idnits 2.17.1 draft-ietf-isms-tmsm-14.txt: Checking boilerplate required by RFC 5378 and the IETF Trust (see https://trustee.ietf.org/license-info): ---------------------------------------------------------------------------- ** It looks like you're using RFC 3978 boilerplate. You should update this to the boilerplate described in the IETF Trust License Policy document (see https://trustee.ietf.org/license-info), which is required now. -- Found old boilerplate from RFC 3978, Section 5.1 on line 17. -- Found old boilerplate from RFC 3978, Section 5.5, updated by RFC 4748 on line 1805. -- Found old boilerplate from RFC 3979, Section 5, paragraph 1 on line 1816. -- Found old boilerplate from RFC 3979, Section 5, paragraph 2 on line 1823. -- Found old boilerplate from RFC 3979, Section 5, paragraph 3 on line 1829. Checking nits according to https://www.ietf.org/id-info/1id-guidelines.txt: ---------------------------------------------------------------------------- No issues found here. Checking nits according to https://www.ietf.org/id-info/checklist : ---------------------------------------------------------------------------- -- The draft header indicates that this document updates RFC3411, but the abstract doesn't seem to directly say this. It does mention RFC3411 though, so this could be OK. -- The draft header indicates that this document updates RFC3412, but the abstract doesn't seem to mention this, which it should. -- The draft header indicates that this document updates RFC3414, but the abstract doesn't seem to mention this, which it should. -- The draft header indicates that this document updates RFC3417, but the abstract doesn't seem to mention this, which it should. Miscellaneous warnings: ---------------------------------------------------------------------------- == The copyright year in the IETF Trust Copyright Line does not match the current year == Line 389 has weird spacing: '...patcher v ...' (Using the creation date from RFC3411, updated by this document, for RFC5378 checks: 2001-02-27) (Using the creation date from RFC3417, updated by this document, for RFC5378 checks: 2000-01-10) -- The document seems to lack a disclaimer for pre-RFC5378 work, but may have content which was first submitted before 10 November 2008. If you have contacted all the original authors and they are all willing to grant the BCP78 rights to the IETF Trust, then this is fine, and you can ignore this comment. If not, you may need to add the pre-RFC5378 disclaimer. (See the Legal Provisions document at https://trustee.ietf.org/license-info for more information.) -- The document date (October 14, 2008) is 5672 days in the past. Is this intentional? Checking references for intended status: Proposed Standard ---------------------------------------------------------------------------- (See RFCs 3967 and 4897 for information about using normative references to lower-maturity documents in RFCs) == Missing Reference: 'XXXX' is mentioned on line 1291, but not defined -- Obsolete informational reference (is this intentional?): RFC 5246 (Obsoleted by RFC 8446) -- Obsolete informational reference (is this intentional?): RFC 4741 (Obsoleted by RFC 6241) == Outdated reference: A later version (-18) exists of draft-ietf-isms-secshell-12 Summary: 1 error (**), 0 flaws (~~), 4 warnings (==), 13 comments (--). Run idnits with the --verbose option for more detailed information about the items above. -------------------------------------------------------------------------------- 2 Network Working Group D. Harrington 3 Internet-Draft Huawei Technologies (USA) 4 Updates: 3411,3412,3414,3417 J. Schoenwaelder 5 (if approved) Jacobs University Bremen 6 Intended status: Standards Track October 14, 2008 7 Expires: April 17, 2009 9 Transport Subsystem for the Simple Network Management Protocol (SNMP) 10 draft-ietf-isms-tmsm-14 12 Status of This Memo 14 By submitting this Internet-Draft, each author represents that any 15 applicable patent or other IPR claims of which he or she is aware 16 have been or will be disclosed, and any of which he or she becomes 17 aware will be disclosed, in accordance with Section 6 of BCP 79. 19 Internet-Drafts are working documents of the Internet Engineering 20 Task Force (IETF), its areas, and its working groups. Note that 21 other groups may also distribute working documents as Internet- 22 Drafts. 24 Internet-Drafts are draft documents valid for a maximum of six months 25 and may be updated, replaced, or obsoleted by other documents at any 26 time. It is inappropriate to use Internet-Drafts as reference 27 material or to cite them other than as "work in progress." 29 The list of current Internet-Drafts can be accessed at 30 http://www.ietf.org/ietf/1id-abstracts.txt. 32 The list of Internet-Draft Shadow Directories can be accessed at 33 http://www.ietf.org/shadow.html. 35 This Internet-Draft will expire on April 17, 2009. 37 Abstract 39 This document defines a Transport Subsystem, extending the Simple 40 Network Management Protocol (SNMP) architecture defined in RFC 3411. 41 This document defines a subsystem to contain Transport Models, 42 comparable to other subsystems in the RFC3411 architecture. As work 43 is being done to expand the transports to include secure transports 44 such as SSH and TLS, using a subsystem will enable consistent design 45 and modularity of such Transport Models. This document identifies 46 and describes some key aspects that need to be considered for any 47 Transport Model for SNMP. 49 Table of Contents 51 1. Introduction . . . . . . . . . . . . . . . . . . . . . . . . . 4 52 1.1. The Internet-Standard Management Framework . . . . . . . . 4 53 1.2. Conventions . . . . . . . . . . . . . . . . . . . . . . . 4 54 1.3. Where this Extension Fits . . . . . . . . . . . . . . . . 4 55 2. Motivation . . . . . . . . . . . . . . . . . . . . . . . . . . 6 56 3. Requirements of a Transport Model . . . . . . . . . . . . . . 8 57 3.1. Message Security Requirements . . . . . . . . . . . . . . 8 58 3.1.1. Security Protocol Requirements . . . . . . . . . . . . 8 59 3.2. SNMP Requirements . . . . . . . . . . . . . . . . . . . . 8 60 3.2.1. Architectural Modularity Requirements . . . . . . . . 9 61 3.2.2. Access Control Requirements . . . . . . . . . . . . . 12 62 3.2.3. Security Parameter Passing Requirements . . . . . . . 13 63 3.2.4. Separation of Authentication and Authorization . . . . 13 64 3.3. Session Requirements . . . . . . . . . . . . . . . . . . . 14 65 3.3.1. Session Selection . . . . . . . . . . . . . . . . . . 14 66 3.3.2. Session Establishment Requirements . . . . . . . . . . 15 67 3.3.3. Session Maintenance Requirements . . . . . . . . . . . 16 68 3.3.4. Message security versus session security . . . . . . . 16 69 4. Scenario Diagrams and the Transport Subsystem . . . . . . . . 17 70 5. Cached Information and References . . . . . . . . . . . . . . 17 71 5.1. securityStateReference . . . . . . . . . . . . . . . . . . 18 72 5.2. tmStateReference . . . . . . . . . . . . . . . . . . . . . 18 73 5.2.1. Transport information . . . . . . . . . . . . . . . . 19 74 5.2.2. securityName . . . . . . . . . . . . . . . . . . . . . 19 75 5.2.3. securityLevel . . . . . . . . . . . . . . . . . . . . 20 76 5.2.4. Session Information . . . . . . . . . . . . . . . . . 20 77 6. Abstract Service Interfaces . . . . . . . . . . . . . . . . . 21 78 6.1. sendMessage ASI . . . . . . . . . . . . . . . . . . . . . 21 79 6.2. Changes to RFC3411 Outgoing ASIs . . . . . . . . . . . . . 22 80 6.2.1. Message Processing Subsystem Primitives . . . . . . . 22 81 6.2.2. Security Subsystem Primitives . . . . . . . . . . . . 23 82 6.3. The receiveMessage ASI . . . . . . . . . . . . . . . . . . 25 83 6.4. Changes to RFC3411 Incoming ASIs . . . . . . . . . . . . . 26 84 6.4.1. Message Processing Subsystem Primitive . . . . . . . . 26 85 6.4.2. Security Subsystem Primitive . . . . . . . . . . . . . 27 86 7. Security Considerations . . . . . . . . . . . . . . . . . . . 28 87 7.1. Coexistence, Security Parameters, and Access Control . . . 29 88 8. IANA Considerations . . . . . . . . . . . . . . . . . . . . . 30 89 9. Acknowledgments . . . . . . . . . . . . . . . . . . . . . . . 30 90 10. References . . . . . . . . . . . . . . . . . . . . . . . . . . 31 91 10.1. Normative References . . . . . . . . . . . . . . . . . . . 31 92 10.2. Informative References . . . . . . . . . . . . . . . . . . 32 93 Appendix A. Why tmStateReference? . . . . . . . . . . . . . . . . 33 94 A.1. Define an Abstract Service Interface . . . . . . . . . . . 33 95 A.2. Using an Encapsulating Header . . . . . . . . . . . . . . 34 96 A.3. Modifying Existing Fields in an SNMP Message . . . . . . . 34 97 A.4. Using a Cache . . . . . . . . . . . . . . . . . . . . . . 34 98 Appendix B. Open Issues . . . . . . . . . . . . . . . . . . . . . 35 99 Appendix C. Change Log . . . . . . . . . . . . . . . . . . . . . 35 101 1. Introduction 103 This document defines a Transport Subsystem, extending the Simple 104 Network Management Protocol (SNMP) architecture defined in [RFC3411]. 105 This document identifies and describes some key aspects that need to 106 be considered for any Transport Model for SNMP. 108 1.1. The Internet-Standard Management Framework 110 For a detailed overview of the documents that describe the current 111 Internet-Standard Management Framework, please refer to section 7 of 112 RFC 3410 [RFC3410]. 114 1.2. Conventions 116 The key words "MUST", "MUST NOT", "REQUIRED", "SHALL", "SHALL NOT", 117 "SHOULD", "SHOULD NOT", "RECOMMENDED", "MAY", and "OPTIONAL" in this 118 document are to be interpreted as described in RFC 2119 [RFC2119]. 120 Non uppercased versions of the keywords should be read as in normal 121 English. They will usually, but not always, be used in a context 122 relating to compatibility with the RFC3411 architecture or the 123 subsystem defined here, but which might have no impact on on-the-wire 124 compatibility. These terms are used as guidance for designers of 125 proposed IETF models to make the designs compatible with RFC3411 126 subsystems and Abstract Service Interfaces (see section 3.2). 127 Implementers are free to implement differently. Some usages of these 128 lowercase terms are simply normal English usage. 130 For consistency with SNMP-related specifications, this document 131 favors terminology as defined in STD62 rather than favoring 132 terminology that is consistent with non-SNMP specifications that use 133 different variations of the same terminology. This is consistent 134 with the IESG decision to not require the SNMPv3 terminology be 135 modified to match the usage of other non-SNMP specifications when 136 SNMPv3 was advanced to Full Standard. 