idnits 2.17.1 draft-ietf-ace-coap-est-15.txt: Checking boilerplate required by RFC 5378 and the IETF Trust (see https://trustee.ietf.org/license-info): ---------------------------------------------------------------------------- No issues found here. Checking nits according to https://www.ietf.org/id-info/1id-guidelines.txt: ---------------------------------------------------------------------------- No issues found here. Checking nits according to https://www.ietf.org/id-info/checklist : ---------------------------------------------------------------------------- == There are 2 instances of lines with non-RFC2606-compliant FQDNs in the document. == There are 1 instance of lines with non-RFC3849-compliant IPv6 addresses in the document. If these are example addresses, they should be changed. Miscellaneous warnings: ---------------------------------------------------------------------------- == The copyright year in the IETF Trust and authors Copyright Line does not match the current year -- The document date (September 30, 2019) is 1668 days in the past. Is this intentional? Checking references for intended status: Proposed Standard ---------------------------------------------------------------------------- (See RFCs 3967 and 4897 for information about using normative references to lower-maturity documents in RFCs) == Missing Reference: 'ThisRFC' is mentioned on line 1095, but not defined == Missing Reference: 'Empty' is mentioned on line 1834, but not defined == Unused Reference: 'I-D.ietf-lamps-rfc5751-bis' is defined on line 1298, but no explicit reference was found in the text == Outdated reference: A later version (-43) exists of draft-ietf-tls-dtls13-32 ** Obsolete normative reference: RFC 5246 (Obsoleted by RFC 8446) ** Downref: Normative reference to an Informational RFC: RFC 5967 ** Obsolete normative reference: RFC 6347 (Obsoleted by RFC 9147) == Outdated reference: A later version (-13) exists of draft-ietf-tls-dtls-connection-id-06 == Outdated reference: A later version (-10) exists of draft-moskowitz-ecdsa-pki-07 -- Obsolete informational reference (is this intentional?): RFC 7230 (Obsoleted by RFC 9110, RFC 9112) -- Obsolete informational reference (is this intentional?): RFC 7525 (Obsoleted by RFC 9325) Summary: 3 errors (**), 0 flaws (~~), 9 warnings (==), 3 comments (--). Run idnits with the --verbose option for more detailed information about the items above. -------------------------------------------------------------------------------- 2 ACE P. van der Stok 3 Internet-Draft Consultant 4 Intended status: Standards Track P. Kampanakis 5 Expires: April 2, 2020 Cisco Systems 6 M. Richardson 7 SSW 8 S. Raza 9 RISE SICS 10 September 30, 2019 12 EST over secure CoAP (EST-coaps) 13 draft-ietf-ace-coap-est-15 15 Abstract 17 Enrollment over Secure Transport (EST) is used as a certificate 18 provisioning protocol over HTTPS. Low-resource devices often use the 19 lightweight Constrained Application Protocol (CoAP) for message 20 exchanges. This document defines how to transport EST payloads over 21 secure CoAP (EST-coaps), which allows constrained devices to use 22 existing EST functionality for provisioning certificates. 24 Status of This Memo 26 This Internet-Draft is submitted in full conformance with the 27 provisions of BCP 78 and BCP 79. 29 Internet-Drafts are working documents of the Internet Engineering 30 Task Force (IETF). Note that other groups may also distribute 31 working documents as Internet-Drafts. The list of current Internet- 32 Drafts is at https://datatracker.ietf.org/drafts/current/. 34 Internet-Drafts are draft documents valid for a maximum of six months 35 and may be updated, replaced, or obsoleted by other documents at any 36 time. It is inappropriate to use Internet-Drafts as reference 37 material or to cite them other than as "work in progress." 39 This Internet-Draft will expire on April 2, 2020. 41 Copyright Notice 43 Copyright (c) 2019 IETF Trust and the persons identified as the 44 document authors. All rights reserved. 46 This document is subject to BCP 78 and the IETF Trust's Legal 47 Provisions Relating to IETF Documents 48 (https://trustee.ietf.org/license-info) in effect on the date of 49 publication of this document. Please review these documents 50 carefully, as they describe your rights and restrictions with respect 51 to this document. Code Components extracted from this document must 52 include Simplified BSD License text as described in Section 4.e of 53 the Trust Legal Provisions and are provided without warranty as 54 described in the Simplified BSD License. 56 Table of Contents 58 1. Change Log . . . . . . . . . . . . . . . . . . . . . . . . . 3 59 2. Introduction . . . . . . . . . . . . . . . . . . . . . . . . 6 60 3. Terminology . . . . . . . . . . . . . . . . . . . . . . . . . 7 61 4. DTLS and conformance to RFC7925 profiles . . . . . . . . . . 7 62 5. Protocol Design . . . . . . . . . . . . . . . . . . . . . . . 10 63 5.1. Discovery and URIs . . . . . . . . . . . . . . . . . . . 10 64 5.2. Mandatory/optional EST Functions . . . . . . . . . . . . 12 65 5.3. Payload formats . . . . . . . . . . . . . . . . . . . . . 13 66 5.4. Message Bindings . . . . . . . . . . . . . . . . . . . . 14 67 5.5. CoAP response codes . . . . . . . . . . . . . . . . . . . 15 68 5.6. Message fragmentation . . . . . . . . . . . . . . . . . . 16 69 5.7. Delayed Responses . . . . . . . . . . . . . . . . . . . . 17 70 5.8. Server-side Key Generation . . . . . . . . . . . . . . . 19 71 6. HTTPS-CoAPS Registrar . . . . . . . . . . . . . . . . . . . . 21 72 7. Parameters . . . . . . . . . . . . . . . . . . . . . . . . . 22 73 8. Deployment limitations . . . . . . . . . . . . . . . . . . . 23 74 9. IANA Considerations . . . . . . . . . . . . . . . . . . . . . 23 75 9.1. Content-Format Registry . . . . . . . . . . . . . . . . . 24 76 9.2. Resource Type registry . . . . . . . . . . . . . . . . . 24 77 10. Security Considerations . . . . . . . . . . . . . . . . . . . 25 78 10.1. EST server considerations . . . . . . . . . . . . . . . 25 79 10.2. HTTPS-CoAPS Registrar considerations . . . . . . . . . . 27 80 11. Contributors . . . . . . . . . . . . . . . . . . . . . . . . 28 81 12. Acknowledgements . . . . . . . . . . . . . . . . . . . . . . 28 82 13. References . . . . . . . . . . . . . . . . . . . . . . . . . 28 83 13.1. Normative References . . . . . . . . . . . . . . . . . . 28 84 13.2. Informative References . . . . . . . . . . . . . . . . . 30 85 Appendix A. EST messages to EST-coaps . . . . . . . . . . . . . 32 86 A.1. cacerts . . . . . . . . . . . . . . . . . . . . . . . . . 33 87 A.2. enroll / reenroll . . . . . . . . . . . . . . . . . . . . 35 88 A.3. serverkeygen . . . . . . . . . . . . . . . . . . . . . . 36 89 A.4. csrattrs . . . . . . . . . . . . . . . . . . . . . . . . 38 90 Appendix B. EST-coaps Block message examples . . . . . . . . . . 39 91 B.1. cacerts . . . . . . . . . . . . . . . . . . . . . . . . . 39 92 B.2. enroll / reenroll . . . . . . . . . . . . . . . . . . . . 43 93 Appendix C. Message content breakdown . . . . . . . . . . . . . 44 94 C.1. cacerts . . . . . . . . . . . . . . . . . . . . . . . . . 44 95 C.2. enroll / reenroll . . . . . . . . . . . . . . . . . . . . 45 96 C.3. serverkeygen . . . . . . . . . . . . . . . . . . . . . . 47 98 Authors' Addresses . . . . . . . . . . . . . . . . . . . . . . . 49 100 1. Change Log 102 EDNOTE: Remove this section before publication 104 -15 106 Updates to addressed Ben's AD follow up feedback. 108 -14 110 Updates to complete Ben's AD review feedback and discussions. 112 -13 114 Updates based on AD's review and discussions 116 Examples redone without password 118 -12 120 Updated section 5 based on Esko's comments and nits identified. 122 Nits and some clarifications for Esko's new review from 5/21/2019. 124 Nits and some clarifications for Esko's new review from 5/28/2019. 126 -11 128 Updated Server-side keygen to simplify motivation and added 129 paragraphs in Security considerations to point out that random 130 numbers are still needed (feedback from Hannes). 132 -10 134 Addressed WGLC comments 136 More consistent request format in the examples. 138 Explained root resource difference when there is resource 139 discovery 141 Clarified when the client is supposed to do discovery 143 Fixed nits and minor Option length inaccurracies in the examples. 145 -09 146 WGLC comments taken into account 148 consensus about discovery of content-format 150 added additional path for content-format selection 152 merged DTLS sections 154 -08 156 added application/pkix-cert Content-Format TBD287. 158 discovery text clarified 160 Removed text on ct negotiation in connection to multipart-core 162 removed text that duplicates or contradicts RFC7252 (thanks Klaus) 164 Stated that well-known/est is compulsory 166 Use of response codes clarified. 168 removed bugs: Max-Age and Content-Format Options in Request 170 Accept Option explained for est/skg and added in enroll example 172 Added second URI /skc for server-side key gen and a simple cert 173 (not PKCS#7) 175 Persistence of DTLS connection clarified. 177 Minor text fixes. 179 -07: 181 redone examples from scratch with openssl 183 Updated authors. 185 Added CoAP RST as a MAY for an equivalent to an HTTP 204 message. 187 Added serialization example of the /skg CBOR response. 189 Added text regarding expired IDevIDs and persistent DTLS 190 connection that will start using the Explicit TA Database in the 191 new DTLS connection. 193 Nits and fixes 194 Removed CBOR envelop for binary data 196 Replaced TBD8 with 62. 198 Added RFC8174 reference and text. 200 Clarified MTI for server-side key generation and Content-Formats. 201 Defined the /skg MTI (PKCS#8) and the cases where CMS encryption 202 will be used. 204 Moved Fragmentation section up because it was referenced in 205 sections above it. 207 -06: 209 clarified discovery section, by specifying that no discovery may 210 be needed for /.well-known/est URI. 212 added resource type values for IANA 214 added list of compulsory to implement and optional functions. 216 Fixed issues pointed out by the idnits tool. 218 Updated CoAP response codes section with more mappings between EST 219 HTTP codes and EST-coaps CoAP codes. 221 Minor updates to the MTI EST Functions section. 223 Moved Change Log section higher. 225 -05: 227 repaired again 229 TBD8 = 62 removed from C-F registration, to be done in CT draft. 231 -04: 233 Updated Delayed response section to reflect short and long delay 234 options. 236 -03: 238 Removed observe and simplified long waits 240 Repaired Content-Format specification 242 -02: 244 Added parameter discussion in section 8 246 Concluded Content-Format specification using multipart-ct draft 248 examples updated 250 -01: 252 Editorials done. 254 Redefinition of proxy to Registrar in Section 6. Explained better 255 the role of https-coaps Registrar, instead of "proxy" 257 Provide "observe" Option examples 259 extended block message example. 261 inserted new server key generation text in Section 5.8 and 262 motivated server key generation. 264 Broke down details for DTLS 1.3 266 New Media-Type uses CBOR array for multiple Content-Format 267 payloads 269 provided new Content-Format tables 271 new media format for IANA 273 -00 275 copied from vanderstok-ace-coap-04 277 2. Introduction 279 "Classical" Enrollment over Secure Transport (EST) [RFC7030] is used 280 for authenticated/authorized endpoint certificate enrollment (and 281 optionally key provisioning) through a Certificate Authority (CA) or 282 Registration Authority (RA). EST transports messages over HTTPS. 284 This document defines a new transport for EST based on the 285 Constrained Application Protocol (CoAP) since some Internet of Things 286 (IoT) devices use CoAP instead of HTTP. Therefore, this 287 specification utilizes DTLS [RFC6347] and CoAP [RFC7252] instead of 288 TLS [RFC8446] and HTTP [RFC7230]. 