X-Git-Url: http://git.silcnet.org/gitweb/?p=silc.git;a=blobdiff_plain;f=doc%2Fdraft-riikonen-silc-spec-07.nroff;h=6dcbc302cdca1b116e3d7313a3e4df275453f35c;hp=077cda32a0fee7f9fd1980145084896cff9eeb47;hb=413da0f8686910f5e627393157566ae729ca99c4;hpb=050bd9d9e5d843220f3f393a18ab5011622237b9 diff --git a/doc/draft-riikonen-silc-spec-07.nroff b/doc/draft-riikonen-silc-spec-07.nroff index 077cda32..6dcbc302 100644 --- a/doc/draft-riikonen-silc-spec-07.nroff +++ b/doc/draft-riikonen-silc-spec-07.nroff @@ -8,7 +8,7 @@ .ds RF FORMFEED[Page %] .ds CF .ds LH Internet Draft -.ds RH XXX +.ds RH 29 July 2003 .ds CH .na .hy 0 @@ -16,8 +16,8 @@ .nf Network Working Group P. Riikonen Internet-Draft -draft-riikonen-silc-spec-06.txt XXX -Expires: XXX +draft-riikonen-silc-spec-07.txt 29 July 2003 +Expires: 29 January 2004 .in 3 @@ -29,24 +29,24 @@ Protocol Specification .ti 0 Status of this Memo -This document is an Internet-Draft and is in full conformance with -all provisions of Section 10 of RFC 2026. Internet-Drafts are -working documents of the Internet Engineering Task Force (IETF), its -areas, and its working groups. Note that other groups may also -distribute working documents as Internet-Drafts. +This document is an Internet-Draft and is in full conformance with +all provisions of Section 10 of RFC 2026. Internet-Drafts are +working documents of the Internet Engineering Task Force (IETF), its +areas, and its working groups. Note that other groups may also +distribute working documents as Internet-Drafts. -Internet-Drafts are draft documents valid for a maximum of six months -and may be updated, replaced, or obsoleted by other documents at any -time. It is inappropriate to use Internet-Drafts as reference -material or to cite them other than as "work in progress." +Internet-Drafts are draft documents valid for a maximum of six months +and may be updated, replaced, or obsoleted by other documents at any +time. It is inappropriate to use Internet-Drafts as reference +material or to cite them other than as "work in progress." -The list of current Internet-Drafts can be accessed at -http://www.ietf.org/ietf/1id-abstracts.txt +The list of current Internet-Drafts can be accessed at +http://www.ietf.org/ietf/1id-abstracts.txt -The list of Internet-Draft Shadow Directories can be accessed at -http://www.ietf.org/shadow.html +The list of Internet-Draft Shadow Directories can be accessed at +http://www.ietf.org/shadow.html -The distribution of this memo is unlimited. +The distribution of this memo is unlimited. .ti 0 @@ -54,10 +54,10 @@ Abstract This memo describes a Secure Internet Live Conferencing (SILC) protocol which provides secure conferencing services over insecure -network channel. SILC is IRC [IRC] like protocol, however, it is -not equivalent to IRC and does not support IRC. Strong cryptographic +network channel. SILC provides advanced and feature rich conferencing +services with security as main design principal. Strong cryptographic methods are used to protect SILC packets inside the SILC network. -Three other Internet Drafts relates very closely to this memo; +Three other specifications relates very closely to this memo; SILC Packet Protocol [SILC2], SILC Key Exchange and Authentication Protocols [SILC3] and SILC Commands [SILC4]. @@ -75,64 +75,64 @@ Table of Contents 2 SILC Concepts ................................................. 4 2.1 SILC Network Topology ..................................... 4 2.2 Communication Inside a Cell ............................... 6 - 2.3 Communication in the Network .............................. 6 + 2.3 Communication in the Network .............................. 7 2.4 Channel Communication ..................................... 7 2.5 Router Connections ........................................ 8 -3 SILC Specification ............................................ 8 +3 SILC Specification ............................................ 9 3.1 Client .................................................... 9 3.1.1 Client ID ........................................... 9 3.2 Server .................................................... 10 - 3.2.1 Server's Local ID List .............................. 10 - 3.2.2 Server ID ........................................... 11 + 3.2.1 Server's Local ID List .............................. 11 + 3.2.2 Server ID ........................................... 12 3.2.3 SILC Server Ports ................................... 12 - 3.3 Router .................................................... 12 + 3.3 Router .................................................... 13 3.3.1 Router's Local ID List .............................. 13 - 3.3.2 Router's Global ID List ............................. 13 + 3.3.2 Router's Global ID List ............................. 14 3.3.3 Router's Server ID .................................. 14 3.4 Channels .................................................. 14 - 3.4.1 Channel ID .......................................... 15 + 3.4.1 Channel ID .......................................... 16 3.5 Operators ................................................. 16 - 3.6 SILC Commands ............................................. 16 + 3.6 SILC Commands ............................................. 17 3.7 SILC Packets .............................................. 17 3.8 Packet Encryption ......................................... 17 3.8.1 Determination of the Source and the Destination ..... 18 - 3.8.2 Client To Client .................................... 18 + 3.8.2 Client To Client .................................... 19 3.8.3 Client To Channel ................................... 20 - 3.8.4 Server To Server .................................... 20 - 3.9 Key Exchange And Authentication ........................... 20 + 3.8.4 Server To Server .................................... 21 + 3.9 Key Exchange And Authentication ........................... 21 3.9.1 Authentication Payload .............................. 21 3.10 Algorithms ............................................... 23 3.10.1 Ciphers ............................................ 23 3.10.1.1 CBC Mode .................................. 24 3.10.1.2 CTR Mode .................................. 24 - 3.10.1.3 Randomized CBC Mode ....................... 25 + 3.10.1.3 Randomized CBC Mode ....................... 26 3.10.2 Public Key Algorithms .............................. 26 - 3.10.3 Hash Functions ..................................... 26 + 3.10.2.1 Multi-Precision Integers .................. 27 + 3.10.3 Hash Functions ..................................... 27 3.10.4 MAC Algorithms ..................................... 27 - 3.10.5 Compression Algorithms ............................. 27 - 3.11 SILC Public Key .......................................... 28 - 3.12 SILC Version Detection ................................... 30 + 3.10.5 Compression Algorithms ............................. 28 + 3.11 SILC Public Key .......................................... 29 + 3.12 SILC Version Detection ................................... 31 3.13 Backup Routers ........................................... 31 - 3.13.1 Switching to Backup Router ......................... 32 - 3.13.2 Resuming Primary Router ............................ 33 - 3.13.3 Discussion on Backup Router Scheme ................. 36 + 3.13.1 Switching to Backup Router ......................... 33 + 3.13.2 Resuming Primary Router ............................ 34 4 SILC Procedures ............................................... 36 - 4.1 Creating Client Connection ................................ 36 + 4.1 Creating Client Connection ................................ 37 4.2 Creating Server Connection ................................ 38 - 4.2.1 Announcing Clients, Channels and Servers ............ 38 - 4.3 Joining to a Channel ...................................... 39 + 4.2.1 Announcing Clients, Channels and Servers ............ 39 + 4.3 Joining to a Channel ...................................... 40 4.4 Channel Key Generation .................................... 41 - 4.5 Private Message Sending and Reception ..................... 41 + 4.5 Private Message Sending and Reception ..................... 42 4.6 Private Message Key Generation ............................ 42 4.7 Channel Message Sending and Reception ..................... 43 - 4.8 Session Key Regeneration .................................. 43 + 4.8 Session Key Regeneration .................................. 44 4.9 Command Sending and Reception ............................. 44 4.10 Closing Connection ....................................... 45 - 4.11 Detaching and Resuming a Session ......................... 45 + 4.11 Detaching and Resuming a Session ......................... 46 5 Security Considerations ....................................... 47 6 References .................................................... 48 -7 Author's Address .............................................. 49 - +7 Author's Address .............................................. 50 +8 Full Copyright Statement ...................................... 50 .ti 0 List of Figures @@ -151,19 +151,23 @@ Figure 6: Counter Block This document describes a Secure Internet Live Conferencing (SILC) protocol which provides secure conferencing services over insecure -network channel. SILC is IRC [IRC] like protocol, however, it is -not equivalent to IRC and does not support IRC. Some of the SILC's -features are not found in IRC but in traditional Instant Message (IM) +network channel. SILC can be used as a secure conferencing service +that provides rich conferencing features. Some of the SILC features +are found in traditional chat protocols such as IRC [IRC] but many +of the SILC features can also be found in Instant Message (IM) style protocols. SILC combines features from both of these chat protocol -styles, and SILC can be implemented as either IRC-like system or -IM-like system. +styles, and can be implemented as either IRC-like system or IM-like +system. Some of the more advanced and secure features of the +protocol are new to all conferencing protocols. SILC also supports +multimedia messages and can also be implemented as a video and audio +conferencing system. Strong cryptographic methods are used to protect SILC packets inside -the SILC network. Three other Internet Drafts relates very closely +the SILC network. Three other specifications relates very closely to this memo; SILC Packet Protocol [SILC2], SILC Key Exchange and Authentication Protocols [SILC3] and SILC Commands [SILC4]. -The protocol uses extensively packets as conferencing protocol +The protocol uses extensively packets as conferencing protocol requires message and command sending. The SILC Packet Protocol is described in [SILC2] and should be read to fully comprehend this document and protocol. [SILC2] also describes the packet encryption @@ -173,11 +177,10 @@ This makes SILC also suitable in environment of low bandwidth requirements such as mobile networks. All packet payloads in SILC can be also compressed. -The security of SILC protocol, and for any security protocol for that -matter, is based on strong and secure key exchange protocol. The SILC -Key Exchange protocol is described in [SILC3] along with connection -authentication protocol and should be read to fully comprehend this -document and protocol. +The security of SILC protocol sessions are based on strong and secure +key exchange protocol. The SILC Key Exchange protocol is described +in [SILC3] along with connection authentication protocol and should +be read to fully comprehend this document and protocol. The SILC protocol has been developed to work on TCP/IP network protocol, although it could be made to work on other network protocols @@ -189,7 +192,7 @@ be made in client-server model. .ti 0 1.1 Requirements Terminology -The keywords MUST, MUST NOT, REQUIRED, SHOULD, SHOULD NOT, RECOMMENDED, +The keywords MUST, MUST NOT, REQUIRED, SHOULD, SHOULD NOT, RECOMMENDED, MAY, and OPTIONAL, when they appear in this document, are to be interpreted as described in [RFC2119]. @@ -197,15 +200,15 @@ interpreted as described in [RFC2119]. .ti 0 2. SILC Concepts -This section describes various SILC protocol concepts that forms the +This section describes various SILC protocol concepts that forms the actual protocol, and in the end, the actual SILC network. The mission -of the protocol is to deliver messages from clients to other clients -through routers and servers in secure manner. The messages may also -be delivered from one client to many clients forming a group, also +of the protocol is to deliver messages from clients to other clients +through routers and servers in secure manner. The messages may also +be delivered from one client to many clients forming a group, also known as a channel. -This section does not focus to security issues. Instead, basic network -concepts are introduced to make the topology of the SILC network +This section does not focus to security issues. Instead, basic network +concepts are introduced to make the topology of the SILC network clear. @@ -213,22 +216,24 @@ clear. 