[IPP] Fwd: TLS/1.3 Transport Model for SNMPv3 initiative

Ira McDonald via ipp <ipp@pwg.org> Tue, 30 March 2021 13:57 UTC

Return-Path: <ipp-bounces@pwg.org>
X-Original-To: ietfarch-ipp-archive@ietfa.amsl.com
Delivered-To: ietfarch-ipp-archive@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 184A83A135D for <ietfarch-ipp-archive@ietfa.amsl.com>; Tue, 30 Mar 2021 06:57:26 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.698
X-Spam-Level:
X-Spam-Status: No, score=-2.698 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_INVALID=0.1, DKIM_SIGNED=0.1, HTML_MESSAGE=0.001, MAILING_LIST_MULTI=-1, SPF_HELO_NONE=0.001, SPF_PASS=-0.001, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=fail (2048-bit key) reason="fail (message has been altered)" header.d=gmail.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id w1R9gyNIoox4 for <ietfarch-ipp-archive@ietfa.amsl.com>; Tue, 30 Mar 2021 06:57:21 -0700 (PDT)
Received: from mail.pwg.org (mail.pwg.org [50.116.7.199]) by ietfa.amsl.com (Postfix) with ESMTP id ACE673A135C for <ipp-archive2@ietf.org>; Tue, 30 Mar 2021 06:57:21 -0700 (PDT)
Received: by mail.pwg.org (Postfix, from userid 1002) id 3B6E81457E; Tue, 30 Mar 2021 13:57:20 +0000 (UTC)
Received: from mail.pwg.org (localhost [IPv6:::1]) by mail.pwg.org (Postfix) with ESMTP id 53CA2F095; Tue, 30 Mar 2021 13:57:15 +0000 (UTC)
X-Original-To: ipp@pwg.org
Delivered-To: ipp@pwg.org
Received: by mail.pwg.org (Postfix, from userid 1002) id EA66314579; Tue, 30 Mar 2021 13:57:13 +0000 (UTC)
Received: from mail-vs1-xe2c.google.com (mail-vs1-xe2c.google.com [IPv6:2607:f8b0:4864:20::e2c]) by mail.pwg.org (Postfix) with ESMTPS id 980E46122 for <ipp@pwg.org>; Tue, 30 Mar 2021 13:57:12 +0000 (UTC)
Received: by mail-vs1-xe2c.google.com with SMTP id t12so1021326vsj.11 for <ipp@pwg.org>; Tue, 30 Mar 2021 06:57:12 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20161025; h=mime-version:references:in-reply-to:from:date:message-id:subject:to; bh=dQYtcH5gVLZczk0BDxTvk207uJWx7VrteLM7gopf5OE=; b=W2oo3D94vZCxYPujWEXhYvoKSQF3sZDcn9JiZeieit9u7iUTpCSrEA3xV66hX+Z2dc oUTV/fefRUNLmMx1KiCqH2F19heLpfshHLS8+TsO+3v/qhVs25IswKCMN6lGt1iqDOqm pAs9NhJJcVpzo8s5IYlK0UeDZ7p8TMZd8pcTumxdGXiBHr6HItk1nV/v8yIs4wTxRDIh fhZrguzoHH+99546CMd0uR/iEr6h4OWeT7wCVa34NRgOCuZRsIuYJ0F/rvt2GB9O0Ehl jhCCB3I8lCBv45dsy2Ue46UZJ+f7re2MRxlY3oG3QzbEcAto3F59GTziOPe3H2uxU0ii rj1A==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:mime-version:references:in-reply-to:from:date :message-id:subject:to; bh=dQYtcH5gVLZczk0BDxTvk207uJWx7VrteLM7gopf5OE=; b=pkKxKvLd2OpuecXPx/VuM5qMCLE+xNHnmE08QeTzEd7ez4URHtHgej5CDCZUYZ04VP 7wSPAo9u3EJ9GFqwBVDmiREkUKQ7G3mi+09H8gWtsszHP1lvL9OLoK3CzdE+swSJGtOV run/7byKBn0vcYb2sIPxZnyfjffJe7qdzI9lrfN0ITP5buTfGDt1SQe0T4ocRvqjFP8M LEF7KlErPBSNPksREG3Guit7W4nDYHWEWR6UnJtVdyqFCwFSFbvyJW54pzBluNE4CE7x B1CogyIugOP6z4vOtHEL6ACz/MlfWFBra5ufcn36WhJIENMiZpS7ZvFqd9cNk3x9XauE hEtg==
X-Gm-Message-State: AOAM532xXnOWyu+a/NsHL7Q7EJafNPxUtk9bPjDkNEvSbXwhNAaVyNSz nHRyWA7e0U3ptaOV6U5ZtOWV4A/AisArdCiRcsGjWpzb
X-Google-Smtp-Source: ABdhPJwS4dI7VLh2fX9nMIPHMvIF9RT45FVvAQgSCkNLveL2VU7PpNOYbNzH/MXroVUhULCmXKYnbr8bnw5rY6fXFbc=
X-Received: by 2002:a67:324c:: with SMTP id y73mr7411953vsy.22.1617112631061; Tue, 30 Mar 2021 06:57:11 -0700 (PDT)
MIME-Version: 1.0
References: <26F542F7-CBF8-4EFB-9581-296CDE5A8322@trevilon.com>
In-Reply-To: <26F542F7-CBF8-4EFB-9581-296CDE5A8322@trevilon.com>
Date: Tue, 30 Mar 2021 09:56:56 -0400
Message-ID: <CAN40gStnLkcwKpmAxYSOmFzruSAgFvLWQusziKe4hokUrEDroA@mail.gmail.com>
To: "ipp@pwg.org" <ipp@pwg.org>, Ira McDonald <blueroofmusic@gmail.com>
Subject: [IPP] Fwd: TLS/1.3 Transport Model for SNMPv3 initiative
X-BeenThere: ipp@pwg.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: ISTO-PWG Internet Printing Protocol workgroup discussion forum <ipp.pwg.org>
List-Unsubscribe: <https://www.pwg.org/mailman/options/ipp>, <mailto:ipp-request@pwg.org?subject=unsubscribe>
List-Archive: <http://www.pwg.org/pipermail/ipp/>
List-Post: <mailto:ipp@pwg.org>
List-Help: <mailto:ipp-request@pwg.org?subject=help>
List-Subscribe: <https://www.pwg.org/mailman/listinfo/ipp>, <mailto:ipp-request@pwg.org?subject=subscribe>
From: Ira McDonald via ipp <ipp@pwg.org>
Reply-To: Ira McDonald <blueroofmusic@gmail.com>
Content-Type: multipart/mixed; boundary="===============3741344545220774750=="
Errors-To: ipp-bounces@pwg.org
Sender: ipp <ipp-bounces@pwg.org>

