idnits 2.17.1 draft-ietf-isms-tmsm-12.txt: Checking boilerplate required by RFC 5378 and the IETF Trust (see https://trustee.ietf.org/license-info): ---------------------------------------------------------------------------- ** It looks like you're using RFC 3978 boilerplate. You should update this to the boilerplate described in the IETF Trust License Policy document (see https://trustee.ietf.org/license-info), which is required now. -- Found old boilerplate from RFC 3978, Section 5.1 on line 17. -- Found old boilerplate from RFC 3978, Section 5.5, updated by RFC 4748 on line 1540. -- Found old boilerplate from RFC 3979, Section 5, paragraph 1 on line 1551. -- Found old boilerplate from RFC 3979, Section 5, paragraph 2 on line 1558. -- Found old boilerplate from RFC 3979, Section 5, paragraph 3 on line 1564. Checking nits according to https://www.ietf.org/id-info/1id-guidelines.txt: ---------------------------------------------------------------------------- No issues found here. Checking nits according to https://www.ietf.org/id-info/checklist : ---------------------------------------------------------------------------- -- The draft header indicates that this document updates RFC3411, but the abstract doesn't seem to directly say this. It does mention RFC3411 though, so this could be OK. -- The draft header indicates that this document updates RFC3412, but the abstract doesn't seem to mention this, which it should. -- The draft header indicates that this document updates RFC3414, but the abstract doesn't seem to mention this, which it should. -- The draft header indicates that this document updates RFC3417, but the abstract doesn't seem to mention this, which it should. Miscellaneous warnings: ---------------------------------------------------------------------------- == The copyright year in the IETF Trust Copyright Line does not match the current year == Line 404 has weird spacing: '...patcher v ...' (Using the creation date from RFC3411, updated by this document, for RFC5378 checks: 2001-02-27) (Using the creation date from RFC3417, updated by this document, for RFC5378 checks: 2000-01-10) -- The document seems to lack a disclaimer for pre-RFC5378 work, but may have content which was first submitted before 10 November 2008. If you have contacted all the original authors and they are all willing to grant the BCP78 rights to the IETF Trust, then this is fine, and you can ignore this comment. If not, you may need to add the pre-RFC5378 disclaimer. (See the Legal Provisions document at https://trustee.ietf.org/license-info for more information.) -- The document date (February 25, 2008) is 5902 days in the past. Is this intentional? Checking references for intended status: Proposed Standard ---------------------------------------------------------------------------- (See RFCs 3967 and 4897 for information about using normative references to lower-maturity documents in RFCs) -- Obsolete informational reference (is this intentional?): RFC 4346 (Obsoleted by RFC 5246) -- Obsolete informational reference (is this intentional?): RFC 4741 (Obsoleted by RFC 6241) == Outdated reference: A later version (-18) exists of draft-ietf-isms-secshell-09 Summary: 1 error (**), 0 flaws (~~), 3 warnings (==), 13 comments (--). Run idnits with the --verbose option for more detailed information about the items above. -------------------------------------------------------------------------------- 2 Network Working Group D. Harrington 3 Internet-Draft Huawei Technologies (USA) 4 Updates: 3411,3412,3414,3417 J. Schoenwaelder 5 (if approved) Jacobs University Bremen 6 Intended status: Standards Track February 25, 2008 7 Expires: August 28, 2008 9 Transport Subsystem for the Simple Network Management Protocol (SNMP) 10 draft-ietf-isms-tmsm-12 12 Status of This Memo 14 By submitting this Internet-Draft, each author represents that any 15 applicable patent or other IPR claims of which he or she is aware 16 have been or will be disclosed, and any of which he or she becomes 17 aware will be disclosed, in accordance with Section 6 of BCP 79. 19 Internet-Drafts are working documents of the Internet Engineering 20 Task Force (IETF), its areas, and its working groups. Note that 21 other groups may also distribute working documents as Internet- 22 Drafts. 24 Internet-Drafts are draft documents valid for a maximum of six months 25 and may be updated, replaced, or obsoleted by other documents at any 26 time. It is inappropriate to use Internet-Drafts as reference 27 material or to cite them other than as "work in progress." 29 The list of current Internet-Drafts can be accessed at 30 http://www.ietf.org/ietf/1id-abstracts.txt. 32 The list of Internet-Draft Shadow Directories can be accessed at 33 http://www.ietf.org/shadow.html. 35 This Internet-Draft will expire on August 28, 2008. 37 Copyright Notice 39 Copyright (C) The IETF Trust (2008). 41 Abstract 43 This document defines a Transport Subsystem, extending the Simple 44 Network Management Protocol (SNMP) architecture defined in RFC 3411. 45 This document defines a subsystem to contain Transport Models, 46 comparable to other subsystems in the RFC3411 architecture. As work 47 is being done to expand the transport to include secure transport 48 such as SSH and TLS, using a subsystem will enable consistent design 49 and modularity of such Transport Models. This document identifies 50 and describes some key aspects that need to be considered for any 51 Transport Model for SNMP. 53 Table of Contents 55 1. Introduction . . . . . . . . . . . . . . . . . . . . . . . . . 3 56 1.1. The Internet-Standard Management Framework . . . . . . . . 3 57 1.2. Where this Extension Fits . . . . . . . . . . . . . . . . 3 58 1.3. Conventions . . . . . . . . . . . . . . . . . . . . . . . 5 59 2. Motivation . . . . . . . . . . . . . . . . . . . . . . . . . . 5 60 3. Requirements of a Transport Model . . . . . . . . . . . . . . 7 61 3.1. Message Security Requirements . . . . . . . . . . . . . . 7 62 3.1.1. Security Protocol Requirements . . . . . . . . . . . . 7 63 3.2. SNMP Requirements . . . . . . . . . . . . . . . . . . . . 8 64 3.2.1. Architectural Modularity Requirements . . . . . . . . 8 65 3.2.2. Access Control Requirements . . . . . . . . . . . . . 11 66 3.2.3. Security Parameter Passing Requirements . . . . . . . 12 67 3.2.4. Separation of Authentication and Authorization . . . . 13 68 3.3. Session Requirements . . . . . . . . . . . . . . . . . . . 14 69 3.3.1. Session Establishment Requirements . . . . . . . . . . 14 70 3.3.2. Session Maintenance Requirements . . . . . . . . . . . 15 71 3.3.3. Message security versus session security . . . . . . . 16 72 4. Scenario Diagrams and the Transport Subsystem . . . . . . . . 17 73 5. Cached Information and References . . . . . . . . . . . . . . 17 74 5.1. securityStateReference . . . . . . . . . . . . . . . . . . 18 75 5.2. tmStateReference . . . . . . . . . . . . . . . . . . . . . 18 76 6. Abstract Service Interfaces . . . . . . . . . . . . . . . . . 19 77 6.1. sendMessage ASI . . . . . . . . . . . . . . . . . . . . . 19 78 6.2. Other Outgoing ASIs . . . . . . . . . . . . . . . . . . . 20 79 6.3. The receiveMessage ASI . . . . . . . . . . . . . . . . . . 22 80 6.4. Other Incoming ASIs . . . . . . . . . . . . . . . . . . . 22 81 7. Security Considerations . . . . . . . . . . . . . . . . . . . 24 82 7.1. Coexistence, Security Parameters, and Access Control . . . 25 83 8. IANA Considerations . . . . . . . . . . . . . . . . . . . . . 26 84 9. Acknowledgments . . . . . . . . . . . . . . . . . . . . . . . 26 85 10. References . . . . . . . . . . . . . . . . . . . . . . . . . . 26 86 10.1. Normative References . . . . . . . . . . . . . . . . . . . 26 87 10.2. Informative References . . . . . . . . . . . . . . . . . . 27 88 Appendix A. Why tmStateReference? . . . . . . . . . . . . . . . . 28 89 A.1. Define an Abstract Service Interface . . . . . . . . . . . 28 90 A.2. Using an Encapsulating Header . . . . . . . . . . . . . . 29 91 A.3. Modifying Existing Fields in an SNMP Message . . . . . . . 29 92 A.4. Using a Cache . . . . . . . . . . . . . . . . . . . . . . 29 93 Appendix B. Open Issues . . . . . . . . . . . . . . . . . . . . . 30 94 Appendix C. Change Log . . . . . . . . . . . . . . . . . . . . . 30 96 1. Introduction 98 This document defines a Transport Subsystem, extending the Simple 99 Network Management Protocol (SNMP) architecture defined in [RFC3411]. 100 This document identifies and describes some key aspects that need to 101 be considered for any Transport Model for SNMP. 103 1.1. The Internet-Standard Management Framework 105 For a detailed overview of the documents that describe the current 106 Internet-Standard Management Framework, please refer to section 7 of 107 RFC 3410 [RFC3410]. 109 1.2. Where this Extension Fits 111 It is expected that readers of this document will have read RFC3410 112 and RFC3411, and have a general understanding of the functionality 113 defined in RFCs 3412-3418. 115 The "Transport Subsystem" is an additional component for the SNMP 116 Engine depicted in RFC3411, section 3.1. 