Re: [nfsv4] questions w.r.t RPC-over-TLS draft

Chuck Lever <chuck.lever@oracle.com> Tue, 28 January 2020 19:35 UTC

Return-Path: <chuck.lever@oracle.com>
X-Original-To: nfsv4@ietfa.amsl.com
Delivered-To: nfsv4@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 597E9120059 for <nfsv4@ietfa.amsl.com>; Tue, 28 Jan 2020 11:35:51 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -4.301
X-Spam-Level:
X-Spam-Status: No, score=-4.301 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIMWL_WL_HIGH=-0.001, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, RCVD_IN_DNSWL_MED=-2.3, SPF_PASS=-0.001, UNPARSEABLE_RELAY=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=oracle.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id BUkl1yTbJT3e for <nfsv4@ietfa.amsl.com>; Tue, 28 Jan 2020 11:35:49 -0800 (PST)
Received: from userp2120.oracle.com (userp2120.oracle.com [156.151.31.85]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id B5321120044 for <nfsv4@ietf.org>; Tue, 28 Jan 2020 11:35:49 -0800 (PST)
Received: from pps.filterd (userp2120.oracle.com [127.0.0.1]) by userp2120.oracle.com (8.16.0.27/8.16.0.27) with SMTP id 00SJIcbh181660; Tue, 28 Jan 2020 19:35:48 GMT
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=oracle.com; h=content-type : mime-version : subject : from : in-reply-to : date : cc : content-transfer-encoding : message-id : references : to; s=corp-2019-08-05; bh=zwR6xF2iynDJfLA24VNUjQixj70vhRt1MwXh0n/GWYw=; b=RaVZhVQzPtJzSf5bUsYvl1Ucd1Knd21hKrQ1/Ez3z41IfuFX0Hgz98lTkhSMAN4pWZWK lF9GYBPcu8chrTcJnO1yjntRJxJz4ocxzneuiKRGoQ4tKeMlNVgWmpOxLku1gPi439nJ qXqGQCIYGLchZDEL0Gsx17eRRid78I+omATxvGH/HLEs7eMkcsbNwTSiRppK9wphZaB8 ZKgCH8+f13uu2tQy8RZzTowP0MLjYkHMfq5jAzEnfnXmymeTUbaM/WFIh//P+nwXau5J SMW5QNyQbxx3KSNaYgdgZ7fgTUI0yhrUbqo59vBIZNhTyMBTs+Q/1kCp8Py09spvKh+x jg==
Received: from aserp3030.oracle.com (aserp3030.oracle.com [141.146.126.71]) by userp2120.oracle.com with ESMTP id 2xrear8gb8-1 (version=TLSv1.2 cipher=ECDHE-RSA-AES256-GCM-SHA384 bits=256 verify=OK); Tue, 28 Jan 2020 19:35:48 +0000
Received: from pps.filterd (aserp3030.oracle.com [127.0.0.1]) by aserp3030.oracle.com (8.16.0.27/8.16.0.27) with SMTP id 00SJIfw2128614; Tue, 28 Jan 2020 19:35:47 GMT
Received: from aserv0122.oracle.com (aserv0122.oracle.com [141.146.126.236]) by aserp3030.oracle.com with ESMTP id 2xtg7vjp3h-1 (version=TLSv1.2 cipher=ECDHE-RSA-AES256-GCM-SHA384 bits=256 verify=OK); Tue, 28 Jan 2020 19:35:47 +0000
Received: from abhmp0012.oracle.com (abhmp0012.oracle.com [141.146.116.18]) by aserv0122.oracle.com (8.14.4/8.14.4) with ESMTP id 00SJZj70027454; Tue, 28 Jan 2020 19:35:46 GMT
Received: from anon-dhcp-152.1015granger.net (/68.61.232.219) by default (Oracle Beehive Gateway v4.0) with ESMTP ; Tue, 28 Jan 2020 11:35:45 -0800
Content-Type: text/plain; charset="us-ascii"
Mime-Version: 1.0 (Mac OS X Mail 12.4 \(3445.104.11\))
From: Chuck Lever <chuck.lever@oracle.com>
In-Reply-To: <CADaq8jfpPOPS2cqzt+7yonLofuc6yCeQPL-YvRaYMQwB10rFmQ@mail.gmail.com>
Date: Tue, 28 Jan 2020 14:35:44 -0500
Cc: NFSv4 <nfsv4@ietf.org>
Content-Transfer-Encoding: quoted-printable
Message-Id: <2B513C3E-4392-4799-B217-CACBCF77E2D9@oracle.com>
