NETCONF Working Group M. Badra Internet-Draft Zayed University Obsoletes: 5539 (if approved) A. Luchuk Intended status: Standards Track SNMP Research, Inc. Expires: April 3, 2015 J. Schoenwaelder Jacobs University Bremen September 30, 2014 Using the NETCONF Protocol over Transport Layer Security (TLS) draft-ietf-netconf-rfc5539bis-06 Abstract The Network Configuration Protocol (NETCONF) provides mechanisms to install, manipulate, and delete the configuration of network devices. This document describes how to use the Transport Layer Security (TLS) protocol to secure the exchange of NETCONF messages. This revision of RFC 5539 documents the new message framing for NETCONF 1.1 and it obsoletes RFC 5539. Status of This Memo This Internet-Draft is submitted in full conformance with the provisions of BCP 78 and BCP 79. Internet-Drafts are working documents of the Internet Engineering Task Force (IETF). Note that other groups may also distribute working documents as Internet-Drafts. The list of current Internet- Drafts is at http://datatracker.ietf.org/drafts/current/. Internet-Drafts are draft documents valid for a maximum of six months and may be updated, replaced, or obsoleted by other documents at any time. It is inappropriate to use Internet-Drafts as reference material or to cite them other than as "work in progress." This Internet-Draft will expire on April 3, 2015. Copyright Notice Copyright (c) 2014 IETF Trust and the persons identified as the document authors. All rights reserved. This document is subject to BCP 78 and the IETF Trust's Legal Provisions Relating to IETF Documents (http://trustee.ietf.org/license-info) in effect on the date of publication of this document. Please review these documents carefully, as they describe your rights and restrictions with respect Badra, et al. Expires April 3, 2015 [Page 1] Internet-Draft NETCONF over TLS September 2014 to this document. Code Components extracted from this document must include Simplified BSD License text as described in Section 4.e of the Trust Legal Provisions and are provided without warranty as described in the Simplified BSD License. Table of Contents 1. Introduction . . . . . . . . . . . . . . . . . . . . . . . . 2 2. NETCONF over TLS . . . . . . . . . . . . . . . . . . . . . . 3 2.1. Connection Initiation . . . . . . . . . . . . . . . . . . 3 2.2. Message Framing . . . . . . . . . . . . . . . . . . . . . 3 2.3. Connection Closure . . . . . . . . . . . . . . . . . . . 4 2.4. X.509-based Authentication, Identification and Authorization . . . . . . . . . . . . . . . . . . . . . . 4 2.4.1. Server Identity . . . . . . . . . . . . . . . . . . . 4 2.4.2. Client Identity . . . . . . . . . . . . . . . . . . . 4 2.4.3. Deriving NETCONF Usernames from X.509 Certificates . 5 2.5. Cipher Suites . . . . . . . . . . . . . . . . . . . . . . 5 3. Security Considerations . . . . . . . . . . . . . . . . . . . 5 4. IANA Considerations . . . . . . . . . . . . . . . . . . . . . 6 5. Acknowledgements . . . . . . . . . . . . . . . . . . . . . . 6 6. Contributor's Address . . . . . . . . . . . . . . . . . . . . 7 7. References . . . . . . . . . . . . . . . . . . . . . . . . . 7 7.1. Normative References . . . . . . . . . . . . . . . . . . 7 7.2. Informative References . . . . . . . . . . . . . . . . . 8 Appendix A. Changes from RFC 5539 . . . . . . . . . . . . . . . 8 Appendix B. Change Log (to be removed by RFC Editor before publication) . . . . . . . . . . . . . . . . . . . . 8 B.1. draft-ietf-netconf-rfc5539bis-06 . . . . . . . . . . . . 8 B.2. draft-ietf-netconf-rfc5539bis-05 . . . . . . . . . . . . 8 B.3. draft-ietf-netconf-rfc5539bis-04 . . . . . . . . . . . . 8 B.4. draft-ietf-netconf-rfc5539bis-03 . . . . . . . . . . . . 9 B.5. draft-ietf-netconf-rfc5539bis-02 . . . . . . . . . . . . 9 B.6. draft-ietf-netconf-rfc5539bis-00 . . . . . . . . . . . . 10 Authors' Addresses . . . . . . . . . . . . . . . . . . . . . . . 10 1. Introduction The NETCONF protocol [RFC6241] defines a mechanism through which a network device can be managed. NETCONF is connection-oriented, requiring a persistent connection between peers. This connection must provide integrity, confidentiality, peer authentication, and reliable, sequenced data delivery. This document defines how NETCONF messages can be exchanged over Transport Layer Security (TLS) [RFC5246]. The TLS protocol provides support for certificate-based mutual authentication, key derivation, protected ciphersuite negotiation, and key management capabilities. Badra, et al. Expires April 3, 2015 [Page 2] Internet-Draft NETCONF over TLS September 2014 The key words "MUST", "MUST NOT", "REQUIRED", "SHALL", "SHALL NOT", "SHOULD", "SHOULD NOT", "RECOMMENDED", "MAY", and "OPTIONAL" in this document are to be interpreted as described in [RFC2119]. 