Re: [MLS] Zaheduzzaman Sarker's Discuss on draft-ietf-mls-architecture-10: (with DISCUSS and COMMENT)

Sean Turner <sean@sn3rd.com> Tue, 05 March 2024 19:42 UTC

Return-Path: <sean@sn3rd.com>
X-Original-To: mls@ietfa.amsl.com
Delivered-To: mls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 93A5CC151520 for <mls@ietfa.amsl.com>; Tue, 5 Mar 2024 11:42:01 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.106
X-Spam-Level:
X-Spam-Status: No, score=-2.106 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, DKIM_VALID_EF=-0.1, RCVD_IN_ZEN_BLOCKED_OPENDNS=0.001, SPF_HELO_NONE=0.001, SPF_PASS=-0.001, T_SCC_BODY_TEXT_LINE=-0.01, URIBL_BLOCKED=0.001, URIBL_DBL_BLOCKED_OPENDNS=0.001, URIBL_ZEN_BLOCKED_OPENDNS=0.001] autolearn=unavailable autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (1024-bit key) header.d=sn3rd.com
Received: from mail.ietf.org ([50.223.129.194]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id T7InWEjUbJO4 for <mls@ietfa.amsl.com>; Tue, 5 Mar 2024 11:41:57 -0800 (PST)
Received: from mail-ua1-x931.google.com (mail-ua1-x931.google.com [IPv6:2607:f8b0:4864:20::931]) (using TLSv1.3 with cipher TLS_AES_128_GCM_SHA256 (128/128 bits) key-exchange X25519 server-signature RSA-PSS (2048 bits) server-digest SHA256) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 648FBC14F5E6 for <mls@ietf.org>; Tue, 5 Mar 2024 11:41:57 -0800 (PST)
Received: by mail-ua1-x931.google.com with SMTP id a1e0cc1a2514c-7dad2d1c9edso2423405241.1 for <mls@ietf.org>; Tue, 05 Mar 2024 11:41:57 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sn3rd.com; s=google; t=1709667716; x=1710272516; darn=ietf.org; h=to:references:message-id:content-transfer-encoding:cc:date :in-reply-to:from:subject:mime-version:from:to:cc:subject:date :message-id:reply-to; bh=9lq0minhhc/O+ygKu0V5GVBBr3iHS4510YnBpzFeU0I=; b=O2t6o0n512PNJuqO1RAOzffj4L0i/LPyNwnUOpgRSDnfGpdDk6R0kgpERRzUI1JbWh 8RrPFghK0H3xX2JnwzOZG+/9D8lvsHWvMh4DJWBZCWnlv8u+oSaEQD3YwkMd7+kLgE4J KzRuR+44Y0vvtPSgtIKPu+tlFAlrkBprihkSQ=
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20230601; t=1709667716; x=1710272516; h=to:references:message-id:content-transfer-encoding:cc:date :in-reply-to:from:subject:mime-version:x-gm-message-state:from:to:cc :subject:date:message-id:reply-to; bh=9lq0minhhc/O+ygKu0V5GVBBr3iHS4510YnBpzFeU0I=; b=J+cpC6lMGMp8EuHz/nQwE/8BFx9+kr7NqeX/1kq1pzDmagqT2T8ZuNvkqnQu1bV+ez O2jn0FgcnXJzrEuvF8wW96FFnaSwUIBgo1L+vC8wa6MTmYj/b7s6Tz44wwICt+QN1pSt wISJfl/4tDFrD83luEPkIz7e2NG2flDXi41J3kt/mLdlMCg2oDgWXSF386h8NrwHntWM +ojgP666fgdyeGdbNtXLqnJQl4IZ8sqssCWBFgvnJuN+KPQhzDv4OMIsUNKY7t9u79YV cTwbkoaTfm5ox481TWAS3E8ug98Fjwzg+0+phfe4AOdWdNEFfVpWeBhiD+Slwne4dNai I4xw==
X-Forwarded-Encrypted: i=1; AJvYcCXmO8fk5NUXPCumyWPth7rnVE1wbMENB7Eyu1bc6f259npFFBSflaKPvWQFT/dO0ASnclkD2Y2UoNsWMx8=
X-Gm-Message-State: AOJu0Yy5l03jLDGoh1Jih/MNv7mdiyhtEwB/Xqf5MUQVKf4HGanTYqG7 5FELAOIsqkT0Xv7BNe8f1HB75u7SXSo4DGZzPnwWWl6HQ2Cwp/Sm454Tg4fZDNg=
X-Google-Smtp-Source: AGHT+IF3iI/tjwHejTsBdKHVSa7V6FwcCblb4zYiyww80RBFXdYLXA/UzvjEDrSrnF+1RO1rsLlTmQ==
X-Received: by 2002:a67:e3b9:0:b0:471:e2ca:4023 with SMTP id j25-20020a67e3b9000000b00471e2ca4023mr2428832vsm.25.1709667715990; Tue, 05 Mar 2024 11:41:55 -0800 (PST)
Received: from smtpclient.apple (pool-68-238-162-47.washdc.fios.verizon.net. [68.238.162.47]) by smtp.gmail.com with ESMTPSA id r20-20020ac85c94000000b0042edfc2c608sm327184qta.2.2024.03.05.11.41.55 (version=TLS1_2 cipher=ECDHE-ECDSA-AES128-GCM-SHA256 bits=128/128); Tue, 05 Mar 2024 11:41:55 -0800 (PST)
Content-Type: text/plain; charset="us-ascii"
Mime-Version: 1.0 (Mac OS X Mail 14.0 \(3654.120.0.1.15\))
From: Sean Turner <sean@sn3rd.com>
In-Reply-To: <167526814780.57497.12216144050751364538@ietfa.amsl.com>
Date: Tue, 05 Mar 2024 14:41:54 -0500
Cc: The IESG <iesg@ietf.org>, draft-ietf-mls-architecture@ietf.org, MLS Chairs <mls-chairs@ietf.org>, MLS List <mls@ietf.org>, Katriel Cohn-Gordon <me@katriel.co.uk>, cas.cremers@cs.ox.ac.uk, thyla.van.der@merwe.tech, jmillican@fb.com, Raphael Robert <raphael@wire.com>
Content-Transfer-Encoding: quoted-printable
Message-Id: <F8E4C8D2-86A8-4BA1-B756-F37F75E7E1AE@sn3rd.com>
References: <167526814780.57497.12216144050751364538@ietfa.amsl.com>
To: Zaheduzzaman Sarker <Zaheduzzaman.Sarker@ericsson.com>
X-Mailer: Apple Mail (2.3654.120.0.1.15)
Archived-At: <https://mailarchive.ietf.org/arch/msg/mls/sfO9mCtKulVKBky_EQnkedWsY2E>
X-Mailman-Approved-At: Tue, 05 Mar 2024 11:43:17 -0800
Subject: Re: [MLS] Zaheduzzaman Sarker's Discuss on draft-ietf-mls-architecture-10: (with DISCUSS and COMMENT)
X-BeenThere: mls@ietf.org
X-Mailman-Version: 2.1.39
Precedence: list
List-Id: Messaging Layer Security <mls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/mls>, <mailto:mls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/mls/>
List-Post: <mailto:mls@ietf.org>
List-Help: <mailto:mls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/mls>, <mailto:mls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Tue, 05 Mar 2024 19:42:01 -0000