290 EST responses can be relatively large and for this reason this 291 specification also uses CoAP Block-Wise Transfer [RFC7959] to offer a 292 fragmentation mechanism of EST messages at the CoAP layer. 294 This document also profiles the use of EST to only support 295 certificate-based client authentication. HTTP Basic or Digest 296 authentication (as described in Section 3.2.3 of [RFC7030]) are not 297 supported. 299 3. Terminology 301 The key words "MUST", "MUST NOT", "REQUIRED", "SHALL", "SHALL NOT", 302 "SHOULD", "SHOULD NOT", "RECOMMENDED", "NOT RECOMMENDED", "MAY", and 303 "OPTIONAL" in this document are to be interpreted as described in BCP 304 14 [RFC2119] [RFC8174] when, and only when, they appear in all 305 capitals, as shown here. 307 Many of the concepts in this document are taken from [RFC7030]. 308 Consequently, much text is directly traceable to [RFC7030]. 310 4. DTLS and conformance to RFC7925 profiles 312 This section describes how EST-coaps conforms to the profiles of low- 313 resource devices described in [RFC7925]. EST-coaps can transport 314 certificates and private keys. Certificates are responses to 315 (re-)enrollment requests or requests for a trusted certificate list. 316 Private keys can be transported as responses to a server-side key 317 generation request as described in Section 4.4 of [RFC7030] and 318 discussed in Section 5.8 of this document. 320 EST-coaps depends on a secure transport mechanism that secures the 321 exchanged CoAP messages. DTLS is one such secure protocol. No other 322 changes are necessary regarding the secure transport of EST messages. 324 +------------------------------------------------+ 325 | EST request/response messages | 326 +------------------------------------------------+ 327 | CoAP for message transfer and signaling | 328 +------------------------------------------------+ 329 | Secure Transport | 330 +------------------------------------------------+ 332 Figure 1: EST-coaps protocol layers 334 In accordance with sections 3.3 and 4.4 of [RFC7925], the mandatory 335 cipher suite for DTLS in EST-coaps is 336 TLS_ECDHE_ECDSA_WITH_AES_128_CCM_8 [RFC7251]. Curve secp256r1 MUST 337 be supported [RFC8422]; this curve is equivalent to the NIST P-256 338 curve. Additionally, crypto agility is important, and the 339 recommendations in Section 4.4 of [RFC7925] and any updates to it 340 concerning Curve25519 and other curves also apply. 342 DTLS 1.2 implementations must use the Supported Elliptic Curves and 343 Supported Point Formats Extensions in [RFC8422]. Uncompressed point 344 format must also be supported. DTLS 1.3 [I-D.ietf-tls-dtls13] 345 implementations differ from DTLS 1.2 because they do not support 346 point format negotiation in favor of a single point format for each 347 curve. Thus, support for DTLS 1.3 does not mandate point format 348 extensions and negotiation. In addition, in DTLS 1.3 the Supported 349 Elliptic Curves extension has been renamed to Supported Groups. 351 CoAP was designed to avoid IP fragmentation. DTLS is used to secure 352 CoAP messages. However, fragmentation is still possible at the DTLS 353 layer during the DTLS handshake when using ECC ciphersuites. If 354 fragmentation is necessary, "DTLS provides a mechanism for 355 fragmenting a handshake message over several records, each of which 356 can be transmitted separately, thus avoiding IP fragmentation" 357 [RFC6347]. 359 The authentication of the EST-coaps server by the EST-coaps client is 360 based on certificate authentication in the DTLS handshake. The EST- 361 coaps client MUST be configured with at least an Implicit TA database 362 which will enable the authentication of the server the first time 363 before updating its trust anchor (Explicit TA) [RFC7030]. 365 The authentication of the EST-coaps client MUST be with a client 366 certificate in the DTLS handshake. This can either be 368 o a previously issued client certificate (e.g., an existing 369 certificate issued by the EST CA); this could be a common case for 370 simple re-enrollment of clients. 372 o a previously installed certificate (e.g., manufacturer IDevID 373 [ieee802.1ar] or a certificate issued by some other party). 374 IDevID's are expected to have a very long life, as long as the 375 device, but under some conditions could expire. In that case, the 376 server MAY want to authenticate a client certificate against its 377 trust store although the certificate is expired (Section 10). 379 EST-coaps supports the certificate types and Trust Anchors (TA) that 380 are specified for EST in Section 3 of [RFC7030]. 382 As described in Section 2.1 of [RFC5272] proof-of-identity refers to 383 a value that can be used to prove that the private key corresponding 384 to the certified public key is in the possession of and can be used 385 by an end-entity or client. Additionally, channel-binding 386 information can link proof-of-identity with an established connetion. 387 Connection-based proof-of-possession is OPTIONAL for EST-coaps 388 clients and servers. When proof-of-possession is desired, a set of 389 actions are required regarding the use of tls-unique, described in 390 Section 3.5 in [RFC7030]. The tls-unique information consists of the 391 contents of the first "Finished" message in the (D)TLS handshake 392 between server and client [RFC5929]. The client adds the "Finished" 393 message as a ChallengePassword in the attributes section of the 394 PKCS#10 Request [RFC5967] to prove that the client is indeed in 395 control of the private key at the time of the (D)TLS session 396 establishment. 398 In the case of EST-coaps, the same operations can be performed during 399 the DTLS handshake. For DTLS 1.2, in the event of handshake message 400 fragmentation, the Hash of the handshake messages used in the MAC 401 calculation of the Finished message must be computed as if each 402 handshake message had been sent as a single fragment (Section 4.2.6 403 of [RFC6347]). The Finished message is calculated as shown in 404 Section 7.4.9 of [RFC5246]. Similarly, for DTLS 1.3, the Finished 405 message must be computed as if each handshake message had been sent 406 as a single fragment (Section 5.8 of [I-D.ietf-tls-dtls13]) following 407 the algorithm described in 4.4.4 of [RFC8446]. 409 In a constrained CoAP environment, endpoints can't always afford to 410 establish a DTLS connection for every EST transaction. 411 Authenticating and negotiating DTLS keys requires resources on low- 412 end endpoints and consumes valuable bandwidth. To alleviate this 413 situation, an EST-coaps DTLS connection MAY remain open for 414 sequential EST transactions. For example, an EST csrattrs request 415 that is followed by a simpleenroll request can use the same 416 authenticated DTLS connection. However, when a cacerts request is 417 included in the set of sequential EST transactions, some additional 418 security considerations apply regarding the use of the Implicit and 419 Explicit TA database as explained in Section 10.1. 421 Given that after a successful enrollment, it is more likely that a 422 new EST transaction will take place after a significant amount of 423 time, the DTLS connections SHOULD only be kept alive for EST messages 424 that are relatively close to each other. In some cases, like NAT 425 rebinding, keeping the state of a connection is not possible when 426 devices sleep for extended periods of time. In such occasions, 427 [I-D.ietf-tls-dtls-connection-id] negotiates a connection ID that can 428 eliminate the need for new handshake and its additional cost; or DTLS 429 1.3 session resumption provides a less costly alternative than re- 430 doing a full DTLS handshake. 432 5. Protocol Design 434 EST-coaps uses CoAP to transfer EST messages, aided by Block-Wise 435 Transfer [RFC7959] to avoid IP fragmentation. The use of Blocks for 436 the transfer of larger EST messages is specified in Section 5.6. 437 Figure 1 shows the layered EST-coaps architecture. 439 The EST-coaps protocol design follows closely the EST design. The 440 supported message types in EST-coaps are: 442 o CA certificate retrieval needed to receive the complete set of CA 443 certificates. 445 o Simple enroll and re-enroll for a CA to sign client identity 446 public key. 448 o Certificate Signing Request (CSR) attribute messages that informs 449 the client of the fields to include in a CSR. 451 o Server-side key generation messages to provide a client identity 452 private key when the client chooses so. 454 While [RFC7030] permits a number of the EST functions to be used 455 without authentication, this specification requires that the client 456 MUST be authenticated for all functions. 458 5.1. Discovery and URIs 460 EST-coaps is targeted for low-resource networks with small packets. 461 Two types of installations are possible (1) rigid ones where the 462 address and the supported functions of the EST server(s) are known, 463 and (2) flexible one where the EST server and it supported functions 464 need to be discovered. 466 For both types of installations, saving header space is important and 467 short EST-coaps URIs are specified in this document. These URIs are 468 shorter than the ones in [RFC7030]. Two example EST-coaps resource 469 path names are: 471 coaps://example.com:/.well-known/est/ 472 coaps://example.com:/.well-known/est/ 473 ArbitraryLabel/ 475 The short-est strings are defined in Table 1. Arbitrary Labels are 476 usually defined and used by EST CAs in order to route client requests 477 to the appropriate certificate profile. Implementers should consider 478 using short labels to minimize transmission overhead. 480 The EST-coaps server URIs, obtained through discovery of the EST- 481 coaps resource(s) as shown below, are of the form: 483 coaps://example.com:// 484 coaps://example.com:// 485 ArbitraryLabel/ 487 Figure 5 in Section 3.2.2 of [RFC7030] enumerates the operations and 488 corresponding paths which are supported by EST. Table 1 provides the 489 mapping from the EST URI path to the shorter EST-coaps URI path. 491 +------------------+------------------------------+ 492 | EST | EST-coaps | 493 +------------------+------------------------------+ 494 | /cacerts | /crts | 495 | /simpleenroll | /sen | 496 | /simplereenroll | /sren | 497 | /serverkeygen | /skg (PKCS#7) | 498 | /serverkeygen | /skc (application/pkix-cert) | 499 | /csrattrs | /att | 500 +------------------+------------------------------+ 502 Table 1: Short EST-coaps URI path 504 The /skg message is the EST /serverkeygen equivalent where the client 505 requests a certificate in PKCS#7 format and a private key. If the 506 client prefers a single application/pkix-cert certificate instead of 507 PKCS#7, she will make an /skc request. In both cases (i.e., /skg, 508 /skc) a private key MUST be returned 510 Clients and servers MUST support the short resource EST-coaps URIs. 512 In the context of CoAP, the presence and location of (path to) the 513 EST resources are discovered by sending a GET request to "/.well- 514 known/core" including a resource type (RT) parameter with the value 515 "ace.est*" [RFC6690]. The example below shows the discovery over 516 CoAPS of the presence and location of EST-coaps resources. Linefeeds 517 are included only for readability. 519 REQ: GET /.well-known/core?rt=ace.est* 521 RES: 2.05 Content 522 ;rt="ace.est.crts";ct="281 TBD287", 523 ;rt="ace.est.sen";ct="281 TBD287", 524 ;rt="ace.est.sren";ct="281 TBD287", 525 ;rt="ace.est.att";ct=285, 526 ;rt="ace.est.skg";ct=62, 527 ;rt="ace.est.skc";ct=62 528 The first three lines, describing ace.est.crts, ace.est.sen, and 529 ace.est.sren, of the discovery response above MUST be returned if the 530 server supports resource discovery. The last three lines are only 531 included if the corresponding EST functions are implemented (see 532 Table 2). The Content-Formats in the response allow the client to 533 request one that is supported by the server. These are the values 534 that would be sent in the client request with an Accept option. 