idnits 2.17.1 draft-ietf-isms-tmsm-10.txt: Checking boilerplate required by RFC 5378 and the IETF Trust (see https://trustee.ietf.org/license-info): ---------------------------------------------------------------------------- ** It looks like you're using RFC 3978 boilerplate. You should update this to the boilerplate described in the IETF Trust License Policy document (see https://trustee.ietf.org/license-info), which is required now. -- Found old boilerplate from RFC 3978, Section 5.1 on line 17. -- Found old boilerplate from RFC 3978, Section 5.5, updated by RFC 4748 on line 1566. -- Found old boilerplate from RFC 3979, Section 5, paragraph 1 on line 1577. -- Found old boilerplate from RFC 3979, Section 5, paragraph 2 on line 1584. -- Found old boilerplate from RFC 3979, Section 5, paragraph 3 on line 1590. Checking nits according to https://www.ietf.org/id-info/1id-guidelines.txt: ---------------------------------------------------------------------------- No issues found here. Checking nits according to https://www.ietf.org/id-info/checklist : ---------------------------------------------------------------------------- -- The draft header indicates that this document updates RFC3411, but the abstract doesn't seem to directly say this. It does mention RFC3411 though, so this could be OK. -- The draft header indicates that this document updates RFC3412, but the abstract doesn't seem to mention this, which it should. -- The draft header indicates that this document updates RFC3414, but the abstract doesn't seem to mention this, which it should. -- The draft header indicates that this document updates RFC3417, but the abstract doesn't seem to mention this, which it should. Miscellaneous warnings: ---------------------------------------------------------------------------- == The copyright year in the IETF Trust Copyright Line does not match the current year == Line 401 has weird spacing: '...patcher v ...' (Using the creation date from RFC3411, updated by this document, for RFC5378 checks: 2001-02-27) (Using the creation date from RFC3417, updated by this document, for RFC5378 checks: 2000-01-10) -- The document seems to lack a disclaimer for pre-RFC5378 work, but may have content which was first submitted before 10 November 2008. If you have contacted all the original authors and they are all willing to grant the BCP78 rights to the IETF Trust, then this is fine, and you can ignore this comment. If not, you may need to add the pre-RFC5378 disclaimer. (See the Legal Provisions document at https://trustee.ietf.org/license-info for more information.) -- The document date (September 15, 2007) is 6067 days in the past. Is this intentional? Checking references for intended status: Proposed Standard ---------------------------------------------------------------------------- (See RFCs 3967 and 4897 for information about using normative references to lower-maturity documents in RFCs) -- Obsolete informational reference (is this intentional?): RFC 4346 (Obsoleted by RFC 5246) -- Obsolete informational reference (is this intentional?): RFC 4741 (Obsoleted by RFC 6241) -- No information found for draft-ietf-isms-transport-security-model - is the name correct? == Outdated reference: A later version (-18) exists of draft-ietf-isms-secshell-08 Summary: 1 error (**), 0 flaws (~~), 3 warnings (==), 14 comments (--). Run idnits with the --verbose option for more detailed information about the items above. -------------------------------------------------------------------------------- 2 Network Working Group D. Harrington 3 Internet-Draft Huawei Technologies (USA) 4 Updates: 3411,3412,3414,3417 J. Schoenwaelder 5 (if approved) Jacobs University Bremen 6 Intended status: Standards Track September 15, 2007 7 Expires: March 18, 2008 9 Transport Subsystem for the Simple Network Management Protocol (SNMP) 10 draft-ietf-isms-tmsm-10 12 Status of This Memo 14 By submitting this Internet-Draft, each author represents that any 15 applicable patent or other IPR claims of which he or she is aware 16 have been or will be disclosed, and any of which he or she becomes 17 aware will be disclosed, in accordance with Section 6 of BCP 79. 19 Internet-Drafts are working documents of the Internet Engineering 20 Task Force (IETF), its areas, and its working groups. Note that 21 other groups may also distribute working documents as Internet- 22 Drafts. 24 Internet-Drafts are draft documents valid for a maximum of six months 25 and may be updated, replaced, or obsoleted by other documents at any 26 time. It is inappropriate to use Internet-Drafts as reference 27 material or to cite them other than as "work in progress." 29 The list of current Internet-Drafts can be accessed at 30 http://www.ietf.org/ietf/1id-abstracts.txt. 32 The list of Internet-Draft Shadow Directories can be accessed at 33 http://www.ietf.org/shadow.html. 35 This Internet-Draft will expire on March 18, 2008. 37 Copyright Notice 39 Copyright (C) The IETF Trust (2007). 41 Abstract 43 This document defines a Transport Subsystem, extending the Simple 44 Network Management Protocol (SNMP) architecture defined in RFC 3411. 45 This document defines a subsystem to contain Transport Models, 46 comparable to other subsystems in the RFC3411 architecture. As work 47 is being done to expand the transport to include secure transport 48 such as SSH and TLS, using a subsystem will enable consistent design 49 and modularity of such Transport Models. This document identifies 50 and describes some key aspects that need to be considered for any 51 Transport Model for SNMP. 53 Table of Contents 55 1. Introduction . . . . . . . . . . . . . . . . . . . . . . . . . 3 56 1.1. The Internet-Standard Management Framework . . . . . . . . 3 57 1.2. Where this Extension Fits . . . . . . . . . . . . . . . . 3 58 1.3. Conventions . . . . . . . . . . . . . . . . . . . . . . . 5 59 2. Motivation . . . . . . . . . . . . . . . . . . . . . . . . . . 5 60 3. Requirements of a Transport Model . . . . . . . . . . . . . . 7 61 3.1. Message Security Requirements . . . . . . . . . . . . . . 7 62 3.1.1. Security Protocol Requirements . . . . . . . . . . . . 7 63 3.2. SNMP Requirements . . . . . . . . . . . . . . . . . . . . 8 64 3.2.1. Architectural Modularity Requirements . . . . . . . . 8 65 3.2.2. Access Control Requirements . . . . . . . . . . . . . 12 66 3.2.3. Security Parameter Passing Requirements . . . . . . . 13 67 3.2.4. Separation of Authentication and Authorization . . . . 14 68 3.3. Session Requirements . . . . . . . . . . . . . . . . . . . 15 69 3.3.1. Session Establishment Requirements . . . . . . . . . . 15 70 3.3.2. Session Maintenance Requirements . . . . . . . . . . . 16 71 3.3.3. Message security versus session security . . . . . . . 17 72 4. Scenario Diagrams and the Transport Subsystem . . . . . . . . 18 73 5. Cached Information and References . . . . . . . . . . . . . . 18 74 5.1. securityStateReference . . . . . . . . . . . . . . . . . . 19 75 5.2. tmStateReference . . . . . . . . . . . . . . . . . . . . . 19 76 6. Abstract Service Interfaces . . . . . . . . . . . . . . . . . 20 77 6.1. sendMessage ASI . . . . . . . . . . . . . . . . . . . . . 20 78 6.2. Other Outgoing ASIs . . . . . . . . . . . . . . . . . . . 21 79 6.3. The receiveMessage ASI . . . . . . . . . . . . . . . . . . 23 80 6.4. Other Incoming ASIs . . . . . . . . . . . . . . . . . . . 23 81 7. Security Considerations . . . . . . . . . . . . . . . . . . . 25 82 7.1. Coexistence, Security Parameters, and Access Control . . . 26 83 8. IANA Considerations . . . . . . . . . . . . . . . . . . . . . 27 84 9. Acknowledgments . . . . . . . . . . . . . . . . . . . . . . . 27 85 10. References . . . . . . . . . . . . . . . . . . . . . . . . . . 27 86 10.1. Normative References . . . . . . . . . . . . . . . . . . . 27 87 10.2. Informative References . . . . . . . . . . . . . . . . . . 28 88 Appendix A. Why tmStateReference? . . . . . . . . . . . . . . . . 29 89 A.1. Define an Abstract Service Interface . . . . . . . . . . . 29 90 A.2. Using an Encapsulating Header . . . . . . . . . . . . . . 29 91 A.3. Modifying Existing Fields in an SNMP Message . . . . . . . 30 92 A.4. Using a Cache . . . . . . . . . . . . . . . . . . . . . . 30 93 Appendix B. Open Issues . . . . . . . . . . . . . . . . . . . . . 30 94 Appendix C. Change Log . . . . . . . . . . . . . . . . . . . . . 31 96 1. Introduction 98 This document defines a Transport Subsystem, extending the Simple 99 Network Management Protocol (SNMP) architecture defined in [RFC3411]. 100 This document identifies and describes some key aspects that need to 101 be considered for any Transport Model for SNMP. 103 1.1. The Internet-Standard Management Framework 105 For a detailed overview of the documents that describe the current 106 Internet-Standard Management Framework, please refer to section 7 of 107 RFC 3410 [RFC3410]. 109 1.2. Where this Extension Fits 111 It is expected that readers of this document will have read RFC3410 112 and RFC3411, and have a general understanding of the functionality 113 defined in RFCs 3412-3418. 115 The "Transport Subsystem" is an additional component for the SNMP 116 Engine depicted in RFC3411, section 3.1. 