idnits 2.17.1 draft-ietf-netconf-rfc5539bis-03.txt: Checking boilerplate required by RFC 5378 and the IETF Trust (see https://trustee.ietf.org/license-info): ---------------------------------------------------------------------------- No issues found here. Checking nits according to https://www.ietf.org/id-info/1id-guidelines.txt: ---------------------------------------------------------------------------- No issues found here. Checking nits according to https://www.ietf.org/id-info/checklist : ---------------------------------------------------------------------------- No issues found here. Miscellaneous warnings: ---------------------------------------------------------------------------- == The copyright year in the IETF Trust and authors Copyright Line does not match the current year == Line 305 has weird spacing: '...erprint x50...' -- The document date (May 10, 2013) is 4001 days in the past. Is this intentional? Checking references for intended status: Proposed Standard ---------------------------------------------------------------------------- (See RFCs 3967 and 4897 for information about using normative references to lower-maturity documents in RFCs) == Outdated reference: A later version (-03) exists of draft-ietf-netmod-rfc6021-bis-02 == Outdated reference: A later version (-08) exists of draft-ietf-netmod-snmp-cfg-02 ** Obsolete normative reference: RFC 5246 (Obsoleted by RFC 8446) ** Obsolete normative reference: RFC 6125 (Obsoleted by RFC 9525) ** Obsolete normative reference: RFC 6536 (Obsoleted by RFC 8341) -- Obsolete informational reference (is this intentional?): RFC 4742 (Obsoleted by RFC 6242) -- Obsolete informational reference (is this intentional?): RFC 5539 (Obsoleted by RFC 7589) Summary: 3 errors (**), 0 flaws (~~), 4 warnings (==), 3 comments (--). Run idnits with the --verbose option for more detailed information about the items above. -------------------------------------------------------------------------------- 2 NETCONF Working Group M. Badra 3 Internet-Draft LIMOS Laboratory 4 Obsoletes: 5539 (if approved) A. Luchuk 5 Intended status: Standards Track SNMP Research, Inc. 6 Expires: November 11, 2013 J. Schoenwaelder 7 Jacobs University Bremen 8 May 10, 2013 10 Using the NETCONF Protocol over Transport Layer Security (TLS) 11 draft-ietf-netconf-rfc5539bis-03 13 Abstract 15 The Network Configuration Protocol (NETCONF) provides mechanisms to 16 install, manipulate, and delete the configuration of network devices. 17 This document describes how to use the Transport Layer Security (TLS) 18 protocol to secure the exchange of NETCONF messages. This document 19 obsoletes RFC 5539. 21 Status of this Memo 23 This Internet-Draft is submitted in full conformance with the 24 provisions of BCP 78 and BCP 79. 26 Internet-Drafts are working documents of the Internet Engineering 27 Task Force (IETF). Note that other groups may also distribute 28 working documents as Internet-Drafts. The list of current Internet- 29 Drafts is at http://datatracker.ietf.org/drafts/current/. 31 Internet-Drafts are draft documents valid for a maximum of six months 32 and may be updated, replaced, or obsoleted by other documents at any 33 time. It is inappropriate to use Internet-Drafts as reference 34 material or to cite them other than as "work in progress." 36 This Internet-Draft will expire on November 11, 2013. 38 Copyright Notice 40 Copyright (c) 2013 IETF Trust and the persons identified as the 41 document authors. All rights reserved. 43 This document is subject to BCP 78 and the IETF Trust's Legal 44 Provisions Relating to IETF Documents 45 (http://trustee.ietf.org/license-info) in effect on the date of 46 publication of this document. Please review these documents 47 carefully, as they describe your rights and restrictions with respect 48 to this document. Code Components extracted from this document must 49 include Simplified BSD License text as described in Section 4.e of 50 the Trust Legal Provisions and are provided without warranty as 51 described in the Simplified BSD License. 53 Table of Contents 55 1. Introduction . . . . . . . . . . . . . . . . . . . . . . . . . 3 56 2. NETCONF over TLS . . . . . . . . . . . . . . . . . . . . . . . 3 57 2.1. Connection Initiation . . . . . . . . . . . . . . . . . . 3 58 2.1.1. Client to Server . . . . . . . . . . . . . . . . . . . 3 59 2.1.2. Server to Client (Call Home) . . . . . . . . . . . . . 4 60 2.2. Message Framing . . . . . . . . . . . . . . . . . . . . . 4 61 2.3. Connection Closure . . . . . . . . . . . . . . . . . . . . 