Network Working Group J. Vinocur INTERNET DRAFT Cornell University Document: draft-ietf-nntpext-tls-nntp-02.txt C. Newman Sun Microsystems K. Murchison Oceana Matrix Ltd. September 2004 Using TLS with NNTP Status of this memo By submitting this Internet-Draft, I certify that any applicable patent or other IPR claims of which I am aware have been disclosed, and any of which I become aware will be disclosed, in accordance with RFC 3668. Internet-Drafts are working documents of the Internet Engineering Task Force (IETF), its areas, and its working groups. Note that other groups may also distribute working documents as Internet-Drafts. Internet-Drafts are draft documents valid for a maximum of six months and may be updated, replaced, or obsoleted by other documents at any time. It is inappropriate to use Internet-Drafts as reference material or to cite them other than as "work in progress." The list of current Internet-Drafts can be accessed at http://www.ietf.org/ietf/1id-abstracts.html. The list of Internet-Draft Shadow Directories can be accessed at http://www.ietf.org/shadow.html. Copyright Notice Copyright (C) The Internet Society (2002). All Rights Reserved. Abstract This memo defines an extension to the Network News Transport Protocol [NNTP] to provide connection-based encryption (via Transport Layer Security [TLS]). The primary goal is to provide encryption for single-link confidentiality purposes, but data integrity and (optional) certificate-based peer entity authentication are also possible. Vinocur, et. al. Expires March 2005 [Page 1] Internet Draft TLS for NNTP September 2004 Table of Contents 0. Changes from Previous Version ............................ 2 1. Introduction ............................................. 3 1.1. Conventions Used in this Document ................... 3 2. Advertising Capabilities with the Extensions Mechanism ... 3 3. STARTTLS Command ......................................... 4 3.1. Usage ............................................... 4 3.2. Description ......................................... 4 3.2.1. Processing After the STARTTLS Command .......... 5 3.2.2. Result of the STARTTLS Command ................. 6 3.3. Examples ............................................ 7 4. Augmented BNF Syntax for the STARTTLS Extension .......... 8 4.1. Commands ............................................ 8 4.2. LIST EXTENSIONS responses ........................... 8 5. Summary of Response Codes ................................ 8 6. Security Considerations .................................. 9 7. IANA Considerations ...................................... 10 8. References ............................................... 11 8.1. Normative References ................................ 11 8.2. Informative References .............................. 12 9. Authors' Addresses ....................................... 12 10. Acknowledgements ........................................ 12 11. Intellectual Property Rights ............................ 13 12. Copyright ............................................... 13 0. Changes from Previous Version New: o Example of 580 response o Summary of Response Codes section o IANA Considerations section Changed: o Augmented BNF section follows base document o Removed unused references Clarified: o STARTTLS has initial responses and one subsequent response o Client should just go ahead and send a command after STARTTLS, since there is no greeting o Addressed why STARTTLS should not be advertised after authentication Other: o Assorted updates of phrasing and typographical varieties o No spaces before output of LIST EXTENSIONS Vinocur, et. al. Expires March 2005 [Page 2] Internet Draft TLS for NNTP September 2004 1. Introduction Historically, unencrypted NNTP [NNTP] connections were satisfactory for most purposes. However, sending passwords unencrypted over the network is no longer appropriate, and sometimes strong encryption is desired for the entire connection. The STARTTLS extension provides a way to use the popular TLS [TLS] service with the existing NNTP protocol. The current (unstandardized) use of TLS for NNTP is most commonly on a dedicated TCP port; this practice is discouraged for the reasons documented in section 7 of "Using TLS with IMAP, POP3 and ACAP" [TLS-IMAPPOP]. Therefore, this specification formalizes and extends the STARTTLS command already in occasional use by the installed base. 1.1. Conventions Used in this Document The key words "REQUIRED", "MUST", "MUST NOT", "SHOULD", "SHOULD NOT", "MAY", and "OPTIONAL" in this document are to be interpreted as described in "Key words for use in RFCs to Indicate Requirement Levels" [KEYWORDS]. This document assumes you are familiar with NNTP [NNTP] and TLS [TLS]. In the examples, commands from the client are indicated with [C], and responses from the server are indicated with [S]. 