536 Discoverable port numbers can be returned in the response payload. 537 An example response payload for non-default CoAPS server port 61617 538 follows below. Linefeeds are included only for readability. 540 REQ: GET /.well-known/core?rt=ace.est* 542 RES: 2.05 Content 543 ;rt="ace.est.crts"; 544 ct="281 TBD287", 545 ;rt="ace.est.sen"; 546 ct="281 TBD287", 547 ;rt="ace.est.sren"; 548 ct="281 TBD287", 549 ;rt="ace.est.att"; 550 ct=285, 551 ;rt="ace.est.skg"; 552 ct=62, 553 ;rt="ace.est.skc"; 554 ct=62 556 The server MUST support the default /.well-known/est root resource. 557 The server SHOULD support resource discovery when he supports non- 558 default URIs (like /est or /est/ArbitraryLabel) or ports. The client 559 SHOULD use resource discovery when she is unaware of the available 560 EST-coaps resources. 562 Throughout this document the example root resource of /est is used. 564 5.2. Mandatory/optional EST Functions 566 This specification contains a set of required-to-implement functions, 567 optional functions, and not specified functions. The latter ones are 568 deemed too expensive for low-resource devices in payload and 569 calculation times. 571 Table 2 specifies the mandatory-to-implement or optional 572 implementation of the EST-coaps functions. Discovery of the 573 existence of optional functions is described in Section 5.1. 575 +------------------+--------------------------+ 576 | EST Functions | EST-coaps implementation | 577 +------------------+--------------------------+ 578 | /cacerts | MUST | 579 | /simpleenroll | MUST | 580 | /simplereenroll | MUST | 581 | /fullcmc | Not specified | 582 | /serverkeygen | OPTIONAL | 583 | /csrattrs | OPTIONAL | 584 +------------------+--------------------------+ 586 Table 2: List of EST-coaps functions 588 5.3. Payload formats 590 EST-coaps is designed for low-resource devices and hence does not 591 need to send Base64-encoded data. Simple binary is more efficient 592 (30% smaller payload for DER-encoded ASN.1) and well supported by 593 CoAP. Thus, the payload for a given Media-Type follows the ASN.1 594 structure of the Media-Type and is transported in binary format. 596 The Content-Format (HTTP Media-Type equivalent) of the CoAP message 597 determines which EST message is transported in the CoAP payload. The 598 Media-Types specified in the HTTP Content-Type header (Section 3.2.2 599 of [RFC7030]) are specified by the Content-Format Option (12) of 600 CoAP. The combination of URI-Path and Content-Format in EST-coaps 601 MUST map to an allowed combination of URI and Media-Type in EST. The 602 required Content-Formats for these requests and response messages are 603 defined in Section 9.1. The CoAP response codes are defined in 604 Section 5.5. 606 Content-Format TBD287 can be used in place of 281 to carry a single 607 certificate instead of a PKCS#7 container in a /crts, /sen, /sren or 608 /skg response. Content-Format 281 MUST be supported by EST-coaps 609 servers. Servers MAY also support Content-Format TBD287. It is up 610 to the client to support only Content-Format 281, TBD287 or both. 611 The client will use a COAP Accept Option in the request to express 612 the preferred response Content-Format. If an Accept Option is not 613 included in the request, the client is not expressing any preference 614 and the server SHOULD choose format 281. 616 Content-Format 286 is used in /sen, /sren and /skg requests and 285 617 in /att responses. 619 A representation with Content-Format identifier 62 contains a 620 collection of representations along with their respective Content- 621 Format. The Content-Format identifies the Media-Type application/ 622 multipart-core specified in [I-D.ietf-core-multipart-ct]. For 623 example, a collection, containing two representations in response to 624 a EST-coaps server-side key generation /skg request, could include a 625 private key in PKCS#8 [RFC5958] with Content-Format identifier 284 626 (0x011C) and a single certificate in a PKCS#7 container with Content- 627 Format identifier 281 (0x0119). Such a collection would look like 628 [284,h'0123456789abcdef', 281,h'fedcba9876543210'] in diagnostic CBOR 629 notation. The serialization of such CBOR content would be 631 84 # array(4) 632 19 011C # unsigned(284) 633 48 # bytes(8) 634 0123456789ABCDEF # "\x01#Eg\x89\xAB\xCD\xEF" 635 19 0119 # unsigned(281) 636 48 # bytes(8) 637 FEDCBA9876543210 # "\xFE\xDC\xBA\x98vT2\x10" 639 Multipart /skg response serialization 641 When the client makes an /skc request the certificate returned with 642 the private key is a single X.509 certificate (not a PKCS#7 643 container) with Content-Format identifier TBD287 (0x011F) instead of 644 281. In cases where the private key is encrypted with CMS (as 645 explained in Section 5.8) the Content-Format identifier is 280 646 (0x0118) instead of 284. The content format used in the response is 647 summarized in Table 3. 649 +----------+-----------------+-----------------+ 650 | Function | Response part 1 | Response part 2 | 651 +----------+-----------------+-----------------+ 652 | /skg | 284 | 281 | 653 | /skc | 280 | TBD287 | 654 +----------+-----------------+-----------------+ 656 Table 3: response content formats for skg and skc 658 The key and certificate representations are ASN.1 encoded in binary 659 format. An example is shown in Appendix A.3. 661 5.4. Message Bindings 663 The general EST-coaps message characteristics are: 665 o EST-coaps servers sometimes need to provide delayed responses 666 which are preceded by an immediately returned empty ACK or an ACK 667 containing response code 5.03 as explained in Section 5.7. Thus, 668 it is RECOMMENDED for implementers to send EST-coaps requests in 669 confirmable CON CoAP messages. 671 o The CoAP Options used are Uri-Host, Uri-Path, Uri-Port, Content- 672 Format, Block1, Block2, and Accept. These CoAP Options are used 673 to communicate the HTTP fields specified in the EST REST messages. 674 The Uri-host and Uri-Port Options can be omitted from the COAP 675 message sent on the wire. When omitted, they are logically 676 assumed to be the transport protocol destination address and port 677 respectively. Explicit Uri-Host and Uri-Port Options are 678 typically used when an endpoint hosts multiple virtual servers and 679 uses the Options to route the requests accordingly. Other COAP 680 Options should be handled in accordance with [RFC7252]. 682 o EST URLs are HTTPS based (https://), in CoAP these are assumed to 683 be translated to CoAPS (coaps://) 685 Table 1 provides the mapping from the EST URI path to the EST-coaps 686 URI path. Appendix A includes some practical examples of EST 687 messages translated to CoAP. 689 5.5. CoAP response codes 691 Section 5.9 of [RFC7252] and Section 7 of [RFC8075] specify the 692 mapping of HTTP response codes to CoAP response codes. The success 693 code in response to an EST-coaps GET request (/crts, /att), is 2.05. 694 Similarly, 2.04 is used in successfull response to EST-coaps POST 695 requests (/sen, /sren, /skg, /skc). 697 EST makes use of HTTP 204 or 404 responses when a resource is not 698 available for the client. In EST-coaps 2.04 is used in response to a 699 POST (/sen, /sren, /skg, /skc). 4.04 is used when the resource is not 700 available for the client. 702 HTTP response code 202 with a Retry-After header in [RFC7030] has no 703 equivalent in CoAP. HTTP 202 with Retry-After is used in EST for 704 delayed server responses. Section 5.7 specifies how EST-coaps 705 handles delayed messages with 5.03 responses with a Max-Age Option. 707 Additionally, EST's HTTP 400, 401, 403, 404 and 503 status codes have 708 their equivalent CoAP 4.00, 4.01, 4.03, 4.04 and 5.03 response codes 709 in EST-coaps. Table 4 summarizes the EST-coaps response codes. 711 +-----------------+-----------------+-------------------------------+ 712 | operation | EST-coaps | Description | 713 | | response code | | 714 +-----------------+-----------------+-------------------------------+ 715 | /crts, /att | 2.05 | Success. Certs included in | 716 | | | the response payload. | 717 | | 4.xx / 5.xx | Failure. | 718 | /sen, /skg, | 2.04 | Success. Cert included in the | 719 | /sren, /skc | | response payload. | 720 | | 5.03 | Retry in Max-Age Option time. | 721 | | 4.xx / 5.xx | Failure. | 722 +-----------------+-----------------+-------------------------------+ 724 Table 4: EST-coaps response codes 726 5.6. Message fragmentation 728 DTLS defines fragmentation only for the handshake and not for secure 729 data exchange (DTLS records). [RFC6347] states that to avoid using 730 IP fragmentation, which involves error-prone datagram reconstitution, 731 invokers of the DTLS record layer should size DTLS records so that 732 they fit within any Path MTU estimates obtained from the record 733 layer. In addition, invokers residing on a 6LoWPAN over IEEE 734 802.15.4 [ieee802.15.4] network are recommended to size CoAP messages 735 such that each DTLS record will fit within one or two IEEE 802.15.4 736 frames. 738 That is not always possible in EST-coaps. Even though ECC 739 certificates are small in size, they can vary greatly based on 740 signature algorithms, key sizes, and Object Identifier (OID) fields 741 used. For 256-bit curves, common ECDSA cert sizes are 500-1000 bytes 742 which could fluctuate further based on the algorithms, OIDs, Subject 743 Alternative Names (SAN) and cert fields. For 384-bit curves, ECDSA 744 certificates increase in size and can sometimes reach 1.5KB. 745 Additionally, there are times when the EST cacerts response from the 746 server can include multiple certificates that amount to large 747 payloads. Section 4.6 of CoAP [RFC7252] describes the possible 748 payload sizes: "if nothing is known about the size of the headers, 749 good upper bounds are 1152 bytes for the message size and 1024 bytes 750 for the payload size". Section 4.6 of [RFC7252] also suggests that 751 IPv4 implementations may want to limit themselves to more 752 conservative IPv4 datagram sizes such as 576 bytes. Even with ECC, 753 EST-coaps messages can still exceed MTU sizes on the Internet or 754 6LoWPAN [RFC4919] (Section 2 of [RFC7959]). EST-coaps needs to be 755 able to fragment messages into multiple DTLS datagrams. 757 To perform fragmentation in CoAP, [RFC7959] specifies the Block1 758 Option for fragmentation of the request payload and the Block2 Option 759 for fragmentation of the return payload of a CoAP flow. As explained 760 in Section 1 of [RFC7959], block-wise transfers should be used in 761 Confirmable CoAP messages to avoid the exacerbation of lost blocks. 762 Both EST-coaps clients and servers MUST support Block2. EST-coaps 763 servers MUST also support Block1. The EST-coaps client MUST support 764 Block1 only if it sends EST-coaps requests with an IP packet size 765 that exceeds the Path MTU. 767 [RFC7959] also defines Size1 and Size2 Options to provide size 768 information about the resource representation in a request and 769 response. EST-client and server MAY support Size1 and Size2 Options. 