4 62 2.4. X.509-based Authentication, Identification and 63 Authorization . . . . . . . . . . . . . . . . . . . . . . 5 64 2.4.1. Server Identity . . . . . . . . . . . . . . . . . . . 5 65 2.4.2. Client Identity . . . . . . . . . . . . . . . . . . . 5 66 2.5. Pre-Shared-Key-based Authentication, Identification 67 and Authorization . . . . . . . . . . . . . . . . . . . . 6 68 2.6. Cipher Suites . . . . . . . . . . . . . . . . . . . . . . 6 69 3. Data Model Overview . . . . . . . . . . . . . . . . . . . . . 6 70 4. Definitions . . . . . . . . . . . . . . . . . . . . . . . . . 8 71 4.1. Module 'ietf-netconf-config' . . . . . . . . . . . . . . . 8 72 4.2. Submodule 'ietf-netconf-common' . . . . . . . . . . . . . 9 73 4.3. Submodule 'ietf-netconf-tls' . . . . . . . . . . . . . . . 11 74 5. Usage Examples . . . . . . . . . . . . . . . . . . . . . . . . 15 75 5.1. Certificate Mapping Configuration Example . . . . . . . . 15 76 5.2. PSK Mapping Configuration Example . . . . . . . . . . . . 16 77 6. Security Considerations . . . . . . . . . . . . . . . . . . . 16 78 7. IANA Considerations . . . . . . . . . . . . . . . . . . . . . 17 79 8. Acknowledgements . . . . . . . . . . . . . . . . . . . . . . . 18 80 9. Contributor's Address . . . . . . . . . . . . . . . . . . . . 19 81 10. References . . . . . . . . . . . . . . . . . . . . . . . . . . 19 82 10.1. Normative References . . . . . . . . . . . . . . . . . . . 19 83 10.2. Informative References . . . . . . . . . . . . . . . . . . 20 84 Appendix A. Change Log (to be removed by RFC Editor before 85 publication) . . . . . . . . . . . . . . . . . . . . 20 86 A.1. draft-ietf-netconf-rfc5539bis-03 . . . . . . . . . . . . . 20 87 A.2. draft-ietf-netconf-rfc5539bis-02 . . . . . . . . . . . . . 21 88 A.3. draft-ietf-netconf-rfc5539bis-00 . . . . . . . . . . . . . 21 89 Authors' Addresses . . . . . . . . . . . . . . . . . . . . . . . . 22 91 1. Introduction 93 The NETCONF protocol [RFC6241] defines a mechanism through which a 94 network device can be managed. NETCONF is connection-oriented, 95 requiring a persistent connection between peers. This connection 96 must provide integrity, confidentiality, peer authentication, and 97 reliable, sequenced data delivery. 99 This document defines "NETCONF over TLS", which includes support for 100 certificate and pre-shared key (PSK)-based authentication and key 101 derivation, utilizing the protected ciphersuite negotiation, mutual 102 authentication, and key management capabilities of the TLS (Transport 103 Layer Security) protocol, described in [RFC5246]. A YANG data model 104 is provided for configuring the policy used to map X.509 certificates 105 into NETCONF usernames and to provision TLS pre-shared keys and to 106 associate these keys with NETCONF usernames. 108 The key words "MUST", "MUST NOT", "REQUIRED", "SHALL", "SHALL NOT", 109 "SHOULD", "SHOULD NOT", "RECOMMENDED", "MAY", and "OPTIONAL" in this 110 document are to be interpreted as described in [RFC2119]. 112 2. NETCONF over TLS 114 Since TLS is application-protocol-independent, NETCONF can operate on 115 top of the TLS protocol transparently. This document defines how 116 NETCONF can be used within a TLS session. 118 2.1. Connection Initiation 120 In many deployments, the NETCONF client will initiate the connection 121 to a NETCONF server as described in Section 2.1.1. However, in order 122 to use NETCONF in environments where middleboxes prevent the client 123 from establishing the connection, the server may initiate the 124 connection as described in Section 2.1.2 (call home). 126 2.1.1. Client to Server 128 The peer acting as the NETCONF client MUST act as the TLS client. 129 The TLS client actively opens the TLS connection and the TLS server 130 passively listens for the incoming TLS connection on the TCP port 131 6513. The TLS client MUST therefore send the TLS ClientHello message 132 to begin the TLS handshake. Once the TLS handshake has finished, the 133 client and the server MAY begin to exchange NETCONF messages. Client 134 and server identity verification (as described in Section 2.4 and 135 Section 2.5) is done before the message is sent; for the 136 server, this means the identity verification is completed before the 137 NETCONF session has started. 139 2.1.2. Server to Client (Call Home) 141 The peer acting as the NETCONF server MUST act as the TLS client. 