Tech-invite3GPPspaceIETFspace
959493929190898887868584838281807978777675747372717069686766656463626160595857565554535251504948474645444342414039383736353433323130292827262524232221201918171615141312111009080706050403020100
in Index   Prev   Next

RFC 5953

Transport Layer Security (TLS) Transport Model for the Simple Network Management Protocol (SNMP)

Pages: 65
Obsoleted by:  6353
Updated by:  8996
Part 1 of 3 – Pages 1 to 20
None   None   Next

ToP   noToC   RFC5953 - Page 1
Internet Engineering Task Force (IETF)                       W. Hardaker
Request for Comments: 5953                                  SPARTA, Inc.
Category: Standards Track                                    August 2010
ISSN: 2070-1721


             Transport Layer Security (TLS) Transport Model
           for the Simple Network Management Protocol (SNMP)

Abstract

This document describes a Transport Model for the Simple Network Management Protocol (SNMP), that uses either the Transport Layer Security protocol or the Datagram Transport Layer Security (DTLS) protocol. The TLS and DTLS protocols provide authentication and privacy services for SNMP applications. This document describes how the TLS Transport Model (TLSTM) implements the needed features of a SNMP Transport Subsystem to make this protection possible in an interoperable way. This Transport Model is designed to meet the security and operational needs of network administrators. It supports the sending of SNMP messages over TLS/TCP and DTLS/UDP. The TLS mode can make use of TCP's improved support for larger packet sizes and the DTLS mode provides potentially superior operation in environments where a connectionless (e.g., UDP) transport is preferred. Both TLS and DTLS integrate well into existing public keying infrastructures. This document also defines a portion of the Management Information Base (MIB) for use with network management protocols. In particular, it defines objects for managing the TLS Transport Model for SNMP. Status of This Memo This is an Internet Standards Track document. This document is a product of the Internet Engineering Task Force (IETF). It represents the consensus of the IETF community. It has received public review and has been approved for publication by the Internet Engineering Steering Group (IESG). Further information on Internet Standards is available in Section 2 of RFC 5741. Information about the current status of this document, any errata, and how to provide feedback on it may be obtained at http://www.rfc-editor.org/info/rfc5953.
ToP   noToC   RFC5953 - Page 2
Copyright Notice

   Copyright (c) 2010 IETF Trust and the persons identified as the
   document authors.  All rights reserved.

   This document is subject to BCP 78 and the IETF Trust's Legal
   Provisions Relating to IETF Documents
   (http://trustee.ietf.org/license-info) in effect on the date of
   publication of this document.  Please review these documents
   carefully, as they describe your rights and restrictions with respect
   to this document.  Code Components extracted from this document must
   include Simplified BSD License text as described in Section 4.e of
   the Trust Legal Provisions and are provided without warranty as
   described in the Simplified BSD License.

   This document may contain material from IETF Documents or IETF
   Contributions published or made publicly available before November
   10, 2008.  The person(s) controlling the copyright in some of this
   material may not have granted the IETF Trust the right to allow
   modifications of such material outside the IETF Standards Process.
   Without obtaining an adequate license from the person(s) controlling
   the copyright in such materials, this document may not be modified
   outside the IETF Standards Process, and derivative works of it may
   not be created outside the IETF Standards Process, except to format
   it for publication as an RFC or to translate it into languages other
   than English.

