idnits 2.17.1 draft-ietf-isms-tmsm-09.txt: Checking boilerplate required by RFC 5378 and the IETF Trust (see https://trustee.ietf.org/license-info): ---------------------------------------------------------------------------- ** It looks like you're using RFC 3978 boilerplate. You should update this to the boilerplate described in the IETF Trust License Policy document (see https://trustee.ietf.org/license-info), which is required now. -- Found old boilerplate from RFC 3978, Section 5.1 on line 17. -- Found old boilerplate from RFC 3978, Section 5.5, updated by RFC 4748 on line 1452. -- Found old boilerplate from RFC 3979, Section 5, paragraph 1 on line 1463. -- Found old boilerplate from RFC 3979, Section 5, paragraph 2 on line 1470. -- Found old boilerplate from RFC 3979, Section 5, paragraph 3 on line 1476. Checking nits according to https://www.ietf.org/id-info/1id-guidelines.txt: ---------------------------------------------------------------------------- No issues found here. Checking nits according to https://www.ietf.org/id-info/checklist : ---------------------------------------------------------------------------- -- The draft header indicates that this document updates RFC3411, but the abstract doesn't seem to directly say this. It does mention RFC3411 though, so this could be OK. -- The draft header indicates that this document updates RFC3412, but the abstract doesn't seem to mention this, which it should. -- The draft header indicates that this document updates RFC3414, but the abstract doesn't seem to mention this, which it should. -- The draft header indicates that this document updates RFC3417, but the abstract doesn't seem to mention this, which it should. Miscellaneous warnings: ---------------------------------------------------------------------------- == The copyright year in the IETF Trust Copyright Line does not match the current year == Line 398 has weird spacing: '...patcher v ...' (Using the creation date from RFC3411, updated by this document, for RFC5378 checks: 2001-02-27) (Using the creation date from RFC3417, updated by this document, for RFC5378 checks: 2000-01-10) -- The document seems to lack a disclaimer for pre-RFC5378 work, but may have content which was first submitted before 10 November 2008. If you have contacted all the original authors and they are all willing to grant the BCP78 rights to the IETF Trust, then this is fine, and you can ignore this comment. If not, you may need to add the pre-RFC5378 disclaimer. (See the Legal Provisions document at https://trustee.ietf.org/license-info for more information.) -- The document date (July 7, 2007) is 6137 days in the past. Is this intentional? Checking references for intended status: Proposed Standard ---------------------------------------------------------------------------- (See RFCs 3967 and 4897 for information about using normative references to lower-maturity documents in RFCs) -- Obsolete informational reference (is this intentional?): RFC 2828 (Obsoleted by RFC 4949) -- Obsolete informational reference (is this intentional?): RFC 4346 (Obsoleted by RFC 5246) -- Obsolete informational reference (is this intentional?): RFC 4741 (Obsoleted by RFC 6241) Summary: 1 error (**), 0 flaws (~~), 2 warnings (==), 14 comments (--). Run idnits with the --verbose option for more detailed information about the items above. -------------------------------------------------------------------------------- 2 Network Working Group D. Harrington 3 Internet-Draft Huawei Technologies (USA) 4 Updates: 3411,3412,3414,3417 J. Schoenwaelder 5 (if approved) Jacobs University Bremen 6 Intended status: Standards Track July 7, 2007 7 Expires: January 8, 2008 9 Transport Subsystem for the Simple Network Management Protocol (SNMP) 10 draft-ietf-isms-tmsm-09 12 Status of This Memo 14 By submitting this Internet-Draft, each author represents that any 15 applicable patent or other IPR claims of which he or she is aware 16 have been or will be disclosed, and any of which he or she becomes 17 aware will be disclosed, in accordance with Section 6 of BCP 79. 19 Internet-Drafts are working documents of the Internet Engineering 20 Task Force (IETF), its areas, and its working groups. Note that 21 other groups may also distribute working documents as Internet- 22 Drafts. 24 Internet-Drafts are draft documents valid for a maximum of six months 25 and may be updated, replaced, or obsoleted by other documents at any 26 time. It is inappropriate to use Internet-Drafts as reference 27 material or to cite them other than as "work in progress." 29 The list of current Internet-Drafts can be accessed at 30 http://www.ietf.org/ietf/1id-abstracts.txt. 32 The list of Internet-Draft Shadow Directories can be accessed at 33 http://www.ietf.org/shadow.html. 35 This Internet-Draft will expire on January 8, 2008. 37 Copyright Notice 39 Copyright (C) The IETF Trust (2007). 41 Abstract 43 This document defines a Transport Subsystem, extending the Simple 44 Network Management Protocol (SNMP) architecture defined in RFC 3411. 45 This document defines a subsystem to contain Transport Models, 46 comparable to other subsystems in the RFC3411 architecture. As work 47 is being done to expand the transport to include secure transport 48 such as SSH and TLS, using a subsystem will enable consistent design 49 and modularity of such Transport Models. This document identifies 50 and describes some key aspects that need to be considered for any 51 Transport Model for SNMP. 53 Table of Contents 55 1. Introduction . . . . . . . . . . . . . . . . . . . . . . . . . 3 56 1.1. The Internet-Standard Management Framework . . . . . . . . 3 57 1.2. Where this Extension Fits . . . . . . . . . . . . . . . . 3 58 1.3. Conventions . . . . . . . . . . . . . . . . . . . . . . . 5 59 2. Motivation . . . . . . . . . . . . . . . . . . . . . . . . . . 5 60 3. Requirements of a Transport Model . . . . . . . . . . . . . . 7 61 3.1. Message Security Requirements . . . . . . . . . . . . . . 7 62 3.1.1. Security Protocol Requirements . . . . . . . . . . . . 7 63 3.2. SNMP Requirements . . . . . . . . . . . . . . . . . . . . 8 64 3.2.1. Architectural Modularity Requirements . . . . . . . . 8 65 3.2.2. Access Control Requirements . . . . . . . . . . . . . 12 66 3.2.3. Security Parameter Passing Requirements . . . . . . . 13 67 3.2.4. Separation of Authentication and Authorization . . . . 14 68 3.3. Session Requirements . . . . . . . . . . . . . . . . . . . 15 69 3.3.1. Session Establishment Requirements . . . . . . . . . . 15 70 3.3.2. Session Maintenance Requirements . . . . . . . . . . . 16 71 3.3.3. Message security versus session security . . . . . . . 17 72 4. Scenario Diagrams and the Transport Subsystem . . . . . . . . 18 73 5. Cached Information and References . . . . . . . . . . . . . . 18 74 5.1. securityStateReference . . . . . . . . . . . . . . . . . . 18 75 5.2. tmStateReference . . . . . . . . . . . . . . . . . . . . . 19 76 6. Abstract Service Interfaces . . . . . . . . . . . . . . . . . 19 77 6.1. sendMessage ASI . . . . . . . . . . . . . . . . . . . . . 20 78 6.2. Other Outgoing ASIs . . . . . . . . . . . . . . . . . . . 20 79 6.3. The receiveMessage ASI . . . . . . . . . . . . . . . . . . 22 80 6.4. Other Incoming ASIs . . . . . . . . . . . . . . . . . . . 22 81 7. Security Considerations . . . . . . . . . . . . . . . . . . . 24 82 8. IANA Considerations . . . . . . . . . . . . . . . . . . . . . 25 83 9. Acknowledgments . . . . . . . . . . . . . . . . . . . . . . . 25 84 10. References . . . . . . . . . . . . . . . . . . . . . . . . . . 25 85 10.1. Normative References . . . . . . . . . . . . . . . . . . . 25 86 10.2. Informative References . . . . . . . . . . . . . . . . . . 26 87 Appendix A. Why tmStateReference? . . . . . . . . . . . . . . . . 27 88 A.1. Define an Abstract Service Interface . . . . . . . . . . . 27 89 A.2. Using an Encapsulating Header . . . . . . . . . . . . . . 27 90 A.3. Modifying Existing Fields in an SNMP Message . . . . . . . 28 91 A.4. Using a Cache . . . . . . . . . . . . . . . . . . . . . . 28 92 Appendix B. Open Issues . . . . . . . . . . . . . . . . . . . . . 28 93 Appendix C. Change Log . . . . . . . . . . . . . . . . . . . . . 29 95 1. Introduction 97 This document defines a Transport Subsystem, extending the Simple 98 Network Management Protocol (SNMP) architecture defined in [RFC3411]. 99 This document identifies and describes some key aspects that need to 100 be considered for any Transport Model for SNMP. 102 1.1. The Internet-Standard Management Framework 104 For a detailed overview of the documents that describe the current 105 Internet-Standard Management Framework, please refer to section 7 of 106 RFC 3410 [RFC3410]. 108 1.2. Where this Extension Fits 110 It is expected that readers of this document will have read RFC3410 111 and RFC3411, and have a general understanding of the functionality 112 defined in RFCs 3412-3418. 114 The "Transport Subsystem" is an additional component for the SNMP 115 Engine depicted in RFC3411, section 3.1. 