Re: [TLS] Publication of draft-rhrd-tls-tls13-visibility-00

Tony Arcieri <bascule@gmail.com> Tue, 24 October 2017 02:47 UTC

Return-Path: <bascule@gmail.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id C5E7513B133 for <tls@ietfa.amsl.com>; Mon, 23 Oct 2017 19:47:14 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.998
X-Spam-Level:
X-Spam-Status: No, score=-1.998 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FREEMAIL_FROM=0.001, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_NONE=-0.0001, SPF_PASS=-0.001, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=gmail.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id AwWHoNBGlytS for <tls@ietfa.amsl.com>; Mon, 23 Oct 2017 19:47:13 -0700 (PDT)
Received: from mail-qt0-x230.google.com (mail-qt0-x230.google.com [IPv6:2607:f8b0:400d:c0d::230]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 55D2213B13C for <tls@ietf.org>; Mon, 23 Oct 2017 19:47:13 -0700 (PDT)
Received: by mail-qt0-x230.google.com with SMTP id p1so28737608qtg.2 for <tls@ietf.org>; Mon, 23 Oct 2017 19:47:13 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20161025; h=mime-version:references:in-reply-to:from:date:message-id:subject:to :cc; bh=4WiePUH96SiBTzagOuz9XmJhFYMrEWgdQLUAqqdxewU=; b=SspJBTRzCkmtqzJf1h8L2K/LLLSzbpsHtH2J68zgHdmzjik8fPV5fvLWY2gVqiztOx 8oJl5yYEVMUN8t5Dbo1dESpoF/dkLUApkvBgS2HLaba5XGYdGa7sreqFc/5UbzZSc0ej M/h7rJzi+dts2X32vEVOGWc15/jrf2QTxTdyZKV3JivW5aC9AgWHajPRlcT4Qk8/HCj6 xk/RkyOUNSWHFONP2LuirVNAxjjiV1gUPISMu4XeRgyF8MRD7kPcShlL4lxqvSYcIXOF fu8aKZQfM3CMGNwpqm4QTHdc71mp0JOt1/1U1w7i5YR3dHiQoSeMeTWQTepDQOAvbFRQ MpjA==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:mime-version:references:in-reply-to:from:date :message-id:subject:to:cc; bh=4WiePUH96SiBTzagOuz9XmJhFYMrEWgdQLUAqqdxewU=; b=LwNN5zsBNXGtxvLOFvLAc75/keujtGZRminTUS07IMOvkduJ57dfzlomQ4WNEg5CmB asuV1mqIRX3AX+x/SD4r6Dlx+sriiLRcE/Sf/moCP8ya8/VjRXVQfNAPhE+w97BEiZ+A 2xor+WlGKy51H8cmRbq4Y5e3Qo5YdK0c2wc8BOqcGmbuDIPacshstX0nlrRNRBRWMbjd 7xjngzPZJoslEjnyaTdzSBm2XQeaYeXw23Vx+30rxgPfSS7FKMfHn7c5culZVOOokI05 gAaEK1+YqvO4XlJQ4IEPT3npSLpB+yV4GlWGuNBnBBuORJ9pG+ZBrwXYkVOZyi4l7Fph 73Dw==
X-Gm-Message-State: AMCzsaVaT1SYR/kWMbk7jvCmRpm2zCo7nTg0l0fjfsS65nMvc1/n14X8 B0DPcbpb/xnuwYOM8I42GvTnt+Fn/LZSvAX0/9nSbg==
X-Google-Smtp-Source: ABhQp+TBLXazddeWrcqq7p61OdfUWxkkaoJxwet2tM81/8w0nHL8yvt45DV6E9d0jZVte6ZxtFwbnsnKEtwD+QlLmX4=
X-Received: by 10.200.37.107 with SMTP id 40mr23366870qtn.85.1508813232500; Mon, 23 Oct 2017 19:47:12 -0700 (PDT)
MIME-Version: 1.0
References: <7E6C8F1F-D341-456B-9A48-79FA7FEC0BC1@gmail.com> <2EE9CB23-AEDA-4155-BF24-EBC70CD302EF@fugue.com> <CY4PR14MB136816569A2AE2A9760C6E08D7410@CY4PR14MB1368.namprd14.prod.outlook.com> <557F43AC-A236-47BB-8C51-EDD37D09D5CB@fugue.com> <CY4PR14MB13684F18AD75F4AE767CE35CD7460@CY4PR14MB1368.namprd14.prod.outlook.com> <57CFBA2A-E878-47B0-8284-35369D4DA2DF@fugue.com> <CY4PR14MB13680B6D5726D940C4C51B4BD7460@CY4PR14MB1368.namprd14.prod.outlook.com> <0D75E20C-135D-45BC-ABE4-5C737B7491C9@akamai.com> <CY4PR14MB1368378B42A6C46B27F5EF01D7460@CY4PR14MB1368.namprd14.prod.outlook.com> <2AC16F9E-C745-43AD-82C1-D3953D51816C@fugue.com> <CY4PR14MB1368895DD0D72286635E4E83D7460@CY4PR14MB1368.namprd14.prod.outlook.com> <E37A3920-D7E3-4C94-89D0-6D3ECDEBCFF6@fugue.com> <CAFJuDmMZMRqvhyLFMoUo_5KPaVu3d4o2ZEQ_PiAOxWe7CtGgYQ@mail.gmail.com> <CAHOTMVJZpWfdCSrzYXhb5-gyzpjuNzoEMjM9DywqRu6Q8op_vw@mail.gmail.com> <CY4PR14MB1368C52236964E69E1F124FBD7460@CY4PR14MB1368.namprd14.prod.outlook.com> <17ae3ecd-ab72-59ac-c0fd-fb040dc67faa@akamai.com> <CY4PR14MB1368BC5ED91EB52D702C7C76D7460@CY4PR14MB1368.namprd14.prod.outlook.com>
In-Reply-To: <CY4PR14MB1368BC5ED91EB52D702C7C76D7460@CY4PR14MB1368.namprd14.prod.outlook.com>
From: Tony Arcieri <bascule@gmail.com>
Date: Tue, 24 Oct 2017 02:47:01 +0000
Message-ID: <CAHOTMVLcosaiAy+GT0CwK309OVsEYDL4c7hDzaif1=dWDoYrKw@mail.gmail.com>
To: "Ackermann, Michael" <MAckermann@bcbsm.com>, Adam Caudill <adam@adamcaudill.com>, Benjamin Kaduk <bkaduk@akamai.com>
Cc: "tls@ietf.org" <tls@ietf.org>
Content-Type: multipart/alternative; boundary="001a113f47fac177b2055c41f4b3"
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/oInAGiJaPiDFhvKM7FxlUv8TL4o>
Subject: Re: [TLS] Publication of draft-rhrd-tls-tls13-visibility-00
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.22
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Tue, 24 Oct 2017 02:47:15 -0000

On Mon, Oct 23, 2017 at 6:31 PM Ackermann, Michael <MAckermann@bcbsm.com>
wrote:

> NO
> The objective is to be passively observe, out of band and not to be a MitM
> or modify/inject text.    Just as we all do today.


You seem to be confused as to the difference between an active vs passive
MitM. Using the term “MitM” for a passive network observer, particularly
one which can decrypt traffic, is perfectly apt.

> --
Tony Arcieri