771 Examples of fragmented EST-coaps messages are shown in Appendix B. 773 5.7. Delayed Responses 775 Server responses can sometimes be delayed. According to 776 Section 5.2.2 of [RFC7252], a slow server can acknowledge the request 777 and respond later with the requested resource representation. In 778 particular, a slow server can respond to an EST-coaps enrollment 779 request with an empty ACK with code 0.00, before sending the 780 certificate to the client after a short delay. If the certificate 781 response is large, the server will need more than one Block2 block to 782 transfer it. 784 This situation is shown in Figure 2. The client sends an enrollment 785 request that uses N1+1 Block1 blocks. The server uses an empty 0.00 786 ACK to announce the delayed response which is provided later with 787 2.04 messages containing N2+1 Block2 Options. The first 2.04 is a 788 confirmable message that is acknowledged by the client. Onwards, the 789 client acknowledges all subsequent Block2 blocks. 791 The notation of Figure 2 is explained in Appendix B.1. 793 POST [2001:db8::2:1]:61616/est/sen (CON)(1:0/1/256) {CSR (frag# 1)} --> 794 <-- (ACK) (1:0/1/256) (2.31 Continue) 795 POST [2001:db8::2:1]:61616/est/sen (CON)(1:1/1/256) {CSR (frag# 2)} --> 796 <-- (ACK) (1:1/1/256) (2.31 Continue) 797 . 798 . 799 . 800 POST [2001:db8::2:1]:61616/est/sen(CON)(1:N1/0/256){CSR (frag# N1+1)}--> 801 <-- (0.00 empty ACK) 802 | 803 ... Short delay before the certificate is ready ... 804 | 805 <-- (CON) (1:N1/0/256)(2:0/1/256)(2.04 Changed) {Cert resp (frag# 1)} 806 (ACK) --> 807 POST [2001:db8::2:1]:61616/est/sen (CON)(2:1/0/256) --> 808 <-- (ACK) (2:1/1/256) (2.04 Changed) {Cert resp (frag# 2)} 809 . 810 . 811 . 812 POST [2001:db8::2:1]:61616/est/sen (CON)(2:N2/0/256) --> 813 <-- (ACK) (2:N2/0/256) (2.04 Changed) {Cert resp (frag# N2+1)} 815 Figure 2: EST-COAP enrollment with short wait 817 If the server is very slow (i.e., minutes) in providing the response 818 (i.e., when a manual intervention is needed), he SHOULD respond with 819 an ACK containing response code 5.03 (Service unavailable) and a Max- 820 Age Option to indicate the time the client SHOULD wait to request the 821 content later. After a delay of Max-Age, the client SHOULD resend 822 the identical CSR to the server. As long as the server responds with 823 response code 5.03 (Service Unavailable) with a Max-Age Option, the 824 client SHOULD keep resending the enrollment request until the server 825 responds with the certificate or the client abandons the request for 826 other reasons. 828 To demonstrate this scenario, Figure 3 shows a client sending an 829 enrollment request that uses N1+1 Block1 blocks to send the CSR to 830 the server. The server needs N2+1 Block2 blocks to respond, but also 831 needs to take a long delay (minutes) to provide the response. 832 Consequently, the server uses a 5.03 ACK response with a Max-Age 833 Option. The client waits for a period of Max-Age as many times as 834 she receives the same 5.03 response and retransmits the enrollment 835 request until she receives a certificate in a fragmented 2.04 836 response. 838 POST [2001:db8::2:1]:61616/est/sen (CON)(1:0/1/256) {CSR (frag# 1)} --> 839 <-- (ACK) (1:0/1/256) (2.31 Continue) 840 POST [2001:db8::2:1]:61616/est/sen (CON)(1:1/1/256) {CSR (frag# 2)} --> 841 <-- (ACK) (1:1/1/256) (2.31 Continue) 842 . 843 . 844 . 845 POST [2001:db8::2:1]:61616/est/sen(CON)(1:N1/0/256){CSR (frag# N1+1)}--> 846 <-- (ACK) (1:N1/0/256) (5.03 Service Unavailable) (Max-Age) 847 | 848 | 849 ... Client tries again after Max-Age with identical payload ... 850 | 851 | 852 POST [2001:db8::2:1]:61616/est/sen(CON)(1:0/1/256){CSR (frag# 1)}--> 853 <-- (ACK) (1:0/1/256) (2.31 Continue) 854 POST [2001:db8::2:1]:61616/est/sen (CON)(1:1/1/256) {CSR (frag# 2)} --> 855 <-- (ACK) (1:1/1/256) (2.31 Continue) 856 . 857 . 858 . 859 POST [2001:db8::2:1]:61616/est/sen(CON)(1:N1/0/256){CSR (frag# N1+1)}--> 860 | 861 ... Immediate response when certificate is ready ... 862 | 863 <-- (ACK) (1:N1/0/256) (2:0/1/256) (2.04 Changed){Cert resp (frag# 1)} 864 POST [2001:db8::2:1]:61616/est/sen (CON)(2:1/0/256) --> 865 <-- (ACK) (2:1/1/256) (2.04 Changed) {Cert resp (frag# 2)} 866 . 867 . 868 . 869 POST [2001:db8::2:1]:61616/est/sen (CON)(2:N2/0/256) --> 870 <-- (ACK) (2:N2/0/256) (2.04 Changed) {Cert resp (frag# N2+1)} 872 Figure 3: EST-COAP enrollment with long wait 874 5.8. Server-side Key Generation 876 In scenarios where it is desirable that the server generates the 877 private key, server-side key generation is available. Such scenarios 878 could be when it is considered more secure to generate at the server 879 the long-lived random private key that identifies the client, or when 880 the resources spent to generate a random private key at the client 881 are considered scarce, or when the security policy requires that the 882 certificate public and corresponding private keys are centrally 883 generated and controlled. Of course, that does not eliminate the 884 need for proper random numbers in various protocols like (D)TLS 885 (Section 10.1). 887 When requesting server-side key generation, the client asks for the 888 server or proxy to generate the private key and the certificate which 889 are transferred back to the client in the server-side key generation 890 response. In all respects, the server treats the CSR as it would 891 treat any enroll or re-enroll CSR; the only distinction here is that 892 the server MUST ignore the public key values and signature in the 893 CSR. These are included in the request only to allow re-use of 894 existing codebases for generating and parsing such requests. 896 The client /skg request is for a certificate in a PKCS#7 container 897 and private key in two application/multipart-core elements. 898 Respectively, an /skc request is for a single application/pkix-cert 899 certificate and a private key. The private key Content-Format 900 requested by the client is indicated in the PKCS#10 CSR request. If 901 the request contains SMIMECapabilities and DecryptKeyIdentifier or 902 AsymmetricDecryptKeyIdentifier the client is expecting Content-Format 903 280 for the private key. Then the private key is encrypted 904 symmetrically or asymmetrically as per [RFC7030]. The symmetric key 905 or the asymmetric keypair establishment method is out of scope of the 906 specification. A /skg or /skc request with a CSR without 907 SMIMECapabilities expects an application/multipart-core with an 908 unencrypted PKCS#8 private key with Content-Format 284. 910 The EST-coaps server-side key generation response is returned with 911 Content-Format application/multipart-core 912 [I-D.ietf-core-multipart-ct] containing a CBOR array with four items 913 (Section 5.3) . The two representations (each consisting of two CBOR 914 array items) do not have to be in a particular order since each 915 representation is preceded by its Content-Format ID. Dependent on 916 the request, the private key can be in unprotected PKCS#8 [RFC5958] 917 format (Content-Format 284) or protected inside of CMS SignedData 918 (Content-Format 280). The SignedData, placed in the outermost 919 container, is signed by the party that generated the private key, 920 which may be the EST server or the EST CA. SignedData placed within 921 the Enveloped Data does not need additional signing as explained in 922 Section 4.4.2 of [RFC7030]. In summary, the symmetrically encrypted 923 key is included in the encryptedKey attribute in a KEKRecipientInfo 924 structure. In the case where the asymmetric encryption key is 925 suitable for transport key operations the generated private key is 926 encrypted with a symmetric key which is encrypted by the client- 927 defined (in the CSR) asymmetric public key and is carried in an 928 encryptedKey attribute in a KeyTransRecipientInfo structure. 929 Finally, if the asymmetric encryption key is suitable for key 930 agreement, the generated private key is encrypted with a symmetric 931 key which is encrypted by the client defined (in the CSR) asymmetric 932 public key and is carried in an recipientEncryptedKeys attribute in a 933 KeyAgreeRecipientInfo. 935 [RFC7030] recommends the use of additional encryption of the returned 936 private key. For the context of this specification, clients and 937 servers that choose to support server-side key generation MUST 938 support unprotected (PKCS#8) private keys (Content-Format 284). 939 Symmetric or asymmetric encryption of the private key (CMS 940 EnvelopedData, Content-Format 280) SHOULD be supported for 941 deployments where end-to-end encryption is needed between the client 942 and a server. Such cases could include architectures where an entity 943 between the client and the CA terminates the DTLS connection 944 (Registrar in Figure 4). Although [RFC7030] strongly recommends that 945 clients request the use of CMS encryption on top of the TLS channel's 946 protection, this document does not make such a recommendation; CMS 947 encryption can still be used when mandated by the use-case. 949 6. HTTPS-CoAPS Registrar 951 In real-world deployments, the EST server will not always reside 952 within the CoAP boundary. The EST server can exist outside the 953 constrained network in which case it will support TLS/HTTP instead of 954 CoAPS. In such environments EST-coaps is used by the client within 955 the CoAP boundary and TLS is used to transport the EST messages 956 outside the CoAP boundary. A Registrar at the edge is required to 957 operate between the CoAP environment and the external HTTP network as 958 shown in Figure 4. 960 Constrained Network 961 .------. .----------------------------. 962 | CA | |.--------------------------.| 963 '------' || || 964 | || || 965 .------. HTTP .-----------------. CoAPS .-----------. || 966 | EST |<------->|EST-coaps-to-HTTPS|<------->| EST Client| || 967 |Server|over TLS | Registrar | '-----------' || 968 '------' '-----------------' || 969 || || 970 |'--------------------------'| 971 '----------------------------' 973 Figure 4: EST-coaps-to-HTTPS Registrar at the CoAP boundary. 975 The EST-coaps-to-HTTPS Registrar MUST terminate EST-coaps downstream 976 and initiate EST connections over TLS upstream. The Registrar MUST 977 authenticate and optionally authorize the client requests while it 978 MUST be authenticated by the EST server or CA. The trust 979 relationship between the Registrar and the EST server SHOULD be pre- 980 established for the Registrar to proxy these connections on behalf of 981 various clients. 983 When enforcing Proof-of-Possession (PoP) linking, the DTLS tls-unique 984 value of the (D)TLS session is used to prove that the private key 985 corresponding to the public key is in the possession of the client 986 and was used to establish the connection as explained in Section 4. 987 The PoP linking information is lost between the EST-coaps client and 988 the EST server when a Registrar is present. The EST server becomes 989 aware of the presence of a Registrar from its TLS client certificate 990 that includes id-kp-cmcRA [RFC6402] extended key usage extension 991 (EKU). As explained in Section 3.7 of [RFC7030], the "EST server 992 SHOULD apply an authorization policy consistent with a Registrar 993 client. For example, it could be configured to accept PoP linking 994 information that does not match the current TLS session because the 995 authenticated EST client Registrar has verified this information when 996 acting as an EST server". 998 For some use-cases, clients that leverage server-side key generation 999 might prefer for the enrolled keys to be generated by the Registrar 1000 if the CA does not support server-side key generation. Such a 1001 Registrar is responsible for generating a new CSR signed by a new key 1002 which will be returned to the client along with the certificate from 1003 the CA. In these cases, the Registrar MUST use random number 1004 generation with proper entropy. 1006 Table 1 contains the URI mappings between EST-coaps and EST that the 1007 Registrar MUST adhere to. Section 5.5 of this specification and 1008 Section 7 of [RFC8075] define the mappings between EST-coaps and HTTP 1009 response codes, that determine how the Registrar MUST translate CoAP 1010 response codes from/to HTTP status codes. The mapping from CoAP 1011 Content-Format to HTTP Media-Type is defined in Section 9.1. 