%ents; ]>
SRV records for XMPP over TLS This specification defines a procedure to look up xmpps-client/xmpps-server SRV records (for direct TLS connections) in addition to xmpp-client/xmpp-server and mix weights/priorities. &LEGALNOTICE; 0368 Draft 2017-02-22 2017-02-11 Standards Track Standards Council XMPP Core RFC 2782 NOT_YET_ASSIGNED Travis Burtrum travis@burtrum.org travis@burtrum.org 1.0.0 2017-03-09 XEP Editor (ssw)

Advance to draft as approved by the XMPP Council.

0.1.2 2017-02-15 tjb

Implement more last call comments, editorial changes, mixing SRV records is now SHOULD.

0.1.1 2017-02-06 tjb

Implement last call comments, editorial changes, SNI is now MUST.

0.1 2015-12-15 XEP Editor (asw)

Initial published version approved by the XMPP Council.

0.0.2 2015-12-15 tjb

tls proto to tcp, change service instead. Set SNI correctly.

0.0.1 2015-10-31 psa

First draft.

&xmppcore; specifies the use of xmpp-client/xmpp-server SRV records as the method of discovering how to connect to an XMPP server. This XEP extends that to include new xmpps-client/xmpps-server SRV records pointing to direct TLS ports and combine priorities and weights as if they were a single SRV record similar to &rfc6186;. It also provides an easy way for clients to bypass restrictive firewalls that only allow HTTPS, for servers to host multiple protocols/services on a single port, and for servers and clients to take advantage of less round trips and existing direct TLS loadbalancers.

Direct TLS
Where TLS is attempted immediately on connect to a TCP socket, like how HTTPS works, not like how STARTTLS works with any protocol.

The following format for DNS SRV resource records is specified in &rfc2782;:

&xmppcore; defines SRV records only where 'service' is 'xmpp-client' and 'xmpp-server'. This document specifies to additionally look up records where 'service' is 'xmpps-client' and 'xmpps-server'. This document specifies that the following additional rules apply:

  1. Both 'xmpp-' and 'xmpps-' records SHOULD be treated as the same record with regard to connection order as specified by &rfc2782;, in that all priorities and weights are mixed. This enables the server operator to decide if they would rather clients connect with STARTTLS or direct TLS. However, clients MAY choose to prefer one type of connection over the other.
  2. Where 'service' starts with 'xmpps-' the client or server MUST connect with direct TLS enabled.
  3. Where 'service' starts with 'xmpp-' the client or server MUST NOT connect with direct TLS enabled, connection method is unchanged from &xmppcore;.
  4. TLS certificates MUST be validated the same way as for STARTTLS. (i.e., as specified in &xmppcore;).
  5. STARTTLS MUST NOT be used over direct TLS connections.
  6. Client or server MUST set SNI TLS extension to the JID's domain part.
  7. Client or server SHOULD set the ALPN (&rfc7301;) TLS extension.
  8. When ALPN is used, the ALPN protocol MUST be 'xmpp-client', where the SRV service is 'xmpps-client'.
  9. When ALPN is used, the ALPN protocol MUST be 'xmpp-server', where the SRV service is 'xmpps-server'.

For server operators, this provides a way to host multiple services on the same port, especially when SNI or ALPN extensions are used. Servers could even host xmpp-client and xmpp-server services on the same TLS port. For clients, this provides a virtually zero overhead way to bypass restrictive firewalls that only allow HTTP over port 80 and HTTPS over port 443, as XMPP-over-TLS is indistinguishable from HTTP-over-TLS when ALPN is not used. For clients and servers, direct TLS saves round trips vs STARTTLS.

The only overhead is the single additional SRV lookup. All clients that support STARTTLS already have support for direct TLS.

Server operators should not expect multiplexing (via ALPN) to work in all scenarios and therefore should provide additional SRV record(s) that do not require multiplexing (either standard STARTTLS or dedicated direct XMPP-over-TLS). This is a result of relying on ALPN for multiplexing, where ALPN might not be supported by all devices or may be disabled by a user due to privacy reasons.

Direct TLS provides AT LEAST the same level of security as STARTTLS, and more privacy without ALPN as using STARTTLS leaks that the underlying protocol is XMPP, while any direct TLS stream should be indistinguishable from any other direct TLS stream. Direct TLS provides more security than STARTTLS if &rfc7590; is not followed, as it isn't subject to STARTTLS stripping. All security setup and certificate validation code SHOULD be shared between the STARTTLS and direct TLS logic as well. All SRV-based connection methods are subject to DNS modification/stripping/spoofing of SRV records in the absence of DNSSEC.

ALPN (&rfc7301;) requires registration of new Protocol IDs. This document specifies two Protocol IDs:

Protocol: XMPP jabber:client namespace
Identification Sequence:
   0x78 0x6d 0x70 0x70 0x2d 0x63 0x6c 0x69 0x65 0x6e 0x74 ("xmpp-client")
Reference: [&xep0368;]

Protocol: XMPP jabber:server namespace
Identification Sequence:
   0x78 0x6d 0x70 0x70 0x2d 0x73 0x65 0x72 0x76 0x65 0x72 ("xmpp-server")
Reference: [&xep0368;]

The ALPN registry is currently located here.

Issues with direct TLS ports mentioned in &rfc2595; Section 7 do not apply here for these reasons:

  1. URL scheme is unchanged.
  2. "Security" is the same between STARTTLS and direct TLS, and post-2014 the general consensus is that no public XMPP server or client should connect without some form of TLS per the ubiquitous encryption manifesto.
  3. A "Use TLS when available" security model is possible here because the client could fall back to standard STARTTLS SRV records if the server administrator supplies them.
  4. No port numbers are assigned because SRV allows using arbitrary ports at the server administrator's discretion.

This document requires no interaction with the ®ISTRAR;.