NETCONF Working Group M. Badra Internet-Draft LIMOS Laboratory Obsoletes: 5539 (if approved) A. Luchuk Intended status: Standards Track SNMP Research, Inc. Expires: August 25, 2013 J. Schoenwaelder Jacobs University Bremen February 21, 2013 Using the NETCONF Protocol over Transport Layer Security (TLS) draft-ietf-netconf-rfc5539bis-02 Abstract The Network Configuration Protocol (NETCONF) provides mechanisms to install, manipulate, and delete the configuration of network devices. This document describes how to use the Transport Layer Security (TLS) protocol to secure NETCONF exchanges. This document obsoletes RFC 5539. Status of this Memo This Internet-Draft is submitted in full conformance with the provisions of BCP 78 and BCP 79. Internet-Drafts are working documents of the Internet Engineering Task Force (IETF). Note that other groups may also distribute working documents as Internet-Drafts. The list of current Internet- Drafts is at http://datatracker.ietf.org/drafts/current/. Internet-Drafts are draft documents valid for a maximum of six months and may be updated, replaced, or obsoleted by other documents at any time. It is inappropriate to use Internet-Drafts as reference material or to cite them other than as "work in progress." This Internet-Draft will expire on August 25, 2013. Copyright Notice Copyright (c) 2013 IETF Trust and the persons identified as the document authors. All rights reserved. This document is subject to BCP 78 and the IETF Trust's Legal Provisions Relating to IETF Documents (http://trustee.ietf.org/license-info) in effect on the date of publication of this document. Please review these documents carefully, as they describe your rights and restrictions with respect to this document. Code Components extracted from this document must Badra, et al. Expires August 25, 2013 [Page 1] Internet-Draft NETCONF over TLS February 2013 include Simplified BSD License text as described in Section 4.e of the Trust Legal Provisions and are provided without warranty as described in the Simplified BSD License. Table of Contents 1. Introduction . . . . . . . . . . . . . . . . . . . . . . . . . 3 2. NETCONF over TLS . . . . . . . . . . . . . . . . . . . . . . . 3 2.1. Connection Initiation . . . . . . . . . . . . . . . . . . 3 2.2. Connection Closure . . . . . . . . . . . . . . . . . . . . 4 3. Endpoint Authentication, Identification and Authorization . . 4 3.1. Server Identity . . . . . . . . . . . . . . . . . . . . . 4 3.2. Client Identity . . . . . . . . . . . . . . . . . . . . . 5 3.2.1. Deriving NETCONF Usernames From NETCONF Client Certificates . . . . . . . . . . . . . . . . . . . . . 5 3.2.2. Deriving NETCONF Usernames From PSK Identities . . . . 7 4. Data Model . . . . . . . . . . . . . . . . . . . . . . . . . . 7 4.1. Data Model Overview . . . . . . . . . . . . . . . . . . . 7 4.2. YANG Module . . . . . . . . . . . . . . . . . . . . . . . 7 5. Usage Examples . . . . . . . . . . . . . . . . . . . . . . . . 15 5.1. Certificate Mapping Configuration Example . . . . . . . . 15 5.2. PSK Mapping Configuration Example . . . . . . . . . . . . 15 6. Security Considerations . . . . . . . . . . . . . . . . . . . 15 7. IANA Considerations . . . . . . . . . . . . . . . . . . . . . 16 8. Acknowledgements . . . . . . . . . . . . . . . . . . . . . . . 17 9. Contributor's Address . . . . . . . . . . . . . . . . . . . . 17 10. References . . . . . . . . . . . . . . . . . . . . . . . . . . 17 10.1. Normative References . . . . . . . . . . . . . . . . . . . 17 10.2. Informative References . . . . . . . . . . . . . . . . . . 18 Appendix A. Change Log (to be removed by RFC Editor before publication) . . . . . . . . . . . . . . . . . . . . 18 A.1. Open Issues . . . . . . . . . . . . . . . . . . . . . . . 18 A.2. From draft-ietf-netconf-rfc5539bis-01 to draft-ietf-netconf-rfc5539bis-02 . . . . . . . . . . . . . 19 A.3. From draft-badra-netconf-rfc5539bis-02 to draft-ietf-netconf-rfc5539bis-00 . . . . . . . . . . . . . 19 Authors' Addresses . . . . . . . . . . . . . . . . . . . . . . . . 