idnits 2.17.1 draft-ietf-nfsv4-rpc-tls-01.txt: Checking boilerplate required by RFC 5378 and the IETF Trust (see https://trustee.ietf.org/license-info): ---------------------------------------------------------------------------- No issues found here. Checking nits according to https://www.ietf.org/id-info/1id-guidelines.txt: ---------------------------------------------------------------------------- No issues found here. Checking nits according to https://www.ietf.org/id-info/checklist : ---------------------------------------------------------------------------- No issues found here. Miscellaneous warnings: ---------------------------------------------------------------------------- == The copyright year in the IETF Trust and authors Copyright Line does not match the current year (Using the creation date from RFC5531, updated by this document, for RFC5378 checks: 2003-05-20) -- The document seems to contain a disclaimer for pre-RFC5378 work, and may have content which was first submitted before 10 November 2008. The disclaimer is necessary when there are original authors that you have been unable to contact, or if some do not wish to grant the BCP78 rights to the IETF Trust. If you are able to get all authors (current and original) to grant those rights, you can and should remove the disclaimer; otherwise, the disclaimer is needed and you can ignore this comment. (See the Legal Provisions document at https://trustee.ietf.org/license-info for more information.) -- The document date (April 15, 2019) is 1839 days in the past. Is this intentional? Checking references for intended status: Proposed Standard ---------------------------------------------------------------------------- (See RFCs 3967 and 4897 for information about using normative references to lower-maturity documents in RFCs) -- Looks like a reference, but probably isn't: '1' on line 739 ** Obsolete normative reference: RFC 6125 (Obsoleted by RFC 9525) ** Obsolete normative reference: RFC 6347 (Obsoleted by RFC 9147) -- Obsolete informational reference (is this intentional?): RFC 2818 (Obsoleted by RFC 9110) -- Obsolete informational reference (is this intentional?): RFC 5661 (Obsoleted by RFC 8881) -- Obsolete informational reference (is this intentional?): RFC 7525 (Obsoleted by RFC 9325) Summary: 2 errors (**), 0 flaws (~~), 1 warning (==), 6 comments (--). Run idnits with the --verbose option for more detailed information about the items above. -------------------------------------------------------------------------------- 2 Network File System Version 4 T. Myklebust 3 Internet-Draft Hammerspace 4 Updates: 5531 (if approved) C. Lever, Ed. 5 Intended status: Standards Track Oracle 6 Expires: October 17, 2019 April 15, 2019 8 Remote Procedure Call Encryption By Default 9 draft-ietf-nfsv4-rpc-tls-01 11 Abstract 13 This document describes a mechanism that opportunistically enables 14 encryption of in-transit Remote Procedure Call (RPC) transactions 15 with minimal administrative overhead and full interoperation with ONC 16 RPC implementations that do not support this mechanism. This 17 document updates RFC 5531. 19 Status of This Memo 21 This Internet-Draft is submitted in full conformance with the 22 provisions of BCP 78 and BCP 79. 24 Internet-Drafts are working documents of the Internet Engineering 25 Task Force (IETF). Note that other groups may also distribute 26 working documents as Internet-Drafts. The list of current Internet- 27 Drafts is at https://datatracker.ietf.org/drafts/current/. 29 Internet-Drafts are draft documents valid for a maximum of six months 30 and may be updated, replaced, or obsoleted by other documents at any 31 time. It is inappropriate to use Internet-Drafts as reference 32 material or to cite them other than as "work in progress." 34 This Internet-Draft will expire on October 17, 2019. 36 Copyright Notice 38 Copyright (c) 2019 IETF Trust and the persons identified as the 39 document authors. All rights reserved. 41 This document is subject to BCP 78 and the IETF Trust's Legal 42 Provisions Relating to IETF Documents 43 (https://trustee.ietf.org/license-info) in effect on the date of 44 publication of this document. Please review these documents 45 carefully, as they describe your rights and restrictions with respect 46 to this document. Code Components extracted from this document must 47 include Simplified BSD License text as described in Section 4.e of 48 the Trust Legal Provisions and are provided without warranty as 49 described in the Simplified BSD License. 