idnits 2.17.1 draft-ietf-netconf-tls-07.txt: Checking boilerplate required by RFC 5378 and the IETF Trust (see https://trustee.ietf.org/license-info): ---------------------------------------------------------------------------- ** The document seems to lack a License Notice according IETF Trust Provisions of 28 Dec 2009, Section 6.b.i or Provisions of 12 Sep 2009 Section 6.b -- however, there's a paragraph with a matching beginning. Boilerplate error? (You're using the IETF Trust Provisions' Section 6.b License Notice from 12 Feb 2009 rather than one of the newer Notices. See https://trustee.ietf.org/license-info/.) Checking nits according to https://www.ietf.org/id-info/1id-guidelines.txt: ---------------------------------------------------------------------------- No issues found here. Checking nits according to https://www.ietf.org/id-info/checklist : ---------------------------------------------------------------------------- No issues found here. Miscellaneous warnings: ---------------------------------------------------------------------------- == The copyright year in the IETF Trust and authors Copyright Line does not match the current year -- The document seems to contain a disclaimer for pre-RFC5378 work, and may have content which was first submitted before 10 November 2008. The disclaimer is necessary when there are original authors that you have been unable to contact, or if some do not wish to grant the BCP78 rights to the IETF Trust. If you are able to get all authors (current and original) to grant those rights, you can and should remove the disclaimer; otherwise, the disclaimer is needed and you can ignore this comment. (See the Legal Provisions document at https://trustee.ietf.org/license-info for more information.) -- The document date (February 24, 2009) is 5537 days in the past. Is this intentional? Checking references for intended status: Proposed Standard ---------------------------------------------------------------------------- (See RFCs 3967 and 4897 for information about using normative references to lower-maturity documents in RFCs) ** Obsolete normative reference: RFC 4741 (Obsoleted by RFC 6241) ** Obsolete normative reference: RFC 4742 (Obsoleted by RFC 6242) ** Obsolete normative reference: RFC 5246 (Obsoleted by RFC 8446) Summary: 4 errors (**), 0 flaws (~~), 1 warning (==), 2 comments (--). Run idnits with the --verbose option for more detailed information about the items above. -------------------------------------------------------------------------------- 2 NETCONF Working Group M. Badra 3 Internet-Draft CNRS/LIMOS Laboratory 4 Intended status: Standards Track February 24, 2009 5 Expires: August 28, 2009 7 NETCONF Over Transport Layer Security (TLS) 8 draft-ietf-netconf-tls-07.txt 10 Status of this Memo 12 This Internet-Draft is submitted to IETF in full conformance with the 13 provisions of BCP 78 and BCP 79. 15 Internet-Drafts are working documents of the Internet Engineering 16 Task Force (IETF), its areas, and its working groups. Note that 17 other groups may also distribute working documents as Internet- 18 Drafts. 20 Internet-Drafts are draft documents valid for a maximum of six months 21 and may be updated, replaced, or obsoleted by other documents at any 22 time. It is inappropriate to use Internet-Drafts as reference 23 material or to cite them other than as "work in progress." 25 The list of current Internet-Drafts can be accessed at 26 http://www.ietf.org/ietf/1id-abstracts.txt. 28 The list of Internet-Draft Shadow Directories can be accessed at 29 http://www.ietf.org/shadow.html. 31 This Internet-Draft will expire on August 28, 2009. 33 Copyright Notice 35 Copyright (c) 2009 IETF Trust and the persons identified as the 36 document authors. All rights reserved. 38 This document is subject to BCP 78 and the IETF Trust's Legal 39 Provisions Relating to IETF Documents in effect on the date of 40 publication of this document (http://trustee.ietf.org/license-info). 41 Please review these documents carefully, as they describe your rights 42 and restrictions with respect to this document. 44 This document may contain material from IETF Documents or IETF 45 Contributions published or made publicly available before November 46 10, 2008. The person(s) controlling the copyright in some of this 47 material may not have granted the IETF Trust the right to allow 48 modifications of such material outside the IETF Standards Process. 49 Without obtaining an adequate license from the person(s) controlling 50 the copyright in such materials, this document may not be modified 51 outside the IETF Standards Process, and derivative works of it may 52 not be created outside the IETF Standards Process, except to format 53 it for publication as an RFC or to translate it into languages other 54 than English. 56 Abstract 58 The Network Configuration Protocol (NETCONF) provides mechanisms to 59 install, manipulate, and delete the configuration of network devices. 