19 Badra, et al. Expires August 25, 2013 [Page 2] Internet-Draft NETCONF over TLS February 2013 1. Introduction The NETCONF protocol [RFC6241] defines a mechanism through which a network device can be managed. NETCONF is connection-oriented, requiring a persistent connection between peers. This connection must provide integrity, confidentiality, peer authentication, and reliable, sequenced data delivery. This document defines "NETCONF over TLS", which includes support for certificate and pre-shared key (PSK)-based authentication and key derivation, utilizing the protected ciphersuite negotiation, mutual authentication, and key management capabilities of the TLS (Transport Layer Security) protocol, described in [RFC5246]. The key words "MUST", "MUST NOT", "REQUIRED", "SHALL", "SHALL NOT", "SHOULD", "SHOULD NOT", "RECOMMENDED", "MAY", and "OPTIONAL" in this document are to be interpreted as described in [RFC2119]. 2. NETCONF over TLS Since TLS is application-protocol-independent, NETCONF can operate on top of the TLS protocol transparently. This document defines how NETCONF can be used within a TLS session. 2.1. Connection Initiation The peer acting as the NETCONF client MUST also act as the TLS client. The TLS client actively opens the TLS connection and the TLS server passively listens for the incoming TLS connection on the TCP port 6513. The TLS client MUST therefore send the TLS ClientHello message to begin the TLS handshake. Once the TLS handshake has finished, the client and the server MAY begin to exchange NETCONF messages. Client and server identity verification (as described in Section 3) is done before the message is sent; for the server, this means the identity verification is completed before the NETCONF session has started. All NETCONF messages MUST be sent as TLS "application data". It is possible that multiple NETCONF messages be contained in one TLS record, or that a NETCONF message be transferred in multiple TLS records. The previous version [RFC5539] of this document used the framing sequence defined in [RFC4742], under the assumption that it could not be found in well-formed XML documents. However, this assumption is not correct [RFC6242]. In order to solve this problem, and at the same time be compatible with existing implementations, this document Badra, et al. Expires August 25, 2013 [Page 3] Internet-Draft NETCONF over TLS February 2013 uses the framing protocol defined in [RFC6242] as following: The message MUST be followed by the character sequence ]]>]]>. Upon reception of the message, the receiving peer's TLS Transport layer conceptually passes the message to the Messages layer. If the :base:1.1 capability is advertised by both peers, the chunked framing mechanism defined in Section 4.2 of [RFC6242] is used for the remainder of the NETCONF session. Otherwise, the old end-of-message-based mechanism (see Section 4.3 of [RFC6242]) is used. Implementations of the protocol specified in this document MAY implement any TLS cipher suite that provides mutual authentication [RFC5246]. However, implementations MUST support TLS 1.2 [RFC5246] and are REQUIRED to support the mandatory-to-implement cipher suite, which is TLS_RSA_WITH_AES_128_CBC_SHA. This document is assumed to apply to future versions of TLS; in which case, the mandatory-to- implement cipher suite for the implemented version MUST be supported. 2.2. Connection Closure Exiting NETCONF is accomplished using the operation. A NETCONF server will process NETCONF messages from the NETCONF client in the order in which they are received. When the NETCONF server processes a operation, the NETCONF server SHALL respond and close the TLS session. The NETCONF server MUST NOT process any NETCONF messages received after the operation. The TLS session is closed as described in [RFC5246] Section 7.2.1. 3. Endpoint Authentication, Identification and Authorization Implementations MAY optionally support TLS certificate-based authentication [RFC5246]. If the implementation supports TLS certificate-based authentication, then the following sections apply. 