idnits 2.17.1 draft-ietf-isms-tmsm-16.txt: Checking boilerplate required by RFC 5378 and the IETF Trust (see https://trustee.ietf.org/license-info): ---------------------------------------------------------------------------- ** The document seems to lack a License Notice according IETF Trust Provisions of 28 Dec 2009, Section 6.b.i or Provisions of 12 Sep 2009 Section 6.b -- however, there's a paragraph with a matching beginning. Boilerplate error? (You're using the IETF Trust Provisions' Section 6.b License Notice from 12 Feb 2009 rather than one of the newer Notices. See https://trustee.ietf.org/license-info/.) Checking nits according to https://www.ietf.org/id-info/1id-guidelines.txt: ---------------------------------------------------------------------------- No issues found here. Checking nits according to https://www.ietf.org/id-info/checklist : ---------------------------------------------------------------------------- -- The draft header indicates that this document updates RFC3411, but the abstract doesn't seem to directly say this. It does mention RFC3411 though, so this could be OK. -- The draft header indicates that this document updates RFC3412, but the abstract doesn't seem to mention this, which it should. -- The draft header indicates that this document updates RFC3414, but the abstract doesn't seem to mention this, which it should. -- The draft header indicates that this document updates RFC3417, but the abstract doesn't seem to mention this, which it should. Miscellaneous warnings: ---------------------------------------------------------------------------- == The copyright year in the IETF Trust and authors Copyright Line does not match the current year == Line 407 has weird spacing: '...patcher v ...' == The document seems to use 'NOT RECOMMENDED' as an RFC 2119 keyword, but does not include the phrase in its RFC 2119 key words list. (Using the creation date from RFC3411, updated by this document, for RFC5378 checks: 2001-02-27) (Using the creation date from RFC3417, updated by this document, for RFC5378 checks: 2000-01-10) -- The document seems to contain a disclaimer for pre-RFC5378 work, and may have content which was first submitted before 10 November 2008. The disclaimer is necessary when there are original authors that you have been unable to contact, or if some do not wish to grant the BCP78 rights to the IETF Trust. If you are able to get all authors (current and original) to grant those rights, you can and should remove the disclaimer; otherwise, the disclaimer is needed and you can ignore this comment. (See the Legal Provisions document at https://trustee.ietf.org/license-info for more information.) -- The document date (February 25, 2009) is 5529 days in the past. Is this intentional? Checking references for intended status: Proposed Standard ---------------------------------------------------------------------------- (See RFCs 3967 and 4897 for information about using normative references to lower-maturity documents in RFCs) == Missing Reference: 'XXXX' is mentioned on line 1342, but not defined -- Obsolete informational reference (is this intentional?): RFC 5246 (Obsoleted by RFC 8446) -- Obsolete informational reference (is this intentional?): RFC 4741 (Obsoleted by RFC 6241) -- Obsolete informational reference (is this intentional?): RFC 5226 (Obsoleted by RFC 8126) -- No information found for draft-ietf-isms-transport-security-model - is the name correct? == Outdated reference: A later version (-18) exists of draft-ietf-isms-secshell-13 Summary: 1 error (**), 0 flaws (~~), 5 warnings (==), 10 comments (--). Run idnits with the --verbose option for more detailed information about the items above. -------------------------------------------------------------------------------- 2 Network Working Group D. Harrington 3 Internet-Draft Huawei Technologies (USA) 4 Updates: 3411,3412,3414,3417 J. Schoenwaelder 5 (if approved) Jacobs University Bremen 6 Intended status: Standards Track February 25, 2009 7 Expires: August 29, 2009 9 Transport Subsystem for the Simple Network Management Protocol (SNMP) 10 draft-ietf-isms-tmsm-16 12 Status of This Memo 14 This Internet-Draft is submitted to IETF in full conformance with the 15 provisions of BCP 78 and BCP 79. This document may contain material 16 from IETF Documents or IETF Contributions published or made publicly 17 available before November 10, 2008. The person(s) controlling the 18 copyright in some of this material may not have granted the IETF 19 Trust the right to allow modifications of such material outside the 20 IETF Standards Process. Without obtaining an adequate license from 21 the person(s) controlling the copyright in such materials, this 22 document may not be modified outside the IETF Standards Process, and 23 derivative works of it may not be created outside the IETF Standards 24 Process, except to format it for publication as an RFC or to 25 translate it into languages other than English. 27 Internet-Drafts are working documents of the Internet Engineering 28 Task Force (IETF), its areas, and its working groups. Note that 29 other groups may also distribute working documents as Internet- 30 Drafts. 32 Internet-Drafts are draft documents valid for a maximum of six months 33 and may be updated, replaced, or obsoleted by other documents at any 34 time. It is inappropriate to use Internet-Drafts as reference 35 material or to cite them other than as "work in progress." 37 The list of current Internet-Drafts can be accessed at 38 http://www.ietf.org/ietf/1id-abstracts.txt. 40 The list of Internet-Draft Shadow Directories can be accessed at 41 http://www.ietf.org/shadow.html. 43 This Internet-Draft will expire on August 29, 2009. 45 Copyright Notice 47 Copyright (c) 2009 IETF Trust and the persons identified as the 48 document authors. All rights reserved. 50 This document is subject to BCP 78 and the IETF Trust's Legal 51 Provisions Relating to IETF Documents in effect on the date of 52 publication of this document (http://trustee.ietf.org/license-info). 53 Please review these documents carefully, as they describe your rights 54 and restrictions with respect to this document. 56 Abstract 58 This document defines a Transport Subsystem, extending the Simple 59 Network Management Protocol (SNMP) architecture defined in RFC 3411. 60 This document defines a subsystem to contain Transport Models, 61 comparable to other subsystems in the RFC3411 architecture. As work 62 is being done to expand the transports to include secure transports 63 such as SSH and TLS, using a subsystem will enable consistent design 64 and modularity of such Transport Models. This document identifies 65 and describes some key aspects that need to be considered for any 66 Transport Model for SNMP. 68 Table of Contents 70 1. Introduction . . . . . . . . . . . . . . . . . . . . . . . . . 4 71 1.1. The Internet-Standard Management Framework . . . . . . . . 4 72 1.2. Conventions . . . . . . . . . . . . . . . . . . . . . . . 4 73 1.3. Where this Extension Fits . . . . . . . . . . . . . . . . 4 74 2. Motivation . . . . . . . . . . . . . . . . . . . . . . . . . . 6 75 3. Requirements of a Transport Model . . . . . . . . . . . . . . 8 76 3.1. Message Security Requirements . . . . . . . . . . . . . . 8 77 3.1.1. Security Protocol Requirements . . . . . . . . . . . . 8 78 3.2. SNMP Requirements . . . . . . . . . . . . . . . . . . . . 8 79 3.2.1. Architectural Modularity Requirements . . . . . . . . 9 80 3.2.2. Access Control Requirements . . . . . . . . . . . . . 12 81 3.2.3. Security Parameter Passing Requirements . . . . . . . 13 82 3.2.4. Separation of Authentication and Authorization . . . . 13 83 3.3. Session Requirements . . . . . . . . . . . . . . . . . . . 14 84 3.3.1. No SNMP Sessions . . . . . . . . . . . . . . . . . . . 14 85 3.3.2. Session Establishment Requirements . . . . . . . . . . 15 86 3.3.3. Session Maintenance Requirements . . . . . . . . . . . 16 87 3.3.4. Message security versus session security . . . . . . . 16 88 4. Scenario Diagrams and the Transport Subsystem . . . . . . . . 17 89 5. Cached Information and References . . . . . . . . . . . . . . 17 90 5.1. securityStateReference . . . . . . . . . . . . . . . . . . 18 91 5.2. tmStateReference . . . . . . . . . . . . . . . . . . . . . 18 92 5.2.1. Transport information . . . . . . . . . . . . . . . . 19 93 5.2.2. securityName . . . . . . . . . . . . . . . . . . . . . 19 94 5.2.3. securityLevel . . . . . . . . . . . . . . . . . . . . 20 95 5.2.4. Session Information . . . . . . . . . . . . . . . . . 21 96 6. Abstract Service Interfaces . . . . . . . . . . . . . . . . . 21 97 6.1. sendMessage ASI . . . . . . . . . . . . . . . . . . . . . 22 98 6.2. Changes to RFC3411 Outgoing ASIs . . . . . . . . . . . . . 22 99 6.2.1. Message Processing Subsystem Primitives . . . . . . . 22 100 6.2.2. Security Subsystem Primitives . . . . . . . . . . . . 24 101 6.3. The receiveMessage ASI . . . . . . . . . . . . . . . . . . 25 102 6.4. Changes to RFC3411 Incoming ASIs . . . . . . . . . . . . . 26 103 6.4.1. Message Processing Subsystem Primitive . . . . . . . . 26 104 6.4.2. Security Subsystem Primitive . . . . . . . . . . . . . 27 105 7. Security Considerations . . . . . . . . . . . . . . . . . . . 28 106 7.1. Coexistence, Security Parameters, and Access Control . . . 29 107 8. IANA Considerations . . . . . . . . . . . . . . . . . . . . . 30 108 9. Acknowledgments . . . . . . . . . . . . . . . . . . . . . . . 31 109 10. References . . . . . . . . . . . . . . . . . . . . . . . . . . 31 110 10.1. Normative References . . . . . . . . . . . . . . . . . . . 31 111 10.2. Informative References . . . . . . . . . . . . . . . . . . 32 112 Appendix A. Why tmStateReference? . . . . . . . . . . . . . . . . 34 113 A.1. Define an Abstract Service Interface . . . . . . . . . . . 34 114 A.2. Using an Encapsulating Header . . . . . . . . . . . . . . 34 115 A.3. Modifying Existing Fields in an SNMP Message . . . . . . . 35 116 A.4. Using a Cache . . . . . . . . . . . . . . . . . . . . . . 35 117 Appendix B. Open Issues . . . . . . . . . . . . . . . . . . . . . 35 118 Appendix C. Change Log . . . . . . . . . . . . . . . . . . . . . 36 120 1. Introduction 122 This document defines a Transport Subsystem, extending the Simple 123 Network Management Protocol (SNMP) architecture defined in [RFC3411]. 124 This document identifies and describes some key aspects that need to 125 be considered for any Transport Model for SNMP. 127 1.1. The Internet-Standard Management Framework 129 For a detailed overview of the documents that describe the current 130 Internet-Standard Management Framework, please refer to section 7 of 131 RFC 3410 [RFC3410]. 