[TLS] Weekly github digest (TLS Working Group Drafts)

Repository Activity Summary Bot <do_not_reply@mnot.net> Sun, 17 May 2020 07:32 UTC

Return-Path: <do_not_reply@mnot.net>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id EDE7D3A0E68 for <tls@ietfa.amsl.com>; Sun, 17 May 2020 00:32:32 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -0.197
X-Spam-Level:
X-Spam-Status: No, score=-0.197 tagged_above=-999 required=5 tests=[DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, DKIM_VALID_EF=-0.1, HTML_MESSAGE=0.001, RCVD_IN_MSPIKE_H3=0.001, RCVD_IN_MSPIKE_WL=0.001, SPF_PASS=-0.001, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=mnot.net header.b=ysS6HbBz; dkim=pass (2048-bit key) header.d=messagingengine.com header.b=jIjDIGmY
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id H_PaHYlNT83w for <tls@ietfa.amsl.com>; Sun, 17 May 2020 00:32:30 -0700 (PDT)
Received: from out2-smtp.messagingengine.com (out2-smtp.messagingengine.com [66.111.4.26]) (using TLSv1.2 with cipher AECDH-AES256-SHA (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 8130D3A0E30 for <tls@ietf.org>; Sun, 17 May 2020 00:32:30 -0700 (PDT)
Received: from compute1.internal (compute1.nyi.internal [10.202.2.41]) by mailout.nyi.internal (Postfix) with ESMTP id C1F815C0064 for <tls@ietf.org>; Sun, 17 May 2020 03:32:29 -0400 (EDT)
Received: from mailfrontend1 ([10.202.2.162]) by compute1.internal (MEProxy); Sun, 17 May 2020 03:32:29 -0400
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=mnot.net; h= content-type:mime-version:from:to:subject:message-id:date; s= fm2; bh=adAP1P6c9+ZLR08K0XnJw6Wj1bH4spplo8Gk2F0nbkM=; b=ysS6HbBz Q9MYJi7ixPftUjhmpflYaDg2BGc5rpq02yN1MU1jybhikcDePE2JNJnF48EJ1Ql4 UJqA+gzCsMtDf0DY9k4Shbe0/+QhX41YEVR0uAU8iVaAPA+Xq5PEk4KZEz/c+G34 WBJMKeigjMMb68nRxmtGnroyRWzFEVotTu3VnYldvsDSWHtO+GCz+JWmy3lqIv6F ALKxEWwT0LjiDa/cyBhaH1qFmrR8v2QzP8sevkoLcQ14j/ZhZ/hdxyawfC1SWezC h9Ozobls/p1848pJs3NtBkgYRq4l9cY2wJKBDZ4G0/3zbhjk0NCoLJWESuts6iAh h8lGqyTnvrKy1Q==
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d= messagingengine.com; h=content-type:date:from:message-id :mime-version:subject:to:x-me-proxy:x-me-proxy:x-me-sender :x-me-sender:x-sasl-enc; s=fm2; bh=adAP1P6c9+ZLR08K0XnJw6Wj1bH4s pplo8Gk2F0nbkM=; b=jIjDIGmYuBcmNjqZwjTXkbcGqvmOoQvlbHAxfM16HPS7S l0xIeG17H7wPzidlEbEsUPxj7KB9+etgQ9RTFbxf13njF1Nk2V3zQgTNb7uxjiRZ KXXzwdzZqpFcquBxLO8ZlpbaRmVNbn4BaLVM6wi6YrUNos6GlPH9bX1LoQ8HFrsn owXAYnrrM5AiLoh6C3RJJUTORX4nDAr42PG+S6ah7uJGeBN9zDNI697vPt9zBvt/ 78uNtCFc1Mbd8Baewx1D/WWax9eP1QJ2dPaWYBTmvx2LhQgb5iNCM/ssjqjtQ4M3 392be0dRo8IYamQiasUcb/T1TT2+/r9affZtbRG1w==
X-ME-Sender: <xms:jejAXlScZRH-etg1e68ZiWcmQGCR8UmoQQETbVhYxxMh-lKhGoKBbA>
X-ME-Proxy-Cause: gggruggvucftvghtrhhoucdtuddrgeduhedruddtvddgvdehucetufdoteggodetrfdotf fvucfrrhhofhhilhgvmecuhfgrshhtofgrihhlpdfqfgfvpdfurfetoffkrfgpnffqhgen uceurghilhhouhhtmecufedttdenucenucfjughrpegtggfhvffusegrtddtredttdejne cuhfhrohhmpeftvghpohhsihhtohhrhicutegtthhivhhithihucfuuhhmmhgrrhihuceu ohhtuceoughopghnohhtpghrvghplhihsehmnhhothdrnhgvtheqnecuggftrfgrthhtvg hrnhepkeefvdduteejvdefkeehieevuefgfefhteetveegffekffefteffvdelheduieet necuffhomhgrihhnpehgihhthhhusgdrtghomhenucfkphepudefrdeiiedrudelvddrud dvleenucevlhhushhtvghrufhiiigvpedvnecurfgrrhgrmhepmhgrihhlfhhrohhmpegu ohgpnhhothgprhgvphhlhiesmhhnohhtrdhnvght
X-ME-Proxy: <xmx:jejAXuwjHfAwaGrIiQyvT1LekNJ5Kvho0jmjoPKRn3bkQNkQmFNaKg> <xmx:jejAXq2rnicETFyi8FJmTu_y_PWbheUoLz-6ct-avc4RV-jTay5EAg> <xmx:jejAXtDyK_sdu0HREcBFsBHOqRmbNutFEpczwRHIlmtnnQTydAiokQ> <xmx:jejAXmKxYhOIbGWZ8U3gdqjwjqVzuBJjzlvXIQJ-9bANQWIsW9yzzw>
Received: from fv-az115.internal.cloudapp.net (unknown [13.66.192.129]) by mail.messagingengine.com (Postfix) with ESMTPA id 720BB328005D for <tls@ietf.org>; Sun, 17 May 2020 03:32:29 -0400 (EDT)
Content-Type: multipart/alternative; boundary="===============3314994156020641685=="
MIME-Version: 1.0
From: Repository Activity Summary Bot <do_not_reply@mnot.net>
To: tls@ietf.org
Message-Id: <20200517073229.720BB328005D@mailuser.nyi.internal>
Date: Sun, 17 May 2020 03:32:29 -0400
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/L_0oIreOXTtuuh40i45NXRuygr4>
Subject: [TLS] Weekly github digest (TLS Working Group Drafts)
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Sun, 17 May 2020 07:32:38 -0000