2.1 SILC Network Topology SILC network forms a ring as opposed to tree style network topology that -conferencing protocols usually have. The network has a cells which are -constructed from router and zero or more servers. The servers are -connected to the router in a star like network topology. Routers in the -network are connected to each other forming a ring. The rationale for -this is to have servers that can perform specific kind of tasks what -other servers cannot perform. This leads to two kinds of servers; normal -SILC servers and SILC routers. - -A difference between normal server and router server is that routers -knows everything about everything in the network. They also do the -actual routing of the messages to the correct receiver. Normal servers -knows only about local information and nothing about global information. -This makes the network faster as there are less servers that needs to -keep global information up to date at all time. - -This, on the other hand, leads to kind of a cellular like network, where +conferencing protocols usually have. The network has a cells which are +constructed from a router and zero or more servers. The servers are +connected to the router in a star like network topology. Routers in the +network are connected to each other forming a ring. The rationale for +this is to have servers that can perform specific kind of tasks what +other servers cannot perform. This leads to two kinds of servers; normal +SILC servers and SILC router servers. + +A difference between normal server and router server is that routers +knows all global information and keep the global network state up to date. +They also do the actual routing of the messages to the correct receiver +between other cells. Normal servers knows only local information and +receive global information only when it is needed. They do not need to +keep the global network state up to date. This makes the network faster +and scalable as there are less servers that needs to maintain global +network state. + +This, on the other hand, leads into a cellular like network, where routers are in the center of the cell and servers are connected to the router. @@ -263,29 +268,31 @@ A cell is formed when a server or servers connect to one router. In SILC network normal server cannot directly connect to other normal server. Normal server may only connect to SILC router which then routes the messages to the other servers in the cell. Router servers -on the other hand may connect to other routers to form the actual SILC -network, as seen in above figure. However, router is also normal SILC -server; clients may connect to it the same way as to normal SILC -server. Normal server also cannot have active connections to more -than one router. Normal server cannot be connected to two different -cells. Router servers, on the other hand, may have as many router to -router connections as needed. +on the other hand may connect to other routers to form the actual SILC +network, as seen in above figure. However, router is also able to act +as normal SILC server; clients may connect to it the same way as to +normal SILC server. Normal server also cannot have active connections +to more than one router. Normal server cannot be connected to two +different cells. Router servers, on the other hand, may have as many +router to router connections as needed. Other direct routes between +other routers is also possible in addition of the mandatory ring +connections. This leads into a hybrid ring-mesh network topology. There are many issues in this network topology that needs to be careful -about. Issues like the size of the cells, the number of the routers in -the SILC network and the capacity requirements of the routers. These -issues should be discussed in the Internet Community and additional -documents on the issue may be written. +about. Issues like routing, the size of the cells, the number of the +routers in the SILC network and the capacity requirements of the +routers. These issues should be discussed in the Internet Community +and additional documents on the issue may be written. .ti 0 2.2 Communication Inside a Cell -It is always guaranteed that inside a cell message is delivered to the +It is always guaranteed that inside a cell message is delivered to the recipient with at most two server hops. A client which is connected to -server in the cell and is talking on channel to other client connected -to other server in the same cell, will have its messages delivered from -its local server first to the router of the cell, and from the router +server in the cell and is talking on channel to other client connected +to other server in the same cell, will have its messages delivered from +its local server first to the router of the cell, and from the router to the other server in the cell. The following diagram represents this scenario: @@ -313,8 +320,8 @@ Example: Client 1. connected to Server 1. send message to If the client is connected directly to the router, as router is also normal -SILC server, the messages inside the cell are always delivered only with -one server hop. If clients communicating with each other are connected +SILC server, the messages inside the cell are always delivered only with +one server hop. If clients communicating with each other are connected to the same server, no router interaction is needed. This is the optimal situation of message delivery in the SILC network. @@ -322,9 +329,9 @@ situation of message delivery in the SILC network. .ti 0 2.3 Communication in the Network -If the message is destined to server that does not belong to local cell -the message is routed to the router server to which the destination -server belongs, if the local router is connected to destination router. +If the message is destined to client that does not belong to local cell +the message is routed to the router server to which the destination +client belongs, if the local router is connected to destination router. If there is no direct connection to the destination router, the local router routes the message to its primary route. The following diagram represents message sending between cells. @@ -350,7 +357,7 @@ Figure 3: Communication Between Cells Example: Client 5. connected to Server 4. in Cell 1. sends message to Client 2. connected to Server 1. in Cell 2. travels from Server 4. to Router which routes the message to - Router in Cell 2, which then routes the message to + Router in Cell 2, which then routes the message to Server 1. All the other servers and routers in the network will not see the routed message. @@ -360,7 +367,7 @@ when clients are connected directly to the routers and the messages are delivered from one router to the other. -.ti 0 +.ti 0 2.4 Channel Communication Messages may be sent to group of clients as well. Sending messages to @@ -368,16 +375,15 @@ many clients works the same way as sending messages point to point, from message delivery point of view. Security issues are another matter which are not discussed in this section. -Router server handles the message routing to multiple recipients. If -any recipient is not in the same cell as the sender the messages are +Router server handles the message routing to multiple recipients. If +any recipient is not in the same cell as the sender the messages are routed further. -Server distributes the channel message to its local clients which are -joined to the channel. Router also distributes the message to its +Server distributes the channel message to its local clients which are +joined to the channel. Router also distributes the message to its local clients on the channel. - .ti 0 2.5 Router Connections @@ -421,7 +427,7 @@ primary routes. The issue of router connections are very important especially with SILC broadcast packets. Usually all router wide information in the network is distributed by SILC broadcast packets. This sort of ring network, with -ability to have other direct routes in the network cause interesting +ability to have other direct routes in the network can cause interesting routing problems. The [SILC2] discusses the routing of packets in this sort of network in more detail. @@ -437,39 +443,40 @@ specification and must be read. .ti 0 3.1 Client -A client is a piece of software connecting to SILC server. SILC client -cannot be SILC server. Purpose of clients is to provide the user +A client is a piece of software connecting to SILC server. SILC client +cannot be SILC server. Purpose of clients is to provide the user interface of the SILC services for end user. Clients are distinguished from other clients by unique Client ID. Client ID is a 128 bit ID that -is used in the communication in the SILC network. The client ID is -based on the nickname selected by the user. User uses logical nicknames +is used in the communication in the SILC network. The client ID is +based on the user's IP address and nickname. User use logical nicknames in communication which are then mapped to the corresponding Client ID. -Client ID's are low level identifications and should not be seen by the +Client IDs are low level identifications and should not be seen by the end user. Clients provide other information about the end user as well. Information -such as the nickname of the user, username and the host name of the end -user and user's real name. See section 3.2 Server for information of +such as the nickname of the user, username and the host name of the end +user and user's real name. See section 3.2 Server for information of the requirements of keeping this information. The nickname selected by the user is not unique in the SILC network. -There can be 2^8 same nicknames for one IP address. As for comparison to -IRC [IRC] where nicknames are unique this is a fundamental difference -between SILC and IRC. This typically causes the server names or client's -host names to be used along with the nicknames on user interface to -identify specific users when sending messages. This feature of SILC -makes IRC style nickname-wars obsolete as no one owns their nickname; -there can always be someone else with the same nickname. The maximum -length of nickname is 128 bytes. +There can be 2^8 same nicknames for one IP address. As for comparison to +IRC [IRC] where nicknames are unique this is a fundamental difference +between SILC and IRC. This typically causes the server names or client's +host names to be used along with the nicknames on user interface to +identify specific users when sending messages. This feature of SILC +makes IRC style nickname-wars obsolete as no one owns their nickname; +there can always be someone else with the same nickname. Also, any kind +of nickname registering service becomes obsolete. The maximum length of +nickname is 128 bytes. .ti 0 3.1.1 Client ID Client ID is used to identify users in the SILC network. The Client ID -is unique to the extent that there can be 2^128 different Client ID's, -and ID's based on IPv6 addresses extends this to 2^224 different Client -ID's. Collisions are not expected to happen. The Client ID is defined +is unique to the extent that there can be 2^128 different Client IDs, +and IDs based on IPv6 addresses extends this to 2^224 different Client +IDs. Collisions are not expected to happen. The Client ID is defined as follows. .in 6 @@ -487,9 +494,9 @@ as follows. o Server ID IP address - Indicates the server where this client is coming from. The IP address hence equals the - server IP address where to the client has connected. + server IP address where the client is connected. -o Random number or counter - Random number to further +o Random number or counter - Random number to further randomize the Client ID. Another choice is to use a counter starting from the zero (0). This makes it possible to have 2^8 same nicknames from the same @@ -503,16 +510,16 @@ o MD5 hash - MD5 hash value of the lowercase nickname is .in 3 Collisions could occur when more than 2^8 clients using same nickname -from the same server IP address is connected to the SILC network. -Server MUST be able to handle this situation by refusing to accept +from the same server IP address is connected to the SILC network. +Server MUST be able to handle this situation by refusing to accept anymore of that nickname. Another possible collision may happen with the truncated hash value of -the nickname. It could be possible to have same truncated hash value for -two different nicknames. However, this is not expected to happen nor -cause any problems if it would occur. Nicknames are usually logical and -it is unlikely to have two distinct logical nicknames produce same -truncated hash value. +the nickname. It could be possible to have same truncated hash value +for two different nicknames. However, this is not expected to happen +nor cause any serious problems if it would occur. Nicknames are usually +logical and it is unlikely to have two distinct logical nicknames +produce same truncated hash value. .ti 0 @@ -537,15 +544,15 @@ cell's router except in situations where its cell's router is unavailable. Normal server keeps various information about the clients and their end users connected to it. Every normal server MUST keep list of all locally -connected clients, Client ID's, nicknames, usernames and host names and +connected clients, Client IDs, nicknames, usernames and host names and user's real name. Normal servers only keeps local information and it does not keep any global information. Hence, normal servers knows only about their locally connected clients. This makes servers efficient as -they don't have to worry about global clients. Server is also responsible -of creating the Client ID's for their clients. +they do not have to worry about global clients. Server is also responsible +of creating the Client IDs for their clients. Normal server also keeps information about locally created channels and -their Channel ID's. +their Channel IDs. Hence, local list for normal server includes: @@ -571,19 +578,20 @@ client list - All clients in server channel list - All channels in server o Channel name o Channel ID - o Client ID's on channel + o Client IDs on channel o Client ID modes on channel o Channel key .in 3 + .ti 0 3.2.2 Server ID -Servers are distinguished from other servers by unique 64 bit Server ID +Servers are distinguished from other servers by unique 64 