133 1.2. Conventions 135 The key words "MUST", "MUST NOT", "REQUIRED", "SHALL", "SHALL NOT", 136 "SHOULD", "SHOULD NOT", "RECOMMENDED", "MAY", and "OPTIONAL" in this 137 document are to be interpreted as described in RFC 2119 [RFC2119]. 139 Non uppercased versions of the keywords should be read as in normal 140 English. They will usually, but not always, be used in a context 141 relating to compatibility with the RFC3411 architecture or the 142 subsystem defined here, but which might have no impact on on-the-wire 143 compatibility. These terms are used as guidance for designers of 144 proposed IETF models to make the designs compatible with RFC3411 145 subsystems and Abstract Service Interfaces (ASIs) (see section 3.2). 146 Implementers are free to implement differently. Some usages of these 147 lowercase terms are simply normal English usage. 149 For consistency with SNMP-related specifications, this document 150 favors terminology as defined in STD62 rather than favoring 151 terminology that is consistent with non-SNMP specifications that use 152 different variations of the same terminology. This is consistent 153 with the IESG decision to not require the SNMPv3 terminology be 154 modified to match the usage of other non-SNMP specifications when 155 SNMPv3 was advanced to Full Standard. 157 1.3. Where this Extension Fits 159 It is expected that readers of this document will have read RFC3410 160 and RFC3411, and have a general understanding of the functionality 161 defined in RFCs 3412-3418. 163 The "Transport Subsystem" is an additional component for the SNMP 164 Engine depicted in RFC3411, section 3.1. 166 The following diagram depicts its place in the RFC3411 architecture.: 168 +-------------------------------------------------------------------+ 169 | SNMP entity | 170 | | 171 | +-------------------------------------------------------------+ | 172 | | SNMP engine (identified by snmpEngineID) | | 173 | | | | 174 | | +------------+ | | 175 | | | Transport | | | 176 | | | Subsystem | | | 177 | | +------------+ | | 178 | | | | 179 | | +------------+ +------------+ +-----------+ +-----------+ | | 180 | | | Dispatcher | | Message | | Security | | Access | | | 181 | | | | | Processing | | Subsystem | | Control | | | 182 | | | | | Subsystem | | | | Subsystem | | | 183 | | +------------+ +------------+ +-----------+ +-----------+ | | 184 | +-------------------------------------------------------------+ | 185 | | 186 | +-------------------------------------------------------------+ | 187 | | Application(s) | | 188 | | | | 189 | | +-------------+ +--------------+ +--------------+ | | 190 | | | Command | | Notification | | Proxy | | | 191 | | | Generator | | Receiver | | Forwarder | | | 192 | | +-------------+ +--------------+ +--------------+ | | 193 | | | | 194 | | +-------------+ +--------------+ +--------------+ | | 195 | | | Command | | Notification | | Other | | | 196 | | | Responder | | Originator | | | | | 197 | | +-------------+ +--------------+ +--------------+ | | 198 | +-------------------------------------------------------------+ | 199 | | 200 +-------------------------------------------------------------------+ 202 The transport mappings defined in RFC3417 do not provide lower-layer 203 security functionality, and thus do not provide transport-specific 204 security parameters. This document updates RFC3411 and RFC3417 by 205 defining an architectural extension and modifying the ASIs that 206 transport mappings (hereafter called transport models) can use to 207 pass transport-specific security parameters to other subsystems, 208 including transport-specific security parameters that are translated 209 into the transport-independent securityName and securityLevel 210 parameters 212 The Transport Security Model [I-D.ietf-isms-transport-security-model] 213 and the Secure Shell Transport Model [I-D.ietf-isms-secshell] utilize 214 the Transport Subsystem. The Transport Security Model is an 215 alternative to the existing SNMPv1 Security Model [RFC3584], the 216 SNMPv2c Security Model [RFC3584], and the User-based Security Model 217 [RFC3414]. The Secure Shell Transport Model is an alternative to 218 existing transport mappings as described in [RFC3417]. 220 2. Motivation 222 Just as there are multiple ways to secure one's home or business, in 223 a continuum of alternatives, there are multiple ways to secure a 224 network management protocol. Let's consider three general 225 approaches. 227 In the first approach, an individual could sit on his front porch 228 waiting for intruders. In the second approach, he could hire an 229 employee , schedule the employee, position the employee to guard what 230 he wants protected, hire a second guard to cover if the first gets 231 sick, and so on. In the third approach, he could hire a security 232 company, tell them what he wants protected, and leave the details to 233 them. Considerations of hiring and training employees, positioning 234 and scheduling the guards, arranging for cover, etc., are the 235 responsibility of the security company. The individual therefore 236 achieves the desired security, with no significant effort on his part 237 other than identifying requirements and verifying the quality of 238 service being provided. 240 The User-based Security Model (USM) as defined in [RFC3414] largely 241 uses the first approach - it provides its own security. It utilizes 242 existing mechanisms (e.g., SHA), but provides all the coordination. 243 USM provides for the authentication of a principal, message 244 encryption, data integrity checking, timeliness checking, etc. 246 USM was designed to be independent of other existing security 247 infrastructures. USM therefore requires a separate principal and key 248 management infrastructure. Operators have reported that deploying 249 another principal and key management infrastructure in order to use 250 SNMPv3 is a deterrent to deploying SNMPv3. It is possible to use 251 external mechanisms to handle the distribution of keys for use by 252 USM. The more important issue is that operators wanted to leverage 253 existing user base infrastructures that were not specific to SNMP. 255 A USM-compliant architecture might combine the authentication 256 mechanism with an external mechanism, such as RADIUS [RFC2865] to 257 provide the authentication service. Similarly it might be possible 258 to utilize an external protocol to encrypt a message, to check 259 timeliness, to check data integrity, etc. However this corresponds 260 to the second approach - requiring the coordination of a number of 261 differently subcontracted services. Building solid security between 262 the various services is difficult, and there is a significant 263 potential for gaps in security. 265 An alternative approach might be to utilize one or more lower-layer 266 security mechanisms to provide the message-oriented security services 267 required. These would include authentication of the sender, 268 encryption, timeliness checking, and data integrity checking. This 269 corresponds to the third approach described above. There are a 270 number of IETF standards available or in development to address these 271 problems through security layers at the transport layer or 272 application layer, among them TLS [RFC5246], SASL [RFC4422], and SSH 273 [RFC4251] 275 From an operational perspective, it is highly desirable to use 276 security mechanisms that can unify the administrative security 277 management for SNMPv3, command line interfaces (CLIs) and other 278 management interfaces. The use of security services provided by 279 lower layers is the approach commonly used for the CLI, and is also 280 the approach being proposed for other network management protocols, 281 such as syslog [I-D.ietf-syslog-protocol] and NETCONF [RFC4741]. 283 This document defines a Transport Subsystem extension to the RFC3411 284 architecture based on the third approach. This extension specifies 285 how other lower layer protocols with common security infrastructures 286 can be used underneath the SNMP protocol and the desired goal of 287 unified administrative security can be met. 289 This extension allows security to be provided by an external protocol 290 connected to the SNMP engine through an SNMP Transport Model 291 [RFC3417]. Such a Transport Model would then enable the use of 292 existing security mechanisms such as (TLS) [RFC5246] or SSH [RFC4251] 293 within the RFC3411 architecture. 295 There are a number of Internet security protocols and mechanisms that 296 are in wide spread use. Many of them try to provide a generic 297 infrastructure to be used by many different application layer 298 protocols. The motivation behind the Transport Subsystem is to 299 leverage these protocols where it seems useful. 301 There are a number of challenges to be addressed to map the security 302 provided by a secure transport into the SNMP architecture so that 303 SNMP continues to provide interoperability with existing 304 implementations. These challenges are described in detail in this 305 document. For some key issues, design choices are described that 306 might be made to provide a workable solution that meets operational 307 requirements and fits into the SNMP architecture defined in 308 [RFC3411]. 310 3. Requirements of a Transport Model 312 3.1. Message Security Requirements 314 Transport security protocols SHOULD provide protection against the 315 following message-oriented threats: 317 1. modification of information 319 2. masquerade 321 3. message stream modification 323 4. disclosure 325 These threats are described in section 1.4 of [RFC3411]. It is not 326 required to protect against denial of service or traffic analysis, 327 but it should not make those threats significantly worse. 329 3.1.1. Security Protocol Requirements 331 There are a number of standard protocols that could be proposed as 332 possible solutions within the Transport Subsystem. Some factors 333 should be considered when selecting a protocol. 335 Using a protocol in a manner for which it was not designed has 336 numerous problems. The advertised security characteristics of a 337 protocol might depend on it being used as designed; when used in 338 other ways, it might not deliver the expected security 339 characteristics. It is recommended that any proposed model include a 340 description of the applicability of the Transport Model. 342 A Transport Model SHOULD NOT require modifications to the underlying 343 protocol. Modifying the protocol might change its security 344 characteristics in ways that could impact other existing usages. If 345 a change is necessary, the change SHOULD be an extension that has no 346 impact on the existing usages. Any Transport Model SHOULD include a 347 description of potential impact on other usages of the protocol. 