Re: [DNSOP] Proposal for a new record type: SNI

Ben Schwartz <bemasc@google.com> Sat, 18 February 2017 02:37 UTC

Return-Path: <bemasc@google.com>
X-Original-To: dnsop@ietfa.amsl.com
Delivered-To: dnsop@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id BC2E51296D4 for <dnsop@ietfa.amsl.com>; Fri, 17 Feb 2017 18:37:39 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.001
X-Spam-Level:
X-Spam-Status: No, score=-2.001 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, HTML_MESSAGE=0.001, RP_MATCHES_RCVD=-0.001, SPF_PASS=-0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=google.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id SxRO3Xmii-t8 for <dnsop@ietfa.amsl.com>; Fri, 17 Feb 2017 18:37:37 -0800 (PST)
Received: from mail-it0-x229.google.com (mail-it0-x229.google.com [IPv6:2607:f8b0:4001:c0b::229]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id AF6EE1296D2 for <dnsop@ietf.org>; Fri, 17 Feb 2017 18:37:37 -0800 (PST)
Received: by mail-it0-x229.google.com with SMTP id g67so29420754itb.1 for <dnsop@ietf.org>; Fri, 17 Feb 2017 18:37:37 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=google.com; s=20161025; h=mime-version:in-reply-to:references:from:date:message-id:subject:to :cc; bh=RIYYsSeLZTH9UfJ4LfJuIbChktcFz9NqdiG/+H7jR+8=; b=MvWCDomUyLfyOoqC6YOunJ7Ph+y0zicVivc2FBKOW7egNAwngSOJiVMtwZh8MXknsB 1uBViGsAlP7PpmjmPwpWmS4Lvzl2MXbf7KumR7Sdavh2faDNn7uw8C2cSMBCC1O7B3il H4VJqsraXGKkyqTUIu2csB+FCTJOGldnnmy7TIf6iEwd1pw43bID45xVOWSOI7uldJ3M YfqY9sEESNR50EthgSy97IpIc//+q0fcOkKdGzSwhIvIxtdHoY63UrmnjENEJFPGLblA unjjTfsQvuKPNT3R+gKil+wXcumqb65/4uc+8Qymqc4dN6KHmfNrJynEN2o2K0EiSHx0 XImQ==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:mime-version:in-reply-to:references:from:date :message-id:subject:to:cc; bh=RIYYsSeLZTH9UfJ4LfJuIbChktcFz9NqdiG/+H7jR+8=; b=X1BcBU02Im81B5MdeEPfViJ3jUCyaBQSIbgn+ZwW4W2rTQMJM2JHt2AcwR4OwFORLD cAwMX5Y+MmWF60vrInoovw2f4xEiI3jD0xFYba/OOrsrLaCtVF7J+F1QkKF0Ahf/ZIxH i3F7RNuoYGwcV5Kc2FqTDRDOCrpDDHEqA/fT8chD26K1TQW6FOXrxcwGOmCLYUW62k3C rNS20Ps1ARfp1GfGMdKjjqDRtKYnFy1vGFaKml0EAHaIQPpQaxrrJgXlaXxrSbDR1HQP HHTfFL/5fRW5MRa2WqfpyRo0JPKedVEes8g+3gnGlZAvwYscq8ljqBvwAdoTAljEA52h 6PLQ==
X-Gm-Message-State: AMke39lt+qotWp74bfcARu6e9iCocZNCulwX5OmT4MWVZwYVM8tthg7XWAWSMMNDnPAwY8lmY2GvdLKWZHEsR0Ny
X-Received: by 10.36.196.8 with SMTP id v8mr7613516itf.115.1487385456893; Fri, 17 Feb 2017 18:37:36 -0800 (PST)
MIME-Version: 1.0
Received: by 10.107.135.164 with HTTP; Fri, 17 Feb 2017 18:37:36 -0800 (PST)
In-Reply-To: <CAKC-DJh_+fGdJL1dyOqyGtoeppXtp=ajC_BDUESN76Jinw10Sw@mail.gmail.com>
References: <CAHbrMsAJ5JRtdjZRkCq4qC3dS_Fx96WBu8DPnJ1sSf=9HErKrw@mail.gmail.com> <CAHbrMsA278usgFNzxhrsLS6_EfXPeMoAKN65ec0YhCW93oKNYg@mail.gmail.com> <CAKC-DJh_+fGdJL1dyOqyGtoeppXtp=ajC_BDUESN76Jinw10Sw@mail.gmail.com>
From: Ben Schwartz <bemasc@google.com>
Date: Fri, 17 Feb 2017 21:37:36 -0500
Message-ID: <CAHbrMsA65AA+8e6U-jD5rmU5UW+wcgWBBFUU8EX_1AVGJ+ipPw@mail.gmail.com>
To: Erik Nygren <erik+ietf@nygren.org>
Content-Type: multipart/signed; protocol="application/pkcs7-signature"; micalg="sha-256"; boundary="94eb2c05d0d4d246220548c4e9ed"
Archived-At: <https://mailarchive.ietf.org/arch/msg/dnsop/Onvf121ukSZLtTneCZd4HohkiGk>
Cc: dnsop@ietf.org, dkg@fifthhorseman.net
Subject: Re: [DNSOP] Proposal for a new record type: SNI
X-BeenThere: dnsop@ietf.org
X-Mailman-Version: 2.1.17
Precedence: list
List-Id: IETF DNSOP WG mailing list <dnsop.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/dnsop>, <mailto:dnsop-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/dnsop/>
List-Post: <mailto:dnsop@ietf.org>
List-Help: <mailto:dnsop-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/dnsop>, <mailto:dnsop-request@ietf.org?subject=subscribe>
X-List-Received-Date: Sat, 18 Feb 2017 02:37:40 -0000