117 The following diagram depicts its place in the RFC3411 architecture.: 119 +-------------------------------------------------------------------+ 120 | SNMP entity | 121 | | 122 | +-------------------------------------------------------------+ | 123 | | SNMP engine (identified by snmpEngineID) | | 124 | | | | 125 | | +------------+ | | 126 | | | Transport | | | 127 | | | Subsystem | | | 128 | | +------------+ | | 129 | | | | 130 | | +------------+ +------------+ +-----------+ +-----------+ | | 131 | | | Dispatcher | | Message | | Security | | Access | | | 132 | | | | | Processing | | Subsystem | | Control | | | 133 | | | | | Subsystem | | | | Subsystem | | | 134 | | +------------+ +------------+ +-----------+ +-----------+ | | 135 | +-------------------------------------------------------------+ | 136 | | 137 | +-------------------------------------------------------------+ | 138 | | Application(s) | | 139 | | | | 140 | | +-------------+ +--------------+ +--------------+ | | 141 | | | Command | | Notification | | Proxy | | | 142 | | | Generator | | Receiver | | Forwarder | | | 143 | | +-------------+ +--------------+ +--------------+ | | 144 | | | | 145 | | +-------------+ +--------------+ +--------------+ | | 146 | | | Command | | Notification | | Other | | | 147 | | | Responder | | Originator | | | | | 148 | | +-------------+ +--------------+ +--------------+ | | 149 | +-------------------------------------------------------------+ | 150 | | 151 +-------------------------------------------------------------------+ 153 The transport mappings defined in RFC3417 do not provide lower-layer 154 security functionality, and thus do not provide transport-specific 155 security parameters. This document updates RFC3411 and RFC3417 by 156 defining an architectural extension and ASIs that transport mappings 157 (models) can use to pass transport-specific security parameters to 158 other subsystems, including transport-specific security parameters 159 translated into the transport-independent securityName and 160 securityLevel. 162 1.3. Conventions 164 The key words "MUST", "MUST NOT", "REQUIRED", "SHALL", "SHALL NOT", 165 "SHOULD", "SHOULD NOT", "RECOMMENDED", "MAY", and "OPTIONAL" in this 166 document are to be interpreted as described in RFC 2119 [RFC2119]. 168 The key words "must", "must not", "required", "shall", "shall not", 169 "should", "should not", "recommended", "may", and "optional" in this 170 document are not to be interpreted as described in RFC2119. They 171 will usually, but not always, be used in a context relating to 172 compatibility with the RFC3411 architecture or the subsystem defined 173 here, but which might have no impact on on-the-wire compatibility. 174 These terms are used as guidance for designers of proposed IETF 175 models to make the designs compatible with RFC3411 subsystems and 176 Abstract Service Interfaces (see section 3.2). Implementers are free 177 to implement differently. Some usages of these lowercase terms are 178 simply normal English usage. 180 Some terminology used in this document was defined as part of the 181 IETF SNMPv3 Standard (STD62) or existed in normal English before the 182 informational 'Internet Security Glossary' [RFC2828] was published. 183 For consistency with related specifications, where necessary, this 184 document favors terminology consistent with STD62 rather than with 185 the Internet Security Glossary. This is consistent with the IESG 186 decision to not require the SNMPv3 terminology be modified to match 187 RFC2828 when SNMPv3 was advanced to Full Standard. 189 2. Motivation 191 Just as there are multiple ways to secure one's home or business, in 192 a continuum of alternatives, there are multiple ways to secure a 193 network management protocol. Let's consider three general 194 approaches. 196 In the first approach, an individual could sit on his front porch 197 waiting for intruders. In the second approach, he could hire an 198 employee , schedule the employee, position the employee to guard what 199 he wants protected, hire a second guard to cover if the first gets 200 sick, and so on. In the third approach, he could hire a security 201 company, tell them what he wants protected, and they could hire 202 employees, train them, position the guards, schedule the guards, send 203 a replacement when a guard cannot make it, etc., thus providing the 204 desired security, with no significant effort on his part other than 205 identifying requirements and verifying the quality of the service 206 being provided. 208 The User-based Security Model (USM) as defined in [RFC3414] largely 209 uses the first approach - it provides its own security. It utilizes 210 existing mechanisms (e.g., SHA), but provides all the coordination. 211 USM provides for the authentication of a principal, message 212 encryption, data integrity checking, timeliness checking, etc. 214 USM was designed to be independent of other existing security 215 infrastructures. USM therefore requires a separate principal and key 216 management infrastructure. Operators have reported that deploying 217 another principal and key management infrastructure in order to use 218 SNMPv3 is a deterrent to deploying SNMPv3. It is possible to use 219 external mechanisms to handle the distribution of keys for use by 220 USM. The more important issue is that operators wanted to leverage a 221 single user base that wasn't specific to SNMP. 223 A solution based on the second approach might use a USM-compliant 224 architecture, but combine the authentication mechanism with an 225 external mechanism, such as RADIUS [RFC2865], to provide the 226 authentication service. It might be possible to utilize an external 227 protocol to encrypt a message, to check timeliness, to check data 228 integrity, etc. It is difficult to cobble together a number of 229 subcontracted services and coordinate them however, because it is 230 difficult to build solid security bindings between the various 231 services, and potential for gaps in the security is significant. 233 A solution based on the third approach might utilize one or more 234 lower-layer security mechanisms to provide the message-oriented 235 security services required. These would include authentication of 236 the sender, encryption, timeliness checking, and data integrity 237 checking. There are a number of IETF standards available or in 238 development to address these problems through security layers at the 239 transport layer or application layer, among them TLS [RFC4346], SASL 240 [RFC4422], and SSH [RFC4251]. 242 From an operational perspective, it is highly desirable to use 243 security mechanisms that can unify the administrative security 244 management for SNMPv3, command line interfaces (CLIs) and other 245 management interfaces. The use of security services provided by 246 lower layers is the approach commonly used for the CLI, and is also 247 the approach being proposed for NETCONF [RFC4741]. 249 This document defines a Transport Subsystem extension to the RFC3411 250 architecture based on the third approach. This extension specifies 251 how other lower layer protocols with common security infrastructures 252 can be used underneath the SNMP protocol and the desired goal of 253 unified administrative security can be met. 255 This extension allows security to be provided by an external protocol 256 connected to the SNMP engine through an SNMP Transport Model 257 [RFC3417]. Such a Transport Model would then enable the use of 258 existing security mechanisms such as (TLS) [RFC4346] or SSH [RFC4251] 259 within the RFC3411 architecture. 261 There are a number of Internet security protocols and mechanisms that 262 are in wide spread use. Many of them try to provide a generic 263 infrastructure to be used by many different application layer 264 protocols. The motivation behind the Transport Subsystem is to 265 leverage these protocols where it seems useful. 267 There are a number of challenges to be addressed to map the security 268 provided by a secure transport into the SNMP architecture so that 269 SNMP continues to provide interoperability with existing 270 implementations. These challenges are described in detail in this 271 document. For some key issues, design choices are described that 272 might be made to provide a workable solution that meets operational 273 requirements and fits into the SNMP architecture defined in 274 [RFC3411]. 276 3. Requirements of a Transport Model 278 3.1. Message Security Requirements 280 Transport security protocols SHOULD provide protection against the 281 following message-oriented threats [RFC3411]: 283 1. modification of information 284 2. masquerade 285 3. message stream modification 286 4. disclosure 288 These threats are described in section 1.4 of [RFC3411]. It is not 289 required to protect against denial of service or traffic analysis, 290 but it should not make those threats significantly worse. 292 3.1.1. Security Protocol Requirements 294 There are a number of standard protocols that could be proposed as 295 possible solutions within the Transport Subsystem. Some factors 296 SHOULD be considered when selecting a protocol. 298 Using a protocol in a manner for which it was not designed has 299 numerous problems. The advertised security characteristics of a 300 protocol might depend on it being used as designed; when used in 301 other ways, it might not deliver the expected security 302 characteristics. It is recommended that any proposed model include a 303 description of the applicability of the Transport Model. 