idnits 2.17.1 draft-schoenw-snmp-tlsm-02.txt: Checking boilerplate required by RFC 5378 and the IETF Trust (see https://trustee.ietf.org/license-info): ---------------------------------------------------------------------------- ** It looks like you're using RFC 3978 boilerplate. You should update this to the boilerplate described in the IETF Trust License Policy document (see https://trustee.ietf.org/license-info), which is required now. -- Found old boilerplate from RFC 3978, Section 5.1 on line 17. -- Found old boilerplate from RFC 3978, Section 5.5 on line 1385. -- Found old boilerplate from RFC 3979, Section 5, paragraph 1 on line 1362. -- Found old boilerplate from RFC 3979, Section 5, paragraph 2 on line 1369. -- Found old boilerplate from RFC 3979, Section 5, paragraph 3 on line 1375. ** This document has an original RFC 3978 Section 5.4 Copyright Line, instead of the newer IETF Trust Copyright according to RFC 4748. ** This document has an original RFC 3978 Section 5.5 Disclaimer, instead of the newer disclaimer which includes the IETF Trust according to RFC 4748. Checking nits according to https://www.ietf.org/id-info/1id-guidelines.txt: ---------------------------------------------------------------------------- == No 'Intended status' indicated for this document; assuming Proposed Standard Checking nits according to https://www.ietf.org/id-info/checklist : ---------------------------------------------------------------------------- ** The document seems to lack an IANA Considerations section. (See Section 2.2 of https://www.ietf.org/id-info/checklist for how to handle the case when there are no actions for IANA.) ** There is 1 instance of lines with control characters in the document. ** The document seems to lack a both a reference to RFC 2119 and the recommended RFC 2119 boilerplate, even if it appears to use RFC 2119 keywords. RFC 2119 keyword, line 197: '...curity protocols SHOULD ideally provid...' RFC 2119 keyword, line 244: '... TMSM models MUST be able to coexist...' RFC 2119 keyword, line 692: '...horization model MAY require authentic...' RFC 2119 keyword, line 717: '...tion information MAY be cached or othe...' RFC 2119 keyword, line 777: '... model MUST describe a standard beha...' (10 more instances...) Miscellaneous warnings: ---------------------------------------------------------------------------- == The copyright year in the RFC 3978 Section 5.4 Copyright Line does not match the current year == Line 133 has weird spacing: '...for not deplo...' == Line 182 has weird spacing: '...ivation behin...' == Line 234 has weird spacing: '... debate about...' == Line 314 has weird spacing: '...mapping model...' == Line 357 has weird spacing: '...patcher v ...' == (10 more instances...) -- The document seems to lack a disclaimer for pre-RFC5378 work, but may have content which was first submitted before 10 November 2008. If you have contacted all the original authors and they are all willing to grant the BCP78 rights to the IETF Trust, then this is fine, and you can ignore this comment. If not, you may need to add the pre-RFC5378 disclaimer. (See the Legal Provisions document at https://trustee.ietf.org/license-info for more information.) -- The document date (May 26, 2005) is 6903 days in the past. Is this intentional? Checking references for intended status: Proposed Standard ---------------------------------------------------------------------------- (See RFCs 3967 and 4897 for information about using normative references to lower-maturity documents in RFCs) == Unused Reference: 'RFC3410' is defined on line 1192, but no explicit reference was found in the text == Unused Reference: 'NETCONF' is defined on line 1208, but no explicit reference was found in the text ** Downref: Normative reference to an Experimental RFC: RFC 3430 ** Obsolete normative reference: RFC 2246 (Obsoleted by RFC 4346) ** Obsolete normative reference: RFC 1510 (Obsoleted by RFC 4120, RFC 6649) ** Obsolete normative reference: RFC 2222 (Obsoleted by RFC 4422, RFC 4752) == Outdated reference: A later version (-05) exists of draft-rescorla-dtls-01 ** Downref: Normative reference to an Historic draft: draft-rescorla-dtls (ref. 'DTLS') == Outdated reference: A later version (-14) exists of draft-ietf-tls-srp-08 == Outdated reference: A later version (-02) exists of draft-kaushik-snmp-external-usm-00 == Outdated reference: A later version (-12) exists of draft-ietf-netconf-prot-04 == Outdated reference: A later version (-27) exists of draft-ietf-secsh-userauth-21 Summary: 11 errors (**), 0 flaws (~~), 15 warnings (==), 7 comments (--). Run idnits with the --verbose option for more detailed information about the items above. -------------------------------------------------------------------------------- 2 Network Working Group D. Harrington 3 Internet-Draft Independent 4 Expires: November 27, 2005 J. Schoenwaelder 5 International University Bremen 6 May 26, 2005 8 Transport Mapping Security Model (TMSM) for the Simple Network 9 Management Protocol version 3 (SNMPv3) 10 draft-schoenw-snmp-tlsm-02.txt 12 Status of this Memo 14 By submitting this Internet-Draft, each author represents that any 15 applicable patent or other IPR claims of which he or she is aware 16 have been or will be disclosed, and any of which he or she becomes 17 aware will be disclosed, in accordance with Section 6 of BCP 79. 19 Internet-Drafts are working documents of the Internet Engineering 20 Task Force (IETF), its areas, and its working groups. Note that 21 other groups may also distribute working documents as Internet- 22 Drafts. 24 Internet-Drafts are draft documents valid for a maximum of six months 25 and may be updated, replaced, or obsoleted by other documents at any 26 time. It is inappropriate to use Internet-Drafts as reference 27 material or to cite them other than as "work in progress." 29 The list of current Internet-Drafts can be accessed at 30 http://www.ietf.org/ietf/1id-abstracts.txt. 32 The list of Internet-Draft Shadow Directories can be accessed at 33 http://www.ietf.org/shadow.html. 35 This Internet-Draft will expire on November 27, 2005. 37 Copyright Notice 39 Copyright (C) The Internet Society (2005). 41 Abstract 43 This document describes a Transport Mapping Security Model (TMSM) for 44 the Simple Network Management Protocol (SNMP) architecture defined in 45 RFC3411. At this stage, this document describes a framework, not a 46 protocol. It does not provide a complete solution - it rather 47 identifies and discusses some key aspects that need discussion and 48 future work. 50 Table of Contents 52 1. Introduction . . . . . . . . . . . . . . . . . . . . . . . . . 3 53 2. Motivation . . . . . . . . . . . . . . . . . . . . . . . . . . 4 54 3. Requirements of a Transport Mapping Security Model . . . . . . 5 55 3.1 Security Requirements . . . . . . . . . . . . . . . . . . 5 56 3.1.1 Security Protocol Requirements . . . . . . . . . . . . 5 57 3.1.2 Session Requirements . . . . . . . . . . . . . . . . . 6 58 3.2 Architectural Modularity Requirements . . . . . . . . . . 6 59 3.2.1 USM and the RFC3411 Architecture . . . . . . . . . . . 9 60 3.2.2 TMSM and the RFC3411 Architecture . . . . . . . . . . 10 61 3.3 Passing Messages between Subsystems . . . . . . . . . . . 11 62 3.4 Security Parameter Passing Requirement . . . . . . . . . . 12 63 3.4.1 Define an Abstract Service Iinterface . . . . . . . . 13 64 3.4.2 Using an encapsulating header . . . . . . . . . . . . 13 65 3.4.3 Modifying Existing Fields in an SNMP Message . . . . . 13 66 3.4.4 Using a cache . . . . . . . . . . . . . . . . . . . . 14 67 3.5 Architectural Requirements for Access Control . . . . . . 14 68 3.5.1 securityName Binding . . . . . . . . . . . . . . . . . 14 69 3.5.2 Separation of Authentication and Authorization . . . . 15 70 4. Integration with the SNMPv3 message format . . . . . . . . . . 16 71 4.1 msgVersion . . . . . . . . . . . . . . . . . . . . . . . . 16 72 4.2 msgGlobalData . . . . . . . . . . . . . . . . . . . . . . 16 73 4.3 securityLevel and msgFlags . . . . . . . . . . . . . . . . 17 74 4.4 The tmStateReference for Passing Security Parameters . . . 18 75 4.5 securityStateReference Cached Security Data . . . . . . . 18 76 4.5.1 Prepare an Outgoing SNMP Message . . . . . . . . . . . 19 77 4.5.2 Prepare Data Elements from an Incoming SNMP Message . 20 78 4.6 Notifications . . . . . . . . . . . . . . . . . . . . . . 20 79 5. Transport Mapping Security Model Samples . . . . . . . . . . . 21 80 5.1 TLS/TCP Transport Mapping Security Model . . . . . . . . . 21 81 5.1.1 tmStateReference for TLS . . . . . . . . . . . . . . . 21 82 5.1.2 MPSP for TLS TM-Security Model . . . . . . . . . . . . 22 83 5.1.3 MIB Module for TLS Security . . . . . . . . . . . . . 22 84 5.2 DTLS/UDP Transport Mapping Security Model . . . . . . . . 22 85 5.2.1 tmStateReference for DTLS . . . . . . . . . . . . . . 23 86 5.3 SASL Transport Mapping Security Model . . . . . . . . . . 24 87 5.3.1 tmStateReference for SASL DIGEST-MD5 . . . . . . . . 24 88 6. Security Considerations . . . . . . . . . . . . . . . . . . . 