Re: [Pals] [EXTERNAL] Re: [Int-area] L2TP sequencing: Commonly disabled for IP data? Or always?

Alexander Vainshtein <Alexander.Vainshtein@rbbn.com> Wed, 09 June 2021 11:04 UTC

Return-Path: <Alexander.Vainshtein@rbbn.com>
X-Original-To: pals@ietfa.amsl.com
Delivered-To: pals@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 81C1F3A0D43; Wed, 9 Jun 2021 04:04:16 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.002
X-Spam-Level:
X-Spam-Status: No, score=-1.002 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, DKIM_VALID_EF=-0.1, HTML_MESSAGE=0.001, HTTPS_HTTP_MISMATCH=0.1, PDS_BAD_THREAD_QP_64=0.998, RCVD_IN_DNSWL_NONE=-0.0001, RCVD_IN_MSPIKE_H2=-0.001, SPF_PASS=-0.001, URIBL_BLOCKED=0.001] autolearn=no autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=rbbn.com header.b=HwtV/mHU; dkim=fail (1024-bit key) reason="fail (body has been altered)" header.d=sonusnetworks.onmicrosoft.com header.b=bCOjp5Bq
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id jqXUNkRcJsoi; Wed, 9 Jun 2021 04:04:11 -0700 (PDT)
Received: from mail1.bemta25.messagelabs.com (mail1.bemta25.messagelabs.com [195.245.230.2]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id D66E33A0D3E; Wed, 9 Jun 2021 04:04:10 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=rbbn.com; s=rbbnselector03122020; t=1623236648; i=@rbbn.com; bh=9PsgrkjKLxRjF5k7Arwa02SNesWvbNs/WpZnGvr+HVw=; h=From:To:CC:Subject:Date:Message-ID:References:In-Reply-To: Content-Type:MIME-Version; b=HwtV/mHUA6nvIf/i77orzFJm3/X4+RCj+CP1C4QfNCL61lz3BaTMXcL76yDsYQrZW 1ex9wjTgjsNwu7/LpjWYPRNrY//VY/HMcZKif/d8ecrtK2UPTv2KGHzmQdKBxtZBl6 LZ+/n8o5l/Jq/b8DB7045YJZ+oq51IMsEzcGt6gQkjTQ+SEpG89ap7czU1rti2f38V JoQios19OiHmX3zgrDAZuczUvbfdfFuGZuIdyJB/tGfec8kkfi+SnykrjYFBujKcnD Plgh3wiihIwJpw+g+azIhxTKt1UW0+T9Dxj8AP6aGok9GP26tBzF2j1s5ytN4A2oWt eJJoh77ha4uVw==
Received: from [100.112.193.7] (using TLSv1.2 with cipher DHE-RSA-AES256-GCM-SHA384 (256 bits)) by server-2.bemta.az-a.eu-west-1.aws.symcld.net id A1/F5-28327-820A0C06; Wed, 09 Jun 2021 11:04:08 +0000
X-Brightmail-Tracker: H4sIAAAAAAAAA1WTf0wTZxjHee+ux+moOwuOB4YmKygb0I7qNIX J4rIBHRmDhSxuzgVK6dqyUkivhOJ+1bEfKjhYYqDrZC0CLqtFKVPBQRxQw/i1EatO0eD4tSmM gWAyYTiyu15x7p8nn+f9Pu/3/b6X9yhcVBsYTqnNJrXRoNSLybWE9ukUrSTa0ZkTX3EoTD5wq 5+UL8y2EfKqgc8x+eRlj0B+zTZMyKs7RzG5a+UkJu8fVe6iFEeW3QJFV888UpyzjQQqGhqWMM XIdS+m+LX6CyyT3CPQGXILzTkC7XLbHbzoBGMu+7Mds6AZ1SG0lkJ0Iw69A26cb3oIOHCinOQ bJ4KD9vuIawi6HYcySyc7toYS0XYMeg7KOEFE30Swv3I6kBNIOhGW5wYJjkPoD8A7u+KzwukK