349 Since multiple transport models can exist simultaneously within the 350 transport subsystem, transport models MUST be able to coexist with 351 each other. 353 3.2. SNMP Requirements 354 3.2.1. Architectural Modularity Requirements 356 SNMP version 3 (SNMPv3) is based on a modular architecture (defined 357 in [RFC3411] section 3) to allow the evolution of the SNMP protocol 358 standards over time, and to minimize side effects between subsystems 359 when changes are made. 361 The RFC3411 architecture includes a Message Processing Subsystem 362 permitting different message versions to be handled by a single 363 engine, a Security Subsystem for enabling different methods of 364 providing security services, Applications(s) to support different 365 types of application processors, and an Access Control Subsystem for 366 allowing multiple approaches to access control. The RFC3411 367 architecture does not include a subsystem for Transport Models, 368 despite the fact there are multiple transport mappings already 369 defined for SNMP. This document describes a Transport Subsystem that 370 is compatible with the RFC3411 architecture. As work is being done 371 to use secure transports such as SSH and TLS, using a subsystem will 372 enable consistent design and modularity of such Transport Models. 374 The design of this Transport Subsystem accepts the goals of the 375 RFC3411 architecture defined in section 1.5 of [RFC3411]. This 376 Transport Subsystem uses a modular design that permits Transport 377 Models (which may or may not be security-aware) to be "plugged into" 378 the RFC3411 architecture . Such Transport Models would be 379 independent of other modular SNMP components as much as possible. 380 This design also permits Transport Models to be advanced through the 381 standards process independently of other Transport Models. 383 To encourage a basic level of interoperability, any Transport Model 384 SHOULD define one mandatory-to-implement security mechanism, but 385 should also be able to support additional existing and new 386 mechanisms. 388 The following diagram depicts the SNMPv3 architecture including the 389 new Transport Subsystem defined in this document, and a new Transport 390 Security Model defined in [I-D.ietf-isms-transport-security-model]. 392 +------------------------------+ 393 | Network | 394 +------------------------------+ 395 ^ ^ ^ 396 | | | 397 v v v 398 +-------------------------------------------------------------------+ 399 | +--------------------------------------------------+ | 400 | | Transport Subsystem | | 401 | | +-----+ +-----+ +-----+ +-----+ +-------+ | | 402 | | | UDP | | TCP | | SSH | | TLS | . . . | other | | | 403 | | +-----+ +-----+ +-----+ +-----+ +-------+ | | 404 | +--------------------------------------------------+ | 405 | ^ | 406 | | | 407 | Dispatcher v | 408 | +-------------------+ +---------------------+ +----------------+ | 409 | | Transport | | Message Processing | | Security | | 410 | | Dispatch | | Subsystem | | Subsystem | | 411 | | | | +------------+ | | +------------+ | | 412 | | | | +->| v1MP |<--->| | USM | | | 413 | | | | | +------------+ | | +------------+ | | 414 | | | | | +------------+ | | +------------+ | | 415 | | | | +->| v2cMP |<--->| | Transport | | | 416 | | Message | | | +------------+ | | | Security | | | 417 | | Dispatch <--------->| +------------+ | | | Model | | | 418 | | | | +->| v3MP |<--->| +------------+ | | 419 | | | | | +------------+ | | +------------+ | | 420 | | PDU Dispatch | | | +------------+ | | | Other | | | 421 | +-------------------+ | +->| otherMP |<--->| | Model(s) | | | 422 | ^ | +------------+ | | +------------+ | | 423 | | +---------------------+ +----------------+ | 424 | v | 425 | +-------+-------------------------+---------------+ | 426 | ^ ^ ^ | 427 | | | | | 428 | v v v | 429 | +-------------+ +---------+ +--------------+ +-------------+ | 430 | | COMMAND | | ACCESS | | NOTIFICATION | | PROXY | | 431 | | RESPONDER |<->| CONTROL |<->| ORIGINATOR | | FORWARDER | | 432 | | application | | | | applications | | application | | 433 | +-------------+ +---------+ +--------------+ +-------------+ | 434 | ^ ^ | 435 | | | | 436 | v v | 437 | +----------------------------------------------+ | 438 | | MIB instrumentation | SNMP entity | 439 +-------------------------------------------------------------------+ 441 3.2.1.1. Changes to the RFC3411 Architecture 443 The RFC3411 architecture and the Security Subsystem assume that a 444 Security Model is called by a Message Processing Model and will 445 perform multiple security functions within the Security Subsystem. A 446 Transport Model that supports a secure transport protocol might 447 perform similar security functions within the Transport Subsystem, 448 including the translation of transport security parameters to/from 449 security-model-independent parameters. 451 To accommodate this, an implementation-specific cache of transport- 452 specific information will be described (not shown), and the data 453 flows on this path will be extended to pass security-model- 454 independent values. This document amends some of the ASIs defined in 455 RFC 3411, and these changes are covered in section 6. 457 New Security Models may be defined that understand how to work with 458 these modified ASIs and the transport-information cache. One such 459 Security Model, the Transport Security Model, is defined in 460 [I-D.ietf-isms-transport-security-model]. 462 3.2.1.2. Changes to RFC3411 processing 464 The introduction of secure transports affects the responsibilities 465 and order of processing within the RFC3411 architecture. While the 466 steps are the same, they may occur in a different order, and may be 467 done by different subsystems. With the existing RFC3411 468 architecture, security processing starts when the Message Processing 469 Model decodes portions of the encoded message to extract parameters 470 that identify which Security Model should handle the security-related 471 tasks. 473 A secure transport performs those security functions on the message, 474 before the message is decoded. Some of these functions might then be 475 repeated by the selected Security Model. 477 3.2.1.3. Passing Information between SNMP Engines 479 A secure Transport Model will establish an authenticated and possibly 480 encrypted tunnel between the Transport Models of two SNMP engines. 481 After a transport layer tunnel is established, then SNMP messages can 482 be sent through the tunnel from one SNMP engine to the other. 483 Transport Models MAY support sending multiple SNMP messages through 484 the same tunnel. 486 3.2.2. Access Control Requirements 488 RFC3411 made some design decisions related to the support of an 489 Access Control Subsystem. These include establishing and passing in 490 a model-independent manner the securityModel, securityName and 491 securityLevel parameters, and separating message authentication from 492 data access authorization. 494 3.2.2.1. securityName and securityLevel Mapping 496 SNMP data access controls are expected to work on the basis of who 497 can perform what operations on which subsets of data, and based on 498 the security services that will be provided to secure the data in 499 transit. The securityModel and securityLevel parameters establish 500 the protections for transit - whether authentication and privacy 501 services will be or have been applied to the message. The 502 securityName is a model-independent identifier of the security 503 "principal". 505 A Security Model plays a role in security that goes beyond protecting 506 the message - it provides a mapping between the security-model- 507 specific principal for an incoming message to a security-model 508 independent securityName which can be used for subsequent processing, 509 such as for access control. The securityName is mapped from a 510 mechanism-specific identity, and this mapping must be done for 511 incoming messages by the Security Model before it passes securityName 512 to the Message Processing Model via the processIncoming ASI. 514 A Security Model is also responsible to specify, via the 515 securityLevel parameter, whether incoming messages have been 516 authenticated and encrypted, and to ensure that outgoing messages are 517 authenticated and encrypted based on the value of securityLevel. 519 A Transport Model MAY provide suggested values for securityName and 520 securityLevel. A Security Model may have multiple sources for 521 determining the principal and desired security services, and a 522 particular Security Model may or may not utilize the values proposed 523 by a Transport Model when deciding the value of securityName and 524 securityLevel. 526 Documents defining a new transport domain MUST define a prefix that 527 MAY be prepended by the Security Model to all passed securityNames. 528 The prefix MUST include from one to four ASCII characters, not 529 including a ":" (ASCII 0x3a) character. If a prefix is used, a 530 securityName is constructed by concatenating the prefix and a ":" 531 (ASCII 0x3a) character followed by a non-empty identity in an 532 snmpAdminString compatible format. Transport domains and their 533 corresponding prefixes are coordinated via the IANA registry "SNMP 534 Transport Domains". 536 3.2.3. Security Parameter Passing Requirements 538 A Message Processing Model might unpack SNMP-specific security 539 parameters from an incoming message before calling a specific 540 Security Model to handle the security-related processing of the 541 message. When using a secure Transport Model, some security 542 parameters might be extracted from the transport layer by the 543 Transport Model before the message is passed to the Message 544 Processing Subsystem. 546 This document describes a cache mechanism (see Section 5), into which 547 the Transport Model puts information about the transport and security 548 parameters applied to a transport connection or an incoming message, 549 and a Security Model may extract that information from the cache. A 550 tmStateReference is passed as an extra parameter in the ASIs between 551 the Transport Subsystem, the Message Processing and Security 552 Subsystems, to identify the relevant cache. This approach of passing 553 a model-independent reference is consistent with the 554 securityStateReference cache already being passed around in the 555 RFC3411 ASIs. 557 3.2.4. Separation of Authentication and Authorization 559 The RFC3411 architecture defines a separation of authentication and 560 the authorization to access and/or modify MIB data. A set of model- 561 independent parameters (securityModel, securityName, and 562 securityLevel) are passed between the Security Subsystem, the 563 applications, and the Access Control Subsystem. 