idnits 2.17.1 draft-ietf-nfsv4-rpc-tls-10.txt: -(1066): Line appears to be too long, but this could be caused by non-ascii characters in UTF-8 encoding Checking boilerplate required by RFC 5378 and the IETF Trust (see https://trustee.ietf.org/license-info): ---------------------------------------------------------------------------- No issues found here. Checking nits according to https://www.ietf.org/id-info/1id-guidelines.txt: ---------------------------------------------------------------------------- == There are 2 instances of lines with non-ascii characters in the document. Checking nits according to https://www.ietf.org/id-info/checklist : ---------------------------------------------------------------------------- No issues found here. Miscellaneous warnings: ---------------------------------------------------------------------------- == The copyright year in the IETF Trust and authors Copyright Line does not match the current year (Using the creation date from RFC5531, updated by this document, for RFC5378 checks: 2003-05-20) -- The document seems to lack a disclaimer for pre-RFC5378 work, but may have content which was first submitted before 10 November 2008. If you have contacted all the original authors and they are all willing to grant the BCP78 rights to the IETF Trust, then this is fine, and you can ignore this comment. If not, you may need to add the pre-RFC5378 disclaimer. (See the Legal Provisions document at https://trustee.ietf.org/license-info for more information.) -- The document date (31 October 2020) is 1266 days in the past. Is this intentional? Checking references for intended status: Proposed Standard ---------------------------------------------------------------------------- (See RFCs 3967 and 4897 for information about using normative references to lower-maturity documents in RFCs) == Outdated reference: A later version (-16) exists of draft-ietf-kitten-tls-channel-bindings-for-tls13-00 == Outdated reference: A later version (-13) exists of draft-ietf-tls-dtls-connection-id-07 == Outdated reference: A later version (-43) exists of draft-ietf-tls-dtls13-38 ** Obsolete normative reference: RFC 6125 (Obsoleted by RFC 9525) ** Obsolete normative reference: RFC 7525 (Obsoleted by RFC 9325) -- Obsolete informational reference (is this intentional?): RFC 2818 (Obsoleted by RFC 9110) Summary: 2 errors (**), 0 flaws (~~), 5 warnings (==), 3 comments (--). Run idnits with the --verbose option for more detailed information about the items above. -------------------------------------------------------------------------------- 2 Network File System Version 4 T. Myklebust 3 Internet-Draft Hammerspace 4 Updates: 5531 (if approved) C. Lever, Ed. 5 Intended status: Standards Track Oracle 6 Expires: 4 May 2021 31 October 2020 8 Towards Remote Procedure Call Encryption By Default 9 draft-ietf-nfsv4-rpc-tls-10 11 Abstract 13 This document describes a mechanism that, through the use of 14 opportunistic Transport Layer Security (TLS), enables encryption of 15 Remote Procedure Call (RPC) transactions while they are in-transit. 16 The proposed mechanism interoperates with ONC RPC implementations 17 that do not support it. This document updates RFC 5531. 19 Note 21 Discussion of this draft takes place on the NFSv4 working group 22 mailing list (nfsv4@ietf.org), which is archived at 23 https://mailarchive.ietf.org/arch/browse/nfsv4/. Working Group 24 information can be found at https://datatracker.ietf.org/wg/nfsv4/ 25 about/. 27 This note is to be removed before publishing as an RFC. 29 The source for this draft is maintained in GitHub. Suggested changes 30 should be submitted as pull requests at 31 https://github.com/chucklever/i-d-rpc-tls. Instructions are on that 32 page as well. 34 Status of This Memo 36 This Internet-Draft is submitted in full conformance with the 37 provisions of BCP 78 and BCP 79. 39 Internet-Drafts are working documents of the Internet Engineering 40 Task Force (IETF). Note that other groups may also distribute 41 working documents as Internet-Drafts. The list of current Internet- 42 Drafts is at https://datatracker.ietf.org/drafts/current/. 44 Internet-Drafts are draft documents valid for a maximum of six months 45 and may be updated, replaced, or obsoleted by other documents at any 46 time. It is inappropriate to use Internet-Drafts as reference 47 material or to cite them other than as "work in progress." 48 This Internet-Draft will expire on 4 May 2021. 50 Copyright Notice 52 Copyright (c) 2020 IETF Trust and the persons identified as the 53 document authors. All rights reserved. 55 This document is subject to BCP 78 and the IETF Trust's Legal 56 Provisions Relating to IETF Documents (https://trustee.ietf.org/ 57 license-info) in effect on the date of publication of this document. 58 Please review these documents carefully, as they describe your rights 59 and restrictions with respect to this document. Code Components 60 extracted from this document must include Simplified BSD License text 61 as described in Section 4.e of the Trust Legal Provisions and are 62 provided without warranty as described in the Simplified BSD License. 64 Table of Contents 66 1. Introduction . . . . . . . . . . . . . . . . . . . . . . . . 3 67 2. Requirements Language . . . . . . . . . . . . . . . . . . . . 5 68 3. Terminology . . . . . . . . . . . . . . . . . . . . . . . . . 5 69 4. RPC-Over-TLS in Operation . . . . . . . . . . . . . . . . . . 5 70 4.1. Discovering Server-side TLS Support . . . . . . . . . . . 6 71 4.2. Authentication . . . . . . . . . . . . . . . . . . . . . 7 72 4.2.1. Using TLS with RPCSEC GSS . . . . . . . . . . . . . . 8 73 5. TLS Requirements . . . . . . . . . . . . . . . . . . . . . . 8 74 5.1. Base Transport Considerations . . . . . . . . . . . . . . 9 75 5.1.1. Protected Operation on TCP . . . . . . . . . . . . . 10 76 5.1.2. Protected Operation on UDP . . . . . . . . . . . . . 10 77 5.1.3. Protected Operation on Other Transports . . . . . . . 11 78 5.2. TLS Peer Authentication . . . . . . . . . . . . . . . . . 12 79 5.2.1. X.509 Certificates Using PKIX Trust . . . . . . . . . 12 80 5.2.2. Pre-Shared Keys . . . . . . . . . . . . . . . . . . . 14 81 6. Implementation Status . . . . . . . . . . . . . . . . . . . . 14 82 6.1. DESY NFS server . . . . . . . . . . . . . . . . . . . . . 14 83 6.2. Hammerspace NFS server . . . . . . . . . . . . . . . . . 15 84 6.3. Linux NFS server and client . . . . . . . . . . . . . . . 15 85 6.4. FreeBSD NFS server and client . . . . . . . . . . . . . . 15 86 7. Security Considerations . . . . . . . . . . . . . . . . . . . 16 87 7.1. The Limitations of Opportunistic Security . . . . . . . . 16 88 7.1.1. STRIPTLS Attacks . . . . . . . . . . . . . . . . . . 17 89 7.1.2. Privacy Leakage Before Session Establishment . . . . 17 90 7.2. TLS Identity Management on Clients . . . . . . . . . . . 18 91 7.3. Security Considerations for AUTH_SYS on TLS . . . . . . . 18 92 7.4. Best Security Policy Practices . . . . . . . . . . . . . 19 93 8. IANA Considerations . . . . . . . . . . . . . . . . . . . . . 19 94 8.1. RPC Authentication Flavor . . . . . . . . . . . . . . . . 