RFC 6091 on Using OpenPGP Keys for Transport Layer Security (TLS) Authentication

rfc-editor@rfc-editor.org Thu, 03 February 2011 04:00 UTC

Return-Path: <wwwrun@rfc-editor.org>
X-Original-To: ietf-announce@core3.amsl.com
Delivered-To: ietf-announce@core3.amsl.com
Received: from localhost (localhost [127.0.0.1]) by core3.amsl.com (Postfix) with ESMTP id 179363A67E1 for <ietf-announce@core3.amsl.com>; Wed, 2 Feb 2011 20:00:28 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -102.304
X-Spam-Level:
X-Spam-Status: No, score=-102.304 tagged_above=-999 required=5 tests=[AWL=0.296, BAYES_00=-2.599, NO_RELAYS=-0.001, USER_IN_WHITELIST=-100]
Received: from mail.ietf.org ([64.170.98.32]) by localhost (core3.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 4BEmlLRq51Om for <ietf-announce@core3.amsl.com>; Wed, 2 Feb 2011 20:00:27 -0800 (PST)
Received: from rfc-editor.org (rfc-editor.org [IPv6:2001:1890:1112:1::2f]) by core3.amsl.com (Postfix) with ESMTP id 49A4D3A67DF for <ietf-announce@ietf.org>; Wed, 2 Feb 2011 20:00:27 -0800 (PST)
Received: by rfc-editor.org (Postfix, from userid 30) id DAB10E0738; Wed, 2 Feb 2011 20:03:48 -0800 (PST)
To: ietf-announce@ietf.org, rfc-dist@rfc-editor.org
Subject: RFC 6091 on Using OpenPGP Keys for Transport Layer Security (TLS) Authentication
From: rfc-editor@rfc-editor.org
Message-Id: <20110203040348.DAB10E0738@rfc-editor.org>
Date: Wed, 02 Feb 2011 20:03:48 -0800
Cc: rfc-editor@rfc-editor.org
X-BeenThere: ietf-announce@ietf.org
X-Mailman-Version: 2.1.9
Precedence: list
List-Id: "IETF announcement list. No discussions." <ietf-announce.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/listinfo/ietf-announce>, <mailto:ietf-announce-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/ietf-announce>
List-Post: <mailto:ietf-announce@ietf.org>
List-Help: <mailto:ietf-announce-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/ietf-announce>, <mailto:ietf-announce-request@ietf.org?subject=subscribe>
X-List-Received-Date: Thu, 03 Feb 2011 04:00:28 -0000

A new Request for Comments is now available in online RFC libraries.

        
        RFC 6091

        Title:      Using OpenPGP Keys for Transport 
                    Layer Security (TLS) Authentication 
        Author:     N. Mavrogiannopoulos, D. Gillmor
        Status:     Informational
        Stream:     IETF
        Date:       February 2011
        Mailbox:    nikos.mavrogiannopoulos@esat.kuleuven.be, 
                    dkg@fifthhorseman.net
        Pages:      9
        Characters: 18529
        Obsoletes:  RFC5081

        I-D Tag:    draft-mavrogiannopoulos-rfc5081bis-09.txt

        URL:        http://www.rfc-editor.org/rfc/rfc6091.txt

This memo defines Transport Layer Security (TLS) extensions and
associated semantics that allow clients and servers to negotiate the
use of OpenPGP certificates for a TLS session, and specifies how to
transport OpenPGP certificates via TLS.  It also defines the registry
for non-X.509 certificate types.  This document is not an Internet 
Standards Track specification; it is published for informational purposes.


INFORMATIONAL: This memo provides information for the Internet community.
It does not specify an Internet standard of any kind. Distribution of
this memo is unlimited.

This announcement is sent to the IETF-Announce and rfc-dist lists.
To subscribe or unsubscribe, see
  http://www.ietf.org/mailman/listinfo/ietf-announce
  http://mailman.rfc-editor.org/mailman/listinfo/rfc-dist

For searching the RFC series, see http://www.rfc-editor.org/rfcsearch.html.
For downloading RFCs, see http://www.rfc-editor.org/rfc.html.

Requests for special distribution should be addressed to either the
author of the RFC in question, or to rfc-editor@rfc-editor.org.  Unless
specifically noted otherwise on the RFC itself, all RFCs are for
unlimited distribution.


The RFC Editor Team
Association Management Solutions, LLC