Table of Contents

1. Introduction ....................................................4 1.1. Conventions ................................................7 2. The Transport Layer Security Protocol ...........................8 3. How the TLSTM Fits into the Transport Subsystem .................8 3.1. Security Capabilities of this Model .......................10 3.1.1. Threats ............................................10 3.1.2. Message Protection .................................11 3.1.3. (D)TLS Connections .................................12 3.2. Security Parameter Passing ................................13 3.3. Notifications and Proxy ...................................13 4. Elements of the Model ..........................................14 4.1. X.509 Certificates ........................................14 4.1.1. Provisioning for the Certificate ...................14 4.2. (D)TLS Usage ..............................................16 4.3. SNMP Services .............................................17 4.3.1. SNMP Services for an Outgoing Message ..............17 4.3.2. SNMP Services for an Incoming Message ..............18 4.4. Cached Information and References .........................19 4.4.1. TLS Transport Model Cached Information .............19
ToP   noToC   RFC5953 - Page 3
                  4.4.1.1. tmSecurityName ............................19
                  4.4.1.2. tmSessionID ...............................20
                  4.4.1.3. Session State .............................20
   5. Elements of Procedure ..........................................20
      5.1. Procedures for an Incoming Message ........................20
           5.1.1. DTLS over UDP Processing for Incoming Messages .....21
           5.1.2. Transport Processing for Incoming SNMP Messages ....22
      5.2. Procedures for an Outgoing SNMP Message ...................24
      5.3. Establishing or Accepting a Session .......................25
           5.3.1. Establishing a Session as a Client .................25
           5.3.2. Accepting a Session as a Server ....................27
      5.4. Closing a Session .........................................28
   6. MIB Module Overview ............................................29
      6.1. Structure of the MIB Module ...............................29
      6.2. Textual Conventions .......................................29
      6.3. Statistical Counters ......................................29
      6.4. Configuration Tables ......................................29
           6.4.1. Notifications ......................................30
      6.5. Relationship to Other MIB Modules .........................30
           6.5.1. MIB Modules Required for IMPORTS ...................30
   7. MIB Module Definition ..........................................30
   8. Operational Considerations .....................................53
      8.1. Sessions ..................................................53
      8.2. Notification Receiver Credential Selection ................54
      8.3. contextEngineID Discovery .................................54
      8.4. Transport Considerations ..................................55
   9. Security Considerations ........................................55
      9.1. Certificates, Authentication, and Authorization ...........55
      9.2. (D)TLS Security Considerations ............................56
           9.2.1. TLS Version Requirements ...........................56
           9.2.2. Perfect Forward Secrecy ............................56
      9.3. Use with SNMPv1/SNMPv2c Messages ..........................56
      9.4. MIB Module Security .......................................57
   10. IANA Considerations ...........................................58
   11. Acknowledgements ..............................................59
   12. References ....................................................60
      12.1. Normative References .....................................60
      12.2. Informative References ...................................61
   Appendix A.  Target and Notification Configuration Example ........63
     A.1.  Configuring a Notification Originator .....................63
     A.2.  Configuring TLSTM to Utilize a Simple Derivation of
           tmSecurityName ............................................64
     A.3.  Configuring TLSTM to Utilize Table-Driven Certificate
           Mapping ...................................................64
ToP   noToC   RFC5953 - Page 4

1. Introduction

It is important to understand the modular SNMPv3 architecture as defined by [RFC3411] and enhanced by the Transport Subsystem [RFC5590]. It is also important to understand the terminology of the SNMPv3 architecture in order to understand where the Transport Model described in this document fits into the architecture and how it interacts with the other architecture subsystems. For a detailed overview of the documents that describe the current Internet-Standard Management Framework, please refer to Section 7 of [RFC3410]. This document describes a Transport Model that makes use of the Transport Layer Security (TLS) [RFC5246] and the Datagram Transport Layer Security (DTLS) Protocol [RFC4347], within a Transport Subsystem [RFC5590]. DTLS is the datagram variant of the Transport Layer Security (TLS) protocol [RFC5246]. The Transport Model in this document is referred to as the Transport Layer Security Transport Model (TLSTM). TLS and DTLS take advantage of the X.509 public keying infrastructure [RFC5280]. While (D)TLS supports multiple authentication mechanisms, this document only discusses X.509 certificate-based authentication. Although other forms of authentication are possible, they are outside the scope of this specification. This transport model is designed to meet the security and operational needs of network administrators, operating in both environments where a connectionless (e.g., UDP) transport is preferred and in environments where large quantities of data need to be sent (e.g., over a TCP-based stream). Both TLS and DTLS integrate well into existing public keying infrastructures. This document supports sending of SNMP messages over TLS/TCP and DTLS/UDP. This document also defines a portion of the Management Information Base (MIB) for use with network management protocols. In particular, it defines objects for managing the TLS Transport Model for SNMP. Managed objects are accessed via a virtual information store, termed the Management Information Base or MIB. MIB objects are generally accessed through the Simple Network Management Protocol (SNMP). Objects in the MIB are defined using the mechanisms defined in the Structure of Management Information (SMI). This memo specifies a MIB module that is compliant to the SMIv2, which is described in STD 58: [RFC2578], [RFC2579], and [RFC2580].
ToP   noToC   RFC5953 - Page 5
   The diagram shown below gives a conceptual overview of two SNMP
   entities communicating using the TLS Transport Model (shown as
   "TLSTM").  One entity contains a command responder and notification
   originator application, and the other a command generator and
   notification receiver application.  It should be understood that this
   particular mix of application types is an example only and other
   combinations are equally valid.