305 A Transport Model SHOULD require no modifications to the underlying 306 protocol. Modifying the protocol might change its security 307 characteristics in ways that would impact other existing usages. If 308 a change is necessary, the change SHOULD be an extension that has no 309 impact on the existing usages. Any Transport Model SHOULD include a 310 description of potential impact on other usages of the protocol. 312 Transport Models MUST be able to coexist with each other. 314 3.2. SNMP Requirements 316 3.2.1. Architectural Modularity Requirements 318 SNMP version 3 (SNMPv3) is based on a modular architecture (defined 319 in [RFC3411] section 3) to allow the evolution of the SNMP protocol 320 standards over time, and to minimize side effects between subsystems 321 when changes are made. 323 The RFC3411 architecture includes a Security Subsystem for enabling 324 different methods of providing security services, a Message 325 Processing Subsystem permitting different message versions to be 326 handled by a single engine, Applications(s) to support different 327 types of application processors, and an Access Control Subsystem for 328 allowing multiple approaches to access control. The RFC3411 329 architecture does not include a subsystem for Transport Models, 330 despite the fact there are multiple transport mappings already 331 defined for SNMP. This document addresses the need for a Transport 332 Subsystem compatible with the RFC3411 architecture. As work is being 333 done to expand the transport to include secure transport such as SSH 334 and TLS, using a subsystem will enable consistent design and 335 modularity of such Transport Models. 337 The design of this Transport Subsystem accepts the goals of the 338 RFC3411 architecture defined in section 1.5 of [RFC3411]. This 339 Transport Subsystem uses a modular design that will permit Transport 340 Models to be advanced through the standards process independently of 341 other Transport Models, and independent of other modular SNMP 342 components as much as possible. 344 Parameters have been added to the ASIs to pass model-independent 345 transport address information. 347 IETF standards typically require one mandatory to implement solution, 348 with the capability of adding new mechanisms in the future. Part of 349 the motivation of developing Transport Models is to develop support 350 for secure transport protocols, such as a Transport Model that 351 utilizes the Secure Shell protocol. Any Transport Model SHOULD 352 define one minimum-compliance security mechanism, such as 353 certificates, to ensure a basic level of interoperability, but should 354 also be able to support additional existing and new mechanisms. 356 The Transport Subsystem permits multiple transport protocols to be 357 "plugged into" the RFC3411 architecture, supported by corresponding 358 Transport Models, including models that are security-aware. 360 The RFC3411 architecture and the Security Subsystem assume that a 361 Security Model is called by a Message Processing Model and will 362 perform multiple security functions within the Security Subsystem. A 363 Transport Model that supports a secure transport protocol might 364 perform similar security functions within the Transport Subsystem. A 365 Transport Model might perform the translation of transport security 366 parameters to/from security-model-independent parameters. 368 To accommodate this, an implementation-specific cache of transport- 369 specific information will be described (not shown), and the data 370 flows between the Transport Subsystem and the Transport Dispatch, 371 between the Message Dispatch and the Message Processing Subsystem, 372 and between the Message Processing Subsystem and the Security 373 Subsystem will be extended to pass security-model-independent values. 374 New Security Models may also be defined that understand how to work 375 with the modified ASIs and the cache. One such Security Model, the 376 Transport Security Model, is defined in 377 [I-D.ietf-isms-transport-security-model] 379 The following diagram depicts the SNMPv3 architecture including the 380 new Transport Subsystem defined in this document, and a new Transport 381 Security Model defined in [I-D.ietf-isms-transport-security-model]. 383 +------------------------------+ 384 | Network | 385 +------------------------------+ 386 ^ ^ ^ 387 | | | 388 v v v 389 +-------------------------------------------------------------------+ 390 | +--------------------------------------------------+ | 391 | | Transport Subsystem | | 392 | | +-----+ +-----+ +-----+ +-----+ +-------+ | | 393 | | | UDP | | TCP | | SSH | | TLS | . . . | other | | | 394 | | +-----+ +-----+ +-----+ +-----+ +-------+ | | 395 | +--------------------------------------------------+ | 396 | ^ | 397 | | | 398 | Dispatcher v | 399 | +-------------------+ +---------------------+ +----------------+ | 400 | | Transport | | Message Processing | | Security | | 401 | | Dispatch | | Subsystem | | Subsystem | | 402 | | | | +------------+ | | +------------+ | | 403 | | | | +->| v1MP |<--->| | USM | | | 404 | | | | | +------------+ | | +------------+ | | 405 | | | | | +------------+ | | +------------+ | | 406 | | | | +->| v2cMP |<--->| | Transport | | | 407 | | Message | | | +------------+ | | | Security | | | 408 | | Dispatch <--------->| +------------+ | | | Model | | | 409 | | | | +->| v3MP |<--->| +------------+ | | 410 | | | | | +------------+ | | +------------+ | | 411 | | PDU Dispatch | | | +------------+ | | | Other | | | 412 | +-------------------+ | +->| otherMP |<--->| | Model(s) | | | 413 | ^ | +------------+ | | +------------+ | | 414 | | +---------------------+ +----------------+ | 415 | v | 416 | +-------+-------------------------+---------------+ | 417 | ^ ^ ^ | 418 | | | | | 419 | v v v | 420 | +-------------+ +---------+ +--------------+ +-------------+ | 421 | | COMMAND | | ACCESS | | NOTIFICATION | | PROXY | | 422 | | RESPONDER |<->| CONTROL |<->| ORIGINATOR | | FORWARDER | | 423 | | application | | | | applications | | application | | 424 | +-------------+ +---------+ +--------------+ +-------------+ | 425 | ^ ^ | 426 | | | | 427 | v v | 428 | +----------------------------------------------+ | 429 | | MIB instrumentation | SNMP entity | 430 +-------------------------------------------------------------------+ 432 3.2.1.1. Processing Differences between USM and Secure Transport 434 USM and secure transports differ is the processing order and 435 responsibilities within the RFC3411 architecture. While the steps 436 are the same, they occur in a different order, and may be done by 437 different subsystems. The following lists illustrate the difference 438 in the flow and the responsibility for different processing steps for 439 incoming messages when using USM and when using a secure transport. 440 (Note that these lists are simplified for illustrative purposes, and 441 do not represent all details of processing. Transport Models must 442 provide the detailed elements of procedure.) 444 With USM and other Security Models, security processing starts when 445 the Message Processing Model decodes portions of the ASN.1 message to 446 extract an opaque block of security parameters and header parameters 447 that identify which Security Model should process the message to 448 perform authentication, decryption, timeliness checking, integrity 449 checking, and translation of parameters to model-independent 450 parameters. A secure transport performs those security functions on 451 the message, before the ASN.1 is decoded. 453 Step 6 cannot occur until after decryption occurs. Step 6 and beyond 454 are the same for USM and a secure transport. 456 3.2.1.1.1. USM and the RFC3411 Architecture 458 1) decode the ASN.1 header (Message Processing Model) 459 2) determine the SNMP Security Model and parameters (Message 460 Processing Model) 461 3) verify securityLevel. [Security Model] 462 4) translate parameters to model-independent parameters (Security 463 Model) 464 5) authenticate the principal, check message integrity and 465 timeliness, and decrypt the message. [Security Model] 466 6) determine the pduType in the decrypted portions (Message 467 Processing Model), and 468 7) pass on the decrypted portions with model-independent parameters. 470 3.2.1.2. Transport Subsystem and the RFC3411 Architecture 472 1) authenticate the principal, check integrity and timeliness of the 473 message, and decrypt the message. [Transport Model] 474 2) translate parameters to model-independent parameters (Transport 475 Model) 477 3) decode the ASN.1 header (Message Processing Model) 478 4) determine the SNMP Security Model and parameters (Message 479 Processing Model) 480 5) verify securityLevel [Security Model] 481 6) determine the pduType in the decrypted portions (Message 482 Processing Model), and 483 7) pass on the decrypted portions with model-independent security 484 parameters 486 If a message is secured using a secure transport layer, then the 487 Transport Model should provide the translation from the authenticated 488 identity (e.g., an SSH user name) to the securityName in step 3. 