[TLS] Weekly github digest (TLS Working Group Drafts)

Repository Activity Summary Bot <do_not_reply@mnot.net> Sun, 13 March 2022 07:39 UTC

Return-Path: <do_not_reply@mnot.net>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 0B6903A0D61 for <tls@ietfa.amsl.com>; Sat, 12 Mar 2022 23:39:00 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.708
X-Spam-Level:
X-Spam-Status: No, score=-1.708 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_INVALID=0.1, DKIM_SIGNED=0.1, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_BLOCKED=0.001, SPF_PASS=-0.001, T_SCC_BODY_TEXT_LINE=-0.01, URIBL_BLOCKED=0.001] autolearn=no autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=fail (2048-bit key) reason="fail (message has been altered)" header.d=mnot.net header.b=Ccf9HLkq; dkim=fail (2048-bit key) reason="fail (message has been altered)" header.d=messagingengine.com header.b=E/jk4DIl
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id AXuftOGiIb_H for <tls@ietfa.amsl.com>; Sat, 12 Mar 2022 23:38:55 -0800 (PST)
Received: from wout3-smtp.messagingengine.com (wout3-smtp.messagingengine.com [64.147.123.19]) (using TLSv1.2 with cipher ADH-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id F0A413A0D40 for <tls@ietf.org>; Sat, 12 Mar 2022 23:38:54 -0800 (PST)
Received: from compute2.internal (compute2.nyi.internal [10.202.2.46]) by mailout.west.internal (Postfix) with ESMTP id 592703200754 for <tls@ietf.org>; Sun, 13 Mar 2022 03:38:53 -0400 (EDT)
Received: from mailfrontend2 ([10.202.2.163]) by compute2.internal (MEProxy); Sun, 13 Mar 2022 03:38:53 -0400
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=mnot.net; h=cc :content-type:date:from:from:in-reply-to:mime-version:reply-to :sender:subject:subject:to:to; s=fm2; bh=Q9Ndcpzm7qsoqM4v9nBJpwb ewsDKWh1z+Nmo2fUhsh8=; b=Ccf9HLkqyN7wM4qOcc/VWrM6AoknrkwMdfoVQ+P ON5sfqYCWKLOgY9sGkTXNUwEMLIfVZcX/Tw3vYigZuBYNWcAPFOspUjoRT2DEp+z Kst5B14MD9o0+iEeJNIKRCjs8iAMpVmQivk6bW9BZTDQxPb+XfOdtipVld87jFN6 5HAUfzuLyM9MPIOb1+Y/gMGz3jTFuv1sQA+sReojf70bn3jYDLPxij+aqb+lKhsL fpflbTIlt5IdtGIXgq+sogpw246C2kEvpVof49HwdvDeG1RxoEBialj91qKsb/Zd xdipUZDQbwzmyM1Dq5pK+D0WHxIcK0Ji391fb6e3f31v/rw==
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d= messagingengine.com; h=cc:content-type:date:from:from :in-reply-to:mime-version:reply-to:sender:subject:subject:to:to :x-me-proxy:x-me-proxy:x-me-sender:x-me-sender:x-sasl-enc; s= fm2; bh=Q9Ndcpzm7qsoqM4v9nBJpwbewsDKWh1z+Nmo2fUhsh8=; b=E/jk4DIl +93BoeXcjsR9zqY6CiEHOrtX5OIj/AGiFM1IDSBPz2zQzKPNNktJe9RjKrKzBhlu DCG0t8ImEMsr/KhF+2eF26hquOp7mGmhJOMIgahPlGYvzPkIeBVdslFMr5D+kAzT 9ckyvZWEpSFk1Vxv5NBmUdyDM6zLDZaKDKJP0PElfsNioLDxDZC41bss1KpNr8FU KLfWN97fHuoTaY2yNBtQaT7Ou2icZ5wmznIDK3yngCziing59l0iRVopuyXQM8g1 cYxOeb4c6QsY3AFi2rkQcxCYQ7CokFG2E6uVpFBCpXU4GrivkbHM4HQlEPTSVTKg 1YXxKLQL8eWuRA==
X-ME-Sender: <xms:jJ8tYvY3Ws6t9bTFEo9nyi9JxganBttniX6w-2dSTuA3SR1vW4-JdA> <xme:jJ8tYubzbh3KSmVDeX08S5y4-kqODYgoNtqwwFKY2RwutKEKaVUqz4Vcdm4HTlwdK T3NqJ-cihpva4_0lw>
X-ME-Received: <xmr:jJ8tYh_Vxnqpyx25JoKXSK2K4DNmbgmqvES6YQjdpqcuA6c1sMllVkAA-VHGMb7ds6t5HppmWMUkQm1_CyzqQU8rXUTFPwK2kVRH3hbi0TvmxeK1YdK91lQgWq8OFJn7HVM>
X-ME-Proxy-Cause: gggruggvucftvghtrhhoucdtuddrgedvvddruddvhedguddtlecutefuodetggdotefrod ftvfcurfhrohhfihhlvgemucfhrghsthforghilhdpqfgfvfdpuffrtefokffrpgfnqfgh necuuegrihhlohhuthemuceftddtnecupfhoucgurghtvgcufhhivghlugculdegledmne cujfgurheptggghffvufesrgdttdertddtjeenucfhrhhomheptfgvphhoshhithhorhih ucettghtihhvihhthicuufhumhhmrghrhicuuehothcuoeguohgpnhhothgprhgvphhlhi esmhhnohhtrdhnvghtqeenucggtffrrghtthgvrhhnpeekfedvudetjedvfeekheeiveeu gfefhfetteevgeffkefffeetffdvleehudeiteenucffohhmrghinhepghhithhhuhgsrd gtohhmnecuvehluhhsthgvrhfuihiivgeptdenucfrrghrrghmpehmrghilhhfrhhomhep ughopghnohhtpghrvghplhihsehmnhhothdrnhgvth
X-ME-Proxy: <xmx:jJ8tYloEmonVZTlPxfymCiizpA5zUejlAY6PNWBB9BLP52C3JXqWxw> <xmx:jJ8tYqp6uEFUAVOPaz7qXTuJ0lniJqnI7toeTudWBS5DG2SZeeD7tQ> <xmx:jJ8tYrSSX7tOVzal9HFB2donBufoUnxMaLUj5A5meU_DGBUl3OcinA> <xmx:jJ8tYh1zVBqRK1Ke19ErrmZY0JKM6RsqG9zqgCxgdhBI2_5hj0rIJA>
Received: by mail.messagingengine.com (Postfix) with ESMTPA for <tls@ietf.org>; Sun, 13 Mar 2022 03:38:52 -0400 (EDT)
Content-Type: multipart/alternative; boundary="===============4318472159294556964=="
MIME-Version: 1.0
From: Repository Activity Summary Bot <do_not_reply@mnot.net>
To: tls@ietf.org
Message-Id: <20220313073854.F0A413A0D40@ietfa.amsl.com>
Date: Sat, 12 Mar 2022 23:38:54 -0800
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/xELqbF5n9jgEZ5LA_oHAcxygs7U>
Subject: [TLS] Weekly github digest (TLS Working Group Drafts)
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Sun, 13 Mar 2022 07:39:09 -0000



