idnits 2.17.1 draft-ietf-uta-xmpp-05.txt: Checking boilerplate required by RFC 5378 and the IETF Trust (see https://trustee.ietf.org/license-info): ---------------------------------------------------------------------------- No issues found here. Checking nits according to https://www.ietf.org/id-info/1id-guidelines.txt: ---------------------------------------------------------------------------- No issues found here. Checking nits according to https://www.ietf.org/id-info/checklist : ---------------------------------------------------------------------------- No issues found here. Miscellaneous warnings: ---------------------------------------------------------------------------- == The copyright year in the IETF Trust and authors Copyright Line does not match the current year -- The document date (January 23, 2015) is 3380 days in the past. Is this intentional? Checking references for intended status: Proposed Standard ---------------------------------------------------------------------------- (See RFCs 3967 and 4897 for information about using normative references to lower-maturity documents in RFCs) == Outdated reference: A later version (-11) exists of draft-ietf-uta-tls-bcp-08 ** Downref: Normative reference to an Informational RFC: RFC 4949 ** Obsolete normative reference: RFC 5246 (Obsoleted by RFC 8446) ** Obsolete normative reference: RFC 6125 (Obsoleted by RFC 9525) == Outdated reference: A later version (-14) exists of draft-ietf-dane-srv-08 == Outdated reference: A later version (-11) exists of draft-ietf-xmpp-dna-08 == Outdated reference: A later version (-06) exists of draft-ietf-xmpp-posh-02 -- Obsolete informational reference (is this intentional?): RFC 3920 (Obsoleted by RFC 6120) Summary: 3 errors (**), 0 flaws (~~), 5 warnings (==), 2 comments (--). Run idnits with the --verbose option for more detailed information about the items above. -------------------------------------------------------------------------------- 2 Network Working Group P. Saint-Andre 3 Internet-Draft &yet 4 Updates: 6120 (if approved) T. Alkemade 5 Intended status: Standards Track 6 Expires: July 27, 2015 January 23, 2015 8 Use of Transport Layer Security (TLS) in the Extensible Messaging and 9 Presence Protocol (XMPP) 10 draft-ietf-uta-xmpp-05 12 Abstract 14 This document provides recommendations for the use of Transport Layer 15 Security (TLS) in the Extensible Messaging and Presence Protocol 16 (XMPP). This document updates RFC 6120. 18 Status of This Memo 20 This Internet-Draft is submitted in full conformance with the 21 provisions of BCP 78 and BCP 79. 23 Internet-Drafts are working documents of the Internet Engineering 24 Task Force (IETF). Note that other groups may also distribute 25 working documents as Internet-Drafts. The list of current Internet- 26 Drafts is at http://datatracker.ietf.org/drafts/current/. 28 Internet-Drafts are draft documents valid for a maximum of six months 29 and may be updated, replaced, or obsoleted by other documents at any 30 time. It is inappropriate to use Internet-Drafts as reference 31 material or to cite them other than as "work in progress." 33 This Internet-Draft will expire on July 27, 2015. 35 Copyright Notice 37 Copyright (c) 2015 IETF Trust and the persons identified as the 38 document authors. All rights reserved. 40 This document is subject to BCP 78 and the IETF Trust's Legal 41 Provisions Relating to IETF Documents 42 (http://trustee.ietf.org/license-info) in effect on the date of 43 publication of this document. Please review these documents 44 carefully, as they describe your rights and restrictions with respect 45 to this document. Code Components extracted from this document must 46 include Simplified BSD License text as described in Section 4.e of 47 the Trust Legal Provisions and are provided without warranty as 48 described in the Simplified BSD License. 50 Table of Contents 52 1. Introduction . . . . . . . . . . . . . . . . . . . . . . . . 2 53 2. Terminology . . . . . . . . . . . . . . . . . . . . . . . . . 2 54 3. Recommendations . . . . . . . . . . . . . . . . . . . . . . . 