Re: [Netconf] [netmod] draft-ietf-netconf-netconf-client-server – TCP keepalives

Kent Watsen <kwatsen@juniper.net> Fri, 13 July 2018 23:13 UTC

Return-Path: <kwatsen@juniper.net>
X-Original-To: netconf@ietfa.amsl.com
Delivered-To: netconf@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 2BDB41292AD for <netconf@ietfa.amsl.com>; Fri, 13 Jul 2018 16:13:33 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.701
X-Spam-Level:
X-Spam-Status: No, score=-2.701 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, RCVD_IN_DNSWL_LOW=-0.7, SPF_PASS=-0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=juniper.net
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id dsDVWyP5RQpS for <netconf@ietfa.amsl.com>; Fri, 13 Jul 2018 16:13:30 -0700 (PDT)
Received: from mx0a-00273201.pphosted.com (mx0a-00273201.pphosted.com [208.84.65.16]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 617001277BB for <netconf@ietf.org>; Fri, 13 Jul 2018 16:13:29 -0700 (PDT)
Received: from pps.filterd (m0108158.ppops.net [127.0.0.1]) by mx0a-00273201.pphosted.com (8.16.0.22/8.16.0.22) with SMTP id w6DN9HRn021799; Fri, 13 Jul 2018 16:13:26 -0700
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=juniper.net; h=from : to : cc : subject : date : message-id : references : in-reply-to : content-type : content-id : content-transfer-encoding : mime-version; s=PPS1017; bh=ceoybfrgmTGHrD70aTEJN3AgfdEDrVWdccqKZo4IuLw=; b=JlByEUgzv+bWCHpmWwI4NpgSWTXIIsavatWFC9zUxksLrpcoBH9T0J7+vcVdi2nRzTnG TyfDL4LNjD56AjLCHuMuzyba30GGp4viVAYlu/aEhV8PIMxPdSEZeunvRwKwtUDphxxb vNxooOlRp9WOcPOc3FZrUGtYOhmMtDNzjCrrhgg5C8J0dBxsqmx5M8XZ6a6dR0d6nUam fzZxi9r3ATU8ghoTDEpRZCCpdg9lWDgZIPT3yFusr8JN8YfbEg2zMCTdKNjz12FEJlhl qk7l9TyT2ya+Y2SwSo5ETm3RkLNS4VFPtX3/XOFSS4QS0OLbHisWB3IE4PZWv3nIbOVX wQ==
Received: from nam03-dm3-obe.outbound.protection.outlook.com (mail-dm3nam03lp0018.outbound.protection.outlook.com [207.46.163.18]) by mx0a-00273201.pphosted.com with ESMTP id 2k73j905ws-1 (version=TLSv1.2 cipher=ECDHE-RSA-AES256-SHA384 bits=256 verify=NOT); Fri, 13 Jul 2018 16:13:26 -0700
Received: from BYAPR05MB4230.namprd05.prod.outlook.com (52.135.200.153) by BYAPR05MB4806.namprd05.prod.outlook.com (52.135.235.92) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384) id 15.20.952.10; Fri, 13 Jul 2018 23:13:23 +0000
Received: from BYAPR05MB4230.namprd05.prod.outlook.com ([fe80::959d:9fbe:90e4:3cc]) by BYAPR05MB4230.namprd05.prod.outlook.com ([fe80::959d:9fbe:90e4:3cc%4]) with mapi id 15.20.0952.017; Fri, 13 Jul 2018 23:13:23 +0000
From: Kent Watsen <kwatsen@juniper.net>
To: "Beauville, Yves (Nokia - BE/Antwerp)" <yves.beauville@nokia.com>, NICK HANCOCK <nick.hancock@adtran.com>
CC: "netconf@ietf.org" <netconf@ietf.org>
