idnits 2.17.1 draft-ietf-ace-coap-est-03.txt: Checking boilerplate required by RFC 5378 and the IETF Trust (see https://trustee.ietf.org/license-info): ---------------------------------------------------------------------------- No issues found here. Checking nits according to https://www.ietf.org/id-info/1id-guidelines.txt: ---------------------------------------------------------------------------- No issues found here. Checking nits according to https://www.ietf.org/id-info/checklist : ---------------------------------------------------------------------------- No issues found here. Miscellaneous warnings: ---------------------------------------------------------------------------- == The copyright year in the IETF Trust and authors Copyright Line does not match the current year -- The document date (June 25, 2018) is 2132 days in the past. Is this intentional? Checking references for intended status: Proposed Standard ---------------------------------------------------------------------------- (See RFCs 3967 and 4897 for information about using normative references to lower-maturity documents in RFCs) == Missing Reference: 'Empty' is mentioned on line 1584, but not defined ** Obsolete normative reference: RFC 5751 (Obsoleted by RFC 8551) ** Downref: Normative reference to an Informational RFC: RFC 5967 ** Obsolete normative reference: RFC 6347 (Obsoleted by RFC 9147) ** Obsolete normative reference: RFC 7049 (Obsoleted by RFC 8949) -- Obsolete informational reference (is this intentional?): RFC 4492 (Obsoleted by RFC 8422) -- Obsolete informational reference (is this intentional?): RFC 5246 (Obsoleted by RFC 8446) -- Obsolete informational reference (is this intentional?): RFC 7230 (Obsoleted by RFC 9110, RFC 9112) -- Obsolete informational reference (is this intentional?): RFC 7231 (Obsoleted by RFC 9110) -- Obsolete informational reference (is this intentional?): RFC 7525 (Obsoleted by RFC 9325) Summary: 4 errors (**), 0 flaws (~~), 2 warnings (==), 6 comments (--). Run idnits with the --verbose option for more detailed information about the items above. -------------------------------------------------------------------------------- 2 ACE P. van der Stok 3 Internet-Draft Consultant 4 Intended status: Standards Track P. Kampanakis 5 Expires: December 27, 2018 Cisco Systems 6 S. Kumar 7 Philips Lighting Research 8 M. Richardson 9 SSW 10 M. Furuhed 11 Nexus Group 12 S. Raza 13 RISE SICS 14 June 25, 2018 16 EST over secure CoAP (EST-coaps) 17 draft-ietf-ace-coap-est-03 19 Abstract 21 Enrollment over Secure Transport (EST) is used as a certificate 22 provisioning protocol over HTTPS. Low-resource devices often use the 23 lightweight Constrained Application Protocol (CoAP) for message 24 exchanges. This document defines how to transport EST payloads over 25 secure CoAP (EST-coaps), which allows low-resource constrained 26 devices to use existing EST functionality for provisioning 27 certificates. 29 Status of This Memo 31 This Internet-Draft is submitted in full conformance with the 32 provisions of BCP 78 and BCP 79. 34 Internet-Drafts are working documents of the Internet Engineering 35 Task Force (IETF). Note that other groups may also distribute 36 working documents as Internet-Drafts. The list of current Internet- 37 Drafts is at https://datatracker.ietf.org/drafts/current/. 39 Internet-Drafts are draft documents valid for a maximum of six months 40 and may be updated, replaced, or obsoleted by other documents at any 41 time. It is inappropriate to use Internet-Drafts as reference 42 material or to cite them other than as "work in progress." 44 This Internet-Draft will expire on December 27, 2018. 46 Copyright Notice 48 Copyright (c) 2018 IETF Trust and the persons identified as the 49 document authors. All rights reserved. 51 This document is subject to BCP 78 and the IETF Trust's Legal 52 Provisions Relating to IETF Documents 53 (https://trustee.ietf.org/license-info) in effect on the date of 54 publication of this document. Please review these documents 55 carefully, as they describe your rights and restrictions with respect 56 to this document. Code Components extracted from this document must 57 include Simplified BSD License text as described in Section 4.e of 58 the Trust Legal Provisions and are provided without warranty as 59 described in the Simplified BSD License. 61 Table of Contents 63 1. Introduction . . . . . . . . . . . . . . . . . . . . . . . . 3 64 2. Terminology . . . . . . . . . . . . . . . . . . . . . . . . . 3 65 3. Conformance to RFC7925 profiles . . . . . . . . . . . . . . . 3 66 4. Protocol Design . . . . . . . . . . . . . . . . . . . . . . . 4 67 4.1. Payload format . . . . . . . . . . . . . . . . . . . . . 5 68 4.1.1. Content Format application/multipart-core . . . . . . 6 69 4.2. Message Bindings . . . . . . . . . . . . . . . . . . . . 6 70 4.3. CoAP response codes . . . . . . . . . . . . . . . . . . . 6 71 4.4. Delayed Results . . . . . . . . . . . . . . . . . . . . . 7 72 4.5. Server-side Key Generation . . . . . . . . . . . . . . . 9 73 4.6. Message fragmentation . . . . . . . . . . . . . . . . . . 10 74 4.7. Deployment limits . . . . . . . . . . . . . . . . . . . . 11 75 5. Discovery and URI . . . . . . . . . . . . . . . . . . . . . . 11 76 6. DTLS Transport Protocol . . . . . . . . . . . . . . . . . . . 13 77 7. HTTPS-CoAPS Registrar . . . . . . . . . . . . . . . . . . . . 14 78 8. Parameters . . . . . . . . . . . . . . . . . . . . . . . . . 16 79 9. IANA Considerations . . . . . . . . . . . . . . . . . . . . . 17 80 9.1. Content-Format Registry . . . . . . . . . . . . . . . . . 17 81 9.2. Resource Type registry . . . . . . . . . . . . . . . . . 18 82 10. Security Considerations . . . . . . . . . . . . . . . . . . . 18 83 10.1. EST server considerations . . . . . . . . . . . . . . . 18 84 10.2. HTTPS-CoAPS Registrar considerations . . . . . . . . . . 19 85 11. Acknowledgements . . . . . . . . . . . . . . . . . . . . . . 20 86 12. Change Log . . . . . . . . . . . . . . . . . . . . . . . . . 20 87 13. References . . . . . . . . . . . . . . . . . . . . . . . . . 21 88 13.1. Normative References . . . . . . . . . . . . . . . . . . 21 89 13.2. Informative References . . . . . . . . . . . . . . . . . 22 90 Appendix A. EST messages to EST-coaps . . . . . . . . . . . . . 24 91 A.1. cacerts . . . . . . . . . . . . . . . . . . . . . . . . . 25 92 A.2. csrattrs . . . . . . . . . . . . . . . . . . . . . . . . 29 93 A.3. enroll / reenroll . . . . . . . . . . . . . . . . . . . . 29 94 A.4. serverkeygen . . . . . . . . . . . . . . . . . . . . . . 32 95 Appendix B. EST-coaps Block message examples . . . . . . . . . . 34 96 B.1. cacerts block example . . . . . . . . . . . . . . . . . . 34 97 B.2. enroll block example . . . . . . . . . . . . . . . . . . 37 98 Authors' Addresses . . . . . . . . . . . . . . . . . . . . . . . 38 100 1. Introduction 102 "Classical" Enrollment over Secure Transport (EST) [RFC7030] is used 103 for authenticated/authorized endpoint certificate enrollment (and 104 optionally key provisioning) through a Certificate Authority (CA) or 105 Registration Authority (RA). EST messages run over HTTPS. 107 This document defines a new transport for EST based on the 108 Constrained Application Protocol (CoAP) since some Internet of Things 109 (IoT) devices use CoAP instead of HTTP. Therefore, this 110 specification utilizes DTLS [RFC6347], CoAP [RFC7252], and UDP 111 instead of TLS [RFC5246], HTTP [RFC7230] and TCP. 113 EST messages may be relatively large and for this reason this 114 document also uses CoAP Block-Wise Transfer [RFC7959] to offer a 115 fragmentation mechanism of EST messages at the CoAP layer. 117 This specification also profiles the use of EST to only support 118 certificate-based client Authentication. HTTP Basic or Digest 119 authentication (as described in Section 3.2.3 of [RFC7030] are not 120 supported. 122 2. Terminology 124 The key words "MUST", "MUST NOT", "REQUIRED", "SHALL", "SHALL NOT", 125 "SHOULD", "SHOULD NOT", "RECOMMENDED", "MAY", and "OPTIONAL" in this 126 document are to be interpreted as described in [RFC2119]. 128 Many of the concepts in this document are taken over from [RFC7030]. 129 Consequently, much text is directly traceable to [RFC7030]. The same 130 document structure is followed to point out the differences and 131 commonalities between EST and EST-coaps. 133 3. Conformance to RFC7925 profiles 135 This section shows how EST-coaps fits into the profiles of low- 136 resource devices described in [RFC7925]. 138 EST-coaps can transport certificates and private keys. Certificates 139 are responses to (re-)enrollment requests or request for a trusted 140 certificate list. Private keys can be transported as responses to a 141 request to a server-side keygeneration as described in section 4.4 of 142 [RFC7030] and discussed in Section 4.5 of this document. 144 As per [RFC7925] section 3.3 and section 4.4, the mandatory cipher 145 suite for DTLS in EST-coaps is TLS_ECDHE_ECDSA_WITH_AES_128_CCM_8 146 defined in [RFC7251], and the curve secp256r1 MUST be supported 147 [RFC4492]; this curve is equivalent to the NIST P-256 curve. Crypto 148 agility is important, and the recommendations in [RFC7925] section 149 4.4 and any updates to RFC7925 concerning Curve25519 and other CFRG 150 curves also applies. 152 DTLS1.2 implementations MUST use the Supported Elliptic Curves and 153 Supported Point Formats Extensions [RFC4492]. Uncompressed point 154 format MUST also be supported. [RFC6090] can be used as summary of 155 the ECC algorithms. DTLS 1.3 implementations differ from DTLS 1.2 156 because they do not support point format negotiation in favor of a 157 single point format for each curve and thus support for DTLS 1.3 does 158 not mandate point formation extensions and negotiation. 160 The EST-coaps client MUST be configured with at least an implicit TA 161 database from its manufacturer. The authentication of the EST-coaps 162 server by the EST-coaps client is based on certificate authentication 163 in the DTLS handshake. 