[MLS] Weekly github digest (MLS Working Group summary)

Repository Activity Summary Bot <do_not_reply@mnot.net> Sun, 16 August 2020 07:41 UTC

Return-Path: <do_not_reply@mnot.net>
X-Original-To: mls@ietfa.amsl.com
Delivered-To: mls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 38D103A083C for <mls@ietfa.amsl.com>; Sun, 16 Aug 2020 00:41:27 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.097
X-Spam-Level:
X-Spam-Status: No, score=-2.097 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, DKIM_VALID_EF=-0.1, HTML_MESSAGE=0.001, RCVD_IN_MSPIKE_H3=0.001, RCVD_IN_MSPIKE_WL=0.001, SPF_PASS=-0.001, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=mnot.net header.b=auz+g7Qv; dkim=pass (2048-bit key) header.d=messagingengine.com header.b=oEfQ97RY
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id INFIc5Cv5Qz9 for <mls@ietfa.amsl.com>; Sun, 16 Aug 2020 00:41:25 -0700 (PDT)
Received: from wout5-smtp.messagingengine.com (wout5-smtp.messagingengine.com [64.147.123.21]) (using TLSv1.2 with cipher AECDH-AES256-SHA (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 065113A083D for <mls@ietf.org>; Sun, 16 Aug 2020 00:41:24 -0700 (PDT)
Received: from compute1.internal (compute1.nyi.internal [10.202.2.41]) by mailout.west.internal (Postfix) with ESMTP id 615A8F57 for <mls@ietf.org>; Sun, 16 Aug 2020 03:32:55 -0400 (EDT)
Received: from mailfrontend1 ([10.202.2.162]) by compute1.internal (MEProxy); Sun, 16 Aug 2020 03:32:55 -0400
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=mnot.net; h= content-type:mime-version:from:to:subject:message-id:date; s= fm3; bh=NqykE3mf6+BtQ30yQEtSRWoopkdM59FqPI8y3w26Vck=; b=auz+g7Qv x2j47WafELxKve/gceR/kEkp8dwF4aQ+V/CJR+v52VmlhpKut+VEisThstf87aOa bZjkPWi7VaLDvebBT6nMeL4J6rs5sBvQcTRup9ql1rP9/IvKhbKqqrSADAfORBG3 SgdVl2A+p7a3C0YWpj18re9K8PUjId8tgn9mH9xRLWJs60cy2aQ4dPXcTGJvxsjN 1uN6/lMoalm4/WVBbWRX6N0Y4erY1m97BUvN8kOUwCweudbjLEFykFtqypRB9M8w xfUXD2wmb2tRPda7DdfieP4TYzG/JAEP8zhM0SroDUskySQ/grh40xrl0sna6vk3 dJJPwq58RvCjGg==
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d= messagingengine.com; h=content-type:date:from:message-id :mime-version:subject:to:x-me-proxy:x-me-proxy:x-me-sender :x-me-sender:x-sasl-enc; s=fm3; bh=NqykE3mf6+BtQ30yQEtSRWoopkdM5 9FqPI8y3w26Vck=; b=oEfQ97RYxPgHkHKNy8koGqk46ldO/OtEX2nOXaIhrqq7O q2TYMOdB4bMrsyJmkQtGsXdQOrfQeKv6vJ0hZBH4P7znU5is+4NPXrATjunPGK6O ia0je/4CVSyCsoUewNth4mGWwZbGzaaeko4WOhC0VNZuwMXQL/HQPWZwoNHyGBWj eF6/LsL62ylCC8KAULaJT0rv7XUIc1odWrnK0mZCNRidP/G13Hnpyq5FINBQl9ME Mva4L/V7S8y6q9HxF7MkDZFrAx+pwIyoX4MfGtnCLAhhORH8EGJu4gEGtYa/msq5 uPDAa8khMdFOTOFqDAkjv3gDDWooM5OPbvF01MtLQ==
X-ME-Sender: <xms:JuE4X2s7XxfLz80RZTfF1KBEsw-gYYgbbzua2p7AVKkqBGV5wY4NVw>
X-ME-Proxy-Cause: gggruggvucftvghtrhhoucdtuddrgeduiedruddttddguddukecutefuodetggdotefrod ftvfcurfhrohhfihhlvgemucfhrghsthforghilhdpqfgfvfdpuffrtefokffrpgfnqfgh necuuegrihhlohhuthemuceftddtnecunecujfgurheptggghffvufesrgdttdertddtje enucfhrhhomheptfgvphhoshhithhorhihucettghtihhvihhthicuufhumhhmrghrhicu uehothcuoeguohgpnhhothgprhgvphhlhiesmhhnohhtrdhnvghtqeenucggtffrrghtth gvrhhnpeekfedvudetjedvfeekheeiveeugfefhfetteevgeffkefffeetffdvleehudei teenucffohhmrghinhepghhithhhuhgsrdgtohhmnecukfhppeehvddrudehvddrvdefud drudefieenucevlhhushhtvghrufhiiigvpedvnecurfgrrhgrmhepmhgrihhlfhhrohhm peguohgpnhhothgprhgvphhlhiesmhhnohhtrdhnvght
X-ME-Proxy: <xmx:JuE4X7eKiFu0dCHoqcbpuWIQV8gB00lut3nqy8-UHIOI69MGFlEzmw> <xmx:JuE4XxzS1y_7tUpWkz626RSJuhyK9_F3hyrLRNHNzMVPCkcenZHHNQ> <xmx:JuE4XxMKXYQo8ZGycJ1i8eL0PEPaxKtIf3E6ZZXbQgr50Eyw95OT3g> <xmx:J-E4X7GWqiDN1xqwHczmaUwuUWdiphGc1VjOnGBgB3kEUSNDGC5jTQ>
Received: from fv-az151.internal.cloudapp.net (unknown [52.152.231.136]) by mail.messagingengine.com (Postfix) with ESMTPA id C9BEE328005E for <mls@ietf.org>; Sun, 16 Aug 2020 03:32:54 -0400 (EDT)
Content-Type: multipart/alternative; boundary="===============2153663491103455664=="
MIME-Version: 1.0
From: Repository Activity Summary Bot <do_not_reply@mnot.net>
To: mls@ietf.org
Message-Id: <20200816073254.C9BEE328005E@mailuser.nyi.internal>
Date: Sun, 16 Aug 2020 03:32:54 -0400
Archived-At: <https://mailarchive.ietf.org/arch/msg/mls/AFVcFqqmdnMyEL02ZrxyQsZW6dg>
Subject: [MLS] Weekly github digest (MLS Working Group summary)
X-BeenThere: mls@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: Messaging Layer Security <mls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/mls>, <mailto:mls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/mls/>
List-Post: <mailto:mls@ietf.org>
List-Help: <mailto:mls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/mls>, <mailto:mls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Sun, 16 Aug 2020 07:41:27 -0000