2. NETCONF over TLS Since TLS is application-protocol-independent, NETCONF can operate on top of the TLS protocol transparently. This document defines how NETCONF can be used within a TLS session. 2.1. Connection Initiation The peer acting as the NETCONF client MUST act as the TLS client. The TLS client actively opens the TLS connection and the TLS server passively listens for the incoming TLS connection on the TCP port 6513. The TLS client MUST therefore send the TLS ClientHello message to begin the TLS handshake. Once the TLS handshake has finished, the client and the server MAY begin to exchange NETCONF messages. Client and server identity verification (as described in Section 2.4) is done before the message is sent. This means that the identity verification is completed before the NETCONF session has started. The well-known port number 6513 is used by NETCONF servers to listen for connections established by NETCONF clients. NETCONF clients connect to the server on the server port 6513 in order to send NETCONF messages to the NETCONF server. 2.2. Message Framing All NETCONF messages MUST be sent as TLS "application data". It is possible that multiple NETCONF messages be contained in one TLS record, or that a NETCONF message be transferred in multiple TLS records. The previous version [RFC5539] of this document used the framing sequence defined in [RFC4742], under the assumption that it could not be found in well-formed XML documents. However, this assumption is not correct [RFC6242]. In order to solve this problem, this document adopts the framing protocol defined in [RFC6242] as follows: The message MUST be followed by the character sequence ]]>]]>. Upon reception of the message, the peers inspect the announced capabilities. If the :base:1.1 capability is advertised by both peers, the chunked framing mechanism defined in Section 4.2 of [RFC6242] is used for the remainder of the NETCONF session. Otherwise, the old end-of-message-based mechanism (see Section 4.3 of [RFC6242]) is used. Badra, et al. Expires April 3, 2015 [Page 3] Internet-Draft NETCONF over TLS September 2014 2.3. Connection Closure A NETCONF server will process NETCONF messages from the NETCONF client in the order in which they are received. A NETCONF session is closed using the operation. When the NETCONF server processes a operation, the NETCONF server SHALL respond and close the TLS session as described in Section 7.2.1 of [RFC5246]. 2.4. X.509-based Authentication, Identification and Authorization Implementations MAY optionally support TLS certificate-based authentication [RFC5246]. If the implementation supports TLS certificate-based authentication, then the following sections apply. 2.4.1. Server Identity If the certificate presented by a NETCONF server has passed certification path validation [RFC5280] to a configured trust anchor, the NETCONF client MUST carefully examine the certificate presented by the server to determine if it meets the client's expectations. If the NETCONF client has external information as to the expected identity of the NETCONF server, the hostname check MAY be omitted. Otherwise, the NETCONF client MUST check its understanding of the NETCONF server hostname against the server's identity as presented in the server Certificate message, in order to prevent man-in-the-middle attacks. Matching is performed according to the rules and guidelines defined in [RFC6125]. If the match fails, the NETCONF client MUST either ask for explicit user confirmation or terminate the connection and indicate the NETCONF server's identity is suspect. Additionally, NETCONF clients MUST verify the binding between the identity of the NETCONF servers to which they connect and the public keys presented by those servers. NETCONF clients SHOULD implement the algorithm in Section 6 of [RFC5280] for general certificate validation, but MAY supplement that algorithm with other validation methods that achieve equivalent levels of verification (such as comparing the NETCONF server certificate against a local store of already-verified certificates and identity bindings). 2.4.2. Client Identity The NETCONF server MUST verify the identity of the NETCONF client to ensure that the incoming request to establish a NETCONF session is legitimate before the NETCONF session is started. Badra, et al. Expires April 3, 2015 [Page 4] Internet-Draft NETCONF over TLS September 2014 The NETCONF protocol [RFC6241] requires that the transport protocol's authentication process MUST result in an authenticated NETCONF client identity whose permissions are known to the server. The authenticated identity of a client is commonly referred to as the NETCONF username. The username provided by the NETCONF over TLS implementation will be made available to the NETCONF message layer as the NETCONF username without modification. If the username does not comply to the NETCONF requirements on usernames [RFC6241], i.e., the username is not representable in XML, the TLS session MUST be dropped. 