Network Working Group                                      D. Harrington
Internet-Draft                                    Futurewei Technologies
Expires: September 5, 2006                              J. Schoenwaelder
                                         International University Bremen
                                                           March 4, 2006


Transport Mapping Security Model (TMSM) Architectural Extension for the
               Simple Network Management Protocol (SNMP)
                      draft-ietf-isms-tmsm-01.txt

Status of This Memo

   By submitting this Internet-Draft, each author represents that any
   applicable patent or other IPR claims of which he or she is aware
   have been or will be disclosed, and any of which he or she becomes
   aware will be disclosed, in accordance with Section 6 of BCP 79.

   Internet-Drafts are working documents of the Internet Engineering
   Task Force (IETF), its areas, and its working groups.  Note that
   other groups may also distribute working documents as Internet-
   Drafts.

   Internet-Drafts are draft documents valid for a maximum of six months
   and may be updated, replaced, or obsoleted by other documents at any
   time.  It is inappropriate to use Internet-Drafts as reference
   material or to cite them other than as "work in progress."

   The list of current Internet-Drafts can be accessed at
   http://www.ietf.org/ietf/1id-abstracts.txt.

   The list of Internet-Draft Shadow Directories can be accessed at
   http://www.ietf.org/shadow.html.

   This Internet-Draft will expire on September 5, 2006.

Copyright Notice

   Copyright (C) The Internet Society (2006).

Abstract

   This document describes a Transport Mapping Security Model (TMSM)
   subsystem for the Simple Network Management Protocol (SNMP)
   architecture defined in RFC 3411.  This document identifies and
   discusses some key aspects that need to be considered for any
   transport-mapping-based security model for SNMP.




Harrington & Schoenwaelder  Expires September 5, 2006           [Page 1]


Internet-Draft    SNMP Transport Mapping Security Model       March 2006


   This memo also defines a portion of the Management Information Base
   (MIB) for managing the Transport Mapping Security Model Subsystem.


Table of Contents

   1.  Introduction . . . . . . . . . . . . . . . . . . . . . . . . .  4
     1.1.  The Internet-Standard Management Framework . . . . . . . .  4
     1.2.  Conventions  . . . . . . . . . . . . . . . . . . . . . . .  4
     1.3.  Motivation . . . . . . . . . . . . . . . . . . . . . . . .  4
   2.  Requirements of a Transport Mapping Security Model . . . . . .  6
     2.1.  Security Requirements  . . . . . . . . . . . . . . . . . .  6
       2.1.1.  Security Protocol Requirements . . . . . . . . . . . .  6
     2.2.  Session Requirements . . . . . . . . . . . . . . . . . . .  7
       2.2.1.  Session Establishment Requirements . . . . . . . . . .  8
       2.2.2.  Session Maintenance Requirements . . . . . . . . . . .  8
       2.2.3.  Message security versus session security . . . . . . .  8
     2.3.  Architectural Modularity Requirements  . . . . . . . . . .  9
       2.3.1.  USM and the RFC3411 Architecture . . . . . . . . . . . 12
       2.3.2.  TMSM and the RFC3411 Architecture  . . . . . . . . . . 13
     2.4.  Passing Messages between Subsystems  . . . . . . . . . . . 15
     2.5.  Security Parameter Passing Requirement . . . . . . . . . . 16
       2.5.1.  Define an Abstract Service Interface . . . . . . . . . 17
       2.5.2.  Using an Encapsulating Header  . . . . . . . . . . . . 17
       2.5.3.  Modifying Existing Fields in an SNMP Message . . . . . 17
       2.5.4.  Using a Cache  . . . . . . . . . . . . . . . . . . . . 18
     2.6.  Architectural Requirements for Access Control  . . . . . . 18
       2.6.1.  securityName Binding . . . . . . . . . . . . . . . . . 18
       2.6.2.  Separation of Authentication and Authorization . . . . 19
     2.7.  Requirements for Notifications . . . . . . . . . . . . . . 20
   3.  Scenario Diagrams  . . . . . . . . . . . . . . . . . . . . . . 21
     3.1.  Command Generator or Notification Originator . . . . . . . 21
     3.2.  Command Responder  . . . . . . . . . . . . . . . . . . . . 22
   4.  Abstract Service Interfaces  . . . . . . . . . . . . . . . . . 23
   5.  TMSM Abstract Service Interfaces . . . . . . . . . . . . . . . 24
   6.  Integration with the SNMPv3 Message Format . . . . . . . . . . 26
     6.1.  msgVersion . . . . . . . . . . . . . . . . . . . . . . . . 26
     6.2.  msgGlobalData  . . . . . . . . . . . . . . . . . . . . . . 27
     6.3.  securityLevel and msgFlags . . . . . . . . . . . . . . . . 27
   7.  The tmStateReference for Passing Security Parameters . . . . . 28
   8.  securityStateReference Cached Security Data  . . . . . . . . . 29
   9.  Prepare an Outgoing SNMP Message . . . . . . . . . . . . . . . 29
   10. Prepare Data Elements from an Incoming SNMP Message  . . . . . 30
   11. Notifications  . . . . . . . . . . . . . . . . . . . . . . . . 31
   12. Transport Mapping Security Model Samples . . . . . . . . . . . 31
     12.1. TLS/TCP Transport Mapping Security Model . . . . . . . . . 31
       12.1.1. tmStateReference for TLS . . . . . . . . . . . . . . . 32
       12.1.2. MPSP for TLS TM-Security Model . . . . . . . . . . . . 32



Harrington & Schoenwaelder  Expires September 5, 2006           [Page 2]


Internet-Draft    SNMP Transport Mapping Security Model       March 2006


       12.1.3. MIB Module for TLS Security  . . . . . . . . . . . . . 32
     12.2. DTLS/UDP  Transport Mapping Security Model . . . . . . . . 32
       12.2.1. tmStateReference for DTLS  . . . . . . . . . . . . . . 33
     12.3. SASL Transport Mapping Security Model  . . . . . . . . . . 34
       12.3.1. tmStateReference for SASL  DIGEST-MD5  . . . . . . . . 34
   13. The TMSM MIB Module  . . . . . . . . . . . . . . . . . . . . . 35
     13.1. Structure of the MIB Module  . . . . . . . . . . . . . . . 35
       13.1.1. Textual Conventions  . . . . . . . . . . . . . . . . . 35
       13.1.2. The tmsmStats Subtree  . . . . . . . . . . . . . . . . 35
       13.1.3. The tmsmsSession Subtree . . . . . . . . . . . . . . . 35
       13.1.4. The Notifications Subtree  . . . . . . . . . . . . . . 35
     13.2. Relationship to Other MIB Modules  . . . . . . . . . . . . 36
       13.2.1. Relationship to the SNMPv2-MIB . . . . . . . . . . . . 36
       13.2.2. MIB Modules Required for IMPORTS . . . . . . . . . . . 36
   14. Definitions  . . . . . . . . . . . . . . . . . . . . . . . . . 36
   15. Implementation Considerations  . . . . . . . . . . . . . . . . 42
     15.1. Applications that Benefit from Sessions  . . . . . . . . . 42
     15.2. Applications that Suffer from Sessions . . . . . . . . . . 43
       15.2.1. Troubleshooting  . . . . . . . . . . . . . . . . . . . 43
   16. Security Considerations  . . . . . . . . . . . . . . . . . . . 43
   17. IANA Considerations  . . . . . . . . . . . . . . . . . . . . . 44
   18. Acknowledgments  . . . . . . . . . . . . . . . . . . . . . . . 45
   19. References . . . . . . . . . . . . . . . . . . . . . . . . . . 45
     19.1. Normative References . . . . . . . . . . . . . . . . . . . 45
     19.2. Informative References . . . . . . . . . . . . . . . . . . 47
   Appendix A.  Questions about msgFlags: . . . . . . . . . . . . . . 47
     A.1.  msgFlags versus actual security  . . . . . . . . . . . . . 48
   Appendix B.  Parameter Table . . . . . . . . . . . . . . . . . . . 49
     B.1.  ParameterList.csv  . . . . . . . . . . . . . . . . . . . . 49
   Appendix C.  Open Issues . . . . . . . . . . . . . . . . . . . . . 50
   Appendix D.  Change Log  . . . . . . . . . . . . . . . . . . . . . 51
   Authors' Addresses . . . . . . . . . . . . . . . . . . . . . . . . 51
   Intellectual Property and Copyright Statements . . . . . . . . . . 51


















Harrington & Schoenwaelder  Expires September 5, 2006           [Page 3]


Internet-Draft    SNMP Transport Mapping Security Model       March 2006


1.  Introduction

   This document describes a Transport Mapping Security Model (TMSM)
   subsystem for the Simple Network Management Protocol (SNMP)
   architecture defined in [RFC3411].  This document identifies and
   discusses some key aspects that need to be considered for any
   transport-mapping-based security model for SNMP.

1.1.  The Internet-Standard Management Framework

   For a detailed overview of the documents that describe the current
   Internet-Standard Management Framework, please refer to section 7 of
   RFC 3410 [RFC3410].

   Managed objects are accessed via a virtual information store, termed
   the Management Information Base or MIB.  MIB objects are generally
   accessed through the Simple Network Management Protocol (SNMP).
   Objects in the MIB are defined using the mechanisms defined in the
   Structure of Management Information (SMI).  This memo specifies a MIB
   module that is compliant to the SMIv2, which is described in STD 58,
   RFC 2578 [RFC2578], STD 58, RFC 2579 [RFC2579] and STD 58, RFC 2580
   [RFC2580].

1.2.  Conventions

   The key words "MUST", "MUST NOT", "REQUIRED", "SHALL", "SHALL NOT",
   "SHOULD", "SHOULD NOT", "RECOMMENDED", "MAY", and "OPTIONAL" in this
   document are to be interpreted as described in RFC 2119 [RFC2119].

   Some points requiring further WG research and discussion are
   identified by [discuss] markers in the text.  Some points requiring
   further editing by the editors are marked [todo] in the text.

1.3.  Motivation

   There are multiple ways to secure one's home or business, but they
   largely boil down to a continuum of alternatives.  Let's consider
   three general approaches.  In the first approach, an individual could
   buy a gun, learn to use it, and sit on your front porch waiting for
   intruders.  In the second approach, one could hire an employee with a
   gun, schedule the employee, position the employee to guard what you
   want protected, hire a second guard to cover if the first gets sick,
   and so on.  In the third approach, you could hire a security company,
   tell them what you want protected, and they could hire employees,
   train them, buy the guns, position the guards, schedule the guards,
   send a replacement when a guard cannot make it, etc., thus providing
   the security you want, with no significant effort on your part other
   than identifying requirements and verifying the quality of the



Harrington & Schoenwaelder  Expires September 5, 2006           [Page 4]


Internet-Draft    SNMP Transport Mapping Security Model       March 2006


   service being provided.

   The User-based Security Model (USM) as defined in [RFC3414] largely
   uses the first approach - it provides its own security.  It utilizes
   existing mechanisms (MD5=the gun), but provides all the coordination.
   USM provides for the authentication of a principal, message
   encryption, data integrity checking, timeliness checking, etc.

   USM was designed to be independent of other existing security
   infrastructures.  USM therefore requires a separate user and key
   management infrastructure.  Operators have reported that deploying
   another user and key management infrastructure in order to use SNMPv3
   is a deterrent to deploying SNMPv3.  It is possible but difficult to
   define external mechanisms that handle the distribution of keys for
   use by the USM approach.

   A solution based on the second approach might use a USM-compliant
   architecture, but combine the authentication mechanism with an
   external mechanism, such as RADIUS [RFC2865], to provide the
   authentication service.  It might be possible to utilize an external
   protocol to encrypt a message, to check timeliness, to check data
   integrity, etc.  It is difficult to cobble together a number of
   subcontracted services and coordinate them however, because it is
   difficult to build solid security bindings between the various
   services, and potential for gaps in the security is significant.

   A solution based on the third approach might utilize one or more
   lower-layer security mechanisms to provide the message-oriented
   security services required.  These would include authentication of
   the sender, encryption, timeliness checking, and data integrity
   checking.  There are a number of IETF standards available or in
   development to address these problems through security layers at the
   transport layer or application layer, among them TLS [RFC2246], SASL
   [RFC2222], and SSH [RFC4251].

