Internet Engineering Task Force K. Vaughn, Ed. Internet-Draft Trevilon LLC Obsoletes: 6353 (if approved) 29 March 2021 Intended status: Standards Track Expires: 30 September 2021 Transport Layer Security Verion 1.3 (TLS 1.3) Transport Model for the Simple Network Management Protocol Version 3 (SNMPv3) draft-vaughn-tlstm-update-00 Abstract describes a Transport Model for the Simple Network Management Protocol Version 3 (SNMPv3) that uses Transport Layer Security Version 1.3 (TLS 1.3). TLS 1.3 provides authentication and privacy services for SNMPv3 applications. This document describes how the TLS 1.3 Transport Model (TLSTM 1.3) implements the needed features of an SNMPv3 Transport Subsystem to make this protection possible in an interoperable way. This Transport Model is designed to meet the security and operational needs of network administrators. It supports the sending of SNMP messages over TLS/TCP. TLS integrates well into existing public key infrastructures. This document also defines a portion of the Management Information Base (MIB) for use with network management protocols. In particular, it defines objects for managing TLSTM for SNMP. This document obsoletes RFC 6353 (if approved). Status of This Memo This Internet-Draft is submitted in full conformance with the provisions of BCP 78 and BCP 79. Internet-Drafts are working documents of the Internet Engineering Task Force (IETF). Note that other groups may also distribute working documents as Internet-Drafts. The list of current Internet- Drafts is at https://datatracker.ietf.org/drafts/current/. Internet-Drafts are draft documents valid for a maximum of six months and may be updated, replaced, or obsoleted by other documents at any time. It is inappropriate to use Internet-Drafts as reference material or to cite them other than as "work in progress." This Internet-Draft will expire on 30 September 2021. Vaughn Expires 30 September 2021 [Page 1] Internet-Draft TLS 1.3 Transport Model for SNMP March 2021 Copyright Notice Copyright (c) 2021 IETF Trust and the persons identified as the document authors. All rights reserved. This document is subject to BCP 78 and the IETF Trust's Legal Provisions Relating to IETF Documents (https://trustee.ietf.org/ license-info) in effect on the date of publication of this document. Please review these documents carefully, as they describe your rights and restrictions with respect to this document. Code Components extracted from this document must include Simplified BSD License text as described in Section 4.e of the Trust Legal Provisions and are provided without warranty as described in the Simplified BSD License. This document may contain material from IETF Documents or IETF Contributions published or made publicly available before November 10, 2008. The person(s) controlling the copyright in some of this material may not have granted the IETF Trust the right to allow modifications of such material outside the IETF Standards Process. Without obtaining an adequate license from the person(s) controlling the copyright in such materials, this document may not be modified outside the IETF Standards Process, and derivative works of it may not be created outside the IETF Standards Process, except to format it for publication as an RFC or to translate it into languages other than English. Table of Contents 1. Introduction . . . . . . . . . . . . . . . . . . . . . . . . 4 1.1. Conventions . . . . . . . . . . . . . . . . . . . . . . . 6 1.2. Changes Since RFC 6353 . . . . . . . . . . . . . . . . . 7 2. The Transport Layer Security Protocol . . . . . . . . . . . . 8 3. How the TLSTM Fits into the Transport Subsystem . . . . . . . 9 3.1. Security Capabilities of This Model . . . . . . . . . . . 11 3.1.1. Threats . . . . . . . . . . . . . . . . . . . . . . . 11 3.1.2. Message Protection . . . . . . . . . . . . . . . . . 12 3.1.3. TLS Connections . . . . . . . . . . . . . . . . . . . 13 3.2. Security Parameter Passing . . . . . . . . . . . . . . . 13 3.3. Notifications and Proxy . . . . . . . . . . . . . . . . . 14 4. Elements of the Model . . . . . . . . . . . . . . . . . . . . 15 4.1. X.509 Certificates . . . . . . . . . . . . . . . . . . . 15 4.1.1. Provisioning for the Certificate . . . . . . . . . . 15 4.2. TLS Usage . . . . . . . . . . . . . . . . . . . . . . . . 17 4.3. SNMP Services . . . . . . . . . . . . . . . . . . . . . . 17 4.3.1. SNMP Services for an Outgoing Message . . . . . . . . 17 4.3.2. SNMP Services for an Incoming Message . . . . . . . . 18 4.4. Cached Information and References . . . . . . . . . . . . 19 4.4.1. TLS Transport Model Cached Information . . . . . . . 19 Vaughn Expires 30 September 2021 [Page 2] Internet-Draft TLS 1.3 Transport Model for SNMP March 2021 4.4.1.1. tmSecurityName . . . . . . . . . . . . . . . . . 19 4.4.1.2. tmSessionID . . . . . . . . . . . . . . . . . . . 20 4.4.1.3. Session State . . . . . . . . . . . . . . . . . . 20 5. Elements of Procedure . . . . . . . . . . . . . . . . . . . . 20 5.1. Procedures for an Incoming Message . . . . . . . . . . . 21 5.2. Procedures for an Outgoing SNMP Message . . . . . . . . . 22 5.3. Establishing or Accepting a Session . . . . . . . . . . . 24 5.3.1. Establishing a Session as a Client . . . . . . . . . 24 5.3.2. Accepting a Session as a Server . . . . . . . . . . . 26 5.4. Closing a Session . . . . . . . . . . . . . . . . . . . . 27 6. MIB Module Overview . . . . . . . . . . . . . . . . . . . . . 28 6.1. Structure of the MIB Module . . . . . . . . . . . . . . . 28 6.2. Textual Conventions . . . . . . . . . . . . . . . . . . . 28 6.3. Statistical Counters . . . . . . . . . . . . . . . . . . 28 6.4. Configuration Tables . . . . . . . . . . . . . . . . . . 28 6.4.1. Notifications . . . . . . . . . . . . . . . . . . . . 29 6.5. Relationship to Other MIB Modules . . . . . . . . . . . . 29 6.5.1. MIB Modules Required for IMPORTS . . . . . . . . . . 29 7. MIB Module Definition . . . . . . . . . . . . . . . . . . . . 29 8. Operational Considerations . . . . . . . . . . . . . . . . . 59 8.1. Sessions . . . . . . . . . . . . . . . . . . . . . . . . 60 8.2. Notification Receiver Credential Selection . . . . . . . 60 8.3. contextEngineID Discovery . . . . . . . . . . . . . . . . 61 8.4. Transport Considerations . . . . . . . . . . . . . . . . 61 9. Security Considerations . . . . . . . . . . . . . . . . . . . 61 9.1. Certificates, Authentication, and Authorization . . . . . 61 9.2. TLS Security Considerations . . . . . . . . . . . . . . . 62 9.2.1. TLS Version Requirements . . . . . . . . . . . . . . 62 9.2.2. Session Resumption . . . . . . . . . . . . . . . . . 63 9.2.3. TLS Ciphersuites, Extensions and Protocol Invariants . . . . . . . . . . . . . . . . . . . . . 63 9.3. Use with SNMPv1/SNMPv2c Messages . . . . . . . . . . . . 63 9.4. MIB Module Security . . . . . . . . . . . . . . . . . . . 64 10. IANA Considerations . . . . . . . . . . . . . . . . . . . . . 65 11. Acknowledgements . . . . . . . . . . . . . . . . . . . . . . 66 12. References . . . . . . . . . . . . . . . . . . . . . . . . . 66 12.1. Normative References . . . . . . . . . . . . . . . . . . 66 12.2. Informative References . . . . . . . . . . . . . . . . . 68 Appendix A. Target and Notification Configuration Example . . . 68 A.1. Configuring a Notification Originator . . . . . . . . . . 68 A.2. Configuring TLSTM to Utilize a Simple Derivation of tmSecurityName . . . . . . . . . . . . . . . . . . . . . 69 A.3. Configuring TLSTM to Utilize Table-Driven Certificate Mapping . . . . . . . . . . . . . . . . . . . . . . . . . 70 Author's Address . . . . . . . . . . . . . . . . . . . . . . . . 70 Vaughn Expires 30 September 2021 [Page 3] Internet-Draft TLS 1.3 Transport Model for SNMP March 2021 1. Introduction It is important to understand the modular SNMPv3 architecture (RFC3411) as enhanced by the Transport Subsystem [RFC5590]. It is also important to understand the terminology of the SNMPv3 architecture in order to understand where the Transport Model described in this document fits into the architecture and how it interacts with the other architecture subsystems. For a detailed overview of the documents that describe the current Internet-Standard Management Framework, please refer to Section 7 of [RFC3410]. This document describes a Transport Model that makes use of Transport Layer Security Version 1.3 (TLS 1.3) [RFC8446] within a Transport Subsystem [RFC5590]. The Transport Model in this document is referred to as the Transport Layer Security 1.3 Transport Model (TLSTM 1.3). TLS employs the X.509 public key infrastructure [RFC5280]. While TLS supports several authentication mechanisms, this document only discusses X.509 certificate-based authentication. This transport model is designed to meet the security and operational needs of network administrators, operating in various environments where data can be sent over a TCP-based stream. TLS integrates well into existing public key infrastructures. This document supports sending of SNMP messages over TLS/TCP. This document also defines a portion of the Management Information Base (MIB) for use with network management protocols. In particular, it defines objects for managing the TLSTM 1.3. Managed objects are accessed via a virtual information store, termed the Management Information Base or MIB. MIB objects are generally accessed through the Simple Network Management Protocol Version 3 (SNMPv3). Objects in the MIB are defined using the mechanisms defined in the Structure of Management Information (SMI). This memo specifies a MIB module that is compliant to the SMIv2, which is described in [STD58]. The diagram shown below gives a conceptual overview of two SNMP entities communicating using the TLS Transport Model (shown as "TLSTM"). One entity contains a command responder and notification originator application, and the other a command generator and notification receiver application. This particular mix of application types is an example only and other combinations are equally valid. Note: this diagram shows the Transport Security Model (TSM) being used as the security model that is defined in [RFC5591]. Vaughn Expires 30 September 2021 [Page 4] Internet-Draft TLS 1.3 Transport Model for SNMP March 2021 +-----------------------------------------------------------------+ | Network | +-----------------------------------------------------------------+ ^ | ^ | |Notifications |Commands |Commands |Notifications +---|-------------------|-------+ +--|--------------|-------------+ | | V | | | V | | +----------+ +----------+ | | +----------+ +----------+ | | | TLS | | TLS | | | | TLS | | TLS | | | | (Client) | | (Server) | | | | (Client) | | (Server) | | | +----------+ +----------+ | | +----------+ +----------+ | | ^ ^ | | ^ ^ | | | | | | | | | | +------------+ | | +-------------+ | | +----|-----------+ | | +-----|----------+ | | | V | | | | V | | | | +--------+ | +-----+ | | | +--------+ | +-----+ | | | | TLS TM |<------>|Cache| | | | | TLS TM |<------>|Cache| | | | +--------+ | +-----+ | | | +--------+ | +-----+ | | |Transport Subsys| ^ | | |Transport Subsys| ^ | | +----------------+ | | | +----------------+ | | | ^ | | | ^ | | | | +---+ | | | +---+ | | v | | | V | | | +-----+ +-------+ +------+ | | | +-----+ +-------+ +------+ | | | | | |Message| |Sec. | | | | | | |Message| |Sec. | | | | |Disp.| |Proc. | |Subsys| | | | |Disp.| |Proc. | |Subsys| | | | | | |Subsys.| | | | | | | | |Subsys.| | | | | | | | | | | | | | | | | | | | | | | | | | |+----+ | |+---+ | | | | | | |+----+ | |+---+ | | | | | <-->|v3MP|<-->|TSM|<--+ | | | <-->|v3MP|<-->|TSM|<--+ | | | | |+----+ | |+---+ | | | | | |+----+ | |+---+ | | | | | | | | | | | | | | | | | | | +-----+ +-------+ +------+ | | +-----+ +-------+ +------+ | | ^ | | ^ | | | | | | | | +-+------------+ | | +-+----------+ | | | | | | | | | | v v | | v V | | +-----------+ +-------------+ | | +-----------+ +-------------+ | | | COMMAND | | NOTIFICAT. | | | | COMMAND | | NOTIFICAT. | | | | RESPONDER | | ORIGINATOR | | | | GENERATOR | | RECEIVER | | | |application| | application | | | |application| | application | | | +-----------+ +-------------+ | | +-----------+ +-------------+ | | SNMP entity | | SNMP entity | +-------------------------------+ +-------------------------------+ Figure 1: Two communicating SNMP entities using TLSTM Vaughn Expires 30 September 2021 [Page 5] Internet-Draft TLS 1.3 Transport Model for SNMP March 2021 1.1. Conventions Within this document the terms "TLS", "SNMP", and "TLSTM" mean "TLS 1.3", "SMNPv3", and "TLSTM 1.3", respectively. The full forms of the terms are generally only used when the text needs to emphasize version numbers, such as within the title. When this document refers to any other version of these protocols, it always explicitly states the version intended. For consistency with SNMP-related specifications, this document favors terminology as defined in [STD62], rather than favoring terminology that is consistent with non-SNMP specifications. This is consistent with the IESG decision to not require the SNMPv3 terminology be modified to match the usage of other non-SNMP specifications when SNMPv3 was advanced to a Full Standard. "Authentication" in this document typically refers to the English meaning of "serving to prove the authenticity of" the message, not data source authentication or peer identity authentication. The terms "manager" and "agent" are not used in this document because, in the RFC3411 architecture, all SNMP entities have the capability of acting as manager, agent, or both depending on the SNMP application types supported in the implementation. Where distinction is necessary, the application names of command generator, command responder, notification originator, notification receiver, and proxy forwarder are used. See "SNMP Applications" (RFC3411) for further information. Throughout this document, the terms "client" and "server" are used to refer to the two ends of the TLS transport connection. The client actively opens the TLS connection, and the server passively listens for the incoming TLS connection. An SNMP entity MAY act as a TLS client or server or both, depending on the SNMP applications supported. The User-Based Security Model (USM) (RFC3414) is a mandatory-to- implement Security Model in [STD62]. The USM derives the securityName and securityLevel from the SNMP message received, even when the message was received over a secure transport. It is RECOMMENDED that deployments that support the TLSTM disable the USM, if it has been implemented. While TLS frequently refers to a user, the terminology preferred in RFC3411 and in this memo is "principal". A principal is the "who" on whose behalf services are provided or processing takes place. A principal can be, among other things, an individual acting in a particular role; a set of individuals, with each acting in a particular role; an application or a set of applications, or a combination of these within an administrative domain. Vaughn Expires 30 September 2021 [Page 6] Internet-Draft TLS 1.3 Transport Model for SNMP March 2021 Throughout this document, the term "session" is used to refer to a secure association between two TLS Transport Models that permits the transmission of one or more SNMP messages within the lifetime of the session. The TLS protocol also has an internal notion of a session and although these two concepts of a session are related, when the term "session" is used this document is referring to the TLSTM's specific session and not directly to the TLS protocol's session. The key words "MUST", "MUST NOT", "REQUIRED", "SHALL", "SHALL NOT", "SHOULD", "SHOULD NOT", "RECOMMENDED", NOT RECOMMENDED, "MAY", and "OPTIONAL" in this document are to be interpreted as described in [RFC2119]. 1.2. Changes Since RFC 6353 This document obsoletes [RFC6353]. The changes from [RFC6353] are noted as follows: * Updating the fingerprint format to reflect the two-octet TLS 1.3 cipher suite identifier rather than the one-octet TLS 1.2 hash algorithm identifier * Deprecating the MIB tables that rely upon the original fingerprint format and replacing them with similar tables using the updated format // Revising the existing tables appear to be problematic due to the // rules related to the RowStatus objects * Limiting the discussion to TLS and removing any mention of DTLS // The removal of DTLS from this document is proposed for several // reasons, including: 1) CISA recommendations prefer the use of TLS // since it hides the identification of the encapsulated protocol // completely whereas DTLS does not (i.e., DTLS does not encrypt the // UDP port number). 2) DTLS requires more logic /complexity to // prevent replay and DoS attacks 3) Support for both TLS/TCP and // DTLS/UDP implies additional testing requirements for little // benefit 4) It seems likely that future versions of DTLS will // frequently, if not always be released years after its companion // TLS version; while this might not be the intent of the developers // of DTLS, the history of development cycles seem to suggest // otherwise. Thus, even if there is a desire to support DTLS, it // might be best to address the TLS TM and DTLS TM in separate RFCs. // 5) DTLS 1.3 is not yet an approved RFC. While it is currently Vaughn Expires 30 September 2021 [Page 7] Internet-Draft TLS 1.3 Transport Model for SNMP March 2021 // before the IESG, it seems premature to include within this draft. // 6) The main advantage of cited DTLS seems to be the shorter // session setup time, which theoretically can be a benefit in // certain network environments, but a. TLS1.3 already reduced the // setup time compared to TLS1.2, b. these environments are not // typical of ITS deployments where network paths tend to be more // direct and controlled and so the advantage of DTLS in this sense // is even smaller. 