idnits 2.17.1 draft-ietf-isms-tmsm-13.txt: Checking boilerplate required by RFC 5378 and the IETF Trust (see https://trustee.ietf.org/license-info): ---------------------------------------------------------------------------- ** It looks like you're using RFC 3978 boilerplate. You should update this to the boilerplate described in the IETF Trust License Policy document (see https://trustee.ietf.org/license-info), which is required now. -- Found old boilerplate from RFC 3978, Section 5.1 on line 17. -- Found old boilerplate from RFC 3978, Section 5.5, updated by RFC 4748 on line 1767. -- Found old boilerplate from RFC 3979, Section 5, paragraph 1 on line 1778. -- Found old boilerplate from RFC 3979, Section 5, paragraph 2 on line 1785. -- Found old boilerplate from RFC 3979, Section 5, paragraph 3 on line 1791. Checking nits according to https://www.ietf.org/id-info/1id-guidelines.txt: ---------------------------------------------------------------------------- No issues found here. Checking nits according to https://www.ietf.org/id-info/checklist : ---------------------------------------------------------------------------- -- The draft header indicates that this document updates RFC3411, but the abstract doesn't seem to directly say this. It does mention RFC3411 though, so this could be OK. -- The draft header indicates that this document updates RFC3412, but the abstract doesn't seem to mention this, which it should. -- The draft header indicates that this document updates RFC3414, but the abstract doesn't seem to mention this, which it should. -- The draft header indicates that this document updates RFC3417, but the abstract doesn't seem to mention this, which it should. Miscellaneous warnings: ---------------------------------------------------------------------------- == The copyright year in the IETF Trust Copyright Line does not match the current year == Line 389 has weird spacing: '...patcher v ...' (Using the creation date from RFC3411, updated by this document, for RFC5378 checks: 2001-02-27) (Using the creation date from RFC3417, updated by this document, for RFC5378 checks: 2000-01-10) -- The document seems to lack a disclaimer for pre-RFC5378 work, but may have content which was first submitted before 10 November 2008. If you have contacted all the original authors and they are all willing to grant the BCP78 rights to the IETF Trust, then this is fine, and you can ignore this comment. If not, you may need to add the pre-RFC5378 disclaimer. (See the Legal Provisions document at https://trustee.ietf.org/license-info for more information.) -- The document date (August 27, 2008) is 5719 days in the past. Is this intentional? Checking references for intended status: Proposed Standard ---------------------------------------------------------------------------- (See RFCs 3967 and 4897 for information about using normative references to lower-maturity documents in RFCs) -- Obsolete informational reference (is this intentional?): RFC 5246 (Obsoleted by RFC 8446) -- Obsolete informational reference (is this intentional?): RFC 4741 (Obsoleted by RFC 6241) == Outdated reference: A later version (-18) exists of draft-ietf-isms-secshell-11 Summary: 1 error (**), 0 flaws (~~), 3 warnings (==), 13 comments (--). Run idnits with the --verbose option for more detailed information about the items above. -------------------------------------------------------------------------------- 2 Network Working Group D. Harrington 3 Internet-Draft Huawei Technologies (USA) 4 Updates: 3411,3412,3414,3417 J. Schoenwaelder 5 (if approved) Jacobs University Bremen 6 Intended status: Standards Track August 27, 2008 7 Expires: February 28, 2009 9 Transport Subsystem for the Simple Network Management Protocol (SNMP) 10 draft-ietf-isms-tmsm-13 12 Status of This Memo 14 By submitting this Internet-Draft, each author represents that any 15 applicable patent or other IPR claims of which he or she is aware 16 have been or will be disclosed, and any of which he or she becomes 17 aware will be disclosed, in accordance with Section 6 of BCP 79. 19 Internet-Drafts are working documents of the Internet Engineering 20 Task Force (IETF), its areas, and its working groups. Note that 21 other groups may also distribute working documents as Internet- 22 Drafts. 24 Internet-Drafts are draft documents valid for a maximum of six months 25 and may be updated, replaced, or obsoleted by other documents at any 26 time. It is inappropriate to use Internet-Drafts as reference 27 material or to cite them other than as "work in progress." 29 The list of current Internet-Drafts can be accessed at 30 http://www.ietf.org/ietf/1id-abstracts.txt. 32 The list of Internet-Draft Shadow Directories can be accessed at 33 http://www.ietf.org/shadow.html. 35 This Internet-Draft will expire on February 28, 2009. 37 Abstract 39 This document defines a Transport Subsystem, extending the Simple 40 Network Management Protocol (SNMP) architecture defined in RFC 3411. 41 This document defines a subsystem to contain Transport Models, 42 comparable to other subsystems in the RFC3411 architecture. As work 43 is being done to expand the transports to include secure transports 44 such as SSH and TLS, using a subsystem will enable consistent design 45 and modularity of such Transport Models. This document identifies 46 and describes some key aspects that need to be considered for any 47 Transport Model for SNMP. 49 Table of Contents 51 1. Introduction . . . . . . . . . . . . . . . . . . . . . . . . . 4 52 1.1. The Internet-Standard Management Framework . . . . . . . . 4 53 1.2. Conventions . . . . . . . . . . . . . . . . . . . . . . . 4 54 1.3. Where this Extension Fits . . . . . . . . . . . . . . . . 4 55 2. Motivation . . . . . . . . . . . . . . . . . . . . . . . . . . 6 56 3. Requirements of a Transport Model . . . . . . . . . . . . . . 8 57 3.1. Message Security Requirements . . . . . . . . . . . . . . 8 58 3.1.1. Security Protocol Requirements . . . . . . . . . . . . 8 59 3.2. SNMP Requirements . . . . . . . . . . . . . . . . . . . . 8 60 3.2.1. Architectural Modularity Requirements . . . . . . . . 9 61 3.2.2. Access Control Requirements . . . . . . . . . . . . . 12 62 3.2.3. Security Parameter Passing Requirements . . . . . . . 12 63 3.2.4. Separation of Authentication and Authorization . . . . 13 64 3.3. Session Requirements . . . . . . . . . . . . . . . . . . . 14 65 3.3.1. Session Selection . . . . . . . . . . . . . . . . . . 14 66 3.3.2. Session Establishment Requirements . . . . . . . . . . 15 67 3.3.3. Session Maintenance Requirements . . . . . . . . . . . 15 68 3.3.4. Message security versus session security . . . . . . . 16 69 4. Scenario Diagrams and the Transport Subsystem . . . . . . . . 17 70 5. Cached Information and References . . . . . . . . . . . . . . 17 71 5.1. securityStateReference . . . . . . . . . . . . . . . . . . 18 72 5.2. tmStateReference . . . . . . . . . . . . . . . . . . . . . 18 73 5.2.1. Transport information . . . . . . . . . . . . . . . . 18 74 5.2.2. securityName . . . . . . . . . . . . . . . . . . . . . 19 75 5.2.3. securityLevel . . . . . . . . . . . . . . . . . . . . 20 76 5.2.4. Session Information . . . . . . . . . . . . . . . . . 20 77 6. Abstract Service Interfaces . . . . . . . . . . . . . . . . . 20 78 6.1. sendMessage ASI . . . . . . . . . . . . . . . . . . . . . 21 79 6.2. Changes to RFC3411 Outgoing ASIs . . . . . . . . . . . . . 22 80 6.2.1. Message Processing Subsystem Primitives . . . . . . . 22 81 6.2.2. Security Subsystem Primitives . . . . . . . . . . . . 23 82 6.3. The receiveMessage ASI . . . . . . . . . . . . . . . . . . 25 83 6.4. Changes to RFC3411 Incoming ASIs . . . . . . . . . . . . . 26 84 6.4.1. Message Processing Subsystem Primitive . . . . . . . . 26 85 6.4.2. Security Subsystem Primitive . . . . . . . . . . . . . 27 86 7. Security Considerations . . . . . . . . . . . . . . . . . . . 28 87 7.1. Coexistence, Security Parameters, and Access Control . . . 29 88 8. IANA Considerations . . . . . . . . . . . . . . . . . . . . . 30 89 9. Acknowledgments . . . . . . . . . . . . . . . . . . . . . . . 30 90 10. References . . . . . . . . . . . . . . . . . . . . . . . . . . 30 91 10.1. Normative References . . . . . . . . . . . . . . . . . . . 30 92 10.2. Informative References . . . . . . . . . . . . . . . . . . 31 93 Appendix A. Why tmStateReference? . . . . . . . . . . . . . . . . 32 94 A.1. Define an Abstract Service Interface . . . . . . . . . . . 33 95 A.2. Using an Encapsulating Header . . . . . . . . . . . . . . 33 96 A.3. Modifying Existing Fields in an SNMP Message . . . . . . . 33 97 A.4. Using a Cache . . . . . . . . . . . . . . . . . . . . . . 34 98 Appendix B. Open Issues . . . . . . . . . . . . . . . . . . . . . 34 99 Appendix C. Change Log . . . . . . . . . . . . . . . . . . . . . 34 101 1. Introduction 103 This document defines a Transport Subsystem, extending the Simple 104 Network Management Protocol (SNMP) architecture defined in [RFC3411]. 105 This document identifies and describes some key aspects that need to 106 be considered for any Transport Model for SNMP. 108 1.1. The Internet-Standard Management Framework 110 For a detailed overview of the documents that describe the current 111 Internet-Standard Management Framework, please refer to section 7 of 112 RFC 3410 [RFC3410]. 114 1.2. Conventions 116 The key words "MUST", "MUST NOT", "REQUIRED", "SHALL", "SHALL NOT", 117 "SHOULD", "SHOULD NOT", "RECOMMENDED", "MAY", and "OPTIONAL" in this 118 document are to be interpreted as described in RFC 2119 [RFC2119]. 120 Non uppercased versions of the keywords should be read as in normal 121 English. They will usually, but not always, be used in a context 122 relating to compatibility with the RFC3411 architecture or the 123 subsystem defined here, but which might have no impact on on-the-wire 124 compatibility. These terms are used as guidance for designers of 125 proposed IETF models to make the designs compatible with RFC3411 126 subsystems and Abstract Service Interfaces (see section 3.2). 127 Implementers are free to implement differently. Some usages of these 128 lowercase terms are simply normal English usage. 