NETCONF Working Group K. Watsen
Internet-Draft Watsen Networks
Intended status: Standards Track G. Wu
Expires: January 3, 2020 Cisco Systems
L. Xia
Huawei
July 2, 2019

YANG Groupings for TLS Clients and TLS Servers
draft-ietf-netconf-tls-client-server-14

Abstract

This document defines three YANG modules: the first defines groupings for a generic TLS client, the second defines groupings for a generic TLS server, and the third defines common identities and groupings used by both the client and the server. It is intended that these groupings will be used by applications using the TLS protocol.

Editorial Note (To be removed by RFC Editor)

This draft contains many placeholder values that need to be replaced with finalized values at the time of publication. This note summarizes all of the substitutions that are needed. No other RFC Editor instructions are specified elsewhere in this document.

This document contains references to other drafts in progress, both in the Normative References section, as well as in body text throughout. Please update the following references to reflect their final RFC assignments:

Artwork in this document contains shorthand references to drafts in progress. Please apply the following replacements:

Artwork in this document contains placeholder values for the date of publication of this draft. Please apply the following replacement:

The following Appendix section is to be removed prior to publication:

Status of This Memo

This Internet-Draft is submitted in full conformance with the provisions of BCP 78 and BCP 79.

Internet-Drafts are working documents of the Internet Engineering Task Force (IETF). Note that other groups may also distribute working documents as Internet-Drafts. The list of current Internet-Drafts is at https://datatracker.ietf.org/drafts/current/.

Internet-Drafts are draft documents valid for a maximum of six months and may be updated, replaced, or obsoleted by other documents at any time. It is inappropriate to use Internet-Drafts as reference material or to cite them other than as "work in progress."

This Internet-Draft will expire on January 3, 2020.

Copyright Notice

Copyright (c) 2019 IETF Trust and the persons identified as the document authors. All rights reserved.

This document is subject to BCP 78 and the IETF Trust's Legal Provisions Relating to IETF Documents (https://trustee.ietf.org/license-info) in effect on the date of publication of this document. Please review these documents carefully, as they describe your rights and restrictions with respect to this document. Code Components extracted from this document must include Simplified BSD License text as described in Section 4.e of the Trust Legal Provisions and are provided without warranty as described in the Simplified BSD License.


Table of Contents

1. Introduction

This document defines three YANG 1.1 [RFC7950] modules: the first defines a grouping for a generic TLS client, the second defines a grouping for a generic TLS server, and the third defines identities and groupings common to both the client and the server (TLS is defined in [RFC5246]). It is intended that these groupings will be used by applications using the TLS protocol. For instance, these groupings could be used to help define the data model for an HTTPS [RFC2818] server or a NETCONF over TLS [RFC7589] based server.

The client and server YANG modules in this document each define one grouping, which is focused on just TLS-specific configuration, and specifically avoids any transport-level configuration, such as what ports to listen-on or connect-to. This affords applications the opportunity to define their own strategy for how the underlying TCP connection is established. For instance, applications supporting NETCONF Call Home [RFC8071] could use the "ssh-server-grouping" grouping for the TLS parts it provides, while adding data nodes for the TCP-level call-home configuration.

2. Terminology

The key words "MUST", "MUST NOT", "REQUIRED", "SHALL", "SHALL NOT", "SHOULD", "SHOULD NOT", "RECOMMENDED", "NOT RECOMMENDED", "MAY", and "OPTIONAL" in this document are to be interpreted as described in BCP 14 [RFC2119] [RFC8174] when, and only when, they appear in all capitals, as shown here.

3. The TLS Client Model

3.1. Tree Diagram

This section provides a tree diagram [RFC8340] for the "ietf-tls-client" module that does not have groupings expanded.

module: ietf-tls-client

  grouping tls-client-grouping
    +-- client-identity
    |  +---u ks:local-or-keystore-end-entity-cert-with-key-grouping
    +-- server-authentication
    |  +-- ca-certs?       ts:certificates-ref
    |  |       {ts:x509-certificates}?
    |  +-- server-certs?   ts:certificates-ref
    |          {ts:x509-certificates}?
    +-- hello-params {tls-client-hello-params-config}?
    |  +---u tlscmn:hello-params-grouping
    +-- keepalives! {tls-client-keepalives}?
       +-- max-wait?       uint16
       +-- max-attempts?   uint8

3.2. Example Usage

This section presents two examples showing the tls-client-grouping populated with some data. These examples are effectively the same except the first configures the client identity using a local key while the second uses a key configured in a keystore. Both examples are consistent with the examples presented in Section 2 of [I-D.ietf-netconf-trust-anchors] and Section 3.2 of [I-D.ietf-netconf-keystore].

<tls-client xmlns="urn:ietf:params:xml:ns:yang:ietf-tls-client">

  <!-- how this client will authenticate itself to the server -->
  <client-identity>
    <local-definition>
      <algorithm>rsa2048</algorithm>
      <public-key>base64encodedvalue==</public-key>
      <private-key>base64encodedvalue==</private-key>
      <cert>base64encodedvalue==</cert>
    </local-definition>
  </client-identity>

  <!-- which certificates will this client trust -->
  <server-authentication>
    <ca-certs>explicitly-trusted-server-ca-certs</ca-certs>
    <server-certs>explicitly-trusted-server-certs</server-certs>
  </server-authentication>

  <keepalives>
    <max-wait>30</max-wait>
    <max-attempts>3</max-attempts>
  </keepalives>

</tls-client>

The following example configures the client identity using a local key:

<tls-client xmlns="urn:ietf:params:xml:ns:yang:ietf-tls-client">
 
  <!-- how this client will authenticate itself to the server -->
  <client-identity>
    <keystore-reference>
      <asymmetric-key>ex-rsa-key</asymmetric-key>
      <certificate>ex-rsa-cert</certificate>
    </keystore-reference>
  </client-identity>
 
  <!-- which certificates will this client trust -->
  <server-authentication>
    <ca-certs>explicitly-trusted-server-ca-certs</ca-certs>
    <server-certs>explicitly-trusted-server-certs</server-certs>
  </server-authentication>

  <keepalives>
    <max-wait>30</max-wait>
    <max-attempts>3</max-attempts>
  </keepalives>

</tls-client>

The following example configures the client identity using a key from the keystore:

3.3. YANG Module

This YANG module has normative references to [I-D.ietf-netconf-trust-anchors] and [I-D.ietf-netconf-keystore].

<CODE BEGINS> file "ietf-tls-client@2019-07-02.yang"
module ietf-tls-client {
  yang-version 1.1;
  namespace "urn:ietf:params:xml:ns:yang:ietf-tls-client";
  prefix tlsc;

  import ietf-tls-common {
    prefix tlscmn;
    revision-date 2019-07-02; // stable grouping definitions
    reference
      "RFC XXXX: YANG Groupings for TLS Clients and TLS Servers";
  }

  import ietf-truststore {
    prefix ts;
    reference
      "RFC YYYY: A YANG Data Model for a Truststore";
  }

  import ietf-keystore {
    prefix ks;
    reference
      "RFC ZZZZ: A YANG Data Model for a Keystore";
  }

  import ietf-netconf-acm {
    prefix nacm;
    reference
      "RFC 8341: Network Configuration Access Control Model";
  }

  organization
    "IETF NETCONF (Network Configuration) Working Group";

  contact
    "WG Web:   <http://datatracker.ietf.org/wg/netconf/>
     WG List:  <mailto:netconf@ietf.org>
     Author:   Kent Watsen <mailto:kent+ietf@watsen.net>
     Author:   Gary Wu <mailto:garywu@cisco.com>";

  description
    "This module defines reusable groupings for TLS clients that
     can be used as a basis for specific TLS client instances.

     Copyright (c) 2019 IETF Trust and the persons identified
     as authors of the code. All rights reserved.

     Redistribution and use in source and binary forms, with
     or without modification, is permitted pursuant to, and
     subject to the license terms contained in, the Simplified
     BSD License set forth in Section 4.c of the IETF Trust's
     Legal Provisions Relating to IETF Documents
     (https://trustee.ietf.org/license-info).

