Re: [TLS] Call for adoption of draft-thomson-tls-keylogfile

Christopher Wood <caw@heapingbits.net> Thu, 19 January 2023 14:57 UTC

Return-Path: <caw@heapingbits.net>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 1592BC14CF1C for <tls@ietfa.amsl.com>; Thu, 19 Jan 2023 06:57:21 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -7.098
X-Spam-Level:
X-Spam-Status: No, score=-7.098 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, DKIM_VALID_EF=-0.1, RCVD_IN_DNSWL_HI=-5, RCVD_IN_ZEN_BLOCKED_OPENDNS=0.001, SPF_PASS=-0.001, URIBL_DBL_BLOCKED_OPENDNS=0.001, URIBL_ZEN_BLOCKED_OPENDNS=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=heapingbits.net header.b="HSDN+xtO"; dkim=pass (2048-bit key) header.d=messagingengine.com header.b="MHtoJ/8B"
Received: from mail.ietf.org ([50.223.129.194]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id gLaS5azjYFvc for <tls@ietfa.amsl.com>; Thu, 19 Jan 2023 06:57:16 -0800 (PST)
Received: from wout4-smtp.messagingengine.com (wout4-smtp.messagingengine.com [64.147.123.20]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (2048 bits) server-digest SHA256) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id B5829C14F736 for <tls@ietf.org>; Thu, 19 Jan 2023 06:57:16 -0800 (PST)
Received: from compute3.internal (compute3.nyi.internal [10.202.2.43]) by mailout.west.internal (Postfix) with ESMTP id 44C2B32009EA; Thu, 19 Jan 2023 09:57:15 -0500 (EST)
Received: from mailfrontend1 ([10.202.2.162]) by compute3.internal (MEProxy); Thu, 19 Jan 2023 09:57:15 -0500
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=heapingbits.net; h=cc:cc:content-transfer-encoding:content-type:date:date:from :from:in-reply-to:in-reply-to:message-id:mime-version:references :reply-to:sender:subject:subject:to:to; s=fm3; t=1674140234; x= 1674226634; bh=AiN6a8V5eIpl8sYf25EVFtdDjcagg15PxTDdTTt1t4g=; b=H SDN+xtOwLucfHtaZ7hhwr7Lxy3snHfcfKP58y504RRwMXh0Ac6vca4Z9tM3mx3f0 UHiDri7eokE3ar5LZW/69PGlglKkbKD/yr9BbJ6y+DkZv7QK+cRtlZ+1DZJXvNSk rDaMzpsLV37QqOa7i1ZHUzlG3ukCRPi4SAYAF2YVtW6dAeaGKVzSfQCU+2SQLvqn 6XCzRK8DAtDIEFvh8E+WV8hvU+B42Uzo5psFzhNM7ZPjQXo+wnSjcU96yUvYNy2G at9L9C97i6/IYwcZDc+5KWa9Qkcwvvgod+pSLaom1F7S6q4lweIw8ErGGP+YQUln Y90kZpLcSDUnEOzOyn1Iw==
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d= messagingengine.com; h=cc:cc:content-transfer-encoding :content-type:date:date:feedback-id:feedback-id:from:from :in-reply-to:in-reply-to:message-id:mime-version:references :reply-to:sender:subject:subject:to:to:x-me-proxy:x-me-proxy :x-me-sender:x-me-sender:x-sasl-enc; s=fm3; t=1674140234; x= 1674226634; bh=AiN6a8V5eIpl8sYf25EVFtdDjcagg15PxTDdTTt1t4g=; b=M HtoJ/8BDfylxlCEx9I8flbTKWbZABF9zmaTRXcuTeLrrCPvTXXtFUHfnHC0d4BWx OPQDEuYUPZBzyQoptWdFFCmyd8TRfBtKLs9QZNuywAPzp2OpiTHy81Bl7YWZrMiP 4avNEgZ+sDuESvVDssCzDWIMqQzXmEQ9zD3DSiuntz+2PeVZElc9LopYrCHfCty5 yoe+jAq/YcnUCqjG66Awaw4KxSwGqkc2lRqG26J42+O3EYwvjkhe+nmnMx8N2cx6 PGu0/FPdhlSJa1JAnqgb8B3Yg56xTR2JzWMW/LFP67PGipol84Bi3ck5bgYKG+0h NqxePBfiNvAY/m/ybrvlw==
X-ME-Sender: <xms:SlrJY6ph0JQ6d6r-IXxNo5GG8jdcha6zecQtHyOO22nS_lvQRRa1iQ> <xme:SlrJY4ptJlHXiqv2HYUrn0wnBZUOKFr6knkqTvfrVrFlaw42wDSIVHhI534xAgcTP iAha-JJVYhnCilMbBM>