142 The TLS client actively opens the TLS connection and the TLS server 143 passively listens for the incoming TLS connection on the TCP port 144 YYYY. The TLS client MUST therefore send the TLS ClientHello message 145 to begin the TLS handshake. Once the TLS handshake has finished, the 146 client and the server MAY begin to exchange NETCONF messages. Client 147 and server identity verification (as described in Section 2.4 and 148 Section 2.5) is done before the message is sent; for the 149 server, this means the identity verification is completed before the 150 NETCONF session has started. 152 2.2. Message Framing 154 All NETCONF messages MUST be sent as TLS "application data". It is 155 possible that multiple NETCONF messages be contained in one TLS 156 record, or that a NETCONF message be transferred in multiple TLS 157 records. 159 The previous version [RFC5539] of this document used the framing 160 sequence defined in [RFC4742], under the assumption that it could not 161 be found in well-formed XML documents. However, this assumption is 162 not correct [RFC6242]. In order to solve this problem, this document 163 adopts the framing protocol defined in [RFC6242] as follows: 165 The message MUST be followed by the character sequence 166 ]]>]]>. Upon reception of the message, the receiving peer's 167 TLS Transport layer conceptually passes the message to the 168 Messages layer. If the :base:1.1 capability is advertised by both 169 peers, the chunked framing mechanism defined in Section 4.2 of 170 [RFC6242] is used for the remainder of the NETCONF session. 171 Otherwise, the old end-of-message-based mechanism (see Section 4.3 of 172 [RFC6242]) is used. 174 2.3. Connection Closure 176 A NETCONF server will process NETCONF messages from the NETCONF 177 client in the order in which they are received. A NETCONF session is 178 closed using the operation. When the NETCONF server 179 processes a operation, the NETCONF server SHALL 180 respond and close the TLS session as described in [RFC5246] Section 181 7.2.1. The NETCONF server MUST NOT process any NETCONF messages 182 received after the operation. 184 2.4. X.509-based Authentication, Identification and Authorization 186 Implementations MAY optionally support TLS certificate-based 187 authentication [RFC5246]. If the implementation supports TLS 188 certificate-based authentication, then the following sections apply. 190 2.4.1. Server Identity 192 If the certificate presented by a NETCONF server has passed 193 certification path validation [RFC5280] to a configured trust anchor, 194 the NETCONF client MUST carefully examine the certificate presented 195 by the server to determine if it meets the client's expectations. 196 Particularly, the NETCONF client MUST check its understanding of the 197 NETCONF server hostname against the server's identity as presented in 198 the server Certificate message, in order to prevent man-in-the-middle 199 attacks. 201 Matching is performed according to the rules and guidelines defined 202 in [RFC6125]. If the match fails, the NETCONF client MUST either ask 203 for explicit user confirmation or terminate the connection and 204 indicate the NETCONF server's identity is suspect. 206 Additionally, NETCONF clients MUST verify the binding between the 207 identity of the NETCONF servers to which they connect and the public 208 keys presented by those servers. NETCONF clients SHOULD implement 209 the algorithm in Section 6 of [RFC5280] for general certificate 210 validation, but MAY supplement that algorithm with other validation 211 methods that achieve equivalent levels of verification (such as 212 comparing the NETCONF server certificate against a local store of 213 already-verified certificates and identity bindings). 215 If the NETCONF client has external information as to the expected 216 identity of the NETCONF server, the hostname check MAY be omitted. 218 2.4.2. Client Identity 220 The NETCONF server MUST verify the identity of the NETCONF client to 221 ensure that the incoming request to establish a NETCONF session is 222 legitimate before the NETCONF session is started. 224 The NETCONF protocol [RFC6241] requires that the transport protocol's 225 authentication process MUST result in an authenticated NETCONF client 226 identity whose permissions are known to the server. The 227 authenticated identity of a client is commonly referred to as the 228 NETCONF username. 230 The username provided by the NETCONF over TLS implementation will be 231 made available to the NETCONF message layer as the NETCONF username 232 without modification. If the username does not comply to the NETCONF 233 requirements on usernames [RFC6241], i.e., the username is not 234 representable in XML, the TLS session MUST be dropped. 