[IPP] Fwd: [TLS] draft-ietf-opsawg-tlstm-update-02.txt

ISTO-PWG Internet Printing Protocol workgroup discussion forum via ipp <ipp@pwg.org> Thu, 07 April 2022 13:25 UTC

Return-Path: <ipp-bounces@pwg.org>
X-Original-To: ietfarch-ipp-archive@ietfa.amsl.com
Delivered-To: ietfarch-ipp-archive@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id DCCFC3A0B6C for <ietfarch-ipp-archive@ietfa.amsl.com>; Thu, 7 Apr 2022 06:25:35 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -3.108
X-Spam-Level:
X-Spam-Status: No, score=-3.108 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, DKIM_VALID_EF=-0.1, HTML_MESSAGE=0.001, MAILING_LIST_MULTI=-1, SPF_HELO_NONE=0.001, SPF_PASS=-0.001, T_SCC_BODY_TEXT_LINE=-0.01, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (1024-bit key) header.d=pwg.org header.b=vcjOecU2; dkim=pass (1024-bit key) header.d=pwg.org header.b=l6yupeEw; dkim=fail (2048-bit key) reason="fail (message has been altered)" header.d=gmail.com header.b=U/oSK2vL
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 7AiKqnKwF2Nz for <ietfarch-ipp-archive@ietfa.amsl.com>; Thu, 7 Apr 2022 06:25:29 -0700 (PDT)
Received: from mail.pwg.org (mail.pwg.org [50.116.7.199]) by ietfa.amsl.com (Postfix) with ESMTP id 59F093A0B5E for <ipp-archive2@ietf.org>; Thu, 7 Apr 2022 06:25:28 -0700 (PDT)
Received: by mail.pwg.org (Postfix, from userid 1002) id 63743EB87; Thu, 7 Apr 2022 13:25:27 +0000 (UTC)
DKIM-Filter: OpenDKIM Filter v2.11.0 mail.pwg.org 63743EB87
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/simple; d=pwg.org; s=default; t=1649337927; bh=INg5tr7GCWXhnte7GYC0274celaUOXZn+XG9r5qJyUs=; h=References:In-Reply-To:Date:To:Subject:List-Id:List-Unsubscribe: List-Archive:List-Post:List-Help:List-Subscribe:From:Reply-To: From; b=vcjOecU2zh3Tjvfx47NliY0EMEWyK82UNBy9CBgiMdaQAyKY0G8TCLYTCqQqKcldh VsV5hW11eW6VsCthp/p5NOyOBrOJzx7z+IJ4dHLyjV9zqVBWZltlQ43qYg+j72Fz40 9x7ceykcjKghT38EeodmizHwVIJZQF24BkdPlSao=
Received: from mail.pwg.org (localhost [IPv6:::1]) by mail.pwg.org (Postfix) with ESMTP id 27C3F3A8E; Thu, 7 Apr 2022 13:25:23 +0000 (UTC)
DKIM-Filter: OpenDKIM Filter v2.11.0 mail.pwg.org 27C3F3A8E
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/simple; d=pwg.org; s=default; t=1649337923; bh=INg5tr7GCWXhnte7GYC0274celaUOXZn+XG9r5qJyUs=; h=References:In-Reply-To:Date:To:Subject:List-Id:List-Unsubscribe: List-Archive:List-Post:List-Help:List-Subscribe:From:Reply-To: From; b=l6yupeEwTycTYHLIipnr745zepxeEi2H4YhA+PAZf1SMAQB4D52Ozns0KIIyCsaQY U1WLZvHY+HMmyNtLf+ymJU9vrI9/77CJvpGLtQHuwDW0nKYYjwy+zT+IBBfXLNm+9c tAkIfvW6LpsnBkUsmxUOYzc2Ugx7YiMrjTlJqt7E=
X-Original-To: ipp@pwg.org
Delivered-To: ipp@pwg.org
DKIM-Filter: OpenDKIM Filter v2.11.0 mail.pwg.org 212F63A8E
Authentication-Results: mail.pwg.org; dkim=pass (2048-bit key) header.d=gmail.com header.i=@gmail.com header.b="U/oSK2vL"