490 3.2.1.3. Passing Information between Engines 492 A secure Transport Model will establish an authenticated and/or 493 encrypted tunnel between the Transport Models of two SNMP engines. 494 After a transport layer tunnel is established, then SNMP messages can 495 be sent through the tunnel from one SNMP engine to the other SNMP 496 engine. Transport Models MAY support sending multiple SNMP messages 497 through the same tunnel. 499 3.2.2. Access Control Requirements 501 RFC3411 made some design decisions related to the support of an 502 Access Control Subsystem. These include establishing and passing in 503 a model-independent manner the securityModel, securityName and 504 securityLevel parameters, and separating message authentication from 505 data access authorization. 507 3.2.2.1. securityName and securityLevel Mapping 509 SNMP data access controls are expected to work on the basis of who 510 can perform what operations on which subsets of data, and based on 511 the security services that will be provided to secure the data in 512 transit. The securityModel and securityLevel parameters establish 513 the protections for transit - whether authentication and privacy 514 services will be or have been applied to the message. The 515 securityName is a model-independent identifier of the security 516 "principal", 518 The Message Processing Subsystem relies on a Security Model, such as 519 USM, to play a role in security that goes beyond protecting the 520 message - it provides a mapping between the security-model-specific 521 principal for an incoming message to a security-model independent 522 securityName which can be used for subsequent processing, such as for 523 access control. The securityName is mapped from a mechanism-specific 524 identity, and this mapping must be done for incoming messages by the 525 Security Model before it passes securityName to the Message 526 Processing Model via the processIncoming ASI. 528 A Security Model is also responsible to specify, via the 529 securityLevel parameter, whether incoming messages have been 530 authenticated and/or encrypted, and to ensure that outgoing messages 531 are authenticated and/or encrypted based on the value of 532 securityLevel. 534 A translation from a mechanism-specific identity to a securityName 535 might be done by a Transport Model, and the proposed securityName and 536 a proposed securityLevel might then be made available to a Security 537 Model via the tmStateReference. A Security Model may have multiple 538 sources for determining the principal and desired security services, 539 and a particular Security Model may or may not utilize the 540 securityName mapping and securityLevel made available by the 541 Transport Model when deciding the value of the securityName and 542 securityLevel to be passed to the Message Processing Model. 544 3.2.3. Security Parameter Passing Requirements 546 RFC3411 section 4 describes abstract data flows between the 547 subsystems, models and applications within the architecture. 548 Abstract Service Interfaces describe the flow of data, passing model- 549 independent information between subsystems within an engine. The 550 RFC3411 architecture has no ASI parameters for passing security 551 information between the Transport Subsystem and the dispatcher, or 552 between the dispatcher and the Message Processing Model. This 553 document defines or modifies ASIs for this purpose. 555 A Message Processing Model might unpack SNMP-specific security 556 parameters from an incoming message before calling a specific 557 Security Model to authenticate and decrypt an incoming message, 558 perform integrity checking, and translate security-model-specific 559 parameters into model-independent parameters. When using a secure 560 Transport Model, some security parameters might be provided through 561 means other than carrying them in the SNMP message; some of the 562 parameters for incoming messages might be extracted from the 563 transport layer by the Transport Model before the message is passed 564 to the Message Processing Subsystem. 566 This document describes a cache mechanism (see Section 5), into which 567 the Transport Model puts information about the transport and security 568 parameters applied to a transport connection or an incoming message, 569 and a Security Model may extract that information from the cache. A 570 tmStateReference is passed as an extra parameter in the ASIs of the 571 Transport Subsystem and the Message Processing and Security 572 Subsystems, to identify the relevant cache. This approach of passing 573 a model-independent reference is consistent with the 574 securityStateReference cache already being passed around in the 575 RFC3411 ASIs. 577 For outgoing messages, even when a secure Transport Model will 578 provide the security services, a Message Processing Model might have 579 a Security Model actually create the message from its component 580 parts. Whether there are any security services provided by the 581 Security Model for an outgoing message is security-model-dependent. 582 For incoming messages, even when a secure Transport Model provides 583 security services, a Security Model might provide some security 584 functionality that can only be provided after the message version or 585 other parameters are extracted from the message. 587 3.2.4. Separation of Authentication and Authorization 589 The RFC3411 architecture defines a separation of authentication and 590 the authorization to access and/or modify MIB data. A set of model- 591 independent parameters (securityModel, securityName, and 592 securityLevel) are passed between the Security Subsystem, the 593 applications, and the Access Control Subsystem. 595 This separation was a deliberate decision of the SNMPv3 WG, to allow 596 support for authentication protocols which did not provide data 597 access authorization capabilities, and to support data access 598 authorization schemes, such as VACM, that do not perform their own 599 authentication. This decision also permits different types of data 600 access policies, such as one built on UNIX groups or Windows domains. 601 The VACM approach is based on administrator-defined groups of users. 603 A Message Processing Model determines which Security Model is used, 604 either based on the message version, e.g., SNMPv1 and SNMPv2c, and 605 possibly by a value specified in the message, e.g., SNMPv3. 607 The Security Model makes the decision which securityName and 608 securityLevel values are passed as model-independent parameters to an 609 application, which then passes them via the isAccessAllowed ASI to 610 the Access Control Subsystem. 612 An Access Control Model performs the mapping from the model- 613 independent security parameters to a policy within the Access Control 614 Model that is access-control-model-dependent. 616 A Transport Model does not know which securityModel will be used for 617 an incoming message, so a Transport Model cannot know how the 618 securityName and securityLevel parameters are determined. A 619 Transport Model can provide a mapping from a transport-specific 620 identity and provide candidate values for the securityName and 621 securityLevel, but there is no guarantee the transport-provided 622 values will be used by the Security Model. 624 For example, the SNMPv1 Message Processing Model described in RFC3584 625 always selects the SNMPv1 Security Model. This is true even if the 626 SNMPv1 message was protected in transit using a secure Transport 627 Model, such as one based on SSH or TLS. The SNMPv1 Security Model 628 does not know the tmStateReference exists. 630 3.3. Session Requirements 632 Some secure transports might have a notion of sessions, while other 633 secure transports might provide channels or other session-like 634 mechanism. Throughout this document, the term session is used in a 635 broad sense to cover sessions, channels, and session-like mechanisms. 636 Session refers to an association between two SNMP engines that 637 permits the transmission of one or more SNMP messages within the 638 lifetime of the session. How the session is actually established, 639 opened, closed, or maintained is specific to a particular Transport 640 Model. 642 Sessions are not part of the SNMP architecture defined in [RFC3411], 643 but are considered desirable because the cost of authentication can 644 be amortized over potentially many transactions. 646 The architecture defined in [RFC3411] does not include a session 647 selector in the Abstract Service Interfaces, and neither is that done 648 for the Transport Subsystem, so an SNMP application has no mechanism 649 to select a session using the ASIs except by passing a unique 650 combination of transportDomain, transportAddress, securityName, and 651 securityLevel. Implementers, of course, might provide non-standard 652 mechanisms to select sessions. The transportDomain and 653 transportAddress identify the transport connection to a remote 654 network node; the securityName identifies which security principal to 655 communicate with at that address (e.g., different NMS applications), 656 and the securityLevel might permit selection of different sets of 657 security properties for different purposes (e.g., encrypted SETs vs. 658 non-encrypted GETs). 