Issues
------
* tlswg/draft-ietf-tls-external-psk-importer (+0/-1/πŸ’¬0)
  1 issues closed:
  - Address Ben's review https://github.com/tlswg/draft-ietf-tls-external-psk-importer/issues/42 

* tlswg/tls13-spec (+2/-3/πŸ’¬5)
  2 issues created:
  - AEAD limits for early data (by martinthomson)
    https://github.com/tlswg/tls13-spec/issues/1256 
  - Should we recommend rekey with ECHDE after a certain amount (by ekr)
    https://github.com/tlswg/tls13-spec/issues/1253 

  5 issues received 5 new comments:
  - #1253 Should we recommend rekey with ECHDE after a certain amount (1 by martinthomson)
    https://github.com/tlswg/tls13-spec/issues/1253 [discuss-vienna] 
  - #1250 Multiple post-handshake authentications, identities, and tickets. (1 by ekr)
    https://github.com/tlswg/tls13-spec/issues/1250 [propose-close] 
  - #1249 AEAD integrity limits for 0-RTT data (1 by ekr)
    https://github.com/tlswg/tls13-spec/issues/1249 
  - #1214 Implication of Recommended/Not Recommended (1 by ekr)
    https://github.com/tlswg/tls13-spec/issues/1214 
  - #1206 More clarity on what should be in the cookies. (1 by ekr)
    https://github.com/tlswg/tls13-spec/issues/1206 [propose-close] 