DKIM-Filter: OpenDKIM Filter v2.11.0 mail.pwg.org 92E04EA9E
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20210112; h=mime-version:references:in-reply-to:from:date:message-id:subject:to; bh=XgZQgnTD+C/Yr7ShAqGmJa+sL9YK0b/tZCpTpOl9iFc=; b=U/oSK2vLDN/5Igi2KrGu6vnVykhh4GXx+gK6lgeYMqiAZJAFzBHzvXue/YJvbnnW6O lW5kDo24jr6w10ink7hg1Iw5KFtsQy5F4uSTgIOnAMHWdmgZRVoTYkZ4X64YJg4cB7ro hczKU8OhZP3u4G0F8BdJ9MG+iNey7SNTPaSVf+E3iyn2oZML9CwcSfSkNZhN/4TTa0nt iiWqTeAeLCHKRskrpg9Rzj78DRXT1/ritJ/o81RpT+c2F5di3xkquGH/xjQ6wafv0Na3 sxvRBDyO41PgOZ3HCzxxa1yZ7ZcOOpQ/vUKPorrrpK96z+BkzNBYr9Y3QEDXOKrHrOet 1hYw==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20210112; h=x-gm-message-state:mime-version:references:in-reply-to:from:date :message-id:subject:to; bh=XgZQgnTD+C/Yr7ShAqGmJa+sL9YK0b/tZCpTpOl9iFc=; b=6JJ+XatG6u8G0MCKAEPlsjucxt2DLQtvWVsxF2Wen7QSRv8nMkQPQDHobjGORO5FeX bVzY3Eha9g3w58MrtWy1q30imyhKMqcsVvhbx+SRj0NwBrGcKcxJTPm4CMM7ixxqVSZm X9Ab9oZppQE0PT/b2LFD1YAqaSGtmAP+mP9HoaCq6wRjAS/86b51YwLnp9zvBQRSOtlZ 8ZGAJV8WkPGLwJ4oWRyclKrI9ttXB+tUX5aHbdEp6ae2j6fsInI0b8x7Bd1Do2cmLbwx dzKOK4BaGtJmYaxe2B0Xc4VLL8vW/G4IzTzZWx30ZOh/pIt7AJ196rCi31fGGmaK+ojf MwQQ==
X-Gm-Message-State: AOAM532DzSqXT+2DRMzJr4r4e5FfwbqMO2iR5BYdUu4j0s+HZZ1dAz++ 9TR0fTzHpQcAls9/m//scVcERKCKUTPpR6bwtC+ggxg1fdo=
X-Google-Smtp-Source: ABdhPJyWBzklNoIzwhIYki2I7dFElJoQ3Xxq3m05F1fdjbZiKFZEaqKOX27codhKc7YcRimyVvzAtd4km3+tqqOYepI=
X-Received: by 2002:a67:a44d:0:b0:320:601b:2a08 with SMTP id p13-20020a67a44d000000b00320601b2a08mr4356909vsh.70.1649337919092; Thu, 07 Apr 2022 06:25:19 -0700 (PDT)
MIME-Version: 1.0
References: <164928832535.18923.18109829887606719155@ietfa.amsl.com> <34AF1D54-178E-41BC-A659-1FC5BC92C24E@trevilon.com>
In-Reply-To: <34AF1D54-178E-41BC-A659-1FC5BC92C24E@trevilon.com>
Date: Thu, 07 Apr 2022 09:25:04 -0400
To: "ipp@pwg.org" <ipp@pwg.org>, Ira McDonald <blueroofmusic@gmail.com>
Message-ID: <mailman.245.1649337923.17602.ipp@pwg.org>
Subject: [IPP] Fwd: [TLS] draft-ietf-opsawg-tlstm-update-02.txt
X-BeenThere: ipp@pwg.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: ISTO-PWG Internet Printing Protocol workgroup discussion forum <ipp.pwg.org>
List-Unsubscribe: <https://www.pwg.org/mailman/options/ipp>, <mailto:ipp-request@pwg.org?subject=unsubscribe>
List-Archive: <http://www.pwg.org/pipermail/ipp/>
List-Post: <mailto:ipp@pwg.org>
List-Help: <mailto:ipp-request@pwg.org?subject=help>
List-Subscribe: <https://www.pwg.org/mailman/listinfo/ipp>, <mailto:ipp-request@pwg.org?subject=subscribe>
From: ISTO-PWG Internet Printing Protocol workgroup discussion forum via ipp <ipp@pwg.org>
Reply-To: ISTO-PWG Internet Printing Protocol workgroup discussion forum <ipp@pwg.org>
Content-Type: multipart/mixed; boundary="===============7392867254193311864=="
Errors-To: ipp-bounces@pwg.org
Sender: ipp <ipp-bounces@pwg.org>

