Skip to main content

NETCONF over Transport Layer Security (TLS)
draft-ietf-netconf-tls-07

Revision differences

Document history

Date Rev. By Action
2012-08-22
07 (System) post-migration administrative database adjustment to the No Objection position for Jari Arkko
2012-08-22
07 (System) post-migration administrative database adjustment to the No Objection position for Tim Polk
2009-03-26
07 Cindy Morgan State Changes to RFC Ed Queue from Approved-announcement sent by Cindy Morgan
2009-03-25
07 (System) IANA Action state changed to RFC-Ed-Ack from Waiting on RFC Editor
2009-03-25
07 (System) IANA Action state changed to Waiting on RFC Editor from In Progress
2009-03-25
07 (System) IANA Action state changed to In Progress from Waiting on Authors
2009-03-25
07 (System) IANA Action state changed to Waiting on Authors from In Progress
2009-03-25
07 (System) IANA Action state changed to In Progress
2009-03-25
07 Cindy Morgan IESG state changed to Approved-announcement sent
2009-03-25
07 Cindy Morgan IESG has approved the document
2009-03-25
07 Cindy Morgan Closed "Approve" ballot
2009-03-24
07 Tim Polk [Ballot Position Update] Position for Tim Polk has been changed to No Objection from Undefined by Tim Polk
2009-03-24
07 Tim Polk [Ballot Position Update] Position for Tim Polk has been changed to Undefined from Discuss by Tim Polk
2009-03-23
07 Jari Arkko [Ballot Position Update] Position for Jari Arkko has been changed to No Objection from Discuss by Jari Arkko
2009-03-13
07 Samuel Weiler Request for Last Call review by SECDIR Completed. Reviewer: Sean Turner.
2009-03-13
07 (System) Removed from agenda for telechat - 2009-03-12
2009-03-12
07 Amy Vezza State Changes to IESG Evaluation::AD Followup from IESG Evaluation by Amy Vezza
2009-03-12
07 Mark Townsley [Ballot Position Update] New position, No Objection, has been recorded by Mark Townsley
2009-03-12
07 Magnus Westerlund [Ballot Position Update] New position, No Objection, has been recorded by Magnus Westerlund
2009-03-12
07 Pasi Eronen
[Ballot comment]
Couple of minor comments/suggestions:

Section 4 should explain what "third party authentication" means,
since it's not obvious from the context, and the term …
[Ballot comment]
Couple of minor comments/suggestions:

Section 4 should explain what "third party authentication" means,
since it's not obvious from the context, and the term is not used in
any of the listed references either.

To me, references RFC4642 and and RFC5277 don't look normative, so
they probably should be in the Informative References section.
2009-03-12
07 Pasi Eronen [Ballot Position Update] New position, No Objection, has been recorded by Pasi Eronen
2009-03-12
07 Jon Peterson [Ballot Position Update] Position for Jon Peterson has been changed to No Objection from Discuss by Jon Peterson
2009-03-12
07 Jon Peterson [Ballot Position Update] New position, Discuss, has been recorded by Jon Peterson
2009-03-11
07 Chris Newman
[Ballot comment]
I support Jari and Tim's discuss positions.

If there is a need for authentication mechanisms other than TLS client
certificates for this transport, …
[Ballot comment]
I support Jari and Tim's discuss positions.

If there is a need for authentication mechanisms other than TLS client
certificates for this transport, a simple protocol design pattern would
be to write a SASL profile for netconf for use in conjunction with TLS.
That's a rather simple project (a couple pages) and I'd be glad to assist
if needed.
2009-03-11
07 Chris Newman [Ballot comment]
I support Jari and Tim's discuss positions.
2009-03-11
07 Chris Newman [Ballot Position Update] New position, No Objection, has been recorded by Chris Newman
2009-03-11
07 Ross Callon [Ballot Position Update] New position, No Objection, has been recorded by Ross Callon
2009-03-11
07 David Ward [Ballot Position Update] New position, No Objection, has been recorded by David Ward
2009-03-11
07 Tim Polk
[Ballot discuss]
I agree with Jari's discuss (and confusion) concerning client authentication.

Specifically, I had expected to find that this specification required servers to check …
[Ballot discuss]
I agree with Jari's discuss (and confusion) concerning client authentication.

Specifically, I had expected to find that this specification required servers to check the
clients identity by either (1) mutually authenticated TLS using certificates (with the same
checks identified in 3.1) or (2) by some other mechanism that satisfied local policy.  I had
also expected to see that certificate-based client authentication was a MUST implement.