Issues
------
* mlswg/mls-protocol (+3/-1/💬1)
  3 issues created:
  - Is the path secret used as PRK when doing Kdf.Expand? (by yihuang)
    https://github.com/mlswg/mls-protocol/issues/392 
  - impossible to verify the group creation process for the joiner without knowing the random init_secret that the group creator used (by tomtau)
    https://github.com/mlswg/mls-protocol/issues/390 
  - Remove remaning raw Hash or add hash function to ciphersuite (by bifurcation)
    https://github.com/mlswg/mls-protocol/issues/386 

  1 issues received 1 new comments:
  - #386 Remove remaning raw Hash or add hash function to ciphersuite (1 by ericcornelissen)
    https://github.com/mlswg/mls-protocol/issues/386 

  1 issues closed:
  - Remove remaning raw Hash or add hash function to ciphersuite https://github.com/mlswg/mls-protocol/issues/386 



Pull requests
-------------
* mlswg/mls-protocol (+6/-3/💬6)
  6 pull requests submitted:
  - Confirmation fix (by raphaelrobert)
    https://github.com/mlswg/mls-protocol/pull/394 
  - Application messages MUST be encrypted (by raphaelrobert)
    https://github.com/mlswg/mls-protocol/pull/393 
  - Rename DirectPath to UpdatePath (by chelseakomlo)
    https://github.com/mlswg/mls-protocol/pull/391 
  - 383: Enable Commit to cover new proposal types (by Bren2010)
    https://github.com/mlswg/mls-protocol/pull/389 
  - Clarify the transcript hash computation (by bifurcation)
    https://github.com/mlswg/mls-protocol/pull/388 
  - Make composite types 2^32 and make 0 invalid for enums (by Bren2010)
    https://github.com/mlswg/mls-protocol/pull/387 

  3 pull requests received 6 new comments:
  - #391 Rename DirectPath to UpdatePath (1 by Bren2010)
    https://github.com/mlswg/mls-protocol/pull/391 
  - #385 Require the initial init_secret to be a random value (3 by ericcornelissen, tomtau)
    https://github.com/mlswg/mls-protocol/pull/385 
  - #360 #302: Reduce encryption overhead to just auth tag (2 by Bren2010, bifurcation)
    https://github.com/mlswg/mls-protocol/pull/360 

  3 pull requests merged:
  - Confirmation fix
    https://github.com/mlswg/mls-protocol/pull/394 
  - Make composite types 2^32 and make 0 invalid for enums
    https://github.com/mlswg/mls-protocol/pull/387 
  - Clarify the transcript hash computation
    https://github.com/mlswg/mls-protocol/pull/388 


Repositories tracked by this digest:
-----------------------------------
* https://github.com/mlswg/mls-architecture
* https://github.com/mlswg/mls-protocol
* https://github.com/mlswg/mls-federation