Re: [TLS] Call for adoption of draft-thomson-tls-keylogfile

John Mattsson <john.mattsson@ericsson.com> Tue, 11 April 2023 06:53 UTC

Return-Path: <john.mattsson@ericsson.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id F12C6C14CE42 for <tls@ietfa.amsl.com>; Mon, 10 Apr 2023 23:53:45 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.998
X-Spam-Level:
X-Spam-Status: No, score=-1.998 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIMWL_WL_HIGH=-0.001, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, DKIM_VALID_EF=-0.1, HTML_MESSAGE=0.001, HTTPS_HTTP_MISMATCH=0.1, RCVD_IN_ZEN_BLOCKED_OPENDNS=0.001, SPF_PASS=-0.001, URIBL_DBL_BLOCKED_OPENDNS=0.001, URIBL_ZEN_BLOCKED_OPENDNS=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (1024-bit key) header.d=ericsson.com
Received: from mail.ietf.org ([50.223.129.194]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id BbIF3wZuOyL1 for <tls@ietfa.amsl.com>; Mon, 10 Apr 2023 23:53:41 -0700 (PDT)
Received: from EUR04-VI1-obe.outbound.protection.outlook.com (mail-vi1eur04on0623.outbound.protection.outlook.com [IPv6:2a01:111:f400:fe0e::623]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id AE955C14CE52 for <TLS@ietf.org>; Mon, 10 Apr 2023 23:53:27 -0700 (PDT)
ARC-Seal: i=1; a=rsa-sha256; s=arcselector9901; d=microsoft.com; cv=none; b=UxRTs70yMZsF+iCUDPaAqqj6MI/3tBNS9hoUSTM/2NsMZUNO5VlxOHKY05AezuBzphm/uu3tM+7Xmh5yqKqUbfZQnEglFosHVcSa0+pb+7DUoejgzWcUPVSeNCe/aTrwNJ9JontLzndOQC5aToQlsVatu26fLFGy3vZ/nypLE7iasx7CqCL2NAmPNzZRW/RbdxeKWN2by0U8luH8KY1zGBjQS3AtRcqT19W2GkZB64fXqI/Gn983I0gkC4uVpJ1vtp4pBcVcVU2v5UtGGSAy8FP6LFGYGV+mUvfX2kjq1f4zmdDn0jGi4ZkrcBxiyGvV3P6UQzx18BNSV/Hycre2/g==
ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=microsoft.com; s=arcselector9901; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version:X-MS-Exchange-AntiSpam-MessageData-ChunkCount:X-MS-Exchange-AntiSpam-MessageData-0:X-MS-Exchange-AntiSpam-MessageData-1; bh=0cmolBznX7r2+ZVSGiitenJDdmi4lNxDhNW+yCN7dRw=; b=gR924uHLaoPRwdpVkSIhUj3I4WK6df13gLY+rS6f3xfVxp7UlaA9dGKH+T9HGFSudjo2AOu9zHN/H4N9kzklKMNasTaABx9MrB2RP5c6foLPbypSjT9wzeRQMnizFLWqatG6sXYkp9MuqcaQHMoj/nGspB0baiTzAPwVoEeYWWqjx07vMXiJa3bT7fabdMzqQi0cqQE5Ou5Hd9mMv001WRZU6FRfwSlWQLWryikV4ZYzHn8h4DtLU/79rhjZZ5rMMNv+68+UratHcFoGk3RxhHMJDNq13rEU0jm2iL6vrKlJnAaIybpWPRHjlhmXPnh12eoJA6cE32CXS5A+RkkvbQ==
ARC-Authentication-Results: i=1; mx.microsoft.com 1; spf=pass smtp.mailfrom=ericsson.com; dmarc=pass action=none header.from=ericsson.com; dkim=pass header.d=ericsson.com; arc=none
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=ericsson.com; s=selector1; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version:X-MS-Exchange-SenderADCheck; bh=0cmolBznX7r2+ZVSGiitenJDdmi4lNxDhNW+yCN7dRw=; b=Z9URZnf+U9VmjKCZhvuPv/H7YOfw4RfQYwHwodpUZnlHSeQKKDimNWxPiqnQ0/q8BHcpOu6TkcUUtC7y+21Ya2j4UISD7+Bm168SB+m9XprfVEdhnP30MpWu5/6LD0B/qB7+8lQECdFvXqacpNxnOzbkGNC7waEUMuUHA2pCNpQ=
