idnits 2.17.1 draft-ietf-netconf-tls-client-server-13.txt: Checking boilerplate required by RFC 5378 and the IETF Trust (see https://trustee.ietf.org/license-info): ---------------------------------------------------------------------------- No issues found here. Checking nits according to https://www.ietf.org/id-info/1id-guidelines.txt: ---------------------------------------------------------------------------- No issues found here. Checking nits according to https://www.ietf.org/id-info/checklist : ---------------------------------------------------------------------------- No issues found here. Miscellaneous warnings: ---------------------------------------------------------------------------- == The copyright year in the IETF Trust and authors Copyright Line does not match the current year -- The document date (June 7, 2019) is 1785 days in the past. Is this intentional? Checking references for intended status: Proposed Standard ---------------------------------------------------------------------------- (See RFCs 3967 and 4897 for information about using normative references to lower-maturity documents in RFCs) == Outdated reference: A later version (-34) exists of draft-ietf-netconf-crypto-types-06 == Outdated reference: A later version (-35) exists of draft-ietf-netconf-keystore-09 == Outdated reference: A later version (-28) exists of draft-ietf-netconf-trust-anchors-04 -- Obsolete informational reference (is this intentional?): RFC 2246 (Obsoleted by RFC 4346) -- Obsolete informational reference (is this intentional?): RFC 2818 (Obsoleted by RFC 9110) -- Obsolete informational reference (is this intentional?): RFC 4346 (Obsoleted by RFC 5246) -- Obsolete informational reference (is this intentional?): RFC 5246 (Obsoleted by RFC 8446) Summary: 0 errors (**), 0 flaws (~~), 4 warnings (==), 5 comments (--). Run idnits with the --verbose option for more detailed information about the items above. -------------------------------------------------------------------------------- 2 NETCONF Working Group K. Watsen 3 Internet-Draft Watsen Networks 4 Intended status: Standards Track G. Wu 5 Expires: December 9, 2019 Cisco Systems 6 L. Xia 7 Huawei 8 June 7, 2019 10 YANG Groupings for TLS Clients and TLS Servers 11 draft-ietf-netconf-tls-client-server-13 13 Abstract 15 This document defines three YANG modules: the first defines groupings 16 for a generic TLS client, the second defines groupings for a generic 17 TLS server, and the third defines common identities and groupings 18 used by both the client and the server. It is intended that these 19 groupings will be used by applications using the TLS protocol. 21 Editorial Note (To be removed by RFC Editor) 23 This draft contains many placeholder values that need to be replaced 24 with finalized values at the time of publication. This note 25 summarizes all of the substitutions that are needed. No other RFC 26 Editor instructions are specified elsewhere in this document. 28 This document contains references to other drafts in progress, both 29 in the Normative References section, as well as in body text 30 throughout. Please update the following references to reflect their 31 final RFC assignments: 33 o I-D.ietf-netconf-trust-anchors 35 o I-D.ietf-netconf-keystore 37 Artwork in this document contains shorthand references to drafts in 38 progress. Please apply the following replacements: 40 o "XXXX" --> the assigned RFC value for this draft 42 o "YYYY" --> the assigned RFC value for I-D.ietf-netconf-trust- 43 anchors 45 o "ZZZZ" --> the assigned RFC value for I-D.ietf-netconf-keystore 47 Artwork in this document contains placeholder values for the date of 48 publication of this draft. Please apply the following replacement: 50 o "2019-06-07" --> the publication date of this draft 52 The following Appendix section is to be removed prior to publication: 54 o Appendix A. Change Log 56 Status of This Memo 58 This Internet-Draft is submitted in full conformance with the 59 provisions of BCP 78 and BCP 79. 61 Internet-Drafts are working documents of the Internet Engineering 62 Task Force (IETF). Note that other groups may also distribute 63 working documents as Internet-Drafts. The list of current Internet- 64 Drafts is at https://datatracker.ietf.org/drafts/current/. 66 Internet-Drafts are draft documents valid for a maximum of six months 67 and may be updated, replaced, or obsoleted by other documents at any 68 time. It is inappropriate to use Internet-Drafts as reference 69 material or to cite them other than as "work in progress." 71 This Internet-Draft will expire on December 9, 2019. 73 Copyright Notice 75 Copyright (c) 2019 IETF Trust and the persons identified as the 76 document authors. All rights reserved. 78 This document is subject to BCP 78 and the IETF Trust's Legal 79 Provisions Relating to IETF Documents 80 (https://trustee.ietf.org/license-info) in effect on the date of 81 publication of this document. Please review these documents 82 carefully, as they describe your rights and restrictions with respect 83 to this document. Code Components extracted from this document must 84 include Simplified BSD License text as described in Section 4.e of 85 the Trust Legal Provisions and are provided without warranty as 86 described in the Simplified BSD License. 88 Table of Contents 90 1. Introduction . . . . . . . . . . . . . . . . . . . . . . . . 3 91 2. Terminology . . . . . . . . . . . . . . . . . . . . . . . . . 4 92 3. The TLS Client Model . . . . . . . . . . . . . . . . . . . . 4 93 3.1. Tree Diagram . . . . . . . . . . . . . . . . . . . . . . 4 94 3.2. Example Usage . . . . . . . . . . . . . . . . . . . . . . 4 95 3.3. YANG Module . . . . . . . . . . . . . . . . . . . . . . . 6 96 4. The TLS Server Model . . . . . . . . . . . . . . . . . . . . 10 97 4.1. Tree Diagram . . . . . . . . . . . . . . . . . . . . . . 10 98 4.2. Example Usage . . . . . . . . . . . . . . . . . . . . . . 11 99 4.3. YANG Module . . . . . . . . . . . . . . . . . . . . . . . 12 100 5. The TLS Common Model . . . . . . . . . . . . . . . . . . . . 18 101 5.1. Tree Diagram . . . . . . . . . . . . . . . . . . . . . . 27 102 5.2. Example Usage . . . . . . . . . . . . . . . . . . . . . . 27 103 5.3. YANG Module . . . . . . . . . . . . . . . . . . . . . . . 27 104 6. Security Considerations . . . . . . . . . . . . . . . . . . . 36 105 7. IANA Considerations . . . . . . . . . . . . . . . . . . . . . 37 106 7.1. The IETF XML Registry . . . . . . . . . . . . . . . . . . 37 107 7.2. The YANG Module Names Registry . . . . . . . . . . . . . 38 108 8. References . . . . . . . . . . . . . . . . . . . . . . . . . 38 109 8.1. Normative References . . . . . . . . . . . . . . . . . . 38 110 8.2. Informative References . . . . . . . . . . . . . . . . . 40 111 Appendix A. Change Log . . . . . . . . . . . . . . . . . . . . . 42 112 A.1. 00 to 01 . . . . . . . . . . . . . . . . . . . . . . . . 42 113 A.2. 01 to 02 . . . . . . . . . . . . . . . . . . . . . . . . 42 114 A.3. 02 to 03 . . . . . . . . . . . . . . . . . . . . . . . . 42 115 A.4. 03 to 04 . . . . . . . . . . . . . . . . . . . . . . . . 42 116 A.5. 04 to 05 . . . . . . . . . . . . . . . . . . . . . . . . 43 117 A.6. 05 to 06 . . . . . . . . . . . . . . . . . . . . . . . . 43 118 A.7. 06 to 07 . . . . . . . . . . . . . . . . . . . . . . . . 43 119 A.8. 07 to 08 . . . . . . . . . . . . . . . . . . . . . . . . 43 120 A.9. 08 to 09 . . . . . . . . . . . . . . . . . . . . . . . . 43 121 A.10. 09 to 10 . . . . . . . . . . . . . . . . . . . . . . . . 43 122 A.11. 10 to 11 . . . . . . . . . . . . . . . . . . . . . . . . 44 123 A.12. 11 to 12 . . . . . . . . . . . . . . . . . . . . . . . . 44 124 A.13. 12 to 13 . . . . . . . . . . . . . . . . . . . . . . . . 44 125 Acknowledgements . . . . . . . . . . . . . . . . . . . . . . . . 44 126 Authors' Addresses . . . . . . . . . . . . . . . . . . . . . . . 45 128 1. Introduction 130 This document defines three YANG 1.1 [RFC7950] modules: the first 131 defines a grouping for a generic TLS client, the second defines a 132 grouping for a generic TLS server, and the third defines identities 133 and groupings common to both the client and the server (TLS is 134 defined in [RFC5246]). It is intended that these groupings will be 135 used by applications using the TLS protocol. For instance, these 136 groupings could be used to help define the data model for an HTTPS 137 [RFC2818] server or a NETCONF over TLS [RFC7589] based server. 139 The client and server YANG modules in this document each define one 140 grouping, which is focused on just TLS-specific configuration, and 141 specifically avoids any transport-level configuration, such as what 142 ports to listen-on or connect-to. This affords applications the 143 opportunity to define their own strategy for how the underlying TCP 144 connection is established. For instance, applications supporting 145 NETCONF Call Home [RFC8071] could use the "ssh-server-grouping" 146 grouping for the TLS parts it provides, while adding data nodes for 147 the TCP-level call-home configuration. 