118 The following diagram depicts its place in the RFC3411 architecture.: 120 +-------------------------------------------------------------------+ 121 | SNMP entity | 122 | | 123 | +-------------------------------------------------------------+ | 124 | | SNMP engine (identified by snmpEngineID) | | 125 | | | | 126 | | +------------+ | | 127 | | | Transport | | | 128 | | | Subsystem | | | 129 | | +------------+ | | 130 | | | | 131 | | +------------+ +------------+ +-----------+ +-----------+ | | 132 | | | Dispatcher | | Message | | Security | | Access | | | 133 | | | | | Processing | | Subsystem | | Control | | | 134 | | | | | Subsystem | | | | Subsystem | | | 135 | | +------------+ +------------+ +-----------+ +-----------+ | | 136 | +-------------------------------------------------------------+ | 137 | | 138 | +-------------------------------------------------------------+ | 139 | | Application(s) | | 140 | | | | 141 | | +-------------+ +--------------+ +--------------+ | | 142 | | | Command | | Notification | | Proxy | | | 143 | | | Generator | | Receiver | | Forwarder | | | 144 | | +-------------+ +--------------+ +--------------+ | | 145 | | | | 146 | | +-------------+ +--------------+ +--------------+ | | 147 | | | Command | | Notification | | Other | | | 148 | | | Responder | | Originator | | | | | 149 | | +-------------+ +--------------+ +--------------+ | | 150 | +-------------------------------------------------------------+ | 151 | | 152 +-------------------------------------------------------------------+ 154 The transport mappings defined in RFC3417 do not provide lower-layer 155 security functionality, and thus do not provide transport-specific 156 security parameters. This document updates RFC3411 and RFC3417 by 157 defining an architectural extension and ASIs that transport mappings 158 (models) can use to pass transport-specific security parameters to 159 other subsystems, including transport-specific security parameters 160 translated into transport-independent securityName and securityLevel 161 parameters 163 The Secure Shell Transport Model [I-D.ietf-isms-secshell] and the 164 Transport Security Model [I-D.ietf-isms-transport-security-model] 165 utilize the Transport Subsystem. 167 1.3. Conventions 169 The key words "MUST", "MUST NOT", "REQUIRED", "SHALL", "SHALL NOT", 170 "SHOULD", "SHOULD NOT", "RECOMMENDED", "MAY", and "OPTIONAL" in this 171 document are to be interpreted as described in RFC 2119 [RFC2119]. 173 Non uppercased versions of the keywords should be read as in normal 174 English. They will usually, but not always, be used in a context 175 relating to compatibility with the RFC3411 architecture or the 176 subsystem defined here, but which might have no impact on on-the-wire 177 compatibility. These terms are used as guidance for designers of 178 proposed IETF models to make the designs compatible with RFC3411 179 subsystems and Abstract Service Interfaces (see section 3.2). 180 Implementers are free to implement differently. Some usages of these 181 lowercase terms are simply normal English usage. 183 For consistency with SNMP-related specifications, this document 184 favors terminology as defined in STD62 rather than favoring 185 terminology that is consistent with non-SNMP specifications that use 186 different variations of the same terminology. This is consistent 187 with the IESG decision to not require the SNMPv3 terminology be 188 modified to match the usage of other non-SNMP specifications when 189 SNMPv3 was advanced to Full Standard. 191 2. Motivation 193 Just as there are multiple ways to secure one's home or business, in 194 a continuum of alternatives, there are multiple ways to secure a 195 network management protocol. Let's consider three general 196 approaches. 198 In the first approach, an individual could sit on his front porch 199 waiting for intruders. In the second approach, he could hire an 200 employee , schedule the employee, position the employee to guard what 201 he wants protected, hire a second guard to cover if the first gets 202 sick, and so on. In the third approach, he could hire a security 203 company, tell them what he wants protected, and they could hire 204 employees, train them, position the guards, schedule the guards, send 205 a replacement when a guard cannot make it, etc., thus providing the 206 desired security, with no significant effort on his part other than 207 identifying requirements and verifying the quality of the service 208 being provided. 210 The User-based Security Model (USM) as defined in [RFC3414] largely 211 uses the first approach - it provides its own security. It utilizes 212 existing mechanisms (e.g., SHA), but provides all the coordination. 214 USM provides for the authentication of a principal, message 215 encryption, data integrity checking, timeliness checking, etc. 217 USM was designed to be independent of other existing security 218 infrastructures. USM therefore requires a separate principal and key 219 management infrastructure. Operators have reported that deploying 220 another principal and key management infrastructure in order to use 221 SNMPv3 is a deterrent to deploying SNMPv3. It is possible to use 222 external mechanisms to handle the distribution of keys for use by 223 USM. The more important issue is that operators wanted to leverage a 224 single user base that wasn't specific to SNMP. 226 A solution based on the second approach might use a USM-compliant 227 architecture, but combine the authentication mechanism with an 228 external mechanism, such as RADIUS [RFC2865], to provide the 229 authentication service. It might be possible to utilize an external 230 protocol to encrypt a message, to check timeliness, to check data 231 integrity, etc. It is difficult to cobble together a number of 232 subcontracted services and coordinate them however, because it is 233 difficult to build solid security bindings between the various 234 services, and potential for gaps in the security is significant. 236 A solution based on the third approach might utilize one or more 237 lower-layer security mechanisms to provide the message-oriented 238 security services required. These would include authentication of 239 the sender, encryption, timeliness checking, and data integrity 240 checking. There are a number of IETF standards available or in 241 development to address these problems through security layers at the 242 transport layer or application layer, among them TLS [RFC4346], SASL 243 [RFC4422], and SSH [RFC4251]. 245 From an operational perspective, it is highly desirable to use 246 security mechanisms that can unify the administrative security 247 management for SNMPv3, command line interfaces (CLIs) and other 248 management interfaces. The use of security services provided by 249 lower layers is the approach commonly used for the CLI, and is also 250 the approach being proposed for NETCONF [RFC4741]. 252 This document defines a Transport Subsystem extension to the RFC3411 253 architecture based on the third approach. This extension specifies 254 how other lower layer protocols with common security infrastructures 255 can be used underneath the SNMP protocol and the desired goal of 256 unified administrative security can be met. 258 This extension allows security to be provided by an external protocol 259 connected to the SNMP engine through an SNMP Transport Model 260 [RFC3417]. Such a Transport Model would then enable the use of 261 existing security mechanisms such as (TLS) [RFC4346] or SSH [RFC4251] 262 within the RFC3411 architecture. 264 There are a number of Internet security protocols and mechanisms that 265 are in wide spread use. Many of them try to provide a generic 266 infrastructure to be used by many different application layer 267 protocols. The motivation behind the Transport Subsystem is to 268 leverage these protocols where it seems useful. 270 There are a number of challenges to be addressed to map the security 271 provided by a secure transport into the SNMP architecture so that 272 SNMP continues to provide interoperability with existing 273 implementations. These challenges are described in detail in this 274 document. For some key issues, design choices are described that 275 might be made to provide a workable solution that meets operational 276 requirements and fits into the SNMP architecture defined in 277 [RFC3411]. 279 3. Requirements of a Transport Model 281 3.1. Message Security Requirements 283 Transport security protocols SHOULD provide protection against the 284 following message-oriented threats [RFC3411]: 286 1. modification of information 287 2. masquerade 288 3. message stream modification 289 4. disclosure 291 These threats are described in section 1.4 of [RFC3411]. It is not 292 required to protect against denial of service or traffic analysis, 293 but it should not make those threats significantly worse. 295 3.1.1. Security Protocol Requirements 297 There are a number of standard protocols that could be proposed as 298 possible solutions within the Transport Subsystem. Some factors 299 SHOULD be considered when selecting a protocol. 301 Using a protocol in a manner for which it was not designed has 302 numerous problems. The advertised security characteristics of a 303 protocol might depend on it being used as designed; when used in 304 other ways, it might not deliver the expected security 305 characteristics. It is recommended that any proposed model include a 306 description of the applicability of the Transport Model. 308 A Transport Model SHOULD require no modifications to the underlying 309 protocol. Modifying the protocol might change its security 310 characteristics in ways that would impact other existing usages. If 311 a change is necessary, the change SHOULD be an extension that has no 312 impact on the existing usages. Any Transport Model SHOULD include a 313 description of potential impact on other usages of the protocol. 315 Transport Models MUST be able to coexist with each other. 317 3.2. SNMP Requirements 319 3.2.1. Architectural Modularity Requirements 321 SNMP version 3 (SNMPv3) is based on a modular architecture (defined 322 in [RFC3411] section 3) to allow the evolution of the SNMP protocol 323 standards over time, and to minimize side effects between subsystems 324 when changes are made. 326 The RFC3411 architecture includes a Security Subsystem for enabling 327 different methods of providing security services, a Message 328 Processing Subsystem permitting different message versions to be 329 handled by a single engine, Applications(s) to support different 330 types of application processors, and an Access Control Subsystem for 331 allowing multiple approaches to access control. The RFC3411 332 architecture does not include a subsystem for Transport Models, 333 despite the fact there are multiple transport mappings already 334 defined for SNMP. This document addresses the need for a Transport 335 Subsystem compatible with the RFC3411 architecture. As work is being 336 done to expand the transport to include secure transport such as SSH 337 and TLS, using a subsystem will enable consistent design and 338 modularity of such Transport Models. 