DNyWbsQJwbQOPjs9zgoUO5QPp6bi+PmtcLj1LMkxQUdB//2PBBwL6bdg7tAlAX/wBIKacinHa +gkmO6y+CwR/Rjc63dhHON0KFyftPsYaBoaOoZwnjfA1MSKgL/aAQS2i40kLzwBI2eqEM8bwW sv93M6eH53EDzHgKuyxc96aK39xH/AFhjaf9Xvswmch8f8MxEweq3Vd3mgO0j4x3sc4xs3AVP zLf5I8fD1XxfIKiS1PZScZwPc9N4lbb4vsB76vpwk+PU4cLQvkDzHwvG6P/BVHuycwB5ed6BA J5LnGnUaralAqdNLZPHxEplsq0SWsF0i2y6TKvdJlFJ1saREzZgkbFvCSJnSApU+T2pQm1oQ+ yLzijw1bahy5o60G4VRmHiDcNeHnTmidbmFeaVaJaPNNhbr1Uw3iqAoMQib7Ky23qjWqM1v6/ Tsu16VgQoShwif52QhU6QsYHQaXupHyVTVVO0xnJpdqmfrvLOBrfd8dXiOrSLCUGhQh4cKC7n NNLdZW2x4YL3613jRxvBgIQoICBAFFamNBTrT//VpFEohcbCwhnMJ0hlMDxJMs+EwLty281w4 k/I/KdyCZTv1V5rFhd/MZD1a/FsafjvKltHWFZkQPhSAUOZus8ZjTUq5O74l/bmy040lsc9Eh qXZLu/wxB7RHlUv1Ufqr1ZYA/CdF89nCL/d0zw6mWxI+cH0fVP1pz9bNZvdlsSYpTMf9xpeb6 grjXK4rE/2bc5/pPfss7FXYk792Nf207u76+ZaJAALL3/nOpea4BDtbE7LzJq8Vaxxf5UU8bc 4q3Vd+cBYsmuRnEi/vYgN73hcFV2eaFdlZ79gVkWnzFlforPe31f95uBTL1rJ8bEejXT+UjIx eiH15HuvhuTv/WXvjW2hqUvWjrQJZjjy2NFFhSfljbhXIpzvzDKqjO5NUU31r90QE4xWKYvBj YzyX+BhsvGwBAAA
X-Env-Sender: Alexander.Vainshtein@rbbn.com
X-Msg-Ref: server-3.tower-265.messagelabs.com!1623236646!282396!1
X-Originating-IP: [104.47.70.104]
X-SYMC-ESS-Client-Auth: mailfrom-relay-check=pass
X-StarScan-Received:
X-StarScan-Version: 9.75.3; banners=rbbn.com,-,-
X-VirusChecked: Checked
Received: (qmail 26736 invoked from network); 9 Jun 2021 11:04:07 -0000
Received: from mail-bn7nam10lp2104.outbound.protection.outlook.com (HELO NAM10-BN7-obe.outbound.protection.outlook.com) (104.47.70.104) by server-3.tower-265.messagelabs.com with ECDHE-RSA-AES256-GCM-SHA384 encrypted SMTP; 9 Jun 2021 11:04:07 -0000
ARC-Seal: i=1; a=rsa-sha256; s=arcselector9901; d=microsoft.com; cv=none; b=LzZiKabpyAMzyp8O0LuV3yK5klkef/HScZ3aiKziaiUjGntIfpsUhf0fGgulpm5wGO85QfwztPtRalfcu6pAfPNVDDFMjGqcEyywkX6aCZd6UVmAf24r2ZcuhfEVO+wWa393iNTxAZZ0S0NLg/KDFPG+sLcdUzuzSYqKLz+iP+9vzB84Ei1e8gkj6s/ioyq9/9cK01MAYk2BS3RZeinUAo+ov7+7kwbN8S736g1XaWxy9GavwZ8fUx+PhBGJZk/ShZZvlnVbiU3BM0hz0l1cMKaAavyHHb7KiCqfQJS2P6j/DnCPjj8RbiINRi4qEIZ/eM65ICdEdHyQJWI+N3GatQ==
ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=microsoft.com; s=arcselector9901; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version:X-MS-Exchange-SenderADCheck; bh=+ej6c2mJtPNqTx8L36RtHVpxjBLGZbdtMjr3HfS0L0A=; b=nnEBYYlDQ3arVmcGgQJfeM2hFlw4IEhNEWhZs5h5B6aIgMOgh5Aeg5FUJITu3awBnVPBJtSKjvE1OyshUQVMOAk5Jm5Bf8CtC47lXL3NEHszFQr4Dx2Pnt+oYceZU5CXi/h0UR2vFtsXRrJP0VStOLhETPmd3cCMIan+3sn2oncB4tvNvt82pK+/dQ8wvpjeK+sPsw7alekyI/sIzB2DhSxCy+EzMt+Oj+Hoy6pZ5VKUnscd+X75yRon6TtnzITfacXbidgiwI3JCjtZAZ9+n8bghq6HATm3U/IyHNk3cwHsbZE1ReZ4vzsa9rTDNKin60BHqs4NULo2sGOHzN6mAA==
