Re: [MLS] WGLC for "The Messaging Layer Security (MLS) Protocol"

Konrad Kohbrok <konrad.kohbrok@datashrine.de> Thu, 19 May 2022 11:58 UTC

Return-Path: <konrad.kohbrok@datashrine.de>
X-Original-To: mls@ietfa.amsl.com
Delivered-To: mls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 45BBCC159527 for <mls@ietfa.amsl.com>; Thu, 19 May 2022 04:58:33 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.097
X-Spam-Level:
X-Spam-Status: No, score=-2.097 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, DKIM_VALID_EF=-0.1, SPF_HELO_NONE=0.001, SPF_NONE=0.001, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=datashrine.de
Received: from mail.ietf.org ([50.223.129.194]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id aV3n7i1ptN0d for <mls@ietfa.amsl.com>; Thu, 19 May 2022 04:58:29 -0700 (PDT)
Received: from mout-p-101.mailbox.org (mout-p-101.mailbox.org [80.241.56.151]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (2048 bits) server-digest SHA256) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 02A6AC14F742 for <mls@ietf.org>; Thu, 19 May 2022 04:58:27 -0700 (PDT)
Received: from smtp102.mailbox.org (smtp102.mailbox.org [10.196.197.102]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange ECDHE (P-384) server-signature RSA-PSS (4096 bits) server-digest SHA256) (No client certificate requested) by mout-p-101.mailbox.org (Postfix) with ESMTPS id 4L3pK90W1Wz9sWy for <mls@ietf.org>; Thu, 19 May 2022 13:58:21 +0200 (CEST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=datashrine.de; s=MBO0001; t=1652961501; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding: in-reply-to:in-reply-to:references:references; bh=89GG9+nUYz40rzSMb2yaQSqkVZJ7QFqN9BvcexNRIws=; b=0M9fuK2swvR/oEpdP0IF+6K8atioiLk7SxFjeTX6zWXVMdFpOILUP2QwbeiWO0G3sqh5o3 H2leHT7QO2oJaIC60KLtw0KU8VSJEzSHULH5+5BvRhCE4kMcpgRZNCgjTdVw7X23XCx3RZ OOpFps9PEf4C7ttDK4EhD7d6Cif4//6M+l8Y7tXt0zt65Hwxf16ZSA5mb7jkzh3GCGAmyk n35dImx2uymAGoKvJ6maGo7VgVucYQfoaV4PqELYncrWVvbwPe5PoF6AlHDVP0pmJIkwGf xSzkG87j0KF8CelOrmM3TXcRPz1DjsbHtdwsL4PqLXztUriweOYec7mGrx9BSQ==
Message-ID: <a81bb0da-f885-808c-3bb9-1309ab28c9b7@datashrine.de>
Date: Thu, 19 May 2022 13:58:20 +0200
MIME-Version: 1.0
Content-Language: en-US
To: mls@ietf.org
References: <52D7C6A3-EB3C-45AF-95EB-577E68F7C1E6@raphaelrobert.com> <5B84A1AA-9FC2-4A7A-9917-27B3DA8C49B3@gmail.com>
From: Konrad Kohbrok <konrad.kohbrok@datashrine.de>
In-Reply-To: <5B84A1AA-9FC2-4A7A-9917-27B3DA8C49B3@gmail.com>
Content-Type: text/plain; charset="UTF-8"; format="flowed"
Content-Transfer-Encoding: 8bit
Archived-At: <https://mailarchive.ietf.org/arch/msg/mls/JGD4asp5vfT_CnzTnsQz_l7o7aU>
Subject: Re: [MLS] WGLC for "The Messaging Layer Security (MLS) Protocol"
X-BeenThere: mls@ietf.org
X-Mailman-Version: 2.1.34
Precedence: list
List-Id: Messaging Layer Security <mls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/mls>, <mailto:mls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/mls/>
List-Post: <mailto:mls@ietf.org>
List-Help: <mailto:mls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/mls>, <mailto:mls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Thu, 19 May 2022 11:58:33 -0000

I also think the document is generally in a good state with the 
exception of the outstanding issues, which we should be able to resolve 
in the upcoming interims.

