TOC 
NETCONF Working GroupM. Badra
Internet-DraftCNRS/LIMOS Laboratory
Intended status: Standards TrackFebruary 24, 2009
Expires: August 28, 2009 


NETCONF Over Transport Layer Security (TLS)
draft-ietf-netconf-tls-07.txt

Status of this Memo

This Internet-Draft is submitted to IETF in full conformance with the provisions of BCP 78 and BCP 79.

Internet-Drafts are working documents of the Internet Engineering Task Force (IETF), its areas, and its working groups. Note that other groups may also distribute working documents as Internet-Drafts.

Internet-Drafts are draft documents valid for a maximum of six months and may be updated, replaced, or obsoleted by other documents at any time. It is inappropriate to use Internet-Drafts as reference material or to cite them other than as “work in progress.”

The list of current Internet-Drafts can be accessed at http://www.ietf.org/ietf/1id-abstracts.txt.

The list of Internet-Draft Shadow Directories can be accessed at http://www.ietf.org/shadow.html.

This Internet-Draft will expire on August 28, 2009.

Copyright Notice

Copyright (c) 2009 IETF Trust and the persons identified as the document authors. All rights reserved.

This document is subject to BCP 78 and the IETF Trust's Legal Provisions Relating to IETF Documents in effect on the date of publication of this document (http://trustee.ietf.org/license-info). Please review these documents carefully, as they describe your rights and restrictions with respect to this document.

This document may contain material from IETF Documents or IETF Contributions published or made publicly available before November 10, 2008. The person(s) controlling the copyright in some of this material may not have granted the IETF Trust the right to allow modifications of such material outside the IETF Standards Process. Without obtaining an adequate license from the person(s) controlling the copyright in such materials, this document may not be modified outside the IETF Standards Process, and derivative works of it may not be created outside the IETF Standards Process, except to format it for publication as an RFC or to translate it into languages other than English.

Abstract

The Network Configuration Protocol (NETCONF) provides mechanisms to install, manipulate, and delete the configuration of network devices. This document describes how to use the Transport Layer Security (TLS) protocol to secure NETCONF exchanges.



Table of Contents

1.  Introduction
    1.1.  Conventions Used in this Document
2.  NETCONF over TLS
    2.1.  Connection Initiation
    2.2.  Connection Closure
3.  Endpoint Authentication and Identification
    3.1.  Server Identity
    3.2.  Client Identity
4.  Security Considerations
5.  IANA Considerations
6.  Acknowledgements
7.  Contributor's Address
8.  Normative References
Appendix A.  Change Log (to be removed by RFC Editor before publication)
    A.1.  06-07
    A.2.  05-06
    A.3.  04-05
§  Author's Address




 TOC 

1.  Introduction

The NETCONF protocol [RFC4741] (Enns, R., “NETCONF Configuration Protocol,” December 2006.) defines a mechanism through which a network device can be managed. NETCONF is connection-oriented, requiring a persistent connection between peers. This connection must provide reliable, sequenced data delivery, integrity and confidentiality and peers authentication.

This document defines "NETCONF over TLS", which includes support for certificate-based mutual authentication and key derivation, utilizing the protected ciphersuite negotiation, mutual authentication and key management capabilities of the TLS (Transport Layer Security) protocol, described in [RFC5246] (Dierks, T. and E. Rescorla, “The Transport Layer Security (TLS) Protocol Version 1.2,” August 2008.).

Throughout this document, the terms "client" and "server" are used to refer to the two ends of the TLS connection. The client actively opens the TLS connection, and the server passively listens for the incoming TLS connection. The terms "manager" and "agent" are used to refer to the two ends of the NETCONF protocol session. The manager issues NETCONF remote procedure call (RPC) commands, and the agent replies to those commands. When NETCONF is run over TLS using the mapping defined in this document, the client is always the manager, and the server is always the agent.



 TOC 

1.1.  Conventions Used in this Document

The key words "MUST", "MUST NOT", "REQUIRED", "SHALL", "SHALL NOT", "SHOULD", "SHOULD NOT", "RECOMMENDED", "MAY", and "OPTIONAL" in this document are to be interpreted as described in [RFC2119] (Bradner, S., “Key words for use in RFCs to Indicate Requirement Levels,” March 1997.).



 TOC 

2.  NETCONF over TLS

Since TLS is application protocol-independent, NETCONF can operate on top of the TLS protocol transparently. This document defines how NETCONF can be used within a TLS session.



 TOC 

2.1.  Connection Initiation

The peer acting as the NETCONF manager MUST also act as the TLS client. It MUST connect to the server that passively listens for the incoming TLS connection on the TCP port <IANA-to-be-assigned>. (Note to RFC Editor: please replace <IANA-to-be-assigned> with the IANA-assigned value, and remove this note). It MUST therefore send the TLS ClientHello message to begin the TLS handshake. Once the TLS handshake has finished, the client and the server MAY begin to exchange NETCONF data. In particular, the client will send complete XML documents to the server containing <rpc> elements, and the server will respond with complete XML documents containing <rpc-reply> elements. The client MAY indicate interest in receiving event notifications from a server by creating a subscription to receive event notifications [RFC5277] (Chisholm, S. and H. Trevino, “NETCONF Event Notifications,” July 2008.), in which case the server replies to indicate whether the subscription request was successful and, if it was successful, begins sending the event notifications to the client as the events occur within the system.

