Re: Service Bindings DNS Records (draft-nygren-service-bindings-00)

Hi Erik,

I read your draft with interest.  The benefit of the B record over SRV
is that we don't have to worry about SRV zone splits.  The key drawback
to the B record just like SRV is that you have to look it up before you
can get the A record.  My suggestion is that you take a look at my old
draft (draft-lear-httpbis-svcinfo-rr), and then look at the various
conversations that occurred as a result (about 1.5 years ago).  I wrote
the draft in response to notions that it would be possible to seed
applications with certain parameters, just as your draft does.

Eliot

On 7/8/14, 4:36 PM, Erik Nygren wrote:
> Following some discussion in both the TLS and HTTPBIS working groups
> at past meetings, it became clear that there was a need for a
> mechanism more flexible and powerful than SRV records.  In particular,
> we've discussed the desire for an (optional) DNS-based mechanism for
> upgrading to HTTP/2 in-addition to AltSvc, especially for "http" scheme.
>
> One of the major browser concerns is limiting the number of DNS
> lookups that need to be performed before establishing a connection,
> especially when multiple records that may only exist a small fraction
> of the time need to be hunted for.  This proposal attempts to limit
> that while also enabling future flexibility.  There are some related
> problems in the TLS wg that this also provides a path to address. 
> Regarding the concern that the adoption rate for new record types is
> slow, this is explicitly an additional mechanism for now (such that
> clients should fall back to A/AAAA address records and such when
> unavailable).
>
> Feedback is most welcome and I'm happy to discuss more in Toronto. 
> This does not yet have a working group home yet, especially as it
> spans the interests of a number of WGs.  There are also plenty of open
> issues, and I'd like to land on the concepts before getting into final
> details of encoding:
>
>       http://tools.ietf.org/html/draft-nygren-service-bindings-00
>
>
>
> ---------- Forwarded message ----------
> From: <internet-drafts@ietf.org <mailto:internet-drafts@ietf.org>>
> Date: Fri, Jul 4, 2014 at 12:39 AM
> Subject: I-D Action: draft-nygren-service-bindings-00.txt
> To: i-d-announce@ietf.org <mailto:i-d-announce@ietf.org>
>
>
>
> A New Internet-Draft is available from the on-line Internet-Drafts
> directories.
>
>
>         Title           : Service Binding DNS Records (DNS B)
>         Author          : Erik Nygren
>         Filename        : draft-nygren-service-bindings-00.txt
>         Pages           : 16
>         Date            : 2014-07-03
>
> Abstract:
>    This document describes a DNS "B" RR which binds together information
>    needed to establish connection to a service across multiple protocol
>    layers, including the location of the server, the application-level
>    protocol, and security bootstrap information.
>
>
> The IETF datatracker status page for this draft is:
> https://datatracker.ietf.org/doc/draft-nygren-service-bindings/
>
> There's also a htmlized version available at:
> http://tools.ietf.org/html/draft-nygren-service-bindings-00
>
>
> Please note that it may take a couple of minutes from the time of
> submission
> until the htmlized version and diff are available at tools.ietf.org
> <http://tools.ietf.org>.
>
> Internet-Drafts are also available by anonymous FTP at:
> ftp://ftp.ietf.org/internet-drafts/
>
> _______________________________________________
> I-D-Announce mailing list
> I-D-Announce@ietf.org <mailto:I-D-Announce@ietf.org>
> https://www.ietf.org/mailman/listinfo/i-d-announce
> Internet-Draft
> <https://www.ietf.org/mailman/listinfo/i-d-announce%0AInternet-Draft>
> directories: http://www.ietf.org/shadow.html
> or ftp://ftp.ietf.org/ietf/1shadow-sites.txt
>

Received on Wednesday, 9 July 2014 06:42:37 UTC