51 This document may contain material from IETF Documents or IETF 52 Contributions published or made publicly available before November 53 10, 2008. The person(s) controlling the copyright in some of this 54 material may not have granted the IETF Trust the right to allow 55 modifications of such material outside the IETF Standards Process. 56 Without obtaining an adequate license from the person(s) controlling 57 the copyright in such materials, this document may not be modified 58 outside the IETF Standards Process, and derivative works of it may 59 not be created outside the IETF Standards Process, except to format 60 it for publication as an RFC or to translate it into languages other 61 than English. 63 Table of Contents 65 1. Introduction . . . . . . . . . . . . . . . . . . . . . . . . 3 66 2. Requirements Language . . . . . . . . . . . . . . . . . . . . 4 67 3. Terminology . . . . . . . . . . . . . . . . . . . . . . . . . 4 68 4. RPC-Over-TLS in Operation . . . . . . . . . . . . . . . . . . 5 69 4.1. Discovering Server-side TLS Support . . . . . . . . . . . 5 70 4.2. Authentication . . . . . . . . . . . . . . . . . . . . . 7 71 4.2.1. Using TLS with RPCSEC GSS . . . . . . . . . . . . . . 7 72 5. TLS Requirements . . . . . . . . . . . . . . . . . . . . . . 8 73 5.1. Connection Types . . . . . . . . . . . . . . . . . . . . 8 74 5.1.1. Operation on TCP . . . . . . . . . . . . . . . . . . 8 75 5.1.2. Operation on UDP . . . . . . . . . . . . . . . . . . 8 76 5.1.3. Operation on an RDMA Transport . . . . . . . . . . . 9 77 5.2. TLS Peer Authentication . . . . . . . . . . . . . . . . . 9 78 5.2.1. X.509 Certificates Using PKIX trust . . . . . . . . . 9 79 5.2.2. X.509 Certificates Using Fingerprints . . . . . . . . 10 80 5.2.3. Pre-Shared Keys . . . . . . . . . . . . . . . . . . . 10 81 5.2.4. Token Binding . . . . . . . . . . . . . . . . . . . . 11 82 6. Implementation Status . . . . . . . . . . . . . . . . . . . . 11 83 6.1. Linux NFS server and client . . . . . . . . . . . . . . . 11 84 6.2. DESY NFS server . . . . . . . . . . . . . . . . . . . . . 11 85 7. Security Considerations . . . . . . . . . . . . . . . . . . . 12 86 7.1. Implications for AUTH_SYS . . . . . . . . . . . . . . . . 12 87 7.2. STRIPTLS Attacks . . . . . . . . . . . . . . . . . . . . 13 88 8. IANA Considerations . . . . . . . . . . . . . . . . . . . . . 13 89 9. References . . . . . . . . . . . . . . . . . . . . . . . . . 13 90 9.1. Normative References . . . . . . . . . . . . . . . . . . 13 91 9.2. Informative References . . . . . . . . . . . . . . . . . 15 92 Acknowledgments . . . . . . . . . . . . . . . . . . . . . . . . . 16 93 Authors' Addresses . . . . . . . . . . . . . . . . . . . . . . . 16 95 1. Introduction 97 In 2014 the IETF published [RFC7258] which recognized that 98 unauthorized observation of network traffic had become widespread and 99 was a subversive threat to all who make use of the Internet at large. 100 It strongly recommended that newly defined Internet protocols make a 101 real effort to mitigate monitoring attacks. Typically this 102 mitigation is done by encrypting data in transit. 104 The Remote Procedure Call version 2 protocol has been a Proposed 105 Standard for three decades (see [RFC5531] and its antecedants). 106 Eisler et al. first introduced an in-transit encryption mechanism for 107 RPC with RPCSEC GSS over twenty years ago [RFC2203]. However, 108 experience has shown that RPCSEC GSS can be difficult to deploy: 110 o Per-client deployment and administrative costs are not scalable. 111 Keying material must be provided for each RPC client, including 112 transient clients. 114 o Parts of each RPC header remain in clear-text, and can constitute 115 a significant security exposure. 117 o Host identity management and user identity management must be 118 carried out in the same security realm. In certain environments, 119 different authorities might be responsible for provisioning client 120 systems versus provisioning new users. 