idnits 2.17.1 draft-ietf-ace-coap-est-06.txt: Checking boilerplate required by RFC 5378 and the IETF Trust (see https://trustee.ietf.org/license-info): ---------------------------------------------------------------------------- No issues found here. Checking nits according to https://www.ietf.org/id-info/1id-guidelines.txt: ---------------------------------------------------------------------------- No issues found here. Checking nits according to https://www.ietf.org/id-info/checklist : ---------------------------------------------------------------------------- No issues found here. Miscellaneous warnings: ---------------------------------------------------------------------------- == The copyright year in the IETF Trust and authors Copyright Line does not match the current year -- The document date (October 8, 2018) is 2026 days in the past. Is this intentional? Checking references for intended status: Proposed Standard ---------------------------------------------------------------------------- (See RFCs 3967 and 4897 for information about using normative references to lower-maturity documents in RFCs) == Missing Reference: 'Empty' is mentioned on line 1669, but not defined == Unused Reference: 'I-D.ietf-lamps-rfc5751-bis' is defined on line 1053, but no explicit reference was found in the text == Outdated reference: A later version (-04) exists of draft-ietf-core-multipart-ct-02 ** Downref: Normative reference to an Informational RFC: RFC 5967 ** Obsolete normative reference: RFC 6347 (Obsoleted by RFC 9147) ** Obsolete normative reference: RFC 7049 (Obsoleted by RFC 8949) -- Obsolete informational reference (is this intentional?): RFC 7230 (Obsoleted by RFC 9110, RFC 9112) -- Obsolete informational reference (is this intentional?): RFC 7231 (Obsoleted by RFC 9110) -- Obsolete informational reference (is this intentional?): RFC 7525 (Obsoleted by RFC 9325) Summary: 3 errors (**), 0 flaws (~~), 4 warnings (==), 4 comments (--). Run idnits with the --verbose option for more detailed information about the items above. -------------------------------------------------------------------------------- 2 ACE P. van der Stok 3 Internet-Draft Consultant 4 Intended status: Standards Track P. Kampanakis 5 Expires: April 11, 2019 Cisco Systems 6 S. Kumar 7 Philips Lighting Research 8 M. Richardson 9 SSW 10 M. Furuhed 11 Nexus Group 12 S. Raza 13 RISE SICS 14 October 8, 2018 16 EST over secure CoAP (EST-coaps) 17 draft-ietf-ace-coap-est-06 19 Abstract 21 Enrollment over Secure Transport (EST) is used as a certificate 22 provisioning protocol over HTTPS. Low-resource devices often use the 23 lightweight Constrained Application Protocol (CoAP) for message 24 exchanges. This document defines how to transport EST payloads over 25 secure CoAP (EST-coaps), which allows low-resource constrained 26 devices to use existing EST functionality for provisioning 27 certificates. 29 Status of This Memo 31 This Internet-Draft is submitted in full conformance with the 32 provisions of BCP 78 and BCP 79. 34 Internet-Drafts are working documents of the Internet Engineering 35 Task Force (IETF). Note that other groups may also distribute 36 working documents as Internet-Drafts. The list of current Internet- 37 Drafts is at https://datatracker.ietf.org/drafts/current/. 39 Internet-Drafts are draft documents valid for a maximum of six months 40 and may be updated, replaced, or obsoleted by other documents at any 41 time. It is inappropriate to use Internet-Drafts as reference 42 material or to cite them other than as "work in progress." 44 This Internet-Draft will expire on April 11, 2019. 46 Copyright Notice 48 Copyright (c) 2018 IETF Trust and the persons identified as the 49 document authors. All rights reserved. 51 This document is subject to BCP 78 and the IETF Trust's Legal 52 Provisions Relating to IETF Documents 53 (https://trustee.ietf.org/license-info) in effect on the date of 54 publication of this document. Please review these documents 55 carefully, as they describe your rights and restrictions with respect 56 to this document. Code Components extracted from this document must 57 include Simplified BSD License text as described in Section 4.e of 58 the Trust Legal Provisions and are provided without warranty as 59 described in the Simplified BSD License. 61 Table of Contents 63 1. Change Log . . . . . . . . . . . . . . . . . . . . . . . . . 3 64 2. Introduction . . . . . . . . . . . . . . . . . . . . . . . . 4 65 3. Terminology . . . . . . . . . . . . . . . . . . . . . . . . . 5 66 4. Conformance to RFC7925 profiles . . . . . . . . . . . . . . . 5 67 5. Protocol Design . . . . . . . . . . . . . . . . . . . . . . . 6 68 5.1. Mandatory/optional EST Functions . . . . . . . . . . . . 7 69 5.2. Payload format . . . . . . . . . . . . . . . . . . . . . 7 70 5.2.1. Content Format application/multipart-core . . . . . . 8 71 5.3. Message Bindings . . . . . . . . . . . . . . . . . . . . 8 72 5.4. CoAP response codes . . . . . . . . . . . . . . . . . . . 9 73 5.5. Delayed Responses . . . . . . . . . . . . . . . . . . . . 9 74 5.6. Server-side Key Generation . . . . . . . . . . . . . . . 11 75 5.7. Message fragmentation . . . . . . . . . . . . . . . . . . 12 76 5.8. Deployment limits . . . . . . . . . . . . . . . . . . . . 13 77 6. Discovery and URI . . . . . . . . . . . . . . . . . . . . . . 13 78 7. DTLS Transport Protocol . . . . . . . . . . . . . . . . . . . 15 79 8. HTTPS-CoAPS Registrar . . . . . . . . . . . . . . . . . . . . 17 80 9. Parameters . . . . . . . . . . . . . . . . . . . . . . . . . 19 81 10. IANA Considerations . . . . . . . . . . . . . . . . . . . . . 20 82 10.1. Content-Format Registry . . . . . . . . . . . . . . . . 20 83 10.2. Resource Type registry . . . . . . . . . . . . . . . . . 20 84 11. Security Considerations . . . . . . . . . . . . . . . . . . . 21 85 11.1. EST server considerations . . . . . . . . . . . . . . . 21 86 11.2. HTTPS-CoAPS Registrar considerations . . . . . . . . . . 22 87 12. Acknowledgements . . . . . . . . . . . . . . . . . . . . . . 22 88 13. References . . . . . . . . . . . . . . . . . . . . . . . . . 23 89 13.1. Normative References . . . . . . . . . . . . . . . . . . 23 90 13.2. Informative References . . . . . . . . . . . . . . . . . 24 91 Appendix A. EST messages to EST-coaps . . . . . . . . . . . . . 26 92 A.1. cacerts . . . . . . . . . . . . . . . . . . . . . . . . . 26 93 A.2. csrattrs . . . . . . . . . . . . . . . . . . . . . . . . 31 94 A.3. enroll / reenroll . . . . . . . . . . . . . . . . . . . . 31 95 A.4. serverkeygen . . . . . . . . . . . . . . . . . . . . . . 33 96 Appendix B. EST-coaps Block message examples . . . . . . . . . . 35 97 B.1. cacerts block example . . . . . . . . . . . . . . . . . . 35 98 B.2. enroll block example . . . . . . . . . . . . . . . . . . 38 99 Authors' Addresses . . . . . . . . . . . . . . . . . . . . . . . 39 101 1. Change Log 103 EDNOTE: Remove this section before publication 105 -06: 107 clarified discovery section, by specifying that no discovery may 108 be needed for /.well-known/est URI. 110 added resource type values for IANA 112 added list of compulsory to implement and optional functions. 114 Fixed issues pointed out by the idnits tool. 116 Updated COAP response codes section with more mappings between EST 117 HTTP codes and EST-coaps COAP codes. 119 Minor updates to the MTI EST Functions section. 121 Moved Change Log section higher. 123 -05: 125 repaired again 127 TBD8 removed from C-F registration, to be done in CT draft. 129 -04: 131 Updated Delayed response section to reflect short and long delay 132 options. 134 -03: 136 Removed observe and simplified long waits 138 Repaired content-format specification 140 -02: 142 Added parameter discussion in section 8 144 Concluded content-format specification using multipart-ct draft 146 examples updated 148 -01: 150 Editorials done. 152 Redefinition of proxy to Registrar in Section 8. Explained better 153 the role of https-coaps Registrar, instead of "proxy" 155 Provide "observe" option examples 157 extended block message example. 159 inserted new server key generation text in Section 5.6 and 160 motivated server key generation. 162 Broke down details for DTLS 1.3 164 New media type uses CBOR array for multiple content-format 165 payloads 167 provided new content format tables 169 new media format for IANA 171 -00 173 copied from vanderstok-ace-coap-04 175 2. Introduction 177 "Classical" Enrollment over Secure Transport (EST) [RFC7030] is used 178 for authenticated/authorized endpoint certificate enrollment (and 179 optionally key provisioning) through a Certificate Authority (CA) or 180 Registration Authority (RA). EST messages run over HTTPS. 182 This document defines a new transport for EST based on the 183 Constrained Application Protocol (CoAP) since some Internet of Things 184 (IoT) devices use CoAP instead of HTTP. Therefore, this 185 specification utilizes DTLS [RFC6347], CoAP [RFC7252], and UDP 186 instead of TLS [RFC8446], HTTP [RFC7230] and TCP. 188 EST messages may be relatively large and for this reason this 189 document also uses CoAP Block-Wise Transfer [RFC7959] to offer a 190 fragmentation mechanism of EST messages at the CoAP layer. 192 This specification also profiles the use of EST to only support 193 certificate-based client Authentication. HTTP Basic or Digest 194 authentication (as described in Section 3.2.3 of [RFC7030] are not 195 supported. 197 3. Terminology 199 The key words "MUST", "MUST NOT", "REQUIRED", "SHALL", "SHALL NOT", 200 "SHOULD", "SHOULD NOT", "RECOMMENDED", "MAY", and "OPTIONAL" in this 201 document are to be interpreted as described in [RFC2119]. 203 Many of the concepts in this document are taken over from [RFC7030]. 204 Consequently, much text is directly traceable to [RFC7030]. The same 205 document structure is followed to point out the differences and 206 commonalities between EST and EST-coaps. 208 4. Conformance to RFC7925 profiles 210 This section shows how EST-coaps fits into the profiles of low- 211 resource devices described in [RFC7925]. 213 EST-coaps can transport certificates and private keys. Certificates 214 are responses to (re-)enrollment requests or request for a trusted 215 certificate list. Private keys can be transported as responses to a 216 request to a server-side keygeneration as described in section 4.4 of 217 [RFC7030] and discussed in Section 5.6 of this document. 