Thread-Topic: [Netconf] [netmod] draft-ietf-netconf-netconf-client-server – TCP keepalives
Thread-Index: AQHUAkGh8Rh+dKsRu0qFYObTJB07tKRcZ0sAgA59KwD//9UXgIABUX6AgCGrkwA=
Date: Fri, 13 Jul 2018 23:13:23 +0000
Message-ID: <2291B8D5-00F0-435B-95BD-C133425DB56F@juniper.net>
References: <51912D52-547F-475F-B71C-A87361DB5690@juniper.net> <5f6300fd-42cf-fa37-68fa-eefccb93e292@nokia.com> <06A7280F-BD10-4FDB-9641-6F2B7D74AA94@juniper.net> <9d5ce8a8-3112-ead1-6c07-cd28e6512a1c@nokia.com> <267AF9DA-C947-46DA-956A-557859C35A91@juniper.net> <a2ab82c4-5224-0c64-4cb6-4f7da4934201@nokia.com>
In-Reply-To: <a2ab82c4-5224-0c64-4cb6-4f7da4934201@nokia.com>
Accept-Language: en-US
Content-Language: en-US
X-MS-Has-Attach:
X-MS-TNEF-Correlator:
user-agent: Microsoft-MacOutlook/f.20.0.170309
x-originating-ip: [66.129.241.14]
x-ms-publictraffictype: Email
x-microsoft-exchange-diagnostics: 1; BYAPR05MB4806; 7:4eI5OXxml3htv5ScCEoM4qZc2EZJSVnih1ovPH6Lep8Tm6xVGeakyv7EIkvusDK2ef1WRXP0sJxa3BapTFwzPzABQdgQwfsFm7oUTh8ZyXsY7Tr0Zh7DjQU1g8FXRkEUHZ7vre6B0BTELqveEZXKJm716JR1Q4cjnBzrX0BHYkiALgD7dOYrJ9shE/j1v2wrchqrjcIamwa9V6Nlxj/0PGtlTG3PAKcMK12LAjtdgW5JlBsx+bjWTa2OozC/nfXW
x-ms-exchange-antispam-srfa-diagnostics: SOS;
x-ms-office365-filtering-correlation-id: c7f6a521-5f65-4a22-9c58-08d5e9163b45
x-ms-office365-filtering-ht: Tenant
x-microsoft-antispam: UriScan:; BCL:0; PCL:0; RULEID:(7020095)(4652040)(8989117)(5600053)(711020)(4534165)(4627221)(201703031133081)(201702281549075)(8990107)(48565401081)(2017052603328)(7153060)(7193020); SRVR:BYAPR05MB4806;
x-ms-traffictypediagnostic: BYAPR05MB4806:
x-microsoft-antispam-prvs: <BYAPR05MB480621C20D40965019269E52A5580@BYAPR05MB4806.namprd05.prod.outlook.com>
x-exchange-antispam-report-test: UriScan:(158342451672863)(10436049006162)(192374486261705);
x-ms-exchange-senderadcheck: 1
x-exchange-antispam-report-cfa-test: BCL:0; PCL:0; RULEID:(8211001083)(6040522)(2401047)(5005006)(8121501046)(10201501046)(3002001)(3231311)(944501410)(52105095)(93006095)(93001095)(6055026)(149027)(150027)(6041310)(20161123564045)(20161123558120)(20161123562045)(20161123560045)(201703131423095)(201703031522075)(201702281528075)(20161123555045)(201703061421075)(201703061406153)(6072148)(201708071742011)(7699016); SRVR:BYAPR05MB4806; BCL:0; PCL:0; RULEID:; SRVR:BYAPR05MB4806;
x-forefront-prvs: 07326CFBC4