3 55 3.1. Support for TLS . . . . . . . . . . . . . . . . . . . . . 3 56 3.2. Compression . . . . . . . . . . . . . . . . . . . . . . . 3 57 3.3. Session Resumption . . . . . . . . . . . . . . . . . . . 3 58 3.4. Authenticated Connections . . . . . . . . . . . . . . . . 3 59 3.5. Unauthenticated Connections . . . . . . . . . . . . . . . 4 60 3.6. Server Name Indication . . . . . . . . . . . . . . . . . 4 61 3.7. Human Factors . . . . . . . . . . . . . . . . . . . . . . 4 62 4. IANA Considerations . . . . . . . . . . . . . . . . . . . . . 5 63 5. Security Considerations . . . . . . . . . . . . . . . . . . . 5 64 6. References . . . . . . . . . . . . . . . . . . . . . . . . . 5 65 6.1. Normative References . . . . . . . . . . . . . . . . . . 5 66 6.2. Informative References . . . . . . . . . . . . . . . . . 6 67 Appendix A. Implementation Notes . . . . . . . . . . . . . . . . 7 68 Appendix B. Acknowledgements . . . . . . . . . . . . . . . . . . 7 69 Authors' Addresses . . . . . . . . . . . . . . . . . . . . . . . 7 71 1. Introduction 73 The Extensible Messaging and Presence Protocol (XMPP) [RFC6120] 74 (along with its precursor, the so-called "Jabber protocol") has used 75 Transport Layer Security (TLS) [RFC5246] (along with its precursor, 76 Secure Sockets Layer or SSL) since 1999. Both [RFC6120] and its 77 predecessor [RFC3920] provided recommendations regarding the use of 78 TLS in XMPP. In order to address the evolving threat model on the 79 Internet today, this document provides stronger recommendations. 81 NOTE: Unless explicitly noted otherwise, all of the 82 recommendations specified in [I-D.ietf-uta-tls-bcp] apply to XMPP. 83 In the main, this document merely provides supplementary 84 information; those who implement and deploy XMPP technologies are 85 expected to follow the recommendations of [I-D.ietf-uta-tls-bcp]. 87 This document updates [RFC6120]. 89 2. Terminology 91 Various security-related terms are to be understood in the sense 92 defined in [RFC4949]. 94 The key words "MUST", "MUST NOT", "REQUIRED", "SHALL", "SHALL NOT", 95 "SHOULD", "SHOULD NOT", "RECOMMENDED", "NOT RECOMMENDED", "MAY", and 96 "OPTIONAL" in this document are to be interpreted as described in 97 [RFC2119]. 99 3. Recommendations 101 3.1. Support for TLS 103 Support for TLS (specifically, the XMPP profile of STARTTLS) is 104 mandatory for XMPP implementations, as already specified in [RFC6120] 105 and its predecessor [RFC3920]. 107 The server (i.e., the XMPP receiving entity) to which a client or 108 peer server (i.e., the XMPP initiating entity) connects might not 109 offer a stream feature of . Although in general this stream feature indicates that 111 the server supports XMPP 1.0 and therefore supports TLS, it is 112 possible that this stream feature might be stripped out by an 113 attacker (see Section 2.1 of [I-D.ietf-uta-tls-attacks]). Therefore, 114 the initiating entity SHOULD proceed with the stream negotiation even 115 if the receiving entity does not advertise support for TLS. 116 Similarly, although a receiving entity SHOULD include the 117 child element to indicate that negotiation of TLS is mandatory, an 118 initiating entity MUST NOT depend on receiving the flag 119 in determining whether TLS will be enforced for the stream. 121 3.2. Compression 123 XMPP supports an application-layer compression technology [XEP-0138]. 124 Although this XMPP extension might have slightly stronger security 125 properties than TLS-layer compression (since it is enabled after SASL 126 authentication, as described in [XEP-0170]), this document neither 127 encourages nor discourages use of XMPP-layer compression. 129 3.3. Session Resumption 131 In XMPP, TLS session resumption can be used in concert with the XMPP 132 Stream Management extension; see [XEP-0198] for further details. 134 3.4. Authenticated Connections 136 Both the core XMPP specification [RFC6120] and the "CertID" 137 specification [RFC6125] provide recommendations and requirements for 138 certificate validation in the context of authenticated connections. 