TOC 
Internet Engineering Task ForceA. Bierman
Internet-DraftInterWorking Labs
Intended status: Standards TrackM. Bjorklund
Expires: January 5, 2011Tail-f Systems
 July 4, 2010


Network Configuration Protocol Access Control Model
draft-bierman-netconf-access-control-02

Abstract

The standardization of network configuration interfaces for use with the NETCONF protocol requires a structured and secure operating environment, which promotes human usability and multi-vendor interoperability. There is a need for standard mechanisms to restrict NETCONF protocol access for particular users to a pre-configured subset of all available NETCONF operations and content. This document discusses requirements for a suitable access control model, and provides one solution which meets these requirements.

Status of this Memo

This Internet-Draft is submitted in full conformance with the provisions of BCP 78 and BCP 79.

Internet-Drafts are working documents of the Internet Engineering Task Force (IETF). Note that other groups may also distribute working documents as Internet-Drafts. The list of current Internet-Drafts is at http://datatracker.ietf.org/drafts/current/.

Internet-Drafts are draft documents valid for a maximum of six months and may be updated, replaced, or obsoleted by other documents at any time. It is inappropriate to use Internet-Drafts as reference material or to cite them other than as “work in progress.”

This Internet-Draft will expire on January 5, 2011.

Copyright Notice

Copyright (c) 2010 IETF Trust and the persons identified as the document authors. All rights reserved.

This document is subject to BCP 78 and the IETF Trust's Legal Provisions Relating to IETF Documents (http://trustee.ietf.org/license-info) in effect on the date of publication of this document. Please review these documents carefully, as they describe your rights and restrictions with respect to this document. Code Components extracted from this document must include Simplified BSD License text as described in Section 4.e of the Trust Legal Provisions and are provided without warranty as described in the Simplified BSD License.

This document may contain material from IETF Documents or IETF Contributions published or made publicly available before November 10, 2008. The person(s) controlling the copyright in some of this material may not have granted the IETF Trust the right to allow modifications of such material outside the IETF Standards Process. Without obtaining an adequate license from the person(s) controlling the copyright in such materials, this document may not be modified outside the IETF Standards Process, and derivative works of it may not be created outside the IETF Standards Process, except to format it for publication as an RFC or to translate it into languages other than English.



Table of Contents

1.  Introduction
    1.1.  Terminology
        1.1.1.  Requirements Notation
        1.1.2.  NETCONF Terms
        1.1.3.  NACM Terms
2.  Authentication Requirements
3.  Access Control Requirements
    3.1.  Protocol Control Points
    3.2.  Simplicity
    3.3.  Procedural Interface
    3.4.  Database Access
        3.4.1.  Access Rights
        3.4.2.  <get> and <get-config> Operations
        3.4.3.  <edit-config> Operation
        3.4.4.  <copy-config> Operation
    3.5.  Users and Groups
    3.6.  Maintenance
    3.7.  Configuration Capabilities
    3.8.  Identifying Security Holes
    3.9.  Data Shadowing
    3.10.  NETCONF Specific Requirements
4.  NETCONF Authentication and Authorization Model
    4.1.  SSH Public Key Authentication
    4.2.  Local User Password Authentication
    4.3.  RADIUS Password Authentication and Service Authorization
        4.3.1.  Operation
5.  NETCONF Access Control Model (NACM)
    5.1.  Introduction
        5.1.1.  Features
        5.1.2.  External Dependencies
        5.1.3.  Message Processing Model
    5.2.  Model Components
        5.2.1.  Users
        5.2.2.  Groups
        5.2.3.  Sessions
        5.2.4.  Access Permissions
        5.2.5.  Global Enforcement Controls
        5.2.6.  Access Control Rules
    5.3.  Access Control Enforcement Procedures
        5.3.1.  Initial Operation
        5.3.2.  Session Establishment
        5.3.3.  'access-denied' Error Handling
        5.3.4.  Incoming RPC Message Validation
        5.3.5.  Data Node Access Validation
        5.3.6.  Outgoing <rpc-reply> Authorization
        5.3.7.  Outgoing <notification> Authorization
    5.4.  Data Model Definitions
        5.4.1.  High Level Procedures
        5.4.2.  Data Organization
        5.4.3.  YANG Module
    5.5.  IANA Considerations
    5.6.  Security Considerations
6.  Normative References
Appendix A.  Usage Examples
    A.1.  <groups> Example
    A.2.  <module-rule> Example
    A.3.  <rpc-rule> Example
    A.4.  <data-rule> Example
    A.5.  <notification-rule> Example
Appendix B.  Open Issues
§  Authors' Addresses




 TOC 

1.  Introduction

The NETCONF protocol does not provide any standard mechanisms to restrict the operations and content that each user is authorized to use.

There is a need for inter-operable management of the controlled access to operator selected portions of the available NETCONF content within a particular server.

This document addresses NETCONF protocol authentication and access control mechanisms for the Operation and Content layers, as defined in [RFC4741] (Enns, R., “NETCONF Configuration Protocol,” December 2006.), and [RFC5277] (Chisholm, S. and H. Trevino, “NETCONF Event Notifications,” July 2008.). It contains five main sections:

  1. Authentication Requirements
  2. Access Control Requirements
  3. NETCONF Authentication and Authorization Model
  4. NETCONF Access Control Model (NACM)
  5. YANG Data Model (nacm.yang)



 TOC 

1.1.  Terminology



 TOC 

1.1.1.  Requirements Notation

The key words "MUST", "MUST NOT", "REQUIRED", "SHALL", "SHALL NOT", "SHOULD", "SHOULD NOT", "RECOMMENDED", "MAY", and "OPTIONAL" in this document are to be interpreted as described in [RFC2119] (Bradner, S., “Key words for use in RFCs to Indicate Requirement Levels,” March 1997.).