138 1.3. Where this Extension Fits 140 It is expected that readers of this document will have read RFC3410 141 and RFC3411, and have a general understanding of the functionality 142 defined in RFCs 3412-3418. 144 The "Transport Subsystem" is an additional component for the SNMP 145 Engine depicted in RFC3411, section 3.1. 147 The following diagram depicts its place in the RFC3411 architecture.: 149 +-------------------------------------------------------------------+ 150 | SNMP entity | 151 | | 152 | +-------------------------------------------------------------+ | 153 | | SNMP engine (identified by snmpEngineID) | | 154 | | | | 155 | | +------------+ | | 156 | | | Transport | | | 157 | | | Subsystem | | | 158 | | +------------+ | | 159 | | | | 160 | | +------------+ +------------+ +-----------+ +-----------+ | | 161 | | | Dispatcher | | Message | | Security | | Access | | | 162 | | | | | Processing | | Subsystem | | Control | | | 163 | | | | | Subsystem | | | | Subsystem | | | 164 | | +------------+ +------------+ +-----------+ +-----------+ | | 165 | +-------------------------------------------------------------+ | 166 | | 167 | +-------------------------------------------------------------+ | 168 | | Application(s) | | 169 | | | | 170 | | +-------------+ +--------------+ +--------------+ | | 171 | | | Command | | Notification | | Proxy | | | 172 | | | Generator | | Receiver | | Forwarder | | | 173 | | +-------------+ +--------------+ +--------------+ | | 174 | | | | 175 | | +-------------+ +--------------+ +--------------+ | | 176 | | | Command | | Notification | | Other | | | 177 | | | Responder | | Originator | | | | | 178 | | +-------------+ +--------------+ +--------------+ | | 179 | +-------------------------------------------------------------+ | 180 | | 181 +-------------------------------------------------------------------+ 183 The transport mappings defined in RFC3417 do not provide lower-layer 184 security functionality, and thus do not provide transport-specific 185 security parameters. This document updates RFC3411 and RFC3417 by 186 defining an architectural extension and modifying the ASIs that 187 transport mappings (hereafter called transport models) can use to 188 pass transport-specific security parameters to other subsystems, 189 including transport-specific security parameters that are translated 190 into the transport-independent securityName and securityLevel 191 parameters 193 The Transport Security Model [I-D.ietf-isms-transport-security-model] 194 and the Secure Shell Transport Model [I-D.ietf-isms-secshell] utilize 195 the Transport Subsystem. The Transport Security Model is an 196 alternative to the existing SNMPv1 Security Model [RFC3584], the 197 SNMPv2c Security Model [RFC3584], and the User-based Security Model 198 [RFC3414]. The Secure Shell Transport Model is an alternative to 199 existing transport mappings as described in [RFC3417]. 201 2. Motivation 203 Just as there are multiple ways to secure one's home or business, in 204 a continuum of alternatives, there are multiple ways to secure a 205 network management protocol. Let's consider three general 206 approaches. 208 In the first approach, an individual could sit on his front porch 209 waiting for intruders. In the second approach, he could hire an 210 employee , schedule the employee, position the employee to guard what 211 he wants protected, hire a second guard to cover if the first gets 212 sick, and so on. In the third approach, he could hire a security 213 company, tell them what he wants protected, and leave the details to 214 them. Considerations of hiring and training employees, positioning 215 and scheduling the guards, arranging for cover, etc., are the 216 responsibility of the security company. The individual therefore 217 achieves the desired security, with no significant effort... 219 The User-based Security Model (USM) as defined in [RFC3414] largely 220 uses the first approach - it provides its own security. It utilizes 221 existing mechanisms (e.g., SHA), but provides all the coordination. 222 USM provides for the authentication of a principal, message 223 encryption, data integrity checking, timeliness checking, etc. 225 USM was designed to be independent of other existing security 226 infrastructures. USM therefore requires a separate principal and key 227 management infrastructure. Operators have reported that deploying 228 another principal and key management infrastructure in order to use 229 SNMPv3 is a deterrent to deploying SNMPv3. It is possible to use 230 external mechanisms to handle the distribution of keys for use by 231 USM. The more important issue is that operators wanted to leverage 232 existing user base infrastructures that were not specific to SNMP. 234 A USM-compliant architecture might combine the authentication 235 mechanism with an external mechanism, such as RADIUS [RFC2865] to 236 provide the authentication service. Similarly it might be possible 237 to utilize an external protocol to encrypt a message, to check 238 timeliness, to check data integrity, etc. However this corresponds 239 to the second approach - requiring the coordination of a number of 240 differently subcontracted services. Building solid security between 241 the various services is difficult, and there is a significant 242 potential for gaps in security. 244 An alternative approach might be to utilize one or more lower-layer 245 security mechanisms to provide the message-oriented security services 246 required. These would include authentication of the sender, 247 encryption, timeliness checking, and data integrity checking. This 248 corresponds to the third approach described above. There are a 249 number of IETF standards available or in development to address these 250 problems through security layers at the transport layer or 251 application layer, among them TLS [RFC5246], SASL [RFC4422], and SSH 252 [RFC4251] 254 From an operational perspective, it is highly desirable to use 255 security mechanisms that can unify the administrative security 256 management for SNMPv3, command line interfaces (CLIs) and other 257 management interfaces. The use of security services provided by 258 lower layers is the approach commonly used for the CLI, and is also 259 the approach being proposed for other network management protocols, 260 such as syslog [I-D.ietf-syslog-protocol] and NETCONF [RFC4741]. 262 This document defines a Transport Subsystem extension to the RFC3411 263 architecture based on the third approach. This extension specifies 264 how other lower layer protocols with common security infrastructures 265 can be used underneath the SNMP protocol and the desired goal of 266 unified administrative security can be met. 268 This extension allows security to be provided by an external protocol 269 connected to the SNMP engine through an SNMP Transport Model 270 [RFC3417]. Such a Transport Model would then enable the use of 271 existing security mechanisms such as (TLS) [RFC5246] or SSH [RFC4251] 272 within the RFC3411 architecture. 274 There are a number of Internet security protocols and mechanisms that 275 are in wide spread use. Many of them try to provide a generic 276 infrastructure to be used by many different application layer 277 protocols. The motivation behind the Transport Subsystem is to 278 leverage these protocols where it seems useful. 280 There are a number of challenges to be addressed to map the security 281 provided by a secure transport into the SNMP architecture so that 282 SNMP continues to provide interoperability with existing 283 implementations. These challenges are described in detail in this 284 document. For some key issues, design choices are described that 285 might be made to provide a workable solution that meets operational 286 requirements and fits into the SNMP architecture defined in 287 [RFC3411]. 289 3. Requirements of a Transport Model 291 3.1. Message Security Requirements 293 Transport security protocols SHOULD provide protection against the 294 following message-oriented threats: 296 1. modification of information 298 2. masquerade 300 3. message stream modification 302 4. disclosure 304 These threats are described in section 1.4 of [RFC3411]. It is not 305 required to protect against denial of service or traffic analysis, 306 but it should not make those threats significantly worse. 308 3.1.1. Security Protocol Requirements 310 There are a number of standard protocols that could be proposed as 311 possible solutions within the Transport Subsystem. Some factors 312 should be considered when selecting a protocol. 314 Using a protocol in a manner for which it was not designed has 315 numerous problems. The advertised security characteristics of a 316 protocol might depend on it being used as designed; when used in 317 other ways, it might not deliver the expected security 318 characteristics. It is recommended that any proposed model include a 319 description of the applicability of the Transport Model. 321 A Transport Model SHOULD NOT require modifications to the underlying 322 protocol. Modifying the protocol might change its security 323 characteristics in ways that could impact other existing usages. If 324 a change is necessary, the change SHOULD be an extension that has no 325 impact on the existing usages. Any Transport Model SHOULD include a 326 description of potential impact on other usages of the protocol. 328 Since multiple transport models can exist simultaneously within the 329 transport subsystem, transport models MUST be able to coexist with 330 each other. 332 3.2. SNMP Requirements 333 3.2.1. Architectural Modularity Requirements 335 SNMP version 3 (SNMPv3) is based on a modular architecture (defined 336 in [RFC3411] section 3) to allow the evolution of the SNMP protocol 337 standards over time, and to minimize side effects between subsystems 338 when changes are made. 340 The RFC3411 architecture includes a Message Processing Subsystem 341 permitting different message versions to be handled by a single 342 engine, a Security Subsystem for enabling different methods of 343 providing security services, Applications(s) to support different 344 types of application processors, and an Access Control Subsystem for 345 allowing multiple approaches to access control. The RFC3411 346 architecture does not include a subsystem for Transport Models, 347 despite the fact there are multiple transport mappings already 348 defined for SNMP. This document describes a Transport Subsystem that 349 is compatible with the RFC3411 architecture. As work is being done 350 to use secure transports such as SSH and TLS, using a subsystem will 351 enable consistent design and modularity of such Transport Models. 