25 89 7. Acknowledgments . . . . . . . . . . . . . . . . . . . . . . . 25 90 8. References . . . . . . . . . . . . . . . . . . . . . . . . . . 25 91 8.1 Normative References . . . . . . . . . . . . . . . . . . . 25 92 8.2 Informative References . . . . . . . . . . . . . . . . . . 26 93 Authors' Addresses . . . . . . . . . . . . . . . . . . . . . . 27 94 A. Questions about msgFlags: . . . . . . . . . . . . . . . . . . 27 95 A.1 msgFlags versus actual security . . . . . . . . . . . . . 27 96 A.2 Message security versus session security . . . . . . . . . 29 97 Intellectual Property and Copyright Statements . . . . . . . . 30 99 1. Introduction 101 This document describes a Transport Mapping Security Model (TMSM) for 102 the Simple Network Management Protocol (SNMP) architecture defined in 103 RFC3411. At this stage, this document describes a framework, not a 104 protocol. It does not provide a complete solution - it rather 105 identifies and discusses some key aspects that need discussion and 106 future work. 108 There are multiple ways to secure one's home or business, but they 109 largely boil down to a continuum of alternatives. Let's consider 110 three general approaches. In the first approach, an individual could 111 buy a gun, learn to use it, and sit on your front porch waiting for 112 intruders. In the second approach, one could hire an employee with a 113 gun, schedule the employee, position the employee to guard what you 114 want protected, hire a second guard to cover if the first gets sick, 115 and so on. In the third approach, you could hire a security company, 116 tell them what you want protected, and they could hire employees, 117 train them, buy the guns, position the guards, schedule the guards, 118 send a replacement when a guard cannot make it, etc., thus providing 119 the security you want, with no significant effort on your part other 120 than identifying requirements and verifying the quality of the 121 service being provided. 123 The User-based Security Model (USM) as defined in [RFC3414] largely 124 uses the first approach - it provides its own security. It utilizes 125 existing mechanisms (MD5=the gun), but provides all the coordination. 126 USM provides for the authentication of a principal, message 127 encryption, data integrity checking, timeliness checking, etc. 129 USM was designed to be independent of other existing security 130 infrastructures. USM therefore requires a separate user and key 131 management infrastructure. Operators have reported that deploying 132 another user and key management infrastructure in order to use SNMPv3 133 is a reason for not deploying SNMPv3 at this point in time. It is 134 possible but difficult to define external mechanisms that handle the 135 distribution of keys for use by the USM approach. 137 A solution based on the second approach might use a USM-compliant 138 architecture, but replace the authentication mechanism with an 139 external mechanism, such as RADIUS, to provide the authentication 140 service. It might be possible to utilize an external protocol to 141 encrypt a message, to check timeliness, to check data integrity, etc. 142 It is difficult to cobble together a number of subcontracted services 143 and coordinate them however, because it is difficult to build solid 144 security bindings between the various services, and potential for 145 gaps in the security is significant. 147 A solution based on the third approach might utilize one or more 148 lower-layer security mechanisms to provide the message-oriented 149 security services required. These would include authentication of 150 the sender, encryption, timeliness checking, and data integrity 151 checking. There are a number of IETF standards available or in 152 development to address these problems at lower layers, frequently at 153 the transport layer. A solution based on this approach might also 154 utilize a "transport application" that is actually another 155 application operating at the application layer, such as SSH [SSHauth] 157 This document proposes a Transport Mapping Security Model (TMSM), as 158 an extension of the SNMPv3 architecture, that would allow security to 159 be provided by an external protocol connected to the SNMP engine 160 through an SNMP transport-mapping. Such a TMSM would then enable the 161 use of existing security mechanisms such as (TLS) [RFC2246], Kerberos 162 [RFC1510] or SASL [RFC2222] within the SNMPv3 architecture. 164 As pointed out in the EUSM proposal [EUSM], it is desirable to use 165 mechanisms that could "unify the approach for administrative security 166 for SNMPv3 and CLI" and other management interfaces. The use of 167 security services provided by lower layers or other applications is 168 the approach commonly used for the CLI, and is the approach being 169 proposed for NETCONF 171 This document describes the motivation for leveraging transport layer 172 security mechanisms for secure SNMP communication, identifies some 173 key issues and provides some proposals for design choices that may be 174 made to provide a workable solution that meets operational 175 requirements and fits into the SNMP architecture defined in [RFC3411] 177 2. Motivation 179 There are a number of Internet security protocols and mechanisms that 180 are in wide spread use. Many of them try to provide a generic 181 infrastructure to be used by many different application layer 182 protocols. The motivation behind TMSM is to leverage these 183 protocols where it seems useful. 185 There are a number of challenges to be addressed to map the security 186 provided by a secure transport into the SNMP architecture so that 187 SNMP continues to work without any surprises. These are discussed in 188 detail below. 190 Some points requiring further WG research and discussion are 191 identified by [todo] markers in the text. 193 3. Requirements of a Transport Mapping Security Model 195 3.1 Security Requirements 197 Transport mapping security protocols SHOULD ideally provide the 198 protection against the following message-oriented threats [RFC3411]: 200 1. modification of information 201 2. masquerade 202 3. message stream modification 203 4. disclosure 205 According to [RFC3411], it is not required to protect against denial 206 of service or traffic analysis. 208 3.1.1 Security Protocol Requirements 210 There are a number of standard protocols that could be proposed as 211 possible solutions within the TMSM framework. Some factors should be 212 considered when selecting a protocol for use within this framework. 214 Using a protocol in a manner for which it was not designed has 215 numerous problems. The advertised security characteristics of a 216 protocol may depend on its being used as designed; when used in other 217 ways, it may not deliver the expected security characteristics. It 218 is recommended that any proposed model include a discussion of the 219 applicability statement of the protocols to be used. 221 A protocol used for the TMSM framework should ideally require no 222 modifications to the protocol. Modifying the protocol may change its 223 security characteristics in ways that would impact other existing 224 usages. If a change is necessary, the change should be an extension 225 that has no impact on the existing usages. It is recommended that 226 any proposed model include a discussion of potential impact on other 227 usages of the protocol. 229 It has been a long-standing requirement that SNMP be able to work 230 when the network is unstable, to enable network troubleshooting and 231 repair. The UDP approach has been considered to meet that need well, 232 with an assumption that getting small messages through, even if out 233 of order, is better than gettting no messages through. There has 234 been a long debate about whether UDP actually offers better support 235 than TCP when the underlying IP or lower layers are unstable. There 236 has been recent discussion of whether operators actually use SNMP to 237 troubleshoot and repair unstable networks. 239 There has been discussion of ways SNMP could be extended to better 240 support management/monitoring needs when a network is running just 241 fine. Use of a TCP transport, for example, could enable larger 242 message sizes and more efficient table retrievals. 244 TMSM models MUST be able to coexist with other protocol models, and 245 may be designed to utilize either TCP or UDP, depending on the 246 transport. 248 3.1.2 Session Requirements 250 Sessions are not part of RFC3411 architecture, but are considered 251 desirable because the cost of authentication can be amortized over 252 potentially many transactions. 254 For transports that utilize sessions, a session should have a single 255 user and security level associated with it. If an exchange between 256 communicating engines would require a different security level or 257 would be on behalf of a different user, then another session would be 258 needed. An immediate consequence of this is that implementations 259 should be able to maintain some reasonable number of concurrent 260 sessions. 