idnits 2.17.1 draft-ietf-netconf-ssh-client-server-07.txt: Checking boilerplate required by RFC 5378 and the IETF Trust (see https://trustee.ietf.org/license-info): ---------------------------------------------------------------------------- No issues found here. Checking nits according to https://www.ietf.org/id-info/1id-guidelines.txt: ---------------------------------------------------------------------------- No issues found here. Checking nits according to https://www.ietf.org/id-info/checklist : ---------------------------------------------------------------------------- No issues found here. Miscellaneous warnings: ---------------------------------------------------------------------------- == The copyright year in the IETF Trust and authors Copyright Line does not match the current year -- The document date (September 20, 2018) is 2044 days in the past. Is this intentional? Checking references for intended status: Proposed Standard ---------------------------------------------------------------------------- (See RFCs 3967 and 4897 for information about using normative references to lower-maturity documents in RFCs) == Outdated reference: A later version (-35) exists of draft-ietf-netconf-keystore-06 == Outdated reference: A later version (-28) exists of draft-ietf-netconf-trust-anchors-01 Summary: 0 errors (**), 0 flaws (~~), 3 warnings (==), 1 comment (--). Run idnits with the --verbose option for more detailed information about the items above. -------------------------------------------------------------------------------- 2 NETCONF Working Group K. Watsen 3 Internet-Draft Juniper Networks 4 Intended status: Standards Track G. Wu 5 Expires: March 24, 2019 Cisco Systems 6 September 20, 2018 8 YANG Groupings for SSH Clients and SSH Servers 9 draft-ietf-netconf-ssh-client-server-07 11 Abstract 13 This document defines three YANG modules: the first defines groupings 14 for a generic SSH client, the second defines groupings for a generic 15 SSH server, and the third defines common identities and groupings 16 used by both the client and the server. It is intended that these 17 groupings will be used by applications using the SSH protocol. 19 Editorial Note (To be removed by RFC Editor) 21 This draft contains many placeholder values that need to be replaced 22 with finalized values at the time of publication. This note 23 summarizes all of the substitutions that are needed. No other RFC 24 Editor instructions are specified elsewhere in this document. 26 This document contains references to other drafts in progress, both 27 in the Normative References section, as well as in body text 28 throughout. Please update the following references to reflect their 29 final RFC assignments: 31 o I-D.ietf-netconf-trust-anchors 33 o I-D.ietf-netconf-keystore 35 Artwork in this document contains shorthand references to drafts in 36 progress. Please apply the following replacements: 38 o "XXXX" --> the assigned RFC value for this draft 40 o "YYYY" --> the assigned RFC value for I-D.ietf-netconf-trust- 41 anchors 43 o "ZZZZ" --> the assigned RFC value for I-D.ietf-netconf-keystore 45 Artwork in this document contains placeholder values for the date of 46 publication of this draft. Please apply the following replacement: 48 o "2018-09-20" --> the publication date of this draft 49 The following Appendix section is to be removed prior to publication: 51 o Appendix A. Change Log 53 Status of This Memo 55 This Internet-Draft is submitted in full conformance with the 56 provisions of BCP 78 and BCP 79. 58 Internet-Drafts are working documents of the Internet Engineering 59 Task Force (IETF). Note that other groups may also distribute 60 working documents as Internet-Drafts. The list of current Internet- 61 Drafts is at https://datatracker.ietf.org/drafts/current/. 63 Internet-Drafts are draft documents valid for a maximum of six months 64 and may be updated, replaced, or obsoleted by other documents at any 65 time. It is inappropriate to use Internet-Drafts as reference 66 material or to cite them other than as "work in progress." 68 This Internet-Draft will expire on March 24, 2019. 70 Copyright Notice 72 Copyright (c) 2018 IETF Trust and the persons identified as the 73 document authors. All rights reserved. 75 This document is subject to BCP 78 and the IETF Trust's Legal 76 Provisions Relating to IETF Documents 77 (https://trustee.ietf.org/license-info) in effect on the date of 78 publication of this document. Please review these documents 79 carefully, as they describe your rights and restrictions with respect 80 to this document. Code Components extracted from this document must 81 include Simplified BSD License text as described in Section 4.e of 82 the Trust Legal Provisions and are provided without warranty as 83 described in the Simplified BSD License. 85 Table of Contents 87 1. Introduction . . . . . . . . . . . . . . . . . . . . . . . . 3 88 2. Terminology . . . . . . . . . . . . . . . . . . . . . . . . . 4 89 3. The SSH Client Model . . . . . . . . . . . . . . . . . . . . 4 90 3.1. Tree Diagram . . . . . . . . . . . . . . . . . . . . . . 4 91 3.2. Example Usage . . . . . . . . . . . . . . . . . . . . . . 5 92 3.3. YANG Module . . . . . . . . . . . . . . . . . . . . . . . 8 93 4. The SSH Server Model . . . . . . . . . . . . . . . . . . . . 12 94 4.1. Tree Diagram . . . . . . . . . . . . . . . . . . . . . . 12 95 4.2. Example Usage . . . . . . . . . . . . . . . . . . . . . . 12 96 4.3. YANG Module . . . . . . . . . . . . . . . . . . . . . . . 16 98 5. The SSH Common Model . . . . . . . . . . . . . . . . . . . . 20 99 5.1. Tree Diagram . . . . . . . . . . . . . . . . . . . . . . 20 100 5.2. Example Usage . . . . . . . . . . . . . . . . . . . . . . 21 101 5.3. YANG Module . . . . . . . . . . . . . . . . . . . . . . . 21 102 6. Security Considerations . . . . . . . . . . . . . . . . . . . 31 103 7. IANA Considerations . . . . . . . . . . . . . . . . . . . . . 32 104 7.1. The IETF XML Registry . . . . . . . . . . . . . . . . . . 32 105 7.2. The YANG Module Names Registry . . . . . . . . . . . . . 32 106 8. References . . . . . . . . . . . . . . . . . . . . . . . . . 33 107 8.1. Normative References . . . . . . . . . . . . . . . . . . 33 108 8.2. Informative References . . . . . . . . . . . . . . . . . 34 109 Appendix A. Change Log . . . . . . . . . . . . . . . . . . . . . 36 110 A.1. 