On Fri, Feb 17, 2017 at 9:02 PM, Erik Nygren <erik+ietf@nygren.org> wrote:

> I wrote a similar draft a few years ago which I've been considering
> resurrecting if there is interest:
>
>     https://tools.ietf.org/html/draft-nygren-service-bindings-00
>

Thanks for pointing this out, Erik!  I think a flexible binding record like
B could be a great way to solve this problem and also enable clean future
extensibility.

With the standardization of DNS over TLS, I think your binding draft might
make more sense.  Maybe it's time to revisit.

The major concerns I have about B as described there are latency and
graceful degradation.  Does this add delay to new connections?  Does it
break connections if the client is behind a resolver that silently drops
all queries other than "A"?  My impression is that, for a new record to be
widely usable, both answers must be "no".

My draft attempts to resolve both dilemmas by (1) getting a head start on
the SYNACK and (2) specifying fallback behavior if the SNI response doesn't
arrive in time, along with a strategy to minimize the impact of fallback.
Maybe those ideas could be applied to some version of B.


>
>
> One of the big challenges that at least in the web context, browsers want
> to make as few DNS lookups as possible prior to making HTTP requests.
> (For example, some home gateways choke if too many requests are
> outstanding.)
> Having to lookup both A and AAAA is already a problem.  So if we're going
> to add
> something, ideally we'd add something that was extensible that could be
> used
> for multiple purposes.
>
> For this case, the result could be something like:
>
> _https._b.www.example.com IN B 2 0 www.example.com. { "alpn": "h2", "tls-sni": "SOME_TOKEN", "hsts": true }
> _https._b.www.example.com IN B 1 0 www-alt.example.com. { "alpn": "quic352", "tp": 443, "tls-sni": "SOME_OTHER_TOKEN", "hsts": true }
>
> By adding this one single lookup, you both get to specify an alternate SNI,
> be able to force HTTPS-only, and specify Alternative Services (ala rfc7838
> but allowing it to be done in DNS).  Having an extensible model here also
> increases
> the value of a client doing the lookup as once the records exist other
> optional
> attributes can be added in.
>
> (Ignore the specific key/value pair examples in that expired I-D.  They
> made more
> sense when some other things were being considered.)
>
> Based on our extensive discussions in the TLS WG over the past few years,
> introducing something like this into the DNS to indicate an alternate SNI
> value
> (which might be one shared with many other hostnames) or telling the
> client
> not to send an SNI value seemed to be one of the best ways to help with
> the SNI privacy problems, at least once there is a DNS privacy path.
>
> For example, for a cert like *.example.com (perhaps with lots of other
> SANs as well)
> there is no reason the client needs to send "something-potentially-
> private.example.com" when sending
> an SNI value of "wildcard.example.com" would do just fine.  The TLS
> handshake
> is too late to learn this, but if we could move it into the DNS then
> clients
> could learn it (and potentially other useful info) before connecting.
>
> [I added DKG as he was a strong advocate of doing something in this space
> for signalling TLS SNI omission, alteration, or aliasing in DNS records.]
>
>              Erik
>
>
>
>
> On Fri, Feb 17, 2017 at 3:49 PM, Ben Schwartz <bemasc@google.com> wrote:
>
>> Thanks for the input everyone!  Here's an updated version with some
>> clarifications based on your feedback:
>> https://tools.ietf.org/html/draft-schwartz-dns-sni-02
>>
>> Diff:
>> https://www.ietf.org/rfcdiff?url1=draft-schwartz-dns-sni-01&
>> url2=draft-schwartz-dns-sni-02
>>
>> I know this approach is controversial, so I'm also very curious to hear
>> any suggestions of other ways that we could fix this privacy leak without
>> slowing down everyone's connections.  As a friend put it: if everyone can
>> see you're reading justinbieber.tumblr.com, "that defeats the whole
>> point of HTTPS".
>>
>> On Tue, Feb 14, 2017 at 1:02 PM, Ben Schwartz <bemasc@google.com> wrote:
>>
>>> Hi dnsop,
>>>
>>> I've written a draft proposal to improve the privacy of TLS connections,
>>> by letting servers use the DNS to tell clients what SNI to send.
>>>
>>> https://tools.ietf.org/html/draft-schwartz-dns-sni-01
>>>
>>> I've incorporated some helpful feedback [1] from the TLS WG, but now I
>>> could use your help analyzing the DNS side. All comments welcome; this
>>> draft will change based on your feedback.
>>>
>>> One particular issue that I could use advice on: should this be a new
>>> record type, or should it reuse/repurpose an existing type like SRV or PTR?
>>>
>>> Thanks,
>>> Ben
>>>
>>> [1] https://www.ietf.org/mail-archive/web/tls/current/msg22353.html
>>>
>>
>>
>> _______________________________________________
>> DNSOP mailing list
>> DNSOP@ietf.org
>> https://www.ietf.org/mailman/listinfo/dnsop
>>
>>
>