7) While most of ITS data is elemental and well // suited for traditional SNMP operations, several ITS devices // support complex structures that are treated as a single element // and are defined as a single SNMP object. As these can be 1500 // octets or more, a TCP environment is often needed anyway 8) Within // ITS, there has been at least one attempt to deploy a draft version // of DTLS 1.3 and the implementer decided to drop it and use TLS 1.3 // instead. * Removing any defined support for SNMPv1 or SNMPv2c since these would not be secure anyway * Prohibiting the use of the User-based security model since this is less secure * Renegotiation of sessions is not supported as it is not supported by TLS 1.3 * Prohibiting the use of the certificate's CommonName to determine a tmSecurityName * Prohibiting use of the 0-RTT mode of session resumption of TLS 1.3 * Forcing all SNMPv3 opertaions to use the highest security level (authPriv) because all TLS 1.3 connections are authenticated and encrypted. 2. The Transport Layer Security Protocol TLS provides authentication, data message integrity, and privacy at the transport layer. Vaughn Expires 30 September 2021 [Page 8] Internet-Draft TLS 1.3 Transport Model for SNMP March 2021 The primary goals of the TLS Transport Model are to provide peer identity authentication, data integrity, and privacy between two communicating SNMP entities. The TLS protocol provides a secure transport upon which the TLSTM is based. Please refer to [RFC8446] for a complete descriptions of the TLS. 3. How the TLSTM Fits into the Transport Subsystem A transport model is a component of the Transport Subsystem. The TLS Transport Model thus fits between the underlying TLS transport layer and the Message Dispatcher RFC3411 component of the SNMP engine. The TLS Transport Model will establish a session between itself and the TLS Transport Model of another SNMP engine. The sending transport model passes unencrypted and unauthenticated messages from the Dispatcher to TLS to be encrypted and authenticated, and the receiving transport model accepts decrypted and authenticated/ integrity-checked incoming messages from TLS and passes them to the Dispatcher. After a TLS Transport Model session is established, SNMP messages can conceptually be sent through the session from one SNMP Message Dispatcher to another SNMP Message Dispatcher. If multiple SNMP messages are needed to be passed between two SNMP applications they MAY be passed through the same session. A TLSTM implementation engine MAY choose to close the session to conserve resources. The TLS Transport Model of an SNMP engine will perform the translation between TLS-specific security parameters and SNMP- specific, model-independent parameters. The diagram below depicts where the TLS Transport Model (shown as "TLS TM") fits into the architecture described in RFC3411 and the Transport Subsystem: Vaughn Expires 30 September 2021 [Page 9] Internet-Draft TLS 1.3 Transport Model for SNMP March 2021 +------------------------------+ | Network | +------------------------------+ ^ ^ ^ | | | v v v +------------------------------------------------------------------+ | +-------------------------------------------------+ | | | Transport Subsystem | +--------+ | | | +-------+ +-------+ +-------+ | | | | | | | SSH | | TLS | . . . | other |<--->| Cache | | | | | TM | | TM | | | | | | | | | +-------+ +-------+ +-------+ | +--------+ | | +-------------------------------------------------+ ^ | | ^ | | | | | | | Dispatcher v | | | +--------------+ +---------------------+ +---------------+ | | | | Transport | | Message Processing | | Security | | | | | Dispatcher | | Subsystem | | Subsystem | | | | | | | +------------+ | | +-----------+ | | | | | | | +->| v3MP |<--->| | Transport | | | | | | Message | | | +------------+ | | | Security |<--+ | | | Dispatcher <---->| | | | Model | | | | | | | | | | +-----------+ | | | | | | | | | +-----------+ | | | | PDU Dispatch | | | +------------+ | | | Other | | | | +--------------+ | +->| otherMP |<--->| | Model(s) | | | | ^ | +------------+ | | +-----------+ | | | | +---------------------+ +---------------+ | | v | | +-------+-------------------------+--------------+ | | ^ ^ ^ | | | | | | | v v v | | +-------------+ +---------+ +--------------+ +-------------+ | | | COMMAND | | ACCESS | | NOTIFICATION | | PROXY | | | | RESPONDER |<->| CONTROL |<->| ORIGINATOR | | FORWARDER | | | | application | | | | applications | | application | | | +-------------+ +---------+ +--------------+ +-------------+ | | ^ ^ | | | | | | v v | | +----------------------------------------------+ | | | MIB instrumentation | SNMP entity | +------------------------------------------------------------------+ Figure 2: TLS Transport Model and the SNMP Architecture Vaughn Expires 30 September 2021 [Page 10] Internet-Draft TLS 1.3 Transport Model for SNMP March 2021 3.1. Security Capabilities of This Model 3.1.1. Threats The TLS Transport Model provides protection against the threats identified by the RFC3411 architecture and other threats: 1. Modification of Information - The modification threat is the danger that an unauthorized entity might alter in-transit SNMP messages generated on behalf of an authorized principal in such a way as to effect unauthorized management operations, including falsifying the value of an object. TLS provides integrity verification. In other words, TLS ensures that the content of each received message has not been modified during its transmission through the network, data has not been altered or destroyed in an unauthorized manner, and data sequences have not been altered or delayed to an extent greater than can occur non-maliciously. This is achieved via message authentication codes (MAC) for the handshake protocol and the TLS cipher suites, which support integrity and confidentiality protection for the record protocol. 2. Masquerade - The masquerade threat is the danger that management operations unauthorized for a given principal might be attempted by assuming the identity of another principal that has the appropriate authorizations. The TLSTM verifies the identity of the TLS server through the use of the TLS protocol and X.509 certificates. A TLS Transport Model implementation MUST support the authentication of both the server and the client with X.509 certificates. 3. Replay - The replay threat is the danger that messages might be maliciously resent in order to effect unauthorized management operations. TLS replay protection in the handshake protocol is achieved through the server's random value and in the record protocol via a new random number (nonce) for each record, with the nonce being derived based on the record sequence number. 4. Disclosure - The disclosure threat is the danger of eavesdropping on the exchanges between SNMP engines. Vaughn Expires 30 September 2021 [Page 11] Internet-Draft TLS 1.3 Transport Model for SNMP March 2021 TLS 1.3 provides protection against the disclosure of information to unauthorized recipients or eavesdroppers by requiring encryption of all traffic. TLS 1.3 cipher suites support integrity and confidentiality protection for all TLS Transport Model exchanges. 5. Key compromise - The key compromise attack consists of revealing the secret long-term key(s) used to protect the data stream. TLS 1.3 provides perfect forward secrecy. If these keys are compromised after the TLS handshake completes, this does not compromise the session key itself (see section E.1 of [RFC8446]. 6. Denial of Service - The RFC3411 architecture states that denial- of-service (DoS) attacks need not be addressed by an SNMP security protocol. The cookie mechanism of TLS might help mitigate this attack. See Section 9 for more detail on the security considerations associated with the TLSTM and these security threats. 3.1.2. Message Protection The RFC3411 architecture recognizes three levels of security: * without authentication and without privacy (noAuthNoPriv) * with authentication but without privacy (authNoPriv) * with authentication and with privacy (authPriv) With TLS 1.3, authentication and privacy are always provided. Hence, all exchanges conforming to the rules of this document will include authentication and privacy, regardless of the security level requested. // This is consistent with what was prescribed in RFC6353, where a // TLS Transport Model is expected to provide for outgoing // connections with a security level at least that of the requested // security level. The TLS Transport Model determines from TLS the identity of the authenticated principal, the transport type, and the transport address associated with an incoming message. The TLS Transport Model provides the identity and destination type and address to TLS for outgoing messages. Vaughn Expires 30 September 2021 [Page 12] Internet-Draft TLS 1.3 Transport Model for SNMP March 2021 When an application requests a TLS Transport Model session for a message, it SHOULD request a security level of authPriv. Regardless of the security level requested, the TLS Transport Model MUST provide authentication and privacy. How the security level is translated into the algorithms used to provide data integrity and privacy is implementation dependent. The authentication, integrity, and privacy algorithms used by the TLS protocol might vary over time as the science of cryptography continues to evolve and the development of TLS continues over time. Implementers are encouraged to plan for changes in operator trust of particular algorithms. 3.1.3. TLS Connections TLS connections are opened by the TLS Transport Model during the elements of procedure for an outgoing SNMP message. Since the sender of a message initiates the creation of a TLS connection if needed, the TLS connection will already exist for an incoming message. Implementations MAY choose to instantiate TLS connections in anticipation of outgoing messages. This approach might be useful to ensure that a TLS connection to a given target can be established before it becomes important to send a message over the TLS connection. Of course, there is no guarantee that a pre-established session will still be valid when needed. TLS connections over TCP sessions MUST provide a unique tlstmSessionID for referencing the session; they do not require a unique pairing of address and port attributes since TCP already provides adequate session framing. The tlstmSessionID MUST NOT change during the entire duration of the session from the TLSTM's perspective, and MUST uniquely identify a single session. 3.2. Security Parameter Passing For the TLS server-side, TLS-specific security parameters (i.e., cipher_suites, X.509 certificate fields, IP addresses, and ports) are translated by the TLS Transport Model into security parameters for the TLS Transport Model and security model (e.g., tmSecurityLevel, tmSecurityName, transportDomain, transportAddress). The transport- related and TLS-security-related information, including the authenticated identity, are stored in a cache referenced by tmStateReference. Vaughn Expires 30 September 2021 [Page 13] Internet-Draft TLS 1.3 Transport Model for SNMP March 2021 For the TLS client side, the TLS Transport Model takes input provided by the Dispatcher in the sendMessage() Abstract Service Interface (ASI) and input from the tmStateReference cache. The TLS Transport Model converts that information into suitable security parameters for TLS and establishes sessions as needed. The elements of procedure in Section 5 discuss these concepts in much greater detail. 3.3. Notifications and Proxy TLS connections might be initiated by TLS clients on behalf of SNMP applications that initiate communications, such as command generators, notification originators, proxy forwarders. Command generators are frequently operated by a human, but notification originators and proxy forwarders are usually unmanned automated processes. The targets to whom notifications and proxied requests are to be sent are typically determined and configured by a network administrator. The SNMP-TARGET-MIB module of RFC3413 contains objects for defining management targets, including transportDomain, transportAddress, securityName, securityModel, and securityLevel parameters, for notification originator, proxy forwarder, and SNMP-controllable command generator applications. Transport domains and transport addresses are configured in the snmpTargetAddrTable, and the securityModel, securityName, and securityLevel parameters are configured in the snmpTargetParamsTable. This document defines a MIB module that extends the SNMP-TARGET-MIB's snmpTargetParamsTable to specify a TLS client-side certificate to use for the connection. When configuring a TLS target, the snmpTargetAddrTDomain and snmpTargetAddrTAddress parameters in snmpTargetAddrTable SHOULD be set to the snmpTLSTCPDomain or snmpDTLSUDPDomain object and an appropriate snmpTLSAddress value. When used with the SNMPv3 message processing model, the snmpTargetParamsMPModel column of the snmpTargetParamsTable SHOULD be set to a value of 3. The snmpTargetParamsSecurityName SHOULD be set to an appropriate securityName value, and the snmpTlstmParams13ClientFingerprint parameter of the snmpTlstmParams13Table SHOULD be set to a value that refers to a locally held certificate (and the corresponding private key) to be used. Other parameters, for example, cryptographic configuration such as which cipher_suites to use, MUST come from configuration mechanisms not defined in this document. The securityName defined in the snmpTargetParamsSecurityName column will be used by the access control model to authorize any notifications that need to be sent. Vaughn Expires 30 September 2021 [Page 14] Internet-Draft TLS 1.3 Transport Model for SNMP March 2021 4. Elements of the Model This section contains definitions for the TLS Transport Model defined by this document. 4.1. X.509 Certificates TLS can make use of X.509 certificates for authentication of both sides of the transport. This section discusses the use of X.509 certificates in the TLSTM. While TLS supports several authentication mechanisms, this document only discusses X.509-certificate-based authentication; other forms of authentication are outside the scope of this specification. TLSTM implementations are REQUIRED to support X.509 certificates. 4.1.1. Provisioning for the Certificate Authentication using TLS requires that SNMP entities have certificates, either signed by trusted Certification Authorities (CAs), or self-signed. Furthermore, SNMP entities will most commonly need to be provisioned with root certificates that represent the list of trusted CAs that an SNMP entity can use for certificate verification. SNMP entities SHOULD also be provisioned with an X.509 certificate revocation mechanism which can be used to verify that a certificate has not been revoked. Trusted public keys from either CA certificates and/or self-signed certificates MUST be installed into the server through a trusted out-of-band mechanism and their authenticity MUST be verified before access is granted. Having received a certificate from a connecting TLSTM client, the authenticated tmSecurityName of the principal is derived using the snmpTlstmCertToTSN13Table. This table allows mapping of incoming connections to tmSecurityNames through defined transformations. The transformations defined in the SNMP-TLS-TM-MIB include: * Mapping a certificate's subjectAltName component to a tmSecurityName, or * Mapping a certificate's fingerprint value to a directly specified tmSecurityName As an implementation hint: implementations MAY choose to discard any connections for which no potential snmpTlstmCertToTSN13Table mapping exists before performing certificate verification to avoid expending computational resources associated with certificate verification. Vaughn Expires 30 September 2021 [Page 15] Internet-Draft TLS 1.3 Transport Model for SNMP March 2021 Deployments SHOULD map the "subjectAltName" component of X.509 certificates to the TLSTM specific tmSecurityNames. The authenticated identity can be obtained by the TLS Transport Model by extracting the subjectAltName(s) from the peer's certificate. The receiving application will then have an appropriate tmSecurityName for use by other SNMPv3 components like an access control model. An example of this type of mapping setup can be found in Appendix A. This tmSecurityName MAY be later translated from a TLSTM specific tmSecurityName to an SNMP engine securityName by the security model. A security model, like the TSM security model [RFC5591], MAY perform an identity mapping or a more complex mapping to derive the securityName from the tmSecurityName offered by the TLS Transport Model. The standard View-Based Access Control Model (VACM) (RFC3415) constrains securityNames to be 32 octets or less in length. A TLSTM generated tmSecurityName, possibly in combination with a messaging or security model that increases the length of the securityName, might cause the securityName length to exceed 32 octets. For example, a 32-octet tmSecurityName derived from an IPv6 address, paired with a TSM prefix, will generate a 36-octet securityName. Such a securityName will not be able to be used with standard VACM or TARGET MIB modules. Operators SHOULD be careful to select algorithms and subjectAltNames to avoid this situation. A pictorial view of the complete transformation process (using the TSM security model for the example) is shown below: +-------------+ +-------+ +-----+ | Certificate | | | | | | Path | | TLSTM | tmSecurityName | TSM | | Validation | --> | | ----------------->| | +-------------+ +-------+ +-----+ | | securityName V +-------------+ | application | +-------------+ Figure 3: TSM Securty Model Transformation Process Vaughn Expires 30 September 2021 [Page 16] Internet-Draft TLS 1.3 Transport Model for SNMP March 2021 4.2. TLS Usage TLS MUST negotiate a cipher_suite that uses X.509 certificates for authentication, and MUST authenticate both the client and the server. The mandatory-to-implement cipher_suite is specified in the TLS specification [RFC8446]. TLSTM verifies the certificates when the connection is opened (see Section 5.3). TLS renegotiation is not supported with TLS 1.3, thus there is no risk of a different certificate being used later in a TLS session. MUST NOT be done. 4.3. SNMP Services This section describes the services provided by the TLS Transport Model with their inputs and outputs. The services are between the Transport Model and the Dispatcher. The services are described as primitives of an abstract service interface (ASI) and the inputs and outputs are described as abstract data elements as they are passed in these abstract service primitives. 