RFC 7590 on Use of Transport Layer Security (TLS) in the Extensible Messaging and Presence Protocol (XMPP)

[Date Prev][Date Next][Thread Prev][Thread Next][Date Index][Thread Index]

 



A new Request for Comments is now available in online RFC libraries.

        
        RFC 7590

        Title:      Use of Transport Layer Security 
                    (TLS) in the Extensible Messaging and 
                    Presence Protocol (XMPP) 
        Author:     P. Saint-Andre, T. Alkemade
        Status:     Standards Track
        Stream:     IETF
        Date:       June 2015
        Mailbox:    peter@andyet.com, 
                    me@thijsalkema.de
        Pages:      9
        Characters: 20393
        Updates:    RFC 6120

        I-D Tag:    draft-ietf-uta-xmpp-07.txt

        URL:        https://www.rfc-editor.org/info/rfc7590

        DOI:        http://dx.doi.org/10.17487/RFC7590

This document provides recommendations for the use of Transport Layer
Security (TLS) in the Extensible Messaging and Presence Protocol
(XMPP).  This document updates RFC 6120.

This document is a product of the Using TLS in Applications Working Group of the IETF.

This is now a Proposed Standard.

STANDARDS TRACK: This document specifies an Internet Standards Track
protocol for the Internet community, and requests discussion and suggestions
for improvements.  Please refer to the current edition of the Official
Internet Protocol Standards (https://www.rfc-editor.org/standards) for the 
standardization state and status of this protocol.  Distribution of this 
memo is unlimited.

This announcement is sent to the IETF-Announce and rfc-dist lists.
To subscribe or unsubscribe, see
  https://www.ietf.org/mailman/listinfo/ietf-announce
  https://mailman.rfc-editor.org/mailman/listinfo/rfc-dist

For searching the RFC series, see https://www.rfc-editor.org/search
For downloading RFCs, see https://www.rfc-editor.org/rfc.html

Requests for special distribution should be addressed to either the
author of the RFC in question, or to rfc-editor@rfc-editor.org.  Unless
specifically noted otherwise on the RFC itself, all RFCs are for
unlimited distribution.


The RFC Editor Team
Association Management Solutions, LLC





[Index of Archives]     [IETF]     [IETF Discussion]     [Linux Kernel]

  Powered by Linux