00 to 01 . . . . . . . . . . . . . . . . . . . . . . . . 36 111 A.2. 01 to 02 . . . . . . . . . . . . . . . . . . . . . . . . 36 112 A.3. 02 to 03 . . . . . . . . . . . . . . . . . . . . . . . . 36 113 A.4. 03 to 04 . . . . . . . . . . . . . . . . . . . . . . . . 36 114 A.5. 04 to 05 . . . . . . . . . . . . . . . . . . . . . . . . 37 115 A.6. 05 to 06 . . . . . . . . . . . . . . . . . . . . . . . . 37 116 A.7. 06 to 07 . . . . . . . . . . . . . . . . . . . . . . . . 37 117 Acknowledgements . . . . . . . . . . . . . . . . . . . . . . . . 37 118 Authors' Addresses . . . . . . . . . . . . . . . . . . . . . . . 37 120 1. Introduction 122 This document defines three YANG 1.1 [RFC7950] modules: the first 123 defines a grouping for a generic SSH client, the second defines a 124 grouping for a generic SSH server, and the third defines identities 125 and groupings common to both the client and the server. It is 126 intended that these groupings will be used by applications using the 127 SSH protocol [RFC4252], [RFC4253], and [RFC4254]. For instance, 128 these groupings could be used to help define the data model for an 129 OpenSSH [OPENSSH] server or a NETCONF over SSH [RFC6242] based 130 server. 132 The client and server YANG modules in this document each define one 133 grouping, which is focused on just SSH-specific configuration, and 134 specifically avoids any transport-level configuration, such as what 135 ports to listen on or connect to. This affords applications the 136 opportunity to define their own strategy for how the underlying TCP 137 connection is established. For instance, applications supporting 138 NETCONF Call Home [RFC8071] could use the "ssh-server-grouping" 139 grouping for the SSH parts it provides, while adding data nodes for 140 the TCP-level call-home configuration. 142 The modules defined in this document uses groupings defined in 143 [I-D.ietf-netconf-keystore] enabling keys to be either locally 144 defined or a reference to globally configured values. 146 The modules defined in this document optionally support [RFC6187] 147 enabling X.509v3 certificate based host keys and public keys. 149 2. Terminology 151 The key words "MUST", "MUST NOT", "REQUIRED", "SHALL", "SHALL NOT", 152 "SHOULD", "SHOULD NOT", "RECOMMENDED", "NOT RECOMMENDED", "MAY", and 153 "OPTIONAL" in this document are to be interpreted as described in BCP 154 14 [RFC2119] [RFC8174] when, and only when, they appear in all 155 capitals, as shown here. 157 3. The SSH Client Model 159 3.1. Tree Diagram 161 This section provides a tree diagram [RFC8340] for the "ietf-ssh- 162 client" module that does not have groupings expanded. 164 module: ietf-ssh-client 166 grouping transport-params-grouping 167 +-- transport-params {ssh-client-transport-params-config}? 168 +---u transport-params-grouping 169 grouping client-identity-grouping 170 +-- client-identity 171 +-- username? string 172 +-- (auth-type) 173 +--:(password) 174 | +-- password? string 175 +--:(public-key) 176 | +-- public-key 177 | +---u client-identity-grouping 178 +--:(certificate) 179 +-- certificate {sshcmn:ssh-x509-certs}? 180 +---u client-identity-grouping 181 grouping ssh-client-grouping 182 +---u client-identity-grouping 183 +---u server-auth-grouping 184 +---u transport-params-grouping 185 grouping server-auth-grouping 186 +-- server-auth 187 +-- pinned-ssh-host-keys? ta:pinned-host-keys-ref 188 | {ta:ssh-host-keys}? 189 +-- pinned-ca-certs? ta:pinned-certificates-ref 190 | {sshcmn:ssh-x509-certs,ta:x509-certificates}? 191 +-- pinned-server-certs? ta:pinned-certificates-ref 192 {sshcmn:ssh-x509-certs,ta:x509-certificates}? 194 3.2. Example Usage 196 This section presents two examples showing the ssh-client-grouping 197 populated with some data. These examples are effectively the same 198 except the first configures the client identity using a local key 199 while the second uses a key configured in a keystore. Both examples 200 are consistent with the examples presented in Section 3 of 201 [I-D.ietf-netconf-trust-anchors] and Section 3.2 of 202 [I-D.ietf-netconf-keystore]. 204 The following example configures the client identity using a local 205 key: 207 [Note: '\' line wrapping for formatting only] 209 213 214 215 foobar 216 217 ct:rsa1024 219 base64encodedvalue== 220 base64encodedvalue== 221 222 224 225 226 explicitly-trusted-ssh-host-keys 228 230 231 232 algs:ssh-rsa 233 234 235 236 algs:diffie-hellman-group-exchange-sha256 237 238 239 240 algs:aes256-ctr 241 algs:aes192-ctr 242 algs:aes128-ctr 243 algs:aes256-cbc 244 algs:aes192-cbc 245 algs:aes128-cbc 246 247 248 algs:hmac-sha2-256 249 algs:hmac-sha2-512 250 251 253 254 The following example configures the client identity using a key from 255 the keystore: 257 [Note: '\' line wrapping for formatting only] 259 263 264 265 foobar 266 267 ex-rsa-key 268 269 271 272 273 explicitly-trusted-ssh-host-keys 275 277 278 279 algs:ssh-rsa 280 281 282 283 algs:diffie-hellman-group-exchange-sha256 284 285 286 287 algs:aes256-ctr 288 algs:aes192-ctr 289 algs:aes128-ctr 290 algs:aes256-cbc 291 algs:aes192-cbc 292 algs:aes128-cbc 293 294 295 algs:hmac-sha2-256 296 algs:hmac-sha2-512 297 298 300 302 3.3. YANG Module 304 This YANG module has normative references to 305 [I-D.ietf-netconf-trust-anchors], and [I-D.ietf-netconf-keystore]. 307 file "ietf-ssh-client@2018-09-20.yang" 308 module ietf-ssh-client { 309 yang-version 1.1; 311 namespace "urn:ietf:params:xml:ns:yang:ietf-ssh-client"; 312 prefix "sshc"; 314 import ietf-ssh-common { 315 prefix sshcmn; 316 revision-date 2018-09-20; // stable grouping definitions 317 reference 318 "RFC XXXX: YANG Groupings for SSH Clients and SSH Servers"; 319 } 321 import ietf-trust-anchors { 322 prefix ta; 323 reference 324 "RFC YYYY: YANG Data Model for Global Trust Anchors"; 325 } 327 import ietf-keystore { 328 prefix ks; 329 reference 330 "RFC ZZZZ: 331 YANG Data Model for a Centralized Keystore Mechanism"; 332 } 334 organization 335 "IETF NETCONF (Network Configuration) Working Group"; 337 contact 338 "WG Web: 339 WG List: 341 Author: Kent Watsen 342 344 Author: Gary Wu 345 "; 347 description 348 "This module defines a reusable grouping for a SSH client that 349 can be used as a basis for specific SSH client instances. 351 Copyright (c) 2018 IETF Trust and the persons identified as 352 authors of the code. All rights reserved. 