4.3.1. SNMP Services for an Outgoing Message The Dispatcher passes the information to the TLS Transport Model using the ASI defined in the Transport Subsystem: statusInformation = sendMessage( IN destTransportDomain -- transport domain to be used IN destTransportAddress -- transport address to be used IN outgoingMessage -- the message to send IN outgoingMessageLength -- its length IN tmStateReference -- reference to transport state ) The abstract data elements returned from or passed as parameters into the abstract service primitives are as follows: statusInformation: An indication of whether the sending of the message was successful. If not, it is an indication of the problem. destTransportDomain: The transport domain for the associated Vaughn Expires 30 September 2021 [Page 17] Internet-Draft TLS 1.3 Transport Model for SNMP March 2021 destTransportAddress. The Transport Model uses this parameter to determine the transport type of the associated destTransportAddress. This document specifies the snmpTLSTCPDomain transport domain. destTransportAddress: The transport address of the destination TLS Transport Model in a format specified by the SnmpTLSAddress TEXTUAL-CONVENTION. outgoingMessage: The outgoing message to send to TLS for encapsulation and transmission. outgoingMessageLength: The length of the outgoingMessage. tmStateReference: A reference used to pass model-specific and mechanism-specific parameters between the Transport Subsystem and transport-aware Security Models. 4.3.2. SNMP Services for an Incoming Message The TLS Transport Model processes the received message from the network using the TLS service and then passes it to the Dispatcher using the following ASI: statusInformation = receiveMessage( IN transportDomain -- origin transport domain IN transportAddress -- origin transport address IN incomingMessage -- the message received IN incomingMessageLength -- its length IN tmStateReference -- reference to transport state ) The abstract data elements returned from or passed as parameters into the abstract service primitives are as follows: statusInformation: An indication of whether the passing of the message was successful. If not, it is an indication of the problem. transportDomain: The transport domain for the associated transportAddress. This document specifies the snmpTLSTCPDomain transport domain. transportAddress: The transport address of the source of the Vaughn Expires 30 September 2021 [Page 18] Internet-Draft TLS 1.3 Transport Model for SNMP March 2021 received message in a format specified by the SnmpTLSAddress TEXTUAL-CONVENTION. incomingMessage: The whole SNMP message after being processed by TLS. incomingMessageLength: The length of the incomingMessage. tmStateReference: A reference used to pass model-specific and mechanism-specific parameters between the Transport Subsystem and transport-aware Security Models. 4.4. Cached Information and References When performing SNMP processing, there are two levels of state information that might need to be retained: the immediate state linking a request-response pair, and potentially longer-term state relating to transport and security. "Transport Subsystem for the Simple Network Management Protocol (SNMP)" [RFC5590] defines general requirements for caches and references. 4.4.1. TLS Transport Model Cached Information The TLS Transport Model has specific responsibilities regarding the cached information. See the Elements of Procedure in Section 5 for detailed processing instructions on the use of the tmStateReference fields by the TLS Transport Model. 4.4.1.1. tmSecurityName The tmSecurityName MUST be a human-readable name (in SnmpAdminString format as defined in RFC3411) representing the identity that has been set according to the procedures in Section 5. The tmSecurityName MUST be constant for all traffic passing through a single TLSTM session. Messages MUST NOT be sent through an existing TLS connection that was established using a different tmSecurityName. On the TLS server side of a connection, the tmSecurityName is derived using the procedures described in Section 5.3.2 and the SNMP- TLS-TM- MIB's snmpTlstmCertToTSN13Table DESCRIPTION clause. Vaughn Expires 30 September 2021 [Page 19] Internet-Draft TLS 1.3 Transport Model for SNMP March 2021 On the TLS client side of a connection, the tmSecurityName is presented to the TLS Transport Model by the security model through the tmStateReference. This tmSecurityName is typically a copy of or is derived from the securityName that was passed by application (possibly because of configuration specified in the SNMP-TARGET-MIB). The Security Model likely derived the tmSecurityName from the securityName presented to the Security Model by the application (possibly because of configuration specified in the SNMP-TARGET-MIB). Transport-Model-aware security models derive tmSecurityName from a securityName, possibly configured in MIB modules for notifications and access controls. Transport Models SHOULD use predictable tmSecurityNames so operators will know what to use when configuring MIB modules that use securityNames derived from tmSecurityNames. The TLSTM generates predictable tmSecurityNames based on the configuration found in the SNMP-TLS-TM-MIB's snmpTlstmCertToTSN13Table and relies on the network operators to have configured this table appropriately. 4.4.1.2. tmSessionID The tmSessionID MUST be recorded per message at the time of receipt. When tmSameSecurity is set, the recorded tmSessionID can be used to determine whether the TLS connection available for sending a corresponding outgoing message is the same TLS connection as was used when receiving the incoming message (e.g., a response to a request). 4.4.1.3. Session State The per-session state that is referenced by tmStateReference MAY be saved across multiple messages in a Local Configuration Datastore. Additional session/connection state information might also be stored in a Local Configuration Datastore (LCD). 5. Elements of Procedure Abstract service interfaces have been defined by RFC3411 and further augmented by [RFC5590] to describe the conceptual data flows between the various subsystems within an SNMP entity. The TLSTM uses some of these conceptual data flows when communicating between subsystems. Vaughn Expires 30 September 2021 [Page 20] Internet-Draft TLS 1.3 Transport Model for SNMP March 2021 To simplify the elements of procedure, the release of state information is not always explicitly specified. As a general rule, if state information is available when a message gets discarded, the message-state information SHOULD also be released. If state information is available when a session is closed, the session state information SHOULD also be released. Sensitive information, like cryptographic keys, SHOULD be overwritten appropriately prior to being released. An error indication in statusInformation will typically include the Object Identifier (OID) and value for an incremented error counter. This MAY be accompanied by the requested securityLevel and the tmStateReference. Per-message context information is not accessible to Transport Models, so for the returned counter OID and value, contextEngine would be set to the local value of snmpEngineID and contextName to the default context for error counters. 5.1. Procedures for an Incoming Message This section describes the procedures followed by the TLS Transport Model when it receives a TLS protected packet. It describes the transport processing REQUIRED once the TLS processing has been completed. The procedures in this section describe how the TLS Transport Model is to process messages that have already been properly extracted from the TLS stream. Implementations SHOULD verify that messages from TLS are complete and single. For example, partial SNMP messages can be received from a TLS stream. These steps describe the processing of a singular SNMP message after it has been delivered from the TLS stream. 1) Determine the tlstmSessionID for the incoming message. The tlstmSessionID MUST be a unique session identifier for this TLS connection. The contents and format of this identifier are implementation dependent as long as it is unique to the session. A session identifier MUST NOT be reused until all references to it are no longer in use. The tmSessionID is equal to the tlstmSessionID. tmSessionID refers to the session identifier when stored in the tmStateReference and tlstmSessionID refers to the session identifier when stored in the LCD. They MUST always be equal when processing a given session's traffic. If this is the first message received through this session, and the session does not have an assigned tlstmSessionID yet, then the snmpTlstmSessionAccepts counter is incremented and a tlstmSessionID for the session is created. This will only happen on the server side of a connection because a client would have Vaughn Expires 30 September 2021 [Page 21] Internet-Draft TLS 1.3 Transport Model for SNMP March 2021 already assigned a tlstmSessionID during the openSession() invocation. Implementations MAY have performed the procedures described in Section 5.3.2 prior to this point or they MAY perform them now, but the procedures described in Section 5.3.2 MUST be performed before continuing beyond this point. 2) Create a tmStateReference cache for the subsequent reference and assign the following values within it: tmTransportDomain snmpTLSTCPDomain. tmTransportAddress The address from which the message originated. tmSecurityLevel The tmSecurityLevel for the session, as discussed in Sections 3.1.2 and 5.3, which will always be authPriv for TLS 1.3. tmSecurityName The derived tmSecurityName for the session as discussed in Section 5.3. This value MUST be constant during the lifetime of the session. tmSessionID The tlstmSessionID described in step 1 above. 3) The incomingMessage and incomingMessageLength are assigned values from the TLS processing. 4) The TLS Transport Model passes the transportDomain, transportAddress, incomingMessage, and incomingMessageLength to the Dispatcher using the receiveMessage ASI: statusInformation = receiveMessage( IN transportDomain -- snmpTLSTCPDomain, IN transportAddress -- address for the received message IN incomingMessage -- the whole SNMP message from TLS IN incomingMessageLength -- the length of the SNMP message IN tmStateReference -- transport info ) 5.2. Procedures for an Outgoing SNMP Message The Dispatcher sends a message to the TLS Transport Model using the following ASI: Vaughn Expires 30 September 2021 [Page 22] Internet-Draft TLS 1.3 Transport Model for SNMP March 2021 statusInformation = sendMessage( IN destTransportDomain -- transport domain to be used IN destTransportAddress -- transport address to be used IN outgoingMessage -- the message to send IN outgoingMessageLength -- its length IN tmStateReference -- transport info ) This section describes the procedure followed by the TLS Transport Model whenever it is requested through this ASI to send a message. 1) If tmStateReference does not refer to a cache containing values for tmTransportDomain, tmTransportAddress, tmSecurityName, and tmSameSecurity, then increment the snmpTlstmSessionInvalidCaches counter, discard the message, and return the error indication in the statusInformation. Processing of this message stops. 2) Extract the tmSessionID, tmTransportDomain, tmTransportAddress, tmSecurityName, and tmSameSecurity values from the tmStateReference. Note: the tmSessionID value might be undefined if no session exists yet over which the message can be sent. 3) If tmSameSecurity is true and tmSessionID is either undefined or refers to a session that is no longer open, then increment the snmpTlstmSessionNoSessions counter, discard the message, and return the error indication in the statusInformation. Processing of this message stops. 4) If tmSameSecurity is false and tmSessionID refers to a session that is no longer available, then an implementation SHOULD open a new session, using the openSession() ASI (described in greater detail in step 5b). Instead of opening a new session an implementation MAY return an snmpTlstmSessionNoSessions error to the calling module and stop the processing of the message. 5) If tmSessionID is undefined, then use tmTransportDomain, tmTransportAddress, and tmSecurityName to see if there is a corresponding entry in the LCD suitable to send the message over. 5a) If there is a corresponding LCD entry, then this session will be used to send the message. 5b) If there is no corresponding LCD entry, then open a session using the openSession() ASI (discussed further in Section 5.3.1). Implementations MAY wish to offer message buffering to prevent redundant openSession() calls for the same cache entry. If an error is returned from Vaughn Expires 30 September 2021 [Page 23] Internet-Draft TLS 1.3 Transport Model for SNMP March 2021 openSession(), then discard the message, discard the tmStateReference, increment the snmpTlstmSessionOpenErrors, return an error indication to the calling module, and stop the processing of the message. 6) Using either the session indicated by the tmSessionID (if there was one) or the session resulting from a previous step (4 or 5), pass the outgoingMessage to TLS for encapsulation and transmission. 5.3. Establishing or Accepting a Session Establishing a TLS connection as either a client or a server requires slightly different processing. The following two sections describe the necessary processing steps. 5.3.1. Establishing a Session as a Client The TLS Transport Model provides the following primitive for use by a client to establish a new TLS connection: statusInformation = -- errorIndication or success openSession( IN tmStateReference -- transport information to be used OUT tmStateReference -- transport information to be used IN maxMessageSize -- of the sending SNMP entity ) The following describes the procedure to follow when establishing an SNMP over a TLS connection between SNMP engines for exchanging SNMP messages. This process is followed by any SNMP client's engine when establishing a session for subsequent use. This procedure MAY be done automatically for an SNMP application that initiates a transaction, such as a command generator, a notification originator, or a proxy forwarder. 1) The snmpTlstmSessionOpens counter is incremented. 2) The client selects the appropriate certificate and cipher_suites for the key agreement based on the tmSecurityName for the session. For sessions being established as a result of an SNMP- TARGET-MIB based operation, the certificate will potentially have been identified via the snmpTlstmParams13Table mapping and the cipher_suites will have to be taken from a system-wide or implementation-specific configuration. If no row in the snmpTlstmParams13Table exists, then implementations MAY choose to Vaughn Expires 30 September 2021 [Page 24] Internet-Draft TLS 1.3 Transport Model for SNMP March 2021 establish the connection using a default client certificate available to the application. Otherwise, the certificate and appropriate cipher_suites will need to be passed to the openSession() ASI as supplemental information or configured through an implementation-dependent mechanism. The security level of the session MUST always be authPriv and is reported in the tmStateReference cache as tmSecurityLevel. For TLS to provide strong authentication, each principal acting as a command generator SHOULD have its own certificate. 3) Using the destTransportDomain and destTransportAddress values, the client will initiate the TLS handshake protocol to establish a session key for message integrity and encryption. Note that with TLS 1.3, only one key is necessary to accomplish both message integrity and encryption. If the attempt to establish a session is unsuccessful, then snmpTlstmSessionOpenErrors is incremented, an error indication is returned, and processing stops. If the session failed to open because the presented server certificate was unknown or invalid, then the snmpTlstmSessionUnknownServerCertificate or snmpTlstmSessionInvalidServerCertificates MUST be incremented and an snmpTlstmServerCertificateUnknown or snmpTlstmServerInvalidCertificate13 notification SHOULD be sent as appropriate. Reasons for server certificate invalidation include, but are not limited to, cryptographic validation failures and an unexpected presented certificate identity. 4) The TLS client MUST then verify that the TLS server's presented certificate is the expected certificate. The TLS client MUST NOT transmit SNMP messages until the server certificate has been authenticated, the client certificate has been transmitted, and the TLS connection has been fully established. If the connection is being established from a configuration based on SNMP-TARGET-MIB configuration, then the snmpTlstmAddr13Table DESCRIPTION clause describes how the verification is done (using either a certificate fingerprint, or an identity authenticated via certification path validation). Vaughn Expires 30 September 2021 [Page 25] Internet-Draft TLS 1.3 Transport Model for SNMP March 2021 If the connection is being established for reasons other than configuration found in the SNMP-TARGET-MIB, then configuration and procedures outside the scope of this document SHOULD be followed. Configuration mechanisms SHOULD be similar in nature to those defined in the snmpTlstmAddr13Table to ensure consistency across management configuration systems. For example, a command- line tool for generating SNMP GETs might support specifying either the server's certificate fingerprint or the expected host name as a command-line argument. 