     This version of this YANG module is part of RFC XXXX
     (https://www.rfc-editor.org/info/rfcXXXX); see the RFC
     itself for full legal notices.;

     The key words 'MUST', 'MUST NOT', 'REQUIRED', 'SHALL',
     'SHALL NOT', 'SHOULD', 'SHOULD NOT', 'RECOMMENDED',
     'NOT RECOMMENDED', 'MAY', and 'OPTIONAL' in this document
     are to be interpreted as described in BCP 14 (RFC 2119)
     (RFC 8174) when, and only when, they appear in all
     capitals, as shown here.";

  revision 2019-07-02 {
    description
      "Initial version";
    reference
      "RFC XXXX: YANG Groupings for TLS Clients and TLS Servers";
  }

  // Features

  feature tls-client-hello-params-config {
    description
      "TLS hello message parameters are configurable on a TLS
       client.";
  }

  feature tls-client-keepalives {
    description
      "Per socket TLS keepalive parameters are configurable for
       TLS clients on the server implementing this feature.";
  }

  // Groupings

  grouping tls-client-grouping {
    description
      "A reusable grouping for configuring a TLS client without
       any consideration for how an underlying TCP session is
       established.
       
       Note that this grouping uses fairly typical descendent
       node names such that a stack of 'uses' statements will
       have name conflicts.  It is intended that the consuming
       data model will resolve the issue (e.g., by wrapping
       the 'uses' statement in a container called 
       'tls-client-parameters').  This model purposely does
       not do this itself so as to provide maximum flexibility
       to consuming models.";

    container client-identity { // FIXME: what about PSKs?
      nacm:default-deny-write;
      description
        "A locally-defined or referenced end-entity certificate,
         including any configured intermediate certificates, the
         TLS client will present when establishing a TLS connection
         in its Certificate message, as defined in Section 7.4.2
         in RFC 5246.";
      reference
        "RFC 5246:
           The Transport Layer Security (TLS) Protocol Version 1.2
         RFC ZZZZ:
           YANG Data Model for a 'Keystore' Mechanism";
      uses ks:local-or-keystore-end-entity-cert-with-key-grouping;
    } // container client-identity

    container server-authentication {  // FIXME: what about PSKs?
      nacm:default-deny-write;
      must 'ca-certs or server-certs';
      description
        "Trusted server identities.";
      leaf ca-certs {
        if-feature "ts:x509-certificates";
        type ts:certificates-ref;
        description
          "A reference to a list of certificate authority (CA)
           certificates used by the TLS client to authenticate
           TLS server certificates.  A server certificate is
           authenticated if it has a valid chain of trust to
           a configured CA certificate.";
      }
      leaf server-certs {
        if-feature "ts:x509-certificates";
        type ts:certificates-ref;
        description
          "A reference to a list of server certificates used by
           the TLS client to authenticate TLS server certificates.
           A server certificate is authenticated if it is an
           exact match to a configured server certificate.";
      }
    } // container server-authentication

    container hello-params {
      nacm:default-deny-write;
      if-feature "tls-client-hello-params-config";
      uses tlscmn:hello-params-grouping;
      description
        "Configurable parameters for the TLS hello message.";
    } // container hello-params

    container keepalives {
      nacm:default-deny-write;
      if-feature "tls-client-keepalives";
      presence "Indicates that keepalives are enabled.";
      description
        "Configures the keep-alive policy, to proactively test
         the aliveness of the TLS server.  An unresponsive
         TLS server is dropped after approximately max-wait
         * max-attempts seconds.";
      leaf max-wait {
        type uint16 {
          range "1..max";
        }
        units "seconds";
        default "30";
        description
          "Sets the amount of time in seconds after which if
           no data has been received from the TLS server, a
           TLS-level message will be sent to test the
           aliveness of the TLS server.";
      }
      leaf max-attempts {
        type uint8;
        default "3";
        description
          "Sets the maximum number of sequential keep-alive
           messages that can fail to obtain a response from
           the TLS server before assuming the TLS server is
           no longer alive.";
      }
    } // container keepalives
  } // grouping tls-client-grouping
}
<CODE ENDS>

4. The TLS Server Model

4.1. Tree Diagram

This section provides a tree diagram [RFC8340] for the "ietf-tls-server" module that does not have groupings expanded.

module: ietf-tls-server

  grouping tls-server-grouping
    +-- server-identity
    |  +---u ks:local-or-keystore-end-entity-cert-with-key-grouping
    +-- client-authentication!
    |  +-- (required-or-optional)
    |  |  +--:(required)
    |  |  |  +-- required?                        empty
    |  |  +--:(optional)
    |  |     +-- optional?                        empty
    |  +-- (local-or-external)
    |     +--:(local) {local-client-auth-supported}?
    |     |  +-- ca-certs?                        ts:certificates-ref
    |     |  |       {ts:x509-certificates}?
    |     |  +-- client-certs?                    ts:certificates-ref
    |     |          {ts:x509-certificates}?
    |     +--:(external) {external-client-auth-supported}?
    |        +-- client-auth-defined-elsewhere?   empty
    +-- hello-params {tls-server-hello-params-config}?
    |  +---u tlscmn:hello-params-grouping
    +-- keepalives! {tls-server-keepalives}?
       +-- max-wait?       uint16
       +-- max-attempts?   uint8

4.2. Example Usage

This section presents two examples showing the tls-server-grouping populated with some data. These examples are effectively the same except the first configures the server identity using a local key while the second uses a key configured in a keystore. Both examples are consistent with the examples presented in Section 2 of [I-D.ietf-netconf-trust-anchors] and Section 3.2 of [I-D.ietf-netconf-keystore].

<tls-server xmlns="urn:ietf:params:xml:ns:yang:ietf-tls-server">

  <!-- how this server will authenticate itself to the client -->
  <server-identity>
    <local-definition>
      <algorithm>rsa2048</algorithm>
      <private-key>base64encodedvalue==</private-key>
      <public-key>base64encodedvalue==</public-key>
      <cert>base64encodedvalue==</cert>
    </local-definition>
  </server-identity>

  <!-- which certificates will this server trust -->
  <client-authentication>
    <required/>
    <ca-certs>explicitly-trusted-client-ca-certs</ca-certs>
    <client-certs>explicitly-trusted-client-certs</client-certs>
  </client-authentication>

</tls-server>

The following example configures the server identity using a local key:

<tls-server xmlns="urn:ietf:params:xml:ns:yang:ietf-tls-server">

  <!-- how this server will authenticate itself to the client -->
  <server-identity>
    <keystore-reference>
      <asymmetric-key>ex-rsa-key</asymmetric-key>
      <certificate>ex-rsa-cert</certificate>
    </keystore-reference>
  </server-identity>

  <!-- which certificates will this server trust -->
  <client-authentication>
    <required/>
    <ca-certs>explicitly-trusted-client-ca-certs</ca-certs>
    <client-certs>explicitly-trusted-client-certs</client-certs>
  </client-authentication>

</tls-server>

The following example configures the server identity using a key from the keystore:

4.3. YANG Module

This YANG module has a normative references to [RFC5246], [I-D.ietf-netconf-trust-anchors] and [I-D.ietf-netconf-keystore].

<CODE BEGINS> file "ietf-tls-server@2019-07-02.yang"
module ietf-tls-server {
  yang-version 1.1;
  namespace "urn:ietf:params:xml:ns:yang:ietf-tls-server";
  prefix tlss;

  import ietf-tls-common {
    prefix tlscmn;
    revision-date 2019-07-02; // stable grouping definitions
    reference
      "RFC XXXX: YANG Groupings for TLS Clients and TLS Servers";
  }

  import ietf-truststore {
    prefix ts;
    reference
      "RFC YYYY: A YANG Data Model for a Truststore";
  }

  import ietf-keystore {
    prefix ks;
    reference
      "RFC ZZZZ: A YANG Data Model for a Keystore";
  }

  import ietf-netconf-acm {
    prefix nacm;
    reference
      "RFC 8341: Network Configuration Access Control Model";
  }

  organization
    "IETF NETCONF (Network Configuration) Working Group";

  contact
    "WG Web:   <http://datatracker.ietf.org/wg/netconf/>
     WG List:  <mailto:netconf@ietf.org>
     Author:   Kent Watsen <mailto:kent+ietf@watsen.net>
     Author:   Gary Wu <mailto:garywu@cisco.com>";

  description
    "This module defines reusable groupings for TLS servers that
     can be used as a basis for specific TLS server instances.