219 As per [RFC7925] section 3.3 and section 4.4, the mandatory cipher 220 suite for DTLS in EST-coaps is TLS_ECDHE_ECDSA_WITH_AES_128_CCM_8 221 defined in [RFC7251], and the curve secp256r1 MUST be supported 222 [RFC8422]; this curve is equivalent to the NIST P-256 curve. Crypto 223 agility is important, and the recommendations in [RFC7925] section 224 4.4 and any updates to RFC7925 concerning Curve25519 and other CFRG 225 curves also apply. 227 DTLS1.2 implementations MUST use the Supported Elliptic Curves and 228 Supported Point Formats Extensions [RFC8422]. Uncompressed point 229 format MUST also be supported. [RFC6090] can be used as summary of 230 the ECC algorithms. DTLS 1.3 implementations differ from DTLS 1.2 231 because they do not support point format negotiation in favor of a 232 single point format for each curve and thus support for DTLS 1.3 does 233 not mandate point formation extensions and negotiation. 235 The EST-coaps client MUST be configured with at least an implicit TA 236 database from its manufacturer. The authentication of the EST-coaps 237 server by the EST-coaps client is based on certificate authentication 238 in the DTLS handshake. 240 The authentication of the EST-coaps client is based on a client 241 certificate in the DTLS handshake. This can either be 243 o a previously issued client certificate (e.g., an existing 244 certificate issued by the EST CA); this could be a common case for 245 simple reenrollment of clients; 247 o a previously installed certificate (e.g., manufacturer-installed 248 certificate or a certificate issued by some other party); the 249 server is expected to trust the manufacturer's root CA certificate 250 in this case. 252 5. Protocol Design 254 EST-coaps uses CoAP to transfer EST messages, aided by Block-Wise 255 Transfer [RFC7959] to transport CoAP messages in blocks thus avoiding 256 (excessive) fragmentation of UDP datagrams. The use of "Block" for 257 the transfer of larger EST messages is specified in Section 5.7. The 258 Figure 1 below shows the layered EST-coaps architecture. 260 +------------------------------------------------+ 261 | EST request/response messages | 262 +------------------------------------------------+ 263 | CoAP for message transfer and signalling | 264 +------------------------------------------------+ 265 | DTLS for transport security | 266 +------------------------------------------------+ 267 | UDP for transport | 268 +------------------------------------------------+ 270 Figure 1: EST-coaps protocol layers 272 The EST-coaps protocol design follows closely the EST design. The 273 actions supported by EST-coaps are identified by their message types: 275 o CA certificate retrieval, needed to receive the complete set of CA 276 certificates. 278 o Simple enroll and reenroll, for CA to sign public client-identity 279 key. 281 o Certificate Signing Request (CSR) Attributes request messages, 282 informs the client of the fields to include in generated CSR. 284 o Server-side key generation messages, to provide a private client- 285 identity key when the client choses for an external entity to 286 generate its private key. 288 5.1. Mandatory/optional EST Functions 290 This specification contains a set of required-to-implement functions, 291 optional functions, and not specified functions. The latter ones are 292 deemed too expensive for low-resource devices in payload and 293 calculation times. 295 Table 1 specifies the mandatory-to-implement or optional 296 implementation of the est-coaps functions. 298 +------------------+--------------------------+ 299 | EST Functions | EST-coaps implementation | 300 +------------------+--------------------------+ 301 | /cacerts | Mandatory | 302 | /simpleenroll | Mandatory | 303 | /simplereenroll | Mandatory | 304 | /fullcmc | Not specified | 305 | /serverkeygen | Optional | 306 | /csrattrs | Optional | 307 +------------------+--------------------------+ 309 Table 1: list of EST -coaps fuctions 311 5.2. Payload format 313 The content-format (media type equivalent) of the CoAP message 314 determines which EST message is transported in the CoAP payload. The 315 media types specified in the HTTP Content-Type header (section 3.2.2 316 of [RFC7030]) are in EST-coaps specified by the Content-Format Option 317 (12) of CoAP. The combination of URI path and content-format used 318 for CoAP MUST map to an allowed combination of URI and media type as 319 defined for EST. The required content-formats for these requests and 320 response messages are defined in Section 10. The CoAP response codes 321 are defined in Section 5.4. 323 EST-coaps is designed for use between low-resource devices and hence 324 does not need to send base64-encoded data. Simple binary is more 325 efficient (30% smaller payload) and well supported by CoAP. 327 The payload for a given media type follows the ASN.1 structure of the 328 media-type and is transported as straight binary coding instead of 329 the base64-encoded. The binary is wrapped in a CBOR major type 2 330 using h'xxx' notation (to assure compatibility with multipart). 332 EDNote: suggestion to remove CBOR wrapping for not multipart. 334 In the examples of Appendix A, the base16 diagnostic notation is used 335 for CBOR major type 2, where h'450aafbb' represents an example binary 336 payload. The content formats specification in Section 5.2.1 337 specifies the payload structure when multiple media types are present 338 in the payload. 340 5.2.1. Content Format application/multipart-core 342 A representation with content format ID TBD8 contains a collection of 343 representations along with their respective content format. The 344 content-format identifies the media-type application/multipart-core 345 specified in [I-D.ietf-core-multipart-ct]. 347 The collection is encoded as a CBOR array [RFC7049] with an even 348 number of elements. The second, fourth, sixth, etc. element is a 349 binary string containing a representation. The first, third, fifth, 350 etc. element is an unsigned integer specifying the content format ID 351 of the following representation. 353 For example, a collection containing two representations in response 354 to a server-side key generation, could include a private key in 355 PKCS#8 with content format ID 284 and a certificate with content 356 format ID 281, looks like this in diagnostic CBOR notation: 357 [284,h'0123456789abcdef',281,h'fedcba9876543210']. The PKCS#8 key 358 and the X.509 certificate representations will be ASN.1 encoded in 359 binary format. An example is shown in Appendix A.4. 361 5.3. Message Bindings 363 The general EST CoAP message characteristics are: 365 o All EST-coaps messages expect a response from the server, thus the 366 client MUST send the requests over confirmable CON COAP messages. 368 o The Ver, TKL, Token, and Message ID values of the CoAP header are 369 not affected by EST. 371 o The CoAP options used are Uri-Host, Uri-Path, Uri-Port, Content- 372 Format, and Location-Path in CoAP. These CoAP Options are used to 373 communicate the HTTP fields specified in the EST REST messages. 375 o EST URLs are HTTPS based (https://), in CoAP these will be assumed 376 to be transformed to coaps (coaps://) 378 Appendix A includes some practical examples of EST messages 379 translated to CoAP. 381 5.4. CoAP response codes 383 Section 5.9 of [RFC7252] specifies the mapping of HTTP response codes 384 to CoAP response codes. Every time the HTTP response code 200 is 385 specified in [RFC7030] in response to a GET request, in EST-coaps the 386 equivalent CoAP response code 2.05 or 2.03 MUST be used. Similarly, 387 2.01, 2.02 or 2.04 MUST be used in response to POST EST requests. 388 Response code HTTP 202 has no equivalent in CoAP. Section 5.5 389 specifies how EST requests over CoAP handle delayed messages. 391 Other HTTP response codes EST makes use of, are 204 and 404 when a 392 resource is not available for the client. The equivalent COAP error 393 code to use in an EST-coaps response is 4.04. Additionally, EST's 394 401 error translates to 4.01 in EST-coaps. Other HTTP error messages 395 commonly used in EST are 400, 423 and 503. Their equivalent COAP 396 errors are 4.00, 4.03 and 5.03 respectively. 398 5.5. Delayed Responses 400 Appendix B.2 shows an example of a server response that comes 401 immediately after a client request. The example shows the flows of 402 blocks as the large messages require fragmentation. But server 403 responses can sometimes be delayed. 405 According to section 5.2.2 of [RFC7252], a slow server can 406 acknowledge the request and respond later with the requested resource 407 representation. In particular, a slow server can respond to a enroll 408 request with an empty ACK with code 0.00, before sending the 409 certificate to the server after a short delay. Consecutively, the 410 server will need more than one "Block2" blocks to respond if the 411 certificate is large. This situation is shown in Figure 2 where a 412 client sends an enrollment request that uses more than one "Block1" 413 blocks. The server uses an empty 0.00 ACK to announce the response 414 which will be provided later with 2.04 messages containing "Block2" 415 options. Having received the first 128 bytes in the first "block2" 416 block, the client asks for a block reduction to 128 bytes in all 417 following "block2" blocks, starting with the second block (NUM=1). 419 POST [2001:db8::2:1]:61616/est/sen (CON)(1:0/1/256) {CSR req} --> 420 <-- (ACK) (1:0/1/256) (2.31 Continue) 421 POST [2001:db8::2:1]:61616/est/sen (CON)(1:1/1/256) {CSR req} --> 422 <-- (ACK) (1:1/1/256) (2.31 Continue) 423 . 424 . 425 . 426 POST [2001:db8::2:1]:61616/est/sen (CON)(1:N1/0/256){CSR req} --> 427 <-- (0.00 empty ACK) 428 | 429 ...... short delay before certificate is ready....... 430 | 431 <-- (CON) (1:N1/0/256)(2:0/1/256)(2.04 Changed) {Cert resp} 432 (ACK) --> 433 POST [2001:db8::2:1]:61616/est/sen (CON)(2:1/0/128) --> 434 <-- (ACK) (2:1/1/128) (2.04 Changed) {Cert resp} 435 . 436 . 437 . 438 POST [2001:db8::2:1]:61616/est/sen (CON)(2:N2/0/128) --> 439 <-- (ACK) (2:N2/0/128) (2.04 Changed) {Cert resp} 441 Figure 2: EST-COAP enrolment with short wait 443 If the server is very slow providing the response (say minutes, 444 possible when a manual intervention is wanted), the server SHOULD 445 respond with an ACK containing response code 5.03 (Service 446 unavailable) and a Max-Age option to indicate the time the client 447 SHOULD wait to request the content later. After a delay of Max-Age, 448 the client SHOULD resend the identical CSR to the server. As long as 449 the server responds with response code 5.03 (Service Unavailable), 450 the client can resend the enrolment request until the server responds 451 with the certificate or the client abandons for other reasons. 