Received: by 2002:a05:6602:2086:0:0:0:0 with SMTP id a6csp3950883ioa; Tue, 26 Apr 2022 13:12:43 -0700 (PDT) X-Google-Smtp-Source: ABdhPJz9uAuy2gDjTJukUM4bmslRaIWqVAiCvSfy1qvpMsYRHmhn/vPkJ9ZORnU3IlM7hP2FyKTc X-Received: by 2002:a05:6402:1cc1:b0:413:2cfb:b6ca with SMTP id ds1-20020a0564021cc100b004132cfbb6camr25833549edb.265.1651003963105; Tue, 26 Apr 2022 13:12:43 -0700 (PDT) ARC-Seal: i=1; a=rsa-sha256; t=1651003963; cv=none; d=google.com; s=arc-20160816; b=l3vLtodqWCsV1t/8LxbZx+1HEXJ3F/CjXWDt3j6+k1IpEJXu0izc1BBEKO+/5hw0Sq 9A7WwrQwP9zjUghdctpOHKV9d8EicAWg0zP/RddMNkPu+ekYga8oIgrISl3XrhE5Xmhf Hm1OOGTzTmFhm2btwH1OcuP3P6UJZaj1yFnv+x8eyNQlk2P3/IjFmwmLjMs1/UbxMBZq qzdvjp1d3gNOnxXVmTwA5tKd3YYiOGkYgkuq90RvVdAbS96NEzTWYnhlthIlqVKNtoaS vbRw/eooDzofvazsPhQbv7wnLtsbynYQTKheUMOn2WDzzbeorEuD7zRoAJX5iZbqWs/g 1zIg== ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=google.com; s=arc-20160816; h=list-id:precedence:content-transfer-encoding:mime-version :references:in-reply-to:message-id:subject:cc:to:from:date :dkim-signature; bh=Qimekw0r2tYujclLkII88oeZ1jrynUrA+JQHRNSIrm0=; b=uFDcbW/eeA/kydHw8OssohQfLXggiE94VFM9E1WKVEnil4r9NDIHaAIiefujSLhmqm jR2yS8SIBj5pW4BsR7wiZzv0s/bgczMf4zvFz9eqP3H2xCQFB8JPM4W8Niaj91rFDABM 1H3AFErIZm5+Q1epIsyUkL3Ax1RHlfyrcPetu63YcFfo6OXzh+9+1ecB5/7DkMpaY6cO 9gqNY4zU0/TmvGClGuHhhto/L7OcQrRO5BjGtRC1MwNC2X4uz3F4LCW2I840DzogNmGq 4UESlXqfVrcv48WkwEteVq9NRnM/nJalA1j247FO0X9bpOqaY62zKskPa3Vk0sJtlrNY vF3g== ARC-Authentication-Results: i=1; mx.google.com; dkim=pass header.i=@kernel.org header.s=k20201202 header.b=jJbrM3gM; spf=pass (google.com: domain of linux-nfs-owner@vger.kernel.org designates 2620:137:e000::1:20 as permitted sender) smtp.mailfrom=linux-nfs-owner@vger.kernel.org; dmarc=pass (p=NONE sp=NONE dis=NONE) header.from=kernel.org Return-Path: Received: from out1.vger.email (out1.vger.email. [2620:137:e000::1:20]) by mx.google.com with ESMTP id t25-20020a170906949900b006f37d187707si7811565ejx.41.2022.04.26.13.12.08; Tue, 26 Apr 2022 13:12:43 -0700 (PDT) Received-SPF: pass (google.com: domain of linux-nfs-owner@vger.kernel.org designates 2620:137:e000::1:20 as permitted sender) client-ip=2620:137:e000::1:20; Authentication-Results: mx.google.com; dkim=pass header.i=@kernel.org header.s=k20201202 header.b=jJbrM3gM; spf=pass (google.com: domain of linux-nfs-owner@vger.kernel.org designates 2620:137:e000::1:20 as permitted sender) smtp.mailfrom=linux-nfs-owner@vger.kernel.org; dmarc=pass (p=NONE sp=NONE dis=NONE) header.from=kernel.org Received: (majordomo@vger.kernel.org) by vger.kernel.org via listexpand id S1351799AbiDZO6W (ORCPT + 99 others); Tue, 26 Apr 2022 10:58:22 -0400 Received: from lindbergh.monkeyblade.net ([23.128.96.19]:56898 "EHLO lindbergh.monkeyblade.net" rhost-flags-OK-OK-OK-OK) by vger.kernel.org with ESMTP id S1351798AbiDZO6R (ORCPT ); Tue, 26 Apr 2022 10:58:17 -0400 Received: from dfw.source.kernel.org (dfw.source.kernel.org [139.178.84.217]) by lindbergh.monkeyblade.net (Postfix) with ESMTPS id 2275D55B1; Tue, 26 Apr 2022 07:55:07 -0700 (PDT) Received: from smtp.kernel.org (relay.kernel.org [52.25.139.140]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by dfw.source.kernel.org (Postfix) with ESMTPS id B1026614ED; Tue, 26 Apr 2022 14:55:06 +0000 (UTC) Received: by smtp.kernel.org (Postfix) with ESMTPSA id BF6ECC385AA; Tue, 26 Apr 2022 14:55:05 +0000 (UTC) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/simple; d=kernel.org; s=k20201202; t=1650984906; bh=mBBJfMdQEAD7EAvlp5VzkWfv+DhsEhFD059k90qHrY8=; h=Date:From:To:Cc:Subject:In-Reply-To:References:From; b=jJbrM3gMgGDpbLfXpV1GxS5xAGIKT9oFkVUo8elExDVKlC36ei9tGM8VO/S08FI/g IutRjZMnUIJUjhkd1Cq++lQIeb1o36Wh09gi8lzx3cjviH9bS1WLEwJ1lmX4wDNZB8 lgZ/joo0wBg05ickLxda9QVf8w7EHAmpz1BeAYaFD38OThOjsiooYP1stXAAZ7g5/A r0j5TMS+StWVFVN7thO6oj2fJHT2639aJHJ0Xlu39lzsAWLZ3MQZD3F0pgxfyHB602 MGogFrAx2zyevx4MzX79IVhGcoVX8OK0E/B6Kq5fbC1eFsxD7WiJJ98F4kQOAtNTVV PT6Gg37A6BYUQ== Date: Tue, 26 Apr 2022 07:55:04 -0700 From: Jakub Kicinski To: Chuck Lever III Cc: netdev , Linux NFS Mailing List , "linux-nvme@lists.infradead.org" , "linux-cifs@vger.kernel.org" , "linux-fsdevel@vger.kernel.org" , "ak@tempesta-tech.com" , "borisp@nvidia.com" , "simo@redhat.com" Subject: Re: [PATCH RFC 4/5] net/tls: Add support for PF_TLSH (a TLS handshake listener) Message-ID: <20220426075504.18be4ee2@kernel.org> In-Reply-To: References: <165030051838.5073.8699008789153780301.stgit@oracle-102.nfsv4.dev> <165030059051.5073.16723746870370826608.stgit@oracle-102.nfsv4.dev> <20220425101459.15484d17@kernel.org> MIME-Version: 1.0 Content-Type: text/plain; charset=US-ASCII Content-Transfer-Encoding: 7bit X-Spam-Status: No, score=-7.7 required=5.0 tests=BAYES_00,DKIMWL_WL_HIGH, DKIM_SIGNED,DKIM_VALID,DKIM_VALID_AU,DKIM_VALID_EF,RCVD_IN_DNSWL_HI, SPF_HELO_NONE,SPF_PASS autolearn=ham autolearn_force=no version=3.4.6 X-Spam-Checker-Version: SpamAssassin 3.4.6 (2021-04-09) on lindbergh.monkeyblade.net Precedence: bulk List-ID: X-Mailing-List: linux-nfs@vger.kernel.org On Tue, 26 Apr 2022 13:48:20 +0000 Chuck Lever III wrote: > > Create the socket in user space, do all the handshakes you need there > > and then pass it to the kernel. This is how NBD + TLS works. Scales > > better and requires much less kernel code. > > The RPC-with-TLS standard allows unencrypted RPC traffic on the connection > before sending ClientHello. I think we'd like to stick with creating the > socket in the kernel, for this reason and for the reasons Hannes mentions > in his reply. Umpf, I presume that's reviewed by security people in IETF so I guess it's done right this time (tm). Your wording seems careful not to imply that you actually need that, tho. Am I over-interpreting?