idnits 2.17.1 draft-ietf-isms-tmsm-15.txt: Checking boilerplate required by RFC 5378 and the IETF Trust (see https://trustee.ietf.org/license-info): ---------------------------------------------------------------------------- ** It looks like you're using RFC 3978 boilerplate. You should update this to the boilerplate described in the IETF Trust License Policy document (see https://trustee.ietf.org/license-info), which is required now. -- Found old boilerplate from RFC 3978, Section 5.1 on line 17. -- Found old boilerplate from RFC 3978, Section 5.5, updated by RFC 4748 on line 1817. -- Found old boilerplate from RFC 3979, Section 5, paragraph 1 on line 1828. -- Found old boilerplate from RFC 3979, Section 5, paragraph 2 on line 1835. -- Found old boilerplate from RFC 3979, Section 5, paragraph 3 on line 1841. Checking nits according to https://www.ietf.org/id-info/1id-guidelines.txt: ---------------------------------------------------------------------------- No issues found here. Checking nits according to https://www.ietf.org/id-info/checklist : ---------------------------------------------------------------------------- -- The draft header indicates that this document updates RFC3411, but the abstract doesn't seem to directly say this. It does mention RFC3411 though, so this could be OK. -- The draft header indicates that this document updates RFC3412, but the abstract doesn't seem to mention this, which it should. -- The draft header indicates that this document updates RFC3414, but the abstract doesn't seem to mention this, which it should. -- The draft header indicates that this document updates RFC3417, but the abstract doesn't seem to mention this, which it should. Miscellaneous warnings: ---------------------------------------------------------------------------- == The copyright year in the IETF Trust Copyright Line does not match the current year == Line 391 has weird spacing: '...patcher v ...' (Using the creation date from RFC3411, updated by this document, for RFC5378 checks: 2001-02-27) (Using the creation date from RFC3417, updated by this document, for RFC5378 checks: 2000-01-10) -- The document seems to lack a disclaimer for pre-RFC5378 work, but may have content which was first submitted before 10 November 2008. If you have contacted all the original authors and they are all willing to grant the BCP78 rights to the IETF Trust, then this is fine, and you can ignore this comment. If not, you may need to add the pre-RFC5378 disclaimer. (See the Legal Provisions document at https://trustee.ietf.org/license-info for more information.) -- The document date (November 1, 2008) is 5655 days in the past. Is this intentional? Checking references for intended status: Proposed Standard ---------------------------------------------------------------------------- (See RFCs 3967 and 4897 for information about using normative references to lower-maturity documents in RFCs) == Missing Reference: 'XXXX' is mentioned on line 1294, but not defined -- Obsolete informational reference (is this intentional?): RFC 5246 (Obsoleted by RFC 8446) -- Obsolete informational reference (is this intentional?): RFC 4741 (Obsoleted by RFC 6241) == Outdated reference: A later version (-18) exists of draft-ietf-isms-secshell-12 Summary: 1 error (**), 0 flaws (~~), 4 warnings (==), 13 comments (--). Run idnits with the --verbose option for more detailed information about the items above. -------------------------------------------------------------------------------- 2 Network Working Group D. Harrington 3 Internet-Draft Huawei Technologies (USA) 4 Updates: 3411,3412,3414,3417 J. Schoenwaelder 5 (if approved) Jacobs University Bremen 6 Intended status: Standards Track November 1, 2008 7 Expires: May 5, 2009 9 Transport Subsystem for the Simple Network Management Protocol (SNMP) 10 draft-ietf-isms-tmsm-15 12 Status of This Memo 14 By submitting this Internet-Draft, each author represents that any 15 applicable patent or other IPR claims of which he or she is aware 16 have been or will be disclosed, and any of which he or she becomes 17 aware will be disclosed, in accordance with Section 6 of BCP 79. 19 Internet-Drafts are working documents of the Internet Engineering 20 Task Force (IETF), its areas, and its working groups. Note that 21 other groups may also distribute working documents as Internet- 22 Drafts. 24 Internet-Drafts are draft documents valid for a maximum of six months 25 and may be updated, replaced, or obsoleted by other documents at any 26 time. It is inappropriate to use Internet-Drafts as reference 27 material or to cite them other than as "work in progress." 29 The list of current Internet-Drafts can be accessed at 30 http://www.ietf.org/ietf/1id-abstracts.txt. 32 The list of Internet-Draft Shadow Directories can be accessed at 33 http://www.ietf.org/shadow.html. 35 This Internet-Draft will expire on May 5, 2009. 37 Abstract 39 This document defines a Transport Subsystem, extending the Simple 40 Network Management Protocol (SNMP) architecture defined in RFC 3411. 41 This document defines a subsystem to contain Transport Models, 42 comparable to other subsystems in the RFC3411 architecture. As work 43 is being done to expand the transports to include secure transports 44 such as SSH and TLS, using a subsystem will enable consistent design 45 and modularity of such Transport Models. This document identifies 46 and describes some key aspects that need to be considered for any 47 Transport Model for SNMP. 49 Table of Contents 51 1. Introduction . . . . . . . . . . . . . . . . . . . . . . . . . 4 52 1.1. The Internet-Standard Management Framework . . . . . . . . 4 53 1.2. Conventions . . . . . . . . . . . . . . . . . . . . . . . 4 54 1.3. Where this Extension Fits . . . . . . . . . . . . . . . . 4 55 2. Motivation . . . . . . . . . . . . . . . . . . . . . . . . . . 6 56 3. Requirements of a Transport Model . . . . . . . . . . . . . . 8 57 3.1. Message Security Requirements . . . . . . . . . . . . . . 8 58 3.1.1. Security Protocol Requirements . . . . . . . . . . . . 8 59 3.2. SNMP Requirements . . . . . . . . . . . . . . . . . . . . 8 60 3.2.1. Architectural Modularity Requirements . . . . . . . . 9 61 3.2.2. Access Control Requirements . . . . . . . . . . . . . 12 62 3.2.3. Security Parameter Passing Requirements . . . . . . . 13 63 3.2.4. Separation of Authentication and Authorization . . . . 13 64 3.3. Session Requirements . . . . . . . . . . . . . . . . . . . 14 65 3.3.1. Session Selection . . . . . . . . . . . . . . . . . . 14 66 3.3.2. Session Establishment Requirements . . . . . . . . . . 15 67 3.3.3. Session Maintenance Requirements . . . . . . . . . . . 16 68 3.3.4. Message security versus session security . . . . . . . 16 69 4. Scenario Diagrams and the Transport Subsystem . . . . . . . . 17 70 5. Cached Information and References . . . . . . . . . . . . . . 17 71 5.1. securityStateReference . . . . . . . . . . . . . . . . . . 18 72 5.2. tmStateReference . . . . . . . . . . . . . . . . . . . . . 18 73 5.2.1. Transport information . . . . . . . . . . . . . . . . 19 74 5.2.2. securityName . . . . . . . . . . . . . . . . . . . . . 19 75 5.2.3. securityLevel . . . . . . . . . . . . . . . . . . . . 20 76 5.2.4. Session Information . . . . . . . . . . . . . . . . . 20 77 6. Abstract Service Interfaces . . . . . . . . . . . . . . . . . 21 78 6.1. sendMessage ASI . . . . . . . . . . . . . . . . . . . . . 21 79 6.2. Changes to RFC3411 Outgoing ASIs . . . . . . . . . . . . . 22 80 6.2.1. Message Processing Subsystem Primitives . . . . . . . 22 81 6.2.2. Security Subsystem Primitives . . . . . . . . . . . . 23 82 6.3. The receiveMessage ASI . . . . . . . . . . . . . . . . . . 25 83 6.4. Changes to RFC3411 Incoming ASIs . . . . . . . . . . . . . 26 84 6.4.1. Message Processing Subsystem Primitive . . . . . . . . 26 85 6.4.2. Security Subsystem Primitive . . . . . . . . . . . . . 27 86 7. Security Considerations . . . . . . . . . . . . . . . . . . . 28 87 7.1. Coexistence, Security Parameters, and Access Control . . . 29 88 8. IANA Considerations . . . . . . . . . . . . . . . . . . . . . 30 89 9. Acknowledgments . . . . . . . . . . . . . . . . . . . . . . . 30 90 10. References . . . . . . . . . . . . . . . . . . . . . . . . . . 31 91 10.1. Normative References . . . . . . . . . . . . . . . . . . . 31 92 10.2. Informative References . . . . . . . . . . . . . . . . . . 32 93 Appendix A. Why tmStateReference? . . . . . . . . . . . . . . . . 33 94 A.1. Define an Abstract Service Interface . . . . . . . . . . . 33 95 A.2. Using an Encapsulating Header . . . . . . . . . . . . . . 34 96 A.3. Modifying Existing Fields in an SNMP Message . . . . . . . 34 97 A.4. Using a Cache . . . . . . . . . . . . . . . . . . . . . . 34 98 Appendix B. Open Issues . . . . . . . . . . . . . . . . . . . . . 35 99 Appendix C. Change Log . . . . . . . . . . . . . . . . . . . . . 35 101 1. Introduction 103 This document defines a Transport Subsystem, extending the Simple 104 Network Management Protocol (SNMP) architecture defined in [RFC3411]. 105 This document identifies and describes some key aspects that need to 106 be considered for any Transport Model for SNMP. 108 1.1. The Internet-Standard Management Framework 110 For a detailed overview of the documents that describe the current 111 Internet-Standard Management Framework, please refer to section 7 of 112 RFC 3410 [RFC3410]. 114 1.2. Conventions 116 The key words "MUST", "MUST NOT", "REQUIRED", "SHALL", "SHALL NOT", 117 "SHOULD", "SHOULD NOT", "RECOMMENDED", "MAY", and "OPTIONAL" in this 118 document are to be interpreted as described in RFC 2119 [RFC2119]. 120 Non uppercased versions of the keywords should be read as in normal 121 English. They will usually, but not always, be used in a context 122 relating to compatibility with the RFC3411 architecture or the 123 subsystem defined here, but which might have no impact on on-the-wire 124 compatibility. These terms are used as guidance for designers of 125 proposed IETF models to make the designs compatible with RFC3411 126 subsystems and Abstract Service Interfaces (see section 3.2). 127 Implementers are free to implement differently. Some usages of these 128 lowercase terms are simply normal English usage. 130 For consistency with SNMP-related specifications, this document 131 favors terminology as defined in STD62 rather than favoring 132 terminology that is consistent with non-SNMP specifications that use 133 different variations of the same terminology. This is consistent 134 with the IESG decision to not require the SNMPv3 terminology be 135 modified to match the usage of other non-SNMP specifications when 136 SNMPv3 was advanced to Full Standard. 