Re: [TLS] chairs - please shutdown wiretapping discussion...

Kyle Rose <krose@krose.org> Wed, 12 July 2017 14:45 UTC

Return-Path: <krose@krose.org>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 122C01316D6 for <tls@ietfa.amsl.com>; Wed, 12 Jul 2017 07:45:22 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.7
X-Spam-Level:
X-Spam-Status: No, score=-2.7 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_LOW=-0.7, SPF_PASS=-0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (1024-bit key) header.d=krose.org
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id hGuf5UDbRVSr for <tls@ietfa.amsl.com>; Wed, 12 Jul 2017 07:45:20 -0700 (PDT)
Received: from mail-qk0-x235.google.com (mail-qk0-x235.google.com [IPv6:2607:f8b0:400d:c09::235]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 6951813169D for <tls@ietf.org>; Wed, 12 Jul 2017 07:45:20 -0700 (PDT)
Received: by mail-qk0-x235.google.com with SMTP id 16so26201345qkg.2 for <tls@ietf.org>; Wed, 12 Jul 2017 07:45:20 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=krose.org; s=google; h=mime-version:in-reply-to:references:from:date:message-id:subject:to :cc; bh=YHNWOccSVSiOqZaTmh+bm53WQIORHzstI3fikNgWm3g=; b=EvXYoumgXeqCATemiRfe/1f+6/52tmszP8BahQ9RrAknXc8AmW7NqwxkBFJ1TMBbgj gHusNAGuWYX3i2L48s0frB5ghJ9B3Qn3amUeCcDJ+w4M2Rk12VXcJWyL+fXlK3axJjvw q1Q8hP6nDAykum9yVkg9my4XI32rtD7A9L3Ok=
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:mime-version:in-reply-to:references:from:date :message-id:subject:to:cc; bh=YHNWOccSVSiOqZaTmh+bm53WQIORHzstI3fikNgWm3g=; b=RdCL2o0cppqo5n+hmPpQ2TRU8UNKkoQ1I5FyJjf63vvkIdKYNa1ggYD670U4ZtQDwH UDbY/Na3VKvCCqLLEwXR1dSV8ZuPQmitFlic2zBvjzsqBIvVhgWAdlltJYD6BsaeYtF0 4bOtLPZbNf1BEe/bw6Nb1mL0P+3F5vmKhSItOwWnix6YkUOw4tp1vBUpTwlxeLHXSJCx PTygJ23K7je/czCAVmMrjOLHHEW2fP7VavRBsGUvf5Oj1hhYYbmGsjyPFYNOOci+6YD6 ZviUwbjgwGuekO/rJY67athD3a78TEqPMT59I57U+0geuvJoPmiqwJAoKqt9IGtu3dSg OeKA==
X-Gm-Message-State: AIVw113sSEclwjxtpcQvtmNfYB72eQLnqbtUVK9FdxfqDqXrd7YPxF14 7lQSXyRr0l8rnksGwa7pwKrTDlLeQ9h/sqE=
X-Received: by 10.55.123.199 with SMTP id w190mr6912596qkc.21.1499870719513; Wed, 12 Jul 2017 07:45:19 -0700 (PDT)
MIME-Version: 1.0
Received: by 10.55.128.194 with HTTP; Wed, 12 Jul 2017 07:45:18 -0700 (PDT)
X-Originating-IP: [72.246.0.14]
In-Reply-To: <23DFCB04-F60F-427A-A06D-834F9034AA38@fugue.com>
References: <E9640B43-B3AD-48D7-910D-F284030B5466@nist.gov> <CY4PR14MB13688370E0544C9B84BB52A3D7A90@CY4PR14MB1368.namprd14.prod.outlook.com> <9693fc25-6444-e066-94aa-47094700f188@cs.tcd.ie> <CY4PR14MB1368BA01881DD9495FE86DF0D7A90@CY4PR14MB1368.namprd14.prod.outlook.com> <d806a69c-af30-c963-a361-91075332a61b@cs.tcd.ie> <F87D7646-DC53-4EF8-A2D8-D0939A0FB351@vigilsec.com> <b9001044-83d7-805c-2a49-c2780401bbf8@cs.tcd.ie> <C4125902-CA3A-4EA8-989B-8B1CE41598FB@fugue.com> <0c87999c-9d84-9eac-c2c4-0f1fc8a70bdb@cs.tcd.ie> <6DA3E09E-5523-4EB2-88F0-2C4429114805@fugue.com> <CAJU8_nWpzZY5-0B1d8D6ced1Us3N63DC92FMLbn+t4RyE=fLcw@mail.gmail.com> <E235BB49-8179-4F6B-A164-137BA27A3412@fugue.com> <CAJU8_nVtFsSWu5odxgz+VUsjy9MS-Ji3moxTmc4A2rywF=FJpg@mail.gmail.com> <E4C29600-0F2D-491F-A27A-7F9C4046B93D@fugue.com> <CAL02cgRK20jUs=P07yZyfMEgB-az27qtATozkx1J1FBvMy6-VQ@mail.gmail.com> <23DFCB04-F60F-427A-A06D-834F9034AA38@fugue.com>
From: Kyle Rose <krose@krose.org>
Date: Wed, 12 Jul 2017 10:45:18 -0400
Message-ID: <CAJU8_nXSru1oqPK=q1zQbEpG5dGwAreXP8k1_zWC1acaCZSsoQ@mail.gmail.com>
To: Ted Lemon <mellon@fugue.com>
Cc: Richard Barnes <rlb@ipv.sx>, IETF TLS <tls@ietf.org>
Content-Type: multipart/alternative; boundary="94eb2c05ef54723bc705541fdd92"
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/fgapIRiirEQlnXT5OxzZjFJ6rZg>
Subject: Re: [TLS] chairs - please shutdown wiretapping discussion...
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.22
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Wed, 12 Jul 2017 14:45:22 -0000

On Wed, Jul 12, 2017 at 10:38 AM, Ted Lemon <mellon@fugue.com> wrote:

> On Jul 12, 2017, at 10:32 AM, Richard Barnes <rlb@ipv.sx> wrote:
>
> Oh, come on.  You've never seen code in a library that implements
> something that's not in an IETF RFC?
>
>
> Of course I have.   I think that putting a warning in the TLS 1.3 spec as
> Christian suggested will mean that the code won't appear in places where
> there isn't a strong use case for it.   It may well appear in places where
> there is a strong use case, but anything open source is going to face a
> stiff headwind in terms of implementing this, and that's what I'm
> suggesting we encourage.   If it doesn't show up in openssl, gnutls or
> boringssl, it's a much smaller problem.   We can't actually stop it
> happening—I'm just arguing for not making it convenient.
>

Knowing the people involved in at least some of those projects, there is
very little chance of that happening. Beyond that lies political action,
which is definitely not what the TLS WG mailing list should be used for.

To your last email, I agree that we've mostly beaten this to death. I'm
happy to let the conversation move elsewhere.

Kyle