   From an operational perspective, it is highly desirable to use
   security mechanisms that can unify the administrative security
   management for SNMPv3, command line interfaces (CLIs) and other
   management interfaces.  The use of security services provided by
   lower layers is the approach commonly used for the CLI, and is also
   the approach being proposed for NETCONF [I-D.ietf-netconf-ssh].

   This document proposes a Transport Mapping Security Model (TMSM)
   subsystem, as an extension of the RFC3411 architecture, that allows
   security to be provided by an external protocol connected to the SNMP
   engine through an SNMP transport-mapping.  Such a TMSM would then
   enable the use of existing security mechanisms such as (TLS)
   [RFC2246] or SSH [RFC4251] within the RFC3411 architecture.



Harrington & Schoenwaelder  Expires September 5, 2006           [Page 5]


Internet-Draft    SNMP Transport Mapping Security Model       March 2006


   There are a number of Internet security protocols and mechanisms that
   are in wide spread use.  Many of them try to provide a generic
   infrastructure to be used by many different application layer
   protocols.  The motivation behind TMSM is to leverage these protocols
   where it seems useful.

   There are a number of challenges to be addressed to map the security
   provided by a secure transport into the SNMP architecture so that
   SNMP continues to work without any surprises.  These challenges are
   discussed in detail in this document.  For some key issues, design
   choices are discussed that may be made to provide a workable solution
   that meets operational requirements and fits into the SNMP
   architecture defined in [RFC3411] .


2.  Requirements of a Transport Mapping Security Model

2.1.  Security Requirements

   Transport mapping security protocols SHOULD ideally provide the
   protection against the following message-oriented threats [RFC3411]:

   1.  modification of information
   2.  masquerade
   3.  message stream modification
   4.  disclosure

   According to [RFC3411], it is not required to protect against denial
   of service or traffic analysis.

2.1.1.  Security Protocol Requirements

   There are a number of standard protocols that could be proposed as
   possible solutions within the TMSM framework.  Some factors should be
   considered when selecting a protocol for use within this framework.

   Using a protocol in a manner for which it was not designed has
   numerous problems.  The advertised security characteristics of a
   protocol may depend on its being used as designed; when used in other
   ways, it may not deliver the expected security characteristics.  It
   is recommended that any proposed model include a discussion of the
   applicability statement of the protocols to be used.

   A protocol used for the TMSM framework should ideally require no
   modifications to the protocol.  Modifying the protocol may change its
   security characteristics in ways that would impact other existing
   usages.  If a change is necessary, the change should be an extension
   that has no impact on the existing usages.  It is recommended that



Harrington & Schoenwaelder  Expires September 5, 2006           [Page 6]


Internet-Draft    SNMP Transport Mapping Security Model       March 2006


   any proposed model include a discussion of potential impact on other
   usages of the protocol.

   It has been a long-standing requirement that SNMP be able to work
   when the network is unstable, to enable network troubleshooting and
   repair.  The UDP approach has been considered to meet that need well,
   with an assumption that getting small messages through, even if out
   of order, is better than getting no messages through.  There has been
   a long debate about whether UDP actually offers better support than
   TCP when the underlying IP or lower layers are unstable.  There has
   been recent discussion of whether operators actually use SNMP to
   troubleshoot and repair unstable networks.

   There has been discussion of ways SNMP could be extended to better
   support management/monitoring needs when a network is running just
   fine.  Use of a TCP transport, for example, could enable larger
   message sizes and more efficient table retrievals.

   TMSM models MUST be able to coexist with other protocol models, and
   may be designed to utilize either TCP or UDP, depending on the
   transport.

2.2.  Session Requirements

   Throughout this document, the term session is used.  Some underlying
   secure transports will have a notion of session.  Some underlying
   secure transports might enable the use of channels or other session-
   like thing.  In this document the term session refers to an
   association between two SNMP engines, that permits the secure
   transmission of one or more SNMP messages within the lifetime of the
   session.  How the session is actually established, opened, closed, or
   maintained is specific to a particular security model.

   Sessions are not part of the SNMP architecture described in
   [RFC3411], but are considered desirable because the cost of
   authentication can be amortized over potentially many transactions.

   It is important to note that the architecture described in [RFC3411]
   does not include a session selector in the Abstract Service
   Interfaces, and neither is that done for this architectural
   extension, so an SNMP application cannot select the session except by
   passing a unique combination of securityName, securityModel, and
   securityLevel.

   All TMSM-based security models should discuss the impact of sessions
   on SNMP usage, including how to establish/open a TMSM session (i.e.
   how it maps to the concepts of session-like things of the underlying
   protocol), how to behave when a TMSM session cannot be established,



Harrington & Schoenwaelder  Expires September 5, 2006           [Page 7]


Internet-Draft    SNMP Transport Mapping Security Model       March 2006


   how to close a TMSM session (and the underlying protocol equivalent)
   properly, how to behave when a TMSM session is closed improperly, the
   session security properties, session establishment overhead, and
   session maintenance overhead.

   To reduce redundancy, this document will discuss aspects that are
   expected to be common to all TMSM-based security model sessions.

2.2.1.  Session Establishment Requirements

   [todo] contributions welcome.

2.2.2.  Session Maintenance Requirements

   [todo] contributions welcome.

2.2.3.  Message security versus session security

   A TMSM session is associated with state information that is
   maintained for its lifetime.  This state information allows for the
   application of various security services to TMSM-based security
   models.  Cryptographic keys established at the beginning of the
   session SHOULD be used to provide authentication, integrity checking,
   and encryption services for data that is communicated during the
   session.  The cryptographic protocols used to establish keys for a
   TMSM-based security model session SHOULD ensure that fresh new
   session keys are generated for each session.  If each session uses
   new session keys, then messages cannot be replayed from one session
   to another.  In addition sequence information MAY be maintained in
   the session which can be used to prevent the replay and reordering of
   messages within a session.

   A TMSM session will typically have a single securityName and
   securityLevel associated with it.  If an exchange between
   communicating engines would require a different securityLevel or
   would be on behalf of a different securityName, then another session
   would be needed.  An immediate consequence of this is that
   implementations should be able to maintain some reasonable number of
   concurrent sessions.

   For TMSM models, securityName is typically specified during session
   setup, and associated with the session identifier.

   SNMPv3 was designed to support multiple levels of security,
   selectable on a per-message basis by an SNMP application, because
   there is not much value in using encryption for a Commander Generator
   to poll for non-sensitive performance data on thousands of interfaces
   every ten minutes; the encryption adds significant overhead to



Harrington & Schoenwaelder  Expires September 5, 2006           [Page 8]


Internet-Draft    SNMP Transport Mapping Security Model       March 2006


   processing of the messages.

   Some TMSM-based security models MAY support only specific
   authentication and encryption services, such as requiring all
   messages to be carried using both authentication and encryption,
   regardless of the security level requested by an SNMP application.

   Some security models may use an underlying transport that provides a
   per-message requested level of authentication and encryption
   services.  For example, if a session is created as 'authPriv', then
   keys for encryption could still be negotiated once at the beginning
   of the session.  But if a message is presented to the session with a
   security level of authNoPriv, then that message could simply be
   authenticated and not encrypted within the same transport session.
   Whether this is possible depends on the security model and the secure
   transport used.

   If the underlying transport layer security was configurable on a per-
   message basis, a TMSM-based security model could have a security-
   model-specific MIB module with configurable maxSecurityLevel and a
   minSecurityLevel objects to identify the range of possible levels.  A
   session's maxSecurityLevel would identify the maximum security it
   could provide, and a session created with a minSecurityLevel of
   authPriv would reject an attempt to send an authNoPriv message.  The
   elements of procedure of the security model would need to describe
   the procedures to enable this determination.

   For security models that do not support variable security services in
   one session, multiple sessions could be established, with different
   security levels, and for every packet the SNMP engine could select
   the appropriate session based on the requested securityLevel.  Some
   SNMP entities are resource-constrained.  Adding sessions increases
   the need for resources, but so does encrypting unnecessarily.
   Designers of security models should consider the tradeoffs for
   resource-constrained devices.

2.3.  Architectural Modularity Requirements

   SNMP version 3 (SNMPv3) is based on a modular architecture (described
   in [RFC3411] section 3) to allow the evolution of the SNMP protocol
   standards over time, and to minimize side effects between subsystems
   when changes are made.  This architecture includes a Security
   Subsystem which is responsible for realizing security services.

   In SNMPv2, there were many problems of side effects between
   subsystems caused by the manipulation of MIB objects, especially
   those related to authentication and authorization, because many of
   the parameters were stored in shared MIB objects, and different



Harrington & Schoenwaelder  Expires September 5, 2006           [Page 9]


Internet-Draft    SNMP Transport Mapping Security Model       March 2006


   models and protocols could assign different values to the objects.
   Contributors assumed slightly different shades of meaning depending
   on the models and protocols being used.  As the shared MIB module
   design was modified to accommodate a specific model, other models
   which used the same MIB objects were broken.

   Abstract Service Interfaces (ASIs) were developed to pass model-
   independent parameters.  The models were required to translate from
   their model-dependent formats into a model-independent format,
   defined using model-independent semantics, which would not impact
   other models.

   Parameters have been provided in the ASIs to pass model-independent
   information about the authentication that has been provided.  These
   parameters include a model-independent identifier of the security
   "principal", the security model used to perform the authentication,
   and which SNMP-specific security features were applied to the message
   (authentication and/or privacy).

   The design of a transport mapping security model must abide the goals
   of the RFC3411 architecture defined in [RFC3411].  To that end, this
   transport mapping security model proposal focuses on a modular
   subsystem that can be advanced through the standards process
   independently of other proposals, and independent of other subsystems
   as much as possible.

   There has been some discussion of maintaining multiple sessions for
   different security levels or for different applications.  The ability
   to have an application select different sessions or connections on a
   per-message basis would likely require a modification to the SNMP
   architecture to provide new ASIs, which is out of scope for this
   document.

   [discuss] I am not sure whether the previous paragraph is still
   correct - I think we need to solve at least some of the session
   problem space.

   IETF standards typically require one mandatory-to-implement solution,
   with the capability of adding new security mechanisms in the future.
   Any transport mapping security model should define one minimum-
   compliance mechanism, preferably one which is already widely deployed
   within the transport layer security protocol used.

   The TMSM subsystem is designed as an architectural extension that
   permits additional transport security protocols to be "plugged into"
   the RFC3411 architecture, supported by corresponding transport-
   security-aware transport mapping models.




Harrington & Schoenwaelder  Expires September 5, 2006          [Page 10]


Internet-Draft    SNMP Transport Mapping Security Model       March 2006


   The RFC3411 architecture, and the USM approach, assume that a
   security model is called by a message-processing model and will
   perform multiple security functions.  The TMSM approach performs
   similar functions but performs them in different places within the
   architecture, so we need to distinguish the two locations for
   security processing.

   Transport mapping security is by its very nature a security layer
   which is plugged into the RFC3411 architecture between the transport
   layer and the message dispatcher.  Conceptually, transport mapping
   security processing will be called from within the Transport Mapping
   functionality of an SNMP engine dispatcher to perform the translation
   of transport security parameters to/from security-model-independent
   parameters.  This transport mapping security processor will be
   referred to in this document as TMSP.

   Additional functionality may be performed as part of the message
   processing function, i.e. in the security subsystem of the RFC3411
   architecture.  This document will refer to message processor's
   security processor as the MPSP.

   Thus a TMSM is composed of both a TPSP and an MPSP.