340 The design of this Transport Subsystem accepts the goals of the 341 RFC3411 architecture defined in section 1.5 of [RFC3411]. This 342 Transport Subsystem uses a modular design that will permit Transport 343 Models to be advanced through the standards process independently of 344 other Transport Models, and independent of other modular SNMP 345 components as much as possible. 347 Parameters have been added to the ASIs to pass model-independent 348 transport address information. 350 IETF standards typically require one mandatory to implement solution, 351 with the capability of adding new mechanisms in the future. Part of 352 the motivation of developing Transport Models is to develop support 353 for secure transport protocols, such as a Transport Model that 354 utilizes the Secure Shell protocol. Any Transport Model SHOULD 355 define one minimum-compliance security mechanism, such as 356 certificates, to ensure a basic level of interoperability, but should 357 also be able to support additional existing and new mechanisms. 359 The Transport Subsystem permits multiple transport protocols to be 360 "plugged into" the RFC3411 architecture, supported by corresponding 361 Transport Models, including models that are security-aware. 363 The RFC3411 architecture and the Security Subsystem assume that a 364 Security Model is called by a Message Processing Model and will 365 perform multiple security functions within the Security Subsystem. A 366 Transport Model that supports a secure transport protocol might 367 perform similar security functions within the Transport Subsystem. A 368 Transport Model might perform the translation of transport security 369 parameters to/from security-model-independent parameters. 371 To accommodate this, an implementation-specific cache of transport- 372 specific information will be described (not shown), and the data 373 flows between the Transport Subsystem and the Transport Dispatch, 374 between the Message Dispatch and the Message Processing Subsystem, 375 and between the Message Processing Subsystem and the Security 376 Subsystem will be extended to pass security-model-independent values. 377 New Security Models may also be defined that understand how to work 378 with the modified ASIs and the cache. One such Security Model, the 379 Transport Security Model, is defined in 380 [I-D.ietf-isms-transport-security-model] 382 The following diagram depicts the SNMPv3 architecture including the 383 new Transport Subsystem defined in this document, and a new Transport 384 Security Model defined in [I-D.ietf-isms-transport-security-model]. 386 +------------------------------+ 387 | Network | 388 +------------------------------+ 389 ^ ^ ^ 390 | | | 391 v v v 392 +-------------------------------------------------------------------+ 393 | +--------------------------------------------------+ | 394 | | Transport Subsystem | | 395 | | +-----+ +-----+ +-----+ +-----+ +-------+ | | 396 | | | UDP | | TCP | | SSH | | TLS | . . . | other | | | 397 | | +-----+ +-----+ +-----+ +-----+ +-------+ | | 398 | +--------------------------------------------------+ | 399 | ^ | 400 | | | 401 | Dispatcher v | 402 | +-------------------+ +---------------------+ +----------------+ | 403 | | Transport | | Message Processing | | Security | | 404 | | Dispatch | | Subsystem | | Subsystem | | 405 | | | | +------------+ | | +------------+ | | 406 | | | | +->| v1MP |<--->| | USM | | | 407 | | | | | +------------+ | | +------------+ | | 408 | | | | | +------------+ | | +------------+ | | 409 | | | | +->| v2cMP |<--->| | Transport | | | 410 | | Message | | | +------------+ | | | Security | | | 411 | | Dispatch <--------->| +------------+ | | | Model | | | 412 | | | | +->| v3MP |<--->| +------------+ | | 413 | | | | | +------------+ | | +------------+ | | 414 | | PDU Dispatch | | | +------------+ | | | Other | | | 415 | +-------------------+ | +->| otherMP |<--->| | Model(s) | | | 416 | ^ | +------------+ | | +------------+ | | 417 | | +---------------------+ +----------------+ | 418 | v | 419 | +-------+-------------------------+---------------+ | 420 | ^ ^ ^ | 421 | | | | | 422 | v v v | 423 | +-------------+ +---------+ +--------------+ +-------------+ | 424 | | COMMAND | | ACCESS | | NOTIFICATION | | PROXY | | 425 | | RESPONDER |<->| CONTROL |<->| ORIGINATOR | | FORWARDER | | 426 | | application | | | | applications | | application | | 427 | +-------------+ +---------+ +--------------+ +-------------+ | 428 | ^ ^ | 429 | | | | 430 | v v | 431 | +----------------------------------------------+ | 432 | | MIB instrumentation | SNMP entity | 433 +-------------------------------------------------------------------+ 435 3.2.1.1. Processing Differences between USM and Secure Transport 437 USM and secure transports differ in the processing order and 438 responsibilities within the RFC3411 architecture. While the steps 439 are the same, they occur in a different order, and may be done by 440 different subsystems. The following lists illustrate the difference 441 in the flow and the responsibility for different processing steps for 442 incoming messages when using USM and when using a secure transport. 443 (Note that these lists are simplified for illustrative purposes, and 444 do not represent all details of processing. Transport Models must 445 provide the detailed elements of procedure.) 447 With USM and other Security Models, security processing starts when 448 the Message Processing Model decodes portions of the ASN.1 message to 449 extract an opaque block of security parameters and header parameters 450 that identify which Security Model should process the message to 451 perform authentication, decryption, timeliness checking, integrity 452 checking, and translation of parameters to model-independent 453 parameters. A secure transport performs those security functions on 454 the message, before the ASN.1 is decoded. 456 Step 6 cannot occur until after decryption occurs. Step 6 and beyond 457 are the same for USM and a secure transport. 459 3.2.1.1.1. USM and the RFC3411 Architecture 461 1) decode the ASN.1 header (Message Processing Model) 462 2) determine the SNMP Security Model and parameters (Message 463 Processing Model) 464 3) verify securityLevel. [Security Model] 465 4) translate parameters to model-independent parameters (Security 466 Model) 467 5) authenticate the principal, check message integrity and 468 timeliness, and decrypt the message. [Security Model] 469 6) determine the pduType in the decrypted portions (Message 470 Processing Model), and 471 7) pass on the decrypted portions with model-independent parameters. 473 3.2.1.2. Transport Subsystem and the RFC3411 Architecture 475 1) authenticate the principal, check integrity and timeliness of the 476 message, and decrypt the message. [Transport Model] 477 2) translate parameters to model-independent parameters (Transport 478 Model) 480 3) decode the ASN.1 header (Message Processing Model) 481 4) determine the SNMP Security Model and parameters (Message 482 Processing Model) 483 5) verify securityLevel [Security Model] 484 6) determine the pduType in the decrypted portions (Message 485 Processing Model), and 486 7) pass on the decrypted portions with model-independent security 487 parameters 489 If a message is secured using a secure transport layer, then the 490 Transport Model should provide the translation from the authenticated 491 identity (e.g., an SSH user name) to a model-independent securityName 492 in step 2. 494 3.2.1.3. Passing Information between Engines 496 A secure Transport Model will establish an authenticated and/or 497 encrypted tunnel between the Transport Models of two SNMP engines. 498 After a transport layer tunnel is established, then SNMP messages can 499 be sent through the tunnel from one SNMP engine to the other SNMP 500 engine. Transport Models MAY support sending multiple SNMP messages 501 through the same tunnel. 503 3.2.2. Access Control Requirements 505 RFC3411 made some design decisions related to the support of an 506 Access Control Subsystem. These include establishing and passing in 507 a model-independent manner the securityModel, securityName and 508 securityLevel parameters, and separating message authentication from 509 data access authorization. 511 3.2.2.1. securityName and securityLevel Mapping 513 SNMP data access controls are expected to work on the basis of who 514 can perform what operations on which subsets of data, and based on 515 the security services that will be provided to secure the data in 516 transit. The securityModel and securityLevel parameters establish 517 the protections for transit - whether authentication and privacy 518 services will be or have been applied to the message. The 519 securityName is a model-independent identifier of the security 520 "principal", 522 The Message Processing Subsystem relies on a Security Model, such as 523 USM, to play a role in security that goes beyond protecting the 524 message - it provides a mapping between the security-model-specific 525 principal for an incoming message to a security-model independent 526 securityName which can be used for subsequent processing, such as for 527 access control. The securityName is mapped from a mechanism-specific 528 identity, and this mapping must be done for incoming messages by the 529 Security Model before it passes securityName to the Message 530 Processing Model via the processIncoming ASI. 532 A Security Model is also responsible to specify, via the 533 securityLevel parameter, whether incoming messages have been 534 authenticated and/or encrypted, and to ensure that outgoing messages 535 are authenticated and/or encrypted based on the value of 536 securityLevel. 