149 2. Terminology 151 The key words "MUST", "MUST NOT", "REQUIRED", "SHALL", "SHALL NOT", 152 "SHOULD", "SHOULD NOT", "RECOMMENDED", "NOT RECOMMENDED", "MAY", and 153 "OPTIONAL" in this document are to be interpreted as described in BCP 154 14 [RFC2119] [RFC8174] when, and only when, they appear in all 155 capitals, as shown here. 157 3. The TLS Client Model 159 3.1. Tree Diagram 161 This section provides a tree diagram [RFC8340] for the "ietf-tls- 162 client" module that does not have groupings expanded. 164 =========== NOTE: '\' line wrapping per BCP XX (RFC XXXX) =========== 166 module: ietf-tls-client 168 grouping tls-client-grouping 169 +-- client-identity 170 | +-- (auth-type)? 171 | +--:(certificate) 172 | +-- certificate 173 | +---u ks:local-or-keystore-end-entity-cert-with-key-\ 174 grouping 175 +-- server-authentication 176 | +-- ca-certs? ts:certificates-ref 177 | | {ts:x509-certificates}? 178 | +-- server-certs? ts:certificates-ref 179 | {ts:x509-certificates}? 180 +-- hello-params {tls-client-hello-params-config}? 181 | +---u tlscmn:hello-params-grouping 182 +-- keepalives! {tls-client-keepalives}? 183 +-- max-wait? uint16 184 +-- max-attempts? uint8 186 3.2. Example Usage 188 This section presents two examples showing the tls-client-grouping 189 populated with some data. These examples are effectively the same 190 except the first configures the client identity using a local key 191 while the second uses a key configured in a keystore. Both examples 192 are consistent with the examples presented in Section 2 of 194 [I-D.ietf-netconf-trust-anchors] and Section 3.2 of 195 [I-D.ietf-netconf-keystore]. 197 The following example configures the client identity using a local 198 key: 200 =========== NOTE: '\' line wrapping per BCP XX (RFC XXXX) =========== 202 204 205 206 207 208 ct:rsa2048 210 base64encodedvalue== 211 base64encodedvalue== 212 base64encodedvalue== 213 214 215 217 218 219 explicitly-trusted-server-ca-certs 220 explicitly-trusted-server-certs 221 223 224 30 225 3 226 228 230 The following example configures the client identity using a key from 231 the keystore: 233 235 236 237 238 ex-rsa-cert 239 240 242 243 244 explicitly-trusted-server-ca-certs 245 explicitly-trusted-server-certs 246 248 249 30 250 3 251 253 255 3.3. YANG Module 257 This YANG module has normative references to 258 [I-D.ietf-netconf-trust-anchors] and [I-D.ietf-netconf-keystore]. 260 file "ietf-tls-client@2019-06-07.yang" 261 module ietf-tls-client { 262 yang-version 1.1; 263 namespace "urn:ietf:params:xml:ns:yang:ietf-tls-client"; 264 prefix tlsc; 266 import ietf-tls-common { 267 prefix tlscmn; 268 revision-date 2019-06-07; // stable grouping definitions 269 reference 270 "RFC XXXX: YANG Groupings for TLS Clients and TLS Servers"; 271 } 273 import ietf-truststore { 274 prefix ts; 275 reference 276 "RFC YYYY: A YANG Data Model for a Truststore"; 277 } 279 import ietf-keystore { 280 prefix ks; 281 reference 282 "RFC ZZZZ: A YANG Data Model for a Keystore"; 283 } 285 import ietf-netconf-acm { 286 prefix nacm; 287 reference 288 "RFC 8341: Network Configuration Access Control Model"; 289 } 291 organization 292 "IETF NETCONF (Network Configuration) Working Group"; 294 contact 295 "WG Web: 296 WG List: 297 Author: Kent Watsen 298 Author: Gary Wu "; 300 description 301 "This module defines reusable groupings for TLS clients that 302 can be used as a basis for specific TLS client instances. 304 Copyright (c) 2019 IETF Trust and the persons identified 305 as authors of the code. All rights reserved. 307 Redistribution and use in source and binary forms, with 308 or without modification, is permitted pursuant to, and 309 subject to the license terms contained in, the Simplified 310 BSD License set forth in Section 4.c of the IETF Trust's 311 Legal Provisions Relating to IETF Documents 312 (https://trustee.ietf.org/license-info). 314 This version of this YANG module is part of RFC XXXX 315 (https://www.rfc-editor.org/info/rfcXXXX); see the RFC 316 itself for full legal notices.; 318 The key words 'MUST', 'MUST NOT', 'REQUIRED', 'SHALL', 319 'SHALL NOT', 'SHOULD', 'SHOULD NOT', 'RECOMMENDED', 320 'NOT RECOMMENDED', 'MAY', and 'OPTIONAL' in this document 321 are to be interpreted as described in BCP 14 (RFC 2119) 322 (RFC 8174) when, and only when, they appear in all 323 capitals, as shown here."; 325 revision 2019-06-07 { 326 description 327 "Initial version"; 328 reference 329 "RFC XXXX: YANG Groupings for TLS Clients and TLS Servers"; 330 } 332 // Features 334 feature tls-client-hello-params-config { 335 description 336 "TLS hello message parameters are configurable on a TLS 337 client."; 338 } 340 feature tls-client-keepalives { 341 description 342 "Per socket TLS keepalive parameters are configurable for 343 TLS clients on the server implementing this feature."; 344 } 346 // Groupings 348 grouping tls-client-grouping { 349 description 350 "A reusable grouping for configuring a TLS client without 351 any consideration for how an underlying TCP session is 352 established. 354 Note that this grouping uses fairly typical descendent 355 node names such that a stack of 'uses' statements will 356 have name conflicts. It is intended that the consuming 357 data model will resolve the issue (e.g., by wrapping 358 the 'uses' statement in a container called 359 'tls-client-parameters'). This model purposely does 360 not do this itself so as to provide maximum flexibility 361 to consuming models."; 363 container client-identity { 364 nacm:default-deny-write; 365 description 366 "The credentials used by the client to authenticate to 367 the TLS server."; 368 choice auth-type { 369 description 370 "The authentication type."; 371 container certificate { 372 uses 373 ks:local-or-keystore-end-entity-cert-with-key-grouping; 374 description 375 "A locally-defined or referenced certificate 376 to be used for client authentication."; 378 reference 379 "RFC ZZZZ: YANG Data Model for a 'Keystore' Mechanism"; 380 } 381 } 382 } // container client-identity 384 container server-authentication { 385 nacm:default-deny-write; 386 must 'ca-certs or server-certs'; 387 description 388 "Trusted server identities."; 389 leaf ca-certs { 390 if-feature "ts:x509-certificates"; 391 type ts:certificates-ref; 392 description 393 "A reference to a list of certificate authority (CA) 394 certificates used by the TLS client to authenticate 395 TLS server certificates. A server certificate is 396 authenticated if it has a valid chain of trust to 397 a configured CA certificate."; 398 } 399 leaf server-certs { 400 if-feature "ts:x509-certificates"; 401 type ts:certificates-ref; 402 description 403 "A reference to a list of server certificates used by 404 the TLS client to authenticate TLS server certificates. 405 A server certificate is authenticated if it is an 406 exact match to a configured server certificate."; 407 } 408 } // container server-authentication 410 container hello-params { 411 nacm:default-deny-write; 412 if-feature "tls-client-hello-params-config"; 413 uses tlscmn:hello-params-grouping; 414 description 415 "Configurable parameters for the TLS hello message."; 416 } // container hello-params 418 container keepalives { 419 nacm:default-deny-write; 420 if-feature "tls-client-keepalives"; 421 presence "Indicates that keepalives are enabled."; 422 description 423 "Configures the keep-alive policy, to proactively test 424 the aliveness of the TLS server. An unresponsive 425 TLS server is dropped after approximately max-wait 426 * max-attempts seconds."; 427 leaf max-wait { 428 type uint16 { 429 range "1..max"; 430 } 431 units "seconds"; 432 default "30"; 433 description 434 "Sets the amount of time in seconds after which if 435 no data has been received from the TLS server, a 436 TLS-level message will be sent to test the 437 aliveness of the TLS server."; 438 } 439 leaf max-attempts { 440 type uint8; 441 default "3"; 442 description 443 "Sets the maximum number of sequential keep-alive 444 messages that can fail to obtain a response from 445 the TLS server before assuming the TLS server is 446 no longer alive."; 447 } 448 } // container keepalives 449 } // grouping tls-client-grouping 450 } 451 453 4. The TLS Server Model 455 4.1. Tree Diagram 457 This section provides a tree diagram [RFC8340] for the "ietf-tls- 458 server" module that does not have groupings expanded. 460 module: ietf-tls-server 462 grouping tls-server-grouping 463 +-- server-identity 464 | +---u ks:local-or-keystore-end-entity-cert-with-key-grouping 465 +-- client-authentication! 