bit Server ID (for IPv4) or 160 bit Server ID (for IPv6). The Server ID is used in -the SILC to route messages to correct servers. Server ID's also provide -information for Client ID's, see section 3.1.1 Client ID. Server ID is +the SILC to route messages to correct servers. Server IDs also provide +information for Client IDs, see section 3.1.1 Client ID. Server ID is defined as follows. .in 6 @@ -630,6 +638,7 @@ Server on network above privileged ports (>1023) SHOULD NOT be trusted as they could have been set up by untrusted party. + .ti 0 3.3 Router @@ -639,11 +648,10 @@ is also a normal server thus clients may connect to it as it would be just normal SILC server. However, router servers has a lot of important tasks that normal servers -do not have. Router server knows everything about everything in the SILC. +do not have. Router server knows everything and keeps the global state. They know all clients currently on SILC, all servers and routers and all channels in SILC. Routers are the only servers in SILC that care about -global information and keeping them up to date at all time. And, this -is what they must do. +global information and keeping them up to date at all time. .ti 0 @@ -674,7 +682,7 @@ client list - All clients in the cell channel list - All channels in the cell o Channel ID - o Client ID's on channel + o Client IDs on channel o Client ID modes on channel o Channel key .in 3 @@ -682,7 +690,8 @@ channel list - All channels in the cell Note that locally connected clients and other information include all the same information as defined in section section 3.2.1 Server's Local ID -List. +List. Router MAY also cache same detailed information for other clients +if needed. .ti 0 @@ -690,15 +699,15 @@ List. Router server MUST also keep global list. Normal servers do not have global list as they know only about local information. Global list -includes all the clients on SILC, their Client ID's, all created channels -and their Channel ID's and all servers and routers on SILC and their -Server ID's. That is said, global list is for global information and the +includes all the clients on SILC, their Client IDs, all created channels +and their Channel IDs and all servers and routers on SILC and their +Server IDs. That is said, global list is for global information and the list must not include the local information already on the router's local list. Note that the global list does not include information like nicknames, usernames and host names or user's real names. Router does not need to -keep these informations as they are not needed by the router. This +keep these informations as they are not needed by the router. This information is available from the client's server which maybe queried when needed. @@ -715,7 +724,7 @@ client list - All clients in SILC channel list - All channels in SILC o Channel ID - o Client ID's on channel + o Client IDs on channel o Client ID modes on channel .in 3 @@ -724,9 +733,9 @@ channel list - All channels in SILC .ti 0 3.3.3 Router's Server ID -Router's Server ID's are equivalent to normal Server ID's. As routers -are normal servers as well same types of ID's applies for routers as well. -Thus, see section 3.2.2 Server ID. +Router's Server ID is equivalent to normal Server ID. As routers are +normal servers same types of IDs applies for routers as well. See +section 3.2.2 Server ID. .ti 0 @@ -736,7 +745,7 @@ A channel is a named group of one or more clients which will all receive messages addressed to that channel. The channel is created when first client requests JOIN command to the channel, and the channel ceases to exist when the last client has left it. When channel exists, any client -can reference it using the name of the channel. If the channel has +can reference it using the Channel ID of the channel. If the channel has a founder mode set and last client leaves the channel the channel does not cease to exist. The founder mode can be used to make permanent channels in the network. The founder of the channel can regain the @@ -760,7 +769,7 @@ o Channel founder - When channel is created the joining client becomes privileges. Basically, channel founder can fully operate the channel and all of its modes. The privileges are limited only to the particular channel. There can be only one channel founder per - channel. Channel founder supersedes channel operator's privileges. + channel. Channel founder supersedes channel operator's privileges. Channel founder privileges cannot be removed by any other operator on channel. When channel founder leaves the channel there is no channel @@ -771,7 +780,7 @@ o Channel founder - When channel is created the joining client becomes o Channel operator - When client joins to channel that has not existed previously it will become automatically channel operator (and channel - founder discussed above). Channel operator is able administrate the + founder discussed above). Channel operator is able to administrate the channel, set some modes on channel, remove a badly behaving client from the channel and promote other clients to become channel operator. The privileges are limited only to the particular channel. @@ -783,6 +792,8 @@ o Channel operator - When client joins to channel that has not existed .in 3 + + .ti 0 3.4.1 Channel ID @@ -798,25 +809,26 @@ follows. 32 bit Router's Server ID IP address (bits 1-32) 16 bit Router's Server ID port (bits 33-48) -16 bit Random number +16 bit Random number or counter 160 bit Channel ID based on IPv6 addresses: 128 bit Router's Server ID IP address (bits 1-128) 16 bit Router's Server ID port (bits 129-144) - 16 bit Random number + 16 bit Random number or counter -o Router's Server ID IP address - Indicates the IP address of - the router of the cell where this channel is created. This is - taken from the router's Server ID. This way SILC router knows +o Router's Server ID IP address - Indicates the IP address of + the router of the cell where this channel is created. This is + taken from the router's Server ID. This way SILC router knows where this channel resides in the SILC network. -o Router's Server ID port - Indicates the port of the channel on +o Router's Server ID port - Indicates the port of the channel on the server. This is taken from the router's Server ID. -o Random number - To further randomize the Channel ID. This makes - sure that there are no collisions. This also means that - in a cell there can be 2^16 channels. +o Random number or counter - To further randomize the Channel ID. + Another choice is to use a counter starting from zero (0). + This makes sure that there are no collisions. This also means + that in a cell there can be 2^16 different channels. .in 3 @@ -828,10 +840,10 @@ router. Usually these people are SILC server and router administrators that take care of their own server and clients on them. The purpose of operators is to administrate the SILC server or router. However, even an operator with highest privileges is not able to enter invite-only -channel, to gain access to the contents of a encrypted and authenticated +channels, to gain access to the contents of encrypted and authenticated packets traveling in the SILC network or to gain channel operator privileges on public channels without being promoted. They have the -same privileges as everyone else except they are able to administrate +same privileges as any normal user except they are able to administrate their server or router. @@ -854,15 +866,15 @@ the command request but server is allowed to send command reply packet to client even if client has not requested the command. Client MAY choose to ignore the command reply. -It is expected that some of the commands may be miss-used by clients +It is expected that some of the commands may be misused by clients resulting various problems on the server side. Every implementation SHOULD assure that commands may not be executed more than once, say, in two (2) seconds. However, to keep response rate up, allowing for example five (5) commands before limiting is allowed. It is RECOMMENDED -that commands such as SILC_COMMAND_NICK, SILC_COMMAND_JOIN, +that commands such as SILC_COMMAND_NICK, SILC_COMMAND_JOIN, SILC_COMMAND_LEAVE and SILC_COMMAND_KILL SHOULD be limited in all cases as they require heavy operations. This should be sufficient to prevent -the miss-use of commands. +the misuse of commands. SILC commands are described in [SILC4]. @@ -874,7 +886,7 @@ Packets are naturally the most important part of the protocol and the packets are what actually makes the protocol. Packets in SILC network are always encrypted using, usually the shared secret session key or some other key, for example, channel key, when encrypting channel -messages. It is not possible to send packet in SILC network without +messages. It is not possible to send a packet in SILC network without encryption. The SILC Packet Protocol is a wide protocol and is described in [SILC2]. This document does not define or describe details of SILC packets. @@ -884,32 +896,32 @@ SILC packets. 3.8 Packet Encryption All packets passed in SILC network MUST be encrypted. This section -defines how packets must be encrypted in the SILC network. The detailed -description of the actual encryption process of the packets are -described in [SILC2]. +gives generic description of how packets must be encrypted in the SILC +network. The detailed description of the actual encryption process +of the packets are described in [SILC2]. Client and its server shares secret symmetric session key which is -established by the SILC Key Exchange Protocol, described in [SILC3]. +established by the SILC Key Exchange Protocol, described in [SILC3]. Every packet sent from client to server, with exception of packets for channels, are encrypted with this session key. -Channels has a channel key that are shared by every client on the channel. -However, the channel keys are cell specific thus one cell does not know -the channel key of the other cell, even if that key is for same channel. -Channel key is also known by the routers and all servers that has clients -on the channel. However, channels MAY have channel private keys that -are entirely local setting for the client. All clients on the channel -MUST know the channel private key before hand to be able to talk on the -channel. In this case, no server or router know the key for channel. +Channels have a channel key that are shared by every client on the channel. +However, the channel keys are cell specific thus one cell does not know +the channel key of the other cell, even if that key is for same channel. +Channel key is also known by the routers and all servers that have clients +on the channel. However, channels MAY have channel private keys that are +entirely local setting for the client. All clients on the channel MUST +know the channel private key beforehand to be able to talk on the +channel. In this case, no server or router knows the key for the channel. Server shares secret symmetric session key with router which is established by the SILC Key Exchange Protocol. Every packet passed from server to router, with exception of packets for channels, are encrypted with the shared session key. Same way, router server shares secret -symmetric key with its primary route. However, every packet passed +symmetric key with its primary router. However, every packet passed from router to other router, including packets for channels, are -encrypted with the shared session key. Every router connection has -their own session keys. +encrypted with the shared session key. Every router connection MUST +have their own session keys. .ti 0 @@ -920,11 +932,11 @@ to be able to route the packets to correct receiver. This information is available in the SILC Packet Header which is included in all packets sent in SILC network. The SILC Packet Header is described in [SILC2]. -The header MUST be encrypted with the session key who is next receiver -of the packet along the route. The receiver of the packet, for example -a router along the route, is able to determine the sender and the +The header MUST be encrypted with the session key of whom is the next +receiver of the packet along the route. The receiver of the packet, for +example a router along the route, is able to determine the sender and the destination of the packet by decrypting the SILC Packet Header and -checking the ID's attached to the header. The ID's in the header will +checking the IDs attached to the header. The IDs in the header will tell to where the packet needs to be sent and where it is coming from. The header in the packet MUST NOT change during the routing of the @@ -933,7 +945,9 @@ and the packet header and server or router between the sender and the receiver MUST NOT change the packet header. Note however, that some packets such as commands may be resent by a server to serve the client's original command. In this case the command packet sent by the server -includes the server's IDs. +includes the server's IDs as it is a different packet. When server +or router receives a packet it MUST verify that the Source ID is +valid and correct ID for that sender. Note that the packet and the packet header may be encrypted with different keys. For example, packets to channels are encrypted with @@ -952,7 +966,7 @@ Example: Private message from client to another client on different servers. Clients do not share private message delivery keys; normal session keys are used. -o Client 1. sends encrypted packet to its server. The packet is +o Client 1 sends encrypted packet to its server. The packet is encrypted with the session key shared between client and its server. @@ -962,7 +976,7 @@ o Server determines the destination of the packet