RFR: 8262880: Add support for the NSS Key Log Format for SSL/TLS keys

SalusaSecondus github.com+829871+salusasecondus at openjdk.java.net
Thu Mar 11 14:12:21 UTC 2021


This is my implementation for [JDK-8262880](https://bugs.openjdk.java.net/browse/JDK-8262880) and enables creating of an SSL/TLS key log in the standardized [NSS Key Log Format](https://developer.mozilla.org/en-US/docs/Mozilla/Projects/NSS/Key_Log_Format). This is supported by many TLS implementations and also by several parsers such as Wireshark. Supporting this will greatly ease in debugging TLS problems.

(Note: I am covered by the Amazon corporate contribution agreement).

-------------

Commit messages:
 - 8262880: Add support for the NSS Key Log Format for SSL/TLS keys

Changes: https://git.openjdk.java.net/jdk/pull/2896/files
 Webrev: https://webrevs.openjdk.java.net/?repo=jdk&pr=2896&range=00
  Issue: https://bugs.openjdk.java.net/browse/JDK-8262880
  Stats: 327 lines in 5 files changed: 327 ins; 0 del; 0 mod
  Patch: https://git.openjdk.java.net/jdk/pull/2896.diff
  Fetch: git fetch https://git.openjdk.java.net/jdk pull/2896/head:pull/2896

PR: https://git.openjdk.java.net/jdk/pull/2896


More information about the security-dev mailing list