     Copyright (c) 2019 IETF Trust and the persons identified
     as authors of the code. All rights reserved.

     Redistribution and use in source and binary forms, with
     or without modification, is permitted pursuant to, and
     subject to the license terms contained in, the Simplified
     BSD License set forth in Section 4.c of the IETF Trust's
     Legal Provisions Relating to IETF Documents
     (https://trustee.ietf.org/license-info).

     This version of this YANG module is part of RFC XXXX
     (https://www.rfc-editor.org/info/rfcXXXX); see the RFC
     itself for full legal notices.;

     The key words 'MUST', 'MUST NOT', 'REQUIRED', 'SHALL',
     'SHALL NOT', 'SHOULD', 'SHOULD NOT', 'RECOMMENDED',
     'NOT RECOMMENDED', 'MAY', and 'OPTIONAL' in this document
     are to be interpreted as described in BCP 14 (RFC 2119)
     (RFC 8174) when, and only when, they appear in all
     capitals, as shown here.";

  revision 2019-07-02 {
    description
      "Initial version";
    reference
      "RFC XXXX: YANG Groupings for TLS Clients and TLS Servers";
  }

  // Features

  feature tls-server-hello-params-config {
    description
      "TLS hello message parameters are configurable on a TLS
       server.";
  }

  feature tls-server-keepalives {
    description
      "Per socket TLS keepalive parameters are configurable for
       TLS servers on the server implementing this feature.";
  }

  feature local-client-auth-supported {
    description
      "Indicates that the TLS server supports local
       configuration of client credentials.";
  }


  feature external-client-auth-supported {
    description
      "Indicates that the TLS server supports external
       configuration of client credentials.";
  }



  // Groupings

  grouping tls-server-grouping {
    description
      "A reusable grouping for configuring a TLS server without
       any consideration for how underlying TCP sessions are
       established.
       
       Note that this grouping uses fairly typical descendent
       node names such that a stack of 'uses' statements will
       have name conflicts.  It is intended that the consuming
       data model will resolve the issue (e.g., by wrapping
       the 'uses' statement in a container called 
       'tls-server-parameters').  This model purposely does
       not do this itself so as to provide maximum flexibility
       to consuming models.";


    container server-identity {  // FIXME: what about PSKs?
      nacm:default-deny-write;
      description
        "A locally-defined or referenced end-entity certificate,
         including any configured intermediate certificates, the
         TLS server will present when establishing a TLS connection
         in its Certificate message, as defined in Section 7.4.2
         in RFC 5246.";
      reference
        "RFC 5246:
           The Transport Layer Security (TLS) Protocol Version 1.2
         RFC ZZZZ:
           YANG Data Model for a 'Keystore' Mechanism";
      uses ks:local-or-keystore-end-entity-cert-with-key-grouping;
    } // container server-identity

    container client-authentication {  // FIXME: what about PSKs?
      nacm:default-deny-write;
      presence
        "Indicates that certificate based client authentication
         is supported (i.e., the server will request that the
         client send a certificate).";
      description
        "Specifies if TLS client authentication is required or
         optional, and specifies if the certificates needed to
         authenticate the TLS client are configured locally or
         externally.  If configured locally, the data model
         enables both trust anchors and end-entity certificate
         to be set.";
      choice required-or-optional {
        mandatory true;  // or default to 'required' ?
        description
          "Indicates if TLS-level client authentication is required
           or optional.  This is necessary for some protocols (e.g.,
           RESTCONF) the may optionally authenticate a client via
           TLS-level authentication, HTTP-level authentication, or
           both simultaneously).";
         leaf required {
           type empty;
           description
             "Indicates that TLS-level client authentication is
              required.";
         }
         leaf optional {
           type empty;
           description
             "Indicates that TLS-level client authentication is
              optional.";
         }
      }
      choice local-or-external {
        mandatory true;
        description
          "Indicates if the certificates needed to authenticate
           the client are configured locally or externally.  The
           need to support external configuration for client
           authentication stems from the desire to support
           consuming data models that prefer to place client
           authentication with client definitions, rather then
           in a data model principally concerned with configuring
           the transport.";
        case local {
          if-feature "local-client-auth-supported";
          description
            "The certificates needed to authenticate the clients
             are configured locally.";
          leaf ca-certs {
            if-feature "ts:x509-certificates";
            type ts:certificates-ref;//FIXME: local-or-remote?
            description
              "A reference to a list of certificate authority (CA)
               certificates used by the TLS server to authenticate
               TLS client certificates.  A client certificate is
               authenticated if it has a valid chain of trust to
               a configured CA certificate.";
            reference
              "RFC YYYY: YANG Data Model for Global Trust Anchors";
          }
          leaf client-certs {
            if-feature "ts:x509-certificates";
            type ts:certificates-ref;//FIXME: local-or-remote?
            description
              "A reference to a list of client certificates
               used by the TLS server to authenticate TLS
               client certificates.  A clients certificate
               is authenticated if it is an exact match to
               a configured client certificate.";
            reference
              "RFC YYYY: YANG Data Model for Global Trust Anchors";
          }
        }
        case external {
          if-feature "external-client-auth-supported";
          description
            "The certificates needed to authenticate the clients
             are configured externally.";
          leaf client-auth-defined-elsewhere {
            type empty;
            description
              "Indicates that certificates needed to authenticate
               clients are configured elsewhere.";
          }
        }
      } // choice local-or-external
    } // container client-authentication

    container hello-params {
      nacm:default-deny-write;
      if-feature "tls-server-hello-params-config";
      uses tlscmn:hello-params-grouping;
      description
        "Configurable parameters for the TLS hello message.";
    } // container hello-params

    container keepalives {
      nacm:default-deny-write;
      if-feature "tls-server-keepalives";
      presence "Indicates that keepalives are enabled.";
      description
        "Configures the keep-alive policy, to proactively test
         the aliveness of the TLS client.  An unresponsive
         TLS client is dropped after approximately max-wait
         * max-attempts seconds.";
      leaf max-wait {
        type uint16 {
          range "1..max";
        }
        units "seconds";
        default "30";
        description
          "Sets the amount of time in seconds after which if
           no data has been received from the TLS client, a
           TLS-level message will be sent to test the
           aliveness of the TLS client.";
      }
      leaf max-attempts {
        type uint8;
        default "3";
        description
          "Sets the maximum number of sequential keep-alive
           messages that can fail to obtain a response from
           the TLS client before assuming the TLS client is
           no longer alive.";
      }
    } // container keepalives
  } // grouping tls-server-grouping 
}
<CODE ENDS>

5. The TLS Common Model

The TLS common model presented in this section contains identities and groupings common to both TLS clients and TLS servers. The hello-params-grouping can be used to configure the list of TLS algorithms permitted by the TLS client or TLS server. The lists of algorithms are ordered such that, if multiple algorithms are permitted by the client, the algorithm that appears first in its list that is also permitted by the server is used for the TLS transport layer connection. The ability to restrict the algorithms allowed is provided in this grouping for TLS clients and TLS servers that are capable of doing so and may serve to make TLS clients and TLS servers compliant with local security policies. This model supports both TLS1.2 [RFC5246] and TLS 1.3 [RFC8446].

TLS 1.2 and TLS 1.3 have different ways defining their own supported cryptographic algorithms, see TLS and DTLS IANA registries page (https://www.iana.org/assignments/tls-parameters/tls-parameters.xhtml):

Thus, in order to support both TLS1.2 and TLS1.3, the cipher-suites part of the hello-params-grouping should include three parameters for configuring its permitted TLS algorithms, which are: TLS Cipher Suites, TLS SignatureScheme, TLS Supported Groups. Note that TLS1.2 only uses TLS Cipher Suites.