Issues
------
* tlswg/draft-ietf-tls-esni (+1/-0/πŸ’¬0)
  1 issues created:
  - Trial decryption after HelloRetryRequest (by ocheron)
    https://github.com/tlswg/draft-ietf-tls-esni/issues/233 

* tlswg/dtls-conn-id (+1/-0/πŸ’¬4)
  1 issues created:
  - Disallow sending MAC failure fatal alerts to non-validated peers (by thomas-fossati)
    https://github.com/tlswg/dtls-conn-id/issues/72 

  1 issues received 4 new comments:
  - #72 Disallow sending MAC failure fatal alerts to non-validated peers (4 by boaks, thomas-fossati)
    https://github.com/tlswg/dtls-conn-id/issues/72 

* tlswg/tls-subcerts (+0/-3/πŸ’¬3)
  3 issues received 3 new comments:
  - #64 Should sever abort connection when server dc SignatureScheme mismatch SignatureSchemeList in client dc extension? (1 by grittygrease)
    https://github.com/tlswg/tls-subcerts/issues/64 
  - #63 A propose of signature context string (1 by grittygrease)
    https://github.com/tlswg/tls-subcerts/issues/63 
  - #62 Will the next version of draft define how to store delegated credential as file? (1 by grittygrease)
    https://github.com/tlswg/tls-subcerts/issues/62 

  3 issues closed:
  - Should sever abort connection when server dc SignatureScheme mismatch SignatureSchemeList in client dc extension? https://github.com/tlswg/tls-subcerts/issues/64 
  - A propose of signature context string https://github.com/tlswg/tls-subcerts/issues/63 
  - Will the next version of draft define how to store delegated credential as file? https://github.com/tlswg/tls-subcerts/issues/62 

