Re: [Ioam] Internal WG Review: In-situ OAM (ioam)

Stewart Bryant <stewart.bryant@gmail.com> Tue, 14 February 2017 09:45 UTC

Return-Path: <stewart.bryant@gmail.com>
X-Original-To: ioam@ietfa.amsl.com
Delivered-To: ioam@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 33D031296D7; Tue, 14 Feb 2017 01:45:29 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.7
X-Spam-Level:
X-Spam-Status: No, score=-2.7 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FREEMAIL_FROM=0.001, RCVD_IN_DNSWL_LOW=-0.7, SPF_PASS=-0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=gmail.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id D__Om-yPdeXt; Tue, 14 Feb 2017 01:45:27 -0800 (PST)
Received: from mail-wm0-x243.google.com (mail-wm0-x243.google.com [IPv6:2a00:1450:400c:c09::243]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 75A8612009C; Tue, 14 Feb 2017 01:45:27 -0800 (PST)
Received: by mail-wm0-x243.google.com with SMTP id c85so2626092wmi.1; Tue, 14 Feb 2017 01:45:27 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20161025; h=subject:to:references:cc:from:message-id:date:user-agent :mime-version:in-reply-to:content-transfer-encoding; bh=kCU0JM3iGDocXywwFm1aklbZjGgVDfGLK+p1F+9Q+vk=; b=mKSjmub9yhQVJgBY8vjcnDcbp/a2kexYfcYUvIJIzvLnmiZ4rm2bJJVTX3ao2GI6Iv 9ERYQnSWfjquru8dqHW4ZHLY7SkLxvjPpG/NZTiQUZZkj2+VBsRFgylTWL9fybdRRQoe Hvx7IEVgMefgVoMyDG9/0PwLTzXPJ0RPzFjey2IzsGYs0AzSu1ZRIcNiPbuIKd5RmB1L cFUwYgMyblp9IevgNFqK4nji+JO9mK+7k+WrlVceqJEd+DsSKd2Gz2anhhplkGamuNvG 7JlDIMPq8zxLEbKVuuYCHYpwes4WpEOup4+n25k12a6Hgte6w+4mkIaG5KiG/B8UJSCb YPsw==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:subject:to:references:cc:from:message-id:date :user-agent:mime-version:in-reply-to:content-transfer-encoding; bh=kCU0JM3iGDocXywwFm1aklbZjGgVDfGLK+p1F+9Q+vk=; b=aPygOM0iry/nyG5ViUg/J3eN7q1Jv10Dl8g/gK/PsyZh2sZFEbhBWk19rTjIWe/xGV 4UF7cD6CjC1FpHNTwg91o+LrMp9idd6cTjcF6/QdjOmzLSGlr5QCy7CAI71/QqqKPxi5 4vKc1uUp9s0t4Qpc2ETR4w8Rh1rJK3TLTafQDY2nNHb/XvRvRnZsury6SYY8BdjH/nRC EzkEPNIALvvLZ64lKavYbAf3+UIwik46NotQOtLhH2XH9v153UBOeUr23Nc9b5LClOSI JeudG4iOjiFbnhVVevQCGcG96Gg8umEUBzf/C8pkL+Gf5X7UTaVFJPAZDOEJKTUQRWvs E3nA==
X-Gm-Message-State: AMke39kC+fRxDGyyshX8vd7EXoDRubYZWrPngZSdekZ7CT2U6nxUa4rf0g/FZ0KN3Sl2+A==
X-Received: by 10.28.27.69 with SMTP id b66mr2265820wmb.50.1487065525912; Tue, 14 Feb 2017 01:45:25 -0800 (PST)
Received: from [192.168.2.126] (host213-123-124-182.in-addr.btopenworld.com. [213.123.124.182]) by smtp.gmail.com with ESMTPSA id e74sm543560wmd.2.2017.02.14.01.45.24 (version=TLS1_2 cipher=ECDHE-RSA-AES128-GCM-SHA256 bits=128/128); Tue, 14 Feb 2017 01:45:25 -0800 (PST)
To: "Carlos Pignataro (cpignata)" <cpignata@cisco.com>, Adrian Farrel <adrian@olddog.co.uk>
References: <148657872835.4362.4208222446069276322.idtracker@ietfa.amsl.com> <87206d4b-9b2c-f44c-754c-628e8c8e8887@cs.tcd.ie> <E23424A5-D78F-4680-B542-34CD6BC59862@cisco.com> <30D731F6-7073-486B-9395-BF1FC31F004C@cisco.com> <0be201d283ae$1b120680$51361380$@olddog.co.uk> <245E4E88-DBE4-49E5-A05E-EB46C0BF2928@cisco.com>
From: Stewart Bryant <stewart.bryant@gmail.com>
Message-ID: <53a1587f-1f2a-d10e-9b96-6b8c539328c5@gmail.com>
Date: Tue, 14 Feb 2017 09:45:24 +0000
User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; rv:45.0) Gecko/20100101 Thunderbird/45.6.0
MIME-Version: 1.0
In-Reply-To: <245E4E88-DBE4-49E5-A05E-EB46C0BF2928@cisco.com>
Content-Type: text/plain; charset="utf-8"; format="flowed"
Content-Transfer-Encoding: 8bit
Archived-At: <https://mailarchive.ietf.org/arch/msg/ioam/1lnLToVxUUIxiIbrynSr69H3X2M>
Cc: "Alvaro Retana (aretana)" <aretana@cisco.com>, "ioam@ietf.org" <ioam@ietf.org>, The IESG <iesg@ietf.org>, The IAB <iab@iab.org>, Stephen Farrell <stephen.farrell@cs.tcd.ie>
Subject: Re: [Ioam] Internal WG Review: In-situ OAM (ioam)
X-BeenThere: ioam@ietf.org
X-Mailman-Version: 2.1.17
Precedence: list
List-Id: Discussion on In-Situ OAM <ioam.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/ioam>, <mailto:ioam-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/ioam/>
List-Post: <mailto:ioam@ietf.org>
List-Help: <mailto:ioam-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/ioam>, <mailto:ioam-request@ietf.org?subject=subscribe>
X-List-Received-Date: Tue, 14 Feb 2017 09:45:29 -0000


