idnits 2.17.1 draft-ietf-httpbis-http2-encryption-00.txt: Checking boilerplate required by RFC 5378 and the IETF Trust (see https://trustee.ietf.org/license-info): ---------------------------------------------------------------------------- No issues found here. Checking nits according to https://www.ietf.org/id-info/1id-guidelines.txt: ---------------------------------------------------------------------------- No issues found here. Checking nits according to https://www.ietf.org/id-info/checklist : ---------------------------------------------------------------------------- ** The document seems to lack an IANA Considerations section. (See Section 2.2 of https://www.ietf.org/id-info/checklist for how to handle the case when there are no actions for IANA.) Miscellaneous warnings: ---------------------------------------------------------------------------- == The copyright year in the IETF Trust and authors Copyright Line does not match the current year -- The document date (June 12, 2014) is 3606 days in the past. Is this intentional? Checking references for intended status: Experimental ---------------------------------------------------------------------------- == Outdated reference: A later version (-14) exists of draft-ietf-httpbis-alt-svc-01 == Outdated reference: A later version (-17) exists of draft-ietf-httpbis-http2-12 == Outdated reference: A later version (-21) exists of draft-ietf-websec-key-pinning-13 ** Obsolete normative reference: RFC 2818 (Obsoleted by RFC 9110) ** Obsolete normative reference: RFC 5246 (Obsoleted by RFC 8446) Summary: 3 errors (**), 0 flaws (~~), 4 warnings (==), 1 comment (--). Run idnits with the --verbose option for more detailed information about the items above. -------------------------------------------------------------------------------- 2 Network Working Group M. Nottingham 3 Internet-Draft 4 Intended status: Experimental M. Thomson 5 Expires: December 14, 2014 Mozilla 6 June 12, 2014 8 Opportunistic Encryption for HTTP URIs 9 draft-ietf-httpbis-http2-encryption-00 11 Abstract 13 This describes how "http" URIs can be accessed using Transport Layer 14 Security (TLS) to mitigate pervasive monitoring attacks. 16 Status of This Memo 18 This Internet-Draft is submitted in full conformance with the 19 provisions of BCP 78 and BCP 79. 21 Internet-Drafts are working documents of the Internet Engineering 22 Task Force (IETF). Note that other groups may also distribute 23 working documents as Internet-Drafts. The list of current Internet- 24 Drafts is at http://datatracker.ietf.org/drafts/current/. 26 Internet-Drafts are draft documents valid for a maximum of six months 27 and may be updated, replaced, or obsoleted by other documents at any 28 time. It is inappropriate to use Internet-Drafts as reference 29 material or to cite them other than as "work in progress." 31 This Internet-Draft will expire on December 14, 2014. 33 Copyright Notice 35 Copyright (c) 2014 IETF Trust and the persons identified as the 36 document authors. All rights reserved. 38 This document is subject to BCP 78 and the IETF Trust's Legal 39 Provisions Relating to IETF Documents 40 (http://trustee.ietf.org/license-info) in effect on the date of 41 publication of this document. Please review these documents 42 carefully, as they describe your rights and restrictions with respect 43 to this document. Code Components extracted from this document must 44 include Simplified BSD License text as described in Section 4.e of 45 the Trust Legal Provisions and are provided without warranty as 46 described in the Simplified BSD License. 48 Table of Contents 50 1. Introduction . . . . . . . . . . . . . . . . . . . . . . . . 2 51 1.1. Goals and Non-Goals . . . . . . . . . . . . . . . . . . . 2 52 1.2. Notational Conventions . . . . . . . . . . . . . . . . . 3 53 2. Using HTTP URIs over TLS . . . . . . . . . . . . . . . . . . 3 54 3. Server Authentication . . . . . . . . . . . . . . . . . . . . 3 55 4. Interaction with "https" URIs . . . . . . . . . . . . . . . . 4 56 5. Requiring Use of TLS . . . . . . . . . . . . . . . . . . . . 4 57 5.1. The HTTP-TLS Header Field . . . . . . . . . . . . . . . . 5 58 5.2. Operational Considerations . . . . . . . . . . . . . . . 6 59 6. Security Considerations . . . . . . . . . . . . . . . . . . . 7 60 6.1. Security Indicators . . . . . . . . . . . . . . . . . . . 7 61 6.2. Downgrade Attacks . . . . . . . . . . . . . . . . . . . . 7 62 6.3. Privacy Considerations . . . . . . . . . . . . . . . . . 