3.1. Server Identity If the server's presented certificate has passed certification path validation [RFC5280] to a configured trust anchor, the client MUST carefully examine the certificate presented by the server to determine if it meets the client's expectations. Particularly, the client MUST check its understanding of the server hostname against the server's identity as presented in the server Certificate message, in order to prevent man-in-the-middle attacks. Matching is performed according to the rules and guidelines defined Badra, et al. Expires August 25, 2013 [Page 4] Internet-Draft NETCONF over TLS February 2013 in [RFC6125]. If the match fails, the client MUST either ask for explicit user confirmation or terminate the connection and indicate the server's identity is suspect. Additionally, clients MUST verify the binding between the identity of the servers to which they connect and the public keys presented by those servers. Clients SHOULD implement the algorithm in Section 6 of [RFC5280] for general certificate validation, but MAY supplement that algorithm with other validation methods that achieve equivalent levels of verification (such as comparing the server certificate against a local store of already-verified certificates and identity bindings). If the client has external information as to the expected identity of the server, the hostname check MAY be omitted. 3.2. Client Identity The server MUST verify the identity of the client to ensure that the incoming client request is legitimate before the NETCONF session is started. The NETCONF protocol [RFC6241] requires that the transport protocol's authentication process MUST result in an authenticated client identity whose permissions are known to the server. The authenticated identity of a client is commonly referred to as the NETCONF username. The username provided by the TLS implementation will be made available to the NETCONF message layer as the NETCONF username without modification. If the username does not comply to the NETCONF requirements on usernames [RFC6241], i.e., the username is not representable in XML, the TLS session MUST be dropped. Algorithms for mapping certificates or PSK identities (sent by the client) to NETCONF usernames are described below. 3.2.1. Deriving NETCONF Usernames From NETCONF Client Certificates The algorithm for deriving NETCONF usernames from TLS certificates is patterned after the algorithm for deriving tmSecurityNames from TLS certificates specified in the Transport Layer Security (TLS) Transport Model for the Simple Network Management Protocol (SNMP) [RFC6353]. The NETCONF server MUST implement the algorithms for deriving NETCONF usernames from presented certificates that are documented in the ietf-netconf-tls YANG module, defined in Badra, et al. Expires August 25, 2013 [Page 5] Internet-Draft NETCONF over TLS February 2013 Section 4.2. This YANG module lets the NETCONF security administrator configure how the NETCONF server derives NETCONF usernames from presented certificates. It also lets different certificate-to-username derivation algorithms be used for different certificates. When a NETCONF server accepts a TLS connection from a NETCONF client, the NETCONF server attempts to derive a NETCONF username from the certificate presented by the NETCONF client. If the NETCONF server cannot derive a valid NETCONF username from the client's presented certificate, then the NETCONF server MUST close the TLS connection, and MUST NOT accept NETCONF messages over it. The NETCONF server uses one of the following algorithms to produce a NETCONF username from the certificate presented by the NETCONF client: o Map a certificate directly to a specified, pre-configured, NETCONF username; o Extract the subjectAltName's rfc822Name from the certificate, then use the extracted rfc822Name as the NETCONF username; o Extract the subjectAltName's dnsName from the certificate, then use the extracted dnsName as the NETCONF username; o Extract the subjectAltName's iPAddress from the certificate, then use the extracted iPAddress as the NETCONF username; o Examine the subjectAltName's rfc822Name, dnsName, and iPAddress fields in a pre-defined order. Return the value from the first subjectAltName field that is examined, defined, and populated with a non-empty value. If no subjectAltName field of a specific type is defined, then the examination skips that field and proceeds to examine the next field type. If a subjectAltName field is defined, but the value is not populated, or is