466 | +-- (required-or-optional) 467 | | +--:(required) 468 | | | +-- required? empty 469 | | +--:(optional) 470 | | +-- optional? empty 471 | +-- (local-or-external) 472 | +--:(local) {local-client-auth-supported}? 473 | | +-- ca-certs? ts:certificates-ref 474 | | | {ts:x509-certificates}? 475 | | +-- client-certs? ts:certificates-ref 476 | | {ts:x509-certificates}? 477 | +--:(external) {external-client-auth-supported}? 478 | +-- client-auth-defined-elsewhere? empty 479 +-- hello-params {tls-server-hello-params-config}? 480 | +---u tlscmn:hello-params-grouping 481 +-- keepalives! {tls-server-keepalives}? 482 +-- max-wait? uint16 483 +-- max-attempts? uint8 485 4.2. Example Usage 487 This section presents two examples showing the tls-server-grouping 488 populated with some data. These examples are effectively the same 489 except the first configures the server identity using a local key 490 while the second uses a key configured in a keystore. Both examples 491 are consistent with the examples presented in Section 2 of 492 [I-D.ietf-netconf-trust-anchors] and Section 3.2 of 493 [I-D.ietf-netconf-keystore]. 495 The following example configures the server identity using a local 496 key: 498 =========== NOTE: '\' line wrapping per BCP XX (RFC XXXX) =========== 500 502 503 504 505 ct:rsa2048 507 base64encodedvalue== 508 base64encodedvalue== 509 base64encodedvalue== 510 511 513 514 515 516 explicitly-trusted-client-ca-certs 517 explicitly-trusted-client-certs 518 520 522 The following example configures the server identity using a key from 523 the keystore: 525 527 528 529 ex-rsa-cert 530 532 533 534 535 explicitly-trusted-client-ca-certs 536 explicitly-trusted-client-certs 537 539 541 4.3. YANG Module 543 This YANG module has a normative references to [RFC5246], 544 [I-D.ietf-netconf-trust-anchors] and [I-D.ietf-netconf-keystore]. 546 file "ietf-tls-server@2019-06-07.yang" 547 module ietf-tls-server { 548 yang-version 1.1; 549 namespace "urn:ietf:params:xml:ns:yang:ietf-tls-server"; 550 prefix tlss; 552 import ietf-tls-common { 553 prefix tlscmn; 554 revision-date 2019-06-07; // stable grouping definitions 555 reference 556 "RFC XXXX: YANG Groupings for TLS Clients and TLS Servers"; 557 } 559 import ietf-truststore { 560 prefix ts; 561 reference 562 "RFC YYYY: A YANG Data Model for a Truststore"; 563 } 565 import ietf-keystore { 566 prefix ks; 567 reference 568 "RFC ZZZZ: A YANG Data Model for a Keystore"; 569 } 571 import ietf-netconf-acm { 572 prefix nacm; 573 reference 574 "RFC 8341: Network Configuration Access Control Model"; 575 } 577 organization 578 "IETF NETCONF (Network Configuration) Working Group"; 580 contact 581 "WG Web: 582 WG List: 583 Author: Kent Watsen 584 Author: Gary Wu "; 586 description 587 "This module defines reusable groupings for TLS servers that 588 can be used as a basis for specific TLS server instances. 590 Copyright (c) 2019 IETF Trust and the persons identified 591 as authors of the code. All rights reserved. 593 Redistribution and use in source and binary forms, with 594 or without modification, is permitted pursuant to, and 595 subject to the license terms contained in, the Simplified 596 BSD License set forth in Section 4.c of the IETF Trust's 597 Legal Provisions Relating to IETF Documents 598 (https://trustee.ietf.org/license-info). 600 This version of this YANG module is part of RFC XXXX 601 (https://www.rfc-editor.org/info/rfcXXXX); see the RFC 602 itself for full legal notices.; 604 The key words 'MUST', 'MUST NOT', 'REQUIRED', 'SHALL', 605 'SHALL NOT', 'SHOULD', 'SHOULD NOT', 'RECOMMENDED', 606 'NOT RECOMMENDED', 'MAY', and 'OPTIONAL' in this document 607 are to be interpreted as described in BCP 14 (RFC 2119) 608 (RFC 8174) when, and only when, they appear in all 609 capitals, as shown here."; 611 revision 2019-06-07 { 612 description 613 "Initial version"; 614 reference 615 "RFC XXXX: YANG Groupings for TLS Clients and TLS Servers"; 616 } 618 // Features 620 feature tls-server-hello-params-config { 621 description 622 "TLS hello message parameters are configurable on a TLS 623 server."; 624 } 626 feature tls-server-keepalives { 627 description 628 "Per socket TLS keepalive parameters are configurable for 629 TLS servers on the server implementing this feature."; 630 } 632 feature local-client-auth-supported { 633 description 634 "Indicates that the TLS server supports local 635 configuration of client credentials."; 636 } 638 feature external-client-auth-supported { 639 description 640 "Indicates that the TLS server supports external 641 configuration of client credentials."; 642 } 644 // Groupings 646 grouping tls-server-grouping { 647 description 648 "A reusable grouping for configuring a TLS server without 649 any consideration for how underlying TCP sessions are 650 established. 652 Note that this grouping uses fairly typical descendent 653 node names such that a stack of 'uses' statements will 654 have name conflicts. It is intended that the consuming 655 data model will resolve the issue (e.g., by wrapping 656 the 'uses' statement in a container called 657 'tls-server-parameters'). This model purposely does 658 not do this itself so as to provide maximum flexibility 659 to consuming models."; 661 container server-identity { // FIXME: what about PSKs? 662 nacm:default-deny-write; 663 description 664 "A locally-defined or referenced end-entity certificate, 665 including any configured intermediate certificates, the 666 TLS server will present when establishing a TLS connection 667 in its Certificate message, as defined in Section 7.4.2 668 in RFC 5246."; 669 reference 670 "RFC 5246: 671 The Transport Layer Security (TLS) Protocol Version 1.2 672 RFC ZZZZ: 673 YANG Data Model for a 'Keystore' Mechanism"; 674 uses ks:local-or-keystore-end-entity-cert-with-key-grouping; 675 } // container server-identity 677 container client-authentication { // FIXME: what about PSKs? 678 nacm:default-deny-write; 679 presence 680 "Indicates that certificate based client authentication 681 is supported (i.e., the server will request that the 682 client send a certificate)."; 683 description 684 "Specifies if TLS client authentication is required or 685 optional, and specifies if the certificates needed to 686 authenticate the TLS client are configured locally or 687 externally. If configured locally, the data model 688 enables both trust anchors and end-entity certificate 689 to be set."; 690 choice required-or-optional { 691 mandatory true; // or default to 'required' ? 692 description 693 "Indicates if TLS-level client authentication is required 694 or optional. This is necessary for some protocols (e.g., 695 RESTCONF) the may optionally authenticate a client via 696 TLS-level authentication, HTTP-level authentication, or 697 both simultaneously)."; 698 leaf required { 699 type empty; 700 description 701 "Indicates that TLS-level client authentication is 702 required."; 703 } 704 leaf optional { 705 type empty; 706 description 707 "Indicates that TLS-level client authentication is 708 optional."; 709 } 710 } 711 choice local-or-external { 712 mandatory true; 713 description 714 "Indicates if the certificates needed to authenticate 715 the client are configured locally or externally. The 716 need to support external configuration for client 717 authentication stems from the desire to support 718 consuming data models that prefer to place client 719 authentication with client definitions, rather then 720 in a data model principally concerned with configuring 721 the transport."; 722 case local { 723 if-feature "local-client-auth-supported"; 724 description 725 "The certificates needed to authenticate the clients 726 are configured locally."; 727 leaf ca-certs { 728 if-feature "ts:x509-certificates"; 729 type ts:certificates-ref;//FIXME: local-or-remote? 730 description 731 "A reference to a list of certificate authority (CA) 732 certificates used by the TLS server to authenticate 733 TLS client certificates. A client certificate is 734 authenticated if it has a valid chain of trust to 735 a configured CA certificate."; 736 reference 737 "RFC YYYY: YANG Data Model for Global Trust Anchors"; 738 } 739 leaf client-certs { 740 if-feature "ts:x509-certificates"; 741 type ts:certificates-ref;//FIXME: local-or-remote? 