Re: [MLS] confirming merge for PRs

Brendan McMillion <brendan@cloudflare.com> Wed, 26 February 2020 16:40 UTC

Return-Path: <brendan@cloudflare.com>
X-Original-To: mls@ietfa.amsl.com
Delivered-To: mls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 237163A0B4D for <mls@ietfa.amsl.com>; Wed, 26 Feb 2020 08:40:26 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -0.586
X-Spam-Level:
X-Spam-Status: No, score=-0.586 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIMWL_WL_HIGH=-0.001, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, DKIM_VALID_EF=-0.1, SPF_HELO_NONE=0.001, SPF_PASS=-0.001, URIBL_BLOCKED=0.001, URIBL_RHS_DOB=1.514] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (1024-bit key) header.d=cloudflare.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id u79RdMwEw7OR for <mls@ietfa.amsl.com>; Wed, 26 Feb 2020 08:40:24 -0800 (PST)
Received: from mail-pf1-x42c.google.com (mail-pf1-x42c.google.com [IPv6:2607:f8b0:4864:20::42c]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id BE1563A0B48 for <mls@ietf.org>; Wed, 26 Feb 2020 08:40:24 -0800 (PST)
Received: by mail-pf1-x42c.google.com with SMTP id i6so57914pfc.1 for <mls@ietf.org>; Wed, 26 Feb 2020 08:40:24 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=cloudflare.com; s=google; h=mime-version:subject:from:in-reply-to:date:cc :content-transfer-encoding:message-id:references:to; bh=AJRISEzRJskVsCmRP7dlMyhgRzV0ky0jKeNpA/Fhpxs=; b=v9RWxoInE5nghteSflmnJCV3FNLg5m43tjVw2V/nPcTeQ+s0jaeBLOqvoyrSXdRf+C EsVj6SLI0XRQbbt7lX+jPQz+sKwR0y0imaDKlwPCQlDwxISimlmke4Ljzis3arsG6kE7 U61TmXdeeq/h5PG3XuNvyEe7/uhnqcPUJmli8=
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:mime-version:subject:from:in-reply-to:date:cc :content-transfer-encoding:message-id:references:to; bh=AJRISEzRJskVsCmRP7dlMyhgRzV0ky0jKeNpA/Fhpxs=; b=s5WS7gYQuodyDpvfv27ab5XQbUXlqqFqweibuO7FVPAv53U0419ekZ3qOF2inRhZOK nFs7x3T3jgVc0ZxEZ0uWHqkQsUhJpmXVRkWcx+vdSu4lC6/3kCJLOIJltra57EjVminn MFJZfZquC5cU78QtIcivLOAHEklQEDagpXXlfnm4wf/upbtrQVPMVGOYHZTDBrJyC/29 gKLxB49n2RbX2kFBjQPNp6c6fuxtCBc7P3hyNLiOgJHcqbFpakr/gBnS6s8MfhqNuFhq xBRQJWn/w8RWSO7J8bDPhDAjrT3zA1lzuEF11XJ8/ViSE+hfLZwZpQyEHrDIqZGQbi/y 6Erw==
X-Gm-Message-State: APjAAAWBNS2XGQDTsMwwK8LRMpzj37YjV6DgoMafJq/O9Ft4JSmFY4t7 QrNsuiIcgGWPAnn7I8PSXfXHEQ==
X-Google-Smtp-Source: APXvYqyHGK2lNSVvu4HPKP8MapX8U1SFafdARjbT4C/WmxBIuujkjhPRkM2Pc7HBma2ot0B/yZMZsw==
X-Received: by 2002:a63:d441:: with SMTP id i1mr4882989pgj.426.1582735224032; Wed, 26 Feb 2020 08:40:24 -0800 (PST)
Received: from [192.168.7.29] (c-73-15-208-167.hsd1.ca.comcast.net. [73.15.208.167]) by smtp.gmail.com with ESMTPSA id z10sm3303163pgf.35.2020.02.26.08.40.23 (version=TLS1_2 cipher=ECDHE-RSA-AES128-GCM-SHA256 bits=128/128); Wed, 26 Feb 2020 08:40:23 -0800 (PST)
Content-Type: text/plain; charset="utf-8"
Mime-Version: 1.0 (Mac OS X Mail 13.0 \(3608.60.0.2.5\))
From: Brendan McMillion <brendan@cloudflare.com>
In-Reply-To: <AC1A2733-DC9A-4BA0-B127-F635BB183A88@sn3rd.com>
Date: Wed, 26 Feb 2020 08:40:21 -0800
Cc: Messaging Layer Security WG <mls@ietf.org>
Content-Transfer-Encoding: quoted-printable
Message-Id: <F05465C7-A102-44C5-8549-27B91160F3D1@cloudflare.com>
References: <101134CD-4B65-4172-9F82-C9466AE0B021@sn3rd.com> <AC1A2733-DC9A-4BA0-B127-F635BB183A88@sn3rd.com>
To: Sean Turner <sean@sn3rd.com>
X-Mailer: Apple Mail (2.3608.60.0.2.5)
Archived-At: <https://mailarchive.ietf.org/arch/msg/mls/qIdeKCJhzw2ldBYuSwP5KO5o7kA>
Subject: Re: [MLS] confirming merge for PRs
X-BeenThere: mls@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: Messaging Layer Security <mls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/mls>, <mailto:mls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/mls/>
List-Post: <mailto:mls@ietf.org>
List-Help: <mailto:mls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/mls>, <mailto:mls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Wed, 26 Feb 2020 16:40:26 -0000

Hi all

My comment on the current PR is just pointing out that, if an extension is used in a group’s config, then it seems like it's mandatory for all clients to understand that extension. There are some cases where it might be desirable for a group to “have” an extension without call clients needing to understand it, including:

- Extensions that improve efficiency without wire changes
- Extensions that create out-of-band channels
- GREASE extensions

So, this is an argument for distinguishing between mandatory and optional extensions.

> On Feb 26, 2020, at 8:28 AM, Sean Turner <sean@sn3rd.com> wrote:
> 
> Hi!
> 
> Brendan noted on the call that he thought that we needed some more discussion on #296. I see that he’s submitted a comment on the PR. If we cannot come to closure on this on list, then we can discuss it next week.
> 
> spt
> 
>> On Feb 25, 2020, at 12:29, Sean Turner <sean@sn3rd.com> wrote:
>> 
>> All,
>> 
>> The following PRs were 1st discussed at the 5-Feb virtual interim. The WG discussed them again on the 1-Feb call and the editors believe these are ready to merge. If have any objections to merging these please provide your input by 2359 UTC 28-Feb otherwise we will declare consensus and the will ask the editors to merge the PRs.
>> 
>> #283 Use the same ratchet for Handshake and Application keys
>> https://github.com/mlswg/mls-protocol/pull/283
>> 
>> #296 Flesh out the extensions story
>> https://github.com/mlswg/mls-protocol/pull/296
>> 
>> #304 Use HKDF to derive key pairs
>> https://github.com/mlswg/mls-protocol/pull/304
>> 
>> Cheers,
>> 
>> spt
>> 
> 
> _______________________________________________
> MLS mailing list
> MLS@ietf.org
> https://www.ietf.org/mailman/listinfo/mls