populated by an empty value, then the examination skips that field and proceeds to examine the next field type. The NETCONF server MUST implement all of these algorithms, and allow the deployer to choose the algorithm used. The cert-map list in the ietf-netconf-tls YANG module specifies how a NETCONF server transforms a certificate into a NETCONF username. If the fingerprint of locally held copy of a trusted CA certificate is configured in the cert-map list in the ietf-netconf-tls YANG module, and that CA certificate is used to validate the certificate presented by the client, then the NETCONF server uses that cert-map list entry to produce the NETCONF username. This allows multiple client certificates (all signed by the same trusted CA certificate) Badra, et al. Expires August 25, 2013 [Page 6] Internet-Draft NETCONF over TLS February 2013 to be mapped to a NETCONF username by a single entry in the cert-map list. 3.2.2. Deriving NETCONF Usernames From PSK Identities Implementations MAY optionally support TLS Pre-Shared Key (PSK) authentication [RFC4279]. RFC4279 describes pre-shared key ciphersuites for TLS. The description of the psk-maps container in the ietf-netconf-tls YANG module, defined in Section 4.2, specifies how a NETCONF server transforms a TLS pre-shared key into a NETCONF username. 4. Data Model 4.1. Data Model Overview The YANG module "ietf-netconf-tls", which defines configuration parameters for mapping TLS parameters to NETCONF usernames, has the following structure. Square brackets are used to enclose a list's keys, and "?" means that the node is optional. Choice and case nodes are enclosed in parenthesis, and a case node is marked with a colon (":"). module: ietf-netconf-tls +--rw netconf-tls +--rw cert-maps | +--rw cert-to-security-name [id] | +--rw id uint32 | +--rw fingerprint tls-fingerprint | +--rw map-type identityref | +--rw cert-specified-security-name nacm:user-name-type +--rw psk-maps +--rw psk-map [psk-identity] +--rw psk-identity string +--rw user-name nacm:user-name-type +--rw valid-not-before? yang:date-and-time +--rw valid-not-after? yang:date-and-time +--rw key string 4.2. YANG Module The ietf-netconf-tls YANG module defines objects for remotely configuring the mapping of TLS certficates and of PSK Identities to NETCONF usernames. Badra, et al. Expires August 25, 2013 [Page 7] Internet-Draft NETCONF over TLS February 2013 file "ietf-netconf-tls@2013-02-19.yang" module ietf-netconf-tls { namespace "urn:ietf:params:xml:ns:yang:ietf-netconf-tls"; prefix "nctls"; import ietf-yang-types { prefix yang; } import ietf-netconf-acm { prefix nacm; } organization "IETF NETCONF (Network Configuration) Working Group"; contact "WG Web: WG List: WG Chair: Mehmet Ersue WG Chair: Bert Wijnen Editor: Mohamad Badra Alan Luchuk Juergen Schoenwaelder "; description "This module applies to NETCONF over TLS. It specifies how NETCONF servers transform X.509 certificates presented by clients into NETCONF usernames. It also specifies how NETCONF servers transform pre-shared TLS keys into NETCONF usernames. The cert-maps container in this YANG module is patterned after parts of the SNMP-TLS-TM-MIB defined in RFC 6353. Much of the description text has been copied directly from the SNMP-TLS-TM-MIB, and modified as necessary. Badra, et al. Expires August 25, 2013 [Page 8] Internet-Draft NETCONF over TLS February 2013 Copyright (c) 2013 IETF Trust and the persons identified as authors of the code. All rights reserved. Redistribution and use in source and binary forms, with or without modification, is permitted pursuant to, and subject to the license terms contained in, the Simplified BSD License set forth in Section 4.c of the IETF Trust's Legal Provisions Relating to IETF Documents (http://trustee.ietf.org/license-info). This version of this YANG module is part of RFC XXXX; see the RFC itself for full legal notices."; // RFC Ed.: replace XXXX with actual RFC number and // remove this note // RFC Ed.: please update the date to the date of publication revision "2013-02-19" { description "Initial version"; reference "RFC XXXX: NETCONF over Transport Layer Security (TLS)"; } feature map-certificates { description "The map-certificates feature