Re: HTTPSSVC record draft

Erik Nygren <erik+ietf@nygren.org> Mon, 08 July 2019 21:11 UTC

Return-Path: <ietf-http-wg-request+bounce-httpbisa-archive-bis2juki=lists.ie@listhub.w3.org>
X-Original-To: ietfarch-httpbisa-archive-bis2Juki@ietfa.amsl.com
Delivered-To: ietfarch-httpbisa-archive-bis2Juki@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id D5C8A120075 for <ietfarch-httpbisa-archive-bis2Juki@ietfa.amsl.com>; Mon, 8 Jul 2019 14:11:56 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.65
X-Spam-Level:
X-Spam-Status: No, score=-2.65 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, HEADER_FROM_DIFFERENT_DOMAINS=0.249, HTML_MESSAGE=0.001, MAILING_LIST_MULTI=-1, SPF_PASS=-0.001, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id IKGbV0FJ0Kqr for <ietfarch-httpbisa-archive-bis2Juki@ietfa.amsl.com>; Mon, 8 Jul 2019 14:11:52 -0700 (PDT)
Received: from frink.w3.org (frink.w3.org [IPv6:2603:400a:ffff:804:801e:34:0:38]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id AE1B0120041 for <httpbisa-archive-bis2Juki@lists.ietf.org>; Mon, 8 Jul 2019 14:11:52 -0700 (PDT)
Received: from lists by frink.w3.org with local (Exim 4.89) (envelope-from <ietf-http-wg-request@listhub.w3.org>) id 1hkatL-0004RX-En for ietf-http-wg-dist@listhub.w3.org; Mon, 08 Jul 2019 21:09:43 +0000
Resent-Date: Mon, 08 Jul 2019 21:09:43 +0000
Resent-Message-Id: <E1hkatL-0004RX-En@frink.w3.org>
Received: from mimas.w3.org ([2603:400a:ffff:804:801e:34:0:4f]) by frink.w3.org with esmtps (TLS1.2:ECDHE_RSA_AES_256_GCM_SHA384:256) (Exim 4.89) (envelope-from <nygren@gmail.com>) id 1hkatJ-0004Qm-NY for ietf-http-wg@listhub.w3.org; Mon, 08 Jul 2019 21:09:41 +0000
Received: from mail-wm1-f49.google.com ([209.85.128.49]) by mimas.w3.org with esmtps (TLS1.2:ECDHE_RSA_AES_128_GCM_SHA256:128) (Exim 4.89) (envelope-from <nygren@gmail.com>) id 1hkatH-0007Rt-0W for ietf-http-wg@w3.org; Mon, 08 Jul 2019 21:09:41 +0000
Received: by mail-wm1-f49.google.com with SMTP id s15so949818wmj.3 for <ietf-http-wg@w3.org>; Mon, 08 Jul 2019 14:09:18 -0700 (PDT)