165 The authentication of the EST-coaps client is based on a client 166 certificate in the DTLS handshake. This can either be 168 o a previously issued client certificate (e.g., an existing 169 certificate issued by the EST CA); this could be a common case for 170 simple re-enrollment of clients; 172 o a previously installed certificate (e.g., manufacturer-installed 173 certificate or a certificate issued by some other party); the 174 server is expected to trust the manufacturer's root CA certificate 175 in this case. 177 4. Protocol Design 179 EST-coaps uses CoAP to transfer EST messages, aided by Block-Wise 180 Transfer [RFC7959] to transport CoAP messages in blocks thus avoiding 181 (excessive) fragmentation of UDP datagrams. The use of "Block" for 182 the transfer of larger EST messages is specified in Section 4.6. The 183 Figure 1 below shows the layered EST-coaps architecture. 185 +------------------------------------------------+ 186 | EST request/response messages | 187 +------------------------------------------------+ 188 | CoAP for message transfer and signalling | 189 +------------------------------------------------+ 190 | DTLS for transport security | 191 +------------------------------------------------+ 192 | UDP for transport | 193 +------------------------------------------------+ 195 Figure 1: EST-coaps protocol layers 197 The EST-coaps protocol design follows closely the EST design. The 198 actions supported by EST-coaps are identified by their message types: 200 o CA certificate retrieval, needed to receive the complete set of CA 201 certificates. 203 o Simple enroll and reenroll, for CA to sign public client-identity 204 key. 206 o Certificate Signing Request (CSR) Attributes request messages, 207 informs the client of the fields to include in generated CSR. 209 o Server-side key generation messages, to provide a private client- 210 identity key when the client choses for an external entity to 211 generate its private key. 213 4.1. Payload format 215 The content-format (media type equivalent) of the CoAP message 216 determines which EST message is transported in the CoAP payload. The 217 media types specified in the HTTP Content-Type header (section 3.2.2 218 of [RFC7030]) are in EST-coaps specified by the Content-Format Option 219 (12) of CoAP. The combination of URI path and content-format used 220 for CoAP MUST map to an allowed combination of URI and media type as 221 defined for EST. The required content-formats for these requests and 222 response messages are defined in Section 9. The CoAP response codes 223 are defined in Section 4.3. 225 EST-coaps is designed for use between low-resource devices and hence 226 does not need to send base64-encoded data. Simple binary is more 227 efficient (30% smaller payload) and well supported by CoAP. 228 Therefore, the content formats specification in Section 4.1.1 229 specifies that the binary payload is transported as a CBOR major type 230 2, a byte string, for all EST-coaps Content-Formats. In the examples 231 of Appendix A, the base16 diagnostic notation is used for CBOR major 232 type 2, where h'450aafbb' represents an example binary payload. 234 4.1.1. Content Format application/multipart-core 236 A representation with content format ID TBD8 contains a collection of 237 representations along with their respective content format. The 238 content-format identifies the media-type application/multipart-core 239 specified in [I-D.fossati-core-multipart-ct]. 241 The collection is encoded as a CBOR array [RFC7049] with an even 242 number of elements. The second, fourth, sixth, etc. element is a 243 binary string containing a representation. The first, third, fifth, 244 etc. element is an unsigned integer specifying the content format ID 245 of the following representation. 247 For example, a collection containing two representations, one with 248 content format ID TBD5 and one with content format ID TBD2, looks 249 like this in diagnostic CBOR notation: 250 [TBD5,h'0123456789abcdef',TBD2,h'fedcba9876543210']. An example is 251 shown in Appendix A.4. 253 4.2. Message Bindings 255 The general EST CoAP message characteristics are: 257 o All EST-coaps messages expect a response from the server, thus the 258 client MUST send the requests over confirmable CON COAP messages. 260 o The Ver, TKL, Token, and Message ID values of the CoAP header are 261 not affected by EST. 263 o The CoAP options used are Uri-Host, Uri-Path, Uri-Port, Content- 264 Format, and Location-Path in CoAP. These CoAP Options are used to 265 communicate the HTTP fields specified in the EST REST messages. 267 o EST URLs are HTTPS based (https://), in CoAP these will be assumed 268 to be transformed to coaps (coaps://) 270 Appendix A includes some practical examples of EST messages 271 translated to CoAP. 273 4.3. CoAP response codes 275 Section 5.9 of [RFC7252] specifies the mapping of HTTP response codes 276 to CoAP response codes. Every time the HTTP response code 200 is 277 specified in [RFC7030] in response to a GET request, in EST-coaps the 278 equivalent CoAP response code 2.05 or 2.03 MUST be used. Similarly, 279 2.01, 2.02 or 2.04 MUST be used in response to POST EST requests. 280 Response code HTTP 202 has no equivalent in CoAP. In Section 4.4 it 281 is specified how EST requests over CoAP handle delayed messages. 283 All other HTTP 2xx response codes are not used by EST. For the 284 following HTTP 4xx error codes that may occur: 400, 401, 403, 404, 285 405, 406, 412, 413, 415; the equivalent CoAP response code for EST- 286 coaps is 4.xx. For the HTTP 5xx error codes: 500, 501, 502, 503, 504 287 the equivalent CoAP response code is 5.xx. 289 4.4. Delayed Results 291 Using the enroll request with CSR reponse, examples ae shown for a 292 server without delay, a short delay and a long delay. 294 When the server can respond immediately, and multiple blocks need to 295 be sent, Appendix B.2 shows the corresponding exchange of blocks. 297 According to section 5.2.2 of [RFC7252], a slow server can 298 acknowledge the request and respond later with the requested resource 299 representation. 301 In particular, A slow server can respond to a CSR request with an 302 empty ACK with code 0.00, before sending the certificate to the 303 server after a short delay. Consecutively, the server will need more 304 than one "Block2" blocks to respond. This situation is shown in 305 Figure 2 where a client sends an enrollment request that uses more 306 than one "Block1" blocks. The server uses an empty 0.00 ACK to 307 announce the response which will be provided later with 2.04 messages 308 containing "Block2" options. Having received the first 128 bytes in 309 the first "block2" block, the client asks for a block reduction to 310 128 bytes in all following "block2" blocks, starting with the second 311 block (NUM=1). 313 POST [2001:db8::2:1]:61616/est/sen (CON)(1:0/1/256) {CSR req} --> 314 <-- (ACK) (1:0/1/256) (2.31 Continue) 315 POST [2001:db8::2:1]:61616/est/sen (CON)(1:1/1/256) {CSR req} --> 316 <-- (ACK) (1:1/1/256) (2.31 Continue) 317 . 318 . 319 . 320 POST [2001:db8::2:1]:61616/est/sen (CON)(1:N1/0/256){CSR req} --> 321 <-- (0.00 empty ACK) 322 | 323 ...... short delay before certificate is ready....... 324 | 325 <-- (CON) (1:N1/0/256)(2:0/1/256)(2.04 Changed) {Cert resp} 326 (ACK) --> 327 POST [2001:db8::2:1]:61616/est/sen (CON)(2:1/0/128) --> 328 <-- (ACK) (2:1/1/128) (2.04 Changed) {Cert resp} 329 . 330 . 331 . 332 POST [2001:db8::2:1]:61616/est/sen (CON)(2:N2/0/128) --> 333 <-- (ACK) (2:N2/0/128) (2.04 Changed) {Cert resp} 335 Figure 2: EST-COAP enrolment with short wait 337 If the server is very slow providing the response (say minutes, 338 possible when a manual intervention is wanted), the server SHOULD 339 respond with an empty ACK containing response code 5.03 (Service 340 unavailable) and a Max-Age option to indicate the time the client 341 SHOULD wait to request the content later. 343 In particular, when the server is not ready to return the certificate 344 after an enrolment request, the server responds with response code 345 5.03 (Service Unavailable) including the Max-Age option. After a 346 delay of Max-Age, the client SHOULD send the identical CSR to the 347 server. As long as the server responds with response code 5.03 348 (Service Unavailable), the client can resend the enrolment request 349 until the server responds with the certificate or the client abandons 350 for other reasons. 352 To demonstrate this situation, Figure 3 shows a client sending an 353 enrolment request that will use more than one "Block1" block to send 354 the CSR to the server. The server needs more than one "Block2" 355 blocks to respond, but also needs to take a long delay (minutes) to 356 provide the response. Consequently, the server will use a 5.03 ACK 357 for the response. The client can be requested to wait multiple times 358 for a period of Max-Age. Note that in the example below the server 359 asks for a decrease in the block size when acknowledging the first 360 Block2. 362 Figure 5 can be compared with Figure 3 to see the extra requests 363 after a Max-Age wait. 365 POST [2001:db8::2:1]:61616/est/sen (CON)(1:0/1/256) {CSR req} --> 366 <-- (ACK) (1:0/1/256) (2.31 Continue) 367 POST [2001:db8::2:1]:61616/est/sen (CON)(1:1/1/256) {CSR req} --> 368 <-- (ACK) (1:1/1/256) (2.31 Continue) 369 . 370 . 371 POST [2001:db8::2:1]:61616/est/sen (CON)(1:N1/0/256){CSR req} --> 372 <-- (ACK) (1:N1/0/256) (2:0/0/128) (5.03 Service Unavailable) 373 (Max-Age) 374 | 375 | 376 Client tries one or more times after Max-Age with identical payload 377 | 378 | 379 POST [2001:db8::2:1]:61616/est/sen (CON)(1:N1/0/256){CSR req} --> 380 <-- (ACK) (1:N1/0/256) (2:0/1/128) (2.04 Changed){Cert resp} 381 POST [2001:db8::2:1]:61616/est/sen (CON)(2:1/0/128) --> 382 <-- (ACK) (2:1/1/128) (2.04 Changed) {Cert resp} 383 . 384 . 385 . 