354 Redistribution and use in source and binary forms, with or 355 without modification, is permitted pursuant to, and subject 356 to the license terms contained in, the Simplified BSD 357 License set forth in Section 4.c of the IETF Trust's 358 Legal Provisions Relating to IETF Documents 359 (http://trustee.ietf.org/license-info). 361 This version of this YANG module is part of RFC XXXX; see 362 the RFC itself for full legal notices."; 364 revision "2018-09-20" { 365 description 366 "Initial version"; 367 reference 368 "RFC XXXX: YANG Groupings for SSH Clients and SSH Servers"; 369 } 371 // features 373 feature ssh-client-transport-params-config { 374 description 375 "SSH transport layer parameters are configurable on an SSH 376 client."; 377 } 379 // groupings 381 grouping ssh-client-grouping { 382 description 383 "A reusable grouping for configuring a SSH client without 384 any consideration for how an underlying TCP session is 385 established."; 386 uses client-identity-grouping; 387 uses server-auth-grouping; 388 uses transport-params-grouping; 389 } 391 grouping client-identity-grouping { 392 description 393 "A reusable grouping for configuring a SSH client identity."; 394 container client-identity { 395 description 396 "The credentials used by the client to authenticate to 397 the SSH server."; 398 leaf username { 399 type string; 400 description 401 "The username of this user. This will be the username 402 used, for instance, to log into an SSH server."; 403 } 404 choice auth-type { 405 mandatory true; 406 description 407 "The authentication type."; 408 leaf password { 409 type string; 410 description 411 "A password to be used for client authentication."; 412 } 413 container public-key { 414 uses ks:local-or-keystore-asymmetric-key-grouping; 415 description 416 "A locally-defined or referenced asymmetric key pair 417 to be used for client authentication."; 418 reference 419 "RFC ZZZZ: 420 YANG Data Model for a Centralized Keystore Mechanism"; 421 } 422 container certificate { 423 if-feature sshcmn:ssh-x509-certs; 424 uses ks:local-or-keystore-end-entity-certificate-grouping; 425 description 426 "A locally-defined or referenced certificate 427 to be used for client authentication."; 428 reference 429 "RFC ZZZZ 430 YANG Data Model for a Centralized Keystore Mechanism"; 431 } 432 } // end auth-type 433 } // end client-identity 434 } // end client-identity-grouping 436 grouping server-auth-grouping { 437 description 438 "A reusable grouping for configuring SSH server 439 authentication."; 440 container server-auth { 441 must 'pinned-ssh-host-keys or pinned-ca-certs or ' 442 + 'pinned-server-certs'; 443 description 444 "Trusted server identities."; 446 leaf pinned-ssh-host-keys { 447 if-feature "ta:ssh-host-keys"; 448 type ta:pinned-host-keys-ref; 449 description 450 "A reference to a list of SSH host keys used by the 451 SSH client to authenticate SSH server host keys. 452 A server host key is authenticated if it is an exact 453 match to a configured SSH host key."; 454 reference 455 "RFC YYYY: YANG Data Model for Global Trust Anchors"; 456 } 457 leaf pinned-ca-certs { 458 if-feature sshcmn:ssh-x509-certs; 459 if-feature "ta:x509-certificates"; 460 type ta:pinned-certificates-ref; 461 description 462 "A reference to a list of certificate authority (CA) 463 certificates used by the SSH client to authenticate 464 SSH server certificates. A server certificate is 465 authenticated if it has a valid chain of trust to 466 a configured CA certificate."; 467 reference 468 "RFC YYYY: YANG Data Model for Global Trust Anchors"; 469 } 471 leaf pinned-server-certs { 472 if-feature sshcmn:ssh-x509-certs; 473 if-feature "ta:x509-certificates"; 474 type ta:pinned-certificates-ref; 475 description 476 "A reference to a list of server certificates used by 477 the SSH client to authenticate SSH server certificates. 478 A server certificate is authenticated if it is an 479 exact match to a configured server certificate."; 480 reference 481 "RFC YYYY: YANG Data Model for Global Trust Anchors"; 482 } 483 } // end server-auth 484 } // end server-auth-grouping 486 grouping transport-params-grouping { 487 description 488 "A reusable grouping for configuring a SSH transport 489 parameters."; 490 container transport-params { 491 if-feature ssh-client-transport-params-config; 492 description 493 "Configurable parameters of the SSH transport layer."; 495 uses sshcmn:transport-params-grouping; 496 } 497 } // end transport-params-grouping 499 } 500 502 4. The SSH Server Model 504 4.1. Tree Diagram 506 This section provides a tree diagram [RFC8340] for the "ietf-ssh- 507 server" module that does not have groupings expanded. 509 module: ietf-ssh-server 511 grouping transport-params-grouping 512 +-- transport-params {ssh-server-transport-params-config}? 513 +---u transport-params-grouping 514 grouping client-auth-grouping 515 +-- client-cert-auth {sshcmn:ssh-x509-certs}? 516 +-- pinned-ca-certs? ta:pinned-certificates-ref 517 | {ta:x509-certificates}? 518 +-- pinned-client-certs? ta:pinned-certificates-ref 519 {ta:x509-certificates}? 520 grouping server-identity-grouping 521 +-- server-identity 522 +-- host-key* [name] 523 +-- name? string 524 +-- (host-key-type) 525 +--:(public-key) 526 | +-- public-key 527 | +---u server-identity-grouping 528 +--:(certificate) 529 +-- certificate {sshcmn:ssh-x509-certs}? 530 +---u server-identity-grouping 531 grouping ssh-server-grouping 532 +---u server-identity-grouping 533 +---u client-auth-grouping 534 +---u transport-params-grouping 536 4.2. Example Usage 538 This section presents two examples showing the ssh-server-grouping 539 populated with some data. These examples are effectively the same 540 except the first configures the server identity using a local key 541 while the second uses a key configured in a keystore. Both examples 542 are consistent with the examples presented in Section 3 of 544 [I-D.ietf-netconf-trust-anchors] and Section 3.2 of 545 [I-D.ietf-netconf-keystore]. 