236 2.4.2.1. Deriving NETCONF Usernames from X.509 Certificates 238 After completing the TLS handshake, the NETCONF server attempts to 239 derive a NETCONF username from the X.509 certificate presented by the 240 NETCONF client. If the NETCONF server cannot derive a valid NETCONF 241 username from the presented certificate, then the NETCONF server MUST 242 close the TLS connection, and MUST NOT accept NETCONF messages over 243 it. The NETCONF server uses the algorithm defined in 244 [I-D.ietf-netmod-snmp-cfg] to extract a NETCONF username from the 245 X.509 certificate presented by the NETCONF client. The cert-map list 246 in the ietf-netconf-tls YANG submodule specifies how a NETCONF server 247 transforms a certificate into a NETCONF username. 249 2.5. Pre-Shared-Key-based Authentication, Identification and 250 Authorization 252 Implementations MAY optionally support TLS Pre-Shared Key (PSK) 253 authentication [RFC4279]. RFC4279 describes pre-shared key 254 ciphersuites for TLS. The description of the psk-maps container in 255 the ietf-netconf-tls YANG submodule, defined in Section 4.3, 256 specifies how a NETCONF server associates a TLS pre-shared key with a 257 NETCONF username. 259 2.6. Cipher Suites 261 Implementations of the protocol specified in this document MAY 262 implement any TLS cipher suite that provides mutual authentication 263 [RFC5246]. However, implementations MUST support TLS 1.2 [RFC5246] 264 and are REQUIRED to support the mandatory-to-implement cipher suite, 265 which is TLS_RSA_WITH_AES_128_CBC_SHA. This document is assumed to 266 apply to future versions of TLS; in which case, the mandatory-to- 267 implement cipher suite for the implemented version MUST be supported. 269 3. Data Model Overview 271 In order to support future extensibility of the NETCONF configuration 272 data model, the YANG definitions have been organized in a set of YANG 273 submodules, all sharing the same module namespace. 275 o ietf-netconf-config: The module importing the submodules and 276 defining the module namespace. 278 o ietf-netconf-common: The submodule providing common definitions 279 shared by all submodules. 281 o ietf-netconf-tls: The submodule defining configuration objects for 282 the NETCONF over TLS transport. 284 This organizations allows to add configuration support for additional 285 NETCONF features while keeping the number of namespaces that have to 286 be dealt with down to a minimum. If new definitions need to be added 287 to the NETCONF configuration data model, either an existing YANG 288 submodule can be updated or a new YANG submodule can be written. In 289 both cases, the new document will carry an updated version of the 290 "ietf-netconf-config" module importing the submodules. 292 The YANG submodule "ietf-netconf-tls" defines (i) how to configure 293 the policy used to map X.509 certificates into NETCONF usernames and 294 (ii) the mechanisms used to provision pre-shared keys and to 295 associate them with NETCONF usernames. The mapping of X.509 296 certificates to NETCONF usernames imports definitions from [RFC6536] 297 and [I-D.ietf-netmod-snmp-cfg]. 299 +--rw netconf 300 +--rw tls 301 +--rw enabled? boolean 302 +--rw cert-maps 303 | +--rw cert-to-name* [id] 304 | +--rw id uint32 305 | +--rw fingerprint x509c2n:tls-fingerprint 306 | +--rw map-type identityref 307 | +--rw name string 308 +--rw psk-maps 309 +--rw psk-map* [psk-identity] 310 +--rw psk-identity string 311 +--rw user-name nacm:user-name-type 312 +--rw not-valid-before? yang:date-and-time 313 +--rw not-valid-after? yang:date-and-time 314 +--rw key string 316 The meaning of the symbols in this diagrams is as follows: 318 o Brackets "[" and "]" enclose list keys. 320 o Abbreviations before data node names: "rw" means configuration 321 (read-write) and "ro" state data (read-only). 323 o Symbols after data node names: "?" means an optional node and "*" 324 denotes a "list" and "leaf-list". 326 o Parentheses enclose choice and case nodes, and case nodes are also 327 marked with a colon (":"). 329 o Ellipsis ("...") stands for contents of subtrees that are not 330 shown. 332 4. Definitions 334 The YANG modules and submodules import type definitions and groupings 335 from [I-D.ietf-netmod-rfc6021-bis], [RFC6536], and 336 [I-D.ietf-netmod-snmp-cfg]. 