idnits 2.17.1 draft-ietf-isms-tmsm-18.txt: Checking boilerplate required by RFC 5378 and the IETF Trust (see https://trustee.ietf.org/license-info): ---------------------------------------------------------------------------- ** The document seems to lack a License Notice according IETF Trust Provisions of 28 Dec 2009, Section 6.b.i or Provisions of 12 Sep 2009 Section 6.b -- however, there's a paragraph with a matching beginning. Boilerplate error? (You're using the IETF Trust Provisions' Section 6.b License Notice from 12 Feb 2009 rather than one of the newer Notices. See https://trustee.ietf.org/license-info/.) Checking nits according to https://www.ietf.org/id-info/1id-guidelines.txt: ---------------------------------------------------------------------------- No issues found here. Checking nits according to https://www.ietf.org/id-info/checklist : ---------------------------------------------------------------------------- -- The draft header indicates that this document updates RFC3411, but the abstract doesn't seem to directly say this. It does mention RFC3411 though, so this could be OK. -- The draft header indicates that this document updates RFC3412, but the abstract doesn't seem to mention this, which it should. -- The draft header indicates that this document updates RFC3414, but the abstract doesn't seem to mention this, which it should. -- The draft header indicates that this document updates RFC3417, but the abstract doesn't seem to mention this, which it should. Miscellaneous warnings: ---------------------------------------------------------------------------- == The copyright year in the IETF Trust and authors Copyright Line does not match the current year == Line 410 has weird spacing: '...patcher v ...' == The document seems to use 'NOT RECOMMENDED' as an RFC 2119 keyword, but does not include the phrase in its RFC 2119 key words list. (Using the creation date from RFC3411, updated by this document, for RFC5378 checks: 2001-02-27) (Using the creation date from RFC3417, updated by this document, for RFC5378 checks: 2000-01-10) -- The document seems to contain a disclaimer for pre-RFC5378 work, and may have content which was first submitted before 10 November 2008. The disclaimer is necessary when there are original authors that you have been unable to contact, or if some do not wish to grant the BCP78 rights to the IETF Trust. If you are able to get all authors (current and original) to grant those rights, you can and should remove the disclaimer; otherwise, the disclaimer is needed and you can ignore this comment. (See the Legal Provisions document at https://trustee.ietf.org/license-info for more information.) -- The document date (May 6, 2009) is 5431 days in the past. Is this intentional? Checking references for intended status: Proposed Standard ---------------------------------------------------------------------------- (See RFCs 3967 and 4897 for information about using normative references to lower-maturity documents in RFCs) == Missing Reference: 'XXXX' is mentioned on line 1364, but not defined -- Obsolete informational reference (is this intentional?): RFC 5246 (Obsoleted by RFC 8446) -- Obsolete informational reference (is this intentional?): RFC 4741 (Obsoleted by RFC 6241) -- Obsolete informational reference (is this intentional?): RFC 5226 (Obsoleted by RFC 8126) -- No information found for draft-ietf-isms-transport-security-model - is the name correct? == Outdated reference: A later version (-18) exists of draft-ietf-isms-secshell-16 Summary: 1 error (**), 0 flaws (~~), 5 warnings (==), 10 comments (--). Run idnits with the --verbose option for more detailed information about the items above. -------------------------------------------------------------------------------- 2 Network Working Group D. Harrington 3 Internet-Draft Huawei Technologies (USA) 4 Updates: 3411,3412,3414,3417 J. Schoenwaelder 5 (if approved) Jacobs University Bremen 6 Intended status: Standards Track May 6, 2009 7 Expires: November 7, 2009 9 Transport Subsystem for the Simple Network Management Protocol (SNMP) 10 draft-ietf-isms-tmsm-18 12 Status of This Memo 14 This Internet-Draft is submitted to IETF in full conformance with the 15 provisions of BCP 78 and BCP 79. This document may contain material 16 from IETF Documents or IETF Contributions published or made publicly 17 available before November 10, 2008. The person(s) controlling the 18 copyright in some of this material may not have granted the IETF 19 Trust the right to allow modifications of such material outside the 20 IETF Standards Process. Without obtaining an adequate license from 21 the person(s) controlling the copyright in such materials, this 22 document may not be modified outside the IETF Standards Process, and 23 derivative works of it may not be created outside the IETF Standards 24 Process, except to format it for publication as an RFC or to 25 translate it into languages other than English. 27 Internet-Drafts are working documents of the Internet Engineering 28 Task Force (IETF), its areas, and its working groups. Note that 29 other groups may also distribute working documents as Internet- 30 Drafts. 32 Internet-Drafts are draft documents valid for a maximum of six months 33 and may be updated, replaced, or obsoleted by other documents at any 34 time. It is inappropriate to use Internet-Drafts as reference 35 material or to cite them other than as "work in progress." 37 The list of current Internet-Drafts can be accessed at 38 http://www.ietf.org/ietf/1id-abstracts.txt. 40 The list of Internet-Draft Shadow Directories can be accessed at 41 http://www.ietf.org/shadow.html. 43 This Internet-Draft will expire on November 7, 2009. 45 Copyright Notice 47 Copyright (c) 2009 IETF Trust and the persons identified as the 48 document authors. All rights reserved. 50 This document is subject to BCP 78 and the IETF Trust's Legal 51 Provisions Relating to IETF Documents in effect on the date of 52 publication of this document (http://trustee.ietf.org/license-info). 53 Please review these documents carefully, as they describe your rights 54 and restrictions with respect to this document. 56 Abstract 58 This document defines a Transport Subsystem, extending the Simple 59 Network Management Protocol (SNMP) architecture defined in RFC 3411. 60 This document defines a subsystem to contain Transport Models, 61 comparable to other subsystems in the RFC3411 architecture. As work 62 is being done to expand the transports to include secure transports 63 such as SSH and TLS, using a subsystem will enable consistent design 64 and modularity of such Transport Models. This document identifies 65 and describes some key aspects that need to be considered for any 66 Transport Model for SNMP. 68 Table of Contents 70 1. Introduction . . . . . . . . . . . . . . . . . . . . . . . . . 4 71 1.1. The Internet-Standard Management Framework . . . . . . . . 4 72 1.2. Conventions . . . . . . . . . . . . . . . . . . . . . . . 4 73 1.3. Where this Extension Fits . . . . . . . . . . . . . . . . 5 74 2. Motivation . . . . . . . . . . . . . . . . . . . . . . . . . . 6 75 3. Requirements of a Transport Model . . . . . . . . . . . . . . 8 76 3.1. Message Security Requirements . . . . . . . . . . . . . . 8 77 3.1.1. Security Protocol Requirements . . . . . . . . . . . . 8 78 3.2. SNMP Requirements . . . . . . . . . . . . . . . . . . . . 9 79 3.2.1. Architectural Modularity Requirements . . . . . . . . 9 80 3.2.2. Access Control Requirements . . . . . . . . . . . . . 12 81 3.2.3. Security Parameter Passing Requirements . . . . . . . 13 82 3.2.4. Separation of Authentication and Authorization . . . . 13 83 3.3. Session Requirements . . . . . . . . . . . . . . . . . . . 14 84 3.3.1. No SNMP Sessions . . . . . . . . . . . . . . . . . . . 14 85 3.3.2. Session Establishment Requirements . . . . . . . . . . 15 86 3.3.3. Session Maintenance Requirements . . . . . . . . . . . 16 87 3.3.4. Message security versus session security . . . . . . . 16 88 4. Scenario Diagrams and the Transport Subsystem . . . . . . . . 17 89 5. Cached Information and References . . . . . . . . . . . . . . 18 90 5.1. securityStateReference . . . . . . . . . . . . . . . . . . 18 91 5.2. tmStateReference . . . . . . . . . . . . . . . . . . . . . 18 92 5.2.1. Transport information . . . . . . . . . . . . . . . . 19 93 5.2.2. securityName . . . . . . . . . . . . . . . . . . . . . 20 94 5.2.3. securityLevel . . . . . . . . . . . . . . . . . . . . 21 95 5.2.4. Session Information . . . . . . . . . . . . . . . . . 21 96 6. Abstract Service Interfaces . . . . . . . . . . . . . . . . . 21 97 6.1. sendMessage ASI . . . . . . . . . . . . . . . . . . . . . 22 98 6.2. Changes to RFC3411 Outgoing ASIs . . . . . . . . . . . . . 23 99 6.2.1. Message Processing Subsystem Primitives . . . . . . . 23 100 6.2.2. Security Subsystem Primitives . . . . . . . . . . . . 24 101 6.3. The receiveMessage ASI . . . . . . . . . . . . . . . . . . 25 102 6.4. Changes to RFC3411 Incoming ASIs . . . . . . . . . . . . . 26 103 6.4.1. Message Processing Subsystem Primitive . . . . . . . . 26 104 6.4.2. Security Subsystem Primitive . . . . . . . . . . . . . 27 105 7. Security Considerations . . . . . . . . . . . . . . . . . . . 28 106 7.1. Coexistence, Security Parameters, and Access Control . . . 29 107 8. IANA Considerations . . . . . . . . . . . . . . . . . . . . . 30 108 9. Acknowledgments . . . . . . . . . . . . . . . . . . . . . . . 31 109 10. References . . . . . . . . . . . . . . . . . . . . . . . . . . 31 110 10.1. Normative References . . . . . . . . . . . . . . . . . . . 31 111 10.2. Informative References . . . . . . . . . . . . . . . . . . 32 112 Appendix A. Why tmStateReference? . . . . . . . . . . . . . . . . 34 113 A.1. Define an Abstract Service Interface . . . . . . . . . . . 34 114 A.2. Using an Encapsulating Header . . . . . . . . . . . . . . 35 115 A.3. Modifying Existing Fields in an SNMP Message . . . . . . . 35 116 A.4. Using a Cache . . . . . . . . . . . . . . . . . . . . . . 