130 For consistency with SNMP-related specifications, this document 131 favors terminology as defined in STD62 rather than favoring 132 terminology that is consistent with non-SNMP specifications that use 133 different variations of the same terminology. This is consistent 134 with the IESG decision to not require the SNMPv3 terminology be 135 modified to match the usage of other non-SNMP specifications when 136 SNMPv3 was advanced to Full Standard. 138 1.3. Where this Extension Fits 140 It is expected that readers of this document will have read RFC3410 141 and RFC3411, and have a general understanding of the functionality 142 defined in RFCs 3412-3418. 144 The "Transport Subsystem" is an additional component for the SNMP 145 Engine depicted in RFC3411, section 3.1. 147 The following diagram depicts its place in the RFC3411 architecture.: 149 +-------------------------------------------------------------------+ 150 | SNMP entity | 151 | | 152 | +-------------------------------------------------------------+ | 153 | | SNMP engine (identified by snmpEngineID) | | 154 | | | | 155 | | +------------+ | | 156 | | | Transport | | | 157 | | | Subsystem | | | 158 | | +------------+ | | 159 | | | | 160 | | +------------+ +------------+ +-----------+ +-----------+ | | 161 | | | Dispatcher | | Message | | Security | | Access | | | 162 | | | | | Processing | | Subsystem | | Control | | | 163 | | | | | Subsystem | | | | Subsystem | | | 164 | | +------------+ +------------+ +-----------+ +-----------+ | | 165 | +-------------------------------------------------------------+ | 166 | | 167 | +-------------------------------------------------------------+ | 168 | | Application(s) | | 169 | | | | 170 | | +-------------+ +--------------+ +--------------+ | | 171 | | | Command | | Notification | | Proxy | | | 172 | | | Generator | | Receiver | | Forwarder | | | 173 | | +-------------+ +--------------+ +--------------+ | | 174 | | | | 175 | | +-------------+ +--------------+ +--------------+ | | 176 | | | Command | | Notification | | Other | | | 177 | | | Responder | | Originator | | | | | 178 | | +-------------+ +--------------+ +--------------+ | | 179 | +-------------------------------------------------------------+ | 180 | | 181 +-------------------------------------------------------------------+ 183 The transport mappings defined in RFC3417 do not provide lower-layer 184 security functionality, and thus do not provide transport-specific 185 security parameters. This document updates RFC3411 and RFC3417 by 186 defining an architectural extension and modifying the ASIs that 187 transport mappings (hereafter called transport models) can use to 188 pass transport-specific security parameters to other subsystems, 189 including transport-specific security parameters that are translated 190 into the transport-independent securityName and securityLevel 191 parameters 193 The Transport Security Model [I-D.ietf-isms-transport-security-model] 194 and the Secure Shell Transport Model [I-D.ietf-isms-secshell] utilize 195 the Transport Subsystem. The Transport Security Model is an 196 alternative to the existing SNMPv1 Security Model [RFC3584], the 197 SNMPv2c Security Model [RFC3584], and the User-based Security Model 198 [RFC3414]. The Secure Shell Transport Model is an alternative to 199 existing transport mappings as described in [RFC3417]. 201 2. Motivation 203 Just as there are multiple ways to secure one's home or business, in 204 a continuum of alternatives, there are multiple ways to secure a 205 network management protocol. Let's consider three general 206 approaches. 208 In the first approach, an individual could sit on his front porch 209 waiting for intruders. In the second approach, he could hire an 210 employee , schedule the employee, position the employee to guard what 211 he wants protected, hire a second guard to cover if the first gets 212 sick, and so on. In the third approach, he could hire a security 213 company, tell them what he wants protected, and leave the details to 214 them. Considerations of hiring and training employees, positioning 215 and scheduling the guards, arranging for cover, etc., are the 216 responsibility of the security company. The individual therefore 217 achieves the desired security, with no significant effort... 219 The User-based Security Model (USM) as defined in [RFC3414] largely 220 uses the first approach - it provides its own security. It utilizes 221 existing mechanisms (e.g., SHA), but provides all the coordination. 222 USM provides for the authentication of a principal, message 223 encryption, data integrity checking, timeliness checking, etc. 225 USM was designed to be independent of other existing security 226 infrastructures. USM therefore requires a separate principal and key 227 management infrastructure. Operators have reported that deploying 228 another principal and key management infrastructure in order to use 229 SNMPv3 is a deterrent to deploying SNMPv3. It is possible to use 230 external mechanisms to handle the distribution of keys for use by 231 USM. The more important issue is that operators wanted to leverage 232 existing user base infrastructures that were not specific to SNMP. 234 A USM-compliant architecture might combine the authentication 235 mechanism with an external mechanism, such as RADIUS [RFC2865] to 236 provide the authentication service. Similarly it might be possible 237 to utilize an external protocol to encrypt a message, to check 238 timeliness, to check data integrity, etc. However this corresponds 239 to the second approach - requiring the coordination of a number of 240 differently subcontracted services. Building solid security between 241 the various services is difficult, and there is a significant 242 potential for gaps in security. 244 An alternative approach might be to utilize one or more lower-layer 245 security mechanisms to provide the message-oriented security services 246 required. These would include authentication of the sender, 247 encryption, timeliness checking, and data integrity checking. This 248 corresponds to the third approach described above. There are a 249 number of IETF standards available or in development to address these 250 problems through security layers at the transport layer or 251 application layer, among them TLS [RFC5246], SASL [RFC4422], and SSH 252 [RFC4251] 254 From an operational perspective, it is highly desirable to use 255 security mechanisms that can unify the administrative security 256 management for SNMPv3, command line interfaces (CLIs) and other 257 management interfaces. The use of security services provided by 258 lower layers is the approach commonly used for the CLI, and is also 259 the approach being proposed for other network management protocols, 260 such as syslog [I-D.ietf-syslog-protocol] and NETCONF [RFC4741]. 262 This document defines a Transport Subsystem extension to the RFC3411 263 architecture based on the third approach. This extension specifies 264 how other lower layer protocols with common security infrastructures 265 can be used underneath the SNMP protocol and the desired goal of 266 unified administrative security can be met. 268 This extension allows security to be provided by an external protocol 269 connected to the SNMP engine through an SNMP Transport Model 270 [RFC3417]. Such a Transport Model would then enable the use of 271 existing security mechanisms such as (TLS) [RFC5246] or SSH [RFC4251] 272 within the RFC3411 architecture. 274 There are a number of Internet security protocols and mechanisms that 275 are in wide spread use. Many of them try to provide a generic 276 infrastructure to be used by many different application layer 277 protocols. The motivation behind the Transport Subsystem is to 278 leverage these protocols where it seems useful. 280 There are a number of challenges to be addressed to map the security 281 provided by a secure transport into the SNMP architecture so that 282 SNMP continues to provide interoperability with existing 283 implementations. These challenges are described in detail in this 284 document. For some key issues, design choices are described that 285 might be made to provide a workable solution that meets operational 286 requirements and fits into the SNMP architecture defined in 287 [RFC3411]. 289 3. Requirements of a Transport Model 291 3.1. Message Security Requirements 293 Transport security protocols SHOULD provide protection against the 294 following message-oriented threats: 296 1. modification of information 298 2. masquerade 300 3. message stream modification 302 4. disclosure 304 These threats are described in section 1.4 of [RFC3411]. It is not 305 required to protect against denial of service or traffic analysis, 306 but it should not make those threats significantly worse. 308 3.1.1. Security Protocol Requirements 310 There are a number of standard protocols that could be proposed as 311 possible solutions within the Transport Subsystem. Some factors 312 should be considered when selecting a protocol. 314 Using a protocol in a manner for which it was not designed has 315 numerous problems. The advertised security characteristics of a 316 protocol might depend on it being used as designed; when used in 317 other ways, it might not deliver the expected security 318 characteristics. It is recommended that any proposed model include a 319 description of the applicability of the Transport Model. 321 A Transport Model SHOULD NOT require modifications to the underlying 322 protocol. Modifying the protocol might change its security 323 characteristics in ways that could impact other existing usages. If 324 a change is necessary, the change SHOULD be an extension that has no 325 impact on the existing usages. Any Transport Model SHOULD include a 326 description of potential impact on other usages of the protocol. 328 Since multiple transport models can exist simultaneously within the 329 transport subsystem, transport models MUST be able to coexist with 330 each other. 