353 The design of this Transport Subsystem accepts the goals of the 354 RFC3411 architecture defined in section 1.5 of [RFC3411]. This 355 Transport Subsystem uses a modular design that permits Transport 356 Models to be "plugged into" the RFC3411 architecture, supported by 357 corresponding Transport Models (which may or may not be security- 358 aware). Such Transport Models would be independent of other modular 359 SNMP components as much as possible. This design also permits 360 Transport Models to be advanced through the standards process 361 independently of other Transport Models. 363 To encourage a basic level of interoperability, IETF standards 364 typically require one mandatory-to-implement solution, with the 365 capability of adding new mechanisms in the future. Any Transport 366 Model SHOULD define one minimum-compliance security mechanism, but 367 should also be able to support additional existing and new 368 mechanisms. 370 The following diagram depicts the SNMPv3 architecture including the 371 new Transport Subsystem defined in this document, and a new Transport 372 Security Model defined in [I-D.ietf-isms-transport-security-model]. 374 +------------------------------+ 375 | Network | 376 +------------------------------+ 377 ^ ^ ^ 378 | | | 379 v v v 380 +-------------------------------------------------------------------+ 381 | +--------------------------------------------------+ | 382 | | Transport Subsystem | | 383 | | +-----+ +-----+ +-----+ +-----+ +-------+ | | 384 | | | UDP | | TCP | | SSH | | TLS | . . . | other | | | 385 | | +-----+ +-----+ +-----+ +-----+ +-------+ | | 386 | +--------------------------------------------------+ | 387 | ^ | 388 | | | 389 | Dispatcher v | 390 | +-------------------+ +---------------------+ +----------------+ | 391 | | Transport | | Message Processing | | Security | | 392 | | Dispatch | | Subsystem | | Subsystem | | 393 | | | | +------------+ | | +------------+ | | 394 | | | | +->| v1MP |<--->| | USM | | | 395 | | | | | +------------+ | | +------------+ | | 396 | | | | | +------------+ | | +------------+ | | 397 | | | | +->| v2cMP |<--->| | Transport | | | 398 | | Message | | | +------------+ | | | Security | | | 399 | | Dispatch <--------->| +------------+ | | | Model | | | 400 | | | | +->| v3MP |<--->| +------------+ | | 401 | | | | | +------------+ | | +------------+ | | 402 | | PDU Dispatch | | | +------------+ | | | Other | | | 403 | +-------------------+ | +->| otherMP |<--->| | Model(s) | | | 404 | ^ | +------------+ | | +------------+ | | 405 | | +---------------------+ +----------------+ | 406 | v | 407 | +-------+-------------------------+---------------+ | 408 | ^ ^ ^ | 409 | | | | | 410 | v v v | 411 | +-------------+ +---------+ +--------------+ +-------------+ | 412 | | COMMAND | | ACCESS | | NOTIFICATION | | PROXY | | 413 | | RESPONDER |<->| CONTROL |<->| ORIGINATOR | | FORWARDER | | 414 | | application | | | | applications | | application | | 415 | +-------------+ +---------+ +--------------+ +-------------+ | 416 | ^ ^ | 417 | | | | 418 | v v | 419 | +----------------------------------------------+ | 420 | | MIB instrumentation | SNMP entity | 421 +-------------------------------------------------------------------+ 423 3.2.1.1. Changes to the RFC3411 Architecture 425 The RFC3411 architecture and the Security Subsystem assume that a 426 Security Model is called by a Message Processing Model and will 427 perform multiple security functions within the Security Subsystem. A 428 Transport Model that supports a secure transport protocol might 429 perform similar security functions within the Transport Subsystem, 430 including the translation of transport security parameters to/from 431 security-model-independent parameters. 433 To accommodate this, an implementation-specific cache of transport- 434 specific information will be described (not shown), and the data 435 flows on this path will be extended to pass security-model- 436 independent values. This document amends some of the ASIs defined in 437 RFC 3411, and these changes are covered in section 6. 439 New Security Models may be defined that understand how to work with 440 these modified ASIs and the transport-information cache. One such 441 Security Model, the Transport Security Model, is defined in 442 [I-D.ietf-isms-transport-security-model]. 444 3.2.1.2. Changes to RFC3411 processing 446 The introduction of secure transports also affects the 447 responsibilities and order of processing within the RFC3411 448 architecture. While the steps are the same, they may occur in a 449 different order, and may be done by different subsystems. With the 450 existing RFC3411 architecture, security processing starts when the 451 Message Processing Model decodes portions of the encoded message to 452 extract parameters that identify which Security Model should handle 453 the security-related tasks. 455 A secure transport performs those security functions on the message, 456 *before* the message is decoded. Note that some of these functions 457 might then be repeated by the selected Security Model. 459 3.2.1.3. Passing Information between SNMP Engines 461 A secure Transport Model will establish an authenticated and/or 462 encrypted tunnel between the Transport Models of two SNMP engines. 463 After a transport layer tunnel is established, then SNMP messages can 464 be sent through the tunnel from one SNMP engine to the other. 465 Transport Models MAY support sending multiple SNMP messages through 466 the same tunnel. 468 3.2.2. Access Control Requirements 470 RFC3411 made some design decisions related to the support of an 471 Access Control Subsystem. These include establishing and passing in 472 a model-independent manner the securityModel, securityName and 473 securityLevel parameters, and separating message authentication from 474 data access authorization. 476 3.2.2.1. securityName and securityLevel Mapping 478 SNMP data access controls are expected to work on the basis of who 479 can perform what operations on which subsets of data, and based on 480 the security services that will be provided to secure the data in 481 transit. The securityModel and securityLevel parameters establish 482 the protections for transit - whether authentication and privacy 483 services will be or have been applied to the message. The 484 securityName is a model-independent identifier of the security 485 "principal", 487 The Message Processing Subsystem relies on a Security Model, such as 488 USM, to play a role in security that goes beyond protecting the 489 message - it provides a mapping between the security-model-specific 490 principal for an incoming message to a security-model independent 491 securityName which can be used for subsequent processing, such as for 492 access control. The securityName is mapped from a mechanism-specific 493 identity, and this mapping must be done for incoming messages by the 494 Security Model before it passes securityName to the Message 495 Processing Model via the processIncoming ASI. 497 Documents defining a new transport domain MUST define a prefix that 498 will be prepended to all passed tmSecurityNames. The prefix MUST 499 include from one to four ASCII characters, not including a ":" (ASCII 500 0x3a) character. A tmSecurityName is constructed by concatenating 501 the prefix and a ":" (ASCII 0x3a) character followed by a non-empty 502 identity in an snmpAdminString compatible format. Transport domains 503 and their corresponding prefixes are coordinated via the IANA 504 registry "SNMP Transport Domains". 506 A Security Model is also responsible to specify, via the 507 securityLevel parameter, whether incoming messages have been 508 authenticated and/or encrypted, and to ensure that outgoing messages 509 are authenticated and/or encrypted based on the value of 510 securityLevel. 512 The introduction of a secure transport protocol means that the 513 translation from a mechanism-specific identity to a tmSecurityName 514 and tmSecurityLevel will be done by a Transport Model. A Security 515 Model may have multiple sources for determining the principal and 516 desired security services, and a particular Security Model may or may 517 not utilize the tmSecurityName mapping and tmSecurityLevel proposed 518 by the Transport Model when deciding the value of the securityName 519 and securityLevel to be passed to the Message Processing Model. 521 3.2.3. Security Parameter Passing Requirements 523 A Message Processing Model might unpack SNMP-specific security 524 parameters from an incoming message before calling a specific 525 Security Model to handle the security-related processing of the 526 message. When using a secure Transport Model, some security 527 parameters might be extracted from the transport layer by the 528 Security Model before the message is passed to the Message Processing 529 Subsystem.. 531 This document describes a cache mechanism (see Section 5), into which 532 the Transport Model puts information about the transport and security 533 parameters applied to a transport connection or an incoming message, 534 and a Security Model may extract that information from the cache. A 535 tmStateReference is passed as an extra parameter in the ASIs between 536 the Transport Subsystem, the Message Processing and Security 537 Subsystems, to identify the relevant cache. This approach of passing 538 a model-independent reference is consistent with the 539 securityStateReference cache already being passed around in the 540 RFC3411 ASIs. 542 3.2.4. Separation of Authentication and Authorization 544 The RFC3411 architecture defines a separation of authentication and 545 the authorization to access and/or modify MIB data. A set of model- 546 independent parameters (securityModel, securityName, and 547 securityLevel) are passed between the Security Subsystem, the 548 applications, and the Access Control Subsystem. 