1012 Additionally, a conversion from CBOR major type 2 to Base64 encoding 1013 MUST take place at the Registrar. If CMS end-to-end encryption is 1014 employed for the private key, the encrypted CMS EnvelopedData blob 1015 MUST be converted at the Registrar to binary CBOR type 2 downstream 1016 to the client. 1018 Due to fragmentation of large messages into blocks, an EST-coaps-to- 1019 HTTP Registrar MUST reassemble the BLOCKs before translating the 1020 binary content to Base64, and consecutively relay the message 1021 upstream. 1023 The EST-coaps-to-HTTP Registrar MUST support resource discovery 1024 according to the rules in Section 5.1. 1026 7. Parameters 1028 This section addresses transmission parameters described in sections 1029 4.7 and 4.8 of [RFC7252]. EST does not impose any unique values on 1030 the CoAP parameters in [RFC7252], but the setting of the CoAP 1031 parameter values may have consequence for the setting of the EST 1032 parameter values. 1034 It is recommended, based on experiments, to follow the default CoAP 1035 configuration parameters ([RFC7252]). However, depending on the 1036 implementation scenario, retransmissions and timeouts can also occur 1037 on other networking layers, governed by other configuration 1038 parameters. When a change in a server parameter has taken place, the 1039 parameter values in the communicating endpoints MUST be adjusted as 1040 necessary. 1042 Some further comments about some specific parameters, mainly from 1043 Table 2 in [RFC7252]: 1045 o NSTART: A parameter that controls the number of simultaneous 1046 outstanding interactions that a client maintains to a given 1047 server. An EST-coaps client is expected to control at most one 1048 interaction with a given server, which is the default NSTART value 1049 defined in [RFC7252]. 1051 o DEFAULT_LEISURE: This setting is only relevant in multicast 1052 scenarios, outside the scope of EST-coaps. 1054 o PROBING_RATE: A parameter which specifies the rate of re-sending 1055 non-confirmable messages. In the rare situations that non- 1056 confirmable messages are used, the default PROBING_RATE value 1057 defined in [RFC7252] applies. 1059 Finally, the Table 3 parameters in [RFC7252] are mainly derived from 1060 Table 2. Directly changing parameters on one table would affect 1061 parameters on the other. 1063 8. Deployment limitations 1065 Although EST-coaps paves the way for the utilization of EST by 1066 constrained devices in constrained networks, some classes of devices 1067 [RFC7228] will not have enough resources to handle the payloads that 1068 come with EST-coaps. The specification of EST-coaps is intended to 1069 ensure that EST works for networks of constrained devices that choose 1070 to limit their communications stack to DTLS/CoAP. It is up to the 1071 network designer to decide which devices execute the EST protocol and 1072 which do not. 1074 9. IANA Considerations 1075 9.1. Content-Format Registry 1077 Additions to the sub-registry "CoAP Content-Formats", within the 1078 "CoRE Parameters" registry [COREparams] are specified in Table 5. 1079 These have been registered provisionally in the IETF Review or IESG 1080 Approval range (256-9999). 1082 +------------------------------+-------+----------------------------+ 1083 | HTTP Media-Type | ID | Reference | 1084 +------------------------------+-------+----------------------------+ 1085 | application/pkcs7-mime; | 280 | [RFC7030] [I-D.ietf-lamps- | 1086 | smime-type=server-generated- | | rfc5751-bis] [ThisRFC] | 1087 | key | | | 1088 | application/pkcs7-mime; | 281 | [I-D.ietf-lamps-rfc5751-bi | 1089 | smime-type=certs-only | | s] [ThisRFC] | 1090 | application/pkcs8 | 284 | [RFC5958] [I-D.ietf-lamps- | 1091 | | | rfc5751-bis] [ThisRFC] | 1092 | application/csrattrs | 285 | [RFC7030] | 1093 | application/pkcs10 | 286 | [RFC5967] [I-D.ietf-lamps- | 1094 | | | rfc5751-bis] [ThisRFC] | 1095 | application/pkix-cert | TBD28 | [RFC2585] [ThisRFC] | 1096 | | 7 | | 1097 +------------------------------+-------+----------------------------+ 1099 Table 5: New CoAP Content-Formats 1101 It is suggested that 287 is allocated to TBD287. 1103 9.2. Resource Type registry 1105 This memo registers new Resource Type (rt=) Link Target Attributes in 1106 the "Resource Type (rt=) Link Target Attribute Values" subregistry 1107 under the "Constrained RESTful Environments (CoRE) Parameters" 1108 registry. 1110 o rt="ace.est.crts". This resource depicts the support of EST get 1111 cacerts. 1113 o rt="ace.est.sen". This resource depicts the support of EST simple 1114 enroll. 1116 o rt="ace.est.sren". This resource depicts the support of EST 1117 simple reenroll. 1119 o rt="ace.est.att". This resource depicts the support of EST get 1120 CSR attributes. 1122 o rt="ace.est.skg". This resource depicts the support of EST 1123 server-side key generation with the returned certificate in a 1124 PKCS#7 container. 1126 o rt="ace.est.skc". This resource depicts the support of EST 1127 server-side key generation with the returned certificate in 1128 application/pkix-cert format. 1130 10. Security Considerations 1132 10.1. EST server considerations 1134 The security considerations of Section 6 of [RFC7030] are only 1135 partially valid for the purposes of this document. As HTTP Basic 1136 Authentication is not supported, the considerations expressed for 1137 using passwords do not apply. The other portions of the security 1138 considerations of [RFC7030] continue to apply. 1140 Modern security protocols require random numbers to be available 1141 during the protocol run, for example for nonces and ephemeral (EC) 1142 Diffie-Hellman key generation. This capability to generate random 1143 numbers is also needed when the constrained device generates the 1144 private key (that corresponds to the public key enrolled in the CSR). 1145 When server-side key generation is used, the constrained device 1146 depends on the server to generate the private key randomly, but it 1147 still needs locally generated random numbers for use in security 1148 protocols, as explained in Section 12 of [RFC7925]. Additionally, 1149 the transport of keys generated at the server is inherently risky. 1150 For those deploying server-side key generation, analysis SHOULD be 1151 done to establish whether server-side key generation increases or 1152 decreases the probability of digital identity theft. 1154 It is important to note that sources contributing to the randomness 1155 pool used to generate random numbers on laptops or desktop PCs are 1156 not available on many constrained devices, such as mouse movement, 1157 timing of keystrokes, or air turbulence on the movement of hard drive 1158 heads, as pointed out in [PsQs]. Other sources have to be used or 1159 dedicated hardware has to be added. Selecting hardware for an IoT 1160 device that is capable of producing high-quality random numbers is 1161 therefore important [RSAfact]. 1163 It is also RECOMMENDED that the Implicit Trust Anchor database used 1164 for EST server authentication is carefully managed to reduce the 1165 chance of a third-party CA with poor certification practices 1166 jeopardizing authentication. Disabling the Implicit Trust Anchor 1167 database after successfully receiving the Distribution of CA 1168 certificates response (Section 4.1.3 of [RFC7030]) limits any risk to 1169 the first DTLS exchange. Alternatively, in a case where a /sen 1170 request immediately follows a /crts, a client MAY choose to keep the 1171 connection authenticated by the Implicit TA open for efficiency 1172 reasons (Section 4). A client that interleaves EST-coaps /crts 1173 request with other requests in the same DTLS connection SHOULD 1174 revalidate the server certificate chain against the updated Explicit 1175 TA from the /crts response before proceeding with the subsequent 1176 requests. If the server certificate chain does not authenticate 1177 against the database, the client SHOULD close the connection without 1178 completing the rest of the requests. The updated Explicit TA MUST 1179 continue to be used in new DTLS connections. 1181 In cases where the IDevID used to authenticate the client is expired 1182 the server MAY still authenticate the client because IDevIDs are 1183 expected to live as long as the device itself (Section 4). In such 1184 occasions, checking the certificate revocation status or authorizing 1185 the client using another method is important for the server to ensure 1186 that the client is to be trusted. 1188 In accordance with [RFC7030], TLS cipher suites that include 1189 "_EXPORT_" and "_DES_" in their names MUST NOT be used. More 1190 information about recommendations of TLS and DTLS are included in 1191 [RFC7525]. 1193 As described in CMC, Section 6.7 of [RFC5272], "For keys that can be 1194 used as signature keys, signing the certification request with the 1195 private key serves as a PoP on that key pair". The inclusion of tls- 1196 unique in the certificate request links the proof-of-possession to 1197 the TLS proof-of-identity. This implies but does not prove that only 1198 the authenticated client currently has access to the private key. 1200 What's more, CMC PoP linking uses tls-unique as it is defined in 1201 [RFC5929]. The 3SHAKE attack [tripleshake] poses a risk by allowing 1202 a man-in-the-middle to leverage session resumption and renegotiation 1203 to inject himself between a client and server even when channel 1204 binding is in use. Implementers should use the Extended Master 1205 Secret Extension in DTLS [RFC7627] to prevent such attacks. In the 1206 context of this specification, an attacker could invalidate the 1207 purpose of the PoP linking ChallengePassword in the client request by 1208 resuming an EST-coaps connection. Even though the practical risk of 1209 such an attack to EST-coaps is not devastating, we would rather use a 1210 more secure channel binding mechanism. Such a mechanism could 1211 include an updated tls-unique value generation like the tls-unique- 1212 prf defined in [I-D.josefsson-sasl-tls-cb] by using a TLS exporter 1213 [RFC5705] in TLS 1.2 or TLS 1.3's updated exporter (Section 7.5 of 1214 [RFC8446]) value in place of the tls-unique value in the CSR. Such 1215 mechanism has not been standardized yet. Adopting a channel binding 1216 value generated from an exporter would break backwards compatibility 1217 for an RA that proxies through to a classic EST server. Thus, in 1218 this specification we still depend on the tls-unique mechanism 1219 defined in [RFC5929], especially since a 3SHAKE attack does not 1220 expose messages exchanged with EST-coaps. 1222 Regarding the Certificate Signing Request (CSR), an EST-coaps server 1223 is expected to be able to recover from improper CSR requests. 1225 Interpreters of ASN.1 structures should be aware of the use of 1226 invalid ASN.1 length fields and should take appropriate measures to 1227 guard against buffer overflows, stack overruns in particular, and 1228 malicious content in general. 1230 10.2. HTTPS-CoAPS Registrar considerations 1232 The Registrar proposed in Section 6 must be deployed with care, and 1233 only when direct client-server connections are not possible. When 1234 PoP linking is used the Registrar terminating the DTLS connection 1235 establishes a new TLS connection with the upstream CA. Thus, it is 1236 impossible for PoP linking to be enforced end-to-end for the EST 1237 transaction. The EST server could be configured to accept PoP 1238 linking information that does not match the current TLS session 1239 because the authenticated EST Registrar is assumed to have verified 1240 PoP linking downstream to the client. 