547 The following example configures the server identity using a local 548 key: 550 [Note: '\' line wrapping for formatting only] 552 555 556 557 558 deployment-specific-certificate 559 560 ct:rsa1024 562 base64encodedvalue== 563 base64encodedvalue== 564 565 566 568 569 570 explicitly-trusted-client-ca-certs 572 explicitly-trusted-client-certs 574 576 577 578 algs:ssh-rsa 579 580 581 582 algs:diffie-hellman-group-exchange-sha256 583 584 585 586 algs:aes256-ctr 587 algs:aes192-ctr 588 algs:aes128-ctr 589 algs:aes256-cbc 590 algs:aes192-cbc 591 algs:aes128-cbc 592 593 594 algs:hmac-sha2-256 595 algs:hmac-sha2-512 596 597 599 601 The following example configures the server identity using a key from 602 the keystore: 604 [Note: '\' line wrapping for formatting only] 606 609 610 611 612 deployment-specific-certificate 613 614 ex-rsa-key 615 616 617 619 620 621 explicitly-trusted-client-ca-certs 623 explicitly-trusted-client-certs 625 627 628 629 algs:ssh-rsa 630 631 632 633 algs:diffie-hellman-group-exchange-sha256 634 635 636 637 algs:aes256-ctr 638 algs:aes192-ctr 639 algs:aes128-ctr 640 algs:aes256-cbc 641 algs:aes192-cbc 642 algs:aes128-cbc 643 644 645 algs:hmac-sha2-256 646 algs:hmac-sha2-512 647 648 650 652 4.3. YANG Module 654 This YANG module has normative references to 655 [I-D.ietf-netconf-trust-anchors] and [I-D.ietf-netconf-keystore] and 656 informative references to [RFC4253] and [RFC7317]. 658 file "ietf-ssh-server@2018-09-20.yang" 659 module ietf-ssh-server { 660 yang-version 1.1; 662 namespace "urn:ietf:params:xml:ns:yang:ietf-ssh-server"; 663 prefix "sshs"; 665 import ietf-ssh-common { 666 prefix sshcmn; 667 revision-date 2018-09-20; // stable grouping definitions 668 reference 669 "RFC XXXX: YANG Groupings for SSH Clients and SSH Servers"; 670 } 672 import ietf-trust-anchors { 673 prefix ta; 674 reference 675 "RFC YYYY: YANG Data Model for Global Trust Anchors"; 676 } 678 import ietf-keystore { 679 prefix ks; 680 reference 681 "RFC ZZZZ: 682 YANG Data Model for a Centralized Keystore Mechanism"; 683 } 685 organization 686 "IETF NETCONF (Network Configuration) Working Group"; 688 contact 689 "WG Web: 690 WG List: 692 Author: Kent Watsen 693 695 Author: Gary Wu 696 "; 698 description 699 "This module defines a reusable grouping for a SSH server that 700 can be used as a basis for specific SSH server instances. 702 Copyright (c) 2018 IETF Trust and the persons identified as 703 authors of the code. All rights reserved. 705 Redistribution and use in source and binary forms, with or 706 without modification, is permitted pursuant to, and subject 707 to the license terms contained in, the Simplified BSD 708 License set forth in Section 4.c of the IETF Trust's 709 Legal Provisions Relating to IETF Documents 710 (http://trustee.ietf.org/license-info). 712 This version of this YANG module is part of RFC XXXX; see 713 the RFC itself for full legal notices."; 715 revision "2018-09-20" { 716 description 717 "Initial version"; 718 reference 719 "RFC XXXX: YANG Groupings for SSH Clients and SSH Servers"; 720 } 722 // features 724 feature ssh-server-transport-params-config { 725 description 726 "SSH transport layer parameters are configurable on an SSH 727 server."; 728 } 730 // groupings 732 grouping ssh-server-grouping { 733 description 734 "A reusable grouping for configuring a SSH server without 735 any consideration for how underlying TCP sessions are 736 established."; 737 uses server-identity-grouping; 738 uses client-auth-grouping; 739 uses transport-params-grouping; 740 } 742 grouping server-identity-grouping { 743 description 744 "A reusable grouping for configuring an SSH server identity."; 745 container server-identity { 746 description 747 "The list of host-keys the SSH server will present when 748 establishing a SSH connection."; 749 list host-key { 750 key name; 751 min-elements 1; 752 ordered-by user; 753 description 754 "An ordered list of host keys the SSH server will use to 755 construct its ordered list of algorithms, when sending 756 its SSH_MSG_KEXINIT message, as defined in Section 7.1 757 of RFC 4253."; 758 reference 759 "RFC 4253: The Secure Shell (SSH) Transport Layer 760 Protocol"; 761 leaf name { 762 type string; 763 description 764 "An arbitrary name for this host-key"; 765 } 766 choice host-key-type { 767 mandatory true; 768 description 769 "The type of host key being specified"; 770 container public-key { 771 uses ks:local-or-keystore-asymmetric-key-grouping; 772 description 773 "A locally-defined or referenced asymmetric key pair 774 to be used for the SSH server's host key."; 775 reference 776 "RFC ZZZZ: YANG Data Model for a Centralized 777 Keystore Mechanism"; 778 } 779 container certificate { 780 if-feature sshcmn:ssh-x509-certs; 781 uses 782 ks:local-or-keystore-end-entity-certificate-grouping; 783 description 784 "A locally-defined or referenced end-entity 785 certificate to be used for the SSH server's 786 host key."; 787 reference 788 "RFC ZZZZ: YANG Data Model for a Centralized 789 Keystore Mechanism"; 790 } 791 } 792 } 793 } // end server-identity 794 } // end server-identity-grouping 795 grouping client-auth-grouping { 796 description 797 "A reusable grouping for configuring a SSH client 798 authentication."; 799 container client-cert-auth { 800 if-feature sshcmn:ssh-x509-certs; 801 description 802 "A reference to a list of pinned certificate authority (CA) 803 certificates and a reference to a list of pinned client 804 certificates. 806 Note: password and public-key based client authentication 807 are not configured in this YANG module as they are 808 expected to be configured by the ietf-system module 809 defined in RFC 7317."; 810 reference 811 "RFC 7317: A YANG Data Model for System Management"; 812 leaf pinned-ca-certs { 813 if-feature "ta:x509-certificates"; 814 type ta:pinned-certificates-ref; 815 description 816 "A reference to a list of certificate authority (CA) 817 certificates used by the SSH server to authenticate 818 SSH client certificates. A client certificate is 819 authenticated if it has a valid chain of trust to 820 a configured pinned CA certificate."; 821 reference 822 "RFC YYYY: YANG Data Model for Global Trust Anchors"; 823 } 824 leaf pinned-client-certs { 825 if-feature "ta:x509-certificates"; 826 type ta:pinned-certificates-ref; 827 description 828 "A reference to a list of client certificates used by 829 the SSH server to authenticate SSH client certificates. 