122 o On-host cryptographic manipulation of data payloads can exact a 123 significant CPU and memory bandwidth cost on RPC peers. Offloadng 124 does not appear to be practical using GSS privacy since each 125 message is encrypted using its own key based on the issuing RPC 126 user. 128 However strong a privacy service is, it cannot provide any security 129 if the challenges of using it result in it not being used at all. 131 An alternative approach is to employ a transport layer security 132 mechanism that can protect the privacy of each RPC connection 133 transparently to RPC and Upper Layer protocols. The Transport Layer 134 Security protocol [RFC8446] (TLS) is a well-established Internet 135 building block that protects many common Internet protocols such as 136 the Hypertext Transport Protocol (http) [RFC2818]. 138 Encrypting at the RPC transport layer enables several significant 139 benefits. 141 Encryption By Default 142 In-transit encryption by itself may be enabled without additional 143 administrative actions such as identifying client systems to a 144 trust authority, generating additional key material, or 145 provisioning a secure network tunnel. 147 Protection of Existing Protocols 148 The imposition of encryption at the transport layer protects any 149 Upper Layer protocol that employs RPC, without alteration of that 150 protocol. RPC transport layer encryption can protect recent 151 versions of NFS such as NFS version 4.2 [RFC7862] and indeed 152 legacy NFS versions such as NFS version 3 [RFC1813], and NFS side- 153 band protocols such as the MNT protocol [RFC1813]. 155 Decoupled User and Host Identities 156 TLS can be used to authenticate peer hosts while other security 157 mechanisms can handle user authentictation. Cryptographic 158 authentication of hosts can be provided while still using simpler 159 user authentication flavors such as AUTH_SYS. 161 Encryption Offload 162 Whereas hardware support for GSS privacy has not appeared in the 163 marketplace, the use of a well-established transport encryption 164 mechanism that is also employed by other very common network 165 protocols makes it likely that a hardware encryption 166 implementation will be available to offload encryption and 167 decryption. A single key protects all messages associated with 168 one TLS session. 170 Securing AUTH_SYS 171 Most critically, several security issues inherent in the current 172 widespread use of AUTH_SYS (i.e., acceptance of UIDs and GIDs 173 generated by an unauthenticated client) can be significantly 174 ameliorated. 176 2. Requirements Language 178 The key words "MUST", "MUST NOT", "REQUIRED", "SHALL", "SHALL NOT", 179 "SHOULD", "SHOULD NOT", "RECOMMENDED", "NOT RECOMMENDED", "MAY", and 180 "OPTIONAL" in this document are to be interpreted as described in BCP 181 14 [RFC2119] [RFC8174] when, and only when, they appear in all 182 capitals, as shown here. 184 3. Terminology 186 This document adopts the terminology introduced in Section 3 of 187 [RFC6973] and assumes a working knowledge of the Remote Procedure 188 Call (RPC) version 2 protocol [RFC5531] and the Transport Layer 189 Security (TLS) version 1.3 protocol [RFC8446]. 191 Note also that the NFS community uses the term "privacy" where other 192 Internet communities use "confidentiality". In this document the two 193 terms are synonymous. 195 We cleave to the convention that a "client" is a network host that 196 actively initiates an association, and a "server" is a network host 197 that passively accepts an association request. 199 RPC documentation historically refers to the authentication of a 200 connecting host as "machine authentication". TLS documentation 201 refers to the same as "peer authentication". In this document there 202 is little distinction. 204 The term "user authentication" in this document refers specifically 205 to RPC users; i.e., the process owner of the application which is 206 using RPC. 208 4. RPC-Over-TLS in Operation 210 4.1. Discovering Server-side TLS Support 212 The mechanism described in this document interoperates fully with RPC 213 implementations that do not support TLS. The use of TLS is 214 automatically disabled in these cases. 216 To achieve this, we introduce a new RPC authentication flavor called 217 AUTH_TLS. This new flavor is used to signal that the client wants to 218 initiate TLS negotiation if the server supports it. Except for the 219 modifications described in this section, the RPC protocol is largely 220 unaware of security encapsulation. 