Re: [auth48] [ADs] AUTH48: RFC-to-be 9480 <draft-ietf-lamps-cmp-updates-23> for your review

Alanna Paloma <apaloma@amsl.com> Fri, 20 October 2023 16:12 UTC

Return-Path: <apaloma@amsl.com>
X-Original-To: auth48archive@ietfa.amsl.com
Delivered-To: auth48archive@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 9D6B3C1516F8; Fri, 20 Oct 2023 09:12:41 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -3.709
X-Spam-Level:
X-Spam-Status: No, score=-3.709 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, PDS_BTC_ID=0.499, RCVD_IN_DNSWL_MED=-2.3, RCVD_IN_ZEN_BLOCKED_OPENDNS=0.001, SPF_PASS=-0.001, T_SCC_BODY_TEXT_LINE=-0.01, URIBL_DBL_BLOCKED_OPENDNS=0.001, URIBL_ZEN_BLOCKED_OPENDNS=0.001] autolearn=unavailable autolearn_force=no
Received: from mail.ietf.org ([50.223.129.194]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id tZZH0fXqYMjE; Fri, 20 Oct 2023 09:12:36 -0700 (PDT)
Received: from c8a.amsl.com (c8a.amsl.com [4.31.198.40]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (2048 bits) server-digest SHA256) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 42A7AC151075; Fri, 20 Oct 2023 09:12:36 -0700 (PDT)
Received: from localhost (localhost [127.0.0.1]) by c8a.amsl.com (Postfix) with ESMTP id 21E52424B42A; Fri, 20 Oct 2023 09:12:36 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
Received: from c8a.amsl.com ([127.0.0.1]) by localhost (c8a.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id Zzh31eOGjj_j; Fri, 20 Oct 2023 09:12:36 -0700 (PDT)
Received: from amss-mbp.attlocal.net (unknown [IPv6:2600:1700:bac0:1070:14d5:9835:8a15:baa3]) by c8a.amsl.com (Postfix) with ESMTPSA id 90C4E424B42C; Fri, 20 Oct 2023 09:12:35 -0700 (PDT)
Content-Type: text/plain; charset="utf-8"
Mime-Version: 1.0 (Mac OS X Mail 13.4 \(3608.120.23.2.7\))
From: Alanna Paloma <apaloma@amsl.com>
In-Reply-To: <c794df7d-cf6e-8793-42fe-cac2759de66f@siemens.com>
Date: Fri, 20 Oct 2023 09:12:34 -0700
Cc: "rfc-editor@rfc-editor.org" <rfc-editor@rfc-editor.org>, "lamps-ads@ietf.org" <lamps-ads@ietf.org>, "lamps-chairs@ietf.org" <lamps-chairs@ietf.org>, "housley@vigilsec.com" <housley@vigilsec.com>, John Gray <John.Gray@entrust.com>, "auth48archive@rfc-editor.org" <auth48archive@rfc-editor.org>
Content-Transfer-Encoding: quoted-printable
Message-Id: <79866608-BE5E-49AA-A621-BE0D5172633F@amsl.com>
References: <20230919061448.490E6E6656@rfcpa.amsl.com> <AS4PR10MB5720E0A7DB24EFD9DA579B35FED4A@AS4PR10MB5720.EURPRD10.PROD.OUTLOOK.COM> <c794df7d-cf6e-8793-42fe-cac2759de66f@siemens.com>
To: David von Oheimb <David.von.Oheimb=40siemens.com@dmarc.ietf.org>, "Brockhaus, Hendrik (T CST SEA-DE)" <hendrik.brockhaus@siemens.com>, Roman Danyliw <rdd@cert.org>
X-Mailer: Apple Mail (2.3608.120.23.2.7)
Archived-At: <https://mailarchive.ietf.org/arch/msg/auth48archive/6VylOteoHrFK1wkAs7yq0FO1m-4>
Subject: Re: [auth48] [ADs] AUTH48: RFC-to-be 9480 <draft-ietf-lamps-cmp-updates-23> for your review
X-BeenThere: auth48archive@rfc-editor.org
X-Mailman-Version: 2.1.39
Precedence: list
List-Id: "Archiving AUTH48 exchanges between the RFC Production Center, the authors, and other related parties" <auth48archive.rfc-editor.org>
List-Unsubscribe: <https://mailman.rfc-editor.org/mailman/options/auth48archive>, <mailto:auth48archive-request@rfc-editor.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/auth48archive/>
List-Post: <mailto:auth48archive@rfc-editor.org>
List-Help: <mailto:auth48archive-request@rfc-editor.org?subject=help>
List-Subscribe: <https://mailman.rfc-editor.org/mailman/listinfo/auth48archive>, <mailto:auth48archive-request@rfc-editor.org?subject=subscribe>
X-List-Received-Date: Fri, 20 Oct 2023 16:12:41 -0000

Hi Hendrik, David, and Roman (AD)*,

*Roman - As the AD, please review and approve of the following updates:
- Section 1.1: updated text
- Appendix A.1: updated sourcecode
- Appendix A.2: updated sourcecode

The changes can be seen in this diff file: 
  https://www.rfc-editor.org/authors/rfc9480-auth48diff.html 

Hendrik and David - Thank you for the updated XML file. We have updated the other files accordingly and noted your approval on the AUTH48 status page: 
  https://www.rfc-editor.org/auth48/rfc9480

The files have been posted here (please refresh):
  https://www.rfc-editor.org/authors/rfc9480.txt
  https://www.rfc-editor.org/authors/rfc9480.pdf
  https://www.rfc-editor.org/authors/rfc9480.html
  https://www.rfc-editor.org/authors/rfc9480.xml

The relevant diff files are posted here:
  https://www.rfc-editor.org/authors/rfc9480-diff.html (comprehensive diff)
  https://www.rfc-editor.org/authors/rfc9480-auth48diff.html (all AUTH48 changes)

Please review the document carefully as documents do not change once published as RFCs.

We will await any further changes you may have and approvals from John and *Roman prior to moving forward in the publication process.

Thank you,
RFC Editor/ap

> On Oct 20, 2023, at 1:02 AM, David von Oheimb <David.von.Oheimb=40siemens.com@dmarc.ietf.org> wrote:
> 
> Dear all, 
> 
> I concur with the publication of this new version.
> 
>     David
> 
> 
> 
> 
> On 19.10.23 18:23, Brockhaus, Hendrik (T CST SEA-DE) wrote:
>> RFC Editor, ADs, LAMPS Chairs
>> 
>> Please find attached the result of the AUTH48 review.
>> All feedbacks to [rfced] comments and any additional comments and changes are available in the .xml document.
>> The .txt, .html, and .pdf documents are added just for convenience.
>> If all these changes are OK, I am fine with this version to be published.
>> Many thanks to everyone supporting this effort!
>> 
>> @co-authors, can you please confirm if you also agree with the publication of this version.
