Re: [nfsv4] AD review of draft-ietf-nfsv4-rpc-tls

Chuck Lever <chuck.lever@oracle.com> Wed, 22 April 2020 19:49 UTC

Return-Path: <chuck.lever@oracle.com>
X-Original-To: nfsv4@ietfa.amsl.com
Delivered-To: nfsv4@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id E02333A0773 for <nfsv4@ietfa.amsl.com>; Wed, 22 Apr 2020 12:49:49 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.1
X-Spam-Level:
X-Spam-Status: No, score=-2.1 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIMWL_WL_HIGH=-0.001, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, DKIM_VALID_EF=-0.1, SPF_PASS=-0.001, UNPARSEABLE_RELAY=0.001, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=oracle.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id VACN6zbgYZXJ for <nfsv4@ietfa.amsl.com>; Wed, 22 Apr 2020 12:49:48 -0700 (PDT)
Received: from userp2130.oracle.com (userp2130.oracle.com [156.151.31.86]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 618913A0770 for <nfsv4@ietf.org>; Wed, 22 Apr 2020 12:49:48 -0700 (PDT)
Received: from pps.filterd (userp2130.oracle.com [127.0.0.1]) by userp2130.oracle.com (8.16.0.42/8.16.0.42) with SMTP id 03MJmvDU105278; Wed, 22 Apr 2020 19:49:43 GMT
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=oracle.com; h=content-type : mime-version : subject : from : in-reply-to : date : cc : content-transfer-encoding : message-id : references : to; s=corp-2020-01-29; bh=6AJDGyfgQodsDnPjT/sxbWKv+PvMOu/wzRDKWaeWvpY=; b=sAaaZ7TAqN9oW0uUSLHIp1tazDxGB5B3PAeK4b2wneuVuMlovivMZxZuy4usGKV/7uPO s5ntlH8R0lPY5Y8cSuzX/GHu+pIP85dPEEEbREqP/iDeB5/PaayfDvOu5Ymcy/bFAX1u QJohmG/7iEnnUgoSPgA9UqCMbR68AwpJqTNW+QzrWEjkeKqVzU9rWOmG6FGByEwXhhrL GE6Bc0qBu5CERMwkxkSZ9rhQTwjsQatqBG0JGbu94BmfWynGdnAekdOX2ztd2JmqlVza cegVueiIJmu00O8xghMQl9KBMpcm6P+QAwolCZ/rkemxJft0KIE60m2Us3GMCam3affI Mg==
Received: from userp3030.oracle.com (userp3030.oracle.com [156.151.31.80]) by userp2130.oracle.com with ESMTP id 30grpgscad-1 (version=TLSv1.2 cipher=ECDHE-RSA-AES256-GCM-SHA384 bits=256 verify=OK); Wed, 22 Apr 2020 19:49:43 +0000
Received: from pps.filterd (userp3030.oracle.com [127.0.0.1]) by userp3030.oracle.com (8.16.0.42/8.16.0.42) with SMTP id 03MJmJCx123916; Wed, 22 Apr 2020 19:49:42 GMT
Received: from userv0121.oracle.com (userv0121.oracle.com [156.151.31.72]) by userp3030.oracle.com with ESMTP id 30gb1k734f-1 (version=TLSv1.2 cipher=ECDHE-RSA-AES256-GCM-SHA384 bits=256 verify=OK); Wed, 22 Apr 2020 19:49:42 +0000
Received: from abhmp0016.oracle.com (abhmp0016.oracle.com [141.146.116.22]) by userv0121.oracle.com (8.14.4/8.13.8) with ESMTP id 03MJnf5n009405; Wed, 22 Apr 2020 19:49:41 GMT
Received: from anon-dhcp-153.1015granger.net (/68.61.232.219) by default (Oracle Beehive Gateway v4.0) with ESMTP ; Wed, 22 Apr 2020 12:49:41 -0700
Content-Type: text/plain; charset="us-ascii"
Mime-Version: 1.0 (Mac OS X Mail 12.4 \(3445.104.11\))
From: Chuck Lever <chuck.lever@oracle.com>
In-Reply-To: <6f44c1ed7d6b4889cc2fdf6597fa032c32a98c75.camel@ericsson.com>
Date: Wed, 22 Apr 2020 15:49:40 -0400
Cc: "nfsv4@ietf.org" <nfsv4@ietf.org>, Trond Myklebust <trondmy@gmail.com>
Content-Transfer-Encoding: quoted-printable
Message-Id: <3FE13967-9805-4808-90ED-851B5FEF38DD@oracle.com>
References: <VI1PR0702MB3775838FD12AB8A89392C17B95C90@VI1PR0702MB3775.eurprd07.prod.outlook.com> <FA2D661E-A787-4772-8F9D-A7594AE82F38@oracle.com> <CADaq8jciLWhL_FMmPcsdrVVS=9Gee8SYAsqi36H5v9iuNo7Pgw@mail.gmail.com> <E414F060-532B-4017-AC7E-5869884B2153@oracle.com> <e5796752c6204ffdd78503b1a9c9045cfd761e52.camel@gmail.com> <F9AC44CE-750E-416A-944D-E2382524020E@oracle.com> <19d2513b1093fc71223e361afca90d1a1ad6183a.camel@gmail.com> <E8D24949-C2A3-463A-953F-FAE7F46D4D23@oracle.com> <4e7912c6c55680f50b05aaa2cdc98f59733cd5b2.camel@ericsson.com> <C89BF8F3-7F65-4995-9CDB-CC1673E01463@oracle.com> <7833b21f09aaffdb35e1a578e2a07b533002d318.camel@ericsson.com> <7B26B15B-DE0C-4B6C-BBB0-D8F7B00EF328@oracle.com> <HE1PR0702MB3772D2EF118A844C6527171995D20@HE1PR0702MB3772.eurprd07.prod.outlook.com> <5CC44355-69D5-4C26-A976-FBECB182033D@oracle.com> <6f44c1ed7d6b4889cc2fdf6597fa032c32a98c75.camel@ericsson.com>
To: Magnus Westerlund <magnus.westerlund@ericsson.com>
X-Mailer: Apple Mail (2.3445.104.11)
X-Proofpoint-Virus-Version: vendor=nai engine=6000 definitions=9599 signatures=668686
X-Proofpoint-Spam-Details: rule=notspam policy=default score=0 phishscore=0 suspectscore=0 spamscore=0 mlxlogscore=999 mlxscore=0 malwarescore=0 bulkscore=0 adultscore=0 classifier=spam adjust=0 reason=mlx scancount=1 engine=8.12.0-2003020000 definitions=main-2004220149
X-Proofpoint-Virus-Version: vendor=nai engine=6000 definitions=9599 signatures=668686
X-Proofpoint-Spam-Details: rule=notspam policy=default score=0 mlxlogscore=999 mlxscore=0 lowpriorityscore=0 adultscore=0 suspectscore=0 bulkscore=0 clxscore=1015 malwarescore=0 phishscore=0 spamscore=0 priorityscore=1501 impostorscore=0 classifier=spam adjust=0 reason=mlx scancount=1 engine=8.12.0-2003020000 definitions=main-2004220149
Archived-At: <https://mailarchive.ietf.org/arch/msg/nfsv4/RiudTQC3z6JDRmKOG1kAkVKwWrc>
Subject: Re: [nfsv4] AD review of draft-ietf-nfsv4-rpc-tls
X-BeenThere: nfsv4@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: NFSv4 Working Group <nfsv4.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/nfsv4>, <mailto:nfsv4-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/nfsv4/>
List-Post: <mailto:nfsv4@ietf.org>
List-Help: <mailto:nfsv4-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/nfsv4>, <mailto:nfsv4-request@ietf.org?subject=subscribe>
X-List-Received-Date: Wed, 22 Apr 2020 19:49:50 -0000


