Re: [tsvwg] DTLS for SCTP: DTLS Chunk kernel part testing

Claudio Porfiri <claudio.porfiri@ericsson.com> Wed, 27 March 2024 06:02 UTC

Return-Path: <claudio.porfiri@ericsson.com>
X-Original-To: tsvwg@ietfa.amsl.com
Delivered-To: tsvwg@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 49765C1519A0 for <tsvwg@ietfa.amsl.com>; Tue, 26 Mar 2024 23:02:57 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -7.109
X-Spam-Level:
X-Spam-Status: No, score=-7.109 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIMWL_WL_HIGH=-0.001, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, DKIM_VALID_EF=-0.1, RCVD_IN_DNSWL_HI=-5, RCVD_IN_MSPIKE_H2=-0.001, RCVD_IN_ZEN_BLOCKED_OPENDNS=0.001, SPF_PASS=-0.001, T_SCC_BODY_TEXT_LINE=-0.01, URIBL_BLOCKED=0.001, URIBL_DBL_BLOCKED_OPENDNS=0.001, URIBL_ZEN_BLOCKED_OPENDNS=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=ericsson.com
Received: from mail.ietf.org ([50.223.129.194]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id uszOSIPk-17T for <tsvwg@ietfa.amsl.com>; Tue, 26 Mar 2024 23:02:53 -0700 (PDT)
Received: from EUR02-AM0-obe.outbound.protection.outlook.com (mail-am0eur02on2095.outbound.protection.outlook.com [40.107.247.95]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id E9783C151527 for <tsvwg@ietf.org>; Tue, 26 Mar 2024 23:02:52 -0700 (PDT)
ARC-Seal: i=1; a=rsa-sha256; s=arcselector9901; d=microsoft.com; cv=none; b=csADJv8mHoPuKwojWF1L6u5KwC6evvBmf+EPZP+tG4w0sqlmkl80+zXWGv4pZ0PYyqb571a7Kc6eEDNUY/QmOaToWfvdeSo/z65UK+WWLmi6um60HodgeHqT/DhxQINIFQqOsGv6DxrrT1AOmX5JtpsIoxiHmVZiFOkII4u07NPI1GMNN+hZ+ZhWvNCaj6FI8DrF9m0PcMXeUkFIX2qYJGWVQ1W5J8e2hRD8tVlvTPwjOALVBcbv93Z+yzWogHAUoaGrjGMnQhPImSx11bQvwGSDfH88mzi8XK87AN2U5ktCcK3YSUZdXiSnKfAMU8okjk9yLsvDiXcXiwJkTiitfQ==
ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=microsoft.com; s=arcselector9901; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version:X-MS-Exchange-AntiSpam-MessageData-ChunkCount:X-MS-Exchange-AntiSpam-MessageData-0:X-MS-Exchange-AntiSpam-MessageData-1; bh=FHoIr9ekS4hkqzlP884tqEhcdw6GZVbj2uYmYcdvQb0=; b=Y14Md0fs9Rxaya4uR0bDioZplk6c+blPj78QcVJpHmYx+JeFV15oYF3DRYEoNks4GGTELOmW4vMwuMoUC26TTn2c40lpOu9kgDTa7DmatOPBPA/qaQCWHvT4yBOym724+O+Qf0AJ306YFo3cjxPeuXbsejMGUHgWE2T5Ryxj6nuHHkeEuriWkz+7GYrHFWegx3C1qsvHDPpWEPICYKP/UVpcBICztyt4R+jL93xXSX0mBmAAKryqV/GnAWFBMmMvnd+N3CFeEUYxP51UF6da7+9sqp1nLt9DJcQFuunm1ZiM9a+Zb0hiIXbYHdU+rZsP8ksvaWmIyJQMqvWzsmuU+A==
ARC-Authentication-Results: i=1; mx.microsoft.com 1; spf=pass smtp.mailfrom=ericsson.com; dmarc=pass action=none header.from=ericsson.com; dkim=pass header.d=ericsson.com; arc=none
