Re: [TLS] Working Group Last Call for SSLKEYLOG File

Sean Turner <sean@sn3rd.com> Thu, 28 March 2024 13:24 UTC

Return-Path: <sean@sn3rd.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 137ABC14CE55 for <tls@ietfa.amsl.com>; Thu, 28 Mar 2024 06:24:58 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.097
X-Spam-Level:
X-Spam-Status: No, score=-2.097 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, DKIM_VALID_EF=-0.1, RCVD_IN_DNSWL_NONE=-0.0001, RCVD_IN_ZEN_BLOCKED_OPENDNS=0.001, SPF_HELO_NONE=0.001, SPF_PASS=-0.001, URIBL_DBL_BLOCKED_OPENDNS=0.001, URIBL_ZEN_BLOCKED_OPENDNS=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (1024-bit key) header.d=sn3rd.com
Received: from mail.ietf.org ([50.223.129.194]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id RwbongkWZ1GD for <tls@ietfa.amsl.com>; Thu, 28 Mar 2024 06:24:54 -0700 (PDT)
Received: from mail-qt1-x831.google.com (mail-qt1-x831.google.com [IPv6:2607:f8b0:4864:20::831]) (using TLSv1.3 with cipher TLS_AES_128_GCM_SHA256 (128/128 bits) key-exchange X25519 server-signature RSA-PSS (2048 bits) server-digest SHA256) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id C3A35C14CF17 for <tls@ietf.org>; Thu, 28 Mar 2024 06:24:43 -0700 (PDT)
Received: by mail-qt1-x831.google.com with SMTP id d75a77b69052e-42f2d02fbdeso3306331cf.1 for <tls@ietf.org>; Thu, 28 Mar 2024 06:24:43 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sn3rd.com; s=google; t=1711632282; x=1712237082; darn=ietf.org; h=message-id:in-reply-to:to:references:date:subject:mime-version :content-transfer-encoding:from:from:to:cc:subject:date:message-id :reply-to; bh=c+acu3nKBL4bJuKI9vmMP6/HsnTQ6SfARSezDIPry1I=; b=KURmJsMJi2g/9kYRJ7aQLJ/6CK8wX5UPozZlQ4OJ3P78o2wCGbJH1RiDjyrmTin0UY N+n3Nvv7jIux+2io8cJSephPsHOnCeMnC+LrNCaxZYMhIOj/guEdBrcZI/KVDt5ddTOI Hpmi8HclGJ2q/njxRltQVfUAE3p2412TFgbpg=
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20230601; t=1711632282; x=1712237082; h=message-id:in-reply-to:to:references:date:subject:mime-version :content-transfer-encoding:from:x-gm-message-state:from:to:cc :subject:date:message-id:reply-to; bh=c+acu3nKBL4bJuKI9vmMP6/HsnTQ6SfARSezDIPry1I=; b=jFEO3XSzfYYZUK8KD+v+pwyhsVojFRt8AtS0B7hQJJ8nDGIvjUmMh2xDFHqJsgZsa2 9eGOCwTArD29ghTWp+jpXK969sl9XTRY6Z8WYDivt3iiNjVc+iCR8yx+drNNa9l0Zqfh HQKNijJxRhfrkIZr2mM+xX5xMa+ihO5zM5gbFPHWbhSOA/2oRxb6Kdxh+CM6K/eN+Gsq aWgL5kDM4Lu1R62ZOsZY+wA0eDufbHpgBG+vki2ps8g1p9lhXT0ALuW4SgWBm3Vig7NM qJID4JaN2GIypaXCeucI7tmeqcwh2luHj2rs4Po4iJdVF8mGlP8gJsLrYNXkZ6A7Cked zjog==
X-Gm-Message-State: AOJu0YxxA+LBk7AxIyXaeyv6kf+DExote20QYdfCgMiFzwT2O/BzslUI JiDSG2vEx8mBCcohyTaoROMye1+cavnbBEo3uL0THHvrgDdOeErEBzEjCZEFaa9UEEvrMtefP6R S
X-Google-Smtp-Source: AGHT+IEmz4EiHydtpHCznre+NUe6uiItHR3OLdf8SzRkBvnYw/fUMTIRtvaIrXVnWUhF1zS5yOcg/w==
X-Received: by 2002:ac8:5f11:0:b0:431:43ed:a6f5 with SMTP id x17-20020ac85f11000000b0043143eda6f5mr3477588qta.56.1711632282272; Thu, 28 Mar 2024 06:24:42 -0700 (PDT)
Received: from smtpclient.apple (pool-68-238-162-47.washdc.fios.verizon.net. [68.238.162.47]) by smtp.gmail.com with ESMTPSA id bc4-20020a05622a1cc400b00430d9021e23sm617023qtb.18.2024.03.28.06.24.41 for <tls@ietf.org> (version=TLS1_2 cipher=ECDHE-ECDSA-AES128-GCM-SHA256 bits=128/128); Thu, 28 Mar 2024 06:24:41 -0700 (PDT)
From: Sean Turner <sean@sn3rd.com>
Content-Type: text/plain; charset="us-ascii"
Content-Transfer-Encoding: quoted-printable
Mime-Version: 1.0 (Mac OS X Mail 14.0 \(3654.120.0.1.15\))
Date: Thu, 28 Mar 2024 09:24:41 -0400
References: <01AF00B4-F9A5-4A25-A6CB-E1D84CF8D11F@sn3rd.com>
To: TLS List <tls@ietf.org>
In-Reply-To: <01AF00B4-F9A5-4A25-A6CB-E1D84CF8D11F@sn3rd.com>
Message-Id: <9D9F69D3-C1B8-47AD-BBF9-89E0FBECC629@sn3rd.com>
X-Mailer: Apple Mail (2.3654.120.0.1.15)
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/1PeC4n5oALErtSjiOi-Etu_Pbes>
Subject: Re: [TLS] Working Group Last Call for SSLKEYLOG File
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.39
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Thu, 28 Mar 2024 13:24:58 -0000

Just a reminder that this WGLC ends soon!

spt

> On Mar 12, 2024, at 10:57, Sean Turner <sean@sn3rd.com> wrote:
> 
> This is the working group last call for the SSLKEYLOGFILE Format for TLS Internet-Draft [1]. Please indicate if you think the I-D is ready to progress to the IESG and send any comments to the list by 31 March 2024.
> 
> The GH repo for the I-D can be found at [2].
> 
> Thanks,
> 
> Joe, Deirdre, and Sean
> 
> [1] https://datatracker.ietf.org/doc/draft-ietf-tls-keylogfile/
> [2] https://github.com/tlswg/sslkeylogfile