138 1.3. Where this Extension Fits 140 It is expected that readers of this document will have read RFC3410 141 and RFC3411, and have a general understanding of the functionality 142 defined in RFCs 3412-3418. 144 The "Transport Subsystem" is an additional component for the SNMP 145 Engine depicted in RFC3411, section 3.1. 147 The following diagram depicts its place in the RFC3411 architecture.: 149 +-------------------------------------------------------------------+ 150 | SNMP entity | 151 | | 152 | +-------------------------------------------------------------+ | 153 | | SNMP engine (identified by snmpEngineID) | | 154 | | | | 155 | | +------------+ | | 156 | | | Transport | | | 157 | | | Subsystem | | | 158 | | +------------+ | | 159 | | | | 160 | | +------------+ +------------+ +-----------+ +-----------+ | | 161 | | | Dispatcher | | Message | | Security | | Access | | | 162 | | | | | Processing | | Subsystem | | Control | | | 163 | | | | | Subsystem | | | | Subsystem | | | 164 | | +------------+ +------------+ +-----------+ +-----------+ | | 165 | +-------------------------------------------------------------+ | 166 | | 167 | +-------------------------------------------------------------+ | 168 | | Application(s) | | 169 | | | | 170 | | +-------------+ +--------------+ +--------------+ | | 171 | | | Command | | Notification | | Proxy | | | 172 | | | Generator | | Receiver | | Forwarder | | | 173 | | +-------------+ +--------------+ +--------------+ | | 174 | | | | 175 | | +-------------+ +--------------+ +--------------+ | | 176 | | | Command | | Notification | | Other | | | 177 | | | Responder | | Originator | | | | | 178 | | +-------------+ +--------------+ +--------------+ | | 179 | +-------------------------------------------------------------+ | 180 | | 181 +-------------------------------------------------------------------+ 183 The transport mappings defined in RFC3417 do not provide lower-layer 184 security functionality, and thus do not provide transport-specific 185 security parameters. This document updates RFC3411 and RFC3417 by 186 defining an architectural extension and modifying the ASIs that 187 transport mappings (hereafter called transport models) can use to 188 pass transport-specific security parameters to other subsystems, 189 including transport-specific security parameters that are translated 190 into the transport-independent securityName and securityLevel 191 parameters 193 The Transport Security Model [I-D.ietf-isms-transport-security-model] 194 and the Secure Shell Transport Model [I-D.ietf-isms-secshell] utilize 195 the Transport Subsystem. The Transport Security Model is an 196 alternative to the existing SNMPv1 Security Model [RFC3584], the 197 SNMPv2c Security Model [RFC3584], and the User-based Security Model 198 [RFC3414]. The Secure Shell Transport Model is an alternative to 199 existing transport mappings as described in [RFC3417]. 201 2. Motivation 203 Just as there are multiple ways to secure one's home or business, in 204 a continuum of alternatives, there are multiple ways to secure a 205 network management protocol. Let's consider three general 206 approaches. 208 In the first approach, an individual could sit on his front porch 209 waiting for intruders. In the second approach, he could hire an 210 employee , schedule the employee, position the employee to guard what 211 he wants protected, hire a second guard to cover if the first gets 212 sick, and so on. In the third approach, he could hire a security 213 company, tell them what he wants protected, and leave the details to 214 them. Considerations of hiring and training employees, positioning 215 and scheduling the guards, arranging for cover, etc., are the 216 responsibility of the security company. The individual therefore 217 achieves the desired security, with no significant effort with no 218 significant effort on his part other than identifying requirements 219 and verifying the quality of service being provided. 221 The User-based Security Model (USM) as defined in [RFC3414] largely 222 uses the first approach - it provides its own security. It utilizes 223 existing mechanisms (e.g., SHA), but provides all the coordination. 224 USM provides for the authentication of a principal, message 225 encryption, data integrity checking, timeliness checking, etc. 227 USM was designed to be independent of other existing security 228 infrastructures. USM therefore requires a separate principal and key 229 management infrastructure. Operators have reported that deploying 230 another principal and key management infrastructure in order to use 231 SNMPv3 is a deterrent to deploying SNMPv3. It is possible to use 232 external mechanisms to handle the distribution of keys for use by 233 USM. The more important issue is that operators wanted to leverage 234 existing user base infrastructures that were not specific to SNMP. 236 A USM-compliant architecture might combine the authentication 237 mechanism with an external mechanism, such as RADIUS [RFC2865] to 238 provide the authentication service. Similarly it might be possible 239 to utilize an external protocol to encrypt a message, to check 240 timeliness, to check data integrity, etc. However this corresponds 241 to the second approach - requiring the coordination of a number of 242 differently subcontracted services. Building solid security between 243 the various services is difficult, and there is a significant 244 potential for gaps in security. 246 An alternative approach might be to utilize one or more lower-layer 247 security mechanisms to provide the message-oriented security services 248 required. These would include authentication of the sender, 249 encryption, timeliness checking, and data integrity checking. This 250 corresponds to the third approach described above. There are a 251 number of IETF standards available or in development to address these 252 problems through security layers at the transport layer or 253 application layer, among them TLS [RFC5246], SASL [RFC4422], and SSH 254 [RFC4251] 256 From an operational perspective, it is highly desirable to use 257 security mechanisms that can unify the administrative security 258 management for SNMPv3, command line interfaces (CLIs) and other 259 management interfaces. The use of security services provided by 260 lower layers is the approach commonly used for the CLI, and is also 261 the approach being proposed for other network management protocols, 262 such as syslog [I-D.ietf-syslog-protocol] and NETCONF [RFC4741]. 264 This document defines a Transport Subsystem extension to the RFC3411 265 architecture based on the third approach. This extension specifies 266 how other lower layer protocols with common security infrastructures 267 can be used underneath the SNMP protocol and the desired goal of 268 unified administrative security can be met. 270 This extension allows security to be provided by an external protocol 271 connected to the SNMP engine through an SNMP Transport Model 272 [RFC3417]. Such a Transport Model would then enable the use of 273 existing security mechanisms such as (TLS) [RFC5246] or SSH [RFC4251] 274 within the RFC3411 architecture. 276 There are a number of Internet security protocols and mechanisms that 277 are in wide spread use. Many of them try to provide a generic 278 infrastructure to be used by many different application layer 279 protocols. The motivation behind the Transport Subsystem is to 280 leverage these protocols where it seems useful. 282 There are a number of challenges to be addressed to map the security 283 provided by a secure transport into the SNMP architecture so that 284 SNMP continues to provide interoperability with existing 285 implementations. These challenges are described in detail in this 286 document. For some key issues, design choices are described that 287 might be made to provide a workable solution that meets operational 288 requirements and fits into the SNMP architecture defined in 289 [RFC3411]. 291 3. Requirements of a Transport Model 293 3.1. Message Security Requirements 295 Transport security protocols SHOULD provide protection against the 296 following message-oriented threats: 298 1. modification of information 300 2. masquerade 302 3. message stream modification 304 4. disclosure 306 These threats are described in section 1.4 of [RFC3411]. It is not 307 required to protect against denial of service or traffic analysis, 308 but it should not make those threats significantly worse. 310 3.1.1. Security Protocol Requirements 312 There are a number of standard protocols that could be proposed as 313 possible solutions within the Transport Subsystem. Some factors 314 should be considered when selecting a protocol. 316 Using a protocol in a manner for which it was not designed has 317 numerous problems. The advertised security characteristics of a 318 protocol might depend on it being used as designed; when used in 319 other ways, it might not deliver the expected security 320 characteristics. It is recommended that any proposed model include a 321 description of the applicability of the Transport Model. 323 A Transport Model SHOULD NOT require modifications to the underlying 324 protocol. Modifying the protocol might change its security 325 characteristics in ways that could impact other existing usages. If 326 a change is necessary, the change SHOULD be an extension that has no 327 impact on the existing usages. Any Transport Model SHOULD include a 328 description of potential impact on other usages of the protocol. 330 Since multiple transport models can exist simultaneously within the 331 transport subsystem, transport models MUST be able to coexist with 332 each other. 334 3.2. SNMP Requirements 335 3.2.1. Architectural Modularity Requirements 337 SNMP version 3 (SNMPv3) is based on a modular architecture (defined 338 in [RFC3411] section 3) to allow the evolution of the SNMP protocol 339 standards over time, and to minimize side effects between subsystems 340 when changes are made. 342 The RFC3411 architecture includes a Message Processing Subsystem 343 permitting different message versions to be handled by a single 344 engine, a Security Subsystem for enabling different methods of 345 providing security services, Applications(s) to support different 346 types of application processors, and an Access Control Subsystem for 347 allowing multiple approaches to access control. The RFC3411 348 architecture does not include a subsystem for Transport Models, 349 despite the fact there are multiple transport mappings already 350 defined for SNMP. This document describes a Transport Subsystem that 351 is compatible with the RFC3411 architecture. As work is being done 352 to use secure transports such as SSH and TLS, using a subsystem will 353 enable consistent design and modularity of such Transport Models. 