35 118 1. Introduction 120 This document defines a Transport Subsystem, extending the Simple 121 Network Management Protocol (SNMP) architecture defined in [RFC3411]. 122 This document identifies and describes some key aspects that need to 123 be considered for any Transport Model for SNMP. 125 1.1. The Internet-Standard Management Framework 127 For a detailed overview of the documents that describe the current 128 Internet-Standard Management Framework, please refer to section 7 of 129 RFC 3410 [RFC3410]. 131 1.2. Conventions 133 The key words "MUST", "MUST NOT", "REQUIRED", "SHALL", "SHALL NOT", 134 "SHOULD", "SHOULD NOT", "RECOMMENDED", "MAY", and "OPTIONAL" in this 135 document are to be interpreted as described in RFC 2119 [RFC2119]. 137 Non uppercased versions of the keywords should be read as in normal 138 English. They will usually, but not always, be used in a context 139 relating to compatibility with the RFC3411 architecture or the 140 subsystem defined here, but which might have no impact on on-the-wire 141 compatibility. These terms are used as guidance for designers of 142 proposed IETF models to make the designs compatible with RFC3411 143 subsystems and Abstract Service Interfaces (ASIs) (see section 3.2). 144 Implementers are free to implement differently. Some usages of these 145 lowercase terms are simply normal English usage. 147 This document discusses an extension to the modular RFC3411 148 architecture; this is not a protocol document. An architectural MUST 149 is a really sharp constraint and to allow for the evolution of 150 technology, and to not unnecessarily constrain future models, often a 151 SHOULD or a should is more appropriate than a MUST in an architecure. 152 Future models MAY express tighter requirements for their own model- 153 specific processing. 155 For consistency with SNMP-related specifications, this document 156 favors terminology as defined in STD62 rather than favoring 157 terminology that is consistent with non-SNMP specifications that use 158 different variations of the same terminology. This is consistent 159 with the IESG decision to not require the SNMPv3 terminology be 160 modified to match the usage of other non-SNMP specifications when 161 SNMPv3 was advanced to Full Standard. 163 1.3. Where this Extension Fits 165 It is expected that readers of this document will have read RFC3410 166 and RFC3411, and have a general understanding of the functionality 167 defined in RFCs 3412-3418. 169 The "Transport Subsystem" is an additional component for the SNMP 170 Engine depicted in RFC3411, section 3.1. 172 The following diagram depicts its place in the RFC3411 architecture.: 174 +-------------------------------------------------------------------+ 175 | SNMP entity | 176 | | 177 | +-------------------------------------------------------------+ | 178 | | SNMP engine (identified by snmpEngineID) | | 179 | | | | 180 | | +------------+ | | 181 | | | Transport | | | 182 | | | Subsystem | | | 183 | | +------------+ | | 184 | | | | 185 | | +------------+ +------------+ +-----------+ +-----------+ | | 186 | | | Dispatcher | | Message | | Security | | Access | | | 187 | | | | | Processing | | Subsystem | | Control | | | 188 | | | | | Subsystem | | | | Subsystem | | | 189 | | +------------+ +------------+ +-----------+ +-----------+ | | 190 | +-------------------------------------------------------------+ | 191 | | 192 | +-------------------------------------------------------------+ | 193 | | Application(s) | | 194 | | | | 195 | | +-------------+ +--------------+ +--------------+ | | 196 | | | Command | | Notification | | Proxy | | | 197 | | | Generator | | Receiver | | Forwarder | | | 198 | | +-------------+ +--------------+ +--------------+ | | 199 | | | | 200 | | +-------------+ +--------------+ +--------------+ | | 201 | | | Command | | Notification | | Other | | | 202 | | | Responder | | Originator | | | | | 203 | | +-------------+ +--------------+ +--------------+ | | 204 | +-------------------------------------------------------------+ | 205 | | 206 +-------------------------------------------------------------------+ 208 The transport mappings defined in RFC3417 do not provide lower-layer 209 security functionality, and thus do not provide transport-specific 210 security parameters. This document updates RFC3411 and RFC3417 by 211 defining an architectural extension and modifying the ASIs that 212 transport mappings (hereafter called transport models) can use to 213 pass transport-specific security parameters to other subsystems, 214 including transport-specific security parameters that are translated 215 into the transport-independent securityName and securityLevel 216 parameters 218 The Transport Security Model [I-D.ietf-isms-transport-security-model] 219 and the Secure Shell Transport Model [I-D.ietf-isms-secshell] utilize 220 the Transport Subsystem. The Transport Security Model is an 221 alternative to the existing SNMPv1 Security Model [RFC3584], the 222 SNMPv2c Security Model [RFC3584], and the User-based Security Model 223 [RFC3414]. The Secure Shell Transport Model is an alternative to 224 existing transport mappings as described in [RFC3417]. 226 2. Motivation 228 Just as there are multiple ways to secure one's home or business, in 229 a continuum of alternatives, there are multiple ways to secure a 230 network management protocol. Let's consider three general 231 approaches. 233 In the first approach, an individual could sit on his front porch 234 waiting for intruders. In the second approach, he could hire an 235 employee, schedule the employee, position the employee to guard what 236 he wants protected, hire a second guard to cover if the first gets 237 sick, and so on. In the third approach, he could hire a security 238 company, tell them what he wants protected, and leave the details to 239 them. Considerations of hiring and training employees, positioning 240 and scheduling the guards, arranging for cover, etc., are the 241 responsibility of the security company. The individual therefore 242 achieves the desired security, with significantly less effort on his 243 part except identifying requirements and verifying the quality of 244 service being provided. 246 The User-based Security Model (USM) as defined in [RFC3414] largely 247 uses the first approach - it provides its own security. It utilizes 248 existing mechanisms (e.g., SHA), but provides all the coordination. 249 USM provides for the authentication of a principal, message 250 encryption, data integrity checking, timeliness checking, etc. 252 USM was designed to be independent of other existing security 253 infrastructures. USM therefore uses a separate principal and key 254 management infrastructure. Operators have reported that deploying 255 another principal and key management infrastructure in order to use 256 SNMPv3 is a deterrent to deploying SNMPv3. It is possible to use 257 external mechanisms to handle the distribution of keys for use by 258 USM. The more important issue is that operators wanted to leverage 259 existing user base infrastructures that were not specific to SNMP. 261 A USM-compliant architecture might combine the authentication 262 mechanism with an external mechanism, such as RADIUS [RFC2865] to 263 provide the authentication service. Similarly it might be possible 264 to utilize an external protocol to encrypt a message, to check 265 timeliness, to check data integrity, etc. However this corresponds 266 to the second approach - requiring the coordination of a number of 267 differently subcontracted services. Building solid security between 268 the various services is difficult, and there is a significant 269 potential for gaps in security. 271 An alternative approach might be to utilize one or more lower-layer 272 security mechanisms to provide the message-oriented security services 273 required. These would include authentication of the sender, 274 encryption, timeliness checking, and data integrity checking. This 275 corresponds to the third approach described above. There are a 276 number of IETF standards available or in development to address these 277 problems through security layers at the transport layer or 278 application layer, among them TLS [RFC5246], SASL [RFC4422], and SSH 279 [RFC4251] 281 From an operational perspective, it is highly desirable to use 282 security mechanisms that can unify the administrative security 283 management for SNMPv3, command line interfaces (CLIs) and other 284 management interfaces. The use of security services provided by 285 lower layers is the approach commonly used for the CLI, and is also 286 the approach being proposed for other network management protocols, 287 such as syslog [RFC5424] and NETCONF [RFC4741]. 289 This document defines a Transport Subsystem extension to the RFC3411 290 architecture based on the third approach. This extension specifies 291 how other lower layer protocols with common security infrastructures 292 can be used underneath the SNMP protocol and the desired goal of 293 unified administrative security can be met. 295 This extension allows security to be provided by an external protocol 296 connected to the SNMP engine through an SNMP Transport Model 297 [RFC3417]. Such a Transport Model would then enable the use of 298 existing security mechanisms such as (TLS) [RFC5246] or SSH [RFC4251] 299 within the RFC3411 architecture. 301 There are a number of Internet security protocols and mechanisms that 302 are in wide spread use. Many of them try to provide a generic 303 infrastructure to be used by many different application layer 304 protocols. The motivation behind the Transport Subsystem is to 305 leverage these protocols where it seems useful. 307 There are a number of challenges to be addressed to map the security 308 provided by a secure transport into the SNMP architecture so that 309 SNMP continues to provide interoperability with existing 310 implementations. These challenges are described in detail in this 311 document. For some key issues, design choices are described that 312 might be made to provide a workable solution that meets operational 313 requirements and fits into the SNMP architecture defined in 314 [RFC3411]. 