Re: [tram] Chime in on attched redlined version-12 WAS: I-D Action: draft-ietf-tram-turn-server-discovery-12.txt

Karl Stahl <karl.stahl@ingate.com> Fri, 10 February 2017 01:22 UTC

Return-Path: <karl@ingate.com>
X-Original-To: tram@ietfa.amsl.com
Delivered-To: tram@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 392C7129648 for <tram@ietfa.amsl.com>; Thu, 9 Feb 2017 17:22:47 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.01
X-Spam-Level:
X-Spam-Status: No, score=-1.01 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, HTML_MESSAGE=0.001, MSGID_MULTIPLE_AT=1, RCVD_IN_DNSWL_NONE=-0.0001, RCVD_IN_MSPIKE_H3=-0.01, RCVD_IN_MSPIKE_WL=-0.01, SPF_HELO_PASS=-0.001, T_KAM_HTML_FONT_INVALID=0.01] autolearn=no autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (1024-bit key) header.d=ingate.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id ksAIYhVtoy4D for <tram@ietfa.amsl.com>; Thu, 9 Feb 2017 17:22:43 -0800 (PST)
Received: from EUR03-VE1-obe.outbound.protection.outlook.com (mail-eopbgr50071.outbound.protection.outlook.com [40.107.5.71]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-SHA384 (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id D3393129514 for <tram@ietf.org>; Thu, 9 Feb 2017 17:22:42 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=ingate.com; s=selector1; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version; bh=vecgb7VJGxy/ozLjMRrD6er2f+A3v5Og8YrRx/wr9uk=; b=TOIM39NYKrDLZhMadlbk84IITitzIU+GvXzsinMlfEwuReC44xndauExo5X/i4051IyRE6FjFRNjnhFkyfIR0W/zWj7a2uULv1Q87ZQpDU9h3JMf5F6b5h629zaJrqqROB5eEtOth5eIB9FSbOJk2zAs+C2by0wK4MZlwb8brB0=
Authentication-Results: spf=none (sender IP is ) smtp.mailfrom=karl@ingate.com;
Received: from Kallei7 (90.227.80.227) by AM4PR01MB1826.eurprd01.prod.exchangelabs.com (10.167.85.24) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384_P384) id 15.1.888.16; Fri, 10 Feb 2017 01:22:38 +0000
From: Karl Stahl <karl.stahl@ingate.com>
To: "'Tirumaleswar Reddy (tireddy)'" <tireddy@cisco.com>, 'Simon Perreault' <sperreault@jive.com>, 'Spencer Dawkins at IETF' <spencerdawkins.ietf@gmail.com>
References: <148427986357.3020.7793783112924549744.idtracker@ietfa.amsl.com> <a4aaffdefb794fb0a1b96f0252b862a9@XCH-RCD-017.cisco.com> <CAKKJt-fUzJJS9SXvbG2=T7PDz6nvHnhBqvHRtm-41BoGJsJC6Q@mail.gmail.com> <b139c913-a052-9397-c5df-7cd7c884cf71@jive.com> <CAKKJt-eh8ZZ=5J0KoY9zUpOhj=r9+ATSOk_hEF=G7qTt78_4-Q@mail.gmail.com> <5893bf99.0699370a.55c1f.0964SMTPIN_ADDED_BROKEN@mx.google.com> <bfd3ab0f-dbd5-2f95-1830-fc869a29d7c6@jive.com> <4547122c1f244f4db631dfda97404561@XCH-RCD-017.cisco.com> <028401d2812d$6b02c220$41084660$@stahl@ingate.com> <70420ebfeccb4c0086f946628cdc4daf@XCH-RCD-017.cisco.com> <03aa01d281d8$b4d5df80$1e819e80$@stahl@ingate.com> <c29a9ea6c4064365b05f988add8b9c63@XCH-RCD-017.cisco.com> <048f01d282d3$58c74390$0a55cab0$@stahl@ingate.com> <57e18bb6f5394f61b5c7200d521dd3b2@XCH-RCD-017.cisco.com>
In-Reply-To: <57e18bb6f5394f61b5c7200d521dd3b2@XCH-RCD-017.cisco.com>
Date: Fri, 10 Feb 2017 02:22:32 +0100
Message-ID: <055101d2833c$299e43c0$7cdacb40$@stahl>
MIME-Version: 1.0
Content-Type: multipart/alternative; boundary="----=_NextPart_000_0552_01D28344.8B62ABC0"
X-Mailer: Microsoft Office Outlook 12.0
Thread-Index: AQHSfiNgsYWH8ggx2UOfGdVJL7afyaFdF4UAgAAf2JCAACyPAIAAotvAgAC39sCAAPfGkIABDAlggABUkpA=
Content-Language: sv
X-Originating-IP: [90.227.80.227]