118 The following diagram depicts its place in the RFC3411 architecture.: 120 +-------------------------------------------------------------------+ 121 | SNMP entity | 122 | | 123 | +-------------------------------------------------------------+ | 124 | | SNMP engine (identified by snmpEngineID) | | 125 | | | | 126 | | +------------+ | | 127 | | | Transport | | | 128 | | | Subsystem | | | 129 | | +------------+ | | 130 | | | | 131 | | +------------+ +------------+ +-----------+ +-----------+ | | 132 | | | Dispatcher | | Message | | Security | | Access | | | 133 | | | | | Processing | | Subsystem | | Control | | | 134 | | | | | Subsystem | | | | Subsystem | | | 135 | | +------------+ +------------+ +-----------+ +-----------+ | | 136 | +-------------------------------------------------------------+ | 137 | | 138 | +-------------------------------------------------------------+ | 139 | | Application(s) | | 140 | | | | 141 | | +-------------+ +--------------+ +--------------+ | | 142 | | | Command | | Notification | | Proxy | | | 143 | | | Generator | | Receiver | | Forwarder | | | 144 | | +-------------+ +--------------+ +--------------+ | | 145 | | | | 146 | | +-------------+ +--------------+ +--------------+ | | 147 | | | Command | | Notification | | Other | | | 148 | | | Responder | | Originator | | | | | 149 | | +-------------+ +--------------+ +--------------+ | | 150 | +-------------------------------------------------------------+ | 151 | | 152 +-------------------------------------------------------------------+ 154 The transport mappings defined in RFC3417 do not provide lower-layer 155 security functionality, and thus do not provide transport-specific 156 security parameters. This document updates RFC3411 and RFC3417 by 157 defining an architectural extension and ASIs that transport mappings 158 (models) can use to pass transport-specific security parameters to 159 other subsystems, including transport-specific security parameters 160 translated into transport-independent securityName and securityLevel 161 parameters 163 The Transport Security Model [I-D.ietf-isms-transport-security-model] 164 and the Secure Shell Transport Model [I-D.ietf-isms-secshell] utilize 165 the Transport Subsystem. The Transport Security Model is an 166 alternative to the existing SNMPv1 Security Model [RFC3584], the 167 SNMPv2c Security Model [RFC3584], and the User-based Security Model 168 [RFC3414]. The Secure Shell Transport Model is an alternative to 169 existing transport mappings (or models) as described in [RFC3417]. 171 1.3. Conventions 173 The key words "MUST", "MUST NOT", "REQUIRED", "SHALL", "SHALL NOT", 174 "SHOULD", "SHOULD NOT", "RECOMMENDED", "MAY", and "OPTIONAL" in this 175 document are to be interpreted as described in RFC 2119 [RFC2119]. 177 Non uppercased versions of the keywords should be read as in normal 178 English. They will usually, but not always, be used in a context 179 relating to compatibility with the RFC3411 architecture or the 180 subsystem defined here, but which might have no impact on on-the-wire 181 compatibility. These terms are used as guidance for designers of 182 proposed IETF models to make the designs compatible with RFC3411 183 subsystems and Abstract Service Interfaces (see section 3.2). 184 Implementers are free to implement differently. Some usages of these 185 lowercase terms are simply normal English usage. 187 For consistency with SNMP-related specifications, this document 188 favors terminology as defined in STD62 rather than favoring 189 terminology that is consistent with non-SNMP specifications that use 190 different variations of the same terminology. This is consistent 191 with the IESG decision to not require the SNMPv3 terminology be 192 modified to match the usage of other non-SNMP specifications when 193 SNMPv3 was advanced to Full Standard. 195 2. Motivation 197 Just as there are multiple ways to secure one's home or business, in 198 a continuum of alternatives, there are multiple ways to secure a 199 network management protocol. Let's consider three general 200 approaches. 202 In the first approach, an individual could sit on his front porch 203 waiting for intruders. In the second approach, he could hire an 204 employee , schedule the employee, position the employee to guard what 205 he wants protected, hire a second guard to cover if the first gets 206 sick, and so on. In the third approach, he could hire a security 207 company, tell them what he wants protected, and they could hire 208 employees, train them, position the guards, schedule the guards, send 209 a replacement when a guard cannot make it, etc., thus providing the 210 desired security, with no significant effort on his part other than 211 identifying requirements and verifying the quality of the service 212 being provided. 214 The User-based Security Model (USM) as defined in [RFC3414] largely 215 uses the first approach - it provides its own security. It utilizes 216 existing mechanisms (e.g., SHA), but provides all the coordination. 217 USM provides for the authentication of a principal, message 218 encryption, data integrity checking, timeliness checking, etc. 220 USM was designed to be independent of other existing security 221 infrastructures. USM therefore requires a separate principal and key 222 management infrastructure. Operators have reported that deploying 223 another principal and key management infrastructure in order to use 224 SNMPv3 is a deterrent to deploying SNMPv3. It is possible to use 225 external mechanisms to handle the distribution of keys for use by 226 USM. The more important issue is that operators wanted to leverage a 227 single user base that wasn't specific to SNMP. 229 A solution based on the second approach might use a USM-compliant 230 architecture, but combine the authentication mechanism with an 231 external mechanism, such as RADIUS [RFC2865], to provide the 232 authentication service. It might be possible to utilize an external 233 protocol to encrypt a message, to check timeliness, to check data 234 integrity, etc. It is difficult to cobble together a number of 235 subcontracted services and coordinate them however, because it is 236 difficult to build solid security bindings between the various 237 services, and potential for gaps in the security is significant. 239 A solution based on the third approach might utilize one or more 240 lower-layer security mechanisms to provide the message-oriented 241 security services required. These would include authentication of 242 the sender, encryption, timeliness checking, and data integrity 243 checking. There are a number of IETF standards available or in 244 development to address these problems through security layers at the 245 transport layer or application layer, among them TLS [RFC4346], SASL 246 [RFC4422], and SSH [RFC4251]. 248 From an operational perspective, it is highly desirable to use 249 security mechanisms that can unify the administrative security 250 management for SNMPv3, command line interfaces (CLIs) and other 251 management interfaces. The use of security services provided by 252 lower layers is the approach commonly used for the CLI, and is also 253 the approach being proposed for NETCONF [RFC4741]. 255 This document defines a Transport Subsystem extension to the RFC3411 256 architecture based on the third approach. This extension specifies 257 how other lower layer protocols with common security infrastructures 258 can be used underneath the SNMP protocol and the desired goal of 259 unified administrative security can be met. 261 This extension allows security to be provided by an external protocol 262 connected to the SNMP engine through an SNMP Transport Model 263 [RFC3417]. Such a Transport Model would then enable the use of 264 existing security mechanisms such as (TLS) [RFC4346] or SSH [RFC4251] 265 within the RFC3411 architecture. 267 There are a number of Internet security protocols and mechanisms that 268 are in wide spread use. Many of them try to provide a generic 269 infrastructure to be used by many different application layer 270 protocols. The motivation behind the Transport Subsystem is to 271 leverage these protocols where it seems useful. 273 There are a number of challenges to be addressed to map the security 274 provided by a secure transport into the SNMP architecture so that 275 SNMP continues to provide interoperability with existing 276 implementations. These challenges are described in detail in this 277 document. For some key issues, design choices are described that 278 might be made to provide a workable solution that meets operational 279 requirements and fits into the SNMP architecture defined in 280 [RFC3411]. 282 3. Requirements of a Transport Model 284 3.1. Message Security Requirements 286 Transport security protocols SHOULD provide protection against the 287 following message-oriented threats [RFC3411]: 289 1. modification of information 290 2. masquerade 291 3. message stream modification 292 4. disclosure 294 These threats are described in section 1.4 of [RFC3411]. It is not 295 required to protect against denial of service or traffic analysis, 296 but it should not make those threats significantly worse. 298 3.1.1. Security Protocol Requirements 300 There are a number of standard protocols that could be proposed as 301 possible solutions within the Transport Subsystem. Some factors 302 SHOULD be considered when selecting a protocol. 304 Using a protocol in a manner for which it was not designed has 305 numerous problems. The advertised security characteristics of a 306 protocol might depend on it being used as designed; when used in 307 other ways, it might not deliver the expected security 308 characteristics. It is recommended that any proposed model include a 309 description of the applicability of the Transport Model. 311 A Transport Model SHOULD require no modifications to the underlying 312 protocol. Modifying the protocol might change its security 313 characteristics in ways that would impact other existing usages. If 314 a change is necessary, the change SHOULD be an extension that has no 315 impact on the existing usages. Any Transport Model SHOULD include a 316 description of potential impact on other usages of the protocol. 318 Transport Models MUST be able to coexist with each other. 