316 3. Requirements of a Transport Model 318 3.1. Message Security Requirements 320 Transport security protocols SHOULD provide protection against the 321 following message-oriented threats: 323 1. modification of information 325 2. masquerade 327 3. message stream modification 329 4. disclosure 331 These threats are described in section 1.4 of [RFC3411]. It is not 332 required to protect against denial of service or traffic analysis, 333 but it should not make those threats significantly worse. 335 3.1.1. Security Protocol Requirements 337 There are a number of standard protocols that could be proposed as 338 possible solutions within the Transport Subsystem. Some factors 339 should be considered when selecting a protocol. 341 Using a protocol in a manner for which it was not designed has 342 numerous problems. The advertised security characteristics of a 343 protocol might depend on it being used as designed; when used in 344 other ways, it might not deliver the expected security 345 characteristics. It is recommended that any proposed model include a 346 description of the applicability of the Transport Model. 348 A Transport Model SHOULD NOT require modifications to the underlying 349 protocol. Modifying the protocol might change its security 350 characteristics in ways that could impact other existing usages. If 351 a change is necessary, the change SHOULD be an extension that has no 352 impact on the existing usages. Any Transport Model should include a 353 description of potential impact on other usages of the protocol. 355 Since multiple transport models can exist simultaneously within the 356 transport subsystem, transport models MUST be able to coexist with 357 each other. 359 3.2. SNMP Requirements 361 3.2.1. Architectural Modularity Requirements 363 SNMP version 3 (SNMPv3) is based on a modular architecture (defined 364 in [RFC3411] section 3) to allow the evolution of the SNMP protocol 365 standards over time, and to minimize side effects between subsystems 366 when changes are made. 368 The RFC3411 architecture includes a Message Processing Subsystem 369 permitting different message versions to be handled by a single 370 engine, a Security Subsystem for enabling different methods of 371 providing security services, Applications(s) to support different 372 types of application processors, and an Access Control Subsystem for 373 allowing multiple approaches to access control. The RFC3411 374 architecture does not include a subsystem for Transport Models, 375 despite the fact there are multiple transport mappings already 376 defined for SNMP [RFC3417]. This document describes a Transport 377 Subsystem that is compatible with the RFC3411 architecture. As work 378 is being done to use secure transports such as SSH and TLS, using a 379 subsystem will enable consistent design and modularity of such 380 Transport Models. 382 The design of this Transport Subsystem accepts the goals of the 383 RFC3411 architecture defined in section 1.5 of [RFC3411]. This 384 Transport Subsystem uses a modular design that permits Transport 385 Models (which might or might not be security-aware) to be "plugged 386 into" the RFC3411 architecture. Such Transport Models would be 387 independent of other modular SNMP components as much as possible. 388 This design also permits Transport Models to be advanced through the 389 standards process independently of other Transport Models. 391 The following diagram depicts the SNMPv3 architecture including the 392 new Transport Subsystem defined in this document, and a new Transport 393 Security Model defined in [I-D.ietf-isms-transport-security-model]. 395 +------------------------------+ 396 | Network | 397 +------------------------------+ 398 ^ ^ ^ 399 | | | 400 v v v 401 +-------------------------------------------------------------------+ 402 | +--------------------------------------------------+ | 403 | | Transport Subsystem | | 404 | | +-----+ +-----+ +-----+ +-----+ +-------+ | | 405 | | | UDP | | TCP | | SSH | | TLS | . . . | other | | | 406 | | +-----+ +-----+ +-----+ +-----+ +-------+ | | 407 | +--------------------------------------------------+ | 408 | ^ | 409 | | | 410 | Dispatcher v | 411 | +-------------------+ +---------------------+ +----------------+ | 412 | | Transport | | Message Processing | | Security | | 413 | | Dispatch | | Subsystem | | Subsystem | | 414 | | | | +------------+ | | +------------+ | | 415 | | | | +->| v1MP |<--->| | USM | | | 416 | | | | | +------------+ | | +------------+ | | 417 | | | | | +------------+ | | +------------+ | | 418 | | | | +->| v2cMP |<--->| | Transport | | | 419 | | Message | | | +------------+ | | | Security | | | 420 | | Dispatch <--------->| +------------+ | | | Model | | | 421 | | | | +->| v3MP |<--->| +------------+ | | 422 | | | | | +------------+ | | +------------+ | | 423 | | PDU Dispatch | | | +------------+ | | | Other | | | 424 | +-------------------+ | +->| otherMP |<--->| | Model(s) | | | 425 | ^ | +------------+ | | +------------+ | | 426 | | +---------------------+ +----------------+ | 427 | v | 428 | +-------+-------------------------+---------------+ | 429 | ^ ^ ^ | 430 | | | | | 431 | v v v | 432 | +-------------+ +---------+ +--------------+ +-------------+ | 433 | | COMMAND | | ACCESS | | NOTIFICATION | | PROXY | | 434 | | RESPONDER |<->| CONTROL |<->| ORIGINATOR | | FORWARDER | | 435 | | application | | | | applications | | application | | 436 | +-------------+ +---------+ +--------------+ +-------------+ | 437 | ^ ^ | 438 | | | | 439 | v v | 440 | +----------------------------------------------+ | 441 | | MIB instrumentation | SNMP entity | 442 +-------------------------------------------------------------------+ 444 3.2.1.1. Changes to the RFC3411 Architecture 446 The RFC3411 architecture and the Security Subsystem assume that a 447 Security Model is called by a Message Processing Model and will 448 perform multiple security functions within the Security Subsystem. A 449 Transport Model that supports a secure transport protocol might 450 perform similar security functions within the Transport Subsystem, 451 including the translation of transport security parameters to/from 452 security-model-independent parameters. 454 To accommodate this, an implementation-specific cache of transport- 455 specific information will be described (not shown), and the data 456 flows on this path will be extended to pass security-model- 457 independent values. This document amends some of the ASIs defined in 458 RFC 3411, and these changes are covered in section 6. 460 New Security Models might be defined that understand how to work with 461 these modified ASIs and the transport-information cache. One such 462 Security Model, the Transport Security Model, is defined in 463 [I-D.ietf-isms-transport-security-model]. 465 3.2.1.2. Changes to RFC3411 processing 467 The introduction of secure transports affects the responsibilities 468 and order of processing within the RFC3411 architecture. While the 469 steps are the same, they might occur in a different order, and might 470 be done by different subsystems. With the existing RFC3411 471 architecture, security processing starts when the Message Processing 472 Model decodes portions of the encoded message to extract parameters 473 that identify which Security Model MUST handle the security-related 474 tasks. 476 A secure transport performs those security functions on the message, 477 before the message is decoded. Some of these functions might then be 478 repeated by the selected Security Model. 480 3.2.1.3. Passing Information between SNMP Engines 482 A secure Transport Model will establish an authenticated and possibly 483 encrypted tunnel between the Transport Models of two SNMP engines. 484 After a transport layer tunnel is established, then SNMP messages can 485 be sent through the tunnel from one SNMP engine to the other. While 486 the Community Security Models [RFC3584] and the User-based Security 487 Model establish a security association for each SNMP message, newer 488 Transport Models MAY support sending multiple SNMP messages through 489 the same tunnel to amortize the costs of establishing a security 490 association. 492 3.2.2. Access Control Requirements 494 RFC3411 made some design decisions related to the support of an 495 Access Control Subsystem. These include establishing and passing in 496 a model-independent manner the securityModel, securityName and 497 securityLevel parameters, and separating message authentication from 498 data access authorization. 500 3.2.2.1. securityName and securityLevel Mapping 502 SNMP data access controls are expected to work on the basis of who 503 can perform what operations on which subsets of data, and based on 504 the security services that will be provided to secure the data in 505 transit. The securityModel and securityLevel parameters establish 506 the protections for transit - whether authentication and privacy 507 services will be or have been applied to the message. The 508 securityName is a model-independent identifier of the security 509 "principal". 511 A Security Model plays a role in security that goes beyond protecting 512 the message - it provides a mapping between the security-model- 513 specific principal for an incoming message to a security-model 514 independent securityName which can be used for subsequent processing, 515 such as for access control. The securityName is mapped from a 516 mechanism-specific identity, and this mapping must be done for 517 incoming messages by the Security Model before it passes securityName 518 to the Message Processing Model via the processIncoming ASI. 520 A Security Model is also responsible to specify, via the 521 securityLevel parameter, whether incoming messages have been 522 authenticated and encrypted, and to ensure that outgoing messages are 523 authenticated and encrypted based on the value of securityLevel. 