355 The design of this Transport Subsystem accepts the goals of the 356 RFC3411 architecture defined in section 1.5 of [RFC3411]. This 357 Transport Subsystem uses a modular design that permits Transport 358 Models to be "plugged into" the RFC3411 architecture, supported by 359 corresponding Transport Models (which may or may not be security- 360 aware). Such Transport Models would be independent of other modular 361 SNMP components as much as possible. This design also permits 362 Transport Models to be advanced through the standards process 363 independently of other Transport Models. 365 To encourage a basic level of interoperability, IETF standards 366 typically require one mandatory-to-implement solution, with the 367 capability of adding new mechanisms in the future. Any Transport 368 Model SHOULD define one minimum-compliance security mechanism, but 369 should also be able to support additional existing and new 370 mechanisms. 372 The following diagram depicts the SNMPv3 architecture including the 373 new Transport Subsystem defined in this document, and a new Transport 374 Security Model defined in [I-D.ietf-isms-transport-security-model]. 376 +------------------------------+ 377 | Network | 378 +------------------------------+ 379 ^ ^ ^ 380 | | | 381 v v v 382 +-------------------------------------------------------------------+ 383 | +--------------------------------------------------+ | 384 | | Transport Subsystem | | 385 | | +-----+ +-----+ +-----+ +-----+ +-------+ | | 386 | | | UDP | | TCP | | SSH | | TLS | . . . | other | | | 387 | | +-----+ +-----+ +-----+ +-----+ +-------+ | | 388 | +--------------------------------------------------+ | 389 | ^ | 390 | | | 391 | Dispatcher v | 392 | +-------------------+ +---------------------+ +----------------+ | 393 | | Transport | | Message Processing | | Security | | 394 | | Dispatch | | Subsystem | | Subsystem | | 395 | | | | +------------+ | | +------------+ | | 396 | | | | +->| v1MP |<--->| | USM | | | 397 | | | | | +------------+ | | +------------+ | | 398 | | | | | +------------+ | | +------------+ | | 399 | | | | +->| v2cMP |<--->| | Transport | | | 400 | | Message | | | +------------+ | | | Security | | | 401 | | Dispatch <--------->| +------------+ | | | Model | | | 402 | | | | +->| v3MP |<--->| +------------+ | | 403 | | | | | +------------+ | | +------------+ | | 404 | | PDU Dispatch | | | +------------+ | | | Other | | | 405 | +-------------------+ | +->| otherMP |<--->| | Model(s) | | | 406 | ^ | +------------+ | | +------------+ | | 407 | | +---------------------+ +----------------+ | 408 | v | 409 | +-------+-------------------------+---------------+ | 410 | ^ ^ ^ | 411 | | | | | 412 | v v v | 413 | +-------------+ +---------+ +--------------+ +-------------+ | 414 | | COMMAND | | ACCESS | | NOTIFICATION | | PROXY | | 415 | | RESPONDER |<->| CONTROL |<->| ORIGINATOR | | FORWARDER | | 416 | | application | | | | applications | | application | | 417 | +-------------+ +---------+ +--------------+ +-------------+ | 418 | ^ ^ | 419 | | | | 420 | v v | 421 | +----------------------------------------------+ | 422 | | MIB instrumentation | SNMP entity | 423 +-------------------------------------------------------------------+ 425 3.2.1.1. Changes to the RFC3411 Architecture 427 The RFC3411 architecture and the Security Subsystem assume that a 428 Security Model is called by a Message Processing Model and will 429 perform multiple security functions within the Security Subsystem. A 430 Transport Model that supports a secure transport protocol might 431 perform similar security functions within the Transport Subsystem, 432 including the translation of transport security parameters to/from 433 security-model-independent parameters. 435 To accommodate this, an implementation-specific cache of transport- 436 specific information will be described (not shown), and the data 437 flows on this path will be extended to pass security-model- 438 independent values. This document amends some of the ASIs defined in 439 RFC 3411, and these changes are covered in section 6. 441 New Security Models may be defined that understand how to work with 442 these modified ASIs and the transport-information cache. One such 443 Security Model, the Transport Security Model, is defined in 444 [I-D.ietf-isms-transport-security-model]. 446 3.2.1.2. Changes to RFC3411 processing 448 The introduction of secure transports also affects the 449 responsibilities and order of processing within the RFC3411 450 architecture. While the steps are the same, they may occur in a 451 different order, and may be done by different subsystems. With the 452 existing RFC3411 architecture, security processing starts when the 453 Message Processing Model decodes portions of the encoded message to 454 extract parameters that identify which Security Model should handle 455 the security-related tasks. 457 A secure transport performs those security functions on the message, 458 *before* the message is decoded. Some of these functions might then 459 be repeated by the selected Security Model. 461 3.2.1.3. Passing Information between SNMP Engines 463 A secure Transport Model will establish an authenticated and/or 464 encrypted tunnel between the Transport Models of two SNMP engines. 465 After a transport layer tunnel is established, then SNMP messages can 466 be sent through the tunnel from one SNMP engine to the other. 467 Transport Models MAY support sending multiple SNMP messages through 468 the same tunnel. 470 3.2.2. Access Control Requirements 472 RFC3411 made some design decisions related to the support of an 473 Access Control Subsystem. These include establishing and passing in 474 a model-independent manner the securityModel, securityName and 475 securityLevel parameters, and separating message authentication from 476 data access authorization. 478 3.2.2.1. securityName and securityLevel Mapping 480 SNMP data access controls are expected to work on the basis of who 481 can perform what operations on which subsets of data, and based on 482 the security services that will be provided to secure the data in 483 transit. The securityModel and securityLevel parameters establish 484 the protections for transit - whether authentication and privacy 485 services will be or have been applied to the message. The 486 securityName is a model-independent identifier of the security 487 "principal", 489 The Message Processing Subsystem relies on a Security Model, such as 490 USM, to play a role in security that goes beyond protecting the 491 message - it provides a mapping between the security-model-specific 492 principal for an incoming message to a security-model independent 493 securityName which can be used for subsequent processing, such as for 494 access control. The securityName is mapped from a mechanism-specific 495 identity, and this mapping must be done for incoming messages by the 496 Security Model before it passes securityName to the Message 497 Processing Model via the processIncoming ASI. 499 Documents defining a new transport domain MUST define a prefix that 500 will be prepended to all passed tmSecurityNames. The prefix MUST 501 include from one to four ASCII characters, not including a ":" (ASCII 502 0x3a) character. A tmSecurityName is constructed by concatenating 503 the prefix and a ":" (ASCII 0x3a) character followed by a non-empty 504 identity in an snmpAdminString compatible format. Transport domains 505 and their corresponding prefixes are coordinated via the IANA 506 registry "SNMP Transport Domains". 508 A Security Model is also responsible to specify, via the 509 securityLevel parameter, whether incoming messages have been 510 authenticated and/or encrypted, and to ensure that outgoing messages 511 are authenticated and/or encrypted based on the value of 512 securityLevel. 514 The introduction of a secure transport protocol means that the 515 translation from a mechanism-specific identity to a tmSecurityName 516 and tmTransportSecurityLevel will be done by a Transport Model. A 517 Security Model may have multiple sources for determining the 518 principal and desired security services, and a particular Security 519 Model may or may not utilize the tmSecurityName mapping and 520 tmTransportSecurityLevel proposed by the Transport Model when 521 deciding the value of the securityName and securityLevel to be passed 522 to the Message Processing Model. 524 3.2.3. Security Parameter Passing Requirements 526 A Message Processing Model might unpack SNMP-specific security 527 parameters from an incoming message before calling a specific 528 Security Model to handle the security-related processing of the 529 message. When using a secure Transport Model, some security 530 parameters might be extracted from the transport layer by the 531 Transport Model before the message is passed to the Message 532 Processing Subsystem. 534 This document describes a cache mechanism (see Section 5), into which 535 the Transport Model puts information about the transport and security 536 parameters applied to a transport connection or an incoming message, 537 and a Security Model may extract that information from the cache. A 538 tmStateReference is passed as an extra parameter in the ASIs between 539 the Transport Subsystem, the Message Processing and Security 540 Subsystems, to identify the relevant cache. This approach of passing 541 a model-independent reference is consistent with the 542 securityStateReference cache already being passed around in the 543 RFC3411 ASIs. 545 3.2.4. Separation of Authentication and Authorization 547 The RFC3411 architecture defines a separation of authentication and 548 the authorization to access and/or modify MIB data. A set of model- 549 independent parameters (securityModel, securityName, and 550 securityLevel) are passed between the Security Subsystem, the 551 applications, and the Access Control Subsystem. 