830 A clients certificate is authenticated if it is an 831 exact match to a configured pinned client certificate."; 832 reference 833 "RFC YYYY: YANG Data Model for Global Trust Anchors"; 834 } 835 } 836 } // end client-auth-grouping 838 grouping transport-params-grouping { 839 description 840 "A reusable grouping for configuring a SSH transport 841 parameters."; 842 container transport-params { 843 if-feature ssh-server-transport-params-config; 844 description 845 "Configurable parameters of the SSH transport layer."; 846 uses sshcmn:transport-params-grouping; 847 } 848 } // end transport-params-grouping 850 } 851 853 5. The SSH Common Model 855 The SSH common model presented in this section contains identities 856 and groupings common to both SSH clients and SSH servers. The 857 transport-params-grouping can be used to configure the list of SSH 858 transport algorithms permitted by the SSH client or SSH server. The 859 lists of algorithms are ordered such that, if multiple algorithms are 860 permitted by the client, the algorithm that appears first in its list 861 that is also permitted by the server is used for the SSH transport 862 layer connection. The ability to restrict the the algorithms allowed 863 is provided in this grouping for SSH clients and SSH servers that are 864 capable of doing so and may serve to make SSH clients and SSH servers 865 compliant with security policies. 867 Features are defined for algorithms that are OPTIONAL or are not 868 widely supported by popular implementations. Note that the list of 869 algorithms is not exhaustive. As well, some algorithms that are 870 REQUIRED by [RFC4253] are missing, notably "ssh-dss" and "diffie- 871 hellman-group1-sha1" due to their weak security and there being 872 alternatives that are widely supported. 874 5.1. Tree Diagram 876 The following tree diagram [RFC8340] provides an overview of the data 877 model for the "ietf-ssh-common" module. 879 module: ietf-ssh-common 881 grouping transport-params-grouping 882 +-- host-key 883 | +-- host-key-alg* identityref 884 +-- key-exchange 885 | +-- key-exchange-alg* identityref 886 +-- encryption 887 | +-- encryption-alg* identityref 888 +-- mac 889 +-- mac-alg* identityref 891 5.2. Example Usage 893 This following example illustrates how the transport-params-grouping 894 appears when populated with some data. 896 899 900 algs:x509v3-rsa2048-sha256 901 algs:ssh-rsa 902 903 904 905 algs:diffie-hellman-group-exchange-sha256 906 907 908 909 algs:aes256-ctr 910 algs:aes192-ctr 911 algs:aes128-ctr 912 algs:aes256-cbc 913 algs:aes192-cbc 914 algs:aes128-cbc 915 916 917 algs:hmac-sha2-256 918 algs:hmac-sha2-512 919 920 922 5.3. YANG Module 924 This YANG module has normative references to [RFC4253], [RFC4344], 925 [RFC4419], [RFC5656], [RFC6187], and [RFC6668]. 927 file "ietf-ssh-common@2018-09-20.yang" 928 module ietf-ssh-common { 929 yang-version 1.1; 931 namespace "urn:ietf:params:xml:ns:yang:ietf-ssh-common"; 932 prefix "sshcmn"; 934 organization 935 "IETF NETCONF (Network Configuration) Working Group"; 937 contact 938 "WG Web: 939 WG List: 941 Author: Kent Watsen 942 944 Author: Gary Wu 945 "; 947 description 948 "This module defines a common features, identities, and 949 groupings for Secure Shell (SSH). 951 Copyright (c) 2018 IETF Trust and the persons identified as 952 authors of the code. All rights reserved. 954 Redistribution and use in source and binary forms, with or 955 without modification, is permitted pursuant to, and subject 956 to the license terms contained in, the Simplified BSD 957 License set forth in Section 4.c of the IETF Trust's 958 Legal Provisions Relating to IETF Documents 959 (http://trustee.ietf.org/license-info). 961 This version of this YANG module is part of RFC XXXX; see 962 the RFC itself for full legal notices."; 964 revision "2018-09-20" { 965 description 966 "Initial version"; 967 reference 968 "RFC XXXX: YANG Groupings for SSH Clients and SSH Servers"; 969 } 971 // features 973 feature ssh-ecc { 974 description 975 "Elliptic Curve Cryptography is supported for SSH."; 976 reference 977 "RFC 5656: Elliptic Curve Algorithm Integration in the 978 Secure Shell Transport Layer"; 979 } 981 feature ssh-x509-certs { 982 description 983 "X.509v3 certificates are supported for SSH per RFC 6187."; 984 reference 985 "RFC 6187: X.509v3 Certificates for Secure Shell 986 Authentication"; 988 } 990 feature ssh-dh-group-exchange { 991 description 992 "Diffie-Hellman Group Exchange is supported for SSH."; 993 reference 994 "RFC 4419: Diffie-Hellman Group Exchange for the 995 Secure Shell (SSH) Transport Layer Protocol"; 996 } 998 feature ssh-ctr { 999 description 1000 "SDCTR encryption mode is supported for SSH."; 1001 reference 1002 "RFC 4344: The Secure Shell (SSH) Transport Layer 1003 Encryption Modes"; 1004 } 1006 feature ssh-sha2 { 1007 description 1008 "The SHA2 family of cryptographic hash functions is 1009 supported for SSH."; 1010 reference 1011 "FIPS PUB 180-4: Secure Hash Standard (SHS)"; 1012 } 1014 // identities 1016 identity public-key-alg-base { 1017 description 1018 "Base identity used to identify public key algorithms."; 1019 } 1021 identity ssh-dss { 1022 base public-key-alg-base; 1023 description 1024 "Digital Signature Algorithm using SHA-1 as the 1025 hashing algorithm."; 1026 reference 1027 "RFC 4253: 1028 The Secure Shell (SSH) Transport Layer Protocol"; 1029 } 1031 identity ssh-rsa { 1032 base public-key-alg-base; 1033 description 1034 "RSASSA-PKCS1-v1_5 signature scheme using SHA-1 as the 1035 hashing algorithm."; 1037 reference 1038 "RFC 4253: 1039 The Secure Shell (SSH) Transport Layer Protocol"; 1040 } 1042 identity ecdsa-sha2-nistp256 { 1043 base public-key-alg-base; 1044 if-feature "ssh-ecc and ssh-sha2"; 1045 description 1046 "Elliptic Curve Digital Signature Algorithm (ECDSA) using the 1047 nistp256 curve and the SHA2 family of hashing algorithms."; 1048 reference 1049 "RFC 5656: Elliptic Curve Algorithm Integration in the 1050 Secure Shell Transport Layer"; 1051 } 1053 identity ecdsa-sha2-nistp384 { 1054 base public-key-alg-base; 1055 if-feature "ssh-ecc and ssh-sha2"; 1056 description 1057 "Elliptic Curve Digital Signature Algorithm (ECDSA) using the 1058 nistp384 curve and the SHA2 family of hashing algorithms."; 1059 reference 1060 "RFC 5656: Elliptic Curve Algorithm Integration in the 1061 Secure Shell Transport Layer"; 1062 } 1064 identity ecdsa-sha2-nistp521 { 1065 base public-key-alg-base; 1066 if-feature "ssh-ecc and ssh-sha2"; 1067 description 1068 "Elliptic Curve Digital Signature Algorithm (ECDSA) using the 1069 nistp521 curve and the SHA2 family of hashing algorithms."; 1070 reference 1071 "RFC 5656: Elliptic Curve Algorithm Integration in the 1072 Secure Shell Transport Layer"; 1073 } 