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=ericsson.com; s=selector1; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version:X-MS-Exchange-SenderADCheck; bh=FHoIr9ekS4hkqzlP884tqEhcdw6GZVbj2uYmYcdvQb0=; b=KAAoQdZkLRXtUB6/LIuzh8RBZLr7Pkjaw/yzCZEyJ2T+NG0yeZc60N+o8Bzdow+QLxi89tfSywow0sKAglrgczX+L17MqA4lQfP7HWI9jPFnqpPA2bXlRkJD4XImT4lnQy/oowbtQ7Ya9cQGAQEFXwEA9hB3RGSdWCi6mUCFFH0/K7IBuo0A3Ap3fxxT20ApIYvpKZNLsKN6glSuYrSJE0BEvnaK8m9MbyMBN6VL4Cx9AqOn1HulwFN5OI7gDDHaVY9GvEH/qAkdMGBaS7tMY8Ai76DXHQUyC94S7bBNcL+QqHRmbSKpam378aF2ujbGfBRmBkzdATc/kiBCdwTdAQ==
Received: from PA4PR07MB7568.eurprd07.prod.outlook.com (2603:10a6:102:c7::23) by AS8PR07MB8300.eurprd07.prod.outlook.com (2603:10a6:20b:37f::13) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384) id 15.20.7409.32; Wed, 27 Mar 2024 06:02:49 +0000
Received: from PA4PR07MB7568.eurprd07.prod.outlook.com ([fe80::17f3:9c90:65b5:6536]) by PA4PR07MB7568.eurprd07.prod.outlook.com ([fe80::17f3:9c90:65b5:6536%5]) with mapi id 15.20.7409.031; Wed, 27 Mar 2024 06:02:49 +0000
From: Claudio Porfiri <claudio.porfiri@ericsson.com>
To: Michael Tuexen <michael.tuexen@lurchi.franken.de>
CC: Marcelo Ricardo Leitner <marcelo.leitner@gmail.com>, tsvwg IETF list <tsvwg@ietf.org>, Magnus Westerlund <magnus.westerlund@ericsson.com>
Thread-Topic: [tsvwg] DTLS for SCTP: DTLS Chunk kernel part testing
Thread-Index: AQHaeLt22oirLS45zEmJOmpSGUSmNrE9F2MAgAAJB8OAADc+AIAG9k6AgAW9RQCAAAF0IIAAGfwAgAD/oWA=
Date: Wed, 27 Mar 2024 06:02:49 +0000
Message-ID: <PA4PR07MB75688163452B78DC5032B67B87342@PA4PR07MB7568.eurprd07.prod.outlook.com>
References: <AS4PR07MB887498E4AFC609054B074A40952E2@AS4PR07MB8874.eurprd07.prod.outlook.com> <DEB2D70D-C457-4D79-9BED-95582E993B2C@lurchi.franken.de> <AS4PR07MB88744D44D4FC22A4A364EA5D952D2@AS4PR07MB8874.eurprd07.prod.outlook.com> <54EF29EA-B0B4-43E8-A930-B209C99545A5@lurchi.franken.de> <Zf33tSHk3pL0yPJP@t14s.localdomain> <B06B8274-7085-4743-9967-801F4FAA4397@lurchi.franken.de> <PA4PR07MB756833BCA44127BC8798710487352@PA4PR07MB7568.eurprd07.prod.outlook.com> <828FD33D-E4C0-4E16-BA61-FEB962A41BA1@lurchi.franken.de>
In-Reply-To: <828FD33D-E4C0-4E16-BA61-FEB962A41BA1@lurchi.franken.de>
Accept-Language: en-US, sv-SE
Content-Language: en-US
X-MS-Has-Attach:
X-MS-TNEF-Correlator:
x-ms-publictraffictype: Email
x-ms-traffictypediagnostic: PA4PR07MB7568:EE_|AS8PR07MB8300:EE_
x-ms-exchange-senderadcheck: 1
x-ms-exchange-antispam-relay: 0
x-microsoft-antispam: BCL:0;
x-microsoft-antispam-message-info: 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
x-forefront-antispam-report: CIP:255.255.255.255; CTRY:; LANG:en; SCL:1; SRV:; IPV:NLI; SFV:NSPM; H:PA4PR07MB7568.eurprd07.prod.outlook.com; PTR:; CAT:NONE; SFS:(13230031)(376005)(366007)(1800799015); DIR:OUT; SFP:1102;
x-ms-exchange-antispam-messagedata-chunkcount: 1