525 A Transport Model MAY provide suggested values for securityName and 526 securityLevel. A Security Model might have multiple sources for 527 determining the principal and desired security services, and a 528 particular Security Model might or might not utilize the values 529 proposed by a Transport Model when deciding the value of securityName 530 and securityLevel. 532 Documents defining a new transport domain MUST define a prefix that 533 MAY be prepended to all securityNames passed by the Security Model. 534 The prefix MUST include from one to four US-ASCII alpha-numeric 535 characters, not including a ":" (US-ASCII 0x3a) character. If a 536 prefix is used, a securityName is constructed by concatenating the 537 prefix and a ":" (US-ASCII 0x3a) character followed by a non-empty 538 identity in an snmpAdminString compatible format. The prefix can be 539 used by SNMP applications to distinguish "alice" authenticated by SSH 540 from "alice" authenticated by TLS. Transport domains and their 541 corresponding prefixes are coordinated via the IANA registry "SNMP 542 Transport Domains". 544 3.2.3. Security Parameter Passing Requirements 546 A Message Processing Model might unpack SNMP-specific security 547 parameters from an incoming message before calling a specific 548 Security Model to handle the security-related processing of the 549 message. When using a secure Transport Model, some security 550 parameters might be extracted from the transport layer by the 551 Transport Model before the message is passed to the Message 552 Processing Subsystem. 554 This document describes a cache mechanism (see Section 5), into which 555 the Transport Model puts information about the transport and security 556 parameters applied to a transport connection or an incoming message, 557 and a Security Model might extract that information from the cache. 558 A tmStateReference is passed as an extra parameter in the ASIs 559 between the Transport Subsystem, the Message Processing and Security 560 Subsystems, to identify the relevant cache. This approach of passing 561 a model-independent reference is consistent with the 562 securityStateReference cache already being passed around in the 563 RFC3411 ASIs. 565 3.2.4. Separation of Authentication and Authorization 567 The RFC3411 architecture defines a separation of authentication and 568 the authorization to access and/or modify MIB data. A set of model- 569 independent parameters (securityModel, securityName, and 570 securityLevel) are passed between the Security Subsystem, the 571 applications, and the Access Control Subsystem. 573 This separation was a deliberate decision of the SNMPv3 WG, to allow 574 support for authentication protocols which do not provide data access 575 authorization capabilities, and to support data access authorization 576 schemes, such as VACM, that do not perform their own authentication. 578 A Message Processing Model determines which Security Model is used, 579 either based on the message version, e.g., SNMPv1 and SNMPv2c, or 580 possibly by a value specified in the message, e.g., msgSecurityModel 581 field in SNMPv3. 583 The Security Model makes the decision which securityName and 584 securityLevel values are passed as model-independent parameters to an 585 application, which then passes them via the isAccessAllowed ASI to 586 the Access Control Subsystem. 588 An Access Control Model performs the mapping from the model- 589 independent security parameters to a policy within the Access Control 590 Model that is access-control-model-dependent. 592 A Transport Model does not know which Security Model will be used for 593 an incoming message, so cannot know how the securityName and 594 securityLevel parameters will be determined. It can propose an 595 authenticated identity (via the tmSecurityName field), but there is 596 no guarantee that this value will be used by the Security Model. For 597 example, non-transport-aware Security Models will typically determine 598 the securityName (and securityLevel) based on the contents of the 599 SNMP message itself. Such Security Models will simply not know that 600 the tmStateReference cache exists. 602 Further, even if the Transport Model can influence the choice of 603 securityName, it cannot directly determine the authorization allowed 604 to this identity. If two different Transport Models each 605 authenticate a transport principal, that are then both mapped to the 606 same securityName, then these two identities will typically be 607 afforded exactly the same authorization by the Access Control Model. 609 The only way for the Access Control Model to differentiate between 610 identities based on the underlying Transport Model, would be for such 611 transport-authenticated identities to be mapped to distinct 612 securityNames. How and if this is done is Security-Model-dependent. 614 3.3. Session Requirements 616 Some secure transports have a notion of sessions, while other secure 617 transports provide channels or other session-like mechanism. 618 Throughout this document, the term session is used in a broad sense 619 to cover transport sessions, transport channels, and other transport- 620 layer session-like mechanisms. Transport-layer sessions that can 621 secure multiple SNMP messages within the lifetime of the session are 622 considered desirable because the cost of authentication can be 623 amortized over potentially many transactions. How a transport 624 session is actually established, opened, closed, or maintained is 625 specific to a particular Transport Model. 627 To reduce redundancy, this document describes aspects that are 628 expected to be common to all Transport Model sessions. 630 3.3.1. No SNMP Sessions 632 The architecture defined in [RFC3411] and the Transport Subsystem 633 defined in this document do not support SNMP sessions or include a 634 session selector in the Abstract Service Interfaces. 636 The Transport Subsystem might support transport sessions. However, 637 the transport subsystem does not have access to the pduType (i.e., 638 the SNMP operation type), so cannot select a given transport session 639 for particular types of traffic. 641 Certain parameters of the Abstract Service Interfaces might be used 642 to guide the selection of an appropriate transport session to use for 643 a given request by an application. 645 The transportDomain and transportAddress identify the transport 646 connection to a remote network node. Elements of the transport 647 address (such as the port number) might be used by an application to 648 send a particular PDU type to a particular transport address. For 649 example, the SNMP-TARGET-MIB and SNMP-NOTIFICATION-MIB [RFC3413] are 650 used to configure notification originators with the destination port 651 to which SNMPv2-Trap PDUs or Inform PDUs are to be sent, but the 652 transport subsystem never looks inside the PDU. 654 The securityName identifies which security principal to communicate 655 with at that address (e.g., different NMS applications), and the 656 securityLevel might permit selection of different sets of security 657 properties for different purposes (e.g., encrypted SETs vs. non- 658 encrypted GETs). 660 However, because the handling of transport sessions is specific to 661 each transport model, some transport models MAY restrict selecting a 662 particular transport session. A user application might use a unique 663 combination of transportDomain, transportAddress, securityModel, 664 securityName, and securityLevel to try to force the selection of a 665 given transport session. This usage is NOT RECOMMENDED because it is 666 not guaranteed to be interoperable across implementations and across 667 models. 669 Implementations SHOULD be able to maintain some reasonable number of 670 concurrent transport sessions, and MAY provide non-standard internal 671 mechanisms to select transport sessions. 673 3.3.2. Session Establishment Requirements 675 SNMP applications provide the transportDomain, transportAddress, 676 securityName, and securityLevel to be used to create a new session. 678 If the Transport Model cannot provide at least the requested level of 679 security, the Transport Model should discard the message and should 680 notify the dispatcher that establishing a session and sending the 681 message failed. Similarly, if the session cannot be established, 682 then the message should be discarded and the dispatcher notified. 684 Transport session establishment might require provisioning 685 authentication credentials at an engine, either statically or 686 dynamically. How this is done is dependent on the transport model 687 and the implementation. 689 3.3.3. Session Maintenance Requirements 691 A Transport Model can tear down sessions as needed. It might be 692 necessary for some implementations to tear down sessions as the 693 result of resource constraints, for example. 695 The decision to tear down a session is implementation-dependent. How 696 an implementation determines that an operation has completed is 697 implementation-dependent. While it is possible to tear down each 698 transport session after processing for each message has completed, 699 this is not recommended for performance reasons. 701 The elements of procedure describe when cached information can be 702 discarded, and the timing of cache cleanup might have security 703 implications, but cache memory management is an implementation issue. 705 If a Transport Model defines MIB module objects to maintain session 706 state information, then the Transport Model MUST define what happens 707 to the objects when a related session is torn down, since this will 708 impact interoperability of the MIB module. 710 3.3.4. Message security versus session security 712 A Transport Model session is associated with state information that 713 is maintained for its lifetime. This state information allows for 714 the application of various security services to multiple messages. 