 TOC 

1.1.2.  NETCONF Terms

The following terms are defined in RFC 4741 and are not redefined here:



 TOC 

1.1.3.  NACM Terms

The following terms are used throughout this documentation:

access control:
A security feature provided by the NETCONF server, which allows an operator to restrict access to a subset of all NETCONF protocol operations and data, based on various criteria.
access control model (ACM):
A conceptual model used to configure and monitor the access control procedures desired by the operator to enforce a particular access control policy.
access control rule:
The conceptual criteria used to determine if a particular NETCONF protocol operation should be permitted or denied.
authentication:
The process of verifying a user's identity.
superuser:
The special administrative user account which is given unlimited NETCONF access, and is exempt from all access control enforcement.



 TOC 

2.  Authentication Requirements

The authentication mechanism must support password authentication over RADIUS, to support deployment scenarios with centralized authentication servers. Additionally, local users must be supported, for scenarios when no centralized authentication server exists, or for situations where the centralized authentication server cannot be reached from the device.

Since the mandatory transport protocol for NETCONF is SSH NETCONF Over SSH (Wasserman, M. and T. Goddard, “Using the NETCONF Configuration Protocol over Secure SHell (SSH),” December 2006.) [RFC4742], the authentication model must support SSH's "publickey" and "password" authentication methods [RFC4252] (Ylonen, T. and C. Lonvick, “The Secure Shell (SSH) Authentication Protocol,” January 2006.)

The model for authentication configuration should be flexible enough to support authentication methods defined by other standard documents or by vendors.



 TOC 

3.  Access Control Requirements



 TOC 

3.1.  Protocol Control Points

The NETCONF protocol allows new operations to be added at any time, and the YANG data modeling language supports this feature. It is not possible to design an ACM for NETCONF which only focuses on a static set of operations, like some other protocols. Since few assumptions can be made about an arbitrary protocol operation, the NETCONF architectural server components must be protected at several conceptual control points.



              +-------------+          +-------------+
 client       |    RPC      |          |   prune     |      client
 request -->  |  operation  |          | restricted  | ---> reply
              |  allowed?   |          | <rpc-reply> |
              +-------------+          |   nodes?    |
                    |                  +-------------+
                    | if any database or
                    | state data is accessed
                    | by the operation
                    V
              +-------------+          +----------------+
              |  data node  |          |   prune        |
              |   access    |          | restricted     |
              |  allowed?   |          | <notification> | ---> client
              +-------------+          | event or data? |     session
                                       +----------------+

 Figure 1 

The following access control points are defined:

RPC operation:
Configurable permission to invoke specific RPC operations is required. Wildcard or multiple target mechanisms to reduce configuration and effort are also required.
NETCONF database:
Configurable permission to read and/or alter specific data nodes within any conceptual database is required. Wildcard or multiple target mechanisms to reduce configuration and effort are also required.
RPC Reply Content:
Configurable permission to read specific data nodes within any conceptual RPC output section is required. Unauthorized data is silently omitted from the reply, instead of dropping the reply or sending an 'access-denied' error.
Notification Content:
Configurable permission to receive specific notification event types is required.



 TOC 

3.2.  Simplicity

Experience has shown that a complicated ACM will not be widely deployed, because it is too hard to use. The key factor that is ignored in such solutions is the concept of 'localized cost'. It should be easy to do simple things, and hard to do complex things, instead of hard to do everything.

Configuration of the access control system must be simple to use. Simple and common tasks should be easy to configure, and require little expertise or domain-specific knowledge. Complex tasks should be possible using additional mechanisms which may require additional expertise.

A single set of access control rules should be able to control all types of NETCONF RPC operation invocation, all conceptual database access, and all NETCONF session output.

Default access control policy needs to be as secure as possible.

Protocol access should be defined with a small and familiar set of permissions, while still allowing full control of NETCONF database access.

Access control does not need to be applied to NETCONF <hello> messages.



 TOC 

3.3.  Procedural Interface

The NETCONF protocol uses a procedural interface model, and an extensible set of protocol operations. Access control for any possible protocol operation is required.

It must be possible to configure the ACM to permit or deny access to specific NETCONF operations.

YANG modules should be designed so that different access levels for input parameters to RPC operations is not required.



 TOC 

3.4.  Database Access

It must be possible control access to specific nodes and sub-trees within the conceptual NETCONF database.

In order for a user to obtain access to a particular database node, the user must be authorized to have the same requested access to the specified node, and all of its ancestors.

The same access control rules apply to all conceptual databases. For example, the candidate configuration or the running configuration.

Only the standard NETCONF databases (candidate, running, and startup) are controlled by the ACM. Local or remote files or databases accessed via the <url> parameter are optional to support.

The non-volatile startup configuration needs to be loaded into the running configuration without applying any access control rules.

Only a privileged user should be able to alter the factory-default access control rules.



 TOC 

3.4.1.  Access Rights

A small set of hard-wired database access rights is needed to control access to all possible NETCONF database operations, including vendor extensions to the standard operation set.

The familiar 'CRUDX' model can support all NETCONF operations:



 TOC 

3.4.2.  <get> and <get-config> Operations

Read operations for restricted configuration data, either directly or via wildcard access, are silently omitted from the <rpc-reply> message.



 TOC 

3.4.3.  <edit-config> Operation

The NACM access rights are not directly coupled to the NETCONF operation attribute, although they are similar. Instead, a NACM access right applies to all operations which would result in a particular access operation to the target database. This section describes how these access rights apply to the specific database operations supported by the <edit-config> operation.

If the effective operation is 'none' (i.e., default-operation='none') for a particular data node, then no access control is applied to that data node.

A 'create', 'merge', or 'replace' operation on a database node which would result in the creation of a new data node instance, for which the user does not have 'create' access permission, is rejected with an 'access-denied' error.

A 'merge' or 'replace' operation on a database node which would result in the modification of an existing data node instance, for which the user does not have 'update' access permission, is rejected with an 'access-denied' error.