338 4.1. Module 'ietf-netconf-config' 340 file "ietf-netconf-config@2013-05-07.yang" 342 module ietf-netconf-config { 344 namespace "urn:ietf:params:xml:ns:yang:ietf-netconf-config"; 345 prefix "ncconf"; 347 include ietf-netconf-common { 348 revision-date 2013-05-07; 349 } 351 include ietf-netconf-tls { 352 revision-date 2013-05-07; 353 } 355 organization 356 "IETF NETCONF (Network Configuration) Working Group"; 358 contact 359 "WG Web: 360 WG List: 362 WG Chair: Mehmet Ersue 363 365 WG Chair: Bert Wijnen 366 368 Editor: Mohamad Badra 369 371 Alan Luchuk 372 374 Juergen Schoenwaelder 375 "; 377 description 378 "This module contains a collection of YANG definitions for 379 configuring NETCONF servers. 381 Copyright (c) 2013 IETF Trust and the persons identified as 382 authors of the code. All rights reserved. 384 Redistribution and use in source and binary forms, with or 385 without modification, is permitted pursuant to, and subject 386 to the license terms contained in, the Simplified BSD 387 License set forth in Section 4.c of the IETF Trust's 388 Legal Provisions Relating to IETF Documents 389 (http://trustee.ietf.org/license-info). 391 This version of this YANG module is part of RFC XXXX; see 392 the RFC itself for full legal notices."; 393 // RFC Ed.: replace XXXX with actual RFC number and 394 // remove this note 396 // RFC Ed.: please update the date to the date of publication 398 revision "2013-05-07" { 399 description 400 "Initial version"; 401 reference 402 "RFC XXXX: NETCONF over Transport Layer Security (TLS)"; 403 } 404 } 405 407 4.2. Submodule 'ietf-netconf-common' 409 file "ietf-netconf-common@2013-05-07.yang" 411 submodule ietf-netconf-common { 413 belongs-to ietf-netconf-config { 414 prefix ncconf; 416 } 418 organization 419 "IETF NETCONF (Network Configuration) Working Group"; 421 contact 422 "WG Web: 423 WG List: 425 WG Chair: Mehmet Ersue 426 428 WG Chair: Bert Wijnen 429 431 Editor: Mohamad Badra 432 434 Alan Luchuk 435 437 Juergen Schoenwaelder 438 "; 440 description 441 "This submodule contains a collection of common YANG definitions 442 for configuring NETCONF servers. 444 Copyright (c) 2013 IETF Trust and the persons identified as 445 authors of the code. All rights reserved. 447 Redistribution and use in source and binary forms, with or 448 without modification, is permitted pursuant to, and subject 449 to the license terms contained in, the Simplified BSD 450 License set forth in Section 4.c of the IETF Trust's 451 Legal Provisions Relating to IETF Documents 452 (http://trustee.ietf.org/license-info). 454 This version of this YANG module is part of RFC XXXX; see 455 the RFC itself for full legal notices."; 456 // RFC Ed.: replace XXXX with actual RFC number and 457 // remove this note 459 // RFC Ed.: please update the date to the date of publication 461 revision "2013-05-07" { 462 description 463 "Initial version"; 465 reference 466 "RFC XXXX: NETCONF over Transport Layer Security (TLS)"; 467 } 469 container netconf { 470 description 471 "Top-level container for NETCONF related configuration 472 objects."; 473 } 474 } 475 477 4.3. Submodule 'ietf-netconf-tls' 479 file "ietf-netconf-tls@2013-05-07.yang" 481 submodule ietf-netconf-tls { 483 belongs-to ietf-netconf-config { 484 prefix ncconf; 485 } 487 import ietf-yang-types { 488 prefix yang; 489 } 490 import ietf-netconf-acm { 491 prefix nacm; 492 } 493 import ietf-x509-cert-to-name { 494 prefix x509c2n; 495 } 497 include ietf-netconf-common; 499 organization 500 "IETF NETCONF (Network Configuration) Working Group"; 502 contact 503 "WG Web: 504 WG List: 506 WG Chair: Mehmet Ersue 507 509 WG Chair: Bert Wijnen 510 512 Editor: Mohamad Badra 513 515 Alan Luchuk 516 518 Juergen Schoenwaelder 519 "; 521 description 523 "This submodule applies to NETCONF over TLS. It specifies how 524 NETCONF servers transform X.509 certificates presented by 525 NETCONF clients into NETCONF usernames. It also specifies 526 how NETCONF servers transform pre-shared TLS keys into NETCONF 527 usernames. 529 Copyright (c) 2013 IETF Trust and the persons identified as 530 authors of the code. All rights reserved. 532 Redistribution and use in source and binary forms, with or 533 without modification, is permitted pursuant to, and subject 534 to the license terms contained in, the Simplified BSD 535 License set forth in Section 4.c of the IETF Trust's 536 Legal Provisions Relating to IETF Documents 537 (http://trustee.ietf.org/license-info). 