Re: [nfsv4] [FedFS] Meeting Minutes, 12/03/2009

Daniel Ellard <ellard@gmail.com> Fri, 04 December 2009 01:31 UTC

Return-Path: <ellard@gmail.com>
X-Original-To: nfsv4@core3.amsl.com
Delivered-To: nfsv4@core3.amsl.com
Received: from localhost (localhost [127.0.0.1]) by core3.amsl.com (Postfix) with ESMTP id ECE963A6977 for <nfsv4@core3.amsl.com>; Thu, 3 Dec 2009 17:31:48 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.599
X-Spam-Level:
X-Spam-Status: No, score=-2.599 tagged_above=-999 required=5 tests=[BAYES_00=-2.599]
Received: from mail.ietf.org ([64.170.98.32]) by localhost (core3.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 3HN5hzxQiow7 for <nfsv4@core3.amsl.com>; Thu, 3 Dec 2009 17:31:48 -0800 (PST)
Received: from mail-yw0-f185.google.com (mail-yw0-f185.google.com [209.85.211.185]) by core3.amsl.com (Postfix) with ESMTP id DAB0C3A6951 for <nfsv4@ietf.org>; Thu, 3 Dec 2009 17:31:47 -0800 (PST)
Received: by ywh15 with SMTP id 15so2009252ywh.5 for <nfsv4@ietf.org>; Thu, 03 Dec 2009 17:31:36 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=gamma; h=domainkey-signature:mime-version:received:in-reply-to:references :date:message-id:subject:from:to:cc:content-type :content-transfer-encoding; bh=hUllVfsG9AQ7Acti7r7+FdfSaMeNSgFPbs0XRamByMY=; b=mtfpGEVfUdkwOMvScOnPKQYJtxQrXNAOHjGmBG+vwuj+MsNWH+h+wtM64QXq6+Ptl3 beFrYm/EZUDIPOQnP4wSgsW+vXD7WqIWIlsdXi7FWeyi5hrh6OKGP7RvweZpAqddagdL xFWpWXKOQtFIerlRBW5Ai01vbUrZ48Kxrikvg=
DomainKey-Signature: a=rsa-sha1; c=nofws; d=gmail.com; s=gamma; h=mime-version:in-reply-to:references:date:message-id:subject:from:to :cc:content-type:content-transfer-encoding; b=XS4RPV61O8SSz+se5e+TS0oxxn8yJ6jfVOH4L7hajnj4XpBmspdC5M5rqhXekK6sxO QiezzDLjH4wGQdFfsmOxgM0Yq8DMZ07QEbjUa3Mw526La7PmfZRwBCkBWp1Cb79+LuRX HNKCXNGtbOcJSY+WK1FUgqfPlxZEJNCbq6ApA=
MIME-Version: 1.0
Received: by 10.101.95.11 with SMTP id x11mr2095194anl.148.1259890296540; Thu, 03 Dec 2009 17:31:36 -0800 (PST)
In-Reply-To: <alpine.LFD.2.00.0912031553170.11932@jlentini-linux.nane.netapp.com>
References: <alpine.LFD.2.00.0912031553170.11932@jlentini-linux.nane.netapp.com>
Date: Thu, 03 Dec 2009 20:31:36 -0500
Message-ID: <dffc07ff0912031731o315382f7t6ac47b79a6b87847@mail.gmail.com>
From: Daniel Ellard <ellard@gmail.com>
To: James Lentini <jlentini@netapp.com>
Content-Type: text/plain; charset="ISO-8859-1"
Content-Transfer-Encoding: quoted-printable
Cc: nfsv4@ietf.org
Subject: Re: [nfsv4] [FedFS] Meeting Minutes, 12/03/2009
X-BeenThere: nfsv4@ietf.org
X-Mailman-Version: 2.1.9
Precedence: list
List-Id: NFSv4 Working Group <nfsv4.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/listinfo/nfsv4>, <mailto:nfsv4-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/nfsv4>
List-Post: <mailto:nfsv4@ietf.org>
List-Help: <mailto:nfsv4-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/nfsv4>, <mailto:nfsv4-request@ietf.org?subject=subscribe>
X-List-Received-Date: Fri, 04 Dec 2009 01:31:49 -0000

A few comments below.  If they're just rehashing things
covered in the conf call, just let me know...  Sorry that I
have a perpetual conflict on Thursday...

On Thu, Dec 3, 2009 at 3:54 PM, James Lentini <jlentini@netapp.com> wrote:
>
> FedFS Meeting Minutes, 12/03/2009
> ---------------------------------
>
> Attendees
> ---------
>
> Craig Everhart (NetApp)
> Sorin Faibish (EMC)
> Paul LeMahieu (EMC)
> James Lentini (NetApp)
> Trond Myklebust (NetApp)
> Chris Stacey (EMC)
>
> Minutes
> -------
>
> + IETF Note Well Agreement
>
>  This is a reminder that our discussions are governed by the
>  IETF Note Well Agreement. See:
>
>    http://www.ietf.org/NOTEWELL.html
>
>  We will start each week's meeting with this announcement.
>
> + Review Action Items
>
>  - Chris Stacey will writeup a description of an SNMP MIB.

I really like the idea of having an SNMP MIB for NFSv4, and
eventually for the NSDB and fedfs aspects of the file servers.
But is doing an NFSv4 MIB part of the charter for the fedfs
discussions?  It seems like there's plenty of work to do already.

>  - NFS URL
>
>    We discussed the RFC 2224 definition of a NFS URL. It defines the NFS URL
>    format for NFSv2 and NFSv3, but not NFSv4. This RFC is part of WebNFS.

One of the original goals of the fedfs effort was to make the
fedfs part of the protocol as fs-agnostic as possible.  It seems
like putting the string "nfs" in the URL (as I've seen in at least
one suggestion) is a bit NFS-centric.  (yes, I'm aware that I'm
addressing this to the nfsv4 wg...)

>    This was not the type of NFS URL Paul was asking about.
>
>    Trond noted the NFSv4 has a public filehandle concept, but the
>    mechanism for obtaining it, the NFSv4 PUTPUBFH operation, is
>    different from WebNFS.

If we rely on the availability of  a "public filehandle", will we be able
to support underlying file systems that do not?  (how do people feel
about putpbfh in the first place--is it something we'd want to support
in perpetuity ourselves?)

>    ...
>
>    A fileserver's pseudo root and federated namespace root are intentionally
>    different. This allows for greater flexibility. A single server can be
>    the root of multiple namespaces, contain other directories, etc.

An old topic, but just in case...

Junction can still point to something *other* than the root of the pseudo-fs,
right?

>
> + Admin NSDB Trust Anchor Management
>
>  We briefly reviewed the mechanisms by which LDAP can be secured. LDAP
>  connections can be secured using TLC or SASL. [Editor's note see RFC4513].
>
>  We discussed the following question who or what determines if a fileserver's
>  NSDB connections are secure. We asked if the ONC RPC Administrative protocol
>  should indicate, possibly at junction create time, the desired security
>  properties to use for an FSN's resolution.
>
>  There are at least three different ways the security properties of an NSDB
>  connection could be derived: (1) each implementation could have its own
>  policy and settings, (2) the ONC RPC Admin protocol could indicate the
>  desired security mechanism, or (3) the NSDB could require a particular
>  security mechanism.

I'm missing something here.  Given that it's possible for any server to
host a junction referring to an NSDB in any (or every) other admin domain,
how can (1) possibly work (unless the entire federation is homogeneous)?

The possible permutations of different security policies and mechanisms
could be a real headache.  The fewer the better.

-Dan