Zahed,

Hi! A new version has dropped (actually I think two since your ballot position was entered) and I was hoping you could take a quick peek to see if this version addresses you discuss points; one at least is addressed as Roman has withdrawn his DISCUSS.

Cheers,
spt

> On Feb 1, 2023, at 11:15, Zaheduzzaman Sarker via Datatracker <noreply@ietf.org> wrote:
> 
> Zaheduzzaman Sarker has entered the following ballot position for
> draft-ietf-mls-architecture-10: Discuss
> 
> When responding, please keep the subject line intact and reply to all
> email addresses included in the To and CC lines. (Feel free to cut this
> introductory paragraph, however.)
> 
> 
> Please refer to https://www.ietf.org/about/groups/iesg/statements/handling-ballot-positions/ 
> for more information about how to handle DISCUSS and COMMENT positions.
> 
> 
> The document, along with other ballot positions, can be found here:
> https://datatracker.ietf.org/doc/draft-ietf-mls-architecture/
> 
> 
> 
> ----------------------------------------------------------------------
> DISCUSS:
> ----------------------------------------------------------------------
> 
> Thanks for working on this specification.
> 
> After reading section 7, I would like to discuss why there is no explicit
> recommendation of using secure transport for MLS. This section and subsections
> point out various strong opinions to use secure transport. I there is any
> particular reason to support secure transport protocol then it should be
> mentioned. I kind of feel that the work "transport" here does not really only
> refer to Layer 4 transport protocols, needs some clarification.
> 
> I also support Roman's discuss that the recommendation on section 7.4.3.2 and
> section 7.1.2 are countering each other.
> 
> 
> ----------------------------------------------------------------------
> COMMENT:
> ----------------------------------------------------------------------
> 
> - It took time for me to understand that the recommendation in section 7.1.4
> refers to different set of transport protocols than those examples mentioned in
> beginning of section 7.1 :-), yes, I did not took the "unidirectional" word
> seriously. However, I think some clarification and/or reference to some FEC
> scheme for unidirectional transport here would be good.
> 
> 
>