indicates that the server implements mapping X.509 certificates to NETCONF user names."; } feature map-pre-shared-keys { description "The map-pre-shared-keys feature indicates that the server implements mapping TLS pre-shared keys to NETCONF user names."; } // [DISCUSS] This definition of tls-fingerprint is the same as // the one in draft-ietf-netmod-snmp-cfg-01.txt; can // we avoid this duplication? typedef tls-fingerprint { type yang:hex-string { pattern '([0-9a-fA-F]){2}(:([0-9a-fA-F]){2}){0,254}'; } description "A fingerprint value that can be used to uniquely reference other data of potentially arbitrary length. Badra, et al. Expires August 25, 2013 [Page 9] Internet-Draft NETCONF over TLS February 2013 An tls-fingerprint value is composed of a 1-octet hashing algorithm identifier followed by the fingerprint value. The octet value encoded is taken from the IANA TLS HashAlgorithm Registry (RFC 5246). The remaining octets are filled using the results of the hashing algorithm. The corresponding TEXTUAL-CONVENTION allows a zero-length value to be used for objects that are optional. In the YANG data models, such objects are represented as optional leafs."; reference "SNMP-TLS-TM-MIB.SnmpTLSFingerprint"; } /* Identities */ // [DISCUSS] The definitions of identities is the same as // the those in draft-ietf-netmod-snmp-cfg-01.txt; can // we avoid this duplication? identity cert-to-tm-security-name { } identity specified { base cert-to-tm-security-name; reference "SNMP-TLS-TM-MIB.snmpTlstmCertSpecified"; } identity san-rfc822-name { base cert-to-tm-security-name; reference "SNMP-TLS-TM-MIB.snmpTlstmCertSANRFC822Name"; } identity san-dns-name { base cert-to-tm-security-name; reference "SNMP-TLS-TM-MIB.snmpTlstmCertSANDNSName"; } identity san-ip-address { base cert-to-tm-security-name; reference "SNMP-TLS-TM-MIB.snmpTlstmCertSANIpAddress"; } identity san-any { base cert-to-tm-security-name; reference "SNMP-TLS-TM-MIB.snmpTlstmCertSANAny"; } identity common-name { base cert-to-tm-security-name; Badra, et al. Expires August 25, 2013 [Page 10] Internet-Draft NETCONF over TLS February 2013 reference "SNMP-TLS-TM-MIB.snmpTlstmCertCommonName"; } container netconf-tls { // Objects related to deriving NETCONF usernames from X.509 // certificates. container cert-maps { if-feature map-certificates; description "The cert-maps container is used by a NETCONF server to map the NETCONF client's presented X.509 certificate to a NETCONF username. On an incoming TLS connection, the client's presented certificate MUST either be validated based on an established trust anchor, or it MUST directly match a fingerprint in the 'cert-map' list. This module does not provide any mechanisms for configuring the trust anchors; the transfer of any needed trusted certificates for certificate chain validation is expected to occur through an out-of-band transfer. Once the certificate has been found acceptable (either by certificate chain validation or directly matching a fingerprint in the cert-map list), the cert-map list is consulted to determine the appropriate NETCONF username to associate with the remote connection. This is done by considering each cert-to-security-name list entry in order. The cert-to-security-name entry's fingerprint determines whether the list entry is a match for the incoming connection: 1) If the cert-to-security-name list entry's fingerprint value matches that of the presented certificate, then consider the list entry as a successful match. 2) If the cert-to-security-name list entry's fingerprint value matches that of a locally held copy of a trusted CA certificate, and that CA certificate was part of the CA certificate chain to the presented certificate, then consider the list entry as a successful match. Once a matching cert-to-security-name list entry has been found, the NETCONF server uses the map-type to determine how the NETCONF username associated with the session should be determined. See the map-type leaf's description for details Badra, et al. Expires August 25, 2013 [Page 11] Internet-Draft NETCONF over TLS February 2013 on determining the NETCONF username value. If it is impossible to determine a NETCONF username from the cert-to-security-name list