A 'replace' or 'delete' operation on a database node which would result in the deletion of an existing data node instance, for which the user does not have 'delete' access permission, is rejected with an 'access-denied' error.

A 'merge' operation may include data nodes which do not alter portions of the existing database. For example, a container or list nodes may be present for naming purposes, which do not actually alter the corresponding database node. These unaltered data nodes within the scope of a 'merge' operation are ignored by the server, and do not require any access rights by the client.

A 'merge' operation may include data nodes, but not include particular child data nodes that are present in the database. These missing data nodes within the scope of a 'merge' operation are ignored by the server, and do not require any access rights by the client.

The contents of specific restricted database nodes must not be exposed in any <rpc-error> elements within the reply.



 TOC 

3.4.4.  <copy-config> Operation

Access control for the <copy-config> operation requires special consideration because the operator is replacing the entire target database. Write access to the entire database is needed for this operation to succeed.

A client must have access to every database node, even ones that are not present in the source configuration data.

For example, consider a common use-case such as a simple backup and restore procedure. The operator must have full read access to the database in order to receive a complete copy of its contents. If not, the server will simply omit these sub-trees from the reply. If that copy is later used to restore the server database, the server will interpret the missing nodes as a request to delete those nodes, and return an error.



 TOC 

3.5.  Users and Groups

The server must obtain a user name from the underlying NETCONF transport, such as an SSH user name.

It must be possible to specify access control rules for a single user or a configurable group of users.

A configurable superuser account is needed which bypasses all access control rules. This is needed in case the access control rules are mis-configured, and all access is denied.

The ACM must support the concept of administrative groups, to support the well-established distinction between a root account and other types of less-privileged conceptual user accounts. These groups must be configurable by the operator.



 TOC 

3.6.  Maintenance

It should be possible to disable part or all of the access control model without deleting any configuration. By default, only the 'superuser' should be able to perform this task.

It should be possible to configure a 'superuser' account so that all access control is disabled for just this user. This allows the access control rules to always be modified without completely disabling access control for all users.



 TOC 

3.7.  Configuration Capabilities

Suitable control and monitoring mechanisms are needed to allow an operator to easily manage all aspects of the ACM behavior. A standard data model, suitable for use with the <edit-config> operation must be available for this purpose.

Access control rules to restrict operations on specific sub-trees within the configuration database must be supported. Existing mechanisms should be used to identify the sub-tree(s) for this purpose.



 TOC 

3.8.  Identifying Security Holes

One of the most important aspects of the data model documentation, and biggest concerns during deployment, is the identification of security-sensitive content. This applies to operations in NETCONF, not just data and notifications.

It is customary for security-sensitive objects to be documented in the Security Considerations section of an RFC. This is nice, but it is not good enough, for the following reasons:

Often, the operator just wants to disable default access to the secure content, so no inadvertent or malicious changes can be made to the server. This allows the default rules to be more lenient, without significantly increasing the security risk.

A data model designer should be able to use machine-readable statements to identity NETCONF content which should be protected by default. This will allow client and server tools to automatically close data-model specific security holes, by denying access to sensitive data unless the user is explicitly authorized to perform the requested operation.



 TOC 

3.9.  Data Shadowing

One of the more complicated security administration problems is identifying data nodes which shadow or mirror the content of another data node. An access control rule to prevent read operations for a particular node may be insufficient to prevent access to the data node with the copied value.

If the YANG leafref data type is used, then this data shadowing can be detected by applications (and the server stack), and prevented.

If the description statement, other documentation, or no documentation exists to identify a data shadow problem, then it may not be detected.

Since NETCONF allows any vendor operation to be added to the protocol, there is no way to reliably identify all of the operations that may expose copies of sensitive data nodes in <rpc-reply> messages.

A NETCONF server must insure than unauthorized access to its conceptual databases and non-configuration data nodes is prevented.

It is beyond the scope of this document to define access control enforcement procedures for underlying device instrumentation that may exist to support the NETCONF server operation. An operator must identify each operation that the server provides, and decide if it needs any access control applied to it.

Proprietary protocol operations should be properly documented by the vendor, so it is clear to operators what data nodes (if any) are affected by the operation, and what information (if any) is returned in the <rpc-reply> message.



 TOC 

3.10.  NETCONF Specific Requirements

The server must be able to identify the specific protocol access request at the 4 access control points defined above.

The server must be able to identify any database access request, even for proprietary operations.

A session must always be authorized to invoke the <close-session> operation, defined in [RFC4741] (Enns, R., “NETCONF Configuration Protocol,” December 2006.).

A session must always be authorized to receive the <replayComplete> and <notificationComplete> notification events, defined in [RFC5277] (Chisholm, S. and H. Trevino, “NETCONF Event Notifications,” July 2008.)

The set of module name strings used within one particular server must be unique.

Within a single server, the module namespace URI associated with a specific module name string must persist across a reboot, and never change, once assigned.



 TOC 

4.  NETCONF Authentication and Authorization Model

This document defines three authentication methods for use with NETCONF:

publickey for local users over SSH

password for local users over any transport

password for RADIUS users over any transport

Additional methods may be defined by other standard documents or by vendors.

Conceptually, the NETCONF transport subsystem authenticates the user, and passes the name of the authenticated user to the NETCONF server. The NETCONF server authorizes the user by mapping it to one or more groups. Access to specific operations and content is then controlled by access control rules as described in Section 5 (NETCONF Access Control Model (NACM)).

Some protocols, such as RADIUS, performs both authentication and authorization, and has a mechanism to report authorization attributes to the client. These attributes are made available to the NETCONF server in an implementation specific manner.

This document defines two optional YANG features, 'local-users' and 'radius', which the server advertises to indicate support for configuring local users on the device, and for configuring RADIUS access, respectively.



 TOC 

4.1.  SSH Public Key Authentication

If the NETCONF server advertises the 'local-users' feature, configuration of local users and their SSH public keys is supported in the /nacm/authentication/user list.