5) TLS provides assurance that the authenticated identity in the certificate has been signed by a trusted configured Certification Authority. If verification of the server's certificate fails in any way (for example, because of failures in cryptographic verification or the presented identity did not match the expected named entity), then the session establishment MUST fail, and the snmpTlstmSessionInvalidServerCertificates object is incremented. If the session cannot be opened for any reason at all, including cryptographic verification failures and snmpTlstmCertToTSN13Table lookup failures, then the snmpTlstmSessionOpenErrors counter is incremented and processing stops. 6) The TLSTM-specific session identifier (tlstmSessionID) is set in the tmSessionID of the tmStateReference passed to the TLS Transport Model to indicate that the session has been established successfully and to point to a specific TLS connection for future use. The tlstmSessionID is also stored in the LCD for later lookup during processing of incoming messages (Section 5.1). 5.3.2. Accepting a Session as a Server A TLS server SHOULD accept new session connections from any client for which it is able to verify the client's credentials. This is done by authenticating the client's presented certificate through a certificate path validation process (e.g., [RFC5280]) or through certificate fingerprint verification using fingerprints configured in the snmpTlstmCertToTSN13Table. Afterward, the server will determine the identity of the remote entity using the following procedures. The TLS server identifies the authenticated identity from the TLS client's principal certificate using configuration information from the snmpTlstmCertToTSN13Table mapping table. The TLS server MUST request and expect a certificate from the client and MUST NOT accept SNMP messages over the TLS connection until the client has sent a certificate and it has been authenticated. The resulting derived tmSecurityName is recorded in the tmStateReference cache as tmSecurityName. The details of the lookup process are fully Vaughn Expires 30 September 2021 [Page 26] Internet-Draft TLS 1.3 Transport Model for SNMP March 2021 described in the DESCRIPTION clause of the snmpTlstmCertToTSN13Table MIB object. If any verification fails in any way (for example, because of failures in cryptographic verification or because of the lack of an appropriate row in the snmpTlstmCertToTSN13Table), then the session establishment MUST fail, and the snmpTlstmSessionInvalidClientCertificates object is incremented. If the session cannot be opened for any reason at all, including cryptographic verification failures, then the snmpTlstmSessionOpenErrors counter is incremented and processing stops. Servers that wish to support multiple principals at a particular port SHOULD make use of a TLS extension that allows server-side principal selection like the Server Name Indication extension defined in Section 3 of [RFC6066]. Supporting this will allow, for example, sending notifications to a specific principal at a given TCP port. 5.4. Closing a Session The TLS Transport Model provides the following primitive to close a session: statusInformation = closeSession( IN tmSessionID -- session ID of the session to be closed ) The following describes the procedure to follow to close a session between a client and server. This process is followed by any SNMP engine closing the corresponding SNMP session. 1) Increment either the snmpTlstmSessionClientCloses or the snmpTlstmSessionServerCloses counter as appropriate. 2) Look up the session using the tmSessionID. 3) If there is no open session associated with the tmSessionID, then closeSession processing is completed. 4) Have TLS close the specified connection. This MUST include sending a close_notify TLS Alert to inform the other side that session cleanup might be performed. Vaughn Expires 30 September 2021 [Page 27] Internet-Draft TLS 1.3 Transport Model for SNMP March 2021 6. MIB Module Overview This MIB module provides management of the TLS Transport Model. It defines needed textual conventions, statistical counters, notifications, and configuration infrastructure necessary for session establishment. Example usage of the configuration tables can be found in Appendix A. 6.1. Structure of the MIB Module Objects in this MIB module are arranged into subtrees. Each subtree is organized as a set of related objects. The overall structure and assignment of objects to their subtrees, and the intended purpose of each subtree, is shown below. 6.2. Textual Conventions Generic and Common Textual Conventions used in this module can be found summarized at http://www.ops.ietf.org/mib-common-tcs.html. This module defines the following Textual Conventions: * A new TransportAddress format for describing TLS connection addressing requirements. * A certificate fingerprint allowing MIB module objects to generically refer to a stored X.509 certificate using a cryptographic hash as a reference pointer. 6.3. Statistical Counters The SNMP-TLS-TM-MIB defines counters that provide network management stations with information about session usage and potential errors that a device might be experiencing. 6.4. Configuration Tables The SNMP-TLS-TM-MIB defines configuration tables that an administrator can use for configuring a device for sending and receiving SNMP messages over TLS. In particular, there are MIB tables that extend the SNMP-TARGET-MIB for configuring TLS certificate usage and a MIB table for mapping incoming TLS client certificates to SNMPv3 tmSecurityNames. Vaughn Expires 30 September 2021 [Page 28] Internet-Draft TLS 1.3 Transport Model for SNMP March 2021 6.4.1. Notifications The SNMP-TLS-TM-MIB defines notifications to alert management stations when a TLS connection fails because a server's presented certificate did not meet an expected value (snmpTlstmServerCertificateUnknown) or because cryptographic validation failed (snmpTlstmServerInvalidCertificate13). 6.5. Relationship to Other MIB Modules Some management objects defined in other MIB modules are applicable to an entity implementing the TLS Transport Model. In particular, it is assumed that an entity implementing the SNMP-TLS-TM-MIB will implement the SNMPv2-MIB (RFC3418), the SNMP-FRAMEWORK-MIB (RFC3411), the SNMP-TARGET-MIB (RFC3413), the SNMP-NOTIFICATION-MIB (RFC3413), and the SNMP-VIEW-BASED-ACM-MIB (RFC3415). The SNMP-TLS-TM-MIB module contained in this document is for managing TLS Transport Model information. 6.5.1. MIB Modules Required for IMPORTS The SNMP-TLS-TM-MIB module imports items from SNMPv2-SMI (RFC2578), SNMPv2-TC (RFC2579), SNMP-FRAMEWORK-MIB (RFC3411), SNMP-TARGET-MIB (RFC3413), and SNMPv2-CONF (RFC2580). 7. MIB Module Definition SNMP-TLS-TM-MIB DEFINITIONS ::= BEGIN IMPORTS MODULE-IDENTITY, OBJECT-TYPE, OBJECT-IDENTITY, mib-2, snmpDomains, Counter32, Unsigned32, Gauge32, NOTIFICATION-TYPE FROM SNMPv2-SMI -- RFC 2578 or any update thereof TEXTUAL-CONVENTION, TimeStamp, RowStatus, StorageType, AutonomousType FROM SNMPv2-TC -- RFC 2579 or any update thereof MODULE-COMPLIANCE, OBJECT-GROUP, NOTIFICATION-GROUP FROM SNMPv2-CONF -- RFC 2580 or any update thereof SnmpAdminString FROM SNMP-FRAMEWORK-MIB -- RFC 3411 or any update thereof snmpTargetParamsName, snmpTargetAddrName FROM SNMP-TARGET-MIB -- RFC 3413 or any update thereof ; snmpTlstmMIB MODULE-IDENTITY LAST-UPDATED "202103280000Z" ORGANIZATION "ISMS Working Group" Vaughn Expires 30 September 2021 [Page 29] Internet-Draft TLS 1.3 Transport Model for SNMP March 2021 CONTACT-INFO "Kenneth Vaughn Trevilon LLC 6606 FM 1488 RD, STE 503 Magnolia, TX 77354 USA kvaughn@trevilon.com DESCRIPTION " The TLS Transport Model MIB Copyright (c) 2010-2021 IETF Trust and the persons identified as authors of the code. All rights reserved. Redistribution and use in source and binary forms, with or without modification, is permitted pursuant to, and subject to the license terms contained in, the Simplified BSD License set forth in Section 4.c of the IETF Trust's Legal Provisions Relating to IETF Documents (http://trustee.ietf.org/license-info)." REVISION "202103280000Z" DESCRIPTION "This version of this MIB module is part of RFC XXXX; see the RFC itself for full legal notices. This version updated the MIB to support TLS 1.3." REVISION "201107190000Z" DESCRIPTION "This version of this MIB module is part of RFC 6353; see the RFC itself for full legal notices. The only change was to introduce new wording to reflect require changes for IDNA addresses in the SnmpTLSAddress TC." REVISION "201005070000Z" DESCRIPTION "This version of this MIB module is part of RFC 5953; see the RFC itself for full legal notices." ::= { mib-2 198 } -- ************************************************ -- subtrees of the SNMP-TLS-TM-MIB -- ************************************************ snmpTlstmNotifications OBJECT IDENTIFIER ::= { snmpTlstmMIB 0 } snmpTlstmIdentities OBJECT IDENTIFIER ::= { snmpTlstmMIB 1 } snmpTlstmObjects OBJECT IDENTIFIER ::= { snmpTlstmMIB 2 } snmpTlstmConformance OBJECT IDENTIFIER ::= { snmpTlstmMIB 3 } -- ************************************************ -- snmpTlstmObjects - Objects -- ************************************************ snmpTLSTCPDomain OBJECT-IDENTITY STATUS current DESCRIPTION "The SNMP over TLS via TCP transport domain. The Vaughn Expires 30 September 2021 [Page 30] Internet-Draft TLS 1.3 Transport Model for SNMP March 2021 corresponding transport address is of type SnmpTLSAddress. The securityName prefix to be associated with the snmpTLSTCPDomain is 'tls'. This prefix may be used by security models or other components to identify which secure transport infrastructure authenticated a securityName." REFERENCE "RFC 2579: Textual Conventions for SMIv2" ::= { snmpDomains 8 } snmpDTLSUDPDomain OBJECT-IDENTITY STATUS deprecated DESCRIPTION "The SNMP over DTLS via UDP transport domain. The corresponding transport address is of type SnmpTLSAddress. The securityName prefix to be associated with the snmpDTLSUDPDomain is 'dtls'. This prefix may be used by security models or other components to identify which secure transport infrastructure authenticated a securityName." REFERENCE "RFC 2579: Textual Conventions for SMIv2" ::= { snmpDomains 9 } SnmpTLSAddress ::= TEXTUAL-CONVENTION DISPLAY-HINT "1a" STATUS current DESCRIPTION "Represents an IPv4 address, an IPv6 address, or a US-ASCII-encoded hostname and port number. An IPv4 address must be in dotted decimal format followed by a colon ':' (US-ASCII character 0x3A) and a decimal port number in US-ASCII. An IPv6 address must be a colon-separated format (as described in RFC 5952), surrounded by square brackets ('[', US-ASCII character 0x5B, and ']', US-ASCII character 0x5D), followed by a colon ':' (US-ASCII character 0x3A) and a decimal port number in US-ASCII. A hostname is always in US-ASCII (as per RFC 1123); internationalized hostnames are encoded as A-labels as specified in RFC 5890. The hostname is followed by a colon ':' (US-ASCII character 0x3A) and a decimal port number in US-ASCII. The name SHOULD be fully qualified whenever possible. Values of this textual convention may not be directly usable as transport-layer addressing information, and may require run-time resolution. As such, applications that write them must be prepared for handling errors if such values are not supported, or cannot be resolved (if resolution occurs at the time of the management operation). The DESCRIPTION clause of TransportAddress objects that may have SnmpTLSAddress values must fully describe how (and Vaughn Expires 30 September 2021 [Page 31] Internet-Draft TLS 1.3 Transport Model for SNMP March 2021 when) such names are to be resolved to IP addresses and vice versa. This textual convention SHOULD NOT be used directly in object definitions since it restricts addresses to a specific format. However, if it is used, it MAY be used either on its own or in conjunction with TransportAddressType or TransportDomain as a pair. When this textual convention is used as a syntax of an index object, there may be issues with the limit of 128 sub-identifiers specified in SMIv2 (STD 58). It is RECOMMENDED that all MIB documents using this textual convention make explicit any limitations on index component lengths that management software must observe. This may be done either by including SIZE constraints on the index components or by specifying applicable constraints in the conceptual row DESCRIPTION clause or in the surrounding documentation." REFERENCE "RFC 1123: Requirements for Internet Hosts - Application and Support RFC 5890: Internationalized Domain Names for Applications (IDNA): Definitions and Document Framework RFC 5952: A Recommendation for IPv6 Address Text Representation " SYNTAX OCTET STRING (SIZE (1..255)) SnmpTLSFingerprint ::= TEXTUAL-CONVENTION DISPLAY-HINT "1x:1x" STATUS deprecated DESCRIPTION "A fingerprint value that can be used to uniquely reference other data of potentially arbitrary length. An SnmpTLSFingerprint value is composed of a 1-octet hashing algorithm identifier followed by the fingerprint value. The octet value encoded is taken from the IANA TLS HashAlgorithm Registry (RFC 5246). The remaining octets are filled using the results of the hashing algorithm. This TEXTUAL-CONVENTION allows for a zero-length (blank) SnmpTLSFingerprint value for use in tables where the fingerprint value may be optional. MIB definitions or implementations may refuse to accept a zero-length value as appropriate. This textual convention was deprecated because TLS 1.3 uses a 2-octet cipher suite identifier rather than a 1-octet hashing algorithm identifier." REFERENCE "RFC 5246: The Transport Layer Security (TLS) Protocol Version 1.2 http://www.iana.org/assignments/tls-parameters/ " Vaughn Expires 30 September 2021 [Page 32] Internet-Draft TLS 1.3 Transport Model for SNMP March 2021 SYNTAX OCTET STRING (SIZE (0..255)) SnmpTLS13Fingerprint ::= TEXTUAL-CONVENTION DISPLAY-HINT "1x,1x" STATUS current DESCRIPTION "A fingerprint value that can be used to uniquely reference other data of potentially arbitrary length. An SnmpTLS13Fingerprint value is composed of a 2-octet cipher suite identifier followed by the fingerprint value. The octet value encoded is taken from the IANA TLS Cipher Suites Registry(RFC 8446). The remaining octets are filled using the results of the hashing algorithm, up to the first 253 octets. This TEXTUAL-CONVENTION allows for a zero-length (blank) SnmpTLS13Fingerprint value for use in tables where the fingerprint value may be optional. MIB definitions or implementations may refuse to accept a zero-length value as appropriate." REFERENCE "RFC 8446: The Transport Layer Security (TLS) Protocol Version 1.3 http://www.iana.org/assignments/tls-parameters/ " SYNTAX OCTET STRING (SIZE (0..255)) -- Identities for use in the snmpTlstmCertToTSNTable and -- snmpTlstmCertToTSN13Table snmpTlstmCertToTSNMIdentities OBJECT IDENTIFIER ::= { snmpTlstmIdentities 1 } snmpTlstmCertSpecified OBJECT-IDENTITY STATUS current DESCRIPTION "Directly specifies the tmSecurityName to be used for this certificate. The value of the tmSecurityName to use is specified in the snmpTlstmCertToTSN13Data column. The snmpTlstmCertToTSN13Data column must contain a non-zero length SnmpAdminString compliant value or the mapping described in this row must be considered a failure." ::= { snmpTlstmCertToTSNMIdentities 1 } snmpTlstmCertSANRFC822Name OBJECT-IDENTITY STATUS current DESCRIPTION "Maps a subjectAltName's rfc822Name to a tmSecurityName. The local part of the rfc822Name is passed unaltered but the host-part of the name must be passed in lowercase. This mapping results in a 1:1 correspondence between equivalent subjectAltName rfc822Name values and tmSecurityName values except that the host-part of the name MUST be passed in lowercase. Example rfc822Name Field: FooBar@Example.COM is mapped to tmSecurityName: FooBar@example.com." Vaughn Expires 30 September 2021 [Page 33] Internet-Draft TLS 1.3 Transport Model for SNMP March 2021 ::= { snmpTlstmCertToTSNMIdentities 2 } snmpTlstmCertSANDNSName OBJECT-IDENTITY STATUS current DESCRIPTION "Maps a subjectAltName's dNSName to a tmSecurityName after first converting it to all lowercase (RFC 5280 does not specify converting to lowercase so this involves an extra step). This mapping results in a 1:1 correspondence between subjectAltName dNSName values and the tmSecurityName values." REFERENCE "RFC 5280 - Internet X.509 Public Key Infrastructure Certificate and Certificate Revocation List (CRL) Profile." ::= { snmpTlstmCertToTSNMIdentities 3 } snmpTlstmCertSANIpAddress OBJECT-IDENTITY STATUS current DESCRIPTION "Maps a subjectAltName's iPAddress to a tmSecurityName by transforming the binary encoded address as follows: 1) for IPv4, the value is converted into a decimal-dotted quad address (e.g., '192.0.2.1'). 