>> 
>> Hendrik
>> 
>> 
>>> -----Ursprüngliche Nachricht-----
>>> Von: 
>>> rfc-editor@rfc-editor.org <rfc-editor@rfc-editor.org>
>>> 
>>> Gesendet: Dienstag, 19. September 2023 08:15
>>> An: Brockhaus, Hendrik (T CST SEA-DE) 
>>> <hendrik.brockhaus@siemens.com>
>>> ;
>>> von Oheimb, David (T CST SEA-DE) 
>>> <david.von.oheimb@siemens.com>
>>> ; John
>>> Gray 
>>> <John.Gray@entrust.com>
>>> 
>>> Cc: 
>>> rfc-editor@rfc-editor.org; lamps-ads@ietf.org; lamps-chairs@ietf.org
>>> ;
>>> 
>>> housley@vigilsec.com; auth48archive@rfc-editor.org
>>> 
>>> Betreff: [ADs] Re: AUTH48: RFC-to-be 9480 <draft-ietf-lamps-cmp-updates-
>>> 23> for your review
>>> 
>>> Authors,
>>> 
>>> While reviewing this document during AUTH48, please resolve (as necessary)
>>> the following questions, which are also in the XML file.
>>> 
>>> 1) <!-- [rfced] ADs - Version -24 was posted after draft-ietf-lamps-cmp-
>>> updates-23 was approved.  Please review the updates and let us know if you
>>> approve.  The diffs are available here:
>>> 
>>> 
>>> https://eur01.safelinks.protection.outlook.com/?url=https%3A%2F%2Fwww.rf%2F&data=05%7C01%7Cdavid.von.oheimb%40siemens.com%7Ce99202d94f6445923ca008dbd0bfb8f0%7C38ae3bcd95794fd4addab42e1495d55a%7C1%7C0%7C638333299613917163%7CUnknown%7CTWFpbGZsb3d8eyJWIjoiMC4wLjAwMDAiLCJQIjoiV2luMzIiLCJBTiI6Ik1haWwiLCJXVCI6Mn0%3D%7C3000%7C%7C%7C&sdata=CF6c%2Bep5QZAc3a0dPMUPDmMPhCz4Ccrywo9zTABocY4%3D&reserved=0
>>> 
>>> c-editor.org%2Fauthors%2Fdraft-ietf-lamps-cmp-updates-23-24-
>>> rfcdiff.html&data=05%7C01%7Chendrik.brockhaus%40siemens.com%7C897e
>>> 10ace617416140c508dbb8d7bb87%7C38ae3bcd95794fd4addab42e1495d55a
>>> %7C1%7C0%7C638307009474527347%7CUnknown%7CTWFpbGZsb3d8eyJWI
>>> joiMC4wLjAwMDAiLCJQIjoiV2luMzIiLCJBTiI6Ik1haWwiLCJXVCI6Mn0%3D%7C3
>>> 000%7C%7C%7C&sdata=Yn46itp7FdlIIom2hSZJdg28FGIqxWod6CiQWvJM87I%
>>> 3D&reserved=0
>>> -->
>>> 
>>> 
>>> 2) <!--[rfced] Please clarify "transfer of Certificate Management Protocol
>>> (CMP)".  Does this mean "updates the syntax and how Certificate
>>> Management
>>> Protocol (CMP) version 2 is transferred"?
>>> 
>>> Original:
>>>    This document contains a set of updates to the syntax and transfer of
>>>    Certificate Management Protocol (CMP) version 2.
>>> -->
>>> 
>>> 
>>> 3) <!--[rfced] To clarify "Among others", may we update this sentence as
>>> follows?
>>> 
>>> Original:
>>>    Among others, this document improves the crypto agility of CMP, which
>>>    means to be flexible to react on future advances in cryptography.
>>> 
>>> Perhaps:
>>>    Among other updates, this document improves the crypto agility of CMP,
>>>    which allows more flexibity forfuture advances in cryptography.
>>> -->
>>> 
>>> 
>>> 4) <!-- [rfced] We believe this text means that the the updates listed in
>>> this document have been incorporated into their respective bis documents.
>>> For clarity, may we update the text as follows?
>>> 
>>> Original:
>>>    Nevertheless, in the meantime, the bis documents [PKI-CMP] and
>>>    [HTTP-CMP] were submitted, incorporating the changes listed in this
>>>    document into the original RFC text.
>>> 
>>> Perhaps:
>>>    However, [PKI-CMP] and
>>>    [HTTP-CMP] are intended to obsolete RFCs 4210 and 6712, respectivley;
>>>    these documents also include the changes listed in this document.
>>> -->
>>> 
>>> 
>>> 5) <!-- [rfced] Please review whether any of the notes in this document
>>> should be in the <aside> element. It is defined as "a container for
>>> content that is semantically less important or tangential to the
>>> content that surrounds it"
>>> (
>>> https://eur01.safelinks.protection.outlook.com/?url=https%3A%2F%2Fauthor%2F&data=05%7C01%7Cdavid.von.oheimb%40siemens.com%7Ce99202d94f6445923ca008dbd0bfb8f0%7C38ae3bcd95794fd4addab42e1495d55a%7C1%7C0%7C638333299613917163%7CUnknown%7CTWFpbGZsb3d8eyJWIjoiMC4wLjAwMDAiLCJQIjoiV2luMzIiLCJBTiI6Ik1haWwiLCJXVCI6Mn0%3D%7C3000%7C%7C%7C&sdata=T4JIllqJXb5IXZQsl2tBca7JiZsR3icrFlQ0asP2u9g%3D&reserved=0
>>> 
>>> s.ietf.org%2Fen%2Frfcxml-
>>> vocabulary%23aside&data=05%7C01%7Chendrik.brockhaus%40siemens.com
>>> %7C897e10ace617416140c508dbb8d7bb87%7C38ae3bcd95794fd4addab42e
>>> 1495d55a%7C1%7C0%7C638307009474527347%7CUnknown%7CTWFpbGZsb
>>> 3d8eyJWIjoiMC4wLjAwMDAiLCJQIjoiV2luMzIiLCJBTiI6Ik1haWwiLCJXVCI6Mn0
>>> %3D%7C3000%7C%7C%7C&sdata=%2F1XtAwjDh1HL2pgukD6g9M91GGlOxSyl
>>> %2FqSsMv1mSo8%3D&reserved=0).
>>> -->
>>> 
>>> 
>>> 6) <!--[rfced] Since "CMP" expands as "Certificate Management Protocol",
>>> "using CMC or CMP as the certificate management protocol" reads
>>> awkwardly.
>>> How should this sentence be updated?
>>> 
>>> Original:
>>>    As the functionality of a CA and RA is not specific to
>>>    using CMC or CMP as the certificate management protocol, these EKUs
>>>    are re-used by CMP.
>>> -->
>>> 
>>> 
>>> 7) <!--[rfced] We note that "pvno" does not appear in Section 7 of RFC
>>> 4210. Please review and let us know if/how this citation should be updated.
>>> 
>>> Original:
>>>    The usage of pvno values is described in Section 7.
>>>    ...
>>>    Details on the usage of pvno values is described in
>>>    Section 7.
>>>    ...
>>>    Details on the usage of different pvno values are
>>>    described in Section 7.
>>> -->
>>> 
>>> 
>>> 8) <!-- [rfced] For clarity, we suggest updating this sentence to specify
>>> that PasswordBasedMac is described in the Note below.
>>> 
>>> Original:
>>>    The PasswordBasedMac
>>>    is specified as follows (see also [RFC4211] and [RFC9045]):
>>> 
>>>    Replace the last paragraph with the following text (Note: This fixes
>>>    Errata ID 2616):
>>> 
>>>    Note: It is RECOMMENDED that the fields of PBMParameter remain
>>>    constant throughout the messages of a single transaction (e.g.,
>>>    ir/ip/certConf/pkiConf) to reduce the overhead associated with
>>>    PasswordBasedMac computation.