Public key authentication is requested by the SSH client. The SSH server looks up the user name provided by the client in the /nacm/authentication/user list, and verifies the key as described in [RFC4253] (Ylonen, T. and C. Lonvick, “The Secure Shell (SSH) Transport Layer Protocol,” January 2006.).

If the 'local-users' feature is supported, then when a NETCONF client starts an SSH session towards the server, using the "publickey" authentication 'method name' [RFC4252] (Ylonen, T. and C. Lonvick, “The Secure Shell (SSH) Authentication Protocol,” January 2006.), the SSH server looks up the user name given in the SSH authentication request in the /nacm/authentication/user list,



 TOC 

4.2.  Local User Password Authentication

If the NETCONF server advertises the 'local-users' feature, configuration of local users and their passwords is supported in the /nacm/authentication/user list.

For NETCONF transport protocols that support password authentication, the leaf-list 'user-authentication-order' is used to control if local user password authentication should be used.

In SSH, password authentication is requested by the client. Other NETCONF transport protocols may also support password authentication.

When local user password authentication is requested, the NETCONF transport looks up the user name provided by the client in the /nacm/authentication/user list, and verifies the password.



 TOC 

4.3.  RADIUS Password Authentication and Service Authorization

If the NETCONF server advertises the 'radius' feature, it supports user authentication and service authorization with RADIUS, as described in this section.

For NETCONF transport protocols that support password authentication, the leaf-list 'user-authentication-order' is used to control if RADIUS password authentication should be used.

In SSH, password authentication is requested by the client. Other NETCONF transport protocols may also support password authentication.



 TOC 

4.3.1.  Operation

[Editor's Note: I prefer to keep this section short, and just refer to the relevant rfcs which have detailed information on radius usage, instead of duplicating this info here...]

When RADIUS user authentication is requested, the NETCONF transport subsystem acts as a RADIUS client. In the Access-Request request [RFC2865] (Rigney, C., Willens, S., Rubens, A., and W. Simpson, “Remote Authentication Dial In User Service (RADIUS),” June 2000.), the following RADIUS attributes SHOULD be sent by the client [RFC5607] (Nelson, D. and G. Weber, “Remote Authentication Dial-In User Service (RADIUS) Authorization for Network Access Server (NAS) Management,” July 2009.):

As described in RFC 5607, if an Access-Accept message is received which does not authorize the requested service, access MUST be denied.

If any Management-Policy-Id attributes are present in the Access-Accept message, they are treated as group names in the access control procedure, as described in Section 5 (NETCONF Access Control Model (NACM)).

The following RADIUS attributes MAY be sent by the RADIUS server:

See [RFC2865] (Rigney, C., Willens, S., Rubens, A., and W. Simpson, “Remote Authentication Dial In User Service (RADIUS),” June 2000.) for a description of these attributes. These timeout values MUST be enforced by the NETCONF server.



 TOC 

5.  NETCONF Access Control Model (NACM)



 TOC 

5.1.  Introduction

This section provides a high-level overview of the access control model structure. It describes the NETCONF protocol message processing model, and the conceptual access control requirements within that model.



 TOC 

5.1.1.  Features

The NACM data model provides the following features:



 TOC 

5.1.2.  External Dependencies

The NETCONF (Enns, R., “NETCONF Configuration Protocol,” December 2006.) [RFC4741] protocol is used for all management purposes within this document. The server must support the features identified by the 'NETCONF-base' capability. It is expected that the mandatory transport mapping NETCONF Over SSH (Wasserman, M. and T. Goddard, “Using the NETCONF Configuration Protocol over Secure SHell (SSH),” December 2006.) [RFC4742] is also supported by the server, and that the server has access to the user name associated with each session.

The YANG Data Modeling Language (Bjorklund, M., “YANG - A data modeling language for the Network Configuration Protocol (NETCONF),” June 2010.) [I‑D.ietf‑netmod‑yang] is used to define the NETCONF data models specified in this document. The YANG instance-identifier data type can be used to configure data-node-specific access control rules.



 TOC 

5.1.3.  Message Processing Model

The following diagram shows the NETCONF message flow model, including the points at which access control is applied, during NETCONF message processing.




                 +-------------------------+
                 |       session           |
                 |      (username)         |
                 +-------------------------+
                    |                 ^
                    V                 |
          +--------------+     +---------------+
          |   message    |     |   message     |
          | dispatcher   |     |   generator   |
          +--------------+     +---------------+
               |                  ^         ^
               V                  |         |
      +===========+     +-------------+   +----------------+
      |   <rpc>   |---> | <rpc-reply> |   | <notification> |
      | acc. ctl  |     |  generator  |   |  generator     |
      +===========+     +-------------+   +----------------+
            |              ^    ^                ^
            V       +------+    |                |
      +-----------+ |   +=============+  +================+
      |   <rpc>   | |   | <rpc-reply> |  | <notification> |
      | processor |-+   |  acc. ctl   |  |  access ctl    |
      +-----------+     +=============+  +================+
            |   |                  ^        ^
            V   +----------------+ |        |
      +===========+              | |        |
      | data node |              | |        |
      | acc. ctl  | -----------+ | |        |
      +===========+            | | |        |
            |                  | | |        |
            V                  V V |        |
      +---------------+      +-----------------+
      | configuration | ---> |     server      |
      |   database    |      | instrumentation |
      |               | <--- |                 |
      +---------------+      +-----------------+


 Figure 2 

The following high-level sequence of conceptual processing steps is executed for each received <rpc> message, if access control enforcement is enabled:

The following sequence of conceptual processing steps is executed for each generated notification event, if access control enforcement is enabled:



 TOC 

5.2.  Model Components

This section defines the conceptual components related to access control model.



 TOC 

5.2.1.  Users

A 'user' is the conceptual identity, which is associated with the access permissions granted to a particular session. A user is identified by a string which must be unique within the server.

