[TLS] Weekly github digest (TLS Working Group Drafts)

Repository Activity Summary Bot <do_not_reply@mnot.net> Sun, 24 May 2020 07:32 UTC

Return-Path: <do_not_reply@mnot.net>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 4F6603A0A67 for <tls@ietfa.amsl.com>; Sun, 24 May 2020 00:32:37 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.097
X-Spam-Level:
X-Spam-Status: No, score=-2.097 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, DKIM_VALID_EF=-0.1, HTML_MESSAGE=0.001, RCVD_IN_MSPIKE_H3=0.001, RCVD_IN_MSPIKE_WL=0.001, SPF_PASS=-0.001, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=mnot.net header.b=I6XzO0tf; dkim=pass (2048-bit key) header.d=messagingengine.com header.b=WOx9znFw
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id CWmqx2KSXHGU for <tls@ietfa.amsl.com>; Sun, 24 May 2020 00:32:34 -0700 (PDT)
Received: from out4-smtp.messagingengine.com (out4-smtp.messagingengine.com [66.111.4.28]) (using TLSv1.2 with cipher AECDH-AES256-SHA (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 834223A0A35 for <tls@ietf.org>; Sun, 24 May 2020 00:32:34 -0700 (PDT)
Received: from compute1.internal (compute1.nyi.internal [10.202.2.41]) by mailout.nyi.internal (Postfix) with ESMTP id 8AEA85C007F for <tls@ietf.org>; Sun, 24 May 2020 03:32:33 -0400 (EDT)
Received: from mailfrontend2 ([10.202.2.163]) by compute1.internal (MEProxy); Sun, 24 May 2020 03:32:33 -0400
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=mnot.net; h= content-type:mime-version:from:to:subject:message-id:date; s= fm2; bh=y+LPL6fzfmjh09EVy0JLAWGmYHVPy2ZKMVPVlfALd58=; b=I6XzO0tf LcaqG+zwDx8AfoVKoov7DTzqHxeFNSfuQ3wgL5Ys7lwvsFnYgCjHHG709gDoII0D 8BvWqUGEi53jWIbuzR3eapKCvgDwHxsXpe4/VAXgPwuv5fepIl56faGsT+6veKU8 1zzSwW9Kspo8UQgC4ff4Fpx86LLtgFUAGy15O+lGUAydg3YTL9XWcCz+3bFi5FIs +OTpdalXojBMFkvavYcZm/dXuUOi3nRJ/upHSEcnNPExicksnqHr3Uu362eswRtd NI8sZ/MZNrCeiDYLkgLyfIGjXT3m5mwZXFQyMqOtp8nPkxz3ifxINHQmEo6yLpf/ y8gaeHBnyryV+w==
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d= messagingengine.com; h=content-type:date:from:message-id :mime-version:subject:to:x-me-proxy:x-me-proxy:x-me-sender :x-me-sender:x-sasl-enc; s=fm2; bh=y+LPL6fzfmjh09EVy0JLAWGmYHVPy 2ZKMVPVlfALd58=; b=WOx9znFwK4n5KlUUijAj8lTup3edn+VLEg+NguGJ1kyCG RB4mK//uWv+avs1DC7UECig4qaB3Yt0M0wPgglLdya5cbfCEnkJo9HfsauUSdNWI oO5+OxtadhREgf41dIaRJjOzFcLzjMkmcTe/qF2/LUO+fi0IqD3y2Zxu7/CSzA+n PnT1dHKWRrFog2IzW/m0z8xhnFi+WdrKnWANYLrdDn1ztcEDIBYBouekVkw/SEmD 06/xRhQaj8aYI2Cw8g8EkV7ycUAmcYMbDApxVZn1hN3C2Cer2My0h4fGsnhu8U3f Z19IO6uQ2Zd0wsz5ilF+FQkDU/1jzH4YZPDT3AF9Q==
X-ME-Sender: <xms:ESPKXl3W3TMBUb6iQLiPGfevLC6Ukr-DxO-hdf4rB1UaKzhZQcgnCw>
X-ME-Proxy-Cause: gggruggvucftvghtrhhoucdtuddrgeduhedruddujedgvdeiucetufdoteggodetrfdotf fvucfrrhhofhhilhgvmecuhfgrshhtofgrihhlpdfqfgfvpdfurfetoffkrfgpnffqhgen uceurghilhhouhhtmecufedttdenucenucfjughrpegtggfhvffusegrtddtredttdejne cuhfhrohhmpeftvghpohhsihhtohhrhicutegtthhivhhithihucfuuhhmmhgrrhihuceu ohhtuceoughopghnohhtpghrvghplhihsehmnhhothdrnhgvtheqnecuggftrfgrthhtvg hrnhepkeefvdduteejvdefkeehieevuefgfefhteetveegffekffefteffvdelheduieet necuffhomhgrihhnpehgihhthhhusgdrtghomhenucfkphephedvrddugeekrddujeehrd duledunecuvehluhhsthgvrhfuihiivgeptdenucfrrghrrghmpehmrghilhhfrhhomhep ughopghnohhtpghrvghplhihsehmnhhothdrnhgvth
X-ME-Proxy: <xmx:ESPKXsHvve-aPo9aOGOYxPREI5qQBzJfoDhJ1POrADjRA6oAW2NQdQ> <xmx:ESPKXl7TkhQBt5ktaUNtSqg29znUEACV0jdXMcQCHXbMGypD66D7NA> <xmx:ESPKXi3f9U-FDkHPyPccRwEWAz6xl1KqnYRIYLEllIicZbJLS6DP6w> <xmx:ESPKXjO-F-9mCqKhifwa34XIu0oRTBnAF9sxhILzNIH6vNIhfr4U2A>
Received: from fv-az134.internal.cloudapp.net (unknown [52.148.175.191]) by mail.messagingengine.com (Postfix) with ESMTPA id 3370530664F8 for <tls@ietf.org>; Sun, 24 May 2020 03:32:33 -0400 (EDT)
Content-Type: multipart/alternative; boundary="===============0093302616213588675=="
MIME-Version: 1.0
From: Repository Activity Summary Bot <do_not_reply@mnot.net>
To: tls@ietf.org
Message-Id: <20200524073233.3370530664F8@mailuser.nyi.internal>
Date: Sun, 24 May 2020 03:32:33 -0400
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/VmbHflDVZAg_ubrC3gUu7sfQc2s>
Subject: [TLS] Weekly github digest (TLS Working Group Drafts)
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Sun, 24 May 2020 07:32:44 -0000



