Re: [TLS] Working Group Last Call for SSLKEYLOG File

Benjamin Kaduk <bkaduk@akamai.com> Tue, 12 March 2024 23:01 UTC

Return-Path: <bkaduk@akamai.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 1CBDDC14F6B5 for <tls@ietfa.amsl.com>; Tue, 12 Mar 2024 16:01:33 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.805
X-Spam-Level:
X-Spam-Status: No, score=-2.805 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIMWL_WL_HIGH=-0.001, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, DKIM_VALID_EF=-0.1, RCVD_IN_DNSWL_LOW=-0.7, RCVD_IN_ZEN_BLOCKED_OPENDNS=0.001, SPF_HELO_NONE=0.001, SPF_NONE=0.001, T_SCC_BODY_TEXT_LINE=-0.01, URIBL_BLOCKED=0.001, URIBL_DBL_BLOCKED_OPENDNS=0.001, URIBL_ZEN_BLOCKED_OPENDNS=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=akamai.com
Received: from mail.ietf.org ([50.223.129.194]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id oxa4ntVFN6YA for <tls@ietfa.amsl.com>; Tue, 12 Mar 2024 16:01:29 -0700 (PDT)
Received: from mx0a-00190b01.pphosted.com (mx0a-00190b01.pphosted.com [IPv6:2620:100:9001:583::1]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 82037C14F6B9 for <tls@ietf.org>; Tue, 12 Mar 2024 16:01:29 -0700 (PDT)
Received: from pps.filterd (m0122332.ppops.net [127.0.0.1]) by mx0a-00190b01.pphosted.com (8.17.1.24/8.17.1.24) with ESMTP id 42CGMgCZ005742; Tue, 12 Mar 2024 23:01:24 GMT
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=akamai.com; h= date:from:to:cc:subject:message-id:references:mime-version :content-type:in-reply-to; s=jan2016.eng; bh=W4bhGRUxAXifqxi5JW8 +tKx78Cp0ysTZ0usBsczfQNE=; b=hE/TCK8i6UIhuW3VMuo4scZz3DP1CHya1QE xXT10vuwpvl6zghw3j2oIexRDFRIg9za/f6HiYlloNJPzaAtXnCXK6i5g3AMR2Zd h9JbnQaiUQQDzq9Kf7oJXrOgRCq42ELPBoSipK5v5XC36pcI1QB6EHe1Yq/o7KxR IlDBabHRrckLbF8B0EQNUsKF8t6ZbbQ+JoRanL94kjoU44YvUVtyUhGykYj16mMW lwCaTqd/AORE3ArOzlJvwyiGxe2pTEkyVoAmRQ5ClyeAc5QHh/6wuFK10a5npxa2 Mr/5B7B/SJbu943K/6Nni8LtnpUSJo0DXk9jSP21LMD/VswXeTQ==
Received: from prod-mail-ppoint3 (a72-247-45-31.deploy.static.akamaitechnologies.com [72.247.45.31] (may be forged)) by mx0a-00190b01.pphosted.com (PPS) with ESMTPS id 3wrgpqk13r-1 (version=TLSv1.2 cipher=ECDHE-RSA-AES256-GCM-SHA384 bits=256 verify=NOT); Tue, 12 Mar 2024 23:01:24 +0000 (GMT)
Received: from pps.filterd (prod-mail-ppoint3.akamai.com [127.0.0.1]) by prod-mail-ppoint3.akamai.com (8.17.1.19/8.17.1.19) with ESMTP id 42CI3JCJ031495; Tue, 12 Mar 2024 19:01:23 -0400
Received: from email.msg.corp.akamai.com ([172.27.50.200]) by prod-mail-ppoint3.akamai.com (PPS) with ESMTPS id 3ws5j3cu9k-1 (version=TLSv1.2 cipher=ECDHE-RSA-AES256-GCM-SHA384 bits=256 verify=NOT); Tue, 12 Mar 2024 19:01:23 -0400
Received: from ustx2ex-dag4mb3.msg.corp.akamai.com (172.27.50.202) by ustx2ex-dag4mb1.msg.corp.akamai.com (172.27.50.200) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384) id 15.2.1258.28; Tue, 12 Mar 2024 18:01:22 -0500