660 To reduce redundancy, this document describes aspects that are 661 expected to be common to all Transport Model sessions. 663 3.3.1. Session Establishment Requirements 665 SNMP applications provide the transportDomain, transportAddress, 666 securityName, and securityLevel to be used to identify a session in a 667 transport-independent manner. 669 For an outgoing message, securityLevel is the requested security for 670 the message, passed in the ASIs. If the Transport Model cannot 671 provide at least the requested level of security, the Transport Model 672 SHOULD discard the message and notify the dispatcher that sending the 673 message failed. 675 A Transport Model determines whether an appropriate session exists 676 (transportDomain, transportAddress, securityName, and securityLevel) 677 for an outgoing message. If an appropriate session does not yet 678 exist, the Transport Model attempts to establish a session for 679 delivery . If a session cannot be established then the message is 680 discarded and the dispatcher should be notified that sending the 681 message failed. 683 Depending on the secure transport protocol, session establishment 684 might require provisioning authentication credentials on the agent, 685 either statically or dynamically, so the client/agent can 686 successfully authenticate to a receiver. 688 The Transport Subsystem has no knowledge of pdutype, so cannot 689 distinguish between a session created to carry different pduTypes. 690 To differentiate a session established for different purposes, such 691 as a notification session versus a request-response session, an 692 application can use different securityNames or transport addresses. 693 For example, in SNMPv1, UDP ports 161 and 162 were used to 694 differentiate types of traffic. New transport models may define a 695 single well-known port for all traffic types. Administrators might 696 choose to define one port for SNMP request-response traffic, but 697 configure notifications to be sent to a different port. 699 3.3.2. Session Maintenance Requirements 701 A Transport Model can tear down sessions as needed. It might be 702 necessary for some implementations to tear down sessions as the 703 result of resource constraints, for example. 705 The decision to tear down a session is implementation-dependent. 706 While it is possible for an implementation to automatically tear down 707 each session once an operation has completed, this is not recommended 708 for anticipated performance reasons. How an implementation 709 determines that an operation has completed, including all potential 710 error paths, is implementation-dependent. 712 The elements of procedure describe when cached information can be 713 discarded, in some circumstances, and the timing of cache cleanup 714 might have security implications, but cache memory management is an 715 implementation issue. 717 If a Transport Model defines MIB module objects to maintain session 718 state information, then the Transport Model MUST define what SHOULD 719 happen to the objects when a related session is torn down, since this 720 will impact interoperability of the MIB module. 722 3.3.3. Message security versus session security 724 A Transport Model session is associated with state information that 725 is maintained for its lifetime. This state information allows for 726 the application of various security services to multiple messages. 727 Cryptographic keys established at the beginning of the session SHOULD 728 be used to provide authentication, integrity checking, and encryption 729 services for data that is communicated during the session. The 730 cryptographic protocols used to establish keys for a Transport Model 731 session SHOULD ensure that fresh new session keys are generated for 732 each session. In addition sequence information might be maintained 733 in the session which can be used to prevent the replay and reordering 734 of messages within a session. If each session uses new keys, then a 735 cross-session replay attack will be unsuccessful; that is, an 736 attacker cannot successfully replay on one session a message he 737 observed from another session. A good security protocol will also 738 protect against replay attacks _within_ a session; that is, an 739 attacker cannot successfully replay a message observed earlier in the 740 same session. 742 A Transport Model session will have a single transportDomain, 743 transportAddress, securityName and securityLevel associated with it. 744 If an exchange between communicating engines requires a different 745 securityLevel or is on behalf of a different securityName, then 746 another session would be needed. An immediate consequence of this is 747 that implementations SHOULD be able to maintain some reasonable 748 number of concurrent sessions. 750 For Transport Models, securityName should be specified during session 751 setup, and associated with the session identifier. 753 SNMPv3 was designed to support multiple levels of security, 754 selectable on a per-message basis by an SNMP application, because, 755 for example, there is not much value in using encryption for a 756 Commander Generator to poll for potentially non-sensitive performance 757 data on thousands of interfaces every ten minutes; the encryption 758 might add significant overhead to processing of the messages. 760 Some Transport Models might support only specific authentication and 761 encryption services, such as requiring all messages to be carried 762 using both authentication and encryption, regardless of the security 763 level requested by an SNMP application. A Transport Model may 764 upgrade the requested security level, i.e. noAuthNoPriv and 765 authNoPriv MAY be sent over an authenticated and encrypted session. 767 4. Scenario Diagrams and the Transport Subsystem 769 RFC3411 section 4.6.1 and 4.6.2 provide scenario diagrams to 770 illustrate how an outgoing message is created, and how an incoming 771 message is processed. RFC3411 does not define ASIs for "Send SNMP 772 Request Message to Network" or "Receive SNMP Response Message from 773 Network", and does not define ASIs for "Receive SNMP Message from 774 Network" or "Send SNMP message to Network". 776 This document defines a sendMessage ASI to send SNMP messages to the 777 network, regardless of pduType, and a receiveMessage ASI to receive 778 SNMP messages from the network, regardless of pdutype. 780 5. Cached Information and References 782 The RFC3411 architecture uses caches to store dynamic model-specific 783 information, and uses references in the ASIs to indicate in a model- 784 independent manner which cached information flows between subsystems. 786 There are two levels of state that might need to be maintained: the 787 security state in a request-response pair, and potentially long-term 788 state relating to transport and security. 790 This state is maintained in caches. To simplify the elements of 791 procedure, the release of state information is not always explicitly 792 specified. As a general rule, if state information is available when 793 a message being processed gets discarded, the state related to that 794 message should also be discarded, and if state information is 795 available when a relationship between engines is severed, such as the 796 closing of a transport session, the state information for that 797 relationship might also be discarded. 799 This document differentiates the tmStateReference from the 800 securityStateReference. This document does not specify an 801 implementation strategy, only an abstract description of the data 802 that flows between subsystems. An implementation might use one cache 803 and one reference to serve both functions, but an implementer must be 804 aware of the cache-release issues to prevent the cache from being 805 released before a security or Transport Model has had an opportunity 806 to extract the information it needs. 808 5.1. securityStateReference 810 The securityStateReference parameter is defined in RFC3411. 811 securityStateReference is not accessible to models of the Transport 812 Subsystem. 814 5.2. tmStateReference 816 For each transport session, information about the message security is 817 stored in a cache to pass model- and mechanism-specific parameters. 818 The state referenced by tmStateReference may be saved across multiple 819 messages, in a Local Configuration Datastore (LCD), as compared to 820 securityStateReference which is usually only saved for the life of a 821 request-response pair of messages. 823 For security reasons, if a secure transport session is closed between 824 the time a request message is received and the corresponding response 825 message is sent, then the response message MUST be discarded, even if 826 a new session has been established. The tmStateReference captured 827 during processing of an incoming message SHOULD include a transport- 828 specific session identifier. Each Security Model SHOULD pass a 829 tmSameSession parameter in the tmStateReference cache for outgoing 830 messages to indicate whether the same session must be used for the 831 outgoing message as was used for the corresponding incoming message. 