553 This separation was a deliberate decision of the SNMPv3 WG, to allow 554 support for authentication protocols which do not provide data access 555 authorization capabilities, and to support data access authorization 556 schemes, such as VACM, that do not perform their own authentication. 558 A Message Processing Model determines which Security Model is used, 559 either based on the message version, e.g., SNMPv1 and SNMPv2c, and 560 possibly by a value specified in the message, (e.g. msgSecurityModel 561 field in SNMPv3). 563 The Security Model makes the decision which securityName and 564 securityLevel values are passed as model-independent parameters to an 565 application, which then passes them via the isAccessAllowed ASI to 566 the Access Control Subsystem. 568 An Access Control Model performs the mapping from the model- 569 independent security parameters to a policy within the Access Control 570 Model that is access-control-model-dependent. 572 A Transport Model does not know which Security Model will be used for 573 an incoming message, so cannot know how the securityName and 574 securityLevel parameters will be determined. It can propose an 575 authenticated identity (via the tmSecurityName field), but there is 576 no guarantee that this value will be used by the Security Model. For 577 example, non-transport-aware Security Models will typically determine 578 the securityName (and securityLevel) based on the contents of the 579 SNMP message itself. Such Security Models will simply not know that 580 the tmStateReference cache exists. 582 Further, even if the Transport Model can influence the choice of 583 securityName, it cannot directly determine the authorization allowed 584 to this identity. If two different Transport Model each authenticate 585 a transport principal, that are then both mapped to the same 586 securityName, then these two identities will typically be afforded 587 exactly the same authorization by the Access Control Model. 589 The only way for the Access Control Model to differentiate between 590 identities based on the underlying Transport Model, would be for such 591 transport-authenticated identities to be mapped to distinct 592 securityNames. How and if this is done is Security-Model-dependent. 594 3.3. Session Requirements 596 Some secure transports have a notion of sessions, while other secure 597 transports provide channels or other session-like mechanism. 598 Throughout this document, the term session is used in a broad sense 599 to cover transport sessions, transport channels, and other transport- 600 layer session-like mechanisms. Transport-layer sessions that can 601 secure multiple SNMP messages within the lifetime of the session are 602 considered desirable because the cost of authentication can be 603 amortized over potentially many transactions. How a transport 604 session is actually established, opened, closed, or maintained is 605 specific to a particular Transport Model. 607 To reduce redundancy, this document describes aspects that are 608 expected to be common to all Transport Model sessions. 610 3.3.1. Session Selection 612 The architecture defined in [RFC3411] and the Transport Subsystem 613 defined in this document do not support SNMP sessions or include a 614 session selector in the Abstract Service Interfaces. The Transport 615 Subsystem does not have access to the pduType, so cannot select a 616 given session for particular types of traffic. However certain 617 parameters of these ASIs might be used to guide the selection of the 618 appropriate transport session to use for a given request. 620 The transportDomain and transportAddress identify the transport 621 connection to a remote network node. Elements of the transport 622 address (such as the port number) can be used to select different 623 sessions for particular request types. For example, UDP ports 161 624 and 162 have typically been used to separate SNMP notifications from 625 other request/response traffic. 627 The tmSecurityName identifies which security principal to communicate 628 with at that address (e.g., different NMS applications), and the 629 tmRequestedSecurityLevel might permit selection of different sets of 630 security properties for different purposes (e.g., encrypted SETs vs. 631 non-encrypted GETs). 633 In summary, a unique combination of transportDomain, 634 transportAddress, securityName, and securityLevel could serve to 635 identify a given transport session. Different values for any of 636 these parameters would imply the use of a different session. 638 However, because the handling of transport sessions is specific to 639 each transport model, some transport models MAY restrict the 640 applicability of these parameters for selecting an associated 641 transport session. 643 Implementations SHOULD be able to maintain some reasonable number of 644 concurrent sessions, and MAY provide non-standard internal mechanisms 645 to select sessions. 647 3.3.2. Session Establishment Requirements 649 SNMP applications provide the transportDomain, transportAddress, 650 securityName, and securityLevel to be used to create a new session. 652 If the Transport Model cannot provide at least the requested level of 653 security, the Transport Model SHOULD discard the message and SHOULD 654 notify the dispatcher that establishing a session and sending the 655 message failed. Similarly, if the session cannot be established, 656 then the message SHOULD be discarded and the dispatcher notified. 658 Transport session establishment might require provisioning 659 authentication credentials at an engine, either statically or 660 dynamically. How this is done is dependent on the transport model 661 and the implementation. 663 3.3.3. Session Maintenance Requirements 665 A Transport Model can tear down sessions as needed. It might be 666 necessary for some implementations to tear down sessions as the 667 result of resource constraints, for example. 669 The decision to tear down a session is implementation-dependent. How 670 an implementation determines that an operation has completed is 671 implementation-dependent. While it is possible to tear down each 672 transport session after processing for each message has completed, 673 this is not recommended for performance reasons. 675 The elements of procedure describe when cached information can be 676 discarded, and the timing of cache cleanup might have security 677 implications, but cache memory management is an implementation issue. 679 If a Transport Model defines MIB module objects to maintain session 680 state information, then the Transport Model MUST define what SHOULD 681 happen to the objects when a related session is torn down, since this 682 will impact interoperability of the MIB module. 684 3.3.4. Message security versus session security 686 A Transport Model session is associated with state information that 687 is maintained for its lifetime. This state information allows for 688 the application of various security services to multiple messages. 689 Cryptographic keys associated with the transport session SHOULD be 690 used to provide authentication, integrity checking, and encryption 691 services, as needed, for data that is communicated during the 692 session. The cryptographic protocols used to establish keys for a 693 Transport Model session SHOULD ensure that fresh new session keys are 694 generated for each session. This would ensure that a cross-session 695 replay attack would be unsuccessful; that is, an attacker could not 696 take a message observed on one session, and successfully replay this 697 on another session. 699 A good security protocol would also protect against replay attacks 700 within a session; that is, an attacker could not take a message 701 observed on a session, and successfully replay this later in the same 702 session. One approach would be to use sequence information within 703 the protocol, allowing the participants to detect if messages were 704 replayed or reordered within a session. 706 If a secure transport session is closed between the time a request 707 message is received, and the corresponding response message is sent, 708 then the response message SHOULD be discarded, even if a new session 709 has been established. The SNMPv3 WG decided that this should be a 710 SHOULD architecturally, and it is a security-model-specific decision 711 whether to REQUIRE this. 713 SNMPv3 was designed to support multiple levels of security, 714 selectable on a per-message basis by an SNMP application, because, 715 for example, there is not much value in using encryption for a 716 Commander Generator to poll for potentially non-sensitive performance 717 data on thousands of interfaces every ten minutes; the encryption 718 might add significant overhead to processing of the messages. 720 Some Transport Models might support only specific authentication and 721 encryption services, such as requiring all messages to be carried 722 using both authentication and encryption, regardless of the security 723 level requested by an SNMP application. A Transport Model MAY 724 upgrade the security level requested by a transport-aware security 725 model, i.e. noAuthNoPriv and authNoPriv might be sent over an 726 authenticated and encrypted session. 728 4. Scenario Diagrams and the Transport Subsystem 730 RFC3411 section 4.6.1 and 4.6.2 provide scenario diagrams to 731 illustrate how an outgoing message is created, and how an incoming 732 message is processed. RFC3411 does not define ASIs for "Send SNMP 733 Request Message to Network" or "Receive SNMP Response Message from 734 Network", and does not define ASIs for "Receive SNMP Message from 735 Network" or "Send SNMP message to Network". 737 This document defines a sendMessage ASI to send SNMP messages to the 738 network, and a receiveMessage ASI to receive SNMP messages from the 739 network, regardless of pduType. 741 5. Cached Information and References 743 When performing SNMP processing, there are two levels of state 744 information that may need to be retained: the immediate state linking 745 a request-response pair, and potentially longer-term state relating 746 to transport and security. 748 The RFC3411 architecture uses caches to maintain the short-term 749 message state, and uses references in the ASIs to pass this 750 information between subsystems. 752 This document defines the requirements for a cache to handle the 753 longer-term transport state information, using a tmStateReference 754 parameter to pass this information between subsystems. 