332 3.2. SNMP Requirements 333 3.2.1. Architectural Modularity Requirements 335 SNMP version 3 (SNMPv3) is based on a modular architecture (defined 336 in [RFC3411] section 3) to allow the evolution of the SNMP protocol 337 standards over time, and to minimize side effects between subsystems 338 when changes are made. 340 The RFC3411 architecture includes a Message Processing Subsystem 341 permitting different message versions to be handled by a single 342 engine, a Security Subsystem for enabling different methods of 343 providing security services, Applications(s) to support different 344 types of application processors, and an Access Control Subsystem for 345 allowing multiple approaches to access control. The RFC3411 346 architecture does not include a subsystem for Transport Models, 347 despite the fact there are multiple transport mappings already 348 defined for SNMP. This document describes a Transport Subsystem that 349 is compatible with the RFC3411 architecture. As work is being done 350 to use secure transports such as SSH and TLS, using a subsystem will 351 enable consistent design and modularity of such Transport Models. 353 The design of this Transport Subsystem accepts the goals of the 354 RFC3411 architecture defined in section 1.5 of [RFC3411]. This 355 Transport Subsystem uses a modular design that permits Transport 356 Models to be "plugged into" the RFC3411 architecture, supported by 357 corresponding Transport Models (which may or may not be security- 358 aware). Such Transport Models would be independent of other modular 359 SNMP components as much as possible. This design also permits 360 Transport Models to be advanced through the standards process 361 independently of other Transport Models. 363 To encourage a basic level of interoperability, IETF standards 364 typically require one mandatory-to-implement solution, with the 365 capability of adding new mechanisms in the future. Any Transport 366 Model SHOULD define one minimum-compliance security mechanism, but 367 should also be able to support additional existing and new 368 mechanisms. 370 The following diagram depicts the SNMPv3 architecture including the 371 new Transport Subsystem defined in this document, and a new Transport 372 Security Model defined in [I-D.ietf-isms-transport-security-model]. 374 +------------------------------+ 375 | Network | 376 +------------------------------+ 377 ^ ^ ^ 378 | | | 379 v v v 380 +-------------------------------------------------------------------+ 381 | +--------------------------------------------------+ | 382 | | Transport Subsystem | | 383 | | +-----+ +-----+ +-----+ +-----+ +-------+ | | 384 | | | UDP | | TCP | | SSH | | TLS | . . . | other | | | 385 | | +-----+ +-----+ +-----+ +-----+ +-------+ | | 386 | +--------------------------------------------------+ | 387 | ^ | 388 | | | 389 | Dispatcher v | 390 | +-------------------+ +---------------------+ +----------------+ | 391 | | Transport | | Message Processing | | Security | | 392 | | Dispatch | | Subsystem | | Subsystem | | 393 | | | | +------------+ | | +------------+ | | 394 | | | | +->| v1MP |<--->| | USM | | | 395 | | | | | +------------+ | | +------------+ | | 396 | | | | | +------------+ | | +------------+ | | 397 | | | | +->| v2cMP |<--->| | Transport | | | 398 | | Message | | | +------------+ | | | Security | | | 399 | | Dispatch <--------->| +------------+ | | | Model | | | 400 | | | | +->| v3MP |<--->| +------------+ | | 401 | | | | | +------------+ | | +------------+ | | 402 | | PDU Dispatch | | | +------------+ | | | Other | | | 403 | +-------------------+ | +->| otherMP |<--->| | Model(s) | | | 404 | ^ | +------------+ | | +------------+ | | 405 | | +---------------------+ +----------------+ | 406 | v | 407 | +-------+-------------------------+---------------+ | 408 | ^ ^ ^ | 409 | | | | | 410 | v v v | 411 | +-------------+ +---------+ +--------------+ +-------------+ | 412 | | COMMAND | | ACCESS | | NOTIFICATION | | PROXY | | 413 | | RESPONDER |<->| CONTROL |<->| ORIGINATOR | | FORWARDER | | 414 | | application | | | | applications | | application | | 415 | +-------------+ +---------+ +--------------+ +-------------+ | 416 | ^ ^ | 417 | | | | 418 | v v | 419 | +----------------------------------------------+ | 420 | | MIB instrumentation | SNMP entity | 421 +-------------------------------------------------------------------+ 423 3.2.1.1. Changes to the RFC3411 Architecture 425 The RFC3411 architecture and the Security Subsystem assume that a 426 Security Model is called by a Message Processing Model and will 427 perform multiple security functions within the Security Subsystem. A 428 Transport Model that supports a secure transport protocol might 429 perform similar security functions within the Transport Subsystem, 430 including the translation of transport security parameters to/from 431 security-model-independent parameters. 433 To accommodate this, an implementation-specific cache of transport- 434 specific information will be described (not shown), and the data 435 flows on this path will be extended to pass security-model- 436 independent values. This document amends some of the ASIs defined in 437 RFC 3411, and these changes are covered in section 6. 439 New Security Models may be defined that understand how to work with 440 these modified ASIs and the transport-information cache. One such 441 Security Model, the Transport Security Model, is defined in 442 [I-D.ietf-isms-transport-security-model]. 444 3.2.1.2. Changes to RFC3411 processing 446 The introduction of secure transports also affects the 447 responsibilities and order of processing within the RFC3411 448 architecture. While the steps are the same, they may occur in a 449 different order, and may be done by different subsystems. With the 450 existing RFC3411 architecture, security processing starts when the 451 Message Processing Model decodes portions of the encoded message to 452 extract parameters that identify which Security Model should handle 453 the security-related tasks. 455 A secure transport performs those security functions on the message, 456 *before* the message is decoded. Note that some of these functions 457 might then be repeated by the selected Security Model. 459 3.2.1.3. Passing Information between SNMP Engines 461 A secure Transport Model will establish an authenticated and/or 462 encrypted tunnel between the Transport Models of two SNMP engines. 463 After a transport layer tunnel is established, then SNMP messages can 464 be sent through the tunnel from one SNMP engine to the other. 465 Transport Models MAY support sending multiple SNMP messages through 466 the same tunnel. 468 3.2.2. Access Control Requirements 470 RFC3411 made some design decisions related to the support of an 471 Access Control Subsystem. These include establishing and passing in 472 a model-independent manner the securityModel, securityName and 473 securityLevel parameters, and separating message authentication from 474 data access authorization. 476 3.2.2.1. securityName and securityLevel Mapping 478 SNMP data access controls are expected to work on the basis of who 479 can perform what operations on which subsets of data, and based on 480 the security services that will be provided to secure the data in 481 transit. The securityModel and securityLevel parameters establish 482 the protections for transit - whether authentication and privacy 483 services will be or have been applied to the message. The 484 securityName is a model-independent identifier of the security 485 "principal", 487 The Message Processing Subsystem relies on a Security Model, such as 488 USM, to play a role in security that goes beyond protecting the 489 message - it provides a mapping between the security-model-specific 490 principal for an incoming message to a security-model independent 491 securityName which can be used for subsequent processing, such as for 492 access control. The securityName is mapped from a mechanism-specific 493 identity, and this mapping must be done for incoming messages by the 494 Security Model before it passes securityName to the Message 495 Processing Model via the processIncoming ASI. 497 A Security Model is also responsible to specify, via the 498 securityLevel parameter, whether incoming messages have been 499 authenticated and/or encrypted, and to ensure that outgoing messages 500 are authenticated and/or encrypted based on the value of 501 securityLevel. 503 The introduction of a secure transport protocol means that the 504 translation from a mechanism-specific identity to a tmSecurityName 505 and tmSecurityLevel will be done by a Transport Model. A Security 506 Model may have multiple sources for determining the principal and 507 desired security services, and a particular Security Model may or may 508 not utilize the tmSecurityName mapping and tmSecurityLevel proposed 509 by the Transport Model when deciding the value of the securityName 510 and securityLevel to be passed to the Message Processing Model. 512 3.2.3. Security Parameter Passing Requirements 514 A Message Processing Model might unpack SNMP-specific security 515 parameters from an incoming message before calling a specific 516 Security Model to handle the security-related processing of the 517 message. When using a secure Transport Model, some security 518 parameters might be extracted from the transport layer by the 519 Security Model before the message is passed to the Message Processing 520 Subsystem.. 522 This document describes a cache mechanism (see Section 5), into which 523 the Transport Model puts information about the transport and security 524 parameters applied to a transport connection or an incoming message, 525 and a Security Model may extract that information from the cache. A 526 tmStateReference is passed as an extra parameter in the ASIs between 527 the Transport Subsystem, the Message Processing and Security 528 Subsystems, to identify the relevant cache. This approach of passing 529 a model-independent reference is consistent with the 530 securityStateReference cache already being passed around in the 531 RFC3411 ASIs. 533 3.2.4. Separation of Authentication and Authorization 535 The RFC3411 architecture defines a separation of authentication and 536 the authorization to access and/or modify MIB data. A set of model- 537 independent parameters (securityModel, securityName, and 538 securityLevel) are passed between the Security Subsystem, the 539 applications, and the Access Control Subsystem. 