X-ClientProxiedBy: DB6P191CA0015.EURP191.PROD.OUTLOOK.COM (10.175.236.153) To AM4PR01MB1826.eurprd01.prod.exchangelabs.com (10.167.85.24)
X-MS-Office365-Filtering-Correlation-Id: 565215c9-b5c2-4c95-4a6a-08d451534d55
X-Microsoft-Antispam: UriScan:;BCL:0;PCL:0;RULEID:(22001);SRVR:AM4PR01MB1826;
X-Microsoft-Exchange-Diagnostics: 1; AM4PR01MB1826; 3:iL4xzc8RfWZ5+iqifNUBQEIaT2CpbJUV9kD5cTK168upVVIt105nGuq2VxamkRxPi00E6/PBh86vNpKfm+kGM41wh1hQCpugTR2aAmq4uGim2NuZPyFQ0egZMfibw7ZGLTxjekOlLbkvKVHVqjlPTOnt9Zy+C/ndKWneVxwViqjROxUF7CxMjxlq2KbV81yksd15cr08F7NdWkDF0QquB2Pvf9Kwdtu56U/q7ZaGdJNhxshXbZyBtfQbL5baKdpCmgYudzBg9/xgAzJZH02B4g==; 25:/W0NtqpqVaKS4c+wplZ1ivk1KBejpclgWL3kgIm+ZfkqGok+8TaHPgeS+QJm4lZA80bWNt0N31Uy3XjInloi6oKhOrImOibQ7alg+qyn5PO+teoYEL4+tWT+kdiQD3cry8/mDwmahUoY9MA7vzPPDyC6pttKCbq5L+0jmjZzXN4oFQS8GP8CKduxzDJyyWx+BsY1MvUhvrpDHTXeRe6Pu9+izt6p7K9yKWy5D1WZtFqnU21q92Q6wker9OM+mzn/KCU+liesYXVYTkmm3an5s85n6q9UlqjgYruDHlbXGyNST414HvppFEQyGf39BiPC8A6rlnbVcVfVBjuEKv3zEF+2SitJSfp9qQKqgLPiZJ0qq3U1NrA90NRwuiUd9MtUGTJjiUSVuxOTmXOE9fNmQkLaYSZMF5v8rL9s9GS/rMYKhzd09aOyhHzoD5h8tpKocs3wiIfE841YER7PY0GeBA==
X-Microsoft-Exchange-Diagnostics: 1; AM4PR01MB1826; 31:dSFo2P0KvreS+YexeehX3YCw0HT8piVcQZCDP0fzv5MmOdlmlr0FpKRqsZ1nAFI2OmWXILLil7PttgRdBzs+/12AdEJeh4j2EYOJYAiA3ZOd7Mx5XCb/LyIRmOTTn5DbzcGsafrCzgFGnCEb9vab6xSglEF42DR24wY3WIVgoHQBdK0KM7+cmW4YoX2aWxGgJs+GTU4YenegNWbyQ2qgFwf0NNapXgIXwW1GRENy5jrOV0osmKpVV3vhKxbBFCDT/E6i9MknbQ7ZjN0AYS8hKIewAfeqSf7nzKo8Lhc+SNE=
X-Microsoft-Antispam-PRVS: <AM4PR01MB1826143349A8A3755798E6BDB1440@AM4PR01MB1826.eurprd01.prod.exchangelabs.com>
X-Exchange-Antispam-Report-Test: UriScan:(158342451672863)(192374486261705)(100405760836317)(95692535739014)(21748063052155);
X-Exchange-Antispam-Report-CFA-Test: BCL:0; PCL:0; RULEID:(6040375)(601004)(2401047)(5005006)(8121501046)(3002001)(10201501046)(6041248)(20161123555025)(20161123564025)(20161123558025)(20161123560025)(20161123562025)(6072148); SRVR:AM4PR01MB1826; BCL:0; PCL:0; RULEID:; SRVR:AM4PR01MB1826;
X-Microsoft-Exchange-Diagnostics: 1; AM4PR01MB1826; 4: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
X-Forefront-PRVS: 0214EB3F68
X-Forefront-Antispam-Report: SFV:NSPM; SFS:(10009020)(4630300001)(7916002)(39450400003)(24454002)(189002)(377424004)(51914003)(38534002)(377454003)(199003)(13464003)(6116002)(44736005)(4326007)(81166006)(81156014)(6666003)(71636004)(76176999)(50986999)(8676002)(106356001)(106116001)(50226002)(189998001)(39060400001)(6306002)(2906002)(102836003)(1420700001)(5890100001)(790700001)(9686003)(84326002)(84116002)(97736004)(606005)(6486002)(236005)(3846002)(38730400002)(54896002)(61793004)(66066001)(25786008)(5660300001)(96836002)(92566002)(14726001)(68736007)(42186005)(101416001)(7736002)(33646002)(230783001)(53946003)(18717965001)(7826002)(16200700003)(105586002)(6496005)(2950100002)(512934002)(61296003)(7906003)(36756003)(53936002)(93886004)(569005); DIR:OUT; SFP:1101; SCL:1; SRVR:AM4PR01MB1826; H:Kallei7; FPR:; SPF:None; PTR:InfoNoRecords; MX:1; A:1; LANG:en;
Received-SPF: None (protection.outlook.com: ingate.com does not designate permitted sender hosts)
