Re: [TLS] chairs - please shutdown wiretapping discussion...

Stephen Farrell <stephen.farrell@cs.tcd.ie> Wed, 12 July 2017 16:18 UTC

Return-Path: <stephen.farrell@cs.tcd.ie>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id AF212129ACD for <tls@ietfa.amsl.com>; Wed, 12 Jul 2017 09:18:54 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -4.302
X-Spam-Level:
X-Spam-Status: No, score=-4.302 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, RCVD_IN_DNSWL_MED=-2.3, RP_MATCHES_RCVD=-0.001, SPF_PASS=-0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (1024-bit key) header.d=cs.tcd.ie
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id S-RCpwBmTRyH for <tls@ietfa.amsl.com>; Wed, 12 Jul 2017 09:18:52 -0700 (PDT)
Received: from mercury.scss.tcd.ie (mercury.scss.tcd.ie [134.226.56.6]) (using TLSv1.2 with cipher AECDH-AES256-SHA (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id A3FAF1250B8 for <tls@ietf.org>; Wed, 12 Jul 2017 09:18:52 -0700 (PDT)
Received: from localhost (localhost [127.0.0.1]) by mercury.scss.tcd.ie (Postfix) with ESMTP id 3D96BBE74; Wed, 12 Jul 2017 17:18:50 +0100 (IST)
Received: from mercury.scss.tcd.ie ([127.0.0.1]) by localhost (mercury.scss.tcd.ie [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id EroFVzTXd8Gs; Wed, 12 Jul 2017 17:18:50 +0100 (IST)
Received: from [134.226.36.93] (bilbo.dsg.cs.tcd.ie [134.226.36.93]) by mercury.scss.tcd.ie (Postfix) with ESMTPSA id 03823BE6F; Wed, 12 Jul 2017 17:18:50 +0100 (IST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/simple; d=cs.tcd.ie; s=mail; t=1499876330; bh=GUiK09ygkt9U93eVON5DPyzHgN1PZq5oh+U6mNg8gA0=; h=Subject:To:Cc:References:From:Date:In-Reply-To:From; b=ECTC64VpaH1jIvSv7R6Wmh/sL8aJRDDFlZHkc0fb3Lh6Px4FIuJHQj6r1apG4dVJE QSyaof3pVrl802Tt/Bu+TmCoUgPnvSp1qabBL9pBr8iCaxXfNLoqX8R8BZr4Y6tz88 gVhOIRwE8mIXRrtVfNRGTFr5MVSkDC8MnpQdpEwk=
To: Kyle Rose <krose@krose.org>
Cc: Ted Lemon <mellon@fugue.com>, "Polk, Tim (Fed)" <william.polk@nist.gov>, IETF TLS <tls@ietf.org>
References: <E9640B43-B3AD-48D7-910D-F284030B5466@nist.gov> <CY4PR14MB13688370E0544C9B84BB52A3D7A90@CY4PR14MB1368.namprd14.prod.outlook.com> <9693fc25-6444-e066-94aa-47094700f188@cs.tcd.ie> <CY4PR14MB1368BA01881DD9495FE86DF0D7A90@CY4PR14MB1368.namprd14.prod.outlook.com> <d806a69c-af30-c963-a361-91075332a61b@cs.tcd.ie> <F87D7646-DC53-4EF8-A2D8-D0939A0FB351@vigilsec.com> <b9001044-83d7-805c-2a49-c2780401bbf8@cs.tcd.ie> <C4125902-CA3A-4EA8-989B-8B1CE41598FB@fugue.com> <0c87999c-9d84-9eac-c2c4-0f1fc8a70bdb@cs.tcd.ie> <6DA3E09E-5523-4EB2-88F0-2C4429114805@fugue.com> <CAJU8_nWpzZY5-0B1d8D6ced1Us3N63DC92FMLbn+t4RyE=fLcw@mail.gmail.com> <eeed8398-f845-2bdf-578b-56eb74bbe736@cs.tcd.ie> <CAJU8_nUAFXcQKzO4f-WCEjxTDb_9GPcnFRpntF+c6WSTeGDJjw@mail.gmail.com> <9a5b276d-b1f2-bea9-19c1-d9eadf4da377@cs.tcd.ie> <CAJU8_nWtQ0AnV30sRSK6jP1955Ew_3gWSxYSQTUyjJXUsp27og@mail.gmail.com>
From: Stephen Farrell <stephen.farrell@cs.tcd.ie>
Openpgp: id=D66EA7906F0B897FB2E97D582F3C8736805F8DA2; url=
Message-ID: <caafe17c-8d77-dd9f-626c-610d68ab9b6f@cs.tcd.ie>
Date: Wed, 12 Jul 2017 17:18:48 +0100
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:52.0) Gecko/20100101 Thunderbird/52.2.1
MIME-Version: 1.0
In-Reply-To: <CAJU8_nWtQ0AnV30sRSK6jP1955Ew_3gWSxYSQTUyjJXUsp27og@mail.gmail.com>
Content-Type: multipart/signed; micalg="pgp-sha256"; protocol="application/pgp-signature"; boundary="7oJGckvV5pt3pdG2M83eubmCDVEJGWcAV"
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/Hq5zfkV361NGjWfrgZEUh2D1SZM>
Subject: Re: [TLS] chairs - please shutdown wiretapping discussion...
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.22
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Wed, 12 Jul 2017 16:18:55 -0000


On 12/07/17 16:54, Kyle Rose wrote:
> On Wed, Jul 12, 2017 at 11:28 AM, Stephen Farrell <stephen.farrell@cs.tcd.ie
>> wrote:
> 
>>
>>
>> On 12/07/17 16:27, Kyle Rose wrote:
>>> The telco in the POTS case isn't either endpoint. The third-party
>>> surveillance is unknown to those endpoints. Therefore: wiretapping.
>>
>> Same in the wordpress.com or smtp/tls cases already
>> described on list. Therefore: wiretapping.
>>
>> My point was that "collaborating" does not mean not
>> wiretapping. Saying otherwise is what'd be silly.
>>
> 
> And yet that's what 2804, what you have repeatedly cited, explicitly
> states. I'm going to go with the definition given there, "silly" or not.

The definition in 2804 is not silly, nor did I say it was.

I said your implication that "collaboration" => "not
wiretapping" was silly.

> This isn't wiretapping: it's *something else* potentially bad, but not all
> surveillance is wiretapping.

Not all surveillance is wiretapping, sure, that is
true.

What is also true is that the draft being discussed
is entirely clearly usable for wiretapping in some
applications that use TLS according to the definition
in 2804.

S.


> 
> Kyle
>