541 This separation was a deliberate decision of the SNMPv3 WG, to allow 542 support for authentication protocols which do not provide data access 543 authorization capabilities, and to support data access authorization 544 schemes, such as VACM, that do not perform their own authentication. 546 A Message Processing Model determines which Security Model is used, 547 either based on the message version, e.g., SNMPv1 and SNMPv2c, and 548 possibly by a value specified in the message, (e.g. msgSecurityModel 549 field in SNMPv3). 551 The Security Model makes the decision which securityName and 552 securityLevel values are passed as model-independent parameters to an 553 application, which then passes them via the isAccessAllowed ASI to 554 the Access Control Subsystem. 556 An Access Control Model performs the mapping from the model- 557 independent security parameters to a policy within the Access Control 558 Model that is access-control-model-dependent. 560 A Transport Model does not know which Security Model will be used for 561 an incoming message, so cannot know how the securityName and 562 securityLevel parameters will be determined. It can propose an 563 authenticated identity (via the tmSecurityName field), but there is 564 no guarantee that this value will be used by the Security Model. For 565 example, non-transport-aware Security Models will typically determine 566 the securityName (and securityLevel) based on the contents of the 567 SNMP message itself. Such Security Models will simply not know that 568 the tmStateReference cache exists.. 570 Further, even if the Transport Model can influence the choice of 571 securityName, it cannot directly determine the authorization allowed 572 to this identity. If two different Transport Model each authenticate 573 a transport principal, that are then both mapped to the same 574 securityName, then these two identities will typically be afforded 575 exactly the same authorization by the Access Control Model. 577 The only way for the Access Control Model to differentiate between 578 identities based on the underlying Transport Model, would be for such 579 transport-authenticated identities to be mapped to distinct 580 securityNames. How and if this is done is Security-Model-dependent. 582 3.3. Session Requirements 584 Some secure transports have a notion of sessions, while other secure 585 transports provide channels or other session-like mechanism. 586 Throughout this document, the term session is used in a broad sense 587 to cover transport sessions, transport channels, and other transport- 588 layer session-like mechanisms. Transport-layer sessions that can 589 secure multiple SNMP messages within the lifetime of the session are 590 considered desirable because the cost of authentication can be 591 amortized over potentially many transactions. How a transport 592 session is actually established, opened, closed, or maintained is 593 specific to a particular Transport Model. 595 To reduce redundancy, this document describes aspects that are 596 expected to be common to all Transport Model sessions. 598 3.3.1. Session Selection 600 The architecture defined in [RFC3411] and the Transport Subsystem 601 defined in this document do not support SNMP sessions or include a 602 session selector in the Abstract Service Interfaces. The Transport 603 Subsystem does not have access to the pduType, so cannot select a 604 given session for particular types of traffic. However certain 605 parameters of these ASIs might be used to guide the selection of the 606 appropriate transport session to use for a given request. 608 The transportDomain and transportAddress identify the transport 609 connection to a remote network node. Elements of the transport 610 address (such as the port number) can be used to select different 611 sessions for particular request types. For example, UDP ports 161 612 and 162 have typically been used to separate SNMP notifications from 613 other request/response traffic. 615 The securityName identifies which security principal to communicate 616 with at that address (e.g., different NMS applications), and the 617 securityLevel might permit selection of different sets of security 618 properties for different purposes (e.g., encrypted SETs vs. non- 619 encrypted GETs). 621 In summary, a unique combination of transportDomain, 622 transportAddress, securityName, and securityLevel could serve to 623 identify a given transport session. Different values for any of 624 these parameters would imply the use of a different session. 626 However, because the handling of transport sessions is specific to 627 each transport model, some transport models MAY restrict the 628 applicability of these parameters for selecting an associated 629 transport session. 631 Implementations SHOULD be able to maintain some reasonable number of 632 concurrent sessions, and MAY provide non-standard internal mechanisms 633 to select sessions. 635 3.3.2. Session Establishment Requirements 637 SNMP applications provide the transportDomain, transportAddress, 638 securityName, and securityLevel to be used to create a new session. 640 If the Transport Model cannot provide at least the requested level of 641 security, the Transport Model SHOULD discard the message and SHOULD 642 notify the dispatcher that establishing a session and sending the 643 message failed. Similarly, if the session cannot be established, 644 then the message should be discarded and the dispatcher notified. 646 Transport session establishment might require provisioning 647 authentication credentials at an engine, either statically or 648 dynamically. How this is done is dependent on the transport model 649 and the implementation. 651 3.3.3. Session Maintenance Requirements 653 A Transport Model can tear down sessions as needed. It might be 654 necessary for some implementations to tear down sessions as the 655 result of resource constraints, for example. 657 The decision to tear down a session is implementation-dependent. How 658 an implementation determines that an operation has completed is 659 implementation-dependent. While it is possible to tear down each 660 transport session after processing for each message has completed, 661 this is not recommended for performance reasons. 663 The elements of procedure describe when cached information can be 664 discarded, and the timing of cache cleanup might have security 665 implications, but cache memory management is an implementation issue. 667 If a Transport Model defines MIB module objects to maintain session 668 state information, then the Transport Model MUST define what SHOULD 669 happen to the objects when a related session is torn down, since this 670 will impact interoperability of the MIB module. 672 3.3.4. Message security versus session security 674 A Transport Model session is associated with state information that 675 is maintained for its lifetime. This state information allows for 676 the application of various security services to multiple messages. 677 Cryptographic keys associated with the transport session SHOULD be 678 used to provide authentication, integrity checking, and encryption 679 services, as needed, for data that is communicated during the 680 session. The cryptographic protocols used to establish keys for a 681 Transport Model session SHOULD ensure that fresh new session keys are 682 generated for each session. This would ensure that a cross-session 683 replay attack would be unsuccessful; that is, an attacker could not 684 take a message observed on one session, and successfully replay this 685 on another session. 687 A good security protocol would also protect against replay attacks 688 within a session; that is, an attacker could not take a message 689 observed on a session, and successfully replay this later in the same 690 session. One approach would be to use sequence information within 691 the protocol, allowing the participants to detect if messages were 692 replayed or reordered within a session. 694 Note that if a secure transport session is closed between the time a 695 request message is received, and the corresponding response message 696 is sent, then the response message SHOULD be discarded, even if a new 697 session has been established. The SNMPv3 WG decided that this should 698 be a SHOULD architecturally, and it is a security-model-specific 699 decision whether to REQUIRE this. 701 SNMPv3 was designed to support multiple levels of security, 702 selectable on a per-message basis by an SNMP application, because, 703 for example, there is not much value in using encryption for a 704 Commander Generator to poll for potentially non-sensitive performance 705 data on thousands of interfaces every ten minutes; the encryption 706 might add significant overhead to processing of the messages. 708 Some Transport Models might support only specific authentication and 709 encryption services, such as requiring all messages to be carried 710 using both authentication and encryption, regardless of the security 711 level requested by an SNMP application. A Transport Model MAY 712 upgrade the security level requested by a transport-aware security 713 model, i.e. noAuthNoPriv and authNoPriv might be sent over an 714 authenticated and encrypted session. 716 4. Scenario Diagrams and the Transport Subsystem 718 RFC3411 section 4.6.1 and 4.6.2 provide scenario diagrams to 719 illustrate how an outgoing message is created, and how an incoming 720 message is processed. RFC3411 does not define ASIs for "Send SNMP 721 Request Message to Network" or "Receive SNMP Response Message from 722 Network", and does not define ASIs for "Receive SNMP Message from 723 Network" or "Send SNMP message to Network". 725 This document defines a sendMessage ASI to send SNMP messages to the 726 network, and a receiveMessage ASI to receive SNMP messages from the 727 network, regardless of pduType. 729 5. Cached Information and References 731 When performing SNMP processing, there are two levels of state 732 information that may need to be retained: the immediate state linking 733 a request-response pair, and potentially longer-term state relating 734 to transport and security. 