All NETCONF messages MUST be sent as TLS "application data". It is possible that multiple NETCONF messages be contained in one TLS record, or that a NETCONF message be transferred in multiple TLS records.

This document uses the same delimiter sequence ("]]>]]>") defined in [RFC4742] (Wasserman, M. and T. Goddard, “Using the NETCONF Configuration Protocol over Secure SHell (SSH),” December 2006.), which MUST be sent by both the client and the server after each XML document in the NETCONF exchange. Since this character sequence can legally appear in plain XML in attribute values, comments, and processing instructions, implementations of this document MUST ensure that this character sequence is never part of a NETCONF message.

Implementation of the protocol specified in this document MAY implement any TLS cipher suite that provides certificate-based mutual authentication [RFC5246] (Dierks, T. and E. Rescorla, “The Transport Layer Security (TLS) Protocol Version 1.2,” August 2008.).

Implementations MUST support TLS 1.2 [RFC5246] (Dierks, T. and E. Rescorla, “The Transport Layer Security (TLS) Protocol Version 1.2,” August 2008.) and are REQUIRED to support the mandatory to implement cipher suite, which is TLS_RSA_WITH_AES_128_CBC_SHA. This document is assumed to apply to future versions of TLS, in which case the mandatory to implement cipher suite for the implemented version MUST be supported.



 TOC 

2.2.  Connection Closure

A TLS client (NETCONF manager) MUST close the associated TLS connection if the connection is not expected to issue any NETCONF RPC commands later. It MUST send a TLS close_notify alert before closing the connection. The TLS client MAY choose to not wait for the TLS server (NETCONF agent) close_notify alert and simply close the connection, thus generating an incomplete close on the TLS server side. Once the TLS server gets a close_notify from the TLS client, it MUST reply with a close_notify unless it becomes aware that the connection has already been closed by the TLS client (e.g., the closure was indicated by TCP).

When no data is received from a connection for a long time (where the application decides what "long" means), a NETCONF peer MAY close the connection. The NETCONF peer MUST attempt to initiate an exchange of close_notify alerts with the other NETCONF peer before closing the connection. The close_notify's sender that is unprepared to receive any more data MAY close the connection after sending the close_notify alert, thus generating an incomplete close on the close_notify's receiver side.



 TOC 

3.  Endpoint Authentication and Identification



 TOC 

3.1.  Server Identity

During the TLS negotiation, the client MUST carefully examine the certificate presented by the server to determine if it meets their expectations. Particularly, the client MUST check its understanding of the server hostname against the server's identity as presented in the server Certificate message, in order to prevent man-in-the-middle attacks.

Matching is performed according to the rules below (following the example of [RFC4642] (Murchison, K., Vinocur, J., and C. Newman, “Using Transport Layer Security (TLS) with Network News Transfer Protocol (NNTP),” October 2006.)):

If the match fails, the client MUST either ask for explicit user confirmation or terminate the connection and indicate the server's identity is suspect.

Additionally, clients MUST verify the binding between the identity of the servers to which they connect and the public keys presented by those servers. Clients SHOULD implement the algorithm in Section 6 of [RFC5280] (Cooper, D., Santesson, S., Farrell, S., Boeyen, S., Housley, R., and W. Polk, “Internet X.509 Public Key Infrastructure Certificate and Certificate Revocation List (CRL) Profile,” May 2008.) for general certificate validation, but MAY supplement that algorithm with other validation methods that achieve equivalent levels of verification (such as comparing the server certificate against a local store of already-verified certificates and identity bindings).

If the client has external information as to the expected identity of the server, the hostname check MAY be omitted.



 TOC 

3.2.  Client Identity

The server may have no external knowledge on client's identity and identity checks might not be possible (unless the client has a certificate chain rooted in an appropriate CA). If a server has knowledge on client's identity (typically from some source external to NETCONF or TLS) it MUST check the identity as described above.



 TOC 

4.  Security Considerations

The security considerations described throughout [RFC5246] (Dierks, T. and E. Rescorla, “The Transport Layer Security (TLS) Protocol Version 1.2,” August 2008.) and [RFC4741] (Enns, R., “NETCONF Configuration Protocol,” December 2006.) apply here as well.

This document in its current version does not support third party authentication due to the fact that TLS does not specify this way of authentication and that NETCONF depends on the transport protocol for the authentication service. If third party authentication is needed, BEEP or SSH transport can be used.

