NETCONF Working Group                                     Mohamad Badra
Internet Draft                                         LIMOS Laboratory
Intended status: Standards Track                       October 22, 2008
Expires: April 2009


                NETCONF over Transport Layer Security (TLS)
                       draft-ietf-netconf-tls-06.txt


Status of this Memo

   By submitting this Internet-Draft, each author represents that any
   applicable patent or other IPR claims of which he or she is aware
   have been or will be disclosed, and any of which he or she becomes
   aware will be disclosed, in accordance with Section 6 of BCP 79.

   Internet-Drafts are working documents of the Internet Engineering
   Task Force (IETF), its areas, and its working groups.  Note that
   other groups may also distribute working documents as Internet-
   Drafts.

   Internet-Drafts are draft documents valid for a maximum of six months
   and may be updated, replaced, or obsoleted by other documents at any
   time.  It is inappropriate to use Internet-Drafts as reference
   material or to cite them other than as "work in progress."

   The list of current Internet-Drafts can be accessed at
   http://www.ietf.org/ietf/1id-abstracts.txt

   The list of Internet-Draft Shadow Directories can be accessed at
   http://www.ietf.org/shadow.html

   This Internet-Draft will expire on April 22, 2009.

Copyright Notice

   Copyright (C) The IETF Trust (2008).

Abstract

   The Network Configuration Protocol (NETCONF) provides mechanisms to
   install, manipulate, and delete the configuration of network devices.
   This document describes how to use the Transport Layer Security (TLS)
   protocol to secure NETCONF exchanges.






Badra                  Expires April 22, 2009.                 [Page 1]


Internet-Draft             NETCONF over TLS                October 2008


Table of Contents


   1. Introduction...................................................3
      1.1. Conventions used in this document.........................3
   2. NETCONF over TLS...............................................3
      2.1. Connection Initiation.....................................3
      2.2. Connection Closure........................................4
   3. Endpoint Authentication and Identification.....................5
      3.1. Server Identity...........................................5
      3.2. Client Identity...........................................6
   4. Security Considerations........................................6
   5. IANA Considerations............................................6
   6. Acknowledgments................................................7
   7. References.....................................................7
      7.1. Normative References......................................7
   Author's Addresses................................................8
   Intellectual Property and Copyright Statement.....................8































Badra                   Expires April 22, 2009                 [Page 2]


Internet-Draft             NETCONF over TLS                October 2008


1. Introduction

   The NETCONF protocol [RFC4741] defines a mechanism through which a
   network device can be managed.  NETCONF is connection-oriented,
   requiring a persistent connection between peers.  This connection
   must provide reliable, sequenced data delivery, integrity and
   confidentiality and peers authentication.

   This document defines "NETCONF over TLS", which includes support for
   certificate-based mutual authentication and key derivation, utilizing
   the protected ciphersuite negotiation, mutual authentication and key
   management capabilities of the TLS (Transport Layer Security)
   protocol, described in [RFC5246].

   Throughout this document, the terms "client" and "server" are used to
   refer to the two ends of the TLS connection.  The client actively
   opens the TLS connection, and the server passively listens for the
   incoming TLS connection.  The terms "manager" and "agent" are used to
   refer to the two ends of the NETCONF protocol session.  The manager
   issues NETCONF remote procedure call (RPC) commands, and the agent
   replies to those commands.  When NETCONF is run over TLS using the
   mapping defined in this document, the client is always the manager,
   and the server is always the agent.

1.1. Conventions used in this document

   The key words "MUST", "MUST NOT", "REQUIRED", "SHALL", "SHALL NOT",
   "SHOULD", "SHOULD NOT", "RECOMMENDED", "MAY", and "OPTIONAL" in this
   document are to be interpreted as described in RFC-2119 [RFC2119].

2. NETCONF over TLS

   Since TLS is application protocol-independent, NETCONF can operate on
   top of the TLS protocol transparently.  This document defines how
   NETCONF can be used within a TLS session.

2.1. Connection Initiation

   The peer acting as the NETCONF manager MUST also act as the TLS
   client.  It MUST connect to the server that passively listens for the
   incoming TLS connection on the TCP port <IANA-to-be-assigned>.  (Note
   to RFC Editor: please replace <IANA-to-be-assigned> with the IANA-
   assigned value, and remove this note).  It MUST therefore send the
   TLS ClientHello to begin the TLS handshake.  Once the TLS handshake
   has finished, the client and the server MAY begin to exchange NETCONF
   data.  In particular, the client will send complete XML documents to
   the server containing <rpc> elements, and the server will respond


Badra                   Expires April 22, 2009                 [Page 3]


Internet-Draft             NETCONF over TLS                October 2008


   with complete XML documents containing <rpc-reply> elements.  The
   client MAY indicate interest in receiving event notifications from a
   server by creating a subscription to receive event notifications
   [RFC5277], in which case the server replies to indicate whether the
   subscription request was successful and, if it was successful, begins
   sending the event notifications to the client as the events occur
   within the system.