386 POST [2001:db8::2:1]:61616/est/sen (CON)(2:N2/0/128) --> 387 <-- (ACK) (2:N2/0/128) (2.04 Changed) {Cert resp} 389 Figure 3: EST-COAP enrolment with long wait 391 4.5. Server-side Key Generation 393 Constrained devices sometimes do not have the necessary hardware to 394 generate statistically random numbers for private keys and DTLS 395 ephemeral keys. Past experience has shown that low-resource 396 endpoints sometimes generate numbers which could allow someone to 397 decrypt the communication or guess the private key and impersonate as 398 the device. Studies have shown that the same keys are generated by 399 the same model devices deployed on-line. 401 Additionally, random number key generation is costly, thus energy 402 draining. Even though the random numbers that constitute the 403 identity/cert do not get generated often, an endpoint may not want to 404 spend time and energy generating keypairs, and just ask for one from 405 the server. 407 In these scenarios, server-side key generation can be used. The 408 client asks for the server or proxy to generate the private key and 409 the certificate which is transferred back to the client in the 410 server-side key generation response. 412 [RFC7030] recommends for the private key returned by the server to be 413 encrypted. The specification provides two methods to encrypt the 414 generated key, symmetric and asymmetric. The methods are signalled 415 by the client by using the relevant attributes (SMIMECapabilities and 416 DecryptKeyIdentifier or AsymmetricDecryptKeyIdentifier) in the CSR 417 request. In the symmetric key case, the key can be established out- 418 of-band or alternatively derived by the established TLS connection as 419 described in [RFC5705]. 421 The sever-side key generation response is returned using a CBOR array 422 Section 4.1.1. The certificate part exactly matches the response 423 from a enrollment response. The private key is placed inside of a 424 CMS SignedData. The SignedData is signed by the party that generated 425 the private key, which may or may not be the EST server or the EST 426 CA. The SignedData is further protected by placing it inside of a 427 CMS EnvelopedData as explained in Section 4.4.2 of [RFC7030]. 429 4.6. Message fragmentation 431 DTLS defines fragmentation only for the handshake part and not for 432 secure data exchange (DTLS records). [RFC6347] states that to avoid 433 using IP fragmentation, which involves error-prone datagram 434 reconstitution, invokers of the DTLS record layer SHOULD size DTLS 435 records so that they fit within any Path MTU estimates obtained from 436 the record layer. In addition, invokers residing on a 6LoWPAN over 437 IEEE 802.15.4 network SHOULD attempt to size CoAP messages such that 438 each DTLS record will fit within one or two IEEE 802.15.4 frames. 440 That is not always possible. Even though ECC certificates are small 441 in size, they can vary greatly based on signature algorithms, key 442 sizes, and OID fields used. For 256-bit curves, common ECDSA cert 443 sizes are 500-1000 bytes which could fluctuate further based on the 444 algorithms, OIDs, SANs and cert fields. For 384-bit curves, ECDSA 445 certs increase in size and can sometimes reach 1.5KB. Additionally, 446 there are times when the EST cacerts response from the server can 447 include multiple certs that amount to large payloads. Section 4.6 of 448 CoAP [RFC7252] describes the possible payload sizes: "if nothing is 449 known about the size of the headers, good upper bounds are 1152 bytes 450 for the message size and 1024 bytes for the payload size". 451 Section 4.6 of [RFC7252] also suggests that IPv4 implementations may 452 want to limit themselves to more conservative IPv4 datagram sizes 453 such as 576 bytes. From [RFC0791] follows that the absolute minimum 454 value of the IP MTU for IPv4 is as low as 68 bytes, which would leave 455 only 40 bytes minus security overhead for a UDP payload. Thus, even 456 with ECC certs, EST-coaps messages can still exceed sizes in MTU of 457 1280 for IPv6 or 60-80 bytes for 6LoWPAN [RFC4919] as explained in 458 section 2 of [RFC7959]. EST-coaps needs to be able to fragment EST 459 messages into multiple DTLS datagrams. Fine-grained fragmentation of 460 EST messages is essential. 462 To perform fragmentation in CoAP, [RFC7959] specifies the "Block1" 463 option for fragmentation of the request payload and the "Block2" 464 option for fragmentation of the return payload of a CoAP flow. 466 The BLOCK draft defines SZX in the Block1 and Block2 option fields. 467 These are used to convey the size of the blocks in the requests or 468 responses. 470 The CoAP client MAY specify the Block1 size and MAY also specify the 471 Block2 size. The CoAP server MAY specify the Block2 size, but not 472 the Block1 size. As explained in Section 1 of [RFC7959]), blockwise 473 transfers SHOULD be used in Confirmable CoAP messages to avoid the 474 exacerbation of lost blocks. 476 The Size1 response MAY be parsed by the client as a size indication 477 of the Block2 resource in the server response or by the server as a 478 request for a size estimate by the client. Similarly, Size2 option 479 defined in BLOCK should be parsed by the server as an indication of 480 the size of the resource carried in Block1 options and by the client 481 as a maximum size expected in the 4.13 (Request Entity Too Large) 482 response to a request. 484 Examples of fragmented messages are shown in Appendix B. 486 4.7. Deployment limits 488 Although EST-coaps paves the way for the utilization of EST for 489 constrained devices on constrained networks, some devices will not 490 have enough resources to handle the large payloads that come with 491 EST-coaps. The specification of EST-coaps is intended to ensure that 492 EST works for networks of constrained devices that choose to limit 493 their communications stack to UDP/CoAP. It is up to the network 494 designer to decide which devices execute the EST protocol and which 495 do not. 497 5. Discovery and URI 499 EST-coaps is targeted to low-resource networks with small packets. 500 Saving header space is important and an additional EST-coaps URI is 501 specified that is shorter than the EST URI. 503 In the context of CoAP, the presence and location of (path to) the 504 management data are discovered by sending a GET request to "/.well- 505 known/core" including a resource type (RT) parameter with the value 506 "ace.est" [RFC6690]. Upon success, the return payload will contain 507 the root resource of the EST resources. It is up to the 508 implementation to choose its root resource; throughout this document 509 the example root resource /est is used. 511 The individual EST-coaps server URIs differ from the EST URI by 512 replacing the scheme https by coaps and by specifying shorter 513 resource path names: 515 coaps://www.example.com/.well-known/est/ArbitraryLabel/. 517 The ArbitraryLabel Path-Segment SHOULD be of the shortest length 518 possible. 520 Figure 5 in section 3.2.2 of [RFC7030] enumerates the operations and 521 corresponding paths which are supported by EST. Table 1 provides the 522 mapping from the EST URI path to the shorter EST-coaps URI path. 524 +------------------+-----------+ 525 | EST | EST-coaps | 526 +------------------+-----------+ 527 | /cacerts | /crts | 528 | /simpleenroll | /sen | 529 | /simplereenroll | /sren | 530 | /csrattrs | /att | 531 | /serverkeygen | /skg | 532 +------------------+-----------+ 534 Table 1 536 The short resource URIs MUST be supported. The corresponding longer 537 URIs specified in [RFC7030] MAY be supported. 539 When discovering the root path for the EST resources, the server MAY 540 return all available resource paths and the used content types. This 541 is useful when multiple content types are specified for EST-coaps 542 server. The example below shows the discovery of the presence and 543 location of management data. 545 REQ: GET /.well-known/core?rt=ace.est 547 RES: 2.05 Content 548 ; rt="ace.est" 549 ;ct=TBD2 550 ;ct=TBD2 TBD7 551 ;ct=TBD2 TBD7 552 ;ct=TBD6 553 ;ct=TBD1 TBD7 TBD8 555 The first line of the discovery response MUST be returned. The five 556 consecutive lines MAY be returned. The return of the content-types 557 in the last four lines allows the client to choose the most 558 appropriate one from multiple content types. 560 6. DTLS Transport Protocol 562 EST-coaps depends on a secure transport mechanism over UDP that can 563 secure (confidentiality, authenticity) the exchanged CoAP messages. 565 DTLS is one such secure protocol. When "TLS" is referred to in the 566 context of EST, it is understood that in EST-coaps, security is 567 provided using DTLS instead. No other changes are necessary (all 568 provisional modes etc. are the same as for TLS). 570 CoAP was designed to avoid fragmentation. DTLS is used to secure 571 CoAP messages. However, fragmentation is still possible at the DTLS 572 layer during the DTLS handshake when using ECC ciphersuites. If 573 fragmentation is necessary, "DTLS provides a mechanism for 574 fragmenting a handshake message over several records, each of which 575 can be transmitted separately, thus avoiding IP fragmentation" 576 [RFC6347]. 578 CoAP and DTLS can provide proof of identity for EST-coaps clients and 579 server with simple PKI messages conformant to section 3.1 of 580 [RFC5272]. EST-coaps supports the certificate types and Trust 581 Anchors (TA) that are specified for EST in section 3 of [RFC7030]. 583 Channel-binding information for linking proof-of-identity with 584 connection-based proof-of-possession is optional for EST-coaps. When 585 proof-of-possession is desired, a set of actions are required 586 regarding the use of tls-unique, described in section 3.5 in 587 [RFC7030]. The tls-unique information translates to the contents of 588 the first "Finished" message in the (D)TLS handshake between server 589 and client [RFC5929]. The client is then supposed to add this 590 "Finished" message as a ChallengePassword in the attributes section 591 of the PKCS#10 Request Info to prove that the client is indeed in 592 control of the private key at the time of the TLS session when 593 performing a /simpleenroll, for example. In the case of EST-coaps, 594 the same operations can be performed during the DTLS handshake. For 595 DTLS 1.2, in the event of handshake message fragmentation, the Hash 596 of the handshake messages used in the MAC calculation of the Finished 597 message 599 PRF(master_secret, finished_label, Hash(handshake_messages)) 600 [0..verify_data_length-1]; 602 MUST be computed as if each handshake message had been sent as a 603 single fragment [RFC6347]. Similarly, for DTLS 1.3, the Finished 604 message 606 HMAC(finished_key, 607 Transcript-Hash(Handshake Context, 608 Certificate*, CertificateVerify*)) 610 * Only included if present. 