Received: from GVXPR07MB9678.eurprd07.prod.outlook.com (2603:10a6:150:114::10) by DU0PR07MB9590.eurprd07.prod.outlook.com (2603:10a6:10:317::10) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384) id 15.20.6254.28; Tue, 11 Apr 2023 06:53:21 +0000
Received: from GVXPR07MB9678.eurprd07.prod.outlook.com ([fe80::47af:87d7:c8ce:1957]) by GVXPR07MB9678.eurprd07.prod.outlook.com ([fe80::47af:87d7:c8ce:1957%5]) with mapi id 15.20.6277.035; Tue, 11 Apr 2023 06:53:21 +0000
From: John Mattsson <john.mattsson@ericsson.com>
To: Rob Sayre <sayrer@gmail.com>, Andrei Popov <Andrei.Popov@microsoft.com>
CC: Christopher Wood <caw@heapingbits.net>, Sean Turner <sean@sn3rd.com>, "TLS@ietf.org" <TLS@ietf.org>
Thread-Topic: [TLS] Call for adoption of draft-thomson-tls-keylogfile
Thread-Index: AQHZA1kf4sNNuwLmtEqX1iNs99cmma6mJewAgHj9mpmAADsHAIABYwiLgAAyvQCAADJjgIAAC/qAgAVHiw0=
Date: Tue, 11 Apr 2023 06:53:21 +0000
Message-ID: <GVXPR07MB9678D565194428577A7F3F95899A9@GVXPR07MB9678.eurprd07.prod.outlook.com>
References: <15D5BB25-508F-42E3-B843-BCB81B668355@sn3rd.com> <24A48A16-1CAD-4D88-9376-2B51EE4955CA@heapingbits.net> <GVXPR07MB967855D220977DF03CFD984B89919@GVXPR07MB9678.eurprd07.prod.outlook.com> <DM6PR00MB0683D688396F1948A445DB0C8C919@DM6PR00MB0683.namprd00.prod.outlook.com> <GVXPR07MB96784E784CDD8D6F8D26C1CF89969@GVXPR07MB9678.eurprd07.prod.outlook.com> <CH2PR00MB0678FC0BAD43368B70A3D7408C96A@CH2PR00MB0678.namprd00.prod.outlook.com> <CAChr6SyT2sFJ-FSRXvxyoXpLziEgtXRDN6UZS3qkbQYXSw3vpQ@mail.gmail.com> <CAChr6SyWFTCzU3eU-yH2oNs3B0C3WkK14X-JKZBvLCWPnU=L0g@mail.gmail.com>
In-Reply-To: <CAChr6SyWFTCzU3eU-yH2oNs3B0C3WkK14X-JKZBvLCWPnU=L0g@mail.gmail.com>
Accept-Language: en-US
Content-Language: en-GB
X-MS-Has-Attach:
X-MS-TNEF-Correlator:
authentication-results: dkim=none (message not signed) header.d=none;dmarc=none action=none header.from=ericsson.com;
x-ms-publictraffictype: Email
x-ms-traffictypediagnostic: GVXPR07MB9678:EE_|DU0PR07MB9590:EE_
x-ms-office365-filtering-correlation-id: 9683cb87-ab8d-476f-5ec7-08db3a597057
x-ms-exchange-senderadcheck: 1
x-ms-exchange-antispam-relay: 0
x-microsoft-antispam: BCL:0;
x-microsoft-antispam-message-info: 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
x-forefront-antispam-report: CIP:255.255.255.255; CTRY:; LANG:en; SCL:1; SRV:; IPV:NLI; SFV:NSPM; H:GVXPR07MB9678.eurprd07.prod.outlook.com; PTR:; CAT:NONE; SFS:(13230028)(4636009)(136003)(39860400002)(376002)(396003)(346002)(366004)(451199021)(8936002)(21615005)(66574015)(55016003)(64756008)(66446008)(52536014)(9686003)(76116006)(4326008)(66946007)(66556008)(41300700001)(316002)(122000001)(38100700002)(110136005)(5660300002)(8676002)(82960400001)(54906003)(83380400001)(44832011)(6506007)(53546011)(71200400001)(7696005)(966005)(478600001)(45080400002)(26005)(186003)(66476007)(2906002)(166002)(86362001)(33656002)(38070700005)(66899021); DIR:OUT; SFP:1101;