FYI - update of SNMPv3 over TLS to add TLS/1.3 in addition to existing
TLS/1.2 transport


---------- Forwarded message ---------
From: Kenneth Vaughn <kvaughn@trevilon.com>
Date: Wed, Apr 6, 2022 at 7:58 PM
Subject: [TLS] draft-ietf-opsawg-tlstm-update-02.txt
To: <opsawg@ietf.org>, <tls@ietf.org>


The most recent draft of the "Updates to the TLS Transport Model for SNMP"
is now available at
https://www.ietf.org/archive/id/draft-ietf-opsawg-tlstm-update-02.html.

This document is being developed by OPSAWG, but obviously relates to TLS so
we would like to make sure that there is full awareness of this document
within both groups before we start the process to finalize the document.
This version reflects the discussions during IETF 113 and creates a TLSTM
HashAlgorithm registry that will initially parallel the entries in the TLS
(1.2) Hashing Algorithm Table. However, whereas TLS experts have expressed
a desire to freeze the TLS Hashing Algorithm Table (to prevent new hashing
algorithms from being used with TLS 1.2), the TLSTM HashAlgorithm registry
will continue to add values as needed (so that the TLSTM fingerprint
algorithm can still be used with minimal impact to existing code). We have
also added the following two requirements to section 6 (IANA
Considerations):
- A new entry MUST be added to the TLSTM HashAlgorithm registry when new
(D)TLS hashing algorithm are defined.
- Any updates to the existing IANA TLS Hashing Algorithm Table MUST be
consistent with the assignments in TLSTM HashAlgorithm registry (it is not
expected that the TLS Hashing Algorithm Table will ever be updated, but the
backwards compatibility of the standard is premised on this assumption so
the constraint must be stated)

Other changes include:
Revised the title and abbreviation to be an update with no reference to TLS
version number.
Removed references to 1.3 except where needed
Deleted paragraph regarding the terminology of "principle" as the term is
not used.
Removed double quotes around "obsolete" within SnmpTLSFingerprint
DESCRIPTION clause.
Revised text to use a consistent name for the proposed hash algorithm table
(TLSTM HashAlgorithm Registry)
Removed references not used in this document
Removed appendix examples (i.e., the examples in RFC 6353 no longer need to
change)

The one change that was suggested and not implemented was a request to add
additional hashing algorithms to the proposed table. I believe the proposal
was to add the additional algorithms that are included in an INCOSE table
(with newly assigned numbers). I searched for such a list but could not
find one. Perhaps I misunderstood the source for this list? I am happy
extend the list if someone can provide the correct reference.

I believe this version is near final and I am notifying by both the OPSAWG
and TLSWG to review to ensure that we have consensus. I welcome your inputs.

Regards,
Ken Vaughn

Trevilon LLC
6606 FM 1488 RD #148-503
Magnolia, TX 77354
+1-936-647-1910
+1-571-331-5670 cell
kvaughn@trevilon.com
www.trevilon.com

Begin forwarded message:

*From: *internet-drafts@ietf.org
*Subject: **New Version Notification for
draft-ietf-opsawg-tlstm-update-02.txt*
*Date: *April 6, 2022 at 6:38:45 PM CDT
*To: *"Kenneth Vaughn" <kvaughn@trevilon.com>


A new version of I-D, draft-ietf-opsawg-tlstm-update-02.txt
has been successfully submitted by Kenneth Vaughn and posted to the
IETF repository.

Name: draft-ietf-opsawg-tlstm-update
Revision: 02
Title: Updates to the TLS Transport Model for SNMP
Document date: 2022-04-06
Group: opsawg
Pages: 30
URL:
https://www.ietf.org/archive/id/draft-ietf-opsawg-tlstm-update-02.txt
Status:
https://datatracker.ietf.org/doc/draft-ietf-opsawg-tlstm-update/
Html:
https://www.ietf.org/archive/id/draft-ietf-opsawg-tlstm-update-02.html
Htmlized:
https://datatracker.ietf.org/doc/html/draft-ietf-opsawg-tlstm-update
Diff:
https://www.ietf.org/rfcdiff?url2=draft-ietf-opsawg-tlstm-update-02

Abstract:
  This document updates the TLS Transport Model (TLSTM), as defined in
  RFC 6353, to reflect changes necessary to support Transport Layer
  Security Version 1.3 (TLS) and Datagram Transport Layer Security
  Version 1.3 (DTLS), which are jointly known as "(D)TLS".  This
  document is compatible with (D)TLS version 1.2 and is intended to be
  compatible with future versions of SNMP and (D)TLS.

  This document updates the SNMP-TLS-TM-MIB as defined in RFC 6353.




The IETF Secretariat




_______________________________________________
TLS mailing list
TLS@ietf.org
https://www.ietf.org/mailman/listinfo/tls
_______________________________________________
ipp mailing list
ipp@pwg.org
https://www.pwg.org/mailman/listinfo/ipp