attachment

<div dir="ltr">FYI - update of SNMPv3 over TLS to add TLS/1.3 in addition to existing TLS/1.2 transport<br clear="all"><div><br><br><div class="gmail_quote"><div dir="ltr" class="gmail_attr">---------- Forwarded message ---------<br>From: <b class="gmail_sendername" dir="auto">Kenneth Vaughn</b> <span dir="auto"><<a href="mailto:kvaughn@trevilon.com">kvaughn@trevilon.com</a>></span><br>Date: Wed, Apr 6, 2022 at 7:58 PM<br>Subject: [TLS] draft-ietf-opsawg-tlstm-update-02.txt<br>To:  <<a href="mailto:opsawg@ietf.org">opsawg@ietf.org</a>>,  <<a href="mailto:tls@ietf.org">tls@ietf.org</a>><br></div><br><br><div style="word-wrap:break-word;line-break:after-white-space">The most recent draft of the "Updates to the TLS Transport Model for SNMP" is now available at <a href="https://www.ietf.org/archive/id/draft-ietf-opsawg-tlstm-update-02.html" target="_blank">https://www.ietf.org/archive/id/draft-ietf-opsawg-tlstm-update-02.html</a>. <div><br></div><div>This document is being developed by OPSAWG, but obviously relates to TLS so we would like to make sure that there is full awareness of this document within both groups before we start the process to finalize the document. This version reflects the discussions during IETF 113 and creates a TLSTM HashAlgorithm registry that will initially parallel the entries in the TLS (1.2) Hashing Algorithm Table. However, whereas TLS experts have expressed a desire to freeze the TLS Hashing Algorithm Table (to prevent new hashing algorithms from being used with TLS 1.2), the TLSTM HashAlgorithm registry will continue to add values as needed (so that the TLSTM fingerprint algorithm can still be used with minimal impact to existing code). We have also added the following two requirements to section 6 (IANA Considerations): </div><div><div>- A new entry MUST be added to the TLSTM HashAlgorithm registry when new (D)TLS hashing algorithm are defined.</div><div>- Any updates to the existing IANA TLS Hashing Algorithm Table MUST be consistent with the assignments in TLSTM HashAlgorithm registry (it is not expected that the TLS Hashing Algorithm Table will ever be updated, but the backwards compatibility of the standard is premised on this assumption so the constraint must be stated)</div><div><br></div><div>Other changes include:</div><div>Revised the title and abbreviation to be an update with no reference to TLS version number.</div><div>Removed references to 1.3 except where needed</div><div>Deleted paragraph regarding the terminology of "principle" as the term is not used.</div><div>Removed double quotes around "obsolete" within SnmpTLSFingerprint DESCRIPTION clause.</div><div>Revised text to use a consistent name for the proposed hash algorithm table (TLSTM HashAlgorithm Registry)</div><div>Removed references not used in this document</div><div>Removed appendix examples (i.e., the examples in RFC 6353 no longer need to change)</div><div><br></div><div>The one change that was suggested and not implemented was a request to add additional hashing algorithms to the proposed table. I believe the proposal was to add the additional algorithms that are included in an INCOSE table (with newly assigned numbers). I searched for such a list but could not find one. Perhaps I misunderstood the source for this list? I am happy extend the list if someone can provide the correct reference.</div><div><br></div><div>I believe this version is near final and I am notifying by both the OPSAWG and TLSWG to review to ensure that we have consensus. I welcome your inputs.</div><div>
<div style="color:rgb(0,0,0);letter-spacing:normal;text-align:start;text-indent:0px;text-transform:none;white-space:normal;word-spacing:0px;word-wrap:break-word;line-break:after-white-space"><span style="border-collapse:separate;font-family:Arial;font-variant-ligatures:normal;font-variant-east-asian:normal;line-height:normal;border-spacing:0px"><div style="word-wrap:break-word;line-break:after-white-space"><span style="border-collapse:separate;font-family:Arial;font-style:normal;font-variant-ligatures:normal;font-variant-caps:normal;font-variant-east-asian:normal;font-weight:normal;letter-spacing:normal;line-height:normal;text-align:-webkit-auto;text-indent:0px;text-transform:none;white-space:normal;word-spacing:0px;border-spacing:0px"><div style="word-wrap:break-word;line-break:after-white-space"><span style="border-collapse:separate;font-family:Arial;font-style:normal;font-variant-ligatures:normal;font-variant-caps:normal;font-variant-east-asian:normal;letter-spacing:normal;line-height:normal;text-align:-webkit-auto;text-indent:0px;text-transform:none;white-space:normal;word-spacing:0px;border-spacing:0px"><div style="word-wrap:break-word;line-break:after-white-space"><span style="border-collapse:separate;font-family:Arial;font-style:normal;font-variant-ligatures:normal;font-variant-caps:normal;font-variant-east-asian:normal;letter-spacing:normal;line-height:normal;text-align:-webkit-auto;text-indent:0px;text-transform:none;white-space:normal;word-spacing:0px;border-spacing:0px"><div style="word-wrap:break-word;line-break:after-white-space"><span