538 A translation from a mechanism-specific identity to a securityName 539 might be done by a Transport Model, and the proposed securityName and 540 a proposed securityLevel might then be made available to a Security 541 Model via the tmStateReference. A Security Model may have multiple 542 sources for determining the principal and desired security services, 543 and a particular Security Model may or may not utilize the 544 securityName mapping and securityLevel made available by the 545 Transport Model when deciding the value of the securityName and 546 securityLevel to be passed to the Message Processing Model. 548 3.2.3. Security Parameter Passing Requirements 550 RFC3411 section 4 describes abstract data flows between the 551 subsystems, models and applications within the architecture. 552 Abstract Service Interfaces describe the flow of data, passing model- 553 independent information between subsystems within an engine. The 554 RFC3411 architecture has no ASI parameters for passing security 555 information between the Transport Subsystem and the dispatcher, or 556 between the dispatcher and the Message Processing Model. This 557 document defines or modifies ASIs for this purpose. 559 A Message Processing Model might unpack SNMP-specific security 560 parameters from an incoming message before calling a specific 561 Security Model to authenticate and decrypt an incoming message, 562 perform integrity checking, and translate security-model-specific 563 parameters into model-independent parameters. When using a secure 564 Transport Model, some security parameters might be provided through 565 means other than carrying them in the SNMP message; some of the 566 parameters for incoming messages might be extracted from the 567 transport layer by the Transport Model before the message is passed 568 to the Message Processing Subsystem. 570 This document describes a cache mechanism (see Section 5), into which 571 the Transport Model puts information about the transport and security 572 parameters applied to a transport connection or an incoming message, 573 and a Security Model may extract that information from the cache. A 574 tmStateReference is passed as an extra parameter in the ASIs of the 575 Transport Subsystem and the Message Processing and Security 576 Subsystems, to identify the relevant cache. This approach of passing 577 a model-independent reference is consistent with the 578 securityStateReference cache already being passed around in the 579 RFC3411 ASIs. 581 For outgoing messages, even when a secure Transport Model will 582 provide the security services, a Message Processing Model might have 583 a Security Model actually create the message from its component 584 parts. Whether there are any security services provided by the 585 Security Model for an outgoing message is security-model-dependent. 586 For incoming messages, even when a secure Transport Model provides 587 security services, a Security Model might provide some security 588 functionality that can only be provided after the message version or 589 other parameters are extracted from the message. 591 3.2.4. Separation of Authentication and Authorization 593 The RFC3411 architecture defines a separation of authentication and 594 the authorization to access and/or modify MIB data. A set of model- 595 independent parameters (securityModel, securityName, and 596 securityLevel) are passed between the Security Subsystem, the 597 applications, and the Access Control Subsystem. 599 This separation was a deliberate decision of the SNMPv3 WG, to allow 600 support for authentication protocols which did not provide data 601 access authorization capabilities, and to support data access 602 authorization schemes, such as VACM, that do not perform their own 603 authentication. This decision also permits different types of data 604 access policies, such as one built on UNIX groups or Windows domains. 605 The VACM approach is based on administrator-defined groups of users. 607 A Message Processing Model determines which Security Model is used, 608 either based on the message version, e.g., SNMPv1 and SNMPv2c, and 609 possibly by a value specified in the message, e.g., SNMPv3. 611 The Security Model makes the decision which securityName and 612 securityLevel values are passed as model-independent parameters to an 613 application, which then passes them via the isAccessAllowed ASI to 614 the Access Control Subsystem. 616 An Access Control Model performs the mapping from the model- 617 independent security parameters to a policy within the Access Control 618 Model that is access-control-model-dependent. 620 A Transport Model does not know which securityModel will be used for 621 an incoming message, so a Transport Model cannot know how the 622 securityName and securityLevel parameters are determined. A 623 Transport Model can provide a mapping from a transport-specific 624 identity and provide candidate values for the securityName and 625 securityLevel, but there is no guarantee the transport-provided 626 values will be used by the Security Model. 628 For example, the SNMPv1 Message Processing Model described in RFC3584 629 always selects the SNMPv1 Security Model. This is true even if the 630 SNMPv1 message was protected in transit using a secure Transport 631 Model, such as one based on SSH or TLS. The SNMPv1 Security Model 632 does not know the tmStateReference exists. 634 3.3. Session Requirements 636 Some secure transports might have a notion of sessions, while other 637 secure transports might provide channels or other session-like 638 mechanism. Throughout this document, the term session is used in a 639 broad sense to cover sessions, channels, and session-like mechanisms. 640 Session refers to an association between two SNMP engines that 641 permits the transmission of one or more SNMP messages within the 642 lifetime of the session. How the session is actually established, 643 opened, closed, or maintained is specific to a particular Transport 644 Model. 646 Sessions are not part of the SNMP architecture defined in [RFC3411], 647 but are considered desirable because the cost of authentication can 648 be amortized over potentially many transactions. 650 The architecture defined in [RFC3411] does not include a session 651 selector in the Abstract Service Interfaces, and neither is that done 652 for the Transport Subsystem, so an SNMP application has no mechanism 653 to select a session using the ASIs except by passing a unique 654 combination of transportDomain, transportAddress, securityName, and 655 securityLevel. Implementers, of course, might provide non-standard 656 mechanisms to select sessions. The transportDomain and 657 transportAddress identify the transport connection to a remote 658 network node; the securityName identifies which security principal to 659 communicate with at that address (e.g., different NMS applications), 660 and the securityLevel might permit selection of different sets of 661 security properties for different purposes (e.g., encrypted SETs vs. 662 non-encrypted GETs). 664 To reduce redundancy, this document describes aspects that are 665 expected to be common to all Transport Model sessions. 667 3.3.1. Session Establishment Requirements 669 SNMP has no mechanism to specify a transport session using the ASIs 670 except by passing a unique combination transportDomain, 671 transportAddress, securityName, and securityLevel to be used to 672 identify a session in a transport-independent manner. SNMP 673 applications provide the transportDomain, transportAddress, 674 securityName, and securityLevel to be used to create a session. 676 For an outgoing message, securityLevel is the requested security for 677 the message, passed in the ASIs. If the Transport Model cannot 678 provide at least the requested level of security, the Transport Model 679 SHOULD discard the message and notify the dispatcher that 680 establishing a session and sending the message failed. 682 A Transport Model determines whether an appropriate session exists 683 (transportDomain, transportAddress, securityName, and securityLevel) 684 for an outgoing message. If an appropriate session does not yet 685 exist, the Transport Model attempts to establish a session for 686 delivery . If a session cannot be established then the message is 687 discarded and the dispatcher should be notified that sending the 688 message failed. 690 Transport session establishment might require provisioning 691 authentication credentials at an engine, either statically or 692 dynamically. How this is done is dependent on the transport model 693 and the implementation. 695 The Transport Subsystem has no knowledge of pduType, so cannot 696 distinguish between a session created to carry different pduTypes. 697 To differentiate a session established for different purposes, such 698 as a notification session versus a request-response session, an 699 application can use different securityNames or transport addresses. 700 For example, in SNMPv1, UDP ports 161 and 162 were used to 701 differentiate types of traffic. New transport models may define a 702 single well-known port for all traffic types. Administrators might 703 choose to define one port for SNMP request-response traffic, but 704 configure notifications to be sent to a different port. 706 3.3.2. Session Maintenance Requirements 708 A Transport Model can tear down sessions as needed. It might be 709 necessary for some implementations to tear down sessions as the 710 result of resource constraints, for example. 