832 If the session identified in the tmStateReference does not match the 833 current established session, the message MUST be discarded, and the 834 dispatcher should be notified the sending of the message failed. 836 Since the contents of a cache are meaningful only within an 837 implementation, and not on-the-wire, the format of the cache and the 838 LCD are implementation-specific. 840 6. Abstract Service Interfaces 842 Abstract service interfaces have been defined by RFC 3411 to describe 843 the conceptual data flows between the various subsystems within an 844 SNMP entity, and to help keep the subsystems independent of each 845 other except for the common parameters. 847 This document follows the example of RFC3411 regarding the release of 848 state information, and regarding error indications. 850 1) The release of state information is not always explicitly 851 specified in a transport model. As a general rule, if state 852 information is available when a message gets discarded, the message- 853 state information should also be released, and if state information 854 is available when a session is closed, the session state information 855 should also be released. Note that keeping sensitive security 856 information longer than necessary might introduce potential 857 vulnerabilities to an implementation. 859 2) An error indication in statusInformation may include an OID and 860 value for an incremented counter and a value for securityLevel, and 861 values for contextEngineID and contextName for the counter, and the 862 securityStateReference if the information is available at the point 863 where the error is detected. 865 6.1. sendMessage ASI 867 The sendMessage ASI is used to pass a message from the Dispatcher to 868 the appropriate Transport Model for sending. 870 If present and valid, the tmStateReference refers to a cache 871 containing transport-model-specific parameters for the transport and 872 transport security. How the information in the cache is used is 873 transport-model-dependent and implementation-dependent. How a 874 tmStateReference is determined to be present and valid is 875 implementation-dependent. 877 This may sound underspecified, but keep in mind that a transport 878 model might be something like SNMP over UDP over IPv6, where no 879 security is provided, so it might have no mechanisms for utilizing a 880 securityName and securityLevel. 882 statusInformation = 883 sendMessage( 884 IN destTransportDomain -- transport domain to be used 885 IN destTransportAddress -- transport address to be used 886 IN outgoingMessage -- the message to send 887 IN outgoingMessageLength -- its length 888 IN tmStateReference -- reference to transport state 889 ) 891 6.2. Other Outgoing ASIs 893 A tmStateReference parameter has been added to the 894 prepareOutgoingMessage, generateRequestMsg, and generateResponseMsg 895 ASIs as an OUT parameter. The transportDomain and transportAddress 896 parameters have been added to the generateRequestMsg, and 897 generateResponseMsg ASIs as IN parameters (not shown). 899 statusInformation = -- success or errorIndication 900 prepareOutgoingMessage( 901 IN transportDomain -- transport domain to be used 902 IN transportAddress -- transport address to be used 903 IN messageProcessingModel -- typically, SNMP version 904 IN securityModel -- Security Model to use 905 IN securityName -- on behalf of this principal 906 IN securityLevel -- Level of Security requested 907 IN contextEngineID -- data from/at this entity 908 IN contextName -- data from/in this context 909 IN pduVersion -- the version of the PDU 910 IN PDU -- SNMP Protocol Data Unit 911 IN expectResponse -- TRUE or FALSE 912 IN sendPduHandle -- the handle for matching 913 incoming responses 914 OUT destTransportDomain -- destination transport domain 915 OUT destTransportAddress -- destination transport address 916 OUT outgoingMessage -- the message to send 917 OUT outgoingMessageLength -- its length 918 OUT tmStateReference -- (NEW) reference to transport state 919 ) 921 The tmStateReference parameter of generateRequestMsg or 922 generateResponseMsg is passed in the return parameters of the 923 Security Subsystem to the Message Processing Subsystem. If a cache 924 exists for a session identifiable from transportDomain, 925 transportAddress, securityModel, securityName, and securityLevel, 926 then an appropriate Security Model might create a tmStateReference to 927 the cache and pass that as an OUT parameter. 929 If one does not exist, the Security Model might create a cache 930 referenced by tmStateReference. This information might include 931 transportDomain, transportAddress, the securityLevel, and the 932 securityName, plus any model or mechanism-specific details. The 933 contents of the cache may be incomplete until the Transport Model has 934 established a session. What information is passed, and how this 935 information is determined, is implementation and security-model- 936 specific. 938 The prepareOutgoingMessage ASI passes tmStateReference from the 939 Message Processing Subsystem to the dispatcher. How or if the 940 Message Processing Subsystem modifies or utilizes the contents of the 941 cache is message-processing-model-specific. 943 This may sound underspecified, but keep in mind that a message 944 processing model might have access to all the information from the 945 cache and from the message, and have no need to call a Security Model 946 to do any processing; an application might choose a Security Model 947 such as USM to authenticate and secure the SNMP message, but also 948 utilize a secure transport such as that provided by the SSH Transport 949 Model to send the message to its destination. 951 6.3. The receiveMessage ASI 953 If one does not exist, the Transport Model might create a cache 954 referenced by tmStateReference. If present, this information might 955 include transportDomain, transportAddress, securityLevel, and 956 securityName, plus model or mechanism-specific details. How this 957 information is determined is implementation and transport-model- 958 specific. 960 This may sound underspecified, but keep in mind that a transport 961 model might be something like SNMP over UDP over IPv6, where no 962 security is provided, so it might have no mechanisms for determining 963 a securityName and securityLevel. 965 The Transport Model does not know the securityModel for an incoming 966 message; this will be determined by the Message Processing Model in a 967 message-processing-model-dependent manner. 969 The receiveMessage ASI is used to pass a message from the Transport 970 Subsystem to the Dispatcher. 972 statusInformation = 973 receiveMessage( 974 IN transportDomain -- origin transport domain 975 IN transportAddress -- origin transport address 976 IN incomingMessage -- the message received 977 IN incomingMessageLength -- its length 978 IN tmStateReference -- reference to transport state 979 ) 981 6.4. Other Incoming ASIs 983 To support the Transport Subsystem, the tmStateReference is added to 984 the prepareDataElements ASI (from the Dispatcher to the Message 985 Processing Subsystem), and to the processIncomingMsg ASI (from the 986 Message Processing Subsystem to the Security Model Subsystem). How 987 or if a Message Processing Model or Security Model uses 988 tmStateReference is message-processing-model-dependent and security- 989 model-dependent. 991 result = -- SUCCESS or errorIndication 992 prepareDataElements( 993 IN transportDomain -- origin transport domain 994 IN transportAddress -- origin transport address 995 IN wholeMsg -- as received from the network 996 IN wholeMsgLength -- as received from the network 997 IN tmStateReference -- (NEW) from the Transport Model 998 OUT messageProcessingModel -- typically, SNMP version 999 OUT securityModel -- Security Model to use 1000 OUT securityName -- on behalf of this principal 1001 OUT securityLevel -- Level of Security requested 1002 OUT contextEngineID -- data from/at this entity 1003 OUT contextName -- data from/in this context 1004 OUT pduVersion -- the version of the PDU 1005 OUT PDU -- SNMP Protocol Data Unit 1006 OUT pduType -- SNMP PDU type 1007 OUT sendPduHandle -- handle for matched request 1008 OUT maxSizeResponseScopedPDU -- maximum size sender can accept 1009 OUT statusInformation -- success or errorIndication 1010 -- error counter OID/value if error 1011 OUT stateReference -- reference to state information 1012 -- to be used for possible Response 1013 ) 1015 statusInformation = -- errorIndication or success 1016 -- error counter OID/value if error 1017 processIncomingMsg( 1018 IN messageProcessingModel -- typically, SNMP version 1019 IN maxMessageSize -- of the sending SNMP entity 1020 IN securityParameters -- for the received message 1021 IN securityModel -- for the received message 1022 IN securityLevel -- Level of Security 1023 IN wholeMsg -- as received on the wire 1024 IN wholeMsgLength -- length as received on the wire 1025 IN tmStateReference -- (NEW) from the Transport Model 1026 OUT securityEngineID -- authoritative SNMP entity 1027 OUT securityName -- identification of the principal 1028 OUT scopedPDU, -- message (plaintext) payload 1029 OUT maxSizeResponseScopedPDU -- maximum size sender can handle 1030 OUT securityStateReference -- reference to security state 1031 ) -- information, needed for response 1033 The tmStateReference parameter of prepareDataElements is passed from 1034 the dispatcher to the Message Processing Subsystem. How or if the 1035 Message Processing Subsystem modifies or utilizes the contents of the 1036 cache is message-processing-model-specific. 