742 description 743 "A reference to a list of client certificates 744 used by the TLS server to authenticate TLS 745 client certificates. A clients certificate 746 is authenticated if it is an exact match to 747 a configured client certificate."; 748 reference 749 "RFC YYYY: YANG Data Model for Global Trust Anchors"; 750 } 751 } 752 case external { 753 if-feature "external-client-auth-supported"; 754 description 755 "The certificates needed to authenticate the clients 756 are configured externally."; 757 leaf client-auth-defined-elsewhere { 758 type empty; 759 description 760 "Indicates that certificates needed to authenticate 761 clients are configured elsewhere."; 762 } 763 } 764 } // choice local-or-external 765 } // container client-authentication 767 container hello-params { 768 nacm:default-deny-write; 769 if-feature "tls-server-hello-params-config"; 770 uses tlscmn:hello-params-grouping; 771 description 772 "Configurable parameters for the TLS hello message."; 773 } // container hello-params 775 container keepalives { 776 nacm:default-deny-write; 777 if-feature "tls-server-keepalives"; 778 presence "Indicates that keepalives are enabled."; 779 description 780 "Configures the keep-alive policy, to proactively test 781 the aliveness of the TLS client. An unresponsive 782 TLS client is dropped after approximately max-wait 783 * max-attempts seconds."; 784 leaf max-wait { 785 type uint16 { 786 range "1..max"; 787 } 788 units "seconds"; 789 default "30"; 790 description 791 "Sets the amount of time in seconds after which if 792 no data has been received from the TLS client, a 793 TLS-level message will be sent to test the 794 aliveness of the TLS client."; 795 } 796 leaf max-attempts { 797 type uint8; 798 default "3"; 799 description 800 "Sets the maximum number of sequential keep-alive 801 messages that can fail to obtain a response from 802 the TLS client before assuming the TLS client is 803 no longer alive."; 804 } 805 } // container keepalives 806 } // grouping tls-server-grouping 807 } 808 810 5. The TLS Common Model 812 The TLS common model presented in this section contains identities 813 and groupings common to both TLS clients and TLS servers. The hello- 814 params-grouping can be used to configure the list of TLS algorithms 815 permitted by the TLS client or TLS server. The lists of algorithms 816 are ordered such that, if multiple algorithms are permitted by the 817 client, the algorithm that appears first in its list that is also 818 permitted by the server is used for the TLS transport layer 819 connection. The ability to restrict the algorithms allowed is 820 provided in this grouping for TLS clients and TLS servers that are 821 capable of doing so and may serve to make TLS clients and TLS servers 822 compliant with local security policies. This model supports both 823 TLS1.2 [RFC5246] and TLS 1.3 [RFC8446]. 825 TLS 1.2 and TLS 1.3 have different ways defining their own supported 826 cryptographic algorithms, see TLS and DTLS IANA registries page 827 (https://www.iana.org/assignments/tls-parameters/tls- 828 parameters.xhtml): 830 o TLS 1.2 defines four categories of registries for cryptographic 831 algorithms: TLS Cipher Suites, TLS SignatureAlgorithm, TLS 832 HashAlgorithm, TLS Supported Groups. TLS Cipher Suites plays the 833 role of combining all of them into one set, as each value of the 834 set represents a unique and feasible combination of all the 835 cryptographic algorithms, and thus the other three registry 836 categories do not need to be considered here. In this document, 837 the TLS common model only chooses those TLS1.2 algorithms in TLS 838 Cipher Suites which are marked as recommended: 839 TLS_DHE_RSA_WITH_AES_128_GCM_SHA256, 840 TLS_DHE_RSA_WITH_AES_256_GCM_SHA384, 841 TLS_DHE_PSK_WITH_AES_128_GCM_SHA256, 842 TLS_DHE_PSK_WITH_AES_256_GCM_SHA384, and so on. All chosen 843 algorithms are enumerated in Table 1-1 below; 845 o TLS 1.3 defines its supported algorithms differently. Firstly, it 846 defines three categories of registries for cryptographic 847 algorithms: TLS Cipher Suites, TLS SignatureScheme, TLS Supported 848 Groups. Secondly, all three of these categories are useful, since 849 they represent different parts of all the supported algorithms 850 respectively. Thus, all of these registries categories are 851 considered here. In this draft, the TLS common model chooses only 852 those TLS1.3 algorithms specified in B.4, 4.2.3, 4.2.7 of 853 [RFC8446]. 855 Thus, in order to support both TLS1.2 and TLS1.3, the cipher-suites 856 part of the hello-params-grouping should include three parameters for 857 configuring its permitted TLS algorithms, which are: TLS Cipher 858 Suites, TLS SignatureScheme, TLS Supported Groups. Note that TLS1.2 859 only uses TLS Cipher Suites. 861 [I-D.ietf-netconf-crypto-types] defines six categories of 862 cryptographic algorithms (hash-algorithm, symmetric-key-encryption- 863 algorithm, mac-algorithm, asymmetric-key-encryption-algorithm, 864 signature-algorithm, key-negotiation-algorithm) and lists several 865 widely accepted algorithms for each of them. The TLS client and 866 server models use one or more of these algorithms. The following 867 tables are provided, in part to define the subset of algorithms 868 defined in the crypto-types model used by TLS, and in part to ensure 869 compatibility of configured TLS cryptographic parameters for 870 configuring its permitted TLS algorithms: 872 +-----------------------------------------------+---------+ 873 | ciper-suites in hello-params-grouping | HASH | 874 +-----------------------------------------------+---------+ 875 | TLS_DHE_RSA_WITH_AES_128_GCM_SHA256 | sha-256 | 876 | TLS_DHE_RSA_WITH_AES_256_GCM_SHA384 | sha-384 | 877 | TLS_DHE_PSK_WITH_AES_128_GCM_SHA256 | sha-256 | 878 | TLS_DHE_PSK_WITH_AES_256_GCM_SHA384 | sha-384 | 879 | TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 | sha-256 | 880 | TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384 | sha-384 | 881 | TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 | sha-256 | 882 | TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 | sha-384 | 883 | TLS_DHE_RSA_WITH_AES_128_CCM | sha-256 | 884 | TLS_DHE_RSA_WITH_AES_256_CCM | sha-256 | 885 | TLS_DHE_PSK_WITH_AES_128_CCM | sha-256 | 886 | TLS_DHE_PSK_WITH_AES_256_CCM | sha-256 | 887 | TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256 | sha-256 | 888 | TLS_ECDHE_ECDSA_WITH_CHACHA20_POLY1305_SHA256 | sha-256 | 889 | TLS_DHE_RSA_WITH_CHACHA20_POLY1305_SHA256 | sha-256 | 890 | TLS_ECDHE_PSK_WITH_CHACHA20_POLY1305_SHA256 | sha-256 | 891 | TLS_DHE_PSK_WITH_CHACHA20_POLY1305_SHA256 | sha-256 | 892 | TLS_ECDHE_PSK_WITH_AES_128_GCM_SHA256 | sha-256 | 893 | TLS_ECDHE_PSK_WITH_AES_256_GCM_SHA384 | sha-384 | 894 | TLS_ECDHE_PSK_WITH_AES_128_CCM_SHA256 | sha-256 | 895 +-----------------------------------------------+---------+ 897 Table 1-1 TLS 1.2 Compatibility Matrix Part 1: ciper-suites mapping 898 to hash-algorithm 900 +--------------------------------------------- +---------------------+ 901 | ciper-suites in hello-params-grouping | symmetric | 902 | | | 903 +--------------------------------------------- +---------------------+ 904 | TLS_DHE_RSA_WITH_AES_128_GCM_SHA256 | enc-aes-128-gcm | 905 | TLS_DHE_RSA_WITH_AES_256_GCM_SHA384 | enc-aes-256-gcm | 906 | TLS_DHE_PSK_WITH_AES_128_GCM_SHA256 | enc-aes-128-gcm | 907 | TLS_DHE_PSK_WITH_AES_256_GCM_SHA384 | enc-aes-256-gcm | 908 | TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 | enc-aes-128-gcm | 909 | TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384 | enc-aes-256-gcm | 910 | TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 | enc-aes-128-gcm | 911 | TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 | enc-aes-256-gcm | 912 | TLS_DHE_RSA_WITH_AES_128_CCM | enc-aes-128-ccm | 913 | TLS_DHE_RSA_WITH_AES_256_CCM | enc-aes-256-ccm | 914 | TLS_DHE_PSK_WITH_AES_128_CCM | enc-aes-128-ccm | 915 | TLS_DHE_PSK_WITH_AES_256_CCM | enc-aes-256-ccm | 916 | TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256 |enc-chacha20-poly1305| 917 | TLS_ECDHE_ECDSA_WITH_CHACHA20_POLY1305_SHA256|enc-chacha20-poly1305| 918 | TLS_DHE_RSA_WITH_CHACHA20_POLY1305_SHA256 |enc-chacha20-poly1305| 919 | TLS_ECDHE_PSK_WITH_CHACHA20_POLY1305_SHA256 |enc-chacha20-poly1305| 920 | TLS_DHE_PSK_WITH_CHACHA20_POLY1305_SHA256 |enc-chacha20-poly1305| 921 | TLS_ECDHE_PSK_WITH_AES_128_GCM_SHA256 | enc-aes-128-gcm | 922 | TLS_ECDHE_PSK_WITH_AES_256_GCM_SHA384 | enc-aes-256-gcm | 923 | TLS_ECDHE_PSK_WITH_AES_128_CCM_SHA256 | enc-aes-128-ccm | 924 +--------------------------------------------- +---------------------+ 926 Table 1-2 TLS 1.2 Compatibility Matrix Part 2: ciper-suites mapping 927 to symmetric-key-encryption-algorithm 929 +--------------------------------------------- +---------------------+ 930 | ciper-suites in hello-params-grouping | MAC | 931 | | | 932 +--------------------------------------------- +---------------------+ 933 | TLS_DHE_RSA_WITH_AES_128_GCM_SHA256 | mac-aes-128-gcm | 934 | TLS_DHE_RSA_WITH_AES_256_GCM_SHA384 | mac-aes-256-gcm | 935 | TLS_DHE_PSK_WITH_AES_128_GCM_SHA256 | mac-aes-128-gcm | 936 | TLS_DHE_PSK_WITH_AES_256_GCM_SHA384 | mac-aes-256-gcm | 937 | TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 | mac-aes-128-gcm | 938 | TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384 | mac-aes-256-gcm | 939 | TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 | mac-aes-128-gcm | 940 | TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 | mac-aes-256-gcm | 941 | TLS_DHE_RSA_WITH_AES_128_CCM | mac-aes-128-ccm | 942 | TLS_DHE_RSA_WITH_AES_256_CCM | mac-aes-256-ccm | 943 | TLS_DHE_PSK_WITH_AES_128_CCM | mac-aes-128-ccm | 944 | TLS_DHE_PSK_WITH_AES_256_CCM | mac-aes-256-ccm | 945 | TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256 |mac-chacha20-poly1305| 946 | TLS_ECDHE_ECDSA_WITH_CHACHA20_POLY1305_SHA256|mac-chacha20-poly1305| 947 | TLS_DHE_RSA_WITH_CHACHA20_POLY1305_SHA256 |mac-chacha20-poly1305| 948 | TLS_ECDHE_PSK_WITH_CHACHA20_POLY1305_SHA256 |mac-chacha20-poly1305| 949 | TLS_DHE_PSK_WITH_CHACHA20_POLY1305_SHA256 |mac-chacha20-poly1305| 950 | TLS_ECDHE_PSK_WITH_AES_128_GCM_SHA256 | mac-aes-128-gcm | 951 | TLS_ECDHE_PSK_WITH_AES_256_GCM_SHA384 | mac-aes-256-gcm | 952 | TLS_ECDHE_PSK_WITH_AES_128_CCM_SHA256 | mac-aes-128-ccm | 953 +--------------------------------------------- +---------------------+ 955 Table 1-3 TLS 1.2 Compatibility Matrix Part 3: ciper-suites mapping 956 to MAC-algorithm 958 +----------------------------------------------+----------------------+ 959 |ciper-suites in hello-params-grouping | signature | 960 +--------------------------------------------- +----------------------+ 961 | TLS_DHE_RSA_WITH_AES_128_GCM_SHA256 | rsa-pkcs1-sha256 | 962 | TLS_DHE_RSA_WITH_AES_256_GCM_SHA384 | rsa-pkcs1-sha384 | 963 | TLS_DHE_PSK_WITH_AES_128_GCM_SHA256 | N/A | 964 | TLS_DHE_PSK_WITH_AES_256_GCM_SHA384 | N/A | 965 | TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 |ecdsa-secp256r1-sha256| 966 | TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384 |ecdsa-secp384r1-sha384| 967 | TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 | rsa-pkcs1-sha256 | 968 | TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 | rsa-pkcs1-sha384 | 969 | TLS_DHE_RSA_WITH_AES_128_CCM | rsa-pkcs1-sha256 | 970 | TLS_DHE_RSA_WITH_AES_256_CCM | rsa-pkcs1-sha256 | 971 | TLS_DHE_PSK_WITH_AES_128_CCM | N/A | 972 | TLS_DHE_PSK_WITH_AES_256_CCM | N/A | 973 | TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256 | rsa-pkcs1-sha256 | 974 | TLS_ECDHE_ECDSA_WITH_CHACHA20_POLY1305_SHA256|ecdsa-secp256r1-sha256| 975 | TLS_DHE_RSA_WITH_CHACHA20_POLY1305_SHA256 | rsa-pkcs1-sha256 | 976 | TLS_ECDHE_PSK_WITH_CHACHA20_POLY1305_SHA256 | N/A | 977 | TLS_DHE_PSK_WITH_CHACHA20_POLY1305_SHA256 | N/A | 978 | TLS_ECDHE_PSK_WITH_AES_128_GCM_SHA256 | N/A | 979 | TLS_ECDHE_PSK_WITH_AES_256_GCM_SHA384 | N/A | 980 | TLS_ECDHE_PSK_WITH_AES_128_CCM_SHA256 | N/A | 981 +----------------------------------------------+----------------------+ 983 Table 1-4 TLS 1.2 Compatibility Matrix Part 4: ciper-suites mapping 984 to signature-algorithm 986 +----------------------------------------------+-----------------------+ 987 |ciper-suites in hello-params-grouping | key-negotiation | 988 +----------------------------------------------+-----------------------+ 989 | TLS_DHE_RSA_WITH_AES_128_GCM_SHA256 | dhe-ffdhe2048, ... | 990 | TLS_DHE_RSA_WITH_AES_256_GCM_SHA384 | dhe-ffdhe2048, ... | 991 | TLS_DHE_PSK_WITH_AES_128_GCM_SHA256 | psk-dhe-ffdhe2048, ...| 992 | TLS_DHE_PSK_WITH_AES_256_GCM_SHA384 | psk-dhe-ffdhe2048, ...| 993 | TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 | ecdhe-secp256r1, ... | 994 | TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384 | ecdhe-secp256r1, ... | 995 | TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 | ecdhe-secp256r1, ... | 996 | TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 | ecdhe-secp256r1, ... | 997 | TLS_DHE_RSA_WITH_AES_128_CCM | dhe-ffdhe2048, ... | 998 | TLS_DHE_RSA_WITH_AES_256_CCM | dhe-ffdhe2048, ... | 999 | TLS_DHE_PSK_WITH_AES_128_CCM | psk-dhe-ffdhe2048, ...| 1000 | TLS_DHE_PSK_WITH_AES_256_CCM | psk-dhe-ffdhe2048, ...| 1001 | TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256 | ecdhe-secp256r1, ... | 1002 | TLS_ECDHE_ECDSA_WITH_CHACHA20_POLY1305_SHA256| ecdhe-secp256r1, ... | 1003 | TLS_DHE_RSA_WITH_CHACHA20_POLY1305_SHA256 | dhe-ffdhe2048, ... | 1004 | TLS_ECDHE_PSK_WITH_CHACHA20_POLY1305_SHA256 |psk-ecdhe-secp256r1,...| 1005 | TLS_DHE_PSK_WITH_CHACHA20_POLY1305_SHA256 | psk-dhe-ffdhe2048, ...| 1006 | TLS_ECDHE_PSK_WITH_AES_128_GCM_SHA256 |psk-ecdhe-secp256r1,...| 1007 | TLS_ECDHE_PSK_WITH_AES_256_GCM_SHA384 |psk-ecdhe-secp256r1,...| 1008 | TLS_ECDHE_PSK_WITH_AES_128_CCM_SHA256 |psk-ecdhe-secp256r1,...| 1009 +----------------------------------------------+-----------------------+ 1011 Table 1-5 TLS 1.2 Compatibility Matrix Part 5: ciper-suites mapping 1012 to key-negotiation-algorithm 1014 +------------------------------+---------+ 1015 | ciper-suites in hello | HASH | 1016 | -params-grouping | | 1017 +------------------------------+---------+ 1018 | TLS_AES_128_GCM_SHA256 | sha-256 | 1019 | TLS_AES_256_GCM_SHA384 | sha-384 | 1020 | TLS_CHACHA20_POLY1305_SHA256 | sha-256 | 1021 | TLS_AES_128_CCM_SHA256 | sha-256 | 1022 +------------------------------+---------+ 1024 Table 2-1 TLS 1.3 Compatibility Matrix Part 1: ciper-suites mapping 1025 to hash-algorithm 1027 +------------------------------+-----------------------+ 1028 | ciper-suites in hello | symmetric | 1029 | -params-grouping | | 1030 +------------------------------+-----------------------+ 1031 | TLS_AES_128_GCM_SHA256 | enc-aes-128-gcm | 1032 | TLS_AES_256_GCM_SHA384 | enc-aes-128-gcm | 1033 | TLS_CHACHA20_POLY1305_SHA256 | enc-chacha20-poly1305 | 1034 | TLS_AES_128_CCM_SHA256 | enc-aes-128-ccm | 1035 +------------------------------+-----------------------+ 1037 Table 2-2 TLS 1.3 Compatibility Matrix Part 2: ciper-suites mapping 1038 to symmetric-key--encryption-algorithm 1040 +------------------------------+-----------------------+ 1041 | ciper-suites in hello | symmetric | 1042 | -params-grouping | | 1043 +------------------------------+-----------------------+ 1044 | TLS_AES_128_GCM_SHA256 | mac-aes-128-gcm | 1045 | TLS_AES_256_GCM_SHA384 | mac-aes-128-gcm | 1046 | TLS_CHACHA20_POLY1305_SHA256 | mac-chacha20-poly1305 | 1047 | TLS_AES_128_CCM_SHA256 | mac-aes-128-ccm | 1048 +------------------------------+-----------------------+ 1050 Table 2-3 TLS 1.3 Compatibility Matrix Part 3: ciper-suites mapping 1051 to MAC-algorithm 1053 +----------------------------+-------------------------+ 1054 |signatureScheme in hello | signature | 1055 | -params-grouping | | 1056 +----------------------------+-------------------------+ 1057 | rsa-pkcs1-sha256 | rsa-pkcs1-sha256 | 1058 | rsa-pkcs1-sha384 | rsa-pkcs1-sha384 | 1059 | rsa-pkcs1-sha512 | rsa-pkcs1-sha512 | 1060 | rsa-pss-rsae-sha256 | rsa-pss-rsae-sha256 | 1061 | rsa-pss-rsae-sha384 | rsa-pss-rsae-sha384 | 1062 | rsa-pss-rsae-sha512 | rsa-pss-rsae-sha512 | 1063 | rsa-pss-pss-sha256 | rsa-pss-pss-sha256 | 1064 | rsa-pss-pss-sha384 | rsa-pss-pss-sha384 | 1065 | rsa-pss-pss-sha512 | rsa-pss-pss-sha512 | 1066 | ecdsa-secp256r1-sha256 | ecdsa-secp256r1-sha256 | 1067 | ecdsa-secp384r1-sha384 | ecdsa-secp384r1-sha384 | 1068 | ecdsa-secp521r1-sha512 | ecdsa-secp521r1-sha512 | 1069 | ed25519 | ed25519 | 1070 | ed448 | ed448 | 1071 +----------------------------+-------------------------+ 1073 Table 2-4 TLS 1.3 Compatibility Matrix Part 4: SignatureScheme 1074 mapping to signature-algorithm 1076 +----------------------------+-------------------------+ 1077 |supported Groups in hello | key-negotiation | 1078 | -params-grouping | | 1079 +----------------------------+-------------------------+ 1080 | dhe-ffdhe2048 | dhe-ffdhe2048 | 1081 | dhe-ffdhe3072 | dhe-ffdhe3072 | 1082 | dhe-ffdhe4096 | dhe-ffdhe4096 | 1083 | dhe-ffdhe6144 | dhe-ffdhe6144 | 1084 | dhe-ffdhe8192 | dhe-ffdhe8192 | 1085 | psk-dhe-ffdhe2048 | psk-dhe-ffdhe2048 | 1086 | psk-dhe-ffdhe3072 | psk-dhe-ffdhe3072 | 1087 | psk-dhe-ffdhe4096 | psk-dhe-ffdhe4096 | 1088 | psk-dhe-ffdhe6144 | psk-dhe-ffdhe6144 | 1089 | psk-dhe-ffdhe8192 | psk-dhe-ffdhe8192 | 1090 | ecdhe-secp256r1 | ecdhe-secp256r1 | 1091 | ecdhe-secp384r1 | ecdhe-secp384r1 | 1092 | ecdhe-secp521r1 | ecdhe-secp521r1 | 1093 | ecdhe-x25519 | ecdhe-x25519 | 1094 | ecdhe-x448 | ecdhe-x448 | 1095 | psk-ecdhe-secp256r1 | psk-ecdhe-secp256r1 | 1096 | psk-ecdhe-secp384r1 | psk-ecdhe-secp384r1 | 1097 | psk-ecdhe-secp521r1 | psk-ecdhe-secp521r1 | 1098 | psk-ecdhe-x25519 | psk-ecdhe-x25519 | 1099 | psk-ecdhe-x448 | psk-ecdhe-x448 | 1100 +----------------------------+-------------------------+ 1102 Table 2-5 TLS 1.3 Compatibility Matrix Part 5: Supported Groups 1103 mapping to key-negotiation-algorithm 1105 Note that in Table 1-5: 1107 o dhe-ffdhe2048, ... is the abbreviation of dhe-ffdhe2048, dhe- 1108 ffdhe3072, dhe-ffdhe4096, dhe-ffdhe6144, dhe-ffdhe8192; 1110 o psk-dhe-ffdhe2048, ... is the abbreviation of psk-dhe-ffdhe2048, 1111 psk-dhe-ffdhe3072, psk-dhe-ffdhe4096, psk-dhe-ffdhe6144, psk-dhe- 1112 ffdhe8192; 1114 o ecdhe-secp256r1, ... is the abbreviation of ecdhe-secp256r1, 1115 ecdhe-secp384r1, ecdhe-secp521r1, ecdhe-x25519, ecdhe-x448; 1117 o psk-ecdhe-secp256r1, ... is the abbreviation of psk-ecdhe- 1118 secp256r1, psk-ecdhe-secp384r1, psk-ecdhe-secp521r1, psk-ecdhe- 1119 x25519, psk-ecdhe-x448. 