Re: [TLS] chairs - please shutdown wiretapping discussion...

Yaron Sheffer <yaronf.ietf@gmail.com> Sat, 08 July 2017 14:27 UTC

Return-Path: <yaronf.ietf@gmail.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id C02A6129AF4 for <tls@ietfa.amsl.com>; Sat, 8 Jul 2017 07:27:21 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.999
X-Spam-Level:
X-Spam-Status: No, score=-1.999 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FREEMAIL_FROM=0.001, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_NONE=-0.0001, SPF_PASS=-0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=gmail.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 46AjJZDxAZT3 for <tls@ietfa.amsl.com>; Sat, 8 Jul 2017 07:27:20 -0700 (PDT)
Received: from mail-wr0-x230.google.com (mail-wr0-x230.google.com [IPv6:2a00:1450:400c:c0c::230]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id BA9A6129AF1 for <tls@ietf.org>; Sat, 8 Jul 2017 07:27:19 -0700 (PDT)
Received: by mail-wr0-x230.google.com with SMTP id c11so82360073wrc.3 for <tls@ietf.org>; Sat, 08 Jul 2017 07:27:19 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20161025; h=subject:to:cc:references:from:message-id:date:user-agent :mime-version:in-reply-to:content-language; bh=1BL6zeZFEfZqVSl+IhixR7E0o+YYd1VPAt6HLCchzw8=; b=ZFVDdY3pPAM9pkvCQCOVomj16nDkwz3U0a+VgORptwsiFqD7/gZYeF7C+NKR9hNQRj +N7FJ++pqcnednbWg+C4H7gMuK7KuFBSSgQ17pgeyLbYSswcONlzd+xN3+QbSmhTmkEb h68hX2q+RTAXyWncR5gtATY6wWI2VkMsd2EZCPgn91wn9YNlt0pYGZypkn8kyCd0VuPF 3YZWCp/j1yW2ZuB+NPdTzS+v8SCXv1VX5sB1vPz5g/NYSg7RBoOHxpW/PLosKWoI1bi8 j1tmEjqJXcTtt905QP2sVhtUfWETCKgkFCopghQIWlxRgKlPlvTE6tY2S9ZFr6WAzZnP 85tA==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:subject:to:cc:references:from:message-id:date :user-agent:mime-version:in-reply-to:content-language; bh=1BL6zeZFEfZqVSl+IhixR7E0o+YYd1VPAt6HLCchzw8=; b=jjvV/eDpA5E4IcxN7OU6476l7mEP84vT7xj61IkHYCIjMPf8cgiJYmTbSlNTPlKAJe rHP3vRRLsKlpOkV/oMdAVGWie839LLnKcrNqcCLPL4PjsIj6hYoIRA+zdR4oZ0NUO/I6 ZfT8gq34rTpyeyoqoRvPp+kWq2GAm+cLMiujdUKauAR8VvvhOYUX7BA4aSe7oTMwm3fJ f7qCIqgctnMDT4IG0zQv/TJmb3NWUycxdwQuX2Rv6G8iLCFVQJu+0lj+1+xb961X37EA 6k2iYxg9e2vJ2m/6hWgtIu+Ad399yNZ3/OhYg4bxGgLiCsFxzCzDCLydBr9MJpT3ln/s mBgw==
X-Gm-Message-State: AIVw113iIq6aVqxBcyfCuWH2ViJ65Yq1k/N0uQA2DI9AI61mRsMZds5f Oj90a34zxxkYGamhx5E=
X-Received: by 10.223.142.80 with SMTP id n74mr3550078wrb.131.1499524037975; Sat, 08 Jul 2017 07:27:17 -0700 (PDT)
Received: from [10.0.0.9] (bzq-79-182-49-113.red.bezeqint.net. [79.182.49.113]) by smtp.gmail.com with ESMTPSA id p140sm3341112wmb.28.2017.07.08.07.27.16 (version=TLS1_2 cipher=ECDHE-RSA-AES128-GCM-SHA256 bits=128/128); Sat, 08 Jul 2017 07:27:17 -0700 (PDT)
To: Stephen Farrell <stephen.farrell@cs.tcd.ie>, tls chair <tls-chairs@tools.ietf.org>
Cc: "tls@ietf.org" <tls@ietf.org>
References: <b8baf87c-6648-96aa-4275-924fee07f774@cs.tcd.ie>
From: Yaron Sheffer <yaronf.ietf@gmail.com>
Message-ID: <12b06aa3-f7dd-ab3e-fa4b-0f8e7ed7c6df@gmail.com>
Date: Sat, 08 Jul 2017 17:27:14 +0300
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:52.0) Gecko/20100101 Thunderbird/52.1.1
MIME-Version: 1.0
In-Reply-To: <b8baf87c-6648-96aa-4275-924fee07f774@cs.tcd.ie>
Content-Type: multipart/alternative; boundary="------------E62BAAB4BD264B58F7ED5865"
Content-Language: en-US
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/Uojb-p7pVRfLLZDW3I2YcUXMfO0>
Subject: Re: [TLS] chairs - please shutdown wiretapping discussion...
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.22
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Sat, 08 Jul 2017 14:27:22 -0000

Hi Stephen,

Like you, I am very unhappy with this draft, and would not support its 
adoption as a WG draft. However I think that open discussion is in 
general good, and that the best venue for discussion of this draft is 
this mailing list. Even if some of this discussion devolves into generic 
"are we pro or against wiretapping" questions.

I don't think this is a significant distraction that could derail 
(D)TLS, moreover, you will recall that in Chicago several new drafts 
were adopted to the working group. So the WG does feel that TLS is in 
good enough shape that we can spend some bandwidth on other things.

Thanks,

     Yaron


On 08/07/17 12:17, Stephen Farrell wrote:
> Sean/Joe,
>
> This is a request that you, as chairs, shut down the distracting
> wiretapping discussion, at least until DTLS1.3 is done.
>
> I have planned to spend time reading draft 21 and DTLS, but that
> won't happen if we keep having to fight off the latest attempts
> to break TLS. I'd not be surprised if I weren't the only one
> finding that distraction an irritating waste of time. Finishing
> TLS1.3 and getting DTLS1.3 on the way surely needs to not be
> constantly de-railed by these attempts to break TLS.
>
> Therefore I'd ask that you declare this discussion closed for at
> least that long (i.e until DTLS1.3 is done).
>
> I'd also ask that you not allocate agenda time for wiretapping
> in Prague.
>
> Thanks,
> S.
>
>
>
> _______________________________________________
> TLS mailing list
> TLS@ietf.org
> https://www.ietf.org/mailman/listinfo/tls