   +------------------------------+
   |           Network            |
   +------------------------------+
      ^       ^              ^
      |       |              |
      v       v              v
   +-----+ +-----+       +-------+
   | UDP | | TCP | . . . | other |
   +-----+ +-----+       +-------+
      ^       ^              ^
      |       |              |
      v       v              v
   +-----+ +-----+       +-------+
   | SSH | | TLS | . . . | other |
   +-----+ +-----+       +-------+            (traditional SNMP agent)
   +-------------------------------------------------------------------+
   |              ^                                                    |
   |              |                                                    |
   | Dispatcher   v                                                    |
   | +-------------------+                                             |
   | | Transport         |      +--------------+                       |
   | | Mapping           |<---> | TMSM         |                       |
   | | (e.g., RFC 3417)  |      | TMSP         |                       |
   | |                   |      +--------------+                       |



Harrington & Schoenwaelder  Expires September 5, 2006          [Page 11]


Internet-Draft    SNMP Transport Mapping Security Model       March 2006


   | |                   |                                             |
   | |                   | +---------------------+  +----------------+ |
   | |                   | | Message Processing  |  | Security       | |
   | |                   | | Subsystem           |  | Subsystem      | |
   | |                   | |     +------------+  |  |                | |
   | |                   | |  +->| v1MP     * |<--->| +------------+ | |
   | |                   | |  |  +------------+  |  | | Other      | | |
   | |                   | |  |  +------------+  |  | | Security   | | |
   | |                   | |  +->| v2cMP    * |<--->| | Model      | | |
   | | Message           | |  |  +------------+  |  | +------------+ | |
   | | Dispatcher  <--------->|  +------------+  |  | +------------+ | |
   | |                   | |  +->| v3MP     * |<--->| | TMSM       | | |
   | |                   | |  |  +------------+  |  | | MPSP       | | |
   | | PDU Dispatcher    | |  |  +------------+  |  | |            | | |
   | +-------------------+ |  +->| otherMP  * |<--->| +------------+ | |
   |              ^        |     +------------+  |  |                | |
   |              |        +---------------------+  +----------------+ |
   |              v                                                    |
   |      +-------+-------------------------+---------------+          |
   |      ^                                 ^               ^          |
   |      |                                 |               |          |
   |      v                                 v               v          |
   | +-------------+   +---------+   +--------------+  +-------------+ |
   | |   COMMAND   |   | ACCESS  |   | NOTIFICATION |  |    PROXY    | |
   | |  RESPONDER  |<->| CONTROL |<->|  ORIGINATOR  |  |  FORWARDER  | |
   | | application |   |         |   | applications |  | application | |
   | +-------------+   +---------+   +--------------+  +-------------+ |
   |      ^                                 ^                          |
   |      |                                 |                          |
   |      v                                 v                          |
   | +----------------------------------------------+                  |
   | |             MIB instrumentation              |      SNMP entity |
   +-------------------------------------------------------------------+

2.3.1.  USM and the RFC3411 Architecture

   The following diagrams illustrate the difference in the security
   processing done by the USM model and the security processing done by
   a TMSM model.

   The USM security model is encapsulated by the messaging model,
   because the messaging model needs to perform the following steps (for
   incoming messages)
   1) decode the ASN.1 (messaging model)







Harrington & Schoenwaelder  Expires September 5, 2006          [Page 12]


Internet-Draft    SNMP Transport Mapping Security Model       March 2006


   2) determine the SNMP security model and parameters (messaging model)
   3) decrypt the encrypted portions of the message (security model)
   4) translate parameters to model-independent parameters (security
      model)
   5) determine which application should get the decrypted portions
      (messaging model), and
   6) pass on the decrypted portions with model-independent parameters.

   The USM approach uses SNMP-specific message security and parameters.


   | -----------------------------------------------|
   |   transport layer                              |
   | -----------------------------------------------|
              ^
             |
             v
   --------------------------------------------------
   | -----------------------------------------------|
   | | transport mapping                            |
   | -----------------------------------------------|
   |         ^
   |         |
   |         v
   | ---------------------------------------------  |
   | ---------------------      ------------------  |
   |   SNMP messaging      <--> | decryption +   |  |
   |                            | translation    |  |
   | ---------------------      ------------------  |
   |         ^
   |         |
   |         v
   | ---------------------      ------------------  |
   | | SNMP applications | <--> | access control |  |
   | ---------------------      ------------------  |

   | ---------------------------------------------  |



2.3.2.  TMSM and the RFC3411 Architecture

   In the TMSM approach, the order of the steps differ and may be
   handled by different subsystems:







Harrington & Schoenwaelder  Expires September 5, 2006          [Page 13]


Internet-Draft    SNMP Transport Mapping Security Model       March 2006


   1) decrypt the encrypted portions of the message (transport layer)
   2) determine the SNMP security model and parameters (transport
      mapping)
   3*) translate parameters to model-independent parameters (transport
      mapping)
   4) decode the ASN.1 (messaging model)
   5) determine which application should get the decrypted portions
      (messaging model)
   6*) translate parameters to model-independent parameters (security
      model)
   7) pass on the decrypted portions with model-independent security
      parameters

   This is largely based on having non-SNMP-specific message security
   and parameters.  The transport mapping model might provide the
   translation from e.g., an SSH user name to the securityName in step
   3, OR the SSH user might be passed to the messaging model to pass to
   a TMSM security model to do the translation in step 6, if the WG
   decides all translations should use the same translation table (e.g.,
   the USM MIB).































Harrington & Schoenwaelder  Expires September 5, 2006          [Page 14]


Internet-Draft    SNMP Transport Mapping Security Model       March 2006


   | -----------------------------------------------|
   |                            ------------------  |
   |   transport layer     <--> | decryption     |  |
   |                            ------------------  |
   | -----------------------------------------------|
               ^
             |
             v
   --------------------------------------------------
   | -----------------------------------------------|
   |                            ------------------  |
   |  transport mapping   <--> | translation*    |  |
   |                            ------------------  |
   | -----------------------------------------------|
   |         ^
   |         |
   |         v
   | ---------------------------------------------  |
   |                            ------------------  |
   |   SNMP messaging     <--> | translation*    |  |
   |                            ------------------  |
   | ---------------------      ------------------  |
   |         ^
   |         |
   |         v
   | ---------------------      ------------------  |
   | | SNMP applications | <--> | access control |  |
   | ---------------------      ------------------  |

   | ---------------------------------------------  |



2.4.  Passing Messages between Subsystems

   RFC3411 defines ASIs that describe the passing of messages between
   subsystem within an engine, and the parameters which are expected to
   be passed between the subsystems.  The ASIs generally pass model-
   independent information.

   A TMSM model will establish an encrypted tunnel between the transport
   mappings of two SNMP engines.  One transport mapping security model
   instance encrypts all messages, and the other transport mapping
   security model instance decrypts the messages.

   After the transport layer tunnel is established, then SNMP messages
   can conceptually be sent through the tunnel from one SNMP message
   dispatcher to another SNMP message dispatcher.  Once the tunnel is



Harrington & Schoenwaelder  Expires September 5, 2006          [Page 15]


Internet-Draft    SNMP Transport Mapping Security Model       March 2006


   established, multiple SNMP messages may be able to be passed through
   the same tunnel.

   Within an engine, outgoing SNMP messages are passed unencrypted from
   the message dispatcher to the transport mapping, and incoming
   messages are passed unencrypted from the transport mapping to the
   message dispatcher.

2.5.  Security Parameter Passing Requirement

   RFC3411 section 4 describes primitives to describe the abstract
   service interfaces used to conceptually pass information between the
   various subsystems, models and applications within the architecture.

   The security parameters include a model-independent identifier of the
   security "principal", the security model used to perform the
   authentication, and which SNMP-specific security services were
   (should be) applied to the message (authentication and/or privacy).

   In the RFC3411 architecture, the messaging model must unpack SNMP-
   specific security parameters from the message before calling a
   security model to authenticate and decrypt an incoming message,
   perform integrity checking, and translate model-specific security
   parameters into model-independent parameters.  In the TMSM approach,
   the security-model specific parameters are not all carried in the
   SNMP message, and can be determined from the transport layer by the
   transport mapping, before the message processing begins.

   [discuss] For outgoing messages, it is necessary to have an MPSP
   because it is the MPSP that actually creates the message from its
   component parts.  Does the MPSP need to know the transport address or
   the actual transport security capabilities, or can this be handled in
   the TMSP, given the model-independent (and message-version-
   independent) parameters?  Are there any security services provided by
   the MPSP for an outgoing message?

   [discuss] For incoming messages, is there security functionality that
   can only be handled after the message version is known, such as the
   comparison of transport security capabilities and msgFlags?  Does
   that functionality need to know the transport address and session or
   just the model-independent security parameters (securityName, model,
   level)?  Are there any SNMP-specific parameters that need to be
   unpacked from the message for MPSP handling? msgFlags, securityLevel,
   etc.?

   The RFC3411 architecture has no ASI parameters for passing security
   information between the transport mapping and the dispatcher, and
   between the dispatcher and the message processing model.  If there is



Harrington & Schoenwaelder  Expires September 5, 2006          [Page 16]


Internet-Draft    SNMP Transport Mapping Security Model       March 2006


   a need to have an MPSP called from the message processing model to,
   for example, verify that msgFlags and the transport security are
   consistent, then it will be necessary to pass the model-independent
   security parameters from the TPSP through to the MPSP.

   There are four approaches that could be used for passing information
   between the TMSP and an MPSP.
   1.  one could define an ASI to supplement the existing ASIs, or
   2.  the TMSM could add a header to encapsulate the SNMP message,
   3.  the TMSM could utilize fields already defined in the existing
       SNMPv3 message, or
   4.  the TMSM could pass the information in an implementation-specific
       cache or via a MIB module.

2.5.1.  Define an Abstract Service Interface

   Abstract Service Interfaces (ASIs) [RFC3411] are defined by a set of
   primitives that specify the services provided and the abstract data
   elements that are to be passed when the services are invoked.
   Defining additional ASIs to pass the security and transport
   information from the transport mapping to a messaging security model
   has the advantage of being consistent with existing RFC3411/3412
   practice, and helps to ensure that any TMSM proposals pass the
   necessary data, and do not cause side effects by creating model-
   specific dependencies between itself and other models or other
   subsystems other than those that are clearly defined by an ASI.

2.5.2.  Using an Encapsulating Header

   A header could encapsulate the SNMP message to pass necessary
   information from the TMSP to the dispatcher and then to a messaging
   security model.  The message header would be included in the
   wholeMessage ASI parameter, and would be removed by a corresponding
   messaging model.  This would imply the (one and only) messaging
   dispatcher would need to be modified to determine which SNMP message
   version was involved, and a new message processing model would need
   to be developed that knew how to extract the header from the message
   and pass it to the MPSP.

2.5.3.  Modifying Existing Fields in an SNMP Message

   [RFC3412] describes the SNMPv3 message, which contains fields to pass
   security related parameters.  The TMSM could use these fields in an
   SNMPv3 message, or comparable fields in other message formats to pass
   information between transport mapping security models in different
   SNMP engines, and to pass information between a transport mapping
   security model and a corresponding messaging security model.




Harrington & Schoenwaelder  Expires September 5, 2006          [Page 17]


Internet-Draft    SNMP Transport Mapping Security Model       March 2006


   If the fields in an incoming SNMPv3 message are changed by the TMSP
   before passing it to the MPSP, then the TMSP will need to decode the
   ASN.1 message, modify the fields, and re-encode the message in ASN.1
   before passing the message on to the message dispatcher or to the
   transport layer.  This would require an intimate knowledge of the
   message format and message versions so the TMSP knew which fields
   could be modified.  This would seriously violate the modularity of
   the architecture.

2.5.4.  Using a Cache

   A cache mechanism could be used, into which the TMSP puts information
   about the security applied to an incoming message, and an MPSP
   extracts that information from the cache.  Given that there may be
   multiple TM-security caches, a cache ID would need to be passed
   through an ASI so the MPSP knows which cache of information to
   consult.

   The cache reference could be thought of as an additional parameter in
   the ASIs between the transport mapping and the messaging security
   model.  The RFC3411 ASIs would not need to be changed since the
   SNMPv3 WG expected that additional parameters could be passed for
   value-add features of specific implementations.

   This approach does create dependencies between a model-specific TPSP
   and a corresponding specific MPSP.  If a TMSM-model-independent ASI
   parameter is passed, this approach would be consistent with the
   securityStateReference cache already being passed around in the ASI.

   This document will describe a cache-based approach.

2.6.  Architectural Requirements for Access Control

2.6.1.  securityName Binding

   For SNMP access control to function properly, the security mechanism
   must establish a securityModel identifier, a securityLevel, and a
   securityName, which is the security model independent identifier for
   a principal.  The SNMPv3 message processing architecture subsystem
   relies on a security model, such as USM, to play a role in security
   that goes beyond protecting the message - it provides a mapping
   between the USM-specific principal to a security-model independent
   securityName which can be used for subsequent processing, such as for
   access control.

   The TMSM is a two-stage security model, with a transport mapping
   security process (TMSP) and a message processing security process
   (MPSP).  Depending on the design of the specific TMSM model, i.e.



