idnits 2.17.1 draft-saintandre-xmpp-tls-06.txt: Checking boilerplate required by RFC 5378 and the IETF Trust (see https://trustee.ietf.org/license-info): ---------------------------------------------------------------------------- No issues found here. Checking nits according to https://www.ietf.org/id-info/1id-guidelines.txt: ---------------------------------------------------------------------------- No issues found here. Checking nits according to https://www.ietf.org/id-info/checklist : ---------------------------------------------------------------------------- No issues found here. Miscellaneous warnings: ---------------------------------------------------------------------------- == The copyright year in the IETF Trust and authors Copyright Line does not match the current year -- The document date (March 4, 2014) is 3677 days in the past. Is this intentional? Checking references for intended status: Proposed Standard ---------------------------------------------------------------------------- (See RFCs 3967 and 4897 for information about using normative references to lower-maturity documents in RFCs) -- Looks like a reference, but probably isn't: '1' on line 332 -- Looks like a reference, but probably isn't: '2' on line 334 ** Downref: Normative reference to an Informational RFC: RFC 4949 ** Obsolete normative reference: RFC 5077 (Obsoleted by RFC 8446) ** Obsolete normative reference: RFC 5246 (Obsoleted by RFC 8446) ** Obsolete normative reference: RFC 6125 (Obsoleted by RFC 9525) == Outdated reference: A later version (-11) exists of draft-ietf-xmpp-dna-05 -- Obsolete informational reference (is this intentional?): RFC 3920 (Obsoleted by RFC 6120) Summary: 4 errors (**), 0 flaws (~~), 2 warnings (==), 4 comments (--). Run idnits with the --verbose option for more detailed information about the items above. -------------------------------------------------------------------------------- 2 Network Working Group P. Saint-Andre 3 Internet-Draft &yet 4 Updates: 6120 (if approved) T. Alkemade 5 Intended status: Standards Track 6 Expires: September 5, 2014 March 4, 2014 8 Use of Transport Layer Security (TLS) in the Extensible Messaging and 9 Presence Protocol (XMPP) 10 draft-saintandre-xmpp-tls-06 12 Abstract 14 This document provides recommendations for the use of Transport Layer 15 Security (TLS) in the Extensible Messaging and Presence Protocol 16 (XMPP). This document updates RFC 6120. 18 Status of This Memo 20 This Internet-Draft is submitted in full conformance with the 21 provisions of BCP 78 and BCP 79. 23 Internet-Drafts are working documents of the Internet Engineering 24 Task Force (IETF). Note that other groups may also distribute 25 working documents as Internet-Drafts. The list of current Internet- 26 Drafts is at http://datatracker.ietf.org/drafts/current/. 28 Internet-Drafts are draft documents valid for a maximum of six months 29 and may be updated, replaced, or obsoleted by other documents at any 30 time. It is inappropriate to use Internet-Drafts as reference 31 material or to cite them other than as "work in progress." 33 This Internet-Draft will expire on September 5, 2014. 35 Copyright Notice 37 Copyright (c) 2014 IETF Trust and the persons identified as the 38 document authors. All rights reserved. 40 This document is subject to BCP 78 and the IETF Trust's Legal 41 Provisions Relating to IETF Documents 42 (http://trustee.ietf.org/license-info) in effect on the date of 43 publication of this document. Please review these documents 44 carefully, as they describe your rights and restrictions with respect 45 to this document. Code Components extracted from this document must 46 include Simplified BSD License text as described in Section 4.e of 47 the Trust Legal Provisions and are provided without warranty as 48 described in the Simplified BSD License. 50 Table of Contents 52 1. Introduction . . . . . . . . . . . . . . . . . . . . . . . . 2 53 2. Terminology . . . . . . . . . . . . . . . . . . . . . . . . . 2 54 3. Discussion Venue . . . . . . . . . . . . . . . . . . . . . . 