756 To simplify the elements of procedure, the release of state 757 information is not always explicitly specified. As a general rule, 758 if state information is available when a message being processed gets 759 discarded, the state related to that message SHOULD also be 760 discarded. If state information is available when a relationship 761 between engines is severed, such as the closing of a transport 762 session, the state information for that relationship SHOULD also be 763 discarded. 765 Since the contents of a cache are meaningful only within an 766 implementation, and not on-the-wire, the format of the cache and the 767 LCD are implementation-specific. 769 5.1. securityStateReference 771 The securityStateReference parameter is defined in RFC3411. Its 772 primary purpose is to provide a mapping between a request and the 773 corresponding response. This cache is not accessible to Transport 774 Models, and an entry is typically only retained for the lifetime of a 775 request-response pair of messages. 777 5.2. tmStateReference 779 For each transport session, information about the transport security 780 is stored in a cache. The tmStateReference parameter is used to pass 781 model-specific and mechanism-specific parameters between the 782 Transport subsystem and transport-aware Security Models. 784 The tmStateReference cache will typically remain valid for the 785 duration of the transport session, and hence may be used for several 786 messages. 788 Since this cache is only used within an implementation, and not on- 789 the-wire, the precise contents and format are implementation- 790 dependent. However, for interoperability between Transport Models 791 and transport-aware Security Models, entries in this cache must 792 include at least the following fields: 794 transportDomain 796 transportAddress 798 tmSecurityName 800 tmRequestedSecurityLevel 802 tmTransportSecurityLevel 804 tmSameSecurity 805 tmSessionID 807 5.2.1. Transport information 809 Information about the source of an incoming SNMP message is passed up 810 from the Transport subsystem as far as the Message Processing 811 subsystem. However these parameters are not included in the 812 processIncomingMsg ASI defined in RFC3411, and hence this information 813 is not directly available to the Security Model. 815 A transport-aware Security Model might wish to take account of the 816 transport protocol and originating address when authenticating the 817 request, and setting up the authorization parameters. It is 818 therefore necessary for the Transport Model to include this 819 information in the tmStateReference cache, so that it is accessible 820 to the Security Model. 822 o transportDomain: the transport protocol (and hence the Transport 823 Model) used to receive the incoming message 825 o transportAddress: the source of the incoming message. 827 The ASIs used for processing an outgoing message all include explicit 828 transportDomain and transportAddress parameters. The values within 829 the securityStateReference cache might override these parameters for 830 outgoing messages. 832 5.2.2. securityName 834 There are actually three distinct "identities" that can be identified 835 during the processing of an SNMP request over a secure transport: 837 o transport principal: the transport-authenticated identity, on 838 whose behalf the secure transport connection was (or should be) 839 established. This value is transport-, mechanism- and 840 implementation- specific, and is only used within a given 841 Transport Model. 843 o tmSecurityName: a human-readable name (in snmpAdminString format) 844 representing this transport identity. This value is transport- 845 and implementation-specific, and is only used (directly) by the 846 Transport and Security Models. 848 o securityName: a human-readable name (in snmpAdminString format) 849 representing the SNMP principal in a model-independent manner. 851 The transport principal may or may not be the same as the 852 tmSecurityName. Similarly, the tmSecurityName may or may not be the 853 same as the securityName as seen by the Application and Access 854 Control subsystems. In particular, a non-transport-aware Security 855 Model will ignore tmSecurityName completely when determining the SNMP 856 securityName. 858 However it is important that the mapping between the transport 859 principal and the SNMP securityName (for transport-aware Security 860 Models) is consistent and predictable, to allow configuration of 861 suitable access control and the establishment of transport 862 connections. 864 5.2.3. securityLevel 866 There are two distinct issues relating to security level as applied 867 to secure transports. For clarity, these are handled by separate 868 fields in the tmStateReference cache: 870 o tmTransportSecurityLevel: an indication from the Transport Model 871 of the level of security offered by this session. The Security 872 Model can use this to ensure that incoming messages were suitably 873 protected before acting on them. 875 o tmRequestedSecurityLevel: an indication from the Security Model of 876 the level of security required to be provided by the transport 877 protocol. The Transport Model can use this to ensure that 878 outgoing messages will not be sent over an insufficiently secure 879 session. 881 5.2.4. Session Information 883 For security reasons, if a secure transport session is closed between 884 the time a request message is received and the corresponding response 885 message is sent, then the response message SHOULD be discarded, even 886 if a new session has been established. The SNMPv3 WG decided that 887 this should be a SHOULD architecturally, and it is a security-model- 888 specific decision whether to REQUIRE this. 890 o tmSameSecurity: this flag is used by a transport-aware Security 891 Model to indicate whether the Transport Model MUST enforce this 892 restriction. 894 o tmSessionID: in order to verify whether the session has changed, 895 the Transport Model must be able to compare the session used to 896 receive the original request with the one to be used to send the 897 response. This typically requires some form of session 898 identifier. This value is only ever used by the Transport Model, 899 so the format and interpretation of this field are model-specific 900 and implementation-dependent. 902 When processing an outgoing message, if tmSameSecurity is true, then 903 the tmSessionID MUST match the current transport session, otherwise 904 the message MUST be discarded, and the dispatcher notified that 905 sending the message failed. 907 6. Abstract Service Interfaces 909 Abstract service interfaces have been defined by RFC 3411 to describe 910 the conceptual data flows between the various subsystems within an 911 SNMP entity, and to help keep the subsystems independent of each 912 other except for the common parameters. 914 This document introduces a couple of new ASIs to define the interface 915 between the Transport and Dispatcher Subsystems, and extends some of 916 the ASIs defined in RFC3411 to include transport-related information. 918 This document follows the example of RFC3411 regarding the release of 919 state information, and regarding error indications. 921 1) The release of state information is not always explicitly 922 specified in a transport model. As a general rule, if state 923 information is available when a message gets discarded, the message- 924 state information should also be released, and if state information 925 is available when a session is closed, the session state information 926 should also be released. Keeping sensitive security information 927 longer than necessary might introduce potential vulnerabilities to an 928 implementation. 930 2)An error indication in statusInformation will typically include the 931 OID and value for an incremented error counter. This may be 932 accompanied by values for contextEngineID and contextName for this 933 counter, a value for securityLevel, and the appropriate state 934 reference if the information is available at the point where the 935 error is detected. 937 6.1. sendMessage ASI 939 The sendMessage ASI is used to pass a message from the Dispatcher to 940 the appropriate Transport Model for sending. In the diagram in 941 section 4.6.1 of RFC 3411, the sendMessage ASI defined in this 942 document replaces the text "Send SNMP Request Message to Network". 943 In section 4.6.2, the sendMessage ASI replaces the text "Send SNMP 944 Message to Network" 946 If present and valid, the tmStateReference refers to a cache 947 containing transport-model-specific parameters for the transport and 948 transport security. How a tmStateReference is determined to be 949 present and valid is implementation-dependent. How the information 950 in the cache is used is transport-model-dependent and implementation- 951 dependent. 953 This may sound underspecified, but a transport model might be 954 something like SNMP over UDP over IPv6, where no security is 955 provided, so it might have no mechanisms for utilizing a 956 tmStateReference cache. 958 statusInformation = 959 sendMessage( 960 IN destTransportDomain -- transport domain to be used 961 IN destTransportAddress -- transport address to be used 962 IN outgoingMessage -- the message to send 963 IN outgoingMessageLength -- its length 964 IN tmStateReference -- reference to transport state 965 ) 967 6.2. Changes to RFC3411 Outgoing ASIs 969 [DISCUSS: this section has been significantly rewritten and 970 reorganized. This needs to be checked thoroughly to verify no 971 technical changes have been introduced in the editorial changes.] 973 Additional parameters have been added to the ASIs defined in RFC3411, 974 concerned with communication between the Dispatcher and Message 975 Processing subsystems, and between the Message Processing and 976 Security Subsystems. 978 6.2.1. Message Processing Subsystem Primitives 980 A tmStateReference parameter has been added as an OUT parameter to 981 the prepareOutgoingMessage and prepareResponseMessage ASIs. This is 982 passed from Message Processing Subsystem to the dispatcher, and from 983 there to the Transport Subsystem. 985 How or if the Message Processing Subsystem modifies or utilizes the 986 contents of the cache is message-processing-model specific. 