I-D Action: draft-ietf-httpbis-expect-ct-08.txt

internet-drafts@ietf.org Sun, 09 December 2018 19:16 UTC

Return-Path: <ietf-http-wg-request+bounce-httpbisa-archive-bis2juki=lists.ie@listhub.w3.org>
X-Original-To: ietfarch-httpbisa-archive-bis2Juki@ietfa.amsl.com
Delivered-To: ietfarch-httpbisa-archive-bis2Juki@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 8E212127AC2 for <ietfarch-httpbisa-archive-bis2Juki@ietfa.amsl.com>; Sun, 9 Dec 2018 11:16:52 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.9
X-Spam-Level:
X-Spam-Status: No, score=-2.9 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, HEADER_FROM_DIFFERENT_DOMAINS=0.001, MAILING_LIST_MULTI=-1, SPF_PASS=-0.001] autolearn=ham autolearn_force=no
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id qytyCkPR473D for <ietfarch-httpbisa-archive-bis2Juki@ietfa.amsl.com>; Sun, 9 Dec 2018 11:16:50 -0800 (PST)
Received: from frink.w3.org (frink.w3.org [IPv6:2603:400a:ffff:804:801e:34:0:38]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id D65D11274D0 for <httpbisa-archive-bis2Juki@lists.ietf.org>; Sun, 9 Dec 2018 11:16:50 -0800 (PST)
Received: from lists by frink.w3.org with local (Exim 4.89) (envelope-from <ietf-http-wg-request@listhub.w3.org>) id 1gW4WW-0000VX-0j for ietf-http-wg-dist@listhub.w3.org; Sun, 09 Dec 2018 19:13:52 +0000
Resent-Date: Sun, 09 Dec 2018 19:13:52 +0000
Resent-Message-Id: <E1gW4WW-0000VX-0j@frink.w3.org>
Received: from titan.w3.org ([2603:400a:ffff:804:801e:34:0:4c]) by frink.w3.org with esmtps (TLS1.2:ECDHE_RSA_AES_256_GCM_SHA384:256) (Exim 4.89) (envelope-from <internet-drafts@ietf.org>) id 1gW4WS-0000Uq-5V for ietf-http-wg@listhub.w3.org; Sun, 09 Dec 2018 19:13:48 +0000
Received: from mail.ietf.org ([2001:1900:3001:11::2c]) by titan.w3.org with esmtps (TLS1.2:ECDHE_RSA_AES_256_GCM_SHA384:256) (Exim 4.89) (envelope-from <internet-drafts@ietf.org>) id 1gW4WP-000627-Pz for ietf-http-wg@w3.org; Sun, 09 Dec 2018 19:13:47 +0000
Received: from ietfa.amsl.com (localhost [IPv6:::1]) by ietfa.amsl.com (Postfix) with ESMTP id 16CE11200D7; Sun, 9 Dec 2018 11:13:24 -0800 (PST)
MIME-Version: 1.0
Content-Type: text/plain; charset="utf-8"
Content-Transfer-Encoding: 7bit
From: internet-drafts@ietf.org
To: i-d-announce@ietf.org
Cc: ietf-http-wg@w3.org
X-Test-IDTracker: no
X-IETF-IDTracker: 6.89.1
Auto-Submitted: auto-generated
Reply-To: ietf-http-wg@w3.org
Message-ID: <154438280398.20813.18055294082696178873@ietfa.amsl.com>
Date: Sun, 09 Dec 2018 11:13:24 -0800
X-W3C-Hub-Spam-Status: No, score=-8.9
X-W3C-Hub-Spam-Report: BAYES_00=-1.9, RCVD_IN_DNSWL_HI=-5, SPF_PASS=-0.001, URIBL_BLOCKED=0.001, W3C_AA=-1, W3C_WL=-1
X-W3C-Scan-Sig: titan.w3.org 1gW4WP-000627-Pz 58e08381dea051d7476c8f8f7a73106f
X-Original-To: ietf-http-wg@w3.org
Subject: I-D Action: draft-ietf-httpbis-expect-ct-08.txt
Archived-At: <https://www.w3.org/mid/154438280398.20813.18055294082696178873@ietfa.amsl.com>
Resent-From: ietf-http-wg@w3.org
X-Mailing-List: <ietf-http-wg@w3.org> archive/latest/36160
X-Loop: ietf-http-wg@w3.org
Resent-Sender: ietf-http-wg-request@w3.org
Precedence: list
List-Id: <ietf-http-wg.w3.org>
List-Help: <https://www.w3.org/Mail/>
List-Post: <mailto:ietf-http-wg@w3.org>
List-Unsubscribe: <mailto:ietf-http-wg-request@w3.org?subject=unsubscribe>

A New Internet-Draft is available from the on-line Internet-Drafts directories.
This draft is a work item of the Hypertext Transfer Protocol WG of the IETF.

        Title           : Expect-CT Extension for HTTP
        Author          : Emily Stark
	Filename        : draft-ietf-httpbis-expect-ct-08.txt
	Pages           : 23
	Date            : 2018-12-09

Abstract:
   This document defines a new HTTP header field named Expect-CT, which
   allows web host operators to instruct user agents to expect valid
   Signed Certificate Timestamps (SCTs) to be served on connections to
   these hosts.  Expect-CT allows web host operators to discover
   misconfigurations in their Certificate Transparency deployments.
   Further, web host operaters can use Expect-CT to ensure that, if a UA
   which supports Expect-CT accepts a misissued certificate, that
   certificate will be discoverable in Certificate Transparency logs.


The IETF datatracker status page for this draft is:
https://datatracker.ietf.org/doc/draft-ietf-httpbis-expect-ct/

There are also htmlized versions available at:
https://tools.ietf.org/html/draft-ietf-httpbis-expect-ct-08
https://datatracker.ietf.org/doc/html/draft-ietf-httpbis-expect-ct-08

A diff from the previous version is available at:
https://www.ietf.org/rfcdiff?url2=draft-ietf-httpbis-expect-ct-08


Please note that it may take a couple of minutes from the time of submission
until the htmlized version and diff are available at tools.ietf.org.

Internet-Drafts are also available by anonymous FTP at:
ftp://ftp.ietf.org/internet-drafts/