and decrypts router. o Router determines the destination of the packet and decrypts - the packet. Router encrypts the packet with session key + the packet. Router encrypts the packet with session key shared between the router and the destination server, and sends the packet to the server. @@ -971,38 +985,41 @@ o Server determines the client to which the packet is destined session key shared between the server and the destination client, and sends the packet to the client. -o Client 2. decrypts the packet. +o Client 2 decrypts the packet. Example: Private message from client to another client on different - servers. Clients has established secret shared private - message delivery key with each other and that is used in + servers. Clients have established a secret shared private + message delivery key with each other and that is used in the message encryption. -o Client 1. sends encrypted packet to its server. The packet header +o Client 1 sends encrypted packet to its server. The packet header is encrypted with the session key shared between the client and server, and the private message is encrypted with the private message delivery key shared between clients. -o Server determines the destination of the packet and sends the - packet to the router. +o Server determines the destination of the packet and sends the + packet to the router. Header is encrypted with the session key. o Router determines the destination of the packet and sends the - packet to the server. + packet to the server. Header is encrypted with the session key. o Server determines the client to which the packet is destined - to and sends the packet to the client. + to and sends the packet to the client. Header is encrypted with + the session key. -o Client 2. decrypts the packet with the secret shared key. +o Client 2 decrypts the packet with the secret shared key. If clients share secret key with each other the private message delivery is much simpler since servers and routers between the -clients do not need to decrypt and re-encrypt the packet. - -The process for clients on same server is much simpler as there are -no need to send the packet to the router. The process for clients -on different cells is same as above except that the packet is routed -outside the cell. The router of the destination cell routes the +clients do not need to decrypt and re-encrypt the entire packet. +The packet header however is always encrypted with session key and +is decrypted and re-encrypted with the session key of next recipient. + +The process for clients on same server is much simpler as there is +no need to send the packet to the router. The process for clients +on different cells is same as above except that the packet is routed +outside the cell. The router of the destination cell routes the packet to the destination same way as described above. @@ -1014,8 +1031,10 @@ on the channel. Example: Channel of four users; two on same server, other two on different cells. Client sends message to the channel. + Packet header is encrypted with the session key, message + data is encrypted with channel key. -o Client 1. encrypts the packet with channel key and sends the +o Client 1 encrypts the packet with channel key and sends the packet to its server. o Server determines local clients on the channel and sends the @@ -1028,7 +1047,7 @@ o Router determines local clients on the channel, if found router or fastest route. o (Other router(s) do the same thing and sends the packet to - the server(s)) + the server(s).) o Server determines local clients on the channel and sends the packet to the client. @@ -1050,19 +1069,19 @@ more in detail in [SILC2]. 3.9 Key Exchange And Authentication Key exchange is done always when for example client connects to server -but also when server and router, and router and router connects to each -other. The purpose of key exchange protocol is to provide secure key -material to be used in the communication. The key material is used to -derive various security parameters used to secure SILC packets. The +but also when server and router, and router and another router connect +to each other. The purpose of key exchange protocol is to provide secure +key material to be used in the communication. The key material is used +to derive various security parameters used to secure SILC packets. The SILC Key Exchange protocol is described in detail in [SILC3]. Authentication is done after key exchange protocol has been successfully completed. The purpose of authentication is to authenticate for example -client connecting to the server. However, clients may be accepted +client connecting to the server. However, clients MAY be accepted to connect to server without explicit authentication. Servers are -required to use authentication protocol when connecting. The -authentication may be based on passphrase (pre-shared-secret) or public -key based on digital signatures. All passphrases sent in SILC protocol +REQUIRED to use authentication protocol when connecting. The +authentication may be based on passphrase (pre-shared secret) or public +key based on digital signatures. All passphrases sent in SILC protocol MUST be UTF-8 [RFC2279] encoded. The connection authentication protocol is described in detail in [SILC3]. @@ -1070,11 +1089,11 @@ is described in detail in [SILC3]. .ti 0 3.9.1 Authentication Payload -Authentication payload is used separately from the SKE and the Connection -Authentication protocol. It can be used during the session to authenticate -with the remote. For example, the client can authenticate itself to the -server to become server operator. In this case, Authentication Payload is -used. +Authentication Payload is used separately from the SKE and the Connection +Authentication protocols. It can be used during the session to +authenticate with a remote. For example, a client can authenticate +itself to a server to become server operator. In this case, +Authentication Payload is used. The format of the Authentication Payload is as follows: @@ -1098,7 +1117,7 @@ The format of the Authentication Payload is as follows: | | +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+ .in 3 - + .ce Figure 5: Authentication Payload @@ -1108,7 +1127,7 @@ o Payload Length (2 bytes) - Length of the entire payload. o Authentication Method (2 bytes) - The method of the authentication. The authentication methods are defined - in [SILC2] in the Connection Auth Request Payload. The NONE + in [SILC2] in the Connection Auth Request Payload. The NONE authentication method SHOULD NOT be used. o Public Data Length (2 bytes) - Indicates the length of @@ -1116,7 +1135,7 @@ o Public Data Length (2 bytes) - Indicates the length of o Public Data (variable length) - This is defined only if the authentication method is public key. If it is any other - this field MAY include a random data for padding purposes. + this field MAY include random data for padding purposes. However, in this case the field MUST be ignored by the receiver. @@ -1126,22 +1145,22 @@ o Public Data (variable length) - This is defined only if o Authentication Data Length (2 bytes) - Indicates the length of the Authentication Data field. If zero (0) - value is found in this field the payload MUST be + value is found in this field the payload MUST be discarded. -o Authentication Data (variable length) - Authentication +o Authentication Data (variable length) - Authentication method dependent authentication data. .in 3 -If the authentication method is password based, the Authentication -Data field includes the plaintext UTF-8 encoded password. It is safe -to send plaintext password since the entire payload is encrypted. In +If the authentication method is passphrase-based, the Authentication +Data field includes the plaintext UTF-8 encoded passphrase. It is safe +to send plaintext passphrase since the entire payload is encrypted. In this case the Public Data Length is set to zero (0), but MAY also include random data for padding purposes. It is also RECOMMENDED that maximum -amount of padding is applied to SILC packet when using password based +amount of padding is applied to SILC packet when using passphrase-based authentication. This way it is not possible to approximate the length -of the password from the encrypted packet. +of the passphrase from the encrypted packet. If the authentication method is public key based (or certificate) the Authentication Data is computed as follows: @@ -1161,8 +1180,8 @@ into the Public Data field as is. The receiver will compute the signature using the random data received in the payload, the ID associated to the connection and the public key (or certificate) received in the SKE protocol. After computing the -receiver MUST verify the signature. In case of public key authentication -also this payload is encrypted. +receiver MUST verify the signature. Also in case of public key +authentication this payload is encrypted. .ti 0 @@ -1177,7 +1196,7 @@ key algorithm and MAC algorithms. 3.10.1 Ciphers Cipher is the encryption algorithm that is used to protect the data -in the SILC packets. See [SILC2] of the actual encryption process and +in the SILC packets. See [SILC2] for the actual encryption process and definition of how it must be done. SILC has a mandatory algorithm that must be supported in order to be compliant with this protocol. @@ -1200,11 +1219,11 @@ mars-- MARS in mode, bit key (OPTIONAL) none No encryption (OPTIONAL) The is either "cbc", "ctr" or "rcbc". Other encryption modes MAY -be defined as to be used in SILC using the same format. The is +be defined to be used in SILC using the same name format. The is either 256, 192 or 128 bit key length. Also, additional ciphers MAY be defined to be used in SILC by using the same name format as above. -Algorithm "none" does not perform any encryption process at all and +Algorithm "none" does not perform any encryption process at all and thus is not recommended to be used. It is recommended that no client or server implementation would accept none algorithm except in special debugging mode. @@ -1214,17 +1233,17 @@ debugging mode. 3.10.1.1 CBC Mode The "cbc" encryption mode is CBC mode with inter-packet chaining. This -means that the Initial Vector (IV) for the next encryption block is -the previous ciphertext block. The very first IV MUST be random and is -generated as described in [SILC3]. +means that the Initialization Vector (IV) for the next encryption block +is the previous ciphertext block. The very first IV MUST be random and +is generated as described in [SILC3]. .ti 0 3.10.1.2 CTR Mode -The "ctr" encryption mode is CTR mode. The CTR mode in SILC is stateful -in encryption and decryption. Both sender and receiver maintain the -counter for the CTR mode and thus can precompute the key stream for +The "ctr" encryption mode is Counter Mode (CTR). The CTR mode in SILC is +stateful in encryption and decryption. Both sender and receiver maintain +the counter for the CTR mode and thus can precompute the key stream for encryption and decryption. By default, CTR mode does not require plaintext padding, however implementations MAY apply padding to the packets. If the last key block is larger than the last plaintext block @@ -1238,8 +1257,8 @@ decryption operation is not needed since both encryption and decryption process is simple XOR with the plaintext block and the key stream block. The counter block is used to create the key for the CTR mode. When -SILC specifications refer to Initial Vector (IV) in general cases, in -case of CTR mode it refers to the counter block. The format of the +SILC specifications refer to Initialization Vector (IV) in general cases, +in case of CTR mode it refers to the counter block. The format of the 128 bit counter block is as follows: .in 5 @@ -1290,7 +1309,7 @@ inappropriate. For private messages, the Key Agreement could be performed to produce fresh key material. If the IV Included flag was negotiated in SKE, implementations SHOULD -still use the same counter block format as defined above. However, +still use the same counter block format as defined above. However, implementations are RECOMMENDED to replace the Truncated HASH field with a 32 bit random value for each IV (counter block) per encrypted SILC packet. Also note, that in this case the decryption process is @@ -1309,17 +1328,19 @@ delivered to the recipient. This mode increases the ciphertext size by one ciphertext block. Note also that some data payloads in SILC are capable of delivering the IV to the recipient. When explicitly encrypting these payloads with randomized CBC the IV MUST NOT be appended -at the end of the ciphertext. When encrypting these payloads with -"cbc" mode they implicitly become randomized CBC since the IV is -usually selected random and included in the ciphertext. In these -cases using either CBC or randomized CBC is actually equivalent. +at the end of the ciphertext, but is placed at the specified location +in the payload. However, Message Payload for example has the IV at +the location which is equivalent to placing it after the last ciphertext +block. When using CBC mode with such payloads it is actually equivalent +to using randomized CBC since the IV is selected in random and included +in the ciphertext. .ti 0 3.10.2 Public Key Algorithms Public keys are used in SILC to authenticate entities in SILC network -and to perform other tasks related to public key cryptography. The +and to perform other tasks related to public key cryptography. The public keys are also used in the SILC Key Exchange protocol [SILC3]. The following public key algorithms are defined in SILC protocol: @@ -1346,13 +1367,24 @@ represented as sign(). The signature computing procedure is dependent of