x-ms-exchange-antispam-messagedata-chunkcount: 1
x-ms-exchange-antispam-messagedata-0: iX6Cf+Cn1lv9h/KyX+ZowqcYeZVtC8CAvFKXXRN3rCRUOlrmR41eHR6oYd0W7VyX8w1hAFLGngXA/MFssirdMbJsGsERz/qZVztuwanszo91v4vtIrTQ7TLDQ3RYuVjBhe8web81bksYvtb4GLT/caCuzk8Htbkvu5Rw8LbnT8nE37Sxvb7pjrZYCuoqne0IZdTK1alTQVaCCbHs5MXXpuecQmJHmJfYMQIlSzPPCP/z9T2ytP2GTcqjw9Erm6DLOT/+5sN9cyw5Ge+C+8iNUg8SK+a6xAuVmbIqFx/ubgLHeGxu0PQd22bYwrB7LxHRRdgmXnZbfvdmdTGOSgh/3cDQGOMFElWTBBu1rk0JduGDuB0FfwiGAUmk60mfxfH972i82MmSb7OA70qctNZO8oiPMqr9y+njp8/95UZKPl/1xi4C6q2LXZmoMs518fEZi5kfuy2fohCOIJtidr8R8gJEnOqHRH1eVHi3FhezlkkzwYOp1QB+8PYLxZzqy1QDM0oYGb07Y2iPvz5whyXn12xqit8beo2bw7kophvPSeyvQrdfDKtJyu2J5CEMutfJhpKEWGM3ID2/ItlG/lUK4ygGvKtbWTPl4PCtt5w9drnMlbXxGPpwq2OLvC/seLYKh3PPTvflWZk4W7HAZGx7sSAV7yI6i98MbOCRC4aBQnH+ssI2opIoLbX+nmu90Qdy8+mvIjalyiNrfRnv2+RhArYECJz02AC/7T0S9tSEyHhwpxHHf3ySJdCwsKWf5KwcKd4YsNhPB059IvWwWLiW3pfWg6WxjXpsnnAva9VJBZUSlIOwUc50HIplmWBraNl12jrD8jR8HEUsV0syHLBViUQ4NXJW9ylLMdCFAfQBxz7Pkg6rQUhd/WY7hc1MIE1+2nM2Un227L5IcTnvpcDAehIzMc4B75GFCAja20jANIm5JHrlD2a2/nrvNkEo9jHv4UjeiAtcedNaCGhu5j/ohIWhNv+TRpglnoVhrJs32DdtJ31PyfmWGPPxoprRqN34I+8PNX92C8qGoS3HNxaqq06d2cbdmcfYVfjrAhFQiAvqQx+SfoUSCTm1fSr19CmBkaviV0M5bTRJHn6fFvDkaOz5GuUEIrU7p0mXG5youWmu1NxvcyAssMPMVcGuqGZGNdoSYgCzUVAsdvs6kMBMsQ7g1IwmBl855ZJJ+IivhDClFN8zuBMqqAbst3x8GslvamA+gu3muL6p0yPpWat4z2hCBXkF/VUoR3EsmKdoC0jhx8XbCv2xwqBL7mNr75XrYwaFn2I0q4I64nU6lRbf5DxCiBr1tn/IL98dMmCh/Jpd6Qb+6mGg14eIiE7eRFbbpx/PdZKDPIfjrO2Xm/UsvpLAFDoHolaXk7bnr3Fuuk1tp6xkyXmsNyHcsTeLB2sz9HolwSo5U+UnEuiFT7HE5d12RoZCljv6QzAh8KA4wAKxf/uFk4MCMZYyqKk/NDXIVQROHoKKkFWtE108rP93OMjuMLXqM2O+breXW/aoaUqPZ+5nIM8Th4CjiTRxcO35P7pMlvX315+uWq9nPJC5JBYWyZGCfUV9pS9zF4SnZoEfocOUlDvN5B2r5xfh1fVzdFYPSFAGE6DUBd2QyfwySFvYV5s/Ma815hl705jYxgw=
Content-Type: multipart/alternative; boundary="_000_GVXPR07MB9678D565194428577A7F3F95899A9GVXPR07MB9678eurp_"
MIME-Version: 1.0
X-OriginatorOrg: ericsson.com
X-MS-Exchange-CrossTenant-AuthAs: Internal
X-MS-Exchange-CrossTenant-AuthSource: GVXPR07MB9678.eurprd07.prod.outlook.com
X-MS-Exchange-CrossTenant-Network-Message-Id: 9683cb87-ab8d-476f-5ec7-08db3a597057
X-MS-Exchange-CrossTenant-originalarrivaltime: 11 Apr 2023 06:53:21.3729 (UTC)
X-MS-Exchange-CrossTenant-fromentityheader: Hosted
X-MS-Exchange-CrossTenant-id: 92e84ceb-fbfd-47ab-be52-080c6b87953f
X-MS-Exchange-CrossTenant-mailboxtype: HOSTED
X-MS-Exchange-CrossTenant-userprincipalname: xNP24+xMZHsVTXtgnr8At732ElK12g/7DQwdvbzMKGPPuSru5kAbViXqEaVH8RpCifvsTzoYxOcsj+oRcZVLFchcHlq6H1n7URdRLDhlRtI=
X-MS-Exchange-Transport-CrossTenantHeadersStamped: DU0PR07MB9590
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/x4-xuawicKwuiq8pNUuI5XKYxZI>
Subject: Re: [TLS] Call for adoption of draft-thomson-tls-keylogfile
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.39
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Tue, 11 Apr 2023 06:53:46 -0000

