[TLS] Weekly github digest (TLS Working Group Drafts)

Repository Activity Summary Bot <do_not_reply@mnot.net> Sun, 23 August 2020 07:32 UTC

Return-Path: <do_not_reply@mnot.net>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 2E7AC3A0936 for <tls@ietfa.amsl.com>; Sun, 23 Aug 2020 00:32:37 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -0.197
X-Spam-Level:
X-Spam-Status: No, score=-0.197 tagged_above=-999 required=5 tests=[DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, DKIM_VALID_EF=-0.1, HTML_MESSAGE=0.001, RCVD_IN_MSPIKE_H3=0.001, RCVD_IN_MSPIKE_WL=0.001, SPF_PASS=-0.001, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=mnot.net header.b=PS2MNPWb; dkim=pass (2048-bit key) header.d=messagingengine.com header.b=qRkjdOGa
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id RANBlJ1l7dmi for <tls@ietfa.amsl.com>; Sun, 23 Aug 2020 00:32:34 -0700 (PDT)
Received: from out5-smtp.messagingengine.com (out5-smtp.messagingengine.com [66.111.4.29]) (using TLSv1.2 with cipher AECDH-AES256-SHA (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 9C1833A091B for <tls@ietf.org>; Sun, 23 Aug 2020 00:32:34 -0700 (PDT)
Received: from compute1.internal (compute1.nyi.internal [10.202.2.41]) by mailout.nyi.internal (Postfix) with ESMTP id DE0845C008B for <tls@ietf.org>; Sun, 23 Aug 2020 03:32:33 -0400 (EDT)
Received: from mailfrontend2 ([10.202.2.163]) by compute1.internal (MEProxy); Sun, 23 Aug 2020 03:32:33 -0400
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=mnot.net; h= content-type:mime-version:from:to:subject:message-id:date; s= fm3; bh=Npr/btZrLN7cdolQh/z38HOcCcbtHNpMJvFMxqg6SOg=; b=PS2MNPWb rikl7ipOvXIYc4Uxo1d1RiuaXzJznYcA4JTOJ9CcLgW9YHPP6SBLadjd6uhG7oAV jjophJlGFE6x7x9YG0QZ9rm+a4rv4N/ESbxGD0ipcXOcYnT5ozn/WO5k/DQ0Jj/c FysCHa7kEMfdfgz2OtADG8tOxFMauevWF2sKdmm15k+2ZK+GlraRJRYmswJAvm5Y wWoXUd/zuRLwpcFVd38KtKhwsD5BzOBqrvbXE53kV8mOHK3+Cq+MboxJCbSIElfd NYxqISo421oaXcIhy3SHm7tpvKIHTif54CtTMAu/eBuY1T/JCYrVz10EgDXYUxh2 tIl5C4rb3+q5mg==
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d= messagingengine.com; h=content-type:date:from:message-id :mime-version:subject:to:x-me-proxy:x-me-proxy:x-me-sender :x-me-sender:x-sasl-enc; s=fm3; bh=Npr/btZrLN7cdolQh/z38HOcCcbtH NpMJvFMxqg6SOg=; b=qRkjdOGaCM+AdPnwo9c32JIhI5bl1+ugOjn33sZlSYYVc qTT+kjPdcu+A3HjD+04TJaWGRhwcTcJLmJ2SYJMbp9jeYlzReGWPEERLE8TqVrfu zLhE7Ug4JT/h6l961KcVJRxmG3G7OJnb+G5foPfBQbmwfh53KK47TNmMa6ENkVB5 df87O7Oz+pD9mcQe8x74nBmcPq6spCPf5rqwOwEwrrL286e1bYpMrDtjBhEqb+s6 OQ2G2kxE129HO1FgmbczL8GGR6uj5br3b15Lb3uCwzL7T3z9sblBN4vVPD5bKNGi e+soKx2PPsjbTAcIR6osMsOEC8JRsxM3iNrqBAOJw==
X-ME-Sender: <xms:kRtCX6nXwk-qXet7ZGFgW3AzLLJRB9GcaSClPKhV6nZLedSEAhx7Ww>
X-ME-Proxy-Cause: gggruggvucftvghtrhhoucdtuddrgeduiedrudduhedguddujecutefuodetggdotefrod ftvfcurfhrohhfihhlvgemucfhrghsthforghilhdpqfgfvfdpuffrtefokffrpgfnqfgh necuuegrihhlohhuthemuceftddtnecunecujfgurheptggghffvufesrgdttdertddtje enucfhrhhomheptfgvphhoshhithhorhihucettghtihhvihhthicuufhumhhmrghrhicu uehothcuoeguohgpnhhothgprhgvphhlhiesmhhnohhtrdhnvghtqeenucggtffrrghtth gvrhhnpeekfedvudetjedvfeekheeiveeugfefhfetteevgeffkefffeetffdvleehudei teenucffohhmrghinhepghhithhhuhgsrdgtohhmnecukfhppeehvddrvdehuddruddvhe drvdduudenucevlhhushhtvghrufhiiigvpedunecurfgrrhgrmhepmhgrihhlfhhrohhm peguohgpnhhothgprhgvphhlhiesmhhnohhtrdhnvght
X-ME-Proxy: <xmx:kRtCXx3FeakqjYDJbCZsVMb7Dzpuv2SqO4HP_yIp7qb4vfMvtel9wQ> <xmx:kRtCX4pTDWQavXPMvrqEHRCKQLd0eBQm4cgYrFkQuA-fQAUWBRC5yA> <xmx:kRtCX-n51YZF5zwLMnV5sug8MVXvk_FXnOMNNXSg4a9zClPrtP8Xig> <xmx:kRtCX9-X2R1GRqV6QpzYdPGXWhnGsQ0ZL0RL7OlLJP7i4qtPgOq7oA>
Received: from fv-az184.internal.cloudapp.net (unknown [52.251.125.211]) by mail.messagingengine.com (Postfix) with ESMTPA id A3303306005F for <tls@ietf.org>; Sun, 23 Aug 2020 03:32:33 -0400 (EDT)
Content-Type: multipart/alternative; boundary="===============4886863378963088725=="
MIME-Version: 1.0
From: Repository Activity Summary Bot <do_not_reply@mnot.net>
To: tls@ietf.org
Message-Id: <20200823073233.A3303306005F@mailuser.nyi.internal>
Date: Sun, 23 Aug 2020 03:32:33 -0400
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/HSqRRiJmrUTyioaXSHU6Pu6AehM>
Subject: [TLS] Weekly github digest (TLS Working Group Drafts)
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Sun, 23 Aug 2020 07:32:41 -0000