   Note: this diagram shows the Transport Security Model (TSM) being
   used as the security model that is defined in [RFC5591].
ToP   noToC   RFC5953 - Page 6
 +---------------------------------------------------------------------+
 |                              Network                                |
 +---------------------------------------------------------------------+
     ^                     |            ^               |
     |Notifications        |Commands    |Commands       |Notifications
 +---|---------------------|-------+ +--|---------------|--------------+
 |   |                     V       | |  |               V              |
 | +------------+  +------------+  | | +-----------+   +----------+    |
 | |  (D)TLS    |  |  (D)TLS    |  | | | (D)TLS    |   | (D)TLS   |    |
 | |  (Client)  |  |  (Server)  |  | | | (Client)  |   | (Server) |    |
 | +------------+  +------------+  | | +-----------+   +----------+    |
 |       ^             ^           | |       ^              ^          |
 |       |             |           | |       |              |          |
 |       +-------------+           | |       +--------------+          |
 | +-----|------------+            | | +-----|------------+            |
 | |     V            |            | | |     V            |            |
 | | +--------+       |   +-----+  | | | +--------+       |   +-----+  |
 | | | TLS TM |<--------->|Cache|  | | | | TLS TM |<--------->|Cache|  |
 | | +--------+       |   +-----+  | | | +--------+       |   +-----+  |
 | |Transport Subsys. |      ^     | | |Transport Subsys. |      ^     |
 | +------------------+      |     | | +------------------+      |     |
 |    ^                      |     | |    ^                      |     |
 |    |                      +--+  | |    |                      +--+  |
 |    v                         |  | |    V                         |  |
 | +-----+ +--------+ +-------+ |  | | +-----+ +--------+ +-------+ |  |
 | |     | |Message | |Securi.| |  | | |     | |Message | |Securi.| |  |
 | |Disp.| |Proc.   | |Subsys.| |  | | |Disp.| |Proc.   | |Subsys.| |  |
 | |     | |Subsys. | |       | |  | | |     | |Subsys. | |       | |  |
 | |     | |        | |       | |  | | |     | |        | |       | |  |
 | |     | | +----+ | | +---+ | |  | | |     | | +----+ | | +---+ | |  |
 | |    <--->|v3MP|<--> |TSM|<--+  | | |    <--->|v3MP|<--->|TSM|<--+  |
 | |     | | +----+ | | +---+ |    | | |     | | +----+ | | +---+ |    |
 | |     | |        | |       |    | | |     | |        | |       |    |
 | +-----+ +--------+ +-------+    | | +-----+ +--------+ +-------+    |
 |    ^                            | |    ^                            |
 |    |                            | |    |                            |
 |    +-+------------+             | |    +-+----------+               |
 |      |            |             | |      |          |               |
 |      v            v             | |      v          V               |
 | +-------------+ +-------------+ | | +-------------+ +-------------+ |
 | |   COMMAND   | | NOTIFICAT.  | | | |  COMMAND    | | NOTIFICAT.  | |
 | |  RESPONDER  | | ORIGINATOR  | | | | GENERATOR   | | RECEIVER    | |
 | | application | | application | | | | application | | application | |
 | +-------------+ +-------------+ | | +-------------+ +-------------+ |
 |                     SNMP entity | |                     SNMP entity |
 +---------------------------------+ +---------------------------------+
ToP   noToC   RFC5953 - Page 7

1.1. Conventions

For consistency with SNMP-related specifications, this document favors terminology as defined in STD 62, rather than favoring terminology that is consistent with non-SNMP specifications. This is consistent with the IESG decision to not require the SNMPv3 terminology be modified to match the usage of other non-SNMP specifications when SNMPv3 was advanced to a Full Standard. "Authentication" in this document typically refers to the English meaning of "serving to prove the authenticity of" the message, not data source authentication or peer identity authentication. The terms "manager" and "agent" are not used in this document because, in the [RFC3411] architecture, all SNMP entities have the capability of acting as manager, agent, or both depending on the SNMP application types supported in the implementation. Where distinction is required, the application names of command generator, command responder, notification originator, notification receiver, and proxy forwarder are used. See "SNMP Applications" [RFC3413] for further information. Large portions of this document simultaneously refer to both TLS and DTLS when discussing TLSTM components that function equally with either protocol. "(D)TLS" is used in these places to indicate that the statement applies to either or both protocols as appropriate. When a distinction between the protocols is needed, they are referred to independently through the use of "TLS" or "DTLS". The Transport Model, however, is named "TLS Transport Model" and refers not to the TLS or DTLS protocol but to the specification in this document, which includes support for both TLS and DTLS. Throughout this document, the terms "client" and "server" are used to refer to the two ends of the (D)TLS transport connection. The client actively opens the (D)TLS connection, and the server passively listens for the incoming (D)TLS connection. An SNMP entity may act as a (D)TLS client or server or both, depending on the SNMP applications supported. The User-Based Security Model (USM) [RFC3414] is a mandatory-to- implement Security Model in STD 62. While (D)TLS and USM frequently refer to a user, the terminology preferred in RFC 3411 and in this memo is "principal". A principal is the "who" on whose behalf services are provided or processing takes place. A principal can be, among other things, an individual acting in a particular role; a set of individuals, with each acting in a particular role; an application or a set of applications, or a combination of these within an administrative domain.
ToP   noToC   RFC5953 - Page 8
   Throughout this document, the term "session" is used to refer to a
   secure association between two TLS Transport Models that permits the
   transmission of one or more SNMP messages within the lifetime of the
   session.  The (D)TLS protocols also have an internal notion of a
   session and although these two concepts of a session are related,
   when the term "session" is used this document is referring to the
   TLSTM's specific session and not directly to the (D)TLS protocol's
   session.

