Re: [MLS] WGLC for "The Messaging Layer Security (MLS) Protocol"

Richard Barnes <rlb@ipv.sx> Mon, 16 May 2022 22:21 UTC

Return-Path: <rlb@ipv.sx>
X-Original-To: mls@ietfa.amsl.com
Delivered-To: mls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 0EF96C079FFE for <mls@ietfa.amsl.com>; Mon, 16 May 2022 15:21:29 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.895
X-Spam-Level:
X-Spam-Status: No, score=-1.895 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_BLOCKED=0.001, SPF_HELO_NONE=0.001, SPF_NONE=0.001, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=ipv-sx.20210112.gappssmtp.com
Received: from mail.ietf.org ([50.223.129.194]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id lDreiBaBl8Yf for <mls@ietfa.amsl.com>; Mon, 16 May 2022 15:21:25 -0700 (PDT)
Received: from mail-qv1-xf2c.google.com (mail-qv1-xf2c.google.com [IPv6:2607:f8b0:4864:20::f2c]) (using TLSv1.3 with cipher TLS_AES_128_GCM_SHA256 (128/128 bits) key-exchange X25519 server-signature RSA-PSS (2048 bits) server-digest SHA256) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 1D158C079FFF for <mls@ietf.org>; Mon, 16 May 2022 15:21:25 -0700 (PDT)
Received: by mail-qv1-xf2c.google.com with SMTP id e17so13183599qvj.11 for <mls@ietf.org>; Mon, 16 May 2022 15:21:24 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=ipv-sx.20210112.gappssmtp.com; s=20210112; h=mime-version:references:in-reply-to:from:date:message-id:subject:to :cc; bh=lXnUSpcxuKLKt3DjUypaK+fzHtakYEu+/ZEHIz2tO9s=; b=LWPlnljW2Zf08e0ANL+E+G7O02NwYtS+2MQWv37SCrySDOVVXKHC6EDOEASetnc/z2 awAan9YO5S4LItPXfEyxL5/sxif7k6fMj7wtEufHK5Q4NtoukL+W37ODy7YLFbbJq7yv 5XTqFaHRHt7XaDqiwX+7dRAJkjR7TNVHZT4/Lv2qdsNiWKVqFfeCXZX+ASpZEEheTS5t D62XtbhjANZcrxZybCRuo8pabIwwKc8pH3WvuLapitWDYzKjU+FBzE1eILtOr/9e9jMe czo+beF4CtFAuzLiZfNtzYKVis5smj46Fu5GIjlbzcHOZ9Q2liFkBRwyndzCnw2Zylc0 Tyxw==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20210112; h=x-gm-message-state:mime-version:references:in-reply-to:from:date :message-id:subject:to:cc; bh=lXnUSpcxuKLKt3DjUypaK+fzHtakYEu+/ZEHIz2tO9s=; b=yvN4lcxcdftJxVYqRU7aebE2Q+eyWXShWTlmar8Vg+epew6mNVOwsL1JfyQ9X/dAvK T8s0TF4nEe5gFpqFgPM5qD2E7XUwy3NymOQYbqvYunkFELMNImlkNFmMnpT2f7dkc3Oq i1g/GuVvXcRPK3a5W/bxZhhMxyQgMJQapx2C1zCFapD6gaSp1wZgPcE/XV2tOh/0DmoJ 5QHcngi/8D8U+OmfFJpnIHxmYCcrGAJzh/tejDtrSKHGsCF313JAj/3Yxf5XFFNIhGyI BFFs1hitpYPYjZYX/3gtroLSo7Z5K3KwbV44dFh5mF9siNT3kXqdY+b2vtHQdQoJdHnP a/GA==
X-Gm-Message-State: AOAM530TK2hLaDlb6CY1zMbZvMfojWcn2DixgxZJ7IzSnG7EQX0nPool ZTPHTKcCR3LRLuwV/XD0xH1I/HrY7jfI9cztUrm/P878f4hFaw==
X-Google-Smtp-Source: ABdhPJwwvraAIAcyNyGB+nUuUpCYj8MSdwG45pr6Yl8MyS0O+8oH76iPgYCgqAW2b481uoGsr/Sp+yfU+LDVpP5Ja4w=
X-Received: by 2002:a0c:d6c6:0:b0:456:4e6a:b875 with SMTP id l6-20020a0cd6c6000000b004564e6ab875mr17367957qvi.34.1652739683652; Mon, 16 May 2022 15:21:23 -0700 (PDT)
MIME-Version: 1.0
References: <69369F86-D947-44EC-A7B3-EFB11DDB6878@sn3rd.com> <CAL02cgTGNX3oBTiwd572GcLM9GaZwdZmenrdtW7aKu0eOjZa9g@mail.gmail.com>
In-Reply-To: <CAL02cgTGNX3oBTiwd572GcLM9GaZwdZmenrdtW7aKu0eOjZa9g@mail.gmail.com>
From: Richard Barnes <rlb@ipv.sx>
Date: Mon, 16 May 2022 18:21:13 -0400
Message-ID: <CAL02cgRLZ3ynoi73qirTmsNsZZRkVdwkumRkhpWVSvg_s5oKeg@mail.gmail.com>
To: Sean Turner <sean@sn3rd.com>
Cc: MLS List <mls@ietf.org>
Content-Type: multipart/alternative; boundary="000000000000c0297105df2871aa"
Archived-At: <https://mailarchive.ietf.org/arch/msg/mls/S9MrKhnKBANNxJ0N1mOYFuslW3Q>
Subject: Re: [MLS] WGLC for "The Messaging Layer Security (MLS) Protocol"
X-BeenThere: mls@ietf.org
X-Mailman-Version: 2.1.34
Precedence: list
List-Id: Messaging Layer Security <mls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/mls>, <mailto:mls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/mls/>
List-Post: <mailto:mls@ietf.org>
List-Help: <mailto:mls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/mls>, <mailto:mls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Mon, 16 May 2022 22:21:29 -0000

Hey all,

Reminder that the deadline for comments is tomorrow!

I did a full "print it out and get out your pen" read-through Friday and
today, took about 9 hours total (not including time to file issues).  So
you still have time if you get started soon!

BTW, while there are a few small things left to fix, this document is in
really good shape overall, and I'm proud that we have major contributions
from so many people in it.  Appreciate you all!

--Richard


On Wed, May 4, 2022 at 11:24 PM Richard Barnes <rlb@ipv.sx> wrote:

> Thanks Sean.  A first round of LC issues and PRs have been posted by
> Britta, Brendan, and me.  If folks could please take a look and comment, we
> should be able to get these closed expeditiously!
>
> https://github.com/mlswg/mls-protocol/issues
> https://github.com/mlswg/mls-protocol/pulls
>
> On Tue, May 3, 2022 at 1:50 PM Sean Turner <sean@sn3rd.com> wrote:
>
>> This email starts the working group last call for "The Messaging Layer
>> Security (MLS) Protocol", located here:
>>
>>   https://datatracker.ietf.org/doc/draft-ietf-mls-protocol/
>>
>> Please review the document and send your comments to the list by May 17,
>> 2022.
>>
>> Note the the GitHub repository for this draft can be found here:
>>
>>   https://github.com/mlswg/mls-protocol
>>
>> Thanks,
>> Nick and Sean
>> _______________________________________________
>> MLS mailing list
>> MLS@ietf.org
>> https://www.ietf.org/mailman/listinfo/mls
>>
>