2. Advertising Capabilities with the Extensions Mechanism The LIST EXTENSIONS command, documented in section 8 of [NNTP], provides a mechanism for clients to discover what extensions are available. A server supporting the STARTTLS command as defined in section 3 will advertise the "STARTTLS" capability in response to the LIST EXTENSIONS command. However, this capability is not advertised after successful authentication [NNTP-AUTH], nor is it advertised once a TLS layer is active (see section 3.2.2). This capability may be advertised both before and after any use of MODE READER, with the same semantics. As the STARTTLS command is related to security, cached results of LIST EXTENSIONS from a previous session MUST NOT be used, as per section 11.6 of [NNTP]. Example: Vinocur, et. al. Expires March 2005 [Page 3] Internet Draft TLS for NNTP September 2004 [C] LIST EXTENSIONS [S] 202 Extensions supported: [S] OVER [S] HDR [S] LISTGROUP [S] STARTTLS [S] . Note that the STARTTLS command constitutes a mode change and thus clients MUST wait for completion prior to sending additional commands. 3. STARTTLS Command 3.1. Usage This command MUST NOT be pipelined. Syntax STARTTLS Responses Initial responses 382 Continue with TLS negotiation 502 Command unavailable [1] Subsequent response 580 TLS negotiation failed [1] If a TLS layer is already active, or authentication has occurred, STARTTLS is not a valid command (see sections 3.2 and 3.2.2). Notwithstanding section 3.2.1 of [NNTP], the server MUST NOT return 483 in response to STARTTLS. 3.2. Description A client issues the STARTTLS command to request negotiation of TLS. This command MUST NOT be pipelined as per section 3.3 of [NNTP]. The STARTTLS command is usually used to request session encryption, although it can be used for client certificate authentication. An NNTP server returns the 483 response to indicate that a secure or encrypted connection is required for the command sent by the client. Use of the STARTTLS command as described below is one way to establish a connection with these properties. The client MAY Vinocur, et. al. Expires March 2005 [Page 4] Internet Draft TLS for NNTP September 2004 therefore send STARTTLS after receiving a 483 response; the client also MAY decide to send STARTTLS without previously receiving a 483 response. Additionally, the server MUST NOT return 483 in response to the STARTTLS command. If the client receives a failure response to STARTTLS, the client must decide whether or not to continue the NNTP session. Such a decision is based on local policy. For instance, if TLS was being used for client authentication, the client might try to continue the session, in case the server allows it to do so even with no authentication. However, if TLS was being negotiated for encryption, a client that gets a failure response needs to decide whether to continue without TLS encryption, to wait and try again later, or to give up and notify the user of the error. After receiving a 382 response to a STARTTLS command, the client MUST start the TLS negotiation before giving any other NNTP commands. The TLS negotiation begins with the first octet following the CRLF of the 382 response. If, after having issued the STARTTLS command, the client finds out that some failure prevents it from actually starting a TLS handshake, then it SHOULD immediately close the connection. Servers MUST be able to understand backwards-compatible TLS Client Hello messages (provided that client_version is TLS 1.0 or later), and clients MAY use backwards-compatible Client Hello messages. Neither clients or servers are required to actually support Client Hello messages for anything other than TLS 1.0. However, the TLS extension for Server Name Indication [TLS-EXT] SHOULD be implemented by all clients; it also SHOULD be implemented by any server implementing STARTTLS that is known by multiple names (otherwise it is not possible for a server with several hostnames to present the correct certificate to the client). Although current use of TLS most often involves the dedication of port 563 for NNTP over TLS, the continued use of TLS on a separate port is discouraged for the reasons documented in section 7 of "Using TLS with IMAP, POP3 and ACAP" [TLS-IMAPPOP]. 3.2.1. Processing After the STARTTLS Command After the TLS handshake has been completed successfully, both parties MUST immediately decide whether or not to continue based on the authentication and privacy achieved. The NNTP client and server may decide to move ahead even if the TLS negotiation ended with no authentication and/or no privacy because NNTP services are often performed without authentication or privacy, but some NNTP clients or servers may want to continue only if a particular level Vinocur, et. al. Expires March 2005 [Page 5] Internet Draft TLS for NNTP September 2004 of authentication and/or privacy was achieved. If the NNTP client decides that the level of authentication or privacy is not high enough for it to continue, it SHOULD issue a QUIT command immediately after the TLS negotiation is complete. If the NNTP server decides