  3 issues closed:
  - Clarifications on traffic key use https://github.com/tlswg/tls13-spec/issues/1248 [PR Pending] 
  - AEAD integrity limits for 0-RTT data https://github.com/tlswg/tls13-spec/issues/1249 [PR Pending] 
  - Forward secrecy, long connections, and key exfiltration https://github.com/tlswg/tls13-spec/issues/1245 

* tlswg/dtls13-spec (+0/-0/πŸ’¬1)
  1 issues received 1 new comments:
  - #260 AEAD integrity limits for 0-RTT data (1 by martinthomson)
    https://github.com/tlswg/dtls13-spec/issues/260 [propose-close] 

* tlswg/tls-subcerts (+1/-2/πŸ’¬1)
  1 issues created:
  - Expiry behavior ambiguity (by jsalowey)
    https://github.com/tlswg/tls-subcerts/issues/96 

  1 issues received 1 new comments:
  - #96 Expiry behavior ambiguity (1 by jsalowey)
    https://github.com/tlswg/tls-subcerts/issues/96 

  2 issues closed:
  - Expiry behavior ambiguity https://github.com/tlswg/tls-subcerts/issues/96 
  - Add DTLS https://github.com/tlswg/tls-subcerts/issues/94 

* tlswg/draft-ietf-tls-ctls (+1/-3/πŸ’¬5)
  1 issues created:
  - What is `profile_id`? (by bemasc)
    https://github.com/tlswg/draft-ietf-tls-ctls/issues/54 

  2 issues received 5 new comments:
  - #42 Request: Make fragmented handshake messages self-delimiting in cTLS/TCP (2 by bemasc, ekr)
    https://github.com/tlswg/draft-ietf-tls-ctls/issues/42 
  - #40 Request: Discuss encoding of Alerts (3 by bemasc, ekr)
    https://github.com/tlswg/draft-ietf-tls-ctls/issues/40 

  3 issues closed:
  - Request: Discuss encoding of Alerts https://github.com/tlswg/draft-ietf-tls-ctls/issues/40 
  - suppressSequenceNumber is not defined https://github.com/tlswg/draft-ietf-tls-ctls/issues/38 
  - Request: Clarify extensibility rules https://github.com/tlswg/draft-ietf-tls-ctls/issues/39 



Pull requests
-------------
* tlswg/draft-ietf-tls-external-psk-importer (+0/-1/πŸ’¬0)
  1 pull requests merged:
  - Address Ben's IESG feedback.
    https://github.com/tlswg/draft-ietf-tls-external-psk-importer/pull/43 

* tlswg/tls13-spec (+3/-4/πŸ’¬4)
  3 pull requests submitted:
  - Issue1248 traffic key use (by ekr)
    https://github.com/tlswg/tls13-spec/pull/1255 
  - No rekey in early data. Fixes #1249 (by ekr)
    https://github.com/tlswg/tls13-spec/pull/1254 
  - This attempts to split the difference on the 1.1 and 1.0 deprecation. (by ekr)
    https://github.com/tlswg/tls13-spec/pull/1252 

  4 pull requests received 4 new comments:
  - #1254 No rekey in early data. Fixes #1249 (1 by ekr)
    https://github.com/tlswg/tls13-spec/pull/1254 
  - #1252 This attempts to split the difference on the 1.1 and 1.0 deprecation. (1 by ekr)
    https://github.com/tlswg/tls13-spec/pull/1252 
  - #1251 Expand the duty of the certificate alerts to PSKs (external and resum… (1 by ekr)
    https://github.com/tlswg/tls13-spec/pull/1251 
  - #1230 RFC 8996 "Deprecating TLS 1.0 and TLS 1.1" (1 by ekr)
    https://github.com/tlswg/tls13-spec/pull/1230 

  4 pull requests merged:
  - Issue1248 traffic key use
    https://github.com/tlswg/tls13-spec/pull/1255 
  - No rekey in early data. Fixes #1249
    https://github.com/tlswg/tls13-spec/pull/1254 
  - This attempts to split the difference on the 1.1 and 1.0 deprecation.
    https://github.com/tlswg/tls13-spec/pull/1252 
  - Updates and obsolete in abstract
    https://github.com/tlswg/tls13-spec/pull/1229 