   The key words "MUST", "MUST NOT", "REQUIRED", "SHALL", "SHALL NOT",
   "SHOULD", "SHOULD NOT", "RECOMMENDED", "MAY", and "OPTIONAL" in this
   document are to be interpreted as described in [RFC2119].

2. The Transport Layer Security Protocol

(D)TLS provides authentication, data message integrity, and privacy at the transport layer (see [RFC4347]). The primary goals of the TLS Transport Model are to provide privacy, peer identity authentication and data integrity between two communicating SNMP entities. The TLS and DTLS protocols provide a secure transport upon which the TLSTM is based. Please refer to [RFC5246] and [RFC4347] for complete descriptions of the protocols.

3. How the TLSTM Fits into the Transport Subsystem

A transport model is a component of the Transport Subsystem. The TLS Transport Model thus fits between the underlying (D)TLS transport layer and the Message Dispatcher [RFC3411] component of the SNMP engine. The TLS Transport Model will establish a session between itself and the TLS Transport Model of another SNMP engine. The sending transport model passes unencrypted and unauthenticated messages from the Dispatcher to (D)TLS to be encrypted and authenticated, and the receiving transport model accepts decrypted and authenticated/ integrity-checked incoming messages from (D)TLS and passes them to the Dispatcher. After a TLS Transport Model session is established, SNMP messages can conceptually be sent through the session from one SNMP message Dispatcher to another SNMP Message Dispatcher. If multiple SNMP messages are needed to be passed between two SNMP applications they MAY be passed through the same session. A TLSTM implementation engine MAY choose to close the session to conserve resources.
ToP   noToC   RFC5953 - Page 9
   The TLS Transport Model of an SNMP engine will perform the
   translation between (D)TLS-specific security parameters and SNMP-
   specific, model-independent parameters.

   The diagram below depicts where the TLS Transport Model (shown as
   "(D)TLS TM") fits into the architecture described in RFC 3411 and the
   Transport Subsystem:

   +------------------------------+
   |    Network                   |
   +------------------------------+
      ^       ^              ^
      |       |              |
      v       v              v
   +-------------------------------------------------------------------+
   | +--------------------------------------------------+              |
   | |  Transport Subsystem                             |  +--------+  |
   | | +-----+ +-----+ +-------+             +-------+  |  |        |  |
   | | | UDP | | SSH | |(D)TLS |    . . .    | other |<--->| Cache  |  |
   | | |     | | TM  | | TM    |             |       |  |  |        |  |
   | | +-----+ +-----+ +-------+             +-------+  |  +--------+  |
   | +--------------------------------------------------+         ^    |
   |              ^                                               |    |
   |              |                                               |    |
   | Dispatcher   v                                               |    |
   | +--------------+ +---------------------+  +----------------+ |    |
   | | Transport    | | Message Processing  |  | Security       | |    |
   | | Dispatch     | | Subsystem           |  | Subsystem      | |    |
   | |              | |     +------------+  |  | +------------+ | |    |
   | |              | |  +->| v1MP       |<--->| | USM        | | |    |
   | |              | |  |  +------------+  |  | +------------+ | |    |
   | |              | |  |  +------------+  |  | +------------+ | |    |
   | |              | |  +->| v2cMP      |<--->| | Transport  | | |    |
   | | Message      | |  |  +------------+  |  | | Security   |<--+    |
   | | Dispatch    <---->|  +------------+  |  | | Model      | |      |
   | |              | |  +->| v3MP       |<--->| +------------+ |      |
   | |              | |  |  +------------+  |  | +------------+ |      |
   | | PDU Dispatch | |  |  +------------+  |  | | Other      | |      |
   | +--------------+ |  +->| otherMP    |<--->| | Model(s)   | |      |
   |              ^   |     +------------+  |  | +------------+ |      |
   |              |   +---------------------+  +----------------+      |
   |              v                                                    |
   |      +-------+-------------------------+---------------+          |
   |      ^                                 ^               ^          |
   |      |                                 |               |          |
   |      v                                 v               v          |
ToP   noToC   RFC5953 - Page 10
   | +-------------+   +---------+   +--------------+  +-------------+ |
   | |   COMMAND   |   | ACCESS  |   | NOTIFICATION |  |    PROXY    | |
   | |  RESPONDER  |<->| CONTROL |<->|  ORIGINATOR  |  |  FORWARDER  | |
   | | application |   |         |   | applications |  | application | |
   | +-------------+   +---------+   +--------------+  +-------------+ |
   |      ^                                 ^                          |
   |      |                                 |                          |
   |      v                                 v                          |
   | +----------------------------------------------+                  |
   | |             MIB instrumentation              |      SNMP entity |
   +-------------------------------------------------------------------+