565 This separation was a deliberate decision of the SNMPv3 WG, to allow 566 support for authentication protocols which do not provide data access 567 authorization capabilities, and to support data access authorization 568 schemes, such as VACM, that do not perform their own authentication. 570 A Message Processing Model determines which Security Model is used, 571 either based on the message version, e.g., SNMPv1 and SNMPv2c, or 572 possibly by a value specified in the message, e.g., msgSecurityModel 573 field in SNMPv3. 575 The Security Model makes the decision which securityName and 576 securityLevel values are passed as model-independent parameters to an 577 application, which then passes them via the isAccessAllowed ASI to 578 the Access Control Subsystem. 580 An Access Control Model performs the mapping from the model- 581 independent security parameters to a policy within the Access Control 582 Model that is access-control-model-dependent. 584 A Transport Model does not know which Security Model will be used for 585 an incoming message, so cannot know how the securityName and 586 securityLevel parameters will be determined. It can propose an 587 authenticated identity (via the tmSecurityName field), but there is 588 no guarantee that this value will be used by the Security Model. For 589 example, non-transport-aware Security Models will typically determine 590 the securityName (and securityLevel) based on the contents of the 591 SNMP message itself. Such Security Models will simply not know that 592 the tmStateReference cache exists. 594 Further, even if the Transport Model can influence the choice of 595 securityName, it cannot directly determine the authorization allowed 596 to this identity. If two different Transport Models each 597 authenticate a transport principal, that are then both mapped to the 598 same securityName, then these two identities will typically be 599 afforded exactly the same authorization by the Access Control Model. 601 The only way for the Access Control Model to differentiate between 602 identities based on the underlying Transport Model, would be for such 603 transport-authenticated identities to be mapped to distinct 604 securityNames. How and if this is done is Security-Model-dependent. 606 3.3. Session Requirements 608 Some secure transports have a notion of sessions, while other secure 609 transports provide channels or other session-like mechanism. 610 Throughout this document, the term session is used in a broad sense 611 to cover transport sessions, transport channels, and other transport- 612 layer session-like mechanisms. Transport-layer sessions that can 613 secure multiple SNMP messages within the lifetime of the session are 614 considered desirable because the cost of authentication can be 615 amortized over potentially many transactions. How a transport 616 session is actually established, opened, closed, or maintained is 617 specific to a particular Transport Model. 619 To reduce redundancy, this document describes aspects that are 620 expected to be common to all Transport Model sessions. 622 3.3.1. No SNMP Sessions 624 The architecture defined in [RFC3411] and the Transport Subsystem 625 defined in this document do not support SNMP sessions or include a 626 session selector in the Abstract Service Interfaces. 628 The Transport Subsystem may support transport sessions. However, the 629 transport subsystem does not have access to the pduType, so cannot 630 select a given transport session for particular types of traffic. 632 Certain parameters of these ASIs might be used to guide the selection 633 of an appropriate transport session to use for a given request by an 634 application. 636 The transportDomain and transportAddress identify the transport 637 connection to a remote network node. Elements of the transport 638 address (such as the port number) might be used by an application to 639 send a particular PDU type to a particular transport address. 641 The securityName identifies which security principal to communicate 642 with at that address (e.g., different NMS applications), and the 643 securityLevel might permit selection of different sets of security 644 properties for different purposes (e.g., encrypted SETs vs. non- 645 encrypted GETs). 647 However, because the handling of transport sessions is specific to 648 each transport model, some transport models MAY restrict selecting a 649 particular transport session. 651 An application might use a unique combination of transportDomain, 652 transportAddress, securityModel, securityName, and securityLevel to 653 try to force the selection of a given transport session. This usage 654 is NOT RECOMMENDED because it is not guaranteed to be interoperable 655 across implementatioins and across models. 657 Implementations SHOULD be able to maintain some reasonable number of 658 concurrent transport sessions, and MAY provide non-standard internal 659 mechanisms to select transport sessions. 661 3.3.2. Session Establishment Requirements 663 SNMP applications provide the transportDomain, transportAddress, 664 securityName, and securityLevel to be used to create a new session. 666 If the Transport Model cannot provide at least the requested level of 667 security, the Transport Model SHOULD discard the message and SHOULD 668 notify the dispatcher that establishing a session and sending the 669 message failed. Similarly, if the session cannot be established, 670 then the message SHOULD be discarded and the dispatcher notified. 672 Transport session establishment might require provisioning 673 authentication credentials at an engine, either statically or 674 dynamically. How this is done is dependent on the transport model 675 and the implementation. 677 3.3.3. Session Maintenance Requirements 679 A Transport Model can tear down sessions as needed. It might be 680 necessary for some implementations to tear down sessions as the 681 result of resource constraints, for example. 683 The decision to tear down a session is implementation-dependent. How 684 an implementation determines that an operation has completed is 685 implementation-dependent. While it is possible to tear down each 686 transport session after processing for each message has completed, 687 this is not recommended for performance reasons. 689 The elements of procedure describe when cached information can be 690 discarded, and the timing of cache cleanup might have security 691 implications, but cache memory management is an implementation issue. 693 If a Transport Model defines MIB module objects to maintain session 694 state information, then the Transport Model MUST define what SHOULD 695 happen to the objects when a related session is torn down, since this 696 will impact interoperability of the MIB module. 698 3.3.4. Message security versus session security 700 A Transport Model session is associated with state information that 701 is maintained for its lifetime. This state information allows for 702 the application of various security services to multiple messages. 703 Cryptographic keys associated with the transport session SHOULD be 704 used to provide authentication, integrity checking, and encryption 705 services, as needed, for data that is communicated during the 706 session. The cryptographic protocols used to establish keys for a 707 Transport Model session SHOULD ensure that fresh new session keys are 708 generated for each session. This would ensure that a cross-session 709 replay attack would be unsuccessful; that is, an attacker could not 710 take a message observed on one session, and successfully replay this 711 on another session. 713 A good security protocol would also protect against replay attacks 714 within a session; that is, an attacker could not take a message 715 observed on a session, and successfully replay this later in the same 716 session. One approach would be to use sequence information within 717 the protocol, allowing the participants to detect if messages were 718 replayed or reordered within a session. 720 If a secure transport session is closed between the time a request 721 message is received, and the corresponding response message is sent, 722 then the response message SHOULD be discarded, even if a new session 723 has been established. The SNMPv3 WG decided that this should be a 724 SHOULD architecturally, and it is a security-model-specific decision 725 whether to REQUIRE this. 727 SNMPv3 was designed to support multiple levels of security, 728 selectable on a per-message basis by an SNMP application, because, 729 for example, there is not much value in using encryption for a 730 Commander Generator to poll for potentially non-sensitive performance 731 data on thousands of interfaces every ten minutes; the encryption 732 might add significant overhead to processing of the messages. 734 Some Transport Models might support only specific authentication and 735 encryption services, such as requiring all messages to be carried 736 using both authentication and encryption, regardless of the security 737 level requested by an SNMP application. A Transport Model MAY 738 upgrade the security level requested by a transport-aware security 739 model, i.e. noAuthNoPriv and authNoPriv might be sent over an 740 authenticated and encrypted session. A Transport Model MUST NOT 741 downgrade the security level requested by a transport-aware security 742 model, and SHOULD discard any message where this would occur. 744 4. Scenario Diagrams and the Transport Subsystem 746 RFC3411 section 4.6.1 and 4.6.2 provide scenario diagrams to 747 illustrate how an outgoing message is created, and how an incoming 748 message is processed. RFC3411 does not define ASIs for the "Send 749 SNMP Request Message to Network", "Receive SNMP Response Message from 750 Network", "Receive SNMP Message from Network" and "Send SNMP message 751 to Network" arrows in these diagrams. 753 This document defines two ASIs corresponding to these arrows: a 754 sendMessage ASI to send SNMP messages to the network, and a 755 receiveMessage ASI to receive SNMP messages from the network. These 756 ASIs are used for all SNMP messages, regardless of pduType. 758 5. Cached Information and References 760 When performing SNMP processing, there are two levels of state 761 information that may need to be retained: the immediate state linking 762 a request-response pair, and potentially longer-term state relating 763 to transport and security. 