that the level of authentication or privacy is not high enough for it to continue, it SHOULD do at least one of (1) close the connection, being aware that the client may interpret this behavior as a network problem and immediately reconnect and issue the same command sequence, or (2) keep the connection open and reply to NNTP commands from the client with the 483 response code (with a possible text string such as "Command refused due to lack of security"), however this behavior may tie up resources unacceptably. The decision of whether or not to believe the authenticity of the other party in a TLS negotiation is a local matter. However, some general rules for the decisions are: o The client MAY check that the identity presented in the server's certificate matches the intended server hostname or domain. This check is not required (and may fail in the absence of the TLS server_name extension [TLS-EXT], as described above), but if it is implemented and the match fails, the client SHOULD either request explicit user confirmation, or terminate the connection but allow the user to disable the check in the future. o Generally an NNTP server would want to accept any verifiable certificate from a client, however authentication can be done using the client certificate (perhaps in combination with the SASL EXTERNAL mechanism [NNTP-AUTH], although an implementation supporting STARTTLS is not required to support SASL in general or that mechanism in particular). The server MAY use information about the client certificate for identification of connections or posted articles (either in its logs or directly in posted articles). 3.2.2. Result of the STARTTLS Command If the TLS handshake fails in such a way that it is possible to recover the underlying NNTP session, the server will send a 580 response (without encryption), beginning with the first post- handshake octet. Upon successful completion of the TLS handshake, the NNTP protocol is reset to the state immediately after the initial greeting response (see 5.1 of [NNTP]) has been sent. In this case, as no greeting is sent, the next step is for the client to send a command. The server MUST discard any knowledge obtained from the Vinocur, et. al. Expires March 2005 [Page 6] Internet Draft TLS for NNTP September 2004 client, such as the current newsgroup and article number, that was not obtained from the TLS negotiation itself. The client MUST discard any knowledge obtained from the server, such as the list of NNTP service extensions, which was not obtained from the TLS negotiation itself. The extensions returned in response to a LIST EXTENSIONS command received after the TLS handshake MAY be different than the list returned before the TLS handshake. For example, an NNTP server supporting SASL [NNTP-AUTH] might not want to advertise support for a particular mechanism unless a client has sent an appropriate client certificate during a TLS handshake. Both the client and the server MUST know if there is a TLS session active. A client MUST NOT attempt to start a TLS session if a TLS session is already active. A server MUST NOT return the STARTTLS extension in response to a LIST EXTENSIONS command received after a TLS handshake has completed, and a server MUST respond with a 502 response code if a STARTTLS command is received while a TLS session is already active. 3.3. Examples Example of a client being prompted to use encryption and negotiating it successfully (showing the removal of STARTTLS from the extensions list once a TLS layer is active), followed by an (inappropriate) attempt by the client to initiate another TLS negotiation: [C] LIST EXTENSIONS [S] 202 Extensions supported: [S] STARTTLS [S] OVER [S] . [C] GROUP local.confidential [S] 483 Encryption or stronger authentication required [C] STARTTLS [S] 382 Continue with TLS negotiation [TLS negotiation occurs here] [Following successful negotiation, traffic is via the TLS layer] [C] LIST EXTENSIONS [S] 202 Extensions supported: [S] OVER [S] . [C] STARTTLS [S] 502 STARTTLS not allowed with active TLS layer Vinocur, et. al. Expires March 2005 [Page 7] Internet Draft TLS for NNTP September 2004 Example of a request to begin TLS negotiation declined by the server: [C] STARTTLS [S] 403 TLS temporarily not available Example of a failed attempt to negotiate TLS, with recovery of the underlying NNTP session: [C] GROUP local.confidential [S] 483 Encryption or stronger authentication required [C] STARTTLS [S] 382 Continue with TLS negotiation [TLS negotiation is attempted here] [Following failed negotiation, traffic resumes without TLS] [S] 580 TLS negotiation failed [C] GROUP local.public [S] 211 1234 3000234 3002322 local.public 4. Augmented BNF Syntax for the STARTTLS Extension This section describes the syntax of the STARTTLS extension. It extends the syntax in [NNTP], and non-terminals not defined in this document are defined there. 