>>> 
>>> 
>>> Suggested:
>>>    The PasswordBasedMac
>>>    is described in the Note below (see also [RFC4211] and [RFC9045]).
>>>    ...
>>> -->
>>> 
>>> 
>>> 9) <!--[rfced] Should instances of "EC curve" be updated to simply read
>>> "EC" to avoid redundancy (if expanded, "EC curve" would read "Elliptic
>>> Curve curve"). Please review and let us know if any updated are needed.
>>> 
>>> Original:
>>>    The following section clarifies the usage of the Signing Key Pair
>>>    Types on referencing EC curves.
>>> 
>>> Perhaps:
>>>    The following section clarifies the usage of the Signing Key Pair
>>>    Types on referencing ECs.
>>> 
>>> Similarly, should "CMP protocol" be updated to read simply "CMP" to
>>> avoid redundancy (if expanded, "CMP protocol" would read "Certificate
>>> Management Protocol protocol")?
>>> 
>>> Original:
>>>    Section 7 of RFC 4210 [RFC4210] describes the use of CMP protocol
>>>    versions.
>>> 
>>> Perhaps:
>>>    Section 7 of RFC 4210 [RFC4210] describes the use of CMP versions.
>>> -->
>>> 
>>> 
>>> 10) <!-- [rfced] We note that the section anchors typically match the
>>> section the new section number.  We believe this may have been a typo, but
>>> we would appreciate you confirming the proposed update is correct.
>>> 
>>> Original:
>>>       <section anchor="CMP-5.3.17.17" numbered="true" toc="default">
>>>         <name>New Section 5.3.19.17 - CRL Update Retrieval</name>
>>> 
>>> Perhaps:
>>>       <section anchor="CMP-5.3.19.17" numbered="true" toc="default">
>>>         <name>New Section 5.3.19.17 - CRL Update Retrieval</name>
>>> -->
>>> 
>>> 
>>> 11) <!-- [rfced] We are having trouble parsing "a CA certificate for use as
>>> a trust anchor" in the sentence below. Please review and let us know if/how
>>> it may be updated.
>>> 
>>> Original:
>>>    Whenever an EE receives in a CMP message, e.g., in the caPubs field
>>>    of a certificate response or in a general response (genp), a CA
>>>    certificate for use as a trust anchor, it MUST properly authenticate
>>>    the message sender with existing trust anchors without requiring new
>>>    trust anchors included in the message.
>>> -->
>>> 
>>> 
>>> 12) <!-- [rfced] It's not clear whether these are new registrations or
>>> whether OIDs 99 and 100 were registered elsewhere.  We are unable to find
>>> them registered via another RFC.  We have updated the text as shown below.
>>> If these were previously registered and the only update is the references,
>>> we suggest a different update (see "Perhaps" text below).
>>> 
>>> Original:
>>>    The OIDs 99 (id-mod-
>>>    cmp2021-88) and 100 (id-mod-cmp2021-02) were registered in the SMI
>>>    Security for PKIX Module Identifier registry to identify the updated
>>>    ASN.1 modules.
>>> 
>>> Current:
>>>    This document updates the ASN.1 modules of Appendix F of [RFC4210]
>>>    and Section 9 of [RFC5912] as shown in Appendixes A.1 and A.2 of this
>>>    document, respectively.  The OIDs 99 (id-mod-cmp2021-88) and 100 (id-
>>>    mod-cmp2021-02) have been registered in the "SMI Security for PKIX
>>>    Module Identifier" registry to identify the updated ASN.1 modules.
>>> 
>>> Perhaps:
>>>    This document updates the ASN.1 modules of Appendix F of [RFC4210]
>>>    and Section 9 of [RFC5912] as shown in Appendixes A.1 and A.2 of this
>>>    document, respectively.  The references for OIDs 99 (id-mod-cmp2021-88)
>>>    and 100 (id-mod-cmp2021-02) in the "SMI Security for PKIX
>>>    Module Identifier" registry have been updated to point to this document.
>>> -->
>>> 
>>> 
>>> 13) <!-- [rfced] We believe the IANA section would benefit from having
>>> subsections.  Please consider whether you agree with the proposed
>>> subsections.
>>> 
>>> Perhaps:
>>> 4.1. Updates to the ASN.1 modules in RFCs 4210 and 5912
>>> 4.2. Updates the IANA Considerations of RFC 4210
>>>   4.2.1. The SMI Security for PKIX Extended Key Purpose Registry
>>>   4.2.2. SMI Security for PKIX CMP Information Types
>>>   4.2.3. SMI Security for KIX CRMF Registration Controls
>>> 4.3. Updates to the IANA Considerations of RFC 6712
>>>   4.3.1. Well-Known URIs
>>>   4.3.2. The Certificate Management Protocol (CMP) Registry
>>> -->
>>> 
>>> 
>>> 14) <!-- [rfced] Should the registration info for cmp include Status
>>> information (for example, see
>>> 
>>> https://eur01.safelinks.protection.outlook.com/?url=https%3A%2F%2Fwww.rf%2F&data=05%7C01%7Cdavid.von.oheimb%40siemens.com%7Ce99202d94f6445923ca008dbd0bfb8f0%7C38ae3bcd95794fd4addab42e1495d55a%7C1%7C0%7C638333299614073373%7CUnknown%7CTWFpbGZsb3d8eyJWIjoiMC4wLjAwMDAiLCJQIjoiV2luMzIiLCJBTiI6Ik1haWwiLCJXVCI6Mn0%3D%7C3000%7C%7C%7C&sdata=e8bn98Eohw%2B29KvUSVHeg4RORywth961auJtESdCJkQ%3D&reserved=0
>>> 
>>> c-editor.org%2Frfc%2Frfc9132.html%23section-
>>> 10.2&data=05%7C01%7Chendrik.brockhaus%40siemens.com%7C897e10ace6
>>> 17416140c508dbb8d7bb87%7C38ae3bcd95794fd4addab42e1495d55a%7C1%
>>> 7C0%7C638307009474527347%7CUnknown%7CTWFpbGZsb3d8eyJWIjoiMC4
>>> wLjAwMDAiLCJQIjoiV2luMzIiLCJBTiI6Ik1haWwiLCJXVCI6Mn0%3D%7C3000%7
>>> C%7C%7C&sdata=TIy79GYB2aQFAGV2mXLSX%2BDGqgJeC4u9XEWSK0TmFJo%
>>> 3D&reserved=0)?  Please let us know if text should be
>>> updated to match what appears in the IANA registry.
