idnits 2.17.1 draft-badra-tls-netconf-04.txt: Checking boilerplate required by RFC 5378 and the IETF Trust (see https://trustee.ietf.org/license-info): ---------------------------------------------------------------------------- ** It looks like you're using RFC 3978 boilerplate. You should update this to the boilerplate described in the IETF Trust License Policy document (see https://trustee.ietf.org/license-info), which is required now. -- Found old boilerplate from RFC 3978, Section 5.1 on line 15. -- Found old boilerplate from RFC 3978, Section 5.5, updated by RFC 4748 on line 285. -- Found old boilerplate from RFC 3979, Section 5, paragraph 1 on line 296. -- Found old boilerplate from RFC 3979, Section 5, paragraph 2 on line 303. -- Found old boilerplate from RFC 3979, Section 5, paragraph 3 on line 309. Checking nits according to https://www.ietf.org/id-info/1id-guidelines.txt: ---------------------------------------------------------------------------- ** The document seems to lack a 1id_guidelines paragraph about Internet-Drafts being working documents -- however, there's a paragraph with a matching beginning. Boilerplate error? == No 'Intended status' indicated for this document; assuming Proposed Standard Checking nits according to https://www.ietf.org/id-info/checklist : ---------------------------------------------------------------------------- No issues found here. Miscellaneous warnings: ---------------------------------------------------------------------------- == The copyright year in the IETF Trust Copyright Line does not match the current year -- The document seems to lack a disclaimer for pre-RFC5378 work, but may have content which was first submitted before 10 November 2008. If you have contacted all the original authors and they are all willing to grant the BCP78 rights to the IETF Trust, then this is fine, and you can ignore this comment. If not, you may need to add the pre-RFC5378 disclaimer. (See the Legal Provisions document at https://trustee.ietf.org/license-info for more information.) -- Couldn't find a document date in the document -- date freshness check skipped. Checking references for intended status: Proposed Standard ---------------------------------------------------------------------------- (See RFCs 3967 and 4897 for information about using normative references to lower-maturity documents in RFCs) ** Obsolete normative reference: RFC 4741 (ref. 'NETCONF') (Obsoleted by RFC 6241) ** Obsolete normative reference: RFC 4346 (ref. 'TLS') (Obsoleted by RFC 5246) -- Duplicate reference: RFC4346, mentioned in 'TLSEXT', was also mentioned in 'TLS'. ** Obsolete normative reference: RFC 4346 (ref. 'TLSEXT') (Obsoleted by RFC 5246) ** Obsolete normative reference: RFC 3280 (ref. 'PKICERT') (Obsoleted by RFC 5280) ** Obsolete normative reference: RFC 4742 (ref. 'NETSSH') (Obsoleted by RFC 6242) == Outdated reference: A later version (-14) exists of draft-ietf-netconf-notification-09 Summary: 7 errors (**), 0 flaws (~~), 3 warnings (==), 8 comments (--). Run idnits with the --verbose option for more detailed information about the items above. -------------------------------------------------------------------------------- 2 Internet Engineering Task Force M. Badra 3 INTERNET DRAFT LIMOS Laboratory 5 October 10, 2007 Expires: April 2008 7 NETCONF over TLS 8 10 Status of this Memo 12 By submitting this Internet-Draft, each author represents that any 13 applicable patent or other IPR claims of which he or she is aware 14 have been or will be disclosed, and any of which he or she becomes 15 aware will be disclosed, in accordance with Section 6 of BCP 79. 17 Internet-Drafts are working documents of the Internet Engineering 18 Task Force (IETF), its areas, and its working groups. Note that 19 other groups may also distribute working documents as Internet 20 Drafts. 22 Internet-Drafts are draft documents valid for a maximum of six 23 months and may be updated, replaced, or obsoleted by other documents 24 at any time. It is inappropriate to use Internet-Drafts as reference 25 material or to cite them other than as "work in progress." 27 The list of current Internet-Drafts can be accessed at 28 http://www.ietf.org/ietf/1id-abstracts.txt 30 The list of Internet-Draft Shadow Directories can be accessed at 31 http://www.ietf.org/shadow.html 33 This Internet-Draft will expire on April 2008. 35 Copyright Notice 37 Copyright (C) The IETF Trust (2007). 39 Abstract 41 The NETCONF configuration protocol provides mechanisms to install, 42 manipulate, and delete the configuration of network devices. This 43 document describes how to use TLS to secure NETCONF exchanges. 45 1 Introduction 47 The NETCONF protocol [NETCONF] defines a simple mechanism through 48 which a network device can be managed. NETCONF is connection- 49 oriented, requiring a persistent connection between peers. This 50 connection must provide reliable, sequenced data delivery, integrity 51 and confidentiality and peers authentication. This document 52 describes how to use TLS [TLS] to secure NETCONF connections. 54 1.2 Requirements language and Terminologies 56 The key words "MUST", "MUST NOT", "REQUIRED", "SHALL", "SHALL NOT", 57 "SHOULD", "SHOULD NOT", "RECOMMENDED", "MAY", and "OPTIONAL" in this 58 document are to be interpreted as described in [KEYWORDS]. 