612 MUST be computed as if each handshake message had been sent as a 613 single fragment following the algorithm described in 4.4.4 of 614 [I-D.ietf-tls-tls13]. 616 In a constrained CoAP environment, endpoints can't afford to 617 establish a DTLS connection for every EST transaction. 618 Authenticating and negotiating DTLS keys requires resources on low- 619 end endpoints and consumes valuable bandwidth. The DTLS connection 620 SHOULD remain open for persistent EST connections. For example, an 621 EST cacerts request that is followed by a simpleenroll request can 622 use the same authenticated DTLS connection. Given that after a 623 successful enrollment, it is more likely that a new EST transaction 624 will take place after a significant amount of time, the DTLS 625 connections SHOULD only be kept alive for EST messages that are 626 relatively close to each other. In some cases, such as NAT 627 rebinding, keeping the state of a connection is not possible when 628 devices sleep for extended periods of time. In such occasions, 629 [I-D.rescorla-tls-dtls-connection-id] negotiates a connection ID that 630 can eliminate the need for new handshake and its additional cost. 632 7. HTTPS-CoAPS Registrar 634 In real-world deployments, the EST server will not always reside 635 within the CoAP boundary. The EST-server can exist outside the 636 constrained network in a non-constrained network that supports TLS/ 637 HTTP. In such environments EST-coaps is used by the client within 638 the CoAP boundary and TLS is used to transport the EST messages 639 outside the CoAP boundary. A Registrar at the edge is required to 640 operate between the CoAP environment and the external HTTP network. 642 The EST coaps-to-HTTPS Registrar MUST terminate EST-coaps and 643 authenticate the client downstream and initiate EST connections over 644 TLS upstream. 646 The Registrar SHOULD authenticate the client downstream and it should 647 be authenticated by the EST server or CA upstream. The Registration 648 Authority (re-)creates the secure connection from DTLS to TLS and 649 vice versa. A trust relationship SHOULD be pre-established between 650 the Registrar and the EST servers to be able to proxy these 651 connections on behalf of various clients. 653 When enforcing Proof-of-Possession (POP), the (D)TLS tls-unique value 654 of the (D)TLS session needs to be used to prove that the private key 655 corresponding to the public key is in the possession of and can be 656 used by an end-entity or client. In other words, the CSR the client 657 is using needs to include information from the DTLS connection the 658 client establishes with the server. In EST, that information is the 659 (D)TLS tls-unique value of the (D)TLS session. In the presence of 660 ESTcoaps-to-HTTPS Registrar, the EST-coaps client MUST be 661 authenticated and authorized by the Registrar and the Registrar MUST 662 be authenticated as an EST Registrar client to the EST server. Thus 663 the POP information is lost between the EST-coaps client and the EST 664 server. The EST server becomes aware of the presence of an EST 665 Registrar from its TLS client certificate that includes id-kp-cmcRA 666 [RFC6402] extended key usage extension. As explained in Section 3.7 667 of [RFC7030], the EST server SHOULD apply an authorization policy 668 consistent with a Registrar client. For example, it could be 669 configured to accept POP linking information that does not match the 670 current TLS session because the authenticated EST client Registrar 671 has verified this information when acting as an EST server. 673 One possible use-case, shown in one figure below, is expected to be 674 deployed in practice: 676 Constrained Network 677 .---------. .----------------------------. 678 | CA | |.--------------------------.| 679 '---------' || || 680 | || || 681 .------. HTTP .-----------------. CoAPS .-----------. || 682 | EST |<------->|ESTcoaps-to-HTTPS|<-------->| EST Client| || 683 |Server|over TLS | Registrar | '-----------' || 684 '------' '-----------------' || 685 || || 686 |'--------------------------'| 687 '----------------------------' 689 ESTcoaps-to-HTTPS Registrar at the CoAP boundary. 691 Table 1 contains the URI mapping between the EST-coaps and EST the 692 Registrar SHOULD adhere to. Section 7 of [RFC8075] and Section 4.3 693 define the mapping between EST-coaps and HTTP response codes, that 694 determines how the Registrar translates CoAP response codes from/to 695 HTTP status codes. The mapping from Content-Type to media type is 696 defined in Section 9. The conversion from CBOR major type 2 to 697 base64 encoding needs to be done in the Registrar. Conversion is 698 possible because a TLS link exists between EST-coaps-to-HTTP 699 Registrar and EST server and a corresponding DTLS link exists between 700 EST-coaps-to-HTTP Registrar and EST client. 702 Due to fragmentation of large messages into blocks, an EST-coaps-to- 703 HTTP Registrar SHOULD reassemble the BLOCKs before translating the 704 binary content to Base-64, and consecutively relay the message 705 upstream. 707 For the discovery of the EST server by the EST client in the coap 708 environment, the EST-coaps-to-HTTP Registrar MUST announce itself 709 according to the rules of Section 5. The available actions of the 710 Registrars MUST be announced with as many resource paths. The 711 discovery of EST server in the http environment follow the rules 712 specified in [RFC7030]. 714 When server-side key generation is used, if the private key is 715 protected using symmetric keys then the Registrar needs to encrypt 716 the private key down to the client with one symmetric key and decrypt 717 it from the server with another. If no private key encryption takes 718 place the Registrar will be able to see the key as it establishes a 719 separate connection to the server. In the case of asymmetrically 720 encrypted private key, the Registrar may not be able to decrypt it if 721 the server encrypted it with a public key that corresponds to a 722 private key that belongs to the client. 724 8. Parameters 726 THis section addresses transmission parameters described in sections 727 4.7 and 4.8 of the CoAP document [RFC7252]. 729 ACK_TIMEOUT | 2 seconds | 730 ACK_RANDOM_FACTOR | 1.5 | 731 MAX_RETRANSMIT | 4 | 732 NSTART | 1 | 733 DEFAULT_LEISURE | 5 seconds | 734 PROBING_RATE | 1 byte/second | 736 Figure 4: EST-COAP protocol parameters 738 EST does not impose any unique parameters that affect the CoAP 739 parameters in Table 2 and 3 in the CoAP draft but the ones in CoAP 740 could be affecting EST. For example, the processing delay of CAs 741 could be less then 2s, but in this case they should send a CoAP ACK 742 every 2s while processing. 744 The main recommendation, based on experiments using Nexus Certificate 745 Manager with Californium for CoAP support, communicating with a 746 ContikiOS and tinyDTLS based client, from RISE SICS, is to start with 747 the default CoAP configuration parameters. 749 However, depending on the implementation scenario, resending and 750 timeouts can also occur on other networking layers, governed by other 751 configuration parameters. 753 Some further comments about some specific parameters, mainly from 754 Table 2 in [RFC7252]: 756 o DEFAULT_LEISURE: This setting is only relevant in multicast 757 scenarios, outside the scope of the EST-coaps draft. 759 o NSTART: Limit the number of simultaneous outstanding interactions 760 that a client maintains to a given server. The default is one, 761 hence is the risk of congestion or out-of-order messages already 762 limited. 764 o PROBING_RATE: A parameter which specifies the rate of re-sending 765 non-confirmable messages. The EST messages are defined to be sent 766 as CoAP confirmable messages, hence the PROBING_RATE setting is 767 not applicable. 769 Finally, the Table 3 parameters are mainly derived from the more 770 basic Table 2 parameters. If the CoAP implementation allows setting 771 them directly, they might need to be updated if the table 2 772 parameters are changed. 774 9. IANA Considerations 776 9.1. Content-Format Registry 778 Additions to the sub-registry "CoAP Content-Formats", within the 779 "CoRE Parameters" registry are specified in Table 2. These can be 780 registered either in the Expert Review range (0-255) or IETF Review 781 range (256-9999). 783 +-------------------------+--------+-----+--------------------------+ 784 | Media type | Encodi | ID | Reference | 785 | | ng | | | 786 +-------------------------+--------+-----+--------------------------+ 787 | application/pkcs7-mime; | - | TBD | [RFC5751] [RFC7030] | 788 | smime-type=server- | | 1 | | 789 | generated-key | | | | 790 | application/pkcs7-mime; | - | TBD | [RFC5751] | 791 | smime-type=certs-only | | 2 | | 792 | application/pkcs7-mime; | - | TBD | [RFC5751] [RFC5273] | 793 | smime-type=CMC-request | | 3 | | 794 | application/pkcs7-mime; | - | TBD | [RFC5751] [RFC5273] | 795 | smime-type=CMC-response | | 4 | | 796 | application/pkcs8 | - | TBD | [RFC5751] [RFC5958] | 797 | | | 5 | | 798 | application/csrattrs | - | TBD | [RFC7030] [RFC7231] | 799 | | | 6 | | 800 | application/pkcs10 | - | TBD | [RFC5751] [RFC5967] | 801 | | | 7 | | 802 | application/multipart- | - | TBD | [I-D.fossati-core-multip | 803 | core | | 8 | art-ct] | 804 +-------------------------+--------+-----+--------------------------+ 806 Table 2: New CoAP Content-Formats 808 9.2. Resource Type registry 810 Additions to the sub-registry "CoAP Resource Type", within the "CoRE 811 Parameters" registry are needed for a new resource type. 813 o rt="ace.est" needs registration with IANA. 815 10. Security Considerations 817 10.1. EST server considerations 819 The security considerations of Section 6 of [RFC7030] are only 820 partially valid for the purposes of this document. As HTTP Basic 821 Authentication is not supported, the considerations expressed for 822 using passwords do not apply. 