x-forefront-antispam-report: SFV:NSPM; SFS:(10019020)(396003)(136003)(39860400002)(366004)(376002)(346002)(54534003)(189003)(199004)(52084003)(45074003)(53754006)(5660300001)(110136005)(93886005)(68736007)(53546011)(33656002)(53936002)(76176011)(105586002)(6436002)(6512007)(316002)(229853002)(6306002)(106356001)(6486002)(478600001)(296002)(2900100001)(58126008)(66066001)(97736004)(6116002)(99286004)(3846002)(446003)(83716003)(476003)(2906002)(82746002)(966005)(14454004)(5250100002)(486006)(26005)(81166006)(6506007)(6246003)(86362001)(305945005)(575784001)(345774005)(14444005)(7736002)(256004)(186003)(2616005)(81156014)(4326008)(102836004)(25786009)(36756003)(8936002)(11346002); DIR:OUT; SFP:1102; SCL:1; SRVR:BYAPR05MB4806; H:BYAPR05MB4230.namprd05.prod.outlook.com; FPR:; SPF:None; LANG:en; PTR:InfoNoRecords; MX:1; A:1;
received-spf: None (protection.outlook.com: juniper.net does not designate permitted sender hosts)
x-microsoft-antispam-message-info: Hm7+W7E5WR2sir/UgXDfEU3YNSFpt0bS6GT34MB7KtnzrJYf5yH5TqshCbz0gf/juAjgmSjAyi4yOJ/pzrmk9UxIKxJS/h1o4pT+97XXH3Axf9ja1ii5QLmNm+typz8FWfDBVwoiLS1AY9bzgrjLaaT8MVHWy1HhFDz1uvtboUkPcrH/CSzrIPiAZthu2d17ClmmB6knU9me7FrICCbslc+M8S0B2La5s5EHG7fl1L7LJimcNF3FD+estyZAggtg93Dl8wrfL7/6XcTj9Qp7F+huVEVdH+egz7Vjt62majLz7c7Xd4m7NuafIL6Pq49PNyOx+sR7oWu77TIY8Mmgi/+tKZYy5Ic3rmVU5ALdxRM=
spamdiagnosticoutput: 1:99
spamdiagnosticmetadata: NSPM
Content-Type: text/plain; charset="utf-8"
Content-ID: <C2D0CEB300C48D44840065B95D07EE72@namprd05.prod.outlook.com>
Content-Transfer-Encoding: base64
MIME-Version: 1.0
X-OriginatorOrg: juniper.net
X-MS-Exchange-CrossTenant-Network-Message-Id: c7f6a521-5f65-4a22-9c58-08d5e9163b45
X-MS-Exchange-CrossTenant-originalarrivaltime: 13 Jul 2018 23:13:23.3972 (UTC)
X-MS-Exchange-CrossTenant-fromentityheader: Hosted
X-MS-Exchange-CrossTenant-id: bea78b3c-4cdb-4130-854a-1d193232e5f4
X-MS-Exchange-Transport-CrossTenantHeadersStamped: BYAPR05MB4806
X-Proofpoint-Virus-Version: vendor=fsecure engine=2.50.10434:, , definitions=2018-07-13_09:, , signatures=0
X-Proofpoint-Spam-Details: rule=outbound_spam_notspam policy=outbound_spam score=0 priorityscore=1501 malwarescore=0 suspectscore=0 phishscore=0 bulkscore=0 spamscore=0 clxscore=1015 lowpriorityscore=0 mlxscore=0 impostorscore=0 mlxlogscore=999 adultscore=0 classifier=spam adjust=0 reason=mlx scancount=1 engine=8.0.1-1806210000 definitions=main-1807130216
Archived-At: <https://mailarchive.ietf.org/arch/msg/netconf/tySRorESrAWWyN3jgab5op6xCjQ>
Subject: Re: [Netconf] [netmod] draft-ietf-netconf-netconf-client-server – TCP keepalives
X-BeenThere: netconf@ietf.org
X-Mailman-Version: 2.1.27
Precedence: list
List-Id: Network Configuration WG mailing list <netconf.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/netconf>, <mailto:netconf-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/netconf/>
List-Post: <mailto:netconf@ietf.org>
List-Help: <mailto:netconf-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/netconf>, <mailto:netconf-request@ietf.org?subject=subscribe>
X-List-Received-Date: Fri, 13 Jul 2018 23:13:33 -0000