FYI - Update of RFC 6353 for TLS/1.3 - very relevant for network printers.

---------- Forwarded message ---------
From: Kenneth Vaughn <kvaughn@trevilon.com>
Date: Mon, Mar 29, 2021 at 7:46 PM
Subject: [Secdispatch] TLSTM Update Draft
To: <secdispatch@ietf.org>


Hello,

I would like to present
https://datatracker.ietf.org/doc/draft-vaughn-tlstm-update/

This document is a proposal to update to RFC 6353 (*TLS Transport Model for
SNMP*) to reflect the needs of TLS 1.3.

As a little bit of background, SNMP is widely used within Intelligent
Transportation Systems (ITS) to monitor, manage and control field devices,
as defined in the National Transportation Communication for ITS Protocols
(NTCIP) standards, ISO standards, and specifications in the United Kingdom.
As you may know, CISA has declared the transportation infrastructure to be
“critical infrastructure”, and the ITS community is very interested in
ensuring that this infrastructure is adequately protected, especially as
these systems are increasingly relied upon by modern connected vehicles.

RFC 6353 defines how to use (D)TLS 1.2 authentication to control data
access within SNMP. Unfortunately, its design is not entirely compatible
with TLS 1.3. As such, the ITS community is interested in producing an
update to RFC 6353 and believes it would be in everyone's best interests to
produce this document as an IETF publication, assuming that its development
can proceed in a timely manner.

In an effort to promote further discussion on this topic, the NTCIP and ISO
communities have requested that I reach out to the IETF to initiate a
conversation on this topic and I have been informed that this email list is
the appropriate location to start such discussions. There is also a
presentation available at
https://trevilon.com/download/RFC6353Proposal.pptx that
explains the motivation behind this update proposal.

Many thanks for your considerations and I look forward to our future
discussions. Please let me know if you have any questions.

Regards,
Ken Vaughn
Trevilon LLC


_______________________________________________
Secdispatch mailing list
Secdispatch@ietf.org
https://www.ietf.org/mailman/listinfo/secdispatch
_______________________________________________
ipp mailing list
ipp@pwg.org
https://www.pwg.org/mailman/listinfo/ipp