* tlswg/tls-exported-authenticator (+1/-2/πŸ’¬0)
  1 issues created:
  - Clarify TLS framing (by grittygrease)
    https://github.com/tlswg/tls-exported-authenticator/issues/57 

  2 issues closed:
  - Generalize authentication terminology https://github.com/tlswg/tls-exported-authenticator/issues/56 
  - Clarify TLS framing https://github.com/tlswg/tls-exported-authenticator/issues/57 



Pull requests
-------------
* tlswg/draft-ietf-tls-esni (+2/-0/πŸ’¬0)
  2 pull requests submitted:
  - Suggest size of GREASE encrypted_ch extension value. (by chris-wood)
    https://github.com/tlswg/draft-ietf-tls-esni/pull/235 
  - Describe known active attacks (by chris-wood)
    https://github.com/tlswg/draft-ietf-tls-esni/pull/234 

* tlswg/dtls13-spec (+2/-0/πŸ’¬2)
  2 pull requests submitted:
  - Define anti-forgery limits for DTLS (by martinthomson)
    https://github.com/tlswg/dtls13-spec/pull/147 
  - Cleanup whitespace (by martinthomson)
    https://github.com/tlswg/dtls13-spec/pull/146 

  2 pull requests received 2 new comments:
  - #147 Define anti-forgery limits for DTLS (1 by hannestschofenig)
    https://github.com/tlswg/dtls13-spec/pull/147 
  - #146 Cleanup whitespace (1 by hannestschofenig)
    https://github.com/tlswg/dtls13-spec/pull/146 

* tlswg/dtls-conn-id (+1/-0/πŸ’¬0)
  1 pull requests submitted:
  - Disallow sending MAC failure fatal alerts to non-validated peers (by thomas-fossati)
    https://github.com/tlswg/dtls-conn-id/pull/73 

* tlswg/tls-exported-authenticator (+4/-3/πŸ’¬5)
  4 pull requests submitted:
  - Fix nits (by grittygrease)
    https://github.com/tlswg/tls-exported-authenticator/pull/61 
  - Review as PR (by MikeBishop)
    https://github.com/tlswg/tls-exported-authenticator/pull/60 
  - Focus on generic identities rather than certificates. (by chris-wood)
    https://github.com/tlswg/tls-exported-authenticator/pull/59 
  - clarify TLS framing #57 (by tatianab)
    https://github.com/tlswg/tls-exported-authenticator/pull/58 

  3 pull requests received 5 new comments:
  - #61 Fix nits (1 by chris-wood)
    https://github.com/tlswg/tls-exported-authenticator/pull/61 
  - #60 Review as PR (1 by grittygrease)
    https://github.com/tlswg/tls-exported-authenticator/pull/60 
  - #58 clarify TLS framing (3 by Lekensteyn, chris-wood, grittygrease)
    https://github.com/tlswg/tls-exported-authenticator/pull/58 

  3 pull requests merged:
  - Review as PR
    https://github.com/tlswg/tls-exported-authenticator/pull/60 
  - Focus on generic identities rather than certificates.
    https://github.com/tlswg/tls-exported-authenticator/pull/59 
  - clarify TLS framing
    https://github.com/tlswg/tls-exported-authenticator/pull/58 


Repositories tracked by this digest:
-----------------------------------
* https://github.com/tlswg/draft-ietf-tls-semistatic-dh
* https://github.com/tlswg/draft-ietf-tls-md5-sha1-deprecate
* https://github.com/tlswg/draft-ietf-tls-esni
* https://github.com/tlswg/certificate-compression
* https://github.com/tlswg/draft-ietf-tls-external-psk-importer
* https://github.com/tlswg/draft-ietf-tls-ticketrequest
* https://github.com/tlswg/tls-flags
* https://github.com/tlswg/dtls13-spec
* https://github.com/tlswg/dtls-conn-id
* https://github.com/tlswg/tls-subcerts
* https://github.com/tlswg/oldversions-deprecate
* https://github.com/tlswg/sniencryption
* https://github.com/tlswg/tls-exported-authenticator
* https://github.com/tlswg/draft-ietf-tls-grease