4.1. Commands This syntax extends the non-terminal "command", which represents an NNTP command. command =/ starttls-command starttls-command = "STARTTLS" 4.2. LIST EXTENSIONS responses This syntax defines the specific LIST EXTENSIONS responses for the STARTTLS extension. extension-descriptor =/ starttls-extension starttls-extension = %x53.54.41.52.54.54.4C.53 ; "STARTTLS" 5. Summary of Response Codes This section contains a list of every new response code defined in this document, whether it is multi-line, which commands can generate it, what arguments it has, and what its meaning is. Vinocur, et. al. Expires March 2005 [Page 8] Internet Draft TLS for NNTP September 2004 Response code 382 Generated by: STARTTLS Meaning: continue with TLS negotiation Response code 580 Generated by: STARTTLS Meaning: TLS negotiation failed 6. Security Considerations In general, the security considerations of the TLS protocol [TLS] and any implemented extensions [TLS-EXT] are applicable here; only the most important are highlighted specifically below. Also, this extension is not intended to cure the security considerations described in section 11 of [NNTP]; those considerations remain relevant to any NNTP implementation. Use of STARTTLS cannot protect protocol exchanges conducted prior to authentication. For this reason, the LIST EXTENSIONS command SHOULD be re-issued after successful negotiation of a security layer, and other protocol state SHOULD be re-negotiated as well. It should be noted that NNTP is not an end-to-end mechanism. Thus, if an NNTP client/server pair decide to add TLS privacy, they are securing the transport only for that link. Further, because delivery of a single piece of news may go between more than two NNTP servers, adding TLS privacy to one pair of servers does not mean that the entire NNTP chain has been made private. Further, just because an NNTP server can authenticate an NNTP client, it does not mean that the articles from the NNTP client were authenticated by the NNTP client when the client received them. Both the NNTP client and server must check the result of the TLS negotiation to see whether an acceptable degree of authentication and privacy was achieved. Ignoring this step completely invalidates using TLS for security. The decision about whether acceptable authentication or privacy was achieved is made locally, is implementation-dependent, and is beyond the scope of this document. The NNTP client and server should note carefully the result of the TLS negotiation. If the negotiation results in no privacy, or if it results in privacy using algorithms or key lengths that are deemed not strong enough, or if the authentication is not good enough for either party, the client may choose to end the NNTP session with an immediate QUIT command, or the server may choose not to accept any more NNTP commands. Vinocur, et. al. Expires March 2005 [Page 9] Internet Draft TLS for NNTP September 2004 The client and server should also be aware that the TLS protocol permits privacy and security capabilities to be renegotiated mid- connection (see section 7.4.1 of [TLS]). For example, one of the parties may desire minimal encryption after any authentication steps have been performed. This underscores the fact that security is not present simply because TLS has been negotiated; the nature of the established security layer must be considered. A man-in-the-middle attack can be launched by deleting the 382 response from the server. This would cause the client not to try to start a TLS session. Another man-in-the-middle attack is to allow the server to announce its STARTTLS capability, but to alter the client's request to start TLS and the server's response. An NNTP client can partially protect against these attacks by recording the fact that a particular NNTP server offers TLS during one session and generating an alarm if it does not appear in the LIST EXTENSIONS response for a later session (of course, the STARTTLS extension would not be listed after a security layer is in place). If the TLS negotiation fails or if the client receives a 483 response, the client has to decide what to do next. The client has to choose among three main options: to go ahead with the rest of the NNTP session, to retry TLS at a later time, or to give up and postpone newsreading activity. If a failure or error occurs, the client can assume that the server may be able to negotiate TLS in the future, and should try to negotiate TLS in a later session. However, if the client and server were only using TLS for authentication and no previous 480 response was received, the client may want to proceed with the NNTP session, in case some of the operations the client wanted to perform are accepted by the server even if the client is unauthenticated. Before the TLS handshake has begun, any protocol interactions are performed in the clear and may be modified by an active attacker. For this reason, clients and servers MUST discard any sensitive knowledge obtained prior to the start of the TLS handshake upon completion of the TLS handshake. 