3.1. Security Capabilities of this Model

3.1.1. Threats

The TLS Transport Model provides protection against the threats identified by the RFC 3411 architecture [RFC3411]: 1. Modification of Information - The modification threat is the danger that an unauthorized entity may alter in-transit SNMP messages generated on behalf of an authorized principal in such a way as to effect unauthorized management operations, including falsifying the value of an object. (D)TLS provides verification that the content of each received message has not been modified during its transmission through the network, data has not been altered or destroyed in an unauthorized manner, and data sequences have not been altered to an extent greater than can occur non-maliciously. 2. Masquerade - The masquerade threat is the danger that management operations unauthorized for a given principal may be attempted by assuming the identity of another principal that has the appropriate authorizations. The TLSTM verifies the identity of the (D)TLS server through the use of the (D)TLS protocol and X.509 certificates. A TLS Transport Model implementation MUST support the authentication of both the server and the client. 3. Message stream modification - The re-ordering, delay, or replay of messages can and does occur through the natural operation of many connectionless transport services. The message stream modification threat is the danger that messages may be maliciously re-ordered, delayed or replayed to an extent that is
ToP   noToC   RFC5953 - Page 11
       greater than can occur through the natural operation of
       connectionless transport services, in order to effect
       unauthorized management operations.

       (D)TLS provides replay protection with a Message Authentication
       Code (MAC) that includes a sequence number.  Since UDP provides
       no sequencing ability, DTLS uses a sliding window protocol with
       the sequence number used for replay protection (see [RFC4347]).

   4.  Disclosure - The disclosure threat is the danger of eavesdropping
       on the exchanges between SNMP engines.

       (D)TLS provides protection against the disclosure of information
       to unauthorized recipients or eavesdroppers by allowing for
       encryption of all traffic between SNMP engines.  A TLS Transport
       Model implementation MUST support message encryption to protect
       sensitive data from eavesdropping attacks.

   5.  Denial of Service - the RFC 3411 architecture [RFC3411] states
       that denial-of-service (DoS) attacks need not be addressed by an
       SNMP security protocol.  However, connectionless transports (like
       DTLS over UDP) are susceptible to a variety of DoS attacks
       because they are more vulnerable to spoofed IP addresses.  See
       Section 4.2 for details on how the cookie mechanism is used.
       Note, however, that this mechanism does not provide any defense
       against DoS attacks mounted from valid IP addresses.

   See Section 9 for more detail on the security considerations
   associated with the TLSTM and these security threats.

3.1.2. Message Protection

The RFC 3411 architecture recognizes three levels of security: o without authentication and without privacy (noAuthNoPriv) o with authentication but without privacy (authNoPriv) o with authentication and with privacy (authPriv) The TLS Transport Model determines from (D)TLS the identity of the authenticated principal, the transport type and the transport address associated with an incoming message. The TLS Transport Model provides the identity and destination type and address to (D)TLS for outgoing messages.
ToP   noToC   RFC5953 - Page 12
   When an application requests a session for a message, it also
   requests a security level for that session.  The TLS Transport Model
   MUST ensure that the (D)TLS connection provides security at least as
   high as the requested level of security.  How the security level is
   translated into the algorithms used to provide data integrity and
   privacy is implementation dependent.  However, the NULL integrity and
   encryption algorithms MUST NOT be used to fulfill security level
   requests for authentication or privacy.  Implementations MAY choose
   to force (D)TLS to only allow cipher_suites that provide both
   authentication and privacy to guarantee this assertion.

   If a suitable interface between the TLS Transport Model and the
   (D)TLS Handshake Protocol is implemented to allow the selection of
   security-level-dependent algorithms (for example, a security level to
   cipher_suites mapping table), then different security levels may be
   utilized by the application.

   The authentication, integrity, and privacy algorithms used by the
   (D)TLS Protocols may vary over time as the science of cryptography
   continues to evolve and the development of (D)TLS continues over
   time.  Implementers are encouraged to plan for changes in operator
   trust of particular algorithms.  Implementations SHOULD offer
   configuration settings for mapping algorithms to SNMPv3 security
   levels.