>However, the IETF standardizing any TLS MITM/visibility options would be a >net negative, from my perspective. That would increase the (already >significant) pressure on TLS stack implementors to provide these “visibility” >solutions. This pressure already comes from a lot of different angles.

I agree, what I think IETF should do is to say what NOT to do. It is great that UTA already says MUST NOT negotiate NULL encryption. NULL encryption has no legitimate use cases. I think IETF should also take a strong stand against reuse of key shares. Reuse of key shares is a minor optimization that has a large number of problems:
- It is a very bad way to do visibility as you lose “Forward secret with respect to long-term keys”. I don’t think it is acceptable at all.
- It enables identification and tracking of clients and servers.
- To enable resuse you need random numbers which significantly increases the size of cTLS. Without reuse you don’t need separate randoms. Except for psk_ke which should not be used anyway.
- random numbers can be used by attackers as shown by draft-rescorla-tls-extended-random.

Cheers,
John

From: Rob Sayre <sayrer@gmail.com>
Date: Saturday, 8 April 2023 at 00:03
To: Andrei Popov <Andrei.Popov@microsoft.com>
Cc: John Mattsson <john.mattsson@ericsson.com>, Christopher Wood <caw@heapingbits.net>, Sean Turner <sean@sn3rd.com>, TLS@ietf.org <TLS@ietf.org>
Subject: Re: [TLS] Call for adoption of draft-thomson-tls-keylogfile
On Fri, Apr 7, 2023 at 2:19 PM Rob Sayre <sayrer@gmail.com<mailto:sayrer@gmail.com>> wrote:
Hi,

I think this concern is really reasonable.

I would suggest publishing it on the independent stream, not AD sponsorship. It's not an end-run around any IETF activity, but it should be documented.

thanks,
Rob

And, just in case anyone reading this is not a standards dork (like me), here is why this path exists:

https://www.rfc-editor.org/about/independent/

"The Independent Submission Stream allows RFC publication for some documents that are outside the official processes of the IETF, IAB, and IRTF but are relevant to the Internet community and achieve reasonable levels of technical and editorial quality."

This example seems like a textbook case. The only thing that I disagree with the chairs on is "IETF change control". I think that is radioactive and the IETF shouldn't touch it.