453 To demonstrate this situation, Figure 3 shows a client sending an 454 enrolment request that will use more than one "Block1" block to send 455 the CSR to the server. The server needs more than one "Block2" 456 blocks to respond, but also needs to take a long delay (minutes) to 457 provide the response. Consequently, the server will use a 5.03 ACK 458 for the response. The client can be requested to wait multiple times 459 for a period of Max-Age. Note that in the example below the server 460 asks for a decrease in the block size when acknowledging the first 461 Block2. 463 Figure 5 can be compared with Figure 3 to see the extra requests 464 after a Max-Age wait. 466 POST [2001:db8::2:1]:61616/est/sen (CON)(1:0/1/256) {CSR req} --> 467 <-- (ACK) (1:0/1/256) (2.31 Continue) 468 POST [2001:db8::2:1]:61616/est/sen (CON)(1:1/1/256) {CSR req} --> 469 <-- (ACK) (1:1/1/256) (2.31 Continue) 470 . 471 . 472 POST [2001:db8::2:1]:61616/est/sen (CON)(1:N1/0/256){CSR req} --> 473 <-- (ACK) (1:N1/0/256) (2:0/0/128) (5.03 Service Unavailable) 474 (Max-Age) 475 | 476 | 477 Client tries one or more times after Max-Age with identical payload 478 | 479 | 480 POST [2001:db8::2:1]:61616/est/sen (CON)(1:N1/0/256){CSR req} --> 481 <-- (ACK) (1:N1/0/256) (2:0/1/128) (2.04 Changed){Cert resp} 482 POST [2001:db8::2:1]:61616/est/sen (CON)(2:1/0/128) --> 483 <-- (ACK) (2:1/1/128) (2.04 Changed) {Cert resp} 484 . 485 . 486 . 487 POST [2001:db8::2:1]:61616/est/sen (CON)(2:N2/0/128) --> 488 <-- (ACK) (2:N2/0/128) (2.04 Changed) {Cert resp} 490 Figure 3: EST-COAP enrolment with long wait 492 5.6. Server-side Key Generation 494 Constrained devices sometimes do not have the necessary hardware to 495 generate statistically random numbers for private keys and DTLS 496 ephemeral keys. Past experience has shown that low-resource 497 endpoints sometimes generate numbers which could allow someone to 498 decrypt the communication or guess the private key and impersonate as 499 the device. Studies have shown that the same keys are generated by 500 the same model devices deployed on-line. 502 EDNote: Is there a reference for these studies? 504 Additionally, random number key generation is costly, thus energy 505 draining. Even though the random numbers that constitute the 506 identity/cert do not get generated often, an endpoint may not want to 507 spend time and energy generating keypairs, and just ask for one from 508 the server. 510 In these scenarios, server-side key generation can be used. The 511 client asks for the server or proxy to generate the private key and 512 the certificate which is transferred back to the client in the 513 server-side key generation response. 515 [RFC7030] recommends for the private key returned by the server to be 516 encrypted. The specification provides two methods to encrypt the 517 generated key, symmetric and asymmetric. The methods are signalled 518 by the client by using the relevant attributes (SMIMECapabilities and 519 DecryptKeyIdentifier or AsymmetricDecryptKeyIdentifier) in the CSR 520 request. In the symmetric key case, the key can be established out- 521 of-band or alternatively derived by the established TLS connection as 522 described in [RFC5705]. 524 The sever-side key generation response is returned using a CBOR array 525 Section 5.2.1. The certificate part exactly matches the response 526 from an enrollment response. The private key is placed inside of a 527 CMS SignedData. The SignedData is signed by the party that generated 528 the private key, which may or may not be the EST server or the EST 529 CA. The SignedData is further protected by placing it inside of a 530 CMS EnvelopedData as explained in Section 4.4.2 of [RFC7030]. 532 5.7. Message fragmentation 534 DTLS defines fragmentation only for the handshake part and not for 535 secure data exchange (DTLS records). [RFC6347] states that to avoid 536 using IP fragmentation, which involves error-prone datagram 537 reconstitution, invokers of the DTLS record layer SHOULD size DTLS 538 records so that they fit within any Path MTU estimates obtained from 539 the record layer. In addition, invokers residing on a 6LoWPAN over 540 IEEE 802.15.4 network SHOULD attempt to size CoAP messages such that 541 each DTLS record will fit within one or two IEEE 802.15.4 frames. 543 That is not always possible. Even though ECC certificates are small 544 in size, they can vary greatly based on signature algorithms, key 545 sizes, and OID fields used. For 256-bit curves, common ECDSA cert 546 sizes are 500-1000 bytes which could fluctuate further based on the 547 algorithms, OIDs, SANs and cert fields. For 384-bit curves, ECDSA 548 certs increase in size and can sometimes reach 1.5KB. Additionally, 549 there are times when the EST cacerts response from the server can 550 include multiple certs that amount to large payloads. Section 4.6 of 551 CoAP [RFC7252] describes the possible payload sizes: "if nothing is 552 known about the size of the headers, good upper bounds are 1152 bytes 553 for the message size and 1024 bytes for the payload size". 554 Section 4.6 of [RFC7252] also suggests that IPv4 implementations may 555 want to limit themselves to more conservative IPv4 datagram sizes 556 such as 576 bytes. From [RFC0791] follows that the absolute minimum 557 value of the IP MTU for IPv4 is as low as 68 bytes, which would leave 558 only 40 bytes minus security overhead for a UDP payload. Thus, even 559 with ECC certs, EST-coaps messages can still exceed sizes in MTU of 560 1280 for IPv6 or 60-80 bytes for 6LoWPAN [RFC4919] as explained in 561 section 2 of [RFC7959]. EST-coaps needs to be able to fragment EST 562 messages into multiple DTLS datagrams. Fine-grained fragmentation of 563 EST messages is essential. 565 To perform fragmentation in CoAP, [RFC7959] specifies the "Block1" 566 option for fragmentation of the request payload and the "Block2" 567 option for fragmentation of the return payload of a CoAP flow. 569 The BLOCK draft defines SZX in the Block1 and Block2 option fields. 570 These are used to convey the size of the blocks in the requests or 571 responses. 573 The CoAP client MAY specify the Block1 size and MAY also specify the 574 Block2 size. The CoAP server MAY specify the Block2 size, but not 575 the Block1 size. As explained in Section 1 of [RFC7959]), blockwise 576 transfers SHOULD be used in Confirmable CoAP messages to avoid the 577 exacerbation of lost blocks. 579 The Size1 response MAY be parsed by the client as a size indication 580 of the Block2 resource in the server response or by the server as a 581 request for a size estimate by the client. Similarly, Size2 option 582 defined in BLOCK should be parsed by the server as an indication of 583 the size of the resource carried in Block1 options and by the client 584 as a maximum size expected in the 4.13 (Request Entity Too Large) 585 response to a request. 587 Examples of fragmented messages are shown in Appendix B. 589 5.8. Deployment limits 591 Although EST-coaps paves the way for the utilization of EST for 592 constrained devices on constrained networks, some devices will not 593 have enough resources to handle the large payloads that come with 594 EST-coaps. The specification of EST-coaps is intended to ensure that 595 EST works for networks of constrained devices that choose to limit 596 their communications stack to UDP/CoAP. It is up to the network 597 designer to decide which devices execute the EST protocol and which 598 do not. 600 6. Discovery and URI 602 EST-coaps is targeted to low-resource networks with small packets. 603 Saving header space is important and a short EST-coaps URI (see 604 Table 2) is specified that is shorter than the EST URI specified in 605 [RFC7030]. The individual EST-coaps well-known server URIs differ 606 from the EST URI by replacing the scheme https by coaps and by 607 specifying shorter resource path names: 609 coaps://example.com:/.well-known/est/ 610 coaps://example.com:/.well-known/est/ArbitraryLabel/ 612 The ArbitraryLabel Path-Segment, if used, SHOULD be of the shortest 613 length possible (See sections 3.1 and 3.2.2 of [RFC7030]. Following 614 [RFC7030] discovery is not needed when the client is preconfigured 615 with the /.well-known/est server URI and the coaps port 5684. 617 The additional EST-coaps server URIs, obtained through discovery of 618 the EST root resource(s) as shown below, are of the form: 620 coaps://example.com:// 621 coaps://example.com://ArbitraryLabel/ 623 In the context of CoAP, the presence and location of (path to) the 624 management data are discovered by sending a GET request to "/.well- 625 known/core" including a resource type (RT) parameter with the value 626 "ace.est" [RFC6690]. Upon success, the return payload will contain 627 the root resource of the EST resources. It is up to the 628 implementation to choose its root resource; throughout this document 629 the example root resource /est is used. 631 The optional additional EST-coaps server URIs, obtained through 632 discovery of the EST root resource(s) as shown below, are of the 633 form: 635 coaps://example.com:// 636 coaps://example.com://ArbitraryLabel/ 638 Figure 5 in section 3.2.2 of [RFC7030] enumerates the operations and 639 corresponding paths which are supported by EST. Table 2 provides the 640 mapping from the EST URI path to the shorter EST-coaps URI path. 642 +------------------+-----------+ 643 | EST | EST-coaps | 644 +------------------+-----------+ 645 | /cacerts | /crts | 646 | /simpleenroll | /sen | 647 | /simplereenroll | /sren | 648 | /csrattrs | /att | 649 | /serverkeygen | /skg | 650 +------------------+-----------+ 652 Table 2: Short EST-coaps URI path 654 The short resource URIs MUST be supported. The corresponding longer 655 URIs specified in [RFC7030] MAY be supported. 657 When discovering the root path for the EST resources, the server MAY 658 return all available resource paths and the used content types. This 659 is useful when multiple content types are specified for EST-coaps 660 server and optional functions are available. The example below shows 661 the discovery of the presence and location of EST-coaps resources. 662 Linefeeds are included only for readability. 664 REQ: GET /.well-known/core?rt=ace.est* 666 RES: 2.05 Content 667 ; rt="ace.est", 668 ;rt="ace.est.crts";ct=281, 669 ;rt="ace.est.sen"ct=281 286, 670 ;rt="ace.est.sren"ct=281 286, 671 ;rt="ace.est.att"ct=285, 672 ;rt="ace.est.skg"ct=280 286 TBD8 674 The first line of the discovery response MUST be returned. The five 675 consecutive lines MAY be returned. The return of the content-types 676 in the last four lines allows the client to choose the most 677 appropriate one from multiple content types. 