[MLS] Weekly github digest (MLS Working Group summary)

Repository Activity Summary Bot <do_not_reply@mnot.net> Sun, 30 August 2020 07:41 UTC

Return-Path: <do_not_reply@mnot.net>
X-Original-To: mls@ietfa.amsl.com
Delivered-To: mls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 5D8323A14FB for <mls@ietfa.amsl.com>; Sun, 30 Aug 2020 00:41:26 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.097
X-Spam-Level:
X-Spam-Status: No, score=-2.097 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, DKIM_VALID_EF=-0.1, HTML_MESSAGE=0.001, RCVD_IN_MSPIKE_H3=0.001, RCVD_IN_MSPIKE_WL=0.001, SPF_PASS=-0.001, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=mnot.net header.b=eNSILlIz; dkim=pass (2048-bit key) header.d=messagingengine.com header.b=tEfxRdkt
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id XgUNiib2llYH for <mls@ietfa.amsl.com>; Sun, 30 Aug 2020 00:41:24 -0700 (PDT)
Received: from wout3-smtp.messagingengine.com (wout3-smtp.messagingengine.com [64.147.123.19]) (using TLSv1.2 with cipher AECDH-AES256-SHA (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 8B1DF3A14F6 for <mls@ietf.org>; Sun, 30 Aug 2020 00:41:24 -0700 (PDT)
Received: from compute1.internal (compute1.nyi.internal [10.202.2.41]) by mailout.west.internal (Postfix) with ESMTP id CFEA2D55 for <mls@ietf.org>; Sun, 30 Aug 2020 03:32:26 -0400 (EDT)
Received: from mailfrontend1 ([10.202.2.162]) by compute1.internal (MEProxy); Sun, 30 Aug 2020 03:32:26 -0400
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=mnot.net; h= content-type:mime-version:from:to:subject:message-id:date; s= fm3; bh=8rlBksGlBi6AuX94NwBxCTDjS47C+pzm8BKZOqsm5Yk=; b=eNSILlIz fRxOb58c36jBXhMPqIJYCictNKGjyQW+IgW3cUYkBW6UvHEVk0eYuoMZg6wHL7Qv 7jUy+pjB+iluOgNFg6FuN7JOJUQxC5/GhCNh5tYkE0wOAitxP5kkotL454OhdhRS RmRgcwAVGrqBSXFqoY/LG5WXK8CIX+reGnOPPLpRDr9WxtS6Afann07jjq+qo21k +TxvEEki2xKFotFav0+yhMqBj1bLs1CIx06phUyeU20dCiatyOK/j/i/RuLeXIp0 iBXqKtIkSlRMYmG3pkKso+ztVBsj2nXjxfZ5Kp617BhO3uMKy1qDgnl+hWXGp9hh SAVz0qFm7n82nA==
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d= messagingengine.com; h=content-type:date:from:message-id :mime-version:subject:to:x-me-proxy:x-me-proxy:x-me-sender :x-me-sender:x-sasl-enc; s=fm3; bh=8rlBksGlBi6AuX94NwBxCTDjS47C+ pzm8BKZOqsm5Yk=; b=tEfxRdktxtQ4t19GhUTynUp2yhFGQpfrCnDXyM3j8VKvH pOXCeHfa5kSEudPXVZTigpPvAhLZkaRSd9LnmbSbRk78CWycV0lBjBsIstup9bv8 c6qFAuplv3d1rtCaz/9XLKsWGsYrYjUcAAUCUxONRyXj8ZZ9sukwUnQwkjnoipAi TBn9kG94ddzTKnxCyyJ8IfJuOO8V8sVRnrfS1tJwrVUUk9Wjy9a0NY7lZ79FYw1z FGIGFjg6kUSkV3myfE0FGR+PxcdslMEowu9+GTwE4ySkN/9rAz0C6b0W+NYpLBQ4 yUqj5MQ+vDhtpOd2dulrIZjXQNOoazJtgtFGItkvw==
X-ME-Sender: <xms:ClZLX4pt60ON3-cHf1fVn6rg4xMgeM3CZOaG0BGexoMdss6o73iTxA>
X-ME-Proxy-Cause: gggruggvucftvghtrhhoucdtuddrgeduiedrudefvddguddujecutefuodetggdotefrod ftvfcurfhrohhfihhlvgemucfhrghsthforghilhdpqfgfvfdpuffrtefokffrpgfnqfgh necuuegrihhlohhuthemuceftddtnecunecujfgurheptggghffvufesrgdttdertddtje enucfhrhhomheptfgvphhoshhithhorhihucettghtihhvihhthicuufhumhhmrghrhicu uehothcuoeguohgpnhhothgprhgvphhlhiesmhhnohhtrdhnvghtqeenucggtffrrghtth gvrhhnpeekfedvudetjedvfeekheeiveeugfefhfetteevgeffkefffeetffdvleehudei teenucffohhmrghinhepghhithhhuhgsrdgtohhmnecukfhppeehvddrudejjedrudejvd drvddvnecuvehluhhsthgvrhfuihiivgepgeenucfrrghrrghmpehmrghilhhfrhhomhep ughopghnohhtpghrvghplhihsehmnhhothdrnhgvth
X-ME-Proxy: <xmx:ClZLX-q71V6QWNRVx_nw4EMKaDnK-9JSW2Ogg31D7g_IzM-7x72tuA> <xmx:ClZLX9OW7YZN8nhcDvqaPV8duNxxDXf4Bedzhlfh58BuMwH7-s0NzA> <xmx:ClZLX_41EjL8jYNfdaUp773oKRpqr35H9S45JwS51GjiozZMJcUtBw> <xmx:ClZLX0ibGfcoPBnUw0VcY3gxF3EipFlNELh6LsGVOQcBJ3almnaFyg>
Received: from fv-az50.internal.cloudapp.net (unknown [52.177.172.22]) by mail.messagingengine.com (Postfix) with ESMTPA id 431DF328005A for <mls@ietf.org>; Sun, 30 Aug 2020 03:32:26 -0400 (EDT)
Content-Type: multipart/alternative; boundary="===============7447077989648644470=="
MIME-Version: 1.0
From: Repository Activity Summary Bot <do_not_reply@mnot.net>
To: mls@ietf.org
Message-Id: <20200830073226.431DF328005A@mailuser.nyi.internal>
Date: Sun, 30 Aug 2020 03:32:26 -0400
Archived-At: <https://mailarchive.ietf.org/arch/msg/mls/PEPshvOFRYID6BSsx00A-o_DTCw>
Subject: [MLS] Weekly github digest (MLS Working Group summary)
X-BeenThere: mls@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: Messaging Layer Security <mls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/mls>, <mailto:mls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/mls/>
List-Post: <mailto:mls@ietf.org>
List-Help: <mailto:mls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/mls>, <mailto:mls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Sun, 30 Aug 2020 07:41:26 -0000



