Re: [nfsv4] [FedFS] Meeting Minutes, 12/03/2009

James Lentini <jlentini@netapp.com> Fri, 04 December 2009 14:33 UTC

Return-Path: <jlentini@netapp.com>
X-Original-To: nfsv4@core3.amsl.com
Delivered-To: nfsv4@core3.amsl.com
Received: from localhost (localhost [127.0.0.1]) by core3.amsl.com (Postfix) with ESMTP id C1A823A6862 for <nfsv4@core3.amsl.com>; Fri, 4 Dec 2009 06:33:36 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -6.599
X-Spam-Level:
X-Spam-Status: No, score=-6.599 tagged_above=-999 required=5 tests=[BAYES_00=-2.599, RCVD_IN_DNSWL_MED=-4]
Received: from mail.ietf.org ([64.170.98.32]) by localhost (core3.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id kM-zGV1dLa4Y for <nfsv4@core3.amsl.com>; Fri, 4 Dec 2009 06:33:35 -0800 (PST)
Received: from mx2.netapp.com (mx2.netapp.com [216.240.18.37]) by core3.amsl.com (Postfix) with ESMTP id 9E2FE3A6824 for <nfsv4@ietf.org>; Fri, 4 Dec 2009 06:33:35 -0800 (PST)
X-IronPort-AV: E=Sophos;i="4.47,342,1257148800"; d="scan'208";a="283694160"
Received: from smtp1.corp.netapp.com ([10.57.156.124]) by mx2-out.netapp.com with ESMTP; 04 Dec 2009 06:33:27 -0800
Received: from jlentini-linux.hq.netapp.com (jlentini-linux.hq.netapp.com [10.97.16.21]) by smtp1.corp.netapp.com (8.13.1/8.13.1/NTAP-1.6) with ESMTP id nB4EXQkX022235; Fri, 4 Dec 2009 06:33:26 -0800 (PST)
Date: Fri, 04 Dec 2009 09:33:25 -0500
From: James Lentini <jlentini@netapp.com>
X-X-Sender: jlentini@jlentini-linux.nane.netapp.com
To: Nicolas Williams <Nicolas.Williams@sun.com>
In-Reply-To: <20091203224158.GB773@Sun.COM>
Message-ID: <alpine.LFD.2.00.0912040915480.11932@jlentini-linux.nane.netapp.com>
References: <alpine.LFD.2.00.0912031553170.11932@jlentini-linux.nane.netapp.com> <20091203211232.GS773@Sun.COM> <alpine.LFD.2.00.0912031707380.11932@jlentini-linux.nane.netapp.com> <20091203224158.GB773@Sun.COM>
User-Agent: Alpine 2.00 (LFD 1167 2008-08-23)
MIME-Version: 1.0
Content-Type: TEXT/PLAIN; charset="US-ASCII"
Cc: nfsv4@ietf.org
Subject: Re: [nfsv4] [FedFS] Meeting Minutes, 12/03/2009
X-BeenThere: nfsv4@ietf.org
X-Mailman-Version: 2.1.9
Precedence: list
List-Id: NFSv4 Working Group <nfsv4.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/listinfo/nfsv4>, <mailto:nfsv4-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/nfsv4>
List-Post: <mailto:nfsv4@ietf.org>
List-Help: <mailto:nfsv4-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/nfsv4>, <mailto:nfsv4-request@ietf.org?subject=subscribe>
X-List-Received-Date: Fri, 04 Dec 2009 14:33:36 -0000

On Thu, 3 Dec 2009, Nicolas Williams wrote:

> On Thu, Dec 03, 2009 at 05:32:35PM -0500, James Lentini wrote:
> > > As for SASL... you have these choices:
> > > 
> > 
> > What about these other SASL authentication mechanisms:
> > 
> > http://www.iana.org/assignments/sasl-mechanisms
> 
> They are clearly not applicable:
> 
>  - KERBEROS_V4 is obsolete.
>  - SKEY is obsolete.
>  - EXTERNAL means "look at the secure channel we're using, likely TLS"
>  - CRAM-MD5 is of limited applicability, and anyways fails to be useful
>    here for the same reasons as DIGEST-MD5 and SCRAM
>  - ANONYMOUS clearly doesn't help
>  - OTP doesn't help
>  - GSS-SPNEGO isn't relevant (you don't want to use it, ever)
>  - SECURID clearly doesn't help
>  - NTLM is like Kerberos, but with obviously much more limited
>    applicability
>  - NMAS_* -- I've no clue what they are, and I doubt they are
>    applicable, and they are listed as having LIMITED use
>  - 9798-* are for authenticating clients, while we want to authenticate
>    servers
>  - KERBEROS_V5 is not really in use, and anyways we have "GSSAPI" and
>    GS2-KRB5 (see previous e-mail), which are applicable

Thanks for the rundown.

> > > So we really only have two choices for server authentication:
> > > 
> > >  - TLS with server certs (and TA mgmt, since we're NOT going to have a
> > >    global PKI)
> > > 
> > >  - Kerberos V5 (via SASL/GSSAPI or SASL/GS2-KRB5)
> > 
> > This is great information, but we were discussing a different question 
> > than what security mechanism are possible.
> 
> You have to take into account what's actually available.  And my post
> did address the issue of what properties are desired.
> 
> > In the current Admin protocol, the client can request a fileserver to 
> > create a junction but does not have a mechanism for indicating the 
> > authentication,integrity,and privacy mechanisms to use when resolving 
> > the junction. The question is therefore, should the Admin protocol's 
> > JUNCTION_CREATE arguments include a parameter that indicates how the 
> > junction should be resolved in the future?
> 
> To me it makes no sense to talk about TA mgmt in the ADMIN protocol if

Agreed. This is why we discussed how a fileserver decides to the 
security properties of an NSDB connection.

> we don't either a) require TLS with confidentiality protection and
> server certs, 

For (a), do you mean that TLS would be required for all NSDB 
connections? That sounds too restrictive. I'd rather allow 
administrators to choose the security mechanism that makes the most 
sense for their situation and SASL is also very popular in the LDAP 
world (as we discussed below regarding Active Directory).

> or b) make NSDB LDAP connection security parameters configurable via 
> the ADMIN protocol.  To me this is an obvious yes. (I've not 
> actually reviewed the ADMIN protocol in detail though.)

Yes, this is one of the options we discussed. The arguments to 
FEDFS_CREATE_JUNCTION would be a natural place to include such a 
parameter and perhaps the appropriate security context as well.

> > > By far the most likely case in actual federated deployments will be "TLS
> > > with server certs".  It's just simpler (e.g., no need to talk to
> > > Kerberos realm administrators).
> > 
> > Doesn't Active Directory use SASL with Kerberos? 
> 
> That's one way to use it (you have to in order to access non-public data
> -- object attributes that have ACLs that don't grant read permission to
> Everyone).

This would be an argument for supporting SASL with Kerberos.