539 This version of this YANG module is part of RFC XXXX; see 540 the RFC itself for full legal notices."; 541 // RFC Ed.: replace XXXX with actual RFC number and 542 // remove this note 544 // RFC Ed.: please update the date to the date of publication 546 revision "2013-05-07" { 547 description 548 "Initial version"; 549 reference 550 "RFC XXXX: NETCONF over Transport Layer Security (TLS)"; 551 } 553 feature tls { 554 description 555 "A server implements this feature if it supports NETCONF 556 over Transport Layer Security (TLS)."; 557 reference 558 "RFC XXXX: NETCONF over Transport Layer Security (TLS)"; 559 } 560 feature tls-map-certificates { 561 description 562 "The tls-map-certificates feature indicates that the 563 server implements mapping X.509 certificates to NETCONF 564 usernames."; 565 } 567 feature tls-map-pre-shared-keys { 568 description 569 "The tls-map-pre-shared-keys feature indicates that the 570 server implements mapping TLS pre-shared keys to NETCONF 571 usernames."; 572 } 574 augment /ncconf:netconf { 575 if-feature tls; 577 container tls { 579 leaf enabled { 580 type boolean; 581 default "false"; 582 description 583 "Enables NETCONF over Transport Layer Security (TLS)."; 584 } 586 // Objects for deriving NETCONF usernames from X.509 587 // certificates. 589 container cert-maps { 590 if-feature tls-map-certificates; 591 uses x509c2n:cert-to-name; 592 description 593 "The cert-maps container is used by a NETCONF server to 594 map the NETCONF client's presented X.509 certificate to 595 a NETCONF username. 597 If no matching and valid cert-to-name list entry can be 598 found, then the NETCONF server MUST close the connection, 599 and MUST NOT accept NETCONF messages over it."; 600 } 602 // Objects for deriving NETCONF usernames from TLS 603 // pre-shared keys. 605 container psk-maps { 606 if-feature tls-map-pre-shared-keys; 607 description 608 "During the TLS Handshake, the client indicates which 609 key to use by including a PSK identity in the TLS 610 ClientKeyExchange message. On the server side, this 611 PSK identity is used to look up an entry in the psk-map 612 list. If such an entry is found, and the pre-shared keys 613 match, then the client is authenticated. The server uses 614 the value from the user-name leaf in the psk-map list as 615 the NETCONF username. If the server cannot find an entry 616 in the psk-map list, or if the pre-shared keys do not 617 match, then the server terminates the connection."; 618 reference 619 "RFC 4279: Pre-Shared Key Ciphersuites for Transport Layer 620 Security (TLS)"; 622 list psk-map { 623 key psk-identity; 625 leaf psk-identity { 626 type string; 627 description 628 "The PSK identity encoded as a UTF-8 string. For 629 details on how the PSK identity MAY be encoded in 630 UTF-8, see section 5.1. of RFC 4279."; 631 reference 632 "RFC 4279: Pre-Shared Key Ciphersuites for Transport 633 Layer Security (TLS)"; 634 } 635 leaf user-name { 636 type nacm:user-name-type; 637 mandatory true; 638 description 639 "The NETCONF username associated with this PSK 640 identity."; 641 } 642 leaf not-valid-before { 643 type yang:date-and-time; 644 description 645 "This PSK identity is not valid before the given date 646 and time."; 647 } 648 leaf not-valid-after { 649 type yang:date-and-time; 650 description 651 "This PSK identity is not valid before the given date 652 and time."; 653 } 654 leaf key { 655 type yang:hex-string; 656 mandatory true; 657 nacm:default-deny-all; 658 description 659 "The key associated with the PSK identity"; 660 reference 661 "RFC 4279: Pre-Shared Key Ciphersuites for Transport 662 Layer Security (TLS)"; 663 } 664 } // list psk-map 665 } // container psk-maps 666 } 667 } 668 } 670 672 5. Usage Examples 674 5.1. Certificate Mapping Configuration Example 676 The following XML shows an example configuration mapping a specific 677 X.509 certificate to a NETCONF username: 679 680 681 true 682 683 685 686 1 687 11:0A:05:11:00 688 x509c2n:san-any 689 690 692 693 2 694 11:0A:05:11:00 695 x509c2n:specified 696 Joe Cool 697 698 699 700 702 5.2. PSK Mapping Configuration Example 704 The following XML shows an example configuration mapping a pre-shared 705 key to a NETCONF username: 707 708 709 true 710 711 712 a8gc8]klh59 713 admin 714 2013-01-01T00:00:00-00:00 715 2014-01-01T00:00:00-00:00 716 717 718 719 721 6. Security Considerations 723 The security considerations described throughout [RFC5246] and 724 [RFC6241] apply here as well. 726 This document in its current version does not support third-party 727 authentication (e.g., backend Authentication, Authorization, and 728 Accounting (AAA) servers) due to the fact that TLS does not specify 729 this way of authentication and that NETCONF depends on the transport 730 protocol for the authentication service. If third-party 731 authentication is needed, SSH transport can be used. 733 An attacker might be able to inject arbitrary NETCONF messages via 734 some application that does not carefully check exchanged messages. 