Re: Quic: the elephant in the room

Michael Thomas <mike@mtcc.com> Mon, 12 April 2021 15:16 UTC

Return-Path: <mike@fresheez.com>
X-Original-To: ietf@ietfa.amsl.com
Delivered-To: ietf@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 51B063A21E8 for <ietf@ietfa.amsl.com>; Mon, 12 Apr 2021 08:16:30 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.751
X-Spam-Level:
X-Spam-Status: No, score=-1.751 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, HEADER_FROM_DIFFERENT_DOMAINS=0.249, NICE_REPLY_A=-0.001, RCVD_IN_DNSWL_NONE=-0.0001, SPF_HELO_NONE=0.001, SPF_PASS=-0.001, URIBL_BLOCKED=0.001] autolearn=no autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=mtcc.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id Nt7eqIJHLsQc for <ietf@ietfa.amsl.com>; Mon, 12 Apr 2021 08:16:26 -0700 (PDT)
Received: from mail-pj1-x102c.google.com (mail-pj1-x102c.google.com [IPv6:2607:f8b0:4864:20::102c]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 116C73A21E6 for <ietf@ietf.org>; Mon, 12 Apr 2021 08:16:25 -0700 (PDT)
Received: by mail-pj1-x102c.google.com with SMTP id j6-20020a17090adc86b02900cbfe6f2c96so7293349pjv.1 for <ietf@ietf.org>; Mon, 12 Apr 2021 08:16:25 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=mtcc.com; s=fluffulence; h=subject:to:references:from:message-id:date:user-agent:mime-version :in-reply-to:content-transfer-encoding:content-language; bh=r2S53EbsMgCWQ6jVszWk+gj7Q4wWYcnuZsz44R53ZKk=; b=f2xUZrxtaO1vPSFPvhHyxZhgudjBuLr3Mwc2FaJL8eHNKN/eayTcqqdifCkB/dffwI WRelB99QZPu8qn1/BKXF+FhbU0D724dq8LJZg0s0WppuMa6gT6LWHovqDgoASqHNMipl 2TRQhOtbLNbR1S9qAIAJmE5uJzAv+6zGZ1GMKOW2huezGjWSk24Xgjb8x0fXHTGqLJmA FLRj/+YGhD2ZbHVwYNW/Zg1xACdNOQDr4Q9KFQaWP6mJEW7o151cRiUf3CukqlLgxjL8 qpgV0VPqK2rUtKki+jZDtzV6JERIhNZnKTCvXchw92gYrv8+8tSlBPFkuXOVrDpklr9Z jeyQ==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:subject:to:references:from:message-id:date :user-agent:mime-version:in-reply-to:content-transfer-encoding :content-language; bh=r2S53EbsMgCWQ6jVszWk+gj7Q4wWYcnuZsz44R53ZKk=; b=P0i4ZebJcjln96NRlRQLZ85aCmJC2ZbVRa8xHcUYJxWSJOdgpalyvhhPfYZSnpqoHB dAawWwtcvOsT7VKO92pABDedj0lHp9WdN0oLdPfd+mMSAE/EHOm+4NpvBmYzk8rNFuiE 1zt1uRse/Kkd2e+pU6ZxC7veQiUYIgI4hOBKDuqI4O0DQm+hS7vB++x4KL2YTApgXYDD Li+KpmpmdJ11fFcZoOfQ6tqFywDRKcrFt6p7fdsyN3B6dh3BVtwz7+TCHk5nWGjaLDQ4 GZ0qWl6jxVxPUmGLIG3mV5VkwhR8nfGl8DV6q/Vm3Cv7InKuhFuTWaiWOnF9tntB6FUr iJ1w==
X-Gm-Message-State: AOAM5322fTh2npo7+UTu87dmG2Vgr8+qDD2kXaJVKcCs9RkZkAmQkZe/ gnR8/VUOg3vqOvtu/1wlq4qZpGN2Ozm71A==
X-Google-Smtp-Source: ABdhPJx1Z1TYjaAIC0XJ7X928H7eTELk9qZezC3kQCVOIERP8HhcAGpa+gHPlbi3mUTuc0G5JZVbfw==
X-Received: by 2002:a17:90a:ff06:: with SMTP id ce6mr7323380pjb.204.1618240584547; Mon, 12 Apr 2021 08:16:24 -0700 (PDT)
Received: from mike-mac.lan (107-182-38-56.volcanocom.com. [107.182.38.56]) by smtp.gmail.com with ESMTPSA id e7sm9738914pfv.107.2021.04.12.08.16.23 for <ietf@ietf.org> (version=TLS1_3 cipher=TLS_AES_128_GCM_SHA256 bits=128/128); Mon, 12 Apr 2021 08:16:23 -0700 (PDT)
Subject: Re: Quic: the elephant in the room
To: ietf@ietf.org
References: <3b25c77d-e721-e86d-6c34-a90039aab0e2@mtcc.com> <CAMm+Lwhi8xwFgZJL7jod2g4urZt_f+dm0tNi+3y1osqOfch2mQ@mail.gmail.com> <3593a01f-73f4-7d03-a85b-dff64a8b070e@mtcc.com> <506A780B-9C0D-4F4A-B045-098F6152F4DB@akamai.com> <20210411195854.GL9612@localhost> <94707E61-D7D2-4494-B88C-E229C8D8F3E4@akamai.com> <20210412002634.GO9612@localhost> <31A7A397-747D-4099-A3A3-F845137022BD@akamai.com> <20210412021224.GP9612@localhost> <9F769BE5-B470-490E-9303-D3B0A494D20F@akamai.com>
From: Michael Thomas <mike@mtcc.com>
Message-ID: <0b2b9a1b-6486-3d0a-57ac-87ce2d5afe7b@mtcc.com>
Date: Mon, 12 Apr 2021 08:16:22 -0700
User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10.15; rv:78.0) Gecko/20100101 Thunderbird/78.9.0
MIME-Version: 1.0
In-Reply-To: <9F769BE5-B470-490E-9303-D3B0A494D20F@akamai.com>
Content-Type: text/plain; charset="utf-8"; format="flowed"
Content-Transfer-Encoding: 7bit
Content-Language: en-US
Archived-At: <https://mailarchive.ietf.org/arch/msg/ietf/VqSaiLidlabBulTkdpmE_6-G3wg>
X-BeenThere: ietf@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: IETF-Discussion <ietf.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/ietf>, <mailto:ietf-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/ietf/>
List-Post: <mailto:ietf@ietf.org>
List-Help: <mailto:ietf-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/ietf>, <mailto:ietf-request@ietf.org?subject=subscribe>
X-List-Received-Date: Mon, 12 Apr 2021 15:16:30 -0000

On 4/12/21 5:54 AM, Salz, Rich wrote:
>      > Thanks for the explanation.  I don't know enough DNSSEC to know if
>      > that's actually deployable, but okay
>
>>     You can tune down TTLs before the change, etc.
> The TTL is already a small number of seconds so that in the standard DNS case, they can switch within five seconds.
>
> Sounds to me that, as I thought, they will have to sign a TLSA record every five seconds.  No?
>

Are you issuing new certificates every 5 seconds? If not, no.

Mike