Re: [MLS] Zaheduzzaman Sarker's No Objection on draft-ietf-mls-protocol-17: (with COMMENT)

Richard Barnes <rlb@ipv.sx> Wed, 01 February 2023 15:34 UTC

Return-Path: <rlb@ipv.sx>
X-Original-To: mls@ietfa.amsl.com
Delivered-To: mls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 4C01CC1522AF for <mls@ietfa.amsl.com>; Wed, 1 Feb 2023 07:34:29 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -6.896
X-Spam-Level:
X-Spam-Status: No, score=-6.896 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_HI=-5, RCVD_IN_ZEN_BLOCKED_OPENDNS=0.001, SPF_HELO_NONE=0.001, SPF_NONE=0.001] autolearn=unavailable autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=ipv-sx.20210112.gappssmtp.com
Received: from mail.ietf.org ([50.223.129.194]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 4UZfXafkQA7l for <mls@ietfa.amsl.com>; Wed, 1 Feb 2023 07:34:27 -0800 (PST)
Received: from mail-wm1-x336.google.com (mail-wm1-x336.google.com [IPv6:2a00:1450:4864:20::336]) (using TLSv1.3 with cipher TLS_AES_128_GCM_SHA256 (128/128 bits) key-exchange X25519 server-signature RSA-PSS (2048 bits) server-digest SHA256) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 32FCCC14CEFA for <mls@ietf.org>; Wed, 1 Feb 2023 07:34:27 -0800 (PST)
Received: by mail-wm1-x336.google.com with SMTP id bg13-20020a05600c3c8d00b003d9712b29d2so1686156wmb.2 for <mls@ietf.org>; Wed, 01 Feb 2023 07:34:26 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=ipv-sx.20210112.gappssmtp.com; s=20210112; h=cc:to:subject:message-id:date:from:in-reply-to:references :mime-version:from:to:cc:subject:date:message-id:reply-to; bh=/7uV84S4evl5c4CYnXa5tzO22b2aS+LGHVIOonvVoiI=; b=jlrN4/5xM9Cyg4W0s9wkOfUXV2+PcQrdO8bMu9eH1d40Zl5NHC5zJui9agWev3fyhu xXQpsl9cgNlmHfcdgwY2Y8wADJXyf1yOoVLkFPYHGKA1EqpHzWzdRN39KQQxxpTswoWb YU77raHkSDV7lFiAuGATf4Lqb7OAYCZK74iAn1fQTIvtQsQxiwcOrtLT926B8QL1tBs2 ELBVLqjQCFfoLrPX+8JxNvaHY7xQRzt2mM/nvT78rgDGsHtNSA0h49IhwCgssm9Ox/tn gPb/w52DMAEnxfJtoUGb3nECny46mkzZM0o83lwgvwo7d4zaW1uvLR70SFYnApMb/g85 dtYw==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20210112; h=cc:to:subject:message-id:date:from:in-reply-to:references :mime-version:x-gm-message-state:from:to:cc:subject:date:message-id :reply-to; bh=/7uV84S4evl5c4CYnXa5tzO22b2aS+LGHVIOonvVoiI=; b=11seKQt2vKl5BwEO48l34flDZODiNTtobG3B1KupjqzVuup+dC4AcJi5qGclz3RGnH MaRBXElrqA5wKCknVufX7lFZMg0R9QHpwqT47JfWrz406KwTJjpDewUnkRs5hbdtSiwv XUWUcZAImWkgzBch0wuwkJtJ3h8LVUgiGudpim2M4aE4gggxmhxw3NKw+N3dIU2Sd5EN XQYOT0xdnSkTLWH4+yIrsNND0ut5Ay801Ycw+pIllwrSbdg7hpe8ahMtdEoxabi6mzan U9aj3dbSi++9Jcp7FW1g+28KG6kLp4GFqI3s0/rEnpr6L9ZVCZslL6xs9LSjeQ9XrL/U Mm4A==
X-Gm-Message-State: AO0yUKVW4oXGtMdhKkBiQrqZrCbSp5H51Kdxsp+3va/+N2fnMCGTZMqj +jwazFk9slGp2NdbTWDLIaWShIlPKQdRiE2hhTiOJQ==
X-Google-Smtp-Source: AK7set9sTMpQDlnVfTMoHunnzAyKrFn+EmDcjYo7Dfjz/g+QO3APK6ESSs9ru+pxXYBLkNoXfzIQAqLiQ0LMTMgqkfI=
X-Received: by 2002:a7b:cd93:0:b0:3df:12db:275c with SMTP id y19-20020a7bcd93000000b003df12db275cmr148636wmj.30.1675265665282; Wed, 01 Feb 2023 07:34:25 -0800 (PST)
MIME-Version: 1.0
References: <167525075907.57995.9904364945745794375@ietfa.amsl.com>
In-Reply-To: <167525075907.57995.9904364945745794375@ietfa.amsl.com>
From: Richard Barnes <rlb@ipv.sx>
Date: Wed, 01 Feb 2023 10:34:13 -0500
Message-ID: <CAL02cgQabFxsFHob_N7B+HY_-Adi82xqwqDka67fwTH1oksjMA@mail.gmail.com>
To: Zaheduzzaman Sarker <Zaheduzzaman.Sarker@ericsson.com>
Cc: The IESG <iesg@ietf.org>, draft-ietf-mls-protocol@ietf.org, mls-chairs@ietf.org, mls@ietf.org, benjamin.beurdouche@ens.fr, karthikeyan.bhargavan@inria.fr, cas.cremers@cs.ox.ac.uk, alan@wire.com, singuva@twitter.com, kwonal@mit.edu, ekr@rtfm.com, tjvdmerwe@gmail.com, sean@sn3rd.com
Content-Type: multipart/alternative; boundary="000000000000e2468a05f3a52e8a"
Archived-At: <https://mailarchive.ietf.org/arch/msg/mls/KyLJcngL0A39dmaV9Bst5R1oMO8>
X-Mailman-Approved-At: Wed, 01 Feb 2023 23:00:00 -0800
Subject: Re: [MLS] Zaheduzzaman Sarker's No Objection on draft-ietf-mls-protocol-17: (with COMMENT)
X-BeenThere: mls@ietf.org
X-Mailman-Version: 2.1.39
Precedence: list
List-Id: Messaging Layer Security <mls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/mls>, <mailto:mls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/mls/>
List-Post: <mailto:mls@ietf.org>
List-Help: <mailto:mls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/mls>, <mailto:mls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Wed, 01 Feb 2023 15:34:29 -0000