19 95 8.2. ALPN Identifier for SUNRPC . . . . . . . . . . . . . . . 20 96 8.3. Object Identifier for PKIX Extended Key Usage . . . . . . 20 97 9. References . . . . . . . . . . . . . . . . . . . . . . . . . 20 98 9.1. Normative References . . . . . . . . . . . . . . . . . . 21 99 9.2. Informative References . . . . . . . . . . . . . . . . . 22 100 Appendix A. Known Weaknesses of the AUTH_SYS Authentication 101 Flavor . . . . . . . . . . . . . . . . . . . . . . . . . 23 102 Appendix B. ASN.1 Module . . . . . . . . . . . . . . . . . . . . 25 103 Acknowledgments . . . . . . . . . . . . . . . . . . . . . . . . . 25 104 Authors' Addresses . . . . . . . . . . . . . . . . . . . . . . . 26 106 1. Introduction 108 In 2014 the IETF published a document entitled "Pervasive Monitoring 109 Is an Attack" [RFC7258], which recognized that unauthorized 110 observation of network traffic had become widespread and was a 111 subversive threat to all who make use of the Internet at large. It 112 strongly recommended that newly defined Internet protocols should 113 make a genuine effort to mitigate monitoring attacks. Typically this 114 mitigation includes encrypting data in transit. 116 The Remote Procedure Call version 2 protocol has been a Proposed 117 Standard for three decades (see [RFC5531] and its antecedents). Over 118 twenty years ago, Eisler et al. first introduced RPCSEC GSS as an in- 119 transit encryption mechanism for RPC [RFC2203]. However, experience 120 has shown that RPCSEC GSS with in-transit encryption can be 121 challenging to use in practice: 123 * Parts of each RPC header remain in clear-text, constituting a loss 124 of metadata confidentiality. 126 * Offloading the GSS privacy service is not practical in large 127 multi-user deployments since each message is encrypted using a key 128 based on the issuing RPC user. 130 However strong GSS-provided confidentiality is, it cannot provide any 131 security if the challenges of using it result in choosing not to 132 deploy it at all. 134 Moreover, the use of AUTH_SYS remains common despite the adverse 135 effects that acceptance of UIDs and GIDs from unauthenticated clients 136 brings with it. Continued use is in part because: 138 * Per-client deployment and administrative costs for the only well- 139 defined alternative to AUTH_SYS are expensive at scale. For 140 instance, administrators must provide keying material for each RPC 141 client, including transient clients. 143 * GSS host identity management and user identity management must 144 typically be enforced in the same security realm. However, cloud 145 providers, for instance, might prefer to remain authoritative for 146 host identity but allow tenants to manage user identities within 147 their private networks. 149 In view of the challenges with the currently available mechanisms for 150 authenticating and protecting the confidentiality of RPC 151 transactions, this document specifies a transport-layer security 152 mechanism that complements the existing ones. The Transport Layer 153 Security [RFC8446] (TLS) and Datagram Transport Layer Security 154 [I-D.ietf-tls-dtls13] (DTLS) protocols are a well-established 155 Internet building blocks that protect many standard Internet 156 protocols such as the Hypertext Transport Protocol (HTTP) [RFC2818]. 158 Encrypting at the RPC transport layer accords several significant 159 benefits: 161 Encryption By Default: Transport encryption can be enabled without 162 additional administrative tasks such as identifying client systems 163 to a trust authority and providing each with keying material. 165 Encryption Offload: Hardware support for the GSS privacy service has 166 not appeared in the marketplace. However, the use of a well- 167 established transport encryption mechanism that is employed by 168 other ubiquitous network protocols makes it more likely that 169 encryption offload for RPC is practicable. 171 Securing AUTH_SYS: Most critically, transport encryption can 172 significantly reduce several security issues inherent in the 173 current widespread use of AUTH_SYS (i.e., acceptance of UIDs and 174 GIDs generated by an unauthenticated client). 176 Decoupled User and Host Identities: TLS can be used to authenticate 177 peer hosts while other security mechanisms can handle user 178 authentication. 180 Compatibility: The imposition of encryption at the transport layer 181 protects any upper-layer protocol that employs RPC, without 182 alteration of the upper-layer protocol. 184 Further, Section 7 of the current document defines policies in line 185 with [RFC7435] which enable RPC-over-TLS to be deployed 186 opportunistically in environments that contain RPC implementations 187 that do not support TLS. However, specifications for RPC-based 188 upper-layer protocols should choose to require even stricter policies 189 that guarantee encryption and host authentication is used for all RPC 190 transactions to mitigate against pervasive monitoring attacks 192 [RFC7258]. Enforcing the use of RPC-over-TLS is of particular 193 importance for existing upper-layer protocols whose security 194 infrastructure is weak. 196 The protocol specification in the current document assumes that 197 support for ONC RPC [RFC5531], TLS [RFC8446], PKIX [RFC5280], DNSSEC/ 198 DANE [RFC6698], and optionally RPCSEC_GSS [RFC2203] is available 199 within the platform where RPC-over-TLS support is to be added. 201 2. Requirements Language 203 The key words "MUST", "MUST NOT", "REQUIRED", "SHALL", "SHALL NOT", 204 "SHOULD", "SHOULD NOT", "RECOMMENDED", "NOT RECOMMENDED", "MAY", and 205 "OPTIONAL" in this document are to be interpreted as described in 206 BCP 14 [RFC2119] [RFC8174] when, and only when, they appear in all 207 capitals, as shown here. 209 3. Terminology 211 This document adopts the terminology introduced in Section 3 of 212 [RFC6973] and assumes a working knowledge of the Remote Procedure 213 Call (RPC) version 2 protocol [RFC5531] and the Transport Layer 214 Security (TLS) version 1.3 protocol [RFC8446]. 216 Note also that the NFS community long ago adopted the use of the term 217 "privacy" from documents such as [RFC2203]. In the current document, 218 the authors use the term "privacy" only when referring specifically 219 to the historic GSS privacy service defined in [RFC2203]. Otherwise, 220 the authors use the term "confidentiality", following the practices 221 of contemporary security communities. 223 We adhere to the convention that a "client" is a network host that 224 actively initiates an association, and a "server" is a network host 225 that passively accepts an association request. 227 RPC documentation historically refers to the authentication of a 228 connecting host as "machine authentication" or "host authentication". 229 TLS documentation refers to the same as "peer authentication". In 230 the current document there is little distinction between these terms. 