aster_secret or PSKs derived from
resumption_master_secret. If that is not clear in RFC 8446, I think that need
to be made clear in RFC8446bis.
John
From: Hubert Kario
Date: Wednesday, 21 December 2022 at 17:03
To: John Mattsson
Cc: Martin Thomson , Peter Gutmann
, tls@ietf.org
Subject: Re: [T
Thanks Martin,
That seems much better. That is sufficient to me.
John
From: Martin Thomson
Date: Friday, 25 November 2022 at 08:21
To: John Mattsson , Peter Gutmann
, tls@ietf.org
Subject: Re: [TLS] sslkeylogfile
Thanks for the input John,
I agree on both points, the minor one and the
: TLS on behalf of Martin Thomson
Date: Wednesday, 26 October 2022 at 02:18
To: Peter Gutmann , tls@ietf.org
Subject: Re: [TLS] sslkeylogfile
On Tue, Oct 25, 2022, at 16:48, Peter Gutmann wrote:
But it's not the same thing, it only seems to cover some TLS
1.3 extensions.
Thus my sugge
Thanks for the input John,
I agree on both points, the minor one and the substantive one.
https://github.com/martinthomson/sslkeylogfile/pull/1 is my attempt to put
something stronger about usage/applicability up front. Do you think that is
sufficient?
On Thu, Nov 24, 2022, at 21:37, John Ma
ide of IETFs control.
Cheers,
John
From: TLS on behalf of Martin Thomson
Date: Wednesday, 26 October 2022 at 02:18
To: Peter Gutmann , tls@ietf.org
Subject: Re: [TLS] sslkeylogfile
On Tue, Oct 25, 2022, at 16:48, Peter Gutmann wrote:
> But it's not the same thing, it only seems to cover
On Tue, Oct 25, 2022, at 16:48, Peter Gutmann wrote:
> But it's not the same thing, it only seems to cover some TLS 1.3 extensions.
> Thus my suggestion to call it "Extensions to the SSLKEYLOGFILE Format for TLS
> 1.3".
That's not the intent. Section 3.2 covers all you need for TLS 1.2.
I did no
I think that it's good to have a reference document regarding this.
I hope to see the work move forward.
On Tue, 25 Oct 2022 at 09:21, Martin Thomson wrote:
>
> On Tue, Oct 25, 2022, at 16:09, Peter Gutmann wrote:
> > Well at the moment the web page defines what's used in practice and the spec
>
Martin Thomson writes:
>The exact same thing, just using different words and style.
But it's not the same thing, it only seems to cover some TLS 1.3 extensions.
Thus my suggestion to call it "Extensions to the SSLKEYLOGFILE Format for TLS
1.3".
Peter.
__
On Tue, Oct 25, 2022, at 16:09, Peter Gutmann wrote:
> Well at the moment the web page defines what's used in practice and the spec
> defines... something? A hope for the future? An extension to the current
> usage?
The exact same thing, just using different words and style.
The intent is to pr
Martin Thomson writes:
>Maybe the web page is easier to consume, but a spec needs to be a little more
>precise in definition.
Well at the moment the web page defines what's used in practice and the spec
defines... something? A hope for the future? An extension to the current
usage? At the mom
On Tue, Oct 25, 2022, at 13:19, Peter Gutmann wrote:
> Martin Thomson writes:
>
>>I just posted https://datatracker.ietf.org/doc/draft-thomson-tls-keylogfile/
>
> This looks like some variant of
> https://developer.mozilla.org/en-US/docs/Mozilla/Projects/NSS/Key_Log_Format
> but I'm not sure what
Martin Thomson writes:
>I just posted https://datatracker.ietf.org/doc/draft-thomson-tls-keylogfile/
This looks like some variant of
https://developer.mozilla.org/en-US/docs/Mozilla/Projects/NSS/Key_Log_Format
but I'm not sure what it is or what form it takes. Is it an extension of that
for TLS
12 matches
Mail list logo