.com; i=@cisco.com; l=36388; q=dns/txt; s=iport; t=1509483820; x=1510693420; h=from:to:cc:subject:date:message-id:references: in-reply-to:mime-version; bh=5khoAl3b0Cl0LmZ+qQ3ZXBHrZN7a6lRI2cY812Bdr+8=; b=ZRQK8y5Hlo8rGXoo6CW/fSolhHsXp2sUnJF/hiYGKNT/cvy8zwIWjZMM pJoZQjoNRgGK2aTbo4/Lx3gMmP4U19v+2GxzbcQngU9/ibXcdYMor60MO zWdy1+qVfCwae4/chdJXGDLmLkhm7JnFqC7uw/pmn5tRuVpS4XfThyEeT I=;
X-IronPort-Anti-Spam-Filtered: true
X-IronPort-Anti-Spam-Result: A0CdAACr5PhZ/5RdJa1dGQEBAQEBAQEBAQEBBwEBAQEBgm9CLmRuJweDdYofkRKCfJNGgTIDXAoYAQqBXoM6AhqEWj8YAQIBAQEBAQEBayiFHQEBAQEDAQEhCkEJAhACAQgOAwQBASEHAwICAiULFAkIAgQBCQQFCBOJJGQQqG2CJ4sOAQEBAQEBAQEBAQEBAQEBAQEBAQEBHYMugQ4nUoFTgWmCHYENhHtMCIJXgmEFii6HLZArAodkjQ2CHl6FIosZjF+JBgIRGQGBOAEPEDhPgRx6FR8qgmQJhFZ3AYojLIEFgREBAQE
X-IronPort-AV: E=Sophos;i="5.44,326,1505779200"; d="scan'208,217";a="312917800"
Received: from rcdn-core-12.cisco.com ([173.37.93.148]) by rcdn-iport-7.cisco.com with ESMTP/TLS/DHE-RSA-AES256-GCM-SHA384; 31 Oct 2017 21:03:39 +0000
Received: from XCH-ALN-014.cisco.com (xch-aln-014.cisco.com [173.36.7.24]) by rcdn-core-12.cisco.com (8.14.5/8.14.5) with ESMTP id v9VL3dv8032313 (version=TLSv1/SSLv3 cipher=AES256-SHA bits=256 verify=FAIL); Tue, 31 Oct 2017 21:03:39 GMT
Received: from xch-rcd-012.cisco.com (173.37.102.22) by XCH-ALN-014.cisco.com (173.36.7.24) with Microsoft SMTP Server (TLS) id 15.0.1320.4; Tue, 31 Oct 2017 16:03:38 -0500
Received: from xch-rcd-012.cisco.com ([173.37.102.22]) by XCH-RCD-012.cisco.com ([173.37.102.22]) with mapi id 15.00.1320.000; Tue, 31 Oct 2017 16:03:38 -0500
From: "Owen Friel (ofriel)" <ofriel@cisco.com>
To: Ben Schwartz <bemasc@google.com>, Richard Barnes <rlb@ipv.sx>
CC: "<tls@ietf.org>" <tls@ietf.org>
Thread-Topic: [TLS] New Version Notification for draft-friel-tls-over-http-00.txt
Thread-Index: AQHTUbfdWlszSrswCU+9CVrREn/H1KL9SjIAgAACWICAAAM5gIAAACMAgAABfwCAAAVAgIAAKr4AgADoaBA=
Date: Tue, 31 Oct 2017 21:03:38 +0000
Message-ID: <fddcd65297054fd1b54b05b767bcd474@XCH-RCD-012.cisco.com>
References: <150939282345.7694.10153977158870845060.idtracker@ietfa.amsl.com> <CAL02cgRS715Vc+4_QNDSNBW8LP1f-Rmp0FW9W_pyHHpAnkX7Sg@mail.gmail.com> <CAHbrMsDMdjkffwqE+CeVfHBcU1gnxW3rpOmiitM3fCMyrTye0g@mail.gmail.com> <CAL02cgTwWB_w4+j=8RS=1ZfxNkLE0OeKivrjz33oBamJyD_tbQ@mail.gmail.com> <CAL02cgSBim4HxAkA-_HP3hc_95zsyNdvezmttgkTbs850pPddg@mail.gmail.com> <CAHbrMsAqnTC4jOAuyfyaujNq=ugXCVF4AH4Kp4f==L36e4twrw@mail.gmail.com> <CAL02cgTkaz0zLf+jrFeccD-GPJ+R_evySsLgW+R7F646YLOUkQ@mail.gmail.com> <CAHbrMsDjR6e2+MLepLJbNFxkwy+oQN=0OmMDHeDKYJGknyFo2A@mail.gmail.com>
In-Reply-To: <CAHbrMsDjR6e2+MLepLJbNFxkwy+oQN=0OmMDHeDKYJGknyFo2A@mail.gmail.com>
Accept-Language: en-GB, en-US
Content-Language: en-US
X-MS-Has-Attach:
X-MS-TNEF-Correlator:
x-ms-exchange-transport-fromentityheader: Hosted
x-originating-ip: [10.61.243.16]
Content-Type: multipart/alternative; boundary="_000_fddcd65297054fd1b54b05b767bcd474XCHRCD012ciscocom_"
MIME-Version: 1.0
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/ube3H-tS8fcxcITSZBAXoCGmVqg>
Subject: Re: [TLS] New Version Notification for draft-friel-tls-over-http-00.txt
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.22
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Tue, 31 Oct 2017 21:03:44 -0000


