Network Configuration S. Turner Internet-Draft sn3rd Updates: 7589 (if approved) R. Housley Intended status: Standards Track Vigil Security Expires: 11 September 2023 10 March 2023 Updates to Using the NETCONF Protocol over Transport Layer Security (TLS) with Mutual X.509 Authentication draft-ietf-netconf-over-tls13-02 Abstract RFC 7589 defines how to protect NETCONF messages with TLS 1.2. This document updates RFC 7589 to address support requirements for TLS 1.2 and TLS 1.3 and the use of TLS 1.3's early data. About This Document This note is to be removed before publishing as an RFC. The latest revision of this draft can be found at https://netconf- wg.github.io/netconf-over-tls13/draft-ietf-netconf-over-tls13.html. Status information for this document may be found at https://datatracker.ietf.org/doc/draft-ietf-netconf-over-tls13/. Discussion of this document takes place on the Network Configuration Working Group mailing list (mailto:netconf@ietf.org), which is archived at https://mailarchive.ietf.org/arch/browse/netconf/. Subscribe at https://www.ietf.org/mailman/listinfo/netconf/. Source for this draft and an issue tracker can be found at https://github.com/netconf-wg/netconf-over-tls13. Status of This Memo This Internet-Draft is submitted in full conformance with the provisions of BCP 78 and BCP 79. Internet-Drafts are working documents of the Internet Engineering Task Force (IETF). Note that other groups may also distribute working documents as Internet-Drafts. The list of current Internet- Drafts is at https://datatracker.ietf.org/drafts/current/. Internet-Drafts are draft documents valid for a maximum of six months and may be updated, replaced, or obsoleted by other documents at any time. It is inappropriate to use Internet-Drafts as reference material or to cite them other than as "work in progress." Turner & Housley Expires 11 September 2023 [Page 1] Internet-Draft NETCONF over TLS March 2023 This Internet-Draft will expire on 11 September 2023. Copyright Notice Copyright (c) 2023 IETF Trust and the persons identified as the document authors. All rights reserved. This document is subject to BCP 78 and the IETF Trust's Legal Provisions Relating to IETF Documents (https://trustee.ietf.org/ license-info) in effect on the date of publication of this document. Please review these documents carefully, as they describe your rights and restrictions with respect to this document. Code Components extracted from this document must include Revised BSD License text as described in Section 4.e of the Trust Legal Provisions and are provided without warranty as described in the Revised BSD License. Table of Contents 1. Introduction . . . . . . . . . . . . . . . . . . . . . . . . 2 2. Conventions and Definitions . . . . . . . . . . . . . . . . . 3 3. Early Data . . . . . . . . . . . . . . . . . . . . . . . . . 3 4. Cipher Suites . . . . . . . . . . . . . . . . . . . . . . . . 3 5. Security Considerations . . . . . . . . . . . . . . . . . . . 4 6. IANA Considerations . . . . . . . . . . . . . . . . . . . . . 4 7. Normative References . . . . . . . . . . . . . . . . . . . . 5 Acknowledgments . . . . . . . . . . . . . . . . . . . . . . . . . 6 Authors' Addresses . . . . . . . . . . . . . . . . . . . . . . . 6 1. Introduction [RFC7589] defines how to protect NETCONF messages [RFC6241] with TLS 1.2 [RFC5246]. This document updates [RFC7589] to address support requirements for TLS 1.2 [RFC5246] and TLS 1.3 [I-D.ietf-tls-rfc8446bis] and the use of TLS 1.3's early data, which is also known as 0-RTT data. It also updates the "netconf-tls" IANA Registered Port Number entry to refer to this document. All other provisions set forth in [RFC7589] are unchanged, including connection initiation, message framing, connection closure, certificate validation, server identity, and client identity. | Implementations that support TLS 1.3 [I-D.ietf-tls-rfc8446bis] | should refer to TLS 1.3 [I-D.ietf-tls-rfc8446bis] in Sections 4 | and 5 of [RFC7589]. Turner & Housley Expires 11 September 2023 [Page 2] Internet-Draft NETCONF over TLS March 2023 2. Conventions and Definitions The key words "MUST", "MUST NOT", "REQUIRED", "SHALL", "SHALL NOT", "SHOULD", "SHOULD NOT", "RECOMMENDED", "NOT RECOMMENDED", "MAY", and "OPTIONAL" in this document are to be interpreted as described in BCP 14 [RFC2119] [RFC8174] when, and only when, they appear in all capitals, as shown here. 3. Early Data Early data (aka 0-RTT data) is a mechanism defined in TLS 1.3 [I-D.ietf-tls-rfc8446bis] that allows a client to send data ("early data") as part of the first flight of messages to a server. Note that TLS 1.3 can be used without early data as per Appendix F.5 of [I-D.ietf-tls-rfc8446bis]. In fact, early data is permitted by TLS 1.3 only when the client and server share a Pre-Shared Key (PSK), either obtained externally or via a previous handshake. The client uses the PSK to authenticate the server and to encrypt the early data. As noted in Section 2.3 of [I-D.ietf-tls-rfc8446bis], the security properties for early data are weaker than those for subsequent TLS- protected data. In particular, early data is not forward secret, and there is no