>>> 
>>> Perhaps:
>>>    URI Suffix:  cmp
>>>    Change Controller:  IETF
>>>    References:  [RFC9480] [RFC9482]
>>>    Status: permanent
>>>    Related Information:  CMP has a subregistry at
>>> 
>>> 
>>> <https://eur01.safelinks.protection.outlook.com/?url=https%3A%2F%2Fwww.i%2F&data=05%7C01%7Cdavid.von.oheimb%40siemens.com%7Ce99202d94f6445923ca008dbd0bfb8f0%7C38ae3bcd95794fd4addab42e1495d55a%7C1%7C0%7C638333299614073373%7CUnknown%7CTWFpbGZsb3d8eyJWIjoiMC4wLjAwMDAiLCJQIjoiV2luMzIiLCJBTiI6Ik1haWwiLCJXVCI6Mn0%3D%7C3000%7C%7C%7C&sdata=Zi4dgKTfazMB7IK%2FuvEVW%2FHMmCoAQMWnpE%2BR5c6Pw9Q%3D&reserved=0
>>> ana.org%2Fassignments%2Fcmp%2F&data=05%7C01%7Chendrik.brockhaus%
>>> 40siemens.com%7C897e10ace617416140c508dbb8d7bb87%7C38ae3bcd957
>>> 94fd4addab42e1495d55a%7C1%7C0%7C638307009474527347%7CUnknown
>>> %7CTWFpbGZsb3d8eyJWIjoiMC4wLjAwMDAiLCJQIjoiV2luMzIiLCJBTiI6Ik1haW
>>> wiLCJXVCI6Mn0%3D%7C3000%7C%7C%7C&sdata=7Z7TdhvjUksyWR7RTu40zD
>>> 5SiLEq4Uegv4V1OKLKl%2F0%3D&reserved=0>
>>> 
>>> -->
>>> 
>>> 
>>> 15) <!-- [rfced] References
>>> 
>>> a) The following reference is not cited in the text.  Please let
>>> us know where it should be cited or if this reference should be deleted
>>> from the References section.
>>> 
>>>    [IEEE.802.1AR_2018]
>>>               IEEE, "IEEE Standard for Local and metropolitan area
>>>               networks - Secure Device Identity", IEEE 802.1AR-2018,
>>>               DOI 10.1109/IEEESTD.2018.8423794, 2 August 2018,
>>> 
>>> 
>>> <https://eur01.safelinks.protection.outlook.com/?url=https%3A%2F%2Fieeex%2F&data=05%7C01%7Cdavid.von.oheimb%40siemens.com%7Ce99202d94f6445923ca008dbd0bfb8f0%7C38ae3bcd95794fd4addab42e1495d55a%7C1%7C0%7C638333299614073373%7CUnknown%7CTWFpbGZsb3d8eyJWIjoiMC4wLjAwMDAiLCJQIjoiV2luMzIiLCJBTiI6Ik1haWwiLCJXVCI6Mn0%3D%7C3000%7C%7C%7C&sdata=Kz%2FGc6iS9I7q6%2FNceaSePgeqviJpbTBu5Xffx72ExPA%3D&reserved=0
>>> plore.ieee.org%2Fdocument%2F8423794&data=05%7C01%7Chendrik.brockh
>>> aus%40siemens.com%7C897e10ace617416140c508dbb8d7bb87%7C38ae3bc
>>> d95794fd4addab42e1495d55a%7C1%7C0%7C638307009474527347%7CUnkn
>>> own%7CTWFpbGZsb3d8eyJWIjoiMC4wLjAwMDAiLCJQIjoiV2luMzIiLCJBTiI6Ik1
>>> haWwiLCJXVCI6Mn0%3D%7C3000%7C%7C%7C&sdata=pLX7uP6UrtMxGnxzU
>>> oy276%2F3wLyPAeJDkiBTHH8wRKU%3D&reserved=0>
>>> .
>>> 
>>> b) The URL for the reference below returns a 503 Service Unavailable error.
>>> Please review and provide a working and stable URL.
>>> 
>>>    [CVE-2008-0166]
>>>               National Institute of Science and Technology (NIST),
>>>               "National Vulnerability Database - CVE-2008-0166", 13 May
>>>               2008,
>>> 
>>> <https://eur01.safelinks.protection.outlook.com/?url=https%3A%2F%2Fnvd.ni%2F&data=05%7C01%7Cdavid.von.oheimb%40siemens.com%7Ce99202d94f6445923ca008dbd0bfb8f0%7C38ae3bcd95794fd4addab42e1495d55a%7C1%7C0%7C638333299614073373%7CUnknown%7CTWFpbGZsb3d8eyJWIjoiMC4wLjAwMDAiLCJQIjoiV2luMzIiLCJBTiI6Ik1haWwiLCJXVCI6Mn0%3D%7C3000%7C%7C%7C&sdata=%2B%2FIlc7h9CFtfOoAcdar1FdN0uCtp2RB10I8Mz3rQg7M%3D&reserved=0
>>> st.gov%2Fvuln%2Fdetail%2FCVE-2008-
>>> 0166&data=05%7C01%7Chendrik.brockhaus%40siemens.com%7C897e10ace
>>> 617416140c508dbb8d7bb87%7C38ae3bcd95794fd4addab42e1495d55a%7C1
>>> %7C0%7C638307009474527347%7CUnknown%7CTWFpbGZsb3d8eyJWIjoiMC
>>> 4wLjAwMDAiLCJQIjoiV2luMzIiLCJBTiI6Ik1haWwiLCJXVCI6Mn0%3D%7C3000%
>>> 7C%7C%7C&sdata=tB87ewI2x3dN3Gj1VU3k9TOr0NOAMzzD9dRmmUH4M6Q
>>> %3D&reserved=0>
>>> .
>>> -->
>>> 
>>> 
>>> 16) <!--[rfced] We note that [PKCS11] does not include mention of "DES-MAC"
>>> or "Triple-DES-MAC". Should the instances where these are cited with
>>> [PKCS11] be updated?
>>> 
>>> Original:
>>>    the MAC AlgId (e.g., DES-MAC, Triple-DES-MAC [PKCS11],
>>>    or HMAC [RFC2104, RFC2202])
>>> -->
>>> 
>>> 
>>> 17) <!-- [rfced] FYI - We have added expansions for abbreviations
>>> upon first use per Section 3.6 of RFC 7322 ("RFC Style Guide"). Please
>>> review each expansion in the document carefully to ensure
>>> correctness.
>>> -->
>>> 
>>> 
>>> 18) <!-- [rfced] Please review the "Inclusive Language" portion of the
>>> online Style Guide
>>> 
>>> <https://eur01.safelinks.protection.outlook.com/?url=https%3A%2F%2Fwww%2F&data=05%7C01%7Cdavid.von.oheimb%40siemens.com%7Ce99202d94f6445923ca008dbd0bfb8f0%7C38ae3bcd95794fd4addab42e1495d55a%7C1%7C0%7C638333299614073373%7CUnknown%7CTWFpbGZsb3d8eyJWIjoiMC4wLjAwMDAiLCJQIjoiV2luMzIiLCJBTiI6Ik1haWwiLCJXVCI6Mn0%3D%7C3000%7C%7C%7C&sdata=pPBekwnZCH9rmQaeYQqAVOtd5wkybO8wI5qN88tfQvY%3D&reserved=0.
>>> rfc-
>>> editor.org%2Fstyleguide%2Fpart2%2F%23inclusive_language&data=05%7C01
>>> %7Chendrik.brockhaus%40siemens.com%7C897e10ace617416140c508dbb8d
>>> 7bb87%7C38ae3bcd95794fd4addab42e1495d55a%7C1%7C0%7C6383070094
>>> 74527347%7CUnknown%7CTWFpbGZsb3d8eyJWIjoiMC4wLjAwMDAiLCJQIjoi
>>> V2luMzIiLCJBTiI6Ik1haWwiLCJXVCI6Mn0%3D%7C3000%7C%7C%7C&sdata=h9
>>> 3AmQDu%2FLc0hHhD%2B4TkFZruTmagaCNd7G98cfbR1MY%3D&reserved=0>
>>> 
>>> and let us know if any changes are needed.