the public key algorithm, and the public key or certificate encoding. When using SILC public key the signature is computed as described in previous paragraph for RSA and DSS keys. If the hash function is not -specified separately for signing process sha1 MUST be used. When using +specified separately for signing process SHA-1 MUST be used. When using SSH2 public keys the signature is computed as described in [SSH-TRANS]. When using X.509 version 3 certificates the signature is computed as described in [PKCS7]. When using OpenPGP certificates the signature is computed as described in [PGP]. +.ti 0 +3.10.2.1 Multi-Precision Integers + +Multi-Precision (MP) integers in SILC are encoded and decoded as defined +in PKCS #1 [PKCS1]. MP integers are unsigned, encoded with desired octet +length. This means that if the octet length is more than the actual +length of the integer one or more leading zero octets will appear at the +start of the encoding. The actual length of the integer is the bit size +of the integer not counting any leading zero bits. + + .ti 0 3.10.3 Hash Functions @@ -1374,7 +1406,7 @@ md5 MD5, length = 16 (RECOMMENDED) Data integrity is protected by computing a message authentication code (MAC) of the packet data. See [SILC2] for details how to compute the -MAC. +MAC for a packet. The following MAC algorithms are defined in SILC protocol: @@ -1391,9 +1423,9 @@ authenticated when MAC is not computed. It is recommended that no client or server would accept none MAC except in special debugging mode. -The HMAC algorithm is described in [HMAC] and hash algorithms that -are used as part of the HMACs are described in [Scheneir] and in -[Menezes]. +The HMAC algorithm is described in [HMAC]. The hash algorithms used +in HMACs, the SHA-1 is described in [RFC3174] and MD5 is described +in [RFC1321]. Additional MAC algorithms MAY be defined to be used in SILC. @@ -1417,7 +1449,6 @@ zlib GNU ZLIB (LZ77) compression (OPTIONAL) Additional compression algorithms MAY be defined to be used in SILC. - .ti 0 3.11 SILC Public Key @@ -1430,6 +1461,12 @@ and to perform other tasks related to public key cryptography. The format of the SILC Public Key is as follows: + + + + + + .in 5 .nf 1 2 3 @@ -1461,7 +1498,7 @@ Figure 5: SILC Public Key .in 6 o Public Key Length (4 bytes) - Indicates the full length - of the public key, not including this field. + of the SILC Public Key, not including this field. o Algorithm Name Length (2 bytes) - Indicates the length of the Algorithm Length field, not including this field. @@ -1494,8 +1531,10 @@ o Identifier (variable length) - Indicates the identifier At least user name (UN) and host name (HN) MUST be provided as identifier. The fields are separated by commas (`,'). If - comma is in the identifier string it must be written as `\\,', - for example, `O=Company XYZ\\, Inc.'. + comma is in the identifier string it must be escaped as `\\,', + for example, `O=Company XYZ\\, Inc.'. Other characters that + require escaping are listed in [RFC2253] and are to be escaped + as defined therein. o Public Data (variable length) - Includes the actual public data of the public key. @@ -1529,13 +1568,13 @@ o Public Data (variable length) - Includes the actual .in 3 All fields in the public key are in MSB (most significant byte first) -order. All strings in the public key are UTF-8 encoded. +order. All strings in the public key MUST be UTF-8 encoded. -If an external protocol need to refer to SILC Public Key by name, the -name "silc-rsa" and "silc-dss" for SILC Public Key based on RSA algorithm +If an external protocol needs to refer to SILC Public Key by name, the +names "silc-rsa" and "silc-dss" for SILC Public Key based on RSA algorithm and SILC Public Key based on DSS algorithm, respectively, are to be used. -However, this SILC specification does not use these names directly, and -they are defined here for external protocols (protocols that may like +However, this SILC specification does not use these names directly, and +they are defined here for external protocols (protocols that may like to use SILC Public Key). @@ -1559,14 +1598,14 @@ software version = [.[.]] .in 3 Protocol version MUST provide both major and minor version. Currently -implementations MUST set the protocol version and accept at least the -protocol version as SILC-1.2-. If new protocol version -causes incompatibilities with older version the version number -MUST be incremented. The is incremented if new protocol version +implementations MUST set the protocol version and accept at least the +protocol version as SILC-1.2-. If new protocol version +causes incompatibilities with older version the version number +MUST be incremented. The is incremented if new protocol version is fully incompatible. Software version MAY provide major, minor and build (vendor) version. -The software version MAY be freely set and accepted. The version string +The software version MAY be freely set and accepted. The version string MUST consist of printable US-ASCII characters. Thus, the version strings could be, for example: @@ -1582,13 +1621,13 @@ SILC-1.2-2.4.5 Vendor Limited .ti 0 3.13 Backup Routers -Backup routers may exist in the cell in addition of the primary router. -However, they must not be active routers and act as routers in the cell. +Backup routers may exist in the cell in addition to the primary router. +However, they must not be active routers or act as routers in the cell. Only one router may be acting as primary router in the cell. In the case -of failure of the primary router may one of the backup routers become -active. The purpose of backup routers are in case of failure of the -primary router to maintain working connections inside the cell and outside -the cell and to avoid netsplits. +of failure of the primary router one of the backup routers becomes active. +The purpose of backup routers are in case of failure of the primary router +to maintain working connections inside the cell and outside the cell and +to avoid netsplits. Backup routers are normal servers in the cell that are prepared to take over the tasks of the primary router if needed. They need to have at @@ -1608,18 +1647,18 @@ able to take over the tasks of the primary router. It is the primary router's responsibility to feed the data to the backup router. If the backup router does not know all the data in the case of failure some connections may be lost. The primary router of the cell must consider -the backup router being actual router server when it feeds the data to -it. +the backup router being an actual router server when it feeds the data +to it. -In addition of having direct connection to the primary router of the +In addition to having direct connection to the primary router of the cell, the backup router must also have connection to the same router -the primary router of the cell is connected. However, it must not be -active router connection meaning that the backup router must not use -that channel as its primary route and it must not notify the router -about having connected servers, channels and clients behind it. It -merely connects to the router. This sort of connection is later -referred as being passive connection. Some keepalive actions may be -needed by the router to keep the connection alive. +to which the primary router of the cell is connected. However, it must +not be the active router connection meaning that the backup router must +not use that channel as its primary route and it must not notify the +router about having connected servers, channels and clients behind it. +It merely connects to the router. This sort of connection is later +referred to as being a passive connection. Some keepalive actions may +be needed by the router to keep the connection alive. It is required that other normal servers have passive connections to the backup router(s) in the cell. Some keepalive actions may be needed @@ -1633,14 +1672,14 @@ to the cell's backup router. It too is prepared to switch to use the backup router as its new primary router as soon as the original primary router becomes unresponsive. -All of the parties of this protocol knows which one is the backup router -of the cell from their local configuration. Each of the entity must +All of the parties of this protocol know which one is the backup router +of the cell from their local configuration. Each of the entities must be configured accordingly and care must be taken when configuring the backup routers, servers and other routers in the network. It must be noted that some of the channel messages and private messages may be lost during the switch to the backup router. The announcements -assures that the state of the network is not lost during the switch. +assure that the state of the network is not lost during the switch. It is RECOMMENDED that there would be at least one backup router in the cell. It is NOT RECOMMENDED to have all servers in the cell acting @@ -1648,13 +1687,12 @@ as backup routers as it requires establishing several connections to several servers in the cell. Large cells can easily have several backup routers in the cell. -The order of the backup routers are decided at the configuration phase. -All the parties of this protocol must be configured accordingly to -understand the order of the backup routers. It is not required that -the backup server is actually active server in the cell. Backup router -may be a spare server in the cell that does not accept normal client +The order of the backup routers are decided at the local configuration +phase. All the parties of this protocol must be configured accordingly to +understand the order of the backup routers. It is not required that the +backup server is actually an active server in the cell. The backup router +may be a redundant server in the cell that does not accept normal client connections at all. It may be reserved purely for the backup purposes. -These, however, are cell management issues. If also the first backup router is down as well and there is another backup router in the cell then it will start acting as the primary @@ -1681,28 +1719,32 @@ database to understand that the route to the primary router will now go to the backup router. Servers connected to the backup router MUST send SILC_PACKET_RESUME_ROUTER -packet with type number 21, to indicate that the server will start using +packet with type value 21, to indicate that the server will start using the backup router as primary router. The backup router MUST NOT allow this action if it detects that primary is still up and running. If -backup router knows that primary is up and running it MUST send type -number 22 back to the server. The server then MUST NOT use the backup -as primary router, but must try to establish connection back to the -primary router. If the action is allowed type number 21 is sent back -to the server from the backup router. +backup router knows that primary is up and running it MUST send +SILC_PACKET_FAILURE with type value 21 (4 bytes, MSB first order) back +to the server. The server then MUST NOT use the backup as primary +router, but must try to establish connection back to the primary router. +If the action is allowed type value 21 is sent back to the server from +the backup router. It is RECOMMENDED that implementations use the +SILC_COMMAND_PING command to detect whether primary router is responsive. The servers connected to the backup router must then announce their -clients, channels, channel users, channel user modes and channel modes -to the backup router. This is to assure that none of the important notify -packets were lost during the switch to the backup router. The backup -router must check which of these announced entities it already have -and distribute the new ones to the primary route. +clients, channels, channel users, channel user modes, channel modes, +topics and other information to the backup router. This is to assure +that none of the important notify packets were lost during the switch +to the backup router. The backup router must check which of these +announced entities it already has and distribute the new ones to the +primary router. The backup router too must announce its servers, clients, channels and other information to the new primary router. The primary router -of the backup router too must announce its informations to the backup +of the backup router too must announce its information to the backup router. Both must process only the ones they do not know about. If -any of the announced modes does not match then they are enforced in -normal manner defined later in this specification. +any of the announced modes do not match then they are enforced in +normal manner as defined in section 4.2.1 Announcing Clients, Channels +and Servers. .ti 0 @@ -1720,7 +1762,7 @@ When the connection is established to the primary router the backup resuming protocol is executed. The protocol is advanced as follows: 1. Backup router sends SILC_PACKET_RESUME_ROUTER packet with type - value 1 the primary router that came back online. The packet + value 1 to the primary router that came back online. The packet will indicate the primary router has been replaced by the backup router. After sending the packet the backup router will announce all of its channels, channel users, modes etc. to the primary @@ -1729,144 +1771,112 @@ resuming protocol is executed. The protocol is advanced as follows: If the primary knows that it has not been replaced (for example the backup itself disconnected from the primary router and thinks that it is now primary in the cell) the primary router send - SILC_PACKET_FAILURE with the type value 1 back to the backup - router. If backup receives this it MUST NOT continue with the - backup resuming protocol. + SILC_PACKET_FAILURE with the type value 1 (4 bytes, MSB first + order) back to the backup router. If backup receives this it + MUST NOT continue with the backup resuming protocol. 