712 The decision to tear down a session is implementation-dependent. 713 While it is possible for an implementation to automatically tear down 714 each session once an operation has completed, this is not recommended 715 for anticipated performance reasons. How an implementation 716 determines that an operation has completed, including all potential 717 error paths, is implementation-dependent. 719 The elements of procedure describe when cached information can be 720 discarded, in some circumstances, and the timing of cache cleanup 721 might have security implications, but cache memory management is an 722 implementation issue. 724 If a Transport Model defines MIB module objects to maintain session 725 state information, then the Transport Model MUST define what SHOULD 726 happen to the objects when a related session is torn down, since this 727 will impact interoperability of the MIB module. 729 3.3.3. Message security versus session security 731 A Transport Model session is associated with state information that 732 is maintained for its lifetime. This state information allows for 733 the application of various security services to multiple messages. 734 Cryptographic keys associated with the transport session SHOULD be 735 used to provide authentication, integrity checking, and encryption 736 services, as needed, for data that is communicated during the 737 session. The cryptographic protocols used to establish keys for a 738 Transport Model session SHOULD ensure that fresh new session keys are 739 generated for each session. In addition sequence information might 740 be maintained in the session which can be used to prevent the replay 741 and reordering of messages within a session. If each session uses 742 new keys, then a cross-session replay attack will be unsuccessful; 743 that is, an attacker cannot successfully replay on one session a 744 message he observed from another session. A good security protocol 745 will also protect against replay attacks _within_ a session; that is, 746 an attacker cannot successfully replay a message observed earlier in 747 the same session. 749 A Transport Model session will have a single transportDomain, 750 transportAddress, securityName and securityLevel associated with it. 751 If an exchange between communicating engines requires a different 752 securityLevel or is on behalf of a different securityName, then 753 another session would be needed. An immediate consequence of this is 754 that implementations SHOULD be able to maintain some reasonable 755 number of concurrent sessions. 757 For Transport Models, securityName should be specified during session 758 setup, and associated with the session identifier. 760 SNMPv3 was designed to support multiple levels of security, 761 selectable on a per-message basis by an SNMP application, because, 762 for example, there is not much value in using encryption for a 763 Commander Generator to poll for potentially non-sensitive performance 764 data on thousands of interfaces every ten minutes; the encryption 765 might add significant overhead to processing of the messages. 767 Some Transport Models might support only specific authentication and 768 encryption services, such as requiring all messages to be carried 769 using both authentication and encryption, regardless of the security 770 level requested by an SNMP application. A Transport Model may 771 upgrade the requested security level, i.e. noAuthNoPriv and 772 authNoPriv MAY be sent over an authenticated and encrypted session. 774 4. Scenario Diagrams and the Transport Subsystem 776 RFC3411 section 4.6.1 and 4.6.2 provide scenario diagrams to 777 illustrate how an outgoing message is created, and how an incoming 778 message is processed. RFC3411 does not define ASIs for "Send SNMP 779 Request Message to Network" or "Receive SNMP Response Message from 780 Network", and does not define ASIs for "Receive SNMP Message from 781 Network" or "Send SNMP message to Network". 783 This document defines a sendMessage ASI to send SNMP messages to the 784 network, regardless of pduType, and a receiveMessage ASI to receive 785 SNMP messages from the network, regardless of pduType. 787 5. Cached Information and References 789 The RFC3411 architecture uses caches to store dynamic model-specific 790 information, and uses references in the ASIs to indicate in a model- 791 independent manner which cached information flows between subsystems. 793 There are two levels of state that might need to be maintained: the 794 security state in a request-response pair, and potentially long-term 795 state relating to transport and security. 797 This state is maintained in caches. To simplify the elements of 798 procedure, the release of state information is not always explicitly 799 specified. As a general rule, if state information is available when 800 a message being processed gets discarded, the state related to that 801 message should also be discarded, and if state information is 802 available when a relationship between engines is severed, such as the 803 closing of a transport session, the state information for that 804 relationship might also be discarded. 806 This document differentiates the tmStateReference from the 807 securityStateReference. This document does not specify an 808 implementation strategy, only an abstract description of the data 809 that flows between subsystems. An implementation might use one cache 810 and one reference to serve both functions, but an implementer must be 811 aware of the cache-release issues to prevent the cache from being 812 released before a security or Transport Model has had an opportunity 813 to extract the information it needs. 815 5.1. securityStateReference 817 The securityStateReference parameter is defined in RFC3411. 818 securityStateReference is not accessible to models of the Transport 819 Subsystem. 821 5.2. tmStateReference 823 For each transport session, information about the message security is 824 stored in a cache to pass model- and mechanism-specific parameters. 825 The state referenced by tmStateReference may be saved across multiple 826 messages, in a Local Configuration Datastore (LCD), as compared to 827 securityStateReference which is usually only saved for the life of a 828 request-response pair of messages. 830 For security reasons, if a secure transport session is closed between 831 the time a request message is received and the corresponding response 832 message is sent, then the response message SHOULD be discarded, even 833 if a new session has been established. The SNMPv3 WG decided that 834 this should be a SHOULD architecturally, and it is a security-model- 835 specific decision whether to REQUIRE this. 837 Since a transport model does not know whether a message contains a 838 response, and transport session information is transport-model- 839 specific, the tmStateReference contains two pieces of information for 840 performing the request-response transport session pairing. 842 Each transport model that supports sessions and supports the 843 tmStateReference cache SHOULD include a transport-specific session 844 identifier in the cache for an incoming message, so that if a 845 security model requests the same session, the transport model can 846 determine whether the current existing session is the same as the 847 session used for the incoming request. 849 Each Security Model that supports the tmStateReference cache SHOULD 850 pass a tmSameSession parameter in the tmStateReference cache for 851 outgoing messages to indicate whether the same session MUST be used 852 for the outgoing message as was used for the corresponding incoming 853 message. 855 If the same session requirement is indicated by the security model, 856 but the session identified in the tmStateReference does not match the 857 current established transport session, i.e., it is not the same 858 session, then the message MUST be discarded, and the dispatcher 859 should be notified the sending of the message failed. 861 Since the contents of a cache are meaningful only within an 862 implementation, and not on-the-wire, the format of the cache and the 863 LCD are implementation-specific. 865 6. Abstract Service Interfaces 867 Abstract service interfaces have been defined by RFC 3411 to describe 868 the conceptual data flows between the various subsystems within an 869 SNMP entity, and to help keep the subsystems independent of each 870 other except for the common parameters. 872 This document follows the example of RFC3411 regarding the release of 873 state information, and regarding error indications. 875 1) The release of state information is not always explicitly 876 specified in a transport model. As a general rule, if state 877 information is available when a message gets discarded, the message- 878 state information should also be released, and if state information 879 is available when a session is closed, the session state information 880 should also be released. Note that keeping sensitive security 881 information longer than necessary might introduce potential 882 vulnerabilities to an implementation. 884 2) An error indication in statusInformation may include an OID and 885 value for an incremented counter and a value for securityLevel, and 886 values for contextEngineID and contextName for the counter, and the 887 securityStateReference if the information is available at the point 888 where the error is detected. 890 6.1. sendMessage ASI 892 The sendMessage ASI is used to pass a message from the Dispatcher to 893 the appropriate Transport Model for sending. 