3.1.3. (D)TLS Connections

(D)TLS connections are opened by the TLS Transport Model during the elements of procedure for an outgoing SNMP message. Since the sender of a message initiates the creation of a (D)TLS connection if needed, the (D)TLS connection will already exist for an incoming message. Implementations MAY choose to instantiate (D)TLS connections in anticipation of outgoing messages. This approach might be useful to ensure that a (D)TLS connection to a given target can be established before it becomes important to send a message over the (D)TLS connection. Of course, there is no guarantee that a pre-established session will still be valid when needed. DTLS connections, when used over UDP, are uniquely identified within the TLS Transport Model by the combination of transportDomain, transportAddress, tmSecurityName, and requestedSecurityLevel associated with each session. Each unique combination of these parameters MUST have a locally chosen unique tlstmSessionID for each active session. For further information, see Section 5. TLS over TCP sessions, on the other hand, do not require a unique pairing of
ToP   noToC   RFC5953 - Page 13
   address and port attributes since their lower-layer protocols (TCP)
   already provide adequate session framing.  But they must still
   provide a unique tlstmSessionID for referencing the session.

   The tlstmSessionID MUST NOT change during the entire duration of the
   session from the TLSTM's perspective, and MUST uniquely identify a
   single session.  As an implementation hint: note that the (D)TLS
   internal SessionID does not meet these requirements, since it can
   change over the life of the connection as seen by the TLSTM (for
   example, during renegotiation), and does not necessarily uniquely
   identify a TLSTM session (there can be multiple TLSTM sessions
   sharing the same D(TLS) internal SessionID).

3.2. Security Parameter Passing

For the (D)TLS server-side, (D)TLS-specific security parameters (i.e., cipher_suites, X.509 certificate fields, IP addresses, and ports) are translated by the TLS Transport Model into security parameters for the TLS Transport Model and security model (e.g., tmSecurityLevel, tmSecurityName, transportDomain, transportAddress). The transport-related and (D)TLS-security-related information, including the authenticated identity, are stored in a cache referenced by tmStateReference. For the (D)TLS client side, the TLS Transport Model takes input provided by the Dispatcher in the sendMessage() Abstract Service Interface (ASI) and input from the tmStateReference cache. The (D)TLS Transport Model converts that information into suitable security parameters for (D)TLS and establishes sessions as needed. The elements of procedure in Section 5 discuss these concepts in much greater detail.

3.3. Notifications and Proxy

(D)TLS connections may be initiated by (D)TLS clients on behalf of SNMP applications that initiate communications, such as command generators, notification originators, proxy forwarders. Command generators are frequently operated by a human, but notification originators and proxy forwarders are usually unmanned automated processes. The targets to whom notifications and proxied requests should be sent is typically determined and configured by a network administrator. The SNMP-TARGET-MIB module [RFC3413] contains objects for defining management targets, including transportDomain, transportAddress, securityName, securityModel, and securityLevel parameters, for notification originator, proxy forwarder, and SNMP-controllable
ToP   noToC   RFC5953 - Page 14
   command generator applications.  Transport domains and transport
   addresses are configured in the snmpTargetAddrTable, and the
   securityModel, securityName, and securityLevel parameters are
   configured in the snmpTargetParamsTable.  This document defines a MIB
   module that extends the SNMP-TARGET-MIB's snmpTargetParamsTable to
   specify a (D)TLS client-side certificate to use for the connection.

   When configuring a (D)TLS target, the snmpTargetAddrTDomain and
   snmpTargetAddrTAddress parameters in snmpTargetAddrTable SHOULD be
   set to the snmpTLSTCPDomain or snmpDTLSUDPDomain object and an
   appropriate snmpTLSAddress value.  When used with the SNMPv3 message
   processing model, the snmpTargetParamsMPModel column of the
   snmpTargetParamsTable SHOULD be set to a value of 3.  The
   snmpTargetParamsSecurityName SHOULD be set to an appropriate
   securityName value and the snmpTlstmParamsClientFingerprint parameter
   of the snmpTlstmParamsTable SHOULD be set a value that refers to a
   locally held certificate (and the corresponding private key) to be
   used.  Other parameters, for example, cryptographic configuration
   such as which cipher_suites to use, must come from configuration
   mechanisms not defined in this document.

   The securityName defined in the snmpTargetParamsSecurityName column
   will be used by the access control model to authorize any
   notifications that need to be sent.

4. Elements of the Model

This section contains definitions required to realize the (D)TLS Transport Model defined by this document.

4.1. X.509 Certificates

(D)TLS can make use of X.509 certificates for authentication of both sides of the transport. This section discusses the use of X.509 certificates in the TLSTM. While (D)TLS supports multiple authentication mechanisms, this document only discusses X.509-certificate-based authentication; other forms of authentication are outside the scope of this specification. TLSTM implementations are REQUIRED to support X.509 certificates.