222 224 enum auth_flavor { 225 AUTH_NONE = 0, 226 AUTH_SYS = 1, 227 AUTH_SHORT = 2, 228 AUTH_DH = 3, 229 AUTH_KERB = 4, 230 AUTH_RSA = 5, 231 RPCSEC_GSS = 6, 232 AUTH_TLS = 7, 234 /* and more to be defined */ 235 }; 237 238 The length of the opaque data constituting the credential sent in the 239 call message MUST be zero. The verifier accompanying the credential 240 MUST be an AUTH_NONE verifier of length zero. 242 The flavor value of the verifier received in the reply message from 243 the server MUST be AUTH_NONE. The bytes of the verifier's string 244 encode the fixed ASCII characters "STARTTLS". 246 When an RPC client is ready to begin sending traffic to a server, it 247 starts with a NULL RPC request with an auth_flavor of AUTH_TLS. The 248 NULL request is made to the same port as if TLS were not in use. 250 The RPC server can respond in one of three ways: 252 o If the RPC server does not recognise the AUTH_TLS authentication 253 flavor, it responds with a reject_stat of AUTH_ERROR. The RPC 254 client then knows that this server does not support TLS. 256 o If the RPC server accepts the NULL RPC procedure, but fails to 257 return an AUTH_NONE verifier containing the string "STARTTLS", the 258 RPC client knows that this server does not support TLS. 260 o If the RPC server accepts the NULL RPC procedure, and returns an 261 AUTH_NONE verifier containing the string "STARTTLS", the RPC 262 client SHOULD send a STARTTLS. 264 Once the TLS handshake is complete, the RPC client and server will 265 have established a secure channel for communicating. The client MUST 266 switch to a security flavor other than AUTH_TLS within that channel, 267 presumably after negotiating down redundant RPCSEC_GSS privacy and 268 integrity services and applying channel binding [RFC7861]. 270 If TLS negotiation fails for any reason -- say, the RPC server 271 rejects the certificate presented by the RPC client, or the RPC 272 client fails to authenticate the RPC server -- the RPC client reports 273 this failure to the calling application the same way it would report 274 an AUTH_ERROR rejection from the RPC server. 276 If an RPC client attempts to use AUTH_TLS for anything other than the 277 NULL RPC procedure, the RPC server MUST respond with a reject_stat of 278 AUTH_ERROR. If the client sends a STARTTLS after it has sent other 279 non-encrypted RPC traffic or after a TLS session has already been 280 negotiated, the server MUST silently discard it. 282 4.2. Authentication 284 Both RPC and TLS have their own variants of authentication, and there 285 is some overlap in capability. The goal of interoperability with 286 implementations that do not support TLS requires that we limit the 287 combinations that are allowed and precisely specify the role that 288 each layer plays. We also want to handle TLS such that an RPC 289 implementation can make the use of TLS invisible to existing RPC 290 consumer applications. 292 Depending on its configuration, an RPC server MAY request a TLS 293 identity from each client upon first contact. This permits two 294 different modes of deployment: 296 Server-only Host Authentication 297 A server possesses a unique global identity (e.g., a certificate 298 that is signed by a well-known trust anchor) while its clients are 299 anonymous (i.e., present no identifier). In this situation, the 300 client SHOULD authenticate the server host using the presented TLS 301 identity, but the server cannot authenticate clients. 303 Mutual Host Authentication 304 In this type of deployment, both the server and its clients 305 possess unique identities (e.g., certificates). As part of the 306 TLS handshake, both peers SHOULD authenticate using the presented 307 TLS identities. Should authentication of either peer fail, or 308 should authorization based on those identities block access to the 309 server, the client association MAY be rejected. 311 In either of these modes, RPC user authentication is not affected by 312 the use of transport layer security. Once a TLS session is 313 established, the server MUST NOT utilize the client peer's TLS 314 identity for the purpose of authorizing individual RPC requests. 