+-----------------------------------------------+---------+
| ciper-suites in hello-params-grouping         |  HASH   |
+-----------------------------------------------+---------+
| TLS_DHE_RSA_WITH_AES_128_GCM_SHA256           | sha-256 |
| TLS_DHE_RSA_WITH_AES_256_GCM_SHA384           | sha-384 |
| TLS_DHE_PSK_WITH_AES_128_GCM_SHA256           | sha-256 |
| TLS_DHE_PSK_WITH_AES_256_GCM_SHA384           | sha-384 |
| TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256       | sha-256 |
| TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384       | sha-384 |
| TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256         | sha-256 |
| TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384         | sha-384 |
| TLS_DHE_RSA_WITH_AES_128_CCM                  | sha-256 |
| TLS_DHE_RSA_WITH_AES_256_CCM                  | sha-256 |
| TLS_DHE_PSK_WITH_AES_128_CCM                  | sha-256 |
| TLS_DHE_PSK_WITH_AES_256_CCM                  | sha-256 |
| TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256   | sha-256 |
| TLS_ECDHE_ECDSA_WITH_CHACHA20_POLY1305_SHA256 | sha-256 |
| TLS_DHE_RSA_WITH_CHACHA20_POLY1305_SHA256     | sha-256 |
| TLS_ECDHE_PSK_WITH_CHACHA20_POLY1305_SHA256   | sha-256 |
| TLS_DHE_PSK_WITH_CHACHA20_POLY1305_SHA256     | sha-256 |
| TLS_ECDHE_PSK_WITH_AES_128_GCM_SHA256         | sha-256 |
| TLS_ECDHE_PSK_WITH_AES_256_GCM_SHA384         | sha-384 |
| TLS_ECDHE_PSK_WITH_AES_128_CCM_SHA256         | sha-256 |
+-----------------------------------------------+---------+

Table 1-1 TLS 1.2 Compatibility Matrix Part 1: ciper-suites mapping to hash-algorithm

+--------------------------------------------- +---------------------+
|  ciper-suites in hello-params-grouping       |      symmetric      |
|                                              |                     |
+--------------------------------------------- +---------------------+
| TLS_DHE_RSA_WITH_AES_128_GCM_SHA256          |   enc-aes-128-gcm   |
| TLS_DHE_RSA_WITH_AES_256_GCM_SHA384          |   enc-aes-256-gcm   |
| TLS_DHE_PSK_WITH_AES_128_GCM_SHA256          |   enc-aes-128-gcm   |
| TLS_DHE_PSK_WITH_AES_256_GCM_SHA384          |   enc-aes-256-gcm   |
| TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256      |   enc-aes-128-gcm   |
| TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384      |   enc-aes-256-gcm   |
| TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256        |   enc-aes-128-gcm   |
| TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384        |   enc-aes-256-gcm   |
| TLS_DHE_RSA_WITH_AES_128_CCM                 |   enc-aes-128-ccm   |
| TLS_DHE_RSA_WITH_AES_256_CCM                 |   enc-aes-256-ccm   |
| TLS_DHE_PSK_WITH_AES_128_CCM                 |   enc-aes-128-ccm   |
| TLS_DHE_PSK_WITH_AES_256_CCM                 |   enc-aes-256-ccm   |
| TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256  |enc-chacha20-poly1305|
| TLS_ECDHE_ECDSA_WITH_CHACHA20_POLY1305_SHA256|enc-chacha20-poly1305|
| TLS_DHE_RSA_WITH_CHACHA20_POLY1305_SHA256    |enc-chacha20-poly1305|
| TLS_ECDHE_PSK_WITH_CHACHA20_POLY1305_SHA256  |enc-chacha20-poly1305|
| TLS_DHE_PSK_WITH_CHACHA20_POLY1305_SHA256    |enc-chacha20-poly1305|
| TLS_ECDHE_PSK_WITH_AES_128_GCM_SHA256        |   enc-aes-128-gcm   |
| TLS_ECDHE_PSK_WITH_AES_256_GCM_SHA384        |   enc-aes-256-gcm   |
| TLS_ECDHE_PSK_WITH_AES_128_CCM_SHA256        |   enc-aes-128-ccm   |
+--------------------------------------------- +---------------------+

Table 1-2 TLS 1.2 Compatibility Matrix Part 2: ciper-suites mapping to symmetric-key-encryption-algorithm

+--------------------------------------------- +---------------------+
|  ciper-suites in hello-params-grouping       |         MAC         |
|                                              |                     |
+--------------------------------------------- +---------------------+
| TLS_DHE_RSA_WITH_AES_128_GCM_SHA256          |   mac-aes-128-gcm   |
| TLS_DHE_RSA_WITH_AES_256_GCM_SHA384          |   mac-aes-256-gcm   |
| TLS_DHE_PSK_WITH_AES_128_GCM_SHA256          |   mac-aes-128-gcm   |
| TLS_DHE_PSK_WITH_AES_256_GCM_SHA384          |   mac-aes-256-gcm   |
| TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256      |   mac-aes-128-gcm   |
| TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384      |   mac-aes-256-gcm   |
| TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256        |   mac-aes-128-gcm   |
| TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384        |   mac-aes-256-gcm   |
| TLS_DHE_RSA_WITH_AES_128_CCM                 |   mac-aes-128-ccm   |
| TLS_DHE_RSA_WITH_AES_256_CCM                 |   mac-aes-256-ccm   |
| TLS_DHE_PSK_WITH_AES_128_CCM                 |   mac-aes-128-ccm   |
| TLS_DHE_PSK_WITH_AES_256_CCM                 |   mac-aes-256-ccm   |
| TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256  |mac-chacha20-poly1305|
| TLS_ECDHE_ECDSA_WITH_CHACHA20_POLY1305_SHA256|mac-chacha20-poly1305|
| TLS_DHE_RSA_WITH_CHACHA20_POLY1305_SHA256    |mac-chacha20-poly1305|
| TLS_ECDHE_PSK_WITH_CHACHA20_POLY1305_SHA256  |mac-chacha20-poly1305|
| TLS_DHE_PSK_WITH_CHACHA20_POLY1305_SHA256    |mac-chacha20-poly1305|
| TLS_ECDHE_PSK_WITH_AES_128_GCM_SHA256        |   mac-aes-128-gcm   |
| TLS_ECDHE_PSK_WITH_AES_256_GCM_SHA384        |   mac-aes-256-gcm   |
| TLS_ECDHE_PSK_WITH_AES_128_CCM_SHA256        |   mac-aes-128-ccm   |
+--------------------------------------------- +---------------------+

Table 1-3 TLS 1.2 Compatibility Matrix Part 3: ciper-suites mapping to MAC-algorithm

+----------------------------------------------+----------------------+
|ciper-suites in hello-params-grouping         |        signature     |
+--------------------------------------------- +----------------------+
| TLS_DHE_RSA_WITH_AES_128_GCM_SHA256          | rsa-pkcs1-sha256     |
| TLS_DHE_RSA_WITH_AES_256_GCM_SHA384          | rsa-pkcs1-sha384     |
| TLS_DHE_PSK_WITH_AES_128_GCM_SHA256          |         N/A          |
| TLS_DHE_PSK_WITH_AES_256_GCM_SHA384          |         N/A          |
| TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256      |ecdsa-secp256r1-sha256|
| TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384      |ecdsa-secp384r1-sha384|
| TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256        | rsa-pkcs1-sha256     |
| TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384        | rsa-pkcs1-sha384     |
| TLS_DHE_RSA_WITH_AES_128_CCM                 | rsa-pkcs1-sha256     |
| TLS_DHE_RSA_WITH_AES_256_CCM                 | rsa-pkcs1-sha256     |
| TLS_DHE_PSK_WITH_AES_128_CCM                 |         N/A          |
| TLS_DHE_PSK_WITH_AES_256_CCM                 |         N/A          |
| TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256  | rsa-pkcs1-sha256     |
| TLS_ECDHE_ECDSA_WITH_CHACHA20_POLY1305_SHA256|ecdsa-secp256r1-sha256|
| TLS_DHE_RSA_WITH_CHACHA20_POLY1305_SHA256    | rsa-pkcs1-sha256     |
| TLS_ECDHE_PSK_WITH_CHACHA20_POLY1305_SHA256  |         N/A          |
| TLS_DHE_PSK_WITH_CHACHA20_POLY1305_SHA256    |         N/A          |
| TLS_ECDHE_PSK_WITH_AES_128_GCM_SHA256        |         N/A          |
| TLS_ECDHE_PSK_WITH_AES_256_GCM_SHA384        |         N/A          |
| TLS_ECDHE_PSK_WITH_AES_128_CCM_SHA256        |         N/A          |
+----------------------------------------------+----------------------+