entry's data combined with the data presented in the certificate, then additional cert-to-tm-security-name list entries MUST be searched looking for another potential match. If a resulting NETCONF username mapped from a given cert-to-security-name list entry is not compatible with the needed requirements of a NETCONF username, then it MUST be considered an invalid match and additional cert-to-security-name list entries MUST be searched looking for another potential match. If no matching and valid cert-to-security-name list entry can be found, then the NETCONF server MUST close the connection, and MUST NOT accept NETCONF messages over it. Security administrators are encouraged to make use of certificates with subjectAltName fields that can be used as NETCONF usernames so that a single root CA certificate can allow all child certificate's subjectAltName to map directly to a NETCONF usernames via a 1:1 transformation."; list cert-to-security-name { key id; description "This list defines how certificates are mapped to security names."; reference "SNMP-TLS-TM-MIB.snmpTlstmCertToTSNEntry"; leaf id { type uint32; description "The id specifies the order in which the entries in the cert-to-security-name container are searched. Entries with lower numbers are searched first."; reference "SNMP-TLS-TM-MIB.snmpTlstmCertToTSNID"; } leaf fingerprint { type tls-fingerprint; mandatory true; description "Specifies a value with which the fingerprint of the certificate presented by the peer is compared. If the fingerprint of the certificate presented by the peer does not match the fingerprint configured, then the entry is skipped and the search for a match continues."; reference "SNMP-TLS-TM-MIB.snmpTlstmCertToTSNFingerprint"; } Badra, et al. Expires August 25, 2013 [Page 12] Internet-Draft NETCONF over TLS February 2013 leaf map-type { type identityref { base cert-to-tm-security-name; } mandatory true; description "Specifies the algorithm used to map the certificate presented by the peer to the NETCONF username. Mappings that use the snmpTlstmCertToTSNData column need to augment the 'cert-to-tm-security-name' list with additional configuration objects corresponding to the snmpTlstmCertToTSNData value. Such objects should use the 'when' statement to make them conditional based on the 'map-type'."; reference "SNMP-TLS-TM-MIB.snmpTlstmCertToTSNMapType"; } leaf cert-specified-security-name { when "../map-type = 'snmp:specified'"; type nacm:user-name-type; mandatory true; description "Directly specifies the NETCONF username when the 'map-type' is 'specified'."; reference "SNMP-TLS-TM-MIB.snmpTlstmCertToTSNData"; } } // list cert-to-security-name } // container cert-maps // Objects related to deriving NETCONF usernames from TLS // pre-shared keys. container psk-maps { if-feature map-pre-shared-keys; description "During the TLS Handshake, the client indicates which key to use by including a PSK identity in the TLS ClientKeyExchange message. On the server side, this PSK identity is used to look up an entry in the psk-map list. If such an entry is found, and the pre-shared keys match, then the client is authenticated. The server uses the value from the user-name leaf in the psk-map list as the NETCONF username. If the server cannot find an entry in the psk-map list, or if the pre-shared keys do not match, then the server terminates the connection."; reference "RFC 4279: Pre-Shared Key Ciphersuites for Transport Layer Security (TLS)"; Badra, et al. Expires August 25, 2013 [Page 13] Internet-Draft NETCONF over TLS February 2013 list psk-map { key psk-identity; leaf psk-identity { type string; description "The PSK identity encoded as a UTF-8 string. For details on how the PSK identity MAY be encoded in UTF-8, see section 5.1. of RFC 4279."; reference "RFC 4279: Pre-Shared Key Ciphersuites for Transport Layer Security (TLS)"; } leaf user-name { type nacm:user-name-type; mandatory true; description "The NETCONF username associated with this PSK identity."; } leaf valid-not-before { type yang:date-and-time; description "This PSK identity is not valid before the given data and time."; } leaf valid-not-after { type yang:date-and-time; description "This PSK identity is not valid before