Re: [TLS] Working Group Last Call for SSLKEYLOG File

Sean Turner <sean@sn3rd.com> Thu, 28 March 2024 13:31 UTC

Return-Path: <sean@sn3rd.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id AA717C14CF13 for <tls@ietfa.amsl.com>; Thu, 28 Mar 2024 06:31:14 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.096
X-Spam-Level:
X-Spam-Status: No, score=-2.096 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, DKIM_VALID_EF=-0.1, RCVD_IN_DNSWL_NONE=-0.0001, RCVD_IN_ZEN_BLOCKED_OPENDNS=0.001, SPF_HELO_NONE=0.001, SPF_PASS=-0.001, URIBL_BLOCKED=0.001, URIBL_DBL_BLOCKED_OPENDNS=0.001, URIBL_ZEN_BLOCKED_OPENDNS=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (1024-bit key) header.d=sn3rd.com
Received: from mail.ietf.org ([50.223.129.194]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 53CqiLmWvj8t for <tls@ietfa.amsl.com>; Thu, 28 Mar 2024 06:31:10 -0700 (PDT)
Received: from mail-pg1-x535.google.com (mail-pg1-x535.google.com [IPv6:2607:f8b0:4864:20::535]) (using TLSv1.3 with cipher TLS_AES_128_GCM_SHA256 (128/128 bits) key-exchange X25519 server-signature RSA-PSS (2048 bits) server-digest SHA256) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 8510EC15109A for <tls@ietf.org>; Thu, 28 Mar 2024 06:31:05 -0700 (PDT)
Received: by mail-pg1-x535.google.com with SMTP id 41be03b00d2f7-5dcc4076c13so696019a12.0 for <tls@ietf.org>; Thu, 28 Mar 2024 06:31:05 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sn3rd.com; s=google; t=1711632664; x=1712237464; darn=ietf.org; h=message-id:in-reply-to:to:references:date:subject:mime-version :content-transfer-encoding:from:from:to:cc:subject:date:message-id :reply-to; bh=Xf7a5VZa9BlInnb3vaImrOTDpAnrFHJLEHtGqAiPW6U=; b=E1km9gchcA6oKLPBtP721DpkQrwsyzM1lflu0FG0ddEICxsQMgN2ud+x7+egcQ6Oc2 Pd+PAdcWq0Jj1fh9UfqE0qbpIAtY2YtSrd+0vlR5OfmvljO9yWGDCw3ag7EGjU9yoGc9 bEMvMNzPyFX7wHb9+/Azxvz1xYJ7M8/xxojz0=
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20230601; t=1711632664; x=1712237464; h=message-id:in-reply-to:to:references:date:subject:mime-version :content-transfer-encoding:from:x-gm-message-state:from:to:cc :subject:date:message-id:reply-to; bh=Xf7a5VZa9BlInnb3vaImrOTDpAnrFHJLEHtGqAiPW6U=; b=hs8tb4gfwLq7ug94hBTh4gy3ao5qqLf0KRXB7oIoEH7n3djltq/Bl8I+z73M+n7urv q9Zf5w0k0jFiIDS7pr+mCXv+t2DHuEzORiBV+VVz8zuv44eendUKvjciguPrEsITxefb x343nUBM3HBzpIPKuBjjjwAWqUgn9558mKLkSae0D0OaDQL7NCxy5FrBCGLLfJ/7D2YJ 94qTryiK0gKr46Qgu/kznkxoaKlPYMv/CSADB3FoShxOMUziKTjopqWkNX/Gu6kIU7cE sISEgSPxICldhWPKxr2o8jcT7N6knuJRBJzMgdBAznyLKmexalODVbO2QcnchCCm4qX4 v94g==
X-Gm-Message-State: AOJu0Yw0JC1ARzjJdU9KCvhPjRdEeu70NJsblGfXg4x4bb9/RtfZyLpg 5IwfbSUeaNjSIgoEUbyHiAN5b+ez6u1hi97GGylbuTioqSTbcHheaHERcwM0MoIAZHTP0lRq8OG L
X-Google-Smtp-Source: AGHT+IEwnaCrtNKsWLlXja300GHP1/uFDE6+YfSRNAxxTPWMzRzxZqd7nLkDjKSK+AdOEc1GRk/nww==
X-Received: by 2002:a17:902:c20d:b0:1e0:188a:5ade with SMTP id 13-20020a170902c20d00b001e0188a5ademr2628930pll.11.1711632664132; Thu, 28 Mar 2024 06:31:04 -0700 (PDT)
Received: from smtpclient.apple (pool-68-238-162-47.washdc.fios.verizon.net. [68.238.162.47]) by smtp.gmail.com with ESMTPSA id b13-20020a170902650d00b001dc71ead7e5sm1567740plk.165.2024.03.28.06.31.03 for <tls@ietf.org> (version=TLS1_2 cipher=ECDHE-ECDSA-AES128-GCM-SHA256 bits=128/128); Thu, 28 Mar 2024 06:31:03 -0700 (PDT)
From: Sean Turner <sean@sn3rd.com>
Content-Type: text/plain; charset="utf-8"
Content-Transfer-Encoding: quoted-printable
Mime-Version: 1.0 (Mac OS X Mail 14.0 \(3654.120.0.1.15\))
Date: Thu, 28 Mar 2024 09:31:02 -0400
References: <01AF00B4-F9A5-4A25-A6CB-E1D84CF8D11F@sn3rd.com>
To: TLS List <tls@ietf.org>
In-Reply-To: <01AF00B4-F9A5-4A25-A6CB-E1D84CF8D11F@sn3rd.com>
Message-Id: <43814F91-B653-4C87-AA29-227B4842E02F@sn3rd.com>
X-Mailer: Apple Mail (2.3654.120.0.1.15)
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/_NbcCy_rbTrwC1yM3tQLYseFEVA>
Subject: Re: [TLS] Working Group Last Call for SSLKEYLOG File
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.39
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Thu, 28 Mar 2024 13:31:14 -0000

Minor suggestion to refer to -rfc84446bis:
https://github.com/tlswg/sslkeylogfile/pull/8
aka let’s make a cluster!

spt

> On Mar 12, 2024, at 10:57, Sean Turner <sean@sn3rd.com> wrote:
> 
> This is the working group last call for the SSLKEYLOGFILE Format for TLS Internet-Draft [1]. Please indicate if you think the I-D is ready to progress to the IESG and send any comments to the list by 31 March 2024.
> 
> The GH repo for the I-D can be found at [2].
> 
> Thanks,
> 
> Joe, Deirdre, and Sean
> 
> [1] https://datatracker.ietf.org/doc/draft-ietf-tls-keylogfile/
> [2] https://github.com/tlswg/sslkeylogfile