Table 1-4 TLS 1.2 Compatibility Matrix Part 4: ciper-suites mapping to signature-algorithm

+----------------------------------------------+-----------------------+
|ciper-suites in hello-params-grouping         |     key-negotiation   |
+----------------------------------------------+-----------------------+
| TLS_DHE_RSA_WITH_AES_128_GCM_SHA256          | dhe-ffdhe2048, ...    |
| TLS_DHE_RSA_WITH_AES_256_GCM_SHA384          | dhe-ffdhe2048, ...    |
| TLS_DHE_PSK_WITH_AES_128_GCM_SHA256          | psk-dhe-ffdhe2048, ...|
| TLS_DHE_PSK_WITH_AES_256_GCM_SHA384          | psk-dhe-ffdhe2048, ...|
| TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256      | ecdhe-secp256r1, ...  |
| TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384      | ecdhe-secp256r1, ...  |
| TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256        | ecdhe-secp256r1, ...  |
| TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384        | ecdhe-secp256r1, ...  |
| TLS_DHE_RSA_WITH_AES_128_CCM                 | dhe-ffdhe2048, ...    |
| TLS_DHE_RSA_WITH_AES_256_CCM                 | dhe-ffdhe2048, ...    |
| TLS_DHE_PSK_WITH_AES_128_CCM                 | psk-dhe-ffdhe2048, ...|
| TLS_DHE_PSK_WITH_AES_256_CCM                 | psk-dhe-ffdhe2048, ...|
| TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256  | ecdhe-secp256r1, ...  |
| TLS_ECDHE_ECDSA_WITH_CHACHA20_POLY1305_SHA256| ecdhe-secp256r1, ...  |
| TLS_DHE_RSA_WITH_CHACHA20_POLY1305_SHA256    | dhe-ffdhe2048, ...    |
| TLS_ECDHE_PSK_WITH_CHACHA20_POLY1305_SHA256  |psk-ecdhe-secp256r1,...|
| TLS_DHE_PSK_WITH_CHACHA20_POLY1305_SHA256    | psk-dhe-ffdhe2048, ...|
| TLS_ECDHE_PSK_WITH_AES_128_GCM_SHA256        |psk-ecdhe-secp256r1,...|
| TLS_ECDHE_PSK_WITH_AES_256_GCM_SHA384        |psk-ecdhe-secp256r1,...|
| TLS_ECDHE_PSK_WITH_AES_128_CCM_SHA256        |psk-ecdhe-secp256r1,...|
+----------------------------------------------+-----------------------+

Table 1-5 TLS 1.2 Compatibility Matrix Part 5: ciper-suites mapping to key-negotiation-algorithm

+------------------------------+---------+
|    ciper-suites in hello     |   HASH  |
|      -params-grouping        |         |
+------------------------------+---------+
| TLS_AES_128_GCM_SHA256       | sha-256 |
| TLS_AES_256_GCM_SHA384       | sha-384 |
| TLS_CHACHA20_POLY1305_SHA256 | sha-256 |
| TLS_AES_128_CCM_SHA256       | sha-256 |
+------------------------------+---------+

Table 2-1 TLS 1.3 Compatibility Matrix Part 1: ciper-suites mapping to hash-algorithm

+------------------------------+-----------------------+
|    ciper-suites in hello     |    symmetric          |
|      -params-grouping        |                       |
+------------------------------+-----------------------+
| TLS_AES_128_GCM_SHA256       | enc-aes-128-gcm       |
| TLS_AES_256_GCM_SHA384       | enc-aes-128-gcm       |
| TLS_CHACHA20_POLY1305_SHA256 | enc-chacha20-poly1305 |
| TLS_AES_128_CCM_SHA256       | enc-aes-128-ccm       |
+------------------------------+-----------------------+

Table 2-2 TLS 1.3 Compatibility Matrix Part 2: ciper-suites mapping to symmetric-key--encryption-algorithm

+------------------------------+-----------------------+
|    ciper-suites in hello     |    symmetric          |
|      -params-grouping        |                       |
+------------------------------+-----------------------+
| TLS_AES_128_GCM_SHA256       | mac-aes-128-gcm       |
| TLS_AES_256_GCM_SHA384       | mac-aes-128-gcm       |
| TLS_CHACHA20_POLY1305_SHA256 | mac-chacha20-poly1305 |
| TLS_AES_128_CCM_SHA256       | mac-aes-128-ccm       |
+------------------------------+-----------------------+

Table 2-3 TLS 1.3 Compatibility Matrix Part 3: ciper-suites mapping to MAC-algorithm

+----------------------------+-------------------------+
|signatureScheme in hello    |  signature              |
|   -params-grouping         |                         |
+----------------------------+-------------------------+
| rsa-pkcs1-sha256           |  rsa-pkcs1-sha256       |
| rsa-pkcs1-sha384           |  rsa-pkcs1-sha384       |
| rsa-pkcs1-sha512           |  rsa-pkcs1-sha512       |
| rsa-pss-rsae-sha256        |  rsa-pss-rsae-sha256    |
| rsa-pss-rsae-sha384        |  rsa-pss-rsae-sha384    |
| rsa-pss-rsae-sha512        |  rsa-pss-rsae-sha512    |
| rsa-pss-pss-sha256         |  rsa-pss-pss-sha256     |
| rsa-pss-pss-sha384         |  rsa-pss-pss-sha384     |
| rsa-pss-pss-sha512         |  rsa-pss-pss-sha512     |
| ecdsa-secp256r1-sha256     |  ecdsa-secp256r1-sha256 |
| ecdsa-secp384r1-sha384     |  ecdsa-secp384r1-sha384 |
| ecdsa-secp521r1-sha512     |  ecdsa-secp521r1-sha512 |
| ed25519                    |  ed25519                |
| ed448                      |  ed448                  |
+----------------------------+-------------------------+

Table 2-4 TLS 1.3 Compatibility Matrix Part 4: SignatureScheme mapping to signature-algorithm

+----------------------------+-------------------------+
|supported Groups in hello   |     key-negotiation     |
|   -params-grouping         |                         |
+----------------------------+-------------------------+
| dhe-ffdhe2048              | dhe-ffdhe2048           |
| dhe-ffdhe3072              | dhe-ffdhe3072           |
| dhe-ffdhe4096              | dhe-ffdhe4096           |
| dhe-ffdhe6144              | dhe-ffdhe6144           |
| dhe-ffdhe8192              | dhe-ffdhe8192           |
| psk-dhe-ffdhe2048          | psk-dhe-ffdhe2048       |
| psk-dhe-ffdhe3072          | psk-dhe-ffdhe3072       |
| psk-dhe-ffdhe4096          | psk-dhe-ffdhe4096       |
| psk-dhe-ffdhe6144          | psk-dhe-ffdhe6144       |
| psk-dhe-ffdhe8192          | psk-dhe-ffdhe8192       |
| ecdhe-secp256r1            | ecdhe-secp256r1         |
| ecdhe-secp384r1            | ecdhe-secp384r1         |
| ecdhe-secp521r1            | ecdhe-secp521r1         |
| ecdhe-x25519               | ecdhe-x25519            |
| ecdhe-x448                 | ecdhe-x448              |
| psk-ecdhe-secp256r1        | psk-ecdhe-secp256r1     |
| psk-ecdhe-secp384r1        | psk-ecdhe-secp384r1     |
| psk-ecdhe-secp521r1        | psk-ecdhe-secp521r1     |
| psk-ecdhe-x25519           | psk-ecdhe-x25519        |
| psk-ecdhe-x448             | psk-ecdhe-x448          |
+----------------------------+-------------------------+

Table 2-5 TLS 1.3 Compatibility Matrix Part 5: Supported Groups mapping to key-negotiation-algorithm

[I-D.ietf-netconf-crypto-types] defines six categories of cryptographic algorithms (hash-algorithm, symmetric-key-encryption-algorithm, mac-algorithm, asymmetric-key-encryption-algorithm, signature-algorithm, key-negotiation-algorithm) and lists several widely accepted algorithms for each of them. The TLS client and server models use one or more of these algorithms. The following tables are provided, in part to define the subset of algorithms defined in the crypto-types model used by TLS, and in part to ensure compatibility of configured TLS cryptographic parameters for configuring its permitted TLS algorithms:

Note that in Table 1-5:

Features are defined for algorithms that are OPTIONAL or are not widely supported by popular implementations. Note that the list of algorithms is not exhaustive.

