Re: [MLS] WGLC for "The Messaging Layer Security (MLS) Protocol"

Suhas Nandakumar <suhasietf@gmail.com> Thu, 19 May 2022 13:40 UTC

Return-Path: <suhasietf@gmail.com>
X-Original-To: mls@ietfa.amsl.com
Delivered-To: mls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id E4BE5C14F74E for <mls@ietfa.amsl.com>; Thu, 19 May 2022 06:40:37 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.097
X-Spam-Level:
X-Spam-Status: No, score=-2.097 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, DKIM_VALID_EF=-0.1, FREEMAIL_FROM=0.001, HTML_MESSAGE=0.001, SPF_HELO_NONE=0.001, SPF_PASS=-0.001, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=gmail.com
Received: from mail.ietf.org ([50.223.129.194]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id zgJWcicO2Ixw for <mls@ietfa.amsl.com>; Thu, 19 May 2022 06:40:34 -0700 (PDT)
Received: from mail-pl1-x62d.google.com (mail-pl1-x62d.google.com [IPv6:2607:f8b0:4864:20::62d]) (using TLSv1.3 with cipher TLS_AES_128_GCM_SHA256 (128/128 bits) key-exchange X25519 server-signature RSA-PSS (2048 bits) server-digest SHA256) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 2A305C157B3A for <mls@ietf.org>; Thu, 19 May 2022 06:40:34 -0700 (PDT)
Received: by mail-pl1-x62d.google.com with SMTP id i8so4815174plr.13 for <mls@ietf.org>; Thu, 19 May 2022 06:40:34 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20210112; h=mime-version:references:in-reply-to:from:date:message-id:subject:to :cc; bh=/JcuMz4esLJ6kqyBciiYPkzq21u6tbAM8wElHXEhxLM=; b=ZLgXN4uACEkGiIinj9NpMD3El8LbzpDSFs+A674kiFmOA7fTwF9AxcUkWlAIJiffWU NwGHI4ozapSnzSp6cUrDKSC1RUJQp8eJXNvKUOVYI3SwmV49KUjmPfclyz/UbxlqRzU4 L1AXOELEw+EGH7E79CnWWp6fgqRUMxW71cuv+ZJ8NZAuRDHyzUCxxAIjMeXO6Q/cr9XO DRcyy/rVSBIW1ZlBD5PTS60I1+TrKHjcKuJ2kCixQJ4cxjOyyrJ8K/z4awPUxis/RLLp kFVRpcYksj4ledEO3RqVRJfa1cACF4nEAdBQL9qx5QKu1u4hjx5a3kHvtVigRW7/GNY9 lvRA==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20210112; h=x-gm-message-state:mime-version:references:in-reply-to:from:date :message-id:subject:to:cc; bh=/JcuMz4esLJ6kqyBciiYPkzq21u6tbAM8wElHXEhxLM=; b=vEDQ3NhhTQbPNGthN22aEXSUTOQ8l8uaTICgjgBzaq8tuscYhU+Yt05Rf1EgJkZDmY ZjhiVN6OHN9o8BHtyGqZwYmpU1x+UkQcsINekmjIEZppdJPBGLaB8g+zhqlTHkOazZKu j6I2bPkIRrMQdXLoMdNV5RU8TZMedjTJJEucqXyWM03yEnRFpxd+tD8LJ8wfRUdKOpp9 yg3WBgNa3ulkoY/UhqIvfgM3/RoSwzKWIRtfzY8x50mSveAuVJTMura9H3NPxqAfUkhW IhXOnZ/7Mqa1vNUISBPPiam1KiVLtrcoZQsmZWswZEyP+PSgYTR5OlOegbcBb9DfYqq1 MAww==
X-Gm-Message-State: AOAM5332u0dWr66gz30/yOSr4ZZiuYxZAAksl9MYe4+T6iQibmeKH8rS gSxevG77MeAqK/adlMg+Y62/Y+17r+I2Wim6s0P+Dd9I
X-Google-Smtp-Source: ABdhPJwX3EGiuuHbjXPOKMZnruh6Dhxx+B6nnqss860bPZMr6DaxtiRZ4QJQzbtxWoBObR26M2OcBtOvUQKA1DF0dyk=
X-Received: by 2002:a17:90b:1b0d:b0:1dc:672e:c8c2 with SMTP id nu13-20020a17090b1b0d00b001dc672ec8c2mr5357681pjb.96.1652967633173; Thu, 19 May 2022 06:40:33 -0700 (PDT)
MIME-Version: 1.0
References: <52D7C6A3-EB3C-45AF-95EB-577E68F7C1E6@raphaelrobert.com> <5B84A1AA-9FC2-4A7A-9917-27B3DA8C49B3@gmail.com> <a81bb0da-f885-808c-3bb9-1309ab28c9b7@datashrine.de>
In-Reply-To: <a81bb0da-f885-808c-3bb9-1309ab28c9b7@datashrine.de>
From: Suhas Nandakumar <suhasietf@gmail.com>
Date: Thu, 19 May 2022 06:40:22 -0700
Message-ID: <CAMRcRGQ2wV2stZCkvf9f6Hdgyss1-N=+mZw6r903f9cL8rsFvA@mail.gmail.com>
To: Konrad Kohbrok <konrad.kohbrok@datashrine.de>
Cc: mls@ietf.org
Content-Type: multipart/alternative; boundary="00000000000099c0ae05df5d843c"
Archived-At: <https://mailarchive.ietf.org/arch/msg/mls/KnH6rDp6F1MvhIO0XdGyXe3pUus>
Subject: Re: [MLS] WGLC for "The Messaging Layer Security (MLS) Protocol"
X-BeenThere: mls@ietf.org
X-Mailman-Version: 2.1.34
Precedence: list
List-Id: Messaging Layer Security <mls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/mls>, <mailto:mls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/mls/>
List-Post: <mailto:mls@ietf.org>
List-Help: <mailto:mls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/mls>, <mailto:mls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Thu, 19 May 2022 13:40:38 -0000

