Re: [MLS] Calls to resolve MLS PRs

Nick Sullivan <nick@cloudflare.com> Tue, 28 January 2020 22:53 UTC

Return-Path: <nick@cloudflare.com>
X-Original-To: mls@ietfa.amsl.com
Delivered-To: mls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 69BE01200F4 for <mls@ietfa.amsl.com>; Tue, 28 Jan 2020 14:53:12 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2
X-Spam-Level:
X-Spam-Status: No, score=-2 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIMWL_WL_HIGH=-0.001, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_NONE=-0.0001, SPF_HELO_NONE=0.001, SPF_PASS=-0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (1024-bit key) header.d=cloudflare.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id jeHEt1KKp_nR for <mls@ietfa.amsl.com>; Tue, 28 Jan 2020 14:53:10 -0800 (PST)
Received: from mail-ua1-x92c.google.com (mail-ua1-x92c.google.com [IPv6:2607:f8b0:4864:20::92c]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 816DD12006D for <mls@ietf.org>; Tue, 28 Jan 2020 14:53:10 -0800 (PST)
Received: by mail-ua1-x92c.google.com with SMTP id a12so5496071uan.0 for <mls@ietf.org>; Tue, 28 Jan 2020 14:53:10 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=cloudflare.com; s=google; h=mime-version:references:in-reply-to:from:date:message-id:subject:to :cc; bh=owhWe0ngQ0GjHtaWCrt7yxF9BKQv8zTn0sKQQpZU0m4=; b=QLRtJdeFOLkzluZIOT4ZdEis0I/T67qpMAAd6pBGAzq0Df2AeelwOXZuiXXlI6fy3H qNOVcYbT5pvGJSSdhj9YigM1ioJVKlq/6I33Da8LHqRZIK9n/FDMlojYhye1C3Kvx3s8 yrVjDHvLuk8bb2eGmXjWelq0i5RuAbd/7ZSFI=
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:mime-version:references:in-reply-to:from:date :message-id:subject:to:cc; bh=owhWe0ngQ0GjHtaWCrt7yxF9BKQv8zTn0sKQQpZU0m4=; b=NzXkOcK8klD/0S2sVzd6w8C3+NL3YxFLXKyW9yNtepr/EDgjrJfPLBD3s1/5SlAK9I Mj7ZSd5Dz6ZVNmlu14DNT00FHzD0RxGVHgr/DBGmxkOUG2sPD2SxCXh9xSpGK/8g3ZyV Iqir3OfJU3O6hX8ukHBE6wbjrs9V+Xhj8s9aUeL+s8ur4XogU7h85oaFpBbSgAQhL4IL XeMOKMra/WCInHrr9BT1RsBdokV8yCg0YhxegzFjdkjaG/su0VFfygAcJD3m/SFcVSEa Uw8qeFdqPGmIjKnlzwsQsTXYoqEOlcVDY3chTYm44A2nuPQrVE4/HjY+ao5IbA/sVMJC QDiw==
X-Gm-Message-State: APjAAAVw9luI+5a84gniMDmcYSgT9oPFIIGo6mXXKgCQCtGwOOTAqdW8 08SIfqlJsAR4il4x2Ncv/qUcYlzwcp0U3bG9tx9YpQ==
X-Google-Smtp-Source: APXvYqzTZ6l51mqBZpbpWfyqDs0//Mkou2eJeMuGTRbz+8csaXivfXj/jlE6at7301+A2BdatX4gx8NDXT7r8/jc9Y8=
X-Received: by 2002:ab0:1051:: with SMTP id g17mr15429486uab.52.1580251989455; Tue, 28 Jan 2020 14:53:09 -0800 (PST)
MIME-Version: 1.0
References: <CAL02cgTyJ-_o_4c91bV1ez-dj0CHQ=-FPmX06sWhFxBJbsccMA@mail.gmail.com> <CAL02cgS6HjiOL3V2cK2McDVGu=5edt1Ak52wQj-EN_DDgKersQ@mail.gmail.com> <CAFDDyk_PoUtbX0fP5QCmmkkbgCw0YfBg0Gbf23AvN+WMVi_Zfg@mail.gmail.com>
In-Reply-To: <CAFDDyk_PoUtbX0fP5QCmmkkbgCw0YfBg0Gbf23AvN+WMVi_Zfg@mail.gmail.com>
From: Nick Sullivan <nick@cloudflare.com>
Date: Tue, 28 Jan 2020 14:52:22 -0800
Message-ID: <CAFDDyk8vmmPiDKroJd9_CYPWO7B3HYX4u07oyj0m6qbkgtteLg@mail.gmail.com>
To: Richard Barnes <rlb@ipv.sx>
Cc: Messaging Layer Security WG <mls@ietf.org>, Benjamin Kaduk <kaduk@mit.edu>, Roman Danyliw <rdd@cert.org>
Content-Type: multipart/alternative; boundary="0000000000007cedc6059d3b16b2"
Archived-At: <https://mailarchive.ietf.org/arch/msg/mls/ELvEIZDQZ9ORryymu8kpfXBX_Ow>
Subject: Re: [MLS] Calls to resolve MLS PRs
X-BeenThere: mls@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: Messaging Layer Security <mls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/mls>, <mailto:mls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/mls/>
List-Post: <mailto:mls@ietf.org>
List-Help: <mailto:mls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/mls>, <mailto:mls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Tue, 28 Jan 2020 22:53:12 -0000

As a reminder, the recurring virtual interim is tomorrow. Here's the
meeting information:

Meeting link:
https://ietf.webex.com/ietf/j.php?MTID=m2e0d1a76482036fdb38c7d1f5fdd3cc6
Meeting number: 647 391 156
Password: ve2i8niw

https://github.com/mlswg/wg-materials/tree/master/virtual-interim-recurring

Nick & Sean

On Wed, Jan 22, 2020 at 11:04 AM Nick Sullivan <nick@cloudflare.com> wrote:

> It looks like Wednesday at 1400-1500 GMT is the least bad time.
>
> These calls will be recurring virtual interims, and as such are covered by
> the note well. As a reminder, decisions made at interim meetings are not
> final and must be confirmed on the list.
>
> Here's the proposed schedule (subject to AD approval):
> *Time*: 1400-1500 GMT on Wednesdays
> *Agenda*: the set of active PRs for the active documents on Github (
> https://github.com/mlswg <https://github.com/mlswg/mls-protocol/pulls>).
>
> Links to the conference calls are forthcoming.
>
> Nick & Sean
>
> On Mon, Jan 13, 2020 at 8:51 AM Richard Barnes <rlb@ipv.sx> wrote:
>
>> Also: Note that despite this poll listing specific dates, the intent is
>> to set up a weekly recurring meeting.  In fact, these dates will definitely
>> not be the dates when the calls happen, because IETF requires one week
>> notice.
>>
>> On Sun, Jan 12, 2020 at 6:05 PM Richard Barnes <rlb@ipv.sx> wrote:
>>
>>> I would like to have some weekly calls to make faster progress on our
>>> outstanding PRs.  Here's a Doodle to find a good time:
>>>
>>> https://doodle.com/poll/bg2q65phrvfip5zb
>>>
>>> I believe these will need to be official Virtual Interims per IETF
>>> process.  Chairs, I assume you can do whatever announcements are necessary
>>> once we pick a time.
>>>
>>> --Richard
>>>
>> _______________________________________________
>> MLS mailing list
>> MLS@ietf.org
>> https://www.ietf.org/mailman/listinfo/mls
>>
>