Re: [TLS] chairs - please shutdown wiretapping discussion...

Ted Lemon <mellon@fugue.com> Wed, 12 July 2017 14:22 UTC

Return-Path: <mellon@fugue.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id AB1F8129B26 for <tls@ietfa.amsl.com>; Wed, 12 Jul 2017 07:22:22 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.6
X-Spam-Level:
X-Spam-Status: No, score=-2.6 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_LOW=-0.7, SPF_PASS=-0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=fugue-com.20150623.gappssmtp.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id ohyGBQ8_mv7m for <tls@ietfa.amsl.com>; Wed, 12 Jul 2017 07:22:19 -0700 (PDT)
Received: from mail-qk0-x22f.google.com (mail-qk0-x22f.google.com [IPv6:2607:f8b0:400d:c09::22f]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 92B01131934 for <tls@ietf.org>; Wed, 12 Jul 2017 07:22:19 -0700 (PDT)
Received: by mail-qk0-x22f.google.com with SMTP id d78so25420998qkb.1 for <tls@ietf.org>; Wed, 12 Jul 2017 07:22:19 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=fugue-com.20150623.gappssmtp.com; s=20150623; h=from:message-id:mime-version:subject:date:in-reply-to:cc:to :references; bh=74P/LAy7RzlVxtdNOI9+LbmWt235FrxwUZd2v9KodXQ=; b=h0/1FNrqxHQhR3lQOl4F7CW6L6Ia3c159ZFP9j7c2hreIWM2DuF5aoVHXLB+ZJr9C1 FgLF4dEa/KRjp7+4VtMBmDYveIb11Z3FUGbxtADczl+eZp0dvi7O2ivEwNwr2suvTsor Y/8RRxq6cYRsmTVk+4rxae/iZ3x4ZQXgUTF8+m99ie7Cca+K8BevfZEjROwKqxcWDyOx E5Wqg9HJG/bZdQJ5kzDn6zM+5XVZXBc2aIU/m6+NOfOmwN4KN/aLyYEBNdQ6KtJHsZUh iuB/KYB88x+SY2vi6rWyOsfY+VByOfn9ra88ToFTuvX3fDRkkGOgV53zZrTZv2xuEWws zkrQ==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:from:message-id:mime-version:subject:date :in-reply-to:cc:to:references; bh=74P/LAy7RzlVxtdNOI9+LbmWt235FrxwUZd2v9KodXQ=; b=RwLcq9Vk2YScaaa57O06IgVTED0iKMQdJGkZpNR8HG24qSB+F9f6+SEfaPDVjVQtYg M2Db9h/BmZjhVLq3oqcGYmCNUVZT/BINIoeJ3Rx/NbP+l0CedVgvTXnXmo8Rf9PlpuOp mUYGiSdt1TCgdeywZZBV3HegbBKe1pcJDm4BlfoMkmPAX9lezsY+e8wjNss53TZOQrOA HkRdRzjU+kkOyLaiIsg3QsE/wwkS7cLv5JlY/wo7AJnmBMLoSudxMEuM2bJacLW5L1UB Ltrgc3l/FrPjnSoL/Acf3kDGF5+ibCgSpUKvJ7qqRruY4HSjpBAtUUTE723QpQICa+OS ftHQ==
X-Gm-Message-State: AIVw110fvWvMzA/w288LSsQSRE0vsbQc4s5OgMJNMUFbQtRAmvnDNySF V5xsIG+UDt6h7kA/G2IYUw==
X-Received: by 10.55.124.67 with SMTP id x64mr6192206qkc.98.1499869338506; Wed, 12 Jul 2017 07:22:18 -0700 (PDT)
Received: from macbook-pro-6.w50.lede.home (c-73-167-64-188.hsd1.ma.comcast.net. [73.167.64.188]) by smtp.gmail.com with ESMTPSA id n21sm1867042qkl.51.2017.07.12.07.22.17 (version=TLS1_2 cipher=ECDHE-RSA-AES128-GCM-SHA256 bits=128/128); Wed, 12 Jul 2017 07:22:17 -0700 (PDT)
From: Ted Lemon <mellon@fugue.com>
Message-Id: <E4C29600-0F2D-491F-A27A-7F9C4046B93D@fugue.com>
Content-Type: multipart/alternative; boundary="Apple-Mail=_F2FBAF57-9A99-45AA-A41A-3BDABCAD1AE4"
Mime-Version: 1.0 (Mac OS X Mail 10.3 \(3273\))
Date: Wed, 12 Jul 2017 10:22:16 -0400
In-Reply-To: <CAJU8_nVtFsSWu5odxgz+VUsjy9MS-Ji3moxTmc4A2rywF=FJpg@mail.gmail.com>
Cc: IETF TLS <tls@ietf.org>
To: Kyle Rose <krose@krose.org>
References: <E9640B43-B3AD-48D7-910D-F284030B5466@nist.gov> <CY4PR14MB13688370E0544C9B84BB52A3D7A90@CY4PR14MB1368.namprd14.prod.outlook.com> <9693fc25-6444-e066-94aa-47094700f188@cs.tcd.ie> <CY4PR14MB1368BA01881DD9495FE86DF0D7A90@CY4PR14MB1368.namprd14.prod.outlook.com> <d806a69c-af30-c963-a361-91075332a61b@cs.tcd.ie> <F87D7646-DC53-4EF8-A2D8-D0939A0FB351@vigilsec.com> <b9001044-83d7-805c-2a49-c2780401bbf8@cs.tcd.ie> <C4125902-CA3A-4EA8-989B-8B1CE41598FB@fugue.com> <0c87999c-9d84-9eac-c2c4-0f1fc8a70bdb@cs.tcd.ie> <6DA3E09E-5523-4EB2-88F0-2C4429114805@fugue.com> <CAJU8_nWpzZY5-0B1d8D6ced1Us3N63DC92FMLbn+t4RyE=fLcw@mail.gmail.com> <E235BB49-8179-4F6B-A164-137BA27A3412@fugue.com> <CAJU8_nVtFsSWu5odxgz+VUsjy9MS-Ji3moxTmc4A2rywF=FJpg@mail.gmail.com>
X-Mailer: Apple Mail (2.3273)
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/Y04qPoKtNlBRa_DWL5lDRPV28jQ>
Subject: Re: [TLS] chairs - please shutdown wiretapping discussion...
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.22
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Wed, 12 Jul 2017 14:22:23 -0000

On Jul 12, 2017, at 10:18 AM, Kyle Rose <krose@krose.org> wrote:
> We need to dispel the myth that mere inaction on our part will on its own prevent implementation of these mechanisms, if for no other reason but to redirect energy to the political arena where the pervasive monitoring battles *are* actually fought.

Inaction on our part will prevent the code from going into the common distributions.   That's not worthless.