232 The term "user authentication" in the current document refers 233 specifically to the RPC caller's credential, provided in the "cred" 234 and "verf" fields in each RPC Call. 236 4. RPC-Over-TLS in Operation 237 4.1. Discovering Server-side TLS Support 239 The mechanism described in the current document interoperates fully 240 with RPC implementations that do not support RPC-over-TLS. When an 241 RPC-over-TLS-enabled peer encounters a peer that does not support 242 RPC-over-TLS, policy settings on the RPC-over-TLS-enabled peer 243 determine whether RPC operation continues without the use of TLS, or 244 RPC operation is not permitted. 246 To achieve this interoperability, we introduce a new RPC 247 authentication flavor called AUTH_TLS. The AUTH_TLS authentication 248 flavor signals that the client wants to initiate TLS negotiation if 249 the server supports it. Except for the modifications described in 250 this section, the RPC protocol is unaware of security encapsulation 251 at the transport layer. The value of AUTH_TLS is defined in 252 Section 8.1. 254 An RPC client begins its communication with an RPC server by 255 selecting a transport and destination port. The choice of transport 256 and port is typically based on the RPC program that is to be used. 257 The RPC client might query the RPC server's RPCBIND service to make 258 this selection (The RPCBIND service is described in [RFC1833]). The 259 mechanism described in the current document does not support RPC 260 transports other than TCP and UDP. In all cases, an RPC server MUST 261 listen on the same ports for (D)TLS-protected RPC programs as the 262 ports used when (D)TLS is not available. 264 To protect RPC traffic to a TCP port, the RPC client opens a TCP 265 connection to that port and sends a NULL RPC procedure with an 266 auth_flavor of AUTH_TLS on that connection. To protect RPC traffic 267 to a UDP port, the RPC client sends a UDP datagram to that port 268 containing a NULL RPC procedure with an auth_flavor of AUTH_TLS. The 269 client constructs this RPC procedure as follows: 271 * The length of the opaque data constituting the credential sent in 272 the RPC Call message MUST be zero. 274 * The verifier accompanying the credential MUST be an AUTH_NONE 275 verifier of length zero. 277 * The flavor value of the verifier in the RPC Reply message received 278 from the server MUST be AUTH_NONE. 280 * The length of the verifier's body field is eight. 282 * The bytes of the verifier's body field encode the ASCII characters 283 "STARTTLS" as a fixed-length opaque. 285 The RPC server signals its corresponding support for RPC-over-TLS by 286 replying with a reply_stat of MSG_ACCEPTED and an AUTH_NONE verifier 287 containing the "STARTTLS" token. The client SHOULD proceed with TLS 288 session establishment, even if the Reply's accept_stat is not 289 SUCCESS. If the AUTH_TLS probe was done via TCP, the RPC client MUST 290 send the "ClientHello" message on the same connection. If the 291 AUTH_TLS probe was done via UDP, the RPC client MUST send the 292 "ClientHello" message to the same UDP destination port. 294 Conversely, if the Reply's reply_stat is not MSG_ACCEPTED, if its 295 verifier flavor is not AUTH_NONE, or if its verifier does not contain 296 the "STARTTLS" token, the RPC client MUST NOT send a "ClientHello" 297 message. RPC operation may continue, depending on local policy, but 298 without confidentiality, integrity, or peer authentication protection 299 from (D)TLS. 301 If, after a successful RPC AUTH_TLS probe, the subsequent (D)TLS 302 handshake should fail for any reason, the RPC client reports this 303 failure to the upper-layer application the same way it reports an 304 AUTH_ERROR rejection from the RPC server. 306 If an RPC client uses the AUTH_TLS authentication flavor on any 307 procedure other than the NULL procedure, or an RPC client sends an 308 RPC AUTH_TLS probe within an existing (D)TLS session, the RPC server 309 MUST reject that RPC Call by returning a reply_stat of MSG_DENIED 310 with a reject_stat of AUTH_ERROR and an auth_stat of AUTH_BADCRED. 312 Once the TLS session handshake is complete, the RPC client and server 313 have established a secure channel for exchanging RPC transactions. A 314 successful AUTH_TLS probe on one particular port/transport tuple does 315 not imply that RPC-over-TLS is available on that same server using a 316 different port/transport tuple, nor does it imply that RPC-over-TLS 317 will be available in the future using the successfully probed port. 319 4.2. Authentication 321 There is some overlap between the authentication capabilities of RPC 322 and TLS. The goal of interoperability with implementations that do 323 not support TLS requires limiting the combinations that are allowed 324 and precisely specifying the role that each layer plays. 326 Each RPC server that supports RPC-over-TLS MUST possess a unique 327 global identity (e.g., a certificate that is signed by a well-known 328 trust anchor). Such an RPC server MUST request a TLS peer identity 329 from each client upon first contact. There are two different modes 330 of client deployment: 332 Server-only Host Authentication 333 In this type of deployment, the client can authenticate the server 334 host using the presented server peer TLS identity, but the server 335 cannot authenticate the client. In this situation, RPC-over-TLS 336 clients are anonymous. They present no globally unique identifier 337 to the server peer. 339 Mutual Host Authentication 340 In this type of deployment, the client possesses an identity (e.g. 341 a certificate) that is backed by a trusted entity. As part of the 342 TLS handshake, both peers authenticate using the presented TLS 343 identities. If authentication of either peer fails, or if 344 authorization based on those identities blocks access to the 345 server, the peers MUST reject the association. 347 In either of these modes, RPC user authentication is not affected by 348 the use of transport layer security. When a client presents a TLS 349 peer identity to an RPC server, the protocol extension described in 350 the current document provides no way for the server to know whether 351 that identity represents one RPC user on that client, or is shared 352 amongst many RPC users. Therefore, a server implementation cannot 353 utilize the remote TLS peer identity to authenticate RPC users. 355 4.2.1. Using TLS with RPCSEC GSS 357 To use GSS, an RPC server has to possess a GSS service principal. On 358 a TLS session, GSS mutual (peer) authentication occurs as usual, but 359 only after a TLS session has been established for communication. 360 Authentication of RPCSEC GSS users is unchanged by the use of TLS. 362 RPCSEC GSS can also perform per-request integrity or confidentiality 363 protection. When operating over a TLS session, these GSS services 364 become largely redundant. An RPC implementation capable of 365 concurrently using TLS and RPCSEC GSS MUST use GSS-API channel 366 binding, as defined in [RFC5056], to determine when an underlying 367 transport provides a sufficient degree of confidentiality. RPC-over- 368 TLS implementations MUST provide the "tls-exporter" channel binding 369 type, as defined in [I-D.ietf-kitten-tls-channel-bindings-for-tls13]. 