895 In the diagram in section 4.6.1 of RFC 3411, the sendMessage ASI 896 replaces the text "Send SNMP Request Message to Network". In section 897 4.6.2, the sendMessage ASI replaces the text "Send SNMP Message to 898 Network" 900 If present and valid, the tmStateReference refers to a cache 901 containing transport-model-specific parameters for the transport and 902 transport security. How the information in the cache is used is 903 transport-model-dependent and implementation-dependent. How a 904 tmStateReference is determined to be present and valid is 905 implementation-dependent. 907 This may sound underspecified, but a transport model might be 908 something like SNMP over UDP over IPv6, where no security is 909 provided, so it might have no mechanisms for utilizing a securityName 910 and securityLevel. 912 statusInformation = 913 sendMessage( 914 IN destTransportDomain -- transport domain to be used 915 IN destTransportAddress -- transport address to be used 916 IN outgoingMessage -- the message to send 917 IN outgoingMessageLength -- its length 918 IN tmStateReference -- reference to transport state 919 ) 921 6.2. Other Outgoing ASIs 923 A tmStateReference parameter has been added to the 924 prepareOutgoingMessage, prepareResponseMessage, generateRequestMsg, 925 and generateResponseMsg ASIs as an OUT parameter. The 926 transportDomain and transportAddress parameters have been added to 927 the generateRequestMsg, and generateResponseMsg ASIs as IN parameters 928 (not shown). 930 statusInformation = -- success or errorIndication 931 prepareOutgoingMessage( 932 IN transportDomain -- transport domain to be used 933 IN transportAddress -- transport address to be used 934 IN messageProcessingModel -- typically, SNMP version 935 IN securityModel -- Security Model to use 936 IN securityName -- on behalf of this principal 937 IN securityLevel -- Level of Security requested 938 IN contextEngineID -- data from/at this entity 939 IN contextName -- data from/in this context 940 IN pduVersion -- the version of the PDU 941 IN PDU -- SNMP Protocol Data Unit 942 IN expectResponse -- TRUE or FALSE 943 IN sendPduHandle -- the handle for matching 944 incoming responses 945 OUT destTransportDomain -- destination transport domain 946 OUT destTransportAddress -- destination transport address 947 OUT outgoingMessage -- the message to send 948 OUT outgoingMessageLength -- its length 949 OUT tmStateReference -- (NEW) reference to transport state 950 ) 952 statusInformation = -- success or errorIndication 953 prepareResponseMessage( 954 IN messageProcessingModel -- typically, SNMP version 955 IN securityModel -- Security Model to use 956 IN securityName -- on behalf of this principal 957 IN securityLevel -- Level of Security requested 958 IN contextEngineID -- data from/at this entity 959 IN contextName -- data from/in this context 960 IN pduVersion -- the version of the PDU 961 IN PDU -- SNMP Protocol Data Unit 962 IN maxSizeResponseScopedPDU -- maximum size able to accept 963 IN stateReference -- reference to state information 964 -- as presented with the request 965 IN statusInformation -- success or errorIndication 966 -- error counter OID/value if error 967 OUT destTransportDomain -- destination transport domain 968 OUT destTransportAddress -- destination transport address 969 OUT outgoingMessage -- the message to send 970 OUT outgoingMessageLength -- its length 971 OUT tmStateReference -- (NEW) reference to transport state 972 ) 974 The tmStateReference parameter of generateRequestMsg or 975 generateResponseMsg is passed in the OUT parameters of the Security 976 Subsystem to the Message Processing Subsystem. If a cache exists for 977 a session identifiable from transportDomain, transportAddress, 978 securityModel, securityName, and securityLevel, then an appropriate 979 Security Model might create a tmStateReference to the cache and pass 980 that as an OUT parameter. 982 If one does not exist, the Security Model might create a cache 983 referenced by tmStateReference. This information might include 984 transportDomain, transportAddress, the securityLevel, and the 985 securityName, plus any model or mechanism-specific details. The 986 contents of the cache may be incomplete until the Transport Model has 987 established a session. What information is passed, and how this 988 information is determined, is implementation and security-model- 989 specific. 991 The prepareOutgoingMessage ASI passes tmStateReference from the 992 Message Processing Subsystem to the dispatcher. How or if the 993 Message Processing Subsystem modifies or utilizes the contents of the 994 cache is message-processing-model-specific. 996 This may sound underspecified, but a message processing model might 997 have access to all the information from the cache and from the 998 message, and an application might specify a Security Model such as 999 USM to authenticate and secure the SNMP message, but also specify a 1000 secure transport such as that provided by the SSH Transport Model to 1001 send the message to its destination. 1003 6.3. The receiveMessage ASI 1005 If one does not exist, the Transport Model might create a cache 1006 referenced by tmStateReference. If present, this information might 1007 include transportDomain, transportAddress, securityLevel, and 1008 securityName, plus model or mechanism-specific details. How this 1009 information is determined is implementation and transport-model- 1010 specific. 1012 In the diagram in section 4.6.1 of RFC 3411, the receiveMessage ASI 1013 replaces the text "Receive SNMP Response Message from Network". In 1014 section 4.6.2, the receiveMessage ASI replaces the text "Receive SNMP 1015 Message from Network" 1017 This may sound underspecified, but a transport model might be 1018 something like SNMP over UDP over IPv6, where no security is 1019 provided, so it might have no mechanisms for determining a 1020 securityName and securityLevel. 1022 The Transport Model does not know the securityModel for an incoming 1023 message; this will be determined by the Message Processing Model in a 1024 message-processing-model-dependent manner. 1026 The receiveMessage ASI is used to pass a message from the Transport 1027 Subsystem to the Dispatcher. 1029 statusInformation = 1030 receiveMessage( 1031 IN transportDomain -- origin transport domain 1032 IN transportAddress -- origin transport address 1033 IN incomingMessage -- the message received 1034 IN incomingMessageLength -- its length 1035 IN tmStateReference -- reference to transport state 1036 ) 1038 6.4. Other Incoming ASIs 1040 To support the Transport Subsystem, the tmStateReference is added to 1041 the prepareDataElements ASI (from the Dispatcher to the Message 1042 Processing Subsystem), and to the processIncomingMsg ASI (from the 1043 Message Processing Subsystem to the Security Model Subsystem). How 1044 or if a Message Processing Model or Security Model uses 1045 tmStateReference is message-processing-model-dependent and security- 1046 model-dependent. 1048 result = -- SUCCESS or errorIndication 1049 prepareDataElements( 1050 IN transportDomain -- origin transport domain 1051 IN transportAddress -- origin transport address 1052 IN wholeMsg -- as received from the network 1053 IN wholeMsgLength -- as received from the network 1054 IN tmStateReference -- (NEW) from the Transport Model 1055 OUT messageProcessingModel -- typically, SNMP version 1056 OUT securityModel -- Security Model to use 1057 OUT securityName -- on behalf of this principal 1058 OUT securityLevel -- Level of Security requested 1059 OUT contextEngineID -- data from/at this entity 1060 OUT contextName -- data from/in this context 1061 OUT pduVersion -- the version of the PDU 1062 OUT PDU -- SNMP Protocol Data Unit 1063 OUT pduType -- SNMP PDU type 1064 OUT sendPduHandle -- handle for matched request 1065 OUT maxSizeResponseScopedPDU -- maximum size sender can accept 1066 OUT statusInformation -- success or errorIndication 1067 -- error counter OID/value if error 1068 OUT stateReference -- reference to state information 1069 -- to be used for possible Response 1070 ) 1072 statusInformation = -- errorIndication or success 1073 -- error counter OID/value if error 1074 processIncomingMsg( 1075 IN messageProcessingModel -- typically, SNMP version 1076 IN maxMessageSize -- of the sending SNMP entity 1077 IN securityParameters -- for the received message 1078 IN securityModel -- for the received message 1079 IN securityLevel -- Level of Security 1080 IN wholeMsg -- as received on the wire 1081 IN wholeMsgLength -- length as received on the wire 1082 IN tmStateReference -- (NEW) from the Transport Model 1083 OUT securityEngineID -- authoritative SNMP entity 1084 OUT securityName -- identification of the principal 1085 OUT scopedPDU, -- message (plaintext) payload 1086 OUT maxSizeResponseScopedPDU -- maximum size sender can handle 1087 OUT securityStateReference -- reference to security state 1088 ) -- information, needed for response 1090 The tmStateReference parameter of prepareDataElements is passed from 1091 the dispatcher to the Message Processing Subsystem. How or if the 1092 Message Processing Subsystem modifies or utilizes the contents of the 1093 cache is message-processing-model-specific. 1095 The processIncomingMessage ASI passes tmStateReference from the 1096 Message Processing Subsystem to the Security Subsystem. 1098 If tmStateReference is present and valid, an appropriate Security 1099 Model might utilize the information in the cache. How or if the 1100 Security Subsystem utilizes the information in the cache is security- 1101 model-specific. 1103 This may sound underspecified, but a message processing model might 1104 have access to all the information from the cache and from the 1105 message. The Message Processing Model might determine that the USM 1106 Security Model is specified in an SNMPv3 message header; the USM 1107 Security Model has no need of values in the tmStateReference cache to 1108 authenticate and secure the SNMP message, but an application might 1109 have specified to use a secure transport such as that provided by the 1110 SSH Transport Model to send the message to its destination. 