Re: [TLS] Working Group Last Call for SSLKEYLOG File

Sean Turner <sean@sn3rd.com> Tue, 02 April 2024 16:34 UTC

Return-Path: <sean@sn3rd.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 311ECC14F70C for <tls@ietfa.amsl.com>; Tue, 2 Apr 2024 09:34:38 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -7.097
X-Spam-Level:
X-Spam-Status: No, score=-7.097 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, DKIM_VALID_EF=-0.1, RCVD_IN_DNSWL_HI=-5, RCVD_IN_ZEN_BLOCKED_OPENDNS=0.001, SPF_HELO_NONE=0.001, SPF_PASS=-0.001, URIBL_DBL_BLOCKED_OPENDNS=0.001, URIBL_ZEN_BLOCKED_OPENDNS=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (1024-bit key) header.d=sn3rd.com
Received: from mail.ietf.org ([50.223.129.194]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id SA7iMObg3V4M for <tls@ietfa.amsl.com>; Tue, 2 Apr 2024 09:34:33 -0700 (PDT)
Received: from mail-oi1-x230.google.com (mail-oi1-x230.google.com [IPv6:2607:f8b0:4864:20::230]) (using TLSv1.3 with cipher TLS_AES_128_GCM_SHA256 (128/128 bits) key-exchange X25519 server-signature RSA-PSS (2048 bits) server-digest SHA256) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id DB25BC14F610 for <tls@ietf.org>; Tue, 2 Apr 2024 09:34:33 -0700 (PDT)
Received: by mail-oi1-x230.google.com with SMTP id 5614622812f47-3c3ae53f662so1675251b6e.3 for <tls@ietf.org>; Tue, 02 Apr 2024 09:34:33 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sn3rd.com; s=google; t=1712075672; x=1712680472; darn=ietf.org; h=message-id:in-reply-to:to:references:date:subject:mime-version :content-transfer-encoding:from:from:to:cc:subject:date:message-id :reply-to; bh=g10PbRhpMNeerl4KtCCQdM0FqHeLDti9m8u/c/YIcYg=; b=ajsf/AoFMVw7T31m9+WV4AuWZ7/pPr/kFoAnvJh2HwMPGVn2R2bmuWYO8G1Lqdwlqa KM/tGE7XV9WL4YAMUle6YCjlJX4Bx3xvSd45pwQyXsVRASnRXG8hHEmYwJsg+blCcWLZ OBZGboNPyHKbM8Gr7CMeVd9+/8BE6ykbjr3Ik=
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20230601; t=1712075672; x=1712680472; h=message-id:in-reply-to:to:references:date:subject:mime-version :content-transfer-encoding:from:x-gm-message-state:from:to:cc :subject:date:message-id:reply-to; bh=g10PbRhpMNeerl4KtCCQdM0FqHeLDti9m8u/c/YIcYg=; b=wcwT6Zy0nQSHQ7zOz3lYHaq4ex/Kgz8nMjDlBdDhFtH9/OrnSUHGzkOb/WeLKLSC5d Jg18f/SI8mahRklVwzwnkKrAZRkm5B6JezAEK6DabS0MuSmEKOJY3N7W9d41Ep6mAEYO xK42LjZGihfnIor4I4v4LJzrNAa51zVCG6aj+T7r0l9TX9QJtvL2m1dOCMttkJxemu19 uc56yO4qtVa+NEhmXwqLHVVzmKqQHJ3b9q2mIBD0zdmmaalGNZyShRUGHbnq7Xvk51+W +BaSkPE7ZkoZ1yvjlWZYpvI3ecg9DaB0m1R0ujftifqpWFmFGqqz3VL7K8HFFWuHBFn8 wV2g==
X-Forwarded-Encrypted: i=1; AJvYcCXnctFPWwlRKOsnb9ckhMwXpT+VTKN6hBfDC0SDd7XIRUarWoT7EWiuGZAZLGX0oRRWZaWPfEJ678N24BA=
X-Gm-Message-State: AOJu0Yy4PODbhxDP6XIpOXuL3RryoD+uB8WYY8dcxGE9Ed4j4i+QNvC7 G9HfU7y7I+JYQ/fg9Ahy4gx0f8si/n+1AN5hkDeP4p4wzbczYgZ6LdxdSZzG54nG3lyx2PcpWkT p
X-Google-Smtp-Source: AGHT+IFbwG8nCcDMEk9J/vN9R9c+oOAxJTuqIm8W82fyAOagooEILsK7lfA62ov97S09Zz9eRtBOyg==
X-Received: by 2002:a05:6808:190d:b0:3c3:bf7c:8911 with SMTP id bf13-20020a056808190d00b003c3bf7c8911mr13492475oib.38.1712075672634; Tue, 02 Apr 2024 09:34:32 -0700 (PDT)
Received: from smtpclient.apple (pool-68-238-162-47.washdc.fios.verizon.net. [68.238.162.47]) by smtp.gmail.com with ESMTPSA id p28-20020a05620a113c00b0078a39dbd6e2sm4427315qkk.23.2024.04.02.09.34.31 (version=TLS1_2 cipher=ECDHE-ECDSA-AES128-GCM-SHA256 bits=128/128); Tue, 02 Apr 2024 09:34:32 -0700 (PDT)
From: Sean Turner <sean@sn3rd.com>
Content-Type: text/plain; charset="utf-8"
Content-Transfer-Encoding: quoted-printable
Mime-Version: 1.0 (Mac OS X Mail 14.0 \(3654.120.0.1.15\))
Date: Tue, 02 Apr 2024 12:34:31 -0400
References: <01AF00B4-F9A5-4A25-A6CB-E1D84CF8D11F@sn3rd.com> <9D9F69D3-C1B8-47AD-BBF9-89E0FBECC629@sn3rd.com>
To: Martin Thomson <mt@lowentropy.net>, TLS List <tls@ietf.org>
In-Reply-To: <9D9F69D3-C1B8-47AD-BBF9-89E0FBECC629@sn3rd.com>
Message-Id: <385CD19F-EA1E-4B47-B118-C4FA78B1B317@sn3rd.com>
X-Mailer: Apple Mail (2.3654.120.0.1.15)
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/d28JopKM6oNJJQ8XEvDW4nmZcoU>
Subject: Re: [TLS] Working Group Last Call for SSLKEYLOG File
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.39
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Tue, 02 Apr 2024 16:34:38 -0000

This WGLC has concluded.  There is consensus to move this document forward.

The material change was to add a security consideration about forward secrecy guarantees being negated if the key material is leaked:
https://github.com/tlswg/sslkeylogfile/pull/7/files

We will not be asking the formal analysis folks to weigh in on this I-D; we all know the file’s content are the keys to the kingdom.

Martin: If you can spin a new version, I can get the Shepherd write-up drafted.

spt

> On Mar 28, 2024, at 09:24, Sean Turner <sean@sn3rd.com> wrote:
> 
> Just a reminder that this WGLC ends soon!
> 
> spt
> 
>> On Mar 12, 2024, at 10:57, Sean Turner <sean@sn3rd.com> wrote:
>> 
>> This is the working group last call for the SSLKEYLOGFILE Format for TLS Internet-Draft [1]. Please indicate if you think the I-D is ready to progress to the IESG and send any comments to the list by 31 March 2024.
>> 
>> The GH repo for the I-D can be found at [2].
>> 
>> Thanks,
>> 
>> Joe, Deirdre, and Sean
>> 
>> [1] https://datatracker.ietf.org/doc/draft-ietf-tls-keylogfile/
>> [2] https://github.com/tlswg/sslkeylogfile
>