x-ms-exchange-antispam-messagedata-0: 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
Content-Type: text/plain; charset="utf-8"
Content-Transfer-Encoding: base64
MIME-Version: 1.0
X-OriginatorOrg: ericsson.com
X-MS-Exchange-CrossTenant-AuthAs: Internal
X-MS-Exchange-CrossTenant-AuthSource: PA4PR07MB7568.eurprd07.prod.outlook.com
X-MS-Exchange-CrossTenant-Network-Message-Id: 0d6a24d6-a703-4cd5-068e-08dc4e238824
X-MS-Exchange-CrossTenant-originalarrivaltime: 27 Mar 2024 06:02:49.4459 (UTC)
X-MS-Exchange-CrossTenant-fromentityheader: Hosted
X-MS-Exchange-CrossTenant-id: 92e84ceb-fbfd-47ab-be52-080c6b87953f
X-MS-Exchange-CrossTenant-mailboxtype: HOSTED
X-MS-Exchange-CrossTenant-userprincipalname: R1HnzasHmBPSXednV/jGg+xs/gBV218NhAe47VvPsfmbCe8dyh/7EPynTl3spyvxfJVR6qgRzYtbAjhP6nuXhZA9f+4UOM3fvB5/DL8QSMc=
X-MS-Exchange-Transport-CrossTenantHeadersStamped: AS8PR07MB8300
Archived-At: <https://mailarchive.ietf.org/arch/msg/tsvwg/tX5Hfmqzo9B_Vm_FXpbUp_VcMdU>
Subject: Re: [tsvwg] DTLS for SCTP: DTLS Chunk kernel part testing
X-BeenThere: tsvwg@ietf.org
X-Mailman-Version: 2.1.39
Precedence: list
List-Id: Transport Area Working Group <tsvwg.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tsvwg>, <mailto:tsvwg-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tsvwg/>
List-Post: <mailto:tsvwg@ietf.org>
List-Help: <mailto:tsvwg-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tsvwg>, <mailto:tsvwg-request@ietf.org?subject=subscribe>
X-List-Received-Date: Wed, 27 Mar 2024 06:02:57 -0000

Hi Michal,
I am sorry I wasn't considering the kernel implementation.
I also was thinking that since at least one Open Source userland implementation exists that can be deployed on any OS, that was a possible way forwards.

Best regards,
Claudio.

-----Original Message-----
From: Michael Tuexen <michael.tuexen@lurchi.franken.de>
Sent: Tuesday, March 26, 2024 3:44 PM
To: Claudio Porfiri <claudio.porfiri@ericsson.com>
Cc: Marcelo Ricardo Leitner <marcelo.leitner@gmail.com>; tsvwg IETF list <tsvwg@ietf.org>; Magnus Westerlund <magnus.westerlund@ericsson.com>
Subject: Re: [tsvwg] DTLS for SCTP: DTLS Chunk kernel part testing

> On 26. Mar 2024, at 14:14, Claudio Porfiri <claudio.porfiri=40ericsson.com@dmarc.ietf.org> wrote:
>
> Hi Marcelo,
> Thanks for the information.
> I am not aware of an Ericsson proposal that requires changes in DTLS.
> The alternative A did need features in DTLS that are part of DTLS1.2 but never implemented by OpenSSL or others, the alternative B doesn't need any change in the DTLS stack.
Really? Aren't you assuming an SCTP userland stack? I don't see how a
an unmodified DTLS stack can be used in combination with an SCTP
kernel stack. Could you elaborate?

