diff --git a/draft-rosomakho-tls-ech-keylogfile.md b/draft-rosomakho-tls-ech-keylogfile.md index 3d46dbb..cc2b26a 100644 --- a/draft-rosomakho-tls-ech-keylogfile.md +++ b/draft-rosomakho-tls-ech-keylogfile.md @@ -45,7 +45,7 @@ This extension aims to facilitate debugging of TLS connections employing ECH. Debugging protocols with TLS can be difficult due to encrypted communications. Analyzing these messages in diagnostic and debug tools requires inspecting the encrypted content. Various TLS implementations have informally adopted a file format to log the secret values generated by the TLS key schedule, aiding in this analysis. -In many implementations, the file that the secrets are logged to is specified in an environment variable named "SSLKEYLOGFILE". {{!I-D.ietf-tls-keylogfile}} standardizes this format. With the introduction of {{!I-D.ietf-tls-esni}} additional secrets are derived during the handshake to encrypt the ClientHello message using Hybrid Public Key Encryption (HPKE) {{?RFC9180}}. This document extends the SSLKEYLOGFILE format to also offer support for the ECH extension to enable debugging aof ECH-enabled connections. The proposed extension can also be used with all protocols that support ECH, including TLS 1.3 {{?RFC8446}}, DTLS 1.3 {{?RFC9147}} and QUIC {{?RFC9000}}{{?RFC9001}}. +In many implementations, the file that the secrets are logged to is specified in an environment variable named "SSLKEYLOGFILE". {{!I-D.ietf-tls-keylogfile}} standardizes this format. With the introduction of {{!I-D.ietf-tls-esni}} additional secrets are derived during the handshake to encrypt the ClientHello message using Hybrid Public Key Encryption (HPKE) {{?RFC9180}}. This document extends the SSLKEYLOGFILE format to also offer support for the ECH extension to enable debugging of ECH-enabled connections. The proposed extension can also be used with all protocols that support ECH, including TLS 1.3 {{?RFC8446}}, DTLS 1.3 {{?RFC9147}} and QUIC {{?RFC9000}}{{?RFC9001}}. # Conventions and Definitions