* tlswg/dtls13-spec (+0/-0/πŸ’¬1)
  1 pull requests received 1 new comments:
  - #269 Clarify closure alert (1 by hannestschofenig)
    https://github.com/tlswg/dtls13-spec/pull/269 

* tlswg/tls-subcerts (+2/-4/πŸ’¬1)
  2 pull requests submitted:
  - Nick/ad review (by grittygrease)
    https://github.com/tlswg/tls-subcerts/pull/98 
  - Text to address ambiguity in cert expiry (Issue 96) (by jsalowey)
    https://github.com/tlswg/tls-subcerts/pull/97 

  1 pull requests received 1 new comments:
  - #93 Editorial suggestions from AD review (1 by grittygrease)
    https://github.com/tlswg/tls-subcerts/pull/93 

  4 pull requests merged:
  - Nick/ad review
    https://github.com/tlswg/tls-subcerts/pull/98 
  - Editorial suggestions from AD review
    https://github.com/tlswg/tls-subcerts/pull/93 
  - add DTLS
    https://github.com/tlswg/tls-subcerts/pull/95 
  - Text to address ambiguity in cert expiry (Issue 96)
    https://github.com/tlswg/tls-subcerts/pull/97 

* tlswg/draft-ietf-tls-ctls (+4/-6/πŸ’¬16)
  4 pull requests submitted:
  - IANA considerations (by ekr)
    https://github.com/tlswg/draft-ietf-tls-ctls/pull/53 
  - Clarify DTLS encryption (by ekr)
    https://github.com/tlswg/draft-ietf-tls-ctls/pull/52 
  - Replace suppressSequenceNumber with transport-specific behavior (by ekr)
    https://github.com/tlswg/draft-ietf-tls-ctls/pull/51 
  - Clarify alerts. Fixes issue #40 (by ekr)
    https://github.com/tlswg/draft-ietf-tls-ctls/pull/50 

  3 pull requests received 16 new comments:
  - #51 Replace suppressSequenceNumber with transport-specific behavior (4 by ekr, hannestschofenig)
    https://github.com/tlswg/draft-ietf-tls-ctls/pull/51 
  - #50 Clarify alerts. Fixes issue #40 (11 by bemasc, ekr, hannestschofenig)
    https://github.com/tlswg/draft-ietf-tls-ctls/pull/50 
  - #49 suppressSequenceNumber (1 by ekr)
    https://github.com/tlswg/draft-ietf-tls-ctls/pull/49 

  6 pull requests merged:
  - IANA considerations
    https://github.com/tlswg/draft-ietf-tls-ctls/pull/53 
  - Make cTLS extensible
    https://github.com/tlswg/draft-ietf-tls-ctls/pull/45 
  - Clarify alerts. Fixes issue #40
    https://github.com/tlswg/draft-ietf-tls-ctls/pull/50 
  - Replace suppressSequenceNumber with transport-specific behavior
    https://github.com/tlswg/draft-ietf-tls-ctls/pull/51 
  - Clarify DTLS encryption
    https://github.com/tlswg/draft-ietf-tls-ctls/pull/52 
  - Benjamin Schwartz added to the acknowledgment section
    https://github.com/tlswg/draft-ietf-tls-ctls/pull/46 


Repositories tracked by this digest:
-----------------------------------
* https://github.com/tlswg/draft-ietf-tls-semistatic-dh
* https://github.com/tlswg/draft-ietf-tls-md5-sha1-deprecate
* https://github.com/tlswg/draft-ietf-tls-esni
* https://github.com/tlswg/certificate-compression
* https://github.com/tlswg/draft-ietf-tls-external-psk-importer
* https://github.com/tlswg/draft-ietf-tls-ticketrequest
* https://github.com/tlswg/tls13-spec
* https://github.com/tlswg/tls-flags
* https://github.com/tlswg/dtls13-spec
* https://github.com/tlswg/dtls-conn-id
* https://github.com/tlswg/tls-subcerts
* https://github.com/tlswg/oldversions-deprecate
* https://github.com/tlswg/sniencryption
* https://github.com/tlswg/tls-exported-authenticator
* https://github.com/tlswg/draft-ietf-tls-ctls
* https://github.com/tlswg/external-psk-design-team