Skip to main content

Explicit Trusted Proxy in HTTP/2.0
draft-loreto-httpbis-trusted-proxy20-01

Document Type Expired Internet-Draft (individual)
Expired & archived
Authors Salvatore Loreto , John Preuß Mattsson , Robert Skog , Hans Spaak, Dan Druta , Mohammad Hafeez
Last updated 2014-08-18 (Latest revision 2014-02-14)
RFC stream (None)
Intended RFC status (None)
Formats
Stream Stream state (No stream defined)
Consensus boilerplate Unknown
RFC Editor Note (None)
IESG IESG state Expired
Telechat date (None)
Responsible AD (None)
Send notices to (None)

This Internet-Draft is no longer active. A copy of the expired Internet-Draft is available in these formats:

Abstract

The purpose of this Internet Draft is to continue the discussion on explicit and trusted proxy as intermediary of HTTP2 traffic. The httpbis wg has agreed on the HTTP2 usage with HTTP URIs, with or without TLS, without any constraints from the standard (see: issue 314). To distinguish between an HTTP2 connection meant to transport "https" URIs resources and an HTTP2 connection meant to transport "http" URIs resource, the draft proposes to register a new value in the Application Layer Protocol negotiation (ALPN) Protocol IDs registry specific to signal the usage of HTTP2 to transport "http" URIs resources: h2clr. This document describes two alternative methods for an user-agent to automatically discover and for an user to provide consent for a Trusted Proxy to be securely involved when he or she is requesting an HTTP URI resource over HTTP2 with TLS. The consent is supposed to be per network access. The draft also describes the role of the Trusted Proxy in helping the user to fetch HTTP URIs resource when the user has provided consent to the Trusted Proxy to be involved.

Authors

Salvatore Loreto
John Preuß Mattsson
Robert Skog
Hans Spaak
Dan Druta
Mohammad Hafeez

(Note: The e-mail addresses provided for the authors of this Internet-Draft may no longer be valid.)