Note that section 2.1 seems to limit implementations of this protocol to TLS cipher suites
that provide certificate-based mutual authentication.    This seems inconsistent with
section 3.2 permitting connections without verifying the client identity at all...
2009-03-11
07 Tim Polk [Ballot Position Update] New position, Discuss, has been recorded by Tim Polk
2009-03-11
07 Cullen Jennings [Ballot Position Update] New position, No Objection, has been recorded by Cullen Jennings
2009-03-11
07 Ron Bonica [Ballot Position Update] New position, No Objection, has been recorded by Ron Bonica
2009-03-11
07 Jari Arkko
[Ballot discuss]
I expected to ballot Yes on this but at the end I found I was missing
some fundamental information. My understanding of RFC …
[Ballot discuss]
I expected to ballot Yes on this but at the end I found I was missing
some fundamental information. My understanding of RFC 4741 is that
authentication/authorization is something left to the protocol that
carries NETCONF messages. RFC 4742 (NETCONF over SSH) for instance says:

  The identity of the server MUST be verified and authenticated by the
  client according to local policy ...

  The identity of the client MUST also be verified and
  authenticated by the server according to local policy ...

However, the current document has explicit guidance about server side
authentication, but not much about clients:

  The server may have no external knowledge on client's identity and
  identity checks might not be possible (unless the client has a
  certificate chain rooted in an appropriate CA).  If a server has
  knowledge on client's identity (typically from some source external
  to NETCONF or TLS) it MUST check the identity as described above.

This seems to be in violation of RFC 4741 thinking:

  It is further
  expected that the identity of each end of a NETCONF session will be
  available to the other in order to determine authorization for any
  given request.

But I can't think that the authors would have missed client side
authentication; its so fundamental to configuration operations
to network devices. What am I missing? Is there some other authentication
layer for client/user side somewhere? If there is not, I cannot see
how you can allow one-side TLS authentication except maybe for reading
information.
2009-03-11
07 Jari Arkko [Ballot Position Update] New position, Discuss, has been recorded by Jari Arkko
2009-03-11
07 Lars Eggert [Ballot Position Update] New position, No Objection, has been recorded by Lars Eggert
2009-03-08
07 Russ Housley [Ballot Position Update] New position, No Objection, has been recorded by Russ Housley
2009-03-04
07 Dan Romascanu State Changes to IESG Evaluation from Last Call Requested by Dan Romascanu
2009-03-04
07 Dan Romascanu Please ignore the Last Call Request issued on 03/04
2009-03-04
07 Dan Romascanu Placed on agenda for telechat - 2009-03-12 by Dan Romascanu
2009-03-04
07 Dan Romascanu [Ballot Position Update] New position, Yes, has been recorded for Dan Romascanu
2009-03-04
07 Dan Romascanu Ballot has been issued by Dan Romascanu
2009-03-04
07 Dan Romascanu Created "Approve" ballot
2009-03-04
07 Dan Romascanu State Changes to Last Call Requested from Waiting for AD Go-Ahead::AD Followup by Dan Romascanu
2009-03-04
07 Dan Romascanu Last Call was requested by Dan Romascanu
2009-02-24
07 (System) Sub state has been changed to AD Follow up from New Id Needed
2009-02-24
07 (System) New version available: draft-ietf-netconf-tls-07.txt
2009-02-23
07 Dan Romascanu State Changes to Waiting for AD Go-Ahead::Revised ID Needed from Waiting for AD Go-Ahead by Dan Romascanu
2009-02-19
07 (System) State has been changed to Waiting for AD Go-Ahead from In Last Call by system
2009-02-17
07 Amanda Baber
IANA Last Call comments:

Upon approval of this document, IANA will make the following
assignment in the port numbers registry at
http://www.iana.org/assignments/port-numbers

Keyword Decimal Description …
IANA Last Call comments:

Upon approval of this document, IANA will make the following
assignment in the port numbers registry at
http://www.iana.org/assignments/port-numbers

Keyword Decimal Description References
------- ------- ----------- ----------
Netconf-tls TBD/tcp Netconf over TLS [RFC-netconf-tls-06]

Note: Port 6513 will be assigned if it is still available.

We understand the above to be the only IANA Action for this document.
2009-02-06
07 Samuel Weiler Request for Last Call review by SECDIR is assigned to Sean Turner
2009-02-06
07 Samuel Weiler Request for Last Call review by SECDIR is assigned to Sean Turner
2009-02-05
07 Amy Vezza Last call sent
2009-02-05
07 Amy Vezza State Changes to In Last Call from Last Call Requested by Amy Vezza
2009-02-05
07 Dan Romascanu
AD Review by Dan Romascanu:

1. I believe that there is a need for more clarity in defining the usage of the delimiter sequence ]]>]]> …
AD Review by Dan Romascanu:

1. I believe that there is a need for more clarity in defining the usage of the delimiter sequence ]]>]]> after each XML document. The text in RFC 4742 seems to me more clear and I suggest to take inspiration from
it:

  [The] special character sequence,
  ]]>]]>, MUST be sent by both the client and the server after each XML
  document in the NETCONF exchange.  This character sequence cannot
  legally appear in an XML document, so it can be unambiguously used to
  identify the end of the current document, allowing resynchronization
  of the NETCONF exchange in the event of an XML syntax or parsing
  error.