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:mime-version:references:in-reply-to:from:date :message-id:subject:to:cc; bh=mc4ws/SrUjdDzMAjdToUppvxqhVtGQ3HlpJJlsLta0g=; b=ri92MV63G9JpQ/xxq/bF3buK0cBl97xdLzcSvz16t+CrH6N4VbG7C1bXbwf00OrknA ThLdrvDV7MoTlbPkj6NP/NFgLtEs9bxyys67EU+C4cpcCgt7C5azZP5e81TwXRtKlaha 3g6SAWyN2BqGD7+AdSVpHI0IxZjmEm6nTaqCb+wgbxLX4ZWYoPgbMKD2iC6INuEOZ2oM 51HQNuxJfqlfN2j3Z0ldaLbuj8cPV2WNPn5mSQaFv7zFCLKnyFnNVsZ+dl9nd0JX2Fcn 8yymGtG9+GTYk9fY1Cn+LEk4nBPPh9iwLR0L5eahJhPvImRIP549jpLp0er5bEGlGKnA lZpQ==
X-Gm-Message-State: APjAAAXCs2E9t5VZp14t3sewYIe7ekk17+NtJHaP9Tu6TVjFSN3sT0OE 5/22L0GBledoBdKHzzujgQPKkGjFfGF1/cM6u1o=
X-Google-Smtp-Source: APXvYqwDIkHDIS+jYGahn2/uEZ28BsQAGEpyP8XJJiE1PoUabsO83P3OFi9XieCDFUODODl3PGPGXnq3cQjAWDqT1LI=
X-Received: by 2002:a1c:f914:: with SMTP id x20mr18985250wmh.142.1562620156906; Mon, 08 Jul 2019 14:09:16 -0700 (PDT)
MIME-Version: 1.0
References: <CAKC-DJikByP+wX-GoD6ntpUWTbr6ioJzB4i8nGQL4NtPWePL3g@mail.gmail.com> <7B54D926-22C6-4283-B54C-6A53D22D2126@isc.org>
In-Reply-To: <7B54D926-22C6-4283-B54C-6A53D22D2126@isc.org>
From: Erik Nygren <erik+ietf@nygren.org>
Date: Mon, 08 Jul 2019 17:08:53 -0400
Message-ID: <CAKC-DJi7+jq0m6wY2S+9aKXzHBeKXhWN_+UKx0D_RDKa5orPzA@mail.gmail.com>
To: Mark Andrews <marka@isc.org>
Cc: "ietf-http-wg@w3.org Group" <ietf-http-wg@w3.org>, Mike Bishop <mbishop@evequefou.be>, Benjamin Schwartz <bemasc@google.com>
Content-Type: multipart/alternative; boundary="0000000000005f11ed058d31db7b"
Received-SPF: pass client-ip=209.85.128.49; envelope-from=nygren@gmail.com; helo=mail-wm1-f49.google.com
X-W3C-Hub-Spam-Status: No, score=-2.6
X-W3C-Hub-Spam-Report: AWL=0.835, BAYES_00=-1.9, FREEMAIL_FORGED_FROMDOMAIN=0.229, FREEMAIL_FROM=0.001, HEADER_FROM_DIFFERENT_DOMAINS=0.249, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_NONE=-0.0001, SPF_HELO_NONE=0.001, SPF_PASS=-0.001, W3C_AA=-1, W3C_WL=-1
X-W3C-Scan-Sig: mimas.w3.org 1hkatH-0007Rt-0W 04723f96279416d4cd1304ed2eb780a7
X-Original-To: ietf-http-wg@w3.org
Subject: Re: HTTPSSVC record draft
Archived-At: <https://www.w3.org/mid/CAKC-DJi7+jq0m6wY2S+9aKXzHBeKXhWN_+UKx0D_RDKa5orPzA@mail.gmail.com>
Resent-From: ietf-http-wg@w3.org
X-Mailing-List: <ietf-http-wg@w3.org> archive/latest/36765
X-Loop: ietf-http-wg@w3.org
Resent-Sender: ietf-http-wg-request@w3.org
Precedence: list
List-Id: <ietf-http-wg.w3.org>
List-Help: <https://www.w3.org/Mail/>
List-Post: <mailto:ietf-http-wg@w3.org>
List-Unsubscribe: <mailto:ietf-http-wg-request@w3.org?subject=unsubscribe>