>>> 
>>> Note that our script did not flag any words in particular, but this should
>>> still be reviewed as a best practice.
>>> -->
>>> 
>>> 
>>> Thank you.
>>> 
>>> RFC Editor
>>> 
>>> 
>>> On Sep 18, 2023, at 11:00 PM, 
>>> rfc-editor@rfc-editor.org
>>>  wrote:
>>> 
>>> *****IMPORTANT*****
>>> 
>>> Updated 2023/09/18
>>> 
>>> RFC Author(s):
>>> --------------
>>> 
>>> Instructions for Completing AUTH48
>>> 
>>> Your document has now entered AUTH48.  Once it has been reviewed and
>>> approved by you and all coauthors, it will be published as an RFC.
>>> If an author is no longer available, there are several remedies
>>> available as listed in the FAQ
>>> (
>>> https://eur01.safelinks.protection.outlook.com/?url=https%3A%2F%2Fwww.r%2F&data=05%7C01%7Cdavid.von.oheimb%40siemens.com%7Ce99202d94f6445923ca008dbd0bfb8f0%7C38ae3bcd95794fd4addab42e1495d55a%7C1%7C0%7C638333299614073373%7CUnknown%7CTWFpbGZsb3d8eyJWIjoiMC4wLjAwMDAiLCJQIjoiV2luMzIiLCJBTiI6Ik1haWwiLCJXVCI6Mn0%3D%7C3000%7C%7C%7C&sdata=Xn6TVBMGhDaS8XMioYhccYO5yd0QcXSteGO1DVXhlJE%3D&reserved=0
>>> 
>>> fc-
>>> editor.org%2Ffaq%2F&data=05%7C01%7Chendrik.brockhaus%40siemens.co
>>> m%7C897e10ace617416140c508dbb8d7bb87%7C38ae3bcd95794fd4addab42
>>> e1495d55a%7C1%7C0%7C638307009474527347%7CUnknown%7CTWFpbGZs
>>> b3d8eyJWIjoiMC4wLjAwMDAiLCJQIjoiV2luMzIiLCJBTiI6Ik1haWwiLCJXVCI6Mn
>>> 0%3D%7C3000%7C%7C%7C&sdata=Nf0qgY98E2zj%2BUxPFDde%2F%2FgqyA0
>>> KA5GwRsSaH8ZN2kI%3D&reserved=0).
>>> 
>>> You and you coauthors are responsible for engaging other parties
>>> (e.g., Contributors or Working Group) as necessary before providing
>>> your approval.
>>> 
>>> Planning your review
>>> ---------------------
>>> 
>>> Please review the following aspects of your document:
>>> 
>>> *  RFC Editor questions
>>> 
>>>    Please review and resolve any questions raised by the RFC Editor
>>>    that have been included in the XML file as comments marked as
>>>    follows:
>>> 
>>>    <!-- [rfced] ... -->
>>> 
>>>    These questions will also be sent in a subsequent email.
>>> 
>>> *  Changes submitted by coauthors
>>> 
>>>    Please ensure that you review any changes submitted by your
>>>    coauthors.  We assume that if you do not speak up that you
>>>    agree to changes submitted by your coauthors.
>>> 
>>> *  Content
>>> 
>>>    Please review the full content of the document, as this cannot
>>>    change once the RFC is published.  Please pay particular attention to:
>>>    - IANA considerations updates (if applicable)
>>>    - contact information
>>>    - references
>>> 
>>> *  Copyright notices and legends
>>> 
>>>    Please review the copyright notice and legends as defined in
>>>    RFC 5378 and the Trust Legal Provisions
>>>    (TLP –
>>> 
>>> https://eur01.safelinks.protection.outlook.com/?url=https%3A%2F%2Ftrustee%2F&data=05%7C01%7Cdavid.von.oheimb%40siemens.com%7Ce99202d94f6445923ca008dbd0bfb8f0%7C38ae3bcd95794fd4addab42e1495d55a%7C1%7C0%7C638333299614073373%7CUnknown%7CTWFpbGZsb3d8eyJWIjoiMC4wLjAwMDAiLCJQIjoiV2luMzIiLCJBTiI6Ik1haWwiLCJXVCI6Mn0%3D%7C3000%7C%7C%7C&sdata=sVDyrPx92pK4neXoCygLuoF6HJL%2FN5ESLTu8Ls3U4fo%3D&reserved=0
>>> 
>>> .ietf.org%2Flicense-
>>> info%2F&data=05%7C01%7Chendrik.brockhaus%40siemens.com%7C897e10a
>>> ce617416140c508dbb8d7bb87%7C38ae3bcd95794fd4addab42e1495d55a%7
>>> C1%7C0%7C638307009474527347%7CUnknown%7CTWFpbGZsb3d8eyJWIjoi
>>> MC4wLjAwMDAiLCJQIjoiV2luMzIiLCJBTiI6Ik1haWwiLCJXVCI6Mn0%3D%7C300
>>> 0%7C%7C%7C&sdata=ww%2FfPuooemb%2Bc9oi0EuTd21FV9Yfis7Rb98TOfXI7
>>> gQ%3D&reserved=0).
>>> 
>>> *  Semantic markup
>>> 
>>>    Please review the markup in the XML file to ensure that elements of
>>>    content are correctly tagged.  For example, ensure that <sourcecode>
>>>    and <artwork> are set correctly.  See details at
>>> 
>>> 
>>> <https://eur01.safelinks.protection.outlook.com/?url=https%3A%2F%2Fautho%2F&data=05%7C01%7Cdavid.von.oheimb%40siemens.com%7Ce99202d94f6445923ca008dbd0bfb8f0%7C38ae3bcd95794fd4addab42e1495d55a%7C1%7C0%7C638333299614073373%7CUnknown%7CTWFpbGZsb3d8eyJWIjoiMC4wLjAwMDAiLCJQIjoiV2luMzIiLCJBTiI6Ik1haWwiLCJXVCI6Mn0%3D%7C3000%7C%7C%7C&sdata=Enu0kKY498N9%2F%2F%2Bd2z%2BMulEIzzI1g4l9UxZsLaYnasQ%3D&reserved=0
>>> rs.ietf.org%2Frfcxml-
>>> vocabulary&data=05%7C01%7Chendrik.brockhaus%40siemens.com%7C897e
>>> 10ace617416140c508dbb8d7bb87%7C38ae3bcd95794fd4addab42e1495d55a
>>> %7C1%7C0%7C638307009474527347%7CUnknown%7CTWFpbGZsb3d8eyJWI
>>> joiMC4wLjAwMDAiLCJQIjoiV2luMzIiLCJBTiI6Ik1haWwiLCJXVCI6Mn0%3D%7C3
>>> 000%7C%7C%7C&sdata=LgClJY0BsTBqU7bHesuZ9FGxExQYiO2kfccN0BARJHw
>>> %3D&reserved=0>
>>> .
>>> 
>>> *  Formatted output
>>> 
>>>    Please review the PDF, HTML, and TXT files to ensure that the
>>>    formatted output, as generated from the markup in the XML file, is
>>>    reasonable.  Please note that the TXT will have formatting
>>>    limitations compared to the PDF and HTML.