2. Backup router sends SILC_PACKET_RESUME_ROUTER packet with type - value 2 to its current primary router to indicate that it will + value 1 to its current primary router to indicate that it will resign as being primary router. Then, backup router sends the SILC_PACKET_RESUME_ROUTER packet with type value 1 to all connected servers to also indicate that it will resign as being primary router. 3. Backup router also send SILC_PACKET_RESUME_ROUTER packet with - type value 2 to the router that is using the backup router + type value 1 to the router that is using the backup router currently as its primary router. 4. Any server and router that receives the SILC_PACKET_RESUME_ROUTER - with type value 1 or 2 must reconnect immediately to the - primary router of the cell that came back online. After they - have created the connection they MUST NOT use that connection - as active primary route but still route all packets to the - backup router. After the connection is created they MUST send - SILC_PACKET_RESUME_ROUTER with type value 3 back to the - backup router. The session ID value found in the first packet - MUST be set in this packet. - - 5. Backup router MUST wait for all packets with type value 3 before + with type value 1 must reconnect immediately to the primary + router of the cell that came back online. After they have created + the connection they MUST NOT use that connection as active primary + route but still route all packets to the backup router. After + the connection is created they MUST send SILC_PACKET_RESUME_ROUTER + with type value 2 back to the backup router. The session ID value + found in the first packet MUST be set in this packet. + + 5. Backup router MUST wait for all packets with type value 2 before it continues with the protocol. It knows from the session ID values - set in the packet when it have received all packets. The session - value should be different in all packets it have sent earlier. - After the packets is received the backup router sends the - SILC_PACKET_RESUME_ROUTER packet with type value 4 to the - primary router that came back online. This packet will indicate + set in the packet when it has received all packets. The session + value should be different in all packets it has sent earlier. + After the packets are received the backup router sends the + SILC_PACKET_RESUME_ROUTER packet with type value 3 to the + primary router that came back online. This packet will indicate that the backup router is now ready to resign as being primary router. The session ID value in this packet MUST be the same as - in first packet sent to the primary router. During this time + in the first packet sent to the primary router. During this time the backup router must still route all packets it is receiving from server connections. - 6. The primary router receives the packet and send the - SILC_PACKET_RESUME_ROUTER with type value 5 to all connected servers + 6. The primary router receives the packet and send the packet + SILC_PACKET_RESUME_ROUTER with type value 4 to all connected servers including the backup router. It also sends the packet with type - value 6 to its primary router, and to the router that is using + value 4 to its primary router, and to the router that is using it as its primary router. The Session ID value in this packet SHOULD be zero (0). 7. Any server and router that receives the SILC_PACKET_RESUME_ROUTER - with type value 5 or 6 must switch their primary route to the - new primary router and remove the route for the backup router, since - it is not anymore the primary router of the cell. They must also + packet with type value 4 must switch their primary route to the new + primary router and remove the route for the backup router, since + it is no longer the primary router of the cell. They must also update their local database to understand that the clients are not originated from the backup router but from the locally connected servers. After that they MUST announce their channels, channel - users, modes etc. to the primary router. They must not use the + users, modes etc. to the primary router. They MUST NOT use the backup router connection after this and the connection is considered - to be passive connection. The implementations SHOULD be able + to be a passive connection. The implementation SHOULD be able to disable the connection without closing the actual link. -After this protocol is executed the backup router is now again normal +After this protocol is executed the backup router is now again a normal server in the cell that has the backup link to the primary router. The primary router feeds the router specific data again to the backup router. -All server connections in the backup router are considered passive +All server connections to the backup router are considered passive connections. When the primary router of the cell comes back online and connects -to its primary router, the remote primary router must send the -SILC_PACKET_RESUME_ROUTER with type value 20 indicating that the +to its remote primary router, the remote primary router MUST send the +SILC_PACKET_RESUME_ROUTER packet with type value 20 indicating that the connection is not allowed since the router has been replaced by an -backup router. The session ID value in this packet SHOULD be zero (0). -When the router receives this packet it must not use the connection -as active connection but to understand that it cannot act as primary -router in the cell. It must wait that the backup router connects to -it, and the backup resuming protocol is executed. +backup router in the cell. The session ID value in this packet SHOULD be +zero (0). When the primary router receives this packet it MUST NOT use +the connection as active connection but must understand that it cannot +act as primary router in the cell, until the backup resuming protocol has +been executed. The following type values has been defined for SILC_PACKET_RESUME_ROUTER packet: 1 SILC_SERVER_BACKUP_START - 2 SILC_SERVER_BACKUP_START_GLOBAL - 3 SILC_SERVER_BACKUP_START_CONNECTED - 4 SILC_SERVER_BACKUP_START_ENDING - 5 SILC_SERVER_BACKUP_START_RESUMED - 6 SILC_SERVER_BACKUP_START_RESUMED_GLOBAL + 2 SILC_SERVER_BACKUP_START_CONNECTED + 3 SILC_SERVER_BACKUP_START_ENDING + 4 SILC_SERVER_BACKUP_START_RESUMED 20 SILC_SERVER_BACKUP_START_REPLACED 21 SILC_SERVER_BACKUP_START_USE - 22 SILC_SERVER_BACKUP_START_USE_DENIED -If any other value is found in the type field the packet must be +If any other value is found in the type field the packet MUST be discarded. The SILC_PACKET_RESUME_ROUTER packet and its payload is defined in [SILC2]. - - -.ti 0 -3.13.3 Discussion on Backup Router Scheme - -It is clear that this backup router support is not able to handle all -possible situations arising in unreliable network environment. This -scheme for example does not handle situation when the router actually -does not go offline but the network link goes down temporarily. It would -require some intelligence to figure out when it is best time to switch -to the backup router. To make it even more complicated it is possible -that the backup router may have not lost the network link to the primary -router. - -Other possible situation is when the network link is lost temporarily -between two primary routers in the SILC network. Unless the routers -notice the link going down they cannot perhaps find alternative routes. -Worst situation is when the link goes down only for a short period of -time, thus causing lag. Should the routers or servers find alternative -routes if they cannot get response from the router during the lag? -When alternative routes are being found it must be careful not to -mess up existing primary routes between routers in the network. - -It is suggested that the current backup router scheme is only temporary -solution and existing backup router protocols are studied further. It -is also suggested that the backup router specification will be separated -from this SILC specification Internet-Draft and additional specification -is written on the subject. - - .ti 0 4 SILC Procedures -This section describes various SILC procedures such as how the +This section describes various SILC procedures such as how the connections are created and registered, how channels are created and -so on. The section describes the procedures only generally as details -are described in [SILC2] and [SILC3]. +so on. The references [SILC2], [SILC3] and [SILC4] permeate this +section's definitions. + + .ti 0 4.1 Creating Client Connection -This section describes the procedure when client connects to SILC server. -When client connects to server the server MUST perform IP address lookup -and reverse IP address lookup to assure that the origin host really is -who it claims to be. Client, host, connecting to server SHOULD have -both valid IP address and fully qualified domain name (FQDN). +This section describes the procedure when a client connects to SILC +server. When client connects to server the server MUST perform IP +address lookup and reverse IP address lookup to assure that the origin +host really is who it claims to be. Client, a host, connecting to server +SHOULD have both valid IP address and fully qualified domain name (FQDN). After that the client and server performs SILC Key Exchange protocol which will provide the key material used later in the communication. @@ -1877,11 +1887,11 @@ is described in [SILC3]. Typical server implementation would keep a list of connections that it allows to connect to the server. The implementation would check, for example, the connecting client's IP address from the connection list -before the SILC Key Exchange protocol has been started. Reason for +before the SILC Key Exchange protocol has been started. The reason for this is that if the host is not allowed to connect to the server there is no reason to perform the key exchange protocol. -After successful key exchange protocol the client and server performs +After successful key exchange protocol the client and server perform connection authentication protocol. The purpose of the protocol is to authenticate the client connecting to the server. Flexible implementation could also accept the client to connect to the server @@ -1892,12 +1902,12 @@ MUST be terminated. The connection authentication protocol is described in [SILC3]. After successful key exchange and authentication protocol the client -registers itself by sending SILC_PACKET_NEW_CLIENT packet to the +MUST register itself by sending SILC_PACKET_NEW_CLIENT packet to the server. This packet includes various information about the client -that the server uses to create the client. Server creates the client -and sends SILC_PACKET_NEW_ID to the client which includes the created -Client ID that the client MUST start using after that. After that -all SILC packets from the client MUST have the Client ID as the +that the server uses to register the client. Server registers the +client and sends SILC_PACKET_NEW_ID to the client which includes the +created Client ID that the client MUST start using after that. After +that all SILC packets from the client MUST have the Client ID as the Source ID in the SILC Packet Header, described in [SILC2]. Client MUST also get the server's Server ID that is to be used as @@ -1909,22 +1919,22 @@ or to send SILC_COMMAND_INFO command and receive the Server ID as command reply. Server MAY choose not to use the information received in the -SILC_PACKET_NEW_CLIENT packet. For example, if public key or -certificate were used in the authentication, server MAY use those -informations rather than what it received from client. This is suitable +SILC_PACKET_NEW_CLIENT packet. For example, if public key or +certificate were used in the authentication, server MAY use that +information rather than what it received from client. This is a suitable way to get the true information about client if it is available. The nickname of client is initially set to the username sent in the -SILC_PACKET_NEW_CLIENT packet. User should set the nickname to more -suitable by sending SILC_COMMAND_NICK command. However, this is not -required as part of registration process. +SILC_PACKET_NEW_CLIENT packet. User may set the nickname to something +more desirable by sending SILC_COMMAND_NICK command. However, this is +not required as part of registration process. Server MUST also distribute the information about newly registered client to its router (or if the server is router, to all routers in the SILC network). More information about this in [SILC2]. Router server MUST also check whether some client in the local cell -is watching for the nickname this new client has, and send the +is watching for the nickname this new client has, and send the SILC_NOTIFY_TYPE_WATCH to the watcher. @@ -1933,27 +1943,29 @@ SILC_NOTIFY_TYPE_WATCH to the watcher. This section describes the procedure when server connects to its router (or when router connects to other router, the cases are -equivalent). The procedure is very much alike when client connects -to the server thus it is not repeated here. +equivalent). The procedure is very much alike to when a client +connects to the server thus it is not repeated here. One difference is that server MUST perform connection authentication protocol with proper authentication. A proper authentication is based on passphrase authentication or public key authentication based on digital signatures. -After server and router has successfully performed the key exchange -and connection authentication