protection against the replay of early data between connections. Appendix E.5 of [I-D.ietf-tls-rfc8446bis] requires applications not use early data without a profile that defines its use. This document specifies that NETCONF implementations that support TLS 1.3 MUST NOT use early data. 4. Cipher Suites Implementations MUST support TLS 1.2 [RFC5246] and are REQUIRED to support the TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 cipher suite [RFC9325]. Implementations MAY implement additional TLS 1.2 cipher suites that provide mutual authentication [RFC5246] and confidentiality as required by NETCONF [RFC6241]. Implementations SHOULD support TLS 1.3 [I-D.ietf-tls-rfc8446bis] and, if implemented, MUST prefer to negotiate TLS 1.3 over earlier versions of TLS. Implementations that support TLS 1.3 [I-D.ietf-tls-rfc8446bis] are REQUIRED to support the mandatory-to-implement cipher suites listed in Section 9.1 of [I-D.ietf-tls-rfc8446bis]. Turner & Housley Expires 11 September 2023 [Page 3] Internet-Draft NETCONF over TLS March 2023 Implementations that support TLS 1.3 MAY implement additional TLS cipher suites that provide mutual authentication and confidentiality, which are required for NETCONF [RFC6241]. NETCONF implementations SHOULD follow the recommendations given in [RFC9325]. 5. Security Considerations The Security Considerations of [RFC6241], [RFC7589], and [RFC9325] apply here as well. For implementations that support TLS 1.3, the Security Considerations of TLS 1.3 [I-D.ietf-tls-rfc8446bis] apply. The following considerations from [RFC7589] has been modified to also apply to TLS 1.3 [I-D.ietf-tls-rfc8446bis]: NETCONF is used to access configuration and state information and to modify configuration information. TLS 1.3 mutual authentication is used to ensure that only authorized users and systems are able to view the NETCONF server's configuration and state or to modify the NETCONF server's configuration. To this end, neither the client nor the server should establish a NETCONF over TLS 1.3 connection with an unknown, unexpected, or incorrectly identified peer; see Section 7 of [RFC7589]. If deployments make use of a trusted list of Certification Authority (CA) certificates [RFC5280], then the listed CAs should only issue certificates to parties that are authorized to access the NETCONF servers. Doing otherwise will allow certificates that were issued for other purposes to be inappropriately accepted by a NETCONF server. The Security Considerations of [I-D.ietf-uta-rfc6125bis] apply to all implementations when the client checks the identity of the server, as is required in Section 6 of [RFC7589]. 6. IANA Considerations IANA is requested to add a reference to this document in the "netconf-tls" entry in the "Registered Port Numbers". The updated registry entry would appear as follows: Turner & Housley Expires 11 September 2023 [Page 4] Internet-Draft NETCONF over TLS March 2023 Service Name: netconf-tls Transport Protocol(s): TCP Assignee: IESG Contact: IETF Chair Description: NETCONF over TLS Reference: RFC 7589, [THIS RFC] Port Number: 6513 7. Normative References [I-D.ietf-tls-rfc8446bis] Rescorla, E., "The Transport Layer Security (TLS) Protocol Version 1.3", Work in Progress, Internet-Draft, draft- ietf-tls-rfc8446bis-05, 24 October 2022, . [I-D.ietf-uta-rfc6125bis] Saint-Andre, P. and R. Salz, "Service Identity in TLS", Work in Progress, Internet-Draft, draft-ietf-uta- rfc6125bis-11, 2 March 2023, . [RFC2119] Bradner, S., "Key words for use in RFCs to Indicate Requirement Levels", BCP 14, RFC 2119, DOI 10.17487/RFC2119, March 1997, . [RFC5246] Dierks, T. and E. Rescorla, "The Transport Layer Security (TLS) Protocol Version 1.2", RFC 5246, DOI 10.17487/RFC5246, August 2008, . [RFC5280] Cooper, D., Santesson, S., Farrell, S., Boeyen, S., Housley, R., and W. Polk, "Internet X.509 Public Key Infrastructure Certificate and Certificate Revocation List (CRL) Profile", RFC 5280, DOI 10.17487/RFC5280, May 2008, . [RFC6241] Enns, R., Ed., Bjorklund, M., Ed., Schoenwaelder, J., Ed., and A. Bierman, Ed., "Network Configuration Protocol (NETCONF)", RFC 6241, DOI 10.17487/RFC6241, June 2011, . Turner & Housley Expires 11 September 2023 [Page 5] Internet-Draft NETCONF over TLS March 2023 [RFC7589] Badra, M., Luchuk, A., and J. Schoenwaelder, "Using the NETCONF Protocol over Transport Layer Security (TLS) with Mutual X.509 Authentication", RFC 7589, DOI 10.17487/RFC7589, June 2015, . [RFC8174] Leiba, B., "Ambiguity of Uppercase vs Lowercase in RFC 2119 Key Words", BCP 14, RFC 8174, DOI 10.17487/RFC8174, May 2017, . [RFC9325] Sheffer, Y., Saint-Andre, P., and T. Fossati, "Recommendations for Secure Use of Transport Layer Security (TLS) and Datagram Transport Layer Security (DTLS)", BCP 195, RFC 9325, DOI 10.17487/RFC9325, November 2022, . Acknowledgments We would like to thank Per Andersson, Jürgen Schönwälder, Jeff Hartley, and Qin Wu for their reviews. Authors' Addresses Sean Turner sn3rd Email: sean@sn3rd.com Russ Housley Vigil Security, LLC 516 Dranesville Road Herndon, VA, 20170 United States of America Email: housley@vigilsec.com Turner & Housley Expires 11 September 2023 [Page 6]