60 This document describes how to use the Transport Layer Security (TLS) 61 protocol to secure NETCONF exchanges. 63 Table of Contents 65 1. Introduction . . . . . . . . . . . . . . . . . . . . . . . . . 3 66 1.1. Conventions Used in this Document . . . . . . . . . . . . . 3 67 2. NETCONF over TLS . . . . . . . . . . . . . . . . . . . . . . . 3 68 2.1. Connection Initiation . . . . . . . . . . . . . . . . . . . 3 69 2.2. Connection Closure . . . . . . . . . . . . . . . . . . . . 4 70 3. Endpoint Authentication and Identification . . . . . . . . . . 5 71 3.1. Server Identity . . . . . . . . . . . . . . . . . . . . . . 5 72 3.2. Client Identity . . . . . . . . . . . . . . . . . . . . . . 6 73 4. Security Considerations . . . . . . . . . . . . . . . . . . . . 6 74 5. IANA Considerations . . . . . . . . . . . . . . . . . . . . . . 7 75 6. Acknowledgements . . . . . . . . . . . . . . . . . . . . . . . 7 76 7. Contributor's Address . . . . . . . . . . . . . . . . . . . . . 7 77 8. Normative References . . . . . . . . . . . . . . . . . . . . . 7 78 Appendix A. Change Log (to be removed by RFC Editor before 79 publication) . . . . . . . . . . . . . . . . . . . . . 8 80 A.1. 06-07 . . . . . . . . . . . . . . . . . . . . . . . . . . . 8 81 A.2. 05-06 . . . . . . . . . . . . . . . . . . . . . . . . . . . 8 82 A.3. 04-05 . . . . . . . . . . . . . . . . . . . . . . . . . . . 9 83 Author's Address . . . . . . . . . . . . . . . . . . . . . . . . . 9 85 1. Introduction 87 The NETCONF protocol [RFC4741] defines a mechanism through which a 88 network device can be managed. NETCONF is connection-oriented, 89 requiring a persistent connection between peers. This connection 90 must provide reliable, sequenced data delivery, integrity and 91 confidentiality and peers authentication. 93 This document defines "NETCONF over TLS", which includes support for 94 certificate-based mutual authentication and key derivation, utilizing 95 the protected ciphersuite negotiation, mutual authentication and key 96 management capabilities of the TLS (Transport Layer Security) 97 protocol, described in [RFC5246]. 99 Throughout this document, the terms "client" and "server" are used to 100 refer to the two ends of the TLS connection. The client actively 101 opens the TLS connection, and the server passively listens for the 102 incoming TLS connection. The terms "manager" and "agent" are used to 103 refer to the two ends of the NETCONF protocol session. The manager 104 issues NETCONF remote procedure call (RPC) commands, and the agent 105 replies to those commands. When NETCONF is run over TLS using the 106 mapping defined in this document, the client is always the manager, 107 and the server is always the agent. 109 1.1. Conventions Used in this Document 111 The key words "MUST", "MUST NOT", "REQUIRED", "SHALL", "SHALL NOT", 112 "SHOULD", "SHOULD NOT", "RECOMMENDED", "MAY", and "OPTIONAL" in this 113 document are to be interpreted as described in [RFC2119]. 115 2. NETCONF over TLS 117 Since TLS is application protocol-independent, NETCONF can operate on 118 top of the TLS protocol transparently. This document defines how 119 NETCONF can be used within a TLS session. 121 2.1. Connection Initiation 123 The peer acting as the NETCONF manager MUST also act as the TLS 124 client. It MUST connect to the server that passively listens for the 125 incoming TLS connection on the TCP port . (Note 126 to RFC Editor: please replace with the IANA- 127 assigned value, and remove this note). It MUST therefore send the 128 TLS ClientHello message to begin the TLS handshake. Once the TLS 129 handshake has finished, the client and the server MAY begin to 130 exchange NETCONF data. In particular, the client will send complete 131 XML documents to the server containing elements, and the server 132 will respond with complete XML documents containing 133 elements. The client MAY indicate interest in receiving event 134 notifications from a server by creating a subscription to receive 135 event notifications [RFC5277], in which case the server replies to 136 indicate whether the subscription request was successful and, if it 137 was successful, begins sending the event notifications to the client 138 as the events occur within the system. 140 All NETCONF messages MUST be sent as TLS "application data". It is 141 possible that multiple NETCONF messages be contained in one TLS 142 record, or that a NETCONF message be transferred in multiple TLS 143 records. 145 This document uses the same delimiter sequence ("]]>]]>") defined in 146 [RFC4742], which MUST be sent by both the client and the server after 147 each XML document in the NETCONF exchange. Since this character 148 sequence can legally appear in plain XML in attribute values, 149 comments, and processing instructions, implementations of this 150 document MUST ensure that this character sequence is never part of a 151 NETCONF message. 