735 When the :base:1.1 capability is not advertised by both peers, an 736 attacker might be able to deliberately insert the delimiter sequence 737 ]]>]]> in a NETCONF message to create a DoS attack. If the :base:1.1 738 capability is not advertised by both peers, applications and NETCONF 739 APIs MUST ensure that the delimiter sequence ]]>]]> never appears in 740 NETCONF messages; otherwise, those messages can be dropped, garbled, 741 or misinterpreted. More specifically, if the delimiter sequence is 742 found in a NETCONF message by the sender side, a robust 743 implementation of this document SHOULD warn the user that illegal 744 characters have been discovered. If the delimiter sequence is found 745 in a NETCONF message by the receiver side (including any XML 746 attribute values, XML comments, or processing instructions), a robust 747 implementation of this document MUST silently discard the message 748 without further processing and then stop the NETCONF session. 750 Finally, this document does not introduce any new security 751 considerations compared to [RFC6242]. 753 7. IANA Considerations 755 Based on the previous version of this document, RFC 5539, IANA has 756 assigned a TCP port number (6513) in the "Registered Port Numbers" 757 range with the service name "netconf-tls". This port will be the 758 default port for NETCONF over TLS, as defined in Section 2.1.1. 759 Below is the registration template following the rules in [RFC6335]. 761 Service Name: netconf-tls 762 Transport Protocol(s): TCP 763 Assignee: IESG 764 Contact: IETF Chair 765 Description: NETCONF over TLS 766 Reference: RFC XXXX 767 Port Number: 6513 769 This document requests that IANA assigns a TCP port number in the 770 "Registered Port Numbers" range with the service name 771 "netconf-tls-ch". This port will be the default port for NETCONF 772 over TLS when the NETCONF server calls home, as defined in 773 Section 2.1.2. Below is the registration template following the 774 rules in [RFC6335]. 776 Service Name: netconf-tls-ch 777 Transport Protocol(s): TCP 778 Assignee: IESG 779 Contact: IETF Chair 780 Description: NETCONF over TLS (call home) 781 Reference: RFC XXXX 782 Port Number: YYYY 784 This document registers a URI in the IETF XML registry [RFC3688]. 785 Following the format in RFC 3688, the following registration is 786 requested to be made. 788 URI: urn:ietf:params:xml:ns:yang:ietf-netconf-config 789 Registrant Contact: The NETMOD WG of the IETF. 790 XML: N/A, the requested URI is an XML namespace. 792 This document registers a YANG module in the YANG Module Names 793 registry [RFC6020]. 795 name: ietf-netconf-config 796 namespace: urn:ietf:params:xml:ns:yang:ietf-netconf-config 797 prefix: ncconf 798 reference: RFC XXXX 800 The document registers the following YANG submodules in the YANG 801 Module Names registry [RFC6020]. 803 name: ietf-netconf-common 804 parent: ietf-netconf-config 805 reference: RFC XXXX 807 name: ietf-netconf-tls 808 parent: ietf-netconf-config 809 reference: RFC XXXX 811 8. Acknowledgements 813 A significant amount of the text in Section 2.4 was lifted from 814 [RFC4642]. 816 The authors like to acknowledge Martin Bjorklund, Olivier Coupelon, 817 Mehmet Ersue, Miao Fuyou, David Harrington, Alfred Hoenes, Simon 818 Josefsson, Eric Rescorla, Dan Romascanu, Bert Wijnen and the NETCONF 819 mailing list members for their comments on this document. Charlie 820 Kaufman, Pasi Eronen, and Tim Polk provided a the thorough review of 821 previous versions of this document. 823 Juergen Schoenwaelder and was partly funded by Flamingo, a Network of 824 Excellence project (ICT-318488) supported by the European Commission 825 under its Seventh Framework Programme. 827 9. Contributor's Address 829 Ibrahim Hajjeh 830 Ineovation 831 France 833 EMail: ibrahim.hajjeh@ineovation.fr 835 10. References 837 10.1. Normative References 839 [I-D.ietf-netmod-rfc6021-bis] 840 Schoenwaelder, J., "Common YANG Data Types", 841 draft-ietf-netmod-rfc6021-bis-02 (work in progress), 842 May 2013. 844 [I-D.ietf-netmod-snmp-cfg] 845 Bjorklund, M. and J. Schoenwaelder, "A YANG Data Model for 846 SNMP Configuration", draft-ietf-netmod-snmp-cfg-02 (work 847 in progress), April 2013. 849 [RFC2119] Bradner, S., "Key words for use in RFCs to Indicate 850 Requirement Levels", BCP 14, RFC 2119, March 1997. 852 [RFC4279] Eronen, P. and H. Tschofenig, "Pre-Shared Key Ciphersuites 853 for Transport Layer Security (TLS)", RFC 4279, 854 December 2005. 