1075 identity x509v3-ssh-rsa { 1076 base public-key-alg-base; 1077 if-feature ssh-x509-certs; 1078 description 1079 "RSASSA-PKCS1-v1_5 signature scheme using a public key stored 1080 in an X.509v3 certificate and using SHA-1 as the hashing 1081 algorithm."; 1082 reference 1083 "RFC 6187: X.509v3 Certificates for Secure Shell 1084 Authentication"; 1086 } 1088 identity x509v3-rsa2048-sha256 { 1089 base public-key-alg-base; 1090 if-feature "ssh-x509-certs and ssh-sha2"; 1091 description 1092 "RSASSA-PKCS1-v1_5 signature scheme using a public key stored 1093 in an X.509v3 certificate and using SHA-256 as the hashing 1094 algorithm. RSA keys conveyed using this format MUST have a 1095 modulus of at least 2048 bits."; 1096 reference 1097 "RFC 6187: X.509v3 Certificates for Secure Shell 1098 Authentication"; 1099 } 1101 identity x509v3-ecdsa-sha2-nistp256 { 1102 base public-key-alg-base; 1103 if-feature "ssh-ecc and ssh-x509-certs and ssh-sha2"; 1104 description 1105 "Elliptic Curve Digital Signature Algorithm (ECDSA) 1106 using the nistp256 curve with a public key stored in 1107 an X.509v3 certificate and using the SHA2 family of 1108 hashing algorithms."; 1109 reference 1110 "RFC 6187: X.509v3 Certificates for Secure Shell 1111 Authentication"; 1112 } 1114 identity x509v3-ecdsa-sha2-nistp384 { 1115 base public-key-alg-base; 1116 if-feature "ssh-ecc and ssh-x509-certs and ssh-sha2"; 1117 description 1118 "Elliptic Curve Digital Signature Algorithm (ECDSA) 1119 using the nistp384 curve with a public key stored in 1120 an X.509v3 certificate and using the SHA2 family of 1121 hashing algorithms."; 1122 reference 1123 "RFC 6187: X.509v3 Certificates for Secure Shell 1124 Authentication"; 1125 } 1127 identity x509v3-ecdsa-sha2-nistp521 { 1128 base public-key-alg-base; 1129 if-feature "ssh-ecc and ssh-x509-certs and ssh-sha2"; 1130 description 1131 "Elliptic Curve Digital Signature Algorithm (ECDSA) 1132 using the nistp521 curve with a public key stored in 1133 an X.509v3 certificate and using the SHA2 family of 1134 hashing algorithms."; 1135 reference 1136 "RFC 6187: X.509v3 Certificates for Secure Shell 1137 Authentication"; 1138 } 1140 identity key-exchange-alg-base { 1141 description 1142 "Base identity used to identify key exchange algorithms."; 1143 } 1145 identity diffie-hellman-group14-sha1 { 1146 base key-exchange-alg-base; 1147 description 1148 "Diffie-Hellman key exchange with SHA-1 as HASH and 1149 Oakley Group 14 (2048-bit MODP Group)."; 1150 reference 1151 "RFC 4253: The Secure Shell (SSH) Transport Layer Protocol"; 1152 } 1154 identity diffie-hellman-group-exchange-sha1 { 1155 base key-exchange-alg-base; 1156 if-feature ssh-dh-group-exchange; 1157 description 1158 "Diffie-Hellman Group and Key Exchange with SHA-1 as HASH."; 1159 reference 1160 "RFC 4419: Diffie-Hellman Group Exchange for the 1161 Secure Shell (SSH) Transport Layer Protocol"; 1162 } 1164 identity diffie-hellman-group-exchange-sha256 { 1165 base key-exchange-alg-base; 1166 if-feature "ssh-dh-group-exchange and ssh-sha2"; 1167 description 1168 "Diffie-Hellman Group and Key Exchange with SHA-256 as HASH."; 1169 reference 1170 "RFC 4419: Diffie-Hellman Group Exchange for the 1171 Secure Shell (SSH) Transport Layer Protocol"; 1172 } 1174 identity ecdh-sha2-nistp256 { 1175 base key-exchange-alg-base; 1176 if-feature "ssh-ecc and ssh-sha2"; 1177 description 1178 "Elliptic Curve Diffie-Hellman (ECDH) key exchange using the 1179 nistp256 curve and the SHA2 family of hashing algorithms."; 1180 reference 1181 "RFC 5656: Elliptic Curve Algorithm Integration in the 1182 Secure Shell Transport Layer"; 1183 } 1185 identity ecdh-sha2-nistp384 { 1186 base key-exchange-alg-base; 1187 if-feature "ssh-ecc and ssh-sha2"; 1188 description 1189 "Elliptic Curve Diffie-Hellman (ECDH) key exchange using the 1190 nistp384 curve and the SHA2 family of hashing algorithms."; 1191 reference 1192 "RFC 5656: Elliptic Curve Algorithm Integration in the 1193 Secure Shell Transport Layer"; 1194 } 1196 identity ecdh-sha2-nistp521 { 1197 base key-exchange-alg-base; 1198 if-feature "ssh-ecc and ssh-sha2"; 1199 description 1200 "Elliptic Curve Diffie-Hellman (ECDH) key exchange using the 1201 nistp521 curve and the SHA2 family of hashing algorithms."; 1202 reference 1203 "RFC 5656: Elliptic Curve Algorithm Integration in the 1204 Secure Shell Transport Layer"; 1205 } 1207 identity encryption-alg-base { 1208 description 1209 "Base identity used to identify encryption algorithms."; 1210 } 1212 identity triple-des-cbc { 1213 base encryption-alg-base; 1214 description 1215 "Three-key 3DES in CBC mode."; 1216 reference 1217 "RFC 4253: The Secure Shell (SSH) Transport Layer Protocol"; 1218 } 1220 identity aes128-cbc { 1221 base encryption-alg-base; 1222 description 1223 "AES in CBC mode, with a 128-bit key."; 1224 reference 1225 "RFC 4253: The Secure Shell (SSH) Transport Layer Protocol"; 1226 } 1228 identity aes192-cbc { 1229 base encryption-alg-base; 1230 description 1231 "AES in CBC mode, with a 192-bit key."; 1232 reference 1233 "RFC 4253: The Secure Shell (SSH) Transport Layer Protocol"; 1234 } 1236 identity aes256-cbc { 1237 base encryption-alg-base; 1238 description 1239 "AES in CBC mode, with a 256-bit key."; 1240 reference 1241 "RFC 4253: The Secure Shell (SSH) Transport Layer Protocol"; 1242 } 1244 identity aes128-ctr { 1245 base encryption-alg-base; 1246 if-feature ssh-ctr; 1247 description 1248 "AES in SDCTR mode, with 128-bit key."; 1249 reference 1250 "RFC 4344: The Secure Shell (SSH) Transport Layer Encryption 1251 Modes"; 1252 } 1254 identity aes192-ctr { 1255 base encryption-alg-base; 1256 if-feature ssh-ctr; 1257 description 1258 "AES in SDCTR mode, with 192-bit key."; 1259 reference 1260 "RFC 4344: The Secure Shell (SSH) Transport Layer Encryption 1261 Modes"; 1262 } 1264 identity aes256-ctr { 1265 base encryption-alg-base; 1266 if-feature ssh-ctr; 1267 description 1268 "AES in SDCTR mode, with 256-bit key."; 1269 reference 1270 "RFC 4344: The Secure Shell (SSH) Transport Layer Encryption 1271 Modes"; 1272 } 1274 identity mac-alg-base { 1275 description 1276 "Base identity used to identify message authentication 1277 code (MAC) algorithms."; 1279 } 1281 identity hmac-sha1 { 1282 base mac-alg-base; 1283 description 1284 "HMAC-SHA1"; 1285 reference 1286 "RFC 4253: The Secure Shell (SSH) Transport Layer Protocol"; 1287 } 1289 identity