Internet-Draft NETCONF over TLS March 2023
Turner & Housley Expires 11 September 2023 [Page]
Workgroup:
Network Configuration
Internet-Draft:
draft-ietf-netconf-over-tls13-02
Updates:
7589 (if approved)
Published:
Intended Status:
Standards Track
Expires:
Authors:
S. Turner
sn3rd
R. Housley
Vigil Security

Updates to Using the NETCONF Protocol over Transport Layer Security (TLS) with Mutual X.509 Authentication

Abstract

RFC 7589 defines how to protect NETCONF messages with TLS 1.2. This document updates RFC 7589 to address support requirements for TLS 1.2 and TLS 1.3 and the use of TLS 1.3's early data.

About This Document

This note is to be removed before publishing as an RFC.

The latest revision of this draft can be found at https://netconf-wg.github.io/netconf-over-tls13/draft-ietf-netconf-over-tls13.html. Status information for this document may be found at https://datatracker.ietf.org/doc/draft-ietf-netconf-over-tls13/.

Discussion of this document takes place on the Network Configuration Working Group mailing list (mailto:[email protected]), which is archived at https://mailarchive.ietf.org/arch/browse/netconf/. Subscribe at https://www.ietf.org/mailman/listinfo/netconf/.

Source for this draft and an issue tracker can be found at https://github.com/netconf-wg/netconf-over-tls13.

Status of This Memo

This Internet-Draft is submitted in full conformance with the provisions of BCP 78 and BCP 79.

Internet-Drafts are working documents of the Internet Engineering Task Force (IETF). Note that other groups may also distribute working documents as Internet-Drafts. The list of current Internet-Drafts is at https://datatracker.ietf.org/drafts/current/.

Internet-Drafts are draft documents valid for a maximum of six months and may be updated, replaced, or obsoleted by other documents at any time. It is inappropriate to use Internet-Drafts as reference material or to cite them other than as "work in progress."

This Internet-Draft will expire on 11 September 2023.

Table of Contents

1. Introduction

[RFC7589] defines how to protect NETCONF messages [RFC6241] with TLS 1.2 [RFC5246]. This document updates [RFC7589] to address support requirements for TLS 1.2 [RFC5246] and TLS 1.3 [I-D.ietf-tls-rfc8446bis] and the use of TLS 1.3's early data, which is also known as 0-RTT data. It also updates the "netconf-tls" IANA Registered Port Number entry to refer to this document. All other provisions set forth in [RFC7589] are unchanged, including connection initiation, message framing, connection closure, certificate validation, server identity, and client identity.

2. Conventions and Definitions

The key words "MUST", "MUST NOT", "REQUIRED", "SHALL", "SHALL NOT", "SHOULD", "SHOULD NOT", "RECOMMENDED", "NOT RECOMMENDED", "MAY", and "OPTIONAL" in this document are to be interpreted as described in BCP 14 [RFC2119] [RFC8174] when, and only when, they appear in all capitals, as shown here.

3. Early Data

Early data (aka 0-RTT data) is a mechanism defined in TLS 1.3 [I-D.ietf-tls-rfc8446bis] that allows a client to send data ("early data") as part of the first flight of messages to a server. Note that TLS 1.3 can be used without early data as per Appendix F.5 of [I-D.ietf-tls-rfc8446bis]. In fact, early data is permitted by TLS 1.3 only when the client and server share a Pre-Shared Key (PSK), either obtained externally or via a previous handshake. The client uses the PSK to authenticate the server and to encrypt the early data.

As noted in Section 2.3 of [I-D.ietf-tls-rfc8446bis], the security properties for early data are weaker than those for subsequent TLS-protected data. In particular, early data is not forward secret, and there is no protection against the replay of early data between connections. Appendix E.5 of [I-D.ietf-tls-rfc8446bis] requires applications not use early data without a profile that defines its use. This document specifies that NETCONF implementations that support TLS 1.3 MUST NOT use early data.

4. Cipher Suites

Implementations MUST support TLS 1.2 [RFC5246] and are REQUIRED to support the TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 cipher suite [RFC9325].

Implementations MAY implement additional TLS 1.2 cipher suites that provide mutual authentication [RFC5246] and confidentiality as required by NETCONF [RFC6241].

Implementations SHOULD support TLS 1.3 [I-D.ietf-tls-rfc8446bis] and, if implemented, MUST prefer to negotiate TLS 1.3 over earlier versions of TLS.