856 [RFC5246] Dierks, T. and E. Rescorla, "The Transport Layer Security 857 (TLS) Protocol Version 1.2", RFC 5246, August 2008. 859 [RFC5280] Cooper, D., Santesson, S., Farrell, S., Boeyen, S., 860 Housley, R., and W. Polk, "Internet X.509 Public Key 861 Infrastructure Certificate and Certificate Revocation List 862 (CRL) Profile", RFC 5280, May 2008. 864 [RFC6020] Bjorklund, M., "YANG - A Data Modeling Language for the 865 Network Configuration Protocol (NETCONF)", RFC 6020, 866 October 2010. 868 [RFC6125] Saint-Andre, P. and J. Hodges, "Representation and 869 Verification of Domain-Based Application Service Identity 870 within Internet Public Key Infrastructure Using X.509 871 (PKIX) Certificates in the Context of Transport Layer 872 Security (TLS)", RFC 6125, March 2011. 874 [RFC6241] Enns, R., Bjorklund, M., Schoenwaelder, J., and A. 875 Bierman, "Network Configuration Protocol (NETCONF)", 876 RFC 6241, June 2011. 878 [RFC6242] Wasserman, M., "Using the NETCONF Protocol over Secure 879 Shell (SSH)", RFC 6242, June 2011. 881 [RFC6335] Cotton, M., Eggert, L., Touch, J., Westerlund, M., and S. 882 Cheshire, "Internet Assigned Numbers Authority (IANA) 883 Procedures for the Management of the Service Name and 884 Transport Protocol Port Number Registry", BCP 165, 885 RFC 6335, August 2011. 887 [RFC6536] Bierman, A. and M. Bjorklund, "Network Configuration 888 Protocol (NETCONF) Access Control Model", RFC 6536, 889 March 2012. 891 10.2. Informative References 893 [RFC3688] Mealling, M., "The IETF XML Registry", BCP 81, RFC 3688, 894 January 2004. 896 [RFC4642] Murchison, K., Vinocur, J., and C. Newman, "Using 897 Transport Layer Security (TLS) with Network News Transfer 898 Protocol (NNTP)", RFC 4642, October 2006. 900 [RFC4742] Wasserman, M. and T. Goddard, "Using the NETCONF 901 Configuration Protocol over Secure SHell (SSH)", RFC 4742, 902 December 2006. 904 [RFC5539] Badra, M., "NETCONF over Transport Layer Security (TLS)", 905 RFC 5539, May 2009. 907 Appendix A. Change Log (to be removed by RFC Editor before publication) 909 A.1. draft-ietf-netconf-rfc5539bis-03 911 o Added support for call home (allocation of a new port number, 912 rewrote text to allow a NETCONF client to be a TLS server and a 913 NETCONF server to be a TLS client). 915 o Merged sections 2 and 3 into a new section 2 and restructured the 916 text. 918 o Extended the IANA considerations section. 920 o Using the cert-to-name mapping grouping from the SNMP 921 configuration data model and updated the examples. 923 o Creating an extensible set of YANG (sub)modules for NETCONF 924 following the (sub)module structure of the SNMP configuration 925 model. 927 A.2. draft-ietf-netconf-rfc5539bis-02 929 o Addressed remaining issues identified at IETF 85 931 * Harmonized the cert-maps container of the YANG module in this 932 draft with the tlstm container in the ietf-snmp-tls sub-module 933 specified in draft-ietf-netmod-snmp-cfg. Replaced the children 934 of the cert-maps container with the children copied from the 935 tlstm container of the ietf-snmp-tls sub-module. 937 * Added an overview of data model in the ietf-netconf-tls YANG 938 module. 940 * Added example configurations. 942 o Addessed issues posted on NETCONF WG E-mail list. 944 o Deleted the superfluous tls container that was directly below the 945 netconf-config container. 947 o Added a statement to the text indicating that support for mapping 948 X.509 certificates to NETCONF usernames is optional. This is 949 analogous to existing text indicating that support for mapping 950 pre-shared keys to NETCONF usernames is optional. Resource- 951 constrained systems now can omit support for mapping X.509 952 certificates to NETCONF usernames and still comply with this 953 specification. 955 o Clarified the document structure by promoting the sections of the 956 document related to the data model. 958 o Updated author's addresses. 960 A.3. draft-ietf-netconf-rfc5539bis-00 962 o Remove the reference to BEEP. 964 o Rename host-part to domain-part in the description of RFC822. 966 Authors' Addresses 968 Mohamad Badra 969 LIMOS Laboratory 971 Email: mbadra@gmail.com 973 Alan Luchuk 974 SNMP Research, Inc. 975 3001 Kimberlin Heights Road 976 Knoxville, TN 37920 977 US 979 Phone: +1 865 573 1434 980 Email: luchuk@snmp.com 981 URI: http://www.snmp.com/ 983 Juergen Schoenwaelder 984 Jacobs University Bremen 985 Campus Ring 1 986 28759 Bremen 987 Germany 989 Phone: +49 421 200 3587 990 Email: j.schoenwaelder@jacobs-university.de 991 URI: http://www.jacobs-university.de/