1121 Features are defined for algorithms that are OPTIONAL or are not 1122 widely supported by popular implementations. Note that the list of 1123 algorithms is not exhaustive. 1125 5.1. Tree Diagram 1127 The following tree diagram [RFC8340] provides an overview of the data 1128 model for the "ietf-tls-common" module. 1130 module: ietf-tls-common 1132 grouping hello-params-grouping 1133 +-- tls-versions 1134 | +-- tls-version* identityref 1135 +-- cipher-suites 1136 +-- cipher-suite* identityref 1138 5.2. Example Usage 1140 This section shows how it would appear if the transport-params- 1141 grouping were populated with some data. 1143 1146 1147 tlscmn:tls-1.1 1148 tlscmn:tls-1.2 1149 1150 1151 tlscmn:dhe-rsa-with-aes-128-cbc-sha 1152 tlscmn:rsa-with-aes-128-cbc-sha 1153 tlscmn:rsa-with-3des-ede-cbc-sha 1154 1155 1157 5.3. YANG Module 1159 This YANG module has a normative references to [RFC4346], [RFC5246], 1160 [RFC5288], [RFC5289], and [RFC8422]. 1162 This YANG module has a informative references to [RFC2246], 1163 [RFC4346], [RFC5246], and [RFC8446]. 1165 file "ietf-tls-common@2019-06-07.yang" 1166 module ietf-tls-common { 1167 yang-version 1.1; 1168 namespace "urn:ietf:params:xml:ns:yang:ietf-tls-common"; 1169 prefix tlscmn; 1171 organization 1172 "IETF NETCONF (Network Configuration) Working Group"; 1174 contact 1175 "WG Web: 1176 WG List: 1177 Author: Kent Watsen 1178 Author: Gary Wu "; 1180 description 1181 "This module defines a common features, identities, and 1182 groupings for Transport Layer Security (TLS). 1184 Copyright (c) 2019 IETF Trust and the persons identified 1185 as authors of the code. All rights reserved. 1187 Redistribution and use in source and binary forms, with 1188 or without modification, is permitted pursuant to, and 1189 subject to the license terms contained in, the Simplified 1190 BSD License set forth in Section 4.c of the IETF Trust's 1191 Legal Provisions Relating to IETF Documents 1192 (https://trustee.ietf.org/license-info). 1194 This version of this YANG module is part of RFC XXXX 1195 (https://www.rfc-editor.org/info/rfcXXXX); see the RFC 1196 itself for full legal notices.; 1198 The key words 'MUST', 'MUST NOT', 'REQUIRED', 'SHALL', 1199 'SHALL NOT', 'SHOULD', 'SHOULD NOT', 'RECOMMENDED', 1200 'NOT RECOMMENDED', 'MAY', and 'OPTIONAL' in this document 1201 are to be interpreted as described in BCP 14 (RFC 2119) 1202 (RFC 8174) when, and only when, they appear in all 1203 capitals, as shown here."; 1205 revision 2019-06-07 { 1206 description 1207 "Initial version"; 1208 reference 1209 "RFC XXXX: YANG Groupings for TLS Clients and TLS Servers"; 1210 } 1212 // Features 1214 feature tls-1_0 { 1215 description 1216 "TLS Protocol Version 1.0 is supported."; 1217 reference 1218 "RFC 2246: The TLS Protocol Version 1.0"; 1219 } 1221 feature tls-1_1 { 1222 description 1223 "TLS Protocol Version 1.1 is supported."; 1224 reference 1225 "RFC 4346: The Transport Layer Security (TLS) Protocol 1226 Version 1.1"; 1227 } 1229 feature tls-1_2 { 1230 description 1231 "TLS Protocol Version 1.2 is supported."; 1232 reference 1233 "RFC 5246: The Transport Layer Security (TLS) Protocol 1234 Version 1.2"; 1235 } 1237 feature tls-1_3 { 1238 description 1239 "TLS Protocol Version 1.2 is supported."; 1240 reference 1241 "RFC 8446: The Transport Layer Security (TLS) Protocol 1242 Version 1.3"; 1243 } 1245 feature tls-ecc { 1246 description 1247 "Elliptic Curve Cryptography (ECC) is supported for TLS."; 1248 reference 1249 "RFC 8422: Elliptic Curve Cryptography (ECC) Cipher Suites 1250 for Transport Layer Security (TLS)"; 1251 } 1253 feature tls-dhe { 1254 description 1255 "Ephemeral Diffie-Hellman key exchange is supported for TLS."; 1256 reference 1257 "RFC 5246: The Transport Layer Security (TLS) Protocol 1258 Version 1.2"; 1259 } 1261 feature tls-3des { 1262 description 1263 "The Triple-DES block cipher is supported for TLS."; 1264 reference 1265 "RFC 5246: The Transport Layer Security (TLS) Protocol 1266 Version 1.2"; 1267 } 1269 feature tls-gcm { 1270 description 1271 "The Galois/Counter Mode authenticated encryption mode is 1272 supported for TLS."; 1273 reference 1274 "RFC 5288: AES Galois Counter Mode (GCM) Cipher Suites for 1275 TLS"; 1276 } 1278 feature tls-sha2 { 1279 description 1280 "The SHA2 family of cryptographic hash functions is supported 1281 for TLS."; 1282 reference 1283 "FIPS PUB 180-4: Secure Hash Standard (SHS)"; 1284 } 1286 // Identities 1288 identity tls-version-base { 1289 description 1290 "Base identity used to identify TLS protocol versions."; 1291 } 1293 identity tls-1.0 { 1294 base tls-version-base; 1295 if-feature "tls-1_0"; 1296 description 1297 "TLS Protocol Version 1.0."; 1298 reference 1299 "RFC 2246: The TLS Protocol Version 1.0"; 1300 } 1302 identity tls-1.1 { 1303 base tls-version-base; 1304 if-feature "tls-1_1"; 1305 description 1306 "TLS Protocol Version 1.1."; 1307 reference 1308 "RFC 4346: The Transport Layer Security (TLS) Protocol 1309 Version 1.1"; 1310 } 1312 identity tls-1.2 { 1313 base tls-version-base; 1314 if-feature "tls-1_2"; 1315 description 1316 "TLS Protocol Version 1.2."; 1317 reference 1318 "RFC 5246: The Transport Layer Security (TLS) Protocol 1319 Version 1.2"; 1320 } 1322 identity cipher-suite-base { 1323 description 1324 "Base identity used to identify TLS cipher suites."; 1325 } 1327 identity rsa-with-aes-128-cbc-sha { 1328 base cipher-suite-base; 1329 description 1330 "Cipher suite TLS_RSA_WITH_AES_128_CBC_SHA."; 1331 reference 1332 "RFC 5246: The Transport Layer Security (TLS) Protocol 1333 Version 1.2"; 1334 } 1336 identity rsa-with-aes-256-cbc-sha { 1337 base cipher-suite-base; 1338 description 1339 "Cipher suite TLS_RSA_WITH_AES_256_CBC_SHA."; 1340 reference 1341 "RFC 5246: The Transport Layer Security (TLS) Protocol 1342 Version 1.2"; 1343 } 1345 identity rsa-with-aes-128-cbc-sha256 { 1346 base cipher-suite-base; 1347 if-feature "tls-sha2"; 1348 description 1349 "Cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256."; 1350 reference 1351 "RFC 5246: The Transport Layer Security (TLS) Protocol 1352 Version 1.2"; 1353 } 1355 identity rsa-with-aes-256-cbc-sha256 { 1356 base cipher-suite-base; 1357 if-feature "tls-sha2"; 1358 description 1359 "Cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256."; 1360 reference 1361 "RFC 5246: The Transport Layer Security (TLS) Protocol 1362 Version 1.2"; 1363 } 1365 identity dhe-rsa-with-aes-128-cbc-sha { 1366 base cipher-suite-base; 1367 if-feature "tls-dhe"; 1368 description 1369 "Cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA."; 1370 reference 1371 "RFC 5246: The Transport Layer Security (TLS) Protocol 1372 Version 1.2"; 1373 } 1375 identity dhe-rsa-with-aes-256-cbc-sha { 1376 base cipher-suite-base; 1377 if-feature "tls-dhe"; 1378 description 1379 "Cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA."; 1380 reference 1381 "RFC 5246: The Transport Layer Security (TLS) Protocol 1382 Version 1.2"; 1383 } 1385 identity dhe-rsa-with-aes-128-cbc-sha256 { 1386 base cipher-suite-base; 1387 if-feature "tls-dhe and tls-sha2"; 1388 description 1389 "Cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256."; 1390 reference 1391 "RFC 5246: The Transport Layer Security (TLS) Protocol 1392 Version 1.2"; 1393 } 1395 identity dhe-rsa-with-aes-256-cbc-sha256 { 1396 base cipher-suite-base; 1397 if-feature "tls-dhe and tls-sha2"; 1398 description 1399 "Cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256."; 1400 reference 1401 "RFC 5246: The Transport Layer Security (TLS) Protocol 1402 Version 1.2"; 1403 } 1405 identity ecdhe-ecdsa-with-aes-128-cbc-sha256 { 1406 base cipher-suite-base; 1407 if-feature "tls-ecc and tls-sha2"; 1408 description 1409 "Cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256."; 1410 reference 1411 "RFC 5289: TLS Elliptic Curve Cipher Suites with 1412 SHA-256/384 and AES Galois Counter Mode (GCM)"; 1413 } 1414 identity ecdhe-ecdsa-with-aes-256-cbc-sha384 { 1415 base cipher-suite-base; 1416 if-feature "tls-ecc and tls-sha2"; 1417 description 1418 "Cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384."; 1419 reference 1420 "RFC 5289: TLS Elliptic Curve Cipher Suites with 1421 SHA-256/384 and AES Galois Counter Mode (GCM)"; 1422 } 1424 identity ecdhe-rsa-with-aes-128-cbc-sha256 { 1425 base cipher-suite-base; 1426 if-feature "tls-ecc and tls-sha2"; 1427 description 1428 "Cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256."; 