2) for IPv6 addresses, the value is converted into a 32-character all lowercase hexadecimal string without any colon separators. This mapping results in a 1:1 correspondence between subjectAltName iPAddress values and the tmSecurityName values. The resulting length of an encoded IPv6 address is the maximum length supported by the View-Based Access Control Model (VACM). Using both the Transport Security Model's support for transport prefixes (see the SNMP-TSM-MIB's snmpTsmConfigurationUsePrefix object for details) will result in securityName lengths that exceed what VACM can handle." ::= { snmpTlstmCertToTSNMIdentities 4 } snmpTlstmCertSANAny OBJECT-IDENTITY STATUS current DESCRIPTION "Maps any of the following fields using the corresponding mapping algorithms: |------------+----------------------------| | Type | Algorithm | |------------+----------------------------| | rfc822Name | snmpTlstmCertSANRFC822Name | | dNSName | snmpTlstmCertSANDNSName | | iPAddress | snmpTlstmCertSANIpAddress | |------------+----------------------------| The first matching subjectAltName value found in the Vaughn Expires 30 September 2021 [Page 34] Internet-Draft TLS 1.3 Transport Model for SNMP March 2021 certificate of the above types MUST be used when deriving the tmSecurityName. The mapping algorithm specified in the 'Algorithm' column MUST be used to derive the tmSecurityName. This mapping results in a 1:1 correspondence between subjectAltName values and tmSecurityName values. The three sub-mapping algorithms produced by this combined algorithm cannot produce conflicting results between themselves." ::= { snmpTlstmCertToTSNMIdentities 5 } snmpTlstmCertCommonName OBJECT-IDENTITY STATUS deprecated DESCRIPTION "Maps a certificate's CommonName to a tmSecurityName after converting it to a UTF-8 encoding. The usage of CommonNames is deprecated and users are encouraged to use subjectAltName mapping methods instead. This mapping results in a 1:1 correspondence between certificate CommonName values and tmSecurityName values." ::= { snmpTlstmCertToTSNMIdentities 6 } -- The snmpTlstmSession Group snmpTlstmSession OBJECT IDENTIFIER ::= { snmpTlstmObjects 1 } snmpTlstmSessionOpens OBJECT-TYPE SYNTAX Counter32 MAX-ACCESS read-only STATUS current DESCRIPTION "The number of times an openSession() request has been executed as a (D)TLS client, regardless of whether it succeeded or failed." ::= { snmpTlstmSession 1 } snmpTlstmSessionClientCloses OBJECT-TYPE SYNTAX Counter32 MAX-ACCESS read-only STATUS current DESCRIPTION "The number of times a closeSession() request has been executed as a (D)TLS client, regardless of whether it succeeded or failed." ::= { snmpTlstmSession 2 } snmpTlstmSessionOpenErrors OBJECT-TYPE SYNTAX Counter32 MAX-ACCESS read-only STATUS current DESCRIPTION "The number of times an openSession() request failed to open a session as a (D)TLS client, for any reason." Vaughn Expires 30 September 2021 [Page 35] Internet-Draft TLS 1.3 Transport Model for SNMP March 2021 ::= { snmpTlstmSession 3 } snmpTlstmSessionAccepts OBJECT-TYPE SYNTAX Counter32 MAX-ACCESS read-only STATUS current DESCRIPTION "The number of times a (D)TLS server has accepted a new connection from a client and has received at least one SNMP message through it." ::= { snmpTlstmSession 4 } snmpTlstmSessionServerCloses OBJECT-TYPE SYNTAX Counter32 MAX-ACCESS read-only STATUS current DESCRIPTION "The number of times a closeSession() request has been executed as a (D)TLS server, regardless of whether it succeeded or failed." ::= { snmpTlstmSession 5 } snmpTlstmSessionNoSessions OBJECT-TYPE SYNTAX Counter32 MAX-ACCESS read-only STATUS current DESCRIPTION "The number of times an outgoing message was dropped because the session associated with the passed tmStateReference was no longer (or was never) available." ::= { snmpTlstmSession 6 } snmpTlstmSessionInvalidClientCertificates OBJECT-TYPE SYNTAX Counter32 MAX-ACCESS read-only STATUS current DESCRIPTION "The number of times an incoming session was not established on a (D)TLS server because the presented client certificate was invalid. Reasons for invalidation include, but are not limited to, cryptographic validation failures or lack of a suitable mapping row in the snmpTlstmCertToTSNTable or the snmpTlstmCertToTSN13Table." ::= { snmpTlstmSession 7 } snmpTlstmSessionUnknownServerCertificate OBJECT-TYPE SYNTAX Counter32 MAX-ACCESS read-only STATUS current DESCRIPTION "The number of times an outgoing session was not established on a (D)TLS client because the server certificate presented Vaughn Expires 30 September 2021 [Page 36] Internet-Draft TLS 1.3 Transport Model for SNMP March 2021 by an SNMP over (D)TLS server was invalid because no configured fingerprint or Certification Authority (CA) was acceptable to validate it. This may result because there was no entry in the snmpTlstmAddrTable (or snmpTlstmAddr13Table) or because no path could be found to a known CA." ::= { snmpTlstmSession 8 } snmpTlstmSessionInvalidServerCertificates OBJECT-TYPE SYNTAX Counter32 MAX-ACCESS read-only STATUS current DESCRIPTION "The number of times an outgoing session was not established on a (D)TLS client because the server certificate presented by an SNMP over (D)TLS server could not be validated even if the fingerprint or expected validation path was known. That is, a cryptographic validation error occurred during certificate validation processing. Reasons for invalidation include, but are not limited to, cryptographic validation failures." ::= { snmpTlstmSession 9 } snmpTlstmSessionInvalidCaches OBJECT-TYPE SYNTAX Counter32 MAX-ACCESS read-only STATUS current DESCRIPTION "The number of outgoing messages dropped because the tmStateReference referred to an invalid cache." ::= { snmpTlstmSession 10 } -- Configuration Objects snmpTlstmConfig OBJECT IDENTIFIER ::= {snmpTlstmObjects 2} -- Certificate mapping snmpTlstmCertificateMapping OBJECT IDENTIFIER ::= {snmpTlstmConfig 1} snmpTlstmCertToTSNCount OBJECT-TYPE SYNTAX Gauge32 MAX-ACCESS read-only STATUS deprecated DESCRIPTION "A count of the number of entries in the snmpTlstmCertToTSNTable." ::= { snmpTlstmCertificateMapping 1 } snmpTlstmCertToTSNTableLastChanged OBJECT-TYPE SYNTAX TimeStamp MAX-ACCESS read-only STATUS deprecated DESCRIPTION "The value of sysUpTime.0 when the snmpTlstmCertToTSNTable was last modified through any means, or 0 if it has not been Vaughn Expires 30 September 2021 [Page 37] Internet-Draft TLS 1.3 Transport Model for SNMP March 2021 modified since the command responder was started." ::= { snmpTlstmCertificateMapping 2 } snmpTlstmCertToTSNTable OBJECT-TYPE SYNTAX SEQUENCE OF SnmpTlstmCertToTSNEntry MAX-ACCESS not-accessible STATUS deprecated DESCRIPTION "This table is used by a (D)TLS server to map the (D)TLS client's presented X.509 certificate to a tmSecurityName. On an incoming (D)TLS/SNMP connection, the client's presented certificate must either be validated based on an established trust anchor, or it must directly match a fingerprint in this table. This table does not provide any mechanisms for configuring the trust anchors; the transfer of any needed trusted certificates for path validation is expected to occur through an out-of-band transfer. Once the certificate has been found acceptable (either by path validation or directly matching a fingerprint in this table), this table is consulted to determine the appropriate tmSecurityName to identify with the remote connection. This is done by considering each active row from this table in prioritized order according to its snmpTlstmCertToTSNID value. Each row's snmpTlstmCertToTSNFingerprint value determines whether the row is a match for the incoming connection: 1) If the row's snmpTlstmCertToTSNFingerprint value identifies the presented certificate, then consider the row as a successful match. 2) If the row's snmpTlstmCertToTSNFingerprint value identifies a locally held copy of a trusted CA certificate and that CA certificate was used to validate the path to the presented certificate, then consider the row as a successful match. Once a matching row has been found, the snmpTlstmCertToTSNMapType value can be used to determine how the tmSecurityName to associate with the session should be determined. See the snmpTlstmCertToTSNMapType column's DESCRIPTION for details on determining the tmSecurityName value. If it is impossible to determine a tmSecurityName from the row's data combined with the data presented in the certificate, then additional rows MUST be searched looking for another potential match. If a resulting tmSecurityName mapped from a given row is not compatible with the needed requirements of a tmSecurityName (e.g., VACM imposes a 32-octet-maximum length and the certificate derived securityName could be longer), then it must be considered an invalid match and additional rows MUST be searched looking for another potential match. If no matching and valid row can be found, the connection MUST Vaughn Expires 30 September 2021 [Page 38] Internet-Draft TLS 1.3 Transport Model for SNMP March 2021 be closed and SNMP messages MUST NOT be accepted over it. Missing values of snmpTlstmCertToTSNID are acceptable and implementations should continue to the next highest numbered row. It is recommended that administrators skip index values to leave room for the insertion of future rows (for example, use values of 10 and 20 when creating initial rows). Users are encouraged to make use of certificates with subjectAltName fields that can be used as tmSecurityNames so that a single root CA certificate can allow all child certificate's subjectAltName to map directly to a tmSecurityName via a 1:1 transformation. However, this table is flexible to allow for situations where existing deployed certificate infrastructures do not provide adequate subjectAltName values for use as tmSecurityNames. Direct mapping from each individual certificate fingerprint to a tmSecurityName is also possible but requires one entry in the table per tmSecurityName and requires more management operations to completely configure a device. This table and its associated objects were deprecated because the fingerprint format changed to support TLS 1.3. By deprecating (and creating an updated) table, rather than just the fingerprint object, an implementation is able to support both the original TLS and new TLS 1.3 tables while forcing some agents to only use TLS 1.3." ::= { snmpTlstmCertificateMapping 3 } snmpTlstmCertToTSNEntry OBJECT-TYPE SYNTAX SnmpTlstmCertToTSNEntry MAX-ACCESS not-accessible STATUS deprecated DESCRIPTION "A row in the snmpTlstmCertToTSNTable that specifies a mapping for an incoming (D)TLS certificate to a tmSecurityName to use for a connection." INDEX { snmpTlstmCertToTSNID } ::= { snmpTlstmCertToTSNTable 1 } SnmpTlstmCertToTSNEntry ::= SEQUENCE { snmpTlstmCertToTSNID Unsigned32, snmpTlstmCertToTSNFingerprint SnmpTLSFingerprint, snmpTlstmCertToTSNMapType AutonomousType, snmpTlstmCertToTSNData OCTET STRING, snmpTlstmCertToTSNStorageType StorageType, snmpTlstmCertToTSNRowStatus RowStatus } snmpTlstmCertToTSNID OBJECT-TYPE SYNTAX Unsigned32 (1..4294967295) MAX-ACCESS not-accessible STATUS deprecated Vaughn Expires 30 September 2021 [Page 39] Internet-Draft TLS 1.3 Transport Model for SNMP March 2021 DESCRIPTION "A unique, prioritized index for the given entry. Lower numbers indicate a higher priority." ::= { snmpTlstmCertToTSNEntry 1 } snmpTlstmCertToTSNFingerprint OBJECT-TYPE SYNTAX SnmpTLSFingerprint (SIZE(1..255)) MAX-ACCESS read-create STATUS deprecated DESCRIPTION "A cryptographic hash of an X.509 certificate. The results of a successful matching fingerprint to either the trusted CA in the certificate validation path or to the certificate itself is dictated by the snmpTlstmCertToTSNMapType column. This object was deprecated because TLS 1.3 uses a 2-octet cipher suite identifier rather than a 1-octet hashing algorithm identifier." ::= { snmpTlstmCertToTSNEntry 2 } snmpTlstmCertToTSNMapType OBJECT-TYPE SYNTAX AutonomousType MAX-ACCESS read-create STATUS deprecated DESCRIPTION "Specifies the mapping type for deriving a tmSecurityName from a certificate. Details for mapping of a particular type SHALL be specified in the DESCRIPTION clause of the OBJECT-IDENTITY that describes the mapping. If a mapping succeeds it will return a tmSecurityName for use by the TLSTM model and processing stops. If the resulting mapped value is not compatible with the needed requirements of a tmSecurityName (e.g., VACM imposes a 32-octet-maximum length and the certificate derived securityName could be longer), then future rows MUST be searched for additional snmpTlstmCertToTSNFingerprint matches to look for a mapping that succeeds. Suitable values for assigning to this object that are defined within the SNMP-TLS-TM-MIB can be found in the snmpTlstmCertToTSNMIdentities portion of the MIB tree." DEFVAL { snmpTlstmCertSpecified } ::= { snmpTlstmCertToTSNEntry 3 } snmpTlstmCertToTSNData OBJECT-TYPE SYNTAX OCTET STRING (SIZE(0..1024)) MAX-ACCESS read-create STATUS deprecated DESCRIPTION "Auxiliary data used as optional configuration information for a given mapping specified by the snmpTlstmCertToTSNMapType column. Only some mapping systems will make use of this column. The value in this column MUST be ignored for any Vaughn Expires 30 September 2021 [Page 40] Internet-Draft TLS 1.3 Transport Model for SNMP March 2021 mapping type that does not require data present in this column." DEFVAL { "" } ::= { snmpTlstmCertToTSNEntry 4 } snmpTlstmCertToTSNStorageType OBJECT-TYPE SYNTAX StorageType MAX-ACCESS read-create STATUS deprecated DESCRIPTION "The storage type for this conceptual row. Conceptual rows having the value 'permanent' need not allow write-access to any columnar objects in the row." DEFVAL { nonVolatile } ::= { snmpTlstmCertToTSNEntry 5 } snmpTlstmCertToTSNRowStatus OBJECT-TYPE SYNTAX RowStatus MAX-ACCESS read-create STATUS deprecated DESCRIPTION "The status of this conceptual row. This object may be used to create or remove rows from this table. To create a row in this table, an administrator must set this object to either createAndGo(4) or createAndWait(5). Until instances of all corresponding columns are appropriately configured, the value of the corresponding instance of the snmpTlstmParamsRowStatus column is notReady(3). In particular, a newly created row cannot be made active until the corresponding snmpTlstmCertToTSNFingerprint, snmpTlstmCertToTSNMapType, and snmpTlstmCertToTSNData columns have been set. The following objects may not be modified while the value of this object is active(1): - snmpTlstmCertToTSNFingerprint - snmpTlstmCertToTSNMapType - snmpTlstmCertToTSNData An attempt to set these objects while the value of snmpTlstmParamsRowStatus is active(1) will result in an inconsistentValue error." ::= { snmpTlstmCertToTSNEntry 6 } -- Maps tmSecurityNames to certificates for use by SNMP-TARGET-MIB snmpTlstmParamsCount OBJECT-TYPE SYNTAX Gauge32 MAX-ACCESS read-only STATUS deprecated DESCRIPTION "A count of the number of entries in the snmpTlstmParamsTable." ::= { snmpTlstmCertificateMapping 4 } snmpTlstmParamsTableLastChanged OBJECT-TYPE Vaughn Expires 30 September 2021 [Page 41] Internet-Draft TLS 1.3 Transport Model for SNMP March 2021 SYNTAX TimeStamp MAX-ACCESS read-only STATUS deprecated DESCRIPTION "The value of sysUpTime.0 when the snmpTlstmParamsTable was last modified through any means, or 0 if it has not been modified since the command responder was started." ::= { snmpTlstmCertificateMapping 5 } snmpTlstmParamsTable OBJECT-TYPE SYNTAX SEQUENCE OF SnmpTlstmParamsEntry MAX-ACCESS not-accessible STATUS deprecated DESCRIPTION "This table is used by a (D)TLS client when a (D)TLS connection is being set up using an entry in the SNMP-TARGET-MIB. It extends the SNMP-TARGET-MIB's snmpTargetParamsTable with a fingerprint of a certificate to use when establishing such a (D)TLS connection." ::= { snmpTlstmCertificateMapping 6 } snmpTlstmParamsEntry OBJECT-TYPE SYNTAX SnmpTlstmParamsEntry MAX-ACCESS not-accessible STATUS deprecated DESCRIPTION "A conceptual row containing a fingerprint hash of a locally held certificate for a given snmpTargetParamsEntry. The values in this row should be ignored if the connection that needs to be established, as indicated by the SNMP-TARGET-MIB infrastructure, is not a certificate and TLS based connection. The connection SHOULD NOT be established if the certificate fingerprint stored in this entry does not point to a valid locally held certificate or if it points to an unusable certificate (such as might happen when the certificate's expiration date has been reached)." INDEX { IMPLIED snmpTargetParamsName } ::= { snmpTlstmParamsTable 1 } SnmpTlstmParamsEntry ::= SEQUENCE { snmpTlstmParamsClientFingerprint SnmpTLSFingerprint, snmpTlstmParamsStorageType StorageType, snmpTlstmParamsRowStatus RowStatus } snmpTlstmParamsClientFingerprint OBJECT-TYPE SYNTAX SnmpTLSFingerprint MAX-ACCESS read-create STATUS deprecated DESCRIPTION "This object stores the hash of the public portion of a locally held X.509 certificate. The X.509 certificate, its Vaughn Expires 30 September 2021 [Page 42] Internet-Draft TLS 1.3 Transport Model for SNMP March 2021 public key, and the corresponding private key will be used when initiating a TLS connection as a TLS client." ::= { snmpTlstmParamsEntry 1 } snmpTlstmParamsStorageType OBJECT-TYPE SYNTAX StorageType MAX-ACCESS read-create STATUS deprecated DESCRIPTION "The storage type for this conceptual row. Conceptual rows having the value 'permanent' need not allow write-access to any columnar objects in the row." DEFVAL { nonVolatile } ::= { snmpTlstmParamsEntry 2 } snmpTlstmParamsRowStatus OBJECT-TYPE SYNTAX RowStatus MAX-ACCESS read-create STATUS deprecated DESCRIPTION "The status of this conceptual row. This object may be used to create or remove rows from this table. To create a row in this table, an administrator must set this object to either createAndGo(4) or createAndWait(5). Until instances of all corresponding columns are appropriately configured, the value of the corresponding instance of the snmpTlstmParamsRowStatus column is notReady(3). In particular, a newly created row cannot be made active until the corresponding snmpTlstmParamsClientFingerprint column has been set. The snmpTlstmParamsClientFingerprint object may not be modified while the value of this object is active(1). An attempt to set these objects while the value of snmpTlstmParamsRowStatus is active(1) will result in an inconsistentValue error." ::= { snmpTlstmParamsEntry 3 } mpTlstmAddrCount OBJECT-TYPE SYNTAX Gauge32 MAX-ACCESS read-only STATUS deprecated DESCRIPTION "A count of the number of entries in the