   All NETCONF messages MUST be sent as TLS "application data".  It is
   possible that multiple NETCONF messages be contained in one TLS
   record, or that a NETCONF message be transferred in multiple TLS
   records.

   Current NETCONF messages don't include a message's length.  This
   document uses consequently the same delimiter sequence defined in
   [RFC4742] and therefore the special character sequence, ]]>]]>, to
   delimit XML documents.

   Implementation of the protocol specified in this document MAY
   implement any TLS cipher suite that provides certificate-based mutual
   authentication [RFC5246].

   Implementations MUST support TLS 1.2 [RFC5246] and are REQUIRED to
   support the mandatory to implement cipher suite, which is
   TLS_RSA_WITH_AES_128_CBC_SHA.  This document is assumed to apply to
   future versions of TLS, in which case the mandatory to implement
   cipher suite for the implemented version MUST be supported.

2.2. Connection Closure

   A TLS client (NETCONF manager) MUST close the associated TLS
   connection if the connection is not expected to issues any NETCONF
   RPC commands later.  It MUST send a TLS close_notify alert before
   closing the connection.  The TLS client MAY choose to not wait for
   the TLS server (NETCONF agent) close_notify alert and simply close
   the connection, thus generating an incomplete close on the TLS server
   side.  Once the TLS server gets a close_notify from the TLS client,
   it MUST reply with a close_notify unless it becomes aware that the
   connection has already been closed by the TLS client (e.g., the
   closure was indicated by TCP).

   When no data is received from a connection for a long time (where the
   application decides what "long" means), a NETCONF peer MAY close the
   connection.  The NETCONF peer MUST attempt to initiate an exchange of
   close_notify alerts with the other NETCONF peer before closing the
   connection.  The close_notify's sender that is unprepared to receive
   any more data MAY close the connection after sending the close_notify


Badra                   Expires April 22, 2009                 [Page 4]


Internet-Draft             NETCONF over TLS                October 2008


   alert, thus generating an incomplete close on the close_notify's
   receiver side.

3. Endpoint Authentication and Identification

3.1. Server Identity

   During the TLS negotiation, the client MUST carefully examine the
   certificate presented by the server to determine if it meets their
   expectations.  Particularly, the client MUST check its understanding
   of the server hostname against the server's identity as presented in
   the server Certificate message, in order to prevent man-in-the-middle
   attacks.

   Matching is performed according to the rules below (following the
   example of [RFC4642]):

      - The client MUST use the server hostname it used to open the
        connection (or the hostname specified in TLS "server_name"
        extension [RFC4366]) as the value to compare against the server
        name as expressed in the server certificate.  The client MUST
        NOT use any form of the server hostname derived from an
        insecure remote source (e.g., insecure DNS lookup).  CNAME
        canonicalization is not done.

      - If a subjectAltName extension of type dNSName is present in the
        certificate, it MUST be used as the source of the server's
        identity.

      - Matching is case-insensitive.

      - A "*" wildcard character MAY be used as the leftmost name
        component in the certificate.  For example, *.example.com would
        match a.example.com, foo.example.com, etc., but would not match
        example.com.

      - If the certificate contains multiple names (e.g., more than one
        dNSName field), then a match with any one of the fields is
        considered acceptable.

   If the match fails, the client MUST either ask for explicit user
   confirmation or terminate the connection and indicate the server's
   identity is suspect.

   Additionally, clients MUST verify the binding between the identity of
   the servers to which they connect and the public keys presented by
   those servers.  Clients SHOULD implement the algorithm in Section 6


Badra                   Expires April 22, 2009                 [Page 5]


Internet-Draft             NETCONF over TLS                October 2008


   of [RFC5280] for general certificate validation, but MAY supplement
   that algorithm with other validation methods that achieve equivalent
   levels of verification (such as comparing the server certificate
   against a local store of already-verified certificates and identity
   bindings).

   If the client has external information as to the expected identity of
   the server, the hostname check MAY be omitted.

3.2. Client Identity

   Typically, the server has no external knowledge of what the client's
   identity ought to be and so checks (other than that the client has a
   certificate chain rooted in an appropriate CA) are not possible.  If
   a server has such knowledge (typically from some source external to
   NETCONF or TLS) it MUST check the identity as described above.

4. Security Considerations

   The security considerations described throughout [RFC5246] apply here
   as well.

   This document in its current version doesn't support third party
   authentication due to the fact that TLS doesn't specify this way of
   authentication and that NETCONF depends on the transport protocol for
   the authentication service.  If third party authentication is needed,
   BEEP or SSH transport can be used.

5. IANA Considerations

   IANA is requested to assign a TCP port number in the "Registered Port
   Numbers" range with the name "netconf-tls".  This port will be the
   default port for NETCONF over TLS, as defined in this document.

