[openpgp] [internet-drafts@ietf.org] New Version Notification for draft-ietf-openpgp-rfc4880bis-08.txt

Werner Koch <wk@gnupg.org> Fri, 06 September 2019 11:10 UTC

Return-Path: <wk@gnupg.org>
X-Original-To: openpgp@ietfa.amsl.com
Delivered-To: openpgp@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 56B0E1200B5 for <openpgp@ietfa.amsl.com>; Fri, 6 Sep 2019 04:10:13 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -6.999
X-Spam-Level:
X-Spam-Status: No, score=-6.999 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, RCVD_IN_DNSWL_HI=-5, SPF_HELO_NONE=0.001, SPF_PASS=-0.001, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (1024-bit key) header.d=gnupg.org
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id YX_Sd2Qcl0Yf for <openpgp@ietfa.amsl.com>; Fri, 6 Sep 2019 04:10:11 -0700 (PDT)
Received: from kerckhoffs.g10code.com (kerckhoffs.g10code.com [IPv6:2001:aa8:fff1:100::22]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 29F47120099 for <openpgp@ietf.org>; Fri, 6 Sep 2019 04:10:11 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; q=dns/txt; c=relaxed/relaxed; d=gnupg.org; s=20181017; h=Content-Type:MIME-Version:Message-ID:Date:Subject:To:From: Sender:Reply-To:Cc:Content-Transfer-Encoding:Content-ID:Content-Description: Resent-Date:Resent-From:Resent-Sender:Resent-To:Resent-Cc:Resent-Message-ID: In-Reply-To:References:List-Id:List-Help:List-Unsubscribe:List-Subscribe: List-Post:List-Owner:List-Archive; bh=GAAIMigcDItk4ZBoygk3iVFv9fVMfM+vMUCZ950R/3o=; b=c+DfxecHAp9VWi1VThAgRbNq+8 cK8ApIvRgH+hu+v3AXz1UQVF9AVaFcn6ZsLSyd3rWV0EnbhF4FhDAsCGgekEyfBAiNnZgDIvztYkE fHnX6yHRhIlCIs3Gq5dUPH6Nz+4598lyV5mjYIPA1s9mQZM2sBhes9riBkYao3y99Ys4=;
Received: from uucp by kerckhoffs.g10code.com with local-rmail (Exim 4.89 #1 (Debian)) id 1i6C80-0001fP-SE for <openpgp@ietf.org>; Fri, 06 Sep 2019 13:10:08 +0200
Received: from wk by wheatstone.g10code.de with local (Exim 4.92 #5 (Debian)) id 1i6C6t-0003Y1-Ei for <openpgp@ietf.org>; Fri, 06 Sep 2019 13:08:59 +0200
From: Werner Koch <wk@gnupg.org>
To: openpgp@ietf.org
Organisation: GnuPG e.V.
X-message-flag: Mails containing HTML will not be read! Please send only plain text.
Mail-Followup-To: openpgp@ietf.org
Date: Fri, 06 Sep 2019 13:08:59 +0200
Message-ID: <871rwtptpw.fsf@wheatstone.g10code.de>
User-Agent: Gnus/5.13 (Gnus v5.13)
MIME-Version: 1.0
Content-Type: text/plain
Archived-At: <https://mailarchive.ietf.org/arch/msg/openpgp/dIu2Q8zknzz4r-N6NDSDHGef6mM>
Subject: [openpgp] [internet-drafts@ietf.org] New Version Notification for draft-ietf-openpgp-rfc4880bis-08.txt
X-BeenThere: openpgp@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: "Ongoing discussion of OpenPGP issues." <openpgp.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/openpgp>, <mailto:openpgp-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/openpgp/>
List-Post: <mailto:openpgp@ietf.org>
List-Help: <mailto:openpgp-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/openpgp>, <mailto:openpgp-request@ietf.org?subject=subscribe>
X-List-Received-Date: Fri, 06 Sep 2019 11:10:13 -0000

 From: internet-drafts@ietf.org
 Message-ID: <156776293313.21924.15852882982830110780.idtracker@ietfa.amsl.com>
 Date: Fri, 06 Sep 2019 02:42:13 -0700


A new version of I-D, draft-ietf-openpgp-rfc4880bis-08.txt
has been successfully submitted by Werner Koch and posted to the
IETF repository.

Name:		draft-ietf-openpgp-rfc4880bis
Revision:	08
Title:		OpenPGP Message Format
Document date:	2019-09-06
Group:		Individual Submission
Pages:		128
URL:            https://www.ietf.org/internet-drafts/draft-ietf-openpgp-rfc4880bis-08.txt
Status:         https://datatracker.ietf.org/doc/draft-ietf-openpgp-rfc4880bis/
Htmlized:       https://tools.ietf.org/html/draft-ietf-openpgp-rfc4880bis-08
Htmlized:       https://datatracker.ietf.org/doc/html/draft-ietf-openpgp-rfc4880bis
Diff:           https://www.ietf.org/rfcdiff?url2=draft-ietf-openpgp-rfc4880bis-08

Abstract:
   { Work in progress to update the OpenPGP specification from RFC4880 }

   This document specifies the message formats used in OpenPGP.  OpenPGP
   provides encryption with public-key or symmetric cryptographic
   algorithms, digital signatures, compression and key management.

   This document is maintained in order to publish all necessary
   information needed to develop interoperable applications based on the
   OpenPGP format.  It is not a step-by-step cookbook for writing an
   application.  It describes only the format and methods needed to
   read, check, generate, and write conforming packets crossing any
   network.  It does not deal with storage and implementation questions.
   It does, however, discuss implementation issues necessary to avoid
   security flaws.

                                                                                  


Please note that it may take a couple of minutes from the time of submission
until the htmlized version and diff are available at tools.ietf.org.

The IETF Secretariat

-- 
Die Gedanken sind frei.  Ausnahmen regelt ein Bundesgesetz.