736 The RFC3411 architecture uses caches to maintain the short-term 737 message state, and uses references in the ASIs to pass this 738 information between subsystems. 740 This document defines the requirements for a cache to handle the 741 longer-term transport state information, using a tmStateReference 742 parameter to pass this information between subsystems. 744 To simplify the elements of procedure, the release of state 745 information is not always explicitly specified. As a general rule, 746 if state information is available when a message being processed gets 747 discarded, the state related to that message SHOULD also be 748 discarded. If state information is available when a relationship 749 between engines is severed, such as the closing of a transport 750 session, the state information for that relationship SHOULD also be 751 discarded. 753 Since the contents of a cache are meaningful only within an 754 implementation, and not on-the-wire, the format of the cache and the 755 LCD are implementation-specific. 757 5.1. securityStateReference 759 The securityStateReference parameter is defined in RFC3411. Its 760 primary purpose is to provide a mapping between a request and the 761 corresponding response. This cache is not accessible to Transport 762 Models, and an entry is typically only retained for the lifetime of a 763 request-response pair of messages. 765 5.2. tmStateReference 767 For each transport session, information about the transport security 768 is stored in a cache. The tmStateReference parameter is used to pass 769 model-specific and mechanism-specific parameters between the 770 Transport subsystem and transport-aware Security Models. 772 The tmStateReference cache will typically remain valid for the 773 duration of the transport session, and hence may be used for several 774 messages. 776 Since this cache is only used within an implementation, and not on- 777 the-wire, the precise contents and format are implementation- 778 dependent. However, for interoperability between Transport Models 779 and transport-aware Security Models, entries in this cache must 780 include at least the following fields: 782 transportDomain 784 transportAddress 786 tmSecurityName 788 tmRequestedSecurityLevel 790 tmTransportSecurityLevel 792 tmSameSecurity 794 tmSessionID 796 5.2.1. Transport information 798 Information about the source of an incoming SNMP message is passed up 799 from the Transport subsystem as far as the Message Processing 800 subsystem. However these parameters are not included in the 801 processIncomingMsg ASI defined in RFC3411, and hence this information 802 is not directly available to the Security Model. 804 A transport-aware Security Model might wish to take account of the 805 transport protocol and originating address when authenticating the 806 request, and setting up the authorization parameters. It is 807 therefore necessary for the Transport Model to include this 808 information in the tmStateReference cache, so that it is accessible 809 to the Security Model. 811 o transportDomain: the transport protocol (and hence the Transport 812 Model) used to receive the incoming message 814 o transportAddress: the source of the incoming message. 816 Note that the ASIs used for processing an outgoing message all 817 include explicit transportDomain and transportAddress parameters. 818 These fields within the tmStateReference cache will typically not be 819 used for outgoing messages. 821 5.2.2. securityName 823 There are actually three distinct "identities" that can be identified 824 during the processing of an SNMP request over a secure transport: 826 o transport principal: the transport-authenticated identity, on 827 whose behalf the secure transport connection was (or should be) 828 established. This value is transport-, mechanism- and 829 implementation- specific, and is only used within a given 830 Transport Model. 832 o tmSecurityName: a human-readable name (in snmpAdminString format) 833 representing this transport identity. This value is transport- 834 and implementation-specific, and is only used (directly) by the 835 Transport and Security Models. 837 o securityName: a human-readable name (in snmpAdminString format) 838 representing the SNMP principal in a model-independent manner. 840 o Note that the transport principal may or may not be the same as 841 the tmSecurityName. Similarly, the tmSecurityName may or may not 842 be the same as the securityName as seen by the Application and 843 Access Control subsystems. In particular, a non-transport-aware 844 Security Model will ignore tmSecurityName completely when 845 determining the SNMP securityName. 847 o However it is important that the mapping between the transport 848 principal and the SNMP securityName (for transport-aware Security 849 Models) is consistent and predictable, to allow configuration of 850 suitable access control and the establishment of transport 851 connections. 853 5.2.3. securityLevel 855 There are two distinct issues relating to security level as applied 856 to secure transports. For clarity, these are handled by separate 857 fields in the tmStateReference cache: 859 o tmTransportSecurityLevel: an indication from the Transport Model 860 of the level of security offered by this session. The Security 861 Model can use this to ensure that incoming messages were suitably 862 protected before acting on them. 864 o tmRequestedSecurityLevel: an indication from the Security Model of 865 the level of security required to be provided by the transport 866 protocol. The Transport Model can use this to ensure that 867 outgoing messages will not be sent over an insufficiently secure 868 session. 870 5.2.4. Session Information 872 For security reasons, if a secure transport session is closed between 873 the time a request message is received and the corresponding response 874 message is sent, then the response message SHOULD be discarded, even 875 if a new session has been established. The SNMPv3 WG decided that 876 this should be a SHOULD architecturally, and it is a security-model- 877 specific decision whether to REQUIRE this. 879 When processing an outgoing message, if tmSameSecurity is true, then 880 the tmSessionID MUST match the current transport session, otherwise 881 the message MUST be discarded, and the dispatcher notified that 882 sending the message failed. 884 o tmSameSecurity: this flag is used by a transport-aware Security 885 Model to indicate whether the Transport Model MUST enforce this 886 restriction. 888 o tmSessionID: in order to verify whether the session has changed, 889 the Transport Model must be able to compare the session used to 890 receive the original request with the one to be used to send the 891 response. This typically requires some form of session 892 identifier. This value is only ever used by the Transport Model, 893 so the format and interpretation of this field are model-specific 894 and implementation-dependent. 896 6. Abstract Service Interfaces 898 Abstract service interfaces have been defined by RFC 3411 to describe 899 the conceptual data flows between the various subsystems within an 900 SNMP entity, and to help keep the subsystems independent of each 901 other except for the common parameters. 903 This document introduces a couple of new ASIs to define the interface 904 between the Transport and Dispatcher Subsystems, and extends some of 905 the ASIs defined in RFC3411 to include transport-related information. 907 This document follows the example of RFC3411 regarding the release of 908 state information, and regarding error indications. 910 1) The release of state information is not always explicitly 911 specified in a transport model. As a general rule, if state 912 information is available when a message gets discarded, the message- 913 state information should also be released, and if state information 914 is available when a session is closed, the session state information 915 should also be released. Note that keeping sensitive security 916 information longer than necessary might introduce potential 917 vulnerabilities to an implementation. 919 2)An error indication in statusInformation will typically include the 920 OID and value for an incremented error counter. This may be 921 accompanied by values for contextEngineID and contextName for this 922 counter, a value for securityLevel, and the appropriate state 923 reference if the information is available at the point where the 924 error is detected. 926 6.1. sendMessage ASI 928 The sendMessage ASI is used to pass a message from the Dispatcher to 929 the appropriate Transport Model for sending. 931 In the diagram in section 4.6.1 of RFC 3411, the sendMessage ASI 932 defined in this document replaces the text "Send SNMP Request Message 933 to Network". In section 4.6.2, the sendMessage ASI replaces the text 934 "Send SNMP Message to Network" 936 If present and valid, the tmStateReference refers to a cache 937 containing transport-model-specific parameters for the transport and 938 transport security. How the information in the cache is used is 939 transport-model-dependent and implementation-dependent. How a 940 tmStateReference is determined to be present and valid is 941 implementation-dependent. 943 This may sound underspecified, but a transport model might be 944 something like SNMP over UDP over IPv6, where no security is 945 provided, so it might have no mechanisms for utilizing a securityName 946 and securityLevel. 948 statusInformation = 949 sendMessage( 950 IN destTransportDomain -- transport domain to be used 951 IN destTransportAddress -- transport address to be used 952 IN outgoingMessage -- the message to send 953 IN outgoingMessageLength -- its length 954 IN tmStateReference -- reference to transport state 955 ) 957 6.2. Changes to RFC3411 Outgoing ASIs 959 [DISCUSS: this section has been significantly rewritten and 960 reorganized. This needs to be checked thoroughly to verify no 961 technical changes have been introduced in the editorial changes.] 963 Additional parameters have been added to the ASIs defined in RFC3411, 964 concerned with communication between the Dispatcher and Message 965 Processing subsystems, and between the Message Processing and 966 Security Subsystems. 