[nfsv4] Fwd: I-D Action: draft-ietf-nfsv4-rpc-tls-09.txt

Chuck Lever <chuck.lever@oracle.com> Fri, 18 September 2020 12:28 UTC

Return-Path: <chuck.lever@oracle.com>
X-Original-To: nfsv4@ietfa.amsl.com
Delivered-To: nfsv4@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 29EDB3A0838; Fri, 18 Sep 2020 05:28:49 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -3.795
X-Spam-Level:
X-Spam-Status: No, score=-3.795 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIMWL_WL_HIGH=-1.695, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, DKIM_VALID_EF=-0.1, RCVD_IN_MSPIKE_H2=-0.001, SPF_PASS=-0.001, UNPARSEABLE_RELAY=0.001, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=oracle.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id TnjJb1XDsEE5; Fri, 18 Sep 2020 05:28:47 -0700 (PDT)
Received: from userp2120.oracle.com (userp2120.oracle.com [156.151.31.85]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id B5EB13A082F; Fri, 18 Sep 2020 05:28:47 -0700 (PDT)
Received: from pps.filterd (userp2120.oracle.com [127.0.0.1]) by userp2120.oracle.com (8.16.0.42/8.16.0.42) with SMTP id 08ICATGP108304; Fri, 18 Sep 2020 12:28:41 GMT
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=oracle.com; h=from : content-type : content-transfer-encoding : mime-version : subject : date : references : cc : to : message-id; s=corp-2020-01-29; bh=7GKRXJ/zquGb6Zw2iU4F85IQVT3nYPZM5Aghm7A1cQg=; b=T+pFiNIAo6RJb6ANtNTjwWwnmy2c7Hh+NQNpA0oOWjqD7wbbo0mzBiihWzDsTDj2mO61 8tTb4n36LAWvXMSs/1oa3DSm8WtSxnrQwvlzZK+Dq6PJMo5M5EYsHQ2zOtpw9RI9+1JR 9mAJnrFiTxxhZxyMZYKkLrATR4GxjgYop8/S1lT/Ow3BCEPqXh/C6D5HDHEE1ajM8jv0 96J0PbDWffIt/j58UOF33IhuMvh5dUlnBtGSzHL8PR1cYXxUiTEKIImlUihWD02CbAkq cBbQCcdDt1X5zEbA6de7RTkKkrKgfZD2PUn56mScXHeEiXih/c0gKKR4KwDo7rR639Yd nA==
Received: from userp3030.oracle.com (userp3030.oracle.com [156.151.31.80]) by userp2120.oracle.com with ESMTP id 33j91e0gy1-1 (version=TLSv1.2 cipher=ECDHE-RSA-AES256-GCM-SHA384 bits=256 verify=FAIL); Fri, 18 Sep 2020 12:28:41 +0000
Received: from pps.filterd (userp3030.oracle.com [127.0.0.1]) by userp3030.oracle.com (8.16.0.42/8.16.0.42) with SMTP id 08ICB00o176346; Fri, 18 Sep 2020 12:28:41 GMT
Received: from userv0122.oracle.com (userv0122.oracle.com [156.151.31.75]) by userp3030.oracle.com with ESMTP id 33megbatd6-1 (version=TLSv1.2 cipher=ECDHE-RSA-AES256-GCM-SHA384 bits=256 verify=OK); Fri, 18 Sep 2020 12:28:40 +0000
Received: from abhmp0001.oracle.com (abhmp0001.oracle.com [141.146.116.7]) by userv0122.oracle.com (8.14.4/8.14.4) with ESMTP id 08ICSdHG013451; Fri, 18 Sep 2020 12:28:39 GMT
Received: from anon-dhcp-152.1015granger.net (/68.61.232.219) by default (Oracle Beehive Gateway v4.0) with ESMTP ; Fri, 18 Sep 2020 12:28:39 +0000
From: Chuck Lever <chuck.lever@oracle.com>
Content-Type: text/plain; charset="us-ascii"
Content-Transfer-Encoding: quoted-printable
Mime-Version: 1.0 (Mac OS X Mail 13.4 \(3608.120.23.2.1\))
Date: Fri, 18 Sep 2020 08:28:38 -0400
References: <160043176990.4266.7928980658167662361@ietfa.amsl.com>
Cc: The IESG <iesg@ietf.org>, draft-ietf-nfsv4-rpc-tls@ietf.org, nfsv4-chairs <nfsv4-chairs@ietf.org>, NFSv4 <nfsv4@ietf.org>
To: Martin Duke <martin.h.duke@gmail.com>, Roman Danyliw <rdd@cert.org>, Benjamin Kaduk <kaduk@mit.edu>
Message-Id: <FAFC1684-7142-4D68-BA85-EAEF7D206907@oracle.com>
X-Mailer: Apple Mail (2.3608.120.23.2.1)
X-Proofpoint-Virus-Version: vendor=nai engine=6000 definitions=9747 signatures=668679
X-Proofpoint-Spam-Details: rule=notspam policy=default score=0 suspectscore=0 mlxscore=0 spamscore=0 mlxlogscore=999 adultscore=0 bulkscore=0 phishscore=0 malwarescore=0 classifier=spam adjust=0 reason=mlx scancount=1 engine=8.12.0-2006250000 definitions=main-2009180101
X-Proofpoint-Virus-Version: vendor=nai engine=6000 definitions=9747 signatures=668679
X-Proofpoint-Spam-Details: rule=notspam policy=default score=0 phishscore=0 impostorscore=0 priorityscore=1501 malwarescore=0 suspectscore=0 mlxlogscore=999 clxscore=1011 adultscore=0 lowpriorityscore=0 spamscore=0 mlxscore=0 bulkscore=0 classifier=spam adjust=0 reason=mlx scancount=1 engine=8.12.0-2006250000 definitions=main-2009180101
Archived-At: <https://mailarchive.ietf.org/arch/msg/nfsv4/A86P_kbLOwxKVyb_DH2KB0gid7g>
Subject: [nfsv4] Fwd: I-D Action: draft-ietf-nfsv4-rpc-tls-09.txt
X-BeenThere: nfsv4@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: NFSv4 Working Group <nfsv4.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/nfsv4>, <mailto:nfsv4-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/nfsv4/>
List-Post: <mailto:nfsv4@ietf.org>
List-Help: <mailto:nfsv4-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/nfsv4>, <mailto:nfsv4-request@ietf.org?subject=subscribe>
X-List-Received-Date: Fri, 18 Sep 2020 12:28:49 -0000