The user name string is usually derived from the transport layer during session establishment. A server is required to have an authenticated user name for a session before <rpc> requests will be accepted. Otherwise all write requests must be rejected with an 'access-denied' error-tag value. If a read operation is not authorized, then the requested data is silently dropped from the reply.

The server MAY support a 'superuser' administrative user account, which will bypass all access control enforcement. This is useful for restricting initial access and repairing a broken access control configuration. This account may be configurable to use a specific user, or disabled completely. Some systems have factory-selected superuser account names. There is no need to standardize the exact user name for the superuser account. If no such account exists, then all NETCONF access will be controlled by NACM.



 TOC 

5.2.2.  Groups

Access to a specific NETCONF operation is granted to a session, associated with a group, not a user.

A group is identified by its name. All group names must be unique within the server.

A group member is identified by a user name string.

The same user may be configured in multiple groups.

The server should support the 3 default group identities defined in this document (admin, monitor, guest), however these roles are just unique identities, provided for operator convenience. There is no standard behavior defined for each group identity. That is up to the operator who configures the groups.



 TOC 

5.2.3.  Sessions

A session is simply a NETCONF session, which is the entity which is granted access to specific NETCONF operations.

A session is associated with a single user name for the lifetime of the session.



 TOC 

5.2.4.  Access Permissions

The access permissions are the NETCONF protocol specific set of permissions that have been assigned to a particular session role or group.

The same access permissions MUST stay in effect for the processing of a particular message.

The server MUST use the access control rules in effect at the time the message is processed.

The access control model treats RPC operation execution separately from configuration database access and outgoing messages:

create:
Permission to create conceptual server data.
read:
Read access to conceptual server data, <rpc-reply> and <notification> content.
update:
Permission to modify existing conceptual server data.
delete:
Permission to delete existing conceptual server data.
exec:
Permission to invoke an RPC operation.



 TOC 

5.2.5.  Global Enforcement Controls

A global on/off switch is provided to enable or disable all access control enforcement.

An on/off switch is provided to enable or disable default access to invoke RPC operations.

An on/off switch is provided to enable or disable default permission to receive data in replies and notifications.

An on/off switch is provided to enable or disable default access to alter configuration data.



 TOC 

5.2.6.  Access Control Rules

There are 4 types of rules available in NACM:

module rule:
Controls access for definitions in a specific module, identified by its name.
RPC operation rule:
Controls access for a specific RPC operation, identified by its module and name.
data node rule:
Controls access for a specific data node, identified by its path location within the conceptual XML document for the data node.
notification rule:
Controls access for a specific notification event type, identified by its module and name.



 TOC 

5.3.  Access Control Enforcement Procedures

There are seven separate phases that must be addressed, four of which are related to the NETCONF message processing model. In addition, the initial start-up mode for a NETCONF server, session establishment, and 'access-denied' error handling procedures must also be considered.



 TOC 

5.3.1.  Initial Operation

Upon the very first start-up of the NETCONF server, the access control configuration will probably not be present. If not, a server should not allow any write access to any session role except 'superuser' type of account in this state.

There is no requirement to enforce access control rules before or while the non-volatile configuration data is processed and loaded into the running configuration.



 TOC 

5.3.2.  Session Establishment

The access control model applies specifically to the well-formed XML content transferred between a client and a server, after session establishment has been completed, and after the <hello> exchange has been successfully completed.

A server should not include any sensitive information in any <capability> elements within the <hello> exchange.

Once session establishment is completed, and a user identity has been authenticated, a NETCONF server will enforce the access control rules, based on the supplied user identity and the configuration data stored on the server.



 TOC 

5.3.3.  'access-denied' Error Handling

The 'access-denied' error-tag is generated when the access control system denies access to either a request to invoke an RPC operation or a request to perform a particular operation on the configuration database.

A server must not include any sensitive information in any <error-info> elements within the <rpc-error> response.



 TOC 

5.3.4.  Incoming RPC Message Validation

The diagram below shows the basic conceptual structure of the access control processing model for incoming NETCONF <rpc> messages, within a server.





                NETCONF server
               +------------+
               |    XML     |
               |   message  |
               | dispatcher |
               +------------+
                      |
                      |
                      V
               +------------+
               | NC-base NS |
               |   <rpc>    |
               +------------+
                 |   |  |
                 |   |  +-------------------------+
                 |   +------------+               |
                 V                V               V
            +-----------+ +---------------+ +------------+
            | acme NS   | | NC-base NS    | | NC-base NS |
            | <my-edit> | | <edit-config> | | <unlock>   |
            +-----------+ +---------------+ +------------+
                   |               |
                   |               |
                   V               V
                 +----------------------+
                 |                      |
                 |    configuration     |
                 |      database        |
                 +----------------------+


 Figure 3 

Access control begins with the message dispatcher. Only well-formed XML messages should be processed by the server.

After the server validates the <rpc> element, and determines the namespace URI and the element name of the RPC operation being requested, the RPC access control enforcer verifies that the session is authorized to invoke the RPC operation.

The RPC operation is authorized by following these steps:

  1. If the <enable-nacm> parameter is set to 'false', then the RPC operation is permitted.
  2. If the session is associated with the 'superuser' account, then the RPC operation is permitted.
  3. If the requested operation is the NETCONF <close-session> operation, then the RPC operation is permitted.
  4. Check all the <group> entries for ones that contain a <user-name> entry that matches the user name for the session making the request.
  5. If no groups are found:
  6. Check if there are any matching <rpc-rule> entries for the requested RPC operation. Any matching rules are processed in user-defined order, in case there are multiple <rpc-rule> entries for the requested RPC operation.
  7. If an <rpc-rule> entry is found, then check the <allowed-rights> bits field for the entry, otherwise continue. The 'exec' bit MUST be present in the <allowed-rights> bits field for an <rpc-rule>, so it is not used in this procedure.
  8. If the <rpc-rule> entry is considered a match, the the 'nacm-action' leaf is checked. If is equal to 'permit', then the RPC operation is permitted, otherwise it is denied.
  9. Check if there are any matching <module-rule> entries for the same module as the requested RPC operation. Any matching rules are processed in user-defined order, in case there are multiple <module-rule> entries for the module containing the requested RPC operation.
  10. If a <module-rule> entry is found, then check the <allowed-rights> bits field for the entry, otherwise continue. If the 'exec' bit is present in the <allowed-rights> bits field then the RPC rule is considered a match. otherwise it is not considered to match the request.
  11. If the <module-rule> entry is considered a match, the the 'nacm-action' leaf is checked. If is equal to 'permit', then the RPC operation is permitted, otherwise it is denied.
  12. If the requested operation is identified an a nacm:secure or nacm:very-secure RPC operation, then the RPC operation is denied.
  13. If the <exec-default> parameter is set to 'permit', then permit the RPC operation, otherwise the RPC operation is denied.

If the session is not authorized to invoke the RPC operation then an <rpc-error> is generated with the following information:

error-tag:
access-denied
error-path:
/rpc/method-QName, where 'method-QName' is a qualified name identifying the actual RPC operation name. For example, '/rpc/edit-config' represents the <edit-config> operation in the NETCONF base namespace.

If the configuration database is accessed, either directly or as a side effect of the RPC operation, then the server must intercept the operation and make sure the session is authorized to perform the requested operation on the specified data.



 TOC 

5.3.5.  Data Node Access Validation

If a data node within a configuration database is accessed, or a conceptual non-configuration node is accessed, then the server must ensure that the client session is authorized to perform the requested operation create, read, update, or delete operation on the specified data node.

The data node access request is authorized by following these steps:

  1. If the <enable-nacm> parameter is set to 'false', then the data node access request is permitted.
  2. If the session is associated with the 'superuser' account, then the data node access request is permitted.
  3. Check all the <group> entries for ones that contain a <user-name> entry that matches the user name for the session making the request.
  4. If no groups are found:
  5. Check if there are any matching <data-rule> entries for the requested data node access request. Any matching rules are processed in user-defined order, in case there are multiple <data-rule> entries for the requested data node.
  6. If an <data-rule> entry is found, then check the <allowed-rights> bits field for the entry, otherwise continue.
    1. For a creation operation, if the 'create' bit is present in the <allowed-rights> bits field then the entry is considered to be a match.
    2. For a read operation, if the 'read' bit is present in the <allowed-rights> bits field, then the entry is considered to be a match.
    3. For an update (e.g., 'merge' or 'replace') operation, if the 'update' bit is present in the <allowed-rights> bits field then the entry is considered to be a match.
    4. For a deletion (e.g., 'delete') operation, if the 'delete' bit is present in the <allowed-rights> bits field then the entry is considered to be a match.
  7. If the <data-rule> entry is considered a match, the the 'nacm-action' leaf is checked. If it is equal to 'permit', then the data operation is permitted, otherwise it is denied. For 'read' operations, 'denied' means the requested data is not returned in the reply.
  8. Check if there are any matching <module-rule> entries for the same module as the requested data node. Any matching rules are processed in user-defined order, in case there are multiple <module-rule> entries for the module containing the requested data node.
  9. If a <module-rule> entry is found, then check the <allowed-rights> bits field for the entry, otherwise continue.
    1. For a creation operation, if the 'create' bit is present in the <allowed-rights> bits field then the entry is considered to be a match.
    2. For a read operation, if the 'read' bit is present in the <allowed-rights> bits field, then the entry is considered to be a match.
    3. For an update (e.g., 'merge' or 'replace') operation, if the 'update' bit is present in the <allowed-rights> bits field then the entry is considered to be a match.
    4. For a deletion (e.g., 'delete') operation, if the 'delete' bit is present in the <allowed-rights> bits field then the entry is considered to be a match.
  10. If the <module-rule> entry is considered a match, the the 'nacm-action' leaf is checked. If it is equal to 'permit', then the data operation is permitted, otherwise it is denied. For 'read' operations, 'denied' means the requested data is not returned in the reply.
  11. For a read request, if the requested data node is identified an a nacm:very-secure definition, then the requested data node is not included in the reply.
  12. For a write request, if the requested data node is identified an a nacm:secure or nacm:very-secure definition, then the data node access request is denied.
  13. For a read request, if the <read-default> parameter is set to 'permit', then include the requested data in the reply, otherwise do not inlcude the requested data in the reply.
  14. For a write request, if the <write-default> parameter is set to 'permit', then permit the data node access request, otherwise deny the request.



 TOC 

5.3.6.  Outgoing <rpc-reply> Authorization

The <rpc-reply> message should be checked by the server to make sure no unauthorized data is contained within it. If so, the restricted data must be removed from the message before it is sent to the client.

For RPC operations which do not access any data nodes, then any client authorized to invoke the RPC operation is also authorized to receive the <rpc-reply> for that RPC operation.



 TOC 

5.3.7.  Outgoing <notification> Authorization

The <notification> message should be checked by the server to make sure no unauthorized data is contained within it. If so, the restricted data must be removed from the message before it is sent to the client.

Configuration of access control rules specifically for descendent nodes of the notification event type element are outside the scope of this document. If the session is authorized to receive the notification event type, then it is also authorized to receive any data it contains.

The following figure shows the conceptual message processing model for outgoing <notification> messages.