Harrington & Schoenwaelder  Expires September 5, 2006          [Page 18]


Internet-Draft    SNMP Transport Mapping Security Model       March 2006


   which transport layer protocol is used, different features might be
   provided by the TMSP or by the MPSP.  For example, the translation
   from a mechanism-specific authenticated identity to a securityName
   might be done by the TMSP or by the MPSP.

   [discuss] It may be possible to define a consistent division of
   stages regardless of the transport layer protocol used, and a
   consistent division of functionality would be preferred.

   The SNMP architecture distinguishes between messages with no
   authentication and no privacy (noAuthNoPriv), authentication without
   privacy (authNoPriv) and authentication with privacy (authPriv).
   Hence, the authentication of a transport layer identity plays an
   important role and must be considered by any TMSM, and user
   authentication must be available via the transport layer security
   protocol.

   If the type of authentication provided by the transport layer (e.g.
   host-based or anonymous) is considered adequate to secure and/or
   encrypt the message, but inadequate to provide the desired
   granularity of access control (e.g. user-based), a second
   authentication, e.g. one provided by a AAA server, may be used to
   provide the authentication identity which is bound to the
   securityName.  This approach would require a good analysis of the
   potential for man-in-the-middle attacks or masquerade possibilities.

2.6.2.  Separation of Authentication and Authorization

   A TMSM security model should take care to not violate the separation
   of authentication and authorization in the RFC3411 architecture..
   The isAccessAllowed() primitive is used for passing security-model
   independent parameters between the subsystems of the architecture.

   Mapping of (securityModel, securityName) to an access control policy
   should be handled within the access control subsystem, not the
   security subsystem, to be consistent with the modularity of the
   RFC3411 architecture.  This separation was a deliberate decision of
   the SNMPv3 WG, to allow support for authentication protocols which
   did not provide authorization capabilities, and to support
   authorization schemes, such as VACM, that do not perform their own
   authentication.

   An authorization model MAY require authentication by certain
   securityModels and a minimum securityLevel to allow access to the
   data.

   TMSM is an enhancement for the SNMPv3 privacy and authentication
   provisions, but it is not a significant improvement for the



Harrington & Schoenwaelder  Expires September 5, 2006          [Page 19]


Internet-Draft    SNMP Transport Mapping Security Model       March 2006


   authorization needs of SNMPv3.  TMSM provides all the model-
   independent parameters for the isAccessAllowed() primitive [RFC3411].

   TMSM does not specify how the securityModel and securityName could be
   dynamically mapped to a VACM-style groupName.  The mapping of
   (securityModel, securityName) to a groupName is a VACM-specific
   mechanism for naming an access control policy, and for tying the
   named policy to the addressing capabilities of the data modeling
   language (e.g.  SMIv2 [RFC2578]), the operations supported, and other
   factors.  Providing a binding outside the Access Control subsystem
   might create dependencies that could make it harder to develop
   alternate models of access control, such as one built on UNIX groups,
   Windows domains, XML hierarchies, or task-based controls.  The
   preferred approach is to pass the model-independent security
   parameters via the isAccessAllowed() ASI, and perform the mapping
   within the access control model.

   To provide support for protocols which simultaneously send
   information for authentication and authorization, such as RADIUS
   [RFC2865], model-specific authorization information MAY be cached or
   otherwise made available to the access control subsystem, e.g. via a
   MIB table similar to the vacmSecurityToGroupTable, so the access
   control subsystem can create an appropriate binding between the
   model-independent securityModel and securityName and a model-specific
   access control policy.  This may be highly undesirable, however, if
   it creates a dependency between a security model and an access
   control model, just as it is undesirable that the TMSM approach
   creates a dependency between a TMSP and an MPSP.

2.7.  Requirements for Notifications

   [todo] cleanup this section

   RFC 3430 (SNMP over TCP) suggests that TCP connections are initiated
   by notification originators in case there is no currently established
   connection that can be used to send the notification.  Following this
   approach with SSH would require to provision authentication
   credentials on the agent so that agents can successfully authenticate
   to a notification receiver.  There might be other approaches, like
   the reuse of manager initiated secure transport connections for
   notifications.  There is some text in Appendix A in RFC 3430 which
   captures some of these discussions when RFC 3430 was written.

   [todo] merge this text and text from RFC 3430 into the section
   dealing with sessions?  This seems to be the right place for this
   discussion.





Harrington & Schoenwaelder  Expires September 5, 2006          [Page 20]


Internet-Draft    SNMP Transport Mapping Security Model       March 2006


3.  Scenario Diagrams

   RFC3411 section 4.6 provides scenario diagrams to illustrate how an
   outgoing message is created, and how an incoming message is
   processed.  Both diagrams are incomplete, however.  In section 4.6.1,
   the diagram doesn't show the ASI for sending an SNMP request to the
   network or receiving an SNMP response message from the network.  In
   section 4.6.2, the diagram doesn't illustrate the interfaces required
   to receive an SNMP message from the network, or to send an SNMP
   message to the network.

3.1.  Command Generator or Notification Originator

   This diagram from RFC3411 4.6.1 shows how a Command Generator or
   Notification Originator application [RFC3413]requests that a PDU be
   sent, and how the response is returned (asynchronously) to that
   application.


































Harrington & Schoenwaelder  Expires September 5, 2006          [Page 21]


Internet-Draft    SNMP Transport Mapping Security Model       March 2006


   Command           Dispatcher               Message           Security
   Generator            |                     Processing           Model
   |                    |                     Model                    |
   |      sendPdu       |                        |                     |
   |------------------->|                        |                     |
   |                    | prepareOutgoingMessage |                     |
   :                    |----------------------->|                     |
   :                    |                        | generateRequestMsg  |
   :                    |                        |-------------------->|
   :                    |                        |                     |
   :                    |                        |<--------------------|
   :                    |                        |                     |
   :                    |<-----------------------|                     |
   :                    |                        |                     |
   :                    |------------------+     |                     |
   :                    | Send SNMP        |     |                     |
   :                    | Request Message  |     |                     |
   :                    | to Network       |     |                     |
   :                    |                  v     |                     |
   :                    :                  :     :                     :
   :                    :                  :     :                     :
   :                    :                  :     :                     :
   :                    |                  |     |                     |
   :                    | Receive SNMP     |     |                     |
   :                    | Response Message |     |                     |
   :                    | from Network     |     |                     |
   :                    |<-----------------+     |                     |
   :                    |                        |                     |
   :                    |   prepareDataElements  |                     |
   :                    |----------------------->|                     |
   :                    |                        | processIncomingMsg  |
   :                    |                        |-------------------->|
   :                    |                        |                     |
   :                    |                        |<--------------------|
   :                    |                        |                     |
   :                    |<-----------------------|                     |
   | processResponsePdu |                        |                     |
   |<-------------------|                        |                     |
   |                    |                        |                     |



3.2.  Command Responder

   This diagram shows how a Command Responder or Notification Receiver
   application registers for handling a pduType, how a PDU is dispatched
   to the application after an SNMP message is received, and how the
   Response is (asynchronously) send back to the network.



Harrington & Schoenwaelder  Expires September 5, 2006          [Page 22]


Internet-Draft    SNMP Transport Mapping Security Model       March 2006


   Command               Dispatcher            Message          Security
   Responder                 |                 Processing          Model
   |                         |                 Model                   |
   |                         |                    |                    |
   | registerContextEngineID |                    |                    |
   |------------------------>|                    |                    |
   |<------------------------|              |     |                    |
   |                         | Receive SNMP |     |                    |
   :                         | Message      |     |                    |
   :                         | from Network |     |                    |
   :                         |<-------------+     |                    |
   :                         |                    |                    |
   :                         |prepareDataElements |                    |
   :                         |------------------->|                    |
   :                         |                    | processIncomingMsg |
   :                         |                    |------------------->|
   :                         |                    |                    |
   :                         |                    |<-------------------|
   :                         |                    |                    |
   :                         |<-------------------|                    |
   |     processPdu          |                    |                    |
   |<------------------------|                    |                    |
   |                         |                    |                    |
   :                         :                    :                    :
   :                         :                    :                    :
   |    returnResponsePdu    |                    |                    |
   |------------------------>|                    |                    |
   :                         | prepareResponseMsg |                    |
   :                         |------------------->|                    |
   :                         |                    |generateResponseMsg |
   :                         |                    |------------------->|
   :                         |                    |                    |
   :                         |                    |<-------------------|
   :                         |                    |                    |
   :                         |<-------------------|                    |
   :                         |                    |                    |
   :                         |--------------+     |                    |
   :                         | Send SNMP    |     |                    |
   :                         | Message      |     |                    |
   :                         | to Network   |     |                    |
   :                         |              v     |                    |



4.  Abstract Service Interfaces

   The OUT parameters of the prepareOutgoingMessage() ASI are used to
   pass information from the message processing model to the dispatcher



Harrington & Schoenwaelder  Expires September 5, 2006          [Page 23]


Internet-Draft    SNMP Transport Mapping Security Model       March 2006


   and on to the transport mapping:

      statusInformation = -- success or errorIndication
      prepareOutgoingMessage(
      IN transportDomain -- transport domain to be used
      IN transportAddress -- transport address to be used
      IN messageProcessingModel -- typically, SNMP version
      IN securityModel -- Security Model to use
      IN securityName -- on behalf of this principal
      IN securityLevel -- Level of Security requested
      IN contextEngineID -- data from/at this entity
      IN contextName -- data from/in this context
      IN pduVersion -- the version of the PDU
      IN PDU -- SNMP Protocol Data Unit
      IN expectResponse -- TRUE or FALSE
      IN sendPduHandle -- the handle for matching
      -- incoming responses
      OUT destTransportDomain -- destination transport domain
      OUT destTransportAddress -- destination transport address
      OUT outgoingMessage -- the message to send
      OUT outgoingMessageLength -- its length
      )


5.  TMSM Abstract Service Interfaces

   A set of abstract service interfaces have been defined within this
   document to describe the conceptual data flows between the Transport
   Mapping Security Models and adjacent components in the system..

   The SendMessage ASI is used to pass a message from the Dispatcher to
   the transport mapping security model subsystem for sending.


   statusInformation    sendMessage(
   IN   destTransportDomain           -- transport domain to be used
   IN   destTransportAddress          -- transport address to be used
   IN   outgoingMessage                 -- the message to send
   IN   outgoingMessageLength       -- its length
   IN   tmStateReference                --
   OUT  sessionID
    )

   The RecvMessage ASI is used to pass a message from the transport
   mapping security model subsystem to the Dispatcher.





Harrington & Schoenwaelder  Expires September 5, 2006          [Page 24]


Internet-Draft    SNMP Transport Mapping Security Model       March 2006


   statusInformation    RecvMessage(
   IN   destTransportDomain           -- transport domain to be used
   IN   destTransportAddress          -- transport address to be used
   IN   incomingMessage                 -- the message received
   IN   incomingMessageLength       -- its length
   OUT   tmStateReference              --
   OUT   sessionID
    )

   The Transport Mapping Security Model provides the following
   primitives to pass data back and forth between the TMSM and specific
   TMSM-based security models, which provide the interface to the
   underlying secure transport service.  Each TMSM-based security model
   should define the security-model-specific elements of procedure for
   the establishSession(), closeSession(), TxMessage(), and RxMessage()
   interfaces.


































Harrington & Schoenwaelder  Expires September 5, 2006          [Page 25]


Internet-Draft    SNMP Transport Mapping Security Model       March 2006


   statusInformation    TxMessage(
   IN   destTransportDomain           -- transport domain to be used
   IN   destTransportAddress          -- transport address to be used
   IN   outgoingMessage                 -- the message to send
   IN   outgoingMessageLength       -- its length
   IN   tmStateReference          --
   OUT  sessionID
    )

   statusInformation    RxMessage(
   IN   destTransportDomain           -- transport domain to be used
   IN   destTransportAddress          -- transport address to be used
   IN   incomingMessage                 -- the message to send
   IN   incomingMessageLength       -- its length
   OUT   tmStateReference          --
    )

    statusInformation    establishSession(
   IN   transportDomain            -- transport domain to be used
   IN   transportAddress           -- transport address to be used
   IN   tmStateReference          --
   OUT  sessionID
    )


   statusInformation    closeSession(
   IN   sessionID
    )



6.  Integration with the SNMPv3 Message Format

   TMSM proposals can use the SNMPv3 message format, defined in RFC3412,
   section 6.  This section discusses how the fields could be reused.

6.1.  msgVersion

   For proposals that reuse the SNMPv3 message format, this field should
   contain the value 3.