715 Cryptographic keys associated with the transport session SHOULD be 716 used to provide authentication, integrity checking, and encryption 717 services, as needed, for data that is communicated during the 718 session. The cryptographic protocols used to establish keys for a 719 Transport Model session SHOULD ensure that fresh new session keys are 720 generated for each session. This would ensure that a cross-session 721 replay attack would be unsuccessful; that is, an attacker could not 722 take a message observed on one session, and successfully replay this 723 on another session. 725 A good security protocol would also protect against replay attacks 726 within a session; that is, an attacker could not take a message 727 observed on a session, and successfully replay this later in the same 728 session. One approach would be to use sequence information within 729 the protocol, allowing the participants to detect if messages were 730 replayed or reordered within a session. 732 If a secure transport session is closed between the time a request 733 message is received, and the corresponding response message is sent, 734 then the response message SHOULD be discarded, even if a new session 735 has been established. The SNMPv3 WG decided that this should be a 736 SHOULD architecturally, and it is a security-model-specific decision 737 whether to REQUIRE this. The architecture does not mandate this 738 requirement to allow for future security models where this might make 739 sense, but not requiring this could lead to added complexity and 740 security vulnerabilities, so most security models SHOULD require 741 this. 743 SNMPv3 was designed to support multiple levels of security, 744 selectable on a per-message basis by an SNMP application, because, 745 for example, there is not much value in using encryption for a 746 Command Generator to poll for potentially non-sensitive performance 747 data on thousands of interfaces every ten minutes; the encryption 748 might add significant overhead to processing of the messages. 750 Some Transport Models might support only specific authentication and 751 encryption services, such as requiring all messages to be carried 752 using both authentication and encryption, regardless of the security 753 level requested by an SNMP application. A Transport Model MAY 754 upgrade the security level requested by a transport-aware security 755 model, i.e. noAuthNoPriv and authNoPriv might be sent over an 756 authenticated and encrypted session. A Transport Model MUST NOT 757 downgrade the security level requested by a transport-aware security 758 model, and SHOULD discard any message where this would occur. This 759 is a SHOULD rather than a MUST only to permit the potential 760 development of models that can perform error-handling in a manner 761 that is less severe than discarding the message. However, any model 762 that does not discard the message in this circumstance should have a 763 clear justification for why not discarding will not create a security 764 vulnerability. 766 4. Scenario Diagrams and the Transport Subsystem 768 RFC3411 section 4.6.1 and 4.6.2 provide scenario diagrams to 769 illustrate how an outgoing message is created, and how an incoming 770 message is processed. RFC3411 does not define ASIs for the "Send 771 SNMP Request Message to Network", "Receive SNMP Response Message from 772 Network", "Receive SNMP Message from Network" and "Send SNMP message 773 to Network" arrows in these diagrams. 775 This document defines two ASIs corresponding to these arrows: a 776 sendMessage ASI to send SNMP messages to the network, and a 777 receiveMessage ASI to receive SNMP messages from the network. These 778 ASIs are used for all SNMP messages, regardless of pduType. 780 5. Cached Information and References 782 When performing SNMP processing, there are two levels of state 783 information that might need to be retained: the immediate state 784 linking a request-response pair, and potentially longer-term state 785 relating to transport and security. 787 The RFC3411 architecture uses caches to maintain the short-term 788 message state, and uses references in the ASIs to pass this 789 information between subsystems. 791 This document defines the requirements for a cache to handle 792 additional short-term message state and longer-term transport state 793 information, using a tmStateReference parameter to pass this 794 information between subsystems. 796 To simplify the elements of procedure, the release of state 797 information is not always explicitly specified. As a general rule, 798 if state information is available when a message being processed gets 799 discarded, the state related to that message should also be 800 discarded. If state information is available when a relationship 801 between engines is severed, such as the closing of a transport 802 session, the state information for that relationship should also be 803 discarded. 805 Since the contents of a cache are meaningful only within an 806 implementation, and not on-the-wire, the format of the cache is 807 implementation-specific. 809 5.1. securityStateReference 811 The securityStateReference parameter is defined in RFC3411. Its 812 primary purpose is to provide a mapping between a request and the 813 corresponding response. This cache is not accessible to Transport 814 Models, and an entry is typically only retained for the lifetime of a 815 request-response pair of messages. 817 5.2. tmStateReference 819 For each transport session, information about the transport security 820 is stored in a tmState cache or datastore, that is referenced by a 821 tmStateReference. The tmStateReference parameter is used to pass 822 model-specific and mechanism-specific parameters between the 823 Transport subsystem and transport-aware Security Models. 825 In general, when necessary, the tmState is populated by the security 826 model for outgoing messages and by the transport model for incoming 827 messages. However, in both cases, the model populating the tmState 828 might have incomplete information, and the missing information might 829 be populated by the other model when the information becomes 830 available. 832 The tmState might contain both long-term and short-term information. 833 The session information typically remains valid for the duration of 834 the transport session, might be used for several messages, and might 835 be stored in a local configuration datastore. Some information has a 836 shorter lifespan, such as tmSameSecurity and tmRequestedSecurityLevel 837 which are associated with a specific message. 839 Since this cache is only used within an implementation, and not on- 840 the-wire, the precise contents and format of the cache are 841 implementation-dependent. For architectural modularity between 842 Transport Models and transport-aware Security Models, a fully-defined 843 tmState MUST conceptually include at least the following fields: 845 tmTransportDomain 847 tmTransportAddress 849 tmSecurityName 851 tmRequestedSecurityLevel 853 tmTransportSecurityLevel 855 tmSameSecurity 857 tmSessionID 859 The details of these fields are described in the following 860 subsections. 862 5.2.1. Transport information 864 Information about the source of an incoming SNMP message is passed up 865 from the Transport subsystem as far as the Message Processing 866 subsystem. However these parameters are not included in the 867 processIncomingMsg ASI defined in RFC3411, and hence this information 868 is not directly available to the Security Model. 870 A transport-aware Security Model might wish to take account of the 871 transport protocol and originating address when authenticating the 872 request, and setting up the authorization parameters. It is 873 therefore necessary for the Transport Model to include this 874 information in the tmStateReference cache, so that it is accessible 875 to the Security Model. 877 o tmTransportDomain: the transport protocol (and hence the Transport 878 Model) used to receive the incoming message 880 o tmTransportAddress: the source of the incoming message. 882 The ASIs used for processing an outgoing message all include explicit 883 transportDomain and transportAddress parameters. The values within 884 the securityStateReference cache might override these parameters for 885 outgoing messages. 887 5.2.2. securityName 889 There are actually three distinct "identities" that can be identified 890 during the processing of an SNMP request over a secure transport: 892 o transport principal: the transport-authenticated identity, on 893 whose behalf the secure transport connection was (or should be) 894 established. This value is transport-, mechanism- and 895 implementation- specific, and is only used within a given 896 Transport Model. 898 o tmSecurityName: a human-readable name (in snmpAdminString format) 899 representing this transport identity. This value is transport- 900 and implementation-specific, and is only used (directly) by the 901 Transport and Security Models. 903 o securityName: a human-readable name (in snmpAdminString format) 904 representing the SNMP principal in a model-independent manner. 905 This value is used directly by SNMP Applications, the access 906 control subsystem, the message processing subsystem, and the 907 security subsystem. 909 The transport principal might or might not be the same as the 910 tmSecurityName. Similarly, the tmSecurityName might or might not be 911 the same as the securityName as seen by the Application and Access 912 Control subsystems. In particular, a non-transport-aware Security 913 Model will ignore tmSecurityName completely when determining the SNMP 914 securityName. 916 However it is important that the mapping between the transport 917 principal and the SNMP securityName (for transport-aware Security 918 Models) is consistent and predictable, to allow configuration of 919 suitable access control and the establishment of transport 920 connections. 