1242 The introduction of an EST-coaps-to-HTTP Registrar assumes the client 1243 can authenticate the Registrar using its implicit or explicit TA 1244 database. It also assumes the Registrar has a trust relationship 1245 with the upstream EST server in order to act on behalf of the 1246 clients. When a client uses the Implicit TA database for certificate 1247 validation, she SHOULD confirm if the server is acting as an RA by 1248 the presence of the id-kp-cmcRA EKU [RFC6402] in the server 1249 certificate. 1251 In a server-side key generation case, if no end-to-end encryption is 1252 used, the Registrar may be able see the private key as it acts as a 1253 man-in-the-middle. Thus, the client puts its trust on the Registrar 1254 not exposing the private key. 1256 Clients that leverage server-side key generation without end-to-end 1257 encryption of the private key (Section 5.8) have no knowledge if the 1258 Registrar will be generating the private key and enrolling the 1259 certificates with the CA or if the CA will be responsible for 1260 generating the key. In such cases, the existence of a Registrar 1261 requires the client to put its trust on the registrar when it is 1262 generating the private key. 1264 11. Contributors 1266 Martin Furuhed contributed to the EST-coaps specification by 1267 providing feedback based on the Nexus EST over CoAPS server 1268 implementation that started in 2015. Sandeep Kumar kick-started this 1269 specification and was instrumental in drawing attention to the 1270 importance of the subject. 1272 12. Acknowledgements 1274 The authors are very grateful to Klaus Hartke for his detailed 1275 explanations on the use of Block with DTLS and his support for the 1276 Content-Format specification. The authors would like to thank Esko 1277 Dijk and Michael Verschoor for the valuable discussions that helped 1278 in shaping the solution. They would also like to thank Peter 1279 Panburana for his feedback on technical details of the solution. 1280 Constructive comments were received from Benjamin Kaduk, Eliot Lear, 1281 Jim Schaad, Hannes Tschofenig, Julien Vermillard, John Manuel, Oliver 1282 Pfaff, Pete Beal and Carsten Bormann. 1284 Interop tests were done by Oliver Pfaff, Thomas Werner, Oskar 1285 Camezind, Bjorn Elmers and Joel Hoglund. 1287 Robert Moskowitz provided code to create the examples. 1289 13. References 1291 13.1. Normative References 1293 [I-D.ietf-core-multipart-ct] 1294 Fossati, T., Hartke, K., and C. Bormann, "Multipart 1295 Content-Format for CoAP", draft-ietf-core-multipart-ct-04 1296 (work in progress), August 2019. 1298 [I-D.ietf-lamps-rfc5751-bis] 1299 Schaad, J., Ramsdell, B., and S. Turner, "Secure/ 1300 Multipurpose Internet Mail Extensions (S/MIME) Version 4.0 1301 Message Specification", draft-ietf-lamps-rfc5751-bis-12 1302 (work in progress), September 2018. 1304 [I-D.ietf-tls-dtls13] 1305 Rescorla, E., Tschofenig, H., and N. Modadugu, "The 1306 Datagram Transport Layer Security (DTLS) Protocol Version 1307 1.3", draft-ietf-tls-dtls13-32 (work in progress), July 1308 2019. 1310 [RFC2119] Bradner, S., "Key words for use in RFCs to Indicate 1311 Requirement Levels", BCP 14, RFC 2119, 1312 DOI 10.17487/RFC2119, March 1997, 1313 . 1315 [RFC2585] Housley, R. and P. Hoffman, "Internet X.509 Public Key 1316 Infrastructure Operational Protocols: FTP and HTTP", 1317 RFC 2585, DOI 10.17487/RFC2585, May 1999, 1318 . 1320 [RFC5246] Dierks, T. and E. Rescorla, "The Transport Layer Security 1321 (TLS) Protocol Version 1.2", RFC 5246, 1322 DOI 10.17487/RFC5246, August 2008, 1323 . 1325 [RFC5958] Turner, S., "Asymmetric Key Packages", RFC 5958, 1326 DOI 10.17487/RFC5958, August 2010, 1327 . 1329 [RFC5967] Turner, S., "The application/pkcs10 Media Type", RFC 5967, 1330 DOI 10.17487/RFC5967, August 2010, 1331 . 1333 [RFC6347] Rescorla, E. and N. Modadugu, "Datagram Transport Layer 1334 Security Version 1.2", RFC 6347, DOI 10.17487/RFC6347, 1335 January 2012, . 1337 [RFC6690] Shelby, Z., "Constrained RESTful Environments (CoRE) Link 1338 Format", RFC 6690, DOI 10.17487/RFC6690, August 2012, 1339 . 1341 [RFC7030] Pritikin, M., Ed., Yee, P., Ed., and D. Harkins, Ed., 1342 "Enrollment over Secure Transport", RFC 7030, 1343 DOI 10.17487/RFC7030, October 2013, 1344 . 1346 [RFC7252] Shelby, Z., Hartke, K., and C. Bormann, "The Constrained 1347 Application Protocol (CoAP)", RFC 7252, 1348 DOI 10.17487/RFC7252, June 2014, 1349 . 1351 [RFC7925] Tschofenig, H., Ed. and T. Fossati, "Transport Layer 1352 Security (TLS) / Datagram Transport Layer Security (DTLS) 1353 Profiles for the Internet of Things", RFC 7925, 1354 DOI 10.17487/RFC7925, July 2016, 1355 . 1357 [RFC7959] Bormann, C. and Z. Shelby, Ed., "Block-Wise Transfers in 1358 the Constrained Application Protocol (CoAP)", RFC 7959, 1359 DOI 10.17487/RFC7959, August 2016, 1360 . 1362 [RFC8075] Castellani, A., Loreto, S., Rahman, A., Fossati, T., and 1363 E. Dijk, "Guidelines for Mapping Implementations: HTTP to 1364 the Constrained Application Protocol (CoAP)", RFC 8075, 1365 DOI 10.17487/RFC8075, February 2017, 1366 . 1368 [RFC8174] Leiba, B., "Ambiguity of Uppercase vs Lowercase in RFC 1369 2119 Key Words", BCP 14, RFC 8174, DOI 10.17487/RFC8174, 1370 May 2017, . 1372 [RFC8422] Nir, Y., Josefsson, S., and M. Pegourie-Gonnard, "Elliptic 1373 Curve Cryptography (ECC) Cipher Suites for Transport Layer 1374 Security (TLS) Versions 1.2 and Earlier", RFC 8422, 1375 DOI 10.17487/RFC8422, August 2018, 1376 . 1378 [RFC8446] Rescorla, E., "The Transport Layer Security (TLS) Protocol 1379 Version 1.3", RFC 8446, DOI 10.17487/RFC8446, August 2018, 1380 . 1382 13.2. Informative References 1384 [COREparams] 1385 "Constrained RESTful Environments (CoRE) Parameters", 1386 . 1389 [I-D.ietf-tls-dtls-connection-id] 1390 Rescorla, E., Tschofenig, H., and T. Fossati, "Connection 1391 Identifiers for DTLS 1.2", draft-ietf-tls-dtls-connection- 1392 id-06 (work in progress), July 2019. 1394 [I-D.josefsson-sasl-tls-cb] 1395 Josefsson, S., "Channel Bindings for TLS based on the 1396 PRF", draft-josefsson-sasl-tls-cb-03 (work in progress), 1397 March 2015. 1399 [I-D.moskowitz-ecdsa-pki] 1400 Moskowitz, R., Birkholz, H., Xia, L., and M. Richardson, 1401 "Guide for building an ECC pki", draft-moskowitz-ecdsa- 1402 pki-07 (work in progress), August 2019. 1404 [ieee802.15.4] 1405 "IEEE Standard 802.15.4-2006", 2006. 1407 [ieee802.1ar] 1408 "IEEE 802.1AR Secure Device Identifier", December 2009. 1410 [PsQs] "Mining Your Ps and Qs: Detection of Widespread Weak Keys 1411 in Network Devices", USENIX Security Symposium 2012 ISBN 1412 978-931971-95-9, August 2012. 1414 [RFC4919] Kushalnagar, N., Montenegro, G., and C. Schumacher, "IPv6 1415 over Low-Power Wireless Personal Area Networks (6LoWPANs): 1416 Overview, Assumptions, Problem Statement, and Goals", 1417 RFC 4919, DOI 10.17487/RFC4919, August 2007, 1418 . 1420 [RFC5272] Schaad, J. and M. Myers, "Certificate Management over CMS 1421 (CMC)", RFC 5272, DOI 10.17487/RFC5272, June 2008, 1422 . 1424 [RFC5705] Rescorla, E., "Keying Material Exporters for Transport 1425 Layer Security (TLS)", RFC 5705, DOI 10.17487/RFC5705, 1426 March 2010, . 1428 [RFC5929] Altman, J., Williams, N., and L. Zhu, "Channel Bindings 1429 for TLS", RFC 5929, DOI 10.17487/RFC5929, July 2010, 1430 . 1432 [RFC6402] Schaad, J., "Certificate Management over CMS (CMC) 1433 Updates", RFC 6402, DOI 10.17487/RFC6402, November 2011, 1434 . 1436 [RFC7228] Bormann, C., Ersue, M., and A. Keranen, "Terminology for 1437 Constrained-Node Networks", RFC 7228, 1438 DOI 10.17487/RFC7228, May 2014, 1439 . 1441 [RFC7230] Fielding, R., Ed. and J. Reschke, Ed., "Hypertext Transfer 1442 Protocol (HTTP/1.1): Message Syntax and Routing", 1443 RFC 7230, DOI 10.17487/RFC7230, June 2014, 1444 . 1446 [RFC7251] McGrew, D., Bailey, D., Campagna, M., and R. Dugal, "AES- 1447 CCM Elliptic Curve Cryptography (ECC) Cipher Suites for 1448 TLS", RFC 7251, DOI 10.17487/RFC7251, June 2014, 1449 . 1451 [RFC7299] Housley, R., "Object Identifier Registry for the PKIX 1452 Working Group", RFC 7299, DOI 10.17487/RFC7299, July 2014, 1453 . 1455 [RFC7525] Sheffer, Y., Holz, R., and P. Saint-Andre, 1456 "Recommendations for Secure Use of Transport Layer 1457 Security (TLS) and Datagram Transport Layer Security 1458 (DTLS)", BCP 195, RFC 7525, DOI 10.17487/RFC7525, May 1459 2015, . 1461 [RFC7627] Bhargavan, K., Ed., Delignat-Lavaud, A., Pironti, A., 1462 Langley, A., and M. Ray, "Transport Layer Security (TLS) 1463 Session Hash and Extended Master Secret Extension", 1464 RFC 7627, DOI 10.17487/RFC7627, September 2015, 1465 . 1467 [RSAfact] "Factoring RSA keys from certified smart cards: 1468 Coppersmith in the wild", Advances in Cryptology 1469 - ASIACRYPT 2013, August 2013. 1471 [tripleshake] 1472 "Triple Handshakes and Cookie Cutters: Breaking and Fixing 1473 Authentication over TLS", IEEE Security and Privacy ISBN 1474 978-1-4799-4686-0, May 2014. 1476 Appendix A. EST messages to EST-coaps 1478 This section shows similar examples to the ones presented in 1479 Appendix A of [RFC7030]. The payloads in the examples are the hex 1480 encoded binary, generated with 'xxd -p', of the PKI certificates 1481 created following [I-D.moskowitz-ecdsa-pki]. Hex is used for 1482 visualization purposes because a binary representation cannot be 1483 rendered well in text. The hexadecimal representations would not be 1484 transported in hex, but in binary. The payloads are shown 1485 unencrypted. In practice the message content would be transferred 1486 over an encrypted DTLS channel. 1488 The certificate responses included in the examples contain Content- 1489 Format 281 (application/pkcs7). If the client had requested Content- 1490 Format TBD287 (application/pkix-cert) by querying /est/skc, the 1491 server would respond with a single DER binary certificate in the 1492 multipart-core container. 1494 These examples assume a short resource path of "/est". Even though 1495 omitted from the examples for brevity, before making the EST-coaps 1496 requests, a client would learn about the server supported EST-coaps 1497 resources with a GET request for /.well-known/core?rt=ace.est* as 1498 explained in Section 5.1. 1500 The corresponding CoAP headers are only shown in Appendix A.1. 1501 Creating CoAP headers is assumed to be generally understood. 1503 The message content breakdown is presented in Appendix C. 1505 A.1. cacerts 1507 In EST-coaps, a cacerts message can be: 1509 GET example.com:9085/est/crts 1510 (Accept: 281) 1512 The corresponding CoAP header fields are shown below. The use of 1513 block and DTLS are worked out in Appendix B. 1515 Ver = 1 1516 T = 0 (CON) 1517 Code = 0x01 (0.01 is GET) 1518 Token = 0x9a (client generated) 1519 Options 1520 Option (Uri-Host) 1521 Option Delta = 0x3 (option# 3) 1522 Option Length = 0xB 1523 Option Value = "example.com" 1524 Option (Uri-Port) 1525 Option Delta = 0x4 (option# 3+4=7) 1526 Option Length = 0x2 1527 Option Value = 9085 1528 Option (Uri-Path) 1529 Option Delta = 0x4 (option# 7+4=11) 1530 Option Length = 0x3 1531 Option Value = "est" 1532 Option (Uri-Path) 1533 Option Delta = 0x0 (option# 11+0=11) 1534 Option Length = 0x4 1535 Option Value = "crts" 1536 Option (Accept) 1537 Option Delta = 0x6 (option# 11+6=17) 1538 Option Length = 0x2 1539 Option Value = 281 1540 Payload = [Empty] 1542 The Uri-Host and Uri-Port Options can be omitted if they coincide 1543 with the transport protocol destination address and port 1544 respectively. Explicit Uri-Host and Uri-Port Options are typically 1545 used when an endpoint hosts multiple virtual servers and uses the 1546 Options to route the requests accordingly. 