262 3.2 Architectural Modularity Requirements 264 [RFC3411] section 3 describes a modular architecture to allow the 265 evolution of the SNMP protocol standards over time, and to minimize 266 side effects between subsystems when changes are made. This 267 architecture includes a Security Subsystem which is responsible for 268 realizing security services. 270 In SNMPv2, there were many problems of side effects between 271 subsystems caused by the manipulation of MIB objects, especially 272 those related to authentication and authorization, because many of 273 the parameters were stored in shared MIB objects, and different 274 models and protocols could assign different values to the objects. 275 Contributors assumed slightly different shades of meaning depending 276 on the models and protocols being used. As the shared MIB module 277 design was modified to accommodate a specific model, other models 278 which used the same MIB objects were broken. 280 ASIs were developed to pass model-independent parameters. The models 281 were required to translate from their model-dependent formats into a 282 model-independent format, defined using model-independent semantics, 283 which would not impact other models. 285 Parameters have been provided in the ASIs to pass model-independent 286 information about the authentication that has been provided. These 287 parameters include a model-independent identifier of the security 288 "principal", the security model used to perform the authentication, 289 and which SNMP-specific security features were applied to the message 290 (authentication and/or privacy). 292 The design of a transport mapping security model must abide the goals 293 of the RFC3411 architecture. To that end, this transport mapping 294 security model proposal focuses on a modular subsystem that can be 295 advanced through the standards process independently of other 296 proposals, and independent of other subsystems as much as possible. 298 There has been some discussion of maintaining multiple tunnels or 299 sessions for different security levels or for different 300 applications.The ability to have an application select different 301 sessions or connections on a per-message basis would likely require a 302 modification to the SNMP architecture to provide new ASIs, which is 303 out of scope for this document. 305 IETF standards typically require one mandatory-to-implement solution, 306 with the capability of adding new security mechanisms in the future. 307 Any transport mapping security model should define one minimum- 308 compliance mechanism, preferably one which is already widely deployed 309 within the transport layer security protocol used. 311 The TMSM subsystem is designed as an architectural extension that 312 permits additional transport security protocols to be "plugged into" 313 the RFC3411 architecture, supported by corresponding transport- 314 security-aware transport mapping models. 316 The RFC3411 architecture, and the USM approach, assume that a 317 security model is called by a message-processing model and will 318 perform multiple security functions. The TMSM approach performs 319 similar functions but performs them in different places within the 320 archtitecture, so we need to distinguish the two locations for 321 security processing. 323 Transport mapping security is by its very nature a security layer 324 which is plugged into the RFC3411 architecture between the transport 325 layer and the message dispatcher. Conceptually, transport mapping 326 security processing will be called from within the Transport Mapping 327 functionality of an SNMP engine dispatcher to perform the translation 328 of transport security parameters to/from security-model-independent 329 parameters. This transport mapping security processor will be 330 referred to in this document as TMSP. 332 Additional functionality may be performed as part of the message 333 processing function, i.e. in the security subsystem of the RFC3411 334 architecture. This document will refer to message processor's 335 security processor as the MPSP. 337 Thus a TMSM is composed of both a TPSP and an MPSP. 339 +------------------------------+ 340 | Network | 341 +------------------------------+ 342 ^ ^ ^ 343 | | | 344 v v v 345 +-----+ +-----+ +-------+ 346 | UDP | | TCP | . . . | other | 347 +-----+ +-----+ +-------+ 348 ^ ^ ^ 349 | | | 350 v v v 351 +------+ +-----+ +-------+ 352 | DTLS | | TLS | . . . | other | 353 +------+ +-----+ +-------+ (traditional SNMP agent) 354 +-------------------------------------------------------------------+ 355 | ^ | 356 | | | 357 | Dispatcher v | 358 | +-------------------+ | 359 | | Transport | +--------------------+ | 360 | | Mapping |<---> | Transport Mapping | | 361 | | (e.g., RFC 3417) | | Security Processor | | 362 | | | +--------------------+ | 363 | | | | 364 | | | +---------------------+ +----------------+ | 365 | | | | Message Processing | | Security | | 366 | | | | Subsystem | | Subsystem | | 367 | | | | +------------+ | | | | 368 | | | | +->| v1MP * |<--->| +------------+ | | 369 | | | | | +------------+ | | | Other | | | 370 | | | | | +------------+ | | | Security | | | 371 | | | | +->| v2cMP * |<--->| | Model | | | 372 | | Message | | | +------------+ | | +------------+ | | 373 | | Dispatcher <--------->| +------------+ | | +------------+ | | 374 | | | | +->| v3MP * |<--->| | User-based | | | 375 | | | | | +------------+ | | | Security | | | 376 | | PDU Dispatcher | | | +------------+ | | | Model | | | 377 | +-------------------+ | +->| otherMP * |<--->| +------------+ | | 378 | ^ | +------------+ | | | | 379 | | +---------------------+ +----------------+ | 380 | v | 381 | +-------+-------------------------+---------------+ | 382 | ^ ^ ^ | 383 | | | | | 384 | v v v | 385 | +-------------+ +---------+ +--------------+ +-------------+ | 386 | | COMMAND | | ACCESS | | NOTIFICATION | | PROXY | | 387 | | RESPONDER |<->| CONTROL |<->| ORIGINATOR | | FORWARDER | | 388 | | application | | | | applications | | application | | 389 | +-------------+ +---------+ +--------------+ +-------------+ | 390 | ^ ^ | 391 | | | | 392 | v v | 393 | +----------------------------------------------+ | 394 | | MIB instrumentation | SNMP entity | 395 +-------------------------------------------------------------------+ 397 3.2.1 USM and the RFC3411 Architecture 399 This following diagrams illustrate the difference in the security 400 processing done by the USM model and the security processing done by 401 a TMSM model. 403 The USM security model is encapsulated by the messaging model, 404 because the messaging model needs to (for incoming messages) 1) 405 decode the ASN.1 (messaging model) 2) determine the SNMP security 406 model and parameters (messaging model) 3) decrypt the encrypted 407 portions of the message (security model) 4) translate parameters to 408 model-independent parameters (security model) 5) determine which 409 application should get the decrypted portions (messaging model), and 410 6) pass on the decrypted portions with model-independent parameters. 412 The USM approach uses SNMP-specific message security and parameters. 414 | -----------------------------------------------| 415 | transport layer | 416 | -----------------------------------------------| 417 ^ 418 | 419 v 420 -------------------------------------------------- 421 | -----------------------------------------------| 422 | | transport mapping | 423 | -----------------------------------------------| 424 | ^ 425 | | 426 | v 427 | --------------------------------------------- | 428 | --------------------- ------------------ | 429 | SNMP messaging <--> | decryption + | | 430 | | translation | | 431 | --------------------- ------------------ | 432 | ^ 433 | | 434 | v 435 | --------------------- ------------------ | 436 | | SNMP applications | <--> | access control | | 437 | --------------------- ------------------ | 439 | --------------------------------------------- | 441 3.2.2 TMSM and the RFC3411 Architecture 443 In the TMSM approach, the order of the steps differ and may be 444 handled by different subsystems: 1) decrypt the encrypted portions of 445 the message (transport layer) 2) determine the SNMP security model 446 and parameters (transport mapping) 3*) translate parameters to model- 447 independent parameters (transport mapping) 4) decode the ASN.1 448 (messaging model) 5) determine which application should get the 449 decrypted portions (messaging model) 6*) translate parameters to 450 model-independent parameters (security model) 7) pass on the 451 decrypted portions with model-independent security parameters This is 452 largely based on having non-SNMP-specific message security and 453 parameters. The transport mapping model might provide the 454 translation from (e.g.) TLS user to securityName in step 3, OR The 455 TLS user might be passed to the messaging model to pass to a TMSM 456 security model to do the translation in step 6, if the WG decides all 457 translations should use the same translation table (e.g. the USM 458 MIB). 