From: TLS [mailto:tls-bounces@ietf.org] On Behalf Of Ben Schwartz
Sent: 31 October 2017 01:35
To: Richard Barnes <rlb@ipv.sx>
Cc: <tls@ietf.org> <tls@ietf.org>
Subject: Re: [TLS] New Version Notification for draft-friel-tls-over-http-00.txt

On Mon, Oct 30, 2017 at 7:02 PM, Richard Barnes <rlb@ipv.sx<mailto:rlb@ipv.sx>> wrote:
It requires awareness in the following sense: If by chance the client is in a nice, open network and the base TLS connection goes directly to the server, CONNECT is kind of unnatural; you would want the client to do something different in that case.

Surely this is equally true/untrue of ATLS.  Why do double-TLS if it can be avoided?  But then, how does the application know whether to do ATLS encapsulation?  It's the same question in both cases.

[ofriel] The draft does state “As an optimisation, clients may choose to only use ATLS as a fallback
   mechanism if certificate validation fails on the transport layer TLS
   connection to the service
”
It should be easy for a device to detect the presence of a middlebox if the network layer TLS connection presents a service certificate that has the expected SAN/CN, but is signed by an unexpected/untrusted CA (i.e. one not baked into/explicitly configured on the device).

  You're correct that you *could* configure the server to handle connect properly, but all of the options for doing this are kind of cumbersome -- either you have to stick a possibly-unnecessary proxy in front of the server, or handle CONNECT on the server, which is not really well-supported by web application frameworks.  By contrast, running data over POST is ubiquitous.

This makes a certain amount of sense to me.  If it were up to me, rather than design a TLS-specific transport, I'd be more inclined to propose a standardized version of something like Crowbar<https://github.com/q3k/crowbar>.
[ofriel] /me reads. ‘like’ appears to be the operative word here based on author comments on https://github.com/q3k/crowbar: “Crowbar DOES NOT PROVIDE ANY DATA CONFIDENTIALITY”

(Or just document that reverse proxies and frameworks ought to do something reasonable with CONNECT.
[ofriel] CONNECT would just open a tunnel to get packets through the proxy to the service, but would require the proxy to *not* attempt to do TLS interception, which is exactly what we are trying to allow. If policy dictates that everything must be intercepted, this mechanism enables that.

)  Otherwise this seems to be ossifying the proxy, privileging TLS and preventing deployment of Noise protocol<http://noiseprotocol.org/> or whatever the future may hold.
[ofriel] One of the reason for blindly transporting TLS and not in any way restricting or customising the TLS records transferred was to be future compatible with all future versions of TLS; and also to allow an application to leverage a single software library for both network transport and application crypto exchanges.

It was also pointed to me off-list that you can generate POST requests from Javascript in XHR, but not CONNECT requests.  So doing this over POSTs also makes it accessible to web apps.  (`emscripten libssl.a` left as an exercise to the reader.)