153 Implementation of the protocol specified in this document MAY 154 implement any TLS cipher suite that provides certificate-based mutual 155 authentication [RFC5246]. 157 Implementations MUST support TLS 1.2 [RFC5246] and are REQUIRED to 158 support the mandatory to implement cipher suite, which is 159 TLS_RSA_WITH_AES_128_CBC_SHA. This document is assumed to apply to 160 future versions of TLS, in which case the mandatory to implement 161 cipher suite for the implemented version MUST be supported. 163 2.2. Connection Closure 165 A TLS client (NETCONF manager) MUST close the associated TLS 166 connection if the connection is not expected to issue any NETCONF RPC 167 commands later. It MUST send a TLS close_notify alert before closing 168 the connection. The TLS client MAY choose to not wait for the TLS 169 server (NETCONF agent) close_notify alert and simply close the 170 connection, thus generating an incomplete close on the TLS server 171 side. Once the TLS server gets a close_notify from the TLS client, 172 it MUST reply with a close_notify unless it becomes aware that the 173 connection has already been closed by the TLS client (e.g., the 174 closure was indicated by TCP). 176 When no data is received from a connection for a long time (where the 177 application decides what "long" means), a NETCONF peer MAY close the 178 connection. The NETCONF peer MUST attempt to initiate an exchange of 179 close_notify alerts with the other NETCONF peer before closing the 180 connection. The close_notify's sender that is unprepared to receive 181 any more data MAY close the connection after sending the close_notify 182 alert, thus generating an incomplete close on the close_notify's 183 receiver side. 185 3. Endpoint Authentication and Identification 187 3.1. Server Identity 189 During the TLS negotiation, the client MUST carefully examine the 190 certificate presented by the server to determine if it meets their 191 expectations. Particularly, the client MUST check its understanding 192 of the server hostname against the server's identity as presented in 193 the server Certificate message, in order to prevent man-in-the-middle 194 attacks. 196 Matching is performed according to the rules below (following the 197 example of [RFC4642]): 199 o The client MUST use the server hostname it used to open the 200 connection (or the hostname specified in TLS "server_name" 201 extension [RFC5246]) as the value to compare against the server 202 name as expressed in the server certificate. The client MUST NOT 203 use any form of the server hostname derived from an insecure 204 remote source (e.g., insecure DNS lookup). CNAME canonicalization 205 is not done. 207 o If a subjectAltName extension of type dNSName is present in the 208 certificate, it MUST be used as the source of the server's 209 identity. 211 o Matching is case-insensitive. 213 o A "*" wildcard character MAY be used as the leftmost name 214 component in the certificate. For example, *.example.com would 215 match a.example.com, foo.example.com, etc., but would not match 216 example.com. 218 o If the certificate contains multiple names (e.g., more than one 219 dNSName field), then a match with any one of the fields is 220 considered acceptable. 222 If the match fails, the client MUST either ask for explicit user 223 confirmation or terminate the connection and indicate the server's 224 identity is suspect. 226 Additionally, clients MUST verify the binding between the identity of 227 the servers to which they connect and the public keys presented by 228 those servers. Clients SHOULD implement the algorithm in Section 6 229 of [RFC5280] for general certificate validation, but MAY supplement 230 that algorithm with other validation methods that achieve equivalent 231 levels of verification (such as comparing the server certificate 232 against a local store of already-verified certificates and identity 233 bindings). 235 If the client has external information as to the expected identity of 236 the server, the hostname check MAY be omitted. 238 3.2. Client Identity 240 The server may have no external knowledge on client's identity and 241 identity checks might not be possible (unless the client has a 242 certificate chain rooted in an appropriate CA). If a server has 243 knowledge on client's identity (typically from some source external 244 to NETCONF or TLS) it MUST check the identity as described above. 