460 | -----------------------------------------------| 461 | ------------------ | 462 | transport layer <--> | decryption | | 463 | ------------------ | 464 | -----------------------------------------------| 465 ^ 466 | 467 v 468 -------------------------------------------------- 469 | -----------------------------------------------| 470 | ------------------ | 471 | transport mapping <--> | translation* | | 472 | ------------------ | 473 | -----------------------------------------------| 474 | ^ 475 | | 476 | v 477 | --------------------------------------------- | 478 | ------------------ | 479 | SNMP messaging <--> | translation* | | 480 | ------------------ | 481 | --------------------- ------------------ | 482 | ^ 483 | | 484 | v 485 | --------------------- ------------------ | 486 | | SNMP applications | <--> | access control | | 487 | --------------------- ------------------ | 489 | --------------------------------------------- | 491 3.3 Passing Messages between Subsystems 493 RFC3411 defines ASIs that describe the passing of messages between 494 subsystem within an engine, and the parameters which are expected to 495 be passed between the subsystems. The ASIs generally pass model- 496 independent information. 498 A TMSM model will establish an encrypted tunnel between the transport 499 mappings of two SNMP engines. One transport mapping security model 500 instance encrypts all messages, and the other transport mapping 501 security model instance decrypts the messages. 503 After the transport layer tunnel is established, then SNMP messages 504 can conceptually be sent through the tunnel from one SNMP message 505 dispatcher to another SNMP message dispatcher. Once the tunnel is 506 established, multiple SNMP messages may be able to be passed through 507 the same tunnel. 509 Within an engine, outgoing SNMP messages are passed unencrypted from 510 the message dispatcher to the transport mapping, and incoming 511 messages are passed unencrypted from the transport mapping to the 512 message dispatcher. 514 3.4 Security Parameter Passing Requirement 516 [RFC3411] section 4 describes primitives to describe the abstract 517 service interfaces used to conceptually pass information between the 518 various subsystems, models and applications within the architecture. 520 The security parameters include a model-independent identifier of the 521 security "principal", the security model used to perform the 522 authentication, and which SNMP-specific security services were 523 (should be) applied to the message (authentication and/or privacy). 525 In the RFC3411 architecture, the messaging model must unpack SNMP- 526 specific security parameters from the message before calling a 527 security model to authenticate and decrypt an incoming message, 528 perform integrity checking, and translate model-specific security 529 parameters into model-independent parameters. In the TMSM approach, 530 the security -model specific parameters are not all carried in the 531 SNMP message, and can be determined from the transport layer by the 532 transport mapping, before the message processing begins. 534 [todo] For outgoing messages, it is necessary to have an MPSP because 535 it is the MPSP that actually creates the message from it scomponent 536 parts. Does the MPSP need to know the transport address or the 537 actual transport security capabilities, or can this be handled in the 538 TMSP, given the model-independent (and message-version-independent) 539 parameters? Are there any security services provided by the MPSP for 540 an outgoing message? 542 [todo] For incoming messages, is there security functionality that 543 can only be handled after the message version is known, such as the 544 comparison of transport security capabilities and msgFlags? Does 545 that functionality need to know the transport address and session or 546 just the model-independent security parameters (securityName, model, 547 level)? Are there any SNMP-specific parameters that need to be 548 unpacked from the message for MPSP handling? msgFlags, securityLevel, 549 etc.? 551 The RFC3411 architecture has no ASI parameters for passing security 552 information between the transport mapping and the dispatcher, and 553 between the dispatcher and the message processing model. If there is 554 a need to have an MPSP called from the message processing model to, 555 for example, verify that msgFlags and the transport security are 556 consistent, then it will be necessary to pass the model-independent 557 security parameters from the TPSP through to the MPSP. 559 There are four approaches that could be used for passing information 560 between the TMSP and an MPSP. 561 1. we could define an ASI to supplement the existing ASIs, or 562 2. the TMSM could add a header to encapsulate the SNMP message, 563 3. the TMSM could utilize fields already defined in the existing 564 SNMPv3 message, or 565 4. the TMSM could pass the information in an implementation-specific 566 cache or via a MIB module. 568 3.4.1 Define an Abstract Service Iinterface 570 Abstract service interfaces [RFC3411] are defined by a set of 571 primitives that specify the services provided and the abstract data 572 elements that are to be passed when the services are invoked. 573 Defining additional ASIs to pass the security and transport 574 information from the transport mapping to a messaging security model 575 has the advantage of being consistent with existing RFC3411/3412 576 practice, and helps to ensure that any TMSM proposals pass the 577 necessary data, and do not cause side effects by creating model- 578 specific dependencies between itself and other models or other 579 subsystems other than those that are clearly defined by an ASI. 581 3.4.2 Using an encapsulating header 583 A header could encapsulate the SNMP message to pass necessary 584 information from the TMSP to the dispatcher and then to a messaging 585 security model. The message header would be included in the 586 wholeMessage ASI parameter, and would be removed by a corresponding 587 messaging model. This would imply the (one and only) messaging 588 dispatcher would need to be modified to determine which SNMP message 589 version was involved, and a new message processing model would need 590 to be developed that knew how to extract the header from the message 591 and pass it to the MPSP. 593 3.4.3 Modifying Existing Fields in an SNMP Message 595 [RFC3412] describes the SNMPv3 message, which contains fields to pass 596 security related parameters. The TMSM could use these fields in an 597 SNMPv3 message, or comparable fields in other message formats to pass 598 information between transport mapping security models in different 599 SNMP engines, and to pass information between a transport mapping 600 security model and a corresponding messaging security model. 602 If the fields in an incoming SNMPv3 message are changed by the TMSP 603 before passing it to the MPSP, then the TMSP will need to decode the 604 ASN.1 message, modify the fields, and re-encode the message in ASN.1 605 before passing the message on to the message dispatcher or to the 606 transport layer. This would require an intimate knowledge of the 607 message format and message versions so the TMSP knew which fields 608 could be modified. This would seriously violate the modularity of 609 the architecture. 611 3.4.4 Using a cache 613 A cache mechanism could be used, into which the TMSP puts information 614 about the security applied to an incoming message, and an MPSP 615 extracts that information from the cache. Given that there may be 616 multiple TM-security caches, a cache ID would need to be passed 617 through an ASI so the MPSP knows which cache of information to 618 consult. 620 The cache reference could be thought of as an additional parameter in 621 the ASIs between the transport mapping and the messaging security 622 model. The RFC3411 ASIs would not need to be changed since the 623 SNMPv3 WG expected that additional parameters could be passed for 624 value-add features of specific implementations. 626 This approach does create dependencies between a model-specific TPSP 627 and a corresponding specific MPSP. If a TMSM-model-independent ASI 628 parameter is passed, this approach would be consistent with the 629 securityStateReference cache already being passed around in the ASI. 631 This document will describe a cache-based approach. 633 3.5 Architectural Requirements for Access Control 635 3.5.1 securityName Binding 637 For SNMP access control to function properly, the security mechanism 638 must establish a security model identifier, a securityLevel, and a 639 securityName, which is the security model independent identifier for 640 a principal. The SNMPv3 message processing architecture subsystem 641 relies on a security model, such as USM, to play a role in security 642 that goes beyond protecting the message - it provides a mapping 643 between the USM-specific principal to a security-model independent 644 securityName which can be used for subsequent processing, such as for 645 access control. 