316 4.2.1. Using TLS with RPCSEC GSS 318 RPCSEC GSS can provide per-request integrity or privacy (also known 319 as confidentiality) services. When operating over a TLS session, 320 these services become redundant. Each RPC implementation is 321 responsible for using channel binding for detecting when GSS 322 integrity or privacy is unnecessary and can therefore be disabled. 323 See Section 2.5 of [RFC7861] for details. 325 Note that a GSS service principal is still required on the server, 326 and mutual GSS authentication of server and client still occurs after 327 the TLS session is established. 329 5. TLS Requirements 331 When a TLS session is negotiated for the purpose of transporting RPC, 332 the following restrictions apply: 334 o Implementations MUST NOT negotiate TLS versions prior to v1.3 335 [RFC8446]. Support for mandatory-to-implement ciphersuites for 336 the negotiated TLS version is REQUIRED. 338 o Implementations MUST support certificate-based mutual 339 authentication. Support for TLS-PSK mutual authentication 340 [RFC4279] is OPTIONAL. See Section 4.2 for further details. 342 o Negotiation of a ciphersuite providing for confidentiality as well 343 as integrity protection is REQUIRED. Support for and negotiation 344 of compression is OPTIONAL. 346 5.1. Connection Types 348 5.1.1. Operation on TCP 350 RPC over TCP is protected by using TLS [RFC8446]. As soon as a 351 client completes the TCP handshake, it uses the mechanism described 352 in Section 4.1 to discover TLS support and then negotiate a TLS 353 session. 355 An RPC client terminates a TLS session by sending a TLS closure 356 alert, or by closing the underlying TCP socket. After TLS session 357 termination, any subsequent RPC request over the same socket MUST 358 fail with a reject_stat of AUTH_ERROR. 360 5.1.2. Operation on UDP 362 RPC over UDP is protected using DTLS [RFC6347]. As soon as a client 363 initializes a socket for use with an unfamiliar server, it uses the 364 mechanism described in Section 4.1 to discover DTLS support and then 365 negotiate a DTLS session. Connected operation is RECOMMENDED. 367 Using a DTLS transport does not introduce reliable or in-order 368 semantics to RPC on UDP. Also, DTLS does not support fragmentation 369 of RPC messages. One RPC message fits in a single DTLS datagram. 370 DTLS encapsulation has overhead which reduces the effective Path MTU 371 (PMTU) and thus the maximum RPC payload size. 373 DTLS does not detect STARTTLS replay. A DTLS session can be 374 terminated by sending a TLS closure alert. Subsequent RPC messages 375 passing between the client and server will no longer be protected 376 until a new TLS session is established. 378 5.1.3. Operation on an RDMA Transport 380 RPC-over-RDMA can make use of Transport Layer Security below the RDMA 381 transport layer [RFC8166]. The exact mechanism is not within the 382 scope of this document. 384 5.2. TLS Peer Authentication 386 Peer authentication can be performed by TLS using any of the 387 following mechanisms: 389 5.2.1. X.509 Certificates Using PKIX trust 391 Implementations are REQUIRED to support this mechanism. In this 392 mode, an RPC peer is uniquely identified by the tuple (serial number 393 of presented certificate;Issuer). 395 o Implementations MUST allow the configuration of a list of trusted 396 Certification Authorities for incoming connections. 398 o Certificate validation MUST include the verification rules as per 399 [RFC5280]. 401 o Implementations SHOULD indicate their trusted Certification 402 Authorities (CAs). 404 o Peer validation always includes a check on whether the locally 405 configured expected DNS name or IP address of the server that is 406 contacted matches its presented certificate. DNS names and IP 407 addresses can be contained in the Common Name (CN) or 408 subjectAltName entries. For verification, only one of these 409 entries is to be considered. The following precedence applies: 410 for DNS name validation, subjectAltName:DNS has precedence over 411 CN; for IP address validation, subjectAltName:iPAddr has 412 precedence over CN. Implementors of this specification are 413 advised to read Section 6 of [RFC6125] for more details on DNS 414 name validation. 416 o Implementations MAY allow the configuration of a set of additional 417 properties of the certificate to check for a peer's authorization 418 to communicate (e.g., a set of allowed values in 419 subjectAltName:URI or a set of allowed X509v3 Certificate 420 Policies). 