679 Port numbers, not returned in the example, are assumed to be the 680 default numbers 5683 and 5684 for coap and coaps respectively 681 (sections 12.6 and 12.7 of [RFC7252]. Discoverable port numbers MAY 682 be returned in the of the payload. 684 7. DTLS Transport Protocol 686 EST-coaps depends on a secure transport mechanism over UDP that can 687 secure (confidentiality, authenticity) the exchanged CoAP messages. 689 DTLS is one such secure protocol. When "TLS" is referred to in the 690 context of EST, it is understood that in EST-coaps, security is 691 provided using DTLS instead. No other changes are necessary (all 692 provisional modes etc. are the same as for TLS). 694 CoAP was designed to avoid fragmentation. DTLS is used to secure 695 CoAP messages. However, fragmentation is still possible at the DTLS 696 layer during the DTLS handshake when using ECC ciphersuites. If 697 fragmentation is necessary, "DTLS provides a mechanism for 698 fragmenting a handshake message over several records, each of which 699 can be transmitted separately, thus avoiding IP fragmentation" 700 [RFC6347]. 702 CoAP and DTLS can provide proof of identity for EST-coaps clients and 703 server with simple PKI messages conformant to section 3.1 of 705 [RFC5272]. EST-coaps supports the certificate types and Trust 706 Anchors (TA) that are specified for EST in section 3 of [RFC7030]. 708 Channel-binding information for linking proof-of-identity with 709 connection-based proof-of-possession is optional for EST-coaps. When 710 proof-of-possession is desired, a set of actions are required 711 regarding the use of tls-unique, described in section 3.5 in 712 [RFC7030]. The tls-unique information translates to the contents of 713 the first "Finished" message in the (D)TLS handshake between server 714 and client [RFC5929]. The client is then supposed to add this 715 "Finished" message as a ChallengePassword in the attributes section 716 of the PKCS#10 Request Info to prove that the client is indeed in 717 control of the private key at the time of the TLS session when 718 performing a /simpleenroll, for example. In the case of EST-coaps, 719 the same operations can be performed during the DTLS handshake. For 720 DTLS 1.2, in the event of handshake message fragmentation, the Hash 721 of the handshake messages used in the MAC calculation of the Finished 722 message 724 PRF(master_secret, finished_label, Hash(handshake_messages)) 725 [0..verify_data_length-1]; 727 MUST be computed as if each handshake message had been sent as a 728 single fragment [RFC6347]. Similarly, for DTLS 1.3, the Finished 729 message 731 HMAC(finished_key, 732 Transcript-Hash(Handshake Context, 733 Certificate*, CertificateVerify*)) 735 * Only included if present. 737 MUST be computed as if each handshake message had been sent as a 738 single fragment following the algorithm described in 4.4.4 of 739 [RFC8446]. 741 In a constrained CoAP environment, endpoints can't afford to 742 establish a DTLS connection for every EST transaction. 743 Authenticating and negotiating DTLS keys requires resources on low- 744 end endpoints and consumes valuable bandwidth. The DTLS connection 745 SHOULD remain open for persistent EST connections. For example, an 746 EST cacerts request that is followed by a simpleenroll request can 747 use the same authenticated DTLS connection. Given that after a 748 successful enrollment, it is more likely that a new EST transaction 749 will take place after a significant amount of time, the DTLS 750 connections SHOULD only be kept alive for EST messages that are 751 relatively close to each other. In some cases, such as NAT 752 rebinding, keeping the state of a connection is not possible when 753 devices sleep for extended periods of time. In such occasions, 754 [I-D.rescorla-tls-dtls-connection-id] negotiates a connection ID that 755 can eliminate the need for new handshake and its additional cost. 757 8. HTTPS-CoAPS Registrar 759 In real-world deployments, the EST server will not always reside 760 within the CoAP boundary. The EST-server can exist outside the 761 constrained network in a non-constrained network that supports TLS/ 762 HTTP. In such environments EST-coaps is used by the client within 763 the CoAP boundary and TLS is used to transport the EST messages 764 outside the CoAP boundary. A Registrar at the edge is required to 765 operate between the CoAP environment and the external HTTP network. 766 The EST coaps-to-HTTPS Registrar MUST terminate EST-coaps and 767 authenticate the client downstream and initiate EST connections over 768 TLS upstream. 770 The Registrar SHOULD authenticate the client downstream and it should 771 be authenticated by the EST server or CA upstream. The Registration 772 Authority (re-)creates the secure connection from DTLS to TLS and 773 vice versa. A trust relationship SHOULD be pre-established between 774 the Registrar and the EST servers to be able to proxy these 775 connections on behalf of various clients. 777 When enforcing Proof-of-Possession (POP) linking, the (D)TLS tls- 778 unique value of the (D)TLS session needs to be used to prove that the 779 private key corresponding to the public key is in the possession of 780 and was used to establish the connection by an end-entity or client. 781 To do that the CSR the client is using needs to include information 782 from the DTLS connection the client establishes with the server. In 783 EST, that information is the (D)TLS tls-unique value of the (D)TLS 784 session. In the presence of ESTcoaps-to-HTTPS Registrar, the EST- 785 coaps client MUST be authenticated and authorized by the Registrar 786 and the Registrar MUST be authenticated as an EST Registrar client to 787 the EST server. Thus the POP linking information is lost between the 788 EST-coaps client and the EST server. The EST server becomes aware of 789 the presence of an EST Registrar from its TLS client certificate that 790 includes id-kp-cmcRA [RFC6402] extended key usage extension. As 791 explained in Section 3.7 of [RFC7030], the EST server SHOULD apply an 792 authorization policy consistent with a Registrar client. For 793 example, it could be configured to accept POP linking information 794 that does not match the current TLS session because the authenticated 795 EST client Registrar has verified this information when acting as an 796 EST server. 798 For some use cases, clients that leverage server-side key generation 799 might prefer for the enrolled keys to be generated by the Registrar 800 if the CA does not support server-side key generation. In these 801 cases the Registrar MUST support the random number generation using 802 proper entropy and is responsible for generating a new CSR signed by 803 a new key which will be returned to the client along with the 804 certificate from the CA. 806 One possible use-case, shown in one figure below, is expected to be 807 deployed in practice: 809 Constrained Network 810 .------. .----------------------------. 811 | CA | |.--------------------------.| 812 '------' || || 813 | || || 814 .------. HTTP .-----------------. CoAPS .-----------. || 815 | EST |<------->|ESTcoaps-to-HTTPS|<-------->| EST Client| || 816 |Server|over TLS | Registrar | '-----------' || 817 '------' '-----------------' || 818 || || 819 |'--------------------------'| 820 '----------------------------' 822 ESTcoaps-to-HTTPS Registrar at the CoAP boundary. 824 Table 2 contains the URI mapping between the EST-coaps and EST the 825 Registrar SHOULD adhere to. Section 7 of [RFC8075] and Section 5.4 826 define the mapping between EST-coaps and HTTP response codes, that 827 determines how the Registrar translates CoAP response codes from/to 828 HTTP status codes. The mapping from Content-Type to media type is 829 defined in Section 10. The conversion from CBOR major type 2 to 830 base64 encoding needs to be done in the Registrar. Conversion is 831 possible because a TLS link exists between EST-coaps-to-HTTP 832 Registrar and EST server and a corresponding DTLS link exists between 833 EST-coaps-to-HTTP Registrar and EST client. 835 Due to fragmentation of large messages into blocks, an EST-coaps-to- 836 HTTP Registrar MUST reassemble the BLOCKs before translating the 837 binary content to Base-64, and consecutively relay the message 838 upstream. 840 For the discovery of the EST server by the EST client in the coap 841 environment, the EST-coaps-to-HTTP Registrar MUST announce itself 842 according to the rules of Section 6. The available actions of the 843 Registrars MUST be announced with as many resource paths. The 844 discovery of EST server in the http environment follow the rules 845 specified in [RFC7030]. 847 9. Parameters 849 This section addresses transmission parameters described in sections 850 4.7 and 4.8 of the CoAP document [RFC7252]. 852 ACK_TIMEOUT | 2 seconds | 853 ACK_RANDOM_FACTOR | 1.5 | 854 MAX_RETRANSMIT | 4 | 855 NSTART | 1 | 856 DEFAULT_LEISURE | 5 seconds | 857 PROBING_RATE | 1 byte/second | 859 Figure 4: EST-COAP protocol parameters 861 EST does not impose any unique parameters that affect the CoAP 862 parameters in Table 2 and 3 in the CoAP draft but the ones in CoAP 863 could be affecting EST. For example, the processing delay of CAs 864 could be less then 2s, but in this case they should send a CoAP ACK 865 every 2s while processing. 867 The main recommendation, based on experiments using Nexus Certificate 868 Manager with Californium for CoAP support, communicating with a 869 ContikiOS and tinyDTLS based client, from RISE SICS, is to start with 870 the default CoAP configuration parameters. 872 However, depending on the implementation scenario, resending and 873 timeouts can also occur on other networking layers, governed by other 874 configuration parameters. 876 Some further comments about some specific parameters, mainly from 877 Table 2 in [RFC7252]: 879 o DEFAULT_LEISURE: This setting is only relevant in multicast 880 scenarios, outside the scope of the EST-coaps draft. 882 o NSTART: Limit the number of simultaneous outstanding interactions 883 that a client maintains to a given server. The default is one, 884 hence is the risk of congestion or out-of-order messages already 885 limited. 887 o PROBING_RATE: A parameter which specifies the rate of re-sending 888 non-confirmable messages. The EST messages are defined to be sent 889 as CoAP confirmable messages, hence the PROBING_RATE setting is 890 not applicable. 