docid.id | RFC 9163 |
---|---|
docid.type | IETF |
docid.primary | True |
docid#2.id | 10.17487/RFC9163 |
docid#2.type | DOI |
docnumber | RFC9163 |
language | en |
type | standard |
script | Latn |
date.value | June 2022 |
date.type | published |
link.content | https://www.rfc-editor.org/info/rfc9163 |
link.type | src |
title.content | Expect-CT Extension for HTTP |
title.format | text/plain |
title.type | main |
abstract.content | <p>This document defines a new HTTP header field named "Expect-CT", which allows web host operators to instruct user agents (UAs) to expect valid Signed Certificate Timestamps (SCTs) to be served on connections to these hosts. Expect-CT allows web host operators to discover misconfigurations in their Certificate Transparency (CT) deployments. Further, web host operators can use Expect-CT to ensure that if a UA that supports Expect-CT accepts a misissued certificate, that certificate will be discoverable in Certificate Transparency logs.</p> |
abstract.format | text/html |
abstract.script | Latn |
abstract.language | en |
fetched | Aug. 10, 2022 |
revdate | June 2022 |
contributor.role | author |
contributor.person.name.completename.content | E. Stark |
contributor.person.name.completename.script | Latn |
contributor.person.name.completename.language | en |
contributor.person.name.initial.content | E. |
contributor.person.name.initial.script | Latn |
contributor.person.name.initial.language | en |
contributor.person.name.surname.content | Stark |
contributor.person.name.surname.script | Latn |
contributor.person.name.surname.language | en |
series.title.content | RFC |
series.title.format | text/plain |
series.number | 9163 |
series.type | main |
keyword | Certificate Transparency |
keyword#2 | Expect-CT |
id | RFC9163 |
editorialgroup.name | httpbis |