[Russ Housley] Fwd: [TLS] Last Call: 'Using OpenPGP keys for TLS authentication' to Experimental RFC (draft-ietf-tls-openpgp-keys)

Derek Atkins <derek@ihtfp.com> Tue, 27 June 2006 13:49 UTC

Received: from [10.91.34.44] (helo=ietf-mx.ietf.org) by megatron.ietf.org with esmtp (Exim 4.43) id 1FvDwQ-0005gv-Gg for openpgp-archive@lists.ietf.org; Tue, 27 Jun 2006 09:49:22 -0400
Received: from balder-227.proper.com ([192.245.12.227]) by ietf-mx.ietf.org with esmtp (Exim 4.43) id 1FvDwP-0008Fv-2h for openpgp-archive@lists.ietf.org; Tue, 27 Jun 2006 09:49:22 -0400
Received: from balder-227.proper.com (localhost [127.0.0.1]) by balder-227.proper.com (8.13.5/8.13.5) with ESMTP id k5RDLg4L083804; Tue, 27 Jun 2006 06:21:42 -0700 (MST) (envelope-from owner-ietf-openpgp@mail.imc.org)
Received: (from majordom@localhost) by balder-227.proper.com (8.13.5/8.13.5/Submit) id k5RDLg4v083803; Tue, 27 Jun 2006 06:21:42 -0700 (MST) (envelope-from owner-ietf-openpgp@mail.imc.org)
X-Authentication-Warning: balder-227.proper.com: majordom set sender to owner-ietf-openpgp@mail.imc.org using -f
Received: from mail.ihtfp.org (MAIL.IHTFP.ORG [204.107.200.6]) by balder-227.proper.com (8.13.5/8.13.5) with ESMTP id k5RDLeSV083785 for <ietf-openpgp@imc.org>; Tue, 27 Jun 2006 06:21:41 -0700 (MST) (envelope-from warlord@MIT.EDU)
Received: from cliodev.pgp.com (CLIODEV.IHTFP.ORG [204.107.200.20]) (using TLSv1 with cipher DHE-RSA-AES256-SHA (256/256 bits)) (Client CN "cliodev.ihtfp.com", Issuer "IHTFP Consulting Certification Authority" (verified OK)) by mail.ihtfp.org (Postfix) with ESMTP id 2B1F8BD844A for <ietf-openpgp@imc.org>; Tue, 27 Jun 2006 09:21:36 -0400 (EDT)
Received: (from warlord@localhost) by cliodev.pgp.com (8.13.6/8.13.1/Submit) id k5RDLX8w008551; Tue, 27 Jun 2006 09:21:33 -0400
From: Derek Atkins <derek@ihtfp.com>
To: ietf-openpgp@imc.org
Subject: [Russ Housley] Fwd: [TLS] Last Call: 'Using OpenPGP keys for TLS authentication' to Experimental RFC (draft-ietf-tls-openpgp-keys)
Date: Tue, 27 Jun 2006 09:21:33 -0400
Message-ID: <sjmlkrihgyq.fsf@cliodev.pgp.com>
User-Agent: Gnus/5.110003 (No Gnus v0.3) Emacs/21.4 (gnu/linux)
MIME-Version: 1.0
Content-Type: multipart/mixed; boundary="=-=-="
Sender: owner-ietf-openpgp@mail.imc.org
Precedence: bulk
List-Archive: <http://www.imc.org/ietf-openpgp/mail-archive/>
List-Unsubscribe: <mailto:ietf-openpgp-request@imc.org?body=unsubscribe>
List-ID: <ietf-openpgp.imc.org>
X-Spam-Score: 0.1 (/)
X-Scan-Signature: 25620135586de10c627e3628c432b04a

Hey, all.

I'm forwarding this on from Russ, who specifically asked for
OpenPGP participants to review this document.  As this is an
IETF Last Call, everyone should try to take a little time to
make this this document fits into the 2440/2440bis model reasonably.

Comments can be sent to me, to Russ, to the TLS list, or to the
IETF list depending on how you feel.  Note that if you send it
to me, I assume you just want it anonymized and I'll forward
it on without your name attached.

Happy reading!

-derek

--- Begin Message ---
Derek:

It would be good to have some OpenPGP participants review this document.

Russ


>To: IETF-Announce <ietf-announce@ietf.org>
>From: The IESG <iesg-secretary@ietf.org>
>Date: Mon, 26 Jun 2006 11:50:44 -0400
>Cc: tls@ietf.org
>Subject: [TLS] Last Call: 'Using OpenPGP keys for TLS authentication' to
>  Experimental RFC (draft-ietf-tls-openpgp-keys)
>
>The IESG has received a request from the Transport Layer Security WG to
>consider the following document:
>
>- 'Using OpenPGP keys for TLS authentication '
>    <draft-ietf-tls-openpgp-keys-10.txt> as an Experimental RFC
>
>The IESG plans to make a decision in the next few weeks, and solicits
>final comments on this action.  Please send any comments to the
>iesg@ietf.org or ietf@ietf.org mailing lists by 2006-07-10.
>
>The file can be obtained via
>http://www.ietf.org/internet-drafts/draft-ietf-tls-openpgp-keys-10.txt



--- End Message ---

-- 
       Derek Atkins                 617-623-3745
       derek@ihtfp.com             www.ihtfp.com
       Computer and Internet Security Consultant