the given date and time."; } leaf key { type string { pattern '([0-9a-fA-F]){2}(:([0-9a-fA-F]){2})*'; } mandatory true; nacm:default-deny-all; description "The key associated with the PSK identity"; } } // list psk-map } // container psk-maps } // container netconf-tls } Badra, et al. Expires August 25, 2013 [Page 14] Internet-Draft NETCONF over TLS February 2013 5. Usage Examples 5.1. Certificate Mapping Configuration Example The following XML shows an example of parameters for mapping an X.509 certificate to a NETCONF username: 10 de:ad:be:ef specified admin 5.2. PSK Mapping Configuration Example The following XML shows an example of parameters for mapping a pre- shared key to a NETCONF username: a8gc8]klh59 admin 2013-01-01T00:00:00-00:00 2014-01-01T00:00:00-00:00 6. Security Considerations The security considerations described throughout [RFC5246] and [RFC6241] apply here as well. Badra, et al. Expires August 25, 2013 [Page 15] Internet-Draft NETCONF over TLS February 2013 This document in its current version does not support third-party authentication (e.g., backend Authentication, Authorization, and Accounting (AAA) servers) due to the fact that TLS does not specify this way of authentication and that NETCONF depends on the transport protocol for the authentication service. If third-party authentication is needed, SSH transport can be used. An attacker might be able to inject arbitrary NETCONF messages via some application that does not carefully check exchanged messages. When the :base:1.1 capability is not advertised by both peers, an attacker might be able to deliberately insert the delimiter sequence ]]>]]> in a NETCONF message to create a DoS attack. If the :base:1.1 capability is not advertised by both peers, applications and NETCONF APIs MUST ensure that the delimiter sequence ]]>]]> never appears in NETCONF messages; otherwise, those messages can be dropped, garbled, or misinterpreted. More specifically, if the delimiter sequence is found in a NETCONF message by the sender side, a robust implementation of this document SHOULD warn the user that illegal characters have been discovered. If the delimiter sequence is found in a NETCONF message by the receiver side (including any XML attribute values, XML comments, or processing instructions), a robust implementation of this document MUST silently discard the message without further processing and then stop the NETCONF session. Finally, this document does not introduce any new security considerations compared to [RFC6242]. 7. IANA Considerations Based on the previous version of this document, RFC 5539, IANA has assigned a TCP port number (6513) in the "Registered Port Numbers" range with the name "netconf-tls". This port will be the default port for NETCONF over TLS, as defined in this document. Registration Contact: Mohamad Badra, mbadra@gmail.com. Transport Protocol: TCP. Port Number: 6513 Broadcast, Multicast or Anycast: No. Port Name: netconf-tls. Service Name: netconf. Reference: RFC 5539 Badra, et al. Expires August 25, 2013 [Page 16] Internet-Draft NETCONF over TLS February 2013 8. Acknowledgements A significant amount of the text in Section 3 was lifted from [RFC4642]. The author would like to acknowledge David Harrington, Miao Fuyou, Eric Rescorla, Simon Josefsson, Olivier Coupelon, Alfred Hoenes, and the NETCONF mailing list members for their comments on the document. The author also appreciates Bert Wijnen, Mehmet Ersue, and Dan Romascanu for their efforts on issues resolving discussion; and Charlie Kaufman, Pasi Eronen, and Tim Polk for the thorough review of previous versions of this document. Juergen Schoenwaelder and was partly funded by Flamingo, a Network of Excellence project (ICT-318488) supported by the European Commission under its Seventh Framework Programme. 