As a follow-up on this discussion, please see this thread:

   https://mailarchive.ietf.org/arch/msg/tsv-area/fmz3WMUmZUiRUMm2AJgsA85QY94

This issue will be discussed more during the client/server preso on Monday.

Kent // contributor



===== original message =====

Hi Kent,

Thank you for the clear update, and the actions you have initiated in 
order to clarify the current status and come up to a resolution.

It all makes perfect sense to me.

Yves


On 21-06-18 18:54, Kent Watsen wrote:
> Hi Yves,
>
> Here's an update:
>
> 1. The OpenSSL folks confirm that 1) they're in the process of removing DTLS heartbeat, 2) they never implemented TLS heartbeat (even though the standard defines support for both), 3) they might be willing to reconsider support for RFC 6520, but would like the IETF to make some statements around why that might be important first.
>
> 2. The NETCONF chairs (per OpenSSL request) have raised this issue to the TLS chairs, TLS ADs, and TSV ADs.  Currently we're trying to determine if the IETF needs to issue a statement, maybe a BCP, discouraging the use of cleartext keepalives on a lower-level transport used to carry a higher-level secure transport.  There is no doubt that TCP keepalives are incredibly useful in some protocols, it's just the interaction of TCP-keepalives for a TLS (or SSH) session that is in question.  FWIW, no decision on the need for a statement has been made yet.
>
> 3. It seems that NETCONF WG needs to wait for this outcome, but I'm open opinions on this. If it turns out that the statement is a SHOULD NOT, instead of a MUST NOT, which is likely (I think), then NETCONF WG can do whatever we want and, assuming we decide to also support TCP-keepalives, then the Security Considerations section in those two drafts would just have to explain the concerns around using the TCP keepalives.
>
> 4. My personal opinion is that there isn't a need to move quickly to define a solution now, as this issue will surely resolve faster than the crypto-types/trust-anchors/keystore parts.
>
> Thanks,
> Kent
>
>
> ===== original message =====
>
> Hi Kent,
>
> I understand that OpenSSL folks confirmed that they are not supporting  TLS heartbeat.
>
> We want to move forward with using the ietf-netconf-server defined in draft-ietf-netconf-netconf-client-server and to do this we minimally need to support configuration of TCP keepalives. Having a TCP keep alive container, controlled by a feature flag, will enable us to achieve this target.
>
> Would this be a valid and acceptable path for ietf-netconf-server to follow?
>
> Thanks,
> Yves
>
> On 12-06-18 16:12, Kent Watsen wrote:
>> Yes, it seems that they're in the process:
>>
>> https://urldefense.proofpoint.com/v2/url?u=https-3A__github.com_openssl_openssl_issues_4856&d=DwIDaQ&c=HAkYuh63rsuhr6Scbfh0UjBXeMK-ndb3voDTXcWzoCI&r=9zkP0xnJUvZGJ9EPoOH7Yhqn2gsBYaGTvjISlaJdcZo&m=wy_mSGhilcJt-WgbikwojJsvlopQrB3pORCRq1uNhpM&s=N9fg8k6x8L18fQDTUzhAqBKhohkoMzeaDHxmbwaJd8I&e=
>>
>> Kent
>>
>> ===== original message =====
>>
>> Hi Kent,
>>
>>    From the change log of OpenSSL
>> (https://urldefense.proofpoint.com/v2/url?u=https-3A__www.openssl.org_news_changelog.txt&d=DwIDaQ&c=HAkYuh63rsuhr6Scbfh0UjBXeMK-ndb3voDTXcWzoCI&r=9zkP0xnJUvZGJ9EPoOH7Yhqn2gsBYaGTvjISlaJdcZo&m=zzFq9Fp2lEWaEupRxa7mXtOgQHfoylXJshq8HQwfUnA&s=b2Ckx4ZL4J51XaBFNl95mcQaSVBtJUvrmCHAWFK6mUU&e=), I can see the following
>> change being logged between 1.1.0h and 1.1.1:
>>
>>      *) Heartbeat support has been removed; the ABI is changed for now.
>>         [Richard Levitte, Rich Salz]
>>
>> Thanks,
>> Yves
>>
>> On 12-06-18 03:22, Kent Watsen wrote:
>>> Looking into this just a little more, I know that Heartbeat was supported by OpenSSL before (recall Heartbleed bug?), so I grepped the 1.1.0g source code (which has the Heartbleed fix) and found evidence that the support might still be in the code.  That said, I can't tell if the code is specific to DTLS or works on TLS as well…
>>>
>>> /kw
>>>
>>>
>>> ===== original message =====
>>>
>>> [+netconf, -netmod]
>>>
>>> The issue appears to be with current TLS libraries not implementing TLS keepalives, the HeartbeatRequest messages defined by [RFC6520].   I have not myself validated this yet, does anyone have any experience?
>>>
>>> If it is true that HeartbeatRequest messages is not supported today, do we:
>>>      a) encourage the TLS library maintainers to implement it
>>>      b) or introduce an ability to configure TCP-level keepalives
>>>      c) or both?
>>>
>>> Any other ideas?
>>>
>>> Thanks,
>>> Kent
>>>
>>>
>>>
>>> On 6/11/18, 12:32 PM, "netmod on behalf of NICK HANCOCK" <netmod-bounces@ietf.org on behalf of nick.hancock@adtran.com> wrote:
>>>
>>> Hi All,
>>>     
>>> A couple of companies are working on a solutions to implement devices, such as DPUs, based on the requirements of the Broadband Forum Technical Report TR-301 issue 2 “Architecture and Requirements for Fiber to the Distribution Point”, which requires TLS for the persistent NETCONF connection, for which the configuration of call home is to be by means of the ‘ietf-netconf-server’ module.
>>>     