Best regards
Michael
>
> Best regards,
> Claudio.
>
> -----Original Message-----
> From: tsvwg <tsvwg-bounces@ietf.org> On Behalf Of Michael Tuexen
> Sent: Tuesday, March 26, 2024 2:06 PM
> To: Marcelo Ricardo Leitner <marcelo.leitner@gmail.com>
> Cc: Magnus Westerlund <magnus.westerlund@ericsson.com>; tsvwg IETF list <tsvwg@ietf.org>
> Subject: Re: [tsvwg] DTLS for SCTP: DTLS Chunk kernel part testing
>
>> On 22. Mar 2024, at 22:27, Marcelo Ricardo Leitner <marcelo.leitner@gmail.com> wrote:
>>
>> Hi,
>>
>> On Mon, Mar 18, 2024 at 12:08:10PM +0100, Michael Tuexen wrote:
>>>> On 18. Mar 2024, at 08:58, Magnus Westerlund <magnus.westerlund@ericsson.com> wrote:
>>>>
>>>> Thanks Michael,
>>>> I think your answer below makes it clear that it is possible to get DTLS chunk parties implemented in an open source operating system. I do understand the personal angle. I hope when the patent application becomes public before June the WG members will
>>> Please understand what is formally possible might be different from what people
>>> feel comfortable with. I think that the reservation I expressed is shared by
>>> Marcelo, who is one of the Linux maintainers.
>>
>> Exactly, Michael. Magnus, please consider that Linux (and FreeBSD) are
>> Open Source software, which are known to dislike licensed code for
>> many reasons. Even though the suggestion could fit technically, what
>> it essentially does is (with my upstream maintainer hat on) give me/us
>> maintainers more work, to maintain this additional code, that only
>> those willing to pay you can use. So thanks but no, I'm not interested
>> in finding hacky ways to (partially?) test code that the majority of
>> the users cannot benefit from.
>>
>> I hope that the WG realizes the problem that this represents before it
>> is too late, otherwise we may never support DTLS over SCTP in the
>> Linux kernel.
> Dear all,
>
> Martin asked at the TSVWG@IETF119 meeting what the position of the OpenSSL
> project is on having IPR protected code in their code base.
>
> I contacted Matt Caswell and got the following response:
>
> The OpenSSL contains:
>
>   3. Grant of Patent License. Subject to the terms and conditions of
>      this License, each Contributor hereby grants to You a perpetual,
>      worldwide, non-exclusive, no-charge, royalty-free, irrevocable
>      (except as stated in this section) patent license to make, have made,
>      use, offer to sell, sell, import, and otherwise transfer the Work,
>      where such license applies only to those patent claims licensable
>      by such Contributor that are necessarily infringed by their
>      Contribution(s) alone or by combination of their Contribution(s)
>      with the Work to which such Contribution(s) was submitted. If You
>      institute patent litigation against any entity (including a
>      cross-claim or counterclaim in a lawsuit) alleging that the Work
>      or a Contribution incorporated within the Work constitutes direct
>      or contributory patent infringement, then any patent licenses
>      granted to You under this License for that Work shall terminate
>      as of the date such litigation is filed.
>
> and someone contributing the the code base must sign a CLA which contains:
>
> 3. Grant of Patent License. Subject to the terms and conditions of this Agreement, You hereby grant to the Foundation and to recipients of software distributed by the Foundation a perpetual, worldwide, non-exclusive, no-charge, royalty-free, irrevocable (except as stated in this section) patent license to make, have made, use, offer to sell, sell, import, and otherwise transfer the Work, where such license applies only to those patent claims licensable by You that are necessarily infringed by Your Contribution(s) alone or by combination of Your Contribution(s) with the Work to which such Contribution(s) was submitted. If any entity institutes patent litigation against You or any other entity (including a cross-claim or counterclaim in a lawsuit) alleging that your Contribution, or the Work to which you have contributed, constitutes direct or contributory patent infringement, then any patent licenses granted to that entity under this Agreement for that Contribution or Work shall terminate as of the date such litigation is filed.