style="border-collapse:separate;font-family:Arial;font-size:10px;font-style:normal;font-variant-ligatures:normal;font-variant-caps:normal;font-variant-east-asian:normal;letter-spacing:normal;line-height:normal;text-indent:0px;text-transform:none;white-space:normal;word-spacing:0px;border-spacing:0px"><div style="color:rgb(0,0,0);font-weight:normal"><br>Regards,</div><div style="color:rgb(0,0,0);font-weight:normal">Ken Vaughn</div><div style="color:rgb(0,0,0);font-weight:normal"><br></div><div style="color:rgb(0,0,0);font-weight:normal">Trevilon LLC</div><div style="color:rgb(0,0,0);font-weight:normal">6606 FM 1488 RD #148-503</div><div style="color:rgb(0,0,0);font-weight:normal">Magnolia, TX 77354</div><div style="color:rgb(0,0,0);font-weight:normal"><div>+1-936-647-1910</div><div>+1-571-331-5670 cell</div><div><a href="mailto:kvaughn@trevilon.com" target="_blank">kvaughn@trevilon.com</a></div><div><a href="http://www.trevilon.com" target="_blank">www.trevilon.com</a></div></div></span></div></span></div></span></div></span></div></span></div>
</div>

<div><br><blockquote type="cite"><div>Begin forwarded message:</div><br><div style="margin-top:0px;margin-right:0px;margin-bottom:0px;margin-left:0px"><span style="font-family:-webkit-system-font,Helvetica Neue,Helvetica,sans-serif;color:rgba(0,0,0,1.0)"><b>From: </b></span><span style="font-family:-webkit-system-font,Helvetica Neue,Helvetica,sans-serif"><a href="mailto:internet-drafts@ietf.org" target="_blank">internet-drafts@ietf.org</a><br></span></div><div style="margin-top:0px;margin-right:0px;margin-bottom:0px;margin-left:0px"><span style="font-family:-webkit-system-font,Helvetica Neue,Helvetica,sans-serif;color:rgba(0,0,0,1.0)"><b>Subject: </b></span><span style="font-family:-webkit-system-font,Helvetica Neue,Helvetica,sans-serif"><b>New Version Notification for draft-ietf-opsawg-tlstm-update-02.txt</b><br></span></div><div style="margin-top:0px;margin-right:0px;margin-bottom:0px;margin-left:0px"><span style="font-family:-webkit-system-font,Helvetica Neue,Helvetica,sans-serif;color:rgba(0,0,0,1.0)"><b>Date: </b></span><span style="font-family:-webkit-system-font,Helvetica Neue,Helvetica,sans-serif">April 6, 2022 at 6:38:45 PM CDT<br></span></div><div style="margin-top:0px;margin-right:0px;margin-bottom:0px;margin-left:0px"><span style="font-family:-webkit-system-font,Helvetica Neue,Helvetica,sans-serif;color:rgba(0,0,0,1.0)"><b>To: </b></span><span style="font-family:-webkit-system-font,Helvetica Neue,Helvetica,sans-serif">"Kenneth Vaughn" <<a href="mailto:kvaughn@trevilon.com" target="_blank">kvaughn@trevilon.com</a>><br></span></div><br><div><div><br>A new version of I-D, draft-ietf-opsawg-tlstm-update-02.txt<br>has been successfully submitted by Kenneth Vaughn and posted to the<br>IETF repository.<br><br>Name:<span style="white-space:pre-wrap">      </span><span style="white-space:pre-wrap">        </span>draft-ietf-opsawg-tlstm-update<br>Revision:<span style="white-space:pre-wrap">       </span>02<br>Title:<span style="white-space:pre-wrap">      </span><span style="white-space:pre-wrap">        </span>Updates to the TLS Transport Model for SNMP<br>Document date:<span style="white-space:pre-wrap">     </span>2022-04-06<br>Group:<span style="white-space:pre-wrap">      </span><span style="white-space:pre-wrap">        </span>opsawg<br>Pages:<span style="white-space:pre-wrap">  </span><span style="white-space:pre-wrap">        </span>30<br>URL:            <a href="https://www.ietf.org/archive/id/draft-ietf-opsawg-tlstm-update-02.txt" target="_blank">https://www.ietf.org/archive/id/draft-ietf-opsawg-tlstm-update-02.txt</a><br>Status:         <a href="https://datatracker.ietf.org/doc/draft-ietf-opsawg-tlstm-update/" target="_blank">https://datatracker.ietf.org/doc/draft-ietf-opsawg-tlstm-update/</a><br>Html:           <a href="https://www.ietf.org/archive/id/draft-ietf-opsawg-tlstm-update-02.html" target="_blank">https://www.ietf.org/archive/id/draft-ietf-opsawg-tlstm-update-02.html</a><br>Htmlized:       <a href="https://datatracker.ietf.org/doc/html/draft-ietf-opsawg-tlstm-update" target="_blank">https://datatracker.ietf.org/doc/html/draft-ietf-opsawg-tlstm-update</a><br>Diff:           <a href="https://www.ietf.org/rfcdiff?url2=draft-ietf-opsawg-tlstm-update-02" target="_blank">https://www.ietf.org/rfcdiff?url2=draft-ietf-opsawg-tlstm-update-02</a><br><br>Abstract:<br>   This document updates the TLS Transport Model (TLSTM), as defined in<br>   RFC 6353, to reflect changes necessary to support Transport Layer<br>   Security Version 1.3 (TLS) and Datagram Transport Layer Security<br>   Version 1.3 (DTLS), which are jointly known as "(D)TLS".  This<br>   document is compatible with (D)TLS version 1.2 and is intended to be<br>   compatible with future versions of SNMP and (D)TLS.<br><br>   This document updates the SNMP-TLS-TM-MIB as defined in RFC 6353.<br><br><br><br><br>The IETF Secretariat<br><br><br><br></div></div></blockquote></div><br></div></div>_______________________________________________<br>
TLS mailing list<br>
<a href="mailto:TLS@ietf.org" target="_blank">TLS@ietf.org</a><br>
<a href="https://www.ietf.org/mailman/listinfo/tls" rel="noreferrer" target="_blank">https://www.ietf.org/mailman/listinfo/tls</a><br>
</div></div></div>