Issues
------
* tlswg/draft-ietf-tls-esni (+1/-3/πŸ’¬5)
  1 issues created:
  - Remove 1.3 from the title (by chris-wood)
    https://github.com/tlswg/draft-ietf-tls-esni/issues/237 

  3 issues received 5 new comments:
  - #229 Describe HRR cut-and-paste 1 in Security Considerations. (1 by chris-wood)
    https://github.com/tlswg/draft-ietf-tls-esni/issues/229 
  - #214 Clarify 1.2 connection support (don't break connections, but also don't protect the certificate) (3 by chris-wood, davidben, ekr)
    https://github.com/tlswg/draft-ietf-tls-esni/issues/214 
  - #177 GREASE ESNI extensions are easily distinguished from real ones (1 by chris-wood)
    https://github.com/tlswg/draft-ietf-tls-esni/issues/177 

  3 issues closed:
  - Clarify 1.2 connection support (don't break connections, but also don't protect the certificate) https://github.com/tlswg/draft-ietf-tls-esni/issues/214 
  - Bikeshed: finalize on naming of "ECHO" https://github.com/tlswg/draft-ietf-tls-esni/issues/232 
  - Describe HRR cut-and-paste 1 in Security Considerations. https://github.com/tlswg/draft-ietf-tls-esni/issues/229 

* tlswg/dtls13-spec (+1/-1/πŸ’¬0)
  1 issues created:
  - Linkability via epoch (by martinthomson)
    https://github.com/tlswg/dtls13-spec/issues/150 

  1 issues closed:
  - Integrity bounds https://github.com/tlswg/dtls13-spec/issues/145 