>>> 
>>> 
>>> Submitting changes
>>> ------------------
>>> 
>>> To submit changes, please reply to this email using ‘REPLY ALL’ as all
>>> the parties CCed on this message need to see your changes. The parties
>>> include:
>>> 
>>>    *  your coauthors
>>> 
>>>    *  
>>> rfc-editor@rfc-editor.org
>>>  (the RPC team)
>>> 
>>>    *  other document participants, depending on the stream (e.g.,
>>>       IETF Stream participants are your working group chairs, the
>>>       responsible ADs, and the document shepherd).
>>> 
>>>    *  
>>> auth48archive@rfc-editor.org
>>> , which is a new archival mailing list
>>>       to preserve AUTH48 conversations; it is not an active discussion
>>>       list:
>>> 
>>>      *  More info:
>>> 
>>> 
>>> https://eur01.safelinks.protection.outlook.com/?url=https%3A%2F%2Fmailarc%2F&data=05%7C01%7Cdavid.von.oheimb%40siemens.com%7Ce99202d94f6445923ca008dbd0bfb8f0%7C38ae3bcd95794fd4addab42e1495d55a%7C1%7C0%7C638333299614073373%7CUnknown%7CTWFpbGZsb3d8eyJWIjoiMC4wLjAwMDAiLCJQIjoiV2luMzIiLCJBTiI6Ik1haWwiLCJXVCI6Mn0%3D%7C3000%7C%7C%7C&sdata=dAWEPaLU79N%2FeocJE5EAyJZkwXzb5QPVmAJJisMYO4U%3D&reserved=0
>>> 
>>> hive.ietf.org%2Farch%2Fmsg%2Fietf-announce%2Fyb6lpIGh-
>>> 4Q9l2USxIAe6P8O4Zc&data=05%7C01%7Chendrik.brockhaus%40siemens.co
>>> m%7C897e10ace617416140c508dbb8d7bb87%7C38ae3bcd95794fd4addab42
>>> e1495d55a%7C1%7C0%7C638307009474527347%7CUnknown%7CTWFpbGZs
>>> b3d8eyJWIjoiMC4wLjAwMDAiLCJQIjoiV2luMzIiLCJBTiI6Ik1haWwiLCJXVCI6Mn
>>> 0%3D%7C3000%7C%7C%7C&sdata=omZCdmAK7fTsiH%2FNpHicwdf8Ra9Rpd
>>> 6UBKG3hOmaCmo%3D&reserved=0
>>> 
>>>      *  The archive itself:
>>> 
>>> 
>>> https://eur01.safelinks.protection.outlook.com/?url=https%3A%2F%2Fmailarc%2F&data=05%7C01%7Cdavid.von.oheimb%40siemens.com%7Ce99202d94f6445923ca008dbd0bfb8f0%7C38ae3bcd95794fd4addab42e1495d55a%7C1%7C0%7C638333299614073373%7CUnknown%7CTWFpbGZsb3d8eyJWIjoiMC4wLjAwMDAiLCJQIjoiV2luMzIiLCJBTiI6Ik1haWwiLCJXVCI6Mn0%3D%7C3000%7C%7C%7C&sdata=dAWEPaLU79N%2FeocJE5EAyJZkwXzb5QPVmAJJisMYO4U%3D&reserved=0
>>> 
>>> hive.ietf.org%2Farch%2Fbrowse%2Fauth48archive%2F&data=05%7C01%7Che
>>> ndrik.brockhaus%40siemens.com%7C897e10ace617416140c508dbb8d7bb87
>>> %7C38ae3bcd95794fd4addab42e1495d55a%7C1%7C0%7C638307009474683
>>> 585%7CUnknown%7CTWFpbGZsb3d8eyJWIjoiMC4wLjAwMDAiLCJQIjoiV2luM
>>> zIiLCJBTiI6Ik1haWwiLCJXVCI6Mn0%3D%7C3000%7C%7C%7C&sdata=ymrweM
>>> nC3ukw1bb72Y1d8R7%2Fc%2BCFdEQLx6%2F3QX6Sie8%3D&reserved=0
>>> 
>>>      *  Note: If only absolutely necessary, you may temporarily opt out
>>>         of the archiving of messages (e.g., to discuss a sensitive matter).
>>>         If needed, please add a note at the top of the message that you
>>>         have dropped the address. When the discussion is concluded,
>>>         
>>> auth48archive@rfc-editor.org
>>>  will be re-added to the CC list and
>>>         its addition will be noted at the top of the message.
>>> 
>>> You may submit your changes in one of two ways:
>>> 
>>> An update to the provided XML file
>>>  — OR —
>>> An explicit list of changes in this format
>>> 
>>> Section # (or indicate Global)
>>> 
>>> OLD:
>>> old text
>>> 
>>> NEW:
>>> new text
>>> 
>>> You do not need to reply with both an updated XML file and an explicit
>>> list of changes, as either form is sufficient.
>>> 
>>> We will ask a stream manager to review and approve any changes that seem
>>> beyond editorial in nature, e.g., addition of new text, deletion of text,
>>> and technical changes.  Information about stream managers can be found in
>>> the FAQ.  Editorial changes do not require approval from a stream manager.
>>> 
>>> 
>>> Approving for publication
>>> --------------------------
>>> 
>>> To approve your RFC for publication, please reply to this email stating
>>> that you approve this RFC for publication.  Please use ‘REPLY ALL’,
>>> as all the parties CCed on this message need to see your approval.