Reasonable people can disagree,
Rob





On Fri, Apr 7, 2023 at 11:19 AM Andrei Popov <Andrei.Popov=40microsoft.com@dmarc.ietf.org<mailto:40microsoft.com@dmarc.ietf.org>> wrote:

  *   That seems way to soft and does not say anything about reusing a key share in an _ECDHE_ cipher suite for a long time making it static. But RFC8446bis now has added SHOULD NOT reuse key share which is very welcome. My preference would be MUST NOT reuse.
Agreed, and I also generally agree with your analysis of options 1-4.

However, the IETF standardizing any TLS MITM/visibility options would be a net negative, from my perspective. That would increase the (already significant) pressure on TLS stack implementors to provide these “visibility” solutions. This pressure already comes from a lot of different angles.

Cheers,

Andrei

From: TLS <tls-bounces@ietf.org<mailto:tls-bounces@ietf.org>> On Behalf Of John Mattsson
Sent: Friday, April 7, 2023 8:25 AM
To: Andrei Popov <Andrei.Popov=40microsoft.com@dmarc.ietf.org<mailto:40microsoft.com@dmarc.ietf.org>>; John Mattsson <john.mattsson=40ericsson.com@dmarc.ietf.org<mailto:40ericsson.com@dmarc.ietf.org>>; Christopher Wood <caw@heapingbits.net<mailto:caw@heapingbits.net>>; Sean Turner <sean@sn3rd.com<mailto:sean@sn3rd.com>>
Cc: TLS@ietf.org<mailto:TLS@ietf.org>
Subject: [EXTERNAL] Re: [TLS] Call for adoption of draft-thomson-tls-keylogfile


Thanks!

>“Implementations MUST NOT negotiate the cipher suites with NULL encryption.”
I will add a link to RFC 9325 in the next version of draft-mattsson-tls-psk-ke-dont-dont-don’t

>“Implementations SHOULD NOT negotiate cipher suites based on non-ephemeral (static) finite-field Diffie-Hellman (DH) key agreement.”
That seems way to soft and does not say anything about reusing a key share in an _ECDHE_ cipher suite for a long time making it static. But RFC8446bis now has added SHOULD NOT reuse key share which is very welcome. My preference would be MUST NOT reuse.
Cheers,
John

From: TLS <tls-bounces@ietf.org<mailto:tls-bounces@ietf.org>> on behalf of Andrei Popov <Andrei.Popov=40microsoft.com@dmarc.ietf.org<mailto:Andrei.Popov=40microsoft.com@dmarc.ietf.org>>
Date: Thursday, 6 April 2023 at 20:08
To: John Mattsson <john.mattsson=40ericsson.com@dmarc.ietf.org<mailto:john.mattsson=40ericsson.com@dmarc.ietf.org>>, Christopher Wood <caw@heapingbits.net<mailto:caw@heapingbits.net>>, Sean Turner <sean@sn3rd.com<mailto:sean@sn3rd.com>>
Cc: TLS@ietf.org<mailto:TLS@ietf.org> <TLS@ietf.org<mailto:TLS@ietf.org>>
Subject: Re: [TLS] Call for adoption of draft-thomson-tls-keylogfile

  *   Maybe IETF (e.g., UTA) could say what organizations should definitely not do (like NULL encryption).
This is already done. UTA BCPs prohibit NULL encryption and static DH: https://www.rfc-editor.org/rfc/rfc9325.html
“Implementations MUST NOT negotiate the cipher suites with NULL encryption.”
“Implementations SHOULD NOT negotiate cipher suites based on non-ephemeral (static) finite-field Diffie-Hellman (DH) key agreement.”

Cheers,

Andrei

From: TLS <tls-bounces@ietf.org<mailto:tls-bounces@ietf.org>> On Behalf Of John Mattsson
Sent: Thursday, April 6, 2023 7:41 AM
To: Christopher Wood <caw@heapingbits.net<mailto:caw@heapingbits.net>>; Sean Turner <sean@sn3rd.com<mailto:sean@sn3rd.com>>
Cc: TLS@ietf.org<mailto:TLS@ietf.org>
Subject: [EXTERNAL] Re: [TLS] Call for adoption of draft-thomson-tls-keylogfile

Hi,

So, what should people do regarding visibility? There are obviously organizations that think they need visibility. I see the topic popping up frequently in a lot of different places. Both in IETF and outside.

I see four ways to achieve visibility.