snmpTlstmAddrTable." ::= { snmpTlstmCertificateMapping 7 } snmpTlstmAddrTableLastChanged OBJECT-TYPE SYNTAX TimeStamp MAX-ACCESS read-only STATUS deprecated DESCRIPTION "The value of sysUpTime.0 when the snmpTlstmAddrTable was last modified through any means, or 0 if it has not been Vaughn Expires 30 September 2021 [Page 43] Internet-Draft TLS 1.3 Transport Model for SNMP March 2021 modified since the command responder was started." ::= { snmpTlstmCertificateMapping 8 } snmpTlstmAddrTable OBJECT-TYPE SYNTAX SEQUENCE OF SnmpTlstmAddrEntry MAX-ACCESS not-accessible STATUS deprecated DESCRIPTION "This table is used by a TLS client when a TLS connection is being set up using an entry in the SNMP-TARGET-MIB. It extends the SNMP-TARGET-MIB's snmpTargetAddrTable so that the client can verify that the correct server has been reached. This verification can use either a certificate fingerprint, or an identity authenticated via certification path validation. If there is an active row in this table corresponding to the entry in the SNMP-TARGET-MIB that was used to establish the connection, and the row's snmpTlstmAddrServerFingerprint column has non-empty value, then the server's presented certificate is compared with the snmpTlstmAddrServerFingerprint value (and the snmpTlstmAddrServerIdentity column is ignored). If the fingerprint matches, the verification has succeeded. If the fingerprint does not match, then the connection MUST be closed. If the server's presented certificate has passed certification path validation [RFC5280] to a configured trust anchor, and an active row exists with a zero-length snmpTlstmAddrServerFingerprint value, then the snmpTlstmAddrServerIdentity column contains the expected host name. This expected host name is then compared against the server's certificate as follows: - Implementations MUST support matching the expected host name against a dNSName in the subjectAltName extension field - The '*' (ASCII 0x2a) wildcard character is allowed in the dNSName of the subjectAltName extension, but only as the left-most (least significant) DNS label in that value. This wildcard matches any left-most DNS label in the server name. That is, the subject *.example.com matches the server names a.example.com and b.example.com, but does not match example.com or a.b.example.com. Implementations MUST support wildcards in certificates as specified above, but MAY provide a configuration option to disable them. - If the locally configured name is an internationalized domain name, conforming implementations MUST convert it to the ASCII Compatible Encoding (ACE) format for performing comparisons, as specified in Section 7 of [RFC5280]. If the expected host name fails these conditions then the Vaughn Expires 30 September 2021 [Page 44] Internet-Draft TLS 1.3 Transport Model for SNMP March 2021 connection MUST be closed. If there is no row in this table corresponding to the entry in the SNMP-TARGET-MIB and the server can be authorized by another, implementation-dependent means, then the connection MAY still proceed." ::= { snmpTlstmCertificateMapping 9 } snmpTlstmAddrEntry OBJECT-TYPE SYNTAX SnmpTlstmAddrEntry MAX-ACCESS not-accessible STATUS deprecated DESCRIPTION "A conceptual row containing a copy of a certificate's fingerprint for a given snmpTargetAddrEntry. The values in this row should be ignored if the connection that needs to be established, as indicated by the SNMP-TARGET-MIB infrastructure, is not a TLS based connection. If an snmpTlstmAddrEntry exists for a given snmpTargetAddrEntry, then the presented server certificate MUST match or the connection MUST NOT be established. If a row in this table does not exist to match an snmpTargetAddrEntry row, then the connection SHOULD still proceed if some other certificate validation path algorithm (e.g., RFC 5280) can be used." INDEX { IMPLIED snmpTargetAddrName } ::= { snmpTlstmAddrTable 1 } SnmpTlstmAddrEntry ::= SEQUENCE { snmpTlstmAddrServerFingerprint SnmpTLSFingerprint, snmpTlstmAddrServerIdentity SnmpAdminString, snmpTlstmAddrStorageType StorageType, snmpTlstmAddrRowStatus RowStatus } snmpTlstmAddrServerFingerprint OBJECT-TYPE SYNTAX SnmpTLSFingerprint MAX-ACCESS read-create STATUS deprecated DESCRIPTION "A cryptographic hash of a public X.509 certificate. This object should store the hash of the public X.509 certificate that the remote server should present during the TLS connection setup. The fingerprint of the presented certificate and this hash value MUST match exactly or the connection MUST NOT be established." DEFVAL { "" } ::= { snmpTlstmAddrEntry 1 } snmpTlstmAddrServerIdentity OBJECT-TYPE SYNTAX SnmpAdminString MAX-ACCESS read-create STATUS deprecated Vaughn Expires 30 September 2021 [Page 45] Internet-Draft TLS 1.3 Transport Model for SNMP March 2021 DESCRIPTION "The reference identity to check against the identity presented by the remote system." DEFVAL { "" } ::= { snmpTlstmAddrEntry 2 } snmpTlstmAddrStorageType OBJECT-TYPE SYNTAX StorageType MAX-ACCESS read-create STATUS deprecated DESCRIPTION "The storage type for this conceptual row. Conceptual rows having the value 'permanent' need not allow write-access to any columnar objects in the row." DEFVAL { nonVolatile } ::= { snmpTlstmAddrEntry 3 } snmpTlstmAddrRowStatus OBJECT-TYPE SYNTAX RowStatus MAX-ACCESS read-create STATUS deprecated DESCRIPTION "The status of this conceptual row. This object may be used to create or remove rows from this table. To create a row in this table, an administrator must set this object to either createAndGo(4) or createAndWait(5). Until instances of all corresponding columns are appropriately configured, the value of the corresponding instance of the snmpTlstmAddrRowStatus column is notReady(3). In particular, a newly created row cannot be made active until the corresponding snmpTlstmAddrServerFingerprint column has been set. Rows MUST NOT be active if the snmpTlstmAddrServerFingerprint column is blank and the snmpTlstmAddrServerIdentity is set to '*' since this would insecurely accept any presented certificate. The snmpTlstmAddrServerFingerprint object may not be modified while the value of this object is active(1). An attempt to set these objects while the value of snmpTlstmAddrRowStatus is active(1) will result in an inconsistentValue error." ::= { snmpTlstmAddrEntry 4 } snmpTlstmCertToTSN13Count OBJECT-TYPE SYNTAX Gauge32 MAX-ACCESS read-only STATUS current DESCRIPTION "A count of the number of entries in the Vaughn Expires 30 September 2021 [Page 46] Internet-Draft TLS 1.3 Transport Model for SNMP March 2021 snmpTlstmCertToTSN13Table." ::= { snmpTlstmCertificateMapping 10 } snmpTlstmCertToTSN13TableLastChanged OBJECT-TYPE SYNTAX TimeStamp MAX-ACCESS read-only STATUS current DESCRIPTION "The value of sysUpTime.0 when the snmpTlstmCertToTSN13Table was last modified through any means, or 0 if it has not been modified since the command responder was started." ::= { snmpTlstmCertificateMapping 11 } snmpTlstmCertToTSN13Table OBJECT-TYPE SYNTAX SEQUENCE OF SnmpTlstmCertToTSN13Entry MAX-ACCESS not-accessible STATUS current DESCRIPTION "This table is used by a TLS 1.3 server to map the TLS 1.3 client's presented X.509 certificate to a tmSecurityName. On an incoming TLS/SNMP connection, the client's presented certificate must either be validated based on an established trust anchor, or it must directly match a fingerprint in this table. This table does not provide any mechanisms for configuring the trust anchors; the transfer of any needed trusted certificates for path validation is expected to occur through an out-of-band transfer. Once the certificate has been found acceptable (either by path validation or directly matching a fingerprint in this table), this table is consulted to determine the appropriate tmSecurityName to identify with the remote connection. This is done by considering each active row from this table in prioritized order according to its snmpTlstmCertToTSN13ID value. Each row's snmpTlstmCertToTSN13Fingerprint value determines whether the row is a match for the incoming connection: 1) If the row's snmpTlstmCertToTSN13Fingerprint value identifies the presented certificate, then consider the row as a successful match. 2) If the row's snmpTlstmCertToTSN13Fingerprint value identifies a locally held copy of a trusted CA certificate and that CA certificate was used to validate the path to the presented certificate, then consider the row as a successful match. Once a matching row has been found, the snmpTlstmCertToTSN13MapType value can be used to determine how the tmSecurityName to associate with the session should be determined. See the snmpTlstmCertToTSN13MapType column's DESCRIPTION for details on determining the tmSecurityName value. If it is impossible to determine a tmSecurityName from Vaughn Expires 30 September 2021 [Page 47] Internet-Draft TLS 1.3 Transport Model for SNMP March 2021 the row's data combined with the data presented in the certificate, then additional rows MUST be searched looking for another potential match. If a resulting tmSecurityName mapped from a given row is not compatible with the needed requirements of a tmSecurityName (e.g., VACM imposes a 32-octet-maximum length and the certificate derived securityName could be longer), then it must be considered an invalid match and additional rows MUST be searched looking for another potential match. If no matching and valid row can be found, the connection MUST be closed and SNMP messages MUST NOT be accepted over it. Missing values of snmpTlstmCertToTSN13ID are acceptable and implementations should continue to the next highest numbered row. It is recommended that administrators skip index values to leave room for the insertion of future rows (for example, use values of 10 and 20 when creating initial rows). Users are encouraged to make use of certificates with subjectAltName fields that can be used as tmSecurityNames so that a single root CA certificate can allow all child certificate's subjectAltName to map directly to a tmSecurityName via a 1:1 transformation. However, this table is flexible to allow for situations where existing deployed certificate infrastructures do not provide adequate subjectAltName values for use as tmSecurityNames. Direct mapping from each individual certificate fingerprint to a tmSecurityName is possible but requires one entry in the table per tmSecurityName and requires more management operations to completely configure a device." ::= { snmpTlstmCertificateMapping 12 } snmpTlstmCertToTSN13Entry OBJECT-TYPE SYNTAX SnmpTlstmCertToTSN13Entry MAX-ACCESS not-accessible STATUS current DESCRIPTION "A row in the snmpTlstmCertToTSN13Table that specifies a mapping for an incoming TLS certificate to a tmSecurityName to use for a connection." INDEX { snmpTlstmCertToTSN13ID } ::= { snmpTlstmCertToTSN13Table 1 } SnmpTlstmCertToTSN13Entry ::= SEQUENCE { snmpTlstmCertToTSN13ID Unsigned32, snmpTlstmCertToTSN13Fingerprint SnmpTLS13Fingerprint, snmpTlstmCertToTSN13MapType AutonomousType, snmpTlstmCertToTSN13Data OCTET STRING, snmpTlstmCertToTSN13StorageType StorageType, snmpTlstmCertToTSN13RowStatus RowStatus } snmpTlstmCertToTSN13ID OBJECT-TYPE Vaughn Expires 30 September 2021 [Page 48] Internet-Draft TLS 1.3 Transport Model for SNMP March 2021 SYNTAX Unsigned32 (1..4294967295) MAX-ACCESS not-accessible STATUS current DESCRIPTION "A unique, prioritized index for the given entry. Lower numbers indicate a higher priority." ::= { snmpTlstmCertToTSN13Entry 1 } snmpTlstmCertToTSN13Fingerprint OBJECT-TYPE SYNTAX SnmpTLS13Fingerprint (SIZE(2..255)) MAX-ACCESS read-create STATUS current DESCRIPTION "A cryptographic hash of an X.509 certificate. The results of a successful matching fingerprint to either the trusted CA in the certificate validation path or to the certificate itself is dictated by the snmpTlstmCertToTSN13MapType column." ::= { snmpTlstmCertToTSN13Entry 2 } snmpTlstmCertToTSN13MapType OBJECT-TYPE SYNTAX AutonomousType MAX-ACCESS read-create STATUS current DESCRIPTION "Specifies the mapping type for deriving a tmSecurityName from a certificate. Details for mapping of a particular type SHALL be specified in the DESCRIPTION clause of the OBJECT-IDENTITY that describes the mapping. If a mapping succeeds it will return a tmSecurityName for use by the TLSTM model and processing stops. If the resulting mapped value is not compatible with the needed requirements of a tmSecurityName (e.g., VACM imposes a 32-octet-maximum length and the certificate derived securityName could be longer), then future rows MUST be searched for additional snmpTlstmCertToTSN13Fingerprint matches to look for a mapping that succeeds. Suitable values for assigning to this object that are defined within the SNMP-TLS-TM-MIB can be found in the snmpTlstmCertToTSNMIdentities portion of the MIB tree." DEFVAL { snmpTlstmCertSpecified } ::= { snmpTlstmCertToTSN13Entry 3 } snmpTlstmCertToTSN13Data OBJECT-TYPE SYNTAX OCTET STRING (SIZE(0..1024)) MAX-ACCESS read-create STATUS current DESCRIPTION "Auxiliary data used as optional configuration information for a given mapping specified by the snmpTlstmCertToTSN13MapType column. Only some mapping systems will make use of this column. The value in this column MUST be ignored for any Vaughn Expires 30 September 2021 [Page 49] Internet-Draft TLS 1.3 Transport Model for SNMP March 2021 mapping type that does not require data present in this column." DEFVAL { "" } ::= { snmpTlstmCertToTSN13Entry 4 } snmpTlstmCertToTSN13StorageType OBJECT-TYPE SYNTAX StorageType MAX-ACCESS read-create STATUS current DESCRIPTION "The storage type for this conceptual row. Conceptual rows having the value 'permanent' need not allow write-access to any columnar objects in the row." DEFVAL { nonVolatile } ::= { snmpTlstmCertToTSN13Entry 5 } snmpTlstmCertToTSN13RowStatus OBJECT-TYPE SYNTAX RowStatus MAX-ACCESS read-create STATUS current DESCRIPTION "The status of this conceptual row. This object may be used to create or remove rows from this table. To create a row in this table, an administrator must set this object to either createAndGo(4) or createAndWait(5). Until instances of all corresponding columns are appropriately configured, the value of the corresponding instance of the snmpTlstmParams13RowStatus column is notReady(3). In particular, a newly created row cannot be made active until the corresponding snmpTlstmCertToTSN13Fingerprint, snmpTlstmCertToTSN13MapType, and snmpTlstmCertToTSN13Data columns have been set. The following objects may not be modified while the value of this object is active(1): - snmpTlstmCertToTSN13Fingerprint - snmpTlstmCertToTSN13MapType - snmpTlstmCertToTSN13Data An attempt to set these objects while the value of snmpTlstmParams13RowStatus is active(1) will result in an inconsistentValue error." ::= { snmpTlstmCertToTSN13Entry 6 } snmpTlstmParams13Count OBJECT-TYPE SYNTAX Gauge32 MAX-ACCESS read-only STATUS current DESCRIPTION "A count of the number of entries in the snmpTlstmParams13Table." ::= { snmpTlstmCertificateMapping 13 } snmpTlstmParams13TableLastChanged OBJECT-TYPE Vaughn Expires 30 September 2021 [Page 50] Internet-Draft TLS 1.3 Transport Model for SNMP March 2021 SYNTAX TimeStamp MAX-ACCESS read-only STATUS current DESCRIPTION "The value of sysUpTime.0 when the snmpTlstmParams13Table was last modified through any means, or 0 if it has not been modified since the command responder was started." ::= { snmpTlstmCertificateMapping 14 } snmpTlstmParams13Table OBJECT-TYPE SYNTAX SEQUENCE OF SnmpTlstmParams13Entry MAX-ACCESS not-accessible STATUS current DESCRIPTION "This table is used by a TLS client when a TLS connection is being set up using an entry in the SNMP-TARGET-MIB. It extends the SNMP-TARGET-MIB's snmpTargetParams13Table with a fingerprint of a certificate to use when establishing such a TLS connection." ::= { snmpTlstmCertificateMapping 15 } snmpTlstmParams13Entry OBJECT-TYPE SYNTAX SnmpTlstmParams13Entry MAX-ACCESS not-accessible STATUS current DESCRIPTION "A conceptual row containing a fingerprint hash of a locally held certificate for a given snmpTargetParamsEntry. The values in this row should be ignored if the connection that needs to be established, as indicated by the SNMP-TARGET-MIB infrastructure, is not a certificate and TLS based connection. The connection SHOULD NOT be established if the certificate fingerprint stored in this entry does not point to a valid locally held certificate or if it points to an unusable certificate (such as might happen when the certificate's expiration date has been reached)." INDEX { IMPLIED snmpTargetParamsName } ::= { snmpTlstmParams13Table 1 } SnmpTlstmParams13Entry ::= SEQUENCE { snmpTlstmParams13ClientFingerprint SnmpTLS13Fingerprint, snmpTlstmParams13StorageType StorageType, snmpTlstmParams13RowStatus RowStatus } snmpTlstmParams13ClientFingerprint OBJECT-TYPE SYNTAX SnmpTLS13Fingerprint MAX-ACCESS read-create STATUS current DESCRIPTION "This object stores the hash of the public portion of a locally held X.509 certificate. The X.509 certificate, its Vaughn Expires 30 September 2021 [Page 51] Internet-Draft TLS 1.3 Transport Model for SNMP March 2021 public key, and the corresponding private key will be used when initiating a TLS connection as a TLS client." ::= { snmpTlstmParams13Entry 1 } snmpTlstmParams13StorageType OBJECT-TYPE SYNTAX StorageType MAX-ACCESS read-create STATUS current DESCRIPTION "The storage type for this conceptual row. Conceptual rows having the value 'permanent' need not allow write-access to any columnar objects in the row." DEFVAL { nonVolatile } ::= { snmpTlstmParams13Entry 2 } snmpTlstmParams13RowStatus OBJECT-TYPE SYNTAX RowStatus MAX-ACCESS read-create STATUS current DESCRIPTION "The status of this conceptual row. This object may be used to create or remove rows from this table. To create a row in this table, an administrator must set this object to either createAndGo(4) or createAndWait(5). Until instances of all corresponding columns