1038 The processIncomingMessage ASI passes tmStateReference from the 1039 Message Processing Subsystem to the Security Subsystem. 1041 If tmStateReference is present and valid, an appropriate Security 1042 Model might utilize the information in the cache. How or if the 1043 Security Subsystem utilizes the information in the cache is security- 1044 model-specific. 1046 This may sound underspecified, but keep in mind that a message 1047 processing model might have access to all the information from the 1048 cache and from the message, and have no need to call a Security Model 1049 to do any processing. The Message Processing Model might determine 1050 that the USM Security Model is specified in an SNMPv3 message header; 1051 the USM Security Model has no need of values in the tmStateReference 1052 cache to authenticate and secure the SNMP message, but an application 1053 might have chosen to use a secure transport such as that provided by 1054 the SSH Transport Model to send the message to its destination. 1056 7. Security Considerations 1058 This document defines an architectural approach that permits SNMP to 1059 utilize transport layer security services. Each proposed Transport 1060 Model should discuss the security considerations of the Transport 1061 Model. 1063 It is considered desirable by some industry segments that SNMP 1064 Transport Models should utilize transport layer security that 1065 addresses perfect forward secrecy at least for encryption keys. 1066 Perfect forward secrecy guarantees that compromise of long term 1067 secret keys does not result in disclosure of past session keys. Each 1068 proposed Transport Model should include a discussion in its security 1069 considerations of whether perfect forward security is appropriate for 1070 the Transport Model. 1072 Since the cache and LCD will contain security-related parameters, 1073 implementers should store this information (in memory or in 1074 persistent storage) in a manner to protect it from unauthorized 1075 disclosure and/or modification. 1077 Care must be taken to ensure that a SNMP engine is sending packets 1078 out over a transport using credentials that are legal for that engine 1079 to use on behalf of that user. Otherwise an engine that has multiple 1080 transports open might be "tricked" into sending a message through the 1081 wrong transport. 1083 A Security Model may have multiple sources from which to define the 1084 securityName and securityLevel. The use of a secure Transport Model 1085 does not imply that the securityName and securityLevel chosen by the 1086 Security Model represent the transport-authenticated identity or the 1087 transport-provided security services. The securityModel, 1088 securityName, and securityLevel parameters are a related set, and an 1089 administrator should understand how the specified securityModel 1090 selects the corresponding securityName and securityLevel. 1092 8. IANA Considerations 1094 This document requires no action by IANA. 1096 9. Acknowledgments 1098 The Integrated Security for SNMP WG would like to thank the following 1099 people for their contributions to the process: 1101 The authors of submitted Security Model proposals: Chris Elliot, Wes 1102 Hardaker, David Harrington, Keith McCloghrie, Kaushik Narayan, David 1103 Perkins, Joseph Salowey, and Juergen Schoenwaelder. 1105 The members of the Protocol Evaluation Team: Uri Blumenthal, 1106 Lakshminath Dondeti, Randy Presuhn, and Eric Rescorla. 1108 WG members who performed detailed reviews: Jeffrey Hutzelman, Bert 1109 Wijnen, Tom Petch. 1111 10. References 1113 10.1. Normative References 1115 [RFC2119] Bradner, S., "Key words for 1116 use in RFCs to Indicate 1117 Requirement Levels", 1118 BCP 14, RFC 2119, 1119 March 1997. 1121 [RFC3411] Harrington, D., Presuhn, 1122 R., and B. Wijnen, "An 1123 Architecture for Describing 1124 Simple Network Management 1125 Protocol (SNMP) Management 1126 Frameworks", STD 62, 1127 RFC 3411, December 2002. 1129 [RFC3412] Case, J., Harrington, D., 1130 Presuhn, R., and B. Wijnen, 1131 "Message Processing and 1132 Dispatching for the Simple 1133 Network Management Protocol 1134 (SNMP)", STD 62, RFC 3412, 1135 December 2002. 1137 [RFC3414] Blumenthal, U. and B. 1138 Wijnen, "User-based 1139 Security Model (USM) for 1140 version 3 of the Simple 1141 Network Management Protocol 1142 (SNMPv3)", STD 62, 1143 RFC 3414, December 2002. 1145 [RFC3417] Presuhn, R., "Transport 1146 Mappings for the Simple 1147 Network Management Protocol 1148 (SNMP)", STD 62, RFC 3417, 1149 December 2002. 1151 10.2. Informative References 1153 [RFC2828] Shirey, R., "Internet 1154 Security Glossary", 1155 RFC 2828, May 2000. 1157 [RFC2865] Rigney, C., Willens, S., 1158 Rubens, A., and W. Simpson, 1159 "Remote Authentication Dial 1160 In User Service (RADIUS)", 1161 RFC 2865, June 2000. 1163 [RFC3410] Case, J., Mundy, R., 1164 Partain, D., and B. 1165 Stewart, "Introduction and 1166 Applicability Statements 1167 for Internet-Standard 1168 Management Framework", 1169 RFC 3410, December 2002. 1171 [RFC4346] Dierks, T. and E. Rescorla, 1172 "The Transport Layer 1173 Security (TLS) Protocol 1174 Version 1.1", RFC 4346, 1175 April 2006. 1177 [RFC4422] Melnikov, A. and K. 1178 Zeilenga, "Simple 1179 Authentication and Security 1180 Layer (SASL)", RFC 4422, 1181 June 2006. 1183 [RFC4251] Ylonen, T. and C. Lonvick, 1184 "The Secure Shell (SSH) 1185 Protocol Architecture", 1186 RFC 4251, January 2006. 1188 [RFC4741] Enns, R., "NETCONF 1189 Configuration Protocol", 1190 RFC 4741, December 2006. 1192 [I-D.ietf-isms-transport-security-model] Harrington, D., "Transport 1193 Security Model for SNMP", d 1194 raft-ietf-isms-transport- 1195 security-model-04 (work in 1196 progress), May 2007. 1198 Appendix A. Why tmStateReference? 1200 This appendix considers why a cache-based approach was selected for 1201 passing parameters. 1203 There are four approaches that could be used for passing information 1204 between the Transport Model and a Security Model. 1206 1. one could define an ASI to supplement the existing ASIs, or 1207 2. one could add a header to encapsulate the SNMP message, 1208 3. one could utilize fields already defined in the existing SNMPv3 1209 message, or 1210 4. one could pass the information in an implementation-specific 1211 cache or via a MIB module. 1213 A.1. Define an Abstract Service Interface 1215 Abstract Service Interfaces (ASIs) are defined by a set of primitives 1216 that specify the services provided and the abstract data elements 1217 that are to be passed when the services are invoked. Defining 1218 additional ASIs to pass the security and transport information from 1219 the Transport Subsystem to Security Subsystem has the advantage of 1220 being consistent with existing RFC3411/3412 practice, and helps to 1221 ensure that any Transport Model proposals pass the necessary data, 1222 and do not cause side effects by creating model-specific dependencies 1223 between itself and other models or other subsystems other than those 1224 that are clearly defined by an ASI. 1226 A.2. Using an Encapsulating Header 1228 A header could encapsulate the SNMP message to pass necessary 1229 information from the Transport Model to the dispatcher and then to a 1230 Message Processing Model. The message header would be included in 1231 the wholeMessage ASI parameter, and would be removed by a 1232 corresponding Message Processing Model. This would imply the (one 1233 and only) messaging dispatcher would need to be modified to determine 1234 which SNMP message version was involved, and a new Message Processing 1235 Model would need to be developed that knew how to extract the header 1236 from the message and pass it to the Security Model. 1238 A.3. Modifying Existing Fields in an SNMP Message 1240 [RFC3412] defines the SNMPv3 message, which contains fields to pass 1241 security related parameters. The Transport Subsystem could use these 1242 fields in an SNMPv3 message, or comparable fields in other message 1243 formats to pass information between Transport Models in different 1244 SNMP engines, and to pass information between a Transport Model and a 1245 corresponding Message Processing Model. 1247 If the fields in an incoming SNMPv3 message are changed by the 1248 Transport Model before passing it to the Security Model, then the 1249 Transport Model will need to decode the ASN.1 message, modify the 1250 fields, and re-encode the message in ASN.1 before passing the message 1251 on to the message dispatcher or to the transport layer. This would 1252 require an intimate knowledge of the message format and message 1253 versions so the Transport Model knew which fields could be modified. 