922 5.2.3. securityLevel 924 There are two distinct issues relating to security level as applied 925 to secure transports. For clarity, these are handled by separate 926 fields in the tmStateReference cache: 928 o tmTransportSecurityLevel: an indication from the Transport Model 929 of the level of security offered by this session. The Security 930 Model can use this to ensure that incoming messages were suitably 931 protected before acting on them. 933 o tmRequestedSecurityLevel: an indication from the Security Model of 934 the level of security required to be provided by the transport 935 protocol. The Transport Model can use this to ensure that 936 outgoing messages will not be sent over an insufficiently secure 937 session. 939 5.2.4. Session Information 941 For security reasons, if a secure transport session is closed between 942 the time a request message is received and the corresponding response 943 message is sent, then the response message SHOULD be discarded, even 944 if a new session has been established. The SNMPv3 WG decided that 945 this should be a SHOULD architecturally, and it is a security-model- 946 specific decision whether to REQUIRE this. 948 o tmSameSecurity: this flag is used by a transport-aware Security 949 Model to indicate whether the Transport Model MUST enforce this 950 restriction. 952 o tmSessionID: in order to verify whether the session has changed, 953 the Transport Model must be able to compare the session used to 954 receive the original request with the one to be used to send the 955 response. This typically needs some form of session identifier. 956 This value is only ever used by the Transport Model, so the format 957 and interpretation of this field are model-specific and 958 implementation-dependent. 960 When processing an outgoing message, if tmSameSecurity is true, then 961 the tmSessionID MUST match the current transport session, otherwise 962 the message MUST be discarded, and the dispatcher notified that 963 sending the message failed. 965 6. Abstract Service Interfaces 967 Abstract service interfaces have been defined by RFC 3411 to describe 968 the conceptual data flows between the various subsystems within an 969 SNMP entity, and to help keep the subsystems independent of each 970 other except for the common parameters. 972 This document introduces a couple of new ASIs to define the interface 973 between the Transport and Dispatcher Subsystems, and extends some of 974 the ASIs defined in RFC3411 to include transport-related information. 976 This document follows the example of RFC3411 regarding the release of 977 state information, and regarding error indications. 979 1) The release of state information is not always explicitly 980 specified in a transport model. As a general rule, if state 981 information is available when a message gets discarded, the message- 982 state information should also be released, and if state information 983 is available when a session is closed, the session state information 984 should also be released. Keeping sensitive security information 985 longer than necessary might introduce potential vulnerabilities to an 986 implementation. 988 2)An error indication in statusInformation will typically include the 989 OID and value for an incremented error counter. This might be 990 accompanied by values for contextEngineID and contextName for this 991 counter, a value for securityLevel, and the appropriate state 992 reference if the information is available at the point where the 993 error is detected. 995 6.1. sendMessage ASI 997 The sendMessage ASI is used to pass a message from the Dispatcher to 998 the appropriate Transport Model for sending. In the diagram in 999 section 4.6.1 of RFC 3411, the sendMessage ASI defined in this 1000 document replaces the text "Send SNMP Request Message to Network". 1001 In section 4.6.2, the sendMessage ASI replaces the text "Send SNMP 1002 Message to Network" 1004 If present and valid, the tmStateReference refers to a cache 1005 containing transport-model-specific parameters for the transport and 1006 transport security. How a tmStateReference is determined to be 1007 present and valid is implementation-dependent. How the information 1008 in the cache is used is transport-model-dependent and implementation- 1009 dependent. 1011 This might sound underspecified, but a transport model might be 1012 something like SNMP over UDP over IPv6, where no security is 1013 provided, so it might have no mechanisms for utilizing a 1014 tmStateReference cache. 1016 statusInformation = 1017 sendMessage( 1018 IN destTransportDomain -- transport domain to be used 1019 IN destTransportAddress -- transport address to be used 1020 IN outgoingMessage -- the message to send 1021 IN outgoingMessageLength -- its length 1022 IN tmStateReference -- reference to transport state 1023 ) 1025 6.2. Changes to RFC3411 Outgoing ASIs 1027 Additional parameters have been added to the ASIs defined in RFC3411, 1028 concerned with communication between the Dispatcher and Message 1029 Processing subsystems, and between the Message Processing and 1030 Security Subsystems. 1032 6.2.1. Message Processing Subsystem Primitives 1034 A tmStateReference parameter has been added as an OUT parameter to 1035 the prepareOutgoingMessage and prepareResponseMessage ASIs. This is 1036 passed from Message Processing Subsystem to the dispatcher, and from 1037 there to the Transport Subsystem. 1039 How or if the Message Processing Subsystem modifies or utilizes the 1040 contents of the cache is message-processing-model specific. 1042 statusInformation = -- success or errorIndication 1043 prepareOutgoingMessage( 1044 IN transportDomain -- transport domain to be used 1045 IN transportAddress -- transport address to be used 1046 IN messageProcessingModel -- typically, SNMP version 1047 IN securityModel -- Security Model to use 1048 IN securityName -- on behalf of this principal 1049 IN securityLevel -- Level of Security requested 1050 IN contextEngineID -- data from/at this entity 1051 IN contextName -- data from/in this context 1052 IN pduVersion -- the version of the PDU 1053 IN PDU -- SNMP Protocol Data Unit 1054 IN expectResponse -- TRUE or FALSE 1055 IN sendPduHandle -- the handle for matching 1056 incoming responses 1057 OUT destTransportDomain -- destination transport domain 1058 OUT destTransportAddress -- destination transport address 1059 OUT outgoingMessage -- the message to send 1060 OUT outgoingMessageLength -- its length 1061 OUT tmStateReference -- (NEW) reference to transport state 1062 ) 1064 statusInformation = -- success or errorIndication 1065 prepareResponseMessage( 1066 IN messageProcessingModel -- typically, SNMP version 1067 IN securityModel -- Security Model to use 1068 IN securityName -- on behalf of this principal 1069 IN securityLevel -- Level of Security requested 1070 IN contextEngineID -- data from/at this entity 1071 IN contextName -- data from/in this context 1072 IN pduVersion -- the version of the PDU 1073 IN PDU -- SNMP Protocol Data Unit 1074 IN maxSizeResponseScopedPDU -- maximum size able to accept 1075 IN stateReference -- reference to state information 1076 -- as presented with the request 1077 IN statusInformation -- success or errorIndication 1078 -- error counter OID/value if error 1079 OUT destTransportDomain -- destination transport domain 1080 OUT destTransportAddress -- destination transport address 1081 OUT outgoingMessage -- the message to send 1082 OUT outgoingMessageLength -- its length 1083 OUT tmStateReference -- (NEW) reference to transport state 1084 ) 1086 6.2.2. Security Subsystem Primitives 1088 transportDomain and transportAddress parameters have been added as IN 1089 parameters to the generateRequestMsg and generateResponseMsg ASIs, 1090 and a tmStateReference parameter has been added as an OUT parameter. 1091 The transportDomain and transportAddress parameters will have been 1092 passed into the Message Processing Subsystem from the dispatcher, and 1093 are passed on to the Security Subsystem. The tmStateReference 1094 parameter will be passed from the Security Subsystem back to the 1095 Message Processing Subsystem, and on to the dispatcher and Transport 1096 subsystems. 1098 If a cache exists for a session identifiable from the 1099 tmTransportDomain, tmTransportAddress, tmSecurityName and requested 1100 securityLevel, then a transport-aware Security Model might create a 1101 tmStateReference parameter to this cache, and pass that as an OUT 1102 parameter. 1104 statusInformation = 1105 generateRequestMsg( 1106 IN transportDomain -- (NEW) destination transport domain 1107 IN transportAddress -- (NEW) destination transport address 1108 IN messageProcessingModel -- typically, SNMP version 1109 IN globalData -- message header, admin data 1110 IN maxMessageSize -- of the sending SNMP entity 1111 IN securityModel -- for the outgoing message 1112 IN securityEngineID -- authoritative SNMP entity 1113 IN securityName -- on behalf of this principal 1114 IN securityLevel -- Level of Security requested 1115 IN scopedPDU -- message (plaintext) payload 1116 OUT securityParameters -- filled in by Security Module 1117 OUT wholeMsg -- complete generated message 1118 OUT wholeMsgLength -- length of generated message 1119 OUT tmStateReference -- (NEW) reference to transport state 1120 ) 1122 statusInformation = 1123 generateResponseMsg( 1124 IN transportDomain -- (NEW) destination transport domain 1125 IN transportAddress -- (NEW) destination transport address 1126 IN messageProcessingModel -- Message Processing Model 1127 IN globalData -- msgGlobalData 1128 IN maxMessageSize -- from msgMaxSize 1129 IN securityModel -- as determined by MPM 1130 IN securityEngineID -- the value of snmpEngineID 1131 IN securityName -- on behalf of this principal 1132 IN securityLevel -- for the outgoing message 1133 IN scopedPDU -- as provided by MPM 1134 IN securityStateReference -- as provided by MPM 1135 OUT securityParameters -- filled in by Security Module 1136 OUT wholeMsg -- complete generated message 1137 OUT wholeMsgLength -- length of generated message 1138 OUT tmStateReference -- (NEW) reference to transport state 1139 ) 1141 6.3. The receiveMessage ASI 1143 The receiveMessage ASI is used to pass a message from the Transport 1144 Subsystem to the Dispatcher. In the diagram in section 4.6.1 of RFC 1145 3411, the receiveMessage ASI replaces the text "Receive SNMP Response 1146 Message from Network". In section 4.6.2, the receiveMessage ASI 1147 replaces the text "Receive SNMP Message from Network". 