RFC 2538

Storing Certificates in the Domain Name System (DNS), March 1999

File formats:
icon for text file icon for PDF icon for HTML
Status:
PROPOSED STANDARD
Obsoleted by:
RFC 4398
Authors:
D. Eastlake 3rd
O. Gudmundsson
Stream:
IETF
Source:
dnssec (sec)

Cite this RFC: TXT  |  XML  |   BibTeX

DOI:  https://doi.org/10.17487/RFC2538

Discuss this RFC: Send questions or comments to the mailing list iesg@ietf.org

Other actions: Submit Errata  |  Find IPR Disclosures from the IETF  |  View History of RFC 2538


Abstract

Cryptographic public key are frequently published and their authenticity demonstrated by certificates. A CERT resource record (RR) is defined so that such certificates and related certificate revocation lists can be stored in the Domain Name System (DNS). [STANDARDS-TRACK]


For the definition of Status, see RFC 2026.

For the definition of Stream, see RFC 8729.




Advanced Search