[TLS]Re: Adoption call for SSLKEYLOG Extension file for ECH

Christopher Patton <cpatton@cloudflare.com> Fri, 26 July 2024 18:20 UTC

Return-Path: <cpatton@cloudflare.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id D6E99C180B69 for <tls@ietfa.amsl.com>; Fri, 26 Jul 2024 11:20:18 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.105
X-Spam-Level:
X-Spam-Status: No, score=-2.105 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIMWL_WL_MED=-0.001, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, DKIM_VALID_EF=-0.1, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_NONE=-0.0001, RCVD_IN_ZEN_BLOCKED_OPENDNS=0.001, SPF_HELO_NONE=0.001, SPF_NONE=0.001, T_SCC_BODY_TEXT_LINE=-0.01, URIBL_DBL_BLOCKED_OPENDNS=0.001, URIBL_ZEN_BLOCKED_OPENDNS=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=cloudflare.com
Received: from mail.ietf.org ([50.223.129.194]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id IZ4pVpp2r69F for <tls@ietfa.amsl.com>; Fri, 26 Jul 2024 11:20:15 -0700 (PDT)
Received: from mail-oi1-x231.google.com (mail-oi1-x231.google.com [IPv6:2607:f8b0:4864:20::231]) (using TLSv1.3 with cipher TLS_AES_128_GCM_SHA256 (128/128 bits) key-exchange X25519 server-signature RSA-PSS (2048 bits) server-digest SHA256) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id B7475C151073 for <tls@ietf.org>; Fri, 26 Jul 2024 11:20:10 -0700 (PDT)
Received: by mail-oi1-x231.google.com with SMTP id 5614622812f47-3db1e4219f8so418049b6e.3 for <tls@ietf.org>; Fri, 26 Jul 2024 11:20:10 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=cloudflare.com; s=google09082023; t=1722018010; x=1722622810; darn=ietf.org; h=cc:to:subject:message-id:date:from:in-reply-to:references :mime-version:from:to:cc:subject:date:message-id:reply-to; bh=CFmt+JxhEznA+jL9sN9u1kOndfUARqaH/4t72y8qX+c=; b=MlJMa15rZBQXuXyjlVLOV+F7DtnPUJUnluI72t7eFHVZlKHU/IhY8p3dOFWGARGeMr misGQ+TESRGvtJPik7uAGw/wMZvYVU87+aeXDIrhOHrhCt3fjqvDo4XYpJuSsGg8geuU O6P1d97UjeRcpBO43eFDfijr65OrF0KTSqX+ppusRzD8f0IlddRc1nE+4L2e4PeL0HUk DqJVZwZjpJs3aCWMLVPg/19MqGDpicmdkP4e0WdJZL8eS2/8osUNALK3wxfIrR9c7kVf eJTw8Ui2oOewyX06jzKSC+6ZWjYVo0iPqcm4JEv4GVCSxXmVLOyUQmypppr6oxoJSnj7 JX4g==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20230601; t=1722018010; x=1722622810; h=cc:to:subject:message-id:date:from:in-reply-to:references :mime-version:x-gm-message-state:from:to:cc:subject:date:message-id :reply-to; bh=CFmt+JxhEznA+jL9sN9u1kOndfUARqaH/4t72y8qX+c=; b=TIG+ivHZ3n3cuprUZe9dLXV93F8eL+obWp8RrvwPoRHtH8cdXvaOkEbdaQvEJIhO8D qv0xaqf2r/KbUO/SwTeTmSsbftYTro/Qi84sJc8WVA2xdcRqc54SqGNb8Q6owc03c+oG s7noY1rGdjfKwF7uVU+wfBk5PSxrvDW1YuJCux/0R5wPyJsHD6skv/vP7hftIJdZNOIz ObaQuwwZwJpjy5mfmRvw/ll7h43TOcDhdzlcF3OaHQxTkabfYWWrqRWLrwf6HCF/aaMl w9RsJlPRMsBnmeJWrxh/CPvyCVYodOddoN2xQeEB3GKvHGVLx+ZYlz8mW3lUclqo95Cw DH3g==
X-Gm-Message-State: AOJu0Yyg+wzU53e7aeMYfmIe+54A7fJcOf95l+Dw0Ik+sn+uYQNAFpln KSUB3bmNc+wG2kn3v/4yZVjNpabR0nYaIBQ3hffVPky8z3awT6x4yN/nYrLcdmfmLNaorGC+Egi dyDI7ZNJ++amCXh+cAAneaOookvZFHd+PrzOOMq65S5unwyWqh9ZPEw==
X-Google-Smtp-Source: AGHT+IHPRTREdorGGt3BK4UAVS6Zk7aiLS/MHX7lHwBR0YsZy7WmH16Z+GFKUvEAagmbhDHENWQY5jcs5T91crkWpJs=
X-Received: by 2002:a05:6808:2025:b0:3db:1efa:30fd with SMTP id 5614622812f47-3db238c4df3mr676148b6e.28.1722018009697; Fri, 26 Jul 2024 11:20:09 -0700 (PDT)
MIME-Version: 1.0
References: <7CC88431-A71A-455B-A7A7-BA4AD3C8502C@sn3rd.com>
In-Reply-To: <7CC88431-A71A-455B-A7A7-BA4AD3C8502C@sn3rd.com>
From: Christopher Patton <cpatton@cloudflare.com>
Date: Fri, 26 Jul 2024 11:19:58 -0700
Message-ID: <CAG2Zi20SBHzEdwiKwm2g56B+NvRKVZUH9W6+83b-UEoBsdZgHQ@mail.gmail.com>
To: Sean Turner <sean@sn3rd.com>
Content-Type: multipart/alternative; boundary="000000000000c3f28d061e2a8f26"
Message-ID-Hash: UCAPRC26NSGLH524O73IB2ZG6KDMDG2G
X-Message-ID-Hash: UCAPRC26NSGLH524O73IB2ZG6KDMDG2G
X-MailFrom: cpatton@cloudflare.com
X-Mailman-Rule-Misses: dmarc-mitigation; no-senders; approved; emergency; loop; banned-address; member-moderation; header-match-tls.ietf.org-0; nonmember-moderation; administrivia; implicit-dest; max-recipients; max-size; news-moderation; no-subject; digests; suspicious-header
CC: TLS List <tls@ietf.org>
X-Mailman-Version: 3.3.9rc4
Precedence: list
Subject: [TLS]Re: Adoption call for SSLKEYLOG Extension file for ECH
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/QQ98jN7mb0qDyBkwFBO6vilYTGw>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Owner: <mailto:tls-owner@ietf.org>
List-Post: <mailto:tls@ietf.org>
List-Subscribe: <mailto:tls-join@ietf.org>
List-Unsubscribe: <mailto:tls-leave@ietf.org>

I support adoption.
Chris P.

On Thu, Jul 25, 2024 at 9:17 AM Sean Turner <sean@sn3rd.com> wrote:

> At the IETF 120 TLS session there was interest in adopting the SSLKEYLOG
> Extension file for ECH I-D (
> https://datatracker.ietf.org/doc/draft-rosomakho-tls-ech-keylogfile/)
> This message starts a two-weekl call for adoption. If you support adoption
> and are willing to review and contribute text, please send a message to the
> list. If you do not support adoption of this I-D, please send a message to
> the list and indicate why. This call will close on 8 August 2024.
>
> Thanks,
> Sean
> _______________________________________________
> TLS mailing list -- tls@ietf.org
> To unsubscribe send an email to tls-leave@ietf.org
>