647 The TMSM is a two-stage security model, with a transport mapping 648 security process (TMSP) and a message processing security process 649 (MPSP). Depending on the design of the specific TMSM model, i.e. 651 which transport layer protocol is used, different features might be 652 provided by the TMSP or by the MPSP. For example, the translation 653 from a mechanism-specific authenticated identity to a securityName 654 might be done by the TMSP or by the MPSP. [todo] It may be possible 655 to define a consistent division of stages regardless of the transport 656 layer protocol used, and a consistent division of functionality would 657 be preferred. 659 The SNMP architecture distinguishes between messages with no 660 authentication and no privacy (noAuthNoPriv), authentication without 661 privacy (authNoPriv) and authentication with privacy (authPriv). 662 Hence, the authentication of a transport layer identity plays an 663 important role and must be considered by any TMSM, and user 664 authentication must be available via the transport layer security 665 protocol. 667 If the type of authentication provided by the transport layer (e.g. 668 host-based or anonymous) is considered adequate to secure and/or 669 encrypt the message, but inadequate to provide the desired 670 granularity of access control (e.g. user-based), a second 671 authentication, e.g. one provided by a AAA server, may be used to 672 provide the authentication identity which is bound to the 673 securityName. This approach would require a good analysis of the 674 potential for man-in-the-middle attacks or masquerade possibilities. 676 3.5.2 Separation of Authentication and Authorization 678 A TMSM security model should take care to not violate the separation 679 of authentication and authorization in the RFC3411 architecture.. 680 The isAccessAllowed() primitive is used for passing security-model 681 independent parameters between the subsystems of the architecture. 683 Mapping of (securityModel, securityName) to an access control policy 684 should be handled within the access control subsystem, not the 685 security subsystem, to be consistent with the modularity of the 686 RFC3411 architecture. This separation was a deliberate decision of 687 the SNMPv3 WG, to allow support for authentication protocols which 688 did not provide authorization capabilities, and to support 689 authorization schemes, such as VACM, that do not perform their own 690 authentication. 692 An authorization model MAY require authentication by certain 693 securityModels and a minimum securityLevel to allow access to the 694 data. 696 TMSM is an enhancement for the SNMPv3 privacy and authentication 697 provisions, but it is not a significant improvement for the 698 authorization needs of SNMPv3. TMSM provides all the model- 699 independent parameters for the isAccessAllowed() primitive [RFC3411]. 701 TMSM does not specify how the securityModel and securityName could be 702 dynamically mapped to a VACM-style groupName. The mapping of 703 (securityModel, securityName) to a groupName is a VACM-specific 704 mechanism for naming an access control policy, and for tying the 705 named policy to the addressing capabilities of the data modeling 706 language (e.g. SMIv2), the operations supported, and other factors. 707 Providing a binding outside the Access Control subsystem might create 708 dependencies that could make it harder to develop alternate models of 709 access control, such as one built on UNIX groups, Windows domains, 710 XML hierarchies, or task-based controls. The preferred approach is 711 to pass the model-independent security parameters via the 712 isAccessAllowed() ASI, and perform the mapping within the access 713 control model. 715 To provide support for protocols which simultaneously send 716 information for authentication and authorization, such as RADIUS, 717 model-specific authorization information MAY be cached or otherwise 718 made available to the access control subsystem, e.g. via a MIB table 719 similar to the vacmSecurityToGroupTable, so the access control 720 subsystem can create an approrpiate binding between the model- 721 independent securityModel and securityName and a model-specific 722 access control policy. This may be highly undesirable, however, if 723 it creates a dependency between a security model and an access 724 control model, just as it is undesirable that the TMSM approach 725 creates a dependency between a TMSP and an MPSP. 727 4. Integration with the SNMPv3 message format 729 TMSM proposals can use the SNMPv3 message format, defined in RFC3412, 730 section 6. This seection discusses how the fields could be reused. 732 4.1 msgVersion 734 For proposals that reuse the SNMPv3 message format, this field should 735 contain the value 3. 737 4.2 msgGlobalData 739 msgID and msgMaxSize are used identically for the TMSM models as for 740 the USM model. 742 msgSecurityModel should be set to a value from the SnmpSecurityModel 743 enumeration [RFC3411] to identify the specific TMSM model. Each 744 standards-track TMSM model should have an enumeration assigned by 745 IANA. Each enterprise-specific security model should have an 746 enumeration assigned following instructions in the description of the 747 SnmpSecurityModel TEXTUAL-CONVENTION from RFC3411. 749 msgSecurityParameters would carry security information required for 750 message security processing. It is unclear whether this field would 751 be useful or what parameters would be carried to support security, 752 since message security is provided by an external process, and 753 msgSecurityParameters are not used by the access control subsystem. 755 RFC3412 defines two primitives, generateRequestMsg() and 756 processIncomingMsg() which require the specification of an 757 authoritative SNMP entity. [todo] We need to discuss what the meaning 758 of authoritative would be in a TMSM environment, whether the specific 759 services provided in USM security from msgSecurityParameters still 760 are needed, and how the Message Processing model provides this 761 information to the security model via generateRequestMsg() and 762 processIncomingMsg() primitives. RFC3412 specifies that "The data in 763 the msgSecurityParameters field is used exclusively by the Security 764 Model, and the contents and format of the data is defined by the 765 Security Model. This OCTET STRING is not interpreted by the v3MP, 766 but is passed to the local implementation of the Security Model 767 indicated by the msgSecurityModel field in the message." 769 msgFlags have the same values for the TMSM models as for the USM 770 model. "The authFlag and privFlag fields indicate the securityLevel 771 that was applied to the message before it was sent on the wire." 773 4.3 securityLevel and msgFlags 775 For an outgoing message, msgFlags is the requested security for the 776 message; if a TMSM cannot provide the requested securityLevel, the 777 model MUST describe a standard behavior that is followed for that 778 situation. If the TMSM cannot provide at least the requested level 779 of security, the TMSM MUST discard the request and SHOULD notify the 780 message processing model that the request failed. [dbh: how is yet to 781 be determined, and may be model-specific or implementation-specific.] 783 For an outgoing message, if the TMSM is able to provide stronger 784 than requested security, that may be acceptable. The transport layer 785 protocol would need to indicate to the receiver what security has 786 been applied to the actual message. To avoid the need to mess with 787 the ASN.1 encoding, the SNMPv3 message carries the requested 788 msgFlags, not the actual securityLevel applied to the message. If a 789 message format other than SNMPv3 is used, then the new message may 790 carry the more accurate securityLevel in the SNMP message. 792 For an incoming message, the receiving TMSM knows what must be done 793 to process the message based on the transport layer mechanisms. If 794 the underlying transport security mechanisms for the receiver cannot 795 provide the matching securityLevel, then the message should follow 796 the standard behaviors for the transport security mechanism, or be 797 discarded silently. 799 Part of the responsibility of the TMSM is to ensure that the actual 800 security provided by the underlying transport layer security 801 mechanisms is configured to meet or exceed the securityLevel required 802 by the msgFlags in the SNMP message. When the MPSP processes the 803 incoming message, it should compare the msgFlags field to the 804 securityLevel actually provided for the message by the transport 805 layer security. If they differ, the MPSP should determine whether 806 the changed securityLevel is acceptable. If not, it should discard 807 the message. Depending on the model, the MPSP may issue a reportPDU 808 with the XXXXXXX model-specific counter. 810 4.4 The tmStateReference for Passing Security Parameters 812 A tmStateReference is used to pass data between the TMSP and the 813 MPSP, similar to the securityStateReference described in RFC3412. 