824 Given that the client has only limited resources and may not be able 825 to generate sufficiently random keys to encrypt its identity, it is 826 possible that the client uses server generated private/public keys to 827 encrypt its certificate. The transport of these keys is inherently 828 risky. A full probability analysis MUST be done to establish whether 829 server side key generation enhances or decreases the probability of 830 identity stealing. 832 When a client uses the Implicit TA database for certificate 833 validation, the client cannot verify that the implicit database can 834 act as an RA. It is RECOMMENDED that such clients include "Linking 835 Identity and POP Information" Section 6 in requests (to prevent such 836 requests from being forwarded to a real EST server by a man in the 837 middle). It is RECOMMENDED that the Implicit Trust Anchor database 838 used for EST server authentication be carefully managed to reduce the 839 chance of a third-party CA with poor certification practices from 840 being trusted. Disabling the Implicit Trust Anchor database after 841 successfully receiving the Distribution of CA certificates response 842 (Section 4.1.3 of [RFC7030]) limits any risk to the first DTLS 843 exchange. 845 In accordance with [RFC7030], TLS cipher suites that include 846 "_EXPORT_" and "_DES_" in their names MUST NOT be used. More 847 information about recommendations of TLS and DTLS are included in 848 [RFC7525]. 850 As described in CMC, Section 6.7 of [RFC5272], "For keys that can be 851 used as signature keys, signing the certification request with the 852 private key serves as a POP on that key pair". The inclusion of tls- 853 unique in the certification request links the proof-of-possession to 854 the TLS proof-of-identity. This implies but does not prove that the 855 authenticated client currently has access to the private key. 857 Regarding the Certificate Signing Request (CSR), an adversary could 858 exclude attributes that a server may want, include attributes that a 859 server may not want, and render meaningless other attributes that a 860 server may want. The CA is expected to be able to enforce policies 861 to recover from improper CSR requests. 863 Interpreters of ASN.1 structures should be aware of the use of 864 invalid ASN.1 length fields and should take appropriate measures to 865 guard against buffer overflows, stack overruns in particular, and 866 malicious content in general. 868 10.2. HTTPS-CoAPS Registrar considerations 870 The Registrar proposed in Section 7 must be deployed with care, and 871 only when the recommended connections are impossible. When POP is 872 used the Registrar terminating the TLS connection establishes a new 873 one with the upstream CA. Thus, it is impossible for POP to be 874 enforced throughout the EST transaction. The EST server could be 875 configured to accept POP linking information that does not match the 876 current TLS session because the authenticated EST Registrar client 877 has verified this information when acting as an EST server. The 878 introduction of an EST-coaps-to-HTTP Registrar assumes the client can 879 trust the registrar using its implicit or explicit TA database. It 880 also assumes the Registrar has a trust relationship with the upstream 881 EST server in order to act on behalf of the clients. 883 In a server-side key generation case, depending on the private key 884 encryption method, the Registrar may be able see the private key as 885 it acts as a man-in-the-middle. Thus, the clients puts its trust on 886 the Registrar not exposing the private key. 888 For some use cases, clients that leverage server-side key generation 889 might prefer for the enrolled keys to be generated by the Registrar 890 if the CA does not support server-side key generation. In these 891 cases the Registrar must support the random number generation using 892 proper entropy. Since the client has no knowledge if the Registrar 893 will be generating the keys and enrolling the certificates with the 894 CA or if the CA will be responsible for generating the keys, the 895 existence of a Registrar requires the client to put its trust on the 896 registrar doing the right thing if it is generating they private 897 keys. 899 11. Acknowledgements 901 The authors are very grateful to Klaus Hartke for his detailed 902 explanations on the use of Block with DTLS and his support for the 903 content-format specification. The authors would like to thank Esko 904 Dijk and Michael Verschoor for the valuable discussions that helped 905 in shaping the solution. They would also like to thank Peter 906 Panburana for his feedback on technical details of the solution. 907 Constructive comments were received from Benjamin Kaduk, Eliot Lear, 908 Jim Schaad, Hannes Tschofenig, Julien Vermillard, and John Manuel. 910 12. Change Log 912 -03: 914 Removed observe and simplified long waits 916 Repaired content-format specification 918 -02: 920 Added parameter discussion in section 8 922 Concluded content-format specification using multipart-ct draft 924 examples updated 926 -01: 928 Editorials done. 930 Redefinition of proxy to Registrar in Section 7. Explained better 931 the role of https-coaps Registrar, instead of "proxy" 933 Provide "observe" option examples 935 extended block message example. 937 inserted new server key generation text in Section 4.5 and 938 motivated server key generation. 940 Broke down details for DTLS 1.3 942 New media type uses CBOR array for multiple content-format 943 payloads 945 provided new content format tables 947 new media format for IANA 949 -00 951 copied from vanderstok-ace-coap-04 953 13. References 955 13.1. Normative References 957 [I-D.fossati-core-multipart-ct] 958 Bormann, C., "Multipart Content-Format for CoAP", draft- 959 fossati-core-multipart-ct-05 (work in progress), June 960 2018. 962 [I-D.ietf-tls-tls13] 963 Rescorla, E., "The Transport Layer Security (TLS) Protocol 964 Version 1.3", draft-ietf-tls-tls13-28 (work in progress), 965 March 2018. 967 [RFC2119] Bradner, S., "Key words for use in RFCs to Indicate 968 Requirement Levels", BCP 14, RFC 2119, 969 DOI 10.17487/RFC2119, March 1997, 970 . 972 [RFC5272] Schaad, J. and M. Myers, "Certificate Management over CMS 973 (CMC)", RFC 5272, DOI 10.17487/RFC5272, June 2008, 974 . 976 [RFC5751] Ramsdell, B. and S. Turner, "Secure/Multipurpose Internet 977 Mail Extensions (S/MIME) Version 3.2 Message 978 Specification", RFC 5751, DOI 10.17487/RFC5751, January 979 2010, . 981 [RFC5967] Turner, S., "The application/pkcs10 Media Type", RFC 5967, 982 DOI 10.17487/RFC5967, August 2010, 983 . 985 [RFC6347] Rescorla, E. and N. Modadugu, "Datagram Transport Layer 986 Security Version 1.2", RFC 6347, DOI 10.17487/RFC6347, 987 January 2012, . 989 [RFC6690] Shelby, Z., "Constrained RESTful Environments (CoRE) Link 990 Format", RFC 6690, DOI 10.17487/RFC6690, August 2012, 991 . 993 [RFC7030] Pritikin, M., Ed., Yee, P., Ed., and D. Harkins, Ed., 994 "Enrollment over Secure Transport", RFC 7030, 995 DOI 10.17487/RFC7030, October 2013, 996 . 998 [RFC7049] Bormann, C. and P. Hoffman, "Concise Binary Object 999 Representation (CBOR)", RFC 7049, DOI 10.17487/RFC7049, 1000 October 2013, . 1002 [RFC7252] Shelby, Z., Hartke, K., and C. Bormann, "The Constrained 1003 Application Protocol (CoAP)", RFC 7252, 1004 DOI 10.17487/RFC7252, June 2014, 1005 . 1007 [RFC7959] Bormann, C. and Z. Shelby, Ed., "Block-Wise Transfers in 1008 the Constrained Application Protocol (CoAP)", RFC 7959, 1009 DOI 10.17487/RFC7959, August 2016, 1010 . 1012 [RFC8075] Castellani, A., Loreto, S., Rahman, A., Fossati, T., and 1013 E. Dijk, "Guidelines for Mapping Implementations: HTTP to 1014 the Constrained Application Protocol (CoAP)", RFC 8075, 1015 DOI 10.17487/RFC8075, February 2017, 1016 . 1018 13.2. Informative References 1020 [I-D.rescorla-tls-dtls-connection-id] 1021 Rescorla, E., Tschofenig, H., Fossati, T., and T. Gondrom, 1022 "The Datagram Transport Layer Security (DTLS) Connection 1023 Identifier", draft-rescorla-tls-dtls-connection-id-02 1024 (work in progress), November 2017. 1026 [RFC0791] Postel, J., "Internet Protocol", STD 5, RFC 791, 1027 DOI 10.17487/RFC0791, September 1981, 1028 . 1030 [RFC4492] Blake-Wilson, S., Bolyard, N., Gupta, V., Hawk, C., and B. 1031 Moeller, "Elliptic Curve Cryptography (ECC) Cipher Suites 1032 for Transport Layer Security (TLS)", RFC 4492, 1033 DOI 10.17487/RFC4492, May 2006, 1034 . 1036 [RFC4919] Kushalnagar, N., Montenegro, G., and C. Schumacher, "IPv6 1037 over Low-Power Wireless Personal Area Networks (6LoWPANs): 1038 Overview, Assumptions, Problem Statement, and Goals", 1039 RFC 4919, DOI 10.17487/RFC4919, August 2007, 1040 . 1042 [RFC5246] Dierks, T. and E. Rescorla, "The Transport Layer Security 1043 (TLS) Protocol Version 1.2", RFC 5246, 1044 DOI 10.17487/RFC5246, August 2008, 1045 . 1047 [RFC5273] Schaad, J. and M. Myers, "Certificate Management over CMS 1048 (CMC): Transport Protocols", RFC 5273, 1049 DOI 10.17487/RFC5273, June 2008, 1050 . 1052 [RFC5705] Rescorla, E., "Keying Material Exporters for Transport 1053 Layer Security (TLS)", RFC 5705, DOI 10.17487/RFC5705, 1054 March 2010, . 1056 [RFC5929] Altman, J., Williams, N., and L. Zhu, "Channel Bindings 1057 for TLS", RFC 5929, DOI 10.17487/RFC5929, July 2010, 1058 . 1060 [RFC5958] Turner, S., "Asymmetric Key Packages", RFC 5958, 1061 DOI 10.17487/RFC5958, August 2010, 1062 . 1064 [RFC6090] McGrew, D., Igoe, K., and M. Salter, "Fundamental Elliptic 1065 Curve Cryptography Algorithms", RFC 6090, 1066 DOI 10.17487/RFC6090, February 2011, 1067 . 1069 [RFC6402] Schaad, J., "Certificate Management over CMS (CMC) 1070 Updates", RFC 6402, DOI 10.17487/RFC6402, November 2011, 1071 . 1073 [RFC7230] Fielding, R., Ed. and J. Reschke, Ed., "Hypertext Transfer 1074 Protocol (HTTP/1.1): Message Syntax and Routing", 1075 RFC 7230, DOI 10.17487/RFC7230, June 2014, 1076 . 1078 [RFC7231] Fielding, R., Ed. and J. Reschke, Ed., "Hypertext Transfer 1079 Protocol (HTTP/1.1): Semantics and Content", RFC 7231, 1080 DOI 10.17487/RFC7231, June 2014, 1081 . 