320 3.2. SNMP Requirements 322 3.2.1. Architectural Modularity Requirements 324 SNMP version 3 (SNMPv3) is based on a modular architecture (defined 325 in [RFC3411] section 3) to allow the evolution of the SNMP protocol 326 standards over time, and to minimize side effects between subsystems 327 when changes are made. 329 The RFC3411 architecture includes a Security Subsystem for enabling 330 different methods of providing security services, a Message 331 Processing Subsystem permitting different message versions to be 332 handled by a single engine, Applications(s) to support different 333 types of application processors, and an Access Control Subsystem for 334 allowing multiple approaches to access control. The RFC3411 335 architecture does not include a subsystem for Transport Models, 336 despite the fact there are multiple transport mappings already 337 defined for SNMP. This document addresses the need for a Transport 338 Subsystem compatible with the RFC3411 architecture. As work is being 339 done to expand the transport to include secure transport such as SSH 340 and TLS, using a subsystem will enable consistent design and 341 modularity of such Transport Models. 343 The design of this Transport Subsystem accepts the goals of the 344 RFC3411 architecture defined in section 1.5 of [RFC3411]. This 345 Transport Subsystem uses a modular design that will permit Transport 346 Models to be advanced through the standards process independently of 347 other Transport Models, and independent of other modular SNMP 348 components as much as possible. 350 Parameters have been added to the ASIs to pass model-independent 351 transport address information. 353 IETF standards typically require one mandatory to implement solution, 354 with the capability of adding new mechanisms in the future. Part of 355 the motivation of developing Transport Models is to develop support 356 for secure transport protocols, such as a Transport Model that 357 utilizes the Secure Shell protocol. Any Transport Model SHOULD 358 define one minimum-compliance security mechanism, such as 359 certificates, to ensure a basic level of interoperability, but should 360 also be able to support additional existing and new mechanisms. 362 The Transport Subsystem permits multiple transport protocols to be 363 "plugged into" the RFC3411 architecture, supported by corresponding 364 Transport Models, including models that are security-aware. 366 The RFC3411 architecture and the Security Subsystem assume that a 367 Security Model is called by a Message Processing Model and will 368 perform multiple security functions within the Security Subsystem. A 369 Transport Model that supports a secure transport protocol might 370 perform similar security functions within the Transport Subsystem. A 371 Transport Model might perform the translation of transport security 372 parameters to/from security-model-independent parameters. 374 To accommodate this, an implementation-specific cache of transport- 375 specific information will be described (not shown), and the data 376 flows between the Transport Subsystem and the Transport Dispatch, 377 between the Message Dispatch and the Message Processing Subsystem, 378 and between the Message Processing Subsystem and the Security 379 Subsystem will be extended to pass security-model-independent values. 380 New Security Models may also be defined that understand how to work 381 with the modified ASIs and the cache. One such Security Model, the 382 Transport Security Model, is defined in 383 [I-D.ietf-isms-transport-security-model] 385 The following diagram depicts the SNMPv3 architecture including the 386 new Transport Subsystem defined in this document, and a new Transport 387 Security Model defined in [I-D.ietf-isms-transport-security-model]. 389 +------------------------------+ 390 | Network | 391 +------------------------------+ 392 ^ ^ ^ 393 | | | 394 v v v 395 +-------------------------------------------------------------------+ 396 | +--------------------------------------------------+ | 397 | | Transport Subsystem | | 398 | | +-----+ +-----+ +-----+ +-----+ +-------+ | | 399 | | | UDP | | TCP | | SSH | | TLS | . . . | other | | | 400 | | +-----+ +-----+ +-----+ +-----+ +-------+ | | 401 | +--------------------------------------------------+ | 402 | ^ | 403 | | | 404 | Dispatcher v | 405 | +-------------------+ +---------------------+ +----------------+ | 406 | | Transport | | Message Processing | | Security | | 407 | | Dispatch | | Subsystem | | Subsystem | | 408 | | | | +------------+ | | +------------+ | | 409 | | | | +->| v1MP |<--->| | USM | | | 410 | | | | | +------------+ | | +------------+ | | 411 | | | | | +------------+ | | +------------+ | | 412 | | | | +->| v2cMP |<--->| | Transport | | | 413 | | Message | | | +------------+ | | | Security | | | 414 | | Dispatch <--------->| +------------+ | | | Model | | | 415 | | | | +->| v3MP |<--->| +------------+ | | 416 | | | | | +------------+ | | +------------+ | | 417 | | PDU Dispatch | | | +------------+ | | | Other | | | 418 | +-------------------+ | +->| otherMP |<--->| | Model(s) | | | 419 | ^ | +------------+ | | +------------+ | | 420 | | +---------------------+ +----------------+ | 421 | v | 422 | +-------+-------------------------+---------------+ | 423 | ^ ^ ^ | 424 | | | | | 425 | v v v | 426 | +-------------+ +---------+ +--------------+ +-------------+ | 427 | | COMMAND | | ACCESS | | NOTIFICATION | | PROXY | | 428 | | RESPONDER |<->| CONTROL |<->| ORIGINATOR | | FORWARDER | | 429 | | application | | | | applications | | application | | 430 | +-------------+ +---------+ +--------------+ +-------------+ | 431 | ^ ^ | 432 | | | | 433 | v v | 434 | +----------------------------------------------+ | 435 | | MIB instrumentation | SNMP entity | 436 +-------------------------------------------------------------------+ 438 3.2.1.1. Processing Differences between USM and Secure Transport 440 USM and secure transports differ in the processing order and 441 responsibilities within the RFC3411 architecture. While the steps 442 are the same, they occur in a different order, and may be done by 443 different subsystems. With USM and some other Security Models, 444 security processing starts when the Message Processing Model decodes 445 portions of the encoded message to extract security parameters and 446 header parameters that identify which Security Model should process 447 the message to perform authentication, decryption, timeliness 448 checking, integrity checking, and translation of parameters to model- 449 independent parameters. A secure transport performs those security 450 functions on the message, before the message is decoded. 452 3.2.1.2. Passing Information between Engines 454 A secure Transport Model will establish an authenticated and/or 455 encrypted tunnel between the Transport Models of two SNMP engines. 456 After a transport layer tunnel is established, then SNMP messages can 457 be sent through the tunnel from one SNMP engine to the other SNMP 458 engine. Transport Models MAY support sending multiple SNMP messages 459 through the same tunnel. 461 3.2.2. Access Control Requirements 463 RFC3411 made some design decisions related to the support of an 464 Access Control Subsystem. These include establishing and passing in 465 a model-independent manner the securityModel, securityName and 466 securityLevel parameters, and separating message authentication from 467 data access authorization. 469 3.2.2.1. securityName and securityLevel Mapping 471 SNMP data access controls are expected to work on the basis of who 472 can perform what operations on which subsets of data, and based on 473 the security services that will be provided to secure the data in 474 transit. The securityModel and securityLevel parameters establish 475 the protections for transit - whether authentication and privacy 476 services will be or have been applied to the message. The 477 securityName is a model-independent identifier of the security 478 "principal", 480 The Message Processing Subsystem relies on a Security Model, such as 481 USM, to play a role in security that goes beyond protecting the 482 message - it provides a mapping between the security-model-specific 483 principal for an incoming message to a security-model independent 484 securityName which can be used for subsequent processing, such as for 485 access control. The securityName is mapped from a mechanism-specific 486 identity, and this mapping must be done for incoming messages by the 487 Security Model before it passes securityName to the Message 488 Processing Model via the processIncoming ASI. 490 A Security Model is also responsible to specify, via the 491 securityLevel parameter, whether incoming messages have been 492 authenticated and/or encrypted, and to ensure that outgoing messages 493 are authenticated and/or encrypted based on the value of 494 securityLevel. 496 A translation from a mechanism-specific identity to a securityName 497 might be done by a Transport Model, and the proposed securityName and 498 a proposed securityLevel might then be made available to a Security 499 Model via the tmStateReference. A Security Model may have multiple 500 sources for determining the principal and desired security services, 501 and a particular Security Model may or may not utilize the 502 securityName mapping and securityLevel made available by the 503 Transport Model when deciding the value of the securityName and 504 securityLevel to be passed to the Message Processing Model. 506 3.2.3. Security Parameter Passing Requirements 508 RFC3411 section 4 describes abstract data flows between the 509 subsystems, models and applications within the architecture. 