1112 7. Security Considerations 1114 This document defines an architectural approach that permits SNMP to 1115 utilize transport layer security services. Each proposed Transport 1116 Model should discuss the security considerations of the Transport 1117 Model. 1119 It is considered desirable by some industry segments that SNMP 1120 Transport Models should utilize transport layer security that 1121 addresses perfect forward secrecy at least for encryption keys. 1122 Perfect forward secrecy guarantees that compromise of long term 1123 secret keys does not result in disclosure of past session keys. Each 1124 proposed Transport Model should include a discussion in its security 1125 considerations of whether perfect forward security is appropriate for 1126 the Transport Model. 1128 Since the cache and LCD will contain security-related parameters, 1129 implementers should store this information (in memory or in 1130 persistent storage) in a manner to protect it from unauthorized 1131 disclosure and/or modification. 1133 Care must be taken to ensure that a SNMP engine is sending packets 1134 out over a transport using credentials that are legal for that engine 1135 to use on behalf of that user. Otherwise an engine that has multiple 1136 transports open might be "tricked" into sending a message through the 1137 wrong transport. 1139 A Security Model may have multiple sources from which to define the 1140 securityName and securityLevel. The use of a secure Transport Model 1141 does not imply that the securityName and securityLevel chosen by the 1142 Security Model represent the transport-authenticated identity or the 1143 transport-provided security services. The securityModel, 1144 securityName, and securityLevel parameters are a related set, and an 1145 administrator should understand how the specified securityModel 1146 selects the corresponding securityName and securityLevel. 1148 7.1. Coexistence, Security Parameters, and Access Control 1150 In the RFC3411 architecture, the Message Processing Model makes the 1151 decision about which Security Model to use. The architectural change 1152 described by this document does not alter that. 1154 The architecture change described by this document does however, 1155 allow SNMP to support two different approaches to security - message- 1156 driven security and transport-driven security. With message-driven 1157 security, SNMP provides its own security, and passes security 1158 parameters within the SNMP message; with transport-driven security, 1159 SNMP depends on an external entity to provide security during 1160 transport by "wrapping" the SNMP message. 1162 Security models defined before the Transport Security Model (i.e., 1163 SNMPv1, SNMPv2c, and USM) do not support transport-based security, 1164 and only have access to the security parameters contained within the 1165 SNMP message. They do not know about the security parameters 1166 associated with a secure transport. As a result, the Access Control 1167 Subsystem bases its decisions on the security parameters extracted 1168 from the SNMP message, not on transport-based security parameters. 1170 Implications of coexistence of older security models with secure 1171 transport models are known: 1172 o An SNMPv1 message will always be paired with an SNMPv1 Security 1173 Model (per RFC3584), regardless of the transport mapping or 1174 transport model used, and access controls will be based on the 1175 community name. 1176 o An SNMPv2c message will always be paired with an SNMPv2c Security 1177 Model (per RFC3584), regardless of the transport mapping or 1178 transport model used, and access controls will be based on the 1179 community name.. 1180 o An SNMPv3 message will always be paired with the securityModel 1181 specified in the msgSecurityParameters field of the message (per 1182 RFC3412), regardless of the transport mappng or transport model 1183 used. If the SNMPv3 message specifies the User-based Security 1184 Model (USM), access controls will be based on the USM user.If the 1185 SNMPv3 message specifies the Transport Security Model (TSM), 1186 access controls will be based on the principal authenticated by 1187 the transport. 1189 8. IANA Considerations 1191 This document requires no action by IANA. 1193 9. Acknowledgments 1195 The Integrated Security for SNMP WG would like to thank the following 1196 people for their contributions to the process: 1198 The authors of submitted Security Model proposals: Chris Elliot, Wes 1199 Hardaker, David Harrington, Keith McCloghrie, Kaushik Narayan, David 1200 Perkins, Joseph Salowey, and Juergen Schoenwaelder. 1202 The members of the Protocol Evaluation Team: Uri Blumenthal, 1203 Lakshminath Dondeti, Randy Presuhn, and Eric Rescorla. 1205 WG members who performed detailed reviews: Jeffrey Hutzelman, Bert 1206 Wijnen, Tom Petch. 1208 10. References 1210 10.1. Normative References 1212 [RFC2119] Bradner, S., "Key words for 1213 use in RFCs to Indicate 1214 Requirement Levels", 1215 BCP 14, RFC 2119, 1216 March 1997. 1218 [RFC3411] Harrington, D., Presuhn, 1219 R., and B. Wijnen, "An 1220 Architecture for Describing 1221 Simple Network Management 1222 Protocol (SNMP) Management 1223 Frameworks", STD 62, 1224 RFC 3411, December 2002. 1226 [RFC3412] Case, J., Harrington, D., 1227 Presuhn, R., and B. Wijnen, 1228 "Message Processing and 1229 Dispatching for the Simple 1230 Network Management Protocol 1231 (SNMP)", STD 62, RFC 3412, 1232 December 2002. 1234 [RFC3414] Blumenthal, U. and B. 1235 Wijnen, "User-based 1236 Security Model (USM) for 1237 version 3 of the Simple 1238 Network Management Protocol 1239 (SNMPv3)", STD 62, 1240 RFC 3414, December 2002. 1242 [RFC3417] Presuhn, R., "Transport 1243 Mappings for the Simple 1244 Network Management Protocol 1245 (SNMP)", STD 62, RFC 3417, 1246 December 2002. 1248 10.2. Informative References 1250 [RFC2865] Rigney, C., Willens, S., 1251 Rubens, A., and W. Simpson, 1252 "Remote Authentication Dial 1253 In User Service (RADIUS)", 1254 RFC 2865, June 2000. 1256 [RFC3410] Case, J., Mundy, R., 1257 Partain, D., and B. 1258 Stewart, "Introduction and 1259 Applicability Statements 1260 for Internet-Standard 1261 Management Framework", 1262 RFC 3410, December 2002. 1264 [RFC4346] Dierks, T. and E. Rescorla, 1265 "The Transport Layer 1266 Security (TLS) Protocol 1267 Version 1.1", RFC 4346, 1268 April 2006. 1270 [RFC4422] Melnikov, A. and K. 1271 Zeilenga, "Simple 1272 Authentication and Security 1273 Layer (SASL)", RFC 4422, 1274 June 2006. 1276 [RFC4251] Ylonen, T. and C. Lonvick, 1277 "The Secure Shell (SSH) 1278 Protocol Architecture", 1279 RFC 4251, January 2006. 1281 [RFC4741] Enns, R., "NETCONF 1282 Configuration Protocol", 1283 RFC 4741, December 2006. 1285 [I-D.ietf-isms-transport-security-model] Harrington, D., "Transport 1286 Security Model for SNMP", d 1287 raft-ietf-isms-transport- 1288 security-model-05 (work in 1289 progress), July 2007. 1291 [I-D.ietf-isms-secshell] Salowey, J. and D. 1292 Harrington, "Secure Shell 1293 Transport Model for SNMP", 1294 draft-ietf-isms-secshell-08 1295 (work in progress), 1296 July 2007. 1298 Appendix A. Why tmStateReference? 1300 This appendix considers why a cache-based approach was selected for 1301 passing parameters. 1303 There are four approaches that could be used for passing information 1304 between the Transport Model and a Security Model. 1306 1. one could define an ASI to supplement the existing ASIs, or 1307 2. one could add a header to encapsulate the SNMP message, 1308 3. one could utilize fields already defined in the existing SNMPv3 1309 message, or 1310 4. one could pass the information in an implementation-specific 1311 cache or via a MIB module. 1313 A.1. Define an Abstract Service Interface 1315 Abstract Service Interfaces (ASIs) are defined by a set of primitives 1316 that specify the services provided and the abstract data elements 1317 that are to be passed when the services are invoked. Defining 1318 additional ASIs to pass the security and transport information from 1319 the Transport Subsystem to Security Subsystem has the advantage of 1320 being consistent with existing RFC3411/3412 practice, and helps to 1321 ensure that any Transport Model proposals pass the necessary data, 1322 and do not cause side effects by creating model-specific dependencies 1323 between itself and other models or other subsystems other than those 1324 that are clearly defined by an ASI. 1326 A.2. Using an Encapsulating Header 1328 A header could encapsulate the SNMP message to pass necessary 1329 information from the Transport Model to the dispatcher and then to a 1330 Message Processing Model. The message header would be included in 1331 the wholeMessage ASI parameter, and would be removed by a 1332 corresponding Message Processing Model. This would imply the (one 1333 and only) messaging dispatcher would need to be modified to determine 1334 which SNMP message version was involved, and a new Message Processing 1335 Model would need to be developed that knew how to extract the header 1336 from the message and pass it to the Security Model. 1338 A.3. Modifying Existing Fields in an SNMP Message 1340 [RFC3412] defines the SNMPv3 message, which contains fields to pass 1341 security related parameters. The Transport Subsystem could use these 1342 fields in an SNMPv3 message, or comparable fields in other message 1343 formats to pass information between Transport Models in different 1344 SNMP engines, and to pass information between a Transport Model and a 1345 corresponding Message Processing Model. 1347 If the fields in an incoming SNMPv3 message are changed by the 1348 Transport Model before passing it to the Security Model, then the 1349 Transport Model will need to decode the ASN.1 message, modify the 1350 fields, and re-encode the message in ASN.1 before passing the message 1351 on to the message dispatcher or to the transport layer. This would 1352 require an intimate knowledge of the message format and message 1353 versions so the Transport Model knew which fields could be modified. 