Harrington & Schoenwaelder  Expires September 5, 2006          [Page 26]


Internet-Draft    SNMP Transport Mapping Security Model       March 2006


6.2.  msgGlobalData

   The fields msgID and msgMaxSize are used identically for the TMSM
   models as for the USM model.

   The msgSecurityModel field should be set to a value from the
   SnmpSecurityModel enumeration [RFC3411] to identify the specific TMSM
   model.  Each standards-track TMSM model should have an enumeration
   assigned by IANA.  Each enterprise-specific security model should
   have an enumeration assigned following instructions in the
   description of the SnmpSecurityModel TEXTUAL-CONVENTION from RFC3411.

   The msgSecurityParameters field would carry security information
   required for message security processing.  It is unclear whether this
   field would be useful or what parameters would be carried to support
   security, since message security is provided by an external process,
   and msgSecurityParameters are not used by the access control
   subsystem.

   RFC3412 defines two primitives, generateRequestMsg() and
   processIncomingMsg() which require the specification of an
   authoritative SNMP entity. [discuss] We need to discuss what the
   meaning of authoritative would be in a TMSM environment, whether the
   specific services provided in USM security from msgSecurityParameters
   still are needed, and how the Message Processing model provides this
   information to the security model via generateRequestMsg() and
   processIncomingMsg() primitives.  RFC3412 specifies that "The data in
   the msgSecurityParameters field is used exclusively by the Security
   Model, and the contents and format of the data is defined by the
   Security Model.  This OCTET STRING is not interpreted by the v3MP,
   but is passed to the local implementation of the Security Model
   indicated by the msgSecurityModel field in the message."

   The msgFlags have the same values for the TMSM models as for the USM
   model.  "The authFlag and privFlag fields indicate the securityLevel
   that was applied to the message before it was sent on the wire."

6.3.  securityLevel and msgFlags

   For an outgoing message, msgFlags is the requested security for the
   message; if a TMSM cannot provide the requested securityLevel, the
   model MUST describe a standard behavior that is followed for that
   situation.  If the TMSM cannot provide at least the requested level
   of security, the TMSM MUST discard the request and SHOULD notify the
   message processing model that the request failed.

   [discuss] how is yet to be determined, and may be model-specific or
   implementation-specific.



Harrington & Schoenwaelder  Expires September 5, 2006          [Page 27]


Internet-Draft    SNMP Transport Mapping Security Model       March 2006


   For an outgoing message, if the TMSM is able to provide stronger than
   requested security, that may be acceptable.  The transport layer
   protocol would need to indicate to the receiver what security has
   been applied to the actual message.  To avoid the need to mess with
   the ASN.1 encoding, the SNMPv3 message carries the requested
   msgFlags, not the actual securityLevel applied to the message.  If a
   message format other than SNMPv3 is used, then the new message may
   carry the more accurate securityLevel in the SNMP message.

   For an incoming message, the receiving TMSM knows what must be done
   to process the message based on the transport layer mechanisms.  If
   the underlying transport security mechanisms for the receiver cannot
   provide the matching securityLevel, then the message should follow
   the standard behaviors for the transport security mechanism, or be
   discarded silently.

   Part of the responsibility of the TMSM is to ensure that the actual
   security provided by the underlying transport layer security
   mechanisms is configured to meet or exceed the securityLevel required
   by the msgFlags in the SNMP message.  When the MPSP processes the
   incoming message, it should compare the msgFlags field to the
   securityLevel actually provided for the message by the transport
   layer security.  If they differ, the MPSP should determine whether
   the changed securityLevel is acceptable.  If not, it should discard
   the message.  Depending on the model, the MPSP may issue a reportPDU
   with the XXXXXXX model-specific counter.


7.  The tmStateReference for Passing Security Parameters

   A tmStateReference is used to pass data between the TMSP and the
   MPSP, similar to the securityStateReference described in RFC3412.
   This can be envisioned as being appended to the ASIs between the TM
   and the MP or as being passed in an encapsulating header.

   The TMSP may provide only some aspects of security, and leave some
   aspects to the MPSP. tmStateReference should be used to pass any
   parameters, in a model- and mechanism-specific format, that will be
   needed to coordinate the activities of the TMSP and MPSP, and the
   parameters subsequently passed in securityStateReference.  For
   example, the TMSP may provide privacy and data integrity and
   authentication and authorization policy retrievals, or some subset of
   these features, depending on the features available in the transport
   mechanisms.  A field in tmStateReference should identify which
   services were provided for each received message by the TMSP, the
   securityLevel applied to the received message, the model-specific
   security identity, the session identifier for session based transport
   security, and so on.



Harrington & Schoenwaelder  Expires September 5, 2006          [Page 28]


Internet-Draft    SNMP Transport Mapping Security Model       March 2006


8.  securityStateReference Cached Security Data

   From RFC3411: "For each message received, the Security Model caches
   the state information such that a Response message can be generated
   using the same security information, even if the Local Configuration
   Datastore is altered between the time of the incoming request and the
   outgoing response.

   A Message Processing Model has the responsibility for explicitly
   releasing the cached data if such data is no longer needed.  To
   enable this, an abstract securityStateReference data element is
   passed from the Security Model to the Message Processing Model.  The
   cached security data may be implicitly released via the generation of
   a response, or explicitly released by using the stateRelease
   primitive, as described in RFC3411 section 4.5.1."

   For the TMSM approach, the TMSP may need to provide information to
   the message processing model, such as the security-model-independent
   securityName, securityLevel, and securityModel parameters, and for
   responses, the messaging model may need to pass the parameters back
   to the TMSP.  To differentiate what information needs to be provided
   to the message processing model by the TMSP, and vice-versa, this
   document will differentiate the tmStateReference provide by the TMSP
   from the securityStateReference provided by the MPSP.  An
   implementation MAY use one cache and one reference to serve both
   functions, but an implementer must be aware of the cache-release
   issues to prevent the cache from being released before the transport
   mapping has had an opportunity to extract the information it needs.


9.  Prepare an Outgoing SNMP Message

   Following RFC3412, section 7.1, the SNMPv3 message processing model
   uses the generateResponseMsg() or generateRequestMsg() primitives, to
   call the MPSP.  The message processing model, or the MPSP it calls,
   may need to put information into the tmStateReference cache for use
   by the TMSP, such as:
      tmSecurityStateReference - the unique identifier for the cached
      information
      tmTransportDomain
      tmTransportAddress
      tmSecurityModel - an indicator of which mechanisms to use
      tmSecurityName - a model-specific identifier of the security
      principal
      tmSecurityLevel - an indicator of which security services are
      requested
   and may contain additional information such as




Harrington & Schoenwaelder  Expires September 5, 2006          [Page 29]


Internet-Draft    SNMP Transport Mapping Security Model       March 2006


      tmSessionID
      tmSessionKey
      tmSessionMsgID

   According to RFC3411, section 4.1.1, the application provides the
   transportDomain and transportAddress to the PDU dispatcher via the
   sendPDU() primitive.  If we permit multiple sessions per
   transportAddress, then we would need to define how session
   identifiers get passed from the application to the PDU dispatcher
   (and then to the MP model).

   The SNMP over TCP Transport Mapping document [RFC3430] says that TCP
   connections can be recreated dynamically or kept for future use and
   actually leaves all that to the transport mapping.

   [discuss] we might define a new transportDomain and transportAddress,
   which includes the address and session identifier.  For situations
   where a session has not yet been established, we could pass a 0x0000
   session identifier (or whatever) to indicate that a session should be
   established.  Well, this won't work with the current TAddress
   definitions and is probably too ugly to do.

   We might have a MIB module that records the session information for
   subsequent use by the applications and other subsystems, or it might
   be passed in the tmStateReference cache.  For notifications, I assume
   the SNMPv3 notification tables would be a place to find the address,
   but I'm not sure how to identify the presumably-dynamic session
   identifiers.  The MIB module could identify whether the session was
   initiated by the remote engine or initiated by the current engine,
   and possibly assigned a purpose (incoming request/response or
   outgoing notifications).  First we need to decide whether to handle
   notifications and requests in one or two (or more) sessions, which
   might depend on the transport protocol we choose (the same problem
   netconf faced).


10.  Prepare Data Elements from an Incoming SNMP Message

   For an incoming message, the TMSP will need to put information from
   the transport mechanisms used into the tmStateReference so the MPSP
   can extract the information and add it conceptually to the
   securityStateReference.

   The tmStateReference cache will likely contain at least the following
   information:
      tmStateReference - a unique identifier for the cached information





Harrington & Schoenwaelder  Expires September 5, 2006          [Page 30]


Internet-Draft    SNMP Transport Mapping Security Model       March 2006


      tmSecurityStateReference - the unique identifier for the cached
      information
      tmTransportDomain
      tmTransportAddress
      tmSecurityModel - an indicator of which mechanisms to use
      tmSecurityName - a model-specific identifier of the security
      principal
      tmSecurityLevel - an indicator of which security services are
      requested
      tmAuthProtocol
      tmPrivProtocol
   and may contain additional information such as
      tmSessionID
      tmSessionKey
      tmSessionMsgID


11.  Notifications

   For notifications, if the cache has been released and then session
   closed, then the MPSP will request the TMSP to establish a session,
   populate the cache, and pass the securityStateReference to the MPSP.

   [discuss] We need to determine what state needs to be saved here.


12.  Transport Mapping Security Model Samples

   There are a number of standard protocols that could be proposed as
   possible solutions within the TMSM framework.  Some factors should be
   considered when selecting a protocol for use within this framework.

   Using a protocol in a manner for which is was not designed has
   numerous problems.  The advertised security characteristics of a
   protocol may depend on its being used as designed; when used in other
   ways, it may not deliver the expected security characteristics.  It
   is recommended that any proposed model include a discussion of the
   applicability statement of the protocols to be used.

12.1.  TLS/TCP Transport Mapping Security Model

   SNMP supports multiple transports.  The preferred transport for SNMP
   over IP is UDP [RFC3417].  An experimental transport for SNMP over
   TCP is defined in [RFC3430].

   TLS/TCP will create an association between the TMSM of one SNMP
   entity and the TMSM of another SNMP entity.  The created "tunnel" may
   provide encryption and data integrity.  Both encryption and data



Harrington & Schoenwaelder  Expires September 5, 2006          [Page 31]


Internet-Draft    SNMP Transport Mapping Security Model       March 2006


   integrity are optional features in TLS.  The TLS TMSP MUST provide
   authentication if auth is requested in the securityLevel of the SNMP
   message request (RFC3412 4.1.1).  The TLS TM-security model MUST
   specify that the messages be encrypted if priv is requested in the
   securityLevel parameter of the SNMP message request (RFC3412 4.1.1).

   The TLS TM-security model MUST support the TLS Handshake Protocol
   with mutual authentication.

12.1.1.  tmStateReference for TLS

   Upon establishment of a TLS session, the TMSP will cache the state
   information.  A unique tmStateReference will be passed to the
   corresponding MPSP.  The MPSP will pass the securityStateReference to
   the Message Processing Model for memory management.

   The tmStateReference cache:
      tmStateReference
      tmSecurityStateReference
      tmTransportDomain = TCP/IPv4
      tmTransportAddress = x.x.x.x:y
      tmSecurityModel - TLS TMSM
      tmSecurityName = "dbharrington"
      tmSecurityLevel = "authPriv"

12.1.2.  MPSP for TLS TM-Security Model

      messageProcessingModel = SNMPv3
      securityModel = TLS TMSM
      securityName = tmSecurityName
      securityLevel = msgSecurityLevel

12.1.3.  MIB Module for TLS Security

   Each security model should use its own MIB module, rather than
   utilizing the USM MIB, to eliminate dependencies on a model that
   could be replaced some day.  See RFC3411 section 4.1.1.

   The TLS MIB module needs to provide the mapping from model-specific
   identity to a model independent securityName.

   [todo] Module needs to be worked out once things become stable...

12.2.  DTLS/UDP  Transport Mapping Security Model

   DTLS has been proposed as a UDP-based TLS.  Transport Layer Security
   (TLS) [RFC2246] traditionally requires a connection-oriented
   transport and is usually used over TCP.  Datagram Transport Layer



Harrington & Schoenwaelder  Expires September 5, 2006          [Page 32]


Internet-Draft    SNMP Transport Mapping Security Model       March 2006


   Security (DTLS) [I-D.rescorla-dtls] provides security services
   equivalent to TLS for connection-less transports such as UDP.