X-Microsoft-Exchange-Diagnostics: 1; AM4PR01MB1826; 23:U7mLkJIpt1fNiftTplvQf+2m9FOluTlTosEBaj4t3pFY8JL9UHnTVlYrN33ag0pmaL56MTC+18bZenOXXC+6+KmH3g4zrI4Ag2OqlzCU9jSqzn570eDxaPb2SLCyjSyrFUlXD3ui1aXS+vQq5O2rNeM1TH8c67WzwHL5e3AvTu9mrn9HJx3o2RhSXC43+GPRubHHTmY3dD01ZsG6P2b6kPkWIwvlF++IMuajbhYbGz6ZC2rjfUesAeYcbCdrf+dguUygOk1XBZS6/agC45OPYSvhsy1YP+tLLTFw7m9AX6vp8XZlCiVfzFtN2Hsy1pzZZRk2mthmrXvfIG1YmoC/7TY+CxRAcenjj+OEreDAeoIRY335LRujdhnRXWVMqChX+hej9rZrj0ydi85+sGGA8z9wnXz396gXq1kayTycBOYdLPgNiE1fsUaSlSvWYEXMWkAmLY6Wq0wSFdxZZeE3kuz1YOhJK/AlUF50QbceNTeXIZcIGlwh7eUrdT3p0KRLLXZQk5cuWP/BUnZ6ZqYrvqbLlYNqqyq+RCoyoU57lmNCTfRHdh8GubhofqzyV/Sq9yhbeqER/HA2/m4y/yPnBxXCFDC9tvTvNp+E0jTuvVHAU3BO+Fl8TeWHOzOLR6E3rD3c+WpQneahIkEKOKsYA1gpbbOIof0V95Ceshwpi2wDf4plfBmyZekjdphosntWA/h3a2io2Yh9Tv8e88rSvyOCh7w6Vd5pMuoCOdVANoeCFqgSUh5N3txXEoXaKqFSoSm3QFCFxfuB6lmeWwQa7u16VNZK+X3AZc+Ut/aZvlSw8kTOzXohEvyDBwWSGKR9bw+RBmGDF5mL0FTDIOynVTVCs7oPFyTKbKzJSVav4khDOAI+vG0Htw91Sez/UCoKMzezNav2YPPzYh652ThvAoWgLV7DYkQ9APOs6iqN8sFTVcYz1c/1kIiijU78gSCqkLoHgTWQu7IreSyDXUtCoNg5JOTPGZnrzCwCKGF2BOVONv05AqawLBpOfEoDAzHyVimbJYUYszkioJbWZF4B7vJR/+6u5sH9XpiHPbKtO7moDjgAEbktqJb0BP4VKUcD4PL8TYMplvjElg4djZPr9c4z5+qEwjbJSyo7Am4iFMzR2bxMlwSpvn4D+XqiOa1Tezcb/a5HN8BeUcQu4HCzquFjX/QCucZdxSVUaFFnmhnZ7kQ+CCT6W5O+NRKtwZGPe7w/ssFCaC/oXFPQPXMV3Tx3U+SU8shAEAYLXqduc7ylOrsWxNlQ0l7QnGvm7nZfsdaV/jUuvgnIuDH3rP00gCfQ4UK6L3ZURYOSNenfacvgu5kVR6DoRYW5tR3plSsUDF2Mw6i2YDHXJx7lyVKPcblctn78hwivN7UsaFPQuCkgrmVUErVl/Fp9lCP6xGfMPRzT0/FQ8MY1jSJONf7YIfUtuDs6xpz8IAmBfPXH6M0T7aXKs/ssGLuXttbedw2m6Ra50gQieY9gFSa1MOYSM9idfXITNp23zRH1rv/VQErVN6tXzXQqclbgTYTZAlqiiQezBB+Q0fk9pD1FazW3LZCvd8HBqc3t+7qslaFNMNAcBnH/hbzFmCotPF+2srlQRYCPLYh19Y8ZFD7G4Nt8dQ==
X-Microsoft-Exchange-Diagnostics: 1; AM4PR01MB1826; 6:93nrVnEl0dck0nRTPHGp/Klg4xTeUEPkNKH0aTUrnw4zrx2seVt/ieLBQ+Zg0iI3KbrOt3gzYXKHQ2LmtlQl+4gInUC/LhZyFFBGi8u9LGT4bYOB3g3t/j2Jl/nNvU/MXaah0wpACjSKPwBptobNoTralZftC6KDQp7RzkHgDQW52iHLy4XuMtG4bpNLoPFZa45ZapP3HuuIc0lha3ZwoK3yP8/78AEg6x9cLbGjzF0/jy/uqIQ4rGHH7cuwAmfhuSMzgCVsnOtRb4qev2Wjc3cu2IuPGfFYFEN82y+yjHdGb/DebllYZXqE1ftWYT5IyLVybDme47yeifa9OaXW9b1fmXU+1hY0koJ1F+q7dtPgPvKY4OpV23BZrBYFfob8JNFrkASFBsQR2njsiSqjHQ==; 5:C30bGOMLVkeS59T6gY7D1AP6HqIwnQx5lzP9NOjIJz+h22GR3dYnyO5E+MSXZB0C3Ee4FPuxSBgKVdUZWWlgIQZgLv15U6n5xbBV2D8UgyIsrkhBqYKztquSE9pL6QhNJm1WSjJXsqh4uLdemQVi+g==; 24:nN1+vku4oYr8SE/nNt65KQMs0gKUZvI2ZVyusFaT994PZFeooMQ8iTNOw/2b5kso8szuS78y+Wa1dffFioG7xtU8DjbgsFcIjKX3ktDUrHY=
SpamDiagnosticOutput: 1:99
SpamDiagnosticMetadata: NSPM
X-Microsoft-Exchange-Diagnostics: 1; AM4PR01MB1826; 7: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
X-OriginatorOrg: ingate.com
X-MS-Exchange-CrossTenant-OriginalArrivalTime: 10 Feb 2017 01:22:38.1988 (UTC)
X-MS-Exchange-CrossTenant-FromEntityHeader: Hosted
X-MS-Exchange-Transport-CrossTenantHeadersStamped: AM4PR01MB1826
Archived-At: <https://mailarchive.ietf.org/arch/msg/tram/b0-k2XwYHP_Nh5qnvhW1EX6UDfU>
Cc: tram@ietf.org
Subject: Re: [tram] Chime in on attched redlined version-12 WAS: I-D Action: draft-ietf-tram-turn-server-discovery-12.txt
X-BeenThere: tram@ietf.org
X-Mailman-Version: 2.1.17
Precedence: list
List-Id: "Discussing the creation of a Turn Revised And Modernized \(TRAM\) WG, which goal is to consolidate the various initiatives to update TURN and STUN." <tram.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tram>, <mailto:tram-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tram/>
List-Post: <mailto:tram@ietf.org>
List-Help: <mailto:tram-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tram>, <mailto:tram-request@ietf.org?subject=subscribe>
X-List-Received-Date: Fri, 10 Feb 2017 01:22:47 -0000