                NETCONF server
               +------------+
               |    XML     |
               |   message  |
               | generator  |
               +------------+
                     ^
                     |
             +----------------+
             | <notification> |
             |  generator     |
             +----------------+
                     ^
                     |
            +=================+
            | <notification>  |
            |  access control |
            |  <eventType>    |
            +=================+
                     ^
                     |
         +------------------------+
         | server instrumentation |
         +------------------------+
                   |     ^
                   V     |
          +----------------------+
          |    configuration     |
          |      database        |
          +----------------------+


 Figure 4 

The generation of a notification event for a specific subscription is authorized by following these steps:

  1. If the <enable-nacm> parameter is set to 'false', then the notification event is permitted.
  2. If the session is associated with the 'superuser' account, then the notification event is permitted.
  3. If the requested operation is the NETCONF <replayComplete> or <notificationComplete> event type, then the notification event is permitted.
  4. Check all the <group> entries for ones that contain a <user-name> entry that matches the user name for the session that started the notification subscription.
  5. If no groups are found:
  6. Check if there are any matching <notification-rule> entries for the specific notification event type being delivered to the subscription. Any matching rules are processed in user-defined order, in case there are multiple <notification-rule> entries for the requested notification event type.
  7. If a <notification-rule> entry is found, then check the <allowed-rights> bits field for the entry, otherwise continue. If the 'read' bit is present in the <allowed-rights> bits field then the notification event type is permitted, otherwise it is dropped for the associated subscription.
  8. Check if there are any matching <module-rule> entries for the same module as the notification event type. Any matching rules are processed in user-defined order, in case there are multiple <module-rule> entries for the module containing the notification event type.
  9. If a <module-rule> entry is found, then check the <allowed-rights> bits field for the entry, otherwise continue. If the 'read' bit is present in the <allowed-rights> bits field then the notification event type is permitted, otherwise it is dropped for the associated subscription.
  10. If the requested event type is identified an a nacm:very-secure notification definition, then the notification event type is denied.
  11. If the <read-default> parameter is set to 'permit', then permit the notification event type, otherwise it is dropped for the associated subscription.



 TOC 

5.4.  Data Model Definitions

This section defines the semantics of the conceptual data structures found in the data model in Section 5.4 (Data Model Definitions).



 TOC 

5.4.1.  High Level Procedures

There are some high level management procedures that an administrator needs to consider before using this access control model:

  1. Configure the global settings.
  2. Configure one or more user groups.
  3. Configure zero or more access control rules for specific modules.
  4. Configure zero or more access control rules for specific RPC operations.
  5. Configure zero or more access control rules for data node access.
  6. Configure zero or more access control rules for notification event type access.



 TOC 

5.4.2.  Data Organization

The top-level element is called <nacm>, and it is defined in the 'nacm' module namespace.

There are several data structures defined as child nodes of the <nacm> element:

leaf <enable-nacm>:
On/off boolean switch to enable or disable access control enforcement.
container <authentication>:
Configuration of the NETCONF server user authentication mechanisms.
leaf <read-default>:
Enumeration to permit or deny default read access requests.
leaf <write-default>:
Enumeration to permit or deny default write access requests.
leaf <exec-default>:
Enumeration to permit or deny default RPC operation execution requests.
leaf <denied-rpcs>:
Read-only counter of the number of times the server has denied an RPC operation request, since the last reboot of the server.
leaf <denied-data-writes>:
Read-only counter of the number of times the server has denied a data node write request, since the last reboot of the server.
container <groups>:
Configures the groups used within the access control system.
list <group>:
A list of user names belonging to the same administrative group.
container <rules>:
Configures the access control rules used within the server.
list <module-rule>:
Configures the access control rules for a specific module.
list <rpc-rule>:
Configures the access control rules for RPC operation invocation.
list <data-rule>:
Configures the access control rules for configuration database access.
list <notification-rule>:
Configures the access control rules for controlling delivery of <notification> events.



 TOC 

5.4.3.  YANG Module

The following YANG module is provided to specify the normative NETCONF content that must by supported by the server.



<CODE BEGINS> file="nacm@2010-06-29.yang"

m4_include(nacm.yang)

<CODE ENDS>

 Figure 5 



 TOC 

5.5.  IANA Considerations

There are two actions that are requested of IANA:

  1. register data model schema namespace URI (TBD)
  2. register data model name ('nacm')



 TOC 

5.6.  Security Considerations

This entire document discusses access control requirements and mechanisms for restricting NETCONF protocol behavior within a given session.

Configuration of the access control system is highly sensitive to system security. A server may choose not to allow any user configuration to some portions of it, such as the global security level, or the groups which allowed access to system resources.

This document incorporates the optional use of a 'superuser' account, which can be used to bypass access control enforcement. It is suggested that the 'root' account not be used for NETCONF over SSH servers, because 'root' SSH logins should be disabled in the SSH server.

If the server chooses to allow user configuration of the access control system, then only sessions using the 'superuser' administrative user should be allowed to have write access to the data model.

If the server chooses to allow user retrieval of the access control system configuration, then only sessions using the 'superuser' administrative user should be allowed to have read access to the data model.

There is a risk that invocation of non-standard RPC operations will have undocumented side effects. An administrator should construct access control rules such that the configuration database is protected from such side effects. Also, such RPC operations should never be invoked by a session using the 'superuser' administrative user.

There is a risk that non-standard RPC operations, or even the standard <get> operation, may return data which 'aliases' or 'copies' sensitive data from a different data object. In this case, the namespace and/or the element name will not match the values for the sensitive data, which is then fully or partially copied into a different namespace and/or element. An administrator should avoid using data models which use this practice.

An administrator should restrict write access to all configurable objects within this data model. It is suggested that only sessions using the 'superuser' administrative role be permitted to configure the data model defined in this document.

If write access is allowed for configuration of access control rules, then care must be taken not to disrupt the access control enforcement.

An administrator should restrict read access to the following objects within this data model, which reveal access control configuration which could be considered sensitive.



