Committed to connecting the world

  •  
ITU GSR 2024

ITU-T work programme

Home : ITU-T Home : ITU-T Work Programme : X.1124     
  ITU-T A.5 justification information for referenced document IETF RFC 4120 (2005) in draft X.1124
1. Clear description of the referenced document:
Name: IETF RFC 4120 (2005)
Title: The Kerberos Network Authentication Service (V5), July 2005.
2. Status of approval:
STandards track - Proposed Standard (July 2005)
3. Justification for the specific reference:
X.msec-4 clause 8.1 includes an authentication mode negotiation. If the negotiated authentication mode is E2E_KERBEROS, then the entity authentication mechanism should use to the Kerberos-based authentication mechanism. IETF RFC 4120 contains the normative description of Kerberos authentication mechanism.
4. Current information, if any, about IPR issues:
Information on IPR issues regarding RFCs is available at: https://datatracker.ietf.org/ipr/search/. Specifically: https://datatracker.ietf.org/ipr/search/?option=rfc_search&rfc_search=4120
5. Other useful information describing the "Quality" of the document:
RFC 4120 was published in July 2005 and is a standards track RFC. Current standards status of this document can be refer to the current edition of the "Internet Official Protocol Standards" (STD 1)
6. The degree of stability or maturity of the document:
RFC 4120 was published in July 2005 and is a standards track RFC. Updated by RFC 5896, RFC 6113, RFC 6112, RFC 4537, RFC 6111, RFC 6649, RFC 6806, RFC 5021. Obsoletes RFC 1510
7. Relationship with other existing or emerging documents:
RFC 4120 obsoletes RFC 1510 and it has been updated by RFC 4537, but the content referenced by X.msec-4 is not changed.
8. Any explicit references within that referenced document should also be listed:
[RFC3961] Raeburn, K., "Encryption and Checksum/
Specifications for Kerberos 5", RFC 3961, February/
2005./
/
[RFC3962] Raeburn, K., "Advanced Encryption Standard (AES)/
Encryption for Kerberos 5", RFC 3962, February/
2005./
/
[ISO-646/ECMA-6] International Organization for Standardization,/
"7-bit Coded Character Set for Information/
Interchange", ISO/IEC 646:1991./
/
[ISO-2022/ECMA-35] International Organization for Standardization,/
"Character code structure and extension/
techniques", ISO/IEC 2022:1994./
/
[RFC1035] Mockapetris, P., "Domain names - implementation/
and specification", STD 13, RFC 1035, November/
1987./
/
[RFC2119] Bradner, S., "Key words for use in RFCs to/
Indicate Requirement Levels", BCP 14, RFC 2119,/
March 1997./
/
[RFC2434] Narten, T. and H. Alvestrand, "Guidelines for/
Writing an IANA Considerations Section in RFCs",/
BCP 26, RFC 2434, October 1998./
/
[RFC2782] Gulbrandsen, A., Vixie, P., and L. Esibov, "A DNS/
RR for specifying the location of services (DNS/
SRV)", RFC 2782, February 2000./
/
[RFC2253] Wahl, M., Kille, S., and T. Howes, "Lightweight/
Directory Access Protocol (v3): UTF-8 String/
Representation of Distinguished Names", RFC 2253,/
December 1997./
/
[RFC3513] Hinden, R. and S. Deering, "Internet Protocol/
Version 6 (IPv6) Addressing Architecture", RFC/
3513, April 2003./
/
[X680] Abstract Syntax Notation One (ASN.1):/
Specification of Basic Notation, ITU-T/
Recommendation X.680 (1997) | ISO/IEC/
International Standard 8824-1:1998./
/
[X690] ASN.1 encoding rules: Specification of Basic/
Encoding Rules (BER), Canonical Encoding Rules/
(CER) and Distinguished Encoding Rules (DER),/
ITU-T Recommendation X.690 (1997)| ISO/IEC/
International Standard 8825-1:1998./
9. Qualification of ISOC/IETF:
9.1-9.6     Decisions of ITU Council to admit ISOC to participate in the work of the Sector (June 1995 and June 1996).
9.7     The Internet Engineering Steering Group (IESG) is responsible for ongoing maintenance of the RFCs when the need arises. Comments on RFCs and corresponding changes are accommodated through the existing standardization process.
9.8     Each revision of a given RFC has a different RFC number, so no confusion is possible. All RFCs always remain available on-line. An index of RFCs and their status may be found in the IETF archives at http://www.rfc-editor.org/rfc.html.
10. Other (for any supplementary information):
None
Note: This form is based on Recommendation ITU-T A.5