Cheers,
Konrad


Am 18.05.22 um 19:38 schrieb thomas leavy:
> Agreed, we should resolve the current set of issues, but outside of that 
> I would say the document is ready.
> 
> Thanks,
> 
> - Tom
> 
>> On May 18, 2022, at 11:13 AM, Raphael Robert 
>> <ietf=40raphaelrobert.com@dmarc.ietf.org> wrote:
>>
>> I second Richard on that, the issues and PRs are worth addressing. 
>> Beyond that, I think all major issues that were known to or raised by 
>> the WG have been addressed and the discussion in the recent past has 
>> mostly been about polishing the document.
>>
>> Raphael
>>
>>> On 18. May 2022, at 03:55, Richard Barnes <rlb@ipv.sx 
>>> <mailto:rlb@ipv.sx>> wrote:
>>>
>>> Just to provide an overall opinion here — I agree with several of the 
>>> issues raised in GitHub and on the mailing list here.  We should fix 
>>> work through what has been filed.  But overall, my assessment is that 
>>> once we get the currently filed issues resolved, the document is in 
>>> fine shape to go to the IESG.
>>>
>>> —Richard
>>>
>>>
>>> On Tue, May 17, 2022 at 20:13 Sean Turner <sean@sn3rd.com 
>>> <mailto:sean@sn3rd.com>> wrote:
>>>
>>>     Please note that we had a number of Issues and PRs issued in the
>>>     GH repo. Please see:
>>>     https://github.com/mlswg/mls-protocol
>>>     <https://github.com/mlswg/mls-protocol>
>>>
>>>     We will need to work through these in the coming days/weeks.
>>>
>>>     Cheers,
>>>     spt
>>>
>>>     > On May 17, 2022, at 12:00, Sean Turner <sean@sn3rd.com
>>>     <mailto:sean@sn3rd.com>> wrote:
>>>     >
>>>     > Thanks for the reminder Richard.
>>>     >
>>>     > spt
>>>     >
>>>     > Sent from my iPhone
>>>     >
>>>     >> On May 16, 2022, at 18:21, Richard Barnes <rlb@ipv.sx
>>>     <mailto:rlb@ipv.sx>> wrote:
>>>     >>
>>>     >> 
>>>     >> Hey all,
>>>     >>
>>>     >> Reminder that the deadline for comments is tomorrow!
>>>     >>
>>>     >> I did a full "print it out and get out your pen" read-through
>>>     Friday and today, took about 9 hours total (not including time to
>>>     file issues).  So you still have time if you get started soon!
>>>     >>
>>>     >> BTW, while there are a few small things left to fix, this
>>>     document is in really good shape overall, and I'm proud that we
>>>     have major contributions from so many people in it.  Appreciate
>>>     you all!
>>>     >>
>>>     >> --Richard
>>>     >>
>>>     >>
>>>     >> On Wed, May 4, 2022 at 11:24 PM Richard Barnes <rlb@ipv.sx
>>>     <mailto:rlb@ipv.sx>> wrote:
>>>     >> Thanks Sean.  A first round of LC issues and PRs have been
>>>     posted by Britta, Brendan, and me.  If folks could please take a
>>>     look and comment, we should be able to get these closed
>>>     expeditiously!
>>>     >>
>>>     >> https://github.com/mlswg/mls-protocol/issues
>>>     <https://github.com/mlswg/mls-protocol/issues>
>>>     >> https://github.com/mlswg/mls-protocol/pulls
>>>     <https://github.com/mlswg/mls-protocol/pulls>
>>>     >>
>>>     >> On Tue, May 3, 2022 at 1:50 PM Sean Turner <sean@sn3rd.com
>>>     <mailto:sean@sn3rd.com>> wrote:
>>>     >> This email starts the working group last call for "The
>>>     Messaging Layer Security (MLS) Protocol", located here:
>>>     >>
>>>     >> https://datatracker.ietf.org/doc/draft-ietf-mls-protocol/
>>>     <https://datatracker.ietf.org/doc/draft-ietf-mls-protocol/>
>>>     >>
>>>     >> Please review the document and send your comments to the list
>>>     by May 17, 2022.
>>>     >>
>>>     >> Note the the GitHub repository for this draft can be found here:
>>>     >>
>>>     >> https://github.com/mlswg/mls-protocol
>>>     <https://github.com/mlswg/mls-protocol>
>>>     >>
>>>     >> Thanks,
>>>     >> Nick and Sean
>>>     >> _______________________________________________
>>>     >> MLS mailing list
>>>     >> MLS@ietf.org <mailto:MLS@ietf.org>
>>>     >> https://www.ietf.org/mailman/listinfo/mls
>>>     <https://www.ietf.org/mailman/listinfo/mls>
>>>
>>>     _______________________________________________
>>>     MLS mailing list
>>>     MLS@ietf.org <mailto:MLS@ietf.org>
>>>     https://www.ietf.org/mailman/listinfo/mls
>>>     <https://www.ietf.org/mailman/listinfo/mls>
>>>
>>> _______________________________________________
>>> MLS mailing list
>>> MLS@ietf.org <mailto:MLS@ietf.org>
>>> https://www.ietf.org/mailman/listinfo/mls
>>
>> _______________________________________________
>> MLS mailing list
>> MLS@ietf.org
>> https://www.ietf.org/mailman/listinfo/mls
> 
> _______________________________________________
> MLS mailing list
> MLS@ietf.org
> https://www.ietf.org/mailman/listinfo/mls