References: <YQBPR0101MB142761C64D6A842CB99EADC0DD320@YQBPR0101MB1427.CANPRD01.PROD.OUTLOOK.COM> <0E8060A0-B8DA-462E-915E-9121824A7A3D@oracle.com> <YQBPR0101MB1427364BAFED4564FD0FD67BDD320@YQBPR0101MB1427.CANPRD01.PROD.OUTLOOK.COM> <0FF8087F-E4C6-4ABB-8F92-6224724939FC@oracle.com> <YQBPR0101MB1427D05C02E7B056BFB59244DD0D0@YQBPR0101MB1427.CANPRD01.PROD.OUTLOOK.COM> <632009682.1567555.1579693972041.JavaMail.zimbra@desy.de> <YQBPR0101MB14278E78602567233ADE90D1DD0C0@YQBPR0101MB1427.CANPRD01.PROD.OUTLOOK.COM> <20200124015406.GF90660@kduck.mit.edu> <YQBPR0101MB1427EC1765AEBD08A2C55A09DD0E0@YQBPR0101MB1427.CANPRD01.PROD.OUTLOOK.COM> <EB385200-1A85-42F7-967C-ADC24875232C@oracle.com> <CADaq8jfpPOPS2cqzt+7yonLofuc6yCeQPL-YvRaYMQwB10rFmQ@mail.gmail.com>
To: Rick Macklem <rmacklem@uoguelph.ca>
X-Mailer: Apple Mail (2.3445.104.11)
X-Proofpoint-Virus-Version: vendor=nai engine=6000 definitions=9514 signatures=668685
X-Proofpoint-Spam-Details: rule=notspam policy=default score=0 suspectscore=0 malwarescore=0 phishscore=0 bulkscore=0 spamscore=0 mlxscore=0 mlxlogscore=999 adultscore=0 classifier=spam adjust=0 reason=mlx scancount=1 engine=8.0.1-1911140001 definitions=main-2001280145
X-Proofpoint-Virus-Version: vendor=nai engine=6000 definitions=9514 signatures=668685
X-Proofpoint-Spam-Details: rule=notspam policy=default score=0 priorityscore=1501 malwarescore=0 suspectscore=0 phishscore=0 bulkscore=0 spamscore=0 clxscore=1015 lowpriorityscore=0 mlxscore=0 impostorscore=0 mlxlogscore=999 adultscore=0 classifier=spam adjust=0 reason=mlx scancount=1 engine=8.0.1-1911140001 definitions=main-2001280145
Archived-At: <https://mailarchive.ietf.org/arch/msg/nfsv4/fnxDiGvGdH_tEgWV5i0NeLicy4o>
Subject: Re: [nfsv4] questions w.r.t RPC-over-TLS draft
X-BeenThere: nfsv4@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: NFSv4 Working Group <nfsv4.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/nfsv4>, <mailto:nfsv4-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/nfsv4/>
List-Post: <mailto:nfsv4@ietf.org>
List-Help: <mailto:nfsv4-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/nfsv4>, <mailto:nfsv4-request@ietf.org?subject=subscribe>
X-List-Received-Date: Tue, 28 Jan 2020 19:35:51 -0000

> On Jan 27, 2020, at 4:14 PM, David Noveck <davenoveck@gmail.com> wrote:
> 
> On Mon, Jan 27, 2020, 2:23 PM Chuck Lever <chuck.lever@oracle.com> wrote:
>> 
>> I'm willing to make some alterations. I don't think we're changing any
>> consensus decisions here, so probably the best approach would be for me
>> to submit another revision after we resolve the wording issues.
>> 
>> Does that sound right, NFSv4 chairs?
> 
> This makes sense. The document is waiting for a write-up which is in turn waiting for IPR stuff.
> 
> I don't think you are changing consensus decisions but when posting the new revision, you should give the working group members  an opportunity to object of they disagree. Once those days are over and I have the IPR stuff, I can proceed with the write-up.

I'm proposing the following changes for rpc-tls-06:

https://chucklever.github.io/i-d-rpc-tls/#go.draft-ietf-nfsv4-rpc-tls.diff

These clarifications are the result of Rick and Ben's discussion
earlier in this thread about Sections 4.1 and 5.1.1. The document
is now agnostic about what is permitted on a TCP connection
before TLS negotiation.

I've also documented FreeBSD in the Implementation Status section.

I'll submit this update in a few days if I do not receive further
comments.


--
Chuck Lever