are appropriately configured, the value of the corresponding instance of the snmpTlstmParams13RowStatus column is notReady(3). In particular, a newly created row cannot be made active until the corresponding snmpTlstmParams13ClientFingerprint column has been set. The snmpTlstmParams13ClientFingerprint object may not be modified while the value of this object is active(1). An attempt to set these objects while the value of snmpTlstmParams13RowStatus is active(1) will result in an inconsistentValue error." ::= { snmpTlstmParams13Entry 3 } snmpTlstmAddr13Count OBJECT-TYPE SYNTAX Gauge32 MAX-ACCESS read-only STATUS current DESCRIPTION "A count of the number of entries in the snmpTlstmAddr13Table." ::= { snmpTlstmCertificateMapping 16 } snmpTlstmAddr13TableLastChanged OBJECT-TYPE SYNTAX TimeStamp MAX-ACCESS read-only STATUS current DESCRIPTION "The value of sysUpTime.0 when the snmpTlstmAddr13Table was last modified through any means, or 0 if it has not been Vaughn Expires 30 September 2021 [Page 52] Internet-Draft TLS 1.3 Transport Model for SNMP March 2021 modified since the command responder was started." ::= { snmpTlstmCertificateMapping 17 } snmpTlstmAddr13Table OBJECT-TYPE SYNTAX SEQUENCE OF SnmpTlstmAddr13Entry MAX-ACCESS not-accessible STATUS current DESCRIPTION "This table is used by a TLS client when a TLS connection is being set up using an entry in the SNMP-TARGET-MIB. It extends the SNMP-TARGET-MIB's snmpTargetAddrTable so that the client can verify that the correct server has been reached. This verification can use either a certificate fingerprint, or an identity authenticated via certification path validation. If there is an active row in this table corresponding to the entry in the SNMP-TARGET-MIB that was used to establish the connection, and the row's snmpTlstmAddr13ServerFingerprint column has non-empty value, then the server's presented certificate is compared with the snmpTlstmAddr13ServerFingerprint value (and the snmpTlstmAddr13ServerIdentity column is ignored). If the fingerprint matches, the verification has succeeded. If the fingerprint does not match, then the connection MUST be closed. If the server's presented certificate has passed certification path validation [RFC5280] to a configured trust anchor, and an active row exists with a zero-length snmpTlstmAddr13ServerFingerprint value, then the snmpTlstmAddr13ServerIdentity column contains the expected host name. This expected host name is then compared against the server's certificate as follows: - Implementations MUST support matching the expected host name against a dNSName in the subjectAltName extension field. - The '*' (ASCII 0x2a) wildcard character is allowed in the dNSName of the subjectAltName extension, but only as the left-most (least significant) DNS label in that value. This wildcard matches any left-most DNS label in the server name. That is, the subject *.example.com matches the server names a.example.com and b.example.com, but does not match example.com or a.b.example.com. Implementations MUST support wildcards in certificates as specified above, but MAY provide a configuration option to disable them. - If the locally configured name is an internationalized domain name, conforming implementations MUST convert it to the ASCII Compatible Encoding (ACE) format for performing comparisons, as specified in Section 7 of [RFC5280]. If the expected host name fails these conditions then the Vaughn Expires 30 September 2021 [Page 53] Internet-Draft TLS 1.3 Transport Model for SNMP March 2021 connection MUST be closed. If there is no row in this table corresponding to the entry in the SNMP-TARGET-MIB and the server can be authorized by another, implementation-dependent means, then the connection MAY still proceed." ::= { snmpTlstmCertificateMapping 18 } snmpTlstmAddr13Entry OBJECT-TYPE SYNTAX SnmpTlstmAddr13Entry MAX-ACCESS not-accessible STATUS current DESCRIPTION "A conceptual row containing a copy of a certificate's fingerprint for a given snmpTargetAddrEntry. The values in this row should be ignored if the connection that needs to be established, as indicated by the SNMP-TARGET-MIB infrastructure, is not a TLS based connection. If an snmpTlstmAddr13Entry exists for a given snmpTargetAddrEntry, then the presented server certificate MUST match or the connection MUST NOT be established. If a row in this table does not exist to match an snmpTargetAddrEntry row, then the connection SHOULD still proceed if some other certificate validation path algorithm (e.g., RFC 5280) can be used." INDEX { IMPLIED snmpTargetAddrName } ::= { snmpTlstmAddr13Table 1 } SnmpTlstmAddr13Entry ::= SEQUENCE { snmpTlstmAddr13ServerFingerprint SnmpTLS13Fingerprint, snmpTlstmAddr13ServerIdentity SnmpAdminString, snmpTlstmAddr13StorageType StorageType, snmpTlstmAddr13RowStatus RowStatus } snmpTlstmAddr13ServerFingerprint OBJECT-TYPE SYNTAX SnmpTLS13Fingerprint MAX-ACCESS read-create STATUS current DESCRIPTION "A cryptographic hash of a public X.509 certificate. This object should store the hash of the public X.509 certificate that the remote server should present during the TLS connection setup. The fingerprint of the presented certificate and this hash value MUST match exactly or the connection MUST NOT be established." DEFVAL { "" } ::= { snmpTlstmAddr13Entry 1 } snmpTlstmAddr13ServerIdentity OBJECT-TYPE SYNTAX SnmpAdminString MAX-ACCESS read-create STATUS current Vaughn Expires 30 September 2021 [Page 54] Internet-Draft TLS 1.3 Transport Model for SNMP March 2021 DESCRIPTION "The reference identity to check against the identity presented by the remote system." DEFVAL { "" } ::= { snmpTlstmAddr13Entry 2 } snmpTlstmAddr13StorageType OBJECT-TYPE SYNTAX StorageType MAX-ACCESS read-create STATUS current DESCRIPTION "The storage type for this conceptual row. Conceptual rows having the value 'permanent' need not allow write-access to any columnar objects in the row." DEFVAL { nonVolatile } ::= { snmpTlstmAddr13Entry 3 } snmpTlstmAddr13RowStatus OBJECT-TYPE SYNTAX RowStatus MAX-ACCESS read-create STATUS current DESCRIPTION "The status of this conceptual row. This object may be used to create or remove rows from this table. To create a row in this table, an administrator must set this object to either createAndGo(4) or createAndWait(5). Until instances of all corresponding columns are appropriately configured, the value of the corresponding instance of the snmpTlstmAddr13RowStatus column is notReady(3). In particular, a newly created row cannot be made active until the corresponding snmpTlstmAddr13ServerFingerprint column has been set. Rows MUST NOT be active if the snmpTlstmAddr13ServerFingerprint column is blank and the snmpTlstmAddr13ServerIdentity is set to '*' since this would insecurely accept any presented certificate. The snmpTlstmAddr13ServerFingerprint object may not be modified while the value of this object is active(1). An attempt to set these objects while the value of snmpTlstmAddr13RowStatus is active(1) will result in an inconsistentValue error." ::= { snmpTlstmAddr13Entry 4 } -- ************************************************ -- snmpTlstmNotifications - Notifications Information -- ************************************************ snmpTlstmServerCertificateUnknown NOTIFICATION-TYPE OBJECTS { snmpTlstmSessionUnknownServerCertificate } STATUS current DESCRIPTION Vaughn Expires 30 September 2021 [Page 55] Internet-Draft TLS 1.3 Transport Model for SNMP March 2021 "Notification that the server certificate presented by an SNMP over (D)TLS server was invalid because no configured fingerprint or CA was acceptable to validate it. This may be because there was no entry in the snmpTlstmAddrTable (or snmpTlstmAddr13Table) or because no path could be found to known Certification Authority. To avoid notification loops, this notification MUST NOT be sent to servers that themselves have triggered the notification." ::= { snmpTlstmNotifications 1 } snmpTlstmServerInvalidCertificate NOTIFICATION-TYPE OBJECTS { snmpTlstmAddrServerFingerprint, snmpTlstmSessionInvalidServerCertificates} STATUS deprecated DESCRIPTION "Notification that the server certificate presented by an SNMP over (D)TLS server could not be validated even if the fingerprint or expected validation path was known. That is, a cryptographic validation error occurred during certificate validation processing. To avoid notification loops, this notification MUST NOT be sent to servers that themselves have triggered the notification." ::= { snmpTlstmNotifications 2 } snmpTlstmServerInvalidCertificate13 NOTIFICATION-TYPE OBJECTS { snmpTlstmAddr13ServerFingerprint, snmpTlstmSessionInvalidServerCertificates} STATUS current DESCRIPTION "Notification that the server certificate presented by an SNMP over TLS server could not be validated even if the fingerprint or expected validation path was known. That is, a cryptographic validation error occurred during certificate validation processing. To avoid notification loops, this notification MUST NOT be sent to servers that themselves have triggered the notification." ::= { snmpTlstmNotifications 3 } -- ************************************************ -- snmpTlstmCompliances - Conformance Information -- ************************************************ snmpTlstmCompliances OBJECT IDENTIFIER ::= { snmpTlstmConformance 1 } snmpTlstmGroups OBJECT IDENTIFIER ::= { snmpTlstmConformance 2 } -- ************************************************ -- Compliance statements -- ************************************************ snmpTlstmCompliance MODULE-COMPLIANCE Vaughn Expires 30 September 2021 [Page 56] Internet-Draft TLS 1.3 Transport Model for SNMP March 2021 STATUS deprecated DESCRIPTION "The compliance statement for SNMP engines that support the SNMP-TLS-TM-MIB" MODULE MANDATORY-GROUPS { snmpTlstmStatsGroup, snmpTlstmIncomingGroup, snmpTlstmOutgoingGroup, snmpTlstmNotificationGroup } ::= { snmpTlstmCompliances 1 } snmpTlstmCompliance13 MODULE-COMPLIANCE STATUS current DESCRIPTION "The compliance statement for SNMP engines that support the SNMP-TLS-TM-MIB" MODULE MANDATORY-GROUPS { snmpTlstmStatsGroup, snmpTlstmIncoming13Group, snmpTlstmOutgoing13Group, snmpTlstmNotification13Group } ::= { snmpTlstmCompliances 2 } -- ************************************************ -- Units of conformance -- ************************************************ snmpTlstmStatsGroup OBJECT-GROUP OBJECTS { snmpTlstmSessionOpens, snmpTlstmSessionClientCloses, snmpTlstmSessionOpenErrors, snmpTlstmSessionAccepts, snmpTlstmSessionServerCloses, snmpTlstmSessionNoSessions, snmpTlstmSessionInvalidClientCertificates, snmpTlstmSessionUnknownServerCertificate, snmpTlstmSessionInvalidServerCertificates, snmpTlstmSessionInvalidCaches } STATUS current DESCRIPTION "A collection of objects for maintaining statistical information of an SNMP engine that implements the SNMP TLS Transport Model." ::= { snmpTlstmGroups 1 } snmpTlstmIncomingGroup OBJECT-GROUP OBJECTS { snmpTlstmCertToTSNCount, snmpTlstmCertToTSNTableLastChanged, snmpTlstmCertToTSNFingerprint, Vaughn Expires 30 September 2021 [Page 57] Internet-Draft TLS 1.3 Transport Model for SNMP March 2021 snmpTlstmCertToTSNMapType, snmpTlstmCertToTSNData, snmpTlstmCertToTSNStorageType, snmpTlstmCertToTSNRowStatus } STATUS deprecated DESCRIPTION "A collection of objects for maintaining incoming connection certificate mappings to tmSecurityNames of an SNMP engine that implements the SNMP TLS Transport Model." ::= { snmpTlstmGroups 2 } snmpTlstmOutgoingGroup OBJECT-GROUP OBJECTS { snmpTlstmParamsCount, snmpTlstmParamsTableLastChanged, snmpTlstmParamsClientFingerprint, snmpTlstmParamsStorageType, snmpTlstmParamsRowStatus, snmpTlstmAddrCount, snmpTlstmAddrTableLastChanged, snmpTlstmAddrServerFingerprint, snmpTlstmAddrServerIdentity, snmpTlstmAddrStorageType, snmpTlstmAddrRowStatus } STATUS deprecated DESCRIPTION "A collection of objects for maintaining outgoing connection certificates to use when opening connections as a result of SNMP-TARGET-MIB settings." ::= { snmpTlstmGroups 3 } snmpTlstmNotificationGroup NOTIFICATION-GROUP NOTIFICATIONS { snmpTlstmServerCertificateUnknown, snmpTlstmServerInvalidCertificate } STATUS deprecated DESCRIPTION "Notifications" ::= { snmpTlstmGroups 4 } snmpTlstmIncoming13Group OBJECT-GROUP OBJECTS { snmpTlstmCertToTSN13Count, snmpTlstmCertToTSN13TableLastChanged, snmpTlstmCertToTSN13Fingerprint, snmpTlstmCertToTSN13MapType, snmpTlstmCertToTSN13Data, Vaughn Expires 30 September 2021 [Page 58] Internet-Draft TLS 1.3 Transport Model for SNMP March 2021 snmpTlstmCertToTSN13StorageType, snmpTlstmCertToTSN13RowStatus } STATUS current DESCRIPTION "A collection of objects for maintaining incoming connection certificate mappings to tmSecurityNames of an SNMP engine that implements the SNMP TLS 1.3 Transport Model." ::= { snmpTlstmGroups 5 } snmpTlstmOutgoing13Group OBJECT-GROUP OBJECTS { snmpTlstmParams13Count, snmpTlstmParams13TableLastChanged, snmpTlstmParams13ClientFingerprint, snmpTlstmParams13StorageType, snmpTlstmParams13RowStatus, snmpTlstmAddr13Count, snmpTlstmAddr13TableLastChanged, snmpTlstmAddr13ServerFingerprint, snmpTlstmAddr13ServerIdentity, snmpTlstmAddr13StorageType, snmpTlstmAddr13RowStatus } STATUS current DESCRIPTION "A collection of objects for maintaining outgoing connection certificates to use when opening TLS 1.3 connections as a result of SNMP-TARGET-MIB settings." ::= { snmpTlstmGroups 6 } snmpTlstmNotification13Group NOTIFICATION-GROUP NOTIFICATIONS { snmpTlstmServerCertificateUnknown, snmpTlstmServerInvalidCertificate13 } STATUS current DESCRIPTION "Notifications for the SNMP TLS 1.3 Transport Model" ::= { snmpTlstmGroups 7 } END 8. Operational Considerations This section discusses various operational aspects of deploying TLSTM. Vaughn Expires 30 September 2021 [Page 59] Internet-Draft TLS 1.3 Transport Model for SNMP March 2021 8.1. Sessions Within this document, the term "session" means a security association between two TLSTM instances. State information for the sessions are maintained in each TLSTM implementation and this information is created and destroyed as sessions are opened and closed. A "broken" session (one side up and one side down) can result if one side of a session is brought down abruptly (i.e., reboot, power outage, etc.). Whenever possible, implementations SHOULD provide graceful session termination through the use of TLS closure alert or error alert messages. Implementations SHOULD also have a system in place for detecting "broken" sessions. Implementations SHOULD limit the lifetime of established sessions depending on the algorithms used for generation of the master session secret, the privacy and integrity algorithms used to protect messages, the environment of the session, the amount of data transferred, and the sensitivity of the data. TLS1.3 implementations for SNMPv3 MUST NOT enable the 0-RTT mode of session resumption (either sending or accepting) and MUST NOT automatically resend 0-RTT data if it is rejected by the server. The reason 0-RTT is disallowed is that there are no "safe" messages that if replayed will be guaranteed to cause no harm at a server side: all incoming notification or command responses are meant to be acted upon only once. See Security considerations section for further details. 8.2. Notification Receiver Credential Selection When an SNMP engine needs to establish an outgoing session for notifications, the snmpTargetParamsTable includes an entry for the snmpTargetParamsSecurityName of the target. Servers that wish to support multiple principals at a particular port SHOULD make use of the Server Name Indication extension defined in Section 3 of [RFC6066]. Without the Server Name Indication the receiving SNMP engine (server) will not know which TLS certificate to offer to the client so that the tmSecurityName identity-authentication will be successful. Another solution is to maintain a one-to-one mapping between certificates and incoming ports for notification receivers. This can be handled at the notification originator by configuring the snmpTargetAddrTable (snmpTargetAddrTDomain and snmpTargetAddrTAddress) and requiring the receiving SNMP engine to monitor multiple incoming static ports based on which principals are capable of receiving notifications. Vaughn Expires 30 September 2021 [Page 60] Internet-Draft TLS 1.3 Transport Model for SNMP March 2021 Implementations MAY also choose to designate a single Notification Receiver Principal to receive all incoming notifications or select an implementation specific method of selecting a server certificate to present to clients. 8.3. contextEngineID Discovery SNMPv3 requires that an application know the identifier (snmpEngineID) of the remote SNMP protocol engine in order to retrieve or manipulate objects maintained on the remote SNMP entity. [RFC5343] introduces a well-known localEngineID and a discovery mechanism that can be used to learn the snmpEngineID of a remote SNMP protocol engine. Implementations are RECOMMENDED to support and use the contextEngineID discovery mechanism defined in [RFC5343]. 8.4. Transport Considerations This document defines how SNMP messages can be transmitted over TLS, which is based on TCP. Transport over DTLS and underlying UDP has been removed to further enhance security and due to the diminishing returns on the session setup efficiencies, since TLS 1.3 saves one roundtrip compared to TLS 1.2. TLS has operational considerations that SHOULD be taken into consideration with respect to MTU size, performance, etc. 9. Security Considerations This document describes a transport model that permits SNMP to utilize TLS security services. The security threats and how the TLS transport model mitigates these threats are covered throughout this document. Security considerations for TLS are described in Section 10 and Appendix E of TLS 1.3 [RFC8446]. 