An attacker might be able to inject arbitrary NETCONF messages via some application that does not carefully check exchanged messages or deliberately insert the delimiter sequence in a NETCONF message to create a DoS attack. Hence, applications and NETCONF APIs MUST ensure that the delimiter sequence defined in Section 2.1 never appears in NETCONF messages; otherwise, those messages can be dropped, garbled or mis-interpreted. If the delimiter sequence is found in a NETCONF message by the sender side, a robust implementation of this document should warn the user that illegal characters have been discovered. If the delimiter sequence is found in a NETCONF message by the receiver side (including any XML attribute values, XML comments or processing instructions) a robust implementation of this document must silently discard the message without further processing and then stop the NETCONF session.

Finally, this document does not introduce any new security considerations compared to [RFC4742] (Wasserman, M. and T. Goddard, “Using the NETCONF Configuration Protocol over Secure SHell (SSH),” December 2006.).



 TOC 

5.  IANA Considerations

IANA is requested to assign a TCP port number in the "Registered Port Numbers" range with the name "netconf-tls". This port will be the default port for NETCONF over TLS, as defined in this document.


   Registration Contact:  Mohamad Badra, badra@isima.fr.
   Transport Protocol:  TCP.
   Port Number:  TBA-by-IANA (if possible, please assign 6513).
   Broadcast, Multicast or Anycast: No.
   Port Name:  netconf-tls.
   Service Name: netconf.
   Reference: draft-ietf-netconf-tls-07.



 TOC 

6.  Acknowledgements

A significant amount of the text in Section 3 was lifted from [RFC4642] (Murchison, K., Vinocur, J., and C. Newman, “Using Transport Layer Security (TLS) with Network News Transfer Protocol (NNTP),” October 2006.).

The author would like to acknowledge David Harrington, Miao Fuyou, Eric Rescorla, Juergen Schoenwaelder, Simon Josefsson, Olivier Coupelon, Alfred Hoenes and the NETCONF mailing list members for their comments on the document. The author appreciates also Bert Wijnen, Mehmet Ersue and Dan Romascanu for their efforts on issues resolving discussion, and Charlie Kaufman, Pasi Eronen and Tim Polk for the thorough review of this document.



 TOC 

7.  Contributor's Address

Ibrahim Hajjeh
Ineovation
France

E-mail: ibrahim.hajjeh@ineovation.fr


 TOC 

8. Normative References

[RFC2119] Bradner, S., “Key words for use in RFCs to Indicate Requirement Levels,” BCP 14, RFC 2119, March 1997 (TXT, HTML, XML).
[RFC4642] Murchison, K., Vinocur, J., and C. Newman, “Using Transport Layer Security (TLS) with Network News Transfer Protocol (NNTP),” RFC 4642, October 2006 (TXT).
[RFC4741] Enns, R., “NETCONF Configuration Protocol,” RFC 4741, December 2006 (TXT).
[RFC4742] Wasserman, M. and T. Goddard, “Using the NETCONF Configuration Protocol over Secure SHell (SSH),” RFC 4742, December 2006 (TXT).
[RFC5246] Dierks, T. and E. Rescorla, “The Transport Layer Security (TLS) Protocol Version 1.2,” RFC 5246, August 2008 (TXT).
[RFC5277] Chisholm, S. and H. Trevino, “NETCONF Event Notifications,” RFC 5277, July 2008 (TXT).
[RFC5280] Cooper, D., Santesson, S., Farrell, S., Boeyen, S., Housley, R., and W. Polk, “Internet X.509 Public Key Infrastructure Certificate and Certificate Revocation List (CRL) Profile,” RFC 5280, May 2008 (TXT).


 TOC 

Appendix A.  Change Log (to be removed by RFC Editor before publication)



 TOC 

A.1.  06-07

New trust boilerplate introduced.

Section 2.1: reworded the text related to the delimiter sequence and highlighted that implementations MUST ensure that delimiter sequence is never part of a NETCONF message.

Section 2.2: Obselete RFC4366 is replaced with RFC5246.

Section 2.2: s/to issues any NETCONF commands/to issue any NETCONF commands/

Section 3.2: "Typically, the server has no external knowledge" is replaced with "The server may have no external knowledge"

Section 4 : text added to the Security Considerations section to describe security threads and to give recommendations on the sender and receiver behaviour in case they detect the delimiter sequence in between a NETCONF message.



 TOC 

A.2.  05-06

Section 5 (IANA Considerations Section): "Anycast" is replaced with "No".



 TOC 

A.3.  04-05

Removed any text related to PSK based authentication.

Revised to TLS with certificate-based mutual authentication.

Removed Cipher Suite Requirements section which was redundant with TLS.

Added small clarifications to the "Introduction" and "Endpoint Authentication and Identification" sections.

Section 2.1: Included mandatory to implement cipher suites that track future versions of the TLS.

Section 2.2: Revised the connection closure session with regards to TLS 1.2.

Section 5: Revised to help IANA with the port assignment.

Section 8: Removed RFC4086 and RFC4279 from the reference section



 TOC 

Author's Address

  Mohamad Badra
  CNRS/LIMOS Laboratory
  Campus de cezeaux, Bat. ISIMA
  Aubiere, 63170
  Fance
Email:  badra@isima.fr