protocol, the server register itself +After server and router have successfully performed the key exchange +and connection authentication protocol, the server MUST register itself to the router by sending SILC_PACKET_NEW_SERVER packet. This packet includes the server's Server ID that it has created by itself and -other relevant information about the server. +other relevant information about the server. The router receiving the +ID MUST verify that the IP address in the Server ID is same as the +server's real IP address. After router has received the SILC_PACKET_NEW_SERVER packet it distributes the information about newly registered server to all routers -in the SILC network. More information about this in [SILC2]. +in the SILC network. More information about this is in [SILC2]. -As client needed to resolve the destination ID this MUST be done by the -server that connected to the router, as well. The way to resolve it is -to get the ID from previously received packet. The server MAY also +As the client needed to resolve the destination ID this MUST be done by +the server that connected to the router, as well. The way to resolve it +is to get the ID from previously received packet. The server MAY also use SILC_COMMAND_INFO command to resolve the ID. Server MUST also start using its own Server ID as Source ID in SILC Packet Header and the router's Server ID as Destination when communicating with the router. @@ -1974,8 +1986,8 @@ Channels' mode and founder public key and other channel mode specific data is announced by sending SILC_NOTIFY_TYPE_CMODE_CHANGE notify list. Also, the channel users on the channels must be announced by compiling a list of Notify Payloads with the SILC_NOTIFY_TYPE_JOIN notify type into -the SILC_PACKET_NOTIFY packet. The users' modes on the channel must -also be announced by compiling list of Notify Payloads with the +the SILC_PACKET_NOTIFY packet. The users' modes on the channel must +also be announced by compiling list of Notify Payloads with the SILC_NOTIFY_TYPE_CUMODE_CHANGE notify type into the SILC_PACKET_NOTIFY packet. @@ -1984,12 +1996,12 @@ ID Payloads into the SILC_PACKET_NEW_ID packet. Also, clients' modes (user modes in SILC) MUST be announced. This is done by compiling a list of Notify Payloads with SILC_NOTIFY_UMODE_CHANGE -notify type into the SILC_PACKET_NOTIFY packet. Also, channel's topics +notify type into the SILC_PACKET_NOTIFY packet. Also, channels' topics MUST be announced by compiling a list of Notify Payloads with the SILC_NOTIFY_TOPIC_SET notify type into the SILC_PACKET_NOTIFY packet. The router which receives these lists MUST process them and broadcast -the packets to its primary route. When processing the announced channels +the packets to its primary router. When processing the announced channels and channel users the router MUST check whether a channel exists already with the same name. If channel exists with the same name it MUST check whether the Channel ID is different. If the Channel ID is different the @@ -2003,10 +2015,10 @@ The router MUST also generate new channel key and distribute it to the channel. The key MUST NOT be generated if the SILC_CMODE_PRIVKEY mode is set. -If the channel has channel founder on the router the router MUST send -the notify type SILC_NOTIFY_TYPE_CUMODE_CHANGE to the server to force -the mode change for the channel founder on the server. The channel -founder privileges MUST be removed. +If the channel has channel founder already on the router, the router +MUST send the notify type SILC_NOTIFY_TYPE_CUMODE_CHANGE to the server +to force the mode change for the channel founder on the server. The +channel founder privileges MUST be removed. The router processing the channels MUST also compile a list of Notify Payloads with the SILC_NOTIFY_TYPE_JOIN notify type into the @@ -2023,7 +2035,7 @@ Client joins to channel by sending command SILC_COMMAND_JOIN to the server. If the receiver receiving join command is normal server the server MUST check its local list whether this channel already exists locally. This would indicate that some client connected to the server -has already joined to the channel. If this is case the client is +has already joined to the channel. If this is the case, the client is joined to the channel, new channel key is created and information about newly joined channel is sent to the router. The router is informed by sending SILC_NOTIFY_TYPE_JOIN notify type. The notify type MUST @@ -2040,13 +2052,13 @@ server MUST also save the channel key. If the receiver of the join command is router it MUST first check its local list whether anyone in the cell has already joined to the channel. -If this is the case the client is joined to the channel and reply is +If this is the case, the client is joined to the channel and reply is sent to the client. If the command was sent by server the command reply is sent to the server which sent it. Then the router MUST also create new channel key and distribute it to all clients on the channel and -all servers that has clients on the channel. Router MUST also send +all servers that have clients on the channel. Router MUST also send the SILC_NOTIFY_TYPE_JOIN notify type to local clients on the channel -and to local servers that has clients on the channel. +and to local servers that have clients on the channel. If the channel does not exist on the router's local list it MUST check the global list whether the channel exists at all. If it does @@ -2055,15 +2067,15 @@ the channel does not exist the channel is created and the client is joined to the channel. The channel key is also created and distributed as previously described. The client joining to the created channel is made automatically channel founder and both channel founder -and channel operator privileges is set for the client. +and channel operator privileges are set for the client. If the router created the channel in the process, information about the -new channel MUST be broadcasted to all routers. This is done by +new channel MUST be broadcast to all routers. This is done by broadcasting SILC_PACKET_NEW_CHANNEL packet to the router's primary route. When the router joins the client to the channel it MUST also send information about newly joined client to all routers in the SILC network. This is done by broadcasting the SILC_NOTIFY_TYPE_JOIN notify -type to the router's primary route. +type to the router's primary route. It is important to note that new channel key is created always when new client joins to channel, whether the channel has existed previously @@ -2072,7 +2084,7 @@ any of the old traffic on the channel. Client which receives the reply to the join command MUST start using the received Channel ID in the channel message communication thereafter. Client also receives the key for the channel in the command reply. Note that the channel key is never -generated if the SILC_CMODE_PRIVKEY mode is set. +generated or distributed if the SILC_CMODE_PRIVKEY mode is set. .ti 0 @@ -2092,12 +2104,21 @@ the key is created only on the cell where the client, which left the channel, exists. While the server or router is creating the new channel key, no other client may join to the channel. Messages that are sent while creating the new key are still processed with the old key. After -server has sent the SILC_PACKET_CHANNEL_KEY packet MUST client start +server has sent the SILC_PACKET_CHANNEL_KEY packet client MUST start using the new key. If server creates the new key the server MUST also -send the new key to its router. See [SILC2] on more information about +send the new key to its router. See [SILC2] for more information about how channel messages must be encrypted and decrypted when router is processing them. +If the key changes very often due to joining traffic on the channel it +is RECOMMENDED that client implementation would cache some of the old +channel keys for short period of time so that it is able to decrypt all +channel messages it receives. It is possible that on a heavy traffic +channel a message encrypted with channel key that was just changed +is received by client after the new key was set into use. This is +possible because not all clients may receive the new key at the same +time, and may still be sending messages encrypted with the old key. + When client receives the SILC_PACKET_CHANNEL_KEY packet with the Channel Key Payload it MUST process the key data to create encryption and decryption key, and to create the HMAC key that is used to compute @@ -2117,8 +2138,9 @@ Note that the server also MUST save the channel key. Private messages are sent point to point. Client explicitly destine a private message to specific client that is delivered to only to that client. No other client may receive the private message. The receiver -of the private message is destined in the SILC Packet Header as any -other packet as well. +of the private message is destined in the SILC Packet Header as in any +other packet as well. The Source ID in the SILC Packet Header MUST be +the ID of the sender of the message. If the sender of a private message does not know the receiver's Client ID, it MUST resolve it from server. There are two ways to resolve the @@ -2148,17 +2170,17 @@ is used in the private message communication between those clients. The key sent inside the payload SHOULD be randomly generated. This packet MUST NOT be used to send pre-shared keys. -Other choice is to entirely use keys that are not sent through +Another choice is to entirely use keys that are not sent through the SILC network at all. This significantly adds security. This key -could be a pre-shared-key that is known by both of the clients. Both -agree about using the key and starts sending packets that indicate +could be a pre-shared key that is known by both of the clients. Both +agree about using the key and start sending packets that indicate that the private message is secured using private message key. In case of pre-shared keys (static keys) the IV used in encryption SHOULD be chosen randomly. It is also possible to negotiate fresh key material by performing Key Agreement. The SILC_PACKET_KEY_AGREEMENT packet MAY be used to -negotiate the fresh key material. In this case the resulted key +negotiate the fresh key material. In this case the resulting key material is used to secure the private messages. Also, the IV used in encryption is used as defined in [SILC3], unless otherwise stated by the encryption mode used. By performing Key Agreement the clients @@ -2177,14 +2199,16 @@ mandatory cipher and HMAC in private message encryption. .ti 0 4.7 Channel Message Sending and Reception -Channel messages are delivered to group of users. The group forms a +Channel messages are delivered to a group of users. The group forms a channel and all clients on the channel receives messages sent to the -channel. +channel. The Source ID in the SILC Packet Header MUST be the ID +of the sender of the message. -Channel messages are destined to channel by specifying the Channel ID +Channel messages are destined to a channel by specifying the Channel ID as Destination ID in the SILC Packet Header. The server MUST then distribute the message to all clients on the channel by sending the -channel message destined explicitly to a client on the channel. +channel message destined explicitly to a client on the channel. However, +the Destination ID MUST still remain as the Channel ID. If server receives a channel message packet which includes invalid destination Channel ID the server MUST send SILC_NOTIFY_TYPE_ERROR @@ -2212,7 +2236,7 @@ will perform the SKE protocol. If PFS flag was set the resulted key material is processed as described in the section Processing the Key Material in [SILC3]. The difference -with re-key in the processing is that the initial data for the hash +with re-key in the processing is that the initial data for the hash function is just the resulted key material and not the HASH as it is not computed at all with re-key. Other than that, the key processing it equivalent to normal SKE negotiation. @@ -2226,7 +2250,7 @@ the initial data for the hash function is the current sending encryption key and not the SKE's KEY and HASH values. Other than that, the key processing is equivalent to normal SKE negotiation. -After both parties has regenerated the session key, both MUST send +After both parties have regenerated the session key, both MUST send SILC_PACKET_REKEY_DONE packet to each other. These packets are still secured with the old key. After these packets, the subsequent packets MUST be protected with the new key. @@ -2237,37 +2261,35 @@ MUST be protected with the new key. Client usually sends the commands in the SILC network. In this case the client simply sends the command packet to server and the server -processes it and replies with command reply packet. See the [SILC3] +processes it and replies with command reply packet. See the [SILC4] for detailed description of all commands. -However, if the server is not able to process the command, it is sent -to the server's router. This is case for example with commands such -as, SILC_COMMAND_JOIN and SILC_COMMAND_WHOIS commands. However, there -are other commands as well. For example, if client sends the WHOIS +However, if the server is not able to process the command, it is sent to +the server's router. This is case for example with commands such as +SILC_COMMAND_JOIN and SILC_COMMAND_WHOIS commands. However, there are +other commands as well [SILC4]. For example, if client sends the WHOIS command requesting specific information about some client the server must -send the WHOIS command to router so that all clients in SILC network -are searched. The router, on the other hand, sends the WHOIS