It seems your threat model assumes an adversary who is an active intermediary in your HTTP session.  If so, then this wouldn't seem to protect the user against the threat.
[ofriel] Can you clarify why this doesn’t protect against an active intermediary in the HTTP session? Transferring the TLS records payloads in HTTP bodies is directly analogous to  transferring TLS records over untrusted TCP network transport.



--Richard


On Mon, Oct 30, 2017 at 6:43 PM, Ben Schwartz <bemasc@google.com<mailto:bemasc@google.com>> wrote:
I don't understand why ATLS allows the app to be less "aware" than HTTP CONNECT.  I also don't understand how an ATLS client is closer to "one code path" than HTTP CONNECT.  It seems to me that your description of client behavior applies equally to ATLS and HTTP CONNECT.

On Mon, Oct 30, 2017 at 6:38 PM, Richard Barnes <rlb@ipv.sx<mailto:rlb@ipv.sx>> wrote:
But I agree, it would be good to have some more clarity around use cases and why not other solutions.

On Mon, Oct 30, 2017 at 6:37 PM, Richard Barnes <rlb@ipv.sx<mailto:rlb@ipv.sx>> wrote:
HTTP CONNECT is not great for some use cases because it requires the app to be aware that it's dealing with a proxy.  It's simpler if you can just have one code path that works whether your TLS is intermediated or not.  With the solution outlined in the draft, you can just always ignore the certificate the server sends in the first TLS connection (because it might be from a MitM), and then do all your cert validation, pin checks, etc. at the application layer.

On Mon, Oct 30, 2017 at 6:26 PM, Ben Schwartz <bemasc@google.com<mailto:bemasc@google.com>> wrote:
Why not use HTTP CONNECT?  Or rather, it would be helpful to have a section on when/why one would do this vs. CONNECT.

On Mon, Oct 30, 2017 at 6:17 PM, Richard Barnes <rlb@ipv.sx<mailto:rlb@ipv.sx>> wrote:
Hey TLS folks,

Owen, Max, and I have been kicking around some ideas for how to make secure connections in environments where HTTPS is subject to MitM / proxying.

The below draft lays out a way to tunnel TLS over HTTPS, in hopes of creating a channel you could use when you really need things to be private, even from the local MitM.

Feedback obviously very welcome.  Interested in whether folks think this is a useful area in which to develop an RFC, and any thoughts on how to do this better.

Thanks,
--Richard


On Mon, Oct 30, 2017 at 3:47 PM, <internet-drafts@ietf.org<mailto:internet-drafts@ietf.org>> wrote:

A new version of I-D, draft-friel-tls-over-http-00.txt
has been successfully submitted by Owen Friel and posted to the
IETF repository.

Name:           draft-friel-tls-over-http
Revision:       00
Title:          Application-Layer TLS
Document date:  2017-10-30
Group:          Individual Submission
Pages:          20
URL:            https://www.ietf.org/internet-drafts/draft-friel-tls-over-http-00.txt
Status:         https://datatracker.ietf.org/doc/draft-friel-tls-over-http/
Htmlized:       https://tools.ietf.org/html/draft-friel-tls-over-http-00
Htmlized:       https://datatracker.ietf.org/doc/html/draft-friel-tls-over-http-00


Abstract:
   Many clients need to establish secure connections to application
   services but face challenges establishing these connections due to
   the presence of middleboxes that terminate TLS connections from the
   client and restablish new TLS connections to the service.  This
   document defines a mechanism for transporting TLS records in HTTP
   message bodies between clients and services.  This enables clients
   and services to establish secure connections using TLS at the
   application layer, and treat any middleboxes that are intercepting
   traffic at the network layer as untrusted transport.  In short, this
   mechanism moves the TLS handshake up the OSI stack to the application
   layer.




Please note that it may take a couple of minutes from the time of submission
until the htmlized version and diff are available at tools.ietf.org<http://tools.ietf.org>.

The IETF Secretariat


_______________________________________________
TLS mailing list
TLS@ietf.org<mailto:TLS@ietf.org>
https://www.ietf.org/mailman/listinfo/tls