510 Abstract Service Interfaces describe the flow of data, passing model- 511 independent information between subsystems within an engine. The 512 RFC3411 architecture has no ASI parameters for passing security 513 information between the Transport Subsystem and the dispatcher, or 514 between the dispatcher and the Message Processing Model. This 515 document defines or modifies ASIs for this purpose. 517 A Message Processing Model might unpack SNMP-specific security 518 parameters from an incoming message before calling a specific 519 Security Model to authenticate and decrypt an incoming message, 520 perform integrity checking, and translate security-model-specific 521 parameters into model-independent parameters. When using a secure 522 Transport Model, some security parameters might be provided through 523 means other than carrying them in the SNMP message; some of the 524 parameters for incoming messages might be extracted from the 525 transport layer by the Transport Model before the message is passed 526 to the Message Processing Subsystem. 528 This document describes a cache mechanism (see Section 5), into which 529 the Transport Model puts information about the transport and security 530 parameters applied to a transport connection or an incoming message, 531 and a Security Model may extract that information from the cache. A 532 tmStateReference is passed as an extra parameter in the ASIs of the 533 Transport Subsystem and the Message Processing and Security 534 Subsystems, to identify the relevant cache. This approach of passing 535 a model-independent reference is consistent with the 536 securityStateReference cache already being passed around in the 537 RFC3411 ASIs. 539 For outgoing messages, even when a secure Transport Model will 540 provide the security services, a Message Processing Model might have 541 a Security Model actually create the message from its component 542 parts. Whether there are any security services provided by the 543 Security Model for an outgoing message is security-model-dependent. 544 For incoming messages, even when a secure Transport Model provides 545 security services, a Security Model might provide some security 546 functionality that can only be provided after the message version or 547 other parameters are extracted from the message. 549 3.2.4. Separation of Authentication and Authorization 551 The RFC3411 architecture defines a separation of authentication and 552 the authorization to access and/or modify MIB data. A set of model- 553 independent parameters (securityModel, securityName, and 554 securityLevel) are passed between the Security Subsystem, the 555 applications, and the Access Control Subsystem. 557 This separation was a deliberate decision of the SNMPv3 WG, to allow 558 support for authentication protocols which did not provide data 559 access authorization capabilities, and to support data access 560 authorization schemes, such as VACM, that do not perform their own 561 authentication. This decision also permits different types of data 562 access policies, such as one built on UNIX groups or Windows domains. 563 The VACM approach is based on administrator-defined groups of users. 565 A Message Processing Model determines which Security Model is used, 566 either based on the message version, e.g., SNMPv1 and SNMPv2c, and 567 possibly by a value specified in the message, e.g., SNMPv3. 569 The Security Model makes the decision which securityName and 570 securityLevel values are passed as model-independent parameters to an 571 application, which then passes them via the isAccessAllowed ASI to 572 the Access Control Subsystem. 574 An Access Control Model performs the mapping from the model- 575 independent security parameters to a policy within the Access Control 576 Model that is access-control-model-dependent. 578 A Transport Model does not know which securityModel will be used for 579 an incoming message, so a Transport Model cannot know how the 580 securityName and securityLevel parameters are determined. A 581 Transport Model can provide a mapping from a transport-specific 582 identity and provide candidate values for the securityName and 583 securityLevel, but there is no guarantee the transport-provided 584 values will be used by the Security Model. 586 For example, the SNMPv1 Message Processing Model described in RFC3584 587 always selects the SNMPv1 Security Model. This is true even if the 588 SNMPv1 message was protected in transit using a secure Transport 589 Model, such as one based on SSH or TLS. The SNMPv1 Security Model 590 does not know the tmStateReference exists. 592 3.3. Session Requirements 594 Some secure transports might have a notion of sessions, while other 595 secure transports might provide channels or other session-like 596 mechanism. Throughout this document, the term session is used in a 597 broad sense to cover sessions, channels, and session-like mechanisms. 598 Session refers to an association between two SNMP engines that 599 permits the transmission of one or more SNMP messages within the 600 lifetime of the session. How the session is actually established, 601 opened, closed, or maintained is specific to a particular Transport 602 Model. 604 Sessions are not part of the SNMP architecture defined in [RFC3411], 605 but are considered desirable because the cost of authentication can 606 be amortized over potentially many transactions. 608 The architecture defined in [RFC3411] does not include a session 609 selector in the Abstract Service Interfaces, and neither is that done 610 for the Transport Subsystem, so an SNMP application has no mechanism 611 to select a session using the ASIs except by passing a unique 612 combination of transportDomain, transportAddress, securityName, and 613 securityLevel. Implementers, of course, might provide non-standard 614 mechanisms to select sessions. The transportDomain and 615 transportAddress identify the transport connection to a remote 616 network node; the securityName identifies which security principal to 617 communicate with at that address (e.g., different NMS applications), 618 and the securityLevel might permit selection of different sets of 619 security properties for different purposes (e.g., encrypted SETs vs. 620 non-encrypted GETs). 622 To reduce redundancy, this document describes aspects that are 623 expected to be common to all Transport Model sessions. 625 3.3.1. Session Establishment Requirements 627 SNMP has no mechanism to specify a transport session using the ASIs 628 except by passing a unique combination transportDomain, 629 transportAddress, securityName, and securityLevel to be used to 630 identify a session in a transport-independent manner. SNMP 631 applications provide the transportDomain, transportAddress, 632 securityName, and securityLevel to be used to create a session. 634 For an outgoing message, securityLevel is the requested security for 635 the message, passed in the ASIs. If the Transport Model cannot 636 provide at least the requested level of security, the Transport Model 637 SHOULD discard the message and notify the dispatcher that 638 establishing a session and sending the message failed. 640 A Transport Model determines whether an appropriate session exists 641 (transportDomain, transportAddress, securityName, and securityLevel) 642 for an outgoing message. If an appropriate session does not yet 643 exist, the Transport Model attempts to establish a session for 644 delivery . If a session cannot be established then the message is 645 discarded and the dispatcher should be notified that sending the 646 message failed. 648 Transport session establishment might require provisioning 649 authentication credentials at an engine, either statically or 650 dynamically. How this is done is dependent on the transport model 651 and the implementation. 653 The Transport Subsystem has no knowledge of pduType, so cannot 654 distinguish between a session created to carry different pduTypes. 655 To differentiate a session established for different purposes, such 656 as a notification session versus a request-response session, an 657 application can use different securityNames or transport addresses. 658 For example, in SNMPv1, UDP ports 161 and 162 were used to 659 differentiate types of traffic. New transport models may define a 660 single well-known port for all traffic types. Administrators might 661 choose to define one port for SNMP request-response traffic, but 662 configure notifications to be sent to a different port. 664 3.3.2. Session Maintenance Requirements 666 A Transport Model can tear down sessions as needed. It might be 667 necessary for some implementations to tear down sessions as the 668 result of resource constraints, for example. 670 The decision to tear down a session is implementation-dependent. 671 While it is possible for an implementation to automatically tear down 672 each session once an operation has completed, this is not recommended 673 for anticipated performance reasons. How an implementation 674 determines that an operation has completed, including all potential 675 error paths, is implementation-dependent. 677 The elements of procedure describe when cached information can be 678 discarded, in some circumstances, and the timing of cache cleanup 679 might have security implications, but cache memory management is an 680 implementation issue. 682 If a Transport Model defines MIB module objects to maintain session 683 state information, then the Transport Model MUST define what SHOULD 684 happen to the objects when a related session is torn down, since this 685 will impact interoperability of the MIB module. 687 3.3.3. Message security versus session security 689 A Transport Model session is associated with state information that 690 is maintained for its lifetime. This state information allows for 691 the application of various security services to multiple messages. 