550 This separation was a deliberate decision of the SNMPv3 WG, to allow 551 support for authentication protocols which do not provide data access 552 authorization capabilities, and to support data access authorization 553 schemes, such as VACM, that do not perform their own authentication. 555 A Message Processing Model determines which Security Model is used, 556 either based on the message version, e.g., SNMPv1 and SNMPv2c, and 557 possibly by a value specified in the message, (e.g. msgSecurityModel 558 field in SNMPv3). 560 The Security Model makes the decision which securityName and 561 securityLevel values are passed as model-independent parameters to an 562 application, which then passes them via the isAccessAllowed ASI to 563 the Access Control Subsystem. 565 An Access Control Model performs the mapping from the model- 566 independent security parameters to a policy within the Access Control 567 Model that is access-control-model-dependent. 569 A Transport Model does not know which Security Model will be used for 570 an incoming message, so cannot know how the securityName and 571 securityLevel parameters will be determined. It can propose an 572 authenticated identity (via the tmSecurityName field), but there is 573 no guarantee that this value will be used by the Security Model. For 574 example, non-transport-aware Security Models will typically determine 575 the securityName (and securityLevel) based on the contents of the 576 SNMP message itself. Such Security Models will simply not know that 577 the tmStateReference cache exists. 579 Further, even if the Transport Model can influence the choice of 580 securityName, it cannot directly determine the authorization allowed 581 to this identity. If two different Transport Model each authenticate 582 a transport principal, that are then both mapped to the same 583 securityName, then these two identities will typically be afforded 584 exactly the same authorization by the Access Control Model. 586 The only way for the Access Control Model to differentiate between 587 identities based on the underlying Transport Model, would be for such 588 transport-authenticated identities to be mapped to distinct 589 securityNames. How and if this is done is Security-Model-dependent. 591 3.3. Session Requirements 593 Some secure transports have a notion of sessions, while other secure 594 transports provide channels or other session-like mechanism. 595 Throughout this document, the term session is used in a broad sense 596 to cover transport sessions, transport channels, and other transport- 597 layer session-like mechanisms. Transport-layer sessions that can 598 secure multiple SNMP messages within the lifetime of the session are 599 considered desirable because the cost of authentication can be 600 amortized over potentially many transactions. How a transport 601 session is actually established, opened, closed, or maintained is 602 specific to a particular Transport Model. 604 To reduce redundancy, this document describes aspects that are 605 expected to be common to all Transport Model sessions. 607 3.3.1. Session Selection 609 The architecture defined in [RFC3411] and the Transport Subsystem 610 defined in this document do not support SNMP sessions or include a 611 session selector in the Abstract Service Interfaces. The Transport 612 Subsystem does not have access to the pduType, so cannot select a 613 given session for particular types of traffic. However certain 614 parameters of these ASIs might be used to guide the selection of the 615 appropriate transport session to use for a given request. 617 The transportDomain and transportAddress identify the transport 618 connection to a remote network node. Elements of the transport 619 address (such as the port number) can be used to select different 620 sessions for particular request types. For example, UDP ports 161 621 and 162 have typically been used to separate SNMP notifications from 622 other request/response traffic. 624 The securityName identifies which security principal to communicate 625 with at that address (e.g., different NMS applications), and the 626 securityLevel might permit selection of different sets of security 627 properties for different purposes (e.g., encrypted SETs vs. non- 628 encrypted GETs). 630 In summary, a unique combination of transportDomain, 631 transportAddress, securityName, and securityLevel could serve to 632 identify a given transport session. Different values for any of 633 these parameters would imply the use of a different session. 635 However, because the handling of transport sessions is specific to 636 each transport model, some transport models MAY restrict the 637 applicability of these parameters for selecting an associated 638 transport session. 640 Implementations SHOULD be able to maintain some reasonable number of 641 concurrent sessions, and MAY provide non-standard internal mechanisms 642 to select sessions. 644 3.3.2. Session Establishment Requirements 646 SNMP applications provide the transportDomain, transportAddress, 647 securityName, and securityLevel to be used to create a new session. 649 If the Transport Model cannot provide at least the requested level of 650 security, the Transport Model SHOULD discard the message and SHOULD 651 notify the dispatcher that establishing a session and sending the 652 message failed. Similarly, if the session cannot be established, 653 then the message should be discarded and the dispatcher notified. 655 Transport session establishment might require provisioning 656 authentication credentials at an engine, either statically or 657 dynamically. How this is done is dependent on the transport model 658 and the implementation. 660 3.3.3. Session Maintenance Requirements 662 A Transport Model can tear down sessions as needed. It might be 663 necessary for some implementations to tear down sessions as the 664 result of resource constraints, for example. 666 The decision to tear down a session is implementation-dependent. How 667 an implementation determines that an operation has completed is 668 implementation-dependent. While it is possible to tear down each 669 transport session after processing for each message has completed, 670 this is not recommended for performance reasons. 672 The elements of procedure describe when cached information can be 673 discarded, and the timing of cache cleanup might have security 674 implications, but cache memory management is an implementation issue. 676 If a Transport Model defines MIB module objects to maintain session 677 state information, then the Transport Model MUST define what SHOULD 678 happen to the objects when a related session is torn down, since this 679 will impact interoperability of the MIB module. 681 3.3.4. Message security versus session security 683 A Transport Model session is associated with state information that 684 is maintained for its lifetime. This state information allows for 685 the application of various security services to multiple messages. 686 Cryptographic keys associated with the transport session SHOULD be 687 used to provide authentication, integrity checking, and encryption 688 services, as needed, for data that is communicated during the 689 session. The cryptographic protocols used to establish keys for a 690 Transport Model session SHOULD ensure that fresh new session keys are 691 generated for each session. This would ensure that a cross-session 692 replay attack would be unsuccessful; that is, an attacker could not 693 take a message observed on one session, and successfully replay this 694 on another session. 696 A good security protocol would also protect against replay attacks 697 within a session; that is, an attacker could not take a message 698 observed on a session, and successfully replay this later in the same 699 session. One approach would be to use sequence information within 700 the protocol, allowing the participants to detect if messages were 701 replayed or reordered within a session. 703 Note that if a secure transport session is closed between the time a 704 request message is received, and the corresponding response message 705 is sent, then the response message SHOULD be discarded, even if a new 706 session has been established. The SNMPv3 WG decided that this should 707 be a SHOULD architecturally, and it is a security-model-specific 708 decision whether to REQUIRE this. 710 SNMPv3 was designed to support multiple levels of security, 711 selectable on a per-message basis by an SNMP application, because, 712 for example, there is not much value in using encryption for a 713 Commander Generator to poll for potentially non-sensitive performance 714 data on thousands of interfaces every ten minutes; the encryption 715 might add significant overhead to processing of the messages. 717 Some Transport Models might support only specific authentication and 718 encryption services, such as requiring all messages to be carried 719 using both authentication and encryption, regardless of the security 720 level requested by an SNMP application. A Transport Model MAY 721 upgrade the security level requested by a transport-aware security 722 model, i.e. noAuthNoPriv and authNoPriv might be sent over an 723 authenticated and encrypted session. 725 4. Scenario Diagrams and the Transport Subsystem 727 RFC3411 section 4.6.1 and 4.6.2 provide scenario diagrams to 728 illustrate how an outgoing message is created, and how an incoming 729 message is processed. RFC3411 does not define ASIs for "Send SNMP 730 Request Message to Network" or "Receive SNMP Response Message from 731 Network", and does not define ASIs for "Receive SNMP Message from 732 Network" or "Send SNMP message to Network". 734 This document defines a sendMessage ASI to send SNMP messages to the 735 network, and a receiveMessage ASI to receive SNMP messages from the 736 network, regardless of pduType. 738 5. Cached Information and References 740 When performing SNMP processing, there are two levels of state 741 information that may need to be retained: the immediate state linking 742 a request-response pair, and potentially longer-term state relating 743 to transport and security. 745 The RFC3411 architecture uses caches to maintain the short-term 746 message state, and uses references in the ASIs to pass this 747 information between subsystems. 749 This document defines the requirements for a cache to handle the 750 longer-term transport state information, using a tmStateReference 751 parameter to pass this information between subsystems. 