2.4.3. Deriving NETCONF Usernames from X.509 Certificates After completing the TLS handshake, the NETCONF server attempts to derive a NETCONF username from the X.509 certificate presented by the NETCONF client. If the NETCONF server cannot derive a valid NETCONF username from the presented certificate, then the NETCONF server MUST close the TLS connection, and MUST NOT accept NETCONF messages over it. The NETCONF server uses the algorithm defined in [I-D.ietf-netconf-server-model] to extract a NETCONF username from the X.509 certificate presented by the NETCONF client. 2.5. Cipher Suites Implementations of the protocol specified in this document MAY implement any TLS cipher suite that provides mutual authentication [RFC5246]. However, implementations MUST support TLS 1.2 [RFC5246] and are REQUIRED to support the mandatory-to-implement cipher suite. 3. Security Considerations NETCONF is used to access configuration and state information and to modify configuration information, so the ability to access this protocol should be limited to users and systems that are authorized to view the NETCONF server's configuration and state or to modify the NETCONF server's configuration. Configuration or state data may include sensitive information, such as usernames or security keys. So, NETCONF requires communications channels that provide strong encryption for data privacy. This document defines a NETCONF over TLS mapping that provides for support of strong encryption and authentication. The security considerations for TLS [RFC5246] and NETCONF [RFC6241] apply here as well. NETCONF over TLS requires mutual authentication. Neither side should establish a NETCONF over SSH connection with an unknown, unexpected, or incorrect identity on the opposite side. This document does not Badra, et al. Expires April 3, 2015 [Page 5] Internet-Draft NETCONF over TLS September 2014 support third-party authentication (e.g., backend Authentication, Authorization, and Accounting (AAA) servers) due to the fact that TLS does not specify this way of authentication and that NETCONF depends on the transport protocol for the authentication service. If third- party authentication is needed, the SSH transport can be used. RFC 5539 assumes that the end-of-message (EOM) sequence, ]]>]]>, cannot appear in any well-formed XML document, which turned out to be mistaken. The EOM sequence can cause operational problems and open space for attacks if sent deliberately in NETCONF messages. It is however believed that the associated threat is not very high. This document still uses the EOM sequence for the initial message to avoid incompatibility with existing implementations. When both peers implement base:1.1 capability, a proper framing protocol (chunked framing mechanism; see Section 2.2) is used for the rest of the NETCONF session, to avoid injection attacks. 4. IANA Considerations Based on the previous version of this document, RFC 5539, IANA has assigned a TCP port number (6513) in the "Registered Port Numbers" range with the service name "netconf-tls". This port will be the default port for NETCONF over TLS, as defined in Section 2.1. Below is the registration template following the rules in [RFC6335]. Service Name: netconf-tls Transport Protocol(s): TCP Assignee: IESG Contact: IETF Chair Description: NETCONF over TLS Reference: RFC XXXX Port Number: 6513 5. Acknowledgements The authors like to acknowledge Martin Bjorklund, Olivier Coupelon, Mehmet Ersue, Miao Fuyou, David Harrington, Alfred Hoenes, Simon Josefsson, Eric Rescorla, Dan Romascanu, Kent Watsen, Bert Wijnen and the NETCONF mailing list members for their comments on this document. Charlie Kaufman, Pasi Eronen, and Tim Polk provided a thorough review of previous versions of this document. Juergen Schoenwaelder was partly funded by Flamingo, a Network of Excellence project (ICT-318488) supported by the European Commission under its Seventh Framework Programme. Badra, et al. Expires April 3, 2015 [Page 6] Internet-Draft NETCONF over TLS September 2014 6. Contributor's Address Ibrahim Hajjeh Ineovation France EMail: ibrahim.hajjeh@ineovation.fr 7. References 7.1. Normative References [I-D.ietf-netconf-server-model] Watsen, K. and J. Schoenwaelder, "NETCONF Server Configuration Model", draft-ietf-netconf-server-model-03 (work in progress), September 2014. [RFC2119] Bradner, S., "Key words for use in RFCs to Indicate Requirement Levels", BCP 14, RFC 2119, March 1997. [RFC5246] Dierks, T. and E. Rescorla, "The Transport Layer Security (TLS) Protocol Version 1.2", RFC 5246, August 2008. [RFC5280] Cooper, D., Santesson, S., Farrell, S., Boeyen, S., Housley, R., and