2. In section 3.2: 'Typically, the server has no external knowledge of what the client's identity ought to be'. I question if this is really true in the 'typical' case. I would actually imagine that the case where network devices would be preconfigured with information about the identity of their managers would be quite common.

3.  Id-nits complains about the obsolete normative reference: RFC 4366
(Obsoleted by RFC 5246). I assume this does not change anything wrt. the content of the document, but please check.

4. The header should say Intended Status: Proposed Standard rather than Standards Track
2009-02-05
07 Dan Romascanu State Changes to Last Call Requested from AD Evaluation by Dan Romascanu
2009-02-05
07 Dan Romascanu Last Call was requested by Dan Romascanu
2009-02-05
07 (System) Ballot writeup text was added
2009-02-05
07 (System) Last call text was added
2009-02-05
07 (System) Ballot approval text was added
2009-02-05
07 Dan Romascanu Intended Status has been changed to Proposed Standard from None
2008-11-05
07 Dan Romascanu State Changes to AD Evaluation from Publication Requested by Dan Romascanu
2008-11-05
07 Dan Romascanu
PROTO write-up by Mehmet Ersue:

(1.a) Who is the Document Shepherd for this document? Has the 
      Document Shepherd personally reviewed this version …
PROTO write-up by Mehmet Ersue:

(1.a) Who is the Document Shepherd for this document? Has the 
      Document Shepherd personally reviewed this version of the 
      document and, in particular, does he or she believe this 
      version is ready for forwarding to the IESG for publication?

     
Mehmet Ersue
I believe the document is ready for publication.
     
(1.b) Has the document had adequate review both from key WG members 
      and from key non-WG members? Does the Document Shepherd have 
      any concerns about the depth or breadth of the reviews that 
      have been performed?
     
The document had adequate review by key WG members.
I have no concerns on the level of review that we had in the WG sofar.
The issues raised in these reviews have been discussed on the mailing
list and solved with subsequent versions of the document.

The document has been especially reviewed by Eric Rescorla,
Juergen Schoenwaelder, David Harrington, the security advisor
Charlie Kaufman, and the security ADs Pasi Eronen and Tim Polk.


(1.c) Does the Document Shepherd have concerns that the document 
      needs more review from a particular or broader perspective, 
      e.g., security, operational complexity, someone familiar with 
      AAA, internationalization or XML?

No concerns.

(1.d) Does the Document Shepherd have any specific concerns or 
      issues with this document that the Responsible Area Director 
      and/or the IESG should be aware of? For example, perhaps he 
      or she is uncomfortable with certain parts of the document, or 
      has concerns whether there really is a need for it. In any 
      event, if the WG has discussed those issues and has indicated 
      that it still wishes to advance the document, detail those 
      concerns here. Has an IPR disclosure related to this document 
      been filed? If so, please include a reference to the 
      disclosure and summarize the WG discussion and conclusion on 
      this issue.

There are no specific concerns.
No IPR claims have been filed as far as I know.


(1.e) How solid is the WG consensus behind this document? Does it 
      represent the strong concurrence of a few individuals, with 
      others being silent, or does the WG as a whole understand and 
      agree with it?

A few independent WG members have been involved in the reviews. 
There are many WG members who did not strongly support or object
to the document. Nobody objected to the document during or after
the WGLC. There is WG consensus to publish the document.


(1.f) Has anyone threatened an appeal or otherwise indicated extreme 
      discontent? If so, please summarise the areas of conflict in 
      separate email messages to the Responsible Area Director. (It 
      should be in a separate email because this questionnaire is 
      entered into the ID Tracker.)

No appeals have been threatened.


(1.g) Has the Document Shepherd personally verified that the 
      document satisfies all ID nits? (See 
      http://www.ietf.org/ID-Checklist.html and 
      http://tools.ietf.org/tools/idnits/). Boilerplate checks are 
      not enough; this check needs to be thorough. Has the document 
      met all formal review criteria it needs to, such as the MIB 
      Doctor, media type and URI type reviews?
     
Yes. IDnits shows one single issue which will be fixed with the next
version (normative reference RFC4366 has been obseleted by RFC5246).
 