968 6.2.1. Message Processing Subsystem Primitives 970 A tmStateReference parameter has been added as an OUT parameter to 971 the prepareOutgoingMessage and prepareResponseMessage ASIs. This is 972 passed from Message Processing Subsystem to the dispatcher, and from 973 there to the Transport Subsystem. 975 How or if the Message Processing Subsystem modifies or utilizes the 976 contents of the cache is message-processing-model specific. 978 statusInformation = -- success or errorIndication 979 prepareOutgoingMessage( 980 IN transportDomain -- transport domain to be used 981 IN transportAddress -- transport address to be used 982 IN messageProcessingModel -- typically, SNMP version 983 IN securityModel -- Security Model to use 984 IN securityName -- on behalf of this principal 985 IN securityLevel -- Level of Security requested 986 IN contextEngineID -- data from/at this entity 987 IN contextName -- data from/in this context 988 IN pduVersion -- the version of the PDU 989 IN PDU -- SNMP Protocol Data Unit 990 IN expectResponse -- TRUE or FALSE 991 IN sendPduHandle -- the handle for matching 992 incoming responses 993 OUT destTransportDomain -- destination transport domain 994 OUT destTransportAddress -- destination transport address 995 OUT outgoingMessage -- the message to send 996 OUT outgoingMessageLength -- its length 997 OUT tmStateReference -- (NEW) reference to transport state 998 ) 1000 statusInformation = -- success or errorIndication 1001 prepareResponseMessage( 1002 IN messageProcessingModel -- typically, SNMP version 1003 IN securityModel -- Security Model to use 1004 IN securityName -- on behalf of this principal 1005 IN securityLevel -- Level of Security requested 1006 IN contextEngineID -- data from/at this entity 1007 IN contextName -- data from/in this context 1008 IN pduVersion -- the version of the PDU 1009 IN PDU -- SNMP Protocol Data Unit 1010 IN maxSizeResponseScopedPDU -- maximum size able to accept 1011 IN stateReference -- reference to state information 1012 -- as presented with the request 1013 IN statusInformation -- success or errorIndication 1014 -- error counter OID/value if error 1015 OUT destTransportDomain -- destination transport domain 1016 OUT destTransportAddress -- destination transport address 1017 OUT outgoingMessage -- the message to send 1018 OUT outgoingMessageLength -- its length 1019 OUT tmStateReference -- (NEW) reference to transport state 1020 ) 1022 6.2.2. Security Subsystem Primitives 1024 transportDomain and transportAddress parameters have been added as IN 1025 parameters to the generateOutgoingMessage and generateResponseMessage 1026 ASIs, and a tmStateReference parameter has been added as an OUT 1027 parameter. The transportDomain and transportAddress parameters will 1028 have been passed into the Message Processing Subsystem from the 1029 dispatcher, and are passed on to the Security Subsystem. The 1030 tmStateReference parameter will be passed from the Security Subsystem 1031 back to the Message Processing Subsystem, and on to the dispatcher 1032 and Transport subsystems. 1034 If a cache exists for a session identifiable from the 1035 transportDomain, transportAddress, tmSecurityName and requested 1036 securityLevel, then a transport-aware Security Model might create a 1037 tmStateReference parameter to this cache, and pass that as an OUT 1038 parameter. 1040 statusInformation = 1041 generateRequestMessage( 1042 IN transportDomain -- (NEW) destination transport domain 1043 IN transportAddress -- (NEW) destination transport address 1044 IN messageProcessingModel -- typically, SNMP version 1045 IN globalData -- message header, admin data 1046 IN maxMessageSize -- of the sending SNMP entity 1047 IN securityModel -- for the outgoing message 1048 IN securityEngineID -- authoritative SNMP entity 1049 IN securityName -- on behalf of this principal 1050 IN securityLevel -- Level of Security requested 1051 IN scopedPDU -- message (plaintext) payload 1052 OUT securityParameters -- filled in by Security Module 1053 OUT wholeMsg -- complete generated message 1054 OUT wholeMsgLength -- length of generated message 1055 OUT tmStateReference -- (NEW) reference to transport state 1056 ) 1057 ) 1059 statusInformation = 1060 generateResponseMessage( 1061 IN transportDomain -- (NEW) destination transport domain 1062 IN transportAddress -- (NEW) destination transport address 1063 IN messageProcessingModel -- SNMPv3 Message Processing 1064 -- Model 1065 IN globalData -- msgGlobalData from step 7 1066 IN maxMessageSize -- from msgMaxSize (step 7c) 1067 IN securityModel -- as determined in step 7e 1068 IN securityEngineID -- the value of snmpEngineID 1069 IN securityName -- on behalf of this principal 1070 IN securityLevel -- for the outgoing message 1071 IN scopedPDU -- as prepared in step 6) 1072 IN securityStateReference -- as determined in step 2 1073 OUT securityParameters -- filled in by Security Module 1074 OUT wholeMsg -- complete generated message 1075 OUT wholeMsgLength -- length of generated message 1076 OUT tmStateReference -- (NEW) reference to transport state 1077 ) 1079 ) 1081 6.3. The receiveMessage ASI 1083 When a message is received on a given transport session, if a cache 1084 does not already exist for that session, the Transport Model might 1085 create one, referenced by tmStateReference. The contents of this 1086 cache are discussed in section 5. How this information is determined 1087 is implementation- and transport-model-specific. 1089 In the diagram in section 4.6.1 of RFC 3411, the receiveMessage ASI 1090 replaces the text "Receive SNMP Response Message from Network". In 1091 section 4.6.2, the receiveMessage ASI replaces the text "Receive SNMP 1092 Message from Network" 1094 This may sound underspecified, but a transport model might be 1095 something like SNMP over UDP over IPv6, where no security is 1096 provided, so it might have no mechanisms for determining a 1097 securityName and securityLevel. 1099 The Transport Model does not know the securityModel for an incoming 1100 message; this will be determined by the Message Processing Model in a 1101 message-processing-model-dependent manner. 1103 The receiveMessage ASI is used to pass a message from the Transport 1104 Subsystem to the Dispatcher. 1106 statusInformation = 1107 receiveMessage( 1108 IN transportDomain -- origin transport domain 1109 IN transportAddress -- origin transport address 1110 IN incomingMessage -- the message received 1111 IN incomingMessageLength -- its length 1112 IN tmStateReference -- reference to transport state 1113 ) 1115 6.4. Changes to RFC3411 Incoming ASIs 1117 The tmStateReference parameter has also been added to some of the 1118 incoming ASIs defined in RFC3411. How or if a Message Processing 1119 Model or Security Model uses tmStateReference is message-processing- 1120 and security-model-specific. 1122 This may sound underspecified, but a message processing model might 1123 have access to all the information from the cache and from the 1124 message. The Message Processing Model might determine that the USM 1125 Security Model is specified in an SNMPv3 message header; the USM 1126 Security Model has no need of values in the tmStateReference cache to 1127 authenticate and secure the SNMP message, but an application might 1128 have specified to use a secure transport such as that provided by the 1129 SSH Transport Model to send the message to its destination. 1131 6.4.1. Message Processing Subsystem Primitive 1133 The tmStateReference parameter of prepareDataElements is passed from 1134 the dispatcher to the Message Processing Subsystem. How or if the 1135 Message Processing Subsystem modifies or utilizes the contents of the 1136 cache is message-processing-model-specific. 1138 result = -- SUCCESS or errorIndication 1139 prepareDataElements( 1140 IN transportDomain -- origin transport domain 1141 IN transportAddress -- origin transport address 1142 IN wholeMsg -- as received from the network 1143 IN wholeMsgLength -- as received from the network 1144 IN tmStateReference -- (NEW) from the Transport Model 1145 OUT messageProcessingModel -- typically, SNMP version 1146 OUT securityModel -- Security Model to use 1147 OUT securityName -- on behalf of this principal 1148 OUT securityLevel -- Level of Security requested 1149 OUT contextEngineID -- data from/at this entity 1150 OUT contextName -- data from/in this context 1151 OUT pduVersion -- the version of the PDU 1152 OUT PDU -- SNMP Protocol Data Unit 1153 OUT pduType -- SNMP PDU type 1154 OUT sendPduHandle -- handle for matched request 1155 OUT maxSizeResponseScopedPDU -- maximum size sender can accept 1156 OUT statusInformation -- success or errorIndication 1157 -- error counter OID/value if error 1158 OUT stateReference -- reference to state information 1159 -- to be used for possible Response 1160 ) 1162 6.4.2. Security Subsystem Primitive 1164 The processIncomingMessage ASI passes tmStateReference from the 1165 Message Processing Subsystem to the Security Subsystem. 1167 If tmStateReference is present and valid, an appropriate Security 1168 Model might utilize the information in the cache. How or if the 1169 Security Subsystem utilizes the information in the cache is security- 1170 model-specific. 1172 statusInformation = -- errorIndication or success 1173 -- error counter OID/value if error 1174 processIncomingMsg( 1175 IN messageProcessingModel -- typically, SNMP version 1176 IN maxMessageSize -- of the sending SNMP entity 1177 IN securityParameters -- for the received message 1178 IN securityModel -- for the received message 1179 IN securityLevel -- Level of Security 1180 IN wholeMsg -- as received on the wire 1181 IN wholeMsgLength -- length as received on the wire 1182 IN tmStateReference -- (NEW) from the Transport Model 1183 OUT securityEngineID -- authoritative SNMP entity 1184 OUT securityName -- identification of the principal 1185 OUT scopedPDU, -- message (plaintext) payload 1186 OUT maxSizeResponseScopedPDU -- maximum size sender can handle 1187 OUT securityStateReference -- reference to security state 1188 ) -- information, needed for response 1190 7. Security Considerations 1192 This document defines an architectural approach that permits SNMP to 1193 utilize transport layer security services. Each proposed Transport 1194 Model should discuss the security considerations of the Transport 1195 Model. 