692 Cryptographic keys associated with the transport session SHOULD be 693 used to provide authentication, integrity checking, and encryption 694 services, as needed, for data that is communicated during the 695 session. The cryptographic protocols used to establish keys for a 696 Transport Model session SHOULD ensure that fresh new session keys are 697 generated for each session. In addition sequence information might 698 be maintained in the session which can be used to prevent the replay 699 and reordering of messages within a session. If each session uses 700 new keys, then a cross-session replay attack will be unsuccessful; 701 that is, an attacker cannot successfully replay on one session a 702 message he observed from another session. A good security protocol 703 will also protect against replay attacks _within_ a session; that is, 704 an attacker cannot successfully replay a message observed earlier in 705 the same session. 707 A Transport Model session will have a single transportDomain, 708 transportAddress, securityName and securityLevel associated with it. 709 If an exchange between communicating engines requires a different 710 securityLevel or is on behalf of a different securityName, then 711 another session would be needed. An immediate consequence of this is 712 that implementations SHOULD be able to maintain some reasonable 713 number of concurrent sessions. 715 For Transport Models, securityName should be specified during session 716 setup, and associated with the session identifier. 718 SNMPv3 was designed to support multiple levels of security, 719 selectable on a per-message basis by an SNMP application, because, 720 for example, there is not much value in using encryption for a 721 Commander Generator to poll for potentially non-sensitive performance 722 data on thousands of interfaces every ten minutes; the encryption 723 might add significant overhead to processing of the messages. 725 Some Transport Models might support only specific authentication and 726 encryption services, such as requiring all messages to be carried 727 using both authentication and encryption, regardless of the security 728 level requested by an SNMP application. A Transport Model may 729 upgrade the requested security level, i.e. noAuthNoPriv and 730 authNoPriv MAY be sent over an authenticated and encrypted session. 732 4. Scenario Diagrams and the Transport Subsystem 734 RFC3411 section 4.6.1 and 4.6.2 provide scenario diagrams to 735 illustrate how an outgoing message is created, and how an incoming 736 message is processed. RFC3411 does not define ASIs for "Send SNMP 737 Request Message to Network" or "Receive SNMP Response Message from 738 Network", and does not define ASIs for "Receive SNMP Message from 739 Network" or "Send SNMP message to Network". 741 This document defines a sendMessage ASI to send SNMP messages to the 742 network, regardless of pduType, and a receiveMessage ASI to receive 743 SNMP messages from the network, regardless of pduType. 745 5. Cached Information and References 747 The RFC3411 architecture uses caches to store dynamic model-specific 748 information, and uses references in the ASIs to indicate in a model- 749 independent manner which cached information flows between subsystems. 751 There are two levels of state that might need to be maintained: the 752 security state in a request-response pair, and potentially long-term 753 state relating to transport and security. 755 This state is maintained in caches. To simplify the elements of 756 procedure, the release of state information is not always explicitly 757 specified. As a general rule, if state information is available when 758 a message being processed gets discarded, the state related to that 759 message should also be discarded, and if state information is 760 available when a relationship between engines is severed, such as the 761 closing of a transport session, the state information for that 762 relationship might also be discarded. 764 This document differentiates the tmStateReference from the 765 securityStateReference. This document does not specify an 766 implementation strategy, only an abstract description of the data 767 that flows between subsystems. An implementation might use one cache 768 and one reference to serve both functions, but an implementer must be 769 aware of the cache-release issues to prevent the cache from being 770 released before a security or Transport Model has had an opportunity 771 to extract the information it needs. 773 5.1. securityStateReference 775 The securityStateReference parameter is defined in RFC3411. 776 securityStateReference is not accessible to models of the Transport 777 Subsystem. 779 5.2. tmStateReference 781 For each transport session, information about the message security is 782 stored in a cache to pass model- and mechanism-specific parameters. 783 The state referenced by tmStateReference may be saved across multiple 784 messages, in a Local Configuration Datastore (LCD), as compared to 785 securityStateReference which is usually only saved for the life of a 786 request-response pair of messages. 788 For security reasons, if a secure transport session is closed between 789 the time a request message is received and the corresponding response 790 message is sent, then the response message SHOULD be discarded, even 791 if a new session has been established. The SNMPv3 WG decided that 792 this should be a SHOULD architecturally, and it is a security-model- 793 specific decision whether to REQUIRE this. 795 Since a transport model does not know whether a message contains a 796 response, and transport session information is transport-model- 797 specific, the tmStateReference contains two pieces of information for 798 performing the request-response transport session pairing. 800 Each Security Model that supports the tmStateReference cache SHOULD 801 pass a tmSameSecurity parameter in the tmStateReference cache for 802 outgoing messages to indicate whether the same security parameters 803 MUST be used for the outgoing message as was used for the 804 corresponding incoming message. 806 Each transport model that supports sessions and supports the 807 tmStateReference cache SHOULD include a transport-specific session 808 identifier in the cache for an incoming message, so that if a 809 security model requests tmSameSecurity, the transport model can 810 determine whether the current existing transport session is the same 811 as the transport session used for the incoming request. 813 When processing an outgoing message, if the tmSameSecurity 814 requirement is indicated by the security model, but the session 815 identified in the tmStateReference does not match the current 816 established transport session, i.e., it is not the same transport 817 session, then the message MUST be discarded, and the dispatcher 818 should be notified the sending of the message failed. 820 Since the contents of a cache are meaningful only within an 821 implementation, and not on-the-wire, the format of the cache and the 822 LCD are implementation-specific. 824 6. Abstract Service Interfaces 826 Abstract service interfaces have been defined by RFC 3411 to describe 827 the conceptual data flows between the various subsystems within an 828 SNMP entity, and to help keep the subsystems independent of each 829 other except for the common parameters. 831 This document follows the example of RFC3411 regarding the release of 832 state information, and regarding error indications. 834 1) The release of state information is not always explicitly 835 specified in a transport model. As a general rule, if state 836 information is available when a message gets discarded, the message- 837 state information should also be released, and if state information 838 is available when a session is closed, the session state information 839 should also be released. Note that keeping sensitive security 840 information longer than necessary might introduce potential 841 vulnerabilities to an implementation. 843 2) An error indication in statusInformation may include an OID and 844 value for an incremented counter and a value for securityLevel, and 845 values for contextEngineID and contextName for the counter, and the 846 securityStateReference if the information is available at the point 847 where the error is detected. 849 6.1. sendMessage ASI 851 The sendMessage ASI is used to pass a message from the Dispatcher to 852 the appropriate Transport Model for sending. 854 In the diagram in section 4.6.1 of RFC 3411, the sendMessage ASI 855 replaces the text "Send SNMP Request Message to Network". In section 856 4.6.2, the sendMessage ASI replaces the text "Send SNMP Message to 857 Network" 859 If present and valid, the tmStateReference refers to a cache 860 containing transport-model-specific parameters for the transport and 861 transport security. How the information in the cache is used is 862 transport-model-dependent and implementation-dependent. How a 863 tmStateReference is determined to be present and valid is 864 implementation-dependent. 866 This may sound underspecified, but a transport model might be 867 something like SNMP over UDP over IPv6, where no security is 868 provided, so it might have no mechanisms for utilizing a securityName 869 and securityLevel. 871 statusInformation = 872 sendMessage( 873 IN destTransportDomain -- transport domain to be used 874 IN destTransportAddress -- transport address to be used 875 IN outgoingMessage -- the message to send 876 IN outgoingMessageLength -- its length 877 IN tmStateReference -- reference to transport state 878 ) 880 6.2. Other Outgoing ASIs 882 A tmStateReference parameter has been added to the 883 prepareOutgoingMessage, prepareResponseMessage, generateRequestMsg, 884 and generateResponseMsg ASIs as an OUT parameter. The 885 transportDomain and transportAddress parameters have been added to 886 the generateRequestMsg, and generateResponseMsg ASIs as IN parameters 887 (not shown). 