1429 reference 1430 "RFC 5289: TLS Elliptic Curve Cipher Suites with 1431 SHA-256/384 and AES Galois Counter Mode (GCM)"; 1432 } 1434 identity ecdhe-rsa-with-aes-256-cbc-sha384 { 1435 base cipher-suite-base; 1436 if-feature "tls-ecc and tls-sha2"; 1437 description 1438 "Cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384."; 1439 reference 1440 "RFC 5289: TLS Elliptic Curve Cipher Suites with 1441 SHA-256/384 and AES Galois Counter Mode (GCM)"; 1442 } 1444 identity ecdhe-ecdsa-with-aes-128-gcm-sha256 { 1445 base cipher-suite-base; 1446 if-feature "tls-ecc and tls-gcm and tls-sha2"; 1447 description 1448 "Cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256."; 1449 reference 1450 "RFC 5289: TLS Elliptic Curve Cipher Suites with 1451 SHA-256/384 and AES Galois Counter Mode (GCM)"; 1452 } 1454 identity ecdhe-ecdsa-with-aes-256-gcm-sha384 { 1455 base cipher-suite-base; 1456 if-feature "tls-ecc and tls-gcm and tls-sha2"; 1457 description 1458 "Cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384."; 1459 reference 1460 "RFC 5289: TLS Elliptic Curve Cipher Suites with 1461 SHA-256/384 and AES Galois Counter Mode (GCM)"; 1463 } 1465 identity ecdhe-rsa-with-aes-128-gcm-sha256 { 1466 base cipher-suite-base; 1467 if-feature "tls-ecc and tls-gcm and tls-sha2"; 1468 description 1469 "Cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256."; 1470 reference 1471 "RFC 5289: TLS Elliptic Curve Cipher Suites with 1472 SHA-256/384 and AES Galois Counter Mode (GCM)"; 1473 } 1475 identity ecdhe-rsa-with-aes-256-gcm-sha384 { 1476 base cipher-suite-base; 1477 if-feature "tls-ecc and tls-gcm and tls-sha2"; 1478 description 1479 "Cipher suite TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384."; 1480 reference 1481 "RFC 5289: TLS Elliptic Curve Cipher Suites with 1482 SHA-256/384 and AES Galois Counter Mode (GCM)"; 1483 } 1485 identity rsa-with-3des-ede-cbc-sha { 1486 base cipher-suite-base; 1487 if-feature "tls-3des"; 1488 description 1489 "Cipher suite TLS_RSA_WITH_3DES_EDE_CBC_SHA."; 1490 reference 1491 "RFC 5246: The Transport Layer Security (TLS) Protocol 1492 Version 1.2"; 1493 } 1495 identity ecdhe-rsa-with-3des-ede-cbc-sha { 1496 base cipher-suite-base; 1497 if-feature "tls-ecc and tls-3des"; 1498 description 1499 "Cipher suite TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA."; 1500 reference 1501 "RFC 8422: Elliptic Curve Cryptography (ECC) Cipher Suites 1502 for Transport Layer Security (TLS)"; 1503 } 1505 identity ecdhe-rsa-with-aes-128-cbc-sha { 1506 base cipher-suite-base; 1507 if-feature "tls-ecc"; 1508 description 1509 "Cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA."; 1510 reference 1511 "RFC 8422: Elliptic Curve Cryptography (ECC) Cipher Suites 1512 for Transport Layer Security (TLS)"; 1513 } 1515 identity ecdhe-rsa-with-aes-256-cbc-sha { 1516 base cipher-suite-base; 1517 if-feature "tls-ecc"; 1518 description 1519 "Cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA."; 1520 reference 1521 "RFC 8422: Elliptic Curve Cryptography (ECC) Cipher Suites 1522 for Transport Layer Security (TLS)"; 1523 } 1525 // Groupings 1527 grouping hello-params-grouping { 1528 description 1529 "A reusable grouping for TLS hello message parameters."; 1530 reference 1531 "RFC 5246: The Transport Layer Security (TLS) Protocol 1532 Version 1.2"; 1533 container tls-versions { 1534 description 1535 "Parameters regarding TLS versions."; 1536 leaf-list tls-version { 1537 type identityref { 1538 base tls-version-base; 1539 } 1540 description 1541 "Acceptable TLS protocol versions. 1543 If this leaf-list is not configured (has zero elements) 1544 the acceptable TLS protocol versions are implementation- 1545 defined."; 1546 } 1547 } 1548 container cipher-suites { 1549 description 1550 "Parameters regarding cipher suites."; 1551 leaf-list cipher-suite { 1552 type identityref { 1553 base cipher-suite-base; 1554 } 1555 ordered-by user; 1556 description 1557 "Acceptable cipher suites in order of descending 1558 preference. The configured host key algorithms should 1559 be compatible with the algorithm used by the configured 1560 private key. Please see Section 5 of RFC XXXX for 1561 valid combinations. 1563 If this leaf-list is not configured (has zero elements) 1564 the acceptable cipher suites are implementation- 1565 defined."; 1566 reference 1567 "RFC XXXX: YANG Groupings for TLS Clients and TLS Servers"; 1568 } 1569 } 1570 } 1571 } 1572 1574 6. Security Considerations 1576 The YANG modules defined in this document are designed to be accessed 1577 via YANG based management protocols, such as NETCONF [RFC6241] and 1578 RESTCONF [RFC8040]. Both of these protocols have mandatory-to- 1579 implement secure transport layers (e.g., SSH, TLS) with mutual 1580 authentication. 1582 The NETCONF access control model (NACM) [RFC8341] provides the means 1583 to restrict access for particular users to a pre-configured subset of 1584 all available protocol operations and content. 1586 Since the modules in this document only define groupings, these 1587 considerations are primarily for the designers of other modules that 1588 use these groupings. 1590 There are a number of data nodes defined in the YANG modules that are 1591 writable/creatable/deletable (i.e., config true, which is the 1592 default). These data nodes may be considered sensitive or vulnerable 1593 in some network environments. Write operations (e.g., edit-config) 1594 to these data nodes without proper protection can have a negative 1595 effect on network operations. These are the subtrees and data nodes 1596 and their sensitivity/vulnerability: 1598 *: The entire subtree defined by the grouping statement in both 1599 the "ietf-ssh-client" and "ietf-ssh-server" modules is 1600 sensitive to write operations. For instance, the addition or 1601 removal of references to keys, certificates, trusted anchors, 1602 etc., or even the modification of transport or keepalive 1603 parameters can dramatically alter the implemented security 1604 policy. For this reason, this node is protected the NACM 1605 extension "default-deny-write". 1607 Some of the readable data nodes in the YANG modules may be considered 1608 sensitive or vulnerable in some network environments. It is thus 1609 important to control read access (e.g., via get, get-config, or 1610 notification) to these data nodes. These are the subtrees and data 1611 nodes and their sensitivity/vulnerability: 1613 /tls-client-parameters/client-identity/: This subtree in the 1614 "ietf-tls-client" module contains nodes that are additionally 1615 sensitive to read operations such that, in normal use cases, 1616 they should never be returned to a client. Some of these nodes 1617 (i.e., public-key/local-definition/private-key and certificate/ 1618 local-definition/private-key) are already protected by the NACM 1619 extension "default-deny-all" set in the "grouping" statements 1620 defined in [I-D.ietf-netconf-crypto-types]. 1622 /tls-server-parameters/server-identity/: This subtree in the 1623 "ietf-tls-server" module contains nodes that are additionally 1624 sensitive to read operations such that, in normal use cases, 1625 they should never be returned to a client. All of these nodes 1626 (i.e., host-key/public-key/local-definition/private-key and 1627 host-key/certificate/local-definition/private-key) are already 1628 protected by the NACM extension "default-deny-all" set in the 1629 "grouping" statements defined in 1630 [I-D.ietf-netconf-crypto-types]. 1632 Some of the operations in this YANG module may be considered 1633 sensitive or vulnerable in some network environments. It is thus 1634 important to control access to these operations. These are the 1635 operations and their sensitivity/vulnerability: 1637 *: The groupings defined in this document include "action" 1638 statements that come from groupings defined in 1639 [I-D.ietf-netconf-crypto-types]. Please consult that document 1640 for the security considerations of the "action" statements 1641 defined by the "grouping" statements defined in this document. 1643 7. IANA Considerations 1645 7.1. The IETF XML Registry 1647 This document registers three URIs in the "ns" subregistry of the 1648 IETF XML Registry [RFC3688]. Following the format in [RFC3688], the 1649 following registrations are requested: 1651 URI: urn:ietf:params:xml:ns:yang:ietf-tls-client 1652 Registrant Contact: The NETCONF WG of the IETF. 1653 XML: N/A, the requested URI is an XML namespace. 1655 URI: urn:ietf:params:xml:ns:yang:ietf-tls-server 1656 Registrant Contact: The NETCONF WG of the IETF. 1657 XML: N/A, the requested URI is an XML namespace. 1659 URI: urn:ietf:params:xml:ns:yang:ietf-tls-common 1660 Registrant Contact: The NETCONF WG of the IETF. 1661 XML: N/A, the requested URI is an XML namespace. 