Implementations that support TLS 1.3 [I-D.ietf-tls-rfc8446bis] are REQUIRED to support the mandatory-to-implement cipher suites listed in Section 9.1 of [I-D.ietf-tls-rfc8446bis].

Implementations that support TLS 1.3 MAY implement additional TLS cipher suites that provide mutual authentication and confidentiality, which are required for NETCONF [RFC6241].

NETCONF implementations SHOULD follow the recommendations given in [RFC9325].

5. Security Considerations

The Security Considerations of [RFC6241], [RFC7589], and [RFC9325] apply here as well.

For implementations that support TLS 1.3, the Security Considerations of TLS 1.3 [I-D.ietf-tls-rfc8446bis] apply.

The following considerations from [RFC7589] has been modified to also apply to TLS 1.3 [I-D.ietf-tls-rfc8446bis]:

The Security Considerations of [I-D.ietf-uta-rfc6125bis] apply to all implementations when the client checks the identity of the server, as is required in Section 6 of [RFC7589].

6. IANA Considerations

IANA is requested to add a reference to this document in the "netconf-tls" entry in the "Registered Port Numbers". The updated registry entry would appear as follows:

 Service Name:           netconf-tls
 Transport Protocol(s):  TCP
 Assignee:               IESG <[email protected]>
 Contact:                IETF Chair <[email protected]>
 Description:            NETCONF over TLS
 Reference:              RFC 7589, [THIS RFC]
 Port Number:            6513

7. Normative References

[I-D.ietf-tls-rfc8446bis]
Rescorla, E., "The Transport Layer Security (TLS) Protocol Version 1.3", Work in Progress, Internet-Draft, draft-ietf-tls-rfc8446bis-05, , <https://datatracker.ietf.org/doc/html/draft-ietf-tls-rfc8446bis-05>.
[I-D.ietf-uta-rfc6125bis]
Saint-Andre, P. and R. Salz, "Service Identity in TLS", Work in Progress, Internet-Draft, draft-ietf-uta-rfc6125bis-11, , <https://datatracker.ietf.org/doc/html/draft-ietf-uta-rfc6125bis-11>.
[RFC2119]
Bradner, S., "Key words for use in RFCs to Indicate Requirement Levels", BCP 14, RFC 2119, DOI 10.17487/RFC2119, , <https://www.rfc-editor.org/rfc/rfc2119>.
[RFC5246]
Dierks, T. and E. Rescorla, "The Transport Layer Security (TLS) Protocol Version 1.2", RFC 5246, DOI 10.17487/RFC5246, , <https://www.rfc-editor.org/rfc/rfc5246>.
[RFC5280]
Cooper, D., Santesson, S., Farrell, S., Boeyen, S., Housley, R., and W. Polk, "Internet X.509 Public Key Infrastructure Certificate and Certificate Revocation List (CRL) Profile", RFC 5280, DOI 10.17487/RFC5280, , <https://www.rfc-editor.org/rfc/rfc5280>.
[RFC6241]
Enns, R., Ed., Bjorklund, M., Ed., Schoenwaelder, J., Ed., and A. Bierman, Ed., "Network Configuration Protocol (NETCONF)", RFC 6241, DOI 10.17487/RFC6241, , <https://www.rfc-editor.org/rfc/rfc6241>.
[RFC7589]
Badra, M., Luchuk, A., and J. Schoenwaelder, "Using the NETCONF Protocol over Transport Layer Security (TLS) with Mutual X.509 Authentication", RFC 7589, DOI 10.17487/RFC7589, , <https://www.rfc-editor.org/rfc/rfc7589>.
[RFC8174]
Leiba, B., "Ambiguity of Uppercase vs Lowercase in RFC 2119 Key Words", BCP 14, RFC 8174, DOI 10.17487/RFC8174, , <https://www.rfc-editor.org/rfc/rfc8174>.
[RFC9325]
Sheffer, Y., Saint-Andre, P., and T. Fossati, "Recommendations for Secure Use of Transport Layer Security (TLS) and Datagram Transport Layer Security (DTLS)", BCP 195, RFC 9325, DOI 10.17487/RFC9325, , <https://www.rfc-editor.org/rfc/rfc9325>.

Acknowledgments

We would like to thank Per Andersson, Jürgen Schönwälder, Jeff Hartley, and Qin Wu for their reviews.

Authors' Addresses

Sean Turner
sn3rd
Russ Housley
Vigil Security, LLC
516 Dranesville Road
Herndon, VA, 20170
United States of America