Hi Zahed,

Thanks for the review.  A couple of comments inline below.  I have filed a
PR for these changes:

https://github.com/mlswg/mls-protocol/pull/852

On Wed, Feb 1, 2023 at 6:25 AM Zaheduzzaman Sarker via Datatracker <
noreply@ietf.org> wrote:

> - There is a mismatch between intended status of this spec (PS) and what
> in the
> doc header (Informational). I see Lars already have a discuss on it, so
> supporting it.
>

Yep, this is covered in the PR for Lars's review:
https://github.com/mlswg/mls-protocol/pull/848


> - The specification says the UPDATE messages SHOULD be periodically sent
> and
> expects the applications to decided on the period between UPDATE messages.
> As I
> can see there are multiple implementations, can't we also recommend some
> guidelines and considerations on how to select the period? In some
> discussions
> I saw we were talking about hours and months..
>

Added some text to provide very general guidance, "usually on the order of
hours or days, not milliseconds".


> - it says -
>      " In general, however, applications should take care that they do not
> send
>      MLS messages at a rate that overwhelms the transport over which
> messages
>      are being sent."
>
>    I am not sure I understand what "overwhelms the transport" means. Are we
>    talking about the congestion control or bandwidth estimation part of
>    transport protocols? Usually the application have no or very vague
>    information about the internal protocol states, in that case how the
>    applications are expected to take care of this? are we suggesting some
>    interaction application rate control?
>

No, definitely don't need all that complexity!  I've added some text to
explain that in most cases, MLS will be on top of some transport that does
things like congestion control, so what we need here is mainly a reminder
that if you're *not* using such a transport, it's up to you to manage these
problems.  There's some text in the PR, but suggestions would be very
welcome.

Best,
--Richard