765 The RFC3411 architecture uses caches to maintain the short-term 766 message state, and uses references in the ASIs to pass this 767 information between subsystems. 769 This document defines the requirements for a cache to handle 770 additional short-term message state and longer-term transport state 771 information, using a tmStateReference parameter to pass this 772 information between subsystems. 774 To simplify the elements of procedure, the release of state 775 information is not always explicitly specified. As a general rule, 776 if state information is available when a message being processed gets 777 discarded, the state related to that message SHOULD also be 778 discarded. If state information is available when a relationship 779 between engines is severed, such as the closing of a transport 780 session, the state information for that relationship SHOULD also be 781 discarded. 783 Since the contents of a cache are meaningful only within an 784 implementation, and not on-the-wire, the format of the cache is 785 implementation-specific. 787 5.1. securityStateReference 789 The securityStateReference parameter is defined in RFC3411. Its 790 primary purpose is to provide a mapping between a request and the 791 corresponding response. This cache is not accessible to Transport 792 Models, and an entry is typically only retained for the lifetime of a 793 request-response pair of messages. 795 5.2. tmStateReference 797 For each transport session, information about the transport security 798 is stored in a tmState cache or datastore, that is referenced by a 799 tmStateReference. The tmStateReference parameter is used to pass 800 model-specific and mechanism-specific parameters between the 801 Transport subsystem and transport-aware Security Models. 803 In general, when necessary, the tmState is populated by the security 804 model for outgoing messages and by the transport model for incoming 805 messages. However, in both cases, the model populating the tmState 806 may have incomplete information, and the missing information might be 807 populated by the other model when the information becomes available. 809 The tmState might contain both long-term and short-term information. 810 The session information typically remains valid for the duration of 811 the transport session, might be used for several messages, and might 812 be stored in a local configuration datastore. Some information has a 813 shorter lifespan, such as tmSameSecurity and tmRequestedSecurityLevel 814 which are associated with a specific message. 816 Since this cache is only used within an implementation, and not on- 817 the-wire, the precise contents and format of the cache are 818 implementation-dependent. For architectural modularity between 819 Transport Models and transport-aware Security Models, a fully-defined 820 tmState MUST conceptually include at least the following fields: 822 tmTransportDomain 824 tmTransportAddress 826 tmSecurityName 828 tmRequestedSecurityLevel 830 tmTransportSecurityLevel 832 tmSameSecurity 834 tmSessionID 836 The details of these fields are described in the following 837 subsections. 839 5.2.1. Transport information 841 Information about the source of an incoming SNMP message is passed up 842 from the Transport subsystem as far as the Message Processing 843 subsystem. However these parameters are not included in the 844 processIncomingMsg ASI defined in RFC3411, and hence this information 845 is not directly available to the Security Model. 847 A transport-aware Security Model might wish to take account of the 848 transport protocol and originating address when authenticating the 849 request, and setting up the authorization parameters. It is 850 therefore necessary for the Transport Model to include this 851 information in the tmStateReference cache, so that it is accessible 852 to the Security Model. 854 o tmTransportDomain: the transport protocol (and hence the Transport 855 Model) used to receive the incoming message 857 o tmTransportAddress: the source of the incoming message. 859 The ASIs used for processing an outgoing message all include explicit 860 transportDomain and transportAddress parameters. The values within 861 the securityStateReference cache might override these parameters for 862 outgoing messages. 864 5.2.2. securityName 866 There are actually three distinct "identities" that can be identified 867 during the processing of an SNMP request over a secure transport: 869 o transport principal: the transport-authenticated identity, on 870 whose behalf the secure transport connection was (or should be) 871 established. This value is transport-, mechanism- and 872 implementation- specific, and is only used within a given 873 Transport Model. 875 o tmSecurityName: a human-readable name (in snmpAdminString format) 876 representing this transport identity. This value is transport- 877 and implementation-specific, and is only used (directly) by the 878 Transport and Security Models. 880 o securityName: a human-readable name (in snmpAdminString format) 881 representing the SNMP principal in a model-independent manner. 882 This value is used directly by SNMP Applications, the access 883 control subsystem, the message processing subsystem, and the 884 security subsystem. 886 The transport principal may or may not be the same as the 887 tmSecurityName. Similarly, the tmSecurityName may or may not be the 888 same as the securityName as seen by the Application and Access 889 Control subsystems. In particular, a non-transport-aware Security 890 Model will ignore tmSecurityName completely when determining the SNMP 891 securityName. 893 However it is important that the mapping between the transport 894 principal and the SNMP securityName (for transport-aware Security 895 Models) is consistent and predictable, to allow configuration of 896 suitable access control and the establishment of transport 897 connections. 899 5.2.3. securityLevel 901 There are two distinct issues relating to security level as applied 902 to secure transports. For clarity, these are handled by separate 903 fields in the tmStateReference cache: 905 o tmTransportSecurityLevel: an indication from the Transport Model 906 of the level of security offered by this session. The Security 907 Model can use this to ensure that incoming messages were suitably 908 protected before acting on them. 910 o tmRequestedSecurityLevel: an indication from the Security Model of 911 the level of security required to be provided by the transport 912 protocol. The Transport Model can use this to ensure that 913 outgoing messages will not be sent over an insufficiently secure 914 session. 916 5.2.4. Session Information 918 For security reasons, if a secure transport session is closed between 919 the time a request message is received and the corresponding response 920 message is sent, then the response message SHOULD be discarded, even 921 if a new session has been established. The SNMPv3 WG decided that 922 this should be a SHOULD architecturally, and it is a security-model- 923 specific decision whether to REQUIRE this. 925 o tmSameSecurity: this flag is used by a transport-aware Security 926 Model to indicate whether the Transport Model MUST enforce this 927 restriction. 929 o tmSessionID: in order to verify whether the session has changed, 930 the Transport Model must be able to compare the session used to 931 receive the original request with the one to be used to send the 932 response. This typically requires some form of session 933 identifier. This value is only ever used by the Transport Model, 934 so the format and interpretation of this field are model-specific 935 and implementation-dependent. 937 When processing an outgoing message, if tmSameSecurity is true, then 938 the tmSessionID MUST match the current transport session, otherwise 939 the message MUST be discarded, and the dispatcher notified that 940 sending the message failed. 942 6. Abstract Service Interfaces 944 Abstract service interfaces have been defined by RFC 3411 to describe 945 the conceptual data flows between the various subsystems within an 946 SNMP entity, and to help keep the subsystems independent of each 947 other except for the common parameters. 949 This document introduces a couple of new ASIs to define the interface 950 between the Transport and Dispatcher Subsystems, and extends some of 951 the ASIs defined in RFC3411 to include transport-related information. 953 This document follows the example of RFC3411 regarding the release of 954 state information, and regarding error indications. 956 1) The release of state information is not always explicitly 957 specified in a transport model. As a general rule, if state 958 information is available when a message gets discarded, the message- 959 state information should also be released, and if state information 960 is available when a session is closed, the session state information 961 should also be released. Keeping sensitive security information 962 longer than necessary might introduce potential vulnerabilities to an 963 implementation. 965 2)An error indication in statusInformation will typically include the 966 OID and value for an incremented error counter. This may be 967 accompanied by values for contextEngineID and contextName for this 968 counter, a value for securityLevel, and the appropriate state 969 reference if the information is available at the point where the 970 error is detected. 972 6.1. sendMessage ASI 974 The sendMessage ASI is used to pass a message from the Dispatcher to 975 the appropriate Transport Model for sending. In the diagram in 976 section 4.6.1 of RFC 3411, the sendMessage ASI defined in this 977 document replaces the text "Send SNMP Request Message to Network". 978 In section 4.6.2, the sendMessage ASI replaces the text "Send SNMP 979 Message to Network" 981 If present and valid, the tmStateReference refers to a cache 982 containing transport-model-specific parameters for the transport and 983 transport security. How a tmStateReference is determined to be 984 present and valid is implementation-dependent. How the information 985 in the cache is used is transport-model-dependent and implementation- 986 dependent. 988 This may sound underspecified, but a transport model might be 989 something like SNMP over UDP over IPv6, where no security is 990 provided, so it might have no mechanisms for utilizing a 991 tmStateReference cache. 