422 o When the configured trust base changes (e.g., removal of a CA from 423 the list of trusted CAs; issuance of a new CRL for a given CA), 424 implementations MAY renegotiate the TLS session to reassess the 425 connecting peer's continued authorization. 427 Authenticating a connecting entity does not mean the RPC server 428 necessarily wants to communicate with that client. For example, if 429 the Issuer is not in a trusted set of Issuers, the RPC server may 430 decline to perform RPC transactions with this client. 431 Implementations that want to support a wide variety of trust models 432 should expose as many details of the presented certificate to the 433 administrator as possible so that the trust model can be implemented 434 by the administrator. As a suggestion, at least the following 435 parameters of the X.509 client certificate should be exposed: 437 o Originating IP address 439 o Certificate Fingerprint 441 o Issuer 443 o Subject 445 o all X509v3 Extended Key Usage 447 o all X509v3 Subject Alternative Name 449 o all X509v3 Certificate Policies 451 5.2.2. X.509 Certificates Using Fingerprints 453 This mechanism is OPTIONAL to implement. In this mode, an RPC peer 454 is uniquely identified by the fingerprint of the presented 455 certificate. 457 Implementations SHOULD allow the configuration of a list of trusted 458 certificates, identified via fingerprint of the DER encoded 459 certificate octets. Implementations MUST support SHA-1 as the hash 460 algorithm for the fingerprint. To prevent attacks based on hash 461 collisions, support for a more contemporary hash function, such as 462 SHA-256, is RECOMMENDED. 464 5.2.3. Pre-Shared Keys 466 This mechanism is OPTIONAL to implement. In this mode, an RPC peer 467 is uniquely identified by key material that has been shared out-of- 468 band or by a previous TLS-protected connection (see [RFC8446] 469 Section 2.2). At least the following parameters of the TLS 470 connection should be exposed: 472 o Originating IP address 474 o TLS Identifier 476 5.2.4. Token Binding 478 This mechanism is OPTIONAL to implement. In this mode, an RPC peer 479 is uniquely identified by a token. 481 Versions of TLS subsequent to TLS 1.2 feature a token binding 482 mechanism which is nominally more secure than using certificates. 483 This is discussed in further detail in [RFC8471]. 485 6. Implementation Status 487 This section records the status of known implementations of the 488 protocol defined by this specification at the time of posting of this 489 Internet-Draft, and is based on a proposal described in [RFC7942]. 490 The description of implementations in this section is intended to 491 assist the IETF in its decision processes in progressing drafts to 492 RFCs. 494 Please note that the listing of any individual implementation here 495 does not imply endorsement by the IETF. Furthermore, no effort has 496 been spent to verify the information presented here that was supplied 497 by IETF contributors. This is not intended as, and must not be 498 construed to be, a catalog of available implementations or their 499 features. Readers are advised to note that other implementations may 500 exist. 502 6.1. Linux NFS server and client 504 Organization: The Linux Foundation 506 URL: https://www.kernel.org 508 Maturity: Prototype software based on early versions of this 509 document. 511 Coverage: The bulk of this specification is implemented. The use of 512 DTLS functionality is not implemented. 514 Licensing: GPLv2 516 Implementation experience: No comments from implementors. 518 6.2. DESY NFS server 520 Organization: DESY 522 URL: https://desy.de 523 Maturity: Prototype software based on early versions of this 524 document. 526 Coverage: The bulk of this specification is implemented. The use of 527 DTLS functionality is not implemented. 529 Licensing: Freely distributable with acknowledgment. 531 Implementation experience: No comments from implementors. 533 7. Security Considerations 535 One purpose of the mechanism described in this document is to protect 536 RPC-based applications against threats to the privacy of RPC 537 transactions and RPC user identities. A taxonomy of these threats 538 appears in Section 5 of [RFC6973]. In addition, Section 6 of 539 [RFC7525] contains a detailed discussion of technologies used in 540 conjunction with TLS. Implementers should familiarize themselves 541 with these materials. 