1197 It is considered desirable by some industry segments that SNMP 1198 Transport Models should utilize transport layer security that 1199 addresses perfect forward secrecy at least for encryption keys. 1200 Perfect forward secrecy guarantees that compromise of long term 1201 secret keys does not result in disclosure of past session keys. Each 1202 proposed Transport Model should include a discussion in its security 1203 considerations of whether perfect forward security is appropriate for 1204 the Transport Model. 1206 Since the cache and LCD will contain security-related parameters, 1207 implementers should store this information (in memory or in 1208 persistent storage) in a manner to protect it from unauthorized 1209 disclosure and/or modification. 1211 Care must be taken to ensure that a SNMP engine is sending packets 1212 out over a transport using credentials that are legal for that engine 1213 to use on behalf of that user. Otherwise an engine that has multiple 1214 transports open might be "tricked" into sending a message through the 1215 wrong transport. 1217 A Security Model may have multiple sources from which to define the 1218 securityName and securityLevel. The use of a secure Transport Model 1219 does not imply that the securityName and securityLevel chosen by the 1220 Security Model represent the transport-authenticated identity or the 1221 transport-provided security services. The securityModel, 1222 securityName, and securityLevel parameters are a related set, and an 1223 administrator should understand how the specified securityModel 1224 selects the corresponding securityName and securityLevel. 1226 7.1. Coexistence, Security Parameters, and Access Control 1228 In the RFC3411 architecture, the Message Processing Model makes the 1229 decision about which Security Model to use. The architectural change 1230 described by this document does not alter that. 1232 The architecture change described by this document does however, 1233 allow SNMP to support two different approaches to security - message- 1234 driven security and transport-driven security. With message-driven 1235 security, SNMP provides its own security, and passes security 1236 parameters within the SNMP message; with transport-driven security, 1237 SNMP depends on an external entity to provide security during 1238 transport by "wrapping" the SNMP message. 1240 Security models defined before the Transport Security Model (i.e., 1241 SNMPv1, SNMPv2c, and USM) do not support transport-based security, 1242 and only have access to the security parameters contained within the 1243 SNMP message. They do not know about the security parameters 1244 associated with a secure transport. As a result, the Access Control 1245 Subsystem bases its decisions on the security parameters extracted 1246 from the SNMP message, not on transport-based security parameters. 1248 Implications of coexistence of older security models with secure 1249 transport models are known. The securityName used for access control 1250 decisions represents an SNMP-authenticated identity, not the 1251 transport-authenticated identity. (I can transport-authenticate as 1252 guest and then simply use a community name for root, or a USM non- 1253 authenticated identity.) 1255 o An SNMPv1 message will always be paired with an SNMPv1 Security 1256 Model (per RFC3584), regardless of the transport mapping or 1257 transport model used, and access controls will be based on the 1258 community name. 1260 o An SNMPv2c message will always be paired with an SNMPv2c Security 1261 Model (per RFC3584), regardless of the transport mapping or 1262 transport model used, and access controls will be based on the 1263 community name. 1265 o An SNMPv3 message will always be paired with the securityModel 1266 specified in the msgSecurityParameters field of the message (per 1267 RFC3412), regardless of the transport mapping or transport model 1268 used. If the SNMPv3 message specifies the User-based Security 1269 Model (USM), access controls will be based on the USM user. If 1270 the SNMPv3 message specifies the Transport Security Model (TSM), 1271 access controls will be based on the principal authenticated by 1272 the transport. 1274 8. IANA Considerations 1276 This document requires no action by IANA. 1278 9. Acknowledgments 1280 The Integrated Security for SNMP WG would like to thank the following 1281 people for their contributions to the process: 1283 The authors of submitted Security Model proposals: Chris Elliot, Wes 1284 Hardaker, David Harrington, Keith McCloghrie, Kaushik Narayan, David 1285 Perkins, Joseph Salowey, and Juergen Schoenwaelder. 1287 The members of the Protocol Evaluation Team: Uri Blumenthal, 1288 Lakshminath Dondeti, Randy Presuhn, and Eric Rescorla. 1290 WG members who performed detailed reviews: Jeffrey Hutzelman, Bert 1291 Wijnen, Tom Petch. 1293 10. References 1295 10.1. Normative References 1297 [RFC2119] Bradner, S., "Key words for 1298 use in RFCs to Indicate 1299 Requirement Levels", 1300 BCP 14, RFC 2119, 1301 March 1997. 1303 [RFC3411] Harrington, D., Presuhn, 1304 R., and B. Wijnen, "An 1305 Architecture for Describing 1306 Simple Network Management 1307 Protocol (SNMP) Management 1308 Frameworks", STD 62, 1309 RFC 3411, December 2002. 1311 [RFC3412] Case, J., Harrington, D., 1312 Presuhn, R., and B. Wijnen, 1313 "Message Processing and 1314 Dispatching for the Simple 1315 Network Management Protocol 1316 (SNMP)", STD 62, RFC 3412, 1317 December 2002. 1319 [RFC3414] Blumenthal, U. and B. 1320 Wijnen, "User-based 1321 Security Model (USM) for 1322 version 3 of the Simple 1323 Network Management Protocol 1324 (SNMPv3)", STD 62, 1325 RFC 3414, December 2002. 1327 [RFC3417] Presuhn, R., "Transport 1328 Mappings for the Simple 1329 Network Management Protocol 1330 (SNMP)", STD 62, RFC 3417, 1331 December 2002. 1333 10.2. Informative References 1335 [RFC2865] Rigney, C., Willens, S., 1336 Rubens, A., and W. Simpson, 1337 "Remote Authentication Dial 1338 In User Service (RADIUS)", 1339 RFC 2865, June 2000. 1341 [RFC3410] Case, J., Mundy, R., 1342 Partain, D., and B. 1343 Stewart, "Introduction and 1344 Applicability Statements 1345 for Internet-Standard 1346 Management Framework", 1347 RFC 3410, December 2002. 1349 [RFC3584] Frye, R., Levi, D., 1350 Routhier, S., and B. 1351 Wijnen, "Coexistence 1352 between Version 1, Version 1353 2, and Version 3 of the 1354 Internet-standard Network 1355 Management Framework", 1356 BCP 74, RFC 3584, 1357 August 2003. 1359 [RFC5246] Dierks, T. and E. Rescorla, 1360 "The Transport Layer 1361 Security (TLS) Protocol 1362 Version 1.2", RFC 5246, 1363 August 2008. 1365 [RFC4422] Melnikov, A. and K. 1366 Zeilenga, "Simple 1367 Authentication and Security 1368 Layer (SASL)", RFC 4422, 1369 June 2006. 1371 [RFC4251] Ylonen, T. and C. Lonvick, 1372 "The Secure Shell (SSH) 1373 Protocol Architecture", 1374 RFC 4251, January 2006. 1376 [RFC4741] Enns, R., "NETCONF 1377 Configuration Protocol", 1378 RFC 4741, December 2006. 1380 [I-D.ietf-isms-transport-security-model] Harrington, D., "Transport 1381 Security Model for SNMP", d 1382 raft-ietf-isms-transport- 1383 security-model-08 (work in 1384 progress), July 2008. 1386 [I-D.ietf-isms-secshell] Harrington, D. and J. 1387 Salowey, "Secure Shell 1388 Transport Model for SNMP", 1389 draft-ietf-isms-secshell-11 1390 (work in progress), 1391 July 2008. 1393 [I-D.ietf-syslog-protocol] Gerhards, R., "The syslog 1394 Protocol", draft-ietf- 1395 syslog-protocol-23 (work in 1396 progress), September 2007. 1398 Appendix A. Why tmStateReference? 1400 This appendix considers why a cache-based approach was selected for 1401 passing parameters. 1403 There are four approaches that could be used for passing information 1404 between the Transport Model and a Security Model. 1406 1. one could define an ASI to supplement the existing ASIs, or 1408 2. one could add a header to encapsulate the SNMP message, 1410 3. one could utilize fields already defined in the existing SNMPv3 1411 message, or 1413 4. one could pass the information in an implementation-specific 1414 cache or via a MIB module. 1416 A.1. Define an Abstract Service Interface 1418 Abstract Service Interfaces (ASIs) are defined by a set of primitives 1419 that specify the services provided and the abstract data elements 1420 that are to be passed when the services are invoked. Defining 1421 additional ASIs to pass the security and transport information from 1422 the Transport Subsystem to Security Subsystem has the advantage of 1423 being consistent with existing RFC3411/3412 practice, and helps to 1424 ensure that any Transport Model proposals pass the necessary data, 1425 and do not cause side effects by creating model-specific dependencies 1426 between itself and other models or other subsystems other than those 1427 that are clearly defined by an ASI. 1429 A.2. Using an Encapsulating Header 1431 A header could encapsulate the SNMP message to pass necessary 1432 information from the Transport Model to the dispatcher and then to a 1433 Message Processing Model. The message header would be included in 1434 the wholeMessage ASI parameter, and would be removed by a 1435 corresponding Message Processing Model. This would imply the (one 1436 and only) messaging dispatcher would need to be modified to determine 1437 which SNMP message version was involved, and a new Message Processing 1438 Model would need to be developed that knew how to extract the header 1439 from the message and pass it to the Security Model. 1441 A.3. Modifying Existing Fields in an SNMP Message 1443 [RFC3412] defines the SNMPv3 message, which contains fields to pass 1444 security related parameters. The Transport Subsystem could use these 1445 fields in an SNMPv3 message, or comparable fields in other message 1446 formats to pass information between Transport Models in different 1447 SNMP engines, and to pass information between a Transport Model and a 1448 corresponding Message Processing Model. 