1254 This would seriously violate the modularity of the architecture. 1256 A.4. Using a Cache 1258 This document describes a cache, into which the Transport Model puts 1259 information about the security applied to an incoming message, and a 1260 Security Model can extract that information from the cache. Given 1261 that there might be multiple TM-security caches, a tmStateReference 1262 is passed as an extra parameter in the ASIs between the Transport 1263 Subsystem and the Security Subsystem, so the Security Model knows 1264 which cache of information to consult. 1266 This approach does create dependencies between a specific Transport 1267 Model and a corresponding specific Security Model. However, the 1268 approach of passing a model-independent reference to a model- 1269 dependent cache is consistent with the securityStateReference already 1270 being passed around in the RFC3411 ASIs. 1272 Appendix B. Open Issues 1274 NOTE to RFC editor: If this section is empty, then please remove this 1275 open issues section before publishing this document as an RFC. (If 1276 it is not empty, please send it back to the editor to resolve. 1278 o 1280 Appendix C. Change Log 1282 NOTE to RFC editor: Please remove this change log before publishing 1283 this document as an RFC. 1285 Changes from -08- to -09- 1287 o A question was raised that notifications would not work properly, 1288 but we could never find the circumstances where this was true. 1289 o removed appendix with parameter matrix 1290 o Added a note about terminology, for consistency with SNMPv2 rather 1291 than with RFC2828. 1293 Changes from -07- to -08- 1295 o Identfied new parameters in ASIs. 1296 o Added discussion about well-known ports. 1298 Changes from -06- to -07- 1300 o Removed discussion of double authentication 1301 o Removed all direct and indirect references to pduType by Transport 1302 Subsystem 1303 o Added warning regarding keeping sensitive security informaiton 1304 available longer than needed. 1305 o Removed knowledge of securityStateReference from Transport 1306 Subsystem. 1307 o Changed transport session identifier to not include securityModel, 1308 since this is not known for incoming messages until the message 1309 processing model. 1311 Changes from revision -05- to -06- 1313 mostly editorial changes 1314 removed some paragraphs considered unnecessary 1315 added Updates to header 1316 modified some text to get the security details right 1317 modified text re: ASIs so they are not API-like 1318 cleaned up some diagrams 1319 cleaned up RFC2119 language 1320 added section numbers to citations to RFC3411 1321 removed gun for political correctness 1323 Changes from revision -04- to -05- 1324 removed all objects from the MIB module. 1325 changed document status to "Standard" rather than the xml2rfc 1326 default of informational. 1328 changed mention of MD5 to SHA 1329 moved addressing style to TDomain and TAddress 1330 modified the diagrams as requested 1331 removed the "layered stack" diagrams that compared USM and a 1332 Transport Model processing 1333 removed discussion of speculative features that might exist in 1334 future Transport Models 1335 removed openSession and closeSession ASIs, since those are model- 1336 dependent 1337 removed the MIB module 1338 removed the MIB boilerplate intro (this memo defines a SMIv2 MIB 1339 ...) 1340 removed IANA considerations related to the now-gone MIB module 1341 removed security considerations related to the MIB module 1342 removed references needed for the MIB module 1343 changed receiveMessage ASI to use origin transport domain/address 1344 updated Parameter CSV appendix 1345 Changes from revision -03- to -04- 1347 changed title from Transport Mapping Security Model Architectural 1348 Extension to Transport Subsystem 1349 modified the abstract and introduction 1350 changed TMSM to TMS 1351 changed MPSP to simply Security Model 1352 changed SMSP to simply Security Model 1353 changed TMSP to Transport Model 1354 removed MPSP and TMSP and SMSP from Acronyms section 1355 modified diagrams 1356 removed most references to dispatcher functionality 1357 worked to remove dependencies between transport and security 1358 models. 1359 defined snmpTransportModel enumeration similar to 1360 snmpSecurityModel, etc. 1361 eliminated all reference to SNMPv3 msgXXXX fields 1362 changed tmSessionReference back to tmStateReference 1364 Changes from revision -02- to -03- 1366 o removed session table from MIB module 1367 o removed sessionID from ASIs 1368 o reorganized to put ASI discussions in EOP section, as was done in 1369 SSHSM 1371 o changed user auth to client auth 1372 o changed tmStateReference to tmSessionReference 1373 o modified document to meet consensus positions published by JS 1374 * authoritative is model-specific 1375 * msgSecurityParameters usage is model-specific 1376 * msgFlags vs. securityLevel is model/implementation-specific 1377 * notifications must be able to cause creation of a session 1378 * security considerations must be model-specific 1379 * TDomain and TAddress are model-specific 1380 * MPSP changed to SMSP (Security Model security processing) 1382 Changes from revision -01- to -02- 1384 o wrote text for session establishment requirements section. 1385 o wrote text for session maintenance requirements section. 1386 o removed section on relation to SNMPv2-MIB 1387 o updated MIB module to pass smilint 1388 o Added Structure of the MIB module, and other expected MIB-related 1389 sections. 1390 o updated author address 1391 o corrected spelling 1392 o removed msgFlags appendix 1393 o Removed section on implementation considerations. 1394 o started modifying the security boilerplate to address TMS and MIB 1395 security issues 1396 o reorganized slightly to better separate requirements from proposed 1397 solution. This probably needs additional work. 1398 o removed section with sample protocols and sample 1399 tmSessionReference. 1400 o Added section for acronyms 1401 o moved section comparing parameter passing techniques to appendix. 1402 o Removed section on notification requirements. 1404 Changes from revision -00- 1405 o changed SSH references from I-Ds to RFCs 1406 o removed parameters from tmSessionReference for DTLS that revealed 1407 lower layer info. 1408 o Added TMS-MIB module 1409 o Added Internet-Standard Management Framework boilerplate 1410 o Added Structure of the MIB Module 1411 o Added MIB security considerations boilerplate (to be completed) 1412 o Added IANA Considerations 1413 o Added ASI Parameter table 1414 o Added discussion of Sessions 1415 o Added Open issues and Change Log 1416 o Rearranged sections 1418 Authors' Addresses 1420 David Harrington 1421 Huawei Technologies (USA) 1422 1700 Alma Dr. Suite 100 1423 Plano, TX 75075 1424 USA 1426 Phone: +1 603 436 8634 1427 EMail: dharrington@huawei.com 1429 Juergen Schoenwaelder 1430 Jacobs University Bremen 1431 Campus Ring 1 1432 28725 Bremen 1433 Germany 1435 Phone: +49 421 200-3587 1436 EMail: j.schoenwaelder@iu-bremen.de 1438 Full Copyright Statement 1440 Copyright (C) The IETF Trust (2007). 1442 This document is subject to the rights, licenses and restrictions 1443 contained in BCP 78, and except as set forth therein, the authors 1444 retain all their rights. 1446 This document and the information contained herein are provided on an 1447 "AS IS" basis and THE CONTRIBUTOR, THE ORGANIZATION HE/SHE REPRESENTS 1448 OR IS SPONSORED BY (IF ANY), THE INTERNET SOCIETY, THE IETF TRUST AND 1449 THE INTERNET ENGINEERING TASK FORCE DISCLAIM ALL WARRANTIES, EXPRESS 1450 OR IMPLIED, INCLUDING BUT NOT LIMITED TO ANY WARRANTY THAT THE USE OF 1451 THE INFORMATION HEREIN WILL NOT INFRINGE ANY RIGHTS OR ANY IMPLIED 1452 WARRANTIES OF MERCHANTABILITY OR FITNESS FOR A PARTICULAR PURPOSE. 1454 Intellectual Property 1456 The IETF takes no position regarding the validity or scope of any 1457 Intellectual Property Rights or other rights that might be claimed to 1458 pertain to the implementation or use of the technology described in 1459 this document or the extent to which any license under such rights 1460 might or might not be available; nor does it represent that it has 1461 made any independent effort to identify any such rights. Information 1462 on the procedures with respect to rights in RFC documents can be 1463 found in BCP 78 and BCP 79. 1465 Copies of IPR disclosures made to the IETF Secretariat and any 1466 assurances of licenses to be made available, or the result of an 1467 attempt made to obtain a general license or permission for the use of 1468 such proprietary rights by implementers or users of this 1469 specification can be obtained from the IETF on-line IPR repository at 1470 http://www.ietf.org/ipr. 1472 The IETF invites any interested party to bring to its attention any 1473 copyrights, patents or patent applications, or other proprietary 1474 rights that may cover technology that may be required to implement 1475 this standard. Please address the information to the IETF at 1476 ietf-ipr@ietf.org. 1478 Acknowledgement 1480 Funding for the RFC Editor function is provided by the IETF 1481 Administrative Support Activity (IASA).