753 To simplify the elements of procedure, the release of state 754 information is not always explicitly specified. As a general rule, 755 if state information is available when a message being processed gets 756 discarded, the state related to that message SHOULD also be 757 discarded. If state information is available when a relationship 758 between engines is severed, such as the closing of a transport 759 session, the state information for that relationship SHOULD also be 760 discarded. 762 Since the contents of a cache are meaningful only within an 763 implementation, and not on-the-wire, the format of the cache and the 764 LCD are implementation-specific. 766 5.1. securityStateReference 768 The securityStateReference parameter is defined in RFC3411. Its 769 primary purpose is to provide a mapping between a request and the 770 corresponding response. This cache is not accessible to Transport 771 Models, and an entry is typically only retained for the lifetime of a 772 request-response pair of messages. 774 5.2. tmStateReference 776 For each transport session, information about the transport security 777 is stored in a cache. The tmStateReference parameter is used to pass 778 model-specific and mechanism-specific parameters between the 779 Transport subsystem and transport-aware Security Models. 781 The tmStateReference cache will typically remain valid for the 782 duration of the transport session, and hence may be used for several 783 messages. 785 Since this cache is only used within an implementation, and not on- 786 the-wire, the precise contents and format are implementation- 787 dependent. However, for interoperability between Transport Models 788 and transport-aware Security Models, entries in this cache must 789 include at least the following fields: 791 transportDomain 793 transportAddress 795 tmSecurityName 797 tmRequestedSecurityLevel 799 tmTransportSecurityLevel 801 tmSameSecurity 802 tmSessionID 804 5.2.1. Transport information 806 Information about the source of an incoming SNMP message is passed up 807 from the Transport subsystem as far as the Message Processing 808 subsystem. However these parameters are not included in the 809 processIncomingMsg ASI defined in RFC3411, and hence this information 810 is not directly available to the Security Model. 812 A transport-aware Security Model might wish to take account of the 813 transport protocol and originating address when authenticating the 814 request, and setting up the authorization parameters. It is 815 therefore necessary for the Transport Model to include this 816 information in the tmStateReference cache, so that it is accessible 817 to the Security Model. 819 o transportDomain: the transport protocol (and hence the Transport 820 Model) used to receive the incoming message 822 o transportAddress: the source of the incoming message. 824 Note that the ASIs used for processing an outgoing message all 825 include explicit transportDomain and transportAddress parameters. 826 These fields within the tmStateReference cache will typically not be 827 used for outgoing messages. 829 5.2.2. securityName 831 There are actually three distinct "identities" that can be identified 832 during the processing of an SNMP request over a secure transport: 834 o transport principal: the transport-authenticated identity, on 835 whose behalf the secure transport connection was (or should be) 836 established. This value is transport-, mechanism- and 837 implementation- specific, and is only used within a given 838 Transport Model. 840 o tmSecurityName: a human-readable name (in snmpAdminString format) 841 representing this transport identity. This value is transport- 842 and implementation-specific, and is only used (directly) by the 843 Transport and Security Models. 845 o securityName: a human-readable name (in snmpAdminString format) 846 representing the SNMP principal in a model-independent manner. 848 o Note that the transport principal may or may not be the same as 849 the tmSecurityName. Similarly, the tmSecurityName may or may not 850 be the same as the securityName as seen by the Application and 851 Access Control subsystems. In particular, a non-transport-aware 852 Security Model will ignore tmSecurityName completely when 853 determining the SNMP securityName. 855 o However it is important that the mapping between the transport 856 principal and the SNMP securityName (for transport-aware Security 857 Models) is consistent and predictable, to allow configuration of 858 suitable access control and the establishment of transport 859 connections. 861 5.2.3. securityLevel 863 There are two distinct issues relating to security level as applied 864 to secure transports. For clarity, these are handled by separate 865 fields in the tmStateReference cache: 867 o tmTransportSecurityLevel: an indication from the Transport Model 868 of the level of security offered by this session. The Security 869 Model can use this to ensure that incoming messages were suitably 870 protected before acting on them. 872 o tmRequestedSecurityLevel: an indication from the Security Model of 873 the level of security required to be provided by the transport 874 protocol. The Transport Model can use this to ensure that 875 outgoing messages will not be sent over an insufficiently secure 876 session. 878 5.2.4. Session Information 880 For security reasons, if a secure transport session is closed between 881 the time a request message is received and the corresponding response 882 message is sent, then the response message SHOULD be discarded, even 883 if a new session has been established. The SNMPv3 WG decided that 884 this should be a SHOULD architecturally, and it is a security-model- 885 specific decision whether to REQUIRE this. 887 When processing an outgoing message, if tmSameSecurity is true, then 888 the tmSessionID MUST match the current transport session, otherwise 889 the message MUST be discarded, and the dispatcher notified that 890 sending the message failed. 892 o tmSameSecurity: this flag is used by a transport-aware Security 893 Model to indicate whether the Transport Model MUST enforce this 894 restriction. 896 o tmSessionID: in order to verify whether the session has changed, 897 the Transport Model must be able to compare the session used to 898 receive the original request with the one to be used to send the 899 response. This typically requires some form of session 900 identifier. This value is only ever used by the Transport Model, 901 so the format and interpretation of this field are model-specific 902 and implementation-dependent. 904 6. Abstract Service Interfaces 906 Abstract service interfaces have been defined by RFC 3411 to describe 907 the conceptual data flows between the various subsystems within an 908 SNMP entity, and to help keep the subsystems independent of each 909 other except for the common parameters. 911 This document introduces a couple of new ASIs to define the interface 912 between the Transport and Dispatcher Subsystems, and extends some of 913 the ASIs defined in RFC3411 to include transport-related information. 915 This document follows the example of RFC3411 regarding the release of 916 state information, and regarding error indications. 918 1) The release of state information is not always explicitly 919 specified in a transport model. As a general rule, if state 920 information is available when a message gets discarded, the message- 921 state information should also be released, and if state information 922 is available when a session is closed, the session state information 923 should also be released. Note that keeping sensitive security 924 information longer than necessary might introduce potential 925 vulnerabilities to an implementation. 927 2)An error indication in statusInformation will typically include the 928 OID and value for an incremented error counter. This may be 929 accompanied by values for contextEngineID and contextName for this 930 counter, a value for securityLevel, and the appropriate state 931 reference if the information is available at the point where the 932 error is detected. 934 6.1. sendMessage ASI 936 The sendMessage ASI is used to pass a message from the Dispatcher to 937 the appropriate Transport Model for sending. In the diagram in 938 section 4.6.1 of RFC 3411, the sendMessage ASI defined in this 939 document replaces the text "Send SNMP Request Message to Network". 940 In section 4.6.2, the sendMessage ASI replaces the text "Send SNMP 941 Message to Network" 943 If present and valid, the tmStateReference refers to a cache 944 containing transport-model-specific parameters for the transport and 945 transport security. How a tmStateReference is determined to be 946 present and valid is implementation-dependent. How the information 947 in the cache is used is transport-model-dependent and implementation- 948 dependent. 950 This may sound underspecified, but a transport model might be 951 something like SNMP over UDP over IPv6, where no security is 952 provided, so it might have no mechanisms for utilizing a 953 tmStateReference cache. 955 statusInformation = 956 sendMessage( 957 IN destTransportDomain -- transport domain to be used 958 IN destTransportAddress -- transport address to be used 959 IN outgoingMessage -- the message to send 960 IN outgoingMessageLength -- its length 961 IN tmStateReference -- reference to transport state 962 ) 964 6.2. Changes to RFC3411 Outgoing ASIs 966 [DISCUSS: this section has been significantly rewritten and 967 reorganized. This needs to be checked thoroughly to verify no 968 technical changes have been introduced in the editorial changes.] 970 Additional parameters have been added to the ASIs defined in RFC3411, 971 concerned with communication between the Dispatcher and Message 972 Processing subsystems, and between the Message Processing and 973 Security Subsystems. 975 6.2.1. Message Processing Subsystem Primitives 977 A tmStateReference parameter has been added as an OUT parameter to 978 the prepareOutgoingMessage and prepareResponseMessage ASIs. This is 979 passed from Message Processing Subsystem to the dispatcher, and from 980 there to the Transport Subsystem. 982 How or if the Message Processing Subsystem modifies or utilizes the 983 contents of the cache is message-processing-model specific. 