Re: [TLS] chairs - please shutdown wiretapping discussion...

Ted Lemon <mellon@fugue.com> Wed, 12 July 2017 14:38 UTC

Return-Path: <mellon@fugue.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 4821E13169D for <tls@ietfa.amsl.com>; Wed, 12 Jul 2017 07:38:59 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.6
X-Spam-Level:
X-Spam-Status: No, score=-2.6 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_LOW=-0.7, SPF_PASS=-0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=fugue-com.20150623.gappssmtp.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id J4zWuZREGUU5 for <tls@ietfa.amsl.com>; Wed, 12 Jul 2017 07:38:58 -0700 (PDT)
Received: from mail-qk0-x22c.google.com (mail-qk0-x22c.google.com [IPv6:2607:f8b0:400d:c09::22c]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id C6E181316A8 for <tls@ietf.org>; Wed, 12 Jul 2017 07:38:57 -0700 (PDT)
Received: by mail-qk0-x22c.google.com with SMTP id 16so26019697qkg.2 for <tls@ietf.org>; Wed, 12 Jul 2017 07:38:57 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=fugue-com.20150623.gappssmtp.com; s=20150623; h=from:message-id:mime-version:subject:date:in-reply-to:cc:to :references; bh=HQ+XK5IcgKEp1HiFhFdPSjxPv+Wqo+gff1dSv5MVego=; b=0XLSLFqIeR9VZppNunyVxd+ImVPTaD/bTXdtWgyKQntvMsY+yHC1zybuSqvfNzHv2c fv0YhpIDqjuZ7XmCsfqNfTlMBi1Bzs4pKpLnnjRuGcWJtucCTLBk/i5z9RbVpAKCzphU Z71rpdKL1O8wszvA1tURa7ighD0tDaClUeafuZ34otA96yTs8FtBuVAMEkcVJ2Ci8qTp Xl2oFFF7kwC63j3xmapTBOtzF3oXztWXkBfDimxktUo1KSZNtKQCVxAHb0pq2BJGhZf1 Ap6378HprlSUcI4EFjlrDe3APSy9ZXU+e5e97j1DBufZKCST12Et45QHYe8gdgLxXaO+ LYrA==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:from:message-id:mime-version:subject:date :in-reply-to:cc:to:references; bh=HQ+XK5IcgKEp1HiFhFdPSjxPv+Wqo+gff1dSv5MVego=; b=oMCIFUNFl1cdwiWvvb4sAwYe1ZzDAUhNWVYqyVIlvxHtr4dROHLl0EcMhsF2AtMb9x /i+WFvZrvJsLpVqaw8jWaGRi9cNxXfWsTVt6LXs7u+eBcxRscM+WW7Sq2ZN8qYrNi8ZY GHiyiRzeRHK7D/FySlU33nZheO7gRslPhz1PNlD+1UbFpqwwPZO4JDpy2Kk4JjM6JhPp hxO5bi8V9vTb6dbVdqeBB5Xn88R7TAB9K7olFXd8WKDkyvZQiB8DSb6uE3QPOfueybGG uqzw8jUABwMynzPzd+6mmxVg2D5QJ5X6cI9qjfcNmB58vo3u8YCoe/PaH/HrGck0VcX1 3xpg==
X-Gm-Message-State: AIVw110EXb10POtp3f5eMwMe83BuPO6W5u6No05kjoVrq0uXudOHRhhQ x8uPqM07g8M/KGNO
X-Received: by 10.55.105.130 with SMTP id e124mr6206346qkc.117.1499870336968; Wed, 12 Jul 2017 07:38:56 -0700 (PDT)
Received: from macbook-pro-6.w50.lede.home (c-73-167-64-188.hsd1.nh.comcast.net. [73.167.64.188]) by smtp.gmail.com with ESMTPSA id 8sm2181552qkc.30.2017.07.12.07.38.55 (version=TLS1_2 cipher=ECDHE-RSA-AES128-GCM-SHA256 bits=128/128); Wed, 12 Jul 2017 07:38:56 -0700 (PDT)
From: Ted Lemon <mellon@fugue.com>
Message-Id: <23DFCB04-F60F-427A-A06D-834F9034AA38@fugue.com>
Content-Type: multipart/alternative; boundary="Apple-Mail=_24949563-10AF-4312-A184-4F399E2466FA"
Mime-Version: 1.0 (Mac OS X Mail 10.3 \(3273\))
Date: Wed, 12 Jul 2017 10:38:54 -0400
In-Reply-To: <CAL02cgRK20jUs=P07yZyfMEgB-az27qtATozkx1J1FBvMy6-VQ@mail.gmail.com>
Cc: Kyle Rose <krose@krose.org>, IETF TLS <tls@ietf.org>
To: Richard Barnes <rlb@ipv.sx>
References: <E9640B43-B3AD-48D7-910D-F284030B5466@nist.gov> <CY4PR14MB13688370E0544C9B84BB52A3D7A90@CY4PR14MB1368.namprd14.prod.outlook.com> <9693fc25-6444-e066-94aa-47094700f188@cs.tcd.ie> <CY4PR14MB1368BA01881DD9495FE86DF0D7A90@CY4PR14MB1368.namprd14.prod.outlook.com> <d806a69c-af30-c963-a361-91075332a61b@cs.tcd.ie> <F87D7646-DC53-4EF8-A2D8-D0939A0FB351@vigilsec.com> <b9001044-83d7-805c-2a49-c2780401bbf8@cs.tcd.ie> <C4125902-CA3A-4EA8-989B-8B1CE41598FB@fugue.com> <0c87999c-9d84-9eac-c2c4-0f1fc8a70bdb@cs.tcd.ie> <6DA3E09E-5523-4EB2-88F0-2C4429114805@fugue.com> <CAJU8_nWpzZY5-0B1d8D6ced1Us3N63DC92FMLbn+t4RyE=fLcw@mail.gmail.com> <E235BB49-8179-4F6B-A164-137BA27A3412@fugue.com> <CAJU8_nVtFsSWu5odxgz+VUsjy9MS-Ji3moxTmc4A2rywF=FJpg@mail.gmail.com> <E4C29600-0F2D-491F-A27A-7F9C4046B93D@fugue.com> <CAL02cgRK20jUs=P07yZyfMEgB-az27qtATozkx1J1FBvMy6-VQ@mail.gmail.com>
X-Mailer: Apple Mail (2.3273)
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/RTAURHuRg0vhRi9Yb9RVrIjoJJQ>
Subject: Re: [TLS] chairs - please shutdown wiretapping discussion...
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.22
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Wed, 12 Jul 2017 14:38:59 -0000

On Jul 12, 2017, at 10:32 AM, Richard Barnes <rlb@ipv.sx> wrote:
> Oh, come on.  You've never seen code in a library that implements something that's not in an IETF RFC?  

Of course I have.   I think that putting a warning in the TLS 1.3 spec as Christian suggested will mean that the code won't appear in places where there isn't a strong use case for it.   It may well appear in places where there is a strong use case, but anything open source is going to face a stiff headwind in terms of implementing this, and that's what I'm suggesting we encourage.   If it doesn't show up in openssl, gnutls or boringssl, it's a much smaller problem.   We can't actually stop it happening—I'm just arguing for not making it convenient.