Re: Quic: the elephant in the room

Michael Thomas <mike@mtcc.com> Mon, 12 April 2021 16:03 UTC

Return-Path: <mike@fresheez.com>
X-Original-To: ietf@ietfa.amsl.com
Delivered-To: ietf@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id B1C143A23CC for <ietf@ietfa.amsl.com>; Mon, 12 Apr 2021 09:03:57 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.751
X-Spam-Level:
X-Spam-Status: No, score=-1.751 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, HEADER_FROM_DIFFERENT_DOMAINS=0.249, NICE_REPLY_A=-0.001, RCVD_IN_DNSWL_NONE=-0.0001, SPF_HELO_NONE=0.001, SPF_PASS=-0.001, URIBL_BLOCKED=0.001] autolearn=no autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=mtcc.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id gKREyn84HcOo for <ietf@ietfa.amsl.com>; Mon, 12 Apr 2021 09:03:53 -0700 (PDT)
Received: from mail-pg1-x52b.google.com (mail-pg1-x52b.google.com [IPv6:2607:f8b0:4864:20::52b]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 75FE23A23E8 for <ietf@ietf.org>; Mon, 12 Apr 2021 09:03:01 -0700 (PDT)
Received: by mail-pg1-x52b.google.com with SMTP id f29so9749053pgm.8 for <ietf@ietf.org>; Mon, 12 Apr 2021 09:03:01 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=mtcc.com; s=fluffulence; h=subject:to:cc:references:from:message-id:date:user-agent :mime-version:in-reply-to:content-transfer-encoding:content-language; bh=64tl5NLfRXAJnBQ8eXR5+Xpe0+R5w+rXNP/T/MAMTBc=; b=Xvfxi4SDYr3obnlpOgXwwV5b/RdStyi+MYn30NQswyK0I0PArq1SN9s6tzcskEde4k K/BOKV3iO+J/Vmo/q+cR71D5ZUA6K3Xuf2d4FNMMHCTCaV3MjMhUhSSRwHtb8T7u3ggD 4UvliNBvh8/46pRycph1w6xeXVmLC6t2ka8bYaAtC6naU0QxpM5JtAPIX7NrA7aoJTMm M+FptoAfvcuiLoZF39vRK9bPpKYg3uRJVVVgSmxYbEQQGVi4Kv8taDOTk62A9g28I1p/ wsGdymT4cuRyPRQ+ghGf/gRrMaS3X696ECj8Av7Rz6FcOWQSj+d4BxhF1bP/dTo9gINV I6ow==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:subject:to:cc:references:from:message-id:date :user-agent:mime-version:in-reply-to:content-transfer-encoding :content-language; bh=64tl5NLfRXAJnBQ8eXR5+Xpe0+R5w+rXNP/T/MAMTBc=; b=qTSllkLV0IxBdKyzAfD18h48cCTIzBrtPQx8Qiqsf+FOg3hGmsT97nJA99Zu1cLTuv fLnQrBPyT6hs9Ud+d4Sqo5LI6aFTbK5UY+dzI0Kjj94sYDfwjUpFnKLNiJV7NXD/8To4 CMHW96FSQDUhM/xSOCB1Z1MuL/vH9kbWPeA9egUOPIhoRmI/Ms3TFSRdrZhNmaUIZbwj 0HCc4fLsnjloH+z7jeZq6+0JYbQ2FNjo82rQkIRoPvukEbBCNLSOyd7kZFAZ3FW+22QA 8VjweKs+qYec6LUspvWOcdBsMc/Rufd5ze8n3CN8qGwabTi//9RFnFVn5DH0r9LGsVCi v2yA==
X-Gm-Message-State: AOAM531BTIoGLWwV4XP9h6IXCA5DuzRYV7ihwLpJtn13McfbTjxxVKJu AVR9n8chm8KVP83YHV2U9Yy/0f8tU8QSyw==
X-Google-Smtp-Source: ABdhPJy4kLnwgcnC6I/CEyXJcwuxcEFXWKDLcnIbRIygAC98XpZ2GwsqxRdfzfuMoNX8kMsD/HE9Uw==
X-Received: by 2002:a62:c1c2:0:b029:241:8abb:8b0f with SMTP id i185-20020a62c1c20000b02902418abb8b0fmr26430695pfg.9.1618243379582; Mon, 12 Apr 2021 09:02:59 -0700 (PDT)
Received: from mike-mac.lan (107-182-38-56.volcanocom.com. [107.182.38.56]) by smtp.gmail.com with ESMTPSA id h22sm217941pfn.55.2021.04.12.09.02.57 (version=TLS1_3 cipher=TLS_AES_128_GCM_SHA256 bits=128/128); Mon, 12 Apr 2021 09:02:58 -0700 (PDT)
Subject: Re: Quic: the elephant in the room
To: Nico Williams <nico@cryptonector.com>, Phillip Hallam-Baker <phill@hallambaker.com>
Cc: IETF Discussion Mailing List <ietf@ietf.org>
References: <3b25c77d-e721-e86d-6c34-a90039aab0e2@mtcc.com> <CAMm+Lwhi8xwFgZJL7jod2g4urZt_f+dm0tNi+3y1osqOfch2mQ@mail.gmail.com> <3593a01f-73f4-7d03-a85b-dff64a8b070e@mtcc.com> <506A780B-9C0D-4F4A-B045-098F6152F4DB@akamai.com> <14cd802e-2a1b-97d4-c80d-b57f93e8cc21@mtcc.com> <E4374100-265E-4426-9F9A-AC437DA31D2B@depht.com> <15059e21-b7c2-4211-869e-df3ffdf7c34a@mtcc.com> <CAMm+LwgnoqXKNSKxt0-rDa8ze6J9LsZz0jVeogBXAWNDveC_ZQ@mail.gmail.com> <20210412155121.GQ9612@localhost>
From: Michael Thomas <mike@mtcc.com>
Message-ID: <c268bc55-803a-ab9d-6d38-9d90fd6e5c99@mtcc.com>
Date: Mon, 12 Apr 2021 09:02:57 -0700
User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10.15; rv:78.0) Gecko/20100101 Thunderbird/78.9.0
MIME-Version: 1.0
In-Reply-To: <20210412155121.GQ9612@localhost>
Content-Type: text/plain; charset="utf-8"; format="flowed"
Content-Transfer-Encoding: 7bit
Content-Language: en-US
Archived-At: <https://mailarchive.ietf.org/arch/msg/ietf/q5lW1Ru1YuHhZDibYghcZfnezWs>
X-BeenThere: ietf@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: IETF-Discussion <ietf.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/ietf>, <mailto:ietf-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/ietf/>
List-Post: <mailto:ietf@ietf.org>
List-Help: <mailto:ietf-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/ietf>, <mailto:ietf-request@ietf.org?subject=subscribe>
X-List-Received-Date: Mon, 12 Apr 2021 16:03:58 -0000

On 4/12/21 8:51 AM, Nico Williams wrote:
>
> You get better security properties (w.r.t. possible compromised root or
> ccTLD/TLD keys) if the resolver finds the DNSSEC chain on its own using
> qname minimization than you get with stapling, but I agree that stapling
> is a performance win.  We'll really want transparency for DNSSEC if we
> do any kind of full chain stapling.


Can somebody explain what "stapling" is?

thx, Mike