892 Finally, the Table 3 parameters are mainly derived from the more 893 basic Table 2 parameters. If the CoAP implementation allows setting 894 them directly, they might need to be updated if the table 2 895 parameters are changed. 897 10. IANA Considerations 899 10.1. Content-Format Registry 901 Additions to the sub-registry "CoAP Content-Formats", within the 902 "CoRE Parameters" registry are specified in Table 3. These have been 903 registered temporarily in the Expert Review range (0-255). 905 +--------------------------+--------+-----+-------------------------+ 906 | HTTP Media-Type | Encodi | ID | Reference | 907 | | ng | | | 908 +--------------------------+--------+-----+-------------------------+ 909 | application/pkcs7-mime; | - | 280 | [I-D.ietf-lamps-rfc5751 | 910 | smime-type=server- | | | -bis] [RFC7030] | 911 | generated-key | | | | 912 | application/pkcs7-mime; | - | 281 | [I-D.ietf-lamps-rfc5751 | 913 | smime-type=certs-only | | | -bis] | 914 | application/pkcs7-mime; | - | 282 | [I-D.ietf-lamps-rfc5751 | 915 | smime-type=CMC-request | | | -bis] [RFC5273] | 916 | application/pkcs7-mime; | - | 283 | [I-D.ietf-lamps-rfc5751 | 917 | smime-type=CMC-response | | | -bis] [RFC5273] | 918 | application/pkcs8 | - | 284 | [I-D.ietf-lamps-rfc5751 | 919 | | | | -bis] [RFC5958] | 920 | application/csrattrs | - | 285 | [RFC7030] [RFC7231] | 921 | application/pkcs10 | - | 286 | [I-D.ietf-lamps-rfc5751 | 922 | | | | -bis] [RFC5967] | 923 +--------------------------+--------+-----+-------------------------+ 925 Table 3: New CoAP Content-Formats 927 10.2. Resource Type registry 929 This memo registers a new Resource Type (rt=) Link Target Attributes 930 in the "Resource Type (rt=) Link Target Attribute Values" subregistry 931 under the "Constrained RESTful Environments (CoRE) Parameters" 932 registry. 934 o rt="ace.est". This EST resource is used to query and return the 935 supported EST resources of a CoAP server. 937 o rt="ace.est.crts". This resource depicts the support of EST get 938 cacerts. 940 o rt="ace.est.sen". This resource depicts the support of EST simple 941 enroll. 943 o rt="ace.est.sren". This resource depicts the support of EST 944 simple reenroll. 946 o rt="ace.est.att". This resource depicts the support of EST CSR 947 attributes. 949 o rt="ace.est.skg". This resource depicts the support of EST 950 server-side key generation. 952 11. Security Considerations 954 11.1. EST server considerations 956 The security considerations of Section 6 of [RFC7030] are only 957 partially valid for the purposes of this document. As HTTP Basic 958 Authentication is not supported, the considerations expressed for 959 using passwords do not apply. 961 Given that the client has only limited resources and may not be able 962 to generate sufficiently random keys to encrypt its identity, it is 963 possible that the client uses server generated private/public keys to 964 encrypt its certificate. The transport of these keys is inherently 965 risky. A full probability analysis MUST be done to establish whether 966 server side key generation enhances or decreases the probability of 967 identity stealing. 969 When a client uses the Implicit TA database for certificate 970 validation, the client cannot verify that the implicit database can 971 act as an RA. It is RECOMMENDED that such clients include "Linking 972 Identity and POP Information" Section 7 in requests (to prevent such 973 requests from being forwarded to a real EST server by a man in the 974 middle). It is RECOMMENDED that the Implicit Trust Anchor database 975 used for EST server authentication be carefully managed to reduce the 976 chance of a third-party CA with poor certification practices from 977 being trusted. Disabling the Implicit Trust Anchor database after 978 successfully receiving the Distribution of CA certificates response 979 (Section 4.1.3 of [RFC7030]) limits any risk to the first DTLS 980 exchange. 982 In accordance with [RFC7030], TLS cipher suites that include 983 "_EXPORT_" and "_DES_" in their names MUST NOT be used. More 984 information about recommendations of TLS and DTLS are included in 985 [RFC7525]. 987 As described in CMC, Section 6.7 of [RFC5272], "For keys that can be 988 used as signature keys, signing the certification request with the 989 private key serves as a POP on that key pair". The inclusion of tls- 990 unique in the certification request links the proof-of-possession to 991 the TLS proof-of-identity. This implies but does not prove that the 992 authenticated client currently has access to the private key. 994 Regarding the Certificate Signing Request (CSR), an adversary could 995 exclude attributes that a server may want, include attributes that a 996 server may not want, and render meaningless other attributes that a 997 server may want. The CA is expected to be able to enforce policies 998 to recover from improper CSR requests. 1000 Interpreters of ASN.1 structures should be aware of the use of 1001 invalid ASN.1 length fields and should take appropriate measures to 1002 guard against buffer overflows, stack overruns in particular, and 1003 malicious content in general. 1005 11.2. HTTPS-CoAPS Registrar considerations 1007 The Registrar proposed in Section 8 must be deployed with care, and 1008 only when the recommended connections are impossible. When POP 1009 linking is used the Registrar terminating the TLS connection 1010 establishes a new one with the upstream CA. Thus, it is impossible 1011 for POP linking to be enforced end-to-end for the EST transaction. 1012 The EST server could be configured to accept POP linking information 1013 that does not match the current TLS session because the authenticated 1014 EST Registrar client has verified this information when acting as an 1015 EST server. The introduction of an EST-coaps-to-HTTP Registrar 1016 assumes the client can trust the registrar using its implicit or 1017 explicit TA database. It also assumes the Registrar has a trust 1018 relationship with the upstream EST server in order to act on behalf 1019 of the clients. 1021 In a server-side key generation case, if no end-to-end encryption is 1022 used, the Registrar may be able see the private key as it acts as a 1023 man-in-the-middle. Thus, the clients puts its trust on the Registrar 1024 not exposing the private key. 1026 Clients that leverage server-side key generation have no knowledge if 1027 the Registrar will be generating the keys and enrolling the 1028 certificates with the CA or if the CA will be responsible for 1029 generating the keys, the existence of a Registrar requires the client 1030 to put its trust on the registrar doing the right thing if it is 1031 generating they private keys. 1033 12. Acknowledgements 1035 The authors are very grateful to Klaus Hartke for his detailed 1036 explanations on the use of Block with DTLS and his support for the 1037 content-format specification. The authors would like to thank Esko 1038 Dijk and Michael Verschoor for the valuable discussions that helped 1039 in shaping the solution. They would also like to thank Peter 1040 Panburana for his feedback on technical details of the solution. 1041 Constructive comments were received from Benjamin Kaduk, Eliot Lear, 1042 Jim Schaad, Hannes Tschofenig, Julien Vermillard, and John Manuel. 1044 13. References 1046 13.1. Normative References 1048 [I-D.ietf-core-multipart-ct] 1049 Fossati, T., Hartke, K., and C. Bormann, "Multipart 1050 Content-Format for CoAP", draft-ietf-core-multipart-ct-02 1051 (work in progress), August 2018. 1053 [I-D.ietf-lamps-rfc5751-bis] 1054 Schaad, J., Ramsdell, B., and S. Turner, "Secure/ 1055 Multipurpose Internet Mail Extensions (S/MIME) Version 4.0 1056 Message Specification", draft-ietf-lamps-rfc5751-bis-12 1057 (work in progress), September 2018. 1059 [RFC2119] Bradner, S., "Key words for use in RFCs to Indicate 1060 Requirement Levels", BCP 14, RFC 2119, 1061 DOI 10.17487/RFC2119, March 1997, 1062 . 1064 [RFC5272] Schaad, J. and M. Myers, "Certificate Management over CMS 1065 (CMC)", RFC 5272, DOI 10.17487/RFC5272, June 2008, 1066 . 1068 [RFC5967] Turner, S., "The application/pkcs10 Media Type", RFC 5967, 1069 DOI 10.17487/RFC5967, August 2010, 1070 . 1072 [RFC6347] Rescorla, E. and N. Modadugu, "Datagram Transport Layer 1073 Security Version 1.2", RFC 6347, DOI 10.17487/RFC6347, 1074 January 2012, . 1076 [RFC6690] Shelby, Z., "Constrained RESTful Environments (CoRE) Link 1077 Format", RFC 6690, DOI 10.17487/RFC6690, August 2012, 1078 . 1080 [RFC7030] Pritikin, M., Ed., Yee, P., Ed., and D. Harkins, Ed., 1081 "Enrollment over Secure Transport", RFC 7030, 1082 DOI 10.17487/RFC7030, October 2013, 1083 . 1085 [RFC7049] Bormann, C. and P. Hoffman, "Concise Binary Object 1086 Representation (CBOR)", RFC 7049, DOI 10.17487/RFC7049, 1087 October 2013, . 1089 [RFC7252] Shelby, Z., Hartke, K., and C. Bormann, "The Constrained 1090 Application Protocol (CoAP)", RFC 7252, 1091 DOI 10.17487/RFC7252, June 2014, 1092 . 1094 [RFC7959] Bormann, C. and Z. Shelby, Ed., "Block-Wise Transfers in 1095 the Constrained Application Protocol (CoAP)", RFC 7959, 1096 DOI 10.17487/RFC7959, August 2016, 1097 . 1099 [RFC8075] Castellani, A., Loreto, S., Rahman, A., Fossati, T., and 1100 E. Dijk, "Guidelines for Mapping Implementations: HTTP to 1101 the Constrained Application Protocol (CoAP)", RFC 8075, 1102 DOI 10.17487/RFC8075, February 2017, 1103 . 1105 [RFC8446] Rescorla, E., "The Transport Layer Security (TLS) Protocol 1106 Version 1.3", RFC 8446, DOI 10.17487/RFC8446, August 2018, 1107 . 1109 13.2. Informative References 1111 [I-D.rescorla-tls-dtls-connection-id] 1112 Rescorla, E., Tschofenig, H., Fossati, T., and T. Gondrom, 1113 "The Datagram Transport Layer Security (DTLS) Connection 1114 Identifier", draft-rescorla-tls-dtls-connection-id-02 1115 (work in progress), November 2017. 1117 [RFC0791] Postel, J., "Internet Protocol", STD 5, RFC 791, 1118 DOI 10.17487/RFC0791, September 1981, 1119 . 1121 [RFC4919] Kushalnagar, N., Montenegro, G., and C. Schumacher, "IPv6 1122 over Low-Power Wireless Personal Area Networks (6LoWPANs): 1123 Overview, Assumptions, Problem Statement, and Goals", 1124 RFC 4919, DOI 10.17487/RFC4919, August 2007, 1125 . 1127 [RFC5273] Schaad, J. and M. Myers, "Certificate Management over CMS 1128 (CMC): Transport Protocols", RFC 5273, 1129 DOI 10.17487/RFC5273, June 2008, 1130 . 1132 [RFC5705] Rescorla, E., "Keying Material Exporters for Transport 1133 Layer Security (TLS)", RFC 5705, DOI 10.17487/RFC5705, 1134 March 2010, . 