988 statusInformation = -- success or errorIndication 989 prepareOutgoingMessage( 990 IN transportDomain -- transport domain to be used 991 IN transportAddress -- transport address to be used 992 IN messageProcessingModel -- typically, SNMP version 993 IN securityModel -- Security Model to use 994 IN securityName -- on behalf of this principal 995 IN securityLevel -- Level of Security requested 996 IN contextEngineID -- data from/at this entity 997 IN contextName -- data from/in this context 998 IN pduVersion -- the version of the PDU 999 IN PDU -- SNMP Protocol Data Unit 1000 IN expectResponse -- TRUE or FALSE 1001 IN sendPduHandle -- the handle for matching 1002 incoming responses 1003 OUT destTransportDomain -- destination transport domain 1004 OUT destTransportAddress -- destination transport address 1005 OUT outgoingMessage -- the message to send 1006 OUT outgoingMessageLength -- its length 1007 OUT tmStateReference -- (NEW) reference to transport state 1008 ) 1010 statusInformation = -- success or errorIndication 1011 prepareResponseMessage( 1012 IN messageProcessingModel -- typically, SNMP version 1013 IN securityModel -- Security Model to use 1014 IN securityName -- on behalf of this principal 1015 IN securityLevel -- Level of Security requested 1016 IN contextEngineID -- data from/at this entity 1017 IN contextName -- data from/in this context 1018 IN pduVersion -- the version of the PDU 1019 IN PDU -- SNMP Protocol Data Unit 1020 IN maxSizeResponseScopedPDU -- maximum size able to accept 1021 IN stateReference -- reference to state information 1022 -- as presented with the request 1023 IN statusInformation -- success or errorIndication 1024 -- error counter OID/value if error 1025 OUT destTransportDomain -- destination transport domain 1026 OUT destTransportAddress -- destination transport address 1027 OUT outgoingMessage -- the message to send 1028 OUT outgoingMessageLength -- its length 1029 OUT tmStateReference -- (NEW) reference to transport state 1030 ) 1032 6.2.2. Security Subsystem Primitives 1034 transportDomain and transportAddress parameters have been added as IN 1035 parameters to the generateOutgoingMessage and generateResponseMessage 1036 ASIs, and a tmStateReference parameter has been added as an OUT 1037 parameter. The transportDomain and transportAddress parameters will 1038 have been passed into the Message Processing Subsystem from the 1039 dispatcher, and are passed on to the Security Subsystem. The 1040 tmStateReference parameter will be passed from the Security Subsystem 1041 back to the Message Processing Subsystem, and on to the dispatcher 1042 and Transport subsystems. 1044 If a cache exists for a session identifiable from the 1045 transportDomain, transportAddress, tmSecurityName and requested 1046 securityLevel, then a transport-aware Security Model might create a 1047 tmStateReference parameter to this cache, and pass that as an OUT 1048 parameter. 1050 statusInformation = 1051 generateRequestMessage( 1052 IN transportDomain -- (NEW) destination transport domain 1053 IN transportAddress -- (NEW) destination transport address 1054 IN messageProcessingModel -- typically, SNMP version 1055 IN globalData -- message header, admin data 1056 IN maxMessageSize -- of the sending SNMP entity 1057 IN securityModel -- for the outgoing message 1058 IN securityEngineID -- authoritative SNMP entity 1059 IN securityName -- on behalf of this principal 1060 IN securityLevel -- Level of Security requested 1061 IN scopedPDU -- message (plaintext) payload 1062 OUT securityParameters -- filled in by Security Module 1063 OUT wholeMsg -- complete generated message 1064 OUT wholeMsgLength -- length of generated message 1065 OUT tmStateReference -- (NEW) reference to transport state 1066 ) 1067 ) 1069 statusInformation = 1070 generateResponseMessage( 1071 IN transportDomain -- (NEW) destination transport domain 1072 IN transportAddress -- (NEW) destination transport address 1073 IN messageProcessingModel -- SNMPv3 Message Processing 1074 -- Model 1075 IN globalData -- msgGlobalData from step 7 1076 IN maxMessageSize -- from msgMaxSize (step 7c) 1077 IN securityModel -- as determined in step 7e 1078 IN securityEngineID -- the value of snmpEngineID 1079 IN securityName -- on behalf of this principal 1080 IN securityLevel -- for the outgoing message 1081 IN scopedPDU -- as prepared in step 6) 1082 IN securityStateReference -- as determined in step 2 1083 OUT securityParameters -- filled in by Security Module 1084 OUT wholeMsg -- complete generated message 1085 OUT wholeMsgLength -- length of generated message 1086 OUT tmStateReference -- (NEW) reference to transport state 1087 ) 1089 ) 1091 6.3. The receiveMessage ASI 1093 The receiveMessage ASI is used to pass a message from the Transport 1094 Subsystem to the Dispatcher. In the diagram in section 4.6.1 of RFC 1095 3411, the receiveMessage ASI replaces the text "Receive SNMP Response 1096 Message from Network". In section 4.6.2, the receiveMessage ASI 1097 replaces the text "Receive SNMP Message from Network". 1099 When a message is received on a given transport session, if a cache 1100 does not already exist for that session, the Transport Model might 1101 create one, referenced by tmStateReference. The contents of this 1102 cache are discussed in section 5. How this information is determined 1103 is implementation- and transport-model-specific. 1105 "Might create one" may sound underspecified, but a transport model 1106 might be something like SNMP over UDP over IPv6, where transport 1107 security is not provided, so it might not create a cache. 1109 The Transport Model does not know the securityModel for an incoming 1110 message; this will be determined by the Message Processing Model in a 1111 message-processing-model-dependent manner. 1113 statusInformation = 1114 receiveMessage( 1115 IN transportDomain -- origin transport domain 1116 IN transportAddress -- origin transport address 1117 IN incomingMessage -- the message received 1118 IN incomingMessageLength -- its length 1119 IN tmStateReference -- reference to transport state 1120 ) 1122 6.4. Changes to RFC3411 Incoming ASIs 1124 The tmStateReference parameter has also been added to some of the 1125 incoming ASIs defined in RFC3411. How or if a Message Processing 1126 Model or Security Model uses tmStateReference is message-processing- 1127 and security-model-specific. 1129 This may sound underspecified, but a message processing model might 1130 have access to all the information from the cache and from the 1131 message. The Message Processing Model might determine that the USM 1132 Security Model is specified in an SNMPv3 message header; the USM 1133 Security Model has no need of values in the tmStateReference cache to 1134 authenticate and secure the SNMP message, but an application might 1135 have specified to use a secure transport such as that provided by the 1136 SSH Transport Model to send the message to its destination. 1138 6.4.1. Message Processing Subsystem Primitive 1140 The tmStateReference parameter of prepareDataElements is passed from 1141 the dispatcher to the Message Processing Subsystem. How or if the 1142 Message Processing Subsystem modifies or utilizes the contents of the 1143 cache is message-processing-model-specific. 1145 result = -- SUCCESS or errorIndication 1146 prepareDataElements( 1147 IN transportDomain -- origin transport domain 1148 IN transportAddress -- origin transport address 1149 IN wholeMsg -- as received from the network 1150 IN wholeMsgLength -- as received from the network 1151 IN tmStateReference -- (NEW) from the Transport Model 1152 OUT messageProcessingModel -- typically, SNMP version 1153 OUT securityModel -- Security Model to use 1154 OUT securityName -- on behalf of this principal 1155 OUT securityLevel -- Level of Security requested 1156 OUT contextEngineID -- data from/at this entity 1157 OUT contextName -- data from/in this context 1158 OUT pduVersion -- the version of the PDU 1159 OUT PDU -- SNMP Protocol Data Unit 1160 OUT pduType -- SNMP PDU type 1161 OUT sendPduHandle -- handle for matched request 1162 OUT maxSizeResponseScopedPDU -- maximum size sender can accept 1163 OUT statusInformation -- success or errorIndication 1164 -- error counter OID/value if error 1165 OUT stateReference -- reference to state information 1166 -- to be used for possible Response 1167 ) 1169 6.4.2. Security Subsystem Primitive 1171 The processIncomingMessage ASI passes tmStateReference from the 1172 Message Processing Subsystem to the Security Subsystem. 1174 If tmStateReference is present and valid, an appropriate Security 1175 Model might utilize the information in the cache. How or if the 1176 Security Subsystem utilizes the information in the cache is security- 1177 model-specific. 1179 statusInformation = -- errorIndication or success 1180 -- error counter OID/value if error 1181 processIncomingMsg( 1182 IN messageProcessingModel -- typically, SNMP version 1183 IN maxMessageSize -- of the sending SNMP entity 1184 IN securityParameters -- for the received message 1185 IN securityModel -- for the received message 1186 IN securityLevel -- Level of Security 1187 IN wholeMsg -- as received on the wire 1188 IN wholeMsgLength -- length as received on the wire 1189 IN tmStateReference -- (NEW) from the Transport Model 1190 OUT securityEngineID -- authoritative SNMP entity 1191 OUT securityName -- identification of the principal 1192 OUT scopedPDU, -- message (plaintext) payload 1193 OUT maxSizeResponseScopedPDU -- maximum size sender can handle 1194 OUT securityStateReference -- reference to security state 1195 ) -- information, needed for response 1197 7. Security Considerations 1199 This document defines an architectural approach that permits SNMP to 1200 utilize transport layer security services. Each proposed Transport 1201 Model should discuss the security considerations of the Transport 1202 Model. 1204 It is considered desirable by some industry segments that SNMP 1205 Transport Models should utilize transport layer security that 1206 addresses perfect forward secrecy at least for encryption keys. 1207 Perfect forward secrecy guarantees that compromise of long term 1208 secret keys does not result in disclosure of past session keys. Each 1209 proposed Transport Model should include a discussion in its security 1210 considerations of whether perfect forward security is appropriate for 1211 the Transport Model. 1213 Since the cache and LCD will contain security-related parameters, 1214 implementers should store this information (in memory or in 1215 persistent storage) in a manner to protect it from unauthorized 1216 disclosure and/or modification. 