814 This can be envisioned as being appended to the ASIs between the TM 815 and the MP or as being passed in an encapsulating header. 817 The TMSP may provide only some aspects of security, and leave some 818 aspects to the MPSP. tmStateReference should be used to pass any 819 parameters, in a model- and mechanism-specific format, that will be 820 needed to coordinate the activities of the TMSP and MPSP, and the 821 parameters subsequently passed in securityStateReference . For 822 example, the TMSP may provide privacy and data integrity and 823 authentication and authorization policy retrievals, or some subset of 824 these features, depending on the features available in the transport 825 mechanisms. A field in tmStateReference should identify which 826 services were provided for each received message by the TMSP, the 827 securityLevel applied to the received message, the model-specific 828 security identity, the session identifier for session based transport 829 security, and so on. 831 4.5 securityStateReference Cached Security Data 833 From RFC3411: "For each message received, the Security Model caches 834 the state information such that a Response message can be generated 835 using the same security information, even if the Local Configuration 836 Datastore is altered between the time of the incoming request and the 837 outgoing response. 839 A Message Processing Model has the responsibility for explicitly 840 releasing the cached data if such data is no longer needed. To 841 enable this, an abstract securityStateReference data element is 842 passed from the Security Model to the Message Processing Model. The 843 cached security data may be implicitly released via the generation of 844 a response, or explicitly released by using the stateRelease 845 primitive, as described in RFC3411 section 4.5.1." 847 For the TMSM approach, the TMSP may need to provide information to 848 the message processing model, such as the security-model-independent 849 securityName, securityLevel, and securityModel parameters, and for 850 responses, the messaging model may need to pass the parameters back 851 to the TMSP. To differentiate what information needs to be provided 852 to the message processing model by the TMSP, and vice-versa, this 853 document will differentiate the tmStateReference provide by the TMSP 854 from the securityStateReference provided by the MPSP. An 855 implementation MAY use one cache and one reference to serve both 856 functions, but an implementor must be aware of the cache-release 857 issues to prevent the cache from being released before the transport 858 mapping has had an opportunity to extract the information it needs. 860 4.5.1 Prepare an Outgoing SNMP Message 862 Following RFC3412, section 7.1, the SNMPv3 message processing model 863 uses the generateResponseMsg() or generateRequestMsg() primitives, to 864 call the MPSP. The message processing model, or the MPSP it calls, 865 may need to put information into the tmStateReference cache for use 866 by the TMSP, such as: 867 tmSecurityStateReference - the unique identifier for the cached 868 information 869 tmTransportDomain 870 tmTransportAddress 871 tmSecurityModel - an indicator of which mechanisms to use 872 tmSecurityName - a model-specific identifier of the security 873 principal 874 tmSecurityLevel - an indicator of which security services are 875 requested 876 and may contain additional information such as 877 tmSessionID 878 tmSessionKey 879 tmSessionMsgID 881 According to RFC3411, section 4.1.1, the application provides the 882 transportDomain and transportAddress to the PDU dispatcher via the 883 sendPDU() primitive. If we permit multiple sessions per 884 transportAddress, then we would need to define how session 885 identifiers get passed from the application to the PDU dispatcher 886 (and then to the MP model). 888 The SNMP over TCP Transport Mapping document [RFC3430] says that TCP 889 connections can be recreated dynamically or kept for future use and 890 actually leaves all that to the transport mapping. 892 [todo] we might define a new transportDomain and transportAddress, 893 which includes the address and session identifier. For situations 894 where a session has not yet been established, we could pass a 0x0000 895 session identifier (or whatever) to indicate that a session should be 896 established. 898 We might have a MIB module that records the session information for 899 subsequent use by the applications and other subsytems, or it might 900 be passed in the tmStateReference cache. For notifications, I assume 901 the SNMPv3 notification tables would be a place to find the address, 902 but I'm not sure how to identify the presumably-dynamic session 903 identifiers. The MIB module could identify whether the session was 904 initiated by the remote engine or initiated by the current engine, 905 and possibly assigned a purpose (incoming request/response or 906 outgoing notifications). First we need to decide whether to handle 907 notifications and requests in one or two (or more) sessions, which 908 might depend on the transport protocol we choose (the same problem 909 netconf faced). 911 4.5.2 Prepare Data Elements from an Incoming SNMP Message 913 For an incoming message, the TMSP will need to put information from 914 the transport mechanisms used into the tmStateReference so the MPSP 915 can extract the information and add it conceptually to the 916 securityStateReference. 918 The tmStateReference cache will likely contain at least the following 919 information: 920 tmStateReference - a unique identifier for the cached information 921 tmSecurityStateReference - the unique identifier for the cached 922 information 923 tmTransportDomain 924 tmTransportAddress 925 tmSecurityModel - an indicator of which mechanisms to use 926 tmSecurityName - a model-specific identifier of the security 927 principal 928 tmSecurityLevel - an indicator of which security services are 929 requested 930 tmAuthProtocol 931 tmPrivProtocol 932 and may contain additional information such as 933 tmSessionID 934 tmSessionKey 935 tmSessionMsgID 937 4.6 Notifications 939 For notifications, if the cache has been released and then session 940 closed, then the MPSP will request the TMSP to establish a session, 941 populate the cache, and pass the securityStateReference to the MPSP. 943 [todo] We need to determine what state needs to be saved here. 945 5. Transport Mapping Security Model Samples 947 There are a number of standard protocols that could be proposed as 948 possible solutions within the TMSM framework. Some factors should be 949 considered when selecting a protocol for use within this framework. 951 Using a protocol in a manner for which is was not designed has 952 numerous problems. The advertised security characteristics of a 953 protocol may depend on its being used as designed; when used in other 954 ways, it may not deliver the expected security characteristics. It 955 is recommended that any proposed model include a discussion of the 956 applicability statement of the protocols to be used. 958 5.1 TLS/TCP Transport Mapping Security Model 960 SNMP supports multiple transports. The preferred transport for SNMP 961 over IP is UDP [RFC3417]. An experimental transport for SNMP over 962 TCP is defined in [RFC3430]. 964 TLS/TCP will create an association between the TMSM of one SNMP 965 entity and the TMSM of another SNMP entity. The created "tunnel" may 966 provide encryption and data integrity. Both encryption and data 967 integrity are optional features in TLS. The TLS TMSP MUST provide 968 authentication if auth is requested in the securityLevel of the SNMP 969 message request (RFC3412 4.1.1). The TLS TM-security model MUST 970 specify that the messages be encrypted if priv is requested in the 971 securityLevel parameter of the SNMP message request (RFC3412 4.1.1). 973 The TLS TM-security model MUST support the TLS Handshake Protocol 974 with mutual authentication. 976 5.1.1 tmStateReference for TLS 978 Upon establishment of a TLS session, the TMSP will cache the state 979 information. A unique tmStateReference will be passed to the 980 corresponding MPSP. The MPSP will pass the securityStateReference to 981 the Message Processing Model for memory management. 983 The tmStateReference cache: 984 tmStateReference 985 tmSecurityStateReference 986 tmTransportDomain = TCP/IPv4 987 tmTransportAddress = x.x.x.x:y 988 tmSecurityModel - TLS TMSM 989 tmSecurityName = "dbharrington" 990 tmSecurityLevel = "authPriv" 991 tmAuthProtocol = Handshake MD5 992 tmPrivProtocol = Handshake DES 993 tmSessionID = Handshake session identifier 994 tmSessionKey = Handshake peer certificate 995 tmSessionMasterSecret = master secret 996 tmSessionParameters = compression method, cipher spec, is- 997 resumable 999 5.1.2 MPSP for TLS TM-Security Model 1001 messageProcessingModel = SNMPv3 1002 securityModel = TLS TMSM 1003 securityName = tmSecurityName 1004 securityLevel = msgSecurityLevel 1006 5.1.3 MIB Module for TLS Security 1008 Each security model should use its own MIB module, rather than 1009 utilizing the USM MIB, to eliminate dependencies on a model that 1010 could be replaced some day. See RFC3411 section 4.1.1. 