889 statusInformation = -- success or errorIndication 890 prepareOutgoingMessage( 891 IN transportDomain -- transport domain to be used 892 IN transportAddress -- transport address to be used 893 IN messageProcessingModel -- typically, SNMP version 894 IN securityModel -- Security Model to use 895 IN securityName -- on behalf of this principal 896 IN securityLevel -- Level of Security requested 897 IN contextEngineID -- data from/at this entity 898 IN contextName -- data from/in this context 899 IN pduVersion -- the version of the PDU 900 IN PDU -- SNMP Protocol Data Unit 901 IN expectResponse -- TRUE or FALSE 902 IN sendPduHandle -- the handle for matching 903 incoming responses 904 OUT destTransportDomain -- destination transport domain 905 OUT destTransportAddress -- destination transport address 906 OUT outgoingMessage -- the message to send 907 OUT outgoingMessageLength -- its length 908 OUT tmStateReference -- (NEW) reference to transport state 909 ) 911 statusInformation = -- success or errorIndication 912 prepareResponseMessage( 913 IN messageProcessingModel -- typically, SNMP version 914 IN securityModel -- Security Model to use 915 IN securityName -- on behalf of this principal 916 IN securityLevel -- Level of Security requested 917 IN contextEngineID -- data from/at this entity 918 IN contextName -- data from/in this context 919 IN pduVersion -- the version of the PDU 920 IN PDU -- SNMP Protocol Data Unit 921 IN maxSizeResponseScopedPDU -- maximum size able to accept 922 IN stateReference -- reference to state information 923 -- as presented with the request 924 IN statusInformation -- success or errorIndication 925 -- error counter OID/value if error 926 OUT destTransportDomain -- destination transport domain 927 OUT destTransportAddress -- destination transport address 928 OUT outgoingMessage -- the message to send 929 OUT outgoingMessageLength -- its length 930 OUT tmStateReference -- (NEW) reference to transport state 931 ) 933 The tmStateReference parameter of generateRequestMsg or 934 generateResponseMsg is passed in the OUT parameters of the Security 935 Subsystem to the Message Processing Subsystem. If a cache exists for 936 a session identifiable from transportDomain, transportAddress, 937 securityModel, securityName, and securityLevel, then an appropriate 938 Security Model might create a tmStateReference to the cache and pass 939 that as an OUT parameter. 941 If one does not exist, the Security Model might create a cache 942 referenced by tmStateReference. This information might include 943 transportDomain, transportAddress, the securityLevel, and the 944 securityName, plus any model or mechanism-specific details. The 945 contents of the cache may be incomplete until the Transport Model has 946 established a session. What information is passed, and how this 947 information is determined, is implementation and security-model- 948 specific. 950 The prepareOutgoingMessage ASI passes tmStateReference from the 951 Message Processing Subsystem to the dispatcher. How or if the 952 Message Processing Subsystem modifies or utilizes the contents of the 953 cache is message-processing-model-specific. 955 This may sound underspecified, but a message processing model might 956 have access to all the information from the cache and from the 957 message, and an application might specify a Security Model such as 958 USM to authenticate and secure the SNMP message, but also specify a 959 secure transport such as that provided by the SSH Transport Model to 960 send the message to its destination. 962 6.3. The receiveMessage ASI 964 If one does not exist, the Transport Model might create a cache 965 referenced by tmStateReference. If present, this information might 966 include transportDomain, transportAddress, securityLevel, and 967 securityName, plus model or mechanism-specific details. How this 968 information is determined is implementation and transport-model- 969 specific. 971 In the diagram in section 4.6.1 of RFC 3411, the receiveMessage ASI 972 replaces the text "Receive SNMP Response Message from Network". In 973 section 4.6.2, the receiveMessage ASI replaces the text "Receive SNMP 974 Message from Network" 976 This may sound underspecified, but a transport model might be 977 something like SNMP over UDP over IPv6, where no security is 978 provided, so it might have no mechanisms for determining a 979 securityName and securityLevel. 981 The Transport Model does not know the securityModel for an incoming 982 message; this will be determined by the Message Processing Model in a 983 message-processing-model-dependent manner. 985 The receiveMessage ASI is used to pass a message from the Transport 986 Subsystem to the Dispatcher. 988 statusInformation = 989 receiveMessage( 990 IN transportDomain -- origin transport domain 991 IN transportAddress -- origin transport address 992 IN incomingMessage -- the message received 993 IN incomingMessageLength -- its length 994 IN tmStateReference -- reference to transport state 995 ) 997 6.4. Other Incoming ASIs 999 To support the Transport Subsystem, the tmStateReference is added to 1000 the prepareDataElements ASI (from the Dispatcher to the Message 1001 Processing Subsystem), and to the processIncomingMsg ASI (from the 1002 Message Processing Subsystem to the Security Model Subsystem). How 1003 or if a Message Processing Model or Security Model uses 1004 tmStateReference is message-processing-model-dependent and security- 1005 model-dependent. 1007 result = -- SUCCESS or errorIndication 1008 prepareDataElements( 1009 IN transportDomain -- origin transport domain 1010 IN transportAddress -- origin transport address 1011 IN wholeMsg -- as received from the network 1012 IN wholeMsgLength -- as received from the network 1013 IN tmStateReference -- (NEW) from the Transport Model 1014 OUT messageProcessingModel -- typically, SNMP version 1015 OUT securityModel -- Security Model to use 1016 OUT securityName -- on behalf of this principal 1017 OUT securityLevel -- Level of Security requested 1018 OUT contextEngineID -- data from/at this entity 1019 OUT contextName -- data from/in this context 1020 OUT pduVersion -- the version of the PDU 1021 OUT PDU -- SNMP Protocol Data Unit 1022 OUT pduType -- SNMP PDU type 1023 OUT sendPduHandle -- handle for matched request 1024 OUT maxSizeResponseScopedPDU -- maximum size sender can accept 1025 OUT statusInformation -- success or errorIndication 1026 -- error counter OID/value if error 1027 OUT stateReference -- reference to state information 1028 -- to be used for possible Response 1029 ) 1031 statusInformation = -- errorIndication or success 1032 -- error counter OID/value if error 1033 processIncomingMsg( 1034 IN messageProcessingModel -- typically, SNMP version 1035 IN maxMessageSize -- of the sending SNMP entity 1036 IN securityParameters -- for the received message 1037 IN securityModel -- for the received message 1038 IN securityLevel -- Level of Security 1039 IN wholeMsg -- as received on the wire 1040 IN wholeMsgLength -- length as received on the wire 1041 IN tmStateReference -- (NEW) from the Transport Model 1042 OUT securityEngineID -- authoritative SNMP entity 1043 OUT securityName -- identification of the principal 1044 OUT scopedPDU, -- message (plaintext) payload 1045 OUT maxSizeResponseScopedPDU -- maximum size sender can handle 1046 OUT securityStateReference -- reference to security state 1047 ) -- information, needed for response 1049 The tmStateReference parameter of prepareDataElements is passed from 1050 the dispatcher to the Message Processing Subsystem. How or if the 1051 Message Processing Subsystem modifies or utilizes the contents of the 1052 cache is message-processing-model-specific. 1054 The processIncomingMessage ASI passes tmStateReference from the 1055 Message Processing Subsystem to the Security Subsystem. 1057 If tmStateReference is present and valid, an appropriate Security 1058 Model might utilize the information in the cache. How or if the 1059 Security Subsystem utilizes the information in the cache is security- 1060 model-specific. 1062 This may sound underspecified, but a message processing model might 1063 have access to all the information from the cache and from the 1064 message. The Message Processing Model might determine that the USM 1065 Security Model is specified in an SNMPv3 message header; the USM 1066 Security Model has no need of values in the tmStateReference cache to 1067 authenticate and secure the SNMP message, but an application might 1068 have specified to use a secure transport such as that provided by the 1069 SSH Transport Model to send the message to its destination. 1071 7. Security Considerations 1073 This document defines an architectural approach that permits SNMP to 1074 utilize transport layer security services. Each proposed Transport 1075 Model should discuss the security considerations of the Transport 1076 Model. 1078 It is considered desirable by some industry segments that SNMP 1079 Transport Models should utilize transport layer security that 1080 addresses perfect forward secrecy at least for encryption keys. 1081 Perfect forward secrecy guarantees that compromise of long term 1082 secret keys does not result in disclosure of past session keys. Each 1083 proposed Transport Model should include a discussion in its security 1084 considerations of whether perfect forward security is appropriate for 1085 the Transport Model. 