1136 [RFC5929] Altman, J., Williams, N., and L. Zhu, "Channel Bindings 1137 for TLS", RFC 5929, DOI 10.17487/RFC5929, July 2010, 1138 . 1140 [RFC5958] Turner, S., "Asymmetric Key Packages", RFC 5958, 1141 DOI 10.17487/RFC5958, August 2010, 1142 . 1144 [RFC6090] McGrew, D., Igoe, K., and M. Salter, "Fundamental Elliptic 1145 Curve Cryptography Algorithms", RFC 6090, 1146 DOI 10.17487/RFC6090, February 2011, 1147 . 1149 [RFC6402] Schaad, J., "Certificate Management over CMS (CMC) 1150 Updates", RFC 6402, DOI 10.17487/RFC6402, November 2011, 1151 . 1153 [RFC7230] Fielding, R., Ed. and J. Reschke, Ed., "Hypertext Transfer 1154 Protocol (HTTP/1.1): Message Syntax and Routing", 1155 RFC 7230, DOI 10.17487/RFC7230, June 2014, 1156 . 1158 [RFC7231] Fielding, R., Ed. and J. Reschke, Ed., "Hypertext Transfer 1159 Protocol (HTTP/1.1): Semantics and Content", RFC 7231, 1160 DOI 10.17487/RFC7231, June 2014, 1161 . 1163 [RFC7251] McGrew, D., Bailey, D., Campagna, M., and R. Dugal, "AES- 1164 CCM Elliptic Curve Cryptography (ECC) Cipher Suites for 1165 TLS", RFC 7251, DOI 10.17487/RFC7251, June 2014, 1166 . 1168 [RFC7525] Sheffer, Y., Holz, R., and P. Saint-Andre, 1169 "Recommendations for Secure Use of Transport Layer 1170 Security (TLS) and Datagram Transport Layer Security 1171 (DTLS)", BCP 195, RFC 7525, DOI 10.17487/RFC7525, May 1172 2015, . 1174 [RFC7925] Tschofenig, H., Ed. and T. Fossati, "Transport Layer 1175 Security (TLS) / Datagram Transport Layer Security (DTLS) 1176 Profiles for the Internet of Things", RFC 7925, 1177 DOI 10.17487/RFC7925, July 2016, 1178 . 1180 [RFC8422] Nir, Y., Josefsson, S., and M. Pegourie-Gonnard, "Elliptic 1181 Curve Cryptography (ECC) Cipher Suites for Transport Layer 1182 Security (TLS) Versions 1.2 and Earlier", RFC 8422, 1183 DOI 10.17487/RFC8422, August 2018, 1184 . 1186 Appendix A. EST messages to EST-coaps 1188 This section takes all examples from Appendix A of [RFC7030], changes 1189 the payload from Base64 to binary and replaces the http headers by 1190 their CoAP equivalents. 1192 The corresponding CoAP headers are only shown in Appendix A.1. 1193 Creating CoAP headers are assumed to be generally known. 1195 Binary payload is a CBOR major type 2 (byte array), that is shown 1196 with a base16 (hexadecimal) CBOR diagnostic notation. 1198 [EDNOTE: The payloads of the examples need to be re-generated with 1199 appropriate tools and example certificates.] 1201 A.1. cacerts 1203 These examples assume that the resource discovery, returned a short 1204 URL of "/est". 1206 In EST-coaps, a coaps cacerts IPv4 message can be: 1208 GET coaps://192.0.2.1:8085/est/crts 1210 The corresponding CoAP header fields are shown below. The use of 1211 block and DTLS are worked out in Appendix B. 1213 Ver = 1 1214 T = 0 (CON) 1215 Code = 0x01 (0.01 is GET) 1216 Token = 0x9a (client generated) 1217 Options 1218 Option1 (Uri-Host) [optional] 1219 Option Delta = 0x3 (option nr = 3) 1220 Option Length = 0x9 1221 Option Value = 192.0.2.1 1222 Option2 (Uri-Port) [optional] 1223 Option Delta = 0x4 (option nr = 3+4=7) 1224 Option Length = 0x4 1225 Option Value = 8085 1226 Option3 (Uri-Path) 1227 Option Delta = 0x4 (option nr = 7+4= 11) 1228 Option Length = 0x5 1229 Option Value = "est" 1230 Option4 (Uri-Path) 1231 Option Delta = 0x0 (option nr = 11+0= 11) 1232 Option Length = 0x6 1233 Option Value = "crts" 1234 Option5 (Max-Age) 1235 Option Delta = 0x3 (option nr = 11+3= 14) 1236 Option Length = 0x1 1237 Option Value = 0x1 (1 minute) 1238 Payload = [Empty] 1240 A 2.05 Content response with a cert in EST-coaps will then be: 1242 2.05 Content (Content-Format: 281) 1243 {payload} 1245 with CoAP fields 1247 Ver = 1 1248 T = 2 (ACK) 1249 Code = 0x45 (2.05 Content) 1250 Token = 0x9a (copied by server) 1251 Options 1252 Option1 (Content-Format) 1253 Option Delta = 0xC (option nr =12) 1254 Option Length = 0x2 1255 Option Value = 281 (defined in this document) 1257 Payload = 1258 h'30233906092a6206734107028c2a3023260201013100300b06092a6206734107018 1259 c0c3020bb302063c20102020900a61e75193b7acc0d06092a620673410105050030 1260 1b31193017060355040313106573744578616d706c654341204f774f301e170d313 1261 3303530393033353333315a170d3134303530393033353333315a301b3119301706 1262 0355040313106573744578616d706c654341204f774f302062300d06092a6206734 1263 10101050003204f0030204a022041003a923a2968bae4aae136ca4e2512c5200680 1264 358482ac39d6f640e4574e654ea35f48b1e054c5da3372872f7a1e429f4edf39584 1265 32efb2106591d3eb783c1034709f251fc86566bda2d541c792389eac4ec9e181f4b 1266 9f596e5ef2679cc321542b11337f90a44df3c85f1516561fa968a1914f265bc0b82 1267 76ebe3106a790d97d34c8c37c74fe1c30b396424664ac426284a9f6022e02693843 1268 6880adfcd95c98ca1dfc2e6d75319b85d0458de28a9d13fb16d620fff7541f6a25d 1269 7daf004355020301000130b040300f0603551d130101f10530030101fc1d0603551 1270 d0e04160414084d321ca0135e77217a486b686b334b00e0603551d0f0101f104030 1271 20106300d06092a62067341010505000320410023703b965746a0c2c978666d787a 1272 94f89b495a11f0d369b28936ec2475c0f0855c8e83f823f2b871a1d92282f323c45 1273 904ba008579216cf5223b8b1bc425a0677262047f7700240631c17f3035d1c3780b 1274 2385241cba1f4a6e98e6be6820306b3a786de5a557795d1893822347b5f825d34a7 1275 ad2876f8feba4d525b31066f6505796f71530003431a3e6bbfe788b4565029a7e20 1276 a51107677552586152d051e8eebf383e92288983421d5c5652a4870c3af74b9bdbe 1277 d6b462e2263d30f6d3020c330206bc20102020101300d06092a6206734101050500 1278 301b31193017060355040313106573744578616d706c654341204f774f301e170d3 1279 133303530393033353333325a170d3134303530393033353333325a301b31193017 1280 060355040313106573744578616d706c654341204e774f302062300d06092a62067 1281 3410101050003204f0030204a02204100ef6b677a3247c1fc03d2b9baf113e5e7e1 1282 1f49e0421120e6b8384160f2bf02630ef544d5fd0d5623b35713c79a7229283a790 1283 8751a634aa420a3e2a4b1f10519d046f02f5a5dd6d760c2a842356e067b7bd94338 1284 d1faa3b3ddd4813060a207b0a097067007e45b052b60fdbae4656e11562c4f5abb7 1285 b0cf87a79d221f1127313c53371ce1245d63db45a1203a23340ba08042c768d03b8 1286 076a028d3a51d87d2ef107bbd6f2305ce5e67668724002fb726df9c14476c37de0f 1287 55033f192a5ad21f9a2a71c20301000134b050300e0603551d0f0101f104030204c 1288 1d0603551d0e04160414112966e304761732fbfe6a2c823c301f0603551d2304183 1289 0165084d321ca0135e77217a486b686b334b00d06092a6206734101050500032041 1290 00b382ba3355a50e287bae15758b3beff63d34d3e357b90031495d018868e49589b 1291 9faf46a4ad49b1d35b06ef380106677440934663c2cc111c183655f4dc41c0b3401 1292 123d35387389db91f1e1b4131b16c291d35730b3f9b33c7475124851555fe5fc647 1293 e8fd029605367c7e01281bf6617110021b0d10847dce0e9f0ca6c764b6334784055 1294 172c3983d1e3a3a82301a54fcc9b0670c543a1c747164619101ff23b240b2a26394 1295 c1f7d38d0e2f4747928ece5c34627a075a8b3122011e9d9158055c28f020c330206 1296 bc20102020102300d06092a6206734101050500301b311930170603550403131065 1297 73744578616d706c654341204e774e301e170d3133303530393033353333325a170 1298 d3134303530393033353333325a301b31193017060355040313106573744578616d 1299 706c654341204f774e302062300d06092a620673410101050003204f0030204a022 1300 041003a923a2968bae4aae136ca4e2512c5200680358482ac39d6f640e4574e654e 1301 a35f48b1e054c5da3372872f7a1e429f4edf3958432efb2106591d3eb783c103470 1302 9f251fc86566bda2d541c792389eac4ec9e181f4b9f596e5ef2679cc321542b1133 1303 7f90a44df3c85f1516561fa968a1914f265bc0b8276ebe3106a790d97d34c8c37c7 1304 4fe1c30b396424664ac426284a9f6022e026938436880adfcd95c98ca1dfc2e6d75 1305 319b85d0458de28a9d13fb16d620fff7541f6a25d7daf004355020301000134b050 1306 300e0603551d0f0101f104030204c1d0603551d0e04160414084d321ca0135e7721 1307 7a486b686b334b01f0603551d230418301653112966e304761732fbfe6a2c823c30 1308 0d06092a6206734101050500032041002e106933a443070acf5594a3a584d08af7e 1309 06c295059370a06639eff9bd418d13bc25a298223164a6cf1856b11a81617282e4a 1310 410d82ef086839c6e235690322763065455351e4c596acc7c016b225dec094706c2 1311 a10608f403b10821984c7c152343b18a768c2ad30238dc45dd653ee6092b0d5cd4c 1312 2f7d236043269357f76d13f95fb5f00d0e19263c6833948e1ba612ce8197af650e2 1313 5d882c12f4b6b9b67252c608ef064aca3f9bc867d71172349d510bb7651cd438837 1314 73d927deb41c4673020bb302063c201020209009b9dda3324700d06092a62067341 1315 01050500301b31193017060355040313106573744578616d706c654341204e774e3 1316 01e170d3133303530393033353333325a170d3134303530393033353333325a301b 1317 31193017060355040313106573744578616d706c654341204e774e302062300d060 1318 92a620673410101050003204f0030204a02204100ef6b677a3247c1fc03d2b9baf1 1319 13e5e7e11f49e0421120e6b8384160f2bf02630ef544d5fd0d5623b35713c79a722 1320 9283a7908751a634aa420a3e2a4b1f10519d046f02f5a5dd6d760c2a842356e067b 1321 7bd94338d1faa3b3ddd4813060a207b0a097067007e45b052b60fdbae4656e11562 1322 c4f5abb7b0cf87a79d221f1127313c53371ce1245d63db45a1203a23340ba08042c 1323 768d03b8076a028d3a51d87d2ef107bbd6f2305ce5e67668724002fb726df9c1447 1324 6c37de0f55033f192a5ad21f9a2a71c20301000130b040300f0603551d130101f10 1325 530030101fc1d0603551d0e04160414112966e304761732fbfe6a2c823c300e0603 1326 551d0f0101f10403020106300d06092a620673410105050003204100423f06d4b76 1327 0f4b42744a279035571696f272a0060f1325a40898509601ad14004f652db6312a1 1328 475c4d7cd50f4b269035585d7856c5337765a66b38462d5bdaa7778aab24bbe2815 1329 e37722cd10e7166c50e75ab75a1271324460211991e7445a2960f47351a1a629253 1330 34119794b90e320bc730d6c1bee496e7ac125ce9a1eca595a3a4c54a865e6b623c9 1331 247bfd0a7c19b56077392555c955e233642bec643ae37c166c5e221d797aea3748f 1332 0391c8d692a5cf9bb71f6d0e37984d6fa673a30d0c006343116f58403100' 1334 The hexadecimal dump of the CBOR payload looks like: 1336 59 09CD # bytes(2509) 1337 30233906092A6206734107028C2A3023260201013100300B06092A62067341070 1338 18C0C3020BB302063C20102020900A61E75193B7ACC0D06092A62067341010505 1339 00301B31193017060355040313106573744578616D706C654341204F774F301E1 1340 70D3133303530393033353333315A170D3134303530393033353333315A301B31 1341 193017060355040313106573744578616D706C654341204F774F302062300D060 1342 92A620673410101050003204F0030204A022041003A923A2968BAE4AAE136CA4E 1343 2512C5200680358482AC39D6F640E4574E654EA35F48B1E054C5DA3372872F7A1 1344 E429F4EDF3958432EFB2106591D3EB783C1034709F251FC86566BDA2D541C7923 1345 89EAC4EC9E181F4B9F596E5EF2679CC321542B11337F90A44DF3C85F1516561FA 1346 968A1914F265BC0B8276EBE3106A790D97D34C8C37C74FE1C30B396424664AC42 1347 6284A9F6022E026938436880ADFCD95C98CA1DFC2E6D75319B85D0458DE28A9D1 1348 3FB16D620FFF7541F6A25D7DAF004355020301000130B040300F0603551D13010 1349 1F10530030101FC1D0603551D0E04160414084D321CA0135E77217A486B686B33 1350 4B00E0603551D0F0101F10403020106300D06092A620673410105050003204100 1351 23703B965746A0C2C978666D787A94F89B495A11F0D369B28936EC2475C0F0855 1352 C8E83F823F2B871A1D92282F323C45904BA008579216CF5223B8B1BC425A06772 