[TLS] Working Group Last Call for SSLKEYLOG File

Sean Turner <sean@sn3rd.com> Tue, 12 March 2024 14:58 UTC

Return-Path: <sean@sn3rd.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 2198AC14F680 for <tls@ietfa.amsl.com>; Tue, 12 Mar 2024 07:58:04 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.106
X-Spam-Level:
X-Spam-Status: No, score=-2.106 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, DKIM_VALID_EF=-0.1, RCVD_IN_ZEN_BLOCKED_OPENDNS=0.001, SPF_HELO_NONE=0.001, SPF_PASS=-0.001, T_SCC_BODY_TEXT_LINE=-0.01, URIBL_BLOCKED=0.001, URIBL_DBL_BLOCKED_OPENDNS=0.001, URIBL_ZEN_BLOCKED_OPENDNS=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (1024-bit key) header.d=sn3rd.com
Received: from mail.ietf.org ([50.223.129.194]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 1QLgtQDi6irh for <tls@ietfa.amsl.com>; Tue, 12 Mar 2024 07:58:00 -0700 (PDT)
Received: from mail-qk1-x72d.google.com (mail-qk1-x72d.google.com [IPv6:2607:f8b0:4864:20::72d]) (using TLSv1.3 with cipher TLS_AES_128_GCM_SHA256 (128/128 bits) key-exchange X25519 server-signature RSA-PSS (2048 bits) server-digest SHA256) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 58C10C14F5EA for <tls@ietf.org>; Tue, 12 Mar 2024 07:58:00 -0700 (PDT)
Received: by mail-qk1-x72d.google.com with SMTP id af79cd13be357-7882dd2b1c9so3121385a.1 for <tls@ietf.org>; Tue, 12 Mar 2024 07:57:59 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sn3rd.com; s=google; t=1710255478; x=1710860278; darn=ietf.org; h=to:date:message-id:subject:mime-version:content-transfer-encoding :from:from:to:cc:subject:date:message-id:reply-to; bh=yggVG1Ntt92LuI0ZhuJIziGfJY73KLkSlAS0+CQmfqs=; b=Bb+CC8ze5asT9dLHzvPBeXi/AkOrzT8C/T1PhZZKSzbydBGbFUw7pdPDc13RBxUPSP T74INFdOwqdF0ePkSpkb3BtIptUfF+MbahOuT+YSbHC0oKexE6N2DqRkop1rtHwvk8T3 TScpQSqdkkTGl0/9yFhA1kpViOjo2uol0gkDo=
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20230601; t=1710255478; x=1710860278; h=to:date:message-id:subject:mime-version:content-transfer-encoding :from:x-gm-message-state:from:to:cc:subject:date:message-id:reply-to; bh=yggVG1Ntt92LuI0ZhuJIziGfJY73KLkSlAS0+CQmfqs=; b=g7NmsT6HD3Vc6P/k8+WudlsDsUkNfBwprEkXsQqRhPDJZ0+Mzqn1sw1PSHcvRU5e8S 79iueBBFqEw6+kVF8RldBEDJU2VNxvBY2CcNQq/wPSyWKLRb1RoIYQPQQu6jOSHftJLI fAAWAvSEmUDsus5hqP8BMo7e1QcyUzxe/3NfUReI5vCf7fWITnN0q+ispAZHwipYNkSI 6n6HggRnqin6FOACVRi3X0u5NcHo0L2j8cCKlOsQsKq6i5axdJ0gIls1vew6HJzbe80i H7oumsk6w7uiudiy0TWGqsxO8QQoW/dYGdpseVetIPWZjS0z1wsACdHYM/wGpP7clHW3 rR9w==
X-Gm-Message-State: AOJu0YxGWuXmFHw8/R0ALwcdqLmzjlS1di7RdLoeKf7GgJ7gDzgsMAnd 8UIfFQgECGSo1/5mgCpHIHt7HhV5/RQy940m/xIYvJxFKvMB+WYrceXAK70Stoz7SCxZp/g17P2 C
X-Google-Smtp-Source: AGHT+IGmUR6SnwK1UDGpRQMjwH28zhsPpbkxkpelTvKmjeGO3PpnNs3aXsFyCsqA5b/XnsELYyCGfw==
X-Received: by 2002:ae9:e21a:0:b0:788:565d:e970 with SMTP id c26-20020ae9e21a000000b00788565de970mr12388494qkc.33.1710255478551; Tue, 12 Mar 2024 07:57:58 -0700 (PDT)
Received: from smtpclient.apple (pool-68-238-162-47.washdc.fios.verizon.net. [68.238.162.47]) by smtp.gmail.com with ESMTPSA id y22-20020a05620a44d600b00788253714cbsm3739670qkp.58.2024.03.12.07.57.57 for <tls@ietf.org> (version=TLS1_2 cipher=ECDHE-ECDSA-AES128-GCM-SHA256 bits=128/128); Tue, 12 Mar 2024 07:57:57 -0700 (PDT)
From: Sean Turner <sean@sn3rd.com>
Content-Type: text/plain; charset="us-ascii"
Content-Transfer-Encoding: quoted-printable
Mime-Version: 1.0 (Mac OS X Mail 14.0 \(3654.120.0.1.15\))
Message-Id: <01AF00B4-F9A5-4A25-A6CB-E1D84CF8D11F@sn3rd.com>
Date: Tue, 12 Mar 2024 10:57:56 -0400
To: TLS List <tls@ietf.org>
X-Mailer: Apple Mail (2.3654.120.0.1.15)
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/-FjekeATSVPNsQUwRzeCWW_x8A4>
Subject: [TLS] Working Group Last Call for SSLKEYLOG File
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.39
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Tue, 12 Mar 2024 14:58:04 -0000

This is the working group last call for the SSLKEYLOGFILE Format for TLS Internet-Draft [1]. Please indicate if you think the I-D is ready to progress to the IESG and send any comments to the list by 31 March 2024.

The GH repo for the I-D can be found at [2].

Thanks,

Joe, Deirdre, and Sean

[1] https://datatracker.ietf.org/doc/draft-ietf-tls-keylogfile/
[2] https://github.com/tlswg/sslkeylogfile