543 The NFS version 4 protocol permits more than one user to use an NFS 544 client at the same time [RFC7862]. Typically that NFS client 545 implementation conserves connection resources by routing RPC 546 transactions from all of its users over a small number of 547 connections. In circumstances where the users on that NFS client 548 belong to multiple distinct security domains, the client MUST 549 establish independent TLS sessions for each distinct security domain. 551 7.1. Implications for AUTH_SYS 553 Ever since the IETF NFSV4 Working Group took over the maintenance of 554 the NFSv4 family of protocols (currently specified in [RFC7530], 555 [RFC5661], and [RFC7863], among others), it has encouraged the use of 556 RPCSEC GSS rather than AUTH_SYS. For various reasons, AUTH_SYS 557 continues to be the primary authentication mechanism deployed by NFS 558 administrators. As a result, NFS security remains in an 559 unsatisfactory state. 561 A deeper purpose of this document is to attempt to address some of 562 the shortcomings of AUTH_SYS so that, where it has been impractical 563 to deploy RPCSEC GSS, better NFSv4 security can nevertheless be 564 achieved. 566 When AUTH_SYS is used with TLS and no client certificate is 567 available, the RPC server is still acting on RPC requests for which 568 there is no trustworthy authentication. In-transit traffic is 569 protected, but the client itself can still misrepresent user identity 570 without detection. This is an improvement from AUTH_SYS without 571 encryption, but it leaves a critical security exposure. 573 Therefore, the RECOMMENDED deployment mode is that clients have 574 certificate material configured and used so that servers can have a 575 degree of trust that clients are acting responsibly. 577 7.2. STRIPTLS Attacks 579 A classic form of attack on network protocols that initiate an 580 association in plain-text to discover support for TLS is a man-in- 581 the-middle that alters the plain-text handshake to make it appear as 582 though TLS support is not available on one or both peers. Clients 583 implementers can choose from the following to mitigate STRIPTLS 584 attacks: 586 o Clients can be configured to require TLS encryption. If an 587 attacker spoofs the handshake, the client disconnects and reports 588 the problem. 590 o A TLSA record [RFC6698] can alert clients that TLS is expected to 591 work, and provides a binding of hostname to x.509 identity. If 592 TLS cannot be negotiated or authentication fails, the client 593 disconnects and reports the problem. 595 8. IANA Considerations 597 In accordance with Section 6 of [RFC7301], the authors request that 598 IANA allocate the following value in the "Application-Layer Protocol 599 Negotiation (ALPN) Protocol IDs" registry. The "sunrpc" string 600 identifies SunRPC when used over TLS. 602 Protocol: 603 SunRPC 605 Identification Sequence: 606 0x73 0x75 0x6e 0x72 0x70 0x63 ("sunrpc") 608 Reference: 609 RFC-TBD 611 9. References 613 9.1. Normative References 615 [RFC2119] Bradner, S., "Key words for use in RFCs to Indicate 616 Requirement Levels", BCP 14, RFC 2119, 617 DOI 10.17487/RFC2119, March 1997, 618 . 620 [RFC4279] Eronen, P., Ed. and H. Tschofenig, Ed., "Pre-Shared Key 621 Ciphersuites for Transport Layer Security (TLS)", 622 RFC 4279, DOI 10.17487/RFC4279, December 2005, 623 . 625 [RFC5280] Cooper, D., Santesson, S., Farrell, S., Boeyen, S., 626 Housley, R., and W. Polk, "Internet X.509 Public Key 627 Infrastructure Certificate and Certificate Revocation List 628 (CRL) Profile", RFC 5280, DOI 10.17487/RFC5280, May 2008, 629 . 631 [RFC5531] Thurlow, R., "RPC: Remote Procedure Call Protocol 632 Specification Version 2", RFC 5531, DOI 10.17487/RFC5531, 633 May 2009, . 635 [RFC6125] Saint-Andre, P. and J. Hodges, "Representation and 636 Verification of Domain-Based Application Service Identity 637 within Internet Public Key Infrastructure Using X.509 638 (PKIX) Certificates in the Context of Transport Layer 639 Security (TLS)", RFC 6125, DOI 10.17487/RFC6125, March 640 2011, . 642 [RFC6347] Rescorla, E. and N. Modadugu, "Datagram Transport Layer 643 Security Version 1.2", RFC 6347, DOI 10.17487/RFC6347, 644 January 2012, . 