1353 62047F7700240631C17F3035D1C3780B2385241CBA1F4A6E98E6BE6820306B3A7 1354 86DE5A557795D1893822347B5F825D34A7AD2876F8FEBA4D525B31066F6505796 1355 F71530003431A3E6BBFE788B4565029A7E20A51107677552586152D051E8EEBF3 1356 83E92288983421D5C5652A4870C3AF74B9BDBED6B462E2263D30F6D3020C33020 1357 6BC20102020101300D06092A6206734101050500301B311930170603550403131 1358 06573744578616D706C654341204F774F301E170D313330353039303335333332 1359 5A170D3134303530393033353333325A301B31193017060355040313106573744 1360 578616D706C654341204E774F302062300D06092A620673410101050003204F00 1361 30204A02204100EF6B677A3247C1FC03D2B9BAF113E5E7E11F49E0421120E6B83 1362 84160F2BF02630EF544D5FD0D5623B35713C79A7229283A7908751A634AA420A3 1363 E2A4B1F10519D046F02F5A5DD6D760C2A842356E067B7BD94338D1FAA3B3DDD48 1364 13060A207B0A097067007E45B052B60FDBAE4656E11562C4F5ABB7B0CF87A79D2 1365 21F1127313C53371CE1245D63DB45A1203A23340BA08042C768D03B8076A028D3 1366 A51D87D2EF107BBD6F2305CE5E67668724002FB726DF9C14476C37DE0F55033F1 1367 92A5AD21F9A2A71C20301000134B050300E0603551D0F0101F104030204C1D060 1368 3551D0E04160414112966E304761732FBFE6A2C823C301F0603551D2304183016 1369 5084D321CA0135E77217A486B686B334B00D06092A62067341010505000320410 1370 0B382BA3355A50E287BAE15758B3BEFF63D34D3E357B90031495D018868E49589 1371 B9FAF46A4AD49B1D35B06EF380106677440934663C2CC111C183655F4DC41C0B3 1372 401123D35387389DB91F1E1B4131B16C291D35730B3F9B33C7475124851555FE5 1373 FC647E8FD029605367C7E01281BF6617110021B0D10847DCE0E9F0CA6C764B633 1374 4784055172C3983D1E3A3A82301A54FCC9B0670C543A1C747164619101FF23B24 1375 0B2A26394C1F7D38D0E2F4747928ECE5C34627A075A8B3122011E9D9158055C28 1376 F020C330206BC20102020102300D06092A6206734101050500301B31193017060 1377 355040313106573744578616D706C654341204E774E301E170D31333035303930 1378 33353333325A170D3134303530393033353333325A301B3119301706035504031 1379 3106573744578616D706C654341204F774E302062300D06092A62067341010105 1380 0003204F0030204A022041003A923A2968BAE4AAE136CA4E2512C520068035848 1381 2AC39D6F640E4574E654EA35F48B1E054C5DA3372872F7A1E429F4EDF3958432E 1382 FB2106591D3EB783C1034709F251FC86566BDA2D541C792389EAC4EC9E181F4B9 1383 F596E5EF2679CC321542B11337F90A44DF3C85F1516561FA968A1914F265BC0B8 1384 276EBE3106A790D97D34C8C37C74FE1C30B396424664AC426284A9F6022E02693 1385 8436880ADFCD95C98CA1DFC2E6D75319B85D0458DE28A9D13FB16D620FFF7541F 1386 6A25D7DAF004355020301000134B050300E0603551D0F0101F104030204C1D060 1387 3551D0E04160414084D321CA0135E77217A486B686B334B01F0603551D2304183 1388 01653112966E304761732FBFE6A2C823C300D06092A6206734101050500032041 1389 002E106933A443070ACF5594A3A584D08AF7E06C295059370A06639EFF9BD418D 1390 13BC25A298223164A6CF1856B11A81617282E4A410D82EF086839C6E235690322 1391 763065455351E4C596ACC7C016B225DEC094706C2A10608F403B10821984C7C15 1392 2343B18A768C2AD30238DC45DD653EE6092B0D5CD4C2F7D236043269357F76D13 1393 F95FB5F00D0E19263C6833948E1BA612CE8197AF650E25D882C12F4B6B9B67252 1394 C608EF064ACA3F9BC867D71172349D510BB7651CD43883773D927DEB41C467302 1395 0BB302063C201020209009B9DDA3324700D06092A6206734101050500301B3119 1396 3017060355040313106573744578616D706C654341204E774E301E170D3133303 1397 530393033353333325A170D3134303530393033353333325A301B311930170603 1398 55040313106573744578616D706C654341204E774E302062300D06092A6206734 1399 10101050003204F0030204A02204100EF6B677A3247C1FC03D2B9BAF113E5E7E1 1400 1F49E0421120E6B8384160F2BF02630EF544D5FD0D5623B35713C79A7229283A7 1401 908751A634AA420A3E2A4B1F10519D046F02F5A5DD6D760C2A842356E067B7BD9 1402 4338D1FAA3B3DDD4813060A207B0A097067007E45B052B60FDBAE4656E11562C4 1403 F5ABB7B0CF87A79D221F1127313C53371CE1245D63DB45A1203A23340BA08042C 1404 768D03B8076A028D3A51D87D2EF107BBD6F2305CE5E67668724002FB726DF9C14 1405 476C37DE0F55033F192A5AD21F9A2A71C20301000130B040300F0603551D13010 1406 1F10530030101FC1D0603551D0E04160414112966E304761732FBFE6A2C823C30 1407 0E0603551D0F0101F10403020106300D06092A620673410105050003204100423 1408 F06D4B760F4B42744A279035571696F272A0060F1325A40898509601AD14004F6 1409 52DB6312A1475C4D7CD50F4B269035585D7856C5337765A66B38462D5BDAA7778 1410 AAB24BBE2815E37722CD10E7166C50E75AB75A1271324460211991E7445A2960F 1411 47351A1A62925334119794B90E320BC730D6C1BEE496E7AC125CE9A1ECA595A3A 1412 4C54A865E6B623C9247BFD0A7C19B56077392555C955E233642BEC643AE37C166 1413 C5E221D797AEA3748F0391C8D692A5CF9BB71F6D0E37984D6FA673A30D0C00634 1414 3116F58403100 1416 A.2. csrattrs 1418 In the following valid /csrattrs exchange, the EST-coaps client 1419 authenticates itself with a certificate issued by the connected CA. 1421 The initial DTLS handshake is identical to the enrollment example. 1422 The IPv6 CoAP GET request looks like: 1424 REQ: 1425 GET coaps://[2001:db8::2:1]:61616/est/att 1426 (Content-Format: 285) 1428 A 2.05 Content response contains attributes which are relevant for 1429 the authenticated client. In this example, the EST-coaps server 1430 returns two attributes that the client can ignore when they are 1431 unknown to him. 1433 A.3. enroll / reenroll 1435 During the Enroll/Reenroll exchange, the EST-coaps client uses a CSR 1436 (Content-Format 286) request in the POST request payload. 1438 After verification of the CSR by the server, a 2.05 Content response 1439 with the issued certificate will be returned to the client. As 1440 described in Section 5.5, if the server is not able to provide a 1441 response immediately, it sends an empty ACK with response code 5.03 1442 (Service Unavailabel) and the Max-Age option. See Figure 3 for an 1443 example exchange. 1445 [EDNOTE: When redoing this example, given that POP linking is also 1446 used, make sure it is obvious that the ChallengePassword attribute in 1447 the CSR is valid HMAC output. HMAC-REAL.] 1448 POST [2001:db8::2:1]:61616/est/sen 1449 (token 0x45) 1450 (Content-Format: 286) 1451 h'30208530206d020100301f311d301b0603550403131464656d6f7374657034203 1452 1333638313431333532302062300d06092a620673410101050003204f0030204a 1453 022041005d9f4dffd3c5949f646a9584367778560950b355c35b8e34726dd3764 1454 54231734795b4c09b9c6d75d408311307a81f7adef7f5d241f7d5be85620c5d44 1455 38bbb4242cf215c167f2ccf36c364ea2618a62f0536576369d6304e6a96877224 1456 7d86824f079faac7a6f694cfda5b84c42087dc062d462190c525813f210a036a7 1457 37b4f30d8891f4b75559fb72752453146332d51c937557716ccec624f5125c3a4 1458 447ad3115020048113fef54ad554ee88af09a2583aac9024075113db4990b1786 1459 b871691e0f02030100018701f06092a620673410907311213102b72724369722f 1460 372b45597535305434300d06092a620673410105050003204100441b40177a3a6 1461 5501487735a8ad5d3827a4eaa867013920e2afcda87aa81733c7c0353be47e1bf 1462 a7cda5176e7ccc6be22ae03498588d5f2de3b143f2b1a6175ec544e8e7625af6b 1463 836fd4416894c2e55ea99c6606f69075d6d53475d410729aa6d806afbb9986caf 1464 7b844b5b3e4545f19071865ada007060cad6db26a592d4a7bda7d586b68110962 1465 17071103407553155cddc75481e272b5ed553a8593fb7e25100a6f7605085dab4 1466 fc7e0731f0e7fe305703791362d5157e92e6b5c2e3edbcadb40' 1468 RET: 1469 (Content-Format: 281)(token =0x45) 1470 2.01 Created 1471 h'3020f806092a62067341070283293020e50201013100300b06092a62067341070 1472 1830b3020c730206fc20102020115300d06092a6206734101050500301b311930 1473 17060355040313106573744578616d706c654341204e774e301e170d313330353 1474 0393233313535335a170d3134303530393233313535335a301f311d301b060355 1475 0403131464656d6f73746570342031333638313431333532302062300d06092a6 1476 20673410101050003204f0030204a022041005d9f4dffd3c5949f646a95843677 1477 78560950b355c35b8e34726dd376454231734795b4c09b9c6d75d408311307a81 1478 f7adef7f5d241f7d5be85620c5d4438bbb4242cf215c167f2ccf36c364ea2618a 1479 62f0536576369d6304e6a968772247d86824f079faac7a6f694cfda5b84c42087 1480 dc062d462190c525813f210a036a737b4f30d8891f4b75559fb72752453146332 1481 d51c937557716ccec624f5125c3a4447ad3115020048113fef54ad554ee88af09 1482 a2583aac9024075113db4990b1786b871691e0f020301000134b050300e060355 1483 1d0f0101f104030204c1d0603551d0e04160414e81d0788aa2710304c5ecd4d1e 1484 065701f0603551d230418301653112966e304761732fbfe6a2c823c300d06092a 1485 6206734101050500032041002910d86f2ffeeb914c046816871de601567d291b4 1486 3fabee0f0e8ff81cea27302a7133e20e9d04029866a8963c7d14e26fbe8a0ab1b 1487 77fbb1214bbcdc906fbc381137ec1de685f79406c3e416b8d82f97174bc691637 1488 5a4e1c4bf744c7572b4b2c6bade9fb35da786392ee0d95e3970542565f3886ad6 1489 7746d1b12484bb02616e63302dc371dc6006e431fb7c457598dd204b367b0b3d3 1490 258760a303f1102db26327f929b7c5a60173e1799491b69150248756026b80553 1491 171e4733ad3d13c0103100' 1493 A.4. serverkeygen 1495 During this valid /serverkeygen exchange, the EST-coaps client 1496 authenticates itself using the certificate provided by the connected 1497 CA. 1499 The initial DTLS handshake is identical to the enrollment example. 1500 The CoAP GET request looks like: 1502 [EDNOTE: same comment as HMAC-REAL above applies.] 1504 [EDNOTE: Suggestion to have only one example with complete encrypted 1505 payload (the short one) and point out the different fields. Update 1506 this example according to the agreed upon solution from Section 5.6. 1507 ] 1509 POST coaps://192.0.2.1:8085/est/skg 1510 (token 0xa5) 1511 (Content-Format: 286)(Max-Age=120) 1513 h'302081302069020100305b313e303c060355040313357365727665724b6579476 1514 56e2072657120627920636c69656e7420696e2064656d6f207374657020313220 1515 3133363831343139353531193017060355040513105049443a576964676574205 1516 34e3a3130302062300d06092a620673410101050003204f0030204a02204100f4 1517 dfa6c03f7f2766b23776c333d2c0f9d1a7a6ee36d01499bbe6f075d1e38a57e98 1518 ecc197f51b75228454b7f19652332de5e52e4a974c6ae34e1df80b33f15f47d3b 1519 cbf76116bb0e4d3e04a9651218a476a13fc186c2a255e4065ff7c271cff104e47 1520 31fad53c22b21a1e5138bf9ad0187314ac39445949a48805392390e78c7659621 1521 6d3e61327a534f5ea7721d2b1343c7362b37da502717cfc2475653c7a3860c5f4 1522 0612a5db6d33794d755264b6327e3a3263b149628585b85e57e42f6b3277591b0 1523 2030100018701f06092a6206734109073112131064467341586d4a6e6a6f6b427 1524 4447672300d06092a620673410105050003204100472d11007e5a2b2c2023d47a 1525 6d71d046c307701d8ebc9e47272713378390b4ee321462a3dbe54579f5a514f6f 1526 4050af497f428189b63655d03a194ef729f101743e5d03fbc6ae1e84486d1300a 1527 f9288724381909188c851fa9a5059802eb64449f2a3c9e441353d136768da27ff 1528 4f277651d676a6a7e51931b08f56135a2230891fd184960e1313e7a1a9139ed19 1529 28196867079a456cd2266cb754a45151b7b1b939e381be333fea61580fe5d25bf 1530 4823dbd2d6a98445b46305c10637e202856611' 1532 RET: 1533 2.01 Content (Content-Format: TBD8) 1534 (token=0xa5) 1536 [284, 1537 h'30213e020100300d06092a6206734101010500042128302124020100022041003 1538 c0bc2748f2003e3e8ea15f746f2a71e83f585412b92cf6f8e64de02e056153274 1539 