3 55 4. Recommendations . . . . . . . . . . . . . . . . . . . . . . . 3 56 4.1. Support for TLS . . . . . . . . . . . . . . . . . . . . . 3 57 4.2. Protocol Versions . . . . . . . . . . . . . . . . . . . . 3 58 4.3. Cipher Suites . . . . . . . . . . . . . . . . . . . . . . 3 59 4.4. Public Key Length . . . . . . . . . . . . . . . . . . . . 3 60 4.5. Compression . . . . . . . . . . . . . . . . . . . . . . . 3 61 4.6. Session Resumption . . . . . . . . . . . . . . . . . . . 4 62 4.7. Authenticated Connections . . . . . . . . . . . . . . . . 4 63 4.8. Unauthenticated Connections . . . . . . . . . . . . . . . 4 64 4.9. Server Name Indication . . . . . . . . . . . . . . . . . 4 65 4.10. Human Factors . . . . . . . . . . . . . . . . . . . . . . 5 66 5. Implementation Notes . . . . . . . . . . . . . . . . . . . . 5 67 6. IANA Considerations . . . . . . . . . . . . . . . . . . . . . 5 68 7. Security Considerations . . . . . . . . . . . . . . . . . . . 5 69 8. References . . . . . . . . . . . . . . . . . . . . . . . . . 6 70 8.1. Normative References . . . . . . . . . . . . . . . . . . 6 71 8.2. Informative References . . . . . . . . . . . . . . . . . 6 72 8.3. URIs . . . . . . . . . . . . . . . . . . . . . . . . . . 7 73 Appendix A. Acknowledgements . . . . . . . . . . . . . . . . . . 8 74 Authors' Addresses . . . . . . . . . . . . . . . . . . . . . . . 8 76 1. Introduction 78 The Extensible Messaging and Presence Protocol (XMPP) [RFC6120] 79 (along with its precursor, the so-called "Jabber protocol") has used 80 Transport Layer Security (TLS) [RFC5246] (along with its precursor, 81 Secure Sockets Layer or SSL) since 1999. Both [RFC6120] and its 82 predecessor [RFC3920] provided recommendations regarding the use of 83 TLS in XMPP. In order to address the evolving threat model on the 84 Internet today (see, for example, [I-D.trammell-perpass-ppa]), this 85 document provides stronger recommendations (see also 86 [I-D.sheffer-tls-bcp]). This document updates [RFC6120]. 88 2. Terminology 90 Various security-related terms are to be understood in the sense 91 defined in [RFC4949]. 93 The key words "MUST", "MUST NOT", "REQUIRED", "SHALL", "SHALL NOT", 94 "SHOULD", "SHOULD NOT", "RECOMMENDED", "NOT RECOMMENDED", "MAY", and 95 "OPTIONAL" in this document are to be interpreted as described in 96 [RFC2119]. 98 3. Discussion Venue 100 The discussion venue for this document is the mailing list of the 101 XMPP Working Group, for which archives and subscription information 102 can be found at [1]. Discussion might also occur on the mailing list 103 of the UTA Working Group, for which archives and subscription 104 information can be found at [2]. 106 4. Recommendations 108 4.1. Support for TLS 110 Support for TLS (specifically, the XMPP profile of STARTTLS) is 111 mandatory for XMPP implementations, as already specified in [RFC6120] 112 and its predecessor [RFC3920]. 114 If the server to which an XMPP client or peer server connects does 115 not offer a stream feature of (thus indicating that it is an XMPP 1.0 server that 117 supports TLS), the initiating entity MUST NOT proceed with the stream 118 negotiation and MUST instead abort the connection attempt. Although 119 XMPP servers SHOULD include the child element to indicate 120 that negotiation of TLS is mandatory, clients and peer servers MUST 121 NOT depend on receiving the flag in determining whether 122 TLS will be enforced for the stream. 124 4.2. Protocol Versions 126 Implementations MUST follow the recommendations in 127 [I-D.sheffer-tls-bcp] as to supporting various TLS versions and 128 avoiding fallback to SSL. 130 4.3. Cipher Suites 132 Implementations MUST follow the recommendations in 133 [I-D.sheffer-tls-bcp]. 135 4.4. Public Key Length 137 Implementations MUST follow the recommendations in 138 [I-D.sheffer-tls-bcp]. 140 4.5. Compression 142 Implementations MUST follow the recommendations in 143 [I-D.sheffer-tls-bcp]. 