7 63 7. References . . . . . . . . . . . . . . . . . . . . . . . . . 7 64 7.1. Normative References . . . . . . . . . . . . . . . . . . 7 65 7.2. Informative References . . . . . . . . . . . . . . . . . 8 66 Appendix A. Acknowledgements . . . . . . . . . . . . . . . . . . 8 67 Authors' Addresses . . . . . . . . . . . . . . . . . . . . . . . 8 69 1. Introduction 71 This document describes a use of HTTP Alternative Services 72 [I-D.ietf-httpbis-alt-svc] to decouple the URI scheme from the use 73 and configuration of underlying encryption, allowing a "http" URI to 74 be accessed using TLS [RFC5246] opportunistically. 76 Currently, "https" URIs requires acquiring and configuring a valid 77 certificate, which means that some deployments find supporting TLS 78 difficult. Therefore, this document describes a usage model whereby 79 sites can serve "http" URIs over TLS without being required to 80 support strong server authentication. 82 A mechanism for limiting the potential for active attacks is 83 described in Section 5. This provides clients with additional 84 protection against them for a period after successfully connecting to 85 a server using TLS. This does not offer the same level of protection 86 as afforded to "https" URIs, but increases the likelihood that an 87 active attack be detected. 89 1.1. Goals and Non-Goals 91 The immediate goal is to make the use of HTTP more robust in the face 92 of pervasive passive monitoring [RFC7258]. 94 A secondary goal is to limit the potential for active attacks. It is 95 not intended to offer the same level of protection as afforded to 96 "https" URIs, but instead to increase the likelihood that an active 97 attack can be detected. 99 A final (but significant) goal is to provide for ease of 100 implementation, deployment and operation. This mechanism should have 101 a minimal impact upon performance, and should not require extensive 102 administrative effort to configure. 104 1.2. Notational Conventions 106 The key words "MUST", "MUST NOT", "REQUIRED", "SHALL", "SHALL NOT", 107 "SHOULD", "SHOULD NOT", "RECOMMENDED", "MAY", and "OPTIONAL" in this 108 document are to be interpreted as described in [RFC2119]. 110 2. Using HTTP URIs over TLS 112 An origin server that supports the resolution of HTTP URIs can 113 indicate support for this specification by providing an alternative 114 service advertisement [I-D.ietf-httpbis-alt-svc] for a protocol 115 identifier that uses TLS, such as "h2" [I-D.ietf-httpbis-http2]. 117 A client that receives such an advertisement MAY direct future 118 requests for the associated origin to the identified service (as 119 specified by [I-D.ietf-httpbis-alt-svc]). 121 A client that places the importance of passive protections over 122 performance might choose to withold requests until an encrypted 123 connection is available. However, if such a connection cannot be 124 successfully established, the client MAY resume its use of the 125 cleartext connection. 127 A client can also explicitly probe for an alternative service 128 advertisement by sending a request that bears little or no sensitive 129 information, such as one with the OPTIONS method. Clients with 130 expired alternative services information could make a similar request 131 in parallel to an attempt to contact an alternative service, to 132 minimize the delays that might be incurred by failing to contact the 133 alternative service. 135 3. Server Authentication 137 There are no existing expectations with respect to cryptographically 138 strong server authentication when it comes to resolving HTTP URIs. 139 Establishing it, as described in [RFC2818], creates a number of 140 operational challenges. For these reasons, server authentication is 141 not mandatory for HTTP URIs when using the mechanism described in 142 this specification. 144 When connecting to an alternative service for an "http" URI, clients 145 are required to perform the server authentication procedure described 146 in Section 3.1 of [RFC2818]. The server certificate, if one is 147 proffered by the alternative service, is not necessarily checked for 148 validity, expiration, issuance by a trusted certificate authority or 149 matched against the name in the URI. Therefore, the alternative 150 service MAY provide any certificate, or even select TLS cipher suites 151 that do not include authentication. 