command -further to receive the exact information about the requested client. -The WHOIS command travels all the way to the server which owns the client -and it replies with command reply packet. Finally, the server which -sent the command receives the command reply and it must be able to -determine which client sent the original command. The server then -sends command reply to the client. Implementations should have some -kind of cache to handle, for example, WHOIS information. Servers -and routers along the route could all cache the information for faster -referencing in the future. +send the WHOIS command to router so that all clients in SILC network are +searched. The router, on the other hand, sends the WHOIS command further +to receive the exact information about the requested client. The WHOIS +command travels all the way to the server which owns the client and it +replies with command reply packet. Finally, the server which sent the +command receives the command reply and it must be able to determine which +client sent the original command. The server then sends command reply to +the client. Implementations should have some kind of cache to handle, for +example, WHOIS information. Servers and routers along the route could all +cache the information for faster referencing in the future. The commands sent by server may be sent hop by hop until someone is able to process the command. However, it is preferred to destine the command as precisely as it is possible. In this case, other routers en route MUST route the command packet by checking the true sender and true destination of the packet. However, servers and routers MUST NOT route -command reply packets to clients coming from other server. Client +command reply packets to clients coming from other servers. Client MUST NOT accept command reply packet originated from anyone else but from its own server. - .ti 0 4.10 Closing Connection @@ -2280,15 +2302,17 @@ When remote server or router connection is closed the server or router MUST also remove all the clients that was behind the server or router from the SILC Network. The server or router MUST also send the notify type SILC_NOTIFY_TYPE_SERVER_SIGNOFF to its primary router and to all -local clients that are joined on the same channels with the remote +local clients that are joined on the same channels with the remote server's or router's clients. Router server MUST also check whether some client in the local cell -is watching for the nickname this client has, and send the +is watching for the nickname this client has, and send the SILC_NOTIFY_TYPE_WATCH to the watcher, unless the client which left the network has the SILC_UMODE_REJECT_WATCHING user mode set. + + .ti 0 4.11 Detaching and Resuming a Session @@ -2301,7 +2325,7 @@ any server in the network. When client wishes to detach from the network it MUST send the SILC_COMMAND_DETACH command to its server. The server then MUST set SILC_UMODE_DETACHED mode to the client and send SILC_NOTIFY_UMODE_CHANGE -notify to its primary router, which will then MUST broadcast it further +notify to its primary router, which then MUST broadcast it further to other routers in the network. This user mode indicates that the client is detached from the network. Implementations MUST NOT use the SILC_UMODE_DETACHED flag to determine whether a packet can be sent @@ -2327,12 +2351,12 @@ completed the client MUST NOT send SILC_PACKET_NEW_CLIENT packet, but MUST send SILC_PACKET_RESUME_CLIENT packet. This packet is used to perform the resuming procedure. The packet MUST include the detached client's Client ID, which the client must know. It also includes -Authentication Payload which includes signature made with the client's -private key. The signature is computed as defined in the section -3.9.1. Thus, the authentication method MUST be based in public key -authentication. +Authentication Payload which includes signature computed with the +client's private key. The signature is computed as defined in the +section 3.9.1. Thus, the authentication method MUST be based in +public key authentication. -When server receives the SILC_PACKET_RESUME_CLIENT packet it MUST +When server receive the SILC_PACKET_RESUME_CLIENT packet it MUST do the following: Server checks that the Client ID is valid client and that it has the SILC_UMODE_DETACHED mode set. Then it verifies the Authentication Payload with the detached client's public key. @@ -2349,35 +2373,35 @@ server whom owned the detached client. The servers and routers that receives the SILC_PACKET_RESUME_CLIENT packet MUST know whether the packet already has been received for -the client. It is protocol error to attempt to resume the client +the client. It is a protocol error to attempt to resume the client session from more than one server. The implementations could set internal flag that indicates that the client is resumed. If router receive SILC_PACKET_RESUME_CLIENT packet for client that is already resumed the client MUST be killed from the network. This would indicate that the client is attempting to resume the session more -than once which is protocol error. In this case the router sends +than once which is a protocol error. In this case the router sends SILC_NOTIFY_TYPE_KILLED to the client. All routers that detect the same situation MUST also send the notify for the client. The servers and routers that receive the SILC_PACKET_RESUME_CLIENT must also understand that the client may not be found behind the same server that it originally came from. They must update their -caches according this. The server that now owns the client session +caches according to this. The server that now owns the client session MUST check whether the Client ID of the resumed client is based on the server's Server ID. If it is not it creates a new Client ID and send SILC_NOTIFY_TYPE_NICK_CHANGE to the network. It MUST -also send the channel keys of all channels that the client is +also send the channel keys of all channels that the client has joined to the client since it does not have them. Whether the Client ID was changed or not the server MUST send SILC_PACKET_NEW_ID -packet to the client. Only after this the client is resumed back +packet to the client. Only after this is the client resumed back to the network and may start sending packets and messages. -It is also possible that the server does not know about the channels -that the client has joined. In this case it join the client internally -to the channels, generate new channel keys and distribute the keys +It is also possible that the server did not know about the global +channels before the client resumed. In this case it joins the client +to the channels, generates new channel keys and distributes the keys to the channels as described in section 4.4. -It is implementation issue for how long servers keep detached client +It is an implementation issue for how long servers keep detached client sessions. It is RECOMMENDED that the detached sessions would be persistent as long as the server is running. @@ -2391,12 +2415,12 @@ such as keeping private keys truly private and using adequate lengths for symmetric and asymmetric keys must be followed in order to maintain the security of this protocol. -Special attention must also be paid on the servers and routers that are +Special attention must also be paid to the servers and routers that are running the SILC service. The SILC protocol's security depends greatly on the security and the integrity of the servers and administrators that are running the service. It is recommended that some form of registration -is required by the server and router administrator prior acceptance to -the SILC Network. Even though, the SILC protocol is secure in a network +is required by the server and router administrator prior to acceptance to +the SILC Network. Even though the SILC protocol is secure in a network of mutual distrust between clients, servers, routers and administrators of the servers, the client should be able to trust the servers they are using if they wish to do so. @@ -2405,25 +2429,25 @@ It however must be noted that if the client requires absolute security by not trusting any of the servers or routers in the SILC Network, it can be accomplished by negotiating private keys outside the SILC Network, either using SKE or some other key exchange protocol, or to use some -other external means for distributing the keys. This applies for all +other external means for distributing the keys. This applies for all messages, private messages and channel messages. -It is important to note that SILC, like any other security protocol is -not full proof system; the SILC servers and routers could very well be -compromised. However, to provide acceptable level of security and -usability for end user the protocol use many times session keys or other -keys generated by the servers to secure the messages. This is -intentional design feature to allow ease of use for end user. This way +It is important to note that SILC, like any other security protocol, is +not a foolproof system; the SILC servers and routers could very well be +compromised. However, to provide an acceptable level of security and +usability for end users, the protocol uses many times session keys or +other keys generated by the servers to secure the messages. This is an +intentional design feature to allow ease of use for end users. This way the network is still usable, and remains encrypted even if the external means of distributing the keys is not working. The implementation, -however, may like to not follow this design feature, and always negotiate -the keys outside SILC network. This is acceptable solution and many times -recommended. The implementation still must be able to work with the -server generated keys. +however, may like to not follow this design feature, and may always +negotiate the keys outside SILC network. This is an acceptable solution +and many times recommended. The implementation still must be able to +work with the server generated keys. If this is unacceptable for the client or end user, the private keys negotiated outside the SILC Network should always be used. In the end -it is always implementor's choice whether to negotiate private keys by +it is the implementor's choice whether to negotiate private keys by default or whether to use the keys generated by the servers. It is also recommended that router operators in the SILC Network would @@ -2438,7 +2462,7 @@ should have a forum to discuss the cell management issues. [SILC2] Riikonen, P., "SILC Packet Protocol", Internet Draft, May 2002. -[SILC3] Riikonen, P., "SILC Key Exchange and Authentication +[SILC3] Riikonen, P., "SILC Key Exchange and Authentication Protocols", Internet Draft, May 2002. [SILC4] Riikonen, P., "SILC Commands", Internet Draft, May 2002. @@ -2458,7 +2482,7 @@ should have a forum to discuss the cell management issues. [IRC-SERVER] Kalt, C., "Internet Relay Chat: Server Protocol", RFC 2813, April 2000. -[SSH-TRANS] Ylonen, T., et al, "SSH Transport Layer Protocol", +[SSH-TRANS] Ylonen, T., et al, "SSH Transport Layer Protocol", Internet Draft. [PGP] Callas, J., et al, "OpenPGP Message Format", RFC 2440, @@ -2467,7 +2491,7 @@ should have a forum to discuss the cell management issues. [SPKI] Ellison C., et al, "SPKI Certificate Theory", RFC 2693, September 1999. -[PKIX-Part1] Housley, R., et al, "Internet X.509 Public Key +[PKIX-Part1] Housley, R., et al, "Internet X.509 Public Key Infrastructure, Certificate and CRL Profile", RFC 2459, January 1999. @@ -2499,9 +2523,19 @@ should have a forum to discuss the cell management issues. [RFC2279] Yergeau, F., "UTF-8, a transformation format of ISO 10646", RFC 2279, January 1998. +[RFC1321] Rivest R., "The MD5 Message-Digest Algorithm", RFC 1321, + April 1992. + +[RFC3174] Eastlake, F., et al., "US Secure Hash Algorithm 1 (SHA1)", + RFC 3174, September 2001. + [PKCS7] Kalinski, B., "PKCS #7: Cryptographic Message Syntax, Version 1.5", RFC 2315, March 1998. +[RFC2253] Wahl, M., et al., "Lightweight Directory Access Protocol + (v3): UTF-8 String Representation of Distinguished Names", + RFC 2253, December 1997. + .ti 0 7 Author's Address @@ -2514,4 +2548,32 @@ Finland EMail: priikone@iki.fi -This Internet-Draft expires XXX + +.ti 0 +8 Full Copyright Statement + +Copyright (C) The Internet Society (2003). All Rights Reserved. + +This document and translations of it may be copied and furnished to +others, and derivative works that comment on or otherwise explain it +or assist in its implementation may be prepared, copied, published +and distributed, in whole or in part, without restriction of any +kind, provided that the above copyright notice and this paragraph are +included on all such copies and derivative works. However, this +document itself may not be modified in any way, such as by removing +the copyright notice or references to the Internet Society or other +Internet organizations, except as needed for the purpose of +developing Internet standards in which case the procedures for +copyrights defined in the Internet Standards process must be +followed, or as required to translate it into languages other than +English. + +The limited permissions granted above are perpetual and will not be +revoked by the Internet Society or its successors or assigns. + +This document and the information contained herein is provided on an +"AS IS" basis and THE INTERNET SOCIETY AND THE INTERNET ENGINEERING +TASK FORCE DISCLAIMS ALL WARRANTIES, EXPRESS OR IMPLIED, INCLUDING +BUT NOT LIMITED TO ANY WARRANTY THAT THE USE OF THE INFORMATION +HEREIN WILL NOT INFRINGE ANY RIGHTS OR ANY IMPLIED WARRANTIES OF +MERCHANTABILITY OR FITNESS FOR A PARTICULAR PURPOSE.