(1.h) Has the document split its references into normative and 
      informative? Are there normative references to documents that 
      are not ready for advancement or are otherwise in an unclear 
      state? If such normative references exist, what is the 
      strategy for their completion? Are there normative references 
      that are downward references, as described in [RFC3967]? If 
      so, list these downward references to support the Area 
      Director in the Last Call procedure for them [RFC3967].
     
The document has split references.
There are only normative references, and all IETF-related references are already published.


(1.i) Has the Document Shepherd verified that the document IANA 
      consideration section exists and is consistent with the body 
      of the document? If the document specifies protocol 
      extensions, are reservations requested in appropriate IANA 
      registries? Are the IANA registries clearly identified? If 
      the document creates a new registry, does it define the 
      proposed initial contents of the registry and an allocation 
      procedure for future registrations? Does it suggest a 
      reasonable name for the new registry? See [RFC5226]. If the 
      document describes an Expert Review process has Shepherd 
      conferred with the Responsible Area Director so that the IESG 
      can appoint the needed Expert during the IESG Evaluation?

The document IANA section is complete. IANA is requested to
assign a TCP port number in the Registered Port Numbers range.


(1.j) Has the Document Shepherd verified that sections of the 
      document that are written in a formal language, such as XML 
      code, BNF rules, MIB definitions, etc., validate correctly in 
      an automated checker?

Not Applicable.


(1.k) The IESG approval announcement includes a Document 
      Announcement Write-Up. Please provide such a Document 
      Announcement Write-Up? Recent examples can be found in the
      "Action" announcements for approved documents. The approval 
      announcement contains the following sections:           

      Technical Summary 
        Relevant content can frequently be found in the abstract
        and/or introduction of the document. If not, this may be an
        indication that there are deficiencies in the abstract or
        introduction.

      Working Group Summary 
        Was there anything in WG process that is worth noting? For
        example, was there controversy about particular points or
        were there decisions where the consensus was particularly
        rough?

      Document Quality
        Are there existing implementations of the protocol? Have a
        significant number of vendors indicated their plan to
        implement the specification? Are there any reviewers that
        merit special mention as having done a thorough review,
        e.g., one that resulted in important changes or a conclusion
        that the document had no substantive issues? If there was a
        MIB Doctor, Media Type or other expert review, what was its
        course (briefly)? In the case of a Media Type review, on
        what date was the request posted?

       
Technical Summary 

The Network Configuration Protocol (NETCONF) provides
mechanisms to install, manipulate, and delete the
configuration of network devices.  This document describes
how to use the Transport Layer Security (TLS) protocol to
provide a secure connection for the transport of NETCONF
messages. The mechanisms defined in this document include
the support for certificate-based mutual authentication and key
derivation, utilizing the protected ciphersuite negotiation,
mutual authentication and key management capabilities of
the TLS (Transport Layer Security) protocol.

Working Group Summary 

Many WG member were thinking that password-based
authentication is already handled well enough by the existing
NETCONF transports (SSH and BEEP), and the NETCONF-over-
TLS specification does not need to handle passwords.
It has been recommended to scope the document to certificate-
based authentication.

There was also some controversy on the use of pre-shared keys
(PSKs) derived from passwords. Based on this dicussion the
Working Group decided to remove the text related to PSK based-
authentication. See
http://www.ietf.org/mail-archive/web/netconf/current/msg03856.html
       
There was some controversal discussion about the Connection
Closure. The consensus was that the document adopts the closure
mechanism from draft-ietf-syslog-transport-tls-, Section 4.4.
   
There was also some controversy about the use of a dedicated
port of NETCONF over TLS. The consensus was that a dedicated
port should be requested.
       
The summary of the last changes can be found in:
http://www.ietf.org/mail-archive/web/netconf/current/msg03873.html
http://www.ietf.org/mail-archive/web/netconf/current/msg03882.html

Document Quality

No vendors have announced that they will utilize this protocol.
Two implementations with independent code-base and initiated by the
document author are available as open source. The author ensures
that the two implementations have been tested as interoperable.
2008-11-05
07 Dan Romascanu [Note]: 'Mehmet Ersue is the PROTO-shepherd' added by Dan Romascanu
2008-11-05
07 Dan Romascanu Draft Added by Dan Romascanu in state Publication Requested
2008-10-22
06 (System) New version available: draft-ietf-netconf-tls-06.txt
2008-10-17
05 (System) New version available: draft-ietf-netconf-tls-05.txt
2008-09-04
04 (System) New version available: draft-ietf-netconf-tls-04.txt
2008-06-05
03 (System) New version available: draft-ietf-netconf-tls-03.txt
2008-05-27
02 (System) New version available: draft-ietf-netconf-tls-02.txt
2008-02-15
01 (System) New version available: draft-ietf-netconf-tls-01.txt
2008-01-01
00 (System) New version available: draft-ietf-netconf-tls-00.txt