  1. Do things in the endpoints.
  2. Use NULL encryption
  3. Use a static DH key instead of ephemeral. Share static DH key.
  4. Export session keys to intermediate node.

I don't see 2 and 3 are not viable solutions at all, ever.

Regarding 2. it violates several of the TLS security properties. NIST states as the first basic assumption for network connectivity for any organization that utilizes zero trust is that:

    "The entire enterprise private network is not considered an implicit trust zone. Assets should always act as if an attacker is present on the enterprise network, and communication should be done in the most secure manner available. This entails actions such as authenticating all connections and encrypting all traffic."

Regarding 3. it violates one of the fundamental TLS 1.3 security properties namely "Forward secret with respect to long-term keys". It also violates zero trust principles. Two essential zero trust principles according to NIST and NSA are to assume that breach is inevitable or has likely already occurred and to minimize the impact when breach occur. One type of breach is key compromise. Using PFS is a must to limit the impact of key compromise and therefore to follow zero trust principles.

The only viable solutions I see are therefore 1 or 4:

1. do things in the endpoints

4. export sessions keys to the intermediary and making sure that the intermediary does not store the keys long term. Storing the session keys long term violates the TLS security properties and the zero trust principles described above.

Regarding 4. there are many different solutions.

- SSLKEYLOGFILE is a de facto standard for exporting TLS key material.

- ETSI CYBER has standardized Middlebox Security Protocol.
https://www.etsi.org/deliver/etsi_ts/103500_103599/10352303/01.01.01_60/ts_10352303v010101p.pdf

- Proprietary solutions such as
https://www.nubeva.com/pillar/get-session-keys<https://protect2.fireeye.com/v1/url?k=31323334-501cfaf3-313273af-454445554331-5f34a1d271355f52&q=1&e=f3aeeac6-dde5-492c-8992-c755e6a13aca&u=https%3A%2F%2Fwww.nubeva.com%2Fpillar%2Fget-session-keys>

If IETF cannot say that anything is recommended. Maybe IETF (e.g., UTA) could say what organizations should definitely not do (like NULL encryption). Seems like a lot of organizations are deploying different kinds of solutions right now. They will likely do less secure things than necessary...

Cheers,
John

From: TLS <tls-bounces@ietf.org<mailto:tls-bounces@ietf.org>> on behalf of Christopher Wood <caw@heapingbits.net<mailto:caw@heapingbits.net>>
Date: Thursday, 19 January 2023 at 15:57
To: Sean Turner <sean@sn3rd.com<mailto:sean@sn3rd.com>>
Cc: TLS@ietf.org<mailto:TLS@ietf.org> <tls@ietf.org<mailto:tls@ietf.org>>
Subject: Re: [TLS] Call for adoption of draft-thomson-tls-keylogfile
Hi folks,

Apologies for the delay in concluding this adoption call. To close the loop here, it doesn’t look like we have sufficient support to adopt the document as a WG item.

The chairs would like to recommend AD sponsorship as a viable path forward for this document. This should achieve the desired end goal of moving change control from the fine folks maintaining NSS to the IETF while also nailing down the now widely supported format used in production.

Best,
Chris, for the chairs

> On Nov 28, 2022, at 1:41 PM, Sean Turner <sean@sn3rd.com<mailto:sean@sn3rd.com>> wrote:
>
> Hi!
>
> At TLS@IETF115, the sense of the room was that there was WG support to adopt draft-thomson-tls-keylogfile [1].  This message is to judge consensus on whether the WG should adopt draft-thomson-tls-keylogfile. Please indicate whether you do or do not support adoption of this I-D by 2359UTC on 12 December 2022. If do not support adoption, please indicate why.
>
> Cheers,
> Chris, Joe, and Sean
>
> [1] https://datatracker.ietf.org/doc/draft-thomson-tls-keylogfile/
> _______________________________________________
> TLS mailing list
> TLS@ietf.org<mailto:TLS@ietf.org>
> https://www.ietf.org/mailman/listinfo/tls

_______________________________________________
TLS mailing list
TLS@ietf.org<mailto:TLS@ietf.org>
https://www.ietf.org/mailman/listinfo/tls
_______________________________________________
TLS mailing list
TLS@ietf.org<mailto:TLS@ietf.org>
https://www.ietf.org/mailman/listinfo/tls