371 5. TLS Requirements 373 When peers negotiate a TLS session that is to transport RPC, the 374 following restrictions apply: 376 * Implementations MUST NOT negotiate TLS versions prior to v1.3 (for 377 TLS [RFC8446] or DTLS [I-D.ietf-tls-dtls13] respectively). 378 Support for mandatory-to-implement ciphersuites for the negotiated 379 TLS version is REQUIRED. 381 * Implementations MUST conform to the recommendations for TLS usage 382 specified in BCP 195 [RFC7525]. Although RFC 7525 permits the use 383 of TLS v1.2, the requirement to use TLS v1.3 or later for RPC- 384 over-TLS takes precedence. Further, because TLS v1.3 ciphers are 385 qualitatively different than cipher suites in previous versions of 386 TLS and RFC 7525 predates TLS v1.3, the cipher suite 387 recommendations in RFC 7525 do not apply to RPC-over-(D)TLS. A 388 strict TLS mode for RPC-over-TLS that protects against STRIPTLS 389 attacks is discussed in detail in Section 7.1.1. 391 * Implementations MUST support certificate-based mutual 392 authentication. Support for PSK mutual authentication is 393 OPTIONAL; see Section 5.2.2 for further details. 395 * Negotiation of a ciphersuite providing confidentiality as well as 396 integrity protection is REQUIRED. Support for and negotiation of 397 compression is OPTIONAL. 399 Client implementations MUST include the 400 "application_layer_protocol_negotiation(16)" extension [RFC7301] in 401 their "ClientHello" message and MUST include the protocol identifier 402 defined in Section 8.2 in that message's ProtocolNameList value. 404 Similarly, in response to the "ClientHello" message, server 405 implementations MUST include the 406 "application_layer_protocol_negotiation(16)" extension [RFC7301] in 407 their "ServerHello" message and MUST include only the protocol 408 identifier defined in Section 8.2 in that message's ProtocolNameList 409 value. 411 If the server responds incorrectly (for instance, if the 412 "ServerHello" message does not conform to the above requirements), 413 the client MUST NOT establish a TLS session for use with RPC on this 414 connection. See [RFC7301] for further details about how to form 415 these messages properly. 417 5.1. Base Transport Considerations 419 There is traditionally a strong association between an RPC program 420 and a destination port number. The use of TLS or DTLS does not 421 change that association. Thus it is frequently -- though not always 422 -- the case that a single TLS session carries traffic for only one 423 RPC program. 425 5.1.1. Protected Operation on TCP 427 The use of the Transport Layer Security (TLS) protocol [RFC8446] 428 protects RPC on TCP connections. Typically, once an RPC client 429 completes the TCP handshake, it uses the mechanism described in 430 Section 4.1 to discover RPC-over-TLS support for that RPC program on 431 that connection. Until an AUTH_TLS probe is done on a connection, 432 the RPC server treats all traffic as RPC messages. If spurious 433 traffic appears on a TCP connection between the initial clear-text 434 AUTH_TLS probe and the TLS session handshake, receivers MUST discard 435 that data without response and then SHOULD drop the connection. 437 The protocol convention specified in the current document assumes 438 there can be no more than one concurrent TLS session per TCP 439 connection. This is true of current generations of TLS, but might be 440 different in a future version of TLS. 442 Once a TLS session is established on a TCP connection, no further 443 clear-text communication can occur on that connection until the 444 session is terminated. The use of TLS does not alter RPC record 445 framing used on TCP transports. 447 Furthermore, if an RPC server responds with PROG_UNAVAIL to an RPC 448 Call within an established TLS session, that does not imply that RPC 449 server will subsequently reject the same RPC program on a different 450 TCP connection. 452 Reverse-direction operation occurs only on connected transports such 453 as TCP (see Section 2 of [RFC8167]). To protect reverse-direction 454 RPC operations, the RPC server does not establish a separate TLS 455 session on the TCP connection, but instead uses the existing TLS 456 session on that connection to protect these operations. 458 When operation is complete, an RPC peer terminates a TLS session by 459 sending a TLS Closure Alert. It may then close the TCP connection. 461 5.1.2. Protected Operation on UDP 463 RFC Editor: In the following section, please replace TBD with the 464 connection_id extension number that is to be assigned in 465 [I-D.ietf-tls-dtls-connection-id]. And, please remove this Editor's 466 Note before this document is published. 468 The use of the Datagram Transport Layer Security (DTLS) protocol 469 [I-D.ietf-tls-dtls13] protects RPC carried in UDP datagrams. As soon 470 as a client initializes a UDP socket for use with an RPC service, it 471 uses the mechanism described in Section 4.1 to discover RPC-over-DTLS 472 support for that RPC program on that port. If spurious traffic 473 appears on a 5-tuple between the initial clear-text AUTH_TLS probe 474 and the DTLS association handshake, receivers MUST discard that 475 traffic without response. 477 Using DTLS does not introduce reliable or in-order semantics to RPC 478 on UDP. The use of DTLS record replay protection is REQUIRED when 479 transporting RPC traffic. 481 Each RPC message MUST fit in a single DTLS record. DTLS 482 encapsulation has overhead, which reduces the Packetization Layer 483 Path MTU (PLPMTU) and thus the maximum RPC payload size. A possible 484 PLPMTU discovery mechanism is offered in [RFC8899]. 486 The current document does not specify a mechanism that enables a 487 server to distinguish between DTLS traffic and unprotected RPC 488 traffic directed to the same port. To make this distinction, each 489 peer matches ingress datagrams that appear to be DTLS traffic to 490 existing DTLS session state. A peer treats any datagram that fails 491 the matching process as an RPC message. 493 Multi-homed RPC clients and servers may send protected RPC messages 494 via network interfaces that were not involved in the handshake that 495 established the DTLS session. Therefore, when protecting RPC 496 traffic, each DTLS handshake MUST include the "connection_id(TBD)" 497 extension described in Section 9 of [I-D.ietf-tls-dtls13], and RPC- 498 over-DTLS peer endpoints MUST provide a ConnectionID with a non-zero 499 length. Endpoints implementing RPC programs that expect a 500 significant number of concurrent clients SHOULD employ ConnectionIDs 501 of at least 4 bytes in length. 503 Sending a TLS Closure Alert terminates a DTLS session. Because 504 neither DTLS nor UDP provide in-order delivery, after session closure 505 there can be ambiguity as to whether a datagram should be interpreted 506 as DTLS protected or not. Therefore receivers MUST discard datagrams 507 exchanged using the same 5-tuple that just terminated the DTLS 508 session for a sufficient length of time to ensure that 509 retransmissions have ceased and packets already in the network have 510 been delivered. In the absence of more specific data, a period of 60 511 seconds is expected to suffice. 