Re: Quic: the elephant in the room

Michael Thomas <mike@mtcc.com> Mon, 12 April 2021 15:34 UTC

Return-Path: <mike@fresheez.com>
X-Original-To: ietf@ietfa.amsl.com
Delivered-To: ietf@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 90EF13A231D for <ietf@ietfa.amsl.com>; Mon, 12 Apr 2021 08:34:41 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.751
X-Spam-Level:
X-Spam-Status: No, score=-1.751 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, HEADER_FROM_DIFFERENT_DOMAINS=0.249, NICE_REPLY_A=-0.001, RCVD_IN_DNSWL_NONE=-0.0001, SPF_HELO_NONE=0.001, SPF_PASS=-0.001, URIBL_BLOCKED=0.001] autolearn=no autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=mtcc.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id yWSSG7D7Ajps for <ietf@ietfa.amsl.com>; Mon, 12 Apr 2021 08:34:40 -0700 (PDT)
Received: from mail-pf1-x434.google.com (mail-pf1-x434.google.com [IPv6:2607:f8b0:4864:20::434]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id E2CF13A22D4 for <ietf@ietf.org>; Mon, 12 Apr 2021 08:34:31 -0700 (PDT)
Received: by mail-pf1-x434.google.com with SMTP id c17so9434056pfn.6 for <ietf@ietf.org>; Mon, 12 Apr 2021 08:34:31 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=mtcc.com; s=fluffulence; h=subject:to:references:from:message-id:date:user-agent:mime-version :in-reply-to:content-transfer-encoding:content-language; bh=uLcEIBV4EgWU3mgOUpGg0PfLkc1bG6ctFC2Y55ILLs0=; b=Yfhx+iFspCc/LqMaxvGdxNPF1i30s1AqfjCw8qARP4Ncf4MBjNJbyqsSuc9mOi6Fne s35Kb758X3aneeqOkW5r5+yumwZYmhBLNyA017OOzKYubxvtKXh+WnNkgdgfjuHuqoXn icGZ62SGCFh0gFKC4dOYb7OX6RXl54OwSeGXuWaOfisHGnrKyvpu33RhXBi04h0JwD5t xBw53pk2qESaFtu6ST7cnGDI/JlhohPuIUsl3lShky8Bz3E0Z2uyUBBUGeGr6KKR3Tc8 m5dbwq/mpR/q1niE76Nh5w+snIkcLL2qdpvnM3zcCmO5BE8gHEVmawQ9d/+MGirwJrNA ZVQg==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:subject:to:references:from:message-id:date :user-agent:mime-version:in-reply-to:content-transfer-encoding :content-language; bh=uLcEIBV4EgWU3mgOUpGg0PfLkc1bG6ctFC2Y55ILLs0=; b=Y42ytGSrpRk9thu33IQIeoZ9TtT31wSlBeD925tXsW5lNrmY26grovdo2f0uvl4cnX uAF7+vkqtm97hRpSbPne2+FQLdcbDdUuy+209/Xy9NGAvKOPh89+YYeHmKUdvoVan1C4 crFDlyHaTpK3mD4DBq1IacvVbwGFWByslwRDBoDNAFVtH3F0ze5Rl+VXU+e67EJ+/gqp C93t5YsSDy4IU2xVgxVge168etqT5nq1AjKaql1zG5kgSOAqiH8F7ckiNJISzbrJ3h5n q0Er7owbiJTdiYRtB/SuMPuKqUbDrmnYivfhhBoGpxiERwZ2/wUDxh9AG4BTX0CsZx3x CdSw==
X-Gm-Message-State: AOAM530g7Cyd3MeQzB8AJRMSPjZWHCtxzUnoJIHE27r9gs56Yft9CKu2 5roaavMseag26YI6CoLL1Ebvbnj0CegCjg==
X-Google-Smtp-Source: ABdhPJxcJL3VICJ56c8QdXvKZFfQZjOYOb/JKuJFHU+DYk7ys+bAPUi07mXWsdJtKUQK/g4ubap1Xw==
X-Received: by 2002:a63:c847:: with SMTP id l7mr28022913pgi.445.1618241669928; Mon, 12 Apr 2021 08:34:29 -0700 (PDT)
Received: from mike-mac.lan (107-182-38-56.volcanocom.com. [107.182.38.56]) by smtp.gmail.com with ESMTPSA id u17sm10168879pfm.113.2021.04.12.08.34.28 (version=TLS1_3 cipher=TLS_AES_128_GCM_SHA256 bits=128/128); Mon, 12 Apr 2021 08:34:29 -0700 (PDT)
Subject: Re: Quic: the elephant in the room
To: "Salz, Rich" <rsalz@akamai.com>, "ietf@ietf.org" <ietf@ietf.org>
References: <20210412021224.GP9612@localhost> <31A7A397-747D-4099-A3A3-F845137022BD@akamai.com> <20210412002634.GO9612@localhost> <94707E61-D7D2-4494-B88C-E229C8D8F3E4@akamai.com> <YHPAoW8D7K1ew4mQ@straasha.imrryr.org> <3658907C-200F-4E11-8DAE-160D5C8CE429@akamai.com> <0be1a9e1-5e9b-7863-7cb8-4acc62ea94b0@mtcc.com> <1F39D0E2-3032-4897-AB86-026BC1FC6B33@akamai.com>
From: Michael Thomas <mike@mtcc.com>
Message-ID: <d1964fe6-4a6a-70c5-d389-79dbbb79b721@mtcc.com>
Date: Mon, 12 Apr 2021 08:34:28 -0700
User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10.15; rv:78.0) Gecko/20100101 Thunderbird/78.9.0
MIME-Version: 1.0
In-Reply-To: <1F39D0E2-3032-4897-AB86-026BC1FC6B33@akamai.com>
Content-Type: text/plain; charset="utf-8"; format="flowed"
Content-Transfer-Encoding: 7bit
Content-Language: en-US
Archived-At: <https://mailarchive.ietf.org/arch/msg/ietf/-Usc6M6RuY0vAehg9oaAqA7Nims>
X-BeenThere: ietf@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: IETF-Discussion <ietf.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/ietf>, <mailto:ietf-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/ietf/>
List-Post: <mailto:ietf@ietf.org>
List-Help: <mailto:ietf-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/ietf>, <mailto:ietf-request@ietf.org?subject=subscribe>
X-List-Received-Date: Mon, 12 Apr 2021 15:34:45 -0000

On 4/12/21 8:32 AM, Salz, Rich wrote:
>>     So the whole world needs to revolve around somebody's corner case
> No.  If the whole world wants to modify something they must preserve current semantics that many people are relying on. As PHB said.

Nobody is saying that there would be a breaking change. You are free to 
use certificates for now and evermore.

Mike