1218 Care must be taken to ensure that a SNMP engine is sending packets 1219 out over a transport using credentials that are legal for that engine 1220 to use on behalf of that user. Otherwise an engine that has multiple 1221 transports open might be "tricked" into sending a message through the 1222 wrong transport. 1224 A Security Model may have multiple sources from which to define the 1225 securityName and securityLevel. The use of a secure Transport Model 1226 does not imply that the securityName and securityLevel chosen by the 1227 Security Model represent the transport-authenticated identity or the 1228 transport-provided security services. The securityModel, 1229 securityName, and securityLevel parameters are a related set, and an 1230 administrator should understand how the specified securityModel 1231 selects the corresponding securityName and securityLevel. 1233 7.1. Coexistence, Security Parameters, and Access Control 1235 In the RFC3411 architecture, the Message Processing Model makes the 1236 decision about which Security Model to use. The architectural change 1237 described by this document does not alter that. 1239 The architecture change described by this document does however, 1240 allow SNMP to support two different approaches to security - message- 1241 driven security and transport-driven security. With message-driven 1242 security, SNMP provides its own security, and passes security 1243 parameters within the SNMP message; with transport-driven security, 1244 SNMP depends on an external entity to provide security during 1245 transport by "wrapping" the SNMP message. 1247 Security models defined before the Transport Security Model (i.e., 1248 SNMPv1, SNMPv2c, and USM) do not support transport-based security, 1249 and only have access to the security parameters contained within the 1250 SNMP message. They do not know about the security parameters 1251 associated with a secure transport. As a result, the Access Control 1252 Subsystem bases its decisions on the security parameters extracted 1253 from the SNMP message, not on transport-based security parameters. 1255 Implications of coexistence of older security models with secure 1256 transport models are known. The securityName used for access control 1257 decisions represents an SNMP-authenticated identity, not the 1258 transport-authenticated identity. (I can transport-authenticate as 1259 guest and then simply use a community name for root, or a USM non- 1260 authenticated identity.) 1262 o An SNMPv1 message will always be paired with an SNMPv1 Security 1263 Model (per RFC3584), regardless of the transport mapping or 1264 transport model used, and access controls will be based on the 1265 community name. 1267 o An SNMPv2c message will always be paired with an SNMPv2c Security 1268 Model (per RFC3584), regardless of the transport mapping or 1269 transport model used, and access controls will be based on the 1270 community name. 1272 o An SNMPv3 message will always be paired with the securityModel 1273 specified in the msgSecurityParameters field of the message (per 1274 RFC3412), regardless of the transport mapping or transport model 1275 used. If the SNMPv3 message specifies the User-based Security 1276 Model (USM), access controls will be based on the USM user. If 1277 the SNMPv3 message specifies the Transport Security Model (TSM), 1278 access controls will be based on the principal authenticated by 1279 the transport. 1281 8. IANA Considerations 1283 IANA is requested to create a new registry in the Simple Network 1284 Management Protocol (SNMP) Number Spaces. The new registry should be 1285 called "SNMP Transport Domains". This registry will contain ASCII 1286 strings of one to four characters to identify prefixes for 1287 corresponding SNMP transport domains. Each transport domain requires 1288 an OID assignment under snmpDomains [RFC2578] . Values are to be 1289 assigned via RFC2434 "Specification Required". 1291 The registry should be populated with the following initial entries: 1293 Registry Name: SNMP Transport Domains 1294 Reference: [RFC2578] [RFC3417] [XXXX] 1295 Registration Procedures: Specification Required 1296 Each domain is assigned a MIB-defined OID under snmpDomains 1298 Prefix snmpDomain Reference 1299 ------- ----------------------------- --------- 1300 udp snmpUDPDomain RFC3417 1301 clns snmpCLNSDomain RFC3417 1302 cons snmpCONSDomain RFC3417 1303 ddp snmpDDPDomain RFC3417 1304 ipx snmpIPXDomain RFC3417 1305 prxy rfc1157Domain RFC3417 1307 -- NOTE to RFC editor: replace XXXX with actual RFC number 1308 -- for this document and remove this note 1310 9. Acknowledgments 1312 The Integrated Security for SNMP WG would like to thank the following 1313 people for their contributions to the process: 1315 The authors of submitted Security Model proposals: Chris Elliot, Wes 1316 Hardaker, David Harrington, Keith McCloghrie, Kaushik Narayan, David 1317 Perkins, Joseph Salowey, and Juergen Schoenwaelder. 1319 The members of the Protocol Evaluation Team: Uri Blumenthal, 1320 Lakshminath Dondeti, Randy Presuhn, and Eric Rescorla. 1322 WG members who performed detailed reviews: Jeffrey Hutzelman, Bert 1323 Wijnen, Tom Petch, Wes Hardaker, and Dave Shield. 1325 10. References 1327 10.1. Normative References 1329 [RFC2119] Bradner, S., "Key words for 1330 use in RFCs to Indicate 1331 Requirement Levels", 1332 BCP 14, RFC 2119, 1333 March 1997. 1335 [RFC2578] McCloghrie, K., Ed., 1336 Perkins, D., Ed., and J. 1337 Schoenwaelder, Ed., 1338 "Structure of Management 1339 Information Version 2 1340 (SMIv2)", STD 58, RFC 2578, 1341 April 1999. 1343 [RFC3411] Harrington, D., Presuhn, 1344 R., and B. Wijnen, "An 1345 Architecture for Describing 1346 Simple Network Management 1347 Protocol (SNMP) Management 1348 Frameworks", STD 62, 1349 RFC 3411, December 2002. 1351 [RFC3412] Case, J., Harrington, D., 1352 Presuhn, R., and B. Wijnen, 1353 "Message Processing and 1354 Dispatching for the Simple 1355 Network Management Protocol 1356 (SNMP)", STD 62, RFC 3412, 1357 December 2002. 1359 [RFC3414] Blumenthal, U. and B. 1360 Wijnen, "User-based 1361 Security Model (USM) for 1362 version 3 of the Simple 1363 Network Management Protocol 1364 (SNMPv3)", STD 62, 1365 RFC 3414, December 2002. 1367 [RFC3417] Presuhn, R., "Transport 1368 Mappings for the Simple 1369 Network Management Protocol 1370 (SNMP)", STD 62, RFC 3417, 1371 December 2002. 1373 10.2. Informative References 1375 [RFC2865] Rigney, C., Willens, S., 1376 Rubens, A., and W. Simpson, 1377 "Remote Authentication Dial 1378 In User Service (RADIUS)", 1379 RFC 2865, June 2000. 1381 [RFC3410] Case, J., Mundy, R., 1382 Partain, D., and B. 1383 Stewart, "Introduction and 1384 Applicability Statements 1385 for Internet-Standard 1386 Management Framework", 1387 RFC 3410, December 2002. 1389 [RFC3584] Frye, R., Levi, D., 1390 Routhier, S., and B. 1391 Wijnen, "Coexistence 1392 between Version 1, Version 1393 2, and Version 3 of the 1394 Internet-standard Network 1395 Management Framework", 1396 BCP 74, RFC 3584, 1397 August 2003. 1399 [RFC5246] Dierks, T. and E. Rescorla, 1400 "The Transport Layer 1401 Security (TLS) Protocol 1402 Version 1.2", RFC 5246, 1403 August 2008. 1405 [RFC4422] Melnikov, A. and K. 1406 Zeilenga, "Simple 1407 Authentication and Security 1408 Layer (SASL)", RFC 4422, 1409 June 2006. 1411 [RFC4251] Ylonen, T. and C. Lonvick, 1412 "The Secure Shell (SSH) 1413 Protocol Architecture", 1414 RFC 4251, January 2006. 1416 [RFC4741] Enns, R., "NETCONF 1417 Configuration Protocol", 1418 RFC 4741, December 2006. 1420 [I-D.ietf-isms-transport-security-model] Harrington, D. and W. 1421 Hardaker, "Transport 1422 Security Model for SNMP", d 1423 raft-ietf-isms-transport- 1424 security-model-09 (work in 1425 progress), October 2008. 1427 [I-D.ietf-isms-secshell] Harrington, D., Salowey, 1428 J., and W. Hardaker, 1429 "Secure Shell Transport 1430 Model for SNMP", 1431 draft-ietf-isms-secshell-12 1432 (work in progress), 1433 October 2008. 1435 [I-D.ietf-syslog-protocol] Gerhards, R., "The syslog 1436 Protocol", draft-ietf- 1437 syslog-protocol-23 (work in 1438 progress), September 2007. 1440 Appendix A. Why tmStateReference? 1442 This appendix considers why a cache-based approach was selected for 1443 passing parameters. 1445 There are four approaches that could be used for passing information 1446 between the Transport Model and a Security Model. 1448 1. one could define an ASI to supplement the existing ASIs, or 1450 2. one could add a header to encapsulate the SNMP message, 1452 3. one could utilize fields already defined in the existing SNMPv3 1453 message, or 1455 4. one could pass the information in an implementation-specific 1456 cache or via a MIB module. 1458 A.1. Define an Abstract Service Interface 1460 Abstract Service Interfaces (ASIs) are defined by a set of primitives 1461 that specify the services provided and the abstract data elements 1462 that are to be passed when the services are invoked. Defining 1463 additional ASIs to pass the security and transport information from 1464 the Transport Subsystem to Security Subsystem has the advantage of 1465 being consistent with existing RFC3411/3412 practice, and helps to 1466 ensure that any Transport Model proposals pass the necessary data, 1467 and do not cause side effects by creating model-specific dependencies 1468 between itself and other models or other subsystems other than those 1469 that are clearly defined by an ASI. 1471 A.2. Using an Encapsulating Header 1473 A header could encapsulate the SNMP message to pass necessary 1474 information from the Transport Model to the dispatcher and then to a 1475 Message Processing Model. The message header would be included in 1476 the wholeMessage ASI parameter, and would be removed by a 1477 corresponding Message Processing Model. This would imply the (one 1478 and only) messaging dispatcher would need to be modified to determine 1479 which SNMP message version was involved, and a new Message Processing 1480 Model would need to be developed that knew how to extract the header 1481 from the message and pass it to the Security Model. 1483 A.3. Modifying Existing Fields in an SNMP Message 1485 [RFC3412] defines the SNMPv3 message, which contains fields to pass 1486 security related parameters. The Transport Subsystem could use these 1487 fields in an SNMPv3 message, or comparable fields in other message 1488 formats to pass information between Transport Models in different 1489 SNMP engines, and to pass information between a Transport Model and a 1490 corresponding Message Processing Model. 