Skip to main content

X.509 Certificate Extended Key Usage (EKU) for Instant Messaging URIs
draft-mahy-lamps-im-keyusage-01

Document Type Replaced Internet-Draft (candidate for lamps WG)
Expired & archived
Author Rohan Mahy
Last updated 2024-03-29 (Latest revision 2024-03-16)
Replaced by draft-ietf-lamps-im-keyusage
RFC stream Internet Engineering Task Force (IETF)
Intended RFC status (None)
Formats
Additional resources Mailing list discussion
Stream WG state Call For Adoption By WG Issued
Document shepherd (None)
IESG IESG state Replaced by draft-ietf-lamps-im-keyusage
Consensus boilerplate Unknown
Telechat date (None)
Responsible AD (None)
Send notices to (None)

This Internet-Draft is no longer active. A copy of the expired Internet-Draft is available in these formats:

Abstract

RFC 5280 specifies several extended key purpose identifiers (KeyPurposeIds) for X.509 certificates. This document defines Instant Messaging (IM) identity KeyPurposeId for inclusion in the Extended Key Usage (EKU) extension of X.509 v3 public key certificates

Authors

Rohan Mahy

(Note: The e-mail addresses provided for the authors of this Internet-Draft may no longer be valid.)