60 1.3 Terminology 62 This document uses the following terms: 64 manager 65 It refers to the end initiating the NETCONF connection. It issues 66 the NETCONF RPC commands. 68 agent 69 It refers to the end replying to the manager's commands during the 70 NETCONF connection. 72 2. NETCONF over TLS 74 Since TLS is application protocol-independent, NETCONF can operate 75 on top of the TLS protocol transparently. This document defines how 76 NETCONF can be used within a Transport Layer Security (TLS) session. 78 2.1. Connection Initiation 80 The peer acting as the NETCONF manager MUST also act as the TLS 81 client. It MUST connect to the server that passively listens for the 82 incoming TLS connection on the IANA-to-be-assigned TCP port . 83 It MUST therefore send the TLS ClientHello to begin the TLS 84 handshake. Once the TLS handshake has been finished, the manager and 85 the agent MAY then send their NETCONF exchanges. In particular, the 86 manager will send complete XML documents to the server containing 87 elements, and the agent will respond with complete XML 88 documents containing elements. The client MAY indicate 89 interest in receiving event notifications from a NETCONF server by 90 creating a subscription to receive event notifications [NETNOT], in 91 which the NETCONF server replies to indicate whether the 92 subscription request was successful and, if it was successful, 93 begins sending the event notifications to the NETCONF client as the 94 events occur within the system. All these elements are encapsulated 95 into TLS records of type "application data". These records are 96 protected using the TLS material keys. 98 Current NETCONF messages don't include a message's length. This 99 document uses consequently the same delimiter sequence defined in 100 [NETSSH] and therefore the special character sequence, ]]>]]>, to 101 delimit XML documents. 103 2.2. Connection Closure 105 Either NETCONF peer MAY stop the NETCONF connection at any time and 106 therefore notify the other NETCONF peer that no more data on this 107 channel will be sent and that any data received after a closure 108 request will be ignored. This MAY happen when no data is received 109 from a connection for a long time, where the application decides 110 what "long" means. 112 TLS has the ability for secure connection closure using the Alert 113 protocol. When the NETCONF peer processes a closure request of the 114 NETCONF connection, it MUST send a TLS close_notify alert before 115 closing the connection. Any data received after a closure alert is 116 ignored. 118 Unless some other fatal alert has been transmitted, each party is 119 required to send a close_notify alert before closing the write side 120 of the connection. The other party MUST respond with a close_notify 121 alert of its own and close down the connection immediately, 122 discarding any pending writes. It is not required for the initiator 123 of the close to wait for the responding close_notify alert before 124 closing the read side of the connection. 126 3. Endpoint Authentication and Identification 128 Usually, TLS uses public keys, Kerberos [TLSKERB], or preshared keys 129 [TLSPSK] for authentication. 131 When public key is used for authentication, TLS supports three 132 authentication modes: authentication of both parties, server 133 authentication with an unauthenticated client, and total anonymity. 134 User authentication in unauthenticated or authenticated client mode 135 is outside the scope of this document. User authentication should be 136 handled by either an extension of TLS (such as the TLS Inner 137 Application Extension [IATLS]) or an authentication extension of 138 NETCONF. 140 3.1. Server Identity 142 During the TLS negotiation, the client MUST carefully examine the 143 certificate presented by the server to determine if it meets their 144 expectations. Particularly, the client MUST check its understanding 145 of the server hostname against the server's identity as presented in 146 the server Certificate message, in order to prevent man-in-the- 147 middle attacks. 149 Matching is performed according to these rules [RFC4642]: 151 - The client MUST use the server hostname it used to open the 152 connection (or the hostname specified in TLS "server_name" 153 extension [TLSEXT]) as the value to compare against the server 154 name as expressed in the server certificate. The client MUST NOT 155 use any form of the server hostname derived from an insecure 156 remote source (e.g., insecure DNS lookup). CNAME canonicalization 157 is not done. 159 - If a subjectAltName extension of type dNSName is present in the 160 certificate, it MUST be used as the source of the server's 161 identity. 163 - Matching is case-insensitive. 165 - A "*" wildcard character MAY be used as the left-most name 166 component in the certificate. For example, *.example.com would 167 match a.example.com, foo.example.com, etc., but would not match 168 example.com. 170 - If the certificate contains multiple names (e.g., more than one 171 dNSName field), then a match with any one of the fields is 172 considered acceptable. 174 If the match fails, the client MUST either ask for explicit user 175 confirmation or terminate the connection and indicate the server's 176 identity is suspect. 