1450 If the fields in an incoming SNMPv3 message are changed by the 1451 Transport Model before passing it to the Security Model, then the 1452 Transport Model will need to decode the ASN.1 message, modify the 1453 fields, and re-encode the message in ASN.1 before passing the message 1454 on to the message dispatcher or to the transport layer. This would 1455 require an intimate knowledge of the message format and message 1456 versions so the Transport Model knew which fields could be modified. 1457 This would seriously violate the modularity of the architecture. 1459 A.4. Using a Cache 1461 This document describes a cache, into which the Transport Model puts 1462 information about the security applied to an incoming message, and a 1463 Security Model can extract that information from the cache. Given 1464 that there might be multiple TM-security caches, a tmStateReference 1465 is passed as an extra parameter in the ASIs between the Transport 1466 Subsystem and the Security Subsystem, so the Security Model knows 1467 which cache of information to consult. 1469 This approach does create dependencies between a specific Transport 1470 Model and a corresponding specific Security Model. However, the 1471 approach of passing a model-independent reference to a model- 1472 dependent cache is consistent with the securityStateReference already 1473 being passed around in the RFC3411 ASIs. 1475 Appendix B. Open Issues 1477 NOTE to RFC editor: If this section is empty, then please remove this 1478 open issues section before publishing this document as an RFC. (If 1479 it is not empty, please send it back to the editor to resolve. 1481 o 1483 Appendix C. Change Log 1485 NOTE to RFC editor: Please remove this change log before publishing 1486 this document as an RFC. 1488 Changes from -12- to -13- 1490 o moved conventions after Internet Standard framework, for 1491 consistency with related documents. 1493 o editorial changes and reorganization 1495 Changes from -10- to -12- 1497 o clarified relation to other documents. 1499 o clarified relation to older security models. 1501 o moved comparison of TSM and USM to TSM document 1503 Changes from -09- to -10- 1504 o Pointed to companion documents 1506 o Wordsmithed extensively 1508 o Modified the note about SNMPv3-consistent terminology 1510 o Modified the note about RFC2119 terminology. 1512 o Modified discussion of cryptographic key generation. 1514 o Added security considerations about coexistence with older 1515 security models 1517 o Expanded discussion of same session functionality 1519 o Described how sendMessage and receiveMessage fit into RFC3411 1520 diagrams 1522 o Modified prepareResponseMessage ASI 1524 Changes from -08- to -09- 1526 o A question was raised that notifications would not work properly, 1527 but we could never find the circumstances where this was true. 1529 o removed appendix with parameter matrix 1531 o Added a note about terminology, for consistency with SNMPv3 rather 1532 than with RFC2828. 1534 Changes from -07- to -08- 1536 o Identified new parameters in ASIs. 1538 o Added discussion about well-known ports. 1540 Changes from -06- to -07- 1542 o Removed discussion of double authentication 1544 o Removed all direct and indirect references to pduType by Transport 1545 Subsystem 1547 o Added warning regarding keeping sensitive security information 1548 available longer than needed. 1550 o Removed knowledge of securityStateReference from Transport 1551 Subsystem. 1553 o Changed transport session identifier to not include securityModel, 1554 since this is not known for incoming messages until the message 1555 processing model. 1557 Changes from revision -05- to -06- 1559 mostly editorial changes 1561 removed some paragraphs considered unnecessary 1563 added Updates to header 1565 modified some text to get the security details right 1567 modified text re: ASIs so they are not API-like 1569 cleaned up some diagrams 1571 cleaned up RFC2119 language 1573 added section numbers to citations to RFC3411 1575 removed gun for political correctness 1577 Changes from revision -04- to -05- 1579 removed all objects from the MIB module. 1581 changed document status to "Standard" rather than the xml2rfc 1582 default of informational. 1584 changed mention of MD5 to SHA 1586 moved addressing style to TDomain and TAddress 1588 modified the diagrams as requested 1590 removed the "layered stack" diagrams that compared USM and a 1591 Transport Model processing 1593 removed discussion of speculative features that might exist in 1594 future Transport Models 1596 removed openSession and closeSession ASIs, since those are model- 1597 dependent 1598 removed the MIB module 1600 removed the MIB boilerplate intro (this memo defines a SMIv2 MIB 1601 ...) 1603 removed IANA considerations related to the now-gone MIB module 1605 removed security considerations related to the MIB module 1607 removed references needed for the MIB module 1609 changed receiveMessage ASI to use origin transport domain/address 1611 updated Parameter CSV appendix 1613 Changes from revision -03- to -04- 1615 changed title from Transport Mapping Security Model Architectural 1616 Extension to Transport Subsystem 1618 modified the abstract and introduction 1620 changed TMSM to TMS 1622 changed MPSP to simply Security Model 1624 changed SMSP to simply Security Model 1626 changed TMSP to Transport Model 1628 removed MPSP and TMSP and SMSP from Acronyms section 1630 modified diagrams 1632 removed most references to dispatcher functionality 1634 worked to remove dependencies between transport and security 1635 models. 1637 defined snmpTransportModel enumeration similar to 1638 snmpSecurityModel, etc. 1640 eliminated all reference to SNMPv3 msgXXXX fields 1642 changed tmSessionReference back to tmStateReference 1644 Changes from revision -02- to -03- 1645 o removed session table from MIB module 1647 o removed sessionID from ASIs 1649 o reorganized to put ASI discussions in EOP section, as was done in 1650 SSHSM 1652 o changed user auth to client auth 1654 o changed tmStateReference to tmSessionReference 1656 o modified document to meet consensus positions published by JS 1658 * authoritative is model-specific 1660 * msgSecurityParameters usage is model-specific 1662 * msgFlags vs. securityLevel is model/implementation-specific 1664 * notifications must be able to cause creation of a session 1666 * security considerations must be model-specific 1668 * TDomain and TAddress are model-specific 1670 * MPSP changed to SMSP (Security Model security processing) 1672 Changes from revision -01- to -02- 1674 o wrote text for session establishment requirements section. 1676 o wrote text for session maintenance requirements section. 1678 o removed section on relation to SNMPv2-MIB 1680 o updated MIB module to pass smilint 1682 o Added Structure of the MIB module, and other expected MIB-related 1683 sections. 1685 o updated author address 1687 o corrected spelling 1689 o removed msgFlags appendix 1691 o Removed section on implementation considerations. 1693 o started modifying the security boilerplate to address TMS and MIB 1694 security issues 1696 o reorganized slightly to better separate requirements from proposed 1697 solution. This probably needs additional work. 1699 o removed section with sample protocols and sample 1700 tmSessionReference. 1702 o Added section for acronyms 1704 o moved section comparing parameter passing techniques to appendix. 1706 o Removed section on notification requirements. 1708 Changes from revision -00- 1710 o changed SSH references from I-Ds to RFCs 1712 o removed parameters from tmSessionReference for DTLS that revealed 1713 lower layer info. 1715 o Added TMS-MIB module 1717 o Added Internet-Standard Management Framework boilerplate 1719 o Added Structure of the MIB Module 1721 o Added MIB security considerations boilerplate (to be completed) 1723 o Added IANA Considerations 1725 o Added ASI Parameter table 1727 o Added discussion of Sessions 1729 o Added Open issues and Change Log 1731 o Rearranged sections 1733 Authors' Addresses 1735 David Harrington 1736 Huawei Technologies (USA) 1737 1700 Alma Dr. Suite 100 1738 Plano, TX 75075 1739 USA 1741 Phone: +1 603 436 8634 1742 EMail: dharrington@huawei.com 1744 Juergen Schoenwaelder 1745 Jacobs University Bremen 1746 Campus Ring 1 1747 28725 Bremen 1748 Germany 1750 Phone: +49 421 200-3587 1751 EMail: j.schoenwaelder@iu-bremen.de 1753 Full Copyright Statement 1755 Copyright (C) The IETF Trust (2008). 1757 This document is subject to the rights, licenses and restrictions 1758 contained in BCP 78, and except as set forth therein, the authors 1759 retain all their rights. 1761 This document and the information contained herein are provided on an 1762 "AS IS" basis and THE CONTRIBUTOR, THE ORGANIZATION HE/SHE REPRESENTS 1763 OR IS SPONSORED BY (IF ANY), THE INTERNET SOCIETY, THE IETF TRUST AND 1764 THE INTERNET ENGINEERING TASK FORCE DISCLAIM ALL WARRANTIES, EXPRESS 1765 OR IMPLIED, INCLUDING BUT NOT LIMITED TO ANY WARRANTY THAT THE USE OF 1766 THE INFORMATION HEREIN WILL NOT INFRINGE ANY RIGHTS OR ANY IMPLIED 1767 WARRANTIES OF MERCHANTABILITY OR FITNESS FOR A PARTICULAR PURPOSE. 1769 Intellectual Property 1771 The IETF takes no position regarding the validity or scope of any 1772 Intellectual Property Rights or other rights that might be claimed to 1773 pertain to the implementation or use of the technology described in 1774 this document or the extent to which any license under such rights 1775 might or might not be available; nor does it represent that it has 1776 made any independent effort to identify any such rights. Information 1777 on the procedures with respect to rights in RFC documents can be 1778 found in BCP 78 and BCP 79. 1780 Copies of IPR disclosures made to the IETF Secretariat and any 1781 assurances of licenses to be made available, or the result of an 1782 attempt made to obtain a general license or permission for the use of 1783 such proprietary rights by implementers or users of this 1784 specification can be obtained from the IETF on-line IPR repository at 1785 http://www.ietf.org/ipr. 1787 The IETF invites any interested party to bring to its attention any 1788 copyrights, patents or patent applications, or other proprietary 1789 rights that may cover technology that may be required to implement 1790 this standard. Please address the information to the IETF at 1791 ietf-ipr@ietf.org.