Hi Tiru, please see [Karl] inlines after your inlines.

 

Från: Tirumaleswar Reddy (tireddy) [mailto:tireddy@cisco.com] 
Skickat: den 9 februari 2017 15:34
Till: Karl Stahl; 'Simon Perreault'; 'Spencer Dawkins at IETF'
Kopia: tram@ietf.org
Ämne: RE: [tram] Chime in on attched redlined version-12 WAS: I-D Action:
draft-ietf-tram-turn-server-discovery-12.txt

 

Hi Karl,

 

Please see inline

 

From: Karl Stahl [mailto:karl.stahl@ingate.com] 
Sent: Thursday, February 9, 2017 6:22 PM
To: Tirumaleswar Reddy (tireddy) <tireddy@cisco.com>; 'Simon Perreault'
<sperreault@jive.com>; 'Spencer Dawkins at IETF'
<spencerdawkins.ietf@gmail.com>
Cc: tram@ietf.org
Subject: SV: [tram] Chime in on attched redlined version-12 WAS: I-D Action:
draft-ietf-tram-turn-server-discovery-12.txt

 

Tiru,

 

Each of your three sentences are incorrect.

 

And,

> updated in 12 version to say that (D)TLS is not mandatory to use if the
network infrastructure can defend against the attacks discussed in RFC5766. 

 

--- And in addition It breaks the version -07 consensus text regarding
(D)TLS usage in this situation, by introducing “MUST” for (D)TLS usage under
9: 

...and therefore MUST NOT be used for privacy sensitive communication.

...but MUST NOT fall back without explicit administrator choice.  

...but MUST NOT fall back without explicit administrator choice.  

and my question how the “explicit administrator choice”  is supposed to
happen in an enterprise environment or at an internet café is not answered.

 

[TR] Explicit administrator choice means the user is notified about the
failure and fallback happens only after consent from the user (i.e. the user
needs to know that fallback happens to a less secure mechanism).

[Karl] I suggest “administrator” is then changed to “user” so it is not
interpreted as the network administrator, in a version -13 of the draft.

 

- I don’t think Brandon or anyone asked for such impossibilities (which
again seem to be created to make this specification unusable for its
purpose).

 

Please note that to my knowledge, (D)TLS usage is not mandated  for any
usage of TURN servers anywhere, and (again) this draft – that should specify
DISCOVERY – cannot MANDATE USAGE. None of the discovery methods do (and
cannot)  use (D)TLS (that discussion is for USAGE, AFTER the DISCOVERY).