1083 [RFC7251] McGrew, D., Bailey, D., Campagna, M., and R. Dugal, "AES- 1084 CCM Elliptic Curve Cryptography (ECC) Cipher Suites for 1085 TLS", RFC 7251, DOI 10.17487/RFC7251, June 2014, 1086 . 1088 [RFC7525] Sheffer, Y., Holz, R., and P. Saint-Andre, 1089 "Recommendations for Secure Use of Transport Layer 1090 Security (TLS) and Datagram Transport Layer Security 1091 (DTLS)", BCP 195, RFC 7525, DOI 10.17487/RFC7525, May 1092 2015, . 1094 [RFC7925] Tschofenig, H., Ed. and T. Fossati, "Transport Layer 1095 Security (TLS) / Datagram Transport Layer Security (DTLS) 1096 Profiles for the Internet of Things", RFC 7925, 1097 DOI 10.17487/RFC7925, July 2016, 1098 . 1100 Appendix A. EST messages to EST-coaps 1102 This section takes all examples from Appendix A of [RFC7030], changes 1103 the payload from Base64 to binary and replaces the http headers by 1104 their CoAP equivalents. 1106 The corresponding CoAP headers are only shown in Appendix A.1. 1107 Creating CoAP headers are assumed to be generally known. 1109 Binary payload is a CBOR major type 2 (byte array), that is shown 1110 with a base16 (hexadecimal) CBOR diagnostic notation. 1112 [EDNOTE: The payloads of the examples need to be re-generated with 1113 appropriate tools and example certificates.] 1115 A.1. cacerts 1117 These examples assume that the resource discovery, returned a short 1118 URL of "/est". 1120 In EST-coaps, a coaps cacerts IPv4 message can be: 1122 GET coaps://192.0.2.1:8085/est/crts 1124 The corresponding CoAP header fields are shown below. The use of 1125 block and DTLS are worked out in Appendix B. 1127 Ver = 1 1128 T = 0 (CON) 1129 Code = 0x01 (0.01 is GET) 1130 Token = 0x9a (client generated) 1131 Options 1132 Option1 (Uri-Host) [optional] 1133 Option Delta = 0x3 (option nr = 3) 1134 Option Length = 0x9 1135 Option Value = 192.0.2.1 1136 Option2 (Uri-Port) [optional] 1137 Option Delta = 0x4 (option nr = 3+4=7) 1138 Option Length = 0x4 1139 Option Value = 8085 1140 Option3 (Uri-Path) 1141 Option Delta = 0x4 (option nr = 7+4= 11) 1142 Option Length = 0x5 1143 Option Value = "est" 1144 Option4 (Uri-Path) 1145 Option Delta = 0x0 (option nr = 11+0= 11) 1146 Option Length = 0x6 1147 Option Value = "crts" 1148 Option5 (Max-Age) 1149 Option Delta = 0x3 (option nr = 11+3= 14) 1150 Option Length = 0x1 1151 Option Value = 0x1 (1 minute) 1152 Payload = [Empty] 1154 A 2.05 Content response with a cert in EST-coaps will then be: 1156 2.05 Content (Content-Format: TBD2) 1157 {payload} 1159 with CoAP fields 1161 Ver = 1 1162 T = 2 (ACK) 1163 Code = 0x45 (2.05 Content) 1164 Token = 0x9a (copied by server) 1165 Options 1166 Option1 (Content-Format) 1167 Option Delta = 0xC (option nr =12) 1168 Option Length = 0x2 1169 Option Value = TBD2 (defined in this document) 1171 Payload = 1172 h'30233906092a6206734107028c2a3023260201013100300b06092a6206734107018 1173 c0c3020bb302063c20102020900a61e75193b7acc0d06092a620673410105050030 1174 1b31193017060355040313106573744578616d706c654341204f774f301e170d313 1175 3303530393033353333315a170d3134303530393033353333315a301b3119301706 1176 0355040313106573744578616d706c654341204f774f302062300d06092a6206734 1177 10101050003204f0030204a022041003a923a2968bae4aae136ca4e2512c5200680 1178 358482ac39d6f640e4574e654ea35f48b1e054c5da3372872f7a1e429f4edf39584 1179 32efb2106591d3eb783c1034709f251fc86566bda2d541c792389eac4ec9e181f4b 1180 9f596e5ef2679cc321542b11337f90a44df3c85f1516561fa968a1914f265bc0b82 1181 76ebe3106a790d97d34c8c37c74fe1c30b396424664ac426284a9f6022e02693843 1182 6880adfcd95c98ca1dfc2e6d75319b85d0458de28a9d13fb16d620fff7541f6a25d 1183 7daf004355020301000130b040300f0603551d130101f10530030101fc1d0603551 1184 d0e04160414084d321ca0135e77217a486b686b334b00e0603551d0f0101f104030 1185 20106300d06092a62067341010505000320410023703b965746a0c2c978666d787a 1186 94f89b495a11f0d369b28936ec2475c0f0855c8e83f823f2b871a1d92282f323c45 1187 904ba008579216cf5223b8b1bc425a0677262047f7700240631c17f3035d1c3780b 1188 2385241cba1f4a6e98e6be6820306b3a786de5a557795d1893822347b5f825d34a7 1189 ad2876f8feba4d525b31066f6505796f71530003431a3e6bbfe788b4565029a7e20 1190 a51107677552586152d051e8eebf383e92288983421d5c5652a4870c3af74b9bdbe 1191 d6b462e2263d30f6d3020c330206bc20102020101300d06092a6206734101050500 1192 301b31193017060355040313106573744578616d706c654341204f774f301e170d3 1193 133303530393033353333325a170d3134303530393033353333325a301b31193017 1194 060355040313106573744578616d706c654341204e774f302062300d06092a62067 1195 3410101050003204f0030204a02204100ef6b677a3247c1fc03d2b9baf113e5e7e1 1196 1f49e0421120e6b8384160f2bf02630ef544d5fd0d5623b35713c79a7229283a790 1197 8751a634aa420a3e2a4b1f10519d046f02f5a5dd6d760c2a842356e067b7bd94338 1198 d1faa3b3ddd4813060a207b0a097067007e45b052b60fdbae4656e11562c4f5abb7 1199 b0cf87a79d221f1127313c53371ce1245d63db45a1203a23340ba08042c768d03b8 1200 076a028d3a51d87d2ef107bbd6f2305ce5e67668724002fb726df9c14476c37de0f 1201 55033f192a5ad21f9a2a71c20301000134b050300e0603551d0f0101f104030204c 1202 1d0603551d0e04160414112966e304761732fbfe6a2c823c301f0603551d2304183 1203 0165084d321ca0135e77217a486b686b334b00d06092a6206734101050500032041 1204 00b382ba3355a50e287bae15758b3beff63d34d3e357b90031495d018868e49589b 1205 9faf46a4ad49b1d35b06ef380106677440934663c2cc111c183655f4dc41c0b3401 1206 123d35387389db91f1e1b4131b16c291d35730b3f9b33c7475124851555fe5fc647 1207 e8fd029605367c7e01281bf6617110021b0d10847dce0e9f0ca6c764b6334784055 1208 172c3983d1e3a3a82301a54fcc9b0670c543a1c747164619101ff23b240b2a26394 1209 c1f7d38d0e2f4747928ece5c34627a075a8b3122011e9d9158055c28f020c330206 1210 bc20102020102300d06092a6206734101050500301b311930170603550403131065 1211 73744578616d706c654341204e774e301e170d3133303530393033353333325a170 1212 d3134303530393033353333325a301b31193017060355040313106573744578616d 1213 706c654341204f774e302062300d06092a620673410101050003204f0030204a022 1214 041003a923a2968bae4aae136ca4e2512c5200680358482ac39d6f640e4574e654e 1215 a35f48b1e054c5da3372872f7a1e429f4edf3958432efb2106591d3eb783c103470 1216 9f251fc86566bda2d541c792389eac4ec9e181f4b9f596e5ef2679cc321542b1133 1217 7f90a44df3c85f1516561fa968a1914f265bc0b8276ebe3106a790d97d34c8c37c7 1218 4fe1c30b396424664ac426284a9f6022e026938436880adfcd95c98ca1dfc2e6d75 1219 319b85d0458de28a9d13fb16d620fff7541f6a25d7daf004355020301000134b050 1220 300e0603551d0f0101f104030204c1d0603551d0e04160414084d321ca0135e7721 1221 7a486b686b334b01f0603551d230418301653112966e304761732fbfe6a2c823c30 1222 0d06092a6206734101050500032041002e106933a443070acf5594a3a584d08af7e 1223 06c295059370a06639eff9bd418d13bc25a298223164a6cf1856b11a81617282e4a 1224 410d82ef086839c6e235690322763065455351e4c596acc7c016b225dec094706c2 1225 a10608f403b10821984c7c152343b18a768c2ad30238dc45dd653ee6092b0d5cd4c 1226 2f7d236043269357f76d13f95fb5f00d0e19263c6833948e1ba612ce8197af650e2 1227 5d882c12f4b6b9b67252c608ef064aca3f9bc867d71172349d510bb7651cd438837 1228 73d927deb41c4673020bb302063c201020209009b9dda3324700d06092a62067341 1229 01050500301b31193017060355040313106573744578616d706c654341204e774e3 1230 01e170d3133303530393033353333325a170d3134303530393033353333325a301b 1231 31193017060355040313106573744578616d706c654341204e774e302062300d060 1232 92a620673410101050003204f0030204a02204100ef6b677a3247c1fc03d2b9baf1 1233 13e5e7e11f49e0421120e6b8384160f2bf02630ef544d5fd0d5623b35713c79a722 1234 9283a7908751a634aa420a3e2a4b1f10519d046f02f5a5dd6d760c2a842356e067b 1235 7bd94338d1faa3b3ddd4813060a207b0a097067007e45b052b60fdbae4656e11562 1236 c4f5abb7b0cf87a79d221f1127313c53371ce1245d63db45a1203a23340ba08042c 1237 768d03b8076a028d3a51d87d2ef107bbd6f2305ce5e67668724002fb726df9c1447 1238 6c37de0f55033f192a5ad21f9a2a71c20301000130b040300f0603551d130101f10 1239 530030101fc1d0603551d0e04160414112966e304761732fbfe6a2c823c300e0603 1240 551d0f0101f10403020106300d06092a620673410105050003204100423f06d4b76 1241 0f4b42744a279035571696f272a0060f1325a40898509601ad14004f652db6312a1 1242 475c4d7cd50f4b269035585d7856c5337765a66b38462d5bdaa7778aab24bbe2815 1243 e37722cd10e7166c50e75ab75a1271324460211991e7445a2960f47351a1a629253 1244 34119794b90e320bc730d6c1bee496e7ac125ce9a1eca595a3a4c54a865e6b623c9 1245 247bfd0a7c19b56077392555c955e233642bec643ae37c166c5e221d797aea3748f 1246 0391c8d692a5cf9bb71f6d0e37984d6fa673a30d0c006343116f58403100' 1248 The hexadecimal dump of the CBOR payload looks like: 1250 59 09CD # bytes(2509) 1251 30233906092A6206734107028C2A3023260201013100300B06092A62067341070 1252 18C0C3020BB302063C20102020900A61E75193B7ACC0D06092A62067341010505 1253 00301B31193017060355040313106573744578616D706C654341204F774F301E1 1254 70D3133303530393033353333315A170D3134303530393033353333315A301B31 1255 193017060355040313106573744578616D706C654341204F774F302062300D060 1256 92A620673410101050003204F0030204A022041003A923A2968BAE4AAE136CA4E 1257 2512C5200680358482AC39D6F640E4574E654EA35F48B1E054C5DA3372872F7A1 1258 E429F4EDF3958432EFB2106591D3EB783C1034709F251FC86566BDA2D541C7923 1259 89EAC4EC9E181F4B9F596E5EF2679CC321542B11337F90A44DF3C85F1516561FA 1260 968A1914F265BC0B8276EBE3106A790D97D34C8C37C74FE1C30B396424664AC42 1261 6284A9F6022E026938436880ADFCD95C98CA1DFC2E6D75319B85D0458DE28A9D1 1262 3FB16D620FFF7541F6A25D7DAF004355020301000130B040300F0603551D13010 1263 1F10530030101FC1D0603551D0E04160414084D321CA0135E77217A486B686B33 1264 4B00E0603551D0F0101F10403020106300D06092A620673410105050003204100 1265 23703B965746A0C2C978666D787A94F89B495A11F0D369B28936EC2475C0F0855 1266 C8E83F823F2B871A1D92282F323C45904BA008579216CF5223B8B1BC425A06772 1267 62047F7700240631C17F3035D1C3780B2385241CBA1F4A6E98E6BE6820306B3A7 1268 86DE5A557795D1893822347B5F825D34A7AD2876F8FEBA4D525B31066F6505796 1269 F71530003431A3E6BBFE788B4565029A7E20A51107677552586152D051E8EEBF3 1270 83E92288983421D5C5652A4870C3AF74B9BDBED6B462E2263D30F6D3020C33020 1271 6BC20102020101300D06092A6206734101050500301B311930170603550403131 1272 06573744578616D706C654341204F774F301E170D313330353039303335333332 1273 5A170D3134303530393033353333325A301B31193017060355040313106573744 1274 578616D706C654341204E774F302062300D06092A620673410101050003204F00 1275 30204A02204100EF6B677A3247C1FC03D2B9BAF113E5E7E11F49E0421120E6B83 1276 84160F2BF02630EF544D5FD0D5623B35713C79A7229283A7908751A634AA420A3 1277 E2A4B1F10519D046F02F5A5DD6D760C2A842356E067B7BD94338D1FAA3B3DDD48 1278 