I have reviewed the latest version and think that the document is in good
shape and ready for progressing.


Cheers
Suhas

On Thu, May 19, 2022 at 4:58 AM Konrad Kohbrok <konrad.kohbrok@datashrine.de>
wrote:

> I also think the document is generally in a good state with the
> exception of the outstanding issues, which we should be able to resolve
> in the upcoming interims.
>
> Cheers,
> Konrad
>
>
> Am 18.05.22 um 19:38 schrieb thomas leavy:
> > Agreed, we should resolve the current set of issues, but outside of that
> > I would say the document is ready.
> >
> > Thanks,
> >
> > - Tom
> >
> >> On May 18, 2022, at 11:13 AM, Raphael Robert
> >> <ietf=40raphaelrobert.com@dmarc.ietf.org> wrote:
> >>
> >> I second Richard on that, the issues and PRs are worth addressing.
> >> Beyond that, I think all major issues that were known to or raised by
> >> the WG have been addressed and the discussion in the recent past has
> >> mostly been about polishing the document.
> >>
> >> Raphael
> >>
> >>> On 18. May 2022, at 03:55, Richard Barnes <rlb@ipv.sx
> >>> <mailto:rlb@ipv.sx>> wrote:
> >>>
> >>> Just to provide an overall opinion here — I agree with several of the
> >>> issues raised in GitHub and on the mailing list here.  We should fix
> >>> work through what has been filed.  But overall, my assessment is that
> >>> once we get the currently filed issues resolved, the document is in
> >>> fine shape to go to the IESG.
> >>>
> >>> —Richard
> >>>
> >>>
> >>> On Tue, May 17, 2022 at 20:13 Sean Turner <sean@sn3rd.com
> >>> <mailto:sean@sn3rd.com>> wrote:
> >>>
> >>>     Please note that we had a number of Issues and PRs issued in the
> >>>     GH repo. Please see:
> >>>     https://github.com/mlswg/mls-protocol
> >>>     <https://github.com/mlswg/mls-protocol>
> >>>
> >>>     We will need to work through these in the coming days/weeks.
> >>>
> >>>     Cheers,
> >>>     spt
> >>>
> >>>     > On May 17, 2022, at 12:00, Sean Turner <sean@sn3rd.com
> >>>     <mailto:sean@sn3rd.com>> wrote:
> >>>     >
> >>>     > Thanks for the reminder Richard.
> >>>     >
> >>>     > spt
> >>>     >
> >>>     > Sent from my iPhone
> >>>     >
> >>>     >> On May 16, 2022, at 18:21, Richard Barnes <rlb@ipv.sx
> >>>     <mailto:rlb@ipv.sx>> wrote:
> >>>     >>
> >>>     >> 
> >>>     >> Hey all,
> >>>     >>
> >>>     >> Reminder that the deadline for comments is tomorrow!
> >>>     >>
> >>>     >> I did a full "print it out and get out your pen" read-through
> >>>     Friday and today, took about 9 hours total (not including time to
> >>>     file issues).  So you still have time if you get started soon!
> >>>     >>
> >>>     >> BTW, while there are a few small things left to fix, this