 

[TR] No, (D)TLS is only mandated if the network infrastructure cannot defend
against the attacks discussed in RFC5766. 

[Karl] That is already clear in the -12 version. My comment remains (In
addition to being wrong, I meant it is also strange (and unnecessary,
considering that dummy authentication can achieve it better) if this
DISCOVERY draft would mandates (D)TLS for TURN server usage in a certain
situation, when no other draft mandates (D)TLS for usage of TURN servers.)

 

[Karl] While producing the above suggested -13 of the draft, I also suggest
you also include all the redlining I proposed (and no one has objected
against) and I think we will have a draft that can be accepted to become an
RFC.

 

Thanks,

Karl 

 

-Tiru

 

The read lined -12 version is cleared from these and other flaws or
mistakes.

 

We should focus on whether the red lined version is anything but
improvements and adds no drawbacks over version -12 of the draft.

 

/Karl

 

PS: Regarding the non working anycast method, *since I highlighted in August
8, 2016, all from the Author’s at the WG list is*:

October 18, 2016 (from Prashanth to me and others during the discuss):  We
intend to add the following to explain server behavior a little better:

“A TURN anycast server performs checks 1 to 7 discussed in Section 6.2 of
RFC5766. If all checks pass, the TURN anycast server MUST respond with a 300
(Try Alternate) error as described in [RFC5766];”

November 15, 2016  (to something from Brandon): Agreed. -Tiru 

November 18, 2016 (to something from Brandon): +1, don't see a need for
alternate mechanism. -Tiru

December 22, 2016 Hi Karl, I don’t understand why the mechanism where TURN
server has both anycast and unicast address for re-direction won’t work ?
Cheers, -Tiru

Now February 7, 8, 2016 See below

 

 

Från: Tirumaleswar Reddy (tireddy) [mailto:tireddy@cisco.com] 
Skickat: den 8 februari 2017 09:51
Till: Karl Stahl; 'Simon Perreault'; 'Spencer Dawkins at IETF'
Kopia: tram@ietf.org
Ämne: RE: [tram] Chime in on attched redlined version-12 WAS: I-D Action:
draft-ietf-tram-turn-server-discovery-12.txt

 

Hi Karl,

 

We have gone over the same points over and over again and I don’t see a need
to document the discussion b/w you and Simon, they are only operational
considerations and have no impact on the protocol.

 

Secondly, there is no consensus on your proposed new anycast mechanism and
WG members have opposed your new anycast mechanism. 

 

Regarding (D)TLS, the draft is updated in 12 version to say that (D)TLS is
not mandatory to use if the network infrastructure can defend against the
attacks discussed in RFC5766. This update addresses comments received from
Brandon.

 

-Tiru

 

From: Karl Stahl [mailto:karl.stahl@ingate.com] 
Sent: Wednesday, February 8, 2017 12:28 PM
To: Tirumaleswar Reddy (tireddy) <tireddy@cisco.com>; 'Simon Perreault'
<sperreault@jive.com>; 'Spencer Dawkins at IETF'
<spencerdawkins.ietf@gmail.com>
Cc: tram@ietf.org
Subject: SV: [tram] Chime in on attched redlined version-12 WAS: I-D Action:
draft-ietf-tram-turn-server-discovery-12.txt

 

1) The A)+B) method (that Simon and I discussed) is not specified in the
draft -12 text and further referencing: 

[Tiru below]> "https://tools.ietf.org/html/rfc7094#section-3.4 also
discusses similar mechanism" does not help:

- It rather states issues coming from not knowing whether a server reached
by anycast addressing, actually is at a unicast address or really is
deployed at a anycast address (which I believe is rare).

 

2) Further, there are no deployment considerations for the A)+B) method in
the –12 draft (compare the redlined version)

It does not even discuss or list  RFC7478 (Web Real-Time Communication Use
Cases and Requirements) that it is supposed to meet, but which the A)+B)
method is in conflict with. 

https://www.ietf.org/mail-archive/web/tram/current/msg02314.html and
https://www.ietf.org/mail-archive/web/tram/current/msg02254.html. 

 

 

3) And if the (more complex) A)+B) method would be properly defined and
described in some future revision, then remains (from
https://www.ietf.org/mail-archive/web/tram/current/msg02254.html):

“(trying to) exemplify/clarify the high level (important) points why we

need/want anycast discovery by saying Binding instead of Allocate. These

points are:

 

(A) We need an anycast discovery method for auto-discovering "a TURN server"

(not some special TURN server or arrangement of TURN servers "invented" for

being discoverable by a certain method)

 

(B) We need an anycast discovery method for a TURN server that is

setup/installed/configured for its USAGE (which is relaying traffic) - not

requiring a special network configuration just for being discoverable. (And

more widely, it must be the goal of this specification to provide at least

one discovery method that works for ALL network types and configurations,

where a network provided TURN server may be useful - I see only anycast

using Binding for querying *the TURN server's* unicast address fulfilling

this.)  