985 statusInformation = -- success or errorIndication 986 prepareOutgoingMessage( 987 IN transportDomain -- transport domain to be used 988 IN transportAddress -- transport address to be used 989 IN messageProcessingModel -- typically, SNMP version 990 IN securityModel -- Security Model to use 991 IN securityName -- on behalf of this principal 992 IN securityLevel -- Level of Security requested 993 IN contextEngineID -- data from/at this entity 994 IN contextName -- data from/in this context 995 IN pduVersion -- the version of the PDU 996 IN PDU -- SNMP Protocol Data Unit 997 IN expectResponse -- TRUE or FALSE 998 IN sendPduHandle -- the handle for matching 999 incoming responses 1000 OUT destTransportDomain -- destination transport domain 1001 OUT destTransportAddress -- destination transport address 1002 OUT outgoingMessage -- the message to send 1003 OUT outgoingMessageLength -- its length 1004 OUT tmStateReference -- (NEW) reference to transport state 1005 ) 1007 statusInformation = -- success or errorIndication 1008 prepareResponseMessage( 1009 IN messageProcessingModel -- typically, SNMP version 1010 IN securityModel -- Security Model to use 1011 IN securityName -- on behalf of this principal 1012 IN securityLevel -- Level of Security requested 1013 IN contextEngineID -- data from/at this entity 1014 IN contextName -- data from/in this context 1015 IN pduVersion -- the version of the PDU 1016 IN PDU -- SNMP Protocol Data Unit 1017 IN maxSizeResponseScopedPDU -- maximum size able to accept 1018 IN stateReference -- reference to state information 1019 -- as presented with the request 1020 IN statusInformation -- success or errorIndication 1021 -- error counter OID/value if error 1022 OUT destTransportDomain -- destination transport domain 1023 OUT destTransportAddress -- destination transport address 1024 OUT outgoingMessage -- the message to send 1025 OUT outgoingMessageLength -- its length 1026 OUT tmStateReference -- (NEW) reference to transport state 1027 ) 1029 6.2.2. Security Subsystem Primitives 1031 transportDomain and transportAddress parameters have been added as IN 1032 parameters to the generateOutgoingMessage and generateResponseMessage 1033 ASIs, and a tmStateReference parameter has been added as an OUT 1034 parameter. The transportDomain and transportAddress parameters will 1035 have been passed into the Message Processing Subsystem from the 1036 dispatcher, and are passed on to the Security Subsystem. The 1037 tmStateReference parameter will be passed from the Security Subsystem 1038 back to the Message Processing Subsystem, and on to the dispatcher 1039 and Transport subsystems. 1041 If a cache exists for a session identifiable from the 1042 transportDomain, transportAddress, tmSecurityName and requested 1043 securityLevel, then a transport-aware Security Model might create a 1044 tmStateReference parameter to this cache, and pass that as an OUT 1045 parameter. 1047 statusInformation = 1048 generateRequestMessage( 1049 IN transportDomain -- (NEW) destination transport domain 1050 IN transportAddress -- (NEW) destination transport address 1051 IN messageProcessingModel -- typically, SNMP version 1052 IN globalData -- message header, admin data 1053 IN maxMessageSize -- of the sending SNMP entity 1054 IN securityModel -- for the outgoing message 1055 IN securityEngineID -- authoritative SNMP entity 1056 IN securityName -- on behalf of this principal 1057 IN securityLevel -- Level of Security requested 1058 IN scopedPDU -- message (plaintext) payload 1059 OUT securityParameters -- filled in by Security Module 1060 OUT wholeMsg -- complete generated message 1061 OUT wholeMsgLength -- length of generated message 1062 OUT tmStateReference -- (NEW) reference to transport state 1063 ) 1064 ) 1066 statusInformation = 1067 generateResponseMessage( 1068 IN transportDomain -- (NEW) destination transport domain 1069 IN transportAddress -- (NEW) destination transport address 1070 IN messageProcessingModel -- SNMPv3 Message Processing 1071 -- Model 1072 IN globalData -- msgGlobalData from step 7 1073 IN maxMessageSize -- from msgMaxSize (step 7c) 1074 IN securityModel -- as determined in step 7e 1075 IN securityEngineID -- the value of snmpEngineID 1076 IN securityName -- on behalf of this principal 1077 IN securityLevel -- for the outgoing message 1078 IN scopedPDU -- as prepared in step 6) 1079 IN securityStateReference -- as determined in step 2 1080 OUT securityParameters -- filled in by Security Module 1081 OUT wholeMsg -- complete generated message 1082 OUT wholeMsgLength -- length of generated message 1083 OUT tmStateReference -- (NEW) reference to transport state 1084 ) 1086 ) 1088 6.3. The receiveMessage ASI 1090 The receiveMessage ASI is used to pass a message from the Transport 1091 Subsystem to the Dispatcher. In the diagram in section 4.6.1 of RFC 1092 3411, the receiveMessage ASI replaces the text "Receive SNMP Response 1093 Message from Network". In section 4.6.2, the receiveMessage ASI 1094 replaces the text "Receive SNMP Message from Network". 1096 When a message is received on a given transport session, if a cache 1097 does not already exist for that session, the Transport Model might 1098 create one, referenced by tmStateReference. The contents of this 1099 cache are discussed in section 5. How this information is determined 1100 is implementation- and transport-model-specific. 1102 "Might createone" may sound underspecified, but a transport model 1103 might be something like SNMP over UDP over IPv6, where transport 1104 security is not provided, so it might not create a cache. 1106 The Transport Model does not know the securityModel for an incoming 1107 message; this will be determined by the Message Processing Model in a 1108 message-processing-model-dependent manner. 1110 statusInformation = 1111 receiveMessage( 1112 IN transportDomain -- origin transport domain 1113 IN transportAddress -- origin transport address 1114 IN incomingMessage -- the message received 1115 IN incomingMessageLength -- its length 1116 IN tmStateReference -- reference to transport state 1117 ) 1119 6.4. Changes to RFC3411 Incoming ASIs 1121 The tmStateReference parameter has also been added to some of the 1122 incoming ASIs defined in RFC3411. How or if a Message Processing 1123 Model or Security Model uses tmStateReference is message-processing- 1124 and security-model-specific. 1126 This may sound underspecified, but a message processing model might 1127 have access to all the information from the cache and from the 1128 message. The Message Processing Model might determine that the USM 1129 Security Model is specified in an SNMPv3 message header; the USM 1130 Security Model has no need of values in the tmStateReference cache to 1131 authenticate and secure the SNMP message, but an application might 1132 have specified to use a secure transport such as that provided by the 1133 SSH Transport Model to send the message to its destination. 1135 6.4.1. Message Processing Subsystem Primitive 1137 The tmStateReference parameter of prepareDataElements is passed from 1138 the dispatcher to the Message Processing Subsystem. How or if the 1139 Message Processing Subsystem modifies or utilizes the contents of the 1140 cache is message-processing-model-specific. 1142 result = -- SUCCESS or errorIndication 1143 prepareDataElements( 1144 IN transportDomain -- origin transport domain 1145 IN transportAddress -- origin transport address 1146 IN wholeMsg -- as received from the network 1147 IN wholeMsgLength -- as received from the network 1148 IN tmStateReference -- (NEW) from the Transport Model 1149 OUT messageProcessingModel -- typically, SNMP version 1150 OUT securityModel -- Security Model to use 1151 OUT securityName -- on behalf of this principal 1152 OUT securityLevel -- Level of Security requested 1153 OUT contextEngineID -- data from/at this entity 1154 OUT contextName -- data from/in this context 1155 OUT pduVersion -- the version of the PDU 1156 OUT PDU -- SNMP Protocol Data Unit 1157 OUT pduType -- SNMP PDU type 1158 OUT sendPduHandle -- handle for matched request 1159 OUT maxSizeResponseScopedPDU -- maximum size sender can accept 1160 OUT statusInformation -- success or errorIndication 1161 -- error counter OID/value if error 1162 OUT stateReference -- reference to state information 1163 -- to be used for possible Response 1164 ) 1166 6.4.2. Security Subsystem Primitive 1168 The processIncomingMessage ASI passes tmStateReference from the 1169 Message Processing Subsystem to the Security Subsystem. 1171 If tmStateReference is present and valid, an appropriate Security 1172 Model might utilize the information in the cache. How or if the 1173 Security Subsystem utilizes the information in the cache is security- 1174 model-specific. 1176 statusInformation = -- errorIndication or success 1177 -- error counter OID/value if error 1178 processIncomingMsg( 1179 IN messageProcessingModel -- typically, SNMP version 1180 IN maxMessageSize -- of the sending SNMP entity 1181 IN securityParameters -- for the received message 1182 IN securityModel -- for the received message 1183 IN securityLevel -- Level of Security 1184 IN wholeMsg -- as received on the wire 1185 IN wholeMsgLength -- length as received on the wire 1186 IN tmStateReference -- (NEW) from the Transport Model 1187 OUT securityEngineID -- authoritative SNMP entity 1188 OUT securityName -- identification of the principal 1189 OUT scopedPDU, -- message (plaintext) payload 1190 OUT maxSizeResponseScopedPDU -- maximum size sender can handle 1191 OUT securityStateReference -- reference to security state 1192 ) -- information, needed for response 1194 7. Security Considerations 1196 This document defines an architectural approach that permits SNMP to 1197 utilize transport layer security services. Each proposed Transport 1198 Model should discuss the security considerations of the Transport 1199 Model. 1201 It is considered desirable by some industry segments that SNMP 1202 Transport Models should utilize transport layer security that 1203 addresses perfect forward secrecy at least for encryption keys. 1204 Perfect forward secrecy guarantees that compromise of long term 1205 secret keys does not result in disclosure of past session keys. Each 1206 proposed Transport Model should include a discussion in its security 1207 considerations of whether perfect forward security is appropriate for 1208 the Transport Model. 1210 Since the cache and LCD will contain security-related parameters, 1211 implementers should store this information (in memory or in 1212 persistent storage) in a manner to protect it from unauthorized 1213 disclosure and/or modification. 