Issues
------
* tlswg/draft-ietf-tls-esni (+5/-5/💬76)
  5 issues created:
  - ServerEncryptedCH: retry_configs vs. retry_keys (by kjacobs-moz)
    https://github.com/tlswg/draft-ietf-tls-esni/issues/281 
  - When computing config_digest, use I2OSP on integer values. (by kjacobs-moz)
    https://github.com/tlswg/draft-ietf-tls-esni/issues/280 
  - Computation of `config_digest`: which KDF? (by cjpatton)
    https://github.com/tlswg/draft-ietf-tls-esni/issues/278 
  - s/Hkpe/Hpke/? (by cbartle891)
    https://github.com/tlswg/draft-ietf-tls-esni/issues/275 
  - Usage indication: alternatives to trial decryption (by cjpatton)
    https://github.com/tlswg/draft-ietf-tls-esni/issues/274 

  10 issues received 76 new comments:
  - #281 ServerEncryptedCH: retry_configs vs. retry_keys (2 by chris-wood, davidben)
    https://github.com/tlswg/draft-ietf-tls-esni/issues/281 
  - #280 When computing config_digest, use I2OSP on integer values. (3 by chris-wood, davidben, kjacobs-moz)
    https://github.com/tlswg/draft-ietf-tls-esni/issues/280 
  - #278 Computation of `config_digest`: which KDF? (15 by chris-wood, cjpatton, davidben, martinthomson)
    https://github.com/tlswg/draft-ietf-tls-esni/issues/278 
  - #275 s/Hkpe/Hpke/? (1 by chris-wood)
    https://github.com/tlswg/draft-ietf-tls-esni/issues/275 
  - #274 Usage indication: alternatives to trial decryption (45 by MikeBishop, bemasc, chris-wood, cjpatton, davidben, ekr, grittygrease, kazuho, martinthomson, richsalz)
    https://github.com/tlswg/draft-ietf-tls-esni/issues/274 
  - #266 Security considerations: SNI leakage vectors (2 by cjpatton, davidben)
    https://github.com/tlswg/draft-ietf-tls-esni/issues/266 
  - #265 "outer_extensions": Guidance on what to compress (1 by cjpatton)
    https://github.com/tlswg/draft-ietf-tls-esni/issues/265 
  - #264 Handshake-level vs record-level padding (2 by richsalz)
    https://github.com/tlswg/draft-ietf-tls-esni/issues/264 
  - #261 Spec assumes HPKE uses HKDF (4 by cjpatton, martinthomson)
    https://github.com/tlswg/draft-ietf-tls-esni/issues/261 
  - #253 Nonce rationale clarity (1 by chris-wood)
    https://github.com/tlswg/draft-ietf-tls-esni/issues/253 

  5 issues closed:
  - ServerEncryptedCH: retry_configs vs. retry_keys https://github.com/tlswg/draft-ietf-tls-esni/issues/281 
  - "outer_extensions": Guidance on what to compress https://github.com/tlswg/draft-ietf-tls-esni/issues/265 
  - When computing config_digest, use I2OSP on integer values. https://github.com/tlswg/draft-ietf-tls-esni/issues/280 
  - Security considerations: SNI leakage vectors https://github.com/tlswg/draft-ietf-tls-esni/issues/266 
  - s/Hkpe/Hpke/? https://github.com/tlswg/draft-ietf-tls-esni/issues/275 