I've published a -03 for this draft:

    https://tools.ietf.org/html/draft-nygren-httpbis-httpssvc-03

Most significant changes based on feedback:

      *  Remove the redundant length fields from the wire format.
      *  Define a SvcDomainName of "." for SvcRecordType=1 as being the
         HTTPSSVC RRNAME.
      * Switch from 302 to 307 redirect for HSTS equivalent.

but there also some added examples and other clarifications based on
feedback received.

While this is still an individual draft, we have been tracking it here:
    https://github.com/MikeBishop/dns-alt-svc
but as always, commentary on the IETF lists is generally preferable.

That's great to already see a bind9 prototype implementation!
(Does it already associate Additional records from the SvcDomainName
for recursive responses when that was already in-cache?  I'm curious to see
if that is trivial or not to add in existing code bases.)
Reading through the implementation made it quite clear how desirable it was
to remove the redundancy from the wire format.

    Erik




On Fri, Jul 5, 2019 at 2:52 AM Mark Andrews <marka@isc.org> wrote:

> A private type implementation is here for BIND.
>
> https://gitlab.isc.org/isc-projects/bind9/merge_requests/2135
>
> Mark
>
> > On 4 Jul 2019, at 4:45 am, Erik Nygren <erik+ietf@nygren.org> wrote:
> >
> >
> > Ben, Mike, and I have submitted the first version of a proposal for an
> "HTTPSSVC" DNS record.
> >
> > TL;DR:  This attempts to address a number of problems (ESNI, QUIC
> bootstrapping, HTTP-to-HTTPS redirection via DNS, SRV-equivalent for HTTP,
> etc) in a holistic manner through a new extensible DNS record, rather than
> in a piecemeal fashion.  It is based on some previous proposals such as
> "Alt-Svc in the DNS" and "Service Bindings" but takes into account feedback
> received in DNSOP and elsewhere.
> >
> > Feedback is most welcome and we're looking forward to discussing with
> people in Montreal.
> >
> > Draft link:
> >
> >       https://tools.ietf.org/html/draft-nygren-httpbis-httpssvc-01
> >
> >
> >
> > From the abstract:
> >
> > This document specifies an "HTTPSSVC" DNS resource record type to
> facilitate the lookup of information needed to make connections for HTTPS
> URIs.  The HTTPSSVC DNS RR mechanism allows an HTTPS origin hostname to be
> served from multiple network services, each with associated parameters
> (such as transport protocol and keying material for encrypting TLS SNI).
> It also provides a solution for the inability of the DNS to allow a CNAME
> to be placed at the apex of a domain name.  Finally, it provides a way to
> indicate that the origin supports HTTPS without having to resort to
> redirects, allowing clients to remove HTTP from the bootstrapping process.
> >
> > By allowing this information to be bootstrapped in the DNS, it allows
> for clients to learn of alternative services before their first contact
> with the origin.  This arrangement offers potential benefits to both
> performance and privacy.
> >
> > This proposal is inspired by and based on recent DNS usage proposals
> such as ALTSVC, ANAME, and ESNIKEYS (as well as long standing desires to
> have SRV or a functional equivalent implemented for HTTP).  These proposals
> each provide an important function but are potentially incompatible with
> each other, such as when an origin is load-balanced across multiple hosting
> providers (multi-CDN). Furthermore, these each add potential cases for
> adding additional record lookups in-addition to AAAA/A lookups.  This
> design attempts to provide a unified framework that encompasses the key
> functionality of these proposals, as well as providing some extensibility
> for addressing similar future challenges.
> >
> > --
> >
> > Some likely FAQs (with some others listed in an appendix):
> >
> > Q: Why this is HTTP-specific?
> > A: This is because every protocol has different bootstrap requirements.
> This draft is concerned with improving the efficiency and security of
> bootstrapping HTTPS connections.  This proposal does offer room for
> non-HTTPS protocols, but the nature of DNS requires underscore prefixing to
> support protocol-keyed answers within a single RRTYPE.  It's also unlikely
