[TLS] [Fwd: I-D Action:draft-saintandre-tls-server-id-check-01.txt]

Peter Saint-Andre <stpeter@stpeter.im> Mon, 31 August 2009 22:22 UTC

Return-Path: <stpeter@stpeter.im>
X-Original-To: tls@core3.amsl.com
Delivered-To: tls@core3.amsl.com
Received: from localhost (localhost [127.0.0.1]) by core3.amsl.com (Postfix) with ESMTP id 585213A6B93 for <tls@core3.amsl.com>; Mon, 31 Aug 2009 15:22:52 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.585
X-Spam-Level:
X-Spam-Status: No, score=-2.585 tagged_above=-999 required=5 tests=[AWL=0.014, BAYES_00=-2.599]
Received: from mail.ietf.org ([64.170.98.32]) by localhost (core3.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id QLeDj6Yq2dq8 for <tls@core3.amsl.com>; Mon, 31 Aug 2009 15:22:51 -0700 (PDT)
Received: from stpeter.im (stpeter.im [207.210.219.233]) by core3.amsl.com (Postfix) with ESMTP id 5BAE53A6B1E for <tls@ietf.org>; Mon, 31 Aug 2009 15:22:51 -0700 (PDT)
Received: from squire.local (unknown [64.101.72.216]) (Authenticated sender: stpeter) by stpeter.im (Postfix) with ESMTPSA id 612AA40C29 for <tls@ietf.org>; Mon, 31 Aug 2009 16:23:03 -0600 (MDT)
Message-ID: <4A9C4D46.7060605@stpeter.im>
Date: Mon, 31 Aug 2009 16:23:02 -0600
From: Peter Saint-Andre <stpeter@stpeter.im>
User-Agent: Thunderbird 2.0.0.23 (Macintosh/20090812)
MIME-Version: 1.0
To: tls@ietf.org
X-Enigmail-Version: 0.96.0
OpenPGP: url=http://www.saint-andre.com/me/stpeter.asc
Content-Type: text/plain; charset="UTF-8"
Content-Transfer-Encoding: 7bit
Subject: [TLS] [Fwd: I-D Action:draft-saintandre-tls-server-id-check-01.txt]
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.9
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Mon, 31 Aug 2009 22:22:52 -0000

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

This might be of interest to the TLS community. Please discuss on the
apps-discuss@ietf.org list:

https://www.ietf.org/mailman/listinfo/apps-discuss

/psa


- -------- Original Message --------
Subject: I-D Action:draft-saintandre-tls-server-id-check-01.txt
Date: Mon, 31 Aug 2009 15:15:02 -0700 (PDT)
From: Internet-Drafts@ietf.org
Reply-To: internet-drafts@ietf.org
To: i-d-announce@ietf.org

A New Internet-Draft is available from the on-line Internet-Drafts
directories.

	Title           : Server Identity Verification in Application Protocols
	Author(s)       : P. Saint-Andre, et al.
	Filename        : draft-saintandre-tls-server-id-check-01.txt
	Pages           : 13
	Date            : 2009-08-31

Technologies such as Transport Layer Security (TLS) and IPsec enable
a secure connection between two entities (a "client" and a "server")
using X.509 certificates.  This document specifies recommended
procedures for checking the identity of the server in such an
interaction.

A URL for this Internet-Draft is:
http://www.ietf.org/internet-drafts/draft-saintandre-tls-server-id-check-01.txt


-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.8 (Darwin)
Comment: Using GnuPG with Mozilla - http://enigmail.mozdev.org/

iEYEARECAAYFAkqcTUYACgkQNL8k5A2w/vxuTwCfS80CzfRb5xhMfvAnT4uqKG9X
zAsAoPgu+GghTc3Dc/Y2nkjiTmqQkkaT
=InuB
-----END PGP SIGNATURE-----