RFC 9261 on Exported Authenticators in TLS

rfc-editor@rfc-editor.org Wed, 13 July 2022 22:56 UTC

Return-Path: <wwwrun@rfcpa.amsl.com>
X-Original-To: ietf-announce@ietfa.amsl.com
Delivered-To: ietf-announce@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id AE5CFC157B5D; Wed, 13 Jul 2022 15:56:40 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.659
X-Spam-Level:
X-Spam-Status: No, score=-1.659 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, HEADER_FROM_DIFFERENT_DOMAINS=0.248, RCVD_IN_ZEN_BLOCKED_OPENDNS=0.001, SPF_PASS=-0.001, T_SCC_BODY_TEXT_LINE=-0.01, URIBL_BLOCKED=0.001, URIBL_DBL_BLOCKED_OPENDNS=0.001, URIBL_ZEN_BLOCKED_OPENDNS=0.001] autolearn=no autolearn_force=no
Received: from mail.ietf.org ([50.223.129.194]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id TuK8sP23dVwN; Wed, 13 Jul 2022 15:56:37 -0700 (PDT)
Received: from rfcpa.amsl.com (rfc-editor.org [50.223.129.200]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (2048 bits) server-digest SHA256) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 0690BC16ECA1; Wed, 13 Jul 2022 15:56:36 -0700 (PDT)
Received: by rfcpa.amsl.com (Postfix, from userid 499) id 8621DC88C6; Wed, 13 Jul 2022 15:56:36 -0700 (PDT)
To: ietf-announce@ietf.org, rfc-dist@rfc-editor.org
Subject: RFC 9261 on Exported Authenticators in TLS
From: rfc-editor@rfc-editor.org
Cc: rfc-editor@rfc-editor.org, drafts-update-ref@iana.org, tls@ietf.org
Content-type: text/plain; charset="UTF-8"
Message-Id: <20220713225636.8621DC88C6@rfcpa.amsl.com>
Date: Wed, 13 Jul 2022 15:56:36 -0700
Archived-At: <https://mailarchive.ietf.org/arch/msg/ietf-announce/34lqu8Ye-aoGM5zIOfRPd3V2B94>
X-BeenThere: ietf-announce@ietf.org
X-Mailman-Version: 2.1.39
Precedence: list
List-Id: "IETF announcement list. No discussions." <ietf-announce.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/ietf-announce>, <mailto:ietf-announce-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/ietf-announce/>
List-Post: <mailto:ietf-announce@ietf.org>
List-Help: <mailto:ietf-announce-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/ietf-announce>, <mailto:ietf-announce-request@ietf.org?subject=subscribe>
X-List-Received-Date: Wed, 13 Jul 2022 22:56:40 -0000

A new Request for Comments is now available in online RFC libraries.

        
        RFC 9261

        Title:      Exported Authenticators in TLS 
        Author:     N. Sullivan
        Status:     Standards Track
        Stream:     IETF
        Date:       July 2022
        Mailbox:    nick@cloudflare.com
        Pages:      14
        Updates/Obsoletes/SeeAlso:   None

        I-D Tag:    draft-ietf-tls-exported-authenticator-15.txt

        URL:        https://www.rfc-editor.org/info/rfc9261

        DOI:        10.17487/RFC9261

This document describes a mechanism that builds on Transport Layer
Security (TLS) or Datagram Transport Layer Security (DTLS) and
enables peers to provide proof of ownership of an identity, such as
an X.509 certificate.  This proof can be exported by one peer,
transmitted out of band to the other peer, and verified by the
receiving peer.

This document is a product of the Transport Layer Security Working Group of the IETF.

This is now a Proposed Standard.

STANDARDS TRACK: This document specifies an Internet Standards Track
protocol for the Internet community, and requests discussion and suggestions
for improvements.  Please refer to the current edition of the Official
Internet Protocol Standards (https://www.rfc-editor.org/standards) for the 
standardization state and status of this protocol.  Distribution of this 
memo is unlimited.

This announcement is sent to the IETF-Announce and rfc-dist lists.
To subscribe or unsubscribe, see
  https://www.ietf.org/mailman/listinfo/ietf-announce
  https://mailman.rfc-editor.org/mailman/listinfo/rfc-dist

For searching the RFC series, see https://www.rfc-editor.org/search
For downloading RFCs, see https://www.rfc-editor.org/retrieve/bulk

Requests for special distribution should be addressed to either the
author of the RFC in question, or to rfc-editor@rfc-editor.org.  Unless
specifically noted otherwise on the RFC itself, all RFCs are for
unlimited distribution.


The RFC Editor Team
Association Management Solutions, LLC