Re: [OPSAWG] Zaheduzzaman Sarker's Discuss on draft-ietf-opsawg-l3sm-l3nm-11: (with DISCUSS and COMMENT)

mohamed.boucadair@orange.com Wed, 22 September 2021 10:05 UTC

Return-Path: <mohamed.boucadair@orange.com>
X-Original-To: opsawg@ietfa.amsl.com
Delivered-To: opsawg@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 0703F3A13A8; Wed, 22 Sep 2021 03:05:24 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.099
X-Spam-Level:
X-Spam-Status: No, score=-2.099 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, DKIM_VALID_EF=-0.1, RCVD_IN_MSPIKE_H2=-0.001, SPF_HELO_NONE=0.001, SPF_PASS=-0.001, UNPARSEABLE_RELAY=0.001, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=orange.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id katWeGO5kDXN; Wed, 22 Sep 2021 03:05:12 -0700 (PDT)
Received: from relais-inet.orange.com (relais-inet.orange.com [80.12.66.40]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id D16353A13A2; Wed, 22 Sep 2021 03:05:11 -0700 (PDT)
Received: from opfedar05.francetelecom.fr (unknown [xx.xx.xx.7]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (2048 bits)) (No client certificate requested) by opfedar27.francetelecom.fr (ESMTP service) with ESMTPS id 4HDv6s4KHwz2y7n; Wed, 22 Sep 2021 12:05:09 +0200 (CEST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=orange.com; s=ORANGE001; t=1632305109; bh=ouVEKETQSquIElE0td4dIn0kyoahtW3JUt6yEVRsdTA=; h=From:To:Subject:Date:Message-ID:Content-Type: Content-Transfer-Encoding:MIME-Version; b=eLBOneZwIftJtmZdQYJOF8GNNp+Qo2ea4btml+7yHUPP6ioLCqyBMBk3DxWoeoR1x EI+37001dtoL0VOG9Sv3LnikLN71Om7GaKQOlZyv9s9cY23B6e7Md6BaM94HW+vfTZ oTBJWw+XOTNFwQy6bph2OQYNwWGJWmVRZNzqYi2aqS8VL0i6nX6Tv7YsQzVBlW4bSS vnQ/K2CY5JbEJrGcsZJ5u6Yzfcr4NxgOszJh45ow0/FmQjJdJzWdp9VCEw7fuA27Wh rAnIMTZ+S5wq8skTJIwY+2rYJgTav2vdy+N8KtzSb4oB5yhZ4Es4n87bSb+eb3uqT6 QG9n7PCTY13bA==
Received: from Exchangemail-eme6.itn.ftgroup (unknown [xx.xx.13.38]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-SHA (256/256 bits)) (No client certificate requested) by opfedar05.francetelecom.fr (ESMTP service) with ESMTPS id 4HDv6s2mwZz2xC9; Wed, 22 Sep 2021 12:05:09 +0200 (CEST)
From: mohamed.boucadair@orange.com
To: Zaheduzzaman Sarker <Zaheduzzaman.Sarker@ericsson.com>, The IESG <iesg@ietf.org>
CC: "draft-ietf-opsawg-l3sm-l3nm@ietf.org" <draft-ietf-opsawg-l3sm-l3nm@ietf.org>, "opsawg-chairs@ietf.org" <opsawg-chairs@ietf.org>, "opsawg@ietf.org" <opsawg@ietf.org>, "adrian@olddog.co.uk" <adrian@olddog.co.uk>
Thread-Topic: Zaheduzzaman Sarker's Discuss on draft-ietf-opsawg-l3sm-l3nm-11: (with DISCUSS and COMMENT)
Thread-Index: AQHXr4ofMjdVgdhgikWM+6Td9NaCK6uv0PKw
Date: Wed, 22 Sep 2021 10:05:07 +0000
Message-ID: <13818_1632305109_614AFFD5_13818_8_1_787AE7BB302AE849A7480A190F8B93303540A6FD@OPEXCAUBMA2.corporate.adroot.infra.ftgroup>
References: <163229857536.13951.8393385299569017540@ietfa.amsl.com>
In-Reply-To: <163229857536.13951.8393385299569017540@ietfa.amsl.com>
Accept-Language: fr-FR, en-US
Content-Language: fr-FR
X-MS-Has-Attach:
X-MS-TNEF-Correlator:
x-originating-ip: [10.114.13.247]
Content-Type: text/plain; charset="utf-8"
Content-Transfer-Encoding: base64
MIME-Version: 1.0
Archived-At: <https://mailarchive.ietf.org/arch/msg/opsawg/TGk6YtXdPWBwtrUjW9Ud28qI0-g>
Subject: Re: [OPSAWG] Zaheduzzaman Sarker's Discuss on draft-ietf-opsawg-l3sm-l3nm-11: (with DISCUSS and COMMENT)
X-BeenThere: opsawg@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: OPSA Working Group Mail List <opsawg.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/opsawg>, <mailto:opsawg-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/opsawg/>
List-Post: <mailto:opsawg@ietf.org>
List-Help: <mailto:opsawg-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/opsawg>, <mailto:opsawg-request@ietf.org?subject=subscribe>
X-List-Received-Date: Wed, 22 Sep 2021 10:05:26 -0000

Re-, 

Please see inline. 