>>> 
>>> 
>>> Files
>>> -----
>>> 
>>> The files are available here:
>>> 
>>> 
>>> https://eur01.safelinks.protection.outlook.com/?url=https%3A%2F%2Fwww.rf%2F&data=05%7C01%7Cdavid.von.oheimb%40siemens.com%7Ce99202d94f6445923ca008dbd0bfb8f0%7C38ae3bcd95794fd4addab42e1495d55a%7C1%7C0%7C638333299614073373%7CUnknown%7CTWFpbGZsb3d8eyJWIjoiMC4wLjAwMDAiLCJQIjoiV2luMzIiLCJBTiI6Ik1haWwiLCJXVCI6Mn0%3D%7C3000%7C%7C%7C&sdata=e8bn98Eohw%2B29KvUSVHeg4RORywth961auJtESdCJkQ%3D&reserved=0
>>> 
>>> c-
>>> editor.org%2Fauthors%2Frfc9480.xml&data=05%7C01%7Chendrik.brockhaus
>>> %40siemens.com%7C897e10ace617416140c508dbb8d7bb87%7C38ae3bcd95
>>> 794fd4addab42e1495d55a%7C1%7C0%7C638307009474683585%7CUnknow
>>> n%7CTWFpbGZsb3d8eyJWIjoiMC4wLjAwMDAiLCJQIjoiV2luMzIiLCJBTiI6Ik1ha
>>> WwiLCJXVCI6Mn0%3D%7C3000%7C%7C%7C&sdata=hh%2FfCs54RQLQFyD78
>>> e9ohxLVzjCvKEZ3O5pV78jaI0M%3D&reserved=0
>>> 
>>> 
>>> https://eur01.safelinks.protection.outlook.com/?url=https%3A%2F%2Fwww.rf%2F&data=05%7C01%7Cdavid.von.oheimb%40siemens.com%7Ce99202d94f6445923ca008dbd0bfb8f0%7C38ae3bcd95794fd4addab42e1495d55a%7C1%7C0%7C638333299614073373%7CUnknown%7CTWFpbGZsb3d8eyJWIjoiMC4wLjAwMDAiLCJQIjoiV2luMzIiLCJBTiI6Ik1haWwiLCJXVCI6Mn0%3D%7C3000%7C%7C%7C&sdata=e8bn98Eohw%2B29KvUSVHeg4RORywth961auJtESdCJkQ%3D&reserved=0
>>> 
>>> c-
>>> editor.org%2Fauthors%2Frfc9480.html&data=05%7C01%7Chendrik.brockhaus
>>> %40siemens.com%7C897e10ace617416140c508dbb8d7bb87%7C38ae3bcd95
>>> 794fd4addab42e1495d55a%7C1%7C0%7C638307009474683585%7CUnknow
>>> n%7CTWFpbGZsb3d8eyJWIjoiMC4wLjAwMDAiLCJQIjoiV2luMzIiLCJBTiI6Ik1ha
>>> WwiLCJXVCI6Mn0%3D%7C3000%7C%7C%7C&sdata=TxwI7eYeUF17I0A73MfO
>>> REO1q05dpT1CdzmkWhR38o4%3D&reserved=0
>>> 
>>> 
>>> https://eur01.safelinks.protection.outlook.com/?url=https%3A%2F%2Fwww.rf%2F&data=05%7C01%7Cdavid.von.oheimb%40siemens.com%7Ce99202d94f6445923ca008dbd0bfb8f0%7C38ae3bcd95794fd4addab42e1495d55a%7C1%7C0%7C638333299614073373%7CUnknown%7CTWFpbGZsb3d8eyJWIjoiMC4wLjAwMDAiLCJQIjoiV2luMzIiLCJBTiI6Ik1haWwiLCJXVCI6Mn0%3D%7C3000%7C%7C%7C&sdata=e8bn98Eohw%2B29KvUSVHeg4RORywth961auJtESdCJkQ%3D&reserved=0
>>> 
>>> c-
>>> editor.org%2Fauthors%2Frfc9480.pdf&data=05%7C01%7Chendrik.brockhaus
>>> %40siemens.com%7C897e10ace617416140c508dbb8d7bb87%7C38ae3bcd95
>>> 794fd4addab42e1495d55a%7C1%7C0%7C638307009474683585%7CUnknow
>>> n%7CTWFpbGZsb3d8eyJWIjoiMC4wLjAwMDAiLCJQIjoiV2luMzIiLCJBTiI6Ik1ha
>>> WwiLCJXVCI6Mn0%3D%7C3000%7C%7C%7C&sdata=nG5%2BsAlv%2BQtUC8g
>>> yTu%2FcXrv%2BnjCjfgwRG35%2BCtYtec4%3D&reserved=0
>>> 
>>> 
>>> https://eur01.safelinks.protection.outlook.com/?url=https%3A%2F%2Fwww.rf%2F&data=05%7C01%7Cdavid.von.oheimb%40siemens.com%7Ce99202d94f6445923ca008dbd0bfb8f0%7C38ae3bcd95794fd4addab42e1495d55a%7C1%7C0%7C638333299614073373%7CUnknown%7CTWFpbGZsb3d8eyJWIjoiMC4wLjAwMDAiLCJQIjoiV2luMzIiLCJBTiI6Ik1haWwiLCJXVCI6Mn0%3D%7C3000%7C%7C%7C&sdata=e8bn98Eohw%2B29KvUSVHeg4RORywth961auJtESdCJkQ%3D&reserved=0
>>> 
>>> c-
>>> editor.org%2Fauthors%2Frfc9480.txt&data=05%7C01%7Chendrik.brockhaus%
>>> 40siemens.com%7C897e10ace617416140c508dbb8d7bb87%7C38ae3bcd957
>>> 94fd4addab42e1495d55a%7C1%7C0%7C638307009474683585%7CUnknown
>>> %7CTWFpbGZsb3d8eyJWIjoiMC4wLjAwMDAiLCJQIjoiV2luMzIiLCJBTiI6Ik1haW
>>> wiLCJXVCI6Mn0%3D%7C3000%7C%7C%7C&sdata=WS%2Bj3rhUwmV4vfKMfK
>>> YlBFd0MQ%2BWj6G2ZIOenNuXTkA%3D&reserved=0
>>> 
>>> Diff file of the text:
>>> 
>>> 
>>> https://eur01.safelinks.protection.outlook.com/?url=https%3A%2F%2Fwww.rf%2F&data=05%7C01%7Cdavid.von.oheimb%40siemens.com%7Ce99202d94f6445923ca008dbd0bfb8f0%7C38ae3bcd95794fd4addab42e1495d55a%7C1%7C0%7C638333299614073373%7CUnknown%7CTWFpbGZsb3d8eyJWIjoiMC4wLjAwMDAiLCJQIjoiV2luMzIiLCJBTiI6Ik1haWwiLCJXVCI6Mn0%3D%7C3000%7C%7C%7C&sdata=e8bn98Eohw%2B29KvUSVHeg4RORywth961auJtESdCJkQ%3D&reserved=0
>>> 
>>> c-editor.org%2Fauthors%2Frfc9480-
>>> diff.html&data=05%7C01%7Chendrik.brockhaus%40siemens.com%7C897e10
>>> ace617416140c508dbb8d7bb87%7C38ae3bcd95794fd4addab42e1495d55a%
>>> 7C1%7C0%7C638307009474683585%7CUnknown%7CTWFpbGZsb3d8eyJWIjo
>>> iMC4wLjAwMDAiLCJQIjoiV2luMzIiLCJBTiI6Ik1haWwiLCJXVCI6Mn0%3D%7C300
>>> 0%7C%7C%7C&sdata=52u2kALI2lZNmmko30KBQXCuXzOHM6gmYqsgevB4TpI
>>> %3D&reserved=0
>>> 
>>> 
>>> https://eur01.safelinks.protection.outlook.com/?url=https%3A%2F%2Fwww.rf%2F&data=05%7C01%7Cdavid.von.oheimb%40siemens.com%7Ce99202d94f6445923ca008dbd0bfb8f0%7C38ae3bcd95794fd4addab42e1495d55a%7C1%7C0%7C638333299614073373%7CUnknown%7CTWFpbGZsb3d8eyJWIjoiMC4wLjAwMDAiLCJQIjoiV2luMzIiLCJBTiI6Ik1haWwiLCJXVCI6Mn0%3D%7C3000%7C%7C%7C&sdata=e8bn98Eohw%2B29KvUSVHeg4RORywth961auJtESdCJkQ%3D&reserved=0
>>> 
>>> c-editor.org%2Fauthors%2Frfc9480-
>>> rfcdiff.html&data=05%7C01%7Chendrik.brockhaus%40siemens.com%7C897e
>>> 10ace617416140c508dbb8d7bb87%7C38ae3bcd95794fd4addab42e1495d55a
>>> %7C1%7C0%7C638307009474683585%7CUnknown%7CTWFpbGZsb3d8eyJWI
>>> joiMC4wLjAwMDAiLCJQIjoiV2luMzIiLCJBTiI6Ik1haWwiLCJXVCI6Mn0%3D%7C3
>>> 000%7C%7C%7C&sdata=eF5qKaX8bv9R6DcP2q1%2BwgNlyGCR7i8Z8NWEMZO
>>> Yiqc%3D&reserved=0 (side by side)
>>> 
>>> Diff of the XML:
>>> 
>>> 
>>> https://eur01.safelinks.protection.outlook.com/?url=https%3A%2F%2Fwww.rf%2F&data=05%7C01%7Cdavid.von.oheimb%40siemens.com%7Ce99202d94f6445923ca008dbd0bfb8f0%7C38ae3bcd95794fd4addab42e1495d55a%7C1%7C0%7C638333299614073373%7CUnknown%7CTWFpbGZsb3d8eyJWIjoiMC4wLjAwMDAiLCJQIjoiV2luMzIiLCJBTiI6Ik1haWwiLCJXVCI6Mn0%3D%7C3000%7C%7C%7C&sdata=e8bn98Eohw%2B29KvUSVHeg4RORywth961auJtESdCJkQ%3D&reserved=0
>>> 
>>> c-editor.org%2Fauthors%2Frfc9480-
>>> xmldiff1.html&data=05%7C01%7Chendrik.brockhaus%40siemens.com%7C89
>>> 7e10ace617416140c508dbb8d7bb87%7C38ae3bcd95794fd4addab42e1495d5
>>> 5a%7C1%7C0%7C638307009474683585%7CUnknown%7CTWFpbGZsb3d8eyJ
>>> WIjoiMC4wLjAwMDAiLCJQIjoiV2luMzIiLCJBTiI6Ik1haWwiLCJXVCI6Mn0%3D%7
>>> C3000%7C%7C%7C&sdata=8TMB6oGdpNlDxU8N4BTNvuAeRBR09cc0xiBnm%
>>> 2B7Fkps%3D&reserved=0
>>> 
>>> The following files are provided to facilitate creation of your own
>>> diff files of the XML.