1087 Since the cache and LCD will contain security-related parameters, 1088 implementers should store this information (in memory or in 1089 persistent storage) in a manner to protect it from unauthorized 1090 disclosure and/or modification. 1092 Care must be taken to ensure that a SNMP engine is sending packets 1093 out over a transport using credentials that are legal for that engine 1094 to use on behalf of that user. Otherwise an engine that has multiple 1095 transports open might be "tricked" into sending a message through the 1096 wrong transport. 1098 A Security Model may have multiple sources from which to define the 1099 securityName and securityLevel. The use of a secure Transport Model 1100 does not imply that the securityName and securityLevel chosen by the 1101 Security Model represent the transport-authenticated identity or the 1102 transport-provided security services. The securityModel, 1103 securityName, and securityLevel parameters are a related set, and an 1104 administrator should understand how the specified securityModel 1105 selects the corresponding securityName and securityLevel. 1107 7.1. Coexistence, Security Parameters, and Access Control 1109 In the RFC3411 architecture, the Message Processing Model makes the 1110 decision about which Security Model to use. The architectural change 1111 described by this document does not alter that. 1113 The architecture change described by this document does however, 1114 allow SNMP to support two different approaches to security - message- 1115 driven security and transport-driven security. With message-driven 1116 security, SNMP provides its own security, and passes security 1117 parameters within the SNMP message; with transport-driven security, 1118 SNMP depends on an external entity to provide security during 1119 transport by "wrapping" the SNMP message. 1121 Security models defined before the Transport Security Model (i.e., 1122 SNMPv1, SNMPv2c, and USM) do not support transport-based security, 1123 and only have access to the security parameters contained within the 1124 SNMP message. They do not know about the security parameters 1125 associated with a secure transport. As a result, the Access Control 1126 Subsystem bases its decisions on the security parameters extracted 1127 from the SNMP message, not on transport-based security parameters. 1129 Implications of coexistence of older security models with secure 1130 transport models are known. The securityName used for access control 1131 decisions represents an SNMP-authenticated identity, not the 1132 transport-authenticated identity. (I can transport-authenticate as 1133 guest and then simply use a community name for root, or a USM non- 1134 authenticated identity.) 1135 o An SNMPv1 message will always be paired with an SNMPv1 Security 1136 Model (per RFC3584), regardless of the transport mapping or 1137 transport model used, and access controls will be based on the 1138 community name. 1139 o An SNMPv2c message will always be paired with an SNMPv2c Security 1140 Model (per RFC3584), regardless of the transport mapping or 1141 transport model used, and access controls will be based on the 1142 community name. 1143 o An SNMPv3 message will always be paired with the securityModel 1144 specified in the msgSecurityParameters field of the message (per 1145 RFC3412), regardless of the transport mapping or transport model 1146 used. If the SNMPv3 message specifies the User-based Security 1147 Model (USM), access controls will be based on the USM user. If 1148 the SNMPv3 message specifies the Transport Security Model (TSM), 1149 access controls will be based on the principal authenticated by 1150 the transport. 1152 8. IANA Considerations 1154 This document requires no action by IANA. 1156 9. Acknowledgments 1158 The Integrated Security for SNMP WG would like to thank the following 1159 people for their contributions to the process: 1161 The authors of submitted Security Model proposals: Chris Elliot, Wes 1162 Hardaker, David Harrington, Keith McCloghrie, Kaushik Narayan, David 1163 Perkins, Joseph Salowey, and Juergen Schoenwaelder. 1165 The members of the Protocol Evaluation Team: Uri Blumenthal, 1166 Lakshminath Dondeti, Randy Presuhn, and Eric Rescorla. 1168 WG members who performed detailed reviews: Jeffrey Hutzelman, Bert 1169 Wijnen, Tom Petch. 1171 10. References 1173 10.1. Normative References 1175 [RFC2119] Bradner, S., "Key words for 1176 use in RFCs to Indicate 1177 Requirement Levels", 1178 BCP 14, RFC 2119, 1179 March 1997. 1181 [RFC3411] Harrington, D., Presuhn, 1182 R., and B. Wijnen, "An 1183 Architecture for Describing 1184 Simple Network Management 1185 Protocol (SNMP) Management 1186 Frameworks", STD 62, 1187 RFC 3411, December 2002. 1189 [RFC3412] Case, J., Harrington, D., 1190 Presuhn, R., and B. Wijnen, 1191 "Message Processing and 1192 Dispatching for the Simple 1193 Network Management Protocol 1194 (SNMP)", STD 62, RFC 3412, 1195 December 2002. 1197 [RFC3414] Blumenthal, U. and B. 1199 Wijnen, "User-based 1200 Security Model (USM) for 1201 version 3 of the Simple 1202 Network Management Protocol 1203 (SNMPv3)", STD 62, 1204 RFC 3414, December 2002. 1206 [RFC3417] Presuhn, R., "Transport 1207 Mappings for the Simple 1208 Network Management Protocol 1209 (SNMP)", STD 62, RFC 3417, 1210 December 2002. 1212 10.2. Informative References 1214 [RFC2865] Rigney, C., Willens, S., 1215 Rubens, A., and W. Simpson, 1216 "Remote Authentication Dial 1217 In User Service (RADIUS)", 1218 RFC 2865, June 2000. 1220 [RFC3410] Case, J., Mundy, R., 1221 Partain, D., and B. 1222 Stewart, "Introduction and 1223 Applicability Statements 1224 for Internet-Standard 1225 Management Framework", 1226 RFC 3410, December 2002. 1228 [RFC3584] Frye, R., Levi, D., 1229 Routhier, S., and B. 1230 Wijnen, "Coexistence 1231 between Version 1, Version 1232 2, and Version 3 of the 1233 Internet-standard Network 1234 Management Framework", 1235 BCP 74, RFC 3584, 1236 August 2003. 1238 [RFC4346] Dierks, T. and E. Rescorla, 1239 "The Transport Layer 1240 Security (TLS) Protocol 1241 Version 1.1", RFC 4346, 1242 April 2006. 1244 [RFC4422] Melnikov, A. and K. 1245 Zeilenga, "Simple 1246 Authentication and Security 1247 Layer (SASL)", RFC 4422, 1248 June 2006. 1250 [RFC4251] Ylonen, T. and C. Lonvick, 1251 "The Secure Shell (SSH) 1252 Protocol Architecture", 1253 RFC 4251, January 2006. 1255 [RFC4741] Enns, R., "NETCONF 1256 Configuration Protocol", 1257 RFC 4741, December 2006. 1259 [I-D.ietf-isms-transport-security-model] Harrington, D., "Transport 1260 Security Model for SNMP", d 1261 raft-ietf-isms-transport- 1262 security-model-07 (work in 1263 progress), November 2007. 1265 [I-D.ietf-isms-secshell] Harrington, D. and J. 1266 Salowey, "Secure Shell 1267 Transport Model for SNMP", 1268 draft-ietf-isms-secshell-09 1269 (work in progress), 1270 November 2007. 1272 Appendix A. Why tmStateReference? 1274 This appendix considers why a cache-based approach was selected for 1275 passing parameters. 1277 There are four approaches that could be used for passing information 1278 between the Transport Model and a Security Model. 1280 1. one could define an ASI to supplement the existing ASIs, or 1281 2. one could add a header to encapsulate the SNMP message, 1282 3. one could utilize fields already defined in the existing SNMPv3 1283 message, or 1284 4. one could pass the information in an implementation-specific 1285 cache or via a MIB module. 1287 A.1. Define an Abstract Service Interface 1289 Abstract Service Interfaces (ASIs) are defined by a set of primitives 1290 that specify the services provided and the abstract data elements 1291 that are to be passed when the services are invoked. Defining 1292 additional ASIs to pass the security and transport information from 1293 the Transport Subsystem to Security Subsystem has the advantage of 1294 being consistent with existing RFC3411/3412 practice, and helps to 1295 ensure that any Transport Model proposals pass the necessary data, 1296 and do not cause side effects by creating model-specific dependencies 1297 between itself and other models or other subsystems other than those 1298 that are clearly defined by an ASI. 1300 A.2. Using an Encapsulating Header 1302 A header could encapsulate the SNMP message to pass necessary 1303 information from the Transport Model to the dispatcher and then to a 1304 Message Processing Model. The message header would be included in 1305 the wholeMessage ASI parameter, and would be removed by a 1306 corresponding Message Processing Model. This would imply the (one 1307 and only) messaging dispatcher would need to be modified to determine 1308 which SNMP message version was involved, and a new Message Processing 1309 Model would need to be developed that knew how to extract the header 1310 from the message and pass it to the Security Model. 1312 A.3. Modifying Existing Fields in an SNMP Message 1314 [RFC3412] defines the SNMPv3 message, which contains fields to pass 1315 security related parameters. The Transport Subsystem could use these 1316 fields in an SNMPv3 message, or comparable fields in other message 1317 formats to pass information between Transport Models in different 1318 SNMP engines, and to pass information between a Transport Model and a 1319 corresponding Message Processing Model. 1321 If the fields in an incoming SNMPv3 message are changed by the 1322 Transport Model before passing it to the Security Model, then the 1323 Transport Model will need to decode the ASN.1 message, modify the 1324 fields, and re-encode the message in ASN.1 before passing the message 1325 on to the message dispatcher or to the transport layer. This would 1326 require an intimate knowledge of the message format and message 1327 versions so the Transport Model knew which fields could be modified. 