Received: from akamai.com (172.27.118.139) by ustx2ex-dag4mb3.msg.corp.akamai.com (172.27.50.202) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384) id 15.2.1258.28 via Frontend Transport; Tue, 12 Mar 2024 16:01:21 -0700
Date: Tue, 12 Mar 2024 16:01:19 -0700
From: Benjamin Kaduk <bkaduk@akamai.com>
To: Martin Thomson <mt@lowentropy.net>
CC: Stephen Farrell <stephen.farrell@cs.tcd.ie>, Sean Turner <sean@sn3rd.com>, TLS List <tls@ietf.org>
Message-ID: <ZfDev6obmL29Kpec@akamai.com>
References: <01AF00B4-F9A5-4A25-A6CB-E1D84CF8D11F@sn3rd.com> <cb4d17c5-b2ce-458c-b14f-9882951d2528@cs.tcd.ie> <5027880d-bf70-42e4-8974-7c148db5d737@betaapp.fastmail.com>
MIME-Version: 1.0
Content-Type: text/plain; charset="us-ascii"
Content-Disposition: inline
In-Reply-To: <5027880d-bf70-42e4-8974-7c148db5d737@betaapp.fastmail.com>
X-Proofpoint-Virus-Version: vendor=baseguard engine=ICAP:2.0.272,Aquarius:18.0.1011,Hydra:6.0.619,FMLib:17.11.176.26 definitions=2024-03-12_14,2024-03-12_01,2023-05-22_02
X-Proofpoint-Spam-Details: rule=notspam policy=default score=0 mlxlogscore=258 mlxscore=0 malwarescore=0 phishscore=0 bulkscore=0 suspectscore=0 spamscore=0 adultscore=0 classifier=spam adjust=0 reason=mlx scancount=1 engine=8.12.0-2311290000 definitions=main-2403120175
X-Proofpoint-ORIG-GUID: CHZUMQGp2vmAqiuF4e-2eDwWp1qlQoaQ
X-Proofpoint-GUID: CHZUMQGp2vmAqiuF4e-2eDwWp1qlQoaQ
X-Proofpoint-Virus-Version: vendor=baseguard engine=ICAP:2.0.272,Aquarius:18.0.1011,Hydra:6.0.619,FMLib:17.11.176.26 definitions=2024-03-12_14,2024-03-12_01,2023-05-22_02
X-Proofpoint-Spam-Details: rule=notspam policy=default score=5 clxscore=1011 mlxlogscore=125 priorityscore=1501 mlxscore=5 adultscore=0 bulkscore=0 phishscore=0 malwarescore=0 impostorscore=0 spamscore=5 lowpriorityscore=0 suspectscore=0 classifier=spam adjust=0 reason=mlx scancount=1 engine=8.19.0-2402120000 definitions=main-2403120177
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/-Rr6nvwJWKxhpU6YcqIQMQtYMCw>
Subject: Re: [TLS] Working Group Last Call for SSLKEYLOG File
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.39
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Tue, 12 Mar 2024 23:01:33 -0000

On Wed, Mar 13, 2024 at 09:55:10AM +1100, Martin Thomson wrote:
> 
> 
> On Wed, Mar 13, 2024, at 08:39, Stephen Farrell wrote:
> 
> > Another thought occurred to me that I don't recall being mentioned
> > before: given we're defining a mime type, that suggests sending
> > these files by mail or in an HTTP response. Doing that could
> > be leaky, [...]
> 
> I see equal opportunity for good things (detecting keylogfiles, deleting them, generating a warning), than bad as a result of writing this down.  See also RFC 8959 (which the IETF did not publish, which I concede undermines my position somewhat...)

I see RFC 8959 as being in the IETF RFC stream (not ISE).

-Ben