145 XMPP supports an application-layer compression technology [XEP-0138], 146 which might have slightly stronger security properties than TLS (at 147 least because it is enabled after SASL authentication, as described 148 in [XEP-0170]). 150 4.6. Session Resumption 152 Implementations MUST follow the recommendations in 153 [I-D.sheffer-tls-bcp]. 155 Use of session IDs [RFC5246] is RECOMMENDED instead of session 156 tickets [RFC5077], since XMPP does not in general use state 157 management technologies such as tickets or "cookies" [RFC6265]. 159 Note that, in XMPP, TLS session resumption can be used in concert 160 with the XMPP Stream Management extension; see [XEP-0198] for further 161 details. 163 4.7. Authenticated Connections 165 Both the core XMPP specification [RFC6120] and the "CertID" 166 specification [RFC6125] provide recommendations and requirements for 167 certificate validation in the context of authenticated connections. 168 This document does not supersede those specifications. Wherever 169 possible, it is best to prefer authenticated connections (along with 170 SASL [RFC4422]), as already stated in the core XMPP specification 171 [RFC6120]. In particular, clients MUST authenticate servers. 173 4.8. Unauthenticated Connections 175 Given the pervasiveness of passive eavesdropping, even an 176 unauthenticated connection might be better than an unencrypted 177 connection (this is similar to the "better than nothing security" 178 approach for IPsec [RFC5386]). In particular, because of current 179 deployment challenges for authenticated connections between XMPP 180 servers (see [I-D.ietf-xmpp-dna] for details), it might be reasonable 181 for XMPP server implementations to accept unauthenticated connections 182 when the Server Dialback protocol [XEP-0220] is used for weak 183 identity verification; this will at least enable encryption of 184 server-to-server connections. Unauthenticated connections include 185 connections negotiated using anonymous Diffie-Hellman algorithms or 186 using self-signed certificates, among other scenarios. 188 4.9. Server Name Indication 190 Although there is no harm in supporting the TLS Server Name 191 Indication (SNI) extension [RFC6066], this is not necessary since the 192 same function is served in XMPP by the 'to' address of the initial 193 stream header as explained in Section 4.7.2 of [RFC6120]. 195 4.10. Human Factors 197 It is RECOMMENDED that XMPP clients provide ways for end users (and 198 that XMPP servers provide ways for administators) to complete the 199 following tasks: 201 o Determine if a client-to-server or server-to-server connection is 202 encrypted and authenticated. 204 o Determine the version of TLS used for a client-to-server or 205 server-to-server connection. 207 o Inspect the certificate offered by an XMPP server. 209 o Determine the cipher suite used to encrypt a connection. 211 o Be warned if the certificate changes for a given server. 213 5. Implementation Notes 215 Some governments enforce legislation prohibiting the export of strong 216 cryptographic technologies. Nothing in this document ought to be 217 taken as advice to violate such prohibitions. 219 6. IANA Considerations 221 This document requests no actions of the IANA. 223 7. Security Considerations 225 As noted in "A Threat Model for Pervasive Passive Surveillance" 226 [I-D.trammell-perpass-ppa]), the use of TLS can help limit the 227 information available for correlation to the network and transport 228 layer headers as opposed to the application layer. As typically 229 deployed, XMPP technologies do not leave application-layer routing 230 data (such as XMPP 'to' and 'from' addresses) at rest on intermediate 231 systems, since there is only one hop between any two given XMPP 232 servers. As a result, encrypting all hops (sending client to 233 sender's server, sender's server to recipient's server, recipient's 234 server to recipient's client) can help to limit the amount of 235 "metadata" that might leak. 237 It is possible that XMPP servers themselves might be compromised. In 238 that case, per-hop encryption would not protect XMPP communications, 239 and even end-to-end encryption of (parts of) XMPP stanza payloads 240 would leave addressing information and XMPP roster data in the clear. 