1548 A 2.05 Content response with a cert in EST-coaps will then be 1550 2.05 Content (Content-Format: 281) 1551 {payload with certificate in binary format} 1553 with CoAP fields 1555 Ver = 1 1556 T = 2 (ACK) 1557 Code = 0x45 (2.05 Content) 1558 Token = 0x9a (copied from request by server) 1559 Options 1560 Option (Content-Format) 1561 Option Delta = 0xC (option# 12) 1562 Option Length = 0x2 1563 Option Value = 281 1565 [ The hexadecimal representation below would NOT be transported 1566 in hex, but in binary. Hex is used because a binary representation 1567 cannot be rendered well in text. ] 1569 Payload = 1570 3082027a06092a864886f70d010702a082026b308202670201013100300b 1571 06092a864886f70d010701a082024d30820249308201efa0030201020208 1572 0b8bb0fe604f6a1e300a06082a8648ce3d0403023067310b300906035504 1573 0613025553310b300906035504080c024341310b300906035504070c024c 1574 4131143012060355040a0c0b4578616d706c6520496e6331163014060355 1575 040b0c0d63657274696669636174696f6e3110300e06035504030c07526f 1576 6f74204341301e170d3139303133313131323730335a170d333930313236 1577 3131323730335a3067310b3009060355040613025553310b300906035504 1578 080c024341310b300906035504070c024c4131143012060355040a0c0b45 1579 78616d706c6520496e6331163014060355040b0c0d636572746966696361 1580 74696f6e3110300e06035504030c07526f6f742043413059301306072a86 1581 48ce3d020106082a8648ce3d030107034200040c1b1e82ba8cc72680973f 1582 97edb8a0c72ab0d405f05d4fe29b997a14ccce89008313d09666b6ce375c 1583 595fcc8e37f8e4354497011be90e56794bd91ad951ab45a3818430818130 1584 1d0603551d0e041604141df1208944d77b5f1d9dcb51ee244a523f3ef5de 1585 301f0603551d230418301680141df1208944d77b5f1d9dcb51ee244a523f 1586 3ef5de300f0603551d130101ff040530030101ff300e0603551d0f0101ff 1587 040403020106301e0603551d110417301581136365727469667940657861 1588 6d706c652e636f6d300a06082a8648ce3d040302034800304502202b891d 1589 d411d07a6d6f621947635ba4c43165296b3f633726f02e51ecf464bd4002 1590 2100b4be8a80d08675f041fbc719acf3b39dedc85dc92b3035868cb2daa8 1591 f05db196a1003100 1593 The breakdown of the payload is shown in Appendix C.1. 1595 A.2. enroll / reenroll 1597 During the (re-)enroll exchange the EST-coaps client uses a CSR 1598 (Content-Format 286) request in the POST request payload. The Accept 1599 option tells the server that the client is expecting Content-Format 1600 281 (PKCS#7) in the response. As shown in Appendix C.2, the CSR 1601 contains a ChallengePassword which is used for PoP linking 1602 (Section 4). 1604 POST [2001:db8::2:321]:61616/est/sen 1605 (Token: 0x45) 1606 (Accept: 281) 1607 (Content-Format: 286) 1609 [ The hexadecimal representation below would NOT be transported 1610 in hex, but in binary. Hex is used because a binary representation 1611 cannot be rendered well in text. ] 1613 3082018b30820131020100305c310b3009060355040613025553310b3009 1614 06035504080c024341310b300906035504070c024c413114301206035504 1615 0a0c0b6578616d706c6520496e63310c300a060355040b0c03496f54310f 1616 300d060355040513065774313233343059301306072a8648ce3d02010608 1617 2a8648ce3d03010703420004c8b421f11c25e47e3ac57123bf2d9fdc494f 1618 028bc351cc80c03f150bf50cff958d75419d81a6a245dffae790be95cf75 1619 f602f9152618f816a2b23b5638e59fd9a073303406092a864886f70d0109 1620 0731270c2576437630292a264a4b4a3bc3a2c280c2992f3e3c2e2c3d6b6e 1621 7634332323403d204e787e60303b06092a864886f70d01090e312e302c30 1622 2a0603551d1104233021a01f06082b06010505070804a013301106092b06 1623 010401b43b0a01040401020304300a06082a8648ce3d0403020348003045 1624 02210092563a546463bd9ecff170d0fd1f2ef0d3d012160e5ee90cffedab 1625 ec9b9a38920220179f10a3436109051abad17590a09bc87c4dce5453a6fc 1626 1135a1e84eed754377 1628 After verification of the CSR by the server, a 2.04 Changed response 1629 with the issued certificate will be returned to the client. 1631 2.04 Changed 1632 (Token: 0x45) 1633 (Content-Format: 281) 1635 [ The hexadecimal representation below would NOT be transported 1636 in hex, but in binary. Hex is used because a binary representation 1637 cannot be rendered well in text. ] 1639 3082026e06092a864886f70d010702a082025f3082025b0201013100300b 1640 06092a864886f70d010701a08202413082023d308201e2a0030201020208 1641 7e7661d7b54e4632300a06082a8648ce3d040302305d310b300906035504 1642 0613025553310b300906035504080c02434131143012060355040a0c0b45 1643 78616d706c6520496e6331163014060355040b0c0d636572746966696361 1644 74696f6e3113301106035504030c0a3830322e3141522043413020170d31 1645 39303133313131323931365a180f39393939313233313233353935395a30 1646 5c310b3009060355040613025553310b300906035504080c024341310b30 1647 0906035504070c024c4131143012060355040a0c0b6578616d706c652049 1648 6e63310c300a060355040b0c03496f54310f300d06035504051306577431 1649 3233343059301306072a8648ce3d020106082a8648ce3d03010703420004 1650 c8b421f11c25e47e3ac57123bf2d9fdc494f028bc351cc80c03f150bf50c 1651 ff958d75419d81a6a245dffae790be95cf75f602f9152618f816a2b23b56 1652 38e59fd9a3818a30818730090603551d1304023000301d0603551d0e0416 1653 041496600d8716bf7fd0e752d0ac760777ad665d02a0301f0603551d2304 1654 183016801468d16551f951bfc82a431d0d9f08bc2d205b1160300e060355 1655 1d0f0101ff0404030205a0302a0603551d1104233021a01f06082b060105 1656 05070804a013301106092b06010401b43b0a01040401020304300a06082a 1657 8648ce3d0403020349003046022100c0d81996d2507d693f3c48eaa5ee94 1658 91bda6db214099d98117c63b361374cd86022100a774989f4c321a5cf25d 1659 832a4d336a08ad67df20f1506421188a0ade6d349236a1003100 1661 The breakdown of the request and response is shown in Appendix C.2. 1663 A.3. serverkeygen 1665 In a serverkeygen exchange the CoAP POST request looks like 1666 POST 192.0.2.1:8085/est/skg 1667 (Token: 0xa5) 1668 (Accept: 62) 1669 (Content-Format: 286) 1671 [ The hexadecimal representation below would NOT be transported 1672 in hex, but in binary. Hex is used because a binary representation 1673 cannot be rendered well in text. ] 1675 3081d03078020100301631143012060355040a0c0b736b67206578616d70 1676 6c653059301306072a8648ce3d020106082a8648ce3d03010703420004c8 1677 b421f11c25e47e3ac57123bf2d9fdc494f028bc351cc80c03f150bf50cff 1678 958d75419d81a6a245dffae790be95cf75f602f9152618f816a2b23b5638 1679 e59fd9a000300a06082a8648ce3d040302034800304502207c553981b1fe 1680 349249d8a3f50a0346336b7dfaa099cf74e1ec7a37a0a760485902210084 1681 79295398774b2ff8e7e82abb0c17eaef344a5088fa69fd63ee611850c34b 1682 0a 1684 The response would follow [I-D.ietf-core-multipart-ct] and could look 1685 like 1686 2.04 Changed 1687 (Token: 0xa5) 1688 (Content-Format: 62) 1690 [ The hexadecimal representations below would NOT be transported 1691 in hex, but in binary. Hex is used because a binary representation 1692 cannot be rendered well in text. ] 1694 84 # array(4) 1695 19 011C # unsigned(284) 1696 58 8A # bytes(138) 1697 308187020100301306072a8648ce3d020106082a8648ce3d030107046d30 1698 6b020101042061336a86ac6e7af4a96f632830ad4e6aa0837679206094d7 1699 679a01ca8c6f0c37a14403420004c8b421f11c25e47e3ac57123bf2d9fdc 1700 494f028bc351cc80c03f150bf50cff958d75419d81a6a245dffae790be95 1701 cf75f602f9152618f816a2b23b5638e59fd9 1702 19 0119 # unsigned(281) 1703 59 01D3 # bytes(467) 1704 308201cf06092a864886f70d010702a08201c0308201bc0201013100300b 1705 06092a864886f70d010701a08201a23082019e30820144a0030201020209 1706 00b3313e8f3fc9538e300a06082a8648ce3d040302301631143012060355 1707 040a0c0b736b67206578616d706c65301e170d3139303930343037343430 1708 335a170d3339303833303037343430335a301631143012060355040a0c0b 1709 736b67206578616d706c653059301306072a8648ce3d020106082a8648ce 1710 3d03010703420004c8b421f11c25e47e3ac57123bf2d9fdc494f028bc351 1711 cc80c03f150bf50cff958d75419d81a6a245dffae790be95cf75f602f915 1712 2618f816a2b23b5638e59fd9a37b307930090603551d1304023000302c06 1713 096086480186f842010d041f161d4f70656e53534c2047656e6572617465 1714 64204365727469666963617465301d0603551d0e0416041496600d8716bf 1715 7fd0e752d0ac760777ad665d02a0301f0603551d2304183016801496600d 1716 8716bf7fd0e752d0ac760777ad665d02a0300a06082a8648ce3d04030203 1717 48003045022100e95bfa25a08976652246f2d96143da39fce0dc4c9b26b9 1718 cce1f24164cc2b12b602201351fd8eea65764e3459d324e4345ff5b2a915 1719 38c04976111796b3698bf6379ca1003100 1721 The private key in the response above is without CMS EnvelopedData 1722 and has no additional encryption beyond DTLS (Section 5.8). 1724 The breakdown of the request and response is shown in Appendix C.3 1726 A.4. csrattrs 1728 Below is a csrattrs exchange 1729 REQ: 1730 GET example.com:61616/est/att 1732 RES: 1733 2.05 Content 1734 (Content-Format: 285) 1736 [ The hexadecimal representation below would NOT be transported 1737 in hex, but in binary. Hex is used because a binary representation 1738 cannot be rendered well in text. ] 1740 307c06072b06010101011630220603883701311b131950617273652053455 1741 420617320322e3939392e31206461746106092a864886f70d010907302c06 1742 0388370231250603883703060388370413195061727365205345542061732 1743 0322e3939392e32206461746106092b240303020801010b06096086480165 1744 03040202 1746 A 2.05 Content response should contain attributes which are relevant 1747 for the authenticated client. This example is copied from 1748 Section A.2 in [RFC7030], where the base64 representation is replaced 1749 with a hexadecimal representation of the equivalent binary format. 1750 The EST-coaps server returns attributes that the client can ignore if 1751 they are unknown to him. 1753 Appendix B. EST-coaps Block message examples 1755 Two examples are presented in this section: 1757 1. a cacerts exchange shows the use of Block2 and the block headers 1759 2. an enroll exchange shows the Block1 and Block2 size negotiation 1760 for request and response payloads. 1762 The payloads are shown unencrypted. In practice the message contents 1763 would be binary formatted and transferred over an encrypted DTLS 1764 tunnel. The corresponding CoAP headers are only shown in 1765 Appendix B.1. Creating CoAP headers is assumed to be generally 1766 known. 1768 B.1. cacerts 1770 This section provides a detailed example of the messages using DTLS 1771 and BLOCK option Block2. The example block length is taken as 64 1772 which gives an SZX value of 2. 1774 The following is an example of a cacerts exchange over DTLS. The 1775 content length of the cacerts response in appendix A.1 of [RFC7030] 1776 contains 639 bytes in binary in this example. The CoAP message adds 1777 around 10 bytes in this exmple, the DTLS record around 29 bytes. To 1778 avoid IP fragmentation, the CoAP Block Option is used and an MTU of 1779 127 is assumed to stay within one IEEE 802.15.4 packet. To stay 1780 below the MTU of 127, the payload is split in 9 packets with a 1781 payload of 64 bytes each, followed by a last tenth packet of 63 1782 bytes. The client sends an IPv6 packet containing a UDP datagram 1783 with DTLS record protection that encapsulates a CoAP request 10 times 1784 (one fragment of the request per block). The server returns an IPv6 1785 packet containing a UDP datagram with the DTLS record that 1786 encapsulates the CoAP response. The CoAP request-response exchange 1787 with block option is shown below. Block Option is shown in a 1788 decomposed way (block-option:NUM/M/size) indicating the kind of Block 1789 Option (2 in this case) followed by a colon, and then the block 1790 number (NUM), the more bit (M = 0 in Block2 response means it is last 1791 block), and block size with exponent (2**(SZX+4)) separated by 1792 slashes. The Length 64 is used with SZX=2. The CoAP Request is sent 1793 confirmable (CON) and the Content-Format of the response, even though 1794 not shown, is 281 (application/pkcs7-mime; smime-type=certs-only). 