993 statusInformation = 994 sendMessage( 995 IN destTransportDomain -- transport domain to be used 996 IN destTransportAddress -- transport address to be used 997 IN outgoingMessage -- the message to send 998 IN outgoingMessageLength -- its length 999 IN tmStateReference -- reference to transport state 1000 ) 1002 6.2. Changes to RFC3411 Outgoing ASIs 1004 Additional parameters have been added to the ASIs defined in RFC3411, 1005 concerned with communication between the Dispatcher and Message 1006 Processing subsystems, and between the Message Processing and 1007 Security Subsystems. 1009 6.2.1. Message Processing Subsystem Primitives 1011 A tmStateReference parameter has been added as an OUT parameter to 1012 the prepareOutgoingMessage and prepareResponseMessage ASIs. This is 1013 passed from Message Processing Subsystem to the dispatcher, and from 1014 there to the Transport Subsystem. 1016 How or if the Message Processing Subsystem modifies or utilizes the 1017 contents of the cache is message-processing-model specific. 1019 statusInformation = -- success or errorIndication 1020 prepareOutgoingMessage( 1021 IN transportDomain -- transport domain to be used 1022 IN transportAddress -- transport address to be used 1023 IN messageProcessingModel -- typically, SNMP version 1024 IN securityModel -- Security Model to use 1025 IN securityName -- on behalf of this principal 1026 IN securityLevel -- Level of Security requested 1027 IN contextEngineID -- data from/at this entity 1028 IN contextName -- data from/in this context 1029 IN pduVersion -- the version of the PDU 1030 IN PDU -- SNMP Protocol Data Unit 1031 IN expectResponse -- TRUE or FALSE 1032 IN sendPduHandle -- the handle for matching 1033 incoming responses 1034 OUT destTransportDomain -- destination transport domain 1035 OUT destTransportAddress -- destination transport address 1036 OUT outgoingMessage -- the message to send 1037 OUT outgoingMessageLength -- its length 1038 OUT tmStateReference -- (NEW) reference to transport state 1039 ) 1041 statusInformation = -- success or errorIndication 1042 prepareResponseMessage( 1043 IN messageProcessingModel -- typically, SNMP version 1044 IN securityModel -- Security Model to use 1045 IN securityName -- on behalf of this principal 1046 IN securityLevel -- Level of Security requested 1047 IN contextEngineID -- data from/at this entity 1048 IN contextName -- data from/in this context 1049 IN pduVersion -- the version of the PDU 1050 IN PDU -- SNMP Protocol Data Unit 1051 IN maxSizeResponseScopedPDU -- maximum size able to accept 1052 IN stateReference -- reference to state information 1053 -- as presented with the request 1054 IN statusInformation -- success or errorIndication 1055 -- error counter OID/value if error 1056 OUT destTransportDomain -- destination transport domain 1057 OUT destTransportAddress -- destination transport address 1058 OUT outgoingMessage -- the message to send 1059 OUT outgoingMessageLength -- its length 1060 OUT tmStateReference -- (NEW) reference to transport state 1061 ) 1063 6.2.2. Security Subsystem Primitives 1065 transportDomain and transportAddress parameters have been added as IN 1066 parameters to the generateRequestMsg and generateResponseMsg ASIs, 1067 and a tmStateReference parameter has been added as an OUT parameter. 1068 The transportDomain and transportAddress parameters will have been 1069 passed into the Message Processing Subsystem from the dispatcher, and 1070 are passed on to the Security Subsystem. The tmStateReference 1071 parameter will be passed from the Security Subsystem back to the 1072 Message Processing Subsystem, and on to the dispatcher and Transport 1073 subsystems. 1075 If a cache exists for a session identifiable from the 1076 tmTransportDomain, tmTransportAddress, tmSecurityName and requested 1077 securityLevel, then a transport-aware Security Model might create a 1078 tmStateReference parameter to this cache, and pass that as an OUT 1079 parameter. 1081 statusInformation = 1082 generateRequestMsg( 1083 IN transportDomain -- (NEW) destination transport domain 1084 IN transportAddress -- (NEW) destination transport address 1085 IN messageProcessingModel -- typically, SNMP version 1086 IN globalData -- message header, admin data 1087 IN maxMessageSize -- of the sending SNMP entity 1088 IN securityModel -- for the outgoing message 1089 IN securityEngineID -- authoritative SNMP entity 1090 IN securityName -- on behalf of this principal 1091 IN securityLevel -- Level of Security requested 1092 IN scopedPDU -- message (plaintext) payload 1093 OUT securityParameters -- filled in by Security Module 1094 OUT wholeMsg -- complete generated message 1095 OUT wholeMsgLength -- length of generated message 1096 OUT tmStateReference -- (NEW) reference to transport state 1097 ) 1099 statusInformation = 1100 generateResponseMsg( 1101 IN transportDomain -- (NEW) destination transport domain 1102 IN transportAddress -- (NEW) destination transport address 1103 IN messageProcessingModel -- Message Processing Model 1104 IN globalData -- msgGlobalData 1105 IN maxMessageSize -- from msgMaxSize 1106 IN securityModel -- as determined by MPM 1107 IN securityEngineID -- the value of snmpEngineID 1108 IN securityName -- on behalf of this principal 1109 IN securityLevel -- for the outgoing message 1110 IN scopedPDU -- as provided by MPM 1111 IN securityStateReference -- as provided by MPM 1112 OUT securityParameters -- filled in by Security Module 1113 OUT wholeMsg -- complete generated message 1114 OUT wholeMsgLength -- length of generated message 1115 OUT tmStateReference -- (NEW) reference to transport state 1116 ) 1118 6.3. The receiveMessage ASI 1120 The receiveMessage ASI is used to pass a message from the Transport 1121 Subsystem to the Dispatcher. In the diagram in section 4.6.1 of RFC 1122 3411, the receiveMessage ASI replaces the text "Receive SNMP Response 1123 Message from Network". In section 4.6.2, the receiveMessage ASI 1124 replaces the text "Receive SNMP Message from Network". 1126 When a message is received on a given transport session, if a cache 1127 does not already exist for that session, the Transport Model might 1128 create one, referenced by tmStateReference. The contents of this 1129 cache are discussed in section 5. How this information is determined 1130 is implementation- and transport-model-specific. 1132 "Might create one" may sound underspecified, but a transport model 1133 might be something like SNMP over UDP over IPv6, where transport 1134 security is not provided, so it might not create a cache. 1136 The Transport Model does not know the securityModel for an incoming 1137 message; this will be determined by the Message Processing Model in a 1138 message-processing-model-dependent manner. 1140 statusInformation = 1141 receiveMessage( 1142 IN transportDomain -- origin transport domain 1143 IN transportAddress -- origin transport address 1144 IN incomingMessage -- the message received 1145 IN incomingMessageLength -- its length 1146 IN tmStateReference -- reference to transport state 1147 ) 1149 6.4. Changes to RFC3411 Incoming ASIs 1151 The tmStateReference parameter has also been added to some of the 1152 incoming ASIs defined in RFC3411. How or if a Message Processing 1153 Model or Security Model uses tmStateReference is message-processing- 1154 and security-model-specific. 1156 This may sound underspecified, but a message processing model might 1157 have access to all the information from the cache and from the 1158 message. The Message Processing Model might determine that the USM 1159 Security Model is specified in an SNMPv3 message header; the USM 1160 Security Model has no need of values in the tmStateReference cache to 1161 authenticate and secure the SNMP message, but an application might 1162 have specified to use a secure transport such as that provided by the 1163 SSH Transport Model to send the message to its destination. 1165 6.4.1. Message Processing Subsystem Primitive 1167 The tmStateReference parameter of prepareDataElements is passed from 1168 the dispatcher to the Message Processing Subsystem. How or if the 1169 Message Processing Subsystem modifies or utilizes the contents of the 1170 cache is message-processing-model-specific. 1172 result = -- SUCCESS or errorIndication 1173 prepareDataElements( 1174 IN transportDomain -- origin transport domain 1175 IN transportAddress -- origin transport address 1176 IN wholeMsg -- as received from the network 1177 IN wholeMsgLength -- as received from the network 1178 IN tmStateReference -- (NEW) from the Transport Model 1179 OUT messageProcessingModel -- typically, SNMP version 1180 OUT securityModel -- Security Model to use 1181 OUT securityName -- on behalf of this principal 1182 OUT securityLevel -- Level of Security requested 1183 OUT contextEngineID -- data from/at this entity 1184 OUT contextName -- data from/in this context 1185 OUT pduVersion -- the version of the PDU 1186 OUT PDU -- SNMP Protocol Data Unit 1187 OUT pduType -- SNMP PDU type 1188 OUT sendPduHandle -- handle for matched request 1189 OUT maxSizeResponseScopedPDU -- maximum size sender can accept 1190 OUT statusInformation -- success or errorIndication 1191 -- error counter OID/value if error 1192 OUT stateReference -- reference to state information 1193 -- to be used for possible Response 1194 ) 1196 6.4.2. Security Subsystem Primitive 1198 The processIncomingMessage ASI passes tmStateReference from the 1199 Message Processing Subsystem to the Security Subsystem. 1201 If tmStateReference is present and valid, an appropriate Security 1202 Model might utilize the information in the cache. How or if the 1203 Security Subsystem utilizes the information in the cache is security- 1204 model-specific. 1206 statusInformation = -- errorIndication or success 1207 -- error counter OID/value if error 1208 processIncomingMsg( 1209 IN messageProcessingModel -- typically, SNMP version 1210 IN maxMessageSize -- of the sending SNMP entity 1211 IN securityParameters -- for the received message 1212 IN securityModel -- for the received message 1213 IN securityLevel -- Level of Security 1214 IN wholeMsg -- as received on the wire 1215 IN wholeMsgLength -- length as received on the wire 1216 IN tmStateReference -- (NEW) from the Transport Model 1217 OUT securityEngineID -- authoritative SNMP entity 1218 OUT securityName -- identification of the principal 1219 OUT scopedPDU, -- message (plaintext) payload 1220 OUT maxSizeResponseScopedPDU -- maximum size sender can handle 1221 OUT securityStateReference -- reference to security state 1222 ) -- information, needed for response 1224 7. Security Considerations 1226 This document defines an architectural approach that permits SNMP to 1227 utilize transport layer security services. Each proposed Transport 1228 Model should discuss the security considerations of that Transport 1229 Model. 