153 A client MAY perform additional checks on the certificate that it is 154 offered (if the server does not select an unauthenticated TLS cipher 155 suite). For instance, a client could examine the certificate to see 156 if it has changed over time. 158 In order to retain the authority properties of "http" URIs, and as 159 stipulated by [I-D.ietf-httpbis-alt-svc], clients MUST NOT use 160 alternative services that identify a host other than that of the 161 origin, unless the alternative service itself is strongly 162 authenticated (as the origin's host). This is not currently possible 163 for "http" URIs on cleartext transports. 165 4. Interaction with "https" URIs 167 An alternative service that is discovered to support "http" URIs 168 might concurrently support "https" URIs, because HTTP/2 permits the 169 sending of requests for multiple origins (see [RFC6454]) on the one 170 connection. Therefore, when using alternative services, both HTTP 171 and HTTPS URIs might be sent on the same connection. 173 "https" URIs rely on server authentication. Therefore, if a 174 connection is initially created without authenticating the server, 175 requests for "https" resources cannot be sent over that connection 176 until the server certificate is successfully authenticated. 177 Section 3.1 of [RFC2818] describes the basic mechanism, though the 178 authentication considerations in [I-D.ietf-httpbis-alt-svc] could 179 also apply. 181 Connections that are established without any means of server 182 authentication (for instance, the purely anonymous TLS cipher 183 suites), cannot be used for "https" URIs. 185 5. Requiring Use of TLS 187 Editors' Note: this is a very rough take on an approach that would 188 provide a limited form of protection against downgrade attack. It's 189 unclear at this point whether the additional effort (and modest 190 operational cost) is worthwhile. 192 The mechanism described in this specification is trival to mount an 193 active attack against, for two reasons: 195 o A client that doesn't perform authentication an easy victim of 196 server impersonation, through man-in-the-middle attacks. 198 o A client that is willing to use cleartext to resolve the resource 199 will do so if access to any TLS-enabled alternative services is 200 blocked at the network layer. 202 Given that the primary goal of this specification is to prevent 203 passive attacks, these are not critical failings (especially 204 considering the alternative - HTTP over cleartext). However, a 205 modest form of protection against active attacks can be provided for 206 clients on subsequent connections. 208 When an alternative service is able to commit to providing service 209 for a particular origin over TLS for a bounded period of time, 210 clients can choose to rely upon its avilability, failing when it 211 cannot be contacted. Effectively, this makes the alternative service 212 "sticky" in the client. 214 One drawback with this approach is that clients need to strongly 215 authenticate the alternative service to act upon such a commitment; 216 otherwise, an attacker could create a persistent denial of service. 218 5.1. The HTTP-TLS Header Field 220 A alternative service can make this commitment by sending a "HTTP- 221 TLS" header field: 223 HTTP-TLS = 1#parameter 225 When it appears in a HTTP response from a strongly authenticated 226 alternative service, this header field indicates that the 227 availability of the origin through TLS-protected alternative services 228 is "sticky", and that the client MUST NOT fall back to cleartext 229 protocols while this information is considered fresh. 231 For example: 233 HTTP/1.1 200 OK 234 Content-Type: text/html 235 Cache-Control: 600 236 Age: 30 237 Date: Thu, 1 May 2014 16:20:09 GMT 238 HTTP-TLS: ma=3600 240 Note that the commitment is not bound to a particular alternative 241 service; clients SHOULD use other alternative services that they 242 become aware of, as long as the requirements regarding authentication 243 and avoidance of cleartext protocols are met. 245 When this header field appears in a response, clients MUST strongly 246 authenticate the alternative service, as described in Section 3.1 of 247 [RFC2818], noting the additional requirements in 248 [I-D.ietf-httpbis-alt-svc]. The header field MUST be ignored if 249 strong authentication fails. 251 Persisted information expires after a period determined by the value 252 of the "ma" parameter. See Section 4.2.3 of 253 [I-D.ietf-httpbis-p6-cache] for details of determining response age. 255 ma-parameter = delta-seconds 257 Requests for an origin that has a persisted, unexpired value for 258 "HTTP-TLS" MUST fail if they cannot be made over an authenticated TLS 259 connection. 