646 [RFC7258] Farrell, S. and H. Tschofenig, "Pervasive Monitoring Is an 647 Attack", BCP 188, RFC 7258, DOI 10.17487/RFC7258, May 648 2014, . 650 [RFC7301] Friedl, S., Popov, A., Langley, A., and E. Stephan, 651 "Transport Layer Security (TLS) Application-Layer Protocol 652 Negotiation Extension", RFC 7301, DOI 10.17487/RFC7301, 653 July 2014, . 655 [RFC7861] Adamson, A. and N. Williams, "Remote Procedure Call (RPC) 656 Security Version 3", RFC 7861, DOI 10.17487/RFC7861, 657 November 2016, . 659 [RFC7942] Sheffer, Y. and A. Farrel, "Improving Awareness of Running 660 Code: The Implementation Status Section", BCP 205, 661 RFC 7942, DOI 10.17487/RFC7942, July 2016, 662 . 664 [RFC8174] Leiba, B., "Ambiguity of Uppercase vs Lowercase in RFC 665 2119 Key Words", BCP 14, RFC 8174, DOI 10.17487/RFC8174, 666 May 2017, . 668 [RFC8446] Rescorla, E., "The Transport Layer Security (TLS) Protocol 669 Version 1.3", RFC 8446, DOI 10.17487/RFC8446, August 2018, 670 . 672 9.2. Informative References 674 [RFC1813] Callaghan, B., Pawlowski, B., and P. Staubach, "NFS 675 Version 3 Protocol Specification", RFC 1813, 676 DOI 10.17487/RFC1813, June 1995, 677 . 679 [RFC2203] Eisler, M., Chiu, A., and L. Ling, "RPCSEC_GSS Protocol 680 Specification", RFC 2203, DOI 10.17487/RFC2203, September 681 1997, . 683 [RFC2818] Rescorla, E., "HTTP Over TLS", RFC 2818, 684 DOI 10.17487/RFC2818, May 2000, 685 . 687 [RFC5661] Shepler, S., Ed., Eisler, M., Ed., and D. Noveck, Ed., 688 "Network File System (NFS) Version 4 Minor Version 1 689 Protocol", RFC 5661, DOI 10.17487/RFC5661, January 2010, 690 . 692 [RFC6698] Hoffman, P. and J. Schlyter, "The DNS-Based Authentication 693 of Named Entities (DANE) Transport Layer Security (TLS) 694 Protocol: TLSA", RFC 6698, DOI 10.17487/RFC6698, August 695 2012, . 697 [RFC6973] Cooper, A., Tschofenig, H., Aboba, B., Peterson, J., 698 Morris, J., Hansen, M., and R. Smith, "Privacy 699 Considerations for Internet Protocols", RFC 6973, 700 DOI 10.17487/RFC6973, July 2013, 701 . 703 [RFC7525] Sheffer, Y., Holz, R., and P. Saint-Andre, 704 "Recommendations for Secure Use of Transport Layer 705 Security (TLS) and Datagram Transport Layer Security 706 (DTLS)", BCP 195, RFC 7525, DOI 10.17487/RFC7525, May 707 2015, . 709 [RFC7530] Haynes, T., Ed. and D. Noveck, Ed., "Network File System 710 (NFS) Version 4 Protocol", RFC 7530, DOI 10.17487/RFC7530, 711 March 2015, . 713 [RFC7862] Haynes, T., "Network File System (NFS) Version 4 Minor 714 Version 2 Protocol", RFC 7862, DOI 10.17487/RFC7862, 715 November 2016, . 717 [RFC7863] Haynes, T., "Network File System (NFS) Version 4 Minor 718 Version 2 External Data Representation Standard (XDR) 719 Description", RFC 7863, DOI 10.17487/RFC7863, November 720 2016, . 722 [RFC8166] Lever, C., Ed., Simpson, W., and T. Talpey, "Remote Direct 723 Memory Access Transport for Remote Procedure Call Version 724 1", RFC 8166, DOI 10.17487/RFC8166, June 2017, 725 . 727 [RFC8471] Popov, A., Ed., Nystroem, M., Balfanz, D., and J. Hodges, 728 "The Token Binding Protocol Version 1.0", RFC 8471, 729 DOI 10.17487/RFC8471, October 2018, 730 . 732 9.3. URIs 734 [1] https://www.linuxjournal.com/content/encrypting-nfsv4-stunnel-tls 736 Acknowledgments 738 Special mention goes to Charles Fisher, author of "Encrypting NFSv4 739 with Stunnel TLS" [1]. His article inspired the mechanism described 740 in this document. 742 Many thanks to Tigran Mkrtchyan for his work on the DESY prototype 743 and resulting feedback to this document. 745 The authors are grateful to Bill Baker, David Black, Alan DeKok, Lars 746 Eggert, Benjamin Kaduk, Olga Kornievskaia, Greg Marsden, Alex 747 McDonald, David Noveck, Justin Mazzola Paluska, Tom Talpey, and 748 Martin Thomson for their input and support of this work. 750 Lastly, special thanks go to Transport Area Director Magnus 751 Westerlund, NFSV4 Working Group Chairs Spencer Shepler and Brian 752 Pawlowski, and NFSV4 Working Group Secretary Thomas Haynes for their 753 guidance and oversight. 755 Authors' Addresses 756 Trond Myklebust 757 Hammerspace Inc 758 4300 El Camino Real Ste 105 759 Los Altos, CA 94022 760 United States of America 762 Email: trond.myklebust@hammerspace.com 764 Charles Lever (editor) 765 Oracle Corporation 766 United States of America 768 Email: chuck.lever@oracle.com