hmac-sha2-256 { 1290 base mac-alg-base; 1291 if-feature "ssh-sha2"; 1292 description 1293 "HMAC-SHA2-256"; 1294 reference 1295 "RFC 6668: SHA-2 Data Integrity Verification for the 1296 Secure Shell (SSH) Transport Layer Protocol"; 1297 } 1299 identity hmac-sha2-512 { 1300 base mac-alg-base; 1301 if-feature "ssh-sha2"; 1302 description 1303 "HMAC-SHA2-512"; 1304 reference 1305 "RFC 6668: SHA-2 Data Integrity Verification for the 1306 Secure Shell (SSH) Transport Layer Protocol"; 1307 } 1309 // groupings 1311 grouping transport-params-grouping { 1312 description 1313 "A reusable grouping for SSH transport parameters."; 1314 reference 1315 "RFC 4253: The Secure Shell (SSH) Transport Layer Protocol"; 1316 container host-key { 1317 description 1318 "Parameters regarding host key."; 1319 leaf-list host-key-alg { 1320 type identityref { 1321 base public-key-alg-base; 1322 } 1323 ordered-by user; 1324 description 1325 "Acceptable host key algorithms in order of descending 1326 preference. 1328 If this leaf-list is not configured (has zero elements) 1329 the acceptable host key algorithms are implementation- 1330 defined."; 1331 } 1332 } 1333 container key-exchange { 1334 description 1335 "Parameters regarding key exchange."; 1336 leaf-list key-exchange-alg { 1337 type identityref { 1338 base key-exchange-alg-base; 1339 } 1340 ordered-by user; 1341 description 1342 "Acceptable key exchange algorithms in order of descending 1343 preference. 1345 If this leaf-list is not configured (has zero elements) 1346 the acceptable key exchange algorithms are implementation 1347 defined."; 1348 } 1349 } 1350 container encryption { 1351 description 1352 "Parameters regarding encryption."; 1353 leaf-list encryption-alg { 1354 type identityref { 1355 base encryption-alg-base; 1356 } 1357 ordered-by user; 1358 description 1359 "Acceptable encryption algorithms in order of descending 1360 preference. 1362 If this leaf-list is not configured (has zero elements) 1363 the acceptable encryption algorithms are implementation 1364 defined."; 1365 } 1366 } 1367 container mac { 1368 description 1369 "Parameters regarding message authentication code (MAC)."; 1370 leaf-list mac-alg { 1371 type identityref { 1372 base mac-alg-base; 1373 } 1374 ordered-by user; 1375 description 1376 "Acceptable MAC algorithms in order of descending 1377 preference. 1379 If this leaf-list is not configured (has zero elements) 1380 the acceptable MAC algorithms are implementation- 1381 defined."; 1382 } 1383 } 1385 } // transport-params-grouping 1387 } 1388 1390 6. Security Considerations 1392 The YANG modules defined in this document are designed to be accessed 1393 via YANG based management protocols, such as NETCONF [RFC6241] and 1394 RESTCONF [RFC8040]. Both of these protocols have mandatory-to- 1395 implement secure transport layers (e.g., SSH, TLS) with mutual 1396 authentication. 1398 The NETCONF access control model (NACM) [RFC8341] provides the means 1399 to restrict access for particular users to a pre-configured subset of 1400 all available protocol operations and content. 1402 Since the modules defined in this document define only groupings, 1403 these considerations are primarily for the designers of other modules 1404 that use these groupings. 1406 There are a number of data nodes defined in the YANG modules that are 1407 writable/creatable/deletable (i.e., config true, which is the 1408 default). These data nodes may be considered sensitive or vulnerable 1409 in some network environments. Write operations (e.g., edit-config) 1410 to these data nodes without proper protection can have a negative 1411 effect on network operations. These are the subtrees and data nodes 1412 and their sensitivity/vulnerability: 1414 /: The entire data tree defined by all the modules defined in this 1415 draft are sensitive to write operations. For instance, the 1416 addition or removal of references to keys, certificates, 1417 trusted anchors, etc., can dramatically alter the implemented 1418 security policy. However, no NACM annotations are applied as 1419 the data SHOULD be editable by users other than a designated 1420 'recovery session'. 1422 Some of the readable data nodes in the YANG modules may be considered 1423 sensitive or vulnerable in some network environments. It is thus 1424 important to control read access (e.g., via get, get-config, or 1425 notification) to these data nodes. These are the subtrees and data 1426 nodes and their sensitivity/vulnerability: 1428 /client-auth/password: This node in the 'ietf-ssh-client' module 1429 is additionally sensitive to read operations such that, in 1430 normal use cases, it should never be returned to a client. The 1431 only time this node should be returned is to support backup/ 1432 restore type workflows. However, no NACM annotations are 1433 applied as the data SHOULD be writable by users other than a 1434 designated 'recovery session'. 1436 Some of the RPC operations in this YANG module may be considered 1437 sensitive or vulnerable in some network environments. It is thus 1438 important to control access to these operations. These are the 1439 operations and their sensitivity/vulnerability: 1441 NONE 1443 7. IANA Considerations 1445 7.1. The IETF XML Registry 1447 This document registers three URIs in the IETF XML registry 1448 [RFC3688]. Following the format in [RFC3688], the following 1449 registrations are requested: 1451 URI: urn:ietf:params:xml:ns:yang:ietf-ssh-client 1452 Registrant Contact: The NETCONF WG of the IETF. 1453 XML: N/A, the requested URI is an XML namespace. 1455 URI: urn:ietf:params:xml:ns:yang:ietf-ssh-server 1456 Registrant Contact: The NETCONF WG of the IETF. 1457 XML: N/A, the requested URI is an XML namespace. 1459 URI: urn:ietf:params:xml:ns:yang:ietf-ssh-common 1460 Registrant Contact: The NETCONF WG of the IETF. 1461 XML: N/A, the requested URI is an XML namespace. 1463 7.2. The YANG Module Names Registry 1465 This document registers three YANG modules in the YANG Module Names 1466 registry [RFC7950]. Following the format in [RFC7950], the the 1467 following registrations are requested: 1469 name: ietf-ssh-client 1470 namespace: urn:ietf:params:xml:ns:yang:ietf-ssh-client 1471 prefix: sshc 1472 reference: RFC XXXX 1474 name: ietf-ssh-server 1475 namespace: urn:ietf:params:xml:ns:yang:ietf-ssh-server 1476 prefix: sshs 1477 reference: RFC XXXX 1479 name: ietf-ssh-common 1480 namespace: urn:ietf:params:xml:ns:yang:ietf-ssh-common 1481 prefix: sshcmn 1482 reference: RFC XXXX 1484 8. References 1486 8.1. Normative References 1488 [I-D.ietf-netconf-keystore] 1489 Watsen, K., "YANG Data Model for a Centralized Keystore 1490 Mechanism", draft-ietf-netconf-keystore-06 (work in 1491 progress), September 2018. 