Cheers,
Med

> -----Message d'origine-----
> De : Zaheduzzaman Sarker via Datatracker [mailto:noreply@ietf.org]
> Envoyé : mercredi 22 septembre 2021 10:16
> À : The IESG <iesg@ietf.org>
> Cc : draft-ietf-opsawg-l3sm-l3nm@ietf.org; opsawg-chairs@ietf.org;
> opsawg@ietf.org; adrian@olddog.co.uk; adrian@olddog.co.uk
> Objet : Zaheduzzaman Sarker's Discuss on draft-ietf-opsawg-l3sm-l3nm-11:
> (with DISCUSS and COMMENT)
> 
> Zaheduzzaman Sarker has entered the following ballot position for
> draft-ietf-opsawg-l3sm-l3nm-11: Discuss
> 
> When responding, please keep the subject line intact and reply to all
> email addresses included in the To and CC lines. (Feel free to cut this
> introductory paragraph, however.)
> 
> 
> Please refer to https://www.ietf.org/blog/handling-iesg-ballot-
> positions/
> for more information about how to handle DISCUSS and COMMENT positions.
> 
> 
> The document, along with other ballot positions, can be found here:
> https://datatracker.ietf.org/doc/draft-ietf-opsawg-l3sm-l3nm/
> 
> 
> 
> ----------------------------------------------------------------------
> DISCUSS:
> ----------------------------------------------------------------------
> 
> This specification refers to ietf-opsawg-vpn-common for qos related
> matching, hence I am raising similar discussion as I had for ietf-
> opsawg-vpn-common (see here https://datatracker.ietf.org/doc/draft-ietf-
> opsawg-vpn-common/).
> 
> This specification specifies qos classification based on L4 criteria and
> describes the procedure for TCP and UDP. It is possible that new L4
> protocols (for example QUIC) use UDP as substrate hence can create
> ambiguity based of the procedure described in the specification.
> 
> This specification should consider such potential substrate usage of L4
> protocols (specially UDP) and hint on the potential augmentations (there
> might be several ways to do that) or scope it down to not support such
> cases.

[[Med]] Added this NEW text to echo the proposal in the common module: 

         As discussed in [I-D.ietf-opsawg-vpn-common], some transport
         protocols use existing protocols (e.g., TCP or UDP) as
         substrate.  The match criteria for such protocols may rely upon
         the 'protocol' under 'l3', TCP/UDP match criteria shown in
         Figure 26, part of the TCP/UDP payload, or a combination
         thereof.  This version of the module does not support such
         advanced match criteria.  Future revisions of the VPN common
         module or augmentations to the L3NM may consider adding match
         criteria based on the transport protocol payload (e.g., by
         means of a bitmask match).

> 
> 
> ----------------------------------------------------------------------
> COMMENT:
> ----------------------------------------------------------------------
> 
> Thanks to the authors for their efforts in the specification.
> 
> Additional comment(s)-
> 
> * I think if would be good if this specification also discusses the
> implication of wrong classification (e.g. for qos) based on the model
> specified here (no particular suggestion from me where but may be in
> security considerations).
> 

[[Med]] I think this is already covered by this part in the draft: 

      In addition,
      an attacker may modify the attributes of a running service (e.g.,
      QoS, bandwidth, routing protocols), leading to malfunctioning of
      the service and therefore to SLA violations.

Please let me know if there is more to say here. Thanks. 

_________________________________________________________________________________________________________________________

Ce message et ses pieces jointes peuvent contenir des informations confidentielles ou privilegiees et ne doivent donc
pas etre diffuses, exploites ou copies sans autorisation. Si vous avez recu ce message par erreur, veuillez le signaler
a l'expediteur et le detruire ainsi que les pieces jointes. Les messages electroniques etant susceptibles d'alteration,
Orange decline toute responsabilite si ce message a ete altere, deforme ou falsifie. Merci.

This message and its attachments may contain confidential or privileged information that may be protected by law;
they should not be distributed, used or copied without authorisation.
If you have received this email in error, please notify the sender and delete this message and its attachments.
As emails may be altered, Orange is not liable for messages that have been modified, changed or falsified.
Thank you.