      Registration Contact:  Mohamad Badra, badra@isima.fr.
      Transport Protocol:  TCP.
      Port Number:  TBA-by-IANA (if possible, please assign 6513).
      Broadcast, Multicast or Anycast: No.
      Port Name:  netconf-tls.
      Service Name: netconf.
      Reference: draft-ietf-netconf-tls-05.








Badra                   Expires April 22, 2009                 [Page 6]


Internet-Draft             NETCONF over TLS                October 2008


6. Acknowledgments

   A significant amount of the text in Section 3 was lifted from
   [RFC4642].

   The author would like to acknowledge David Harrington, Miao Fuyou,
   Eric Rescorla, Juergen Schoenwaelder, Simon Josefsson, Olivier
   Coupelon, Alfred Hoenes and the NETCONF mailing list members for
   their comments on the document.  The author appreciates also Bert
   Wijnen, Mehmet Ersue and Dan Romascanu for their efforts on issues
   resolving discussion, and Charlie Kaufman, Pasi Eronen and Tim Polk
   for the thorough review of this document.

7. References

7.1. Normative References

   [RFC2119] Bradner, S., "Key words for use in RFCs to Indicate
             Requirement Levels", BCP 14, RFC 2119, March 1997.

   [RFC4366] Blake-Wilson, S., Nystrom, M., Hopwood, D., Mikkelsen, J.,
             and T. Wright, "Transport Layer Security (TLS) Extensions",
             RFC 4366, April 2006.

   [RFC4642] Murchison, K., Vinocur, J., Newman, C., "Using Transport
             Layer Security (TLS) with Network News Transfer Protocol
             (NNTP)", RFC 4642, October 2006

   [RFC4741] Enns, R., "NETCONF Configuration Protocol", RFC 4741,
             December 2006.

   [RFC4742] Wasserman, M. and T. Goddard, "Using the NETCONF
             Configuration Protocol over Secure Shell (SSH)", RFC 4742,
             December 2006.

   [RFC5246] Dierks, T. and E. Rescorla, "The Transport Layer Security
             (TLS) Protocol 1.2", RFC5246, August 2008.

   [RFC5277] Chisholm, S. and H. Trevino, "NETCONF Event Notifications",
             RFC 5277, July 2008.

   [RFC5280] Cooper, D., Santesson, S., Farrell, S., Boeyen, S.,
             Housley, R., and W. Polk, "Internet X.509 Public Key
             Infrastructure Certificate and Certificate Revocation List
             (CRL) Profile", RFC 5280, May 2008.




Badra                   Expires April 22, 2009                 [Page 7]


Internet-Draft             NETCONF over TLS                October 2008


Author's Addresses

   Mohamad Badra
   LIMOS Laboratory - UMR6158, CNRS
   France

   Email: badra@isima.fr

Contributors

   Ibrahim Hajjeh
   INEOVATION
   France

   Email: Ibrahim.hajjeh@ineovation.com

Full Copyright Statement

   Copyright (C) The IETF Trust (2008).

   This document is subject to the rights, licenses and restrictions
   contained in BCP 78, and except as set forth therein, the authors
   retain all their rights.

   This document and the information contained herein are provided on an
   "AS IS" basis and THE CONTRIBUTOR, THE ORGANIZATION HE/SHE REPRESENTS
   OR IS SPONSORED BY (IF ANY), THE INTERNET SOCIETY, THE IETF TRUST AND
   THE INTERNET ENGINEERING TASK FORCE DISCLAIM ALL WARRANTIES, EXPRESS
   OR IMPLIED, INCLUDING BUT NOT LIMITED TO ANY WARRANTY THAT THE USE OF
   THE INFORMATION HEREIN WILL NOT INFRINGE ANY RIGHTS OR ANY IMPLIED
   WARRANTIES OF MERCHANTABILITY OR FITNESS FOR A PARTICULAR PURPOSE.

Intellectual Property Statement

   The IETF takes no position regarding the validity or scope of any
   Intellectual Property Rights or other rights that might be claimed to
   pertain to the implementation or use of the technology described in
   this document or the extent to which any license under such rights
   might or might not be available; nor does it represent that it has
   made any independent effort to identify any such rights.  Information
   on the procedures with respect to rights in RFC documents can be
   found in BCP 78 and BCP 79.

   Copies of IPR disclosures made to the IETF Secretariat and any
   assurances of licenses to be made available, or the result of an
   attempt made to obtain a general license or permission for the use of
   such proprietary rights by implementers or users of this


Badra                   Expires April 22, 2009                 [Page 8]


Internet-Draft             NETCONF over TLS                October 2008


   specification can be obtained from the IETF on-line IPR repository at
   http://www.ietf.org/ipr.

   The IETF invites any interested party to bring to its attention any
   copyrights, patents or patent applications, or other proprietary
   rights that may cover technology that may be required to implement
   this standard.  Please address the information to the IETF at
   ietf-ipr@ietf.org.

   Acknowledgment

   Funding for the RFC Editor function is provided by the IETF
   Administrative Support Activity (IASA).




































Badra                   Expires April 22, 2009                 [Page 9]