 TOC 

6. Normative References

[RFC2119] Bradner, S., “Key words for use in RFCs to Indicate Requirement Levels,” BCP 14, RFC 2119, March 1997 (TXT, HTML, XML).
[RFC2865] Rigney, C., Willens, S., Rubens, A., and W. Simpson, “Remote Authentication Dial In User Service (RADIUS),” RFC 2865, June 2000 (TXT).
[RFC4252] Ylonen, T. and C. Lonvick, “The Secure Shell (SSH) Authentication Protocol,” RFC 4252, January 2006 (TXT).
[RFC4253] Ylonen, T. and C. Lonvick, “The Secure Shell (SSH) Transport Layer Protocol,” RFC 4253, January 2006 (TXT).
[RFC4741] Enns, R., “NETCONF Configuration Protocol,” RFC 4741, December 2006 (TXT).
[RFC4742] Wasserman, M. and T. Goddard, “Using the NETCONF Configuration Protocol over Secure SHell (SSH),” RFC 4742, December 2006 (TXT).
[RFC5277] Chisholm, S. and H. Trevino, “NETCONF Event Notifications,” RFC 5277, July 2008 (TXT).
[RFC5607] Nelson, D. and G. Weber, “Remote Authentication Dial-In User Service (RADIUS) Authorization for Network Access Server (NAS) Management,” RFC 5607, July 2009 (TXT).
[W3C.REC-xml] Bray, T., Paoli, J., Sperberg-McQueen, C., and E. Maler, “Extensible Markup Language (XML) 1.0 (2nd ed),” W3C REC-xml, October 2000.
[I-D.ietf-netmod-yang] Bjorklund, M., “YANG - A data modeling language for the Network Configuration Protocol (NETCONF),” draft-ietf-netmod-yang-13 (work in progress), June 2010 (TXT).
[I-D.ietf-netmod-yang-types] Schoenwaelder, J., “Common YANG Data Types,” draft-ietf-netmod-yang-types-09 (work in progress), April 2010 (TXT).


 TOC 

Appendix A.  Usage Examples

The following XML snippets are provided as examples only, to demonstrate how NACM can be configured to perform some access control tasks.



 TOC 

A.1.  <groups> Example

There must be at least one <group> entry in order for any of the access control rules to be useful.

The following XML shows arbitrary groups, and is not intended to represent any particular use-case.

m4_include(ex1.xml)

This example shows 3 groups:

  1. The nacm:admin group contains 2 users named 'admin' and 'andy'.
  2. The nacm:monitor group contains 2 users named 'wilma' and 'bam-bam'.
  3. The nacm:guest group contains 2 users named 'guest' and 'guest@example.com'.



 TOC 

A.2.  <module-rule> Example

Module rules are used to control access to all the content defined in a specific module. These rules are checked after none of the specific rules (i.e., rpc-rule, data-rule, or notification-rule) matched the current access request.

m4_include(ex2.xml)

This example shows 4 module rules:

mod-1:
This rule prevents the guest group from reading any monitoring information in the ietf-netconf-monitoring YANG module.
mod-2:
This rule allows the monitor group to read the ietf-netconf-monitoring YANG module.
mod-3:
This rule allows the monitor group to invoke any RPC operation supported by the server.
mod-4:
This rule allows the admin group complete access to all content in the server. No subsequent rule will match for the admin group, because of this module rule.



 TOC 

A.3.  <rpc-rule> Example

RPC rules are used to control access to a specific RPC operation.

m4_include(ex3.xml)

This example shows 3 RPC operation rules:

rpc-1:
This rule prevents the monitor or guest groups from invoking the NETCONF <kill-session> RPC operation.
rpc-2:
This rule prevents the monitor or guest groups from invoking the NETCONF <delete-config> RPC operation.
rpc-3:
This rule allows the monitor group to invoke the NETCONF <edit-config> RPC operation. This rule will have no real affect unless the 'exec-default' leaf is set to 'deny'.



 TOC 

A.4.  <data-rule> Example

Data rules are used to control access to specific (config and non-config) data nodes within the NETCONF content provided by the server.

m4_include(ex4.xml)

This example shows 4 data rules:

data-1:
This rule denies the guest group any access to the <nacm> sub-tree. Note that the default namespace is only applicable because this sub-tree is defined in the same namespace as the <data-rule> element.
data-acme-config:
This rule gives the monitor group read-write access to the acme <config-parameters>.
dummy-itf:
This rule gives the monitor and guest groups read-update access to the acme <interface>. entry named 'dummy'. This entry cannot be created or deleted by these groups, just altered.
admin-itf:
This rule gives the admin group read-write access to all acme <interface>. entries. This is an example of an unreachable rule because the 'mod-3' rule already gives the admin group full access to this data.



 TOC 

A.5.  <notification-rule> Example

Notification rules are used to control access to a specific notification event type.

m4_include(ex5.xml)

This example shows 1 notification rule:

notif-1:
This rule prevents the monitor or guest groups from receiving the acme <sys-config-change> event type.



 TOC 

Appendix B.  Open Issues

  1. Do modules need to be identified by their XML namespace URI, or is the module name good enough?
  2. Are any more wildcard mechanisms needed to specify the scope of an access control rule?
  3. Should regular expressions (module='foo-*') be allowed in schema-instance-identifier strings?
  4. Should XPath be allowed for specifying access control rules for data nodes?
  5. Are any 'access-denied' notifications needed?
  6. Should data rules support nodes that would not be eligible for retrieval with the <get> operation? If so, should schema nodes such as rpc 'input' or 'output' be in the path expression? How would notification content be identified?
  7. Do any external access control models need to be supported somehow? For example, should the <groups> configuration be optionally read-only, so it can just mirror the internal (external or proprietary) group configuration?
  8. Should the nacm:secure and nacm:very-secure extensions be optional to support, via a YANG feature?
  9. Should the default access levels (e.g., read-default) be more restrictive by default? Shiuld these defaults be a vendor decision? An operator decision? It is important that the server be able to install a factory default <nacm> container if needed.



 TOC 

Authors' Addresses

  Andy Bierman
  InterWorking Labs
  Scotts Valley, CA
  USA
Email:  andyb@iwl.com
  
  Martin Bjorklund
  Tail-f Systems
Email:  mbj@tail-f.com