>>> 
>>> Initial XMLv3 created using XMLv2 as input:
>>> 
>>> 
>>> https://eur01.safelinks.protection.outlook.com/?url=https%3A%2F%2Fwww.rf%2F&data=05%7C01%7Cdavid.von.oheimb%40siemens.com%7Ce99202d94f6445923ca008dbd0bfb8f0%7C38ae3bcd95794fd4addab42e1495d55a%7C1%7C0%7C638333299614073373%7CUnknown%7CTWFpbGZsb3d8eyJWIjoiMC4wLjAwMDAiLCJQIjoiV2luMzIiLCJBTiI6Ik1haWwiLCJXVCI6Mn0%3D%7C3000%7C%7C%7C&sdata=e8bn98Eohw%2B29KvUSVHeg4RORywth961auJtESdCJkQ%3D&reserved=0
>>> 
>>> c-
>>> editor.org%2Fauthors%2Frfc9480.original.v2v3.xml&data=05%7C01%7Chendr
>>> ik.brockhaus%40siemens.com%7C897e10ace617416140c508dbb8d7bb87%7C
>>> 38ae3bcd95794fd4addab42e1495d55a%7C1%7C0%7C638307009474683585%
>>> 7CUnknown%7CTWFpbGZsb3d8eyJWIjoiMC4wLjAwMDAiLCJQIjoiV2luMzIiLCJ
>>> BTiI6Ik1haWwiLCJXVCI6Mn0%3D%7C3000%7C%7C%7C&sdata=S1RZV%2Fc7q
>>> O19mCnyamC1w7AsA3%2FiMTtRhiyMxayb%2FRQ%3D&reserved=0
>>> 
>>> XMLv3 file that is a best effort to capture v3-related format updates
>>> only:
>>> 
>>> 
>>> https://eur01.safelinks.protection.outlook.com/?url=https%3A%2F%2Fwww.rf%2F&data=05%7C01%7Cdavid.von.oheimb%40siemens.com%7Ce99202d94f6445923ca008dbd0bfb8f0%7C38ae3bcd95794fd4addab42e1495d55a%7C1%7C0%7C638333299614073373%7CUnknown%7CTWFpbGZsb3d8eyJWIjoiMC4wLjAwMDAiLCJQIjoiV2luMzIiLCJBTiI6Ik1haWwiLCJXVCI6Mn0%3D%7C3000%7C%7C%7C&sdata=e8bn98Eohw%2B29KvUSVHeg4RORywth961auJtESdCJkQ%3D&reserved=0
>>> 
>>> c-
>>> editor.org%2Fauthors%2Frfc9480.form.xml&data=05%7C01%7Chendrik.brock
>>> haus%40siemens.com%7C897e10ace617416140c508dbb8d7bb87%7C38ae3b
>>> cd95794fd4addab42e1495d55a%7C1%7C0%7C638307009474683585%7CUnk
>>> nown%7CTWFpbGZsb3d8eyJWIjoiMC4wLjAwMDAiLCJQIjoiV2luMzIiLCJBTiI6Ik
>>> 1haWwiLCJXVCI6Mn0%3D%7C3000%7C%7C%7C&sdata=6vu9efsuNSu8hh2uE
>>> c2OTfsyS7t4tnB0Fd2IGdVZaP4%3D&reserved=0
>>> 
>>> 
>>> Tracking progress
>>> -----------------
>>> 
>>> The details of the AUTH48 status of your document are here:
>>> 
>>> 
>>> https://eur01.safelinks.protection.outlook.com/?url=https%3A%2F%2Fwww.rf%2F&data=05%7C01%7Cdavid.von.oheimb%40siemens.com%7Ce99202d94f6445923ca008dbd0bfb8f0%7C38ae3bcd95794fd4addab42e1495d55a%7C1%7C0%7C638333299614073373%7CUnknown%7CTWFpbGZsb3d8eyJWIjoiMC4wLjAwMDAiLCJQIjoiV2luMzIiLCJBTiI6Ik1haWwiLCJXVCI6Mn0%3D%7C3000%7C%7C%7C&sdata=e8bn98Eohw%2B29KvUSVHeg4RORywth961auJtESdCJkQ%3D&reserved=0
>>> 
>>> c-
>>> editor.org%2Fauth48%2Frfc9480&data=05%7C01%7Chendrik.brockhaus%40si
>>> emens.com%7C897e10ace617416140c508dbb8d7bb87%7C38ae3bcd95794fd
>>> 4addab42e1495d55a%7C1%7C0%7C638307009474683585%7CUnknown%7CT
>>> WFpbGZsb3d8eyJWIjoiMC4wLjAwMDAiLCJQIjoiV2luMzIiLCJBTiI6Ik1haWwiLCJ
>>> XVCI6Mn0%3D%7C3000%7C%7C%7C&sdata=g6sgTYoe2eNppc1DG7NzleFHXX
>>> dEU5x%2BuoJ93ljCZFw%3D&reserved=0
>>> 
>>> Please let us know if you have any questions.
>>> 
>>> Thank you for your cooperation,
>>> 
>>> RFC Editor
>>> 
>>> --------------------------------------
>>> RFC9480 (draft-ietf-lamps-cmp-updates-23)
>>> 
>>> Title            : Certificate Management Protocol (CMP) Updates
>>> Author(s)        : H. Brockhaus, Ed., D. von Oheimb, J. Gray
>>> WG Chair(s)      : Russ Housley, Tim Hollebeek
>>> Area Director(s) : Roman Danyliw, Paul Wouters
>>> 
>>>