Re: [MLS] February MLS interop event

Richard Barnes <rlb@ipv.sx> Sat, 26 January 2019 18:25 UTC

Return-Path: <rlb@ipv.sx>
X-Original-To: mls@ietfa.amsl.com
Delivered-To: mls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 0E4F8130F44 for <mls@ietfa.amsl.com>; Sat, 26 Jan 2019 10:25:24 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.04
X-Spam-Level:
X-Spam-Status: No, score=-2.04 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIMWL_WL_MED=-0.142, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_NONE=-0.0001, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=ipv-sx.20150623.gappssmtp.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 1Z3UV_eKZy-J for <mls@ietfa.amsl.com>; Sat, 26 Jan 2019 10:25:21 -0800 (PST)
Received: from mail-ot1-x336.google.com (mail-ot1-x336.google.com [IPv6:2607:f8b0:4864:20::336]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 65FBA130F19 for <mls@ietf.org>; Sat, 26 Jan 2019 10:25:21 -0800 (PST)
Received: by mail-ot1-x336.google.com with SMTP id k98so11437201otk.3 for <mls@ietf.org>; Sat, 26 Jan 2019 10:25:21 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=ipv-sx.20150623.gappssmtp.com; s=20150623; h=mime-version:references:in-reply-to:from:date:message-id:subject:to; bh=awvC9xnLnWBtXhgIblrT6QJzjc0kY8kOUpWrFeDb2R8=; b=hdjIKrBCP++qyzfimUQ6iN1wcvAvk3/99BvNU4Qefx6ETgHpXYvJ/uygMrz/+YQLqC EtBYloSvTmmt8W7x7GMJOkPPje5gLNSIMGdr0rf+SJvDEoWM7RGdgrqLeBIoLZV9Ewgk /U2muErPd8D02XZ2QVq9MpaRYAwLRF7nRDIsYZykwAgZDFr2rPrfDHoOdYMi9opYPeo7 x+f04W8q/4Ru/JISsQoUtNWFNGr+1ovt0kif5w846douUXwsgQTYDWDqW7mIudaZP7/N 9BNZDz6byXYLe4fjWns7PvArIeK0yMC+0VpOj7g49E8t6CwEmfmhKhv/55Rx8C6t1bUk sxGA==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:mime-version:references:in-reply-to:from:date :message-id:subject:to; bh=awvC9xnLnWBtXhgIblrT6QJzjc0kY8kOUpWrFeDb2R8=; b=CFxCl8j6Zh14Hep0xFh8UHd1rgYz4VT0p4Gl0aCqKbB6Qi5mDV/GLqvtMBtzw7v2DO vGaHzJjq5TF5V/4dUrvHFk3TAmSaDD8MhMaSxSmUWA1FK6LHqrunKC7sK3qrvcyj1ZK6 CjbJIwbLcLc5HNn38b2suItBwh1adYgNwzlVqRBNy4HDg/9w18LH8sAFqkRwvcS3iT4M 8scYGI5zbXQWdFulpXeiR3xAOOW+WTOrfY9QmdE7T4P0Sjs1Okcr+Jt009TJHaXCIwJy rZeW/y6Hd5fpqlM1F0Xa273YL2ifOxW2ozdfEButkdj+hYXE6BV59kFO/JS9dlX43K6i HYTw==
X-Gm-Message-State: AJcUukdSwLRxjHe7rOCZM2APeD35jaq6RC46jRMBM5Rf7HY1e5lJowFT toNBmYpA6q92bTo/FU44BGc7m9bfJLF/wHXpc9Xpf4giN/w=
X-Google-Smtp-Source: ALg8bN5TzOaL+tcf7m8VDHBnAo3CigIKX9ge+hb4c2Cx86WAWtFkYLSndDq2p3JDIIU3LEqSESPp1kq7SfmDwfZQ+D8=
X-Received: by 2002:a9d:3424:: with SMTP id v33mr11147453otb.167.1548527120311; Sat, 26 Jan 2019 10:25:20 -0800 (PST)
MIME-Version: 1.0
References: <CAL02cgREZRVX3c_spWC+uR=Hx-4Q5-Oog0Sa71Gd77c72Wp8Zg@mail.gmail.com>
In-Reply-To: <CAL02cgREZRVX3c_spWC+uR=Hx-4Q5-Oog0Sa71Gd77c72Wp8Zg@mail.gmail.com>
From: Richard Barnes <rlb@ipv.sx>
Date: Sat, 26 Jan 2019 13:25:04 -0500
Message-ID: <CAL02cgRoC7yQVys6fi44A8X1aU-yHX-sF2i1pG9XDBDOk9Zyrw@mail.gmail.com>
To: Messaging Layer Security WG <mls@ietf.org>
Content-Type: multipart/alternative; boundary="000000000000ee7b620580609064"
Archived-At: <https://mailarchive.ietf.org/arch/msg/mls/OFic1tPG-Ko_W_-a1I0UXlItUJU>
Subject: Re: [MLS] February MLS interop event
X-BeenThere: mls@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: Messaging Layer Security <mls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/mls>, <mailto:mls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/mls/>
List-Post: <mailto:mls@ietf.org>
List-Help: <mailto:mls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/mls>, <mailto:mls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Sat, 26 Jan 2019 18:25:24 -0000

OK, based on the Doodle results, let's shoot for 16:00-19:00 UTC

https://www.timeanddate.com/worldclock/fixedtime.html?msg=MLS+Interop&iso=20190208T16&p1=1440&ah=3

We can use the following Webex bridge:

Join from a video conferencing system or application
Meeting link: https://cisco.webex.com/meet/richbarn
Dial: richbarn@cisco.webex.com
Join using Microsoft Skype for Business: richbarn.cisco@lync.webex.com
Toll Free: +1-866-432-9903
Toll: +1-408-525-6800
Access Code: 201006237

If you're interested in joining, please make sure you're in the MLS
Implementors Wire channel, which we'll use for text-based coordination.

https://app.wire.com/join/?key=3tL-NJOoCKZlDXNU1H2c&code=kZOc0ujnDQ9Tq98tLfSt


On Tue, Jan 15, 2019 at 8:01 PM Richard Barnes <rlb@ipv.sx> wrote:

> Hey all,
>
> A few of us who are writing code for MLS are thinking of having an
> informal interop event in early February.  If you'd like to participate,
> please fill out this Doodle to help pick dates:
>
> https://doodle.com/poll/2yd3b2eydchis82b#table
>
> The interop target will be draft-ietf-mls-protocol-03.  We will try to get
> everyone passing a common set of test vectors, covering, e.g.:
>
> - Tree math
> - Derive-Key-Pair
> - Message parsing and serialization
> - Fully crypto calculations for a simple scenario
>
> This will be a remote meeting / teleconference.  I will send out Webex
> details once we've picked a date/time.
>
> --Richard
>
>