On 10/02/2017 15:19, Carlos Pignataro (cpignata) wrote:
>> On Feb 10, 2017, at 9:58 AM, Adrian Farrel <adrian@olddog.co.uk> wrote:
>>
>>>>> 1) I'm sure there are good things one can do with such
>>>>> marking, but it is very unclear to me how this proposal
>>>>> doesn't also fall afoul of all the privacy downsides of
>>>>> the SPUD/PLUS proposal. My understanding of those privacy
>>>>> downsides was that any generic/extensible marking scheme
>>>>> (whether of packets or transport connections/flows) could
>>>>> easily be abused in many privacy unfriendly ways. Note
>>>>> that I'm not claiming there is IETF consensus on that
>>>>> but I do claim it was a significant issue for SPUD/PLUS
>>>>> and would like to know why (and hope) it is not an issue
>>>>> here. Can someone help me understand what's different here
>>>>> so we avoid that same kind of mega-debate?
>>> Note that this proposal concerns itself with OAM information, and not as a
>>> generic container for all-things. It is not for application information.
>> Hmmm.
>> Once you define a channel to carry other stuff along with data packets it will be used for purposes as yet undreamed of.
> I understand that — which is true pretty much for any new protocol field.
>
> I was curious to see if there were more specifics on the PLUS discussion beyond this that particularly apply to IOAM.

Adrian is correct here, but short of a breakthrough in cryptography that 
allows the use of  homomorphic encryption at speed with small payloads, 
we sit on the horns of a dilemma between enhancing the legitimate 
observability of a network for management purposes and enhancing the 
observability for nefarious purposes. Perhaps the answer is to require 
all phys to include encryption?

Stewart