   DTLS provides all the security services needed from an SNMP
   architectural point of view.  Although it is possible to derive a
   securityName from the public key certificates (e.g. the subject
   field), this approach requires installing certificates on all SNMP
   entities, leading to a certificate management problem which does not
   integrate well with established AAA systems. [discuss] why does this
   not integrate well with existing AAA systems?

   Another option is to run an authentication exchange which is
   integrated with TLS, such as Secure Remote Password with TLS
   [I-D.ietf-tls-srp].  A similar option would be to use Kerberos
   authentication with TLS as defined in [RFC2712].

   It is important to stress that the authentication exchange must be
   integrated into the TLS mechanism to prevent man-in-the-middle
   attacks.  While SASL [RFC2222] is often used on top of a TLS
   encrypted channel to authenticate users, this choice seems to be
   problematic until the mechanism to cryptographically bind SASL into
   the TLS mechanism has been defined.

   DTLS will create an association between the TMSM of one SNMP entity
   and the TMSM of another SNMP entity.  The created "tunnel" may
   provide encryption and data integrity.  Both encryption and data
   integrity are optional features in DTLS.  The DTLS TM-security model
   MUST provide authentication if auth is requested in the securityLevel
   of the SNMP message request (RFC3412 4.1.1).  The TLS TM-security
   model MUST specify that the messages be encrypted if priv is
   requested in the securityLevel parameter of the SNMP message request
   (RFC3412 4.1.1).

   The DTLS TM-security model MUST support the TLS Handshake Protocol
   with mutual authentication.

12.2.1.  tmStateReference for DTLS

   DTLS has been suggested as a possible secure transport.  It is not
   clear whether DTLS is a reasonable choice for SNMP interactions.  It
   is mentioned here only as an example.

   Upon establishment of a DTLS session, the TMSP will cache the state
   information.  A unique tmStateReference will be passed to the
   corresponding MPSP.  The MPSP will pass the securityStateReference to
   the Message Processing Model for memory management.

   The tmStateReference cache:



Harrington & Schoenwaelder  Expires September 5, 2006          [Page 33]


Internet-Draft    SNMP Transport Mapping Security Model       March 2006


      tmStateReference
      tmSecurityStateReference
      tmTransportDomain = UDP/IPv4
      tmTransportAddress = x.x.x.x:y
      tmSecurityModel - DTLS TMSM
      tmSecurityName = "dbharrington"
      tmSecurityLevel = "authPriv"

12.3.  SASL Transport Mapping Security Model

   The Simple Authentication and Security Layer (SASL) [RFC2222]
   provides a hook for authentication and security mechanisms to be used
   in application protocols.  SASL supports a number of authentication
   and security mechanisms, among them Kerberos via the GSSAPI mechanism
   [RFC4121].

   This sample will use DIGEST-MD5 because it supports authentication,
   integrity checking, and confidentiality.

   DIGEST-MD5 supports auth, auth with integrity, and auth with
   confidentiality.  Since SNMPv3 assumes integrity checking is part of
   authentication, if msgFlags is set to authNoPriv, the qop-value
   should be set to auth-int; if msgFlags is authPriv, then qop-value
   should be auth-conf.

   Realm is optional, but can be utilized by the securityModel if
   desired.  SNMP does not use this value, but a TMSM could map the
   realm into SNMP processing in various ways.  For example, realm and
   username could be concatenated to be the securityName value, e.g.
   helpdesk::username", or the realm could be used to specify a
   groupName to use in the VACM access control.  This would be similar
   to having the securityName-to-group mapping done by the external AAA
   server.

12.3.1.  tmStateReference for SASL  DIGEST-MD5

   The tmStateReference cache:
      tmStateReference
      tmSecurityStateReference
      tmTransportDomain = TCP/IPv4
      tmTransportAddress = x.x.x.x:y
      tmSecurityModel - SASL TMSM
      tmSecurityName = username
      tmSecurityLevel = [auth-conf]
      tmAuthProtocol = md5-sess
      tmPrivProtocol = 3des





Harrington & Schoenwaelder  Expires September 5, 2006          [Page 34]


Internet-Draft    SNMP Transport Mapping Security Model       March 2006


      tmServicesProvided          mutual authentication,
         reauthentication,
         integrity,
         encryption
      tmParameters = "realm=helpdesk, serv-type=SNMP


13.  The TMSM MIB Module

   This memo defines a portion of the Management Information Base (MIB)
   for managing the Transport Mapping Security Model Subsystem.

13.1.  Structure of the MIB Module

   Objects in this MIB module are arranged into subtrees.  Each subtree
   is organized as a set of related objects.  The overall structure and
   assignment of objects to their subtrees, and the intended purpose of
   each subtree, is shown below.

13.1.1.  Textual Conventions

   Generic and Common Textual Conventions used in this document can be
   found summarized at http://www.ops.ietf.org/mib-common-tcs.html

13.1.2.  The tmsmStats Subtree

   This subtree contains security-model-independent counters which are
   applicable to all security models based on the .Transport Mapping
   Security Model Subsystem.

   This subtree provides information for identifying fault conditions
   and performance degradation.

13.1.3.  The tmsmsSession Subtree

   This subtree contains security-model-independent information about
   sessions which are applicable to all security models based on the
   Transport Mapping Security Model Subsystem.

   This subtree provides information for managing sessions for any
   security model based on the Transport Mapping Security Model
   Subsystem.

13.1.4.  The Notifications Subtree

   This subtree contains notifications to alert other entities to events
   which could alter the operational behavior of the entity in a network



Harrington & Schoenwaelder  Expires September 5, 2006          [Page 35]


Internet-Draft    SNMP Transport Mapping Security Model       March 2006


   utilizing the SAMPLE Protocol.

13.2.  Relationship to Other MIB Modules

   Some management objects defined in other MIB modules are applicable
   to an entity implementing this MIB.  In particular, it is assumed
   that an entity implementing the TMSM-MIB module will also implement
   the SNMPv2-MIB [RFC3418].

   This MIB module is expected to be used with the MIB modules defined
   for managing specific security models that are based on the TMSM
   subsystem.  This MIB module is designed to be security-model
   independent, and conatins objects useful for managing common aspects
   of any TMSM-based security model.  Specific security models may
   define a MIB module to contain security-model-dependent information.

13.2.1.  Relationship to the SNMPv2-MIB

   The 'system' subtree in the SNMPv2-MIB [RFC3418] is defined as being
   mandatory for all systems, and the objects apply to the entity as a
   whole.  The 'system' subtree provides identification of the
   management entity and certain other system-wide data.  The TMSM-MIB
   utilizes, but does not dupicate, some of those objects. [todo] do we
   actually use any of the objects, since we don't have any elements of
   procedure?

13.2.2.  MIB Modules Required for IMPORTS

   The following MIB module imports items from [RFC2578], [RFC2579],
   [RFC2580], [RFC3411], and [RFC3419]


14.  Definitions

   TMSM-MIB DEFINITIONS ::= BEGIN

   IMPORTS
       MODULE-IDENTITY, OBJECT-TYPE,
       mib-2, Integer32, Unsigned32, Gauge32
         FROM SNMPv2-SMI
       TestAndIncr
         FROM SNMPv2-TC
       MODULE-COMPLIANCE, OBJECT-GROUP
         FROM SNMPv2-CONF
       SnmpSecurityModel,
       SnmpAdminString,  SnmpSecurityLevel, SnmpEngineID
          FROM SNMP-FRAMEWORK-MIB
       TransportAddress, TransportAddressType



Harrington & Schoenwaelder  Expires September 5, 2006          [Page 36]


Internet-Draft    SNMP Transport Mapping Security Model       March 2006


         FROM TRANSPORT-ADDRESS-MIB
       ;

   tmsmMIB MODULE-IDENTITY
       LAST-UPDATED "200602270000Z"
       ORGANIZATION "ISMS Working Group"
       CONTACT-INFO "WG-EMail:   isms@lists.ietf.org
                     Subscribe:  isms-request@lists.ietf.org

                  Chairs:
                    Juergen Quittek
                    NEC Europe Ltd.
                    Network Laboratories
                    Kurfuersten-Anlage 36
                    69115 Heidelberg
                    Germany
                    +49 6221 90511-15
                     quittek@netlab.nec.de

                     Juergen Schoenwaelder
                     International University Bremen
                     Campus Ring 1
                     28725 Bremen
                     Germany
                     +49 421 200-3587
                     j.schoenwaelder@iu-bremen.de

                  Editor:
                     David Harrington
                     Effective Software
                     50 Harding Rd
                     Portsmouth, New Hampshire 03801
                     USA
                     +1 603-436-8634
                     ietfdbh@comcast.net
                       "
          DESCRIPTION  "The Transport Mapping Security Model
                                   Subsystem MIB

                        Copyright (C) The Internet Society (2006). This
                        version of this MIB module is part of RFC XXXX;
                        see the RFC itself for full legal notices.
   -- NOTE to RFC editor: replace XXXX with actual RFC number
   --                     for this document and remove this note
                       "

          REVISION     "200602270000Z"         -- 27 February 2006
          DESCRIPTION  "The initial version, published in RFC XXXX.



Harrington & Schoenwaelder  Expires September 5, 2006          [Page 37]


Internet-Draft    SNMP Transport Mapping Security Model       March 2006


   -- NOTE to RFC editor: replace XXXX with actual RFC number
   --                     for this document and remove this note
                       "

       ::= { mib-2 xxxx }
   -- RFC Ed.: replace xxxx with IANA-assigned number and
   --          remove this note

   -- ---------------------------------------------------------- --
   -- subtrees in the TMSM-MIB
   -- ---------------------------------------------------------- --

   tmsmNotifications OBJECT IDENTIFIER ::= { tmsmMIB 0 }
   tmsmObjects       OBJECT IDENTIFIER ::= { tmsmMIB 1 }
   tmsmConformance   OBJECT IDENTIFIER ::= { tmsmMIB 2 }

   -- -------------------------------------------------------------
   -- Objects
   -- -------------------------------------------------------------

   -- Statistics for the Transport Model Security Model Subsystem


   tmsmStats         OBJECT IDENTIFIER ::= { tmsmObjects 1 }

   -- [discuss] do we need any tmsm stats?
   -- these should be for interoperability, not local debug.
   -- we could probably track session establishment failures
   -- although this really belongs in an SSH-MIB, not TMSM-MIB


   -- The tmsmSession Group

   tmsmSession          OBJECT IDENTIFIER ::= { tmsmObjects 2 }

   tmsmSessionSpinLock  OBJECT-TYPE
       SYNTAX       TestAndIncr
       MAX-ACCESS   read-write
       STATUS       current
       DESCRIPTION "An advisory lock used to allow several cooperating
                    TMSM security models to coordinate their
                    use of facilities to create sessions in the
                    tmsmSessionTable.
                   "
       ::= { tmsmSession 1 }

   tmsmSessionCurrent  OBJECT-TYPE
       SYNTAX       Gauge32



Harrington & Schoenwaelder  Expires September 5, 2006          [Page 38]


Internet-Draft    SNMP Transport Mapping Security Model       March 2006


       MAX-ACCESS   read-only
       STATUS       current
       DESCRIPTION "The current number of established sessions.
                   "
       ::= { tmsmSession 2 }

   tmsmSessionMaxSupported  OBJECT-TYPE
       SYNTAX       Unsigned32
       MAX-ACCESS   read-only
       STATUS       current
       DESCRIPTION "The maximum number of open sessions allowed.
                   "
       ::= { tmsmSession 3 }

   tmsmSessionTable     OBJECT-TYPE
       SYNTAX       SEQUENCE OF TmsmSessionEntry
       MAX-ACCESS   not-accessible
       STATUS       current
       DESCRIPTION "The table of currently available sessions configured
                    in the SNMP engine's Local Configuration Datastore
                    (LCD).