X-ME-Received: <xmr:SlrJY_P3XrLdOSoty1WXZtTGIpB_kkHT8_iuF6WGjHDnjd-jWAfut8YSY4DL3_3RQ64vTo0kM8L8RsHgwsEnDZtTBBMftKPiKps>
X-ME-Proxy-Cause: gggruggvucftvghtrhhoucdtuddrgedvhedruddutddgjeduucetufdoteggodetrfdotf fvucfrrhhofhhilhgvmecuhfgrshhtofgrihhlpdfqfgfvpdfurfetoffkrfgpnffqhgen uceurghilhhouhhtmecufedttdenucesvcftvggtihhpihgvnhhtshculddquddttddmne cujfgurheptggguffhjgffvefgkfhfvffosehtqhhmtdhhtdejnecuhfhrohhmpeevhhhr ihhsthhophhhvghrucghohhougcuoegtrgifsehhvggrphhinhhgsghithhsrdhnvghtqe enucggtffrrghtthgvrhhnpeffudetlefhhedtleeuteeuueehkeefffdtgeefvdetveeh jefgheevfeetgedvvdenucffohhmrghinhepihgvthhfrdhorhhgnecuvehluhhsthgvrh fuihiivgeptdenucfrrghrrghmpehmrghilhhfrhhomheptggrfieshhgvrghpihhnghgs ihhtshdrnhgvth
X-ME-Proxy: <xmx:SlrJY55QG9ijB4UhRwVw16Ox98hLueVbBjUROfg1xVKpgRYFJj-W3A> <xmx:SlrJY54L-x_CzQVL_6bNgaE_dBhzJS-u6quh5415jDnBcPgMkAgh7g> <xmx:SlrJY5iC4mTaWsvO7G2Z_29VSOJBzOhVUgDEPvUIErvRCrVlZeTaQg> <xmx:SlrJY2gAquWFThQmsKCjEm76W--xh8i8vul2lD8v1vFjp1Wv0vVcVw>
Feedback-ID: i2f494406:Fastmail
Received: by mail.messagingengine.com (Postfix) with ESMTPA; Thu, 19 Jan 2023 09:57:14 -0500 (EST)
Content-Type: text/plain; charset="utf-8"
Mime-Version: 1.0 (Mac OS X Mail 16.0 \(3696.120.41.1.1\))
From: Christopher Wood <caw@heapingbits.net>
In-Reply-To: <15D5BB25-508F-42E3-B843-BCB81B668355@sn3rd.com>
Date: Thu, 19 Jan 2023 09:57:12 -0500
Cc: "TLS@ietf.org" <tls@ietf.org>
Content-Transfer-Encoding: quoted-printable
Message-Id: <24A48A16-1CAD-4D88-9376-2B51EE4955CA@heapingbits.net>
References: <15D5BB25-508F-42E3-B843-BCB81B668355@sn3rd.com>
To: Sean Turner <sean@sn3rd.com>
X-Mailer: Apple Mail (2.3696.120.41.1.1)
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/DnWDcqQMFKTlwPJIQ1IK9Ja56sw>
Subject: Re: [TLS] Call for adoption of draft-thomson-tls-keylogfile
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.39
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Thu, 19 Jan 2023 14:57:21 -0000

Hi folks, 

Apologies for the delay in concluding this adoption call. To close the loop here, it doesn’t look like we have sufficient support to adopt the document as a WG item.

The chairs would like to recommend AD sponsorship as a viable path forward for this document. This should achieve the desired end goal of moving change control from the fine folks maintaining NSS to the IETF while also nailing down the now widely supported format used in production.

Best,
Chris, for the chairs

> On Nov 28, 2022, at 1:41 PM, Sean Turner <sean@sn3rd.com> wrote:
> 
> Hi!
> 
> At TLS@IETF115, the sense of the room was that there was WG support to adopt draft-thomson-tls-keylogfile [1].  This message is to judge consensus on whether the WG should adopt draft-thomson-tls-keylogfile. Please indicate whether you do or do not support adoption of this I-D by 2359UTC on 12 December 2022. If do not support adoption, please indicate why.
> 
> Cheers,
> Chris, Joe, and Sean
> 
> [1] https://datatracker.ietf.org/doc/draft-thomson-tls-keylogfile/
> _______________________________________________
> TLS mailing list
> TLS@ietf.org
> https://www.ietf.org/mailman/listinfo/tls