1012 The TLS MIB module needs to provide the mapping from model-specific 1013 identity to a model independent securityName. 1015 [todo] Module needs to be worked out once things become stable... 1017 5.2 DTLS/UDP Transport Mapping Security Model 1019 DTLS has been proposed as a UDP-based TLS. Transport Layer Security 1020 (TLS) [RFC2246] traditionally requires a connection-oriented 1021 transport and is usually used over TCP. Datagram Transport Layer 1022 Security (DTLS) [DTLS] provides security services equivalent to TLS 1023 for connection-less transports such as UDP. 1025 DTLS provides all the security services needed from an SNMP 1026 architectural point of view. Although it is possible to derive a 1027 securityName from the public key certificates (e.g. the subject 1028 field), this approach requires installing certificates on all SNMP 1029 entities, leading to a certificate management problem which does not 1030 integrate well with established AAA systems. [todo] why does this not 1031 integrate well with existing AAA systems? 1032 Another option is to run an authentication exchange which is 1033 integrated with TLS, such as Secure Remote Password with TLS [SRP- 1034 TLS]. A similar option would be to use Kerberos authentication with 1035 TLS as defined in [RFC2712]. 1037 It is important to stress that the authentication exchange must be 1038 integrated into the TLS mechanism to prevent man-in-the-middle 1039 attacks. While SASL [RFC2222] is often used on top of a TLS 1040 encrypted channel to authenticate users, this choice seems to be 1041 problematic until the mechanism to cryptographically bind SASL into 1042 the TLS mechanism has been defined. 1044 DTLS will create an association between the TMSM of one SNMP entity 1045 and the TMSM of another SNMP entity. The created "tunnel" may 1046 provide encryption and data integrity. Both encryption and data 1047 integrity are optional features in DTLS. The DTLS TM-security model 1048 MUST provide authentication if auth is requested in the securityLevel 1049 of the SNMP message request (RFC3412 4.1.1). The TLS TM-security 1050 model MUST specify that the messages be encrypted if priv is 1051 requested in the securityLevel parameter of the SNMP message request 1052 (RFC3412 4.1.1). 1054 The DTLS TM-security model MUST support the TLS Handshake Protocol 1055 with mutual authentication. 1057 5.2.1 tmStateReference for DTLS 1059 Upon establishment of a DTLS session, the TMSP will cache the state 1060 information. A unique tmStateReference will be passed to the 1061 corresponding MPSP. The MPSP will pass the securityStateReference to 1062 the Message Processing Model for memory management. 1064 The tmStateReference cache: 1065 tmStateReference 1066 tmSecurityStateReference 1067 tmTransportDomain = UDP/IPv4 1068 tmTransportAddress = x.x.x.x:y 1069 tmSecurityModel - DTLS TMSM 1070 tmSecurityName = "dbharrington" 1071 tmSecurityLevel = "authPriv" 1072 tmAuthProtocol = Handshake MD5 1073 tmPrivProtocol = Handshake DES 1074 tmSessionID = Handshake session identifier 1075 tmSessionKey = Handshake peer certificate 1076 tmSessionMasterSecret = master secret 1077 tmSessionParameters = compression method, cipher spec, is- 1078 resumable 1079 tmSessionSequence = epoch, sequence 1081 [todo] 1082 Need to discuss to what extent DTLS is a reasonable choice for 1083 SNMP interactions. 1084 What is the status of the work to cryptographically bind SASL to 1085 DTLS? 1086 More details need to be worked out... 1088 5.3 SASL Transport Mapping Security Model 1090 The Simple Authentication and Security Layer (SASL) [RFC2222] 1091 provides a hook for authentication and security mechanisms to be used 1092 in application protocols. SASL supports a number of authentication 1093 and security mechanisms, among them Kerberos via the GSSAPI 1094 mechanism. 1096 This sample will use DIGEST-MD5 because it supports authentication, 1097 integrity checking, and confidentiality. 1099 DIGEST-MD5 supports auth, auth with integrity, and auth with 1100 confidentiality. Since SNMPv3 assumes integrity checking is part of 1101 authentication, if msgFlags is set to authNoPriv, the qop-value 1102 should be set to auth-int; if msgFlags is authPriv, then qop-value 1103 should be auth-conf. 1105 Realm is optional, but can be utilized by the securityModel if 1106 desired. SNMP does not use this value, but a TMSM could map the 1107 realm into SNMP processing in various ways. For example, realm and 1108 username could be concatenated to be the securityName value, e.g. 1109 helpdesk::username", or the realm could be used to specify a 1110 groupname to use in the VACM access control. This would be similar 1111 to having the securityName-to-group mapping done by the external AAA 1112 server. 1114 5.3.1 tmStateReference for SASL DIGEST-MD5 1116 The tmStateReference cache: 1117 tmStateReference 1118 tmSecurityStateReference 1119 tmTransportDomain = TCP/IPv4 1120 tmTransportAddress = x.x.x.x:y 1121 tmSecurityModel - SASL TMSM 1122 tmSecurityName = username 1123 tmSecurityLevel = [auth-conf] 1124 tmAuthProtocol = md5-sess 1125 tmPrivProtocol = 3des 1126 tmServicesProvided = 1127 mutual authentication, 1128 reauthentication, 1129 integrity, 1130 encryption 1131 tmParameters = "realm=helpdesk, serv-type=SNMP 1133 6. Security Considerations 1135 This document describes an architectural approach and multiple 1136 proposed configurations that would permit SNMPv3 to utilize transport 1137 layer security services. Each section containing a proposal should 1138 discuss the security considerations of that approach. [todo] expand 1139 as needed. 1141 Perfect forward secrecy guarantees that compromise of long term 1142 secret keys does not result in disclosure of past session keys. 1144 It is considered desirable by some industry segements that TMSM 1145 security models should utilize transport layer security that 1146 addresses perfect forward secrecy at least for encryption keys. 1148 7. Acknowledgments 1150 The authors would like to thank Ira McDonald, Ken Hornstein, and 1151 Nagendra Modadugu for their comments and suggestions. 1153 8. References 1155 8.1 Normative References 1157 [RFC3411] Harrington, D., Presuhn, R., and B. Wijnen, "An 1158 Architecture for Describing Simple Network Management 1159 Protocol (SNMP) Management Frameworks", STD 62, RFC 3411, 1160 December 2002. 1162 [RFC3412] Case, J., Harrington, D., Presuhn, R., and B. Wijnen, 1163 "Message processing and Dispatching for SNMP", STD 62, 1164 RFC 3412, December 2002. 1166 [RFC3414] Blumenthal, U. and B. Wijnen, "User-based Security Model 1167 (USM) for version 3 of the Simple Network Management 1168 Protocol (SNMPv3)", STD 62, RFC 3414, December 2002. 1170 [RFC3417] Presuhn (Editor), R., "Transport Mappings for the Simple 1171 Network Management Protocol (SNMP)", STD 62, RFC 3417, 1172 December 2002. 1174 [RFC3430] Schoenwaelder, J., "Simple Network Management Protocol 1175 (SNMP) over Transmission Control Protocol (TCP) Transport 1176 Mapping", RFC 3430, December 2002. 1178 [RFC2246] Dierks, T. and C. Allen, "The TLS Protocol Version 1.0", 1179 RFC 2246, January 1999. 1181 [RFC1510] Kohl, J. and B. Neuman, "The Kerberos Network 1182 Authentication Service (V5)", RFC 1510, September 1993. 1184 [RFC2222] Myers, J., "Simple Authentication and Security Layer 1185 (SASL)", STD 62, RFC RFC2222, October 1997. 1187 [DTLS] Rescorla, E. and N. Modadugu, "Datagram Transport Layer 1188 Security", ID draft-rescorla-dtls-01.txt, July 2004. 1190 8.2 Informative References 1192 [RFC3410] Case, J., Mundy, R., Partain, D., and B. Stewart, 1193 "Introduction and Applicability Statements for Internet- 1194 Standard Management Framework", RFC 3410, December 2002. 1196 [RFC2712] Medvinsky, A. and M. Hur, "Addition of Kerberos Cipher 1197 Suites to Transport Layer Security (TLS)", RFC 2712, 1198 October 1999. 1200 [SRP-TLS] Taylor, D., Wu, T., Mavroyanopoulos, M., and T. Perrin, 1201 "Using SRP for TLS Authentication", 1202 ID draft-ietf-tls-srp-08.txt, August 2004. 1204 [EUSM] Narayan, D., McCloghrie, K., Salowey, J., and C. Elliot, 1205 "External USM for SNMPv3", 1206 ID draft-kaushik-snmp-external-usm-00.txt, July 2004. 1208 [NETCONF] Enns, R., "NETCONF Configuration Protocol", 1209 ID draft-ietf-netconf-prot-04.txt, October 2004. 1211 [SSHauth] Lonvick, C., "SSH Authentication Protocol", 1212 ID draft-ietf-secsh-userauth-21.txt, June 2004. 