* tlswg/dtls-conn-id (+0/-0/πŸ’¬6)
  1 issues received 6 new comments:
  - #72 Disallow sending MAC failure fatal alerts to non-validated peers (6 by boaks, thomas-fossati)
    https://github.com/tlswg/dtls-conn-id/issues/72 



Pull requests
-------------
* tlswg/draft-ietf-tls-esni (+1/-3/πŸ’¬3)
  1 pull requests submitted:
  - s/ECHO/ECH (by chris-wood)
    https://github.com/tlswg/draft-ietf-tls-esni/pull/236 

  3 pull requests received 3 new comments:
  - #235 Suggest size of GREASE encrypted_ch extension value. (1 by chris-wood)
    https://github.com/tlswg/draft-ietf-tls-esni/pull/235 
  - #234 Describe known active attacks (1 by chris-wood)
    https://github.com/tlswg/draft-ietf-tls-esni/pull/234 
  - #154 Switch to record_digest_mac to prevent GREASE detection. (1 by chris-wood)
    https://github.com/tlswg/draft-ietf-tls-esni/pull/154 

  3 pull requests merged:
  - s/ECHO/ECH
    https://github.com/tlswg/draft-ietf-tls-esni/pull/236 
  - Describe known active attacks
    https://github.com/tlswg/draft-ietf-tls-esni/pull/234 
  - Suggest size of GREASE encrypted_ch extension value.
    https://github.com/tlswg/draft-ietf-tls-esni/pull/235 

* tlswg/draft-ietf-tls-external-psk-importer (+1/-2/πŸ’¬0)
  1 pull requests submitted:
  - Address comments raised by Verisign. (by chris-wood)
    https://github.com/tlswg/draft-ietf-tls-external-psk-importer/pull/36 

  2 pull requests merged:
  - Address comments raised by Verisign.
    https://github.com/tlswg/draft-ietf-tls-external-psk-importer/pull/36 
  - Couple of other notes
    https://github.com/tlswg/draft-ietf-tls-external-psk-importer/pull/35 

* tlswg/dtls13-spec (+2/-3/πŸ’¬2)
  2 pull requests submitted:
  - Clear up that the ACK logic is the union (by ekr)
    https://github.com/tlswg/dtls13-spec/pull/149 
  - Ban implicit CIDs (by ekr)
    https://github.com/tlswg/dtls13-spec/pull/148 

  2 pull requests received 2 new comments:
  - #149 Clear up that the ACK logic is the union (1 by chris-wood)
    https://github.com/tlswg/dtls13-spec/pull/149 
  - #147 Define anti-forgery limits for DTLS (1 by martinthomson)
    https://github.com/tlswg/dtls13-spec/pull/147 

  3 pull requests merged:
  - Clear up that the ACK logic is the union
    https://github.com/tlswg/dtls13-spec/pull/149 
  - Define anti-forgery limits for DTLS
    https://github.com/tlswg/dtls13-spec/pull/147 
  - Cleanup whitespace
    https://github.com/tlswg/dtls13-spec/pull/146 

* tlswg/dtls-conn-id (+0/-0/πŸ’¬3)
  1 pull requests received 3 new comments:
  - #73 Disallow sending MAC failure fatal alerts to non-validated peers (3 by boaks, hanno-arm, thomas-fossati)
    https://github.com/tlswg/dtls-conn-id/pull/73 


Repositories tracked by this digest:
-----------------------------------
* https://github.com/tlswg/draft-ietf-tls-semistatic-dh
* https://github.com/tlswg/draft-ietf-tls-md5-sha1-deprecate
* https://github.com/tlswg/draft-ietf-tls-esni
* https://github.com/tlswg/certificate-compression
* https://github.com/tlswg/draft-ietf-tls-external-psk-importer
* https://github.com/tlswg/draft-ietf-tls-ticketrequest
* https://github.com/tlswg/tls-flags
* https://github.com/tlswg/dtls13-spec
* https://github.com/tlswg/dtls-conn-id
* https://github.com/tlswg/tls-subcerts
* https://github.com/tlswg/oldversions-deprecate
* https://github.com/tlswg/sniencryption
* https://github.com/tlswg/tls-exported-authenticator
* https://github.com/tlswg/draft-ietf-tls-grease