> >>>     document is in really good shape overall, and I'm proud that we
> >>>     have major contributions from so many people in it.  Appreciate
> >>>     you all!
> >>>     >>
> >>>     >> --Richard
> >>>     >>
> >>>     >>
> >>>     >> On Wed, May 4, 2022 at 11:24 PM Richard Barnes <rlb@ipv.sx
> >>>     <mailto:rlb@ipv.sx>> wrote:
> >>>     >> Thanks Sean.  A first round of LC issues and PRs have been
> >>>     posted by Britta, Brendan, and me.  If folks could please take a
> >>>     look and comment, we should be able to get these closed
> >>>     expeditiously!
> >>>     >>
> >>>     >> https://github.com/mlswg/mls-protocol/issues
> >>>     <https://github.com/mlswg/mls-protocol/issues>
> >>>     >> https://github.com/mlswg/mls-protocol/pulls
> >>>     <https://github.com/mlswg/mls-protocol/pulls>
> >>>     >>
> >>>     >> On Tue, May 3, 2022 at 1:50 PM Sean Turner <sean@sn3rd.com
> >>>     <mailto:sean@sn3rd.com>> wrote:
> >>>     >> This email starts the working group last call for "The
> >>>     Messaging Layer Security (MLS) Protocol", located here:
> >>>     >>
> >>>     >> https://datatracker.ietf.org/doc/draft-ietf-mls-protocol/
> >>>     <https://datatracker.ietf.org/doc/draft-ietf-mls-protocol/>
> >>>     >>
> >>>     >> Please review the document and send your comments to the list
> >>>     by May 17, 2022.
> >>>     >>
> >>>     >> Note the the GitHub repository for this draft can be found here:
> >>>     >>
> >>>     >> https://github.com/mlswg/mls-protocol
> >>>     <https://github.com/mlswg/mls-protocol>
> >>>     >>
> >>>     >> Thanks,
> >>>     >> Nick and Sean
> >>>     >> _______________________________________________
> >>>     >> MLS mailing list
> >>>     >> MLS@ietf.org <mailto:MLS@ietf.org>
> >>>     >> https://www.ietf.org/mailman/listinfo/mls
> >>>     <https://www.ietf.org/mailman/listinfo/mls>
> >>>
> >>>     _______________________________________________
> >>>     MLS mailing list
> >>>     MLS@ietf.org <mailto:MLS@ietf.org>
> >>>     https://www.ietf.org/mailman/listinfo/mls
> >>>     <https://www.ietf.org/mailman/listinfo/mls>
> >>>
> >>> _______________________________________________
> >>> MLS mailing list
> >>> MLS@ietf.org <mailto:MLS@ietf.org>
> >>> https://www.ietf.org/mailman/listinfo/mls
> >>
> >> _______________________________________________
> >> MLS mailing list
> >> MLS@ietf.org
> >> https://www.ietf.org/mailman/listinfo/mls
> >
> > _______________________________________________
> > MLS mailing list
> > MLS@ietf.org
> > https://www.ietf.org/mailman/listinfo/mls
>
> _______________________________________________
> MLS mailing list
> MLS@ietf.org
> https://www.ietf.org/mailman/listinfo/mls
>