4.1.1. Provisioning for the Certificate

Authentication using (D)TLS will require that SNMP entities have certificates, either signed by trusted Certification Authorities (CAs), or self signed. Furthermore, SNMP entities will most commonly need to be provisioned with root certificates that represent the list of trusted CAs that an SNMP entity can use for certificate
ToP   noToC   RFC5953 - Page 15
   verification.  SNMP entities SHOULD also be provisioned with a X.509
   certificate revocation mechanism which can be used to verify that a
   certificate has not been revoked.  Trusted public keys from either CA
   certificates and/or self-signed certificates MUST be installed into
   the server through a trusted out-of-band mechanism and their
   authenticity MUST be verified before access is granted.

   Having received a certificate from a connecting TLSTM client, the
   authenticated tmSecurityName of the principal is derived using the
   snmpTlstmCertToTSNTable.  This table allows mapping of incoming
   connections to tmSecurityNames through defined transformations.  The
   transformations defined in the SNMP-TLS-TM-MIB include:

   o  Mapping a certificate's subjectAltName or CommonName components to
      a tmSecurityName, or

   o  Mapping a certificate's fingerprint value to a directly specified
      tmSecurityName

   As an implementation hint: implementations may choose to discard any
   connections for which no potential snmpTlstmCertToTSNTable mapping
   exists before performing certificate verification to avoid expending
   computational resources associated with certificate verification.

   Deployments SHOULD map the "subjectAltName" component of X.509
   certificates to the TLSTM specific tmSecurityNames.  The
   authenticated identity can be obtained by the TLS Transport Model by
   extracting the subjectAltName(s) from the peer's certificate.  The
   receiving application will then have an appropriate tmSecurityName
   for use by other SNMPv3 components like an access control model.

   An example of this type of mapping setup can be found in Appendix A.

   This tmSecurityName may be later translated from a TLSTM specific
   tmSecurityName to a SNMP engine securityName by the security model.
   A security model, like the TSM security model [RFC5591], may perform
   an identity mapping or a more complex mapping to derive the
   securityName from the tmSecurityName offered by the TLS Transport
   Model.

   The standard View-Based Access Control Model (VACM) access control
   model constrains securityNames to be 32 octets or less in length.  A
   TLSTM generated tmSecurityName, possibly in combination with a
   messaging or security model that increases the length of the
   securityName, might cause the securityName length to exceed 32
   octets.  For example, a 32-octet tmSecurityName derived from an IPv6
   address, paired with a TSM prefix, will generate a 36-octet
ToP   noToC   RFC5953 - Page 16
   securityName.  Such a securityName will not be able to be used with
   standard VACM or TARGET MIB modules.  Operators should be careful to
   select algorithms and subjectAltNames to avoid this situation.

   A pictorial view of the complete transformation process (using the
   TSM security model for the example) is shown below:

    +-------------+     +-------+                   +-----+
    | Certificate |     |       |                   |     |
    |    Path     |     | TLSTM |  tmSecurityName   | TSM |
    | Validation  | --> |       | ----------------->|     |
    +-------------+     +-------+                   +-----+
                                                        |
                                                        | securityName
                                                        V
                                                    +-------------+
                                                    | application |
                                                    +-------------+

4.2. (D)TLS Usage

(D)TLS MUST negotiate a cipher_suite that uses X.509 certificates for authentication, and MUST authenticate both the client and the server. The mandatory-to-implement cipher_suite is specified in the TLS specification [RFC5246]. TLSTM verifies the certificates when the connection is opened (see Section 5.3). For this reason, TLS renegotiation with different certificates MUST NOT be done. That is, implementations MUST either disable renegotiation completely (RECOMMENDED), or they MUST present the same certificate during renegotiation (and MUST verify that the other end presented the same certificate). For DTLS over UDP, each SNMP message MUST be placed in a single UDP datagram; it MAY be split to multiple DTLS records. In other words, if a single datagram contains multiple DTLS application_data records, they are concatenated when received. The TLSTM implementation SHOULD return an error if the SNMP message does not fit in the UDP datagram, and thus cannot be sent. For DTLS over UDP, the DTLS server implementation MUST support DTLS cookies ([RFC4347] already requires that clients support DTLS cookies). Implementations are not required to perform the cookie exchange for every DTLS handshake; however, enabling it by default is RECOMMENDED. For DTLS, replay protection MUST be used.
ToP   noToC   RFC5953 - Page 17

4.3. SNMP Services

This section describes the services provided by the TLS Transport Model with their inputs and outputs. The services are between the Transport Model and the Dispatcher. The services are described as primitives of an abstract service interface (ASI) and the inputs and outputs are described as abstract data elements as they are passed in these abstract service primitives.