1328 This would seriously violate the modularity of the architecture. 1330 A.4. Using a Cache 1332 This document describes a cache, into which the Transport Model puts 1333 information about the security applied to an incoming message, and a 1334 Security Model can extract that information from the cache. Given 1335 that there might be multiple TM-security caches, a tmStateReference 1336 is passed as an extra parameter in the ASIs between the Transport 1337 Subsystem and the Security Subsystem, so the Security Model knows 1338 which cache of information to consult. 1340 This approach does create dependencies between a specific Transport 1341 Model and a corresponding specific Security Model. However, the 1342 approach of passing a model-independent reference to a model- 1343 dependent cache is consistent with the securityStateReference already 1344 being passed around in the RFC3411 ASIs. 1346 Appendix B. Open Issues 1348 NOTE to RFC editor: If this section is empty, then please remove this 1349 open issues section before publishing this document as an RFC. (If 1350 it is not empty, please send it back to the editor to resolve. 1351 o 1353 Appendix C. Change Log 1355 NOTE to RFC editor: Please remove this change log before publishing 1356 this document as an RFC. 1358 Changes from -09- to -10- 1360 o Pointed to companion documents 1361 o Wordsmithed extensively 1362 o Modified the note about SNMPv3-consistent terminology 1363 o Modified the note about RFC2119 terminology. 1364 o Modified discussion of cryptographic key generation. 1365 o Added security considerations about coexistence with older 1366 security models 1367 o Expanded discussion of same session functionality 1368 o Described how sendMessage and receiveMessage fit into RFC3411 1369 diagrams 1370 o Modified prepareResponseMessage ASI 1371 o 1373 Changes from -08- to -09- 1375 o A question was raised that notifications would not work properly, 1376 but we could never find the circumstances where this was true. 1377 o removed appendix with parameter matrix 1378 o Added a note about terminology, for consistency with SNMPv3 rather 1379 than with RFC2828. 1381 Changes from -07- to -08- 1383 o Identified new parameters in ASIs. 1384 o Added discussion about well-known ports. 1386 Changes from -06- to -07- 1388 o Removed discussion of double authentication 1389 o Removed all direct and indirect references to pduType by Transport 1390 Subsystem 1391 o Added warning regarding keeping sensitive security information 1392 available longer than needed. 1393 o Removed knowledge of securityStateReference from Transport 1394 Subsystem. 1395 o Changed transport session identifier to not include securityModel, 1396 since this is not known for incoming messages until the message 1397 processing model. 1399 Changes from revision -05- to -06- 1401 mostly editorial changes 1402 removed some paragraphs considered unnecessary 1403 added Updates to header 1404 modified some text to get the security details right 1405 modified text re: ASIs so they are not API-like 1406 cleaned up some diagrams 1407 cleaned up RFC2119 language 1408 added section numbers to citations to RFC3411 1409 removed gun for political correctness 1411 Changes from revision -04- to -05- 1413 removed all objects from the MIB module. 1414 changed document status to "Standard" rather than the xml2rfc 1415 default of informational. 1417 changed mention of MD5 to SHA 1418 moved addressing style to TDomain and TAddress 1419 modified the diagrams as requested 1420 removed the "layered stack" diagrams that compared USM and a 1421 Transport Model processing 1422 removed discussion of speculative features that might exist in 1423 future Transport Models 1424 removed openSession and closeSession ASIs, since those are model- 1425 dependent 1426 removed the MIB module 1427 removed the MIB boilerplate intro (this memo defines a SMIv2 MIB 1428 ...) 1429 removed IANA considerations related to the now-gone MIB module 1430 removed security considerations related to the MIB module 1431 removed references needed for the MIB module 1432 changed receiveMessage ASI to use origin transport domain/address 1433 updated Parameter CSV appendix 1434 Changes from revision -03- to -04- 1435 changed title from Transport Mapping Security Model Architectural 1436 Extension to Transport Subsystem 1437 modified the abstract and introduction 1438 changed TMSM to TMS 1439 changed MPSP to simply Security Model 1440 changed SMSP to simply Security Model 1441 changed TMSP to Transport Model 1442 removed MPSP and TMSP and SMSP from Acronyms section 1443 modified diagrams 1444 removed most references to dispatcher functionality 1445 worked to remove dependencies between transport and security 1446 models. 1447 defined snmpTransportModel enumeration similar to 1448 snmpSecurityModel, etc. 1449 eliminated all reference to SNMPv3 msgXXXX fields 1450 changed tmSessionReference back to tmStateReference 1452 Changes from revision -02- to -03- 1454 o removed session table from MIB module 1455 o removed sessionID from ASIs 1456 o reorganized to put ASI discussions in EOP section, as was done in 1457 SSHSM 1458 o changed user auth to client auth 1459 o changed tmStateReference to tmSessionReference 1460 o modified document to meet consensus positions published by JS 1461 * authoritative is model-specific 1462 * msgSecurityParameters usage is model-specific 1463 * msgFlags vs. securityLevel is model/implementation-specific 1464 * notifications must be able to cause creation of a session 1465 * security considerations must be model-specific 1466 * TDomain and TAddress are model-specific 1467 * MPSP changed to SMSP (Security Model security processing) 1469 Changes from revision -01- to -02- 1471 o wrote text for session establishment requirements section. 1472 o wrote text for session maintenance requirements section. 1473 o removed section on relation to SNMPv2-MIB 1474 o updated MIB module to pass smilint 1475 o Added Structure of the MIB module, and other expected MIB-related 1476 sections. 1477 o updated author address 1478 o corrected spelling 1479 o removed msgFlags appendix 1480 o Removed section on implementation considerations. 1482 o started modifying the security boilerplate to address TMS and MIB 1483 security issues 1484 o reorganized slightly to better separate requirements from proposed 1485 solution. This probably needs additional work. 1486 o removed section with sample protocols and sample 1487 tmSessionReference. 1488 o Added section for acronyms 1489 o moved section comparing parameter passing techniques to appendix. 1490 o Removed section on notification requirements. 1492 Changes from revision -00- 1493 o changed SSH references from I-Ds to RFCs 1494 o removed parameters from tmSessionReference for DTLS that revealed 1495 lower layer info. 1496 o Added TMS-MIB module 1497 o Added Internet-Standard Management Framework boilerplate 1498 o Added Structure of the MIB Module 1499 o Added MIB security considerations boilerplate (to be completed) 1500 o Added IANA Considerations 1501 o Added ASI Parameter table 1502 o Added discussion of Sessions 1503 o Added Open issues and Change Log 1504 o Rearranged sections 1506 Authors' Addresses 1508 David Harrington 1509 Huawei Technologies (USA) 1510 1700 Alma Dr. Suite 100 1511 Plano, TX 75075 1512 USA 1514 Phone: +1 603 436 8634 1515 EMail: dharrington@huawei.com 1517 Juergen Schoenwaelder 1518 Jacobs University Bremen 1519 Campus Ring 1 1520 28725 Bremen 1521 Germany 1523 Phone: +49 421 200-3587 1524 EMail: j.schoenwaelder@iu-bremen.de 1526 Full Copyright Statement 1528 Copyright (C) The IETF Trust (2008). 1530 This document is subject to the rights, licenses and restrictions 1531 contained in BCP 78, and except as set forth therein, the authors 1532 retain all their rights. 1534 This document and the information contained herein are provided on an 1535 "AS IS" basis and THE CONTRIBUTOR, THE ORGANIZATION HE/SHE REPRESENTS 1536 OR IS SPONSORED BY (IF ANY), THE INTERNET SOCIETY, THE IETF TRUST AND 1537 THE INTERNET ENGINEERING TASK FORCE DISCLAIM ALL WARRANTIES, EXPRESS 1538 OR IMPLIED, INCLUDING BUT NOT LIMITED TO ANY WARRANTY THAT THE USE OF 1539 THE INFORMATION HEREIN WILL NOT INFRINGE ANY RIGHTS OR ANY IMPLIED 1540 WARRANTIES OF MERCHANTABILITY OR FITNESS FOR A PARTICULAR PURPOSE. 1542 Intellectual Property 1544 The IETF takes no position regarding the validity or scope of any 1545 Intellectual Property Rights or other rights that might be claimed to 1546 pertain to the implementation or use of the technology described in 1547 this document or the extent to which any license under such rights 1548 might or might not be available; nor does it represent that it has 1549 made any independent effort to identify any such rights. Information 1550 on the procedures with respect to rights in RFC documents can be 1551 found in BCP 78 and BCP 79. 1553 Copies of IPR disclosures made to the IETF Secretariat and any 1554 assurances of licenses to be made available, or the result of an 1555 attempt made to obtain a general license or permission for the use of 1556 such proprietary rights by implementers or users of this 1557 specification can be obtained from the IETF on-line IPR repository at 1558 http://www.ietf.org/ipr. 1560 The IETF invites any interested party to bring to its attention any 1561 copyrights, patents or patent applications, or other proprietary 1562 rights that may cover technology that may be required to implement 1563 this standard. Please address the information to the IETF at 1564 ietf-ipr@ietf.org. 1566 Acknowledgement 1568 Funding for the RFC Editor function is provided by the IETF 1569 Administrative Support Activity (IASA).