5.1. Tree Diagram

The following tree diagram [RFC8340] provides an overview of the data model for the "ietf-tls-common" module.

module: ietf-tls-common

  grouping hello-params-grouping
    +-- tls-versions
    |  +-- tls-version*   identityref
    +-- cipher-suites
       +-- cipher-suite*   identityref

5.2. Example Usage

This section shows how it would appear if the transport-params-grouping were populated with some data.

<hello-params
   xmlns="urn:ietf:params:xml:ns:yang:ietf-tls-common"
   xmlns:tlscmn="urn:ietf:params:xml:ns:yang:ietf-tls-common">
  <tls-versions>
    <tls-version>tlscmn:tls-1.1</tls-version>
    <tls-version>tlscmn:tls-1.2</tls-version>
  </tls-versions>
  <cipher-suites>
    <cipher-suite>tlscmn:dhe-rsa-with-aes-128-cbc-sha</cipher-suite>
    <cipher-suite>tlscmn:rsa-with-aes-128-cbc-sha</cipher-suite>
    <cipher-suite>tlscmn:rsa-with-3des-ede-cbc-sha</cipher-suite>
  </cipher-suites>
</hello-params>

5.3. YANG Module

This YANG module has a normative references to [RFC4346], [RFC5246], [RFC5288], [RFC5289], and [RFC8422].

This YANG module has a informative references to [RFC2246], [RFC4346], [RFC5246], and [RFC8446].

<CODE BEGINS> file "ietf-tls-common@2019-07-02.yang"
module ietf-tls-common {
  yang-version 1.1;
  namespace "urn:ietf:params:xml:ns:yang:ietf-tls-common";
  prefix tlscmn;

  organization
    "IETF NETCONF (Network Configuration) Working Group";

  contact
    "WG Web:   <http://datatracker.ietf.org/wg/netconf/>
     WG List:  <mailto:netconf@ietf.org>
     Author:   Kent Watsen <mailto:kent+ietf@watsen.net>
     Author:   Gary Wu <mailto:garywu@cisco.com>";
 
   description
    "This module defines a common features, identities, and
     groupings for Transport Layer Security (TLS).

     Copyright (c) 2019 IETF Trust and the persons identified
     as authors of the code. All rights reserved.

     Redistribution and use in source and binary forms, with
     or without modification, is permitted pursuant to, and
     subject to the license terms contained in, the Simplified
     BSD License set forth in Section 4.c of the IETF Trust's
     Legal Provisions Relating to IETF Documents
     (https://trustee.ietf.org/license-info).

     This version of this YANG module is part of RFC XXXX
     (https://www.rfc-editor.org/info/rfcXXXX); see the RFC
     itself for full legal notices.;

     The key words 'MUST', 'MUST NOT', 'REQUIRED', 'SHALL',
     'SHALL NOT', 'SHOULD', 'SHOULD NOT', 'RECOMMENDED',
     'NOT RECOMMENDED', 'MAY', and 'OPTIONAL' in this document
     are to be interpreted as described in BCP 14 (RFC 2119)
     (RFC 8174) when, and only when, they appear in all
     capitals, as shown here.";

  revision 2019-07-02 {
    description
      "Initial version";
    reference
      "RFC XXXX: YANG Groupings for TLS Clients and TLS Servers";
  }

  // Features

  feature tls-1_0 {
    description
      "TLS Protocol Version 1.0 is supported.";
    reference
      "RFC 2246: The TLS Protocol Version 1.0";
  }

  feature tls-1_1 {
    description
      "TLS Protocol Version 1.1 is supported.";
    reference
      "RFC 4346: The Transport Layer Security (TLS) Protocol
                 Version 1.1";
  }

  feature tls-1_2 {
    description
      "TLS Protocol Version 1.2 is supported.";
    reference
      "RFC 5246: The Transport Layer Security (TLS) Protocol
                 Version 1.2";
  }

  feature tls-1_3 {
    description
      "TLS Protocol Version 1.2 is supported.";
    reference
      "RFC 8446: The Transport Layer Security (TLS) Protocol
                 Version 1.3";
  }

  feature tls-ecc {
    description
      "Elliptic Curve Cryptography (ECC) is supported for TLS.";
    reference
      "RFC 8422: Elliptic Curve Cryptography (ECC) Cipher Suites
                 for Transport Layer Security (TLS)";
  }

  feature tls-dhe {
    description
      "Ephemeral Diffie-Hellman key exchange is supported for TLS.";
    reference
      "RFC 5246: The Transport Layer Security (TLS) Protocol
                 Version 1.2";
  }

  feature tls-3des {
    description
      "The Triple-DES block cipher is supported for TLS.";
    reference
      "RFC 5246: The Transport Layer Security (TLS) Protocol
                 Version 1.2";
  }

  feature tls-gcm {
    description
      "The Galois/Counter Mode authenticated encryption mode is
       supported for TLS.";
    reference
      "RFC 5288: AES Galois Counter Mode (GCM) Cipher Suites for
                 TLS";
  }

  feature tls-sha2 {
    description
      "The SHA2 family of cryptographic hash functions is supported
       for TLS.";
    reference
      "FIPS PUB 180-4: Secure Hash Standard (SHS)";
  }

  // Identities

  identity tls-version-base {
    description
      "Base identity used to identify TLS protocol versions.";
  }

  identity tls-1.0 {
    base tls-version-base;
    if-feature "tls-1_0";
    description
      "TLS Protocol Version 1.0.";
    reference
      "RFC 2246: The TLS Protocol Version 1.0";
  }

  identity tls-1.1 {
    base tls-version-base;
    if-feature "tls-1_1";
    description
      "TLS Protocol Version 1.1.";
    reference
      "RFC 4346: The Transport Layer Security (TLS) Protocol
                 Version 1.1";
  }

  identity tls-1.2 {
    base tls-version-base;
    if-feature "tls-1_2";
    description
      "TLS Protocol Version 1.2.";
    reference
      "RFC 5246: The Transport Layer Security (TLS) Protocol
                 Version 1.2";
  }

  identity cipher-suite-base {
    description
      "Base identity used to identify TLS cipher suites.";
  }

  identity rsa-with-aes-128-cbc-sha {
    base cipher-suite-base;
    description
      "Cipher suite TLS_RSA_WITH_AES_128_CBC_SHA.";
    reference
      "RFC 5246: The Transport Layer Security (TLS) Protocol
                 Version 1.2";
  }

  identity rsa-with-aes-256-cbc-sha {
    base cipher-suite-base;
    description
      "Cipher suite TLS_RSA_WITH_AES_256_CBC_SHA.";
    reference
      "RFC 5246: The Transport Layer Security (TLS) Protocol
                 Version 1.2";
  }

  identity rsa-with-aes-128-cbc-sha256 {
    base cipher-suite-base;
    if-feature "tls-sha2";
    description
      "Cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256.";
    reference
      "RFC 5246: The Transport Layer Security (TLS) Protocol
                 Version 1.2";
  }