1149 When a message is received on a given transport session, if a cache 1150 does not already exist for that session, the Transport Model might 1151 create one, referenced by tmStateReference. The contents of this 1152 cache are discussed in section 5. How this information is determined 1153 is implementation- and transport-model-specific. 1155 "Might create one" might sound underspecified, but a transport model 1156 might be something like SNMP over UDP over IPv6, where transport 1157 security is not provided, so it might not create a cache. 1159 The Transport Model does not know the securityModel for an incoming 1160 message; this will be determined by the Message Processing Model in a 1161 message-processing-model-dependent manner. 1163 statusInformation = 1164 receiveMessage( 1165 IN transportDomain -- origin transport domain 1166 IN transportAddress -- origin transport address 1167 IN incomingMessage -- the message received 1168 IN incomingMessageLength -- its length 1169 IN tmStateReference -- reference to transport state 1170 ) 1172 6.4. Changes to RFC3411 Incoming ASIs 1174 The tmStateReference parameter has also been added to some of the 1175 incoming ASIs defined in RFC3411. How or if a Message Processing 1176 Model or Security Model uses tmStateReference is message-processing- 1177 and security-model-specific. 1179 This might sound underspecified, but a message processing model might 1180 have access to all the information from the cache and from the 1181 message. The Message Processing Model might determine that the USM 1182 Security Model is specified in an SNMPv3 message header; the USM 1183 Security Model has no need of values in the tmStateReference cache to 1184 authenticate and secure the SNMP message, but an application might 1185 have specified to use a secure transport such as that provided by the 1186 SSH Transport Model to send the message to its destination. 1188 6.4.1. Message Processing Subsystem Primitive 1190 The tmStateReference parameter of prepareDataElements is passed from 1191 the dispatcher to the Message Processing Subsystem. How or if the 1192 Message Processing Subsystem modifies or utilizes the contents of the 1193 cache is message-processing-model-specific. 1195 result = -- SUCCESS or errorIndication 1196 prepareDataElements( 1197 IN transportDomain -- origin transport domain 1198 IN transportAddress -- origin transport address 1199 IN wholeMsg -- as received from the network 1200 IN wholeMsgLength -- as received from the network 1201 IN tmStateReference -- (NEW) from the Transport Model 1202 OUT messageProcessingModel -- typically, SNMP version 1203 OUT securityModel -- Security Model to use 1204 OUT securityName -- on behalf of this principal 1205 OUT securityLevel -- Level of Security requested 1206 OUT contextEngineID -- data from/at this entity 1207 OUT contextName -- data from/in this context 1208 OUT pduVersion -- the version of the PDU 1209 OUT PDU -- SNMP Protocol Data Unit 1210 OUT pduType -- SNMP PDU type 1211 OUT sendPduHandle -- handle for matched request 1212 OUT maxSizeResponseScopedPDU -- maximum size sender can accept 1213 OUT statusInformation -- success or errorIndication 1214 -- error counter OID/value if error 1215 OUT stateReference -- reference to state information 1216 -- to be used for possible Response 1217 ) 1219 6.4.2. Security Subsystem Primitive 1221 The processIncomingMessage ASI passes tmStateReference from the 1222 Message Processing Subsystem to the Security Subsystem. 1224 If tmStateReference is present and valid, an appropriate Security 1225 Model might utilize the information in the cache. How or if the 1226 Security Subsystem utilizes the information in the cache is security- 1227 model-specific. 1229 statusInformation = -- errorIndication or success 1230 -- error counter OID/value if error 1231 processIncomingMsg( 1232 IN messageProcessingModel -- typically, SNMP version 1233 IN maxMessageSize -- of the sending SNMP entity 1234 IN securityParameters -- for the received message 1235 IN securityModel -- for the received message 1236 IN securityLevel -- Level of Security 1237 IN wholeMsg -- as received on the wire 1238 IN wholeMsgLength -- length as received on the wire 1239 IN tmStateReference -- (NEW) from the Transport Model 1240 OUT securityEngineID -- authoritative SNMP entity 1241 OUT securityName -- identification of the principal 1242 OUT scopedPDU, -- message (plaintext) payload 1243 OUT maxSizeResponseScopedPDU -- maximum size sender can handle 1244 OUT securityStateReference -- reference to security state 1245 ) -- information, needed for response 1247 7. Security Considerations 1249 This document defines an architectural approach that permits SNMP to 1250 utilize transport layer security services. Each proposed Transport 1251 Model should discuss the security considerations of that Transport 1252 Model. 1254 It is considered desirable by some industry segments that SNMP 1255 Transport Models utilize transport layer security that addresses 1256 perfect forward secrecy at least for encryption keys. Perfect 1257 forward secrecy guarantees that compromise of long term secret keys 1258 does not result in disclosure of past session keys. Each proposed 1259 Transport Model should include a discussion in its security 1260 considerations of whether perfect forward security is appropriate for 1261 that Transport Model. 1263 The Denial of Service characteristics of various transport models and 1264 security protocols will vary and should be evaluated when determining 1265 the applicability of a transport model to a particular deployment 1266 situation. 1268 Since the cache will contain security-related parameters, 1269 implementers SHOULD store this information (in memory or in 1270 persistent storage) in a manner to protect it from unauthorized 1271 disclosure and/or modification. 1273 Care must be taken to ensure that a SNMP engine is sending packets 1274 out over a transport using credentials that are legal for that engine 1275 to use on behalf of that user. Otherwise an engine that has multiple 1276 transports open might be "tricked" into sending a message through the 1277 wrong transport. 1279 A Security Model might have multiple sources from which to define the 1280 securityName and securityLevel. The use of a secure Transport Model 1281 does not imply that the securityName and securityLevel chosen by the 1282 Security Model represent the transport-authenticated identity or the 1283 transport-provided security services. The securityModel, 1284 securityName, and securityLevel parameters are a related set, and an 1285 administrator should understand how the specified securityModel 1286 selects the corresponding securityName and securityLevel. 1288 7.1. Coexistence, Security Parameters, and Access Control 1290 In the RFC3411 architecture, the Message Processing Model makes the 1291 decision about which Security Model to use. The architectural change 1292 described by this document does not alter that. 1294 The architecture change described by this document does however, 1295 allow SNMP to support two different approaches to security - message- 1296 driven security and transport-driven security. With message-driven 1297 security, SNMP provides its own security, and passes security 1298 parameters within the SNMP message; with transport-driven security, 1299 SNMP depends on an external entity to provide security during 1300 transport by "wrapping" the SNMP message. 1302 Using a non-transport-aware security model with a secure transport 1303 model is NOT RECOMMENDED, for the following reasons. 1305 Security models defined before the Transport Security Model (i.e., 1306 SNMPv1, SNMPv2c, and USM) do not support transport-based security, 1307 and only have access to the security parameters contained within the 1308 SNMP message. They do not know about the security parameters 1309 associated with a secure transport. As a result, the Access Control 1310 Subsystem bases its decisions on the security parameters extracted 1311 from the SNMP message, not on transport-based security parameters. 1313 Implications of combining older security models with secure transport 1314 models are known. The securityName used for access control decisions 1315 is based on the message-driven identity, which might be 1316 unauthenticated, not the transport-driven authenticated identity: 1318 o An SNMPv1 message will always be paired with an SNMPv1 Security 1319 Model (per RFC3584), regardless of the transport mapping or 1320 transport model used, and access controls will be based on the 1321 unauthenticated community name. 1323 o An SNMPv2c message will always be paired with an SNMPv2c Security 1324 Model (per RFC3584), regardless of the transport mapping or 1325 transport model used, and access controls will be based on the 1326 unauthenticated community name. 1328 o An SNMPv3 message will always be paired with the securityModel 1329 specified in the msgSecurityParameters field of the message (per 1330 RFC3412), regardless of the transport mapping or transport model 1331 used. If the SNMPv3 message specifies the User-based Security 1332 Model (USM), with noAuthNoPriv, then the access controls will be 1333 based on the unauthenticated USM user. 1335 o For outgoing messages, if a secure transport model is selected in 1336 combination with a security model that does not populate a 1337 tmStateReference, the secure transport model SHOULD detect the 1338 lack of a valid tmStateReference and fail. 1340 In times of network stress, a secure transport model might not work 1341 properly if its underlying security mechanisms (e.g., Network Time 1342 Protocol (NTP) or Authentication, Authorization, and Accounting (AAA) 1343 protocols or certificate authorities) are not reachable. The User- 1344 based Security Model was explicitly designed to not depend upon 1345 external network services, and provides its own security services. 