Re: [TLS] Working Group Last Call for SSLKEYLOG File

Watson Ladd <watsonbladd@gmail.com> Tue, 12 March 2024 23:58 UTC

Return-Path: <watsonbladd@gmail.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 9CD42C14F605 for <tls@ietfa.amsl.com>; Tue, 12 Mar 2024 16:58:09 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -7.105
X-Spam-Level:
X-Spam-Status: No, score=-7.105 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, DKIM_VALID_EF=-0.1, FREEMAIL_FROM=0.001, RCVD_IN_DNSWL_HI=-5, RCVD_IN_ZEN_BLOCKED_OPENDNS=0.001, SPF_HELO_NONE=0.001, SPF_PASS=-0.001, T_SCC_BODY_TEXT_LINE=-0.01, URIBL_BLOCKED=0.001, URIBL_DBL_BLOCKED_OPENDNS=0.001, URIBL_ZEN_BLOCKED_OPENDNS=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=gmail.com
Received: from mail.ietf.org ([50.223.129.194]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id VMdTFVg4cJ-l for <tls@ietfa.amsl.com>; Tue, 12 Mar 2024 16:58:09 -0700 (PDT)
Received: from mail-wm1-x335.google.com (mail-wm1-x335.google.com [IPv6:2a00:1450:4864:20::335]) (using TLSv1.3 with cipher TLS_AES_128_GCM_SHA256 (128/128 bits) key-exchange X25519 server-signature RSA-PSS (2048 bits) server-digest SHA256) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 21503C14F600 for <tls@ietf.org>; Tue, 12 Mar 2024 16:58:09 -0700 (PDT)
Received: by mail-wm1-x335.google.com with SMTP id 5b1f17b1804b1-4132a436086so16792785e9.2 for <tls@ietf.org>; Tue, 12 Mar 2024 16:58:09 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20230601; t=1710287886; x=1710892686; darn=ietf.org; h=content-transfer-encoding:cc:to:subject:message-id:date:from :in-reply-to:references:mime-version:from:to:cc:subject:date :message-id:reply-to; bh=B40oFVfr48hDtr40YrdS6I4nh8gXAvqsI+6zd73Nslc=; b=ctRtl2varhymNSmxZ5mxWBXN42yYJVkAqjz5lI3z/dN4biGavfaiJr/EyKKNZ1joEW CJwFnGNd23Tmf51hTBgP9w5V//YZS5ANjIKcUhc30mu6uDqdIUU0U9BOl67ecRPw6KHZ DmJGeI534TP1OLZ4/xz27BV69N7W9eQtswiluR2A+dYtyprn3VkgRbD8Z6npqx4BOBd/ 5NLjkVPvhA5LHoSVnPlSaaG9gct0eRXnr3oa0CbT1fekawUKPiSIYP7+q+IWx3JoqRQ/ sC4xGZfSKcRbgHzWCbHAIAncTtWzFBgR9pbd9o+R8kMpiO3w5ptc7YVjvPT26Bi1Zx2I 9SoQ==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20230601; t=1710287886; x=1710892686; h=content-transfer-encoding:cc:to:subject:message-id:date:from :in-reply-to:references:mime-version:x-gm-message-state:from:to:cc :subject:date:message-id:reply-to; bh=B40oFVfr48hDtr40YrdS6I4nh8gXAvqsI+6zd73Nslc=; b=tAJJabtnAIYUfZpPc8F9daJcV8p9S8P29FVXNb9JPKpX2Sf4/y4ecXfn4C4T0N8B49 I/Qw0yaz5ya0ajv/0dV6dna03aZtWpjND5mu+8iGU1Elew240nj3dnkRGadlega2bF/Y KwJ9/tSrClGdsWSqrgrUBKsRAJWGGcMvVjWhhwXDQ4p5UKCIqpEyPkMSyISjqMnHZkq/ 5YRVdtmh6Rcf/WhDMKjpS86WywEwZdDqPX1PFazvGeSFCY0d43OAKmkXp37rpdsWyEQw i5UwMcwpmGHiFuuI8Kao1uXVOGeNQU4Qz1HzlxzPCldg8sZKE/N/BtVxv7DJx4kB2iNI nFcw==
X-Gm-Message-State: AOJu0Yy/iF8GX9df5lhXR0HmNJ4FxRJbtHQGeNT1NNHV2vTtqCG3Jd/I ABspIKCPCfT35Spa7Jz82iF0lrr1sGzBnNENOIbLrHS8qnW57Y9h6Tp0mlw+2bsg65EXbeV8vpu KxUhT6rSjF7GwrhLhtlOsIXy88o4hbyhD
X-Google-Smtp-Source: AGHT+IGJ/BVNMIB6ihdHMPXuUz+U+dtP3zc0ZVRjQTpcZsbVOntQlxSgT8meC3n23vFL/WN5EGZTlhhkS/YidqalNEU=
X-Received: by 2002:a05:600c:3b84:b0:413:1b2e:50a2 with SMTP id n4-20020a05600c3b8400b004131b2e50a2mr8718840wms.4.1710287886079; Tue, 12 Mar 2024 16:58:06 -0700 (PDT)
MIME-Version: 1.0
References: <01AF00B4-F9A5-4A25-A6CB-E1D84CF8D11F@sn3rd.com>
In-Reply-To: <01AF00B4-F9A5-4A25-A6CB-E1D84CF8D11F@sn3rd.com>
From: Watson Ladd <watsonbladd@gmail.com>
Date: Tue, 12 Mar 2024 16:57:54 -0700
Message-ID: <CACsn0cnX3nOni+VtuoiR3DV2+64nXCM0c6gKCLmji9sa_EG5ng@mail.gmail.com>
To: Sean Turner <sean@sn3rd.com>
Cc: TLS List <tls@ietf.org>
Content-Type: text/plain; charset="UTF-8"
Content-Transfer-Encoding: quoted-printable
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/SO3R-5HQihsWehzsz_Sb7oaOyRs>
Subject: Re: [TLS] Working Group Last Call for SSLKEYLOG File
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.39
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Tue, 12 Mar 2024 23:58:09 -0000

LGTM

On Tue, Mar 12, 2024 at 7:58 AM Sean Turner <sean@sn3rd.com> wrote:
>
> This is the working group last call for the SSLKEYLOGFILE Format for TLS Internet-Draft [1]. Please indicate if you think the I-D is ready to progress to the IESG and send any comments to the list by 31 March 2024.
>
> The GH repo for the I-D can be found at [2].
>
> Thanks,
>
> Joe, Deirdre, and Sean
>
> [1] https://datatracker.ietf.org/doc/draft-ietf-tls-keylogfile/
> [2] https://github.com/tlswg/sslkeylogfile
> _______________________________________________
> TLS mailing list
> TLS@ietf.org
> https://www.ietf.org/mailman/listinfo/tls



-- 
Astra mortemque praestare gradatim