139 This document does not supersede those specifications. Wherever 140 possible, it is best to prefer authenticated connections (along with 141 SASL [RFC4422]), as already stated in the core XMPP specification 142 [RFC6120]. In particular, clients MUST authenticate servers and 143 servers MUST authenticate clients. This document does not mandate 144 that servers need to authenticate peer servers (see next section). 146 This document does not modify the recommendations in [RFC6120] 147 regarding the Subject Alternative Names (or other certificate 148 details) that need to be supported for authentication of XMPP 149 connections using PKIX certificates. 151 The Domain Name Associations (DNA) specification [I-D.ietf-xmpp-dna] 152 describes a framework for XMPP server authentication methods, which 153 include not only PKIX but also DNS-Based Authentication of Named 154 Entities (DANE) as defined in [I-D.ietf-dane-srv] and PKIX over 155 Secure HTTP (POSH) as defined in [I-D.ietf-xmpp-posh]. 157 3.5. Unauthenticated Connections 159 Given the pervasiveness of passive eavesdropping, even an 160 unauthenticated connection might be better than an unencrypted 161 connection (this is similar to the "better than nothing security" 162 approach for IPsec [RFC5386]). Unauthenticated connections include 163 connections negotiated using anonymous Diffie-Hellman algorithms or 164 using self-signed certificates, among other scenarios. In 165 particular, because of current deployment challenges for 166 authenticated connections between XMPP servers (see 167 [I-D.ietf-xmpp-dna] and [I-D.ietf-xmpp-posh] for details), it can be 168 reasonable for XMPP server implementations to accept unauthenticated 169 connections when Server Dialback keys [XEP-0220] are used; although 170 such keys on their own provide only weak identity verification (made 171 stronger through the use of DNSSEC [RFC4033]), this at least enables 172 encryption of server-to-server connections. 174 3.6. Server Name Indication 176 Although there is no harm in supporting the TLS Server Name 177 Indication (SNI) extension [RFC6066], this is not necessary since the 178 same function is served in XMPP by the 'to' address of the initial 179 stream header as explained in Section 4.7.2 of [RFC6120]. 181 3.7. Human Factors 183 It is strongly encouraged that XMPP clients provide ways for end 184 users (and that XMPP servers provide ways for administrators) to 185 complete the following tasks: 187 o Determine if a client-to-server or server-to-server connection is 188 encrypted and authenticated. 190 o Determine the version of TLS used for a client-to-server or 191 server-to-server connection. 193 o Inspect the certificate offered by an XMPP server. 195 o Determine the cipher suite used to encrypt a connection. 197 o Be warned if the certificate changes for a given server. 199 4. IANA Considerations 201 This document requests no actions of the IANA. 203 5. Security Considerations 205 The use of TLS can help limit the information available for 206 correlation to the network and transport layer headers as opposed to 207 the application layer. As typically deployed, XMPP technologies do 208 not leave application-layer routing data (such as XMPP 'to' and 209 'from' addresses) at rest on intermediate systems, since there is 210 only one hop between any two given XMPP servers. As a result, 211 encrypting all hops (sender's client to sender's server, sender's 212 server to recipient's server, recipient's server to recipient's 213 client) can help to limit the amount of "metadata" that might leak. 215 It is possible that XMPP servers themselves might be compromised. In 216 that case, per-hop encryption would not protect XMPP communications, 217 and even end-to-end encryption of (parts of) XMPP stanza payloads 218 would leave addressing information and XMPP roster data in the clear. 219 By the same token, it is possible that XMPP clients (or the end-user 220 devices on which such clients are installed) could also be 221 compromised, leaving users utterly at the mercy of an adversary. 