1215 Care must be taken to ensure that a SNMP engine is sending packets 1216 out over a transport using credentials that are legal for that engine 1217 to use on behalf of that user. Otherwise an engine that has multiple 1218 transports open might be "tricked" into sending a message through the 1219 wrong transport. 1221 A Security Model may have multiple sources from which to define the 1222 securityName and securityLevel. The use of a secure Transport Model 1223 does not imply that the securityName and securityLevel chosen by the 1224 Security Model represent the transport-authenticated identity or the 1225 transport-provided security services. The securityModel, 1226 securityName, and securityLevel parameters are a related set, and an 1227 administrator should understand how the specified securityModel 1228 selects the corresponding securityName and securityLevel. 1230 7.1. Coexistence, Security Parameters, and Access Control 1232 In the RFC3411 architecture, the Message Processing Model makes the 1233 decision about which Security Model to use. The architectural change 1234 described by this document does not alter that. 1236 The architecture change described by this document does however, 1237 allow SNMP to support two different approaches to security - message- 1238 driven security and transport-driven security. With message-driven 1239 security, SNMP provides its own security, and passes security 1240 parameters within the SNMP message; with transport-driven security, 1241 SNMP depends on an external entity to provide security during 1242 transport by "wrapping" the SNMP message. 1244 Security models defined before the Transport Security Model (i.e., 1245 SNMPv1, SNMPv2c, and USM) do not support transport-based security, 1246 and only have access to the security parameters contained within the 1247 SNMP message. They do not know about the security parameters 1248 associated with a secure transport. As a result, the Access Control 1249 Subsystem bases its decisions on the security parameters extracted 1250 from the SNMP message, not on transport-based security parameters. 1252 Implications of coexistence of older security models with secure 1253 transport models are known. The securityName used for access control 1254 decisions represents an SNMP-authenticated identity, not the 1255 transport-authenticated identity. (I can transport-authenticate as 1256 guest and then simply use a community name for root, or a USM non- 1257 authenticated identity.) 1259 o An SNMPv1 message will always be paired with an SNMPv1 Security 1260 Model (per RFC3584), regardless of the transport mapping or 1261 transport model used, and access controls will be based on the 1262 community name. 1264 o An SNMPv2c message will always be paired with an SNMPv2c Security 1265 Model (per RFC3584), regardless of the transport mapping or 1266 transport model used, and access controls will be based on the 1267 community name. 1269 o An SNMPv3 message will always be paired with the securityModel 1270 specified in the msgSecurityParameters field of the message (per 1271 RFC3412), regardless of the transport mapping or transport model 1272 used. If the SNMPv3 message specifies the User-based Security 1273 Model (USM), access controls will be based on the USM user. If 1274 the SNMPv3 message specifies the Transport Security Model (TSM), 1275 access controls will be based on the principal authenticated by 1276 the transport. 1278 8. IANA Considerations 1280 IANA is requested to create a new registry in the Simple Network 1281 Management Protocol (SNMP) Number Spaces. The new registry should be 1282 called "SNMP Transport Domains". This registry iwill contain ASCII 1283 strings of one to four characters to identify prefixes for 1284 corresponding SNMP transport domains. Each transport domain requires 1285 an OID assignment under snmpDomains [RFC2578] . Values are to be 1286 assigned via RFC2434 "Specification Required". 1288 The registry should be populated with the following initial entries: 1290 Registry Name: SNMP Transport Domains 1291 Reference: [RFC2578] [RFC3417] [XXXX] 1292 Registration Procedures: Specification Required 1293 Each domain is assigned a MIB-defined OID under snmpDomains 1295 Prefix snmpDomain Reference 1296 ------- ----------------------------- --------- 1297 udp snmpUDPDomain RFC3417 1298 clns snmpCLNSDomain RFC3417 1299 cons snmpCONSDomain RFC3417 1300 ddp snmpDDPDomain RFC3417 1301 ipx snmpIPXDomain RFC3417 1302 prxy rfc1157Domain RFC3417 1304 -- NOTE to RFC editor: replace XXXX with actual RFC number 1305 -- for this document and remove this note 1307 9. Acknowledgments 1309 The Integrated Security for SNMP WG would like to thank the following 1310 people for their contributions to the process: 1312 The authors of submitted Security Model proposals: Chris Elliot, Wes 1313 Hardaker, David Harrington, Keith McCloghrie, Kaushik Narayan, David 1314 Perkins, Joseph Salowey, and Juergen Schoenwaelder. 1316 The members of the Protocol Evaluation Team: Uri Blumenthal, 1317 Lakshminath Dondeti, Randy Presuhn, and Eric Rescorla. 1319 WG members who performed detailed reviews: Jeffrey Hutzelman, Bert 1320 Wijnen, Tom Petch, Wes Hardaker, and Dave Shields. 1322 10. References 1324 10.1. Normative References 1326 [RFC2119] Bradner, S., "Key words for 1327 use in RFCs to Indicate 1328 Requirement Levels", 1329 BCP 14, RFC 2119, 1330 March 1997. 1332 [RFC2578] McCloghrie, K., Ed., 1333 Perkins, D., Ed., and J. 1334 Schoenwaelder, Ed., 1335 "Structure of Management 1336 Information Version 2 1337 (SMIv2)", STD 58, RFC 2578, 1338 April 1999. 1340 [RFC3411] Harrington, D., Presuhn, 1341 R., and B. Wijnen, "An 1342 Architecture for Describing 1343 Simple Network Management 1344 Protocol (SNMP) Management 1345 Frameworks", STD 62, 1346 RFC 3411, December 2002. 1348 [RFC3412] Case, J., Harrington, D., 1349 Presuhn, R., and B. Wijnen, 1350 "Message Processing and 1351 Dispatching for the Simple 1352 Network Management Protocol 1353 (SNMP)", STD 62, RFC 3412, 1354 December 2002. 1356 [RFC3414] Blumenthal, U. and B. 1357 Wijnen, "User-based 1358 Security Model (USM) for 1359 version 3 of the Simple 1360 Network Management Protocol 1361 (SNMPv3)", STD 62, 1362 RFC 3414, December 2002. 1364 [RFC3417] Presuhn, R., "Transport 1365 Mappings for the Simple 1366 Network Management Protocol 1367 (SNMP)", STD 62, RFC 3417, 1368 December 2002. 1370 10.2. Informative References 1372 [RFC2865] Rigney, C., Willens, S., 1373 Rubens, A., and W. Simpson, 1374 "Remote Authentication Dial 1375 In User Service (RADIUS)", 1376 RFC 2865, June 2000. 1378 [RFC3410] Case, J., Mundy, R., 1379 Partain, D., and B. 1380 Stewart, "Introduction and 1381 Applicability Statements 1382 for Internet-Standard 1383 Management Framework", 1384 RFC 3410, December 2002. 1386 [RFC3584] Frye, R., Levi, D., 1387 Routhier, S., and B. 1388 Wijnen, "Coexistence 1389 between Version 1, Version 1390 2, and Version 3 of the 1391 Internet-standard Network 1392 Management Framework", 1393 BCP 74, RFC 3584, 1394 August 2003. 1396 [RFC5246] Dierks, T. and E. Rescorla, 1397 "The Transport Layer 1398 Security (TLS) Protocol 1399 Version 1.2", RFC 5246, 1400 August 2008. 1402 [RFC4422] Melnikov, A. and K. 1403 Zeilenga, "Simple 1404 Authentication and Security 1405 Layer (SASL)", RFC 4422, 1406 June 2006. 1408 [RFC4251] Ylonen, T. and C. Lonvick, 1409 "The Secure Shell (SSH) 1410 Protocol Architecture", 1411 RFC 4251, January 2006. 1413 [RFC4741] Enns, R., "NETCONF 1414 Configuration Protocol", 1415 RFC 4741, December 2006. 1417 [I-D.ietf-isms-transport-security-model] Harrington, D. and W. 1418 Hardaker, "Transport 1419 Security Model for SNMP", d 1420 raft-ietf-isms-transport- 1421 security-model-09 (work in 1422 progress), October 2008. 1424 [I-D.ietf-isms-secshell] Harrington, D., Salowey, 1425 J., and W. Hardaker, 1426 "Secure Shell Transport 1427 Model for SNMP", 1428 draft-ietf-isms-secshell-12 1429 (work in progress), 1430 October 2008. 1432 [I-D.ietf-syslog-protocol] Gerhards, R., "The syslog 1433 Protocol", draft-ietf- 1434 syslog-protocol-23 (work in 1435 progress), September 2007. 1437 Appendix A. Why tmStateReference? 1439 This appendix considers why a cache-based approach was selected for 1440 passing parameters. 1442 There are four approaches that could be used for passing information 1443 between the Transport Model and a Security Model. 1445 1. one could define an ASI to supplement the existing ASIs, or 1447 2. one could add a header to encapsulate the SNMP message, 1449 3. one could utilize fields already defined in the existing SNMPv3 1450 message, or 1452 4. one could pass the information in an implementation-specific 1453 cache or via a MIB module. 1455 A.1. Define an Abstract Service Interface 1457 Abstract Service Interfaces (ASIs) are defined by a set of primitives 1458 that specify the services provided and the abstract data elements 1459 that are to be passed when the services are invoked. Defining 1460 additional ASIs to pass the security and transport information from 1461 the Transport Subsystem to Security Subsystem has the advantage of 1462 being consistent with existing RFC3411/3412 practice, and helps to 1463 ensure that any Transport Model proposals pass the necessary data, 1464 and do not cause side effects by creating model-specific dependencies 1465 between itself and other models or other subsystems other than those 1466 that are clearly defined by an ASI. 1468 A.2. Using an Encapsulating Header 1470 A header could encapsulate the SNMP message to pass necessary 1471 information from the Transport Model to the dispatcher and then to a 1472 Message Processing Model. The message header would be included in 1473 the wholeMessage ASI parameter, and would be removed by a 1474 corresponding Message Processing Model. This would imply the (one 1475 and only) messaging dispatcher would need to be modified to determine 1476 which SNMP message version was involved, and a new Message Processing 1477 Model would need to be developed that knew how to extract the header 1478 from the message and pass it to the Security Model. 1480 A.3. Modifying Existing Fields in an SNMP Message 1482 [RFC3412] defines the SNMPv3 message, which contains fields to pass 1483 security related parameters. The Transport Subsystem could use these 1484 fields in an SNMPv3 message, or comparable fields in other message 1485 formats to pass information between Transport Models in different 1486 SNMP engines, and to pass information between a Transport Model and a 1487 corresponding Message Processing Model. 