ARC-Authentication-Results: i=1; mx.microsoft.com 1; spf=pass smtp.mailfrom=rbbn.com; dmarc=pass action=none header.from=rbbn.com; dkim=pass header.d=rbbn.com; arc=none
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=SonusNetworks.onmicrosoft.com; s=selector2-SonusNetworks-onmicrosoft-com; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version:X-MS-Exchange-SenderADCheck; bh=+ej6c2mJtPNqTx8L36RtHVpxjBLGZbdtMjr3HfS0L0A=; b=bCOjp5Bqvep9ddLrwk9jpjkm39Y/rpBxbXT9xWpIUTT/cTYEPQ04Gtn6o0dKyl1PPeWnvrcFaglBM/I28H+OlbGi+0aTCrbaz3QVGbxuYrCmWIUOlMwuG0K/UFWC5HhZl80VJjvC703cAQAKjoLf81aqHEpdp7qmSzXuOmZZpXc=
Received: from SA1PR03MB6499.namprd03.prod.outlook.com (2603:10b6:806:1c6::8) by SA1PR03MB6531.namprd03.prod.outlook.com (2603:10b6:806:1c6::11) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384) id 15.20.4219.21; Wed, 9 Jun 2021 11:04:04 +0000
Received: from SA1PR03MB6499.namprd03.prod.outlook.com ([fe80::e8ba:acac:1e72:675f]) by SA1PR03MB6499.namprd03.prod.outlook.com ([fe80::e8ba:acac:1e72:675f%3]) with mapi id 15.20.4219.021; Wed, 9 Jun 2021 11:04:04 +0000
From: Alexander Vainshtein <Alexander.Vainshtein@rbbn.com>
To: Stewart Bryant <stewart.bryant@gmail.com>, "Andrew G. Malis" <agmalis@gmail.com>, "mark@townsley.net" <mark@townsley.net>
CC: "Carlos Pignataro (cpignata)" <cpignata@cisco.com>, Ignacio Goyret <ignacio.goyret@nokia.com>, intarea IETF list <int-area@ietf.org>, Derek Fawcus <dfawcus+lists-int-area@employees.org>, "pals@ietf.org" <pals@ietf.org>, Stewart Bryant <stewart.bryant@gmail.com>
Thread-Topic: [EXTERNAL] Re: [Pals] [Int-area] L2TP sequencing: Commonly disabled for IP data? Or always?
Thread-Index: AQHXXRls0B91HqNHQEChrjCbolS3S6sLgegU
Date: Wed, 09 Jun 2021 11:04:04 +0000
Message-ID: <SA1PR03MB649903FB333E04FCE26EDE09F6369@SA1PR03MB6499.namprd03.prod.outlook.com>
References: <5c60cc79-1552-3f52-641f-e508780227ae@bobbriscoe.net> <YLuFLq7k9akVVHWS@clarinet.employees.org> <CAA=duU2o9YKF5Sfu6VTr5+bUr1JVgaGZh=X4+BQRbMu63FqVsg@mail.gmail.com>, <5E252602-F635-4DF0-8FAE-C80CF88293D9@gmail.com>
In-Reply-To: <5E252602-F635-4DF0-8FAE-C80CF88293D9@gmail.com>
Accept-Language: en-US
Content-Language: en-US
X-MS-Has-Attach:
X-MS-TNEF-Correlator:
x-originating-ip: [109.67.43.254]
x-ms-publictraffictype: Email
x-ms-office365-filtering-correlation-id: ffbf029b-41b4-4951-b0fd-08d92b364b6a
x-ms-traffictypediagnostic: SA1PR03MB6531:
x-microsoft-antispam-prvs: <SA1PR03MB653116245526932F140B4D98F6369@SA1PR03MB6531.namprd03.prod.outlook.com>
x-ms-oob-tlc-oobclassifiers: OLM:5516;
x-ms-exchange-senderadcheck: 1
x-microsoft-antispam: BCL:0;
x-microsoft-antispam-message-info: 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
x-forefront-antispam-report: CIP:255.255.255.255; CTRY:; LANG:en; SCL:1; SRV:; IPV:NLI; SFV:NSPM; H:SA1PR03MB6499.namprd03.prod.outlook.com; PTR:; CAT:NONE; SFS:(4636009)(396003)(39850400004)(136003)(366004)(346002)(376002)(8676002)(186003)(4326008)(26005)(52536014)(66446008)(64756008)(8936002)(66946007)(45080400002)(91956017)(83380400001)(9686003)(66476007)(66556008)(76116006)(166002)(7696005)(54906003)(478600001)(71200400001)(966005)(38100700002)(55016002)(316002)(110136005)(5660300002)(86362001)(2906002)(33656002)(6506007)(53546011)(122000001); DIR:OUT; SFP:1101;
x-ms-exchange-antispam-messagedata-chunkcount: 1
x-ms-exchange-antispam-messagedata-0: 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
x-ms-exchange-transport-forked: True
Content-Type: multipart/alternative; boundary="_000_SA1PR03MB649903FB333E04FCE26EDE09F6369SA1PR03MB6499namp_"
MIME-Version: 1.0
X-OriginatorOrg: rbbn.com
X-MS-Exchange-CrossTenant-AuthAs: Internal
X-MS-Exchange-CrossTenant-AuthSource: SA1PR03MB6499.namprd03.prod.outlook.com
X-MS-Exchange-CrossTenant-Network-Message-Id: ffbf029b-41b4-4951-b0fd-08d92b364b6a
X-MS-Exchange-CrossTenant-originalarrivaltime: 09 Jun 2021 11:04:04.1873 (UTC)
X-MS-Exchange-CrossTenant-fromentityheader: Hosted
X-MS-Exchange-CrossTenant-id: 29a671dc-ed7e-4a54-b1e5-8da1eb495dc3
X-MS-Exchange-CrossTenant-mailboxtype: HOSTED
X-MS-Exchange-CrossTenant-userprincipalname: aRyZa+h9OWJdMAQbJGWhJRWOPadWiPowXZwbelShp5yBQc+5iIexfQIewH0dnVbaL5Q7LEOsFx5fiwRmXJ7gEA==
X-MS-Exchange-Transport-CrossTenantHeadersStamped: SA1PR03MB6531
Archived-At: <https://mailarchive.ietf.org/arch/msg/pals/S5JHwWk29SbRALUHjoXLk5QSY0E>
Subject: Re: [Pals] [EXTERNAL] Re: [Int-area] L2TP sequencing: Commonly disabled for IP data? Or always?
X-BeenThere: pals@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: "Pseudowire And LDP-enabled Services dicussion list." <pals.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/pals>, <mailto:pals-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/pals/>
List-Post: <mailto:pals@ietf.org>
List-Help: <mailto:pals-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/pals>, <mailto:pals-request@ietf.org?subject=subscribe>
X-List-Received-Date: Wed, 09 Jun 2021 11:04:17 -0000