Pull requests
-------------
* tlswg/draft-ietf-tls-esni (+10/-6/💬23)
  10 pull requests submitted:
  - Ech confirmation (by cjpatton)
    https://github.com/tlswg/draft-ietf-tls-esni/pull/283 
  - Fix leftover references to 'retry_keys' (by kjacobs-moz)
    https://github.com/tlswg/draft-ietf-tls-esni/pull/282 
  - Fix typo CllientHelloInner (by thomwiggers)
    https://github.com/tlswg/draft-ietf-tls-esni/pull/279 
  - Nit: fix typo: change 'Hkpe' to 'Hpke'. (by cbartle891)
    https://github.com/tlswg/draft-ietf-tls-esni/pull/277 
  - Resolve mismatch between ECH and HPKE API (by cjpatton)
    https://github.com/tlswg/draft-ietf-tls-esni/pull/276 
  - Update a few citations to RFCs. (by davidben)
    https://github.com/tlswg/draft-ietf-tls-esni/pull/273 
  - Remove "outer_extension" compression guidance (by cjpatton)
    https://github.com/tlswg/draft-ietf-tls-esni/pull/272 
  - Require the KDF to be HKDF-based (by cjpatton)
    https://github.com/tlswg/draft-ietf-tls-esni/pull/271 
  - Adjust and generalize cached_info guidance. (by davidben)
    https://github.com/tlswg/draft-ietf-tls-esni/pull/270 
  - Proposal: Retry-only ECHConfig (by bemasc)
    https://github.com/tlswg/draft-ietf-tls-esni/pull/269 

  5 pull requests received 23 new comments:
  - #283 Add "ech_confirm" extension (10 by MikeBishop, bemasc, cjpatton)
    https://github.com/tlswg/draft-ietf-tls-esni/pull/283 
  - #276 Resolve mismatch between ECH and HPKE API (4 by chris-wood, cjpatton)
    https://github.com/tlswg/draft-ietf-tls-esni/pull/276 
  - #271 Require the KDF to be HKDF-based (4 by chris-wood, cjpatton)
    https://github.com/tlswg/draft-ietf-tls-esni/pull/271 
  - #269 Proposal: Retry-only ECHConfig (3 by bemasc, cjpatton, davidben)
    https://github.com/tlswg/draft-ietf-tls-esni/pull/269 
  - #268 Fix superfluous padding edge cases. (2 by chris-wood, ekr)
    https://github.com/tlswg/draft-ietf-tls-esni/pull/268 

  6 pull requests merged:
  - Remove "outer_extension" compression guidance
    https://github.com/tlswg/draft-ietf-tls-esni/pull/272 
  - Fix leftover references to 'retry_keys'
    https://github.com/tlswg/draft-ietf-tls-esni/pull/282 
  - Fix typo CllientHelloInner
    https://github.com/tlswg/draft-ietf-tls-esni/pull/279 
  - Nit: fix typo: change 'Hkpe' to 'Hpke'.
    https://github.com/tlswg/draft-ietf-tls-esni/pull/277 
  - Adjust and generalize cached_info guidance.
    https://github.com/tlswg/draft-ietf-tls-esni/pull/270 
  - Update a few citations to RFCs.
    https://github.com/tlswg/draft-ietf-tls-esni/pull/273 

* tlswg/tls-subcerts (+2/-2/💬1)
  2 pull requests submitted:
  - Address Daniel Migault, Russ Housley and Rich Salz's comments. (by grittygrease)
    https://github.com/tlswg/tls-subcerts/pull/80 
  - Add clarifications (by claucece)
    https://github.com/tlswg/tls-subcerts/pull/79 

  1 pull requests received 1 new comments:
  - #79 Add clarifications (1 by claucece)
    https://github.com/tlswg/tls-subcerts/pull/79 

  2 pull requests merged:
  - Address Daniel Migault, Russ Housley and Rich Salz's comments.
    https://github.com/tlswg/tls-subcerts/pull/80 
  - Add clarifications
    https://github.com/tlswg/tls-subcerts/pull/79 


Repositories tracked by this digest:
-----------------------------------
* https://github.com/tlswg/draft-ietf-tls-semistatic-dh
* https://github.com/tlswg/draft-ietf-tls-md5-sha1-deprecate
* https://github.com/tlswg/draft-ietf-tls-esni
* https://github.com/tlswg/certificate-compression
* https://github.com/tlswg/draft-ietf-tls-external-psk-importer
* https://github.com/tlswg/draft-ietf-tls-ticketrequest
* https://github.com/tlswg/tls-flags
* https://github.com/tlswg/dtls13-spec
* https://github.com/tlswg/dtls-conn-id
* https://github.com/tlswg/tls-subcerts
* https://github.com/tlswg/oldversions-deprecate
* https://github.com/tlswg/sniencryption
* https://github.com/tlswg/tls-exported-authenticator
* https://github.com/tlswg/draft-ietf-tls-grease