 

(C) Robust (tolerant) deployment is highly preferable.

 

(D) Ease of deployment is highly preferable.

 

Saying Binding instead Allocate, is necessary to achieve (A) and (B), and

improves (C) and (D).”

 

4) The (D)TLS text in version -12 does not have consensus either. 

https://www.ietf.org/mail-archive/web/tram/current/msg02296.html and 

https://www.ietf.org/mail-archive/web/tram/current/msg02297.html 

Against my red lined (D)TLS changes, I have heard no objections (just as
with the red lined anycast method).

 

/Karl

 

 

-----Ursprungligt meddelande-----
Från: Tirumaleswar Reddy (tireddy) [mailto:tireddy@cisco.com] 
Skickat: den 7 februari 2017 12:02
Till: Karl Stahl; 'Simon Perreault'; 'Spencer Dawkins at IETF'
Kopia: tram@ietf.org
Ämne: RE: [tram] Chime in on attched redlined version-12 WAS: I-D Action:
draft-ietf-tram-turn-server-discovery-12.txt

 

> -----Original Message-----

> From: tram [ <mailto:tram-bounces@ietf.org> mailto:tram-bounces@ietf.org]
On Behalf Of Karl Stahl

> Sent: Tuesday, February 7, 2017 4:02 PM

> To: Tirumaleswar Reddy (tireddy) < <mailto:tireddy@cisco.com>
tireddy@cisco.com>; 'Simon Perreault'

> < <mailto:sperreault@jive.com> sperreault@jive.com>; 'Spencer Dawkins at
IETF'

> < <mailto:spencerdawkins.ietf@gmail.com> spencerdawkins.ietf@gmail.com>

> Cc:  <mailto:tram@ietf.org> tram@ietf.org

> Subject: Re: [tram] Chime in on attched redlined version-12 WAS: I-D
Action:

> draft-ietf-tram-turn-server-discovery-12.txt

> 

> Tiru,

> 

> That does not make the version -12 text in the draft any clearer about
what

> the draft's anycast method actually is. I am asking you the same question
as I

> asked Simon before (and only he answered):

 

I agree with the responses Simon has already provided to all the below
questions. Further, I also don't see the need to discuss the below questions
in the draft because they are only operational considerations (and have no
impact on the actual protocol).

 

-Tiru

 

> 

> Does the draft assume:

> 

> (A) a TURN server listening to TWO IP addresses (that are at different

> subnets) that can respond error 300 or make an allocation, distinguished
by

> whether the request was received on its anycast address or its unicast

> address, OR

> 

> (B) we really have TWO TURN servers to play with (the one at the anycast

> address being configured to respond with the error 300, OR

> 

> (C) the FIRST Allocate is responded to with error 300 and SUBSEQUENT

> Allocates actually are making TURN allocations.

> 

> 

> We cannot have an RFC, not even being clear about the method specified.

> 

> /Karl

> 

> 

> -----Ursprungligt meddelande-----

> Från: Tirumaleswar Reddy (tireddy) [ <mailto:tireddy@cisco.com>
mailto:tireddy@cisco.com]

> Skickat: den 7 februari 2017 07:18

> Till: Simon Perreault; Karl Stahl; 'Spencer Dawkins at IETF'

> Kopia:  <mailto:tram@ietf.org> tram@ietf.org

> Ämne: RE: [tram] Chime in on attched redlined version-12 WAS: I-D Action:

> draft-ietf-tram-turn-server-discovery-12.txt

> 

> > -----Original Message-----

> > From: Simon Perreault [ <mailto:sperreault@jive.com>
mailto:sperreault@jive.com]

> > Sent: Friday, February 3, 2017 7:13 PM

> > To: Karl Stahl < <mailto:karl.stahl@ingate.com> karl.stahl@ingate.com>;
'Spencer Dawkins at IETF'

> > < <mailto:spencerdawkins.ietf@gmail.com> spencerdawkins.ietf@gmail.com>

> > Cc:  <mailto:tram@ietf.org> tram@ietf.org; Tirumaleswar Reddy (tireddy)
< <mailto:tireddy@cisco.com> tireddy@cisco.com>

> > Subject: Re: [tram] Chime in on attched redlined version-12 WAS: I-D

> Action:

> > draft-ietf-tram-turn-server-discovery-12.txt

> >

> > Karl,

> >

> > There is no consensus in the working group behind this new anycast

> > mechanism. Therefore it can not be added to the draft, and the

> > mechanism defined in RFC 5766 remains.

> 

> Yup,  <https://tools.ietf.org/html/rfc7094#section-3.4>
https://tools.ietf.org/html/rfc7094#section-3.4 also discusses similar

> mechanism.

> I don't see the need for a new anycast mechanism.

