[DNSOP] Proposal for a new record type: SNI

Ben Schwartz <bemasc@google.com> Tue, 14 February 2017 18:03 UTC

Return-Path: <bemasc@google.com>
X-Original-To: dnsop@ietfa.amsl.com
Delivered-To: dnsop@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id DF71F1294C3 for <dnsop@ietfa.amsl.com>; Tue, 14 Feb 2017 10:03:00 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.701
X-Spam-Level:
X-Spam-Status: No, score=-2.701 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_LOW=-0.7, RP_MATCHES_RCVD=-0.001, SPF_PASS=-0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=google.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id qe8Gem20mJAv for <dnsop@ietfa.amsl.com>; Tue, 14 Feb 2017 10:02:59 -0800 (PST)
Received: from mail-it0-x22a.google.com (mail-it0-x22a.google.com [IPv6:2607:f8b0:4001:c0b::22a]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 68CFB12949F for <dnsop@ietf.org>; Tue, 14 Feb 2017 10:02:59 -0800 (PST)
Received: by mail-it0-x22a.google.com with SMTP id x75so42497923itb.0 for <dnsop@ietf.org>; Tue, 14 Feb 2017 10:02:59 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=google.com; s=20161025; h=mime-version:from:date:message-id:subject:to; bh=DUR80zzMy8w/Vk79UPXoy+uTJz8UHAt3kZLTkZ0pSzg=; b=v9r21ZnhNsJPaEfbgkNHQdIw9u+JoKJlpTLz6k+CH/3g8nhJSxHiKbr64qt8tdfALI k69Cfkf/lhxkBGNEsGo2x38sssD+lxOFAxqotXHGwZGGxwu8maZ8Rd8NhYApKJIFooLP ZXt25SeulaHNCEXNgEMvqF5t4Ai4hXd6bGRC+RUUjJ6/yV5NZnwVHk0iUjeE4iPu/HeL bOCUUzlu8S5RV++isztU/Z3+u5/e5CkDs7XH/8coMCrwe769VppXCSMAFoJT9DFURjLK g/qRe/vCsNQFMRHHPgXvIn9iCbCmJvPeHZu6iuTfB9mjEPJ5V5RhkPL3bdc6kRlxbD3g jzvA==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:mime-version:from:date:message-id:subject:to; bh=DUR80zzMy8w/Vk79UPXoy+uTJz8UHAt3kZLTkZ0pSzg=; b=NZrF1monyehJhfEIkOmhtRGIXHo46BJYQJOJA4QXbpAkKxtXEKPeeoaqX+QUahntls MGvSN64apMoO8W2J33VxkYmgoAHvA0GnU8fhktK11AskpNqMU5u+yaB11v23kJ20Urt6 SSDWtzxFQLmDihutm4DaGrB0beBjo6EBHZTIvW1IGTyiaviVPaGN5DzFJWL3/DIjEYyL 3Nn4RCq2IiHp0W/WmcwSIwaGNizr8J7mISUsKpgFQD6C8Hq+fsrgoz2v+kKwkfu1s8v7 uM+y8i901GpRBMG3OwoN2ucoAstzBGW2+6WRHrky0DxutTbq4j6b/XdcDYbiyAJP5wJJ PyXQ==
X-Gm-Message-State: AMke39ngQMojqlYGQyLgymvM8I0WA95pqldx9xYRzEkNz/xs8w66EYAz5DfLPhe2qEN+sITu+4DFzlODPWbi9y92
X-Received: by 10.107.34.10 with SMTP id i10mr26408534ioi.41.1487095378076; Tue, 14 Feb 2017 10:02:58 -0800 (PST)
MIME-Version: 1.0
Received: by 10.107.135.164 with HTTP; Tue, 14 Feb 2017 10:02:57 -0800 (PST)
From: Ben Schwartz <bemasc@google.com>
Date: Tue, 14 Feb 2017 13:02:57 -0500
Message-ID: <CAHbrMsAJ5JRtdjZRkCq4qC3dS_Fx96WBu8DPnJ1sSf=9HErKrw@mail.gmail.com>
To: dnsop@ietf.org
Content-Type: multipart/alternative; boundary="001a1140ec68c2571d0548815f49"
Archived-At: <https://mailarchive.ietf.org/arch/msg/dnsop/iIcLqfOMmONFRhFzzigFCinVehM>
Subject: [DNSOP] Proposal for a new record type: SNI
X-BeenThere: dnsop@ietf.org
X-Mailman-Version: 2.1.17
Precedence: list
List-Id: IETF DNSOP WG mailing list <dnsop.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/dnsop>, <mailto:dnsop-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/dnsop/>
List-Post: <mailto:dnsop@ietf.org>
List-Help: <mailto:dnsop-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/dnsop>, <mailto:dnsop-request@ietf.org?subject=subscribe>
X-List-Received-Date: Tue, 14 Feb 2017 18:03:01 -0000

Hi dnsop,

I've written a draft proposal to improve the privacy of TLS connections, by
letting servers use the DNS to tell clients what SNI to send.

https://tools.ietf.org/html/draft-schwartz-dns-sni-01

I've incorporated some helpful feedback [1] from the TLS WG, but now I
could use your help analyzing the DNS side. All comments welcome; this
draft will change based on your feedback.

One particular issue that I could use advice on: should this be a new
record type, or should it reuse/repurpose an existing type like SRV or PTR?

Thanks,
Ben

[1] https://www.ietf.org/mail-archive/web/tls/current/msg22353.html