1346 It is RECOMMENDED that operators provision authPriv USM as a fallback 1347 mechanism to supplement any security model or transport model that 1348 has external dependencies, so that secure SNMP communications can 1349 continue when the external network service is not available. 1351 8. IANA Considerations 1353 IANA is requested to create a new registry in the Simple Network 1354 Management Protocol (SNMP) Number Spaces. The new registry should be 1355 called "SNMP Transport Domains". This registry will contain US-ASCII 1356 alpha-numeric strings of one to four characters to identify prefixes 1357 for corresponding SNMP transport domains. Each transport domain MUST 1358 have an OID assignment under snmpDomains [RFC2578] . Values are to 1359 be assigned via [RFC5226] "Specification Required". 1361 The registry should be populated with the following initial entries: 1363 Registry Name: SNMP Transport Domains 1364 Reference: [RFC2578] [RFC3417] [XXXX] 1365 Registration Procedures: Specification Required 1366 Each domain is assigned a MIB-defined OID under snmpDomains 1368 Prefix snmpDomains Reference 1369 ------- ----------------------------- --------- 1370 udp snmpUDPDomain RFC3417 1371 clns snmpCLNSDomain RFC3417 1372 cons snmpCONSDomain RFC3417 1373 ddp snmpDDPDomain RFC3417 1374 ipx snmpIPXDomain RFC3417 1375 prxy rfc1157Domain RFC3417 1377 -- NOTE to RFC editor: replace XXXX with actual RFC number 1378 -- for this document and remove this note 1380 9. Acknowledgments 1382 The Integrated Security for SNMP WG would like to thank the following 1383 people for their contributions to the process: 1385 The authors of submitted Security Model proposals: Chris Elliot, Wes 1386 Hardaker, David Harrington, Keith McCloghrie, Kaushik Narayan, David 1387 Perkins, Joseph Salowey, and Juergen Schoenwaelder. 1389 The members of the Protocol Evaluation Team: Uri Blumenthal, 1390 Lakshminath Dondeti, Randy Presuhn, and Eric Rescorla. 1392 WG members who performed detailed reviews: Jeffrey Hutzelman, Bert 1393 Wijnen, Tom Petch, Wes Hardaker, and Dave Shield. 1395 10. References 1397 10.1. Normative References 1399 [RFC2119] Bradner, S., "Key words for 1400 use in RFCs to Indicate 1401 Requirement Levels", 1402 BCP 14, RFC 2119, 1403 March 1997. 1405 [RFC2578] McCloghrie, K., Ed., 1406 Perkins, D., Ed., and J. 1407 Schoenwaelder, Ed., 1408 "Structure of Management 1409 Information Version 2 1410 (SMIv2)", STD 58, RFC 2578, 1411 April 1999. 1413 [RFC3411] Harrington, D., Presuhn, 1414 R., and B. Wijnen, "An 1415 Architecture for Describing 1416 Simple Network Management 1417 Protocol (SNMP) Management 1418 Frameworks", STD 62, 1419 RFC 3411, December 2002. 1421 [RFC3412] Case, J., Harrington, D., 1422 Presuhn, R., and B. Wijnen, 1423 "Message Processing and 1424 Dispatching for the Simple 1425 Network Management Protocol 1426 (SNMP)", STD 62, RFC 3412, 1427 December 2002. 1429 [RFC3413] Levi, D., Meyer, P., and B. 1430 Stewart, "Simple Network 1431 Management Protocol (SNMP) 1432 Applications", STD 62, 1433 RFC 3413, December 2002. 1435 [RFC3414] Blumenthal, U. and B. 1436 Wijnen, "User-based 1437 Security Model (USM) for 1438 version 3 of the Simple 1439 Network Management Protocol 1440 (SNMPv3)", STD 62, 1441 RFC 3414, December 2002. 1443 [RFC3417] Presuhn, R., "Transport 1444 Mappings for the Simple 1445 Network Management Protocol 1446 (SNMP)", STD 62, RFC 3417, 1447 December 2002. 1449 10.2. Informative References 1451 [RFC2865] Rigney, C., Willens, S., 1452 Rubens, A., and W. Simpson, 1453 "Remote Authentication Dial 1454 In User Service (RADIUS)", 1455 RFC 2865, June 2000. 1457 [RFC3410] Case, J., Mundy, R., 1458 Partain, D., and B. 1460 Stewart, "Introduction and 1461 Applicability Statements 1462 for Internet-Standard 1463 Management Framework", 1464 RFC 3410, December 2002. 1466 [RFC3584] Frye, R., Levi, D., 1467 Routhier, S., and B. 1468 Wijnen, "Coexistence 1469 between Version 1, Version 1470 2, and Version 3 of the 1471 Internet-standard Network 1472 Management Framework", 1473 BCP 74, RFC 3584, 1474 August 2003. 1476 [RFC5246] Dierks, T. and E. Rescorla, 1477 "The Transport Layer 1478 Security (TLS) Protocol 1479 Version 1.2", RFC 5246, 1480 August 2008. 1482 [RFC4422] Melnikov, A. and K. 1483 Zeilenga, "Simple 1484 Authentication and Security 1485 Layer (SASL)", RFC 4422, 1486 June 2006. 1488 [RFC4251] Ylonen, T. and C. Lonvick, 1489 "The Secure Shell (SSH) 1490 Protocol Architecture", 1491 RFC 4251, January 2006. 1493 [RFC4741] Enns, R., "NETCONF 1494 Configuration Protocol", 1495 RFC 4741, December 2006. 1497 [RFC5226] Narten, T. and H. 1498 Alvestrand, "Guidelines for 1499 Writing an IANA 1500 Considerations Section in 1501 RFCs", BCP 26, RFC 5226, 1502 May 2008. 1504 [I-D.ietf-isms-transport-security-model] Harrington, D. and W. 1505 Hardaker, "Transport 1506 Security Model for SNMP", d 1507 raft-ietf-isms-transport- 1508 security-model-13 (work in 1509 progress), April 2009. 1511 [I-D.ietf-isms-secshell] Harrington, D., Salowey, 1512 J., and W. Hardaker, 1513 "Secure Shell Transport 1514 Model for SNMP", 1515 draft-ietf-isms-secshell-16 1516 (work in progress), 1517 April 2009. 1519 [RFC5424] Gerhards, R., "The Syslog 1520 Protocol", RFC 5424, 1521 March 2009. 1523 Appendix A. Why tmStateReference? 1525 This appendix considers why a cache-based approach was selected for 1526 passing parameters. 1528 There are four approaches that could be used for passing information 1529 between the Transport Model and a Security Model. 1531 1. one could define an ASI to supplement the existing ASIs, or 1533 2. one could add a header to encapsulate the SNMP message, 1535 3. one could utilize fields already defined in the existing SNMPv3 1536 message, or 1538 4. one could pass the information in an implementation-specific 1539 cache or via a MIB module. 1541 A.1. Define an Abstract Service Interface 1543 Abstract Service Interfaces (ASIs) are defined by a set of primitives 1544 that specify the services provided and the abstract data elements 1545 that are to be passed when the services are invoked. Defining 1546 additional ASIs to pass the security and transport information from 1547 the Transport Subsystem to Security Subsystem has the advantage of 1548 being consistent with existing RFC3411/3412 practice, and helps to 1549 ensure that any Transport Model proposals pass the necessary data, 1550 and do not cause side effects by creating model-specific dependencies 1551 between itself and other models or other subsystems other than those 1552 that are clearly defined by an ASI. 1554 A.2. Using an Encapsulating Header 1556 A header could encapsulate the SNMP message to pass necessary 1557 information from the Transport Model to the dispatcher and then to a 1558 Message Processing Model. The message header would be included in 1559 the wholeMessage ASI parameter, and would be removed by a 1560 corresponding Message Processing Model. This would imply the (one 1561 and only) messaging dispatcher would need to be modified to determine 1562 which SNMP message version was involved, and a new Message Processing 1563 Model would need to be developed that knew how to extract the header 1564 from the message and pass it to the Security Model. 1566 A.3. Modifying Existing Fields in an SNMP Message 1568 [RFC3412] defines the SNMPv3 message, which contains fields to pass 1569 security related parameters. The Transport Subsystem could use these 1570 fields in an SNMPv3 message, or comparable fields in other message 1571 formats to pass information between Transport Models in different 1572 SNMP engines, and to pass information between a Transport Model and a 1573 corresponding Message Processing Model. 1575 If the fields in an incoming SNMPv3 message are changed by the 1576 Transport Model before passing it to the Security Model, then the 1577 Transport Model will need to decode the ASN.1 message, modify the 1578 fields, and re-encode the message in ASN.1 before passing the message 1579 on to the message dispatcher or to the transport layer. This would 1580 require an intimate knowledge of the message format and message 1581 versions so the Transport Model knew which fields could be modified. 1582 This would seriously violate the modularity of the architecture. 1584 A.4. Using a Cache 1586 This document describes a cache, into which the Transport Model puts 1587 information about the security applied to an incoming message, and a 1588 Security Model can extract that information from the cache. Given 1589 that there might be multiple TM-security caches, a tmStateReference 1590 is passed as an extra parameter in the ASIs between the Transport 1591 Subsystem and the Security Subsystem, so the Security Model knows 1592 which cache of information to consult. 1594 This approach does create dependencies between a specific Transport 1595 Model and a corresponding specific Security Model. However, the 1596 approach of passing a model-independent reference to a model- 1597 dependent cache is consistent with the securityStateReference already 1598 being passed around in the RFC3411 ASIs. 1600 Authors' Addresses 1602 David Harrington 1603 Huawei Technologies (USA) 1604 1700 Alma Dr. Suite 100 1605 Plano, TX 75075 1606 USA 1608 Phone: +1 603 436 8634 1609 EMail: dharrington@huawei.com 1611 Juergen Schoenwaelder 1612 Jacobs University Bremen 1613 Campus Ring 1 1614 28725 Bremen 1615 Germany 1617 Phone: +49 421 200-3587 1618 EMail: j.schoenwaelder@iu-bremen.de