> 

> -Tiru

> 

> >

> > Thanks,

> > Simon

> >

> > Le 2017-02-02 à 18:23, Karl Stahl a écrit :

> > > The -12 version of the draft does not include major remedies of

> > > flaws that were un-addressed long before the DISCUSS, nor the latest

> > > regarding the possible use of (D)TLS for auto discovered turn

> > > servers provided the local or access network administrator, see

> > >

> > >  <https://www.ietf.org/mail-archive/web/tram/current/msg02216.html>
https://www.ietf.org/mail-archive/web/tram/current/msg02216.html

> > >

> > >

> > >

> > > For the latest discussed, see

> > >

> > >

> > >

> > >  <https://www.ietf.org/mail-archive/web/tram/current/msg02279.html>
https://www.ietf.org/mail-archive/web/tram/current/msg02279.html

> > >

> > >>> However, I think we need agreement on the justification for such a

> > >

> > >> change.

> > >

> > >> [Karl] Justification is in the (A), (B), (C) and (D) of

> > >

> > >>  <https://www.ietf.org/mail-archive/web/tram/current/msg02254.html>
https://www.ietf.org/mail-archive/web/tram/current/msg02254.html

> > >

> > >> where saying Binding instead Allocate, is necessary to achieve (A)

> > >> and

> > > (B), and improves (C) and (D).

> > >

> > >

> > >

> > > Brandon> It is true that you have provided a justification for the

> change.

> > >

> > >

> > >

> > >  <https://www.ietf.org/mail-archive/web/tram/current/msg02296.html>
https://www.ietf.org/mail-archive/web/tram/current/msg02296.html

> > >

> > > The (D)TLS mandating was Author's idea to throw into version -10

> > > during the discuss and remains in this version -11, breaking the

> > > consensus text since version -7.

> > >

> > >

> > >

> > >  <https://www.ietf.org/mail-archive/web/tram/current/msg02297.html>
https://www.ietf.org/mail-archive/web/tram/current/msg02297.html

> > >

> > > STUN dummy authentication instead of (D)TLS as suggested by Oleg

> > > Moskalenko

> > >

> > >

> > >

> > >

> > >

> > > I have inserted my (now edited and adopted to the latest) redlining,

> > > removal of blue options etc. into the -12 draft text as attached,

> > > for the author to copy from and paste.

> > >

> > >

> > >

> > > Without my red lining, current version -12 is in conflict with

> > > RFC7478 (Web Real-Time Communication Use Cases and Requirements)

> > > and does

> > not

> > > meet the need of [I-D.ietf-rtcweb-return] (Recursively Encapsulated

> > > TURN) (see under redlined 7.2)

> > >

> > > and it does not do what was set out in the Charter and "Milestone 3:

> > > TURN server auto-discovery mechanism for enterprise and ISPs"

> > >

> > >

> > >

> > > Further, the authors have in version -12 (compared to from before

> > > DISCUSS)  changed the text "  6.  Discovery using Anycast " to:

> > >

> > >
<https://tools.ietf.org/rfcdiff?url1=draft-ietf-tram-turn-server-disc>
https://tools.ietf.org/rfcdiff?url1=draft-ietf-tram-turn-server-disc

> > > ov ery-09.txt&url2=draft-ietf-tram-turn-server-discovery-12.txt

> > >

> > > "IP anycast can also be used for TURN service discovery.  A packet

> > >

> > >    sent to an anycast address is delivered to the "topologically

> > >

> > >    nearest" network interface with the anycast address.  Using the

> > > TURN

> > >

> > >    anycast address, the only two things that need to be deployed in

> > > the

> > >

> > >    network for discovery are the two things that actually use TURN.

> > >

> > >

> > >

> > >    When a client requires TURN services, it sends a TURN allocate

> > >

> > >    request to the assigned anycast address.  A TURN anycast server

> > >

> > >    performs checks 1 to 7 discussed in Section 6.2 of [RFC5766].  If

> > > all

> > >

> > >    checks pass, the TURN anycast server MUST respond with a 300 (Try

> > >

> > >    Alternate) error as described in Section 2.9 of [RFC5766]; The

> > >

> > >    response contains the TURN unicast address in the

> > > ALTERNATE-SERVER

> > >

> > >    attribute.  For subsequent communication with the TURN server,

> > > the

> > >

> > >    client uses the responding server's unicast address.  This has to

> > > be

> > >

> > >    done because two packets addressed to an anycast address may

> > > reach

> > >

> > >    two different anycast servers.  The client, thus, also needs to

> > >

> > >    ensure that the initial request fits in a single packet.  An

> > >

> > >    implementation may choose to send out every new TURN Allocation

> > >

> > >    request to the anycast address to discover the closest and the

> > > most

> > >

> > >    optimal unicast address for the TURN server."

> > >

> > >

> > >

> > > The highlighted "A TURN anycast server"  isnothing known nor

> > > described (in fact there would have to be TWO TURN servers, one

> > > deployed at the anycast address and another TURN server deployed at

> > > the unicast address, reacting differently to the Allocation request)

> > > for this to work as clarified in WG discussions with Simon).