>>> TLS heartbeat cannot be supported to keep the call home connection alive, because TLS heartbeat is not or no longer supported by many TLS libraries, such as OpenSSL in the wake of the Heartbleed security bug. Although TCP keep-alives are not secure, we will nevertheless be required to support TCP keepalives to ensure that the connection remains persistent and these keepalives would also need to be configurable. Unfortunately, the keepalive configuration implemented in ‘ietf-netconf-server’, although not bound to the ‘transport’ choice, is bound to the secure layer textually in the description of the data nodes (references to “SSH/TLS client” and “SSH/TLS-level message”), which makes its use for configuring TCP keepalives for specific implementations possible, but obviously problematic. RFC 8071, Section 4.1, S7, also heavily implies that it is intended to be used for the designated transport layer (e.g., SSH, TLS).
>>>     
>>> Since this issue affects the industry as a whole, we believe it would be better to provide support for the configuration of TCP keepalives within the ‘ietf-netconf-server’ module from the beginning, rather than wait for other SDOs or vendors to augment the module after publication as an RFC, which they will be practicably forced to do.
>>>     
>>> Would supporting TCP keepalives in the IETF-defined module be something the WG would agree to discuss? A possible solution, shown below, could be to add a new container parallel to the existing ‘keep-alives’ container to explicitly support the configuration for TCP keepalives. In addition, a feature statement (e.g. "keep-alives") could be added to the existing ‘keep-alives’ container, as RFC 8071 S7 says SHOULD (not MUST).
>>>                       container tcp-keep-alives {
>>>                         if-feature tcp-keep-alives;
>>>                         description
>>>                           "Configures the keep-alive policy, to
>>>                            proactively test the aliveness of the TCP
>>>                            peer.  An unresponsive TCP peer will
>>>                            be dropped after approximately max-attempts *
>>>                            max-wait seconds.";
>>>                         reference
>>>                           "RFC 1122: Requirements for Internet Hosts --
>>>                            Communication Layers, section 4.2.3.6.";
>>>                         leaf max-wait {
>>>                           type uint16 {
>>>                             range "1..32767";
>>>                           }
>>>                           units seconds;
>>>                           default 30;
>>>                           description
>>>                            "Sets the amount of time in seconds after
>>>                             which if no data has been received from
>>>                             the TCP peer, a TCP-level message
>>>                             will be sent to test the aliveness of the
>>>                             TCP peer.";
>>>                         }
>>>                         leaf max-attempts {
>>>                           type uint8 {
>>>                             range "1..127";
>>>                           }
>>>                           default 3;
>>>                           description
>>>                            "Sets the maximum number of sequential keep-
>>>                            alive messages that can fail to obtain a
>>>                            response from the TCP peer before
>>>                            assuming the TCP peer is no longer
>>>                            alive.";
>>>                         }
>>>                         leaf interval-between-attempts {
>>>                           type uint16  {
>>>                             range "1..32767";
>>>                           }
>>>                           units seconds;
>>>                           default 30;
>>>                           description
>>>                            "Sets the amount of time in seconds after
>>>                             which, if no reply to a keep-alive message
>>>                             has been received from the TCP peer, the
>>>                             next keep-alive message will be sent.";
>>>                         }
>>>                       }
>>>                     }
>>>     
>>>     
>>> What is the opinion of the list? Would this solution work?
>>>     
>>> Best regards
>>> Nick & Yves
>>>     
>>>     
>>>     
>>>     
>>>
>>>
>>> _______________________________________________
>>> Netconf mailing list
>>> Netconf@ietf.org
>>> https://urldefense.proofpoint.com/v2/url?u=https-3A__www.ietf.org_mailman_listinfo_netconf&d=DwIGaQ&c=HAkYuh63rsuhr6Scbfh0UjBXeMK-ndb3voDTXcWzoCI&r=9zkP0xnJUvZGJ9EPoOH7Yhqn2gsBYaGTvjISlaJdcZo&m=n1Ew69P_92NcpKfb6HiepQwhe21v4fTuNEa-YZ_vs6s&s=CVqduXP2RuuZY7nPF0drm5h9oFCMIMGg0ux6shk88OI&e=
>>>
>>>
>>> _______________________________________________
>>> Netconf mailing list
>>> Netconf@ietf.org
>>> https://urldefense.proofpoint.com/v2/url?u=https-3A__www.ietf.org_mailman_listinfo_netconf&d=DwIDaQ&c=HAkYuh63rsuhr6Scbfh0UjBXeMK-ndb3voDTXcWzoCI&r=9zkP0xnJUvZGJ9EPoOH7Yhqn2gsBYaGTvjISlaJdcZo&m=zzFq9Fp2lEWaEupRxa7mXtOgQHfoylXJshq8HQwfUnA&s=gxTeCP_OaETTpPPkfQ7cgU-ELC_B8b_vVF0XCONqtVE&e=
>>
>
>