This site is the archived OWASP Foundation Wiki and is no longer accepting Account Requests.
To view the new OWASP Foundation website, please visit https://owasp.org

Difference between revisions of "HTTP Strict Transport Security"

From OWASP
Jump to: navigation, search
(Browser Support: Need links to verify if Opera or Safari support HSTS)
(adding HSTS header over HTTP is now must NOT according to IETF draft (last paragraph 6.2))
Line 5: Line 5:
 
== Description ==
 
== Description ==
  
HTTP Strict Transport Security (HSTS) is an opt-in security enhancement that is specified by a web application through the use of a special response header. Once a supported browser receives this header that browser will prevent any communications from being sent over HTTP to the specified domain and will instead send all communications over HTTPS.
+
HTTP Strict Transport Security (HSTS) is an opt-in security enhancement that is specified by a web application through the use of a special response header. Once a supported browser receives this header that browser will prevent any communications from being sent over HTTP to the specified domain and will instead send all communications over HTTPS. It also prevents HTTPS click through prompts on browsers.
  
 
<br>
 
<br>
Line 48: Line 48:
 
The server side needs to inject the HSTS header.  
 
The server side needs to inject the HSTS header.  
  
For HTTP sites on the same domain it is recommended that a HSTS header be returned along with a permanent redirect to the HTTPS site.
+
For HTTP sites on the same domain it is [http://tools.ietf.org/html/draft-ietf-websec-strict-transport-sec#section-6.1 not recommended] to add a HSTS header but to do a perminate redirect (301 status code) to the HTTPS site.
 
+
An Apache HTTPd example that will permanently redirect a URL to the identical URL with a HTTPS scheme, and add a HSTS header for the client, is as follows:
+
An Apache HTTPd example that will permanently redirect a URL to the identical URL with a HTTPS scheme, is as follows:
  
 
  <VirtualHost *:80>
 
  <VirtualHost *:80>
 
         ServerAlias *
 
         ServerAlias *
        Header Always set Strict-Transport-Security "max-age=16070400; includeSubDomains"
 
 
         RewriteEngine On
 
         RewriteEngine On
 
         RewriteRule ^(.*)$ https://%{HTTP_HOST}$1 [redirect=301]
 
         RewriteRule ^(.*)$ https://%{HTTP_HOST}$1 [redirect=301]
 
  </VirtualHost>
 
  </VirtualHost>
 +
 +
On the HTTPS site configuration the following is needed to add the header as [http://tools.ietf.org/html/draft-ietf-websec-strict-transport-sec#section-6.1 recommended by the standard]:
 +
        Header set Strict-Transport-Security "max-age=16070400; includeSubDomains"
  
 
== Links ==
 
== Links ==

Revision as of 01:37, 7 August 2011

This article is a stub. You can help OWASP by expanding it or discussing it on its Talk page.



Description

HTTP Strict Transport Security (HSTS) is an opt-in security enhancement that is specified by a web application through the use of a special response header. Once a supported browser receives this header that browser will prevent any communications from being sent over HTTP to the specified domain and will instead send all communications over HTTPS. It also prevents HTTPS click through prompts on browsers.


Examples

Example of the HTTP strict transport security header

 Strict-Transport-Security: max-age=60000

If all subdomains are HTTPS to then the following header is applicable:

 Strict-Transport-Security: max-age=60000; includeSubDomains

Browser Support

Browser
Lowest Version Supported
Internet Explorer
no support
Firefox
4
Opera
 ??
Safari
 ??
Chrome
4.0.211.0


Server Side

The server side needs to inject the HSTS header.

For HTTP sites on the same domain it is not recommended to add a HSTS header but to do a perminate redirect (301 status code) to the HTTPS site.

An Apache HTTPd example that will permanently redirect a URL to the identical URL with a HTTPS scheme, is as follows:

<VirtualHost *:80>
       ServerAlias *
       RewriteEngine On
       RewriteRule ^(.*)$ https://%{HTTP_HOST}$1 [redirect=301]
</VirtualHost>

On the HTTPS site configuration the following is needed to add the header as recommended by the standard:

       Header set Strict-Transport-Security "max-age=16070400; includeSubDomains"

Links

HSTS Spec

Wikipedia.org entry

MDN Docs for HSTS

OWASP TLS Protection Cheat Sheet

Firefox STS Support

Google Chrome STS Support