13060A207B0A097067007E45B052B60FDBAE4656E11562C4F5ABB7B0CF87A79D2 1279 21F1127313C53371CE1245D63DB45A1203A23340BA08042C768D03B8076A028D3 1280 A51D87D2EF107BBD6F2305CE5E67668724002FB726DF9C14476C37DE0F55033F1 1281 92A5AD21F9A2A71C20301000134B050300E0603551D0F0101F104030204C1D060 1282 3551D0E04160414112966E304761732FBFE6A2C823C301F0603551D2304183016 1283 5084D321CA0135E77217A486B686B334B00D06092A62067341010505000320410 1284 0B382BA3355A50E287BAE15758B3BEFF63D34D3E357B90031495D018868E49589 1285 B9FAF46A4AD49B1D35B06EF380106677440934663C2CC111C183655F4DC41C0B3 1286 401123D35387389DB91F1E1B4131B16C291D35730B3F9B33C7475124851555FE5 1287 FC647E8FD029605367C7E01281BF6617110021B0D10847DCE0E9F0CA6C764B633 1288 4784055172C3983D1E3A3A82301A54FCC9B0670C543A1C747164619101FF23B24 1289 0B2A26394C1F7D38D0E2F4747928ECE5C34627A075A8B3122011E9D9158055C28 1290 F020C330206BC20102020102300D06092A6206734101050500301B31193017060 1291 355040313106573744578616D706C654341204E774E301E170D31333035303930 1292 33353333325A170D3134303530393033353333325A301B3119301706035504031 1293 3106573744578616D706C654341204F774E302062300D06092A62067341010105 1294 0003204F0030204A022041003A923A2968BAE4AAE136CA4E2512C520068035848 1295 2AC39D6F640E4574E654EA35F48B1E054C5DA3372872F7A1E429F4EDF3958432E 1296 FB2106591D3EB783C1034709F251FC86566BDA2D541C792389EAC4EC9E181F4B9 1297 F596E5EF2679CC321542B11337F90A44DF3C85F1516561FA968A1914F265BC0B8 1298 276EBE3106A790D97D34C8C37C74FE1C30B396424664AC426284A9F6022E02693 1299 8436880ADFCD95C98CA1DFC2E6D75319B85D0458DE28A9D13FB16D620FFF7541F 1300 6A25D7DAF004355020301000134B050300E0603551D0F0101F104030204C1D060 1301 3551D0E04160414084D321CA0135E77217A486B686B334B01F0603551D2304183 1302 01653112966E304761732FBFE6A2C823C300D06092A6206734101050500032041 1303 002E106933A443070ACF5594A3A584D08AF7E06C295059370A06639EFF9BD418D 1304 13BC25A298223164A6CF1856B11A81617282E4A410D82EF086839C6E235690322 1305 763065455351E4C596ACC7C016B225DEC094706C2A10608F403B10821984C7C15 1306 2343B18A768C2AD30238DC45DD653EE6092B0D5CD4C2F7D236043269357F76D13 1307 F95FB5F00D0E19263C6833948E1BA612CE8197AF650E25D882C12F4B6B9B67252 1308 C608EF064ACA3F9BC867D71172349D510BB7651CD43883773D927DEB41C467302 1309 0BB302063C201020209009B9DDA3324700D06092A6206734101050500301B3119 1310 3017060355040313106573744578616D706C654341204E774E301E170D3133303 1311 530393033353333325A170D3134303530393033353333325A301B311930170603 1312 55040313106573744578616D706C654341204E774E302062300D06092A6206734 1313 10101050003204F0030204A02204100EF6B677A3247C1FC03D2B9BAF113E5E7E1 1314 1F49E0421120E6B8384160F2BF02630EF544D5FD0D5623B35713C79A7229283A7 1315 908751A634AA420A3E2A4B1F10519D046F02F5A5DD6D760C2A842356E067B7BD9 1316 4338D1FAA3B3DDD4813060A207B0A097067007E45B052B60FDBAE4656E11562C4 1317 F5ABB7B0CF87A79D221F1127313C53371CE1245D63DB45A1203A23340BA08042C 1318 768D03B8076A028D3A51D87D2EF107BBD6F2305CE5E67668724002FB726DF9C14 1319 476C37DE0F55033F192A5AD21F9A2A71C20301000130B040300F0603551D13010 1320 1F10530030101FC1D0603551D0E04160414112966E304761732FBFE6A2C823C30 1321 0E0603551D0F0101F10403020106300D06092A620673410105050003204100423 1322 F06D4B760F4B42744A279035571696F272A0060F1325A40898509601AD14004F6 1323 52DB6312A1475C4D7CD50F4B269035585D7856C5337765A66B38462D5BDAA7778 1324 AAB24BBE2815E37722CD10E7166C50E75AB75A1271324460211991E7445A2960F 1325 47351A1A62925334119794B90E320BC730D6C1BEE496E7AC125CE9A1ECA595A3A 1326 4C54A865E6B623C9247BFD0A7C19B56077392555C955E233642BEC643AE37C166 1327 C5E221D797AEA3748F0391C8D692A5CF9BB71F6D0E37984D6FA673A30D0C00634 1328 3116F58403100 1330 A.2. csrattrs 1332 In the following valid /csrattrs exchange, the EST-coaps client 1333 authenticates itself with a certificate issued by the connected CA. 1335 The initial DTLS handshake is identical to the enrollment example. 1336 The IPv6 CoAP GET request looks like: 1338 REQ: 1339 GET coaps://[2001:db8::2:1]:61616/est/att 1340 (Content-Format: TBD6) 1342 A 2.05 Content response contains attributes which are relevant for 1343 the authenticated client. In this example, the EST-coaps server 1344 returns two attributes that the client can ignore when they are 1345 unknown to him. 1347 A.3. enroll / reenroll 1349 During the Enroll/Reenroll exchange, the EST-coaps client uses a CSR 1350 (Content-Format TBD7) request in the POST request payload. 1352 After verification of the CSR by the server, a 2.05 Content response 1353 with the issued certificate will be returned to the client. As 1354 described in Section 4.4, if the server is not able to provide a 1355 response immediately, it sends an empty ACK with response code 5.03 1356 (Service Unavailabel) and the Max-Age option. See Figure 3 for an 1357 example exchange. 1359 [EDNOTE: When redoing this example, given that proof of possession 1360 (POP) is also used, make sure it is obvious that the 1361 ChallengePassword attribute in the CSR is valid HMAC output. HMAC- 1362 REAL.] 1363 POST [2001:db8::2:1]:61616/est/sen 1364 (token 0x45) 1365 (Content-Format: TBD7) 1366 h'30208530206d020100301f311d301b0603550403131464656d6f7374657034203 1367 1333638313431333532302062300d06092a620673410101050003204f0030204a 1368 022041005d9f4dffd3c5949f646a9584367778560950b355c35b8e34726dd3764 1369 54231734795b4c09b9c6d75d408311307a81f7adef7f5d241f7d5be85620c5d44 1370 38bbb4242cf215c167f2ccf36c364ea2618a62f0536576369d6304e6a96877224 1371 7d86824f079faac7a6f694cfda5b84c42087dc062d462190c525813f210a036a7 1372 37b4f30d8891f4b75559fb72752453146332d51c937557716ccec624f5125c3a4 1373 447ad3115020048113fef54ad554ee88af09a2583aac9024075113db4990b1786 1374 b871691e0f02030100018701f06092a620673410907311213102b72724369722f 1375 372b45597535305434300d06092a620673410105050003204100441b40177a3a6 1376 5501487735a8ad5d3827a4eaa867013920e2afcda87aa81733c7c0353be47e1bf 1377 a7cda5176e7ccc6be22ae03498588d5f2de3b143f2b1a6175ec544e8e7625af6b 1378 836fd4416894c2e55ea99c6606f69075d6d53475d410729aa6d806afbb9986caf 1379 7b844b5b3e4545f19071865ada007060cad6db26a592d4a7bda7d586b68110962 1380 17071103407553155cddc75481e272b5ed553a8593fb7e25100a6f7605085dab4 1381 fc7e0731f0e7fe305703791362d5157e92e6b5c2e3edbcadb40' 1383 RET: 1384 (Content-Format: TBD2)(token =0x45) 1385 2.01 Created 1386 h'3020f806092a62067341070283293020e50201013100300b06092a62067341070 1387 1830b3020c730206fc20102020115300d06092a6206734101050500301b311930 1388 17060355040313106573744578616d706c654341204e774e301e170d313330353 1389 0393233313535335a170d3134303530393233313535335a301f311d301b060355 1390 0403131464656d6f73746570342031333638313431333532302062300d06092a6 1391 20673410101050003204f0030204a022041005d9f4dffd3c5949f646a95843677 1392 78560950b355c35b8e34726dd376454231734795b4c09b9c6d75d408311307a81 1393 f7adef7f5d241f7d5be85620c5d4438bbb4242cf215c167f2ccf36c364ea2618a 1394 62f0536576369d6304e6a968772247d86824f079faac7a6f694cfda5b84c42087 1395 dc062d462190c525813f210a036a737b4f30d8891f4b75559fb72752453146332 1396 d51c937557716ccec624f5125c3a4447ad3115020048113fef54ad554ee88af09 1397 a2583aac9024075113db4990b1786b871691e0f020301000134b050300e060355 1398 1d0f0101f104030204c1d0603551d0e04160414e81d0788aa2710304c5ecd4d1e 1399 065701f0603551d230418301653112966e304761732fbfe6a2c823c300d06092a 1400 6206734101050500032041002910d86f2ffeeb914c046816871de601567d291b4 1401 3fabee0f0e8ff81cea27302a7133e20e9d04029866a8963c7d14e26fbe8a0ab1b 1402 77fbb1214bbcdc906fbc381137ec1de685f79406c3e416b8d82f97174bc691637 1403 5a4e1c4bf744c7572b4b2c6bade9fb35da786392ee0d95e3970542565f3886ad6 1404 7746d1b12484bb02616e63302dc371dc6006e431fb7c457598dd204b367b0b3d3 1405 258760a303f1102db26327f929b7c5a60173e1799491b69150248756026b80553 1406 171e4733ad3d13c0103100' 1408 A.4. serverkeygen 1410 During this valid /serverkeygen exchange, the EST-coaps client 1411 authenticates itself using the certificate provided by the connected 1412 CA. 1414 The initial DTLS handshake is identical to the enrollment example. 1415 The CoAP GET request looks like: 1417 [EDNOTE: same comment as HMAC-REAL above applies.] 1419 [EDNOTE: Suggestion to have only one example with complete encrypted 1420 payload (the short one) and point out the different fields. Update 1421 this example according to the agreed upon solution from Section 4.5. 1422 ] 1424 POST coaps://192.0.2.1:8085/est/skg 1425 (token 0xa5) 1426 (Content-Format: TBD7)(Max-Age=120) 1428 h'302081302069020100305b313e303c060355040313357365727665724b6579476 1429 56e2072657120627920636c69656e7420696e2064656d6f207374657020313220 1430 3133363831343139353531193017060355040513105049443a576964676574205 1431 34e3a3130302062300d06092a620673410101050003204f0030204a02204100f4 1432 dfa6c03f7f2766b23776c333d2c0f9d1a7a6ee36d01499bbe6f075d1e38a57e98 1433 ecc197f51b75228454b7f19652332de5e52e4a974c6ae34e1df80b33f15f47d3b 1434 cbf76116bb0e4d3e04a9651218a476a13fc186c2a255e4065ff7c271cff104e47 1435 31fad53c22b21a1e5138bf9ad0187314ac39445949a48805392390e78c7659621 1436 6d3e61327a534f5ea7721d2b1343c7362b37da502717cfc2475653c7a3860c5f4 1437 0612a5db6d33794d755264b6327e3a3263b149628585b85e57e42f6b3277591b0 1438 2030100018701f06092a6206734109073112131064467341586d4a6e6a6f6b427 1439 4447672300d06092a620673410105050003204100472d11007e5a2b2c2023d47a 1440 6d71d046c307701d8ebc9e47272713378390b4ee321462a3dbe54579f5a514f6f 1441 4050af497f428189b63655d03a194ef729f101743e5d03fbc6ae1e84486d1300a 1442 f9288724381909188c851fa9a5059802eb64449f2a3c9e441353d136768da27ff 1443 4f277651d676a6a7e51931b08f56135a2230891fd184960e1313e7a1a9139ed19 1444 28196867079a456cd2266cb754a45151b7b1b939e381be333fea61580fe5d25bf 1445 4823dbd2d6a98445b46305c10637e202856611' 1447 RET: 1448 2.01 Content (Content-Format: TBD8) 1449 (token=0xa5) 1451 [TBD5, 1452 h'30213e020100300d06092a6206734101010500042128302124020100022041003 1453 c0bc2748f2003e3e8ea15f746f2a71e83f585412b92cf6f8e64de02e056153274 1454 dd01c95dd9cff3112aa141774ab655c3d56359c3b3df055294692ed848e7e30a1 1455 1bf14e47e0693d93017022b4cdb3e6d40325356152b213c8b535851e681a7074c 1456 0c6d2b60e7c32fc0336b28e743eba4e5921074d47195d3c05e43c527526e692d5 1457 45e562578d2d4b5f2191bff89d3eef0222764a2674637a1f99257216647df6704 1458 efec5adbf54dab24231844eb595875795000e673dd6862310a146ad7e31083010 1459 001022041004e6b3f78b7791d6377f33117c17844531c81111fb8000282816264 1460 