http J. Yasskin Internet-Draft Google Intended status: Standards Track August 31, 2017 Expires: March 4, 2018 Origin-signed HTTP Responses draft-yasskin-http-origin-signed-responses-00 Abstract This document explores how a server can send particular responses that are authoritative for an origin, when the server itself is not authoritative for that origin. For now, it focuses on the constraints covering any such mechanism. Note to Readers Discussion of this draft takes place on the HTTP working group mailing list (ietf-http-wg@w3.org), which is archived at https://lists.w3.org/Archives/Public/ietf-http-wg/. The source code and issues list for this draft can be found in https://github.com/WICG/webpackage. Status of This Memo This Internet-Draft is submitted in full conformance with the provisions of BCP 78 and BCP 79. Internet-Drafts are working documents of the Internet Engineering Task Force (IETF). Note that other groups may also distribute working documents as Internet-Drafts. The list of current Internet- Drafts is at http://datatracker.ietf.org/drafts/current/. Internet-Drafts are draft documents valid for a maximum of six months and may be updated, replaced, or obsoleted by other documents at any time. It is inappropriate to use Internet-Drafts as reference material or to cite them other than as "work in progress." This Internet-Draft will expire on March 4, 2018. Copyright Notice Copyright (c) 2017 IETF Trust and the persons identified as the document authors. All rights reserved. Yasskin Expires March 4, 2018 [Page 1] Internet-Draft Origin-signed HTTP Responses August 2017 This document is subject to BCP 78 and the IETF Trust's Legal Provisions Relating to IETF Documents (http://trustee.ietf.org/license-info) in effect on the date of publication of this document. Please review these documents carefully, as they describe your rights and restrictions with respect to this document. Code Components extracted from this document must include Simplified BSD License text as described in Section 4.e of the Trust Legal Provisions and are provided without warranty as described in the Simplified BSD License. Table of Contents 1. Introduction . . . . . . . . . . . . . . . . . . . . . . . . 2 2. Terminology . . . . . . . . . . . . . . . . . . . . . . . . . 3 3. Use cases . . . . . . . . . . . . . . . . . . . . . . . . . . 3 3.1. PUSHed subresources . . . . . . . . . . . . . . . . . . . 3 3.2. Explicit use of a CDN for subresources . . . . . . . . . 3 3.3. Subresource Integrity . . . . . . . . . . . . . . . . . . 4 3.4. Offline websites . . . . . . . . . . . . . . . . . . . . 4 4. Requirements and open questions . . . . . . . . . . . . . . . 5 4.1. Proof of origin . . . . . . . . . . . . . . . . . . . . . 5 4.1.1. The certificate and its chain . . . . . . . . . . . . 5 4.2. How much to sign . . . . . . . . . . . . . . . . . . . . 5 4.3. Response lifespan . . . . . . . . . . . . . . . . . . . . 6 4.3.1. Certificate revocation . . . . . . . . . . . . . . . 6 4.3.2. Response downgrade attacks . . . . . . . . . . . . . 7 4.4. Conveying the signed headers . . . . . . . . . . . . . . 7 5. Straw proposal . . . . . . . . . . . . . . . . . . . . . . . 8 6. Security considerations . . . . . . . . . . . . . . . . . . . 8 7. Privacy considerations . . . . . . . . . . . . . . . . . . . 8 8. IANA considerations . . . . . . . . . . . . . . . . . . . . . 9 9. References . . . . . . . . . . . . . . . . . . . . . . . . . 9 9.1. Normative References . . . . . . . . . . . . . . . . . . 9 9.2. Informative References . . . . . . . . . . . . . . . . . 9 9.3. URIs . . . . . . . . . . . . . . . . . . . . . . . . . . 11 Appendix A. Acknowledgements . . . . . . . . . . . . . . . . . . 11 Author's Address . . . . . . . . . . . . . . . . . . . . . . . . 11 1. Introduction When I presented Web Packaging to DISPATCH [3], folks thought it would make sense to split it into a way to sign individual HTTP responses as coming from a particular origin, and separately a way to bundle a collection of HTTP responses. This document explores the constraints on any method of signing HTTP responses and briefly sketches a possible solution to the constraints. Yasskin Expires March 4, 2018 [Page 2] Internet-Draft Origin-signed HTTP Responses August 2017 2. Terminology Author The entity that controls the server for a particular origin [RFC6454]. The author can get a CA to issue certificates for their private keys and can run a TLS server for their origin. Intermediate An entity that fetches signed HTTP responses from an author or another intermediate and forwards them to another intermediate or a client. Client An entity that uses a signed HTTP response and needs to be able to prove that the author vouched for it as coming from its claimed origin. The key words "MUST", "MUST NOT", "REQUIRED", "SHALL", "SHALL NOT", "SHOULD", "SHOULD NOT", "RECOMMENDED", "NOT RECOMMENDED", "MAY", and "OPTIONAL" in this document are to be interpreted as described in BCP 14 [RFC2119] [RFC8174] when, and only when, they appear in all capitals, as shown here. 3. Use cases 3.1. PUSHed subresources To reduce round trips, a server might use HTTP/2 PUSH to inject a subresource from another server into the client's cache. If anything about the subresource is expired or can't be verified, the client would fetch it from the original server. For example, if "https://example.com/index.html" includes