Document Action: 'Using OpenPGP keys for TLS authentication' to Experimental RFC

The IESG <iesg-secretary@ietf.org> Mon, 18 September 2006 20:49 UTC

Received: from [127.0.0.1] (helo=stiedprmman1.va.neustar.com) by megatron.ietf.org with esmtp (Exim 4.43) id 1GPQ3L-0006jE-ET; Mon, 18 Sep 2006 16:49:19 -0400
Received: from [10.91.34.44] (helo=ietf-mx.ietf.org) by megatron.ietf.org with esmtp (Exim 4.43) id 1GPQ3K-0006iu-1o for ietf-announce@ietf.org; Mon, 18 Sep 2006 16:49:18 -0400
Received: from stsc1260-eth-s1-s1p1-vip.va.neustar.com ([156.154.16.129] helo=chiedprmail1.ietf.org) by ietf-mx.ietf.org with esmtp (Exim 4.43) id 1GPQ3K-0007LF-01 for ietf-announce@ietf.org; Mon, 18 Sep 2006 16:49:18 -0400
Received: from ns3.neustar.com ([156.154.24.138]) by chiedprmail1.ietf.org with esmtp (Exim 4.43) id 1GPQ3I-0005Rh-4K for ietf-announce@ietf.org; Mon, 18 Sep 2006 16:49:17 -0400
Received: from stiedprstage1.ietf.org (stiedprstage1.va.neustar.com [10.31.47.10]) by ns3.neustar.com (Postfix) with ESMTP id D5C011762D; Mon, 18 Sep 2006 20:48:45 +0000 (GMT)
Received: from ietf by stiedprstage1.ietf.org with local (Exim 4.43) id 1GPQ2n-0000u3-FB; Mon, 18 Sep 2006 16:48:45 -0400
X-test-idtracker: no
From: The IESG <iesg-secretary@ietf.org>
To: IETF-Announce <ietf-announce@ietf.org>
Message-Id: <E1GPQ2n-0000u3-FB@stiedprstage1.ietf.org>
Date: Mon, 18 Sep 2006 16:48:45 -0400
X-Spam-Score: -5.8 (-----)
X-Scan-Signature: 50a516d93fd399dc60588708fd9a3002
Cc: Internet Architecture Board <iab@iab.org>, tls chair <tls-chairs@tools.ietf.org>, RFC Editor <rfc-editor@rfc-editor.org>
Subject: Document Action: 'Using OpenPGP keys for TLS authentication' to Experimental RFC
X-BeenThere: ietf-announce@ietf.org
X-Mailman-Version: 2.1.5
Precedence: list
List-Id: ietf-announce.ietf.org
List-Unsubscribe: <https://www1.ietf.org/mailman/listinfo/ietf-announce>, <mailto:ietf-announce-request@ietf.org?subject=unsubscribe>
List-Post: <mailto:ietf-announce@ietf.org>
List-Help: <mailto:ietf-announce-request@ietf.org?subject=help>
List-Subscribe: <https://www1.ietf.org/mailman/listinfo/ietf-announce>, <mailto:ietf-announce-request@ietf.org?subject=subscribe>
Errors-To: ietf-announce-bounces@ietf.org

The IESG has approved the following document:

- 'Using OpenPGP keys for TLS authentication '
   <draft-ietf-tls-openpgp-keys-11.txt> as an Experimental RFC

This document is the product of the Transport Layer Security Working 
Group. 

The IESG contact persons are Russ Housley and Sam Hartman.

A URL of this Internet-Draft is:
http://www.ietf.org/internet-drafts/draft-ietf-tls-openpgp-keys-11.txt

Technical Summary

  This document defines an extension to the TLS protocol to support the
  use of OpenPGP public keys in places where TLS normally uses X.509
  certificates.

Working Group Summary

  This document is a product of the Transport Layer Security (TLS)
  Working Group, and is a continuation of an earlier draft (started
  already in 1999) which used different ciphersuites for PGP keys.  The
  document was reviewed by TLS WG members and chairs.

Protocol Quality

  The TLS extension described in this document is implemented in at
  least one open source TLS library.

  This document was reviewed by Russ Housley for the IESG.

Note to RFC Editor

  Please replace the first sentence of section 5.

  OLD:

   This document defines a new TLS extension, "cert_type", assigned a
   value of TBD-BY-IANA (the value 7 is suggested) from the TLS
   ExtensionType registry defined in [TLSEXT].

  NEW:

   This document defines a new TLS extension, "cert_type", assigned a
   value of TBD-BY-IANA from the TLS ExtensionType registry defined
   in [TLSEXT].


_______________________________________________
IETF-Announce mailing list
IETF-Announce@ietf.org
https://www1.ietf.org/mailman/listinfo/ietf-announce