241 By the same token, it is possible that XMPP clients (or the end-user 242 devices on which such clients are installed) could also be 243 compromised, leaving users utterly at the mercy of an adversary. 245 This document, along with actions currently being taken to strenthen 246 the security of the XMPP network, do not assume widespread compromise 247 of XMPP servers and clients or their underlying operating systems or 248 hardware. Thus it is assumed that ubiquitous use of per-hop TLS 249 channel encryption and more significant deployment of end-to-end 250 object encryption technologies will serve to protect XMPP 251 communications to a measurable degree, compared to the alternatives. 253 8. References 255 8.1. Normative References 257 [RFC2119] Bradner, S., "Key words for use in RFCs to Indicate 258 Requirement Levels", BCP 14, RFC 2119, March 1997. 260 [RFC4949] Shirey, R., "Internet Security Glossary, Version 2", RFC 261 4949, August 2007. 263 [RFC5077] Salowey, J., Zhou, H., Eronen, P., and H. Tschofenig, 264 "Transport Layer Security (TLS) Session Resumption without 265 Server-Side State", RFC 5077, January 2008. 267 [RFC5246] Dierks, T. and E. Rescorla, "The Transport Layer Security 268 (TLS) Protocol Version 1.2", RFC 5246, August 2008. 270 [RFC6120] Saint-Andre, P., "Extensible Messaging and Presence 271 Protocol (XMPP): Core", RFC 6120, March 2011. 273 [RFC6125] Saint-Andre, P. and J. Hodges, "Representation and 274 Verification of Domain-Based Application Service Identity 275 within Internet Public Key Infrastructure Using X.509 276 (PKIX) Certificates in the Context of Transport Layer 277 Security (TLS)", RFC 6125, March 2011. 279 8.2. Informative References 281 [I-D.ietf-xmpp-dna] 282 Saint-Andre, P. and M. Miller, "Domain Name Associations 283 (DNA) in the Extensible Messaging and Presence Protocol 284 (XMPP)", draft-ietf-xmpp-dna-05 (work in progress), 285 February 2014. 287 [I-D.sheffer-tls-bcp] 288 Sheffer, Y., Holz, R., and P. Saint-Andre, 289 "Recommendations for Secure Use of TLS and DTLS", draft- 290 sheffer-tls-bcp-02 (work in progress), February 2014. 292 [I-D.trammell-perpass-ppa] 293 Trammell, B., Borkmann, D., and C. Huitema, "A Threat 294 Model for Pervasive Passive Surveillance", draft-trammell- 295 perpass-ppa-01 (work in progress), November 2013. 297 [RFC3920] Saint-Andre, P., Ed., "Extensible Messaging and Presence 298 Protocol (XMPP): Core", RFC 3920, October 2004. 300 [RFC4422] Melnikov, A. and K. Zeilenga, "Simple Authentication and 301 Security Layer (SASL)", RFC 4422, June 2006. 303 [RFC5386] Williams, N. and M. Richardson, "Better-Than-Nothing 304 Security: An Unauthenticated Mode of IPsec", RFC 5386, 305 November 2008. 307 [RFC6066] Eastlake, D., "Transport Layer Security (TLS) Extensions: 308 Extension Definitions", RFC 6066, January 2011. 310 [RFC6265] Barth, A., "HTTP State Management Mechanism", RFC 6265, 311 April 2011. 313 [XEP-0138] 314 Hildebrand, J. and P. Saint-Andre, "Stream Compression", 315 XSF XEP 0138, May 2009. 317 [XEP-0170] 318 Saint-Andre, P., "Recommended Order of Stream Feature 319 Negotiation", XSF XEP 0170, January 2007. 321 [XEP-0198] 322 Karneges, J., Saint-Andre, P., Hildebrand, J., Forno, F., 323 Cridland, D., and M. Wild, "Stream Management", XSF XEP 324 0198, June 2011. 326 [XEP-0220] 327 Miller, J., Saint-Andre, P., and P. Hancke, "Server 328 Dialback", XSF XEP 0220, September 2013. 330 8.3. URIs 332 [1] https://www.ietf.org/mailman/listinfo/xmpp 334 [2] https://www.ietf.org/mailman/listinfo/uta 336 Appendix A. Acknowledgements 338 Thanks to the following individuals for their input: Dave Cridland, 339 Philipp Hancke, Olle Johansson, Steve Kille, Tobias Markmann, Matt 340 Miller, and Rene Treffer. 342 Authors' Addresses 344 Peter Saint-Andre 345 &yet 347 Email: ietf@stpeter.im 349 Thijs Alkemade 351 Email: me@thijsalkema.de