> On Apr 22, 2020, at 1:50 PM, Magnus Westerlund <magnus.westerlund@ericsson.com> wrote:
> 
> Hi,
> 
> Regarding this last issue.
> 
> On Wed, 2020-04-22 at 12:08 -0400, Chuck Lever wrote:
>>> On Apr 22, 2020, at 11:57 AM, Magnus Westerlund <
>>> magnus.westerlund@ericsson.com> wrote:
>>> 
>>> E. Section 5.1.2:
>>> 
>>> When using connectionless operation, each DTLS session endpoint is
>>> identified 
>>> by its 5-tuple -- the source and destination IP address and port numbers, 
>>> along with the UDP transport protocol number (17). When using connected 
>>> operation, the DTLS session endpoints are identified by connection ID
>>> (CID), 
>>> as described in [I-D.ietf-tls-dtls-connection-id]. Connected operation is 
>>> strongly RECOMMENDED.
>>> 
>>> So I don't know if I looked to quickly at DTLS 1.3 and the dtls-connection-
>>> id 
>>> draft. However, I don't see any discussion of a connectionless operation.
>>> This 
>>> might be a terminology issue primarily. However, my understanding which
>>> might 
>>> be flawed are that the DTLS connection is created by the DTLS handshake.
>>> That 
>>> DTLS connection can either be identified by the 5-tuple or use this CID 
>>> extension.
>>> 
>>> The primary goal of the CID extension is to avoid need for a new DTLS 
>>> handshake and creating a new DTLS connection if the 5-tuple changes, for 
>>> example due to NAT port rebinding.
>>> 
>>> In addition my understanding is that [I-D.ietf-tls-dtls-connection-id] is 
>>> defining the extension for CID for DTLS 1.2. Section 9 in the DTLS1.3 
>>> specification imports that extension into DTSL 1.3. Thus, if you want to 
>>> recommend its usage it might be better to point to Section 9 and only use 
>>> [I-D.ietf-tls-dtls-connection-id] informationally.
>> 
>> Yes, I noticed that connection-id refers specifically to DTLS 1.2, but
>> assumed (erroneously) that it would also apply to DTLS 1.3. I didn't
>> think to look that the CID extension was already integrated into tls-dtls13.
>> 
>> I'll check into this further. It might be fine to simply drop the reference
>> to connection-id, replacing it as you suggest above.
> 
> I think the reference is rather simple to deal with. I think the real question
> is if it is motivated to recommend using CID or not. There is after all an
> overhead. And please remember that the first part of the CID value either needs
> to map to differnet lengths or a server proxy us a single length. So for a
> server UDP port that is used by many clients will have a large enough CID length
> to avoid a lack. Thus the CID likley are 4+ bytes. And describe that in a way
> that will not be missunderstood. 
> 
> But lets discuss this in today's interim meeting.

After reviewing Section 9 of tls-dtls37, IMO:

- the explicit reference to tls-dtls-connection-id can be removed
- the discussion of connectionless operation should be dropped
- the strong RECOMMENDATION to use connected operation should be dropped
- rpc-tls should REQUIRE the use of the CID extension for RPC-on-DTLS
- rpc-tls should provide implementation guidance to RPC server implementers
to use large CIDs for popular RPC services.

Does that sound right? If so I will propose replacement text here on list.

The other editorial items have already been fixed and pushed to github.

Tigran mentioned in the interim meeting chat room that the DESY RPC-on-TLS
implementation does indeed support DTLS. rpc-tls Section 6 needs to be
updated to reflect that. I've asked him for a pull request to take care of
it.

After that, I will submit a fresh revision.

--
Chuck Lever