Hello-

> Begin forwarded message:
> 
> From: internet-drafts@ietf.org
> Subject: [nfsv4] I-D Action: draft-ietf-nfsv4-rpc-tls-09.txt
> Date: September 18, 2020 at 8:22:49 AM EDT
> To: <i-d-announce@ietf.org>
> Cc: nfsv4@ietf.org
> Reply-To: nfsv4@ietf.org
> 
> 
> A New Internet-Draft is available from the on-line Internet-Drafts directories.
> This draft is a work item of the Network File System Version 4 WG of the IETF.
> 
>        Title           : Towards Remote Procedure Call Encryption By Default
>        Authors         : Trond Myklebust
>                          Charles Lever
> 	Filename        : draft-ietf-nfsv4-rpc-tls-09.txt
> 	Pages           : 26
> 	Date            : 2020-09-18
> 
> Abstract:
>   This document describes a mechanism that, through the use of
>   opportunistic Transport Layer Security (TLS), enables encryption of
>   Remote Procedure Call (RPC) transactions while they are in-transit.
>   The proposed mechanism interoperates with ONC RPC implementations
>   that do not support it.  This document updates RFC 5531.
> 
> 
> The IETF datatracker status page for this draft is:
> https://datatracker.ietf.org/doc/draft-ietf-nfsv4-rpc-tls/
> 
> There is also a HTML versions available at:
> https://www.ietf.org/id/draft-ietf-nfsv4-rpc-tls-09.html
> 
> A diff from the previous version is available at:
> https://www.ietf.org/rfcdiff?url2=draft-ietf-nfsv4-rpc-tls-09
> 
> 
> Please note that it may take a couple of minutes from the time of submission
> until the htmlized version and diff are available at tools.ietf.org.
> 
> Internet-Drafts are also available by anonymous FTP at:
> ftp://ftp.ietf.org/internet-drafts/

This revision contains proposed updates to address the many DISCUSS
and COMMENT ballot positions offered during IESG review. Magnus
suggested that I provide a fresh revision as the easiest vehicle
to explore these updates, and we can go forward from here with any
additional changes needed.


--
Chuck Lever