Re: [MLS] Messaging Layer Security (mls) WG Virtual Meeting: 2022-06-09

Sean Turner <sean@sn3rd.com> Wed, 08 June 2022 14:09 UTC

Return-Path: <sean@sn3rd.com>
X-Original-To: mls@ietfa.amsl.com
Delivered-To: mls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id C4CFBC157B4F for <mls@ietfa.amsl.com>; Wed, 8 Jun 2022 07:09:28 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.108
X-Spam-Level:
X-Spam-Status: No, score=-2.108 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, DKIM_VALID_EF=-0.1, RCVD_IN_DNSWL_BLOCKED=0.001, SPF_HELO_NONE=0.001, SPF_PASS=-0.001, T_SCC_BODY_TEXT_LINE=-0.01, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (1024-bit key) header.d=sn3rd.com
Received: from mail.ietf.org ([50.223.129.194]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id XwXwjZGsOfZv for <mls@ietfa.amsl.com>; Wed, 8 Jun 2022 07:09:24 -0700 (PDT)
Received: from mail-qt1-x82c.google.com (mail-qt1-x82c.google.com [IPv6:2607:f8b0:4864:20::82c]) (using TLSv1.3 with cipher TLS_AES_128_GCM_SHA256 (128/128 bits) key-exchange X25519 server-signature RSA-PSS (2048 bits) server-digest SHA256) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 1A802C14F72D for <mls@ietf.org>; Wed, 8 Jun 2022 07:09:23 -0700 (PDT)
Received: by mail-qt1-x82c.google.com with SMTP id p8so14934522qtx.9 for <mls@ietf.org>; Wed, 08 Jun 2022 07:09:23 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sn3rd.com; s=google; h=from:content-transfer-encoding:mime-version:subject:date:references :to:in-reply-to:message-id; bh=ZTsuT7Ys+RvyZyvhG2KA5AUKVSPWWLR8lkcknREROes=; b=MIT3GGG3jsTBPYN3iERD1GJSE26tyXmTVVmln5yMmEICExL2BaBFfLFqpgajBDAEyJ cTqiCKpVLTmjT177a3Ig4ta1kunguN2TPtYjOvYHa/IU9u9tq1xWtjQ4g5lTJO2VE9yD PdJ8uD+qSnKEeStK4CsuLZmzDNXLCfQ4FQJoo=
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20210112; h=x-gm-message-state:from:content-transfer-encoding:mime-version :subject:date:references:to:in-reply-to:message-id; bh=ZTsuT7Ys+RvyZyvhG2KA5AUKVSPWWLR8lkcknREROes=; b=N15veJpCxui3qq+06uZ+HTR4FvqJEAGfrulOphgUmcOWdGM/ZSN9h/vQMZFaf1C2iL 9bWq5PUWbpdKcenzI44qIvfTVgYRrhRuzL8GRiwy5NcHWuiYKOFB2cXm5wnmK99aEo2q OxEYI35x5ockRTeM5LqsZk3BHl3Lwr33gZJRiCCjSXjeHswvrCugGHZDhcHfk/027bAN yUJGcUdhr5FOgFdW7a7gAV2uEJbojZtemmsEJOy1PW6l9/l7kl9DkpvyTfcAk4nOWm9d irEG0j4Q3zd9OhmY4yh+MRuObIQBZ8s7eA4JkbippNX3LJ+renxyoDeWpoE5NNapv0yx rPXQ==
X-Gm-Message-State: AOAM530mXTg+dKK9RttiA64S9OWT/hg3VKkKgqU79vgBNIAc4Ay5xbr5 /f3L2slc5wAVOGVGvuXZpBB7wNnDvNDMNw==
X-Google-Smtp-Source: ABdhPJzKClYHQzRHJ0e6ypZLsjvv4MWyUlk3Dy5cEJosKUBzwbvkSZA2Omit4RzETP0sJFh3K5PoQA==
X-Received: by 2002:a05:622a:130c:b0:2f9:20fe:746a with SMTP id v12-20020a05622a130c00b002f920fe746amr27551583qtk.415.1654697362573; Wed, 08 Jun 2022 07:09:22 -0700 (PDT)
Received: from smtpclient.apple (pool-72-83-85-4.washdc.east.verizon.net. [72.83.85.4]) by smtp.gmail.com with ESMTPSA id k66-20020a37ba45000000b006a37eb728cfsm16178260qkf.1.2022.06.08.07.09.21 for <mls@ietf.org> (version=TLS1_2 cipher=ECDHE-ECDSA-AES128-GCM-SHA256 bits=128/128); Wed, 08 Jun 2022 07:09:22 -0700 (PDT)
From: Sean Turner <sean@sn3rd.com>
Content-Type: text/plain; charset="us-ascii"
Content-Transfer-Encoding: quoted-printable
Mime-Version: 1.0 (Mac OS X Mail 14.0 \(3654.120.0.1.13\))
Date: Wed, 08 Jun 2022 10:09:20 -0400
References: <165358186197.6425.10967612729908083926@ietfa.amsl.com>
To: MLS List <mls@ietf.org>
In-Reply-To: <165358186197.6425.10967612729908083926@ietfa.amsl.com>
Message-Id: <584B71CA-2AB3-4A8E-9317-E62DF7139FD8@sn3rd.com>
X-Mailer: Apple Mail (2.3654.120.0.1.13)
Archived-At: <https://mailarchive.ietf.org/arch/msg/mls/vZxNGP6WiRjZM3EGeifvvmhs9wo>
Subject: Re: [MLS] Messaging Layer Security (mls) WG Virtual Meeting: 2022-06-09
X-BeenThere: mls@ietf.org
X-Mailman-Version: 2.1.39
Precedence: list
List-Id: Messaging Layer Security <mls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/mls>, <mailto:mls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/mls/>
List-Post: <mailto:mls@ietf.org>
List-Help: <mailto:mls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/mls>, <mailto:mls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Wed, 08 Jun 2022 14:09:28 -0000

Just a reminder that we have a meeting scheduled for tomorrow.

Please note that (at this time) there are only three PRs:
https://github.com/mlswg/mls-protocol/pulls
and 4 Issues:
https://github.com/mlswg/mls-protocol/issues

If we manage to get all the way through these we can switch over to discussing -arch or even -federation.

Cheers,
spt

> On May 26, 2022, at 12:17, IESG Secretary <iesg-secretary@ietf.org> wrote:
> 
> The Messaging Layer Security (mls) WG will hold
> a virtual interim meeting on 2022-06-09 from 10:00 to 12:00 America/New_York (14:00 to 16:00 UTC).
> 
> Agenda:
> MLS -protocol
> https://datatracker.ietf.org/doc/draft-ietf-mls-protocol/
> https://github.com/mlswg/mls-protocol
> 
> MLS -architecture
> https://datatracker.ietf.org/doc/draft-ietf-mls-arch/
> https://github.com/mlswg/mls-architecture
> 
> Information about remote participation:
> https://ietf.webex.com/ietf/j.php?MTID=m3c56886485c451612b4ee4afd03f7f6a
> 
> _______________________________________________
> IETF-Announce mailing list
> IETF-Announce@ietf.org
> https://www.ietf.org/mailman/listinfo/ietf-announce