223 This document and related actions to strengthen the security of the 224 XMPP network are based on the assumption that XMPP servers and 225 clients have not been subject to widespread compromise. If this 226 assumption is valid, then ubiquitous use of per-hop TLS channel 227 encryption and more significant deployment of end-to-end object 228 encryption technologies will serve to protect XMPP communications to 229 a measurable degree, compared to the alternatives. 231 6. References 233 6.1. Normative References 235 [I-D.ietf-uta-tls-bcp] 236 Sheffer, Y., Holz, R., and P. Saint-Andre, 237 "Recommendations for Secure Use of TLS and DTLS", draft- 238 ietf-uta-tls-bcp-08 (work in progress), December 2014. 240 [RFC2119] Bradner, S., "Key words for use in RFCs to Indicate 241 Requirement Levels", BCP 14, RFC 2119, March 1997. 243 [RFC4949] Shirey, R., "Internet Security Glossary, Version 2", RFC 244 4949, August 2007. 246 [RFC5246] Dierks, T. and E. Rescorla, "The Transport Layer Security 247 (TLS) Protocol Version 1.2", RFC 5246, August 2008. 249 [RFC6120] Saint-Andre, P., "Extensible Messaging and Presence 250 Protocol (XMPP): Core", RFC 6120, March 2011. 252 [RFC6125] Saint-Andre, P. and J. Hodges, "Representation and 253 Verification of Domain-Based Application Service Identity 254 within Internet Public Key Infrastructure Using X.509 255 (PKIX) Certificates in the Context of Transport Layer 256 Security (TLS)", RFC 6125, March 2011. 258 6.2. Informative References 260 [I-D.ietf-dane-srv] 261 Finch, T., Miller, M., and P. Saint-Andre, "Using DNS- 262 Based Authentication of Named Entities (DANE) TLSA records 263 with SRV and MX records.", draft-ietf-dane-srv-08 (work in 264 progress), October 2014. 266 [I-D.ietf-uta-tls-attacks] 267 Sheffer, Y., Holz, R., and P. Saint-Andre, "Summarizing 268 Current Attacks on TLS and DTLS", draft-ietf-uta-tls- 269 attacks-05 (work in progress), October 2014. 271 [I-D.ietf-xmpp-dna] 272 Saint-Andre, P. and M. Miller, "Domain Name Associations 273 (DNA) in the Extensible Messaging and Presence Protocol 274 (XMPP)", draft-ietf-xmpp-dna-08 (work in progress), 275 October 2014. 277 [I-D.ietf-xmpp-posh] 278 Miller, M. and P. Saint-Andre, "PKIX over Secure HTTP 279 (POSH)", draft-ietf-xmpp-posh-02 (work in progress), 280 October 2014. 282 [RFC3920] Saint-Andre, P., Ed., "Extensible Messaging and Presence 283 Protocol (XMPP): Core", RFC 3920, October 2004. 285 [RFC4033] Arends, R., Austein, R., Larson, M., Massey, D., and S. 286 Rose, "DNS Security Introduction and Requirements", RFC 287 4033, March 2005. 289 [RFC4422] Melnikov, A. and K. Zeilenga, "Simple Authentication and 290 Security Layer (SASL)", RFC 4422, June 2006. 292 [RFC5386] Williams, N. and M. Richardson, "Better-Than-Nothing 293 Security: An Unauthenticated Mode of IPsec", RFC 5386, 294 November 2008. 296 [RFC6066] Eastlake, D., "Transport Layer Security (TLS) Extensions: 297 Extension Definitions", RFC 6066, January 2011. 299 [XEP-0138] 300 Hildebrand, J. and P. Saint-Andre, "Stream Compression", 301 XSF XEP 0138, May 2009. 303 [XEP-0170] 304 Saint-Andre, P., "Recommended Order of Stream Feature 305 Negotiation", XSF XEP 0170, January 2007. 307 [XEP-0198] 308 Karneges, J., Saint-Andre, P., Hildebrand, J., Forno, F., 309 Cridland, D., and M. Wild, "Stream Management", XSF XEP 310 0198, June 2011. 312 [XEP-0220] 313 Miller, J., Saint-Andre, P., and P. Hancke, "Server 314 Dialback", XSF XEP 0220, September 2013. 316 Appendix A. Implementation Notes 318 Some governments enforce legislation prohibiting the export of strong 319 cryptographic technologies. Nothing in this document ought to be 320 taken as advice to violate such prohibitions. 322 Appendix B. Acknowledgements 324 The authors would like to thank the following individuals for their 325 input: Dave Cridland, Philipp Hancke, Olle Johansson, Steve Kille, 326 Tobias Markmann, Matt Miller, and Rene Treffer. 328 Authors' Addresses 330 Peter Saint-Andre 331 &yet 333 Email: peter@andyet.com 334 URI: https://andyet.com/ 336 Thijs Alkemade 338 Email: me@thijsalkema.de