1493 [I-D.ietf-netconf-trust-anchors] 1494 Watsen, K., "YANG Data Model for Global Trust Anchors", 1495 draft-ietf-netconf-trust-anchors-01 (work in progress), 1496 September 2018. 1498 [RFC2119] Bradner, S., "Key words for use in RFCs to Indicate 1499 Requirement Levels", BCP 14, RFC 2119, 1500 DOI 10.17487/RFC2119, March 1997, 1501 . 1503 [RFC4344] Bellare, M., Kohno, T., and C. Namprempre, "The Secure 1504 Shell (SSH) Transport Layer Encryption Modes", RFC 4344, 1505 DOI 10.17487/RFC4344, January 2006, 1506 . 1508 [RFC4419] Friedl, M., Provos, N., and W. Simpson, "Diffie-Hellman 1509 Group Exchange for the Secure Shell (SSH) Transport Layer 1510 Protocol", RFC 4419, DOI 10.17487/RFC4419, March 2006, 1511 . 1513 [RFC5656] Stebila, D. and J. Green, "Elliptic Curve Algorithm 1514 Integration in the Secure Shell Transport Layer", 1515 RFC 5656, DOI 10.17487/RFC5656, December 2009, 1516 . 1518 [RFC6187] Igoe, K. and D. Stebila, "X.509v3 Certificates for Secure 1519 Shell Authentication", RFC 6187, DOI 10.17487/RFC6187, 1520 March 2011, . 1522 [RFC6668] Bider, D. and M. Baushke, "SHA-2 Data Integrity 1523 Verification for the Secure Shell (SSH) Transport Layer 1524 Protocol", RFC 6668, DOI 10.17487/RFC6668, July 2012, 1525 . 1527 [RFC7950] Bjorklund, M., Ed., "The YANG 1.1 Data Modeling Language", 1528 RFC 7950, DOI 10.17487/RFC7950, August 2016, 1529 . 1531 [RFC8174] Leiba, B., "Ambiguity of Uppercase vs Lowercase in RFC 1532 2119 Key Words", BCP 14, RFC 8174, DOI 10.17487/RFC8174, 1533 May 2017, . 1535 [RFC8341] Bierman, A. and M. Bjorklund, "Network Configuration 1536 Access Control Model", STD 91, RFC 8341, 1537 DOI 10.17487/RFC8341, March 2018, 1538 . 1540 8.2. Informative References 1542 [OPENSSH] "OpenSSH", 2016, . 1544 [RFC3688] Mealling, M., "The IETF XML Registry", BCP 81, RFC 3688, 1545 DOI 10.17487/RFC3688, January 2004, 1546 . 1548 [RFC4252] Ylonen, T. and C. Lonvick, Ed., "The Secure Shell (SSH) 1549 Authentication Protocol", RFC 4252, DOI 10.17487/RFC4252, 1550 January 2006, . 1552 [RFC4253] Ylonen, T. and C. Lonvick, Ed., "The Secure Shell (SSH) 1553 Transport Layer Protocol", RFC 4253, DOI 10.17487/RFC4253, 1554 January 2006, . 1556 [RFC4254] Ylonen, T. and C. Lonvick, Ed., "The Secure Shell (SSH) 1557 Connection Protocol", RFC 4254, DOI 10.17487/RFC4254, 1558 January 2006, . 1560 [RFC6241] Enns, R., Ed., Bjorklund, M., Ed., Schoenwaelder, J., Ed., 1561 and A. Bierman, Ed., "Network Configuration Protocol 1562 (NETCONF)", RFC 6241, DOI 10.17487/RFC6241, June 2011, 1563 . 1565 [RFC6242] Wasserman, M., "Using the NETCONF Protocol over Secure 1566 Shell (SSH)", RFC 6242, DOI 10.17487/RFC6242, June 2011, 1567 . 1569 [RFC7317] Bierman, A. and M. Bjorklund, "A YANG Data Model for 1570 System Management", RFC 7317, DOI 10.17487/RFC7317, August 1571 2014, . 1573 [RFC8040] Bierman, A., Bjorklund, M., and K. Watsen, "RESTCONF 1574 Protocol", RFC 8040, DOI 10.17487/RFC8040, January 2017, 1575 . 1577 [RFC8071] Watsen, K., "NETCONF Call Home and RESTCONF Call Home", 1578 RFC 8071, DOI 10.17487/RFC8071, February 2017, 1579 . 1581 [RFC8340] Bjorklund, M. and L. Berger, Ed., "YANG Tree Diagrams", 1582 BCP 215, RFC 8340, DOI 10.17487/RFC8340, March 2018, 1583 . 1585 Appendix A. Change Log 1587 A.1. 00 to 01 1589 o Noted that '0.0.0.0' and '::' might have special meanings. 1591 o Renamed "keychain" to "keystore". 1593 A.2. 01 to 02 1595 o Removed the groupings 'listening-ssh-client-grouping' and 1596 'listening-ssh-server-grouping'. Now modules only contain the 1597 transport-independent groupings. 1599 o Simplified the "client-auth" part in the ietf-ssh-client module. 1600 It now inlines what it used to point to keystore for. 1602 o Added cipher suites for various algorithms into new 'ietf-ssh- 1603 common' module. 1605 A.3. 02 to 03 1607 o Removed 'RESTRICTED' enum from 'password' leaf type. 1609 o Added a 'must' statement to container 'server-auth' asserting that 1610 at least one of the various auth mechanisms must be specified. 1612 o Fixed description statement for leaf 'trusted-ca-certs'. 1614 A.4. 03 to 04 1616 o Change title to "YANG Groupings for SSH Clients and SSH Servers" 1618 o Added reference to RFC 6668 1620 o Added RFC 8174 to Requirements Language Section. 1622 o Enhanced description statement for ietf-ssh-server's "trusted-ca- 1623 certs" leaf. 1625 o Added mandatory true to ietf-ssh-client's "client-auth" 'choice' 1626 statement. 1628 o Changed the YANG prefix for module ietf-ssh-common from 'sshcom' 1629 to 'sshcmn'. 1631 o Removed the compression algorithms as they are not commonly 1632 configurable in vendors' implementations. 1634 o Updating descriptions in transport-params-grouping and the 1635 servers's usage of it. 1637 o Now tree diagrams reference ietf-netmod-yang-tree-diagrams 1639 o Updated YANG to use typedefs around leafrefs to common keystore 1640 paths 1642 o Now inlines key and certificates (no longer a leafref to keystore) 1644 A.5. 04 to 05 1646 o Merged changes from co-author. 1648 A.6. 05 to 06 1650 o Updated to use trust anchors from trust-anchors draft (was 1651 keystore draft) 1653 o Now uses new keystore grouping enabling asymmetric key to be 1654 either locally defined or a reference to the keystore. 1656 A.7. 06 to 07 1658 o factored the ssh-[client|server]-groupings into more reusable 1659 groupings. 1661 o added if-feature statements for the new "ssh-host-keys" and 1662 "x509-certificates" features defined in draft-ietf-netconf-trust- 1663 anchors. 1665 Acknowledgements 1667 The authors would like to thank for following for lively discussions 1668 on list and in the halls (ordered by last name): Andy Bierman, Martin 1669 Bjorklund, Benoit Claise, Mehmet Ersue, Balazs Kovacs, David 1670 Lamparter, Alan Luchuk, Ladislav Lhotka, Radek Krejci, Tom Petch, 1671 Juergen Schoenwaelder, Phil Shafer, Sean Turner, Michal Vasko, and 1672 Bert Wijnen. 1674 Authors' Addresses 1676 Kent Watsen 1677 Juniper Networks 1679 EMail: kwatsen@juniper.net 1680 Gary Wu 1681 Cisco Systems 1683 EMail: garywu@cisco.com