Skip to main content

Expect-CT Extension for HTTP
draft-stark-expect-ct-01

Document Type Replaced Internet-Draft (individual)
Expired & archived
Author estark@google.com
Last updated 2017-06-04 (Latest revision 2016-12-01)
Replaced by draft-ietf-httpbis-expect-ct
RFC stream (None)
Intended RFC status (None)
Formats
Stream Stream state (No stream defined)
Consensus boilerplate Unknown
RFC Editor Note (None)
IESG IESG state Replaced by draft-ietf-httpbis-expect-ct
Telechat date (None)
Responsible AD (None)
Send notices to (None)

This Internet-Draft is no longer active. A copy of the expired Internet-Draft is available in these formats:

Abstract

This document defines a new HTTP header, named Expect-CT, that allows web host operators to instruct user agents to expect valid Signed Certificate Timestamps (SCTs) to be served on connections to these hosts. When configured in enforcement mode, user agents (UAs) will remember that hosts expect SCTs and will refuse connections that do not conform to the UA's Certificate Transparency policy. When configured in report-only mode, UAs will report the lack of valid SCTs to a URI configured by the host, but will allow the connection. By turning on Expect-CT, web host operators can discover misconfigurations in their Certificate Transparency deployments and ensure that misissued certificates accepted by UAs are discoverable in Certificate Transparency logs.

Authors

estark@google.com

(Note: The e-mail addresses provided for the authors of this Internet-Draft may no longer be valid.)