                    Sessions are created as needed, and do not persist
                    across network management system reboots.
                    "
        ::= { tmsmSession 4 }


   tmsmSessionEntry     OBJECT-TYPE
       SYNTAX       TmsmSessionEntry
       MAX-ACCESS   not-accessible
       STATUS       current
       DESCRIPTION "A session configured in the SNMP engine's Local
                    Configuration Datastore (LCD) for Transport Mapping
                    Security Models.
                   "
       INDEX       { tmsmSessionID }
       ::= { tmsmSessionTable 1 }

   TmsmSessionEntry ::= SEQUENCE
      {
          tmsmSessionID                       Integer32,
          tmsmSessionTransport            TransportAddressType,
          tmsmSessionAddress              TransportAddress,
          tmsmSessionSecurityModel      SnmpSecurityModel,
          tmsmSessionSecurityName      SnmpAdminString,
          tmsmSessionSecurityLevel       SnmpSecurityLevel,
          tmsmSessionEngineID             SnmpEngineID



Harrington & Schoenwaelder  Expires September 5, 2006          [Page 39]


Internet-Draft    SNMP Transport Mapping Security Model       March 2006


      }

    tmsmSessionID  OBJECT-TYPE
       SYNTAX       Integer32 (1..65535)
       MAX-ACCESS   not-accessible
       STATUS       current
       DESCRIPTION "A locally-unique identifier for a session.
                   "
       ::= { tmsmSessionEntry 1 }

    tmsmSessionTransport  OBJECT-TYPE
       SYNTAX       TransportAddressType
       MAX-ACCESS   read-only
       STATUS       current
       DESCRIPTION "The transport domain associated with this session.
                   "
       ::= { tmsmSessionEntry 2 }

    tmsmSessionAddress OBJECT-TYPE
       SYNTAX       TransportAddress
       MAX-ACCESS   read-only
       STATUS       current
       DESCRIPTION "The transport address associated with this session.
                   "
       ::= { tmsmSessionEntry 3 }

   tmsmSessionSecurityModel OBJECT-TYPE
       SYNTAX       SnmpSecurityModel
       MAX-ACCESS   read-only
       STATUS       current
       DESCRIPTION "The Security Model associated with this session."
       ::= { tmsmSessionEntry 4 }

   tmsmSessionSecurityName OBJECT-TYPE
       SYNTAX       SnmpAdminString
       MAX-ACCESS   read-only
       STATUS       current
       DESCRIPTION "A human readable string representing the principal
                    in Security Model independent format.

                    The default transformation of the Secure Shell
                    Security Model dependent security ID to the
                    securityName
                    and vice versa is the identity function so that the
                    securityName is the same as the SSH user name.
                   "
       ::= { tmsmSessionEntry 5 }




Harrington & Schoenwaelder  Expires September 5, 2006          [Page 40]


Internet-Draft    SNMP Transport Mapping Security Model       March 2006


   tmsmSessionSecurityLevel OBJECT-TYPE
       SYNTAX      SnmpSecurityLevel
       MAX-ACCESS   read-only
       STATUS       current
        DESCRIPTION "The Level of Security at which SNMP messages can be
                    sent using this session, in particular, one of:

                      noAuthNoPriv - without authentication and
                                     without privacy,
                      authNoPriv   - with authentication but
                                     without privacy,
                      authPriv     - with authentication and
                                     with privacy.
                   "
       DEFVAL      { authPriv }
       ::= { tmsmSessionEntry 6 }

   tmsmSessionEngineID  OBJECT-TYPE
       SYNTAX       SnmpEngineID
       MAX-ACCESS   read-only
       STATUS       current
       DESCRIPTION "The administratively-unique identifier for the
                    remote SNMP engine associated with this session.
                     "
       ::= { tmsmSessionEntry 7 }

   -- -------------------------------------------------------------
   -- tmsmMIB - Conformance Information
   -- -------------------------------------------------------------

   tmsmGroups OBJECT IDENTIFIER ::= { tmsmConformance 1 }

   tmsmCompliances OBJECT IDENTIFIER ::= { tmsmConformance 2 }

   -- -------------------------------------------------------------
   -- Units of conformance
   -- -------------------------------------------------------------
   tmsmGroup OBJECT-GROUP
       OBJECTS {
           tmsmSessionCurrent,
           tmsmSessionMaxSupported,
           tmsmSessionTransport,
           tmsmSessionAddress,
           tmsmSessionSecurityModel,
           tmsmSessionSecurityName,
           tmsmSessionSecurityLevel,
           tmsmSessionEngineID,
           tmsmSessionSpinLock



Harrington & Schoenwaelder  Expires September 5, 2006          [Page 41]


Internet-Draft    SNMP Transport Mapping Security Model       March 2006


       }
       STATUS      current
       DESCRIPTION "A collection of objects for maintaining session
                    information of an SNMP engine which implements the
                    SNMP Secure Shell Security Model.
                   "

       ::= { tmsmGroups 2 }

   -- -------------------------------------------------------------
   -- Compliance statements
   -- -------------------------------------------------------------

   tmsmCompliance MODULE-COMPLIANCE
       STATUS      current
       DESCRIPTION
           "The compliance statement for SNMP engines that support the
           TMSM-MIB"
       MODULE
           MANDATORY-GROUPS { tmsmGroup }
       ::= { tmsmCompliances 1 }

   END



15.  Implementation Considerations

15.1.  Applications that Benefit from Sessions

   [todo] contributions welcome.

   There has been discussion of ways SNMP could be extended to better
   support management/monitoring needs when a network is running just
   fine.  Use of a TCP transport, for example, could enable larger
   message sizes and more efficient table retrievals.

   Discussing how to improve SNMP once you have less strict message size
   constraints is beyond the scope of this document, or that of TMSM-
   based security models.  Applications utilizing TMSM-based security
   models may want to take advantage of the increased message sizes by
   sending larger requests and utilizing existing SNMP operations (e.g.
   getbulk) effectively.  However, doing so might have negative impacts
   on existing SNMP management and the networks that contain them.







Harrington & Schoenwaelder  Expires September 5, 2006          [Page 42]


Internet-Draft    SNMP Transport Mapping Security Model       March 2006


15.2.  Applications that Suffer from Sessions

   [todo] contributions welcome.

15.2.1.  Troubleshooting

   It has been a long-standing requirement that SNMP be able to work
   when the network is unstable, to enable network troubleshooting and
   repair.  The UDP approach has been considered to meet that need well,
   with an assumption that getting small messages through, even if out
   of order, is better than gettting no messages through.  There has
   been a long debate about whether UDP actually offers better support
   than TCP when the underlying IP or lower layers are unstable.  There
   has been recent discussion of whether operators actually use SNMP to
   troubleshoot and repair unstable networks.

   The need to establish a session before using SNMP to troubleshoot a
   device may prove problematic in practice.  TMSM-based security models
   should include discussion of how troubleshooting applications might
   be impacted by the use of the specific security model, and recommend
   workarounds.

   This document RECOMMENDS that all TMSM-based security models include
   a fallback approach, triggered by multiple failed attempts to
   establish sessions.  The default fallback should be to utilize the
   IETF-Standard USM security model to send a notification, so an
   administrator can attempt to manually correct the problem.


16.  Security Considerations

   This document describes an architectural approach and multiple
   proposed configurations that would permit SNMP to utilize transport
   layer security services.  Each section containing a proposal should
   discuss the security considerations of that approach. [discuss]
   expand as needed.

   It is considered desirable by some industry segments that SNMP
   security models should utilize transport layer security that
   addresses perfect forward secrecy at least for encryption keys.
   Perfect forward secrecy guarantees that compromise of long term
   secret keys does not result in disclosure of past session keys.

   There are a number of management objects defined in this MIB module
   with a MAX-ACCESS clause of read-write and/or read-create.  Such
   objects may be considered sensitive or vulnerable in some network
   environments.  The support for SET operations in a non-secure
   environment without proper protection can have a negative effect on



Harrington & Schoenwaelder  Expires September 5, 2006          [Page 43]


Internet-Draft    SNMP Transport Mapping Security Model       March 2006


   network operations.  These are the tables and objects and their
   sensitivity/vulnerability:
   o  [todo] list the tables and objects and state why they are
      sensitive.

   There are no management objects defined in this MIB module that have
   a MAX-ACCESS clause of read-write and/or read-create.  So, if this
   MIB module is implemented correctly, then there is no risk that an
   intruder can alter or create any management objects of this MIB
   module via direct SNMP SET operations.

   Some of the readable objects in this MIB module (i.e., objects with a
   MAX-ACCESS other than not-accessible) may be considered sensitive or
   vulnerable in some network environments.  It is thus important to
   control even GET and/or NOTIFY access to these objects and possibly
   to even encrypt the values of these objects when sending them over
   the network via SNMP.  These are the tables and objects and their
   sensitivity/vulnerability:
   o  [todo] list the tables and objects and state why they are
      sensitive.

   SNMP versions prior to SNMPv3 did not include adequate security.
   Even if the network itself is secure (for example by using IPSec),
   even then, there is no control as to who on the secure network is
   allowed to access and GET/SET (read/change/create/delete) the objects
   in this MIB module.

   It is RECOMMENDED that implementers consider the security features as
   provided by the SNMPv3 framework (see [RFC3410], section 8),
   including full support for the SNMPv3 cryptographic mechanisms (for
   authentication and privacy).

   Further, deployment of SNMP versions prior to SNMPv3 is NOT
   RECOMMENDED.  Instead, it is RECOMMENDED to deploy SNMPv3 and to
   enable cryptographic security.  It is then a customer/operator
   responsibility to ensure that the SNMP entity giving access to an
   instance of this MIB module is properly configured to give access to
   the objects only to those principals (users) that have legitimate
   rights to indeed GET or SET (change/create/delete) them.


17.  IANA Considerations









Harrington & Schoenwaelder  Expires September 5, 2006          [Page 44]


Internet-Draft    SNMP Transport Mapping Security Model       March 2006


   The MIB module in this document uses the following IANA-assigned
   OBJECT IDENTIFIER values recorded in the SMI Numbers registry:


   Descriptor      OBJECT IDENTIFIER value
   ----------        -----------------------

   tmsmMIB        { mib-2 XXXX }

   Editor's Note (to be removed prior to publication):  the IANA is
   requested to assign a value for "XXXX" under the 'mib-2' subtree
   and to record the assignment in the SMI Numbers registry.  When
   the assignment has been made, the RFC Editor is asked to replace
   "XXXX" (here and in the MIB module) with the assigned value and to
   remove this note.

   [discuss] How do we add a new TransportType?


18.  Acknowledgments

   The Integrated Security for SNMP WG would like to thank the following
   people for their contributions to the process:

   The authors of submitted security model proposals: Chris Elliot, Wes
   Hardaker, Dave Harrington, Keith McCloghrie, Kaushik Narayan, Dave
   Perkins, Joseph Salowey, and Juergen Schoenwaelder.

   The members of the Protocol Evaluation Team: Uri Blumenthal,
   Lakshminath Dondeti, Randy Presuhn, and Eric Rescorla.

   WG members who committed to and performed detailed reviews: Jeffrey
   Hutzelman


19.  References

19.1.  Normative References

   [RFC2119]  Bradner, S., "Key words for use in RFCs to Indicate
              Requirement Levels", BCP 14, RFC 2119, March 1997.

   [RFC2222]  Myers, J., "Simple Authentication and Security Layer
              (SASL)", RFC 2222, October 1997.

   [RFC2246]  Dierks, T. and C. Allen, "The TLS Protocol Version 1.0",
              RFC 2246, January 1999.




Harrington & Schoenwaelder  Expires September 5, 2006          [Page 45]


Internet-Draft    SNMP Transport Mapping Security Model       March 2006


   [RFC2578]  McCloghrie, K., Ed., Perkins, D., Ed., and J.
              Schoenwaelder, Ed., "Structure of Management Information
              Version 2 (SMIv2)", STD 58, RFC 2578, April 1999.

   [RFC2579]  McCloghrie, K., Ed., Perkins, D., Ed., and J.
              Schoenwaelder, Ed., "Textual Conventions for SMIv2",
              STD 58, RFC 2579, April 1999.

   [RFC2580]  McCloghrie, K., Perkins, D., and J. Schoenwaelder,
              "Conformance Statements for SMIv2", STD 58, RFC 2580,
              April 1999.

   [RFC2865]  Rigney, C., Willens, S., Rubens, A., and W. Simpson,
              "Remote Authentication Dial In User Service (RADIUS)",
              RFC 2865, June 2000.

   [RFC3411]  Harrington, D., Presuhn, R., and B. Wijnen, "An
              Architecture for Describing Simple Network Management
              Protocol (SNMP) Management Frameworks", STD 62, RFC 3411,
              December 2002.

