Re: [TLS] chairs - please shutdown wiretapping discussion...

Richard Barnes <rlb@ipv.sx> Wed, 12 July 2017 14:32 UTC

Return-Path: <rlb@ipv.sx>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 7F6BA131700 for <tls@ietfa.amsl.com>; Wed, 12 Jul 2017 07:32:19 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.899
X-Spam-Level:
X-Spam-Status: No, score=-1.899 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_NONE=-0.0001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=ipv-sx.20150623.gappssmtp.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id R6nH8lW5w6e7 for <tls@ietfa.amsl.com>; Wed, 12 Jul 2017 07:32:18 -0700 (PDT)
Received: from mail-wr0-x230.google.com (mail-wr0-x230.google.com [IPv6:2a00:1450:400c:c0c::230]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id F02711287A0 for <tls@ietf.org>; Wed, 12 Jul 2017 07:32:17 -0700 (PDT)
Received: by mail-wr0-x230.google.com with SMTP id 77so36237208wrb.1 for <tls@ietf.org>; Wed, 12 Jul 2017 07:32:17 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=ipv-sx.20150623.gappssmtp.com; s=20150623; h=mime-version:in-reply-to:references:from:date:message-id:subject:to :cc; bh=JbZKVSV5gxMPHAg3Uv+CAzUge+otRKU29ZHDYsEPtv8=; b=S2FiF1VjRbc/SiqHNaeXMZ15tjpU1RRnUqlX4WoNIEEcMUx14cYmUciRpw4UhehMkh uodIP22UpJQNzbN+RYDV9B3zNQ1ffvCinl9DoBUxY5ZGU+iT+1U5H5Q0zNsKSZNA6OB4 EC4n5Vfssaqf74Sx6xd9Zv8uRcIkX+J2M62Np1P8IaGDw7VBe6e9g3st9FN61UgSrP4a 8unVEfIv8Wh0wFcZLgXyabvvrW4iVUoiOKs8+/2Iz16D7QXCyJXRWKaNU22db3x5NOy8 8mEKsUHplxEHPB+86xxotQZsf8PFXvVyBCyd5Xcyxen2hvaKsaU6Lj8eNHp7SkhMJJNk 1Btg==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:mime-version:in-reply-to:references:from:date :message-id:subject:to:cc; bh=JbZKVSV5gxMPHAg3Uv+CAzUge+otRKU29ZHDYsEPtv8=; b=PRnxx60sLBDe7PnaNMLonxNQdHlPaGYLOcTRM9D3ClRon8Gq64esHvMXZhkMetlj25 +eSZYEGm4Ylu85SIqOnc6QGYusuSkC8A0AuwV5w63zCRSTRJNp5IP9bR0GtISeG4Fzi5 BHmlCMwV1aXFi7u5Z8f+T9AiC8VFPvfH+fAKxrppQiOxJqqYdYfX0/JHYsUqOGSr3oT1 0uSfAvlJrzMzK0f2ecwmiXPgPn0uagr068ZBfytIy5fn7taYTpkaPJJ2tGWxn3PcLWnq CZdhP9rGekB+zbKQimcYW123N8XZi7A+vKyzX/W8EkcgULnzsLJs9/Rx0e6CGSdxt7/C rcMA==
X-Gm-Message-State: AIVw1121cwwp/xbUVuQKrg6gnDuqjGxENq5R0oHlwdj+UNeTFk3/34Xc qXRg9KrrXhqIbyTIvZXERUht/gV2G+PMRm4=
X-Received: by 10.28.167.207 with SMTP id q198mr2949842wme.36.1499869936417; Wed, 12 Jul 2017 07:32:16 -0700 (PDT)
MIME-Version: 1.0
Received: by 10.28.72.4 with HTTP; Wed, 12 Jul 2017 07:32:15 -0700 (PDT)
In-Reply-To: <E4C29600-0F2D-491F-A27A-7F9C4046B93D@fugue.com>
References: <E9640B43-B3AD-48D7-910D-F284030B5466@nist.gov> <CY4PR14MB13688370E0544C9B84BB52A3D7A90@CY4PR14MB1368.namprd14.prod.outlook.com> <9693fc25-6444-e066-94aa-47094700f188@cs.tcd.ie> <CY4PR14MB1368BA01881DD9495FE86DF0D7A90@CY4PR14MB1368.namprd14.prod.outlook.com> <d806a69c-af30-c963-a361-91075332a61b@cs.tcd.ie> <F87D7646-DC53-4EF8-A2D8-D0939A0FB351@vigilsec.com> <b9001044-83d7-805c-2a49-c2780401bbf8@cs.tcd.ie> <C4125902-CA3A-4EA8-989B-8B1CE41598FB@fugue.com> <0c87999c-9d84-9eac-c2c4-0f1fc8a70bdb@cs.tcd.ie> <6DA3E09E-5523-4EB2-88F0-2C4429114805@fugue.com> <CAJU8_nWpzZY5-0B1d8D6ced1Us3N63DC92FMLbn+t4RyE=fLcw@mail.gmail.com> <E235BB49-8179-4F6B-A164-137BA27A3412@fugue.com> <CAJU8_nVtFsSWu5odxgz+VUsjy9MS-Ji3moxTmc4A2rywF=FJpg@mail.gmail.com> <E4C29600-0F2D-491F-A27A-7F9C4046B93D@fugue.com>
From: Richard Barnes <rlb@ipv.sx>
Date: Wed, 12 Jul 2017 10:32:15 -0400
Message-ID: <CAL02cgRK20jUs=P07yZyfMEgB-az27qtATozkx1J1FBvMy6-VQ@mail.gmail.com>
To: Ted Lemon <mellon@fugue.com>
Cc: Kyle Rose <krose@krose.org>, IETF TLS <tls@ietf.org>
Content-Type: multipart/alternative; boundary="001a114ba0c6c554f705541faec1"
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/Tm_WXB9OtUD-ujlcDF19yOhJm4A>
Subject: Re: [TLS] chairs - please shutdown wiretapping discussion...
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.22
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Wed, 12 Jul 2017 14:32:19 -0000

On Wed, Jul 12, 2017 at 10:22 AM, Ted Lemon <mellon@fugue.com> wrote:

> On Jul 12, 2017, at 10:18 AM, Kyle Rose <krose@krose.org> wrote:
>
> We need to dispel the myth that mere inaction on our part will on its own
> prevent implementation of these mechanisms, if for no other reason but to
> redirect energy to the political arena where the pervasive monitoring
> battles *are* actually fought.
>
>
> Inaction on our part will prevent the code from going into the common
> distributions.   That's not worthless.
>

Oh, come on.  You've never seen code in a library that implements something
that's not in an IETF RFC?

--Richard