RFC 6961 on The Transport Layer Security (TLS) Multiple Certificate Status Request Extension

rfc-editor@rfc-editor.org Tue, 11 June 2013 00:04 UTC

Return-Path: <wwwrun@rfc-editor.org>
X-Original-To: ietf-announce@ietfa.amsl.com
Delivered-To: ietf-announce@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id D93F521F89A6; Mon, 10 Jun 2013 17:04:44 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -102.153
X-Spam-Level:
X-Spam-Status: No, score=-102.153 tagged_above=-999 required=5 tests=[AWL=-0.153, BAYES_00=-2.599, J_CHICKENPOX_93=0.6, NO_RELAYS=-0.001, USER_IN_WHITELIST=-100]
Received: from mail.ietf.org ([12.22.58.30]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id DVYnHOegzoBK; Mon, 10 Jun 2013 17:04:44 -0700 (PDT)
Received: from rfc-editor.org (unknown [IPv6:2001:1890:123a::1:2f]) by ietfa.amsl.com (Postfix) with ESMTP id 9C94121F960D; Mon, 10 Jun 2013 17:04:41 -0700 (PDT)
Received: by rfc-editor.org (Postfix, from userid 30) id 346EB62106; Mon, 10 Jun 2013 17:02:51 -0700 (PDT)
To: ietf-announce@ietf.org, rfc-dist@rfc-editor.org
Subject: RFC 6961 on The Transport Layer Security (TLS) Multiple Certificate Status Request Extension
From: rfc-editor@rfc-editor.org
Message-Id: <20130611000253.346EB62106@rfc-editor.org>
Date: Mon, 10 Jun 2013 17:02:51 -0700
Cc: tls@ietf.org, rfc-editor@rfc-editor.org
X-BeenThere: ietf-announce@ietf.org
X-Mailman-Version: 2.1.12
Precedence: list
Reply-To: ietf@ietf.org
List-Id: "IETF announcement list. No discussions." <ietf-announce.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/ietf-announce>, <mailto:ietf-announce-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/ietf-announce>
List-Post: <mailto:ietf-announce@ietf.org>
List-Help: <mailto:ietf-announce-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/ietf-announce>, <mailto:ietf-announce-request@ietf.org?subject=subscribe>
X-List-Received-Date: Tue, 11 Jun 2013 00:04:45 -0000

A new Request for Comments is now available in online RFC libraries.

        
        RFC 6961

        Title:      The Transport Layer Security (TLS) 
                    Multiple Certificate Status Request Extension 
        Author:     Y. Pettersen
        Status:     Standards Track
        Stream:     IETF
        Date:       June 2013
        Mailbox:    yngve@spec-work.net
        Pages:      10
        Characters: 21473
        Updates/Obsoletes/SeeAlso:   None

        I-D Tag:    draft-ietf-tls-multiple-cert-status-extension-08.txt

        URL:        http://www.rfc-editor.org/rfc/rfc6961.txt

This document defines the Transport Layer Security (TLS) Certificate
Status Version 2 Extension to allow clients to specify and support
several certificate status methods.  (The use of the Certificate
Status extension is commonly referred to as "OCSP stapling".)  Also
defined is a new method based on the Online Certificate Status
Protocol (OCSP) that servers can use to provide status information
about not only the server's own certificate but also the status of
intermediate certificates in the chain.

This document is a product of the Transport Layer Security Working Group of the IETF.

This is now a Proposed Standard.

STANDARDS TRACK: This document specifies an Internet standards track
protocol for the Internet community,and requests discussion and suggestions
for improvements.  Please refer to the current edition of the Internet
Official Protocol Standards (STD 1) for the standardization state and
status of this protocol.  Distribution of this memo is unlimited.

This announcement is sent to the IETF-Announce and rfc-dist lists.
To subscribe or unsubscribe, see
  http://www.ietf.org/mailman/listinfo/ietf-announce
  http://mailman.rfc-editor.org/mailman/listinfo/rfc-dist

For searching the RFC series, see http://www.rfc-editor.org/rfcsearch.html.
For downloading RFCs, see http://www.rfc-editor.org/rfc.html.

Requests for special distribution should be addressed to either the
author of the RFC in question, or to rfc-editor@rfc-editor.org.  Unless
specifically noted otherwise on the RFC itself, all RFCs are for
unlimited distribution.


The RFC Editor Team
Association Management Solutions, LLC