1214 Authors' Addresses 1216 David Harrington 1217 Independent 1218 Harding Rd 1219 Portsmouth NH 1220 USA 1222 Phone: +1 603 436 8634 1223 Email: dbharrington@comcast.net 1225 Juergen Schoenwaelder 1226 International University Bremen 1227 Campus Ring 1 1228 28725 Bremen 1229 Germany 1231 Phone: +49 421 200-3587 1232 Email: j.schoenwaelder@iu-bremen.de 1234 Appendix A. Questions about msgFlags: 1236 [todo] many of these questions can be resolved by deciding whether 1237 the TMSP or MPSP provides the service of comparing msgFlags (from 1238 inside the message) to actual capabilities of the transport layer 1239 security (external to the message). It may however be necessary to 1240 provide this service for two slightly different purposes depending on 1241 whether the message is outgoing (and may need to be checked by the 1242 TMSP when a new transport session might be created) or the message is 1243 incoming ( the capabilities of the transport layer session are 1244 already known, but msgFlags has not been unpacked yet at the TMSP, so 1245 the comparison must be done at the MPSP). Of course, we really only 1246 need to compare the authflag and the privflag, i.e. the 1247 securityLevel, so if we pass the securityLevel between the two 1248 stages, then they each have the info they need to do their respective 1249 comparisons. 1251 There have been a large number of questions about msgFlags in the 1252 TMSM approach, mostly concerning the msgFlags value and the actual 1253 security provided, and whether msgFlags can be used to initiate per- 1254 message or per-session security. 1256 A.1 msgFlags versus actual security 1258 Using IPSEC, SSH, or SSL/TLS to provide security services "below" the 1259 SNMP message, the use of securityName and securityLevel will differ 1260 from the USM/VACM approach to SNMP access control. VACM uses the 1261 "securityName" and the "securityLevel" to determine if access is 1262 allowed. With the SNMPv3 message and USM security model, both 1263 securityLevel and securityName are contained in every SNMPv3 message. 1265 Any proposal for a security model using IPSEC, SSH, or SSL/TLS needs 1266 to specify how this info is made available to the SNMPv3 message 1267 processing, and how it is used. 1269 One specific case to consider is the relationship between the 1270 msgFlags of an SNMPv3 message, and the actual services provided by 1271 the lower layer security. For example, if a session is set up with 1272 encryption, is the priv bit always (or never) set in the msgFlags 1273 field, and is the PDU never (or always) encrypted? Do msgFlags have 1274 to match the security services provided by the lower layer, or are 1275 the msgFlags ignored and the values from the lower layer used? 1277 Is the securityLevel looked at before the security model gets to 1278 it.? No. the security model has two parts - the TMSP and the 1279 MPSP. The securityLevel is looked at by the TMSP before it gets 1280 to the MPSP, but both are parts of the same security model. 1281 Would it be legal for the security model to ignore the incoming 1282 flags and change them before passing them back up? If it changed 1283 them, it wouldn't necessarily be ignoring them. The TMSP should 1284 pass both an actual securityLevel applied to the message, and the 1285 msgFlags in the SNMP message to the MPSP for consideration related 1286 to access control.. The msgFlags parameter in the SNMP message is 1287 never changed when processing an incoming message. 1288 Would it be legal for the security model to ignore the outgoing 1289 flags and change them before passing them out? no; because the two 1290 stages are parts of the same security model, either the MPSP 1291 should recognize that a securityLevel cannot be met or exceeded, 1292 and reject the message during the message-build phase, or the TMSP 1293 should determine if it is possible to honor the request. It is 1294 possible to apply an increased securityLevel for an outgoing 1295 request, but the procedure to do so must be spelled out clearly in 1296 the model design. 1297 The security model MUST check the incoming security level flags to 1298 make sure they matched the transport session setup. and if not 1299 drop the message. Yes, mostly. Depending on the model, either 1300 the TMSP or the MPSP MUST verify that the actual processing met or 1301 exceeded the securityLevel requested by the msgFlags and that it 1302 is acceptable to the specific-model processing (or operator 1303 configuration) for this different securityLevel to be applied to 1304 the message. This is also true (especially) for outgoing 1305 messages. 1306 You might legally be able to have a authNoPriv message that is 1307 actually encrypted via the transport (but not the other way around 1308 of course). Yes, a TMSM could define that as the behavior (or 1309 permit an operator to specify that is acceptable behavior) when a 1310 requested securityLevel cannot be provided, but a stronger 1311 securityLevel can be provided. 1313 A.2 Message security versus session security 1315 For SBSM, and for many TMSM models, securityName is specified 1316 during session setup, and associated with the session identifier. 1317 Is it possible for the request (and notification) originator to 1318 specify per message auth and encryption services, or are they are 1319 "fixed" by the transport/session model? 1320 If a session is created as 'authPriv', then keys for encryption 1321 would still be negotiated once at the beginning of the session. 1322 But if a message is presented to the session with a security level 1323 of authNoPriv, then that message could simply be authenticated and 1324 not encrypted. Wouldn't that also have some security benefit, in 1325 that it reduces the encrypted data available to an attacker 1326 gathering packets to try and discover the encryption keys? 1327 Some SNMP entities are resource-constrained. Adding sessions 1328 increases the need for resources, we shouldn't require two 1329 sessions when one can suffice. 2 bytes per session structure and a 1330 compare or two is much less of a resource burden than two separate 1331 sessions. 1332 It's not just about CPU power of the device but the percentage of 1333 CPU cycles that are spent on network management. There isn't much 1334 value in using encryption for a performance management system 1335 polling PEs for performance data on thousands of interfaces every 1336 ten minutes,it just adds significant overhead to processing of 1337 the packet. Using an encrypted TLS channel for everything may not 1338 work for use cases in performance management wherein we collect 1339 massive amounts of non sensitive data at periodic intervals. Each 1340 SNMP "session" would have to negotiate two separate protection 1341 channels (authPriv and authNoPriv) and for every packet the SNMP 1342 engine will use the appropriate channel based on the desired 1343 securityLevel. 1344 If the underlying transport layer security was configurable on a 1345 per-message basis, a TMSM could have a MIB module with 1346 configurable maxSecurityLevel and a minSecurityLevel objects to 1347 identify the range of possible levels, and not all messages sent 1348 via that session are of the same level. A session's 1349 maxSecurityLevel would identify the maximum security it could 1350 provide, and a session created with a minSecurityLevel of authPriv 1351 would reject an attempt to send an authNoPriv message. 1353 Intellectual Property Statement 1355 The IETF takes no position regarding the validity or scope of any 1356 Intellectual Property Rights or other rights that might be claimed to 1357 pertain to the implementation or use of the technology described in 1358 this document or the extent to which any license under such rights 1359 might or might not be available; nor does it represent that it has 1360 made any independent effort to identify any such rights. Information 1361 on the procedures with respect to rights in RFC documents can be 1362 found in BCP 78 and BCP 79. 1364 Copies of IPR disclosures made to the IETF Secretariat and any 1365 assurances of licenses to be made available, or the result of an 1366 attempt made to obtain a general license or permission for the use of 1367 such proprietary rights by implementers or users of this 1368 specification can be obtained from the IETF on-line IPR repository at 1369 http://www.ietf.org/ipr. 1371 The IETF invites any interested party to bring to its attention any 1372 copyrights, patents or patent applications, or other proprietary 1373 rights that may cover technology that may be required to implement 1374 this standard. Please address the information to the IETF at 1375 ietf-ipr@ietf.org. 1377 Disclaimer of Validity 1379 This document and the information contained herein are provided on an 1380 "AS IS" basis and THE CONTRIBUTOR, THE ORGANIZATION HE/SHE REPRESENTS 1381 OR IS SPONSORED BY (IF ANY), THE INTERNET SOCIETY AND THE INTERNET 1382 ENGINEERING TASK FORCE DISCLAIM ALL WARRANTIES, EXPRESS OR IMPLIED, 1383 INCLUDING BUT NOT LIMITED TO ANY WARRANTY THAT THE USE OF THE 1384 INFORMATION HEREIN WILL NOT INFRINGE ANY RIGHTS OR ANY IMPLIED 1385 WARRANTIES OF MERCHANTABILITY OR FITNESS FOR A PARTICULAR PURPOSE. 1387 Copyright Statement 1389 Copyright (C) The Internet Society (2005). This document is subject 1390 to the rights, licenses and restrictions contained in BCP 78, and 1391 except as set forth therein, the authors retain all their rights. 1393 Acknowledgment 1395 Funding for the RFC Editor function is currently provided by the 1396 Internet Society.