Re: [TLS] chairs - please shutdown wiretapping discussion...

Kyle Rose <krose@krose.org> Wed, 12 July 2017 15:54 UTC

Return-Path: <krose@krose.org>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 22EFD1316FF for <tls@ietfa.amsl.com>; Wed, 12 Jul 2017 08:54:34 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2
X-Spam-Level:
X-Spam-Status: No, score=-2 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_NONE=-0.0001, SPF_PASS=-0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (1024-bit key) header.d=krose.org
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id Xp7WmFSI2Pz7 for <tls@ietfa.amsl.com>; Wed, 12 Jul 2017 08:54:32 -0700 (PDT)
Received: from mail-qt0-x22b.google.com (mail-qt0-x22b.google.com [IPv6:2607:f8b0:400d:c0d::22b]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 2ACD013144F for <tls@ietf.org>; Wed, 12 Jul 2017 08:54:32 -0700 (PDT)
Received: by mail-qt0-x22b.google.com with SMTP id 32so16040833qtv.1 for <tls@ietf.org>; Wed, 12 Jul 2017 08:54:32 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=krose.org; s=google; h=mime-version:in-reply-to:references:from:date:message-id:subject:to :cc; bh=7HJfvz39zileIPMaof/0xV1pf+xlk+R1VKYtTJfi2Xc=; b=icIx978hU6paxIC+yJkFl2yg1r0dXxOpWlZgDlmMxU4TKghqZXoEoVea5MvGR1nNUh EsU/sHcirvP12dnooQ+j8VbUxokbNglRX6tOUNquGBzWRG0npUFUXUXCXkFyxd0LwRA9 Av0jZ2wB6SWLsBSPMIjw9re0ta5lMkH6Voi2s=
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:mime-version:in-reply-to:references:from:date :message-id:subject:to:cc; bh=7HJfvz39zileIPMaof/0xV1pf+xlk+R1VKYtTJfi2Xc=; b=NkepzLFcSKQqNOAXwpWDlzvZas4VQHhPECjNj4/kBqyrkbPFgH2F7MI7Tv1lq3RCYj nEn0IgPgHAOozMsgq1kM38r99tqhOUtTb/6Mxe+P5z7NjeW2GUcW9usZ9OWyq5DUvLRu gzsTXw+WE6O07BqKy3WgXz4djQ/M0mtSUVNCnJV+Hva1A2qaxhTE7LLtkpqxvDOE9AFI 7OwKNlZgV3MuPnKIm1m2vHgaJqB8WABXrsBR+RntlGIjPX8gqLa9tdR9sEWI650nQuNR kk1YqNjJk0mrN1jpuS2F8lVNuoKv7wnCu93OVbocEST2ilf64XDdvbClQgc8vGBt4tR4 uPgA==
X-Gm-Message-State: AIVw112CDr6SYKANNJMRXjz1Fk/qVw9allHXGU6WlGv6ty6Og3VWmyX5 UF4mdEdentCNC363YHUeOp2QKGw5y+4cHDg=
X-Received: by 10.200.40.150 with SMTP id i22mr6769330qti.59.1499874871243; Wed, 12 Jul 2017 08:54:31 -0700 (PDT)
MIME-Version: 1.0
Received: by 10.55.128.194 with HTTP; Wed, 12 Jul 2017 08:54:30 -0700 (PDT)
X-Originating-IP: [72.246.0.14]
In-Reply-To: <9a5b276d-b1f2-bea9-19c1-d9eadf4da377@cs.tcd.ie>
References: <E9640B43-B3AD-48D7-910D-F284030B5466@nist.gov> <CY4PR14MB13688370E0544C9B84BB52A3D7A90@CY4PR14MB1368.namprd14.prod.outlook.com> <9693fc25-6444-e066-94aa-47094700f188@cs.tcd.ie> <CY4PR14MB1368BA01881DD9495FE86DF0D7A90@CY4PR14MB1368.namprd14.prod.outlook.com> <d806a69c-af30-c963-a361-91075332a61b@cs.tcd.ie> <F87D7646-DC53-4EF8-A2D8-D0939A0FB351@vigilsec.com> <b9001044-83d7-805c-2a49-c2780401bbf8@cs.tcd.ie> <C4125902-CA3A-4EA8-989B-8B1CE41598FB@fugue.com> <0c87999c-9d84-9eac-c2c4-0f1fc8a70bdb@cs.tcd.ie> <6DA3E09E-5523-4EB2-88F0-2C4429114805@fugue.com> <CAJU8_nWpzZY5-0B1d8D6ced1Us3N63DC92FMLbn+t4RyE=fLcw@mail.gmail.com> <eeed8398-f845-2bdf-578b-56eb74bbe736@cs.tcd.ie> <CAJU8_nUAFXcQKzO4f-WCEjxTDb_9GPcnFRpntF+c6WSTeGDJjw@mail.gmail.com> <9a5b276d-b1f2-bea9-19c1-d9eadf4da377@cs.tcd.ie>
From: Kyle Rose <krose@krose.org>
Date: Wed, 12 Jul 2017 11:54:30 -0400
Message-ID: <CAJU8_nWtQ0AnV30sRSK6jP1955Ew_3gWSxYSQTUyjJXUsp27og@mail.gmail.com>
To: Stephen Farrell <stephen.farrell@cs.tcd.ie>
Cc: Ted Lemon <mellon@fugue.com>, "Polk, Tim (Fed)" <william.polk@nist.gov>, IETF TLS <tls@ietf.org>
Content-Type: multipart/alternative; boundary="001a1141c2d6e88994055420d493"
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/tcqJ5kV2iP8oB4G2lkfhth29weI>
Subject: Re: [TLS] chairs - please shutdown wiretapping discussion...
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.22
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Wed, 12 Jul 2017 15:54:34 -0000

On Wed, Jul 12, 2017 at 11:28 AM, Stephen Farrell <stephen.farrell@cs.tcd.ie
> wrote:

>
>
> On 12/07/17 16:27, Kyle Rose wrote:
> > The telco in the POTS case isn't either endpoint. The third-party
> > surveillance is unknown to those endpoints. Therefore: wiretapping.
>
> Same in the wordpress.com or smtp/tls cases already
> described on list. Therefore: wiretapping.
>
> My point was that "collaborating" does not mean not
> wiretapping. Saying otherwise is what'd be silly.
>

And yet that's what 2804, what you have repeatedly cited, explicitly
states. I'm going to go with the definition given there, "silly" or not.
This isn't wiretapping: it's *something else* potentially bad, but not all
surveillance is wiretapping.

Kyle