1231 It is considered desirable by some industry segments that SNMP 1232 Transport Models should utilize transport layer security that 1233 addresses perfect forward secrecy at least for encryption keys. 1234 Perfect forward secrecy guarantees that compromise of long term 1235 secret keys does not result in disclosure of past session keys. Each 1236 proposed Transport Model should include a discussion in its security 1237 considerations of whether perfect forward security is appropriate for 1238 that Transport Model. 1240 The Denial of Service characteristics of various transport models and 1241 security protocols will vary and should be evaluated when determining 1242 the applicability of a transport model to a particular deployment 1243 situation. 1245 Since the cache will contain security-related parameters, 1246 implementers should store this information (in memory or in 1247 persistent storage) in a manner to protect it from unauthorized 1248 disclosure and/or modification. 1250 Care must be taken to ensure that a SNMP engine is sending packets 1251 out over a transport using credentials that are legal for that engine 1252 to use on behalf of that user. Otherwise an engine that has multiple 1253 transports open might be "tricked" into sending a message through the 1254 wrong transport. 1256 A Security Model may have multiple sources from which to define the 1257 securityName and securityLevel. The use of a secure Transport Model 1258 does not imply that the securityName and securityLevel chosen by the 1259 Security Model represent the transport-authenticated identity or the 1260 transport-provided security services. The securityModel, 1261 securityName, and securityLevel parameters are a related set, and an 1262 administrator should understand how the specified securityModel 1263 selects the corresponding securityName and securityLevel. 1265 7.1. Coexistence, Security Parameters, and Access Control 1267 In the RFC3411 architecture, the Message Processing Model makes the 1268 decision about which Security Model to use. The architectural change 1269 described by this document does not alter that. 1271 The architecture change described by this document does however, 1272 allow SNMP to support two different approaches to security - message- 1273 driven security and transport-driven security. With message-driven 1274 security, SNMP provides its own security, and passes security 1275 parameters within the SNMP message; with transport-driven security, 1276 SNMP depends on an external entity to provide security during 1277 transport by "wrapping" the SNMP message. 1279 In times of network stress, the security protocol and its underlying 1280 security mechanisms SHOULD NOT depend upon the ready availability of 1281 other network services (e.g., Network Time Protocol (NTP) or 1282 Authentication, Authorization, and Accounting (AAA) protocols or 1283 certificate authorities). The User-based Security Model was 1284 explicitly designed to not depend upon external network services, and 1285 provides its own security services. It is RECOMMENDED that operators 1286 provision authPriv USM to supplement any security model or transport 1287 model that has external dependencies, so that secure SNMP 1288 communications can continue when the external network service is not 1289 available. 1291 Using a non-transport-aware security model with a secure transport 1292 model is NOT RECOMMENDED, for the following reasons. 1294 Security models defined before the Transport Security Model (i.e., 1295 SNMPv1, SNMPv2c, and USM) do not support transport-based security, 1296 and only have access to the security parameters contained within the 1297 SNMP message. They do not know about the security parameters 1298 associated with a secure transport. As a result, the Access Control 1299 Subsystem bases its decisions on the security parameters extracted 1300 from the SNMP message, not on transport-based security parameters. 1302 Implications of combining older security models with secure transport 1303 models are known. The securityName used for access control decisions 1304 is based on the message-driven identity, which might be 1305 unauthenticated, not the transport-driven authenticated identity: 1307 o An SNMPv1 message will always be paired with an SNMPv1 Security 1308 Model (per RFC3584), regardless of the transport mapping or 1309 transport model used, and access controls will be based on the 1310 unauthenticated community name. 1312 o An SNMPv2c message will always be paired with an SNMPv2c Security 1313 Model (per RFC3584), regardless of the transport mapping or 1314 transport model used, and access controls will be based on the 1315 unauthenticated community name. 1317 o An SNMPv3 message will always be paired with the securityModel 1318 specified in the msgSecurityParameters field of the message (per 1319 RFC3412), regardless of the transport mapping or transport model 1320 used. If the SNMPv3 message specifies the User-based Security 1321 Model (USM), with noAuthNoPriv, then the access controls will be 1322 based on the unauthenticated USM user. 1324 o For outgoing messages, if a secure transport model is selected in 1325 combination with a security model that does not populate a 1326 tmStateReference, the secure transport model SHOULD detect the 1327 lack of a valid tmStateReference and fail. 1329 8. IANA Considerations 1331 IANA is requested to create a new registry in the Simple Network 1332 Management Protocol (SNMP) Number Spaces. The new registry should be 1333 called "SNMP Transport Domains". This registry will contain ASCII 1334 strings of one to four characters to identify prefixes for 1335 corresponding SNMP transport domains. Each transport domain requires 1336 an OID assignment under snmpDomains [RFC2578] . Values are to be 1337 assigned via [RFC5226] "Specification Required". 1339 The registry should be populated with the following initial entries: 1341 Registry Name: SNMP Transport Domains 1342 Reference: [RFC2578] [RFC3417] [XXXX] 1343 Registration Procedures: Specification Required 1344 Each domain is assigned a MIB-defined OID under snmpDomains 1346 Prefix snmpDomains Reference 1347 ------- ----------------------------- --------- 1348 udp snmpUDPDomain RFC3417 1349 clns snmpCLNSDomain RFC3417 1350 cons snmpCONSDomain RFC3417 1351 ddp snmpDDPDomain RFC3417 1352 ipx snmpIPXDomain RFC3417 1353 prxy rfc1157Domain RFC3417 1355 -- NOTE to RFC editor: replace XXXX with actual RFC number 1356 -- for this document and remove this note 1358 9. Acknowledgments 1360 The Integrated Security for SNMP WG would like to thank the following 1361 people for their contributions to the process: 1363 The authors of submitted Security Model proposals: Chris Elliot, Wes 1364 Hardaker, David Harrington, Keith McCloghrie, Kaushik Narayan, David 1365 Perkins, Joseph Salowey, and Juergen Schoenwaelder. 1367 The members of the Protocol Evaluation Team: Uri Blumenthal, 1368 Lakshminath Dondeti, Randy Presuhn, and Eric Rescorla. 1370 WG members who performed detailed reviews: Jeffrey Hutzelman, Bert 1371 Wijnen, Tom Petch, Wes Hardaker, and Dave Shield. 1373 10. References 1375 10.1. Normative References 1377 [RFC2119] Bradner, S., "Key words for 1378 use in RFCs to Indicate 1379 Requirement Levels", 1380 BCP 14, RFC 2119, 1381 March 1997. 1383 [RFC2578] McCloghrie, K., Ed., 1384 Perkins, D., Ed., and J. 1385 Schoenwaelder, Ed., 1386 "Structure of Management 1387 Information Version 2 1388 (SMIv2)", STD 58, RFC 2578, 1389 April 1999. 1391 [RFC3411] Harrington, D., Presuhn, 1392 R., and B. Wijnen, "An 1393 Architecture for Describing 1394 Simple Network Management 1395 Protocol (SNMP) Management 1396 Frameworks", STD 62, 1397 RFC 3411, December 2002. 1399 [RFC3412] Case, J., Harrington, D., 1400 Presuhn, R., and B. Wijnen, 1401 "Message Processing and 1402 Dispatching for the Simple 1403 Network Management Protocol 1404 (SNMP)", STD 62, RFC 3412, 1405 December 2002. 1407 [RFC3414] Blumenthal, U. and B. 1408 Wijnen, "User-based 1409 Security Model (USM) for 1410 version 3 of the Simple 1411 Network Management Protocol 1412 (SNMPv3)", STD 62, 1413 RFC 3414, December 2002. 1415 [RFC3417] Presuhn, R., "Transport 1416 Mappings for the Simple 1417 Network Management Protocol 1418 (SNMP)", STD 62, RFC 3417, 1419 December 2002. 1421 10.2. Informative References 1423 [RFC2865] Rigney, C., Willens, S., 1424 Rubens, A., and W. Simpson, 1425 "Remote Authentication Dial 1426 In User Service (RADIUS)", 1427 RFC 2865, June 2000. 1429 [RFC3410] Case, J., Mundy, R., 1430 Partain, D., and B. 1431 Stewart, "Introduction and 1432 Applicability Statements 1433 for Internet-Standard 1434 Management Framework", 1435 RFC 3410, December 2002. 1437 [RFC3584] Frye, R., Levi, D., 1438 Routhier, S., and B. 1439 Wijnen, "Coexistence 1440 between Version 1, Version 1441 2, and Version 3 of the 1442 Internet-standard Network 1443 Management Framework", 1444 BCP 74, RFC 3584, 1445 August 2003. 1447 [RFC5246] Dierks, T. and E. Rescorla, 1448 "The Transport Layer 1449 Security (TLS) Protocol 1450 Version 1.2", RFC 5246, 1451 August 2008. 1453 [RFC4422] Melnikov, A. and K. 1454 Zeilenga, "Simple 1455 Authentication and Security 1456 Layer (SASL)", RFC 4422, 1457 June 2006. 1459 [RFC4251] Ylonen, T. and C. Lonvick, 1460 "The Secure Shell (SSH) 1461 Protocol Architecture", 1462 RFC 4251, January 2006. 1464 [RFC4741] Enns, R., "NETCONF 1465 Configuration Protocol", 1466 RFC 4741, December 2006. 1468 [RFC5226] Narten, T. and H. 1469 Alvestrand, "Guidelines for 1470 Writing an IANA 1471 Considerations Section in 1472 RFCs", BCP 26, RFC 5226, 1473 May 2008. 1475 [I-D.ietf-isms-transport-security-model] Harrington, D. and W. 1476 Hardaker, "Transport 1477 Security Model for SNMP", d 1478 raft-ietf-isms-transport- 1479 security-model-10 (work in 1480 progress), October 2008. 1482 [I-D.ietf-isms-secshell] Harrington, D., Salowey, 1483 J., and W. Hardaker, 1484 "Secure Shell Transport 1485 Model for SNMP", 1486 draft-ietf-isms-secshell-13 1487 (work in progress), 1488 November 2008. 1490 [I-D.ietf-syslog-protocol] Gerhards, R., "The syslog 1491 Protocol", draft-ietf- 1492 syslog-protocol-23 (work in 1493 progress), September 2007. 1495 Appendix A. Why tmStateReference? 1497 This appendix considers why a cache-based approach was selected for 1498 passing parameters. 1500 There are four approaches that could be used for passing information 1501 between the Transport Model and a Security Model. 1503 1. one could define an ASI to supplement the existing ASIs, or 1505 2. one could add a header to encapsulate the SNMP message, 1507 3. one could utilize fields already defined in the existing SNMPv3 1508 message, or 1510 4. one could pass the information in an implementation-specific 1511 cache or via a MIB module. 