1354 This would seriously violate the modularity of the architecture. 1356 A.4. Using a Cache 1358 This document describes a cache, into which the Transport Model puts 1359 information about the security applied to an incoming message, and a 1360 Security Model can extract that information from the cache. Given 1361 that there might be multiple TM-security caches, a tmStateReference 1362 is passed as an extra parameter in the ASIs between the Transport 1363 Subsystem and the Security Subsystem, so the Security Model knows 1364 which cache of information to consult. 1366 This approach does create dependencies between a specific Transport 1367 Model and a corresponding specific Security Model. However, the 1368 approach of passing a model-independent reference to a model- 1369 dependent cache is consistent with the securityStateReference already 1370 being passed around in the RFC3411 ASIs. 1372 Appendix B. Open Issues 1374 NOTE to RFC editor: If this section is empty, then please remove this 1375 open issues section before publishing this document as an RFC. (If 1376 it is not empty, please send it back to the editor to resolve. 1377 o 1379 Appendix C. Change Log 1381 NOTE to RFC editor: Please remove this change log before publishing 1382 this document as an RFC. 1384 Changes from -09- to -10- 1386 o Pointed to companion documents 1387 o Wordsmithed extensively 1388 o Modified the note about SNMPv3-consistent terminology 1389 o Modified the note about RFC2119 terminology. 1390 o Modified discussion of cryptographic key generation. 1391 o Added security considerations about coexistence with older 1392 security models 1393 o Expanded discussion of same session functionality 1394 o Described how sendMessage and receiveMessage fit into RFC3411 1395 diagrams 1396 o Modified prepareResponseMessage ASI 1397 o 1399 Changes from -08- to -09- 1401 o A question was raised that notifications would not work properly, 1402 but we could never find the circumstances where this was true. 1403 o removed appendix with parameter matrix 1404 o Added a note about terminology, for consistency with SNMPv3 rather 1405 than with RFC2828. 1407 Changes from -07- to -08- 1409 o Identified new parameters in ASIs. 1410 o Added discussion about well-known ports. 1412 Changes from -06- to -07- 1414 o Removed discussion of double authentication 1415 o Removed all direct and indirect references to pduType by Transport 1416 Subsystem 1417 o Added warning regarding keeping sensitive security information 1418 available longer than needed. 1419 o Removed knowledge of securityStateReference from Transport 1420 Subsystem. 1421 o Changed transport session identifier to not include securityModel, 1422 since this is not known for incoming messages until the message 1423 processing model. 1425 Changes from revision -05- to -06- 1426 mostly editorial changes 1427 removed some paragraphs considered unnecessary 1428 added Updates to header 1429 modified some text to get the security details right 1430 modified text re: ASIs so they are not API-like 1431 cleaned up some diagrams 1432 cleaned up RFC2119 language 1433 added section numbers to citations to RFC3411 1434 removed gun for political correctness 1436 Changes from revision -04- to -05- 1438 removed all objects from the MIB module. 1439 changed document status to "Standard" rather than the xml2rfc 1440 default of informational. 1442 changed mention of MD5 to SHA 1443 moved addressing style to TDomain and TAddress 1444 modified the diagrams as requested 1445 removed the "layered stack" diagrams that compared USM and a 1446 Transport Model processing 1447 removed discussion of speculative features that might exist in 1448 future Transport Models 1449 removed openSession and closeSession ASIs, since those are model- 1450 dependent 1451 removed the MIB module 1452 removed the MIB boilerplate intro (this memo defines a SMIv2 MIB 1453 ...) 1454 removed IANA considerations related to the now-gone MIB module 1455 removed security considerations related to the MIB module 1456 removed references needed for the MIB module 1457 changed receiveMessage ASI to use origin transport domain/address 1458 updated Parameter CSV appendix 1459 Changes from revision -03- to -04- 1461 changed title from Transport Mapping Security Model Architectural 1462 Extension to Transport Subsystem 1463 modified the abstract and introduction 1464 changed TMSM to TMS 1465 changed MPSP to simply Security Model 1466 changed SMSP to simply Security Model 1467 changed TMSP to Transport Model 1468 removed MPSP and TMSP and SMSP from Acronyms section 1469 modified diagrams 1470 removed most references to dispatcher functionality 1471 worked to remove dependencies between transport and security 1472 models. 1474 defined snmpTransportModel enumeration similar to 1475 snmpSecurityModel, etc. 1476 eliminated all reference to SNMPv3 msgXXXX fields 1477 changed tmSessionReference back to tmStateReference 1479 Changes from revision -02- to -03- 1481 o removed session table from MIB module 1482 o removed sessionID from ASIs 1483 o reorganized to put ASI discussions in EOP section, as was done in 1484 SSHSM 1485 o changed user auth to client auth 1486 o changed tmStateReference to tmSessionReference 1487 o modified document to meet consensus positions published by JS 1488 * authoritative is model-specific 1489 * msgSecurityParameters usage is model-specific 1490 * msgFlags vs. securityLevel is model/implementation-specific 1491 * notifications must be able to cause creation of a session 1492 * security considerations must be model-specific 1493 * TDomain and TAddress are model-specific 1494 * MPSP changed to SMSP (Security Model security processing) 1496 Changes from revision -01- to -02- 1498 o wrote text for session establishment requirements section. 1499 o wrote text for session maintenance requirements section. 1500 o removed section on relation to SNMPv2-MIB 1501 o updated MIB module to pass smilint 1502 o Added Structure of the MIB module, and other expected MIB-related 1503 sections. 1504 o updated author address 1505 o corrected spelling 1506 o removed msgFlags appendix 1507 o Removed section on implementation considerations. 1508 o started modifying the security boilerplate to address TMS and MIB 1509 security issues 1510 o reorganized slightly to better separate requirements from proposed 1511 solution. This probably needs additional work. 1512 o removed section with sample protocols and sample 1513 tmSessionReference. 1514 o Added section for acronyms 1515 o moved section comparing parameter passing techniques to appendix. 1516 o Removed section on notification requirements. 1518 Changes from revision -00- 1519 o changed SSH references from I-Ds to RFCs 1520 o removed parameters from tmSessionReference for DTLS that revealed 1521 lower layer info. 1522 o Added TMS-MIB module 1523 o Added Internet-Standard Management Framework boilerplate 1524 o Added Structure of the MIB Module 1525 o Added MIB security considerations boilerplate (to be completed) 1526 o Added IANA Considerations 1527 o Added ASI Parameter table 1528 o Added discussion of Sessions 1529 o Added Open issues and Change Log 1530 o Rearranged sections 1532 Authors' Addresses 1534 David Harrington 1535 Huawei Technologies (USA) 1536 1700 Alma Dr. Suite 100 1537 Plano, TX 75075 1538 USA 1540 Phone: +1 603 436 8634 1541 EMail: dharrington@huawei.com 1543 Juergen Schoenwaelder 1544 Jacobs University Bremen 1545 Campus Ring 1 1546 28725 Bremen 1547 Germany 1549 Phone: +49 421 200-3587 1550 EMail: j.schoenwaelder@iu-bremen.de 1552 Full Copyright Statement 1554 Copyright (C) The IETF Trust (2007). 1556 This document is subject to the rights, licenses and restrictions 1557 contained in BCP 78, and except as set forth therein, the authors 1558 retain all their rights. 1560 This document and the information contained herein are provided on an 1561 "AS IS" basis and THE CONTRIBUTOR, THE ORGANIZATION HE/SHE REPRESENTS 1562 OR IS SPONSORED BY (IF ANY), THE INTERNET SOCIETY, THE IETF TRUST AND 1563 THE INTERNET ENGINEERING TASK FORCE DISCLAIM ALL WARRANTIES, EXPRESS 1564 OR IMPLIED, INCLUDING BUT NOT LIMITED TO ANY WARRANTY THAT THE USE OF 1565 THE INFORMATION HEREIN WILL NOT INFRINGE ANY RIGHTS OR ANY IMPLIED 1566 WARRANTIES OF MERCHANTABILITY OR FITNESS FOR A PARTICULAR PURPOSE. 1568 Intellectual Property 1570 The IETF takes no position regarding the validity or scope of any 1571 Intellectual Property Rights or other rights that might be claimed to 1572 pertain to the implementation or use of the technology described in 1573 this document or the extent to which any license under such rights 1574 might or might not be available; nor does it represent that it has 1575 made any independent effort to identify any such rights. Information 1576 on the procedures with respect to rights in RFC documents can be 1577 found in BCP 78 and BCP 79. 1579 Copies of IPR disclosures made to the IETF Secretariat and any 1580 assurances of licenses to be made available, or the result of an 1581 attempt made to obtain a general license or permission for the use of 1582 such proprietary rights by implementers or users of this 1583 specification can be obtained from the IETF on-line IPR repository at 1584 http://www.ietf.org/ipr. 1586 The IETF invites any interested party to bring to its attention any 1587 copyrights, patents or patent applications, or other proprietary 1588 rights that may cover technology that may be required to implement 1589 this standard. Please address the information to the IETF at 1590 ietf-ipr@ietf.org. 1592 Acknowledgement 1594 Funding for the RFC Editor function is provided by the IETF 1595 Administrative Support Activity (IASA).