1489 If the fields in an incoming SNMPv3 message are changed by the 1490 Transport Model before passing it to the Security Model, then the 1491 Transport Model will need to decode the ASN.1 message, modify the 1492 fields, and re-encode the message in ASN.1 before passing the message 1493 on to the message dispatcher or to the transport layer. This would 1494 require an intimate knowledge of the message format and message 1495 versions so the Transport Model knew which fields could be modified. 1496 This would seriously violate the modularity of the architecture. 1498 A.4. Using a Cache 1500 This document describes a cache, into which the Transport Model puts 1501 information about the security applied to an incoming message, and a 1502 Security Model can extract that information from the cache. Given 1503 that there might be multiple TM-security caches, a tmStateReference 1504 is passed as an extra parameter in the ASIs between the Transport 1505 Subsystem and the Security Subsystem, so the Security Model knows 1506 which cache of information to consult. 1508 This approach does create dependencies between a specific Transport 1509 Model and a corresponding specific Security Model. However, the 1510 approach of passing a model-independent reference to a model- 1511 dependent cache is consistent with the securityStateReference already 1512 being passed around in the RFC3411 ASIs. 1514 Appendix B. Open Issues 1516 NOTE to RFC editor: If this section is empty, then please remove this 1517 open issues section before publishing this document as an RFC. (If 1518 it is not empty, please send it back to the editor to resolve. 1520 o 1522 Appendix C. Change Log 1524 NOTE to RFC editor: Please remove this change log before publishing 1525 this document as an RFC. 1527 Changes from -12- to -13- 1529 o moved conventions after Internet Standard framework, for 1530 consistency with related documents. 1532 o editorial changes and reorganization 1534 Changes from -10- to -12- 1536 o clarified relation to other documents. 1538 o clarified relation to older security models. 1540 o moved comparison of TSM and USM to TSM document 1542 Changes from -09- to -10- 1544 o Pointed to companion documents 1546 o Wordsmithed extensively 1548 o Modified the note about SNMPv3-consistent terminology 1550 o Modified the note about RFC2119 terminology. 1552 o Modified discussion of cryptographic key generation. 1554 o Added security considerations about coexistence with older 1555 security models 1557 o Expanded discussion of same session functionality 1559 o Described how sendMessage and receiveMessage fit into RFC3411 1560 diagrams 1562 o Modified prepareResponseMessage ASI 1564 Changes from -08- to -09- 1566 o A question was raised that notifications would not work properly, 1567 but we could never find the circumstances where this was true. 1569 o removed appendix with parameter matrix 1571 o Added a note about terminology, for consistency with SNMPv3 rather 1572 than with RFC2828. 1574 Changes from -07- to -08- 1576 o Identified new parameters in ASIs. 1578 o Added discussion about well-known ports. 1580 Changes from -06- to -07- 1582 o Removed discussion of double authentication 1584 o Removed all direct and indirect references to pduType by Transport 1585 Subsystem 1587 o Added warning regarding keeping sensitive security information 1588 available longer than needed. 1590 o Removed knowledge of securityStateReference from Transport 1591 Subsystem. 1593 o Changed transport session identifier to not include securityModel, 1594 since this is not known for incoming messages until the message 1595 processing model. 1597 Changes from revision -05- to -06- 1599 mostly editorial changes 1601 removed some paragraphs considered unnecessary 1603 added Updates to header 1605 modified some text to get the security details right 1607 modified text re: ASIs so they are not API-like 1608 cleaned up some diagrams 1610 cleaned up RFC2119 language 1612 added section numbers to citations to RFC3411 1614 removed gun for political correctness 1616 Changes from revision -04- to -05- 1618 removed all objects from the MIB module. 1620 changed document status to "Standard" rather than the xml2rfc 1621 default of informational. 1623 changed mention of MD5 to SHA 1625 moved addressing style to TDomain and TAddress 1627 modified the diagrams as requested 1629 removed the "layered stack" diagrams that compared USM and a 1630 Transport Model processing 1632 removed discussion of speculative features that might exist in 1633 future Transport Models 1635 removed openSession and closeSession ASIs, since those are model- 1636 dependent 1638 removed the MIB module 1640 removed the MIB boilerplate intro (this memo defines a SMIv2 MIB 1641 ...) 1643 removed IANA considerations related to the now-gone MIB module 1645 removed security considerations related to the MIB module 1647 removed references needed for the MIB module 1649 changed receiveMessage ASI to use origin transport domain/address 1651 updated Parameter CSV appendix 1653 Changes from revision -03- to -04- 1654 changed title from Transport Mapping Security Model Architectural 1655 Extension to Transport Subsystem 1657 modified the abstract and introduction 1659 changed TMSM to TMS 1661 changed MPSP to simply Security Model 1663 changed SMSP to simply Security Model 1665 changed TMSP to Transport Model 1667 removed MPSP and TMSP and SMSP from Acronyms section 1669 modified diagrams 1671 removed most references to dispatcher functionality 1673 worked to remove dependencies between transport and security 1674 models. 1676 defined snmpTransportModel enumeration similar to 1677 snmpSecurityModel, etc. 1679 eliminated all reference to SNMPv3 msgXXXX fields 1681 changed tmSessionReference back to tmStateReference 1683 Changes from revision -02- to -03- 1685 o removed session table from MIB module 1687 o removed sessionID from ASIs 1689 o reorganized to put ASI discussions in EOP section, as was done in 1690 SSHSM 1692 o changed user auth to client auth 1694 o changed tmStateReference to tmSessionReference 1696 o modified document to meet consensus positions published by JS 1698 * authoritative is model-specific 1700 * msgSecurityParameters usage is model-specific 1701 * msgFlags vs. securityLevel is model/implementation-specific 1703 * notifications must be able to cause creation of a session 1705 * security considerations must be model-specific 1707 * TDomain and TAddress are model-specific 1709 * MPSP changed to SMSP (Security Model security processing) 1711 Changes from revision -01- to -02- 1713 o wrote text for session establishment requirements section. 1715 o wrote text for session maintenance requirements section. 1717 o removed section on relation to SNMPv2-MIB 1719 o updated MIB module to pass smilint 1721 o Added Structure of the MIB module, and other expected MIB-related 1722 sections. 1724 o updated author address 1726 o corrected spelling 1728 o removed msgFlags appendix 1730 o Removed section on implementation considerations. 1732 o started modifying the security boilerplate to address TMS and MIB 1733 security issues 1735 o reorganized slightly to better separate requirements from proposed 1736 solution. This probably needs additional work. 1738 o removed section with sample protocols and sample 1739 tmSessionReference. 1741 o Added section for acronyms 1743 o moved section comparing parameter passing techniques to appendix. 1745 o Removed section on notification requirements. 1747 Changes from revision -00- 1748 o changed SSH references from I-Ds to RFCs 1750 o removed parameters from tmSessionReference for DTLS that revealed 1751 lower layer info. 1753 o Added TMS-MIB module 1755 o Added Internet-Standard Management Framework boilerplate 1757 o Added Structure of the MIB Module 1759 o Added MIB security considerations boilerplate (to be completed) 1761 o Added IANA Considerations 1763 o Added ASI Parameter table 1765 o Added discussion of Sessions 1767 o Added Open issues and Change Log 1769 o Rearranged sections 1771 Authors' Addresses 1773 David Harrington 1774 Huawei Technologies (USA) 1775 1700 Alma Dr. Suite 100 1776 Plano, TX 75075 1777 USA 1779 Phone: +1 603 436 8634 1780 EMail: dharrington@huawei.com 1782 Juergen Schoenwaelder 1783 Jacobs University Bremen 1784 Campus Ring 1 1785 28725 Bremen 1786 Germany 1788 Phone: +49 421 200-3587 1789 EMail: j.schoenwaelder@iu-bremen.de 1791 Full Copyright Statement 1793 Copyright (C) The IETF Trust (2008). 1795 This document is subject to the rights, licenses and restrictions 1796 contained in BCP 78, and except as set forth therein, the authors 1797 retain all their rights. 1799 This document and the information contained herein are provided on an 1800 "AS IS" basis and THE CONTRIBUTOR, THE ORGANIZATION HE/SHE REPRESENTS 1801 OR IS SPONSORED BY (IF ANY), THE INTERNET SOCIETY, THE IETF TRUST AND 1802 THE INTERNET ENGINEERING TASK FORCE DISCLAIM ALL WARRANTIES, EXPRESS 1803 OR IMPLIED, INCLUDING BUT NOT LIMITED TO ANY WARRANTY THAT THE USE OF 1804 THE INFORMATION HEREIN WILL NOT INFRINGE ANY RIGHTS OR ANY IMPLIED 1805 WARRANTIES OF MERCHANTABILITY OR FITNESS FOR A PARTICULAR PURPOSE. 1807 Intellectual Property 1809 The IETF takes no position regarding the validity or scope of any 1810 Intellectual Property Rights or other rights that might be claimed to 1811 pertain to the implementation or use of the technology described in 1812 this document or the extent to which any license under such rights 1813 might or might not be available; nor does it represent that it has 1814 made any independent effort to identify any such rights. Information 1815 on the procedures with respect to rights in RFC documents can be 1816 found in BCP 78 and BCP 79. 1818 Copies of IPR disclosures made to the IETF Secretariat and any 1819 assurances of licenses to be made available, or the result of an 1820 attempt made to obtain a general license or permission for the use of 1821 such proprietary rights by implementers or users of this 1822 specification can be obtained from the IETF on-line IPR repository at 1823 http://www.ietf.org/ipr. 1825 The IETF invites any interested party to bring to its attention any 1826 copyrights, patents or patent applications, or other proprietary 1827 rights that may cover technology that may be required to implement 1828 this standard. Please address the information to the IETF at 1829 ietf-ipr@ietf.org.