[TLS]Document Action: 'The SSLKEYLOGFILE Format for TLS' to Informational RFC (draft-ietf-tls-keylogfile-02.txt)
The IESG <iesg-secretary@ietf.org> Thu, 25 July 2024 19:13 UTC
Return-Path: <iesg-secretary@ietf.org>
X-Original-To: tls@ietf.org
Delivered-To: tls@ietfa.amsl.com
Received: from [10.244.2.81] (unknown [104.131.183.230]) by ietfa.amsl.com (Postfix) with ESMTP id 581EEC169434; Thu, 25 Jul 2024 12:13:23 -0700 (PDT)
MIME-Version: 1.0
Content-Type: text/plain; charset="utf-8"
Content-Transfer-Encoding: 7bit
From: The IESG <iesg-secretary@ietf.org>
To: IETF-Announce <ietf-announce@ietf.org>
X-Test-IDTracker: no
X-IETF-IDTracker: 12.19.0
Auto-Submitted: auto-generated
Precedence: bulk
MIME-Version: 1.0
Content-Type: text/plain; charset="utf-8"
Content-Transfer-Encoding: 7bit
Message-ID: <172193480302.1044038.13275141107936697882@dt-datatracker-659f84ff76-9wqgv>
Date: Thu, 25 Jul 2024 12:13:23 -0700
Message-ID-Hash: DJBFZMZK6JZH6UECTQ6VRVVFKCQLEWAE
X-Message-ID-Hash: DJBFZMZK6JZH6UECTQ6VRVVFKCQLEWAE
X-MailFrom: iesg-secretary@ietf.org
X-Mailman-Rule-Misses: dmarc-mitigation; no-senders; approved; emergency; loop; banned-address; member-moderation; header-match-tls.ietf.org-0; nonmember-moderation; administrivia; implicit-dest; max-recipients; max-size; news-moderation; no-subject; digests; suspicious-header
CC: The IESG <iesg@ietf.org>, draft-ietf-tls-keylogfile@ietf.org, paul.wouters@aiven.io, rfc-editor@rfc-editor.org, tls-chairs@ietf.org, tls@ietf.org
X-Mailman-Version: 3.3.9rc4
Subject: [TLS]Document Action: 'The SSLKEYLOGFILE Format for TLS' to Informational RFC (draft-ietf-tls-keylogfile-02.txt)
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/bQfFwXu7u8RuixENOKnt28IE_gQ>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Owner: <mailto:tls-owner@ietf.org>
List-Post: <mailto:tls@ietf.org>
List-Subscribe: <mailto:tls-join@ietf.org>
List-Unsubscribe: <mailto:tls-leave@ietf.org>
The IESG has approved the following document: - 'The SSLKEYLOGFILE Format for TLS' (draft-ietf-tls-keylogfile-02.txt) as Informational RFC This document is the product of the Transport Layer Security Working Group. The IESG contact persons are Paul Wouters and Deb Cooley. A URL of this Internet-Draft is: https://datatracker.ietf.org/doc/draft-ietf-tls-keylogfile/ Technical Summary A format that supports the logging information about the secrets used in a TLS connection is described. Recording secrets to a file in SSLKEYLOGFILE format allows diagnostic and logging tools that use this file to decrypt messages exchanged by TLS endpoints. Working Group Summary The one thing that worried some people (including your responsible AD) was the fact that this could be used as pervasive monitoring tool if this file is offloaded/shared on production systems. Numerous warnings were added to the document to not do this. As the feature is already readily available (Firefox, Chrome, Wireshark, openssl, libcurl, etc.) those who are building such monitoring devices can already do so anyway. Document Quality This is documenting a widely deployed feature that is used for development and debugging major crypto libraries and browsers (see above) Personnel The Document Shepherd for this document is Sean Turner. The Responsible Area Director is Paul Wouters.