513 5.1.3. Protected Operation on Other Transports 515 Transports that provide intrinsic TLS-level security (e.g., QUIC) 516 need to be addressed separately from the current document. In such 517 cases, the use of TLS is not opportunistic as it can be for TCP or 518 UDP. 520 RPC-over-RDMA can make use of transport layer security below the RDMA 521 transport layer [RFC8166]. The exact mechanism is not within the 522 scope of the current document. Because there might not be other 523 provisions to exchange client and server certificates, authentication 524 material exchange needs to be provided by facilities within a future 525 version of the RPC-over-RDMA transport protocol. 527 5.2. TLS Peer Authentication 529 TLS can perform peer authentication using any of the following 530 mechanisms. 532 5.2.1. X.509 Certificates Using PKIX Trust 534 X.509 certificates are specified in [X.509]. [RFC5280] provides a 535 profile of Internet PKI X.509 public key infrastructure. RPC-over- 536 TLS implementations are REQUIRED to support the PKIX mechanism 537 described in [RFC5280]. 539 The rules and guidelines defined in [RFC6125] apply to RPC-over-TLS 540 certificates with the following considerations: 542 * Support for the DNS-ID identifier type [RFC6125] is REQUIRED in 543 RPC-over-TLS client and server implementations. Certification 544 authorities that issue such certificates MUST support the DNS-ID 545 identifier type. 547 * DNS domain names in RPC-over-TLS certificates MUST NOT contain the 548 wildcard character '*' within the identifier. 550 When validating a server certificate, an RPC-over-TLS client 551 implementation takes the following into account: 553 * Certificate validation MUST include the verification rules as per 554 Section 6 of [RFC5280] and Section 6 of [RFC6125]. 556 * Server certificate validation MUST include a check on whether the 557 locally configured expected DNS-ID or iPAddress subjectAltName of 558 the server that is contacted matches its presented certificate. 560 * For RPC services accessed by their network identifiers (netids) 561 and universal network addresses (uaddr), the iPAddress 562 subjectAltName MUST be present in the certificate and MUST exactly 563 match the address represented by the universal network address. 565 An RPC client's domain name and IP address are often assigned 566 dynamically, thus RPC servers cannot rely on those to verify client 567 certificates. Therefore, when an RPC-over-TLS client presents a 568 certificate to an RPC-over-TLS server, the server takes the following 569 into account: 571 * The server MUST use a procedure conformant to Section 6 of 572 [RFC5280]) to validate the client certificate's certification 573 path. 575 * The tuple (serial number of the presented certificate; Issuer) 576 uniquely identifies the RPC client. The meaning and syntax of 577 these fields is defined in Section 4 of [RFC5280]). 579 RPC-over-TLS implementations MAY allow the configuration of a set of 580 additional properties of the certificate to check for a peer's 581 authorization to communicate (e.g., a set of allowed values in 582 subjectAltName:URI, a set of allowed X.509v3 Certificate Policies, or 583 a set of extended key usages). 585 When the configured trust base changes (e.g., removal of a CA from 586 the list of trusted CAs; issuance of a new CRL for a given CA), 587 implementations SHOULD reevaluate the certificate originally 588 presented in the context of the new configuration and terminate the 589 TLS session if the certificate is no longer trustworthy. 591 5.2.1.1. Extended Key Usage Values 593 Section 4.2.1.12 of [RFC5280] specifies the extended key usage X.509 594 certificate extension. This extension, which may appear in end- 595 entity certificates, indicates one or more purposes for which the 596 certified public key may be used in addition to or in place of the 597 basic purposes indicated in the key usage extension. 599 The current document defines two new KeyPurposeId values: one that 600 identifies the RPC-over-TLS peer as an RPC client, and one that 601 identifies the RPC-over-TLS peer as an RPC server. 603 The inclusion of the RPC server value (id-kp-rpcTLSServer) indicates 604 that the certificate has been issued for allowing the holder to 605 process RPC transactions. 607 The inclusion of the RPC client value (id-kp-rpcTLSClient) indicates 608 that the certificate has been issued for allowing the holder to 609 request RPC transactions. 611 5.2.2. Pre-Shared Keys 613 This mechanism is OPTIONAL to implement. In this mode, the RPC peer 614 can be uniquely identified by keying material that has been shared 615 out-of-band (see Section 2.2 of [RFC8446]). At least the following 616 parameter of the TLS connection SHOULD be exposed at the RPC layer: 618 * PSK Identifier 620 6. Implementation Status 622 This section is to be removed before publishing as an RFC. 624 This section records the status of known implementations of the 625 protocol defined by this specification at the time of posting of this 626 Internet-Draft, and is based on a proposal described in [RFC7942]. 627 The description of implementations in this section is intended to 628 assist the IETF in its decision processes in progressing drafts to 629 RFCs. 631 Please note that the listing of any individual implementation here 632 does not imply endorsement by the IETF. Furthermore, no effort has 633 been spent to verify the information presented here that was supplied 634 by IETF contributors. This is not intended as, and must not be 635 construed to be, a catalog of available implementations or their 636 features. Readers are advised to note that other implementations may 637 exist. 639 6.1. DESY NFS server 641 Organization: DESY 643 URL: https://desy.de 645 Maturity: Implementation will be based on mature versions of the 646 current document. 648 Coverage: The bulk of this specification is implemented including 649 DTLS. 651 Licensing: LGPL 653 Implementation experience: The implementer has read and commented on 654 the current document. 656 6.2. Hammerspace NFS server 658 Organization: Hammerspace 660 URL: https://hammerspace.com 662 Maturity: Prototype software based on early versions of the current 663 document. 665 Coverage: The bulk of this specification is implemented. The use of 666 DTLS functionality is not implemented. 668 Licensing: Proprietary 670 Implementation experience: No comments from implementors. 672 6.3. Linux NFS server and client 674 Organization: The Linux Foundation 676 URL: https://www.kernel.org 678 Maturity: Not complete. 680 Coverage: The bulk of this specification has yet to be implemented. 681 The use of DTLS functionality is not planned. 683 Licensing: GPLv2 685 Implementation experience: A Linux in-kernel prototype is underway, 686 but implementation delays have resulted from the 687 challenges of handling a TLS handshake in a kernel 688 environment. Those issues stem from the architecture of 689 TLS and the kernel, not from the design of the RPC-over- 690 TLS protocol. 692 6.4. FreeBSD NFS server and client 694 Organization: The FreeBSD Project 696 URL: https://www.freebsd.org 698 Maturity: Prototype software based on early versions of the current 699 document. 