1492 If the fields in an incoming SNMPv3 message are changed by the 1493 Transport Model before passing it to the Security Model, then the 1494 Transport Model will need to decode the ASN.1 message, modify the 1495 fields, and re-encode the message in ASN.1 before passing the message 1496 on to the message dispatcher or to the transport layer. This would 1497 require an intimate knowledge of the message format and message 1498 versions so the Transport Model knew which fields could be modified. 1499 This would seriously violate the modularity of the architecture. 1501 A.4. Using a Cache 1503 This document describes a cache, into which the Transport Model puts 1504 information about the security applied to an incoming message, and a 1505 Security Model can extract that information from the cache. Given 1506 that there might be multiple TM-security caches, a tmStateReference 1507 is passed as an extra parameter in the ASIs between the Transport 1508 Subsystem and the Security Subsystem, so the Security Model knows 1509 which cache of information to consult. 1511 This approach does create dependencies between a specific Transport 1512 Model and a corresponding specific Security Model. However, the 1513 approach of passing a model-independent reference to a model- 1514 dependent cache is consistent with the securityStateReference already 1515 being passed around in the RFC3411 ASIs. 1517 Appendix B. Open Issues 1519 NOTE to RFC editor: If this section is empty, then please remove this 1520 open issues section before publishing this document as an RFC. (If 1521 it is not empty, please send it back to the editor to resolve. 1523 o 1525 Appendix C. Change Log 1527 NOTE to RFC editor: Please remove this change log before publishing 1528 this document as an RFC. 1530 Changes from -14- to -15- 1532 o editorial changes and reorganization 1534 Changes from -13- to -14- 1536 o 1538 Changes from -12- to -13- 1540 o moved conventions after Internet Standard framework, for 1541 consistency with related documents. 1543 o editorial changes and reorganization 1545 Changes from -10- to -12- 1547 o clarified relation to other documents. 1549 o clarified relation to older security models. 1551 o moved comparison of TSM and USM to TSM document 1553 Changes from -09- to -10- 1555 o Pointed to companion documents 1557 o Wordsmithed extensively 1559 o Modified the note about SNMPv3-consistent terminology 1561 o Modified the note about RFC2119 terminology. 1563 o Modified discussion of cryptographic key generation. 1565 o Added security considerations about coexistence with older 1566 security models 1568 o Expanded discussion of same session functionality 1570 o Described how sendMessage and receiveMessage fit into RFC3411 1571 diagrams 1573 o Modified prepareResponseMessage ASI 1575 Changes from -08- to -09- 1577 o A question was raised that notifications would not work properly, 1578 but we could never find the circumstances where this was true. 1580 o removed appendix with parameter matrix 1582 o Added a note about terminology, for consistency with SNMPv3 rather 1583 than with RFC2828. 1585 Changes from -07- to -08- 1587 o Identified new parameters in ASIs. 1589 o Added discussion about well-known ports. 1591 Changes from -06- to -07- 1593 o Removed discussion of double authentication 1595 o Removed all direct and indirect references to pduType by Transport 1596 Subsystem 1598 o Added warning regarding keeping sensitive security information 1599 available longer than needed. 1601 o Removed knowledge of securityStateReference from Transport 1602 Subsystem. 1604 o Changed transport session identifier to not include securityModel, 1605 since this is not known for incoming messages until the message 1606 processing model. 1608 Changes from revision -05- to -06- 1610 mostly editorial changes 1611 removed some paragraphs considered unnecessary 1613 added Updates to header 1615 modified some text to get the security details right 1617 modified text re: ASIs so they are not API-like 1619 cleaned up some diagrams 1621 cleaned up RFC2119 language 1623 added section numbers to citations to RFC3411 1625 removed gun for political correctness 1627 Changes from revision -04- to -05- 1629 removed all objects from the MIB module. 1631 changed document status to "Standard" rather than the xml2rfc 1632 default of informational. 1634 changed mention of MD5 to SHA 1636 moved addressing style to TDomain and TAddress 1638 modified the diagrams as requested 1640 removed the "layered stack" diagrams that compared USM and a 1641 Transport Model processing 1643 removed discussion of speculative features that might exist in 1644 future Transport Models 1646 removed openSession and closeSession ASIs, since those are model- 1647 dependent 1649 removed the MIB module 1651 removed the MIB boilerplate intro (this memo defines a SMIv2 MIB 1652 ...) 1654 removed IANA considerations related to the now-gone MIB module 1655 removed security considerations related to the MIB module 1657 removed references needed for the MIB module 1659 changed receiveMessage ASI to use origin transport domain/address 1661 updated Parameter CSV appendix 1663 Changes from revision -03- to -04- 1665 changed title from Transport Mapping Security Model Architectural 1666 Extension to Transport Subsystem 1668 modified the abstract and introduction 1670 changed TMSM to TMS 1672 changed MPSP to simply Security Model 1674 changed SMSP to simply Security Model 1676 changed TMSP to Transport Model 1678 removed MPSP and TMSP and SMSP from Acronyms section 1680 modified diagrams 1682 removed most references to dispatcher functionality 1684 worked to remove dependencies between transport and security 1685 models. 1687 defined snmpTransportModel enumeration similar to 1688 snmpSecurityModel, etc. 1690 eliminated all reference to SNMPv3 msgXXXX fields 1692 changed tmSessionReference back to tmStateReference 1694 Changes from revision -02- to -03- 1696 o removed session table from MIB module 1698 o removed sessionID from ASIs 1700 o reorganized to put ASI discussions in EOP section, as was done in 1701 SSHSM 1703 o changed user auth to client auth 1705 o changed tmStateReference to tmSessionReference 1707 o modified document to meet consensus positions published by JS 1709 * authoritative is model-specific 1711 * msgSecurityParameters usage is model-specific 1713 * msgFlags vs. securityLevel is model/implementation-specific 1715 * notifications must be able to cause creation of a session 1717 * security considerations must be model-specific 1719 * TDomain and TAddress are model-specific 1721 * MPSP changed to SMSP (Security Model security processing) 1723 Changes from revision -01- to -02- 1725 o wrote text for session establishment requirements section. 1727 o wrote text for session maintenance requirements section. 1729 o removed section on relation to SNMPv2-MIB 1731 o updated MIB module to pass smilint 1733 o Added Structure of the MIB module, and other expected MIB-related 1734 sections. 1736 o updated author address 1738 o corrected spelling 1740 o removed msgFlags appendix 1742 o Removed section on implementation considerations. 1744 o started modifying the security boilerplate to address TMS and MIB 1745 security issues 1747 o reorganized slightly to better separate requirements from proposed 1748 solution. This probably needs additional work. 1750 o removed section with sample protocols and sample 1751 tmSessionReference. 1753 o Added section for acronyms 1755 o moved section comparing parameter passing techniques to appendix. 1757 o Removed section on notification requirements. 1759 Changes from revision -00- 1761 o changed SSH references from I-Ds to RFCs 1763 o removed parameters from tmSessionReference for DTLS that revealed 1764 lower layer info. 1766 o Added TMS-MIB module 1768 o Added Internet-Standard Management Framework boilerplate 1770 o Added Structure of the MIB Module 1772 o Added MIB security considerations boilerplate (to be completed) 1774 o Added IANA Considerations 1776 o Added ASI Parameter table 1778 o Added discussion of Sessions 1780 o Added Open issues and Change Log 1782 o Rearranged sections 1784 Authors' Addresses 1786 David Harrington 1787 Huawei Technologies (USA) 1788 1700 Alma Dr. Suite 100 1789 Plano, TX 75075 1790 USA 1792 Phone: +1 603 436 8634 1793 EMail: dharrington@huawei.com 1794 Juergen Schoenwaelder 1795 Jacobs University Bremen 1796 Campus Ring 1 1797 28725 Bremen 1798 Germany 1800 Phone: +49 421 200-3587 1801 EMail: j.schoenwaelder@iu-bremen.de 1803 Full Copyright Statement 1805 Copyright (C) The IETF Trust (2008). 1807 This document is subject to the rights, licenses and restrictions 1808 contained in BCP 78, and except as set forth therein, the authors 1809 retain all their rights. 1811 This document and the information contained herein are provided on an 1812 "AS IS" basis and THE CONTRIBUTOR, THE ORGANIZATION HE/SHE REPRESENTS 1813 OR IS SPONSORED BY (IF ANY), THE INTERNET SOCIETY, THE IETF TRUST AND 1814 THE INTERNET ENGINEERING TASK FORCE DISCLAIM ALL WARRANTIES, EXPRESS 1815 OR IMPLIED, INCLUDING BUT NOT LIMITED TO ANY WARRANTY THAT THE USE OF 1816 THE INFORMATION HEREIN WILL NOT INFRINGE ANY RIGHTS OR ANY IMPLIED 1817 WARRANTIES OF MERCHANTABILITY OR FITNESS FOR A PARTICULAR PURPOSE. 1819 Intellectual Property 1821 The IETF takes no position regarding the validity or scope of any 1822 Intellectual Property Rights or other rights that might be claimed to 1823 pertain to the implementation or use of the technology described in 1824 this document or the extent to which any license under such rights 1825 might or might not be available; nor does it represent that it has 1826 made any independent effort to identify any such rights. Information 1827 on the procedures with respect to rights in RFC documents can be 1828 found in BCP 78 and BCP 79. 1830 Copies of IPR disclosures made to the IETF Secretariat and any 1831 assurances of licenses to be made available, or the result of an 1832 attempt made to obtain a general license or permission for the use of 1833 such proprietary rights by implementers or users of this 1834 specification can be obtained from the IETF on-line IPR repository at 1835 http://www.ietf.org/ipr. 1837 The IETF invites any interested party to bring to its attention any 1838 copyrights, patents or patent applications, or other proprietary 1839 rights that may cover technology that may be required to implement 1840 this standard. Please address the information to the IETF at 1841 ietf-ipr@ietf.org.