> > >

> > >

> > >

> > > The last sentence "An  implementation may choose to send out every

> > > new TURN Allocation request to the anycast address to discover the

> > > closest and the most optimal unicast address for the TURN server."

> > > violates security and deployment considerations (see red lined

> > > considerations in attached).

> > >

> > >

> > >

> > > Further, the authors have in version -12 (compared to from before

> > > DISCUSS)  changed the text "7.2.  Recursively Encapsulated TURN " to:

> > >

> > >
<https://tools.ietf.org/rfcdiff?url1=draft-ietf-tram-turn-server-disc>
https://tools.ietf.org/rfcdiff?url1=draft-ietf-tram-turn-server-disc

> > > ov ery-09.txt&url2=draft-ietf-tram-turn-server-discovery-12.txt

> > >

> > > "WebRTC endpoints SHOULD treat any TURN server discovered through

> > the

> > >

> > >    mechanisms described in this specification as an

> > > enterprise/gateway

> > >

> > >    or access network server, in accordance with Recursively

> > > Encapsulated

> > >

> > >    TURN [I-D.ietf-rtcweb-return]."

> > >

> > >

> > >

> > > The text is a contradiction, since the return draft deals with TURN

> > > servers provided by the local or access network, not other TURN

> > > servers discovered by this draft.

> > >

> > >

> > >

> > > *Current -12 draft cannot be considered to be an RFC!*

> > >

> > >

> > >

> > > I suggest the redline version of draft -12 attached is chimed into

> > > now and quickly merged into a version -13, so we can avoid the

> > > "Conflict Resolution and Appeals"process hinted about in

> > >

> > >  <https://www.ietf.org/mail-archive/web/tram/current/msg02202.html>
https://www.ietf.org/mail-archive/web/tram/current/msg02202.html,

> > > further delaying what is needed for Internet real-time communication

> > > and especially for WebRTC.

> > >

> > >

> > >

> > > /Karl

> > >

> > >

> > >

> > > *Från:*tram [ <mailto:tram-bounces@ietf.org>
mailto:tram-bounces@ietf.org] *För *Spencer Dawkins at

> > > IETF

> > > *Skickat:* den 1 februari 2017 22:12

> > > *Till:* Simon Perreault

> > > *Kopia:*  <mailto:tram@ietf.org> tram@ietf.org <
<mailto:tram@ietf.org> mailto:tram@ietf.org>; Tirumaleswar Reddy

> > > (tireddy)

> > > *Ämne:* Re: [tram] I-D Action:

> > > draft-ietf-tram-turn-server-discovery-12.txt

> > >

> > >

> > >

> > > Hi, Simon,

> > >

> > >

> > >

> > > On Thu, Feb 2, 2017 at 6:00 AM, Simon Perreault <sperreault@jive.com

> > > < <mailto:sperreault@jive.com> mailto:sperreault@jive.com>> wrote:

> > >

> > > Le 2017-02-01 à 15:37, Spencer Dawkins at IETF a écrit :

> > >> Dear TRAMsters,

> > >>

> > >> On Fri, Jan 13, 2017 at 12:59 PM, Tirumaleswar Reddy (tireddy)

> > >> <tireddy@cisco.com

> > >> < <mailto:tireddy@cisco.com>
mailto:tireddy@cisco.com><mailto:tireddy@cisco.com

> > > < <mailto:tireddy@cisco.com> mailto:tireddy@cisco.com>>> wrote:

> > >>

> > >>     This revision addresses comments from Brandon.

> > >>

> > >>     -Tiru

> > >>

> > >>

> > >> How close are we to asking Terry to clear the (last remaining)
DISCUSS?

> > >

> > > Thanks for the reminder.

> > >

> > > If my co-chair and the authors have no objection, I think we're ready.

> > >

> > >

> > >

> > > I'll give this 24 hours for people to chime in, but I do want to

> > > ping Terry.

> > >

> > >

> > >

> > > It's a little-appreciated thing, but AD ballot positions go away

> > > when ADs go away; this document has 12 yes/no objections now, and

> > > you need

> > > 10 for approval, and three are from ADs who are stepping down in

> > > March

> > > ;-)

> > >

> > >

> > >

> > > Spencer

> > >

> > >

> > >

> > > _______________________________________________

> > > tram mailing list

> > >  <mailto:tram@ietf.org> tram@ietf.org

> > >  <https://www.ietf.org/mailman/listinfo/tram>
https://www.ietf.org/mailman/listinfo/tram

> > >

> >

> >

> > --

> > Simon Perreault

> > Director of Engineering, Platform | Jive Communications, Inc.

> >  <https://jive.com> https://jive.com | +1 418 478 0989 ext. 1241 |
<mailto:sperreault@jive.com> sperreault@jive.com

> 

> _______________________________________________

> tram mailing list

>  <mailto:tram@ietf.org> tram@ietf.org

>  <https://www.ietf.org/mailman/listinfo/tram>
https://www.ietf.org/mailman/listinfo/tram