> that a single RR format would be the ideal bootstrap mechanism for every
> protocol, and there's no reason that multiple protocols should have to
> share an RRTYPE.
> >
> > Q: Why is ESNI addressed directly?
> > A: This helps make a major motivation of this draft more clear.
> Splitting out those sections to a separate-but-associated "alt-svc
> attribute for ESNI keys" draft might make sense, but keeping it here helps
> work through some of the issues together.
> >
> > Q: Why does this try to address the HSTS case?
> > A: This is a unique opportunity to fix HTTPS bootstrap and avoid
> providing insecure defaults.  We'd originally proposed a separate Alt-Svc
> attribute to indicate hsts-style behavior, but then realized that it would
> make sense to push on that as the default here.
> >
> > Best, Erik
> >
> >
> >
> > ---------- Forwarded message ---------
> > From: <internet-drafts@ietf.org>
> > Date: Wed, Jul 3, 2019 at 1:06 PM
> > Subject: New Version Notification for
> draft-nygren-httpbis-httpssvc-01.txt
> > To: Mike Bishop <mbishop@evequefou.be>, Erik Nygren <
> erik+ietf@nygren.org>, Benjamin Schwartz <bemasc@google.com>
> >
> >
> >
> > A new version of I-D, draft-nygren-httpbis-httpssvc-01.txt
> > has been successfully submitted by Benjamin Schwartz and posted to the
> > IETF repository.
> >
> > Name:           draft-nygren-httpbis-httpssvc
> > Revision:       01
> > Title:          HTTPSSVC service location and parameter specification
> via the DNS (DNS HTTPSSVC)
> > Document date:  2019-07-03
> > Group:          Individual Submission
> > Pages:          22
> > URL:
> https://www.ietf.org/internet-drafts/draft-nygren-httpbis-httpssvc-01.txt
> > Status:
> https://datatracker.ietf.org/doc/draft-nygren-httpbis-httpssvc/
> > Htmlized:
> https://tools.ietf.org/html/draft-nygren-httpbis-httpssvc-01
> > Htmlized:
> https://datatracker.ietf.org/doc/html/draft-nygren-httpbis-httpssvc
> > Diff:
> https://www.ietf.org/rfcdiff?url2=draft-nygren-httpbis-httpssvc-01
> >
> > Abstract:
> >    This document specifies an "HTTPSSVC" DNS resource record type to
> >    facilitate the lookup of information needed to make connections for
> >    HTTPS URIs.  The HTTPSSVC DNS RR mechanism allows an HTTPS origin
> >    hostname to be served from multiple network services, each with
> >    associated parameters (such as transport protocol and keying material
> >    for encrypting TLS SNI).  It also provides a solution for the
> >    inability of the DNS to allow a CNAME to be placed at the apex of a
> >    domain name.  Finally, it provides a way to indicate that the origin
> >    supports HTTPS without having to resort to redirects, allowing
> >    clients to remove HTTP from the bootstrapping process.
> >
> >    By allowing this information to be bootstrapped in the DNS, it allows
> >    for clients to learn of alternative services before their first
> >    contact with the origin.  This arrangement offers potential benefits
> >    to both performance and privacy.
> >
> >    TO BE REMOVED: This proposal is inspired by and based on recent DNS
> >    usage proposals such as ALTSVC, ANAME, and ESNIKEYS (as well as long
> >    standing desires to have SRV or a functional equivalent implemented
> >    for HTTP).  These proposals each provide an important function but
> >    are potentially incompatible with each other, such as when an origin
> >    is load-balanced across multiple hosting providers (multi-CDN).
> >    Furthermore, these each add potential cases for adding additional
> >    record lookups in-addition to AAAA/A lookups.  This design attempts
> >    to provide a unified framework that encompasses the key functionality
> >    of these proposals, as well as providing some extensibility for
> >    addressing similar future challenges.
> >
> >
> >
> >
> > Please note that it may take a couple of minutes from the time of
> submission
> > until the htmlized version and diff are available at tools.ietf.org.
> >
> > The IETF Secretariat
> >
>
> --
> Mark Andrews, ISC
> 1 Seymour St., Dundas Valley, NSW 2117, Australia
> PHONE: +61 2 9871 4742              INTERNET: marka@isc.org
>
>