7. IANA Considerations This section gives a formal definition of the STARTTLS extension as required by Section 8 of [NNTP] for the IANA registry. o The STARTTLS extension provides connection-based encryption via Transport Layer Security (TLS). o The extension-label is "STARTTLS". Vinocur, et. al. Expires March 2005 [Page 10] Internet Draft TLS for NNTP September 2004 o The extension-label has no arguments. o The extension defines one new command, STARTTLS, whose behaviour, arguments, and responses are defined in Section 3. o The extension does not associate any new responses with pre- existing NNTP commands. o The extension does affect the overall behaviour of both server and client, in that after successful use of the new command, all communication is transmitted with the TLS layer as an intermediary. o The extension does not affect the maximum length of commands and initial response lines. o The extension does not alter pipelining, but the STARTTLS command cannot be pipelined. o Use of this extension does alter the output from LIST EXTENSIONS; once the new command has been used successfully, this extension can no longer be advertised by LIST EXTENSIONS. o The extension does not cause any pre-existing command to produce a 401, 480, or 483 response. o The STARTTLS command can be used before or after the MODE READER command, with the same semantics. o Published Specification: This document. o Author, Change Controller, and Contact for Further Information: Author of this document. 8. References 8.1. Normative References [ABNF] Crocker, D., Overell, P., "Augmented BNF for Syntax Specifications: ABNF", RFC 2234, November 1997. [KEYWORDS] Bradner, S., "Key words for use in RFCs to Indicate Requirement Levels", RFC 2119, March 1997. [NNTP] Feather, C., "Network News Transport Protocol", draft-ietf-nntpext-base-*.txt, Work in Progress. Vinocur, et. al. Expires March 2005 [Page 11] Internet Draft TLS for NNTP September 2004 [TLS] Dierks, T., Allen, C., "The TLS Protocol Version 1.0", RFC 2246, January 1999. [TLS-EXT] Blake-Wilson, S., Nystrom, M., Hopwood, D., Mikkelsen, J., Wright, T., "Transport Layer Security (TLS) Extensions", RFC 3546, June 2003. [TLS-IMAPPOP] Newman, C., "Using TLS with IMAP, POP3 and ACAP", RFC 2595, June 1999. 8.2. Informative References [NNTP-AUTH] Vinocur, J., Newman, C., Murchison, K., "NNTP Extension for Authentication", draft-ietf-nntpext-auth-*.txt, Work in Progress. 9. Authors' Addresses Jeffrey M. Vinocur Department of Computer Science Upson Hall Cornell University Ithaca, NY 14853 EMail: vinocur@cs.cornell.edu Chris Newman Sun Microsystems 1050 Lakes Drive, Suite 250 West Covina, CA 91790 EMail: cnewman@iplanet.com Kenneth Murchison Oceana Matrix Ltd. 21 Princeton Place Orchard Park, NY 14127 USA Email: ken@oceana.com 10. Acknowledgements A significant amount of the STARTTLS text was lifted from RFC 3207 by Paul Hoffman. Special acknowledgement goes also to the people who commented Vinocur, et. al. Expires March 2005 [Page 12] Internet Draft TLS for NNTP September 2004 privately on intermediate revisions of this document, as well as the members of the IETF NNTP Working Group for continual insight in discussion. 11. Intellectual Property Rights The IETF takes no position regarding the validity or scope of any intellectual property or other rights that might be claimed to pertain to the implementation or use of the technology described in this document or the extent to which any license under such rights might or might not be available; neither does it represent that it has made any effort to identify any such rights. Information on the IETF's procedures with respect to rights in standards-track and standards-related documentation can be found in BCP-11. Copies of claims of rights made available for publication and any assurances of licenses to be made available, or the result of an attempt made to obtain a general license or permission for the use of such proprietary rights by implementers or users of this specification can be obtained from the IETF Secretariat. The IETF invites any interested party to bring to its attention any copyrights, patents or patent applications, or other proprietary rights which may cover technology that may be required to practice this standard. Please address the information to the IETF Executive Director. 12. Copyright Copyright (C) The Internet Society (2004). This document is subject to the rights, licenses and restrictions contained in BCP 78, and except as set forth therein, the authors retain all their rights." This document and the information contained herein is provided on an "AS IS" basis and THE INTERNET SOCIETY AND THE INTERNET ENGINEERING TASK FORCE DISCLAIMS ALL WARRANTIES, EXPRESS OR IMPLIED, INCLUDING BUT NOT LIMITED TO ANY WARRANTY THAT THE USE OF THE INFORMATION HEREIN WILL NOT INFRINGE ANY RIGHTS OR ANY IMPLIED WARRANTIES OF MERCHANTABILITY OR FITNESS FOR A PARTICULAR PURPOSE. Vinocur, et. al. Expires March 2005 [Page 13]