1663 7.2. The YANG Module Names Registry 1665 This document registers three YANG modules in the YANG Module Names 1666 registry [RFC6020]. Following the format in [RFC6020], the following 1667 registrations are requested: 1669 name: ietf-tls-client 1670 namespace: urn:ietf:params:xml:ns:yang:ietf-tls-client 1671 prefix: tlsc 1672 reference: RFC XXXX 1674 name: ietf-tls-server 1675 namespace: urn:ietf:params:xml:ns:yang:ietf-tls-server 1676 prefix: tlss 1677 reference: RFC XXXX 1679 name: ietf-tls-common 1680 namespace: urn:ietf:params:xml:ns:yang:ietf-tls-common 1681 prefix: tlscmn 1682 reference: RFC XXXX 1684 8. References 1686 8.1. Normative References 1688 [I-D.ietf-netconf-crypto-types] 1689 Watsen, K. and H. Wang, "Common YANG Data Types for 1690 Cryptography", draft-ietf-netconf-crypto-types-06 (work in 1691 progress), April 2019. 1693 [I-D.ietf-netconf-keystore] 1694 Watsen, K., "YANG Data Model for a Centralized Keystore 1695 Mechanism", draft-ietf-netconf-keystore-09 (work in 1696 progress), April 2019. 1698 [I-D.ietf-netconf-trust-anchors] 1699 Watsen, K., "YANG Data Model for Global Trust Anchors", 1700 draft-ietf-netconf-trust-anchors-04 (work in progress), 1701 April 2019. 1703 [RFC2119] Bradner, S., "Key words for use in RFCs to Indicate 1704 Requirement Levels", BCP 14, RFC 2119, 1705 DOI 10.17487/RFC2119, March 1997, 1706 . 1708 [RFC5288] Salowey, J., Choudhury, A., and D. McGrew, "AES Galois 1709 Counter Mode (GCM) Cipher Suites for TLS", RFC 5288, 1710 DOI 10.17487/RFC5288, August 2008, 1711 . 1713 [RFC5289] Rescorla, E., "TLS Elliptic Curve Cipher Suites with SHA- 1714 256/384 and AES Galois Counter Mode (GCM)", RFC 5289, 1715 DOI 10.17487/RFC5289, August 2008, 1716 . 1718 [RFC6020] Bjorklund, M., Ed., "YANG - A Data Modeling Language for 1719 the Network Configuration Protocol (NETCONF)", RFC 6020, 1720 DOI 10.17487/RFC6020, October 2010, 1721 . 1723 [RFC7589] Badra, M., Luchuk, A., and J. Schoenwaelder, "Using the 1724 NETCONF Protocol over Transport Layer Security (TLS) with 1725 Mutual X.509 Authentication", RFC 7589, 1726 DOI 10.17487/RFC7589, June 2015, 1727 . 1729 [RFC7950] Bjorklund, M., Ed., "The YANG 1.1 Data Modeling Language", 1730 RFC 7950, DOI 10.17487/RFC7950, August 2016, 1731 . 1733 [RFC8174] Leiba, B., "Ambiguity of Uppercase vs Lowercase in RFC 1734 2119 Key Words", BCP 14, RFC 8174, DOI 10.17487/RFC8174, 1735 May 2017, . 1737 [RFC8341] Bierman, A. and M. Bjorklund, "Network Configuration 1738 Access Control Model", STD 91, RFC 8341, 1739 DOI 10.17487/RFC8341, March 2018, 1740 . 1742 [RFC8422] Nir, Y., Josefsson, S., and M. Pegourie-Gonnard, "Elliptic 1743 Curve Cryptography (ECC) Cipher Suites for Transport Layer 1744 Security (TLS) Versions 1.2 and Earlier", RFC 8422, 1745 DOI 10.17487/RFC8422, August 2018, 1746 . 1748 [RFC8446] Rescorla, E., "The Transport Layer Security (TLS) Protocol 1749 Version 1.3", RFC 8446, DOI 10.17487/RFC8446, August 2018, 1750 . 1752 8.2. Informative References 1754 [RFC2246] Dierks, T. and C. Allen, "The TLS Protocol Version 1.0", 1755 RFC 2246, DOI 10.17487/RFC2246, January 1999, 1756 . 1758 [RFC2818] Rescorla, E., "HTTP Over TLS", RFC 2818, 1759 DOI 10.17487/RFC2818, May 2000, 1760 . 1762 [RFC3688] Mealling, M., "The IETF XML Registry", BCP 81, RFC 3688, 1763 DOI 10.17487/RFC3688, January 2004, 1764 . 1766 [RFC4346] Dierks, T. and E. Rescorla, "The Transport Layer Security 1767 (TLS) Protocol Version 1.1", RFC 4346, 1768 DOI 10.17487/RFC4346, April 2006, 1769 . 1771 [RFC5246] Dierks, T. and E. Rescorla, "The Transport Layer Security 1772 (TLS) Protocol Version 1.2", RFC 5246, 1773 DOI 10.17487/RFC5246, August 2008, 1774 . 1776 [RFC6241] Enns, R., Ed., Bjorklund, M., Ed., Schoenwaelder, J., Ed., 1777 and A. Bierman, Ed., "Network Configuration Protocol 1778 (NETCONF)", RFC 6241, DOI 10.17487/RFC6241, June 2011, 1779 . 1781 [RFC8040] Bierman, A., Bjorklund, M., and K. Watsen, "RESTCONF 1782 Protocol", RFC 8040, DOI 10.17487/RFC8040, January 2017, 1783 . 1785 [RFC8071] Watsen, K., "NETCONF Call Home and RESTCONF Call Home", 1786 RFC 8071, DOI 10.17487/RFC8071, February 2017, 1787 . 1789 [RFC8340] Bjorklund, M. and L. Berger, Ed., "YANG Tree Diagrams", 1790 BCP 215, RFC 8340, DOI 10.17487/RFC8340, March 2018, 1791 . 1793 Appendix A. Change Log 1795 A.1. 00 to 01 1797 o Noted that '0.0.0.0' and '::' might have special meanings. 1799 o Renamed "keychain" to "keystore". 1801 A.2. 01 to 02 1803 o Removed the groupings containing transport-level configuration. 1804 Now modules contain only the transport-independent groupings. 1806 o Filled in previously incomplete 'ietf-tls-client' module. 1808 o Added cipher suites for various algorithms into new 'ietf-tls- 1809 common' module. 1811 A.3. 02 to 03 1813 o Added a 'must' statement to container 'server-auth' asserting that 1814 at least one of the various auth mechanisms must be specified. 1816 o Fixed description statement for leaf 'trusted-ca-certs'. 1818 A.4. 03 to 04 1820 o Updated title to "YANG Groupings for TLS Clients and TLS Servers" 1822 o Updated leafref paths to point to new keystore path 1824 o Changed the YANG prefix for ietf-tls-common from 'tlscom' to 1825 'tlscmn'. 1827 o Added TLS protocol verions 1.0 and 1.1. 1829 o Made author lists consistent 1831 o Now tree diagrams reference ietf-netmod-yang-tree-diagrams 1833 o Updated YANG to use typedefs around leafrefs to common keystore 1834 paths 1836 o Now inlines key and certificates (no longer a leafref to keystore) 1838 A.5. 04 to 05 1840 o Merged changes from co-author. 1842 A.6. 05 to 06 1844 o Updated to use trust anchors from trust-anchors draft (was 1845 keystore draft) 1847 o Now Uses new keystore grouping enabling asymmetric key to be 1848 either locally defined or a reference to the keystore. 1850 A.7. 06 to 07 1852 o factored the tls-[client|server]-groupings into more reusable 1853 groupings. 1855 o added if-feature statements for the new "x509-certificates" 1856 feature defined in draft-ietf-netconf-trust-anchors. 1858 A.8. 07 to 08 1860 o Added a number of compatibility matrices to Section 5 (thanks 1861 Frank!) 1863 o Clarified that any configured "cipher-suite" values need to be 1864 compatible with the configured private key. 1866 A.9. 08 to 09 1868 o Updated examples to reflect update to groupings defined in the 1869 keystore draft. 1871 o Add TLS keepalives features and groupings. 1873 o Prefixed top-level TLS grouping nodes with 'tls-' and support 1874 mashups. 1876 o Updated copyright date, boilerplate template, affiliation, and 1877 folding algorithm. 1879 A.10. 09 to 10 1881 o Reformatted the YANG modules. 1883 A.11. 10 to 11 1885 o Collapsed all the inner groupings into the top-level grouping. 1887 o Added a top-level "demux container" inside the top-level grouping. 1889 o Added NACM statements and updated the Security Considerations 1890 section. 1892 o Added "presence" statements on the "keepalive" containers, as was 1893 needed to address a validation error that appeared after adding 1894 the "must" statements into the NETCONF/RESTCONF client/server 1895 modules. 1897 o Updated the boilerplate text in module-level "description" 1898 statement to match copyeditor convention. 1900 A.12. 11 to 12 1902 o In server model, made 'client-authentication' a 'presence' node 1903 indicating that the server supports client authentication. 1905 o In the server model, added a 'required-or-optional' choice to 1906 'client-authentication' to better support protocols such as 1907 RESTCONF. 1909 o In the server model, added a 'local-or-external' choice to 1910 'client-authentication' to better support consuming data models 1911 that prefer to keep client auth with client definitions than in a 1912 model principally concerned with the "transport". 1914 o In both models, removed the "demux containers", floating the 1915 nacm:default-deny-write to each descendent node, and adding a note 1916 to model designers regarding the potential need to add their own 1917 demux containers. 1919 o Fixed a couple references (section 2 --> section 3) 1921 A.13. 12 to 13 1923 o Updated to reflect changes in trust-anchors drafts (e.g., s/trust- 1924 anchors/truststore/g + s/pinned.//) 1926 Acknowledgements 1928 The authors would like to thank for following for lively discussions 1929 on list and in the halls (ordered by last name): Andy Bierman, Martin 1930 Bjorklund, Benoit Claise, Mehmet Ersue, Balazs Kovacs, David 1931 Lamparter, Alan Luchuk, Ladislav Lhotka, Radek Krejci, Tom Petch, 1932 Juergen Schoenwaelder, Phil Shafer, Sean Turner, and Bert Wijnen. 1934 Authors' Addresses 1936 Kent Watsen 1937 Watsen Networks 1939 EMail: kent+ietf@watsen.net 1941 Gary Wu 1942 Cisco Systems 1944 EMail: garywu@cisco.com 1946 Liang Xia 1947 Huawei 1949 EMail: frank.xialiang@huawei.com