4.3.1. SNMP Services for an Outgoing Message

The Dispatcher passes the information to the TLS Transport Model using the ASI defined in the Transport Subsystem: statusInformation = sendMessage( IN destTransportDomain -- transport domain to be used IN destTransportAddress -- transport address to be used IN outgoingMessage -- the message to send IN outgoingMessageLength -- its length IN tmStateReference -- reference to transport state ) The abstract data elements returned from or passed as parameters into the abstract service primitives are as follows: statusInformation: An indication of whether the sending of the message was successful. If not, it is an indication of the problem. destTransportDomain: The transport domain for the associated destTransportAddress. The Transport Model uses this parameter to determine the transport type of the associated destTransportAddress. This document specifies the snmpTLSTCPDomain and the snmpDTLSUDPDomain transport domains. destTransportAddress: The transport address of the destination TLS Transport Model in a format specified by the SnmpTLSAddress TEXTUAL-CONVENTION. outgoingMessage: The outgoing message to send to (D)TLS for encapsulation and transmission. outgoingMessageLength: The length of the outgoingMessage.
ToP   noToC   RFC5953 - Page 18
   tmStateReference:  A reference used to pass model-specific and
      mechanism-specific parameters between the Transport Subsystem and
      transport-aware Security Models.

4.3.2. SNMP Services for an Incoming Message

The TLS Transport Model processes the received message from the network using the (D)TLS service and then passes it to the Dispatcher using the following ASI: statusInformation = receiveMessage( IN transportDomain -- origin transport domain IN transportAddress -- origin transport address IN incomingMessage -- the message received IN incomingMessageLength -- its length IN tmStateReference -- reference to transport state ) The abstract data elements returned from or passed as parameters into the abstract service primitives are as follows: statusInformation: An indication of whether the passing of the message was successful. If not, it is an indication of the problem. transportDomain: The transport domain for the associated transportAddress. This document specifies the snmpTLSTCPDomain and the snmpDTLSUDPDomain transport domains. transportAddress: The transport address of the source of the received message in a format specified by the SnmpTLSAddress TEXTUAL-CONVENTION. incomingMessage: The whole SNMP message after being processed by (D)TLS. incomingMessageLength: The length of the incomingMessage. tmStateReference: A reference used to pass model-specific and mechanism-specific parameters between the Transport Subsystem and transport-aware Security Models.
ToP   noToC   RFC5953 - Page 19

4.4. Cached Information and References

When performing SNMP processing, there are two levels of state information that may need to be retained: the immediate state linking a request-response pair, and potentially longer-term state relating to transport and security. "Transport Subsystem for the Simple Network Management Protocol (SNMP)" [RFC5590] defines general requirements for caches and references.

4.4.1. TLS Transport Model Cached Information

The TLS Transport Model has specific responsibilities regarding the cached information. See the Elements of Procedure in Section 5 for detailed processing instructions on the use of the tmStateReference fields by the TLS Transport Model.
4.4.1.1. tmSecurityName
The tmSecurityName MUST be a human-readable name (in snmpAdminString format) representing the identity that has been set according to the procedures in Section 5. The tmSecurityName MUST be constant for all traffic passing through a single TLSTM session. Messages MUST NOT be sent through an existing (D)TLS connection that was established using a different tmSecurityName. On the (D)TLS server side of a connection, the tmSecurityName is derived using the procedures described in Section 5.3.2 and the SNMP- TLS-TM-MIB's snmpTlstmCertToTSNTable DESCRIPTION clause. On the (D)TLS client side of a connection, the tmSecurityName is presented to the TLS Transport Model by the security model through the tmStateReference. This tmSecurityName is typically a copy of or is derived from the securityName that was passed by application (possibly because of configuration specified in the SNMP-TARGET-MIB). The Security Model likely derived the tmSecurityName from the securityName presented to the Security Model by the application (possibly because of configuration specified in the SNMP-TARGET-MIB). Transport-Model-aware security models derive tmSecurityName from a securityName, possibly configured in MIB modules for notifications and access controls. Transport Models SHOULD use predictable tmSecurityNames so operators will know what to use when configuring MIB modules that use securityNames derived from tmSecurityNames. The TLSTM generates predictable tmSecurityNames based on the configuration found in the SNMP-TLS-TM-MIB's snmpTlstmCertToTSNTable and relies on the network operators to have configured this table appropriately.
ToP   noToC   RFC5953 - Page 20
4.4.1.2. tmSessionID
The tmSessionID MUST be recorded per message at the time of receipt. When tmSameSecurity is set, the recorded tmSessionID can be used to determine whether the (D)TLS connection available for sending a corresponding outgoing message is the same (D)TLS connection as was used when receiving the incoming message (e.g., a response to a request).
4.4.1.3. Session State
The per-session state that is referenced by tmStateReference may be saved across multiple messages in a Local Configuration Datastore. Additional session/connection state information might also be stored in a Local Configuration Datastore.


(page 20 continued on part 2)

Next Section