  identity rsa-with-aes-256-cbc-sha256 {
    base cipher-suite-base;
    if-feature "tls-sha2";
    description
      "Cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256.";
    reference
      "RFC 5246: The Transport Layer Security (TLS) Protocol
                 Version 1.2";
  }

  identity dhe-rsa-with-aes-128-cbc-sha {
    base cipher-suite-base;
    if-feature "tls-dhe";
    description
      "Cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA.";
    reference
      "RFC 5246: The Transport Layer Security (TLS) Protocol
                 Version 1.2";
  }

  identity dhe-rsa-with-aes-256-cbc-sha {
    base cipher-suite-base;
    if-feature "tls-dhe";
    description
      "Cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA.";
    reference
      "RFC 5246: The Transport Layer Security (TLS) Protocol
                 Version 1.2";
  }

  identity dhe-rsa-with-aes-128-cbc-sha256 {
    base cipher-suite-base;
    if-feature "tls-dhe and tls-sha2";
    description
      "Cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256.";
    reference
      "RFC 5246: The Transport Layer Security (TLS) Protocol
                 Version 1.2";
  }

  identity dhe-rsa-with-aes-256-cbc-sha256 {
    base cipher-suite-base;
    if-feature "tls-dhe and tls-sha2";
    description
      "Cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256.";
    reference
      "RFC 5246: The Transport Layer Security (TLS) Protocol
                 Version 1.2";
  }

  identity ecdhe-ecdsa-with-aes-128-cbc-sha256 {
    base cipher-suite-base;
    if-feature "tls-ecc and tls-sha2";
    description
      "Cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256.";
    reference
      "RFC 5289: TLS Elliptic Curve Cipher Suites with
                 SHA-256/384 and AES Galois Counter Mode (GCM)";
  }

  identity ecdhe-ecdsa-with-aes-256-cbc-sha384 {
    base cipher-suite-base;
    if-feature "tls-ecc and tls-sha2";
    description
      "Cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384.";
    reference
      "RFC 5289: TLS Elliptic Curve Cipher Suites with
                 SHA-256/384 and AES Galois Counter Mode (GCM)";
  }

  identity ecdhe-rsa-with-aes-128-cbc-sha256 {
    base cipher-suite-base;
    if-feature "tls-ecc and tls-sha2";
    description
      "Cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256.";
    reference
      "RFC 5289: TLS Elliptic Curve Cipher Suites with
                 SHA-256/384 and AES Galois Counter Mode (GCM)";
  }

  identity ecdhe-rsa-with-aes-256-cbc-sha384 {
    base cipher-suite-base;
    if-feature "tls-ecc and tls-sha2";
    description
      "Cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384.";
    reference
      "RFC 5289: TLS Elliptic Curve Cipher Suites with
                 SHA-256/384 and AES Galois Counter Mode (GCM)";
  }

  identity ecdhe-ecdsa-with-aes-128-gcm-sha256 {
    base cipher-suite-base;
    if-feature "tls-ecc and tls-gcm and tls-sha2";
    description
      "Cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256.";
    reference
      "RFC 5289: TLS Elliptic Curve Cipher Suites with
                 SHA-256/384 and AES Galois Counter Mode (GCM)";
  }

  identity ecdhe-ecdsa-with-aes-256-gcm-sha384 {
    base cipher-suite-base;
    if-feature "tls-ecc and tls-gcm and tls-sha2";
    description
      "Cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384.";
    reference
      "RFC 5289: TLS Elliptic Curve Cipher Suites with
                 SHA-256/384 and AES Galois Counter Mode (GCM)";
  }

  identity ecdhe-rsa-with-aes-128-gcm-sha256 {
    base cipher-suite-base;
    if-feature "tls-ecc and tls-gcm and tls-sha2";
    description
      "Cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256.";
    reference
      "RFC 5289: TLS Elliptic Curve Cipher Suites with
                 SHA-256/384 and AES Galois Counter Mode (GCM)";
  }

  identity ecdhe-rsa-with-aes-256-gcm-sha384 {
    base cipher-suite-base;
    if-feature "tls-ecc and tls-gcm and tls-sha2";
    description
      "Cipher suite TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384.";
    reference
      "RFC 5289: TLS Elliptic Curve Cipher Suites with
                 SHA-256/384 and AES Galois Counter Mode (GCM)";
  }

  identity rsa-with-3des-ede-cbc-sha {
    base cipher-suite-base;
    if-feature "tls-3des";
    description
      "Cipher suite TLS_RSA_WITH_3DES_EDE_CBC_SHA.";
    reference
      "RFC 5246: The Transport Layer Security (TLS) Protocol
                 Version 1.2";
  }

  identity ecdhe-rsa-with-3des-ede-cbc-sha {
    base cipher-suite-base;
    if-feature "tls-ecc and tls-3des";
    description
      "Cipher suite TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA.";
    reference
      "RFC 8422: Elliptic Curve Cryptography (ECC) Cipher Suites
                 for Transport Layer Security (TLS)";
  }

  identity ecdhe-rsa-with-aes-128-cbc-sha {
    base cipher-suite-base;
    if-feature "tls-ecc";
    description
      "Cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA.";
    reference
      "RFC 8422: Elliptic Curve Cryptography (ECC) Cipher Suites
                 for Transport Layer Security (TLS)";
  }

  identity ecdhe-rsa-with-aes-256-cbc-sha {
    base cipher-suite-base;
    if-feature "tls-ecc";
    description
      "Cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA.";
    reference
      "RFC 8422: Elliptic Curve Cryptography (ECC) Cipher Suites
                 for Transport Layer Security (TLS)";
  }

  // Groupings

  grouping hello-params-grouping {
    description
      "A reusable grouping for TLS hello message parameters.";
    reference
      "RFC 5246: The Transport Layer Security (TLS) Protocol
                 Version 1.2";
    container tls-versions {
      description
        "Parameters regarding TLS versions.";
      leaf-list tls-version {
        type identityref {
          base tls-version-base;
        }
        description
          "Acceptable TLS protocol versions.

           If this leaf-list is not configured (has zero elements)
           the acceptable TLS protocol versions are implementation-
           defined.";
      }
    }
    container cipher-suites {
      description
        "Parameters regarding cipher suites.";
      leaf-list cipher-suite {
        type identityref {
          base cipher-suite-base;
        }
        ordered-by user;
        description
          "Acceptable cipher suites in order of descending
           preference.  The configured host key algorithms should
           be compatible with the algorithm used by the configured
           private key.  Please see Section 5 of RFC XXXX for
           valid combinations.

           If this leaf-list is not configured (has zero elements)
           the acceptable cipher suites are implementation-
           defined.";
        reference
          "RFC XXXX: YANG Groupings for TLS Clients and TLS Servers";
      }
    }
  }
}
<CODE ENDS>

6. Security Considerations

The YANG modules defined in this document are designed to be accessed via YANG based management protocols, such as NETCONF [RFC6241] and RESTCONF [RFC8040]. Both of these protocols have mandatory-to-implement secure transport layers (e.g., SSH, TLS) with mutual authentication.

The NETCONF access control model (NACM) [RFC8341] provides the means to restrict access for particular users to a pre-configured subset of all available protocol operations and content.

Since the modules in this document only define groupings, these considerations are primarily for the designers of other modules that use these groupings.

There are a number of data nodes defined in the YANG modules that are writable/creatable/deletable (i.e., config true, which is the default). These data nodes may be considered sensitive or vulnerable in some network environments. Write operations (e.g., edit-config) to these data nodes without proper protection can have a negative effect on network operations. These are the subtrees and data nodes and their sensitivity/vulnerability:

*:
The entire subtree defined by the grouping statement in both the "ietf-ssh-client" and "ietf-ssh-server" modules is sensitive to write operations. For instance, the addition or removal of references to keys, certificates, trusted anchors, etc., or even the modification of transport or keepalive parameters can dramatically alter the implemented security policy. For this reason, this node is protected the NACM extension "default-deny-write".