701 Coverage: The bulk of this specification is implemented. The use of 702 DTLS functionality is not planned. 704 Licensing: BSD 706 Implementation experience: Implementers have read and commented on 707 the current document. 709 7. Security Considerations 711 One purpose of the mechanism described in the current document is to 712 protect RPC-based applications against threats to the confidentiality 713 of RPC transactions and RPC user identities. A taxonomy of these 714 threats appears in Section 5 of [RFC6973]. Also, Section 6 of 715 [RFC7525] contains a detailed discussion of technologies used in 716 conjunction with TLS. Section 8 of [RFC5280] covers important 717 considerations about handling certificate material securely. 718 Implementers should familiarize themselves with these materials. 720 Once a TLS session is established, the RPC payload carried on TLS 721 version 1.3 is forward-secure. However, implementers need to be 722 aware that replay attacks can occur during session establishment. 723 Remedies for such attacks are discussed in detail in Section 8 of 724 [RFC8446]. Further, the current document does not provide a profile 725 that defines the use of 0-RTT data (see Appendix E.5 of [RFC8446]). 726 Therefore, RPC-over-TLS implementations MUST NOT use 0-RTT data. 728 7.1. The Limitations of Opportunistic Security 730 Readers can find the definition of Opportunistic Security in 731 [RFC7435]. A discussion of its underlying principals appears in 732 Section 3 of that document. 734 The purpose of using an explicitly opportunistic approach is to 735 enable interoperation with implementations that do not support RPC- 736 over-TLS. A range of options is allowed by this approach, from "no 737 peer authentication or encryption" to "server-only authentication 738 with encryption" to "mutual authentication with encryption". The 739 actual security level may indeed be selected based on policy and 740 without user intervention. 742 In environments where interoperability is a priority, the security 743 benefits of TLS are partially or entirely waived. Implementations of 744 the mechanism described in the current document must take care to 745 accurately represent to all RPC consumers the level of security that 746 is actually in effect, and are REQUIRED to provide an audit log of 747 RPC-over-TLS security mode selection. 749 In all other cases, the adoption, implementation, and deployment of 750 RPC-based upper-layer protocols that enforce the use of TLS 751 authentication and encryption (when similar RPCSEC GSS services are 752 not in use) is strongly encouraged. 754 7.1.1. STRIPTLS Attacks 756 A classic form of attack on network protocols that initiate an 757 association in plain-text to discover support for TLS is a man-in- 758 the-middle that alters the plain-text handshake to make it appear as 759 though TLS support is not available on one or both peers. Client 760 implementers can choose from the following to mitigate STRIPTLS 761 attacks: 763 * A TLSA record [RFC6698] can alert clients that TLS is expected to 764 work, and provide a binding of hostname to X.509 identity. If TLS 765 cannot be negotiated or authentication fails, the client 766 disconnects and reports the problem. When an opportunistic 767 security policy is in place, a client SHOULD check for the 768 existence of a TLSA record for the target server before initiating 769 an RPC-over-TLS association. 771 * Client security policy can require that a TLS session is 772 established on every connection. If an attacker spoofs the 773 handshake, the client disconnects and reports the problem. This 774 policy prevents an attacker from causing the client to silently 775 fall back to plaintext. If TLSA records are not available, this 776 approach is strongly encouraged. 778 7.1.2. Privacy Leakage Before Session Establishment 780 As mentioned earlier, communication between an RPC client and server 781 appears in the clear on the network prior to the establishment of a 782 TLS session. This clear-text information usually includes transport 783 connection handshake exchanges, the RPC NULL procedure probing 784 support for TLS, and the initial parts of TLS session establishment. 785 Appendix C of [RFC8446] discusses precautions that can mitigate 786 exposure during the exchange of connection handshake information and 787 TLS certificate material that might enable attackers to track the RPC 788 client. Note that when PSK authentication is used, the PSK 789 identifier is exposed during the TLS handshake, and can be used to 790 track the RPC client. 792 Any RPC traffic that appears on the network before a TLS session has 793 been established is vulnerable to monitoring or undetected 794 modification. A secure client implementation limits or prevents any 795 RPC exchanges that are not protected. 797 The exception to this edict is the initial RPC NULL procedure that 798 acts as a STARTTLS message, which cannot be protected. This RPC NULL 799 procedure contains no arguments or results, and the AUTH_TLS 800 authentication flavor it uses does not contain user information, so 801 there is negligible privacy impact from this exception. 803 7.2. TLS Identity Management on Clients 805 The goal of the RPC-over-TLS protocol extension is to hide the 806 content of RPC requests while they are in transit. The RPC-over-TLS 807 protocol by itself cannot protect against exposure of a user's RPC 808 requests to other users on the same client. 810 Moreover, client implementations are free to transmit RPC requests 811 for more than one RPC user using the same TLS session. Depending on 812 the details of the client RPC implementation, this means that the 813 client's TLS credentials are potentially visible to every RPC user 814 that shares a TLS session. Privileged users may also be able to 815 access this TLS identity. 817 As a result, client implementations need to carefully segregate TLS 818 credentials so that local access to it is restricted to only the 819 local users that are authorized to perform operations on the remote 820 RPC server. 822 7.3. Security Considerations for AUTH_SYS on TLS 824 Using a TLS-protected transport when the AUTH_SYS authentication 825 flavor is in use addresses several longstanding weaknesses in 826 AUTH_SYS (as detailed in Appendix A). TLS augments AUTH_SYS by 827 providing both integrity protection and confidentiality that AUTH_SYS 828 lacks. TLS protects data payloads, RPC headers, and user identities 829 against monitoring and alteration while in transit. 831 TLS guards against in-transit insertion and deletion of RPC messages, 832 thus ensuring the integrity of the message stream between RPC client 833 and server. DTLS does not provide full message stream protection, 834 but it does enable receivers to reject non-participant messages. In 835 particular, transport layer encryption plus peer authentication 836 protects receiving XDR decoders from deserializing untrusted data, a 837 common coding vulnerability. However, these decoders would still be 838 exposed to untrusted input in the case of the compromise of a trusted 839 peer or Certificate Authority. 