9. Contributor's Address Ibrahim Hajjeh Ineovation France EMail: ibrahim.hajjeh@ineovation.fr 10. References 10.1. Normative References [RFC2119] Bradner, S., "Key words for use in RFCs to Indicate Requirement Levels", BCP 14, RFC 2119, March 1997. [RFC4279] Eronen, P. and H. Tschofenig, "Pre-Shared Key Ciphersuites for Transport Layer Security (TLS)", RFC 4279, December 2005. [RFC5246] Dierks, T. and E. Rescorla, "The Transport Layer Security (TLS) Protocol Version 1.2", RFC 5246, August 2008. [RFC5280] Cooper, D., Santesson, S., Farrell, S., Boeyen, S., Housley, R., and W. Polk, "Internet X.509 Public Key Infrastructure Certificate and Certificate Revocation List (CRL) Profile", RFC 5280, May 2008. [RFC6125] Saint-Andre, P. and J. Hodges, "Representation and Verification of Domain-Based Application Service Identity Badra, et al. Expires August 25, 2013 [Page 17] Internet-Draft NETCONF over TLS February 2013 within Internet Public Key Infrastructure Using X.509 (PKIX) Certificates in the Context of Transport Layer Security (TLS)", RFC 6125, March 2011. [RFC6242] Wasserman, M., "Using the NETCONF Protocol over Secure Shell (SSH)", RFC 6242, June 2011. [RFC6353] Hardaker, W., "Transport Layer Security (TLS) Transport Model for the Simple Network Management Protocol (SNMP)", RFC 6353, July 2011. 10.2. Informative References [RFC4642] Murchison, K., Vinocur, J., and C. Newman, "Using Transport Layer Security (TLS) with Network News Transfer Protocol (NNTP)", RFC 4642, October 2006. [RFC4742] Wasserman, M. and T. Goddard, "Using the NETCONF Configuration Protocol over Secure SHell (SSH)", RFC 4742, December 2006. [RFC5539] Badra, M., "NETCONF over Transport Layer Security (TLS)", RFC 5539, May 2009. [RFC6241] Enns, R., Bjorklund, M., Schoenwaelder, J., and A. Bierman, "Network Configuration Protocol (NETCONF)", RFC 6241, June 2011. Appendix A. Change Log (to be removed by RFC Editor before publication) A.1. Open Issues o The identities etc. have been essentially copied from the SNMP configuration model. Are we really happy with this reuse by copying? If so, do we keep the SNMP configuration model names or adapt them to the NETCONF context? o Right now, the YANG module focuses on the username mapping only. There are certainly more configuration objects for the TLS transport, e.g., which ports to listen on, which CERT to use etc. o Shall we add support for call home, i.e., a device, after initiating and establishing a TCP connection and executing the TLS handshake, would switch role and subsequently act as a NETCONF server. (This would likely also include new port numbers.) Badra, et al. Expires August 25, 2013 [Page 18] Internet-Draft NETCONF over TLS February 2013 A.2. From draft-ietf-netconf-rfc5539bis-01 to draft-ietf-netconf-rfc5539bis-02 o Addressed remaining issues identified at IETF 85 * Harmonized the cert-maps container of the YANG module in this draft with the tlstm container in the ietf-snmp-tls sub-module specified in draft-ietf-netmod-snmp-cfg. Replaced the children of the cert-maps container with the children copied from the tlstm container of the ietf-snmp-tls sub-module. * Added an overview of data model in the ietf-netconf-tls YANG module. * Added example configurations. o Addessed issues posted on NETCONF WG E-mail list. o Deleted the superfluous tls container that was directly below the netconf-config container. o Added a statement to the text indicating that support for mapping X.509 certificates to NETCONF usernames is optional. This is analogous to existing text indicating that support for mapping pre-shared keys to NETCONF usernames is optional. Resource- constrained systems now can omit support for mapping X.509 certificates to NETCONF usernames and still comply with this specification. o Clarified the document structure by promoting the sections of the document related to the data model. o Updated author's addresses. A.3. From draft-badra-netconf-rfc5539bis-02 to draft-ietf-netconf-rfc5539bis-00 o Remove the reference to BEEP o rename host-part to domain-part in the description of RFC822. Badra, et al. Expires August 25, 2013 [Page 19] Internet-Draft NETCONF over TLS February 2013 Authors' Addresses Mohamad Badra LIMOS Laboratory Email: mbadra@gmail.com Alan Luchuk SNMP Research, Inc. 3001 Kimberlin Heights Road Knoxville, TN 37920 US Phone: +1 865 573 1434 Email: luchuk@snmp.com URI: http://www.snmp.com/ Juergen Schoenwaelder Jacobs University Bremen Campus Ring 1 28759 Bremen Germany Phone: +49 421 200 3587 Email: j.schoenwaelder@jacobs-university.de URI: http://www.jacobs-university.de/ Badra, et al. Expires August 25, 2013 [Page 20]