[lamps] I-D Action: draft-ietf-lamps-rfc4210bis-09.txt

internet-drafts@ietf.org Wed, 20 March 2024 08:14 UTC

Return-Path: <internet-drafts@ietf.org>
X-Original-To: spasm@ietf.org
Delivered-To: spasm@ietfa.amsl.com
Received: from ietfa.amsl.com (localhost [IPv6:::1]) by ietfa.amsl.com (Postfix) with ESMTP id 9AF75C1DFD3D; Wed, 20 Mar 2024 01:14:25 -0700 (PDT)
MIME-Version: 1.0
Content-Type: text/plain; charset="utf-8"
Content-Transfer-Encoding: 7bit
From: internet-drafts@ietf.org
To: i-d-announce@ietf.org
Cc: spasm@ietf.org
X-Test-IDTracker: no
X-IETF-IDTracker: 12.8.0
Auto-Submitted: auto-generated
Precedence: bulk
Reply-To: spasm@ietf.org
Message-ID: <171092246561.27096.1277334012804245145@ietfa.amsl.com>
Date: Wed, 20 Mar 2024 01:14:25 -0700
Archived-At: <https://mailarchive.ietf.org/arch/msg/spasm/DR9ccmwx0JdW0rWNdfDQ_NvqxRE>
Subject: [lamps] I-D Action: draft-ietf-lamps-rfc4210bis-09.txt
X-BeenThere: spasm@ietf.org
X-Mailman-Version: 2.1.39
List-Id: This is the mail list for the LAMPS Working Group <spasm.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/spasm>, <mailto:spasm-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/spasm/>
List-Post: <mailto:spasm@ietf.org>
List-Help: <mailto:spasm-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/spasm>, <mailto:spasm-request@ietf.org?subject=subscribe>
X-List-Received-Date: Wed, 20 Mar 2024 08:14:25 -0000

Internet-Draft draft-ietf-lamps-rfc4210bis-09.txt is now available. It is a
work item of the Limited Additional Mechanisms for PKIX and SMIME (LAMPS) WG
of the IETF.

   Title:   Internet X.509 Public Key Infrastructure -- Certificate Management Protocol (CMP)
   Authors: Hendrik Brockhaus
            David von Oheimb
            Mike Ounsworth
            John Gray
   Name:    draft-ietf-lamps-rfc4210bis-09.txt
   Pages:   137
   Dates:   2024-03-20

Abstract:

   This document describes the Internet X.509 Public Key Infrastructure
   (PKI) Certificate Management Protocol (CMP).  Protocol messages are
   defined for X.509v3 certificate creation and management.  CMP
   provides interactions between client systems and PKI components such
   as a Registration Authority (RA) and a Certification Authority (CA).

   This document obsoletes RFC 4210 by including the updates specified
   by CMP Updates RFC 9480 Section 2 and Appendix A.2 maintaining
   backward compatibility with CMP version 2 wherever possible and
   obsoletes both documents.  Updates to CMP version 2 are: improving
   crypto agility, extending the polling mechanism, adding new general
   message types, and adding extended key usages to identify special CMP
   server authorizations.  Introducing CMP version 3 to be used only for
   changes to the ASN.1 syntax, which are: support of EnvelopedData
   instead of EncryptedValue, hashAlg for indicating a hash
   AlgorithmIdentifier in certConf messages, and RootCaKeyUpdateContent
   in ckuann messages.

   In addition to the changes specified in CMP Updates RFC 9480 this
   document adds support for management of KEM certificates.

The IETF datatracker status page for this Internet-Draft is:
https://datatracker.ietf.org/doc/draft-ietf-lamps-rfc4210bis/

There is also an HTML version available at:
https://www.ietf.org/archive/id/draft-ietf-lamps-rfc4210bis-09.html

A diff from the previous version is available at:
https://author-tools.ietf.org/iddiff?url2=draft-ietf-lamps-rfc4210bis-09

Internet-Drafts are also available by rsync at:
rsync.ietf.org::internet-drafts