[TLS] Transfer of change control for SSLKEYLOGFILE format

Martin Thomson <mt@mozilla.com> Thu, 04 April 2024 03:14 UTC

Return-Path: <mthomson@mozilla.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 5B0DAC1519A7 for <tls@ietfa.amsl.com>; Wed, 3 Apr 2024 20:14:45 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.094
X-Spam-Level:
X-Spam-Status: No, score=-2.094 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, DKIM_VALID_EF=-0.1, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_BLOCKED=0.001, RCVD_IN_ZEN_BLOCKED_OPENDNS=0.001, SPF_HELO_NONE=0.001, SPF_PASS=-0.001, URIBL_BLOCKED=0.001, URIBL_DBL_BLOCKED_OPENDNS=0.001, URIBL_ZEN_BLOCKED_OPENDNS=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (1024-bit key) header.d=mozilla.com
Received: from mail.ietf.org ([50.223.129.194]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id W0ITCDvSK0Yk for <tls@ietfa.amsl.com>; Wed, 3 Apr 2024 20:14:41 -0700 (PDT)
Received: from mail-pg1-x52c.google.com (mail-pg1-x52c.google.com [IPv6:2607:f8b0:4864:20::52c]) (using TLSv1.3 with cipher TLS_AES_128_GCM_SHA256 (128/128 bits) key-exchange X25519 server-signature RSA-PSS (2048 bits) server-digest SHA256) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 7F9C0C15198C for <tls@ietf.org>; Wed, 3 Apr 2024 20:14:36 -0700 (PDT)
Received: by mail-pg1-x52c.google.com with SMTP id 41be03b00d2f7-5ce2aada130so416927a12.1 for <tls@ietf.org>; Wed, 03 Apr 2024 20:14:36 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=mozilla.com; s=google; t=1712200475; x=1712805275; darn=ietf.org; h=to:subject:message-id:date:from:mime-version:from:to:cc:subject :date:message-id:reply-to; bh=nOM22jZoEpPQNYqjiKGGNY9qSlC7reQEER7lEgUgHCE=; b=DO9xttBWr5L5T9aNjRIfXiptaqm7Jph6590wVYhgdTIvZqDZtTZhY7ME3q8i0HzBPf 6baWZ1cRhJPqCYg+z1BNeNodqDjN+jNFDh5JRP3uI1MMVe/tCzb5RCf9s4aJicaqLUaI G+aAbzXh86ndTBNVok5xWnG7vpfkxBzBrPGQs=
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20230601; t=1712200475; x=1712805275; h=to:subject:message-id:date:from:mime-version:x-gm-message-state :from:to:cc:subject:date:message-id:reply-to; bh=nOM22jZoEpPQNYqjiKGGNY9qSlC7reQEER7lEgUgHCE=; b=qM7fO1V6JwdpNDNevwUvyY6z+ZC0z+W2ZQ/Wx+xFoogoVlKzq3nFRawdQfsffjFhyI FlH9WSs+6rsTrRSIgAFdXULwG82C81U6YJQWmvrNCXSa01vveDwg7XFOedwTmdJsGzqT +s5FJ0UKLVno0YfNF6SCswptUxdukBW0DN5zV52xsjRGSHmGUTzrIFB0dQuCDL4YvGng L7/laMI/DxpbrbwHUpKmfcztQ9FL8ErukFLWnGZxpLoQ3gPxNjZAiqBlQBghl5QIARZg cMKu7v2yoq5Zkn50NFwqwpZB+PxZpWjMUhMyZ+8mR+MuV4VT9fjY9sLJE5lmUyVtAG2S 1v+A==
X-Gm-Message-State: AOJu0YxtK9vUU+z+0M0JBRKuSv3UIYVfKvsFxBQKFAJkP9Cbon2EOOUi t3JiS1qLFCaWX3Egf+p9kpMymr8ndl9lHNqIt1PZTPXyyDJ0EaQH49uek6zk7pu/dHJ6wcIBUCD UDbJyCGlPGlE4jaREz6nLXDJRmCnjr02A6/zFYZ2Dw5TUHyhtcA==
X-Google-Smtp-Source: AGHT+IHKpFpriP2ve+rUeOkajnH5Gw0B8sj0Whs3uA7lYdTVrpREXYsHdsrSGRoBUAguijay06vJ14RuDTyM8FGwhvU=
X-Received: by 2002:a05:6a21:2704:b0:1a7:1d3e:7da with SMTP id rm4-20020a056a21270400b001a71d3e07damr1252914pzb.20.1712200475167; Wed, 03 Apr 2024 20:14:35 -0700 (PDT)
MIME-Version: 1.0
From: Martin Thomson <mt@mozilla.com>
Date: Thu, 04 Apr 2024 14:14:24 +1100
Message-ID: <CAPLxc=XGkOvnfr0XxqwNRj+OrVNoSmjbaAgLHYdLp6unZQOsLQ@mail.gmail.com>
To: tls@ietf.org
Content-Type: multipart/alternative; boundary="0000000000001b7a5e06153cbd17"
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/lFYr128JIamDh1NBYbphHH8Mw8Q>
Subject: [TLS] Transfer of change control for SSLKEYLOGFILE format
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.39
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Thu, 04 Apr 2024 03:14:45 -0000

Hey,

I'm writing this in my capacity as owner for NSS[1], not as a draft author.

The chairs asked that I formally indicate that Mozilla and the NSS project
are willing to transfer ownership of the SSLKEYLOGFILE format[2].  Though
it might be obvious to some of us that submitting an Internet-Draft implies
that willingness, we might as well make it formal.

Mozilla and the NSS project are happy to transfer ownership of the
SSLKEYLOGFILE format to the IETF.

Thanks,
Martin

[1] https://firefox-source-docs.mozilla.org/mots/index.html#core-security
[2] https://datatracker.ietf.org/doc/html/draft-ietf-tls-keylogfile