Some of the readable data nodes in the YANG modules may be considered sensitive or vulnerable in some network environments. It is thus important to control read access (e.g., via get, get-config, or notification) to these data nodes. These are the subtrees and data nodes and their sensitivity/vulnerability:

/tls-client-parameters/client-identity/:
This subtree in the "ietf-tls-client" module contains nodes that are additionally sensitive to read operations such that, in normal use cases, they should never be returned to a client. Some of these nodes (i.e., public-key/local-definition/private-key and certificate/local-definition/private-key) are already protected by the NACM extension "default-deny-all" set in the "grouping" statements defined in [I-D.ietf-netconf-crypto-types].
/tls-server-parameters/server-identity/:
This subtree in the "ietf-tls-server" module contains nodes that are additionally sensitive to read operations such that, in normal use cases, they should never be returned to a client. All of these nodes (i.e., host-key/public-key/local-definition/private-key and host-key/certificate/local-definition/private-key) are already protected by the NACM extension "default-deny-all" set in the "grouping" statements defined in [I-D.ietf-netconf-crypto-types].

Some of the operations in this YANG module may be considered sensitive or vulnerable in some network environments. It is thus important to control access to these operations. These are the operations and their sensitivity/vulnerability:

*:
The groupings defined in this document include "action" statements that come from groupings defined in [I-D.ietf-netconf-crypto-types]. Please consult that document for the security considerations of the "action" statements defined by the "grouping" statements defined in this document.

7. IANA Considerations

7.1. The IETF XML Registry

This document registers three URIs in the "ns" subregistry of the IETF XML Registry [RFC3688]. Following the format in [RFC3688], the following registrations are requested:

   URI: urn:ietf:params:xml:ns:yang:ietf-tls-client
   Registrant Contact: The NETCONF WG of the IETF.
   XML: N/A, the requested URI is an XML namespace.

   URI: urn:ietf:params:xml:ns:yang:ietf-tls-server
   Registrant Contact: The NETCONF WG of the IETF.
   XML: N/A, the requested URI is an XML namespace.

   URI: urn:ietf:params:xml:ns:yang:ietf-tls-common
   Registrant Contact: The NETCONF WG of the IETF.
   XML: N/A, the requested URI is an XML namespace.

7.2. The YANG Module Names Registry

This document registers three YANG modules in the YANG Module Names registry [RFC6020]. Following the format in [RFC6020], the following registrations are requested:

   name:         ietf-tls-client
   namespace:    urn:ietf:params:xml:ns:yang:ietf-tls-client
   prefix:       tlsc
   reference:    RFC XXXX

   name:         ietf-tls-server
   namespace:    urn:ietf:params:xml:ns:yang:ietf-tls-server
   prefix:       tlss
   reference:    RFC XXXX

   name:         ietf-tls-common
   namespace:    urn:ietf:params:xml:ns:yang:ietf-tls-common
   prefix:       tlscmn
   reference:    RFC XXXX

8. References

8.1. Normative References

[I-D.ietf-netconf-crypto-types] Watsen, K. and H. Wang, "Common YANG Data Types for Cryptography", Internet-Draft draft-ietf-netconf-crypto-types-09, June 2019.
[I-D.ietf-netconf-keystore] Watsen, K., "A YANG Data Model for a Keystore", Internet-Draft draft-ietf-netconf-keystore-11, June 2019.
[I-D.ietf-netconf-trust-anchors] Watsen, K., "A YANG Data Model for a Truststore", Internet-Draft draft-ietf-netconf-trust-anchors-05, June 2019.
[RFC2119] Bradner, S., "Key words for use in RFCs to Indicate Requirement Levels", BCP 14, RFC 2119, DOI 10.17487/RFC2119, March 1997.
[RFC5288] Salowey, J., Choudhury, A. and D. McGrew, "AES Galois Counter Mode (GCM) Cipher Suites for TLS", RFC 5288, DOI 10.17487/RFC5288, August 2008.
[RFC5289] Rescorla, E., "TLS Elliptic Curve Cipher Suites with SHA-256/384 and AES Galois Counter Mode (GCM)", RFC 5289, DOI 10.17487/RFC5289, August 2008.
[RFC6020] Bjorklund, M., "YANG - A Data Modeling Language for the Network Configuration Protocol (NETCONF)", RFC 6020, DOI 10.17487/RFC6020, October 2010.
[RFC7589] Badra, M., Luchuk, A. and J. Schoenwaelder, "Using the NETCONF Protocol over Transport Layer Security (TLS) with Mutual X.509 Authentication", RFC 7589, DOI 10.17487/RFC7589, June 2015.
[RFC7950] Bjorklund, M., "The YANG 1.1 Data Modeling Language", RFC 7950, DOI 10.17487/RFC7950, August 2016.
[RFC8174] Leiba, B., "Ambiguity of Uppercase vs Lowercase in RFC 2119 Key Words", BCP 14, RFC 8174, DOI 10.17487/RFC8174, May 2017.
[RFC8341] Bierman, A. and M. Bjorklund, "Network Configuration Access Control Model", STD 91, RFC 8341, DOI 10.17487/RFC8341, March 2018.
[RFC8422] Nir, Y., Josefsson, S. and M. Pegourie-Gonnard, "Elliptic Curve Cryptography (ECC) Cipher Suites for Transport Layer Security (TLS) Versions 1.2 and Earlier", RFC 8422, DOI 10.17487/RFC8422, August 2018.
[RFC8446] Rescorla, E., "The Transport Layer Security (TLS) Protocol Version 1.3", RFC 8446, DOI 10.17487/RFC8446, August 2018.

8.2. Informative References

[RFC2246] Dierks, T. and C. Allen, "The TLS Protocol Version 1.0", RFC 2246, DOI 10.17487/RFC2246, January 1999.
[RFC2818] Rescorla, E., "HTTP Over TLS", RFC 2818, DOI 10.17487/RFC2818, May 2000.
[RFC3688] Mealling, M., "The IETF XML Registry", BCP 81, RFC 3688, DOI 10.17487/RFC3688, January 2004.
[RFC4346] Dierks, T. and E. Rescorla, "The Transport Layer Security (TLS) Protocol Version 1.1", RFC 4346, DOI 10.17487/RFC4346, April 2006.
[RFC5246] Dierks, T. and E. Rescorla, "The Transport Layer Security (TLS) Protocol Version 1.2", RFC 5246, DOI 10.17487/RFC5246, August 2008.
[RFC6241] Enns, R., Bjorklund, M., Schoenwaelder, J. and A. Bierman, "Network Configuration Protocol (NETCONF)", RFC 6241, DOI 10.17487/RFC6241, June 2011.
[RFC8040] Bierman, A., Bjorklund, M. and K. Watsen, "RESTCONF Protocol", RFC 8040, DOI 10.17487/RFC8040, January 2017.
[RFC8071] Watsen, K., "NETCONF Call Home and RESTCONF Call Home", RFC 8071, DOI 10.17487/RFC8071, February 2017.
[RFC8340] Bjorklund, M. and L. Berger, "YANG Tree Diagrams", BCP 215, RFC 8340, DOI 10.17487/RFC8340, March 2018.

Appendix A. Change Log

A.1. 00 to 01

A.2. 01 to 02

A.3. 02 to 03

A.4. 03 to 04

A.5. 04 to 05

A.6. 05 to 06

A.7. 06 to 07

A.8. 07 to 08

A.9. 08 to 09

A.10. 09 to 10

A.11. 10 to 11

A.12. 11 to 12

A.13. 12 to 13

A.14. 12 to 13

A.15. 13 to 14

Acknowledgements

The authors would like to thank for following for lively discussions on list and in the halls (ordered by last name): Andy Bierman, Martin Bjorklund, Benoit Claise, Mehmet Ersue, Balázs Kovács, David Lamparter, Alan Luchuk, Ladislav Lhotka, Radek Krejci, Tom Petch, Juergen Schoenwaelder, Phil Shafer, Sean Turner, and Bert Wijnen.

Authors' Addresses

Kent Watsen Watsen Networks EMail: kent+ietf@watsen.net
Gary Wu Cisco Systems EMail: garywu@cisco.com
Liang Xia Huawei EMail: frank.xialiang@huawei.com