841 The use of TLS enables strong authentication of the communicating RPC 842 peers, providing a degree of non-repudiation. When AUTH_SYS is used 843 with TLS, but the RPC client is unauthenticated, the RPC server still 844 acts on RPC requests for which there is no trustworthy 845 authentication. In-transit traffic is protected, but the RPC client 846 itself can still misrepresent user identity without server detection. 847 TLS without authentication is an improvement from AUTH_SYS without 848 encryption, but it leaves a critical security exposure. 850 In light of the above, when AUTH_SYS is used, the use of a TLS mutual 851 authentication mechanism is RECOMMENDED to prove that the RPC client 852 is known to the RPC server. The server can then determine whether 853 the UIDs and GIDs in AUTH_SYS requests from that client can be 854 accepted, based on the authenticated identity of the client. 856 The use of TLS does not enable RPC clients to detect compromise that 857 leads to the impersonation of RPC users. Also, there continues to be 858 a requirement that the mapping of 32-bit user and group ID values to 859 user identities is the same on both the RPC client and server. 861 7.4. Best Security Policy Practices 863 RPC-over-TLS implementations and deployments are strongly encouraged 864 to adhere to the following policies to achieve the strongest possible 865 security with RPC-over-TLS. 867 * When using AUTH_NULL or AUTH_SYS, both peers are RECOMMENDED to 868 have DNSSEC TLSA records, keys with which to perform mutual peer 869 authentication using one of the methods described in Section 5.2, 870 and a security policy that requires mutual peer authentication and 871 rejection of a connection when host authentication fails. 873 * RPCSEC GSS provides integrity and privacy services which are 874 largely redundant when TLS is in use. These services SHOULD be 875 disabled in that case. 877 8. IANA Considerations 879 RFC Editor: In the following subsections, please replace RFC-TBD with 880 the RFC number assigned to this document. And, please remove this 881 Editor's Note before this document is published. 883 8.1. RPC Authentication Flavor 885 Following Appendix B of [RFC5531], the authors request a single new 886 entry in the RPC Authentication Flavor Numbers registry. The purpose 887 of the new authentication flavor is to signal the use of TLS with 888 RPC. This new flavor is not a pseudo-flavor. 890 The fields in the new entry are assigned as follows: 892 Identifier String: AUTH_TLS 893 Flavor Name: TLS 895 Value: 7 (to be confirmed by IANA) 897 Description: Indicates support for RPC-over-TLS. 899 Reference: RFC-TBD 901 8.2. ALPN Identifier for SUNRPC 903 Following Section 6 of [RFC7301], the authors request the allocation 904 of the following value in the "Application-Layer Protocol Negotiation 905 (ALPN) Protocol IDs" registry. The "sunrpc" string identifies SunRPC 906 when used over TLS. 908 Protocol: SunRPC 910 Identification Sequence: 0x73 0x75 0x6e 0x72 0x70 0x63 ("sunrpc") 912 Reference: RFC-TBD 914 8.3. Object Identifier for PKIX Extended Key Usage 916 RFC Editor: In the following subsection, please replace XXX and YYY 917 with the IANA numbers assigned to these new entries. And, please 918 remove this Editor's Note before this document is published. 920 Per the Specification Required policy as defined in Section 4.6 of 921 [RFC8126], the authors request the reservation of the following new 922 values: 924 * The RPC-over-TLS ASN.1 module in the "SMI Security for PKIX 925 Extended Key Purpose" registry (1.3.6.1.5.5.7.3) (see 926 Section 5.2.1.1 and Appendix B. 928 * The RPC-over-TLS client certificate extended key usage 929 (1.3.6.1.5.5.7.3.XXX). The description of this new entry should 930 be "id-kp-rpcTLSClient". 932 * The RPC-over-TLS server certificate extended key usage 933 (1.3.6.1.5.5.7.3.YYY). The description of this new entry should 934 be "id-kp-rpcTLSServer". 936 IANA should use the current document (RFC-TBD) as the reference for 937 the new entries. 939 9. References 940 9.1. Normative References 942 [I-D.ietf-kitten-tls-channel-bindings-for-tls13] 943 Whited, S., "Channel Bindings for TLS 1.3", Work in 944 Progress, Internet-Draft, draft-ietf-kitten-tls-channel- 945 bindings-for-tls13-00, 11 June 2020, 946 . 949 [I-D.ietf-tls-dtls-connection-id] 950 Rescorla, E., Tschofenig, H., and T. Fossati, "Connection 951 Identifiers for DTLS 1.2", Work in Progress, Internet- 952 Draft, draft-ietf-tls-dtls-connection-id-07, 21 October 953 2019, . 956 [I-D.ietf-tls-dtls13] 957 Rescorla, E., Tschofenig, H., and N. Modadugu, "The 958 Datagram Transport Layer Security (DTLS) Protocol Version 959 1.3", Work in Progress, Internet-Draft, draft-ietf-tls- 960 dtls13-38, 29 May 2020, 961 . 963 [RFC2119] Bradner, S., "Key words for use in RFCs to Indicate 964 Requirement Levels", BCP 14, RFC 2119, 965 DOI 10.17487/RFC2119, March 1997, 966 . 968 [RFC5056] Williams, N., "On the Use of Channel Bindings to Secure 969 Channels", RFC 5056, DOI 10.17487/RFC5056, November 2007, 970 . 972 [RFC5280] Cooper, D., Santesson, S., Farrell, S., Boeyen, S., 973 Housley, R., and W. Polk, "Internet X.509 Public Key 974 Infrastructure Certificate and Certificate Revocation List 975 (CRL) Profile", RFC 5280, DOI 10.17487/RFC5280, May 2008, 976 . 978 [RFC5531] Thurlow, R., "RPC: Remote Procedure Call Protocol 979 Specification Version 2", RFC 5531, DOI 10.17487/RFC5531, 980 May 2009, . 982 [RFC6125] Saint-Andre, P. and J. Hodges, "Representation and 983 Verification of Domain-Based Application Service Identity 984 within Internet Public Key Infrastructure Using X.509 985 (PKIX) Certificates in the Context of Transport Layer 986 Security (TLS)", RFC 6125, DOI 10.17487/RFC6125, March 987 2011, . 989 [RFC7301] Friedl, S., Popov, A., Langley, A., and E. Stephan, 990 "Transport Layer Security (TLS) Application-Layer Protocol 991 Negotiation Extension", RFC 7301, DOI 10.17487/RFC7301, 992 July 2014, . 994 [RFC7525] Sheffer, Y., Holz, R., and P. Saint-Andre, 995 "Recommendations for Secure Use of Transport Layer 996 Security (TLS) and Datagram Transport Layer Security 997 (DTLS)", BCP 195, RFC 7525, DOI 10.17487/RFC7525, May 998 2015, . 1000 [RFC7942] Sheffer, Y. and A. Farrel, "Improving Awareness of Running 1001 Code: The Implementation Status Section", BCP 205, 1002 RFC 7942, DOI 10.17487/RFC7942, July 2016, 1003 . 1005 [RFC8126] Cotton, M., Leiba, B., and T. Narten, "Guidelines for 1006 Writing an IANA Considerations Section in RFCs", BCP 26, 1007 RFC 8126, DOI 10.17487/RFC8126, June 2017, 1008 . 1010 [RFC8174] Leiba, B., "Ambiguity of Uppercase vs Lowercase in RFC 1011 2119 Key Words", BCP 14, RFC 8174, DOI 10.17487/RFC8174, 1012 May 2017, . 1014 [RFC8446] Rescorla, E., "The Transport Layer Security (TLS) Protocol 1015 Version 1.3", RFC 8446, DOI 10.17487/RFC8446, August 2018, 1016 . 1018 [X.509] International Telephone and Telegraph Consultative 1019 Committee, "ITU-T X.509 - Information technology - The 1020 Directory: Public-key and attribute certificate 1021 frameworks.", ISO/IEC 9594-8, CCITT Recommendation X.509, 1022 October 2019. 