Re: [nfsv4] [FedFS] Meeting Minutes, 12/03/2009

Nicolas Williams <Nicolas.Williams@sun.com> Fri, 04 December 2009 18:23 UTC

Return-Path: <Nicolas.Williams@sun.com>
X-Original-To: nfsv4@core3.amsl.com
Delivered-To: nfsv4@core3.amsl.com
Received: from localhost (localhost [127.0.0.1]) by core3.amsl.com (Postfix) with ESMTP id D458928C0ED for <nfsv4@core3.amsl.com>; Fri, 4 Dec 2009 10:23:53 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -5.849
X-Spam-Level:
X-Spam-Status: No, score=-5.849 tagged_above=-999 required=5 tests=[AWL=0.197, BAYES_00=-2.599, HELO_MISMATCH_COM=0.553, RCVD_IN_DNSWL_MED=-4]
Received: from mail.ietf.org ([64.170.98.32]) by localhost (core3.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 4pRa3wUHvdm2 for <nfsv4@core3.amsl.com>; Fri, 4 Dec 2009 10:23:53 -0800 (PST)
Received: from sca-ea-mail-3.sun.com (sca-ea-mail-3.Sun.COM [192.18.43.21]) by core3.amsl.com (Postfix) with ESMTP id F2D4E28C0EF for <nfsv4@ietf.org>; Fri, 4 Dec 2009 10:23:52 -0800 (PST)
Received: from dm-central-02.central.sun.com ([129.147.62.5]) by sca-ea-mail-3.sun.com (8.13.6+Sun/8.12.9) with ESMTP id nB4INifI020263 for <nfsv4@ietf.org>; Fri, 4 Dec 2009 18:23:44 GMT
Received: from binky.Central.Sun.COM (binky.Central.Sun.COM [129.153.128.104]) by dm-central-02.central.sun.com (8.13.8+Sun/8.13.8/ENSMAIL, v2.2) with ESMTP id nB4INhFn062750 for <nfsv4@ietf.org>; Fri, 4 Dec 2009 11:23:44 -0700 (MST)
Received: from binky.Central.Sun.COM (localhost [127.0.0.1]) by binky.Central.Sun.COM (8.14.3+Sun/8.14.3) with ESMTP id nB4IBwET009574; Fri, 4 Dec 2009 12:11:58 -0600 (CST)
Received: (from nw141292@localhost) by binky.Central.Sun.COM (8.14.3+Sun/8.14.3/Submit) id nB4IBvdp009573; Fri, 4 Dec 2009 12:11:57 -0600 (CST)
X-Authentication-Warning: binky.Central.Sun.COM: nw141292 set sender to Nicolas.Williams@sun.com using -f
Date: Fri, 04 Dec 2009 12:11:57 -0600
From: Nicolas Williams <Nicolas.Williams@sun.com>
To: James Lentini <jlentini@netapp.com>
Message-ID: <20091204181156.GK773@Sun.COM>
References: <alpine.LFD.2.00.0912031553170.11932@jlentini-linux.nane.netapp.com> <20091203211232.GS773@Sun.COM> <alpine.LFD.2.00.0912031707380.11932@jlentini-linux.nane.netapp.com> <20091203224158.GB773@Sun.COM> <alpine.LFD.2.00.0912040915480.11932@jlentini-linux.nane.netapp.com>
Mime-Version: 1.0
Content-Type: text/plain; charset="us-ascii"
Content-Disposition: inline
In-Reply-To: <alpine.LFD.2.00.0912040915480.11932@jlentini-linux.nane.netapp.com>
User-Agent: Mutt/1.5.7i
Cc: nfsv4@ietf.org
Subject: Re: [nfsv4] [FedFS] Meeting Minutes, 12/03/2009
X-BeenThere: nfsv4@ietf.org
X-Mailman-Version: 2.1.9
Precedence: list
List-Id: NFSv4 Working Group <nfsv4.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/listinfo/nfsv4>, <mailto:nfsv4-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/nfsv4>
List-Post: <mailto:nfsv4@ietf.org>
List-Help: <mailto:nfsv4-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/nfsv4>, <mailto:nfsv4-request@ietf.org?subject=subscribe>
X-List-Received-Date: Fri, 04 Dec 2009 18:23:53 -0000

On Fri, Dec 04, 2009 at 09:33:25AM -0500, James Lentini wrote:
> Yes, this is one of the options we discussed. The arguments to 
> FEDFS_CREATE_JUNCTION would be a natural place to include such a 
> parameter and perhaps the appropriate security context as well.

Yes.

> > > > By far the most likely case in actual federated deployments will be "TLS
> > > > with server certs".  It's just simpler (e.g., no need to talk to
> > > > Kerberos realm administrators).
> > > 
> > > Doesn't Active Directory use SASL with Kerberos? 
> > 
> > That's one way to use it (you have to in order to access non-public data
> > -- object attributes that have ACLs that don't grant read permission to
> > Everyone).
> 
> This would be an argument for supporting SASL with Kerberos.

It'd be fine to have that as a recommended or even required to implement
feature.  But we really need TLS to be required to implement.  The
reason is that use of self-signed certs and even small PKI island
deployments are less heavyweight than Kerberos + cross-realm trust
deployments -- we need a lightweight mechanism, and the lightest one is
TLS with server certs and passing of TAs via the ADMIN protocol.

Nico
--