178 Additionally, clients MUST verify the binding between the identity 179 of the servers to which they connect and the public keys presented 180 by those servers. Clients SHOULD implement the algorithm in Section 181 6 of [PKICERT] for general certificate validation, but MAY 182 supplement that algorithm with other validation methods that achieve 183 equivalent levels of verification (such as comparing the server 184 certificate against a local store of already-verified certificates 185 and identity bindings). 187 If the client has external information as to the expected identity 188 of the server, the hostname check MAY be omitted. 190 3.2. Client Identity 192 Typically, the server has no external knowledge of what the client's 193 identity ought to be and so checks (other than that the client has a 194 certificate chain rooted in an appropriate CA) are not possible. If 195 a server has such knowledge (typically from some source external to 196 NETCONF or TLS) it MUST check the identity as described above. 198 4. Security Considerations 200 The security considerations described throughout [TLS] apply here as 201 well. 203 5. IANA Considerations 205 IANA is requested to assign a TCP port number that will be the 206 default port for NETCONF over TLS sessions as defined in this 207 document. 209 IANA has assigned port for this purpose. 211 6. Acknowledgment 213 The author would like to acknowledge Eric Rescorla and Juergen 214 Schoenwaelder for their detailed reviews of the content of the 215 document. The author appreciates also David Harrington, Miao Fuyou 216 and Dan Romascanu for their effort on issues resolving discussion. 218 7. References 220 7.1. Normative References 222 [NETCONF] Enns, R., "NETCONF Configuration Protocol", RFC 4741, 223 December 2006. 225 [TLS] Dierks, T. and E. Rescorla, "The TLS Protocol Version 226 1.1", RFC 4346, April 2005. 228 [TLSEXT] Blake-Wilson, S., et. al., "Transport Layer Security 229 (TLS) Extensions", RFC 4346, April 2006. 231 [TLSPSK] Eronen, P., et. al., "Pre-Shared Key Ciphersuites for 232 Transport Layer Security (TLS)", RFC 4279, December 2005. 234 [RFC4642] Murchison, K., Vinocur, J., Newman, C., "Using Transport 235 Layer Security (TLS) with Network News Transfer Protocol 236 (NNTP)", RFC 4642, October 2006 238 [KEYWORDS] Bradner, S., "Key words for use in RFCs to Indicate 239 Requirement Levels", RFC 2119, March 1997. 241 [PKICERT] Housley, R., Polk, W., Ford, W., and D. Solo, "Internet 242 X.509 Public Key Infrastructure Certificate and 243 Certificate Revocation List (CRL) Profile", RFC 3280, 244 April 2002. 246 [NETSSH] Wasserman, M. and T. Goddard, "Using the NETCONF 247 Configuration Protocol over Secure Shell (SSH)", 248 RFC 4742, December 2006. 250 [NETNOT] Chisholm, S. and H. Trevino, "NETCONF Event 251 Notifications", draft-ietf-netconf-notification-09.txt, 252 (work in progress), September 2007. 254 7.2. Informative References 256 [TLSKERB] Medvinsky, A. and M. Hur, "Addition of Kerberos Cipher 257 Suites to Transport Layer Security (TLS)", RFC 2712, 258 October 1999. 260 [IATLS] Funk, P., et. al., "TLS Inner Application Extension 261 (TLS/IA)", draft-funk-tls-inner-application-extension- 262 03.txt (work in progress), June 2006. 264 Author's Addresses 266 Mohamad Badra 267 LIMOS Laboratory - UMR (6158), CNRS 268 France Email: badra@isima.fr 270 Full Copyright Statement 272 Copyright (C) The IETF Trust (2007). 274 This document is subject to the rights, licenses and restrictions 275 contained in BCP 78, and except as set forth therein, the authors 276 retain all their rights. 278 This document and the information contained herein are provided on 279 an "AS IS" basis and THE CONTRIBUTOR, THE ORGANIZATION HE/SHE 280 REPRESENTS OR IS SPONSORED BY (IF ANY), THE INTERNET SOCIETY, THE 281 IETF TRUST AND THE INTERNET ENGINEERING TASK FORCE DISCLAIM ALL 282 WARRANTIES, EXPRESS OR IMPLIED, INCLUDING BUT NOT LIMITED TO ANY 283 WARRANTY THAT THE USE OF THE INFORMATION HEREIN WILL NOT INFRINGE 284 ANY RIGHTS OR ANY IMPLIED WARRANTIES OF MERCHANTABILITY OR FITNESS 285 FOR A PARTICULAR PURPOSE. 287 Intellectual Property 289 The IETF takes no position regarding the validity or scope of any 290 Intellectual Property Rights or other rights that might be claimed 291 to pertain to the implementation or use of the technology described 292 in this document or the extent to which any license under such 293 rights might or might not be available; nor does it represent that 294 it has made any independent effort to identify any such rights. 295 Information on the procedures with respect to rights in RFC 296 documents can be found in BCP 78 and BCP 79. 298 Copies of IPR disclosures made to the IETF Secretariat and any 299 assurances of licenses to be made available, or the result of an 300 attempt made to obtain a general license or permission for the use 301 of such proprietary rights by implementers or users of this 302 specification can be obtained from the IETF on-line IPR repository 303 at http://www.ietf.org/ipr. 305 The IETF invites any interested party to bring to its attention any 306 copyrights, patents or patent applications, or other proprietary 307 rights that may cover technology that may be required to implement 308 this standard. Please address the information to the IETF at ietf- 309 ipr@ietf.org. 311 Acknowledgement 313 Funding for the RFC Editor function is provided by the IETF 314 Administrative Support Activity (IASA).