dd01c95dd9cff3112aa141774ab655c3d56359c3b3df055294692ed848e7e30a1 1540 1bf14e47e0693d93017022b4cdb3e6d40325356152b213c8b535851e681a7074c 1541 0c6d2b60e7c32fc0336b28e743eba4e5921074d47195d3c05e43c527526e692d5 1542 45e562578d2d4b5f2191bff89d3eef0222764a2674637a1f99257216647df6704 1543 efec5adbf54dab24231844eb595875795000e673dd6862310a146ad7e31083010 1544 001022041004e6b3f78b7791d6377f33117c17844531c81111fb8000282816264 1545 915565bc7c3f3f643b537a2c69140a31c22550fa97e5132c61b74166b68626704 1546 260620333050f510096b6570f5880e7e1c15dc0ca6ce2b5f187e2325da14ab705 1547 ad004717f3b2f779127b5c535e0cee6a343b502722f2397a26126e0af606b5aa7 1548 f96313511c0b7eb26354f91b82269de62757e3def807a6afdf83ddcbb0614bb7c 1549 542e6975d6456554e7bd9988fbd1930cd44d0e01ee9182ca54539418653150254 1550 1ad1a2a11e5021040bfce554b642c29131e7d65455e83c5406d76771912f758f5 1551 ee3ee36af386f38ffa313c0f661880c5a2b0970485d36f528e7f77a2e55b4ad76 1552 1242d1c2f75939c8061217d31491d305d3e07d6161c43e26f7de4477b1811de92 1553 33dc75b426302104015bf48ac376f52887813461fc54635517bcb67293837053e 1554 8ce1a33da7a35565a75a370dc14555b5316cb55742380350774d769d151ff0456 1555 0214389a232a2258326163167504cfce44cd316f63bb8a52da53a4cb74fd87194 1556 c0844881f791f23b0813ea0921325edd14459d41c8a1593f04316388e40b35fef 1557 7d2a195a5930fa54774427ac821eee2c62790d2c17bd192af794c611011506557 1558 83d4efe22185cbd83368786f2b1e68a5a27067e321066f0217b4b6d7971a3c21a 1559 241366b7907187583b511102103369047e5cce0b65012200df5ec697b5827575c 1560 db6821ff299d6a69574b31ddf0fbe9245ea2f74396c24b3a7565067e41366423b 1561 5bdd2b2a78194094dbe333f493d159b8e07722f2280d48388db7f1c9f0633bb0e 1562 173de2c3aa1f200af535411c7090210401421e2ea217e37312dcc606f453a6634 1563 f3df4dc31a9e910614406412e70eec9247f10672a500947a64356c015a845a7d1 1564 50e2e3911a2b3b61070a73247166da10bb45474cc97d1ec2bc392524307f35118 1565 f917438f607f18181684376e13a39e07', 1566 281, 1567 h'3020c506092a62067341070283363020f20201013100300b06092a62067341070 1568 183183020d430207cc20102020116300d06092a6206734101050500301b311930 1569 17060355040313106573744578616d706c654341204e774e301e170d313330353 1570 0393233323535365a170d3134303530393233323535365a302c312a3028060355 1571 0403132173657276657273696465206b65792067656e657261746564207265737 1572 06f6e7365302062300d06092a620673410101050003204f0030204a022041003c 1573 0bc2748f2003e3e8ea15f746f2a71e83f585412b92cf6f8e64de02e056153274d 1574 d01c95dd9cff3112aa141774ab655c3d56359c3b3df055294692ed848e7e30a11 1575 bf14e47e0693d93017022b4cdb3e6d40325356152b213c8b535851e681a7074c0 1576 c6d2b60e7c32fc0336b28e743eba4e5921074d47195d3c05e43c527526e692d54 1577 5e562578d2d4b5f2191bff89d3eef0222764a2674637a1f99257216647df6704e 1578 fec5adbf54dab24231844eb595875795000e673dd6862310a146ad7e310830100 1579 0134b050300e0603551d0f0101f104030204c1d0603551d0e04160414764b1bd5 1580 e69935626e476b195a1a8c1f0603551d230418301653112966e304761732fbfe6 1581 a2c823c300d06092a620673410105050003204100474e5100a9cdaaa813b30f48 1582 40340fb17e7d6d6063064a5a7f2162301c464b5a8176623dfb1a4a484e618de1c 1583 3c3c5927cf590f4541233ff3c251e772a9a3f2c5fc6e5ef2fe155e5e385deb846 1584 b36eb4c3c7ef713f2d137ae8be4c022715fd033a818d55250f4e6077718180755 1585 a4fa677130da60818175ca4ab2af1d15563624c51e13dfdcf381881b72327e2f4 1586 9b7467e631a27b5b5c7d542bd2edaf78c0ac294f3972278996bdf673a334ff74c 1587 84aa7d65726310252f6a4f41281ec10ca2243864e3c5743103100'] 1588 Without the DecryptKeyIdentifier attribute, the response has no 1589 additional encryption beyond DTLS. 1591 The response contains first a preamble that can be ignored. The EST- 1592 coaps server can use the preamble to include additional explanations, 1593 like ownership or support information 1595 Appendix B. EST-coaps Block message examples 1597 Two examples are presented: (1) a cacerts exchange shows the use of 1598 Block2 and the block headers, and (2) a enroll exchange shows the 1599 Block1 and Block2 size negotiation for request and response payloads. 1601 B.1. cacerts block example 1603 This section provides a detailed example of the messages using DTLS 1604 and BLOCK option Block2. The minimum PMTU is 1280 bytes, which is 1605 the example value assumed for the DTLS datagram size. The example 1606 block length is taken as 64 which gives an SZX value of 2. 1608 The following is an example of a valid /cacerts exchange over DTLS. 1609 The content length of the cacerts response in appendix A.1 of 1610 [RFC7030] is 4246 bytes using base64. This leads to a length of 2509 1611 bytes in binary. The CoAP message adds around 10 bytes, the DTLS 1612 record 29 bytes. To avoid IP fragmentation, the CoAP block option is 1613 used and an MTU of 127 is assumed to stay within one IEEE 802.15.4 1614 packet. To stay below the MTU of 127, the payload is split in 39 1615 packets with a payload of 64 bytes each, followed by a packet of 13 1616 bytes. The client sends an IPv6 packet containing the UDP datagram 1617 with the DTLS record that encapsulates the CoAP Request 40 times. 1618 The server returns an IPv6 packet containing the UDP datagram with 1619 the DTLS record that encapsulates the CoAP response. The CoAP 1620 request-response exchange with block option is shown below. Block 1621 option is shown in a decomposed way (block-option:NUM/M/size) 1622 indicating the kind of Block option (2 in this case because used in 1623 the response) followed by a colon, and then the block number (NUM), 1624 the more bit (M = 0 in lock2 response means last block), and block 1625 size with exponent (2**(SZX+4)) separated by slashes. The Length 64 1626 is used with SZX= 2 to avoid IP fragmentation. The CoAP Request is 1627 sent with confirmable (CON) option and the content format of the 1628 Response is /application/cacerts. 1630 GET /192.0.2.1:8085/est/crts (2:0/0/64) --> 1631 <-- (2:0/1/64) 2.05 Content 1632 GET /192.0.2.1:8085/est/crts (2:1/0/64) --> 1633 <-- (2:1/1/64) 2.05 Content 1634 | 1635 | 1636 | 1637 GET /192.0.2.1:8085/est/crts (2:39/0/64) --> 1638 <-- (2:39/0/64) 2.05 Content 1640 40 blocks have been sent with partially filled block NUM=39 as last 1641 block. 1643 For further detailing the CoAP headers, the first two blocks are 1644 written out. 1646 The header of the first GET looks like: 1648 Ver = 1 1649 T = 0 (CON) 1650 Code = 0x01 (0.1 GET) 1651 Token = 0x9a (client generated) 1652 Options 1653 Option1 (Uri-Host) [optional] 1654 Option Delta = 0x3 (option nr = 3) 1655 Option Length = 0x9 1656 Option Value = 192.0.2.1 1657 Option2 (Uri-Port) [optional] 1658 Option Delta = 0x4 (option nr = 3+4=7) 1659 Option Length = 0x4 1660 Option Value = 8085 1661 Option3 (Uri-Path) 1662 Option Delta = 0x4 (option nr = 7+4=11) 1663 Option Length = 0x5 1664 Option Value = "est" 1665 Option4 (Uri-Path) 1666 Option Delta = 0x0 (option nr = 11+0=11) 1667 Option Length = 0x6 1668 Option Value = "crts" 1669 Payload = [Empty] 1671 The header of the first response looks like: 1673 Ver = 1 1674 T = 2 (ACK) 1675 Code = 0x45 (2.05 Content) 1676 Token = 0x9a (copied by server) 1677 Options 1678 Option1 (Content-Format) 1679 Option Delta = 0xC (option nr =12) 1680 Option Length = 0x2 1681 Option Value = 281 1682 Option2 (Block2) 1683 Option Delta = 0xB (option 23 = 12 + 11) 1684 Option Length = 0x1 1685 Option Value = 0x0A (block number = 0, M=1, SZX=2) 1686 Payload = 1687 h'30233906092a6206734107028c2a3023260201013100300b06092a6206734107018 1688 c0c3020bb302063c20102020900a61e75193b7acc0d06092a6206734101' 1690 The second Block2: 1692 Ver = 1 1693 T = 2 (means ACK) 1694 Code = 0x45 (2.05 Content) 1695 Token = 0x9a (copied by server) 1696 Options 1697 Option1 (Content-Format) 1698 Option Delta = 0xC (option nr =12) 1699 Option Length = 0x2 1700 Option Value = 281 1701 Option2 (Block2) 1702 Option Delta = 0xB (option 23 = 12 + 11) 1703 Option Length = 0x1 1704 Option Value = 0x1A (block number = 1, M=1, SZX=2) 1705 Payload = 1706 h'05050030 1707 1b31193017060355040313106573744578616d706c654341204f774f301e170d313 1708 3303530393033353333315a170d3134303530393033353333315a' 1710 The 40th and final Block2: 1712 Ver = 1 1713 T = 2 (means ACK) 1714 Code = 0x45 (2.05 Content) 1715 Token = 0x9a (copied by server) 1716 Options 1717 Option1 (Content-Format) 1718 Option Delta = 0xC (option nr =12) 1719 Option Length = 0x2 1720 Option Value = 281 1721 Option2 (Block2) 1722 Option Delta = 0xB (option 23 = 12 + 11) 1723 Option Length = 0x2 1724 Option Value = 0x272 (block number = 39, M=0, SZX=2) 1725 Payload = h'73a30d0c006343116f58403100' 1727 B.2. enroll block example 1729 In this example the requested block2 size of 256 bytes, required by 1730 the client, is transferred to the server in the very first request 1731 message. The request/response consists of two parts: part1 1732 containing the CSR transferred to the server, and part2 contains the 1733 certificate transferred back to the client. The block size 1734 256=(2**(SZX+4)) which gives SZX=4. The notation for block numbering 1735 is the same as in Appendix B.1. It is assumed that CSR takes N1+1 1736 blocks and Cert response takes N2+1 blocks. The header fields and 1737 the payload are omitted to show the block exchange. The type of 1738 payload is shown within curly brackets. 1740 POST [2001:db8::2:1]:61616/est/sen (CON)(1:0/1/256) {CSR req} --> 1741 <-- (ACK) (1:0/1/256) (2.31 Continue) 1742 POST [2001:db8::2:1]:61616/est/sen (CON)(1:1/1/256) {CSR req} --> 1743 <-- (ACK) (1:1/1/256) (2.31 Continue) 1744 . 1745 . 1746 . 1747 POST [2001:db8::2:1]:61616/est/sen (CON)(1:N1/0/256){CSR req} --> 1748 <-- (ACK) (1:N1/0/256) (2:0/1/256) (2.04 Changed){Cert resp} 1749 POST [2001:db8::2:1]:61616/est/sen (CON)(2:1/0/256) --> 1750 <-- (ACK) (2:1/1/256) (2.04 Changed) {Cert resp} 1751 . 1752 . 1753 . 1754 POST [2001:db8::2:1]:61616/est/sen (CON)(2:N2/0/256) --> 1755 <-- (ACK) (2:N2/0/256) (2.04 Changed) {Cert resp} 1757 Figure 5: EST-COAP enrolment with multiple blocks 1759 N1+1 blocks have been transferred from client to server and N2+1 1760 blocks have been transferred from server to client. 1762 Authors' Addresses 1764 Peter van der Stok 1765 Consultant 1767 Email: consultancy@vanderstok.org 1769 Panos Kampanakis 1770 Cisco Systems 1772 Email: pkampana@cisco.com 1774 Sandeep S. Kumar 1775 Philips Lighting Research 1776 High Tech Campus 7 1777 Eindhoven 5656 AE 1778 NL 1780 Email: ietf@sandeep.de 1781 Michael C. Richardson 1782 Sandelman Software Works 1784 Email: mcr+ietf@sandelman.ca 1785 URI: http://www.sandelman.ca/ 1787 Martin Furuhed 1788 Nexus Group 1790 Email: martin.furuhed@nexusgroup.com 1792 Shahid Raza 1793 RISE SICS 1794 Isafjordsgatan 22 1795 Kista, Stockholm 16440 1796 SE 1798 Email: shahid@sics.se