1024 9.2. Informative References 1026 [RFC1833] Srinivasan, R., "Binding Protocols for ONC RPC Version 2", 1027 RFC 1833, DOI 10.17487/RFC1833, August 1995, 1028 . 1030 [RFC2203] Eisler, M., Chiu, A., and L. Ling, "RPCSEC_GSS Protocol 1031 Specification", RFC 2203, DOI 10.17487/RFC2203, September 1032 1997, . 1034 [RFC2818] Rescorla, E., "HTTP Over TLS", RFC 2818, 1035 DOI 10.17487/RFC2818, May 2000, 1036 . 1038 [RFC6698] Hoffman, P. and J. Schlyter, "The DNS-Based Authentication 1039 of Named Entities (DANE) Transport Layer Security (TLS) 1040 Protocol: TLSA", RFC 6698, DOI 10.17487/RFC6698, August 1041 2012, . 1043 [RFC6973] Cooper, A., Tschofenig, H., Aboba, B., Peterson, J., 1044 Morris, J., Hansen, M., and R. Smith, "Privacy 1045 Considerations for Internet Protocols", RFC 6973, 1046 DOI 10.17487/RFC6973, July 2013, 1047 . 1049 [RFC7258] Farrell, S. and H. Tschofenig, "Pervasive Monitoring Is an 1050 Attack", BCP 188, RFC 7258, DOI 10.17487/RFC7258, May 1051 2014, . 1053 [RFC7435] Dukhovni, V., "Opportunistic Security: Some Protection 1054 Most of the Time", RFC 7435, DOI 10.17487/RFC7435, 1055 December 2014, . 1057 [RFC8166] Lever, C., Ed., Simpson, W., and T. Talpey, "Remote Direct 1058 Memory Access Transport for Remote Procedure Call Version 1059 1", RFC 8166, DOI 10.17487/RFC8166, June 2017, 1060 . 1062 [RFC8167] Lever, C., "Bidirectional Remote Procedure Call on RPC- 1063 over-RDMA Transports", RFC 8167, DOI 10.17487/RFC8167, 1064 June 2017, . 1066 [RFC8899] Fairhurst, G., Jones, T., Tüxen, M., Rüngeler, I., and T. 1067 Völker, "Packetization Layer Path MTU Discovery for 1068 Datagram Transports", RFC 8899, DOI 10.17487/RFC8899, 1069 September 2020, . 1071 Appendix A. Known Weaknesses of the AUTH_SYS Authentication Flavor 1073 The ONC RPC protocol, as specified in [RFC5531], provides several 1074 modes of security, traditionally referred to as "authentication 1075 flavors". Some of these flavors provide much more than an 1076 authentication service. We refer to these as authentication flavors, 1077 security flavors, or simply, flavors. One of the earliest and most 1078 basic flavors is AUTH_SYS, also known as AUTH_UNIX. Appendix A of 1079 [RFC5531] specifies AUTH_SYS. 1081 AUTH_SYS assumes that the RPC client and server both use POSIX-style 1082 user and group identifiers (each user and group can be distinctly 1083 represented as a 32-bit unsigned integer). It also assumes that the 1084 client and server both use the same mapping of user and group to an 1085 integer. One user ID, one primary group ID, and up to 16 1086 supplemental group IDs are associated with each RPC request. The 1087 combination of these identifies the entity on the client that is 1088 making the request. 1090 A string identifies peers (hosts) in each RPC request. [RFC5531] 1091 does not specify any requirements for this string other than that is 1092 no longer than 255 octets. It does not have to be the same from 1093 request to request. Also, it does not have to match the DNS hostname 1094 of the sending host. For these reasons, even though most 1095 implementations fill in their hostname in this field, receivers 1096 typically ignore its content. 1098 Appendix A of [RFC5531] contains a brief explanation of security 1099 considerations: 1101 | It should be noted that use of this flavor of authentication does 1102 | not guarantee any security for the users or providers of a 1103 | service, in itself. The authentication provided by this scheme 1104 | can be considered legitimate only when applications using this 1105 | scheme and the network can be secured externally, and privileged 1106 | transport addresses are used for the communicating end-points (an 1107 | example of this is the use of privileged TCP/UDP ports in UNIX 1108 | systems -- note that not all systems enforce privileged transport 1109 | address mechanisms). 1111 It should be clear, therefore, that AUTH_SYS by itself (i.e., without 1112 strong client authentication) offers little to no communication 1113 security: 1115 1. It does not protect the confidentiality or integrity of RPC 1116 requests, users, or payloads, relying instead on "external" 1117 security. 1119 2. It does not provide authentication of RPC peer machines, other 1120 than inclusion of an unprotected domain name. 1122 3. The use of 32-bit unsigned integers as user and group identifiers 1123 is problematic because these data types are not cryptographically 1124 signed or otherwise verified by any authority. In addition, the 1125 mapping of these integers to users and groups has to be 1126 consistent amongst a server and its cohort of clients. 1128 4. Because the user and group ID fields are not integrity-protected, 1129 AUTH_SYS does not provide non-repudiation. 1131 Appendix B. ASN.1 Module 1133 RFC Editor: In the following section, please replace XXX and YYY with 1134 the IANA numbers assigned to these new entries. And, please remove 1135 this Editor's Note before this document is published. 1137 1138 -- OID Arc 1140 id-kp OBJECT IDENTIFIER ::= 1141 { iso(1) identified-organization(3) dod(6) internet(1) 1142 security(5) mechanisms(5) pkix(7) kp(3) } 1144 -- Extended Key Usage Values 1146 id-kp-rpcTLSClient OBJECT IDENTIFIER ::= { id-kp XXX } 1147 id-kp-rpcTLSServer OBJECT IDENTIFIER ::= { id-kp YYY } 1148 1150 Acknowledgments 1152 Special mention goes to Charles Fisher, author of "Encrypting NFSv4 1153 with Stunnel TLS" (https://www.linuxjournal.com/content/encrypting- 1154 nfsv4-stunnel-tls). His article inspired the mechanism described in 1155 the current document. 1157 Many thanks to Tigran Mkrtchyan and Rick Macklem for their work on 1158 prototype implementations and feedback on the current document. 1160 Thanks to Derrell Piper for numerous suggestions that improved both 1161 this simple mechanism and the current document's security-related 1162 discussion. 1164 Many thanks to Transport Area Director Magnus Westerlund for his 1165 sharp questions and careful reading of the final revisions of the 1166 current document. The text of Section 5.1.2 is mostly his 1167 contribution. Also, thanks to Benjamin Kaduk for his expert guidance 1168 on the use of PKIX and TLS. In addition, the authors thank the other 1169 members of the IESG for their astute review comments. These 1170 contributors made this a significantly better document. 1172 The authors are additionally grateful to Bill Baker, David Black, 1173 Alan DeKok, Lars Eggert, Olga Kornievskaia, Greg Marsden, Alex 1174 McDonald, Justin Mazzola Paluska, Tom Talpey, Martin Thomson, and 1175 Nico Williams, for their input and support of this work. 1177 Finally, special thanks to NFSV4 Working Group Chair and document 1178 shepherd David Noveck, NFSV4 Working Group Chairs Spencer Shepler and 1179 Brian Pawlowski, and NFSV4 Working Group Secretary Thomas Haynes for 1180 their guidance and oversight. 1182 Authors' Addresses 1184 Trond Myklebust 1185 Hammerspace Inc 1186 4300 El Camino Real Ste 105 1187 Los Altos, CA 94022 1188 United States of America 1190 Email: trond.myklebust@hammerspace.com 1192 Charles Lever (editor) 1193 Oracle Corporation 1194 United States of America 1196 Email: chuck.lever@oracle.com