246 4. Security Considerations 248 The security considerations described throughout [RFC5246] and 249 [RFC4741] apply here as well. 251 This document in its current version does not support third party 252 authentication due to the fact that TLS does not specify this way of 253 authentication and that NETCONF depends on the transport protocol for 254 the authentication service. If third party authentication is needed, 255 BEEP or SSH transport can be used. 257 An attacker might be able to inject arbitrary NETCONF messages via 258 some application that does not carefully check exchanged messages or 259 deliberately insert the delimiter sequence in a NETCONF message to 260 create a DoS attack. Hence, applications and NETCONF APIs MUST 261 ensure that the delimiter sequence defined in Section 2.1 never 262 appears in NETCONF messages; otherwise, those messages can be 263 dropped, garbled or mis-interpreted. If the delimiter sequence is 264 found in a NETCONF message by the sender side, a robust 265 implementation of this document should warn the user that illegal 266 characters have been discovered. If the delimiter sequence is found 267 in a NETCONF message by the receiver side (including any XML 268 attribute values, XML comments or processing instructions) a robust 269 implementation of this document must silently discard the message 270 without further processing and then stop the NETCONF session. 272 Finally, this document does not introduce any new security 273 considerations compared to [RFC4742]. 275 5. IANA Considerations 277 IANA is requested to assign a TCP port number in the "Registered Port 278 Numbers" range with the name "netconf-tls". This port will be the 279 default port for NETCONF over TLS, as defined in this document. 281 Registration Contact: Mohamad Badra, badra@isima.fr. 282 Transport Protocol: TCP. 283 Port Number: TBA-by-IANA (if possible, please assign 6513). 284 Broadcast, Multicast or Anycast: No. 285 Port Name: netconf-tls. 286 Service Name: netconf. 287 Reference: draft-ietf-netconf-tls-07. 289 6. Acknowledgements 291 A significant amount of the text in Section 3 was lifted from 292 [RFC4642]. 294 The author would like to acknowledge David Harrington, Miao Fuyou, 295 Eric Rescorla, Juergen Schoenwaelder, Simon Josefsson, Olivier 296 Coupelon, Alfred Hoenes and the NETCONF mailing list members for 297 their comments on the document. The author appreciates also Bert 298 Wijnen, Mehmet Ersue and Dan Romascanu for their efforts on issues 299 resolving discussion, and Charlie Kaufman, Pasi Eronen and Tim Polk 300 for the thorough review of this document. 302 7. Contributor's Address 304 Ibrahim Hajjeh 305 Ineovation 306 France 308 E-mail: ibrahim.hajjeh@ineovation.fr 310 8. Normative References 312 [RFC2119] Bradner, S., "Key words for use in RFCs to Indicate 313 Requirement Levels", BCP 14, RFC 2119, March 1997. 315 [RFC4642] Murchison, K., Vinocur, J., and C. Newman, "Using 316 Transport Layer Security (TLS) with Network News Transfer 317 Protocol (NNTP)", RFC 4642, October 2006. 319 [RFC4741] Enns, R., "NETCONF Configuration Protocol", RFC 4741, 320 December 2006. 322 [RFC4742] Wasserman, M. and T. Goddard, "Using the NETCONF 323 Configuration Protocol over Secure SHell (SSH)", RFC 4742, 324 December 2006. 326 [RFC5246] Dierks, T. and E. Rescorla, "The Transport Layer Security 327 (TLS) Protocol Version 1.2", RFC 5246, August 2008. 329 [RFC5277] Chisholm, S. and H. Trevino, "NETCONF Event 330 Notifications", RFC 5277, July 2008. 332 [RFC5280] Cooper, D., Santesson, S., Farrell, S., Boeyen, S., 333 Housley, R., and W. Polk, "Internet X.509 Public Key 334 Infrastructure Certificate and Certificate Revocation List 335 (CRL) Profile", RFC 5280, May 2008. 337 Appendix A. Change Log (to be removed by RFC Editor before publication) 339 A.1. 06-07 341 New trust boilerplate introduced. 343 Section 2.1: reworded the text related to the delimiter sequence and 344 highlighted that implementations MUST ensure that delimiter sequence 345 is never part of a NETCONF message. 347 Section 2.2: Obselete RFC4366 is replaced with RFC5246. 349 Section 2.2: s/to issues any NETCONF commands/to issue any NETCONF 350 commands/ 352 Section 3.2: "Typically, the server has no external knowledge" is 353 replaced with "The server may have no external knowledge" 355 Section 4 : text added to the Security Considerations section to 356 describe security threads and to give recommendations on the sender 357 and receiver behaviour in case they detect the delimiter sequence in 358 between a NETCONF message. 360 A.2. 05-06 362 Section 5 (IANA Considerations Section): "Anycast" is replaced with 363 "No". 365 A.3. 04-05 367 Removed any text related to PSK based authentication. 369 Revised to TLS with certificate-based mutual authentication. 371 Removed Cipher Suite Requirements section which was redundant with 372 TLS. 374 Added small clarifications to the "Introduction" and "Endpoint 375 Authentication and Identification" sections. 377 Section 2.1: Included mandatory to implement cipher suites that 378 track future versions of the TLS. 380 Section 2.2: Revised the connection closure session with regards to 381 TLS 1.2. 383 Section 5: Revised to help IANA with the port assignment. 385 Section 8: Removed RFC4086 and RFC4279 from the reference section 387 Author's Address 389 Mohamad Badra 390 CNRS/LIMOS Laboratory 391 Campus de cezeaux, Bat. ISIMA 392 Aubiere, 63170 393 Fance 395 Email: badra@isima.fr