261 5.2. Operational Considerations 263 To avoid situations where a persisted value of "HTTP-TLS" causes a 264 client to be unable to contact a site, clients SHOULD limit the time 265 that a value is persisted for a given origin. A lower limit might be 266 appropriate for initial observations of "HTTP-TLS"; the certainty 267 that a site has set a correct value - and the corresponding limit on 268 persistence - can increase as the value is seen more over time. 270 Once a server has indicated that it will support authenticated TLS, a 271 client MAY use key pinning [I-D.ietf-websec-key-pinning] or any other 272 mechanism that would otherwise be restricted to use with HTTPS URIs, 273 provided that the mechanism can be restricted to a single HTTP 274 origin. 276 6. Security Considerations 278 6.1. Security Indicators 280 User Agents MUST NOT provide any special security indicia when an 281 "http" resource is acquired using TLS. In particular, indicators 282 that might suggest the same level of security as "https" MUST NOT be 283 used (e.g., using a "lock device"). 285 6.2. Downgrade Attacks 287 A downgrade attack against the negotiation for TLS is possible. With 288 the "HTTP-TLS" header field, this is limited to occasions where 289 clients have no prior information (see Section 6.3), or when 290 persisted commitments have expired. 292 For example, because the "Alt-Svc" header field 293 [I-D.ietf-httpbis-alt-svc] likely appears in an unauthenticated and 294 unencrypted channel, it is subject to downgrade by network attackers. 295 In its simplest form, an attacker that wants the connection to remain 296 in the clear need only strip the "Alt-Svc" header field from 297 responses. 299 As long as a client is willing to use cleartext TCP to contact a 300 server, these attacks are possible. The "HTTP-TLS" header field 301 provides an imperfect mechanism for establishing a commitment. The 302 advantage is that this only works if a previous connection is 303 established where an active attacker was not present. A continuously 304 present active attacker can either prevent the client from ever using 305 TLS, or offer a self-signed certificate. This would prevent the 306 client from ever seeing the "HTTP-TLS" header field, or if the header 307 field is seen, from successfully validating and persisting it. 309 6.3. Privacy Considerations 311 Clients that persist state for origins can be tracked over time based 312 on their use of this information. Persisted information can be 313 cleared to reduce the ability of servers to track clients. Clients 314 MUST clear persisted alternative service information when clearing 315 other origin-based state (i.e., cookies). 317 7. References 319 7.1. Normative References 321 [I-D.ietf-httpbis-alt-svc] 322 Nottingham, M., McManus, P., and J. Reschke, "HTTP 323 Alternative Services", draft-ietf-httpbis-alt-svc-01 (work 324 in progress), April 2014. 326 [I-D.ietf-httpbis-http2] 327 Belshe, M., Peon, R., and M. Thomson, "Hypertext Transfer 328 Protocol version 2", draft-ietf-httpbis-http2-12 (work in 329 progress), April 2014. 331 [I-D.ietf-httpbis-p6-cache] 332 Fielding, R., Nottingham, M., and J. Reschke, "Hypertext 333 Transfer Protocol (HTTP/1.1): Caching", draft-ietf- 334 httpbis-p6-cache-26 (work in progress), February 2014. 336 [I-D.ietf-websec-key-pinning] 337 Evans, C., Palmer, C., and R. Sleevi, "Public Key Pinning 338 Extension for HTTP", draft-ietf-websec-key-pinning-13 339 (work in progress), May 2014. 341 [RFC2119] Bradner, S., "Key words for use in RFCs to Indicate 342 Requirement Levels", BCP 14, RFC 2119, March 1997. 344 [RFC2818] Rescorla, E., "HTTP Over TLS", RFC 2818, May 2000. 346 [RFC5246] Dierks, T. and E. Rescorla, "The Transport Layer Security 347 (TLS) Protocol Version 1.2", RFC 5246, August 2008. 349 7.2. Informative References 351 [RFC6454] Barth, A., "The Web Origin Concept", RFC 6454, December 352 2011. 354 [RFC7258] Farrell, S. and H. Tschofenig, "Pervasive Monitoring Is an 355 Attack", BCP 188, RFC 7258, May 2014. 357 Appendix A. Acknowledgements 359 Thanks to Patrick McManus, Eliot Lear, Stephen Farrell, Guy Podjarny, 360 Stephen Ludin, Erik Nygren, Paul Hoffman, Adam Langley, Eric Rescorla 361 and Richard Barnes for their feedback and suggestions. 363 Authors' Addresses 365 Mark Nottingham 367 Email: mnot@mnot.net 368 URI: http://www.mnot.net/ 369 Martin Thomson 370 Mozilla 372 Email: martin.thomson@gmail.com