915565bc7c3f3f643b537a2c69140a31c22550fa97e5132c61b74166b68626704 1461 260620333050f510096b6570f5880e7e1c15dc0ca6ce2b5f187e2325da14ab705 1462 ad004717f3b2f779127b5c535e0cee6a343b502722f2397a26126e0af606b5aa7 1463 f96313511c0b7eb26354f91b82269de62757e3def807a6afdf83ddcbb0614bb7c 1464 542e6975d6456554e7bd9988fbd1930cd44d0e01ee9182ca54539418653150254 1465 1ad1a2a11e5021040bfce554b642c29131e7d65455e83c5406d76771912f758f5 1466 ee3ee36af386f38ffa313c0f661880c5a2b0970485d36f528e7f77a2e55b4ad76 1467 1242d1c2f75939c8061217d31491d305d3e07d6161c43e26f7de4477b1811de92 1468 33dc75b426302104015bf48ac376f52887813461fc54635517bcb67293837053e 1469 8ce1a33da7a35565a75a370dc14555b5316cb55742380350774d769d151ff0456 1470 0214389a232a2258326163167504cfce44cd316f63bb8a52da53a4cb74fd87194 1471 c0844881f791f23b0813ea0921325edd14459d41c8a1593f04316388e40b35fef 1472 7d2a195a5930fa54774427ac821eee2c62790d2c17bd192af794c611011506557 1473 83d4efe22185cbd83368786f2b1e68a5a27067e321066f0217b4b6d7971a3c21a 1474 241366b7907187583b511102103369047e5cce0b65012200df5ec697b5827575c 1475 db6821ff299d6a69574b31ddf0fbe9245ea2f74396c24b3a7565067e41366423b 1476 5bdd2b2a78194094dbe333f493d159b8e07722f2280d48388db7f1c9f0633bb0e 1477 173de2c3aa1f200af535411c7090210401421e2ea217e37312dcc606f453a6634 1478 f3df4dc31a9e910614406412e70eec9247f10672a500947a64356c015a845a7d1 1479 50e2e3911a2b3b61070a73247166da10bb45474cc97d1ec2bc392524307f35118 1480 f917438f607f18181684376e13a39e07', 1481 TBD2, 1482 h'3020c506092a62067341070283363020f20201013100300b06092a62067341070 1483 183183020d430207cc20102020116300d06092a6206734101050500301b311930 1484 17060355040313106573744578616d706c654341204e774e301e170d313330353 1485 0393233323535365a170d3134303530393233323535365a302c312a3028060355 1486 0403132173657276657273696465206b65792067656e657261746564207265737 1487 06f6e7365302062300d06092a620673410101050003204f0030204a022041003c 1488 0bc2748f2003e3e8ea15f746f2a71e83f585412b92cf6f8e64de02e056153274d 1489 d01c95dd9cff3112aa141774ab655c3d56359c3b3df055294692ed848e7e30a11 1490 bf14e47e0693d93017022b4cdb3e6d40325356152b213c8b535851e681a7074c0 1491 c6d2b60e7c32fc0336b28e743eba4e5921074d47195d3c05e43c527526e692d54 1492 5e562578d2d4b5f2191bff89d3eef0222764a2674637a1f99257216647df6704e 1493 fec5adbf54dab24231844eb595875795000e673dd6862310a146ad7e310830100 1494 0134b050300e0603551d0f0101f104030204c1d0603551d0e04160414764b1bd5 1495 e69935626e476b195a1a8c1f0603551d230418301653112966e304761732fbfe6 1496 a2c823c300d06092a620673410105050003204100474e5100a9cdaaa813b30f48 1497 40340fb17e7d6d6063064a5a7f2162301c464b5a8176623dfb1a4a484e618de1c 1498 3c3c5927cf590f4541233ff3c251e772a9a3f2c5fc6e5ef2fe155e5e385deb846 1499 b36eb4c3c7ef713f2d137ae8be4c022715fd033a818d55250f4e6077718180755 1500 a4fa677130da60818175ca4ab2af1d15563624c51e13dfdcf381881b72327e2f4 1501 9b7467e631a27b5b5c7d542bd2edaf78c0ac294f3972278996bdf673a334ff74c 1502 84aa7d65726310252f6a4f41281ec10ca2243864e3c5743103100'] 1503 Without the DecryptKeyIdentifier attribute, the response has no 1504 additional encryption beyond DTLS. 1506 The response contains first a preamble that can be ignored. The EST- 1507 coaps server can use the preamble to include additional explanations, 1508 like ownership or support information 1510 Appendix B. EST-coaps Block message examples 1512 Two examples are presented: (1) a cacerts exchange shows the use of 1513 Block2 and the block headers, and (2) a enroll exchange shows the 1514 Block1 and Block2 size negotiation for request and response payloads. 1516 B.1. cacerts block example 1518 This section provides a detailed example of the messages using DTLS 1519 and BLOCK option Block2. The minimum PMTU is 1280 bytes, which is 1520 the example value assumed for the DTLS datagram size. The example 1521 block length is taken as 64 which gives an SZX value of 2. 1523 The following is an example of a valid /cacerts exchange over DTLS. 1524 The content length of the cacerts response in appendix A.1 of 1525 [RFC7030] is 4246 bytes using base64. This leads to a length of 2509 1526 bytes in binary. The CoAP message adds around 10 bytes, the DTLS 1527 record 29 bytes. To avoid IP fragmentation, the CoAP block option is 1528 used and an MTU of 127 is assumed to stay within one IEEE 802.15.4 1529 packet. To stay below the MTU of 127, the payload is split in 39 1530 packets with a payload of 64 bytes each, followed by a packet of 13 1531 bytes. The client sends an IPv6 packet containing the UDP datagram 1532 with the DTLS record that encapsulates the CoAP Request 40 times. 1533 The server returns an IPv6 packet containing the UDP datagram with 1534 the DTLS record that encapsulates the CoAP response. The CoAP 1535 request-response exchange with block option is shown below. Block 1536 option is shown in a decomposed way (block-option:NUM/M/size) 1537 indicating the kind of Block option (2 in this case because used in 1538 the response) followed by a colon, and then the block number (NUM), 1539 the more bit (M = 0 in lock2 response means last block), and block 1540 size with exponent (2**(SZX+4)) separated by slashes. The Length 64 1541 is used with SZX= 2 to avoid IP fragmentation. The CoAP Request is 1542 sent with confirmable (CON) option and the content format of the 1543 Response is /application/cacerts. 1545 GET /192.0.2.1:8085/est/crts (2:0/0/64) --> 1546 <-- (2:0/1/64) 2.05 Content 1547 GET /192.0.2.1:8085/est/crts (2:1/0/64) --> 1548 <-- (2:1/1/64) 2.05 Content 1549 | 1550 | 1551 | 1552 GET /192.0.2.1:8085/est/crts (2:39/0/64) --> 1553 <-- (2:39/0/64) 2.05 Content 1555 40 blocks have been sent with partially filled block NUM=39 as last 1556 block. 1558 For further detailing the CoAP headers, the first two blocks are 1559 written out. 1561 The header of the first GET looks like: 1563 Ver = 1 1564 T = 0 (CON) 1565 Code = 0x01 (0.1 GET) 1566 Token = 0x9a (client generated) 1567 Options 1568 Option1 (Uri-Host) [optional] 1569 Option Delta = 0x3 (option nr = 3) 1570 Option Length = 0x9 1571 Option Value = 192.0.2.1 1572 Option2 (Uri-Port) [optional] 1573 Option Delta = 0x4 (option nr = 3+4=7) 1574 Option Length = 0x4 1575 Option Value = 8085 1576 Option3 (Uri-Path) 1577 Option Delta = 0x4 (option nr = 7+4=11) 1578 Option Length = 0x5 1579 Option Value = "est" 1580 Option4 (Uri-Path) 1581 Option Delta = 0x0 (option nr = 11+0=11) 1582 Option Length = 0x6 1583 Option Value = "crts" 1584 Payload = [Empty] 1586 The header of the first response looks like: 1588 Ver = 1 1589 T = 2 (ACK) 1590 Code = 0x45 (2.05 Content) 1591 Token = 0x9a (copied by server) 1592 Options 1593 Option1 (Content-Format) 1594 Option Delta = 0xC (option nr =12) 1595 Option Length = 0x2 1596 Option Value = TBD2 1597 Option2 (Block2) 1598 Option Delta = 0xB (option 23 = 12 + 11) 1599 Option Length = 0x1 1600 Option Value = 0x0A (block number = 0, M=1, SZX=2) 1601 Payload = 1602 h'30233906092a6206734107028c2a3023260201013100300b06092a6206734107018 1603 c0c3020bb302063c20102020900a61e75193b7acc0d06092a6206734101' 1605 The second Block2: 1607 Ver = 1 1608 T = 2 (means ACK) 1609 Code = 0x45 (2.05 Content) 1610 Token = 0x9a (copied by server) 1611 Options 1612 Option1 (Content-Format) 1613 Option Delta = 0xC (option nr =12) 1614 Option Length = 0x2 1615 Option Value = TBD2 1616 Option2 (Block2) 1617 Option Delta = 0xB (option 23 = 12 + 11) 1618 Option Length = 0x1 1619 Option Value = 0x1A (block number = 1, M=1, SZX=2) 1620 Payload = 1621 h'05050030 1622 1b31193017060355040313106573744578616d706c654341204f774f301e170d313 1623 3303530393033353333315a170d3134303530393033353333315a' 1625 The 40th and final Block2: 1627 Ver = 1 1628 T = 2 (means ACK) 1629 Code = 0x45 (2.05 Content) 1630 Token = 0x9a (copied by server) 1631 Options 1632 Option1 (Content-Format) 1633 Option Delta = 0xC (option nr =12) 1634 Option Length = 0x2 1635 Option Value = TBD2 1636 Option2 (Block2) 1637 Option Delta = 0xB (option 23 = 12 + 11) 1638 Option Length = 0x2 1639 Option Value = 0x272 (block number = 39, M=0, SZX=2) 1640 Payload = h'73a30d0c006343116f58403100' 1642 B.2. enroll block example 1644 In this example the requested block2 size of 256 bytes, required by 1645 the client, is transferred to the server in the very first request 1646 message. The request/response consists of two parts: part1 1647 containing the CSR transferred to the server, and part2 contains the 1648 certificate transferred back to the client. The block size 1649 256=(2**(SZX+4)) which gives SZX=4. The notation for block numbering 1650 is the same as in Appendix B.1. It is assumed that CSR takes N1+1 1651 blocks and Cert response takes N2+1 blocks. The header fields and 1652 the payload are omitted to show the block exchange. The type of 1653 payload is shown within curly brackets. 1655 POST [2001:db8::2:1]:61616/est/sen (CON)(1:0/1/256) {CSR req} --> 1656 <-- (ACK) (1:0/1/256) (2.31 Continue) 1657 POST [2001:db8::2:1]:61616/est/sen (CON)(1:1/1/256) {CSR req} --> 1658 <-- (ACK) (1:1/1/256) (2.31 Continue) 1659 . 1660 . 1661 . 1662 POST [2001:db8::2:1]:61616/est/sen (CON)(1:N1/0/256){CSR req} --> 1663 <-- (ACK) (1:N1/0/256) (2:0/1/256) (2.04 Changed){Cert resp} 1664 POST [2001:db8::2:1]:61616/est/sen (CON)(2:1/0/256) --> 1665 <-- (ACK) (2:1/1/256) (2.04 Changed) {Cert resp} 1666 . 1667 . 1668 . 1669 POST [2001:db8::2:1]:61616/est/sen (CON)(2:N2/0/256) --> 1670 <-- (ACK) (2:N2/0/256) (2.04 Changed) {Cert resp} 1672 Figure 5: EST-COAP enrolment with multiple blocks 1674 N1+1 blocks have been transferred from client to server and N2+1 1675 blocks have been transferred from server to client. 1677 Authors' Addresses 1679 Peter van der Stok 1680 Consultant 1682 Email: consultancy@vanderstok.org 1684 Panos Kampanakis 1685 Cisco Systems 1687 Email: pkampana@cisco.com 1689 Sandeep S. Kumar 1690 Philips Lighting Research 1691 High Tech Campus 7 1692 Eindhoven 5656 AE 1693 NL 1695 Email: ietf@sandeep.de 1696 Michael C. Richardson 1697 Sandelman Software Works 1699 Email: mcr+ietf@sandelman.ca 1700 URI: http://www.sandelman.ca/ 1702 Martin Furuhed 1703 Nexus Group 1705 Email: martin.furuhed@nexusgroup.com 1707 Shahid Raza 1708 RISE SICS 1709 Isafjordsgatan 22 1710 Kista, Stockholm 16440 1711 SE 1713 Email: shahid@sics.se