Issues
------
* mlswg/mls-protocol (+0/-2/💬2)
  2 issues received 2 new comments:
  - #392 Is the path secret used as PRK when doing Kdf.Expand? (1 by bifurcation)
    https://github.com/mlswg/mls-protocol/issues/392 
  - #366 Add extensions to the Commit message (1 by bifurcation)
    https://github.com/mlswg/mls-protocol/issues/366 

  2 issues closed:
  - Enable Commit to cover new proposal types https://github.com/mlswg/mls-protocol/issues/383 
  - Add extensions to the Commit message https://github.com/mlswg/mls-protocol/issues/366 



Pull requests
-------------
* mlswg/mls-protocol (+2/-3/💬2)
  2 pull requests submitted:
  - Use UpdatePath instead of Commit when describing tree updates (by chelseakomlo)
    https://github.com/mlswg/mls-protocol/pull/399 
  - Use full-size path secrets (by bifurcation)
    https://github.com/mlswg/mls-protocol/pull/398 

  1 pull requests received 2 new comments:
  - #397 Always use path secrets with KDF.Expand (2 by bifurcation)
    https://github.com/mlswg/mls-protocol/pull/397 

  3 pull requests merged:
  - #383: Enable Commit to cover new proposal types
    https://github.com/mlswg/mls-protocol/pull/389 
  - Application messages MUST be encrypted
    https://github.com/mlswg/mls-protocol/pull/393 
  - Always use path secrets with KDF.Expand
    https://github.com/mlswg/mls-protocol/pull/397 


Repositories tracked by this digest:
-----------------------------------
* https://github.com/mlswg/mls-architecture
* https://github.com/mlswg/mls-protocol
* https://github.com/mlswg/mls-federation