   [RFC3412]  Case, J., Harrington, D., Presuhn, R., and B. Wijnen,
              "Message Processing and Dispatching for the Simple Network
              Management Protocol (SNMP)", STD 62, RFC 3412,
              December 2002.

   [RFC3414]  Blumenthal, U. and B. Wijnen, "User-based Security Model
              (USM) for version 3 of the Simple Network Management
              Protocol (SNMPv3)", STD 62, RFC 3414, December 2002.

   [RFC3417]  Presuhn, R., "Transport Mappings for the Simple Network
              Management Protocol (SNMP)", STD 62, RFC 3417,
              December 2002.

   [RFC3418]  Presuhn, R., "Management Information Base (MIB) for the
              Simple Network Management Protocol (SNMP)", STD 62,
              RFC 3418, December 2002.

   [RFC3419]  Daniele, M. and J. Schoenwaelder, "Textual Conventions for
              Transport Addresses", RFC 3419, December 2002.

   [RFC3430]  Schoenwaelder, J., "Simple Network Management Protocol
              Over Transmission Control Protocol Transport Mapping",
              RFC 3430, December 2002.

   [RFC4251]  Ylonen, T. and C. Lonvick, "The Secure Shell (SSH)
              Protocol Architecture", RFC 4251, January 2006.




Harrington & Schoenwaelder  Expires September 5, 2006          [Page 46]


Internet-Draft    SNMP Transport Mapping Security Model       March 2006


   [I-D.rescorla-dtls]
              Rescorla, E. and N. Modadugu, "Datagram Transport Layer
              Security", draft-rescorla-dtls-05 (work in progress),
              June 2005.

19.2.  Informative References

   [RFC2712]  Medvinsky, A. and M. Hur, "Addition of Kerberos Cipher
              Suites to Transport Layer Security (TLS)", RFC 2712,
              October 1999.

   [RFC3410]  Case, J., Mundy, R., Partain, D., and B. Stewart,
              "Introduction and Applicability Statements for Internet-
              Standard Management Framework", RFC 3410, December 2002.

   [RFC3413]  Levi, D., Meyer, P., and B. Stewart, "Simple Network
              Management Protocol (SNMP) Applications", STD 62,
              RFC 3413, December 2002.

   [RFC4121]  Zhu, L., Jaganathan, K., and S. Hartman, "The Kerberos
              Version 5 Generic Security Service Application Program
              Interface (GSS-API) Mechanism: Version 2", RFC 4121,
              July 2005.

   [I-D.ietf-netconf-ssh]
              Wasserman, M. and T. Goddard, "Using the NETCONF
              Configuration Protocol over Secure Shell (SSH)",
              draft-ietf-netconf-ssh-05 (work in progress),
              October 2005.

   [I-D.ietf-tls-srp]
              Taylor, D., "Using SRP for TLS Authentication",
              draft-ietf-tls-srp-10 (work in progress), October 2005.


Appendix A.  Questions about msgFlags:

   [discuss] many of these questions can be resolved by deciding whether
   the TMSP or MPSP provides the service of comparing msgFlags (from
   inside the message) to actual capabilities of the transport layer
   security (external to the message).  It may however be necessary to
   provide this service for two slightly different purposes depending on
   whether the message is outgoing (and may need to be checked by the
   TMSP when a new transport session might be created) or the message is
   incoming ( the capabilities of the transport layer session are
   already known, but msgFlags has not been unpacked yet at the TMSP, so
   the comparison must be done at the MPSP).  Of course, we really only
   need to compare the authflag and the privflag, i.e. the



Harrington & Schoenwaelder  Expires September 5, 2006          [Page 47]


Internet-Draft    SNMP Transport Mapping Security Model       March 2006


   securityLevel, so if we pass the securityLevel between the two
   stages, then they each have the info they need to do their respective
   comparisons.

   There have been a large number of questions about msgFlags in the
   TMSM approach, mostly concerning the msgFlags value and the actual
   security provided, and whether msgFlags can be used to initiate per-
   message or per-session security.

A.1.  msgFlags versus actual security

   Using IPSEC, SSH, or SSL/TLS to provide security services "below" the
   SNMP message, the use of securityName and securityLevel will differ
   from the USM/VACM approach to SNMP access control.  VACM uses the
   "securityName" and the "securityLevel" to determine if access is
   allowed.  With the SNMPv3 message and USM security model, both
   securityLevel and securityName are contained in every SNMPv3 message.

   Any proposal for a security model using IPSEC, SSH, or SSL/TLS needs
   to specify how this info is made available to the SNMPv3 message
   processing, and how it is used.

   One specific case to consider is the relationship between the
   msgFlags of an SNMPv3 message, and the actual services provided by
   the lower layer security.  For example, if a session is set up with
   encryption, is the priv bit always (or never) set in the msgFlags
   field, and is the PDU never (or always) encrypted?  Do msgFlags have
   to match the security services provided by the lower layer, or are
   the msgFlags ignored and the values from the lower layer used?

      Is the securityLevel looked at before the security model gets to
      it.?  No. the security model has two parts - the TMSP and the
      MPSP.  The securityLevel is looked at by the TMSP before it gets
      to the MPSP, but both are parts of the same security model.
      Would it be legal for the security model to ignore the incoming
      flags and change them before passing them back up?  If it changed
      them, it wouldn't necessarily be ignoring them.  The TMSP should
      pass both an actual securityLevel applied to the message, and the
      msgFlags in the SNMP message to the MPSP for consideration related
      to access control..  The msgFlags parameter in the SNMP message is
      never changed when processing an incoming message.
      Would it be legal for the security model to ignore the outgoing
      flags and change them before passing them out? no; because the two
      stages are parts of the same security model, either the MPSP
      should recognize that a securityLevel cannot be met or exceeded,
      and reject the message during the message-build phase, or the TMSP
      should determine if it is possible to honor the request.  It is
      possible to apply an increased securityLevel for an outgoing



Harrington & Schoenwaelder  Expires September 5, 2006          [Page 48]


Internet-Draft    SNMP Transport Mapping Security Model       March 2006


      request, but the procedure to do so must be spelled out clearly in
      the model design.
      The security model MUST check the incoming security level flags to
      make sure they matched the transport session setup. and if not
      drop the message.  Yes, mostly.  Depending on the model, either
      the TMSP or the MPSP MUST verify that the actual processing met or
      exceeded the securityLevel requested by the msgFlags and that it
      is acceptable to the specific-model processing (or operator
      configuration) for this different securityLevel to be applied to
      the message.  This is also true (especially) for outgoing
      messages.
      You might legally be able to have a authNoPriv message that is
      actually encrypted via the transport (but not the other way around
      of course).  Yes, a TMSM could define that as the behavior (or
      permit an operator to specify that is acceptable behavior) when a
      requested securityLevel cannot be provided, but a stronger
      securityLevel can be provided.


Appendix B.  Parameter Table

   Following is a CSV-formatted matrix useful for tracking data flows
   into and out of the dispatcher, message, and security subsystems.
   Import this into your favorite spreadsheet or other CSV-compatible
   application.  You wil need to remove lines feeds from the second and
   thrid lines, which needed to be wrapped to fit into RFC limits.

B.1.  ParameterList.csv

   ,Dispatcher,,,,Messaging,,,Security,,

   ,sendPDU,returnResponse,processPDU,processResponse
   ,prepareOutgoingMessage,prepareResponseMessage,prepareDataElements
   ,generateRequest,processIncoming,generateResponse

   transportDomain,In,,,,In,,In,,,

   transportAddress,In,,,,In,,In,,,

   destTransportDomain,,,,,Out,Out,,,,

   destTransportAddress,,,,,Out,Out,,,,

   messageProcessingModel,In,In,In,In,In,In,Out,In,In,In

   securityModel,In,In,In,In,In,In,Out,In,In,In

   securityName,In,In,In,In,In,In,Out,In,Out,In



Harrington & Schoenwaelder  Expires September 5, 2006          [Page 49]


Internet-Draft    SNMP Transport Mapping Security Model       March 2006


   securityLevel,In,In,In,In,In,In,Out,In,In,In

   contextEngineID,In,In,In,In,In,In,Out,,,

   contextName,In,In,In,In,In,In,Out,,,

   expectResponse,In,,,,In,,,,,

   PDU,In,In,In,In,In,In,Out,,,

   pduVersion,In,In,In,In,In,In,Out,,,

   statusInfo,Out,In,,In,,In,Out,Out,Out,Out

   errorIndication,Out,Out,,,,,Out,,,

   sendPduHandle,Out,,,In,In,,Out,,,

   maxSizeResponsePDU,,In,In,,,In,Out,,Out,

   stateReference,,In,In,,,In,Out,,,

   wholeMessage,,,,,Out,Out,,Out,In,Out

   messageLength,,,,,Out,Out,,Out,In,Out

   maxMessageSize,,,,,,,,In,In,In

   globalData,,,,,,,,In,,In

   securityEngineID,,,,,,,,In,Out,In

   scopedPDU,,,,,,,,In,Out,In

   securityParameters,,,,,,,,Out,,Out

   securityStateReference,,,,,,,,,Out,In

   pduType,,,,,,,Out,,,

   tmStateReference,,,,,,Out,In,,In,


Appendix C.  Open Issues







Harrington & Schoenwaelder  Expires September 5, 2006          [Page 50]


Internet-Draft    SNMP Transport Mapping Security Model       March 2006


Appendix D.  Change Log

   NOTE to RFC editor: Please remove this change log before publishing
   this document as an RFC.

   Changes from revison -00-
      changed SSH references from I-Ds to RFCs
      removed parameters from tmState Reference for DTLS that revealed
      lower layer info.
      Added TMSM-MIB module
      Added Internet-Standard Management Framework boilerplate
      Added Structure of the MIB Module
      Added MIB security considerations boilerplate (to be completed)
      Added IANA Considerations
      Added ASI Parameter table
      Added discussion of Sessions
      Added Open issues and Change Log
      Rearranged sections


Authors' Addresses

   David Harrington
   Futurewei Technologies
   1700 Alma Dr. Suite 100
   Plano, TX  75075
   USA

   Phone: +1 603 436 8634
   EMail: dharrington@huawei.com


   Juergen Schoenwaelder
   International University Bremen
   Campus Ring 1
   28725 Bremen
   Germany

   Phone: +49 421 200-3587
   EMail: j.schoenwaelder@iu-bremen.de


Full Copyright Statement

   Copyright (C) The Internet Society (2006).

   This document is subject to the rights, licenses and restrictions
   contained in BCP 78, and except as set forth therein, the authors



Harrington & Schoenwaelder  Expires September 5, 2006          [Page 51]


Internet-Draft    SNMP Transport Mapping Security Model       March 2006


   retain all their rights.

   This document and the information contained herein are provided on an
   "AS IS" basis and THE CONTRIBUTOR, THE ORGANIZATION HE/SHE REPRESENTS
   OR IS SPONSORED BY (IF ANY), THE INTERNET SOCIETY AND THE INTERNET
   ENGINEERING TASK FORCE DISCLAIM ALL WARRANTIES, EXPRESS OR IMPLIED,
   INCLUDING BUT NOT LIMITED TO ANY WARRANTY THAT THE USE OF THE
   INFORMATION HEREIN WILL NOT INFRINGE ANY RIGHTS OR ANY IMPLIED
   WARRANTIES OF MERCHANTABILITY OR FITNESS FOR A PARTICULAR PURPOSE.


Intellectual Property

   The IETF takes no position regarding the validity or scope of any
   Intellectual Property Rights or other rights that might be claimed to
   pertain to the implementation or use of the technology described in
   this document or the extent to which any license under such rights
   might or might not be available; nor does it represent that it has
   made any independent effort to identify any such rights.  Information
   on the procedures with respect to rights in RFC documents can be
   found in BCP 78 and BCP 79.

   Copies of IPR disclosures made to the IETF Secretariat and any
   assurances of licenses to be made available, or the result of an
   attempt made to obtain a general license or permission for the use of
   such proprietary rights by implementers or users of this
   specification can be obtained from the IETF on-line IPR repository at
   http://www.ietf.org/ipr.

   The IETF invites any interested party to bring to its attention any
   copyrights, patents or patent applications, or other proprietary
   rights that may cover technology that may be required to implement
   this standard.  Please address the information to the IETF at
   ietf-ipr@ietf.org.


Acknowledgement

   Funding for the RFC Editor function is currently provided by the
   Internet Society.











Harrington & Schoenwaelder  Expires September 5, 2006          [Page 52]