1513 A.1. Define an Abstract Service Interface 1515 Abstract Service Interfaces (ASIs) are defined by a set of primitives 1516 that specify the services provided and the abstract data elements 1517 that are to be passed when the services are invoked. Defining 1518 additional ASIs to pass the security and transport information from 1519 the Transport Subsystem to Security Subsystem has the advantage of 1520 being consistent with existing RFC3411/3412 practice, and helps to 1521 ensure that any Transport Model proposals pass the necessary data, 1522 and do not cause side effects by creating model-specific dependencies 1523 between itself and other models or other subsystems other than those 1524 that are clearly defined by an ASI. 1526 A.2. Using an Encapsulating Header 1528 A header could encapsulate the SNMP message to pass necessary 1529 information from the Transport Model to the dispatcher and then to a 1530 Message Processing Model. The message header would be included in 1531 the wholeMessage ASI parameter, and would be removed by a 1532 corresponding Message Processing Model. This would imply the (one 1533 and only) messaging dispatcher would need to be modified to determine 1534 which SNMP message version was involved, and a new Message Processing 1535 Model would need to be developed that knew how to extract the header 1536 from the message and pass it to the Security Model. 1538 A.3. Modifying Existing Fields in an SNMP Message 1540 [RFC3412] defines the SNMPv3 message, which contains fields to pass 1541 security related parameters. The Transport Subsystem could use these 1542 fields in an SNMPv3 message, or comparable fields in other message 1543 formats to pass information between Transport Models in different 1544 SNMP engines, and to pass information between a Transport Model and a 1545 corresponding Message Processing Model. 1547 If the fields in an incoming SNMPv3 message are changed by the 1548 Transport Model before passing it to the Security Model, then the 1549 Transport Model will need to decode the ASN.1 message, modify the 1550 fields, and re-encode the message in ASN.1 before passing the message 1551 on to the message dispatcher or to the transport layer. This would 1552 require an intimate knowledge of the message format and message 1553 versions so the Transport Model knew which fields could be modified. 1554 This would seriously violate the modularity of the architecture. 1556 A.4. Using a Cache 1558 This document describes a cache, into which the Transport Model puts 1559 information about the security applied to an incoming message, and a 1560 Security Model can extract that information from the cache. Given 1561 that there might be multiple TM-security caches, a tmStateReference 1562 is passed as an extra parameter in the ASIs between the Transport 1563 Subsystem and the Security Subsystem, so the Security Model knows 1564 which cache of information to consult. 1566 This approach does create dependencies between a specific Transport 1567 Model and a corresponding specific Security Model. However, the 1568 approach of passing a model-independent reference to a model- 1569 dependent cache is consistent with the securityStateReference already 1570 being passed around in the RFC3411 ASIs. 1572 Appendix B. Open Issues 1574 NOTE to RFC editor: If this section is empty, then please remove this 1575 open issues section before publishing this document as an RFC. (If 1576 it is not empty, please send it back to the editor to resolve. 1578 o 1580 Appendix C. Change Log 1582 NOTE to RFC editor: Please remove this change log before publishing 1583 this document as an RFC. 1585 Changes from -15- to -16- 1587 o editorial changes 1589 o clarified long-term vs short-term nature of tmState 1591 o removed any references to LCD 1593 Changes from -14- to -15- 1595 o editorial changes and reorganization 1597 Changes from -13- to -14- 1599 o 1601 Changes from -12- to -13- 1603 o moved conventions after Internet Standard framework, for 1604 consistency with related documents. 1606 o editorial changes and reorganization 1608 Changes from -10- to -12- 1610 o clarified relation to other documents. 1612 o clarified relation to older security models. 1614 o moved comparison of TSM and USM to TSM document 1616 Changes from -09- to -10- 1618 o Pointed to companion documents 1620 o Wordsmithed extensively 1622 o Modified the note about SNMPv3-consistent terminology 1624 o Modified the note about RFC2119 terminology. 1626 o Modified discussion of cryptographic key generation. 1628 o Added security considerations about coexistence with older 1629 security models 1631 o Expanded discussion of same session functionality 1633 o Described how sendMessage and receiveMessage fit into RFC3411 1634 diagrams 1636 o Modified prepareResponseMessage ASI 1638 Changes from -08- to -09- 1640 o A question was raised that notifications would not work properly, 1641 but we could never find the circumstances where this was true. 1643 o removed appendix with parameter matrix 1645 o Added a note about terminology, for consistency with SNMPv3 rather 1646 than with RFC2828. 1648 Changes from -07- to -08- 1650 o Identified new parameters in ASIs. 1652 o Added discussion about well-known ports. 1654 Changes from -06- to -07- 1656 o Removed discussion of double authentication 1658 o Removed all direct and indirect references to pduType by Transport 1659 Subsystem 1661 o Added warning regarding keeping sensitive security information 1662 available longer than needed. 1664 o Removed knowledge of securityStateReference from Transport 1665 Subsystem. 1667 o Changed transport session identifier to not include securityModel, 1668 since this is not known for incoming messages until the message 1669 processing model. 1671 Changes from revision -05- to -06- 1673 mostly editorial changes 1674 removed some paragraphs considered unnecessary 1676 added Updates to header 1678 modified some text to get the security details right 1680 modified text re: ASIs so they are not API-like 1682 cleaned up some diagrams 1684 cleaned up RFC2119 language 1686 added section numbers to citations to RFC3411 1688 removed gun for political correctness 1690 Changes from revision -04- to -05- 1692 removed all objects from the MIB module. 1694 changed document status to "Standard" rather than the xml2rfc 1695 default of informational. 1697 changed mention of MD5 to SHA 1699 moved addressing style to TDomain and TAddress 1701 modified the diagrams as requested 1703 removed the "layered stack" diagrams that compared USM and a 1704 Transport Model processing 1706 removed discussion of speculative features that might exist in 1707 future Transport Models 1709 removed openSession and closeSession ASIs, since those are model- 1710 dependent 1712 removed the MIB module 1714 removed the MIB boilerplate intro (this memo defines a SMIv2 MIB ) 1716 removed IANA considerations related to the now-gone MIB module 1718 removed security considerations related to the MIB module 1719 removed references needed for the MIB module 1721 changed receiveMessage ASI to use origin transport domain/address 1723 updated Parameter CSV appendix 1725 Changes from revision -03- to -04- 1727 changed title from Transport Mapping Security Model Architectural 1728 Extension to Transport Subsystem 1730 modified the abstract and introduction 1732 changed TMSM to TMS 1734 changed MPSP to simply Security Model 1736 changed SMSP to simply Security Model 1738 changed TMSP to Transport Model 1740 removed MPSP and TMSP and SMSP from Acronyms section 1742 modified diagrams 1744 removed most references to dispatcher functionality 1746 worked to remove dependencies between transport and security 1747 models. 1749 defined snmpTransportModel enumeration similar to 1750 snmpSecurityModel, etc. 1752 eliminated all reference to SNMPv3 msgXXXX fields 1754 changed tmSessionReference back to tmStateReference 1756 Changes from revision -02- to -03- 1758 o removed session table from MIB module 1760 o removed sessionID from ASIs 1762 o reorganized to put ASI discussions in EOP section, as was done in 1763 SSHSM 1765 o changed user auth to client auth 1766 o changed tmStateReference to tmSessionReference 1768 o modified document to meet consensus positions published by JS 1770 * authoritative is model-specific 1772 * msgSecurityParameters usage is model-specific 1774 * msgFlags vs. securityLevel is model/implementation-specific 1776 * notifications must be able to cause creation of a session 1778 * security considerations must be model-specific 1780 * TDomain and TAddress are model-specific 1782 * MPSP changed to SMSP (Security Model security processing) 1784 Changes from revision -01- to -02- 1786 o wrote text for session establishment requirements section. 1788 o wrote text for session maintenance requirements section. 1790 o removed section on relation to SNMPv2-MIB 1792 o updated MIB module to pass smilint 1794 o Added Structure of the MIB module, and other expected MIB-related 1795 sections. 1797 o updated author address 1799 o corrected spelling 1801 o removed msgFlags appendix 1803 o Removed section on implementation considerations. 1805 o started modifying the security boilerplate to address TMS and MIB 1806 security issues 1808 o reorganized slightly to better separate requirements from proposed 1809 solution. This probably needs additional work. 1811 o removed section with sample protocols and sample 1812 tmSessionReference. 1814 o Added section for acronyms 1816 o moved section comparing parameter passing techniques to appendix. 1818 o Removed section on notification requirements. 1820 Changes from revision -00- 1822 o changed SSH references from I-Ds to RFCs 1824 o removed parameters from tmSessionReference for DTLS that revealed 1825 lower layer info. 1827 o Added TMS-MIB module 1829 o Added Internet-Standard Management Framework boilerplate 1831 o Added Structure of the MIB Module 1833 o Added MIB security considerations boilerplate (to be completed) 1835 o Added IANA Considerations 1837 o Added ASI Parameter table 1839 o Added discussion of Sessions 1841 o Added Open issues and Change Log 1843 o Rearranged sections 1845 Authors' Addresses 1847 David Harrington 1848 Huawei Technologies (USA) 1849 1700 Alma Dr. Suite 100 1850 Plano, TX 75075 1851 USA 1853 Phone: +1 603 436 8634 1854 EMail: dharrington@huawei.com 1855 Juergen Schoenwaelder 1856 Jacobs University Bremen 1857 Campus Ring 1 1858 28725 Bremen 1859 Germany 1861 Phone: +49 421 200-3587 1862 EMail: j.schoenwaelder@iu-bremen.de