>
> Therefore, the are two scenarios to distinguish:
>
> 1. People from Ericsson will contribute the change to the OpenSSL project.
> 2. People not from Ericsson will contribute code changes to the OpenSSL project.
>
> The first case is simple: Then it is simple, since they grant the patent license.
> However, based on the communication up to now, I don't think this is the plan
> of the people affiliated with Ericsson and participating in the discussion
> right now. Magnus, please correct me, if I'm wrong. I also formulates it in a
> way that you don't have to speak for all of Ericsson, which might be hard.
>
> The second case is what seems to be more realistic. At least Hannes wanted to
> work on OpenSSL and I would look at that implementation also. However, before
> it would be accepted by the OpenSSL team, they need to think about an exception
> and they must basically be convinced they they have the patent licenses they
> need. I guess, based on the statements of the people from Ericsson in the discussion,
> that such a license would not be granted.
> From a contributor point of view, I would not even start spending cycles on an
> implementation, when I would expect that it can not be accepted by the OpenSSL
> team. My guess is that, for example, Hannes shares the same view.
>
> @Magnus: Again, please correct me if I stated anything in relation of Ericsson
> incorrectly. The above statement is intended to be based on facts.
> Finally a discalimer: I'm not a lawyer...
>
> Best regards
> Michael
>>
>> Best regards,
>> Marcelo
>>
>>>
>>> Best regards
>>> Michael
>>>> be able to analyze what the claimed IPR covers and what can be done without requiring any licensing and when such is needed in relation to different use cases where DTLS in SCTP would be useful security mechanism.  Cheers
>>>> Magnus
>>>> From: Michael Tuexen <michael.tuexen@lurchi.franken.de>
>>>> Date: Monday, 18 March 2024 at 17:18
>>>> To: Magnus Westerlund <magnus.westerlund@ericsson.com>
>>>> Cc: tsvwg IETF list <tsvwg@ietf.org>
>>>> Subject: Re: [tsvwg] DTLS for SCTP: DTLS Chunk kernel part testing
>>>>> On 18. Mar 2024, at 00:04, Magnus Westerlund <magnus.westerlund=40ericsson.com@dmarc.ietf.org> wrote:
>>>>>
>>>>> Hi,
>>>>> In the design team we have discussion around barriers to implement DTLS Chunk (https://datatracker.ietf.org/doc/draft-westerlund-tsvwg-sctp-dtls-chunk/) as part of SCTP stacks that are in open source OS kernels. The discussion in the design team indicated that they could implement and release the functionality described in the above draft. What was raised as an issue was the testing of this code using the API that would exist to the upper layer implementation that would implement the DTLS handshakes and rekeying per: https://datatracker.ietf.org/doc/draft-westerlund-tsvwg-sctp-dtls-handshake/.
>>>>> Is there any reason why one cannot actually write code to test this API without implementing almost any of draft-westerlund-tsvwg-sctp-dtls-handshake? I would think the goal of the kernel parts is to show that the lower layer and its API works and can
>>>> Hi Magnus,
>>>>
>>>> this is my personal opinion with respect to implementing this in FreeBSD.
>>>> Of course, one can do what you suggest. When I would implement it, most
>>>> likely I would add support for it in packetdrill to do some functional
>>>> testing. I guess some fuzz testing with tools like syzkaller would also
>>>> be done.
>>>> But when I'm implementing something (functionality in the kernel and
>>>> an API for it) which has mainly one use case, I would really prefer to
>>>> be able to test this in this use case. This is my personal preference
>>>> and nothing requires me to do this testing. But not testing it seem
>>>> sub-optimal to me.
>>>>
>>>> Best regards
>>>> Michael
>>>>> be used by a higher layer application on top of the SCTP stack. In a test application one could use hard coded keys and have multiple sets  to test rekeying and not run DTLS handshakes at all between the endpoints.
>>>>> Cheers
>>>>> Magnus
>>>
>>>
>