W. Polk, "Internet X.509 Public Key Infrastructure Certificate and Certificate Revocation List (CRL) Profile", RFC 5280, May 2008. [RFC6125] Saint-Andre, P. and J. Hodges, "Representation and Verification of Domain-Based Application Service Identity within Internet Public Key Infrastructure Using X.509 (PKIX) Certificates in the Context of Transport Layer Security (TLS)", RFC 6125, March 2011. [RFC6241] Enns, R., Bjorklund, M., Schoenwaelder, J., and A. Bierman, "Network Configuration Protocol (NETCONF)", RFC 6241, June 2011. [RFC6242] Wasserman, M., "Using the NETCONF Protocol over Secure Shell (SSH)", RFC 6242, June 2011. [RFC6335] Cotton, M., Eggert, L., Touch, J., Westerlund, M., and S. Cheshire, "Internet Assigned Numbers Authority (IANA) Procedures for the Management of the Service Name and Transport Protocol Port Number Registry", BCP 165, RFC 6335, August 2011. Badra, et al. Expires April 3, 2015 [Page 7] Internet-Draft NETCONF over TLS September 2014 7.2. Informative References [RFC4742] Wasserman, M. and T. Goddard, "Using the NETCONF Configuration Protocol over Secure SHell (SSH)", RFC 4742, December 2006. [RFC5539] Badra, M., "NETCONF over Transport Layer Security (TLS)", RFC 5539, May 2009. Appendix A. Changes from RFC 5539 This section lists major changes between this document and RFC 5539. o Documented that NETCONF uses the new message framing if both peers support the base:1.1 capability. o Removed redundant text that can be found in the TLS and NETCONF specifications. o Merged sections 2 and 3 into a new section 2 and restructured the text. o Removed the reference to BEEP. Appendix B. Change Log (to be removed by RFC Editor before publication) B.1. draft-ietf-netconf-rfc5539bis-06 o Removed all call-home related text. o Removed redundant text as discussed at the Toronto IETF meeting. B.2. draft-ietf-netconf-rfc5539bis-05 o Removed the YANG configuration data model since it became a separate document. o Added reference to RFC 3234 plus editorial updates. B.3. draft-ietf-netconf-rfc5539bis-04 o Added the applicability statement proposed by Stephen Hanna. o Added call-home configuration objects and a tls-call-home feature. o Rewrote the text such that the role swap happens right after the TCP connection has been established. Badra, et al. Expires April 3, 2015 [Page 8] Internet-Draft NETCONF over TLS September 2014 B.4. draft-ietf-netconf-rfc5539bis-03 o Added support for call home (allocation of a new port number, rewrote text to allow a NETCONF client to be a TLS server and a NETCONF server to be a TLS client). o Merged sections 2 and 3 into a new section 2 and restructured the text. o Extended the IANA considerations section. o Using the cert-to-name mapping grouping from the SNMP configuration data model and updated the examples. o Creating an extensible set of YANG (sub)modules for NETCONF following the (sub)module structure of the SNMP configuration model. B.5. draft-ietf-netconf-rfc5539bis-02 o Addressed remaining issues identified at IETF 85 * Harmonized the cert-maps container of the YANG module in this draft with the tlstm container in the ietf-snmp-tls sub-module specified in draft-ietf-netmod-snmp-cfg. Replaced the children of the cert-maps container with the children copied from the tlstm container of the ietf-snmp-tls sub-module. * Added an overview of data model in the ietf-netconf-tls YANG module. * Added example configurations. o Addessed issues posted on NETCONF WG E-mail list. o Deleted the superfluous tls container that was directly below the netconf-config container. o Added a statement to the text indicating that support for mapping X.509 certificates to NETCONF usernames is optional. This is analogous to existing text indicating that support for mapping pre-shared keys to NETCONF usernames is optional. Resource- constrained systems now can omit support for mapping X.509 certificates to NETCONF usernames and still comply with this specification. o Clarified the document structure by promoting the sections of the document related to the data model. Badra, et al. Expires April 3, 2015 [Page 9] Internet-Draft NETCONF over TLS September 2014 o Updated author's addresses. B.6. draft-ietf-netconf-rfc5539bis-00 o Remove the reference to BEEP. o Rename host-part to domain-part in the description of RFC822. Authors' Addresses Mohamad Badra Zayed University Email: mbadra@gmail.com Alan Luchuk SNMP Research, Inc. 3001 Kimberlin Heights Road Knoxville, TN 37920 USA Phone: +1 865 573 1434 Email: luchuk@snmp.com URI: http://www.snmp.com/ Juergen Schoenwaelder Jacobs University Bremen Campus Ring 1 28759 Bremen Germany Phone: +49 421 200 3587 Email: j.schoenwaelder@jacobs-university.de URI: http://www.jacobs-university.de/ Badra, et al. Expires April 3, 2015 [Page 10]