9.1. Certificates, Authentication, and Authorization Implementations are responsible for providing a security certificate installation and configuration mechanism. Implementations SHOULD support certificate revocation lists. TLS provides for authentication of the identity of both the TLS server and the TLS client. Access to MIB objects for the authenticated principal MUST be enforced by an access control subsystem (e.g., the VACM). Vaughn Expires 30 September 2021 [Page 61] Internet-Draft TLS 1.3 Transport Model for SNMP March 2021 Authentication of the command generator principal's identity is important for use with the SNMP access control subsystem to ensure that only authorized principals have access to potentially sensitive data. The authenticated identity of the command generator principal's certificate is mapped to an SNMP model-independent securityName for use with SNMP access control. The TLS handshake only provides assurance that the certificate of the authenticated identity has been signed by a configured trusted Certification Authority. TLS has no way to further authorize or reject access based on the authenticated identity. An Access Control Model (such as the VACM) provides access control and authorization of a command generator's requests to a command responder and a notification receiver's authorization to receive Notifications from a notification originator. However, to avoid man-in-the-middle attacks, both ends of the TLS-based connection MUST check the certificate presented by the other side against what was expected. For example, command generators are to check that the command responder presented and authenticated itself with an X.509 certificate that was expected. Not doing so would allow an impostor, at a minimum, to present false data, receive sensitive information, and/or provide a false belief that configuration was actually received and acted upon. Authenticating and verifying the identity of the TLS server and the TLS client for all operations ensures the authenticity of the SNMP engine that provides MIB data. The instructions found in the DESCRIPTION clause of the snmpTlstmCertToTSN13Table object MUST be followed exactly. It is also important that the rows of the table be searched in prioritized order starting with the row containing the lowest numbered snmpTlstmCertToTSN13ID value. 9.2. TLS Security Considerations This section discusses security considerations specific to the usage of TLS. 9.2.1. TLS Version Requirements Implementations of TLS typically support multiple versions of the Transport Layer Security protocol as well as the older Secure Sockets Layer (SSL) protocol. Because of known security vulnerabilities, TLSTM clients and servers MUST NOT request, offer, or use SSL 2.0 or 3.0, or TLS 1.0 or 1.1. See Appendix D.5 of [RFC8446] for further details. For backward compatibility issues with older TLS versions, see Appendix D of [RFC8446]. Vaughn Expires 30 September 2021 [Page 62] Internet-Draft TLS 1.3 Transport Model for SNMP March 2021 9.2.2. Session Resumption TLS TM clients and servers MUST NOT request, offer or use the 0-RTT mode of TLS1.3. [RFC8446] removed the renegotiation supported in TLS1.2 [RFC5246]; for session resumption, it introduced a zero-RTT (0-RTT) mode, saving a round-trip at connection setup at the cost of increased risk of replay attacks (it is possible for servers to guard against this attack by keeping track of all the messages received). [RFC8446] requires a profile be written for any application that wants to use 0-RTT, specifying which messages are "safe to use" on this mode. The reason 0-RTT is disallowed here is that there are no "safe" SNMPv3 messages that if replayed will be sure to cause no harm at a server side: all incoming notification or command responses have consequences and are to be acted upon only once. 9.2.3. TLS Ciphersuites, Extensions and Protocol Invariants [RFC8446] section 9 requires that, in the absence of application profiles, certain cipher suites, TLS extensions, and TLS protocol invariants are mandatory to implement. This document does not specify an application profile, hence all of the compliance requirements in [RFC8446] apply. 9.3. Use with SNMPv1/SNMPv2c Messages The SNMPv1 and SNMPv2c message processing described in [RFC3584] (BCP 74) always selects the SNMPv1 or SNMPv2c Security Models, respectively. Both of these and the User-based Security Model of SNMPv3 derive the securityName and securityLevel from the SNMP message received, even when the message was received over a secure transport. Access control decisions are therefore made based on the contents of the SNMP message, rather than using the authenticated identity and securityLevel provided by the TLS Transport Model. Implementations MUST only send SNMPv3 messages using the Transport Security Model (TSM) or another secure-transport aware security model over the TLSTM transport. Implementations MUST NOT use a non-transport-aware Security Model (e.g., SNMPv1, SNMPv2c, or the User-based Security Model of SNMPv3) with a secure Transport Model. It is RECOMMENDED that deployments that support the TLSTM disable or not support previous versions of SNMP or the User-based Security Model of SNMPv3. Vaughn Expires 30 September 2021 [Page 63] Internet-Draft TLS 1.3 Transport Model for SNMP March 2021 9.4. MIB Module Security There are a number of management objects defined in this MIB module with a MAX-ACCESS clause of read-write and/or read-create. Such objects might be considered sensitive or vulnerable in some network environments. The support for SET operations in a non-secure environment without proper protection can have a negative effect on network operations. These are the tables and objects and their sensitivity/vulnerability: * The snmpTlstmParams13Table can be used to change the outgoing X.509 certificate used to establish a TLS connection. Modifications to objects in this table need to be adequately authenticated since modifying the values in this table will have profound impacts to the security of outbound connections from the device. Since knowledge of authorization rules and certificate usage mechanisms might be considered sensitive, protection from disclosure of the SNMP traffic via encryption is automatically acheived via TLS 1.3. * The snmpTlstmAddr13Table can be used to change the expectations of the certificates presented by a remote TLS server. Modifications to objects in this table need to be adequately authenticated since modifying the values in this table will have profound impacts to the security of outbound connections from the device. Since knowledge of authorization rules and certificate usage mechanisms might be considered sensitive, protection from disclosure of the SNMP traffic via encryption is automatically acheived via TLS 1.3. * The snmpTlstmCertToTSN13Table is used to specify the mapping of incoming X.509 certificates to tmSecurityNames, which eventually get mapped to an SNMPv3 securityName. Modifications to objects in this table need to be adequately authenticated since modifying the values in this table will have profound impacts to the security of incoming connections to the device. Since knowledge of authorization rules and certificate usage mechanisms might be considered sensitive, protection from disclosure of the SNMP traffic via encryption is automatically acheived via TLS 1.3. When this table contains a significant number of rows it might affect the system performance when accepting new TLS connections. Some of the readable objects in this MIB module (i.e., objects with a MAX-ACCESS other than not-accessible) might be considered sensitive or vulnerable in some network environments. It is thus important to control even GET and/or NOTIFY access to these objects and encrypt the values of these objects when sending them over the network via SNMP. These are the tables and objects and their sensitivity/ vulnerability: Vaughn Expires 30 September 2021 [Page 64] Internet-Draft TLS 1.3 Transport Model for SNMP March 2021 * This MIB contains a collection of counters that monitor the TLS connections being established with a device. Since knowledge of connection and certificate usage mechanisms might be considered sensitive, protection from disclosure of the SNMP traffic via encryption is automatically acheived via TLS 1.3. SNMP versions prior to SNMPv3 did not include adequate security. Even if the network itself is secure (for example, by using IPsec), even then, there is no control as to who on the secure network is allowed to access and GET/SET (read/change/create/delete) the objects in this MIB module. It is RECOMMENDED that implementers consider the security features as provided by the SNMPv3 framework (see Section 8 of [RFC3410]), including full support for the SNMPv3 cryptographic mechanisms (for authentication and privacy). Further, deployment of SNMP versions prior to SNMPv3 is NOT RECOMMENDED. Instead, it is RECOMMENDED to deploy SNMPv3 and to enable cryptographic security. It is then a customer/operator responsibility to ensure that the SNMP entity giving access to an instance of this MIB module is properly configured to give access to the objects only to those principals (users) that have legitimate rights to indeed GET or SET (change/create/delete) them. 10. IANA Considerations IANA has assigned: 1. Two TCP/UDP port numbers from the "Registered Ports" range of the Port Numbers registry, with the following keywords: Keyword Decimal Description References ------- ------- ----------- ---------- snmptls 10161/tcp SNMP-TLS [RFC6353] snmptls-trap 10162/tcp SNMP-Trap-TLS [RFC6353] These are the default ports for receipt of SNMP command messages (snmptls and snmpdtls) and SNMP notification messages (snmptls-trap and snmpdtls-trap) over a TLS Transport Model as defined in this document. 1. An SMI number (8) under snmpDomains for the snmpTLSTCPDomain object identifier 2. An SMI number (198) under mib-2, for the MIB module in this document Vaughn Expires 30 September 2021 [Page 65] Internet-Draft TLS 1.3 Transport Model for SNMP March 2021 3. "tls" as the corresponding prefix for the snmpTLSTCPDomain in the SNMP Transport Domains registry 11. Acknowledgements This document is based on [RFC6353]. This document was reviewed by the following people who helped provide useful comments (in alphabetical order): Michaela Vanderveen. Work to develop and review this document was supported in part by the United States Department of Transportation. 12. References 12.1. Normative References [RFC2119] Bradner, S., "Key words for use in RFCs to Indicate Requirement Levels", BCP 14, RFC 2119, DOI 10.17487/RFC2119, March 1997, . [RFC3584] Frye, R., Levi, D., Routhier, S., and B. Wijnen, "Coexistence between Version 1, Version 2, and Version 3 of the Internet-standard Network Management Framework", BCP 74, RFC 3584, DOI 10.17487/RFC3584, August 2003, . [RFC5280] Cooper, D., Santesson, S., Farrell, S., Boeyen, S., Housley, R., and W. Polk, "Internet X.509 Public Key Infrastructure Certificate and Certificate Revocation List (CRL) Profile", RFC 5280, DOI 10.17487/RFC5280, May 2008, . [RFC5590] Harrington, D. and J. Schoenwaelder, "Transport Subsystem for the Simple Network Management Protocol (SNMP)", STD 78, RFC 5590, DOI 10.17487/RFC5590, June 2009, . [RFC5591] Harrington, D. and W. Hardaker, "Transport Security Model for the Simple Network Management Protocol (SNMP)", STD 78, RFC 5591, DOI 10.17487/RFC5591, June 2009, . [RFC6066] Eastlake 3rd, D., "Transport Layer Security (TLS) Extensions: Extension Definitions", RFC 6066, DOI 10.17487/RFC6066, January 2011, . Vaughn Expires 30 September 2021 [Page 66] Internet-Draft TLS 1.3 Transport Model for SNMP March 2021 [RFC8446] Rescorla, E., "The Transport Layer Security (TLS) Protocol Version 1.3", RFC 8446, DOI 10.17487/RFC8446, August 2018, . [STD58] McCloghrie, K., Ed., Perkins, D., Ed., and J. Schoenwaelder, Ed., "Structure of Management Information Version 2 (SMIv2)", STD 58, RFC 2578, April 1999. McCloghrie, K., Ed., Perkins, D., Ed., and J. Schoenwaelder, Ed., "Textual Conventions for SMIv2", STD 58, RFC 2579, April 1999. McCloghrie, K., Ed., Perkins, D., Ed., and J. Schoenwaelder, Ed., "Conformance Statements for SMIv2", STD 58, RFC 2580, April 1999. [STD62] Harrington, D., Presuhn, R., and B. Wijnen, "An Architecture for Describing Simple Network Management Protocol (SNMP) Management Frameworks", STD 62, RFC 3411, December 2002. Case, J., Harrington, D., Presuhn, R., and B. Wijnen, "Message Processing and Dispatching for the Simple Network Management Protocol (SNMP)", STD 62, RFC 3412, December 2002. Levi, D., Meyer, P., and B. Stewart, "Simple Network Management Protocol (SNMP) Applications", STD 62, RFC 3413, December 2002. Blumenthal, U. and B. Wijnen, "User-based Security Model (USM) for version 3 of the Simple Network Management Protocol (SNMPv3)", STD 62, RFC 3414, December 2002. Wijnen, B., Presuhn, R., and K. McCloghrie, "View-based Access Control Model (VACM) for the Simple Network Management Protocol (SNMP)", STD 62, RFC 3415, December 2002. Presuhn, R., Ed., "Version 2 of the Protocol Operations for the Simple Network Management Protocol (SNMP)", STD 62, RFC 3416, December 2002. Presuhn, R., Ed., "Transport Mappings for the Simple Network Management Protocol (SNMP)", STD 62, RFC 3417, December 2002. Vaughn Expires 30 September 2021 [Page 67] Internet-Draft TLS 1.3 Transport Model for SNMP March 2021 Presuhn, R., Ed., "Management Information Base (MIB) for the Simple Network Management Protocol (SNMP)", STD 62, RFC 3418, December 2002. 12.2. Informative References [RFC3410] Case, J., Mundy, R., Partain, D., and B. Stewart, "Introduction and Applicability Statements for Internet- Standard Management Framework", RFC 3410, DOI 10.17487/RFC3410, December 2002, . [RFC5246] Dierks, T. and E. Rescorla, "The Transport Layer Security (TLS) Protocol Version 1.2", RFC 5246, DOI 10.17487/RFC5246, August 2008, . [RFC5343] Schoenwaelder, J., "Simple Network Management Protocol (SNMP) Context EngineID Discovery", STD 78, RFC 5343, DOI 10.17487/RFC5343, September 2008, . [RFC6353] Hardaker, W., "Transport Layer Security (TLS) Transport Model for the Simple Network Management Protocol (SNMP)", STD 78, RFC 6353, DOI 10.17487/RFC6353, July 2011, . Appendix A. Target and Notification Configuration Example The following sections describe example configuration for the SNMP- TLS-TM-MIB, the SNMP-TARGET-MIB, the NOTIFICATION-MIB, and the SNMP- VIEW-BASED-ACM-MIB. A.1. Configuring a Notification Originator The following row adds the "Joe Cool" user to the "administrators" group: vacmSecurityModel = 4 (TSM) vacmSecurityName = "Joe Cool" vacmGroupName = "administrators" vacmSecurityToGroupStorageType = 3 (nonVolatile) vacmSecurityToGroupStatus = 4 (createAndGo) The following row configures the snmpTlstmAddr13Table to use certificate path validation and to require the remote notification receiver to present a certificate for the "server.example.org" identity. Vaughn Expires 30 September 2021 [Page 68] Internet-Draft TLS 1.3 Transport Model for SNMP March 2021 snmpTargetAddrName = "toNRAddr" snmpTlstmAddr13ServerFingerprint = "" snmpTlstmAddr13ServerIdentity = "server.example.org" snmpTlstmAddr13StorageType = 3 (nonVolatile) snmpTlstmAddr13RowStatus = 4 (createAndGo) The following row configures the snmpTargetAddrTable to send notifications using TLS/TCP to the snmptls-trap port at 192.0.2.1: snmpTargetAddrName = "toNRAddr" snmpTargetAddrTDomain = snmpTLSTCPDomain snmpTargetAddrTAddress = "192.0.2.1:10162" snmpTargetAddrTimeout = 1500 snmpTargetAddrRetryCount = 3 snmpTargetAddrTagList = "toNRTag" snmpTargetAddrParams = "toNR" (MUST match below) snmpTargetAddrStorageType = 3 (nonVolatile) snmpTargetAddrRowStatus = 4 (createAndGo) The following row configures the snmpTargetParamsTable to send the notifications to "Joe Cool", using authPriv SNMPv3 notifications through the TransportSecurityModel [[RFC5591]]: snmpTargetParamsName = "toNR" (MUST match above) snmpTargetParamsMPModel = 3 (SNMPv3) snmpTargetParamsSecurityModel = 4 (TransportSecurityModel) snmpTargetParamsSecurityName = "Joe Cool" snmpTargetParamsSecurityLevel = 3 (authPriv) snmpTargetParamsStorageType = 3 (nonVolatile) snmpTargetParamsRowStatus = 4 (createAndGo) A.2. Configuring TLSTM to Utilize a Simple Derivation of tmSecurityName The following row configures the snmpTlstmCertToTSN13Table to map a validated client certificate, referenced by the client's public X.509 hash fingerprint, to a tmSecurityName using the subjectAltName component of the certificate. snmpTlstmCertToTSN13ID = 1 (chosen by ordering preference) snmpTlstmCertToTSN13Fingerprint = HASH (appropriate fingerprint) snmpTlstmCertToTSN13MapType = snmpTlstmCertSANAny snmpTlstmCertToTSN13Data = "" (not used) snmpTlstmCertToTSN13StorageType = 3 (nonVolatile) snmpTlstmCertToTSN13RowStatus = 4 (createAndGo) Vaughn Expires 30 September 2021 [Page 69] Internet-Draft TLS 1.3 Transport Model for SNMP March 2021 This type of configuration should only be used when the naming conventions of the (possibly multiple) Certification Authorities are well understood, so two different principals cannot inadvertently be identified by the same derived tmSecurityName. A.3. Configuring TLSTM to Utilize Table-Driven Certificate Mapping The following row configures the snmpTlstmCertToTSN13Table to map a validated client certificate, referenced by the client's public X.509 hash fingerprint, to the directly specified tmSecurityName of "Joe Cool". snmpTlstmCertToTSN13ID = 2 (chosen by ordering preference) snmpTlstmCertToTSN13Fingerprint = HASH (appropriate fingerprint) snmpTlstmCertToTSN13MapType = snmpTlstmCertSpecified snmpTlstmCertToTSN13SecurityName = "Joe Cool" snmpTlstmCertToTSN13StorageType = 3 (nonVolatile) snmpTlstmCertToTSN13RowStatus = 4 (createAndGo) Author's Address Kenneth Vaughn (editor) Trevilon LLC 6606 FM 1488 RD Suite 148-503 Magnolia, TX 77354 United States of America Phone: +1 571 331 5670 Email: kvaughn@trevilon.com Vaughn Expires 30 September 2021 [Page 70]