Hi all,
I mainly concur with Stewart's comments about sequence number checking.
However, there are two domains (not sure if they could bd called niches ir not) where it is always pesent and critically imporrant:

  1.  One such domain is TDM PWs where srquence numbers are used to detect lost PW packets and generate correct smount if "replacement" bits at egress.AFAIK they are still widely deployed
  2.  Another (and relatively new one) domain is Detnet where sequence numbers are used by the Packet/Frame Replication Elimination Function (PREF/FREF).

AFAIK in both cases dedicated HW is required.

My 2c



Get Outlook for Android<https://aka.ms/AAb9ysg>

________________________________
From: Pals <pals-bounces@ietf.org> on behalf of Stewart Bryant <stewart.bryant@gmail.com>
Sent: Wednesday, June 9, 2021, 13:23
To: Andrew G. Malis; mark@townsley.net
Cc: Carlos Pignataro (cpignata); Ignacio Goyret; intarea IETF list; Derek Fawcus; pals@ietf.org; Stewart Bryant
Subject: [EXTERNAL] Re: [Pals] [Int-area] L2TP sequencing: Commonly disabled for IP data? Or always?

Sequence number checking in the forwarder is always a problem because it is stateful so I doubt that many high-scale or high-speed forwarders ever did this.

I think there is an undisclosed assumption that go up enough levels and its IP so sequence number checking in the transport network (as opposed to the transport layer) is not really needed.

I doubt that there is much L2TP still out there. It was in its prime with dialup modems. L2TPv3 which was intended to replace it became niche with, as Andy says, operators who did not want MPLS. Much of what L2TPv3 was intended for was actually done with PW over MPLS with some replacement with by Mac in Mac for cost reasons.

If Carlos does not know the answer, Mark T would be my next port of call.

Stewart



On 8 Jun 2021, at 22:41, Andrew G. Malis <agmalis@gmail.com<mailto:agmalis@gmail.com>> wrote:

Bob,

In addition to the cases listed by Derek, L2TPv3 can also carry non-IP pseudowire data, such as Ethernet frames (see RFC 4719 for example). Even though 4719 says that sequencing is optional, I would certainly recommend it :-).

But I guess that's really not what you were asking about, since you specifically mentioned IP data. But it is a case where you would probably see sequencing in use.

Back in the day, Sprint made good use of Ethernet over L2TPv3, as they were in the anti-MPLS camp at the time. But that's water over the bridge, and I really don't know if this solution continues to be in active use. Mark Townsley might know.

Cheers,
Andy


On Sat, Jun 5, 2021 at 10:07 AM Derek Fawcus <dfawcus+lists-int-area@employees.org<mailto:dfawcus%2Blists-int-area@employees.org>> wrote:
On Fri, Jun 04, 2021 at 03:13:15PM +0100, Bob Briscoe wrote:
> The L2TP RFC says sequencing /can/ be disabled for IP data, but it
> doesn't say SHOULD or MUST. Is it possible that some operators enable
> L2TP sequencing for IP data? And if so, do you know why they would?
> Also, are you aware of any other types of tunnel that might try to keep
> IP data packets in sequence?

How many intermediate headers are you considering between L2TP and where
a carried IP header may exist?

Maybe I'm getting the wrong end of the stick, but surely this engages
the text from section 5.4 of RFC 2661:

  "For example, if the PPP session being tunneled is not
   utilizing any stateful compression or encryption protocols and is
   only carrying IP (as determined by the PPP NCPs that are
   established), then the LNS might decide to disable sequencing as IP
   is tolerant to datagram loss and reordering."

This would then suggest if L2TP is carrying PPP, the PPP session is not
multi-link, and is making use of compression (including one of the
versions of IP header compression) in some form for IP packets, then
reordering will impact the ability to decompress.

So such an L2TP data session may well make use of sequence numbers to
prevent reordering.

I guess similarly in L2TPv3 when the PW is for PPP, and possibly also
the fragmentation scheme in RFC 4623 which requires sequence numbers;
and such PWE3 links could ultimately be carrying IP packets.


DF

(not an operator)

_______________________________________________
Int-area mailing list
Int-area@ietf.org<mailto:Int-area@ietf.org>
https://www.ietf.org/mailman/listinfo/int-area<https://clicktime.symantec.com/3TrwYm64nkihRWfK7Da9QhH6H2?u=https%3A%2F%2Fwww.ietf.org%2Fmailman%2Flistinfo%2Fint-area>
_______________________________________________
Int-area mailing list
Int-area@ietf.org<mailto:Int-area@ietf.org>
https://clicktime.symantec.com/3TrwYm64nkihRWfK7Da9QhH6H2?u=https%3A%2F%2Fwww.ietf.org%2Fmailman%2Flistinfo%2Fint-area


Notice: This e-mail together with any attachments may contain information of Ribbon Communications Inc. and its Affiliates that is confidential and/or proprietary for the sole use of the intended recipient. Any review, disclosure, reliance or distribution by others or forwarding without express permission is strictly prohibited. If you are not the intended recipient, please notify the sender immediately and then delete all copies, including any attachments.


Notice: This e-mail together with any attachments may contain information of Ribbon Communications Inc. and its Affiliates that is confidential and/or proprietary for the sole use of the intended recipient. Any review, disclosure, reliance or distribution by others or forwarding without express permission is strictly prohibited. If you are not the intended recipient, please notify the sender immediately and then delete all copies, including any attachments.