1795 The transfer of the 10 blocks with partially filled block NUM=9 is 1796 shown below 1798 GET example.com:9085/est/crts (2:0/0/64) --> 1799 <-- (2:0/1/64) 2.05 Content 1800 GET example.com:9085/est/crts (2:1/0/64) --> 1801 <-- (2:1/1/64) 2.05 Content 1802 | 1803 | 1804 | 1805 GET example.com:9085/est/crts (2:9/0/64) --> 1806 <-- (2:9/0/64) 2.05 Content 1808 The header of the GET request looks like 1809 Ver = 1 1810 T = 0 (CON) 1811 Code = 0x01 (0.1 GET) 1812 Token = 0x9a (client generated) 1813 Options 1814 Option (Uri-Host) 1815 Option Delta = 0x3 (option# 3) 1816 Option Length = 0xB 1817 Option Value = "example.com" 1818 Option (Uri-Port) 1819 Option Delta = 0x4 (option# 3+4=7) 1820 Option Length = 0x2 1821 Option Value = 9085 1822 Option (Uri-Path) 1823 Option Delta = 0x4 (option# 7+4=11) 1824 Option Length = 0x3 1825 Option Value = "est" 1826 Option (Uri-Path)Uri-Path) 1827 Option Delta = 0x0 (option# 11+0=11) 1828 Option Length = 0x4 1829 Option Value = "crts" 1830 Option (Accept) 1831 Option Delta = 0x6 (option# 11+6=17) 1832 Option Length = 0x2 1833 Option Value = 281 1834 Payload = [Empty] 1836 The Uri-Host and Uri-Port Options can be omitted if they coincide 1837 with the transport protocol destination address and port 1838 respectively. Explicit Uri-Host and Uri-Port Options are typically 1839 used when an endpoint hosts multiple virtual servers and uses the 1840 Options to route the requests accordingly. 1842 For further detailing the CoAP headers, the first two and the last 1843 blocks are written out below. The header of the first Block2 1844 response looks like 1845 Ver = 1 1846 T = 2 (ACK) 1847 Code = 0x45 (2.05 Content) 1848 Token = 0x9a (copied from request by server) 1849 Options 1850 Option 1851 Option Delta = 0xC (option# 12 Content-Format) 1852 Option Length = 0x2 1853 Option Value = 281 1854 Option 1855 Option Delta = 0xB (option# 12+11=23 Block2) 1856 Option Length = 0x1 1857 Option Value = 0x0A (block#=0, M=1, SZX=2) 1859 [ The hexadecimal representation below would NOT be transported 1860 in hex, but in binary. Hex is used because a binary representation 1861 cannot be rendered well in text. ] 1863 Payload = 1864 3082027b06092a864886f70d010702a082026c308202680201013100300b 1865 06092a864886f70d010701a082024e3082024a308201f0a0030201020209 1866 009189bc 1868 The second Block2: 1870 Ver = 1 1871 T = 2 (means ACK) 1872 Code = 0x45 (2.05 Content) 1873 Token = 0x9a (copied from request by server) 1874 Options 1875 Option 1876 Option Delta = 0xC (option# 12 Content-Format) 1877 Option Length = 0x2 1878 Option Value = 281 1879 Option 1880 Option Delta = 0xB (option 12+11=23 Block2) 1881 Option Length = 0x1 1882 Option Value = 0x1A (block#=1, M=1, SZX=2) 1884 [ The hexadecimal representation below would NOT be transported 1885 in hex, but in binary. Hex is used because a binary representation 1886 cannot be rendered well in text. ] 1888 Payload = 1889 df9c99244b300a06082a8648ce3d0403023067310b300906035504061302 1890 5553310b300906035504080c024341310b300906035504070c024c413114 1891 30120603 1892 The 10th and final Block2: 1894 Ver = 1 1895 T = 2 (means ACK) 1896 Code = 0x45 (2.05 Content) 1897 Token = 0x9a (copied from request by server) 1898 Options 1899 Option 1900 Option Delta = 0xC (option# 12 Content-Format) 1901 Option Length = 0x2 1902 Option Value = 281 1903 Option 1904 Option Delta = 0xB (option# 12+11=23 Block2 ) 1905 Option Length = 0x1 1906 Option Value = 0x92 (block#=9, M=0, SZX=2) 1908 [ The hexadecimal representation below would NOT be transported 1909 in hex, but in binary. Hex is used because a binary representation 1910 cannot be rendered well in text. ] 1912 Payload = 1913 2ec0b4af52d46f3b7ecc9687ddf267bcec368f7b7f1353272f022047a28a 1914 e5c7306163b3c3834bab3c103f743070594c089aaa0ac870cd13b902caa1 1915 003100 1917 B.2. enroll / reenroll 1919 In this example, the requested Block2 size of 256 bytes, required by 1920 the client, is transferred to the server in the very first request 1921 message. The block size 256=(2**(SZX+4)) which gives SZX=4. The 1922 notation for block numbering is the same as in Appendix B.1. The 1923 header fields and the payload are omitted for brevity. 1925 POST [2001:db8::2:1]:61616/est/sen (CON)(1:0/1/256) {CSR (frag# 1)} --> 1927 <-- (ACK) (1:0/1/256) (2.31 Continue) 1928 POST [2001:db8::2:1]:61616/est/sen (CON)(1:1/1/256) {CSR (frag# 2)} --> 1929 <-- (ACK) (1:1/1/256) (2.31 Continue) 1930 . 1931 . 1932 . 1933 POST [2001:db8::2:1]:61616/est/sen (CON)(1:N1/0/256){CSR(frag# N1+1)}--> 1934 | 1935 ...........Immediate response ......... 1936 | 1937 <-- (ACK) (1:N1/0/256)(2:0/1/256)(2.04 Changed){Cert resp (frag# 1)} 1938 POST [2001:db8::2:1]:61616/est/sen (CON)(2:1/0/256) --> 1939 <-- (ACK) (2:1/1/256)(2.04 Changed) {Cert resp (frag# 2)} 1940 . 1941 . 1942 . 1943 POST [2001:db8::2:321]:61616/est/sen (CON)(2:N2/0/256) --> 1944 <-- (ACK) (2:N2/0/256) (2.04 Changed) {Cert resp (frag# N2+1)} 1946 Figure 5: EST-COAP enrollment with multiple blocks 1948 N1+1 blocks have been transferred from client to the server and N2+1 1949 blocks have been transferred from server to client. 1951 Appendix C. Message content breakdown 1953 This appendix presents the breakdown of the hexadecimal dumps of the 1954 binary payloads shown in Appendix A. 1956 C.1. cacerts 1958 The breakdown of cacerts response containing one root CA certificate 1959 is 1960 Certificate: 1961 Data: 1962 Version: 3 (0x2) 1963 Serial Number: 831953162763987486 (0xb8bb0fe604f6a1e) 1964 Signature Algorithm: ecdsa-with-SHA256 1965 Issuer: C=US, ST=CA, L=LA, O=Example Inc, 1966 OU=certification, CN=Root CA 1967 Validity 1968 Not Before: Jan 31 11:27:03 2019 GMT 1969 Not After : Jan 26 11:27:03 2039 GMT 1970 Subject: C=US, ST=CA, L=LA, O=Example Inc, 1971 OU=certification, CN=Root CA 1972 Subject Public Key Info: 1973 Public Key Algorithm: id-ecPublicKey 1974 Public-Key: (256 bit) 1975 pub: 1976 04:0c:1b:1e:82:ba:8c:c7:26:80:97:3f:97:ed:b8: 1977 a0:c7:2a:b0:d4:05:f0:5d:4f:e2:9b:99:7a:14:cc: 1978 ce:89:00:83:13:d0:96:66:b6:ce:37:5c:59:5f:cc: 1979 8e:37:f8:e4:35:44:97:01:1b:e9:0e:56:79:4b:d9: 1980 1a:d9:51:ab:45 1981 ASN1 OID: prime256v1 1982 NIST CURVE: P-256 1983 X509v3 extensions: 1984 X509v3 Subject Key Identifier: 1985 1D:F1:20:89:44:D7:7B:5F:1D:9D:CB:51:EE:24:4A:52:3F:3E:F5:DE 1986 X509v3 Authority Key Identifier: 1987 keyid: 1988 1D:F1:20:89:44:D7:7B:5F:1D:9D:CB:51:EE:24:4A:52:3F:3E:F5:DE 1990 X509v3 Basic Constraints: critical 1991 CA:TRUE 1992 X509v3 Key Usage: critical 1993 Certificate Sign, CRL Sign 1994 X509v3 Subject Alternative Name: 1995 email:certify@example.com 1996 Signature Algorithm: ecdsa-with-SHA256 1997 30:45:02:20:2b:89:1d:d4:11:d0:7a:6d:6f:62:19:47:63:5b: 1998 a4:c4:31:65:29:6b:3f:63:37:26:f0:2e:51:ec:f4:64:bd:40: 1999 02:21:00:b4:be:8a:80:d0:86:75:f0:41:fb:c7:19:ac:f3:b3: 2000 9d:ed:c8:5d:c9:2b:30:35:86:8c:b2:da:a8:f0:5d:b1:96 2002 C.2. enroll / reenroll 2004 The breakdown of the enrollment request is 2005 Certificate Request: 2006 Data: 2007 Version: 0 (0x0) 2008 Subject: C=US, ST=CA, L=LA, O=example Inc, 2009 OU=IoT/serialNumber=Wt1234 2010 Subject Public Key Info: 2011 Public Key Algorithm: id-ecPublicKey 2012 Public-Key: (256 bit) 2013 pub: 2014 04:c8:b4:21:f1:1c:25:e4:7e:3a:c5:71:23:bf:2d: 2015 9f:dc:49:4f:02:8b:c3:51:cc:80:c0:3f:15:0b:f5: 2016 0c:ff:95:8d:75:41:9d:81:a6:a2:45:df:fa:e7:90: 2017 be:95:cf:75:f6:02:f9:15:26:18:f8:16:a2:b2:3b: 2018 56:38:e5:9f:d9 2019 ASN1 OID: prime256v1 2020 NIST CURVE: P-256 2021 Attributes: 2022 challengePassword: <256-bit PoP linking value> 2023 Requested Extensions: 2024 X509v3 Subject Alternative Name: 2025 othername: 2026 Signature Algorithm: ecdsa-with-SHA256 2027 30:45:02:21:00:92:56:3a:54:64:63:bd:9e:cf:f1:70:d0:fd: 2028 1f:2e:f0:d3:d0:12:16:0e:5e:e9:0c:ff:ed:ab:ec:9b:9a:38: 2029 92:02:20:17:9f:10:a3:43:61:09:05:1a:ba:d1:75:90:a0:9b: 2030 c8:7c:4d:ce:54:53:a6:fc:11:35:a1:e8:4e:ed:75:43:77 2032 The CSR contains a ChallengePassword which is used for PoP linking 2033 (Section 4). The CSR also contains an id-on-hardwareModuleName 2034 hardware identifier to customize the returned certificate to the 2035 requesting device (See [RFC7299] and [I-D.moskowitz-ecdsa-pki]). 2037 The breakdown of the issued certificate is 2038 Certificate: 2039 Data: 2040 Version: 3 (0x2) 2041 Serial Number: 9112578475118446130 (0x7e7661d7b54e4632) 2042 Signature Algorithm: ecdsa-with-SHA256 2043 Issuer: C=US, ST=CA, O=Example Inc, 2044 OU=certification, CN=802.1AR CA 2045 Validity 2046 Not Before: Jan 31 11:29:16 2019 GMT 2047 Not After : Dec 31 23:59:59 9999 GMT 2048 Subject: C=US, ST=CA, L=LA, O=example Inc, 2049 OU=IoT/serialNumber=Wt1234 2050 Subject Public Key Info: 2051 Public Key Algorithm: id-ecPublicKey 2052 Public-Key: (256 bit) 2053 pub: 2054 04:c8:b4:21:f1:1c:25:e4:7e:3a:c5:71:23:bf:2d: 2055 9f:dc:49:4f:02:8b:c3:51:cc:80:c0:3f:15:0b:f5: 2056 0c:ff:95:8d:75:41:9d:81:a6:a2:45:df:fa:e7:90: 2057 be:95:cf:75:f6:02:f9:15:26:18:f8:16:a2:b2:3b: 2058 56:38:e5:9f:d9 2059 ASN1 OID: prime256v1 2060 NIST CURVE: P-256 2061 X509v3 extensions: 2062 X509v3 Basic Constraints: 2063 CA:FALSE 2064 X509v3 Subject Key Identifier: 2065 96:60:0D:87:16:BF:7F:D0:E7:52:D0:AC:76:07:77:AD:66:5D:02:A0 2066 X509v3 Authority Key Identifier: 2067 keyid: 2068 68:D1:65:51:F9:51:BF:C8:2A:43:1D:0D:9F:08:BC:2D:20:5B:11:60 2070 X509v3 Key Usage: critical 2071 Digital Signature, Key Encipherment 2072 X509v3 Subject Alternative Name: 2073 othername: 2074 Signature Algorithm: ecdsa-with-SHA256 2075 30:46:02:21:00:c0:d8:19:96:d2:50:7d:69:3f:3c:48:ea:a5: 2076 ee:94:91:bd:a6:db:21:40:99:d9:81:17:c6:3b:36:13:74:cd: 2077 86:02:21:00:a7:74:98:9f:4c:32:1a:5c:f2:5d:83:2a:4d:33: 2078 6a:08:ad:67:df:20:f1:50:64:21:18:8a:0a:de:6d:34:92:36 2080 C.3. serverkeygen 2082 The following is the breakdown of the server-side key generation 2083 request. 2085 Certificate Request: 2086 Data: 2087 Version: 0 (0x0) 2088 Subject: O=skg example 2089 Subject Public Key Info: 2090 Public Key Algorithm: id-ecPublicKey 2091 Public-Key: (256 bit) 2092 pub: 2093 04:c8:b4:21:f1:1c:25:e4:7e:3a:c5:71:23:bf:2d: 2094 9f:dc:49:4f:02:8b:c3:51:cc:80:c0:3f:15:0b:f5: 2095 0c:ff:95:8d:75:41:9d:81:a6:a2:45:df:fa:e7:90: 2096 be:95:cf:75:f6:02:f9:15:26:18:f8:16:a2:b2:3b: 2097 56:38:e5:9f:d9 2098 ASN1 OID: prime256v1 2099 NIST CURVE: P-256 2100 Attributes: 2101 a0:00 2102 Signature Algorithm: ecdsa-with-SHA256 2103 30:45:02:20:7c:55:39:81:b1:fe:34:92:49:d8:a3:f5:0a:03: 2104 46:33:6b:7d:fa:a0:99:cf:74:e1:ec:7a:37:a0:a7:60:48:59: 2105 02:21:00:84:79:29:53:98:77:4b:2f:f8:e7:e8:2a:bb:0c:17: 2106 ea:ef:34:4a:50:88:fa:69:fd:63:ee:61:18:50:c3:4b:0a 2108 Following is the breakdown of the private key content of the server- 2109 side key generation response. 2111 Private-Key: (256 bit) 2112 priv: 2113 61:33:6a:86:ac:6e:7a:f4:a9:6f:63:28:30:ad:4e: 2114 6a:a0:83:76:79:20:60:94:d7:67:9a:01:ca:8c:6f: 2115 0c:37 2116 pub: 2117 04:c8:b4:21:f1:1c:25:e4:7e:3a:c5:71:23:bf:2d: 2118 9f:dc:49:4f:02:8b:c3:51:cc:80:c0:3f:15:0b:f5: 2119 0c:ff:95:8d:75:41:9d:81:a6:a2:45:df:fa:e7:90: 2120 be:95:cf:75:f6:02:f9:15:26:18:f8:16:a2:b2:3b: 2121 56:38:e5:9f:d9 2122 ASN1 OID: prime256v1 2123 NIST CURVE: P-256 2125 The following is the breakdown of the certificate in the server-side 2126 key generation response payload. 2128 Certificate: 2129 Data: 2130 Version: 3 (0x2) 2131 Serial Number: 2132 b3:31:3e:8f:3f:c9:53:8e 2133 Signature Algorithm: ecdsa-with-SHA256 2134 Issuer: O=skg example 2135 Validity 2136 Not Before: Sep 4 07:44:03 2019 GMT 2137 Not After : Aug 30 07:44:03 2039 GMT 2138 Subject: O=skg example 2139 Subject Public Key Info: 2140 Public Key Algorithm: id-ecPublicKey 2141 Public-Key: (256 bit) 2142 pub: 2143 04:c8:b4:21:f1:1c:25:e4:7e:3a:c5:71:23:bf:2d: 2144 9f:dc:49:4f:02:8b:c3:51:cc:80:c0:3f:15:0b:f5: 2145 0c:ff:95:8d:75:41:9d:81:a6:a2:45:df:fa:e7:90: 2146 be:95:cf:75:f6:02:f9:15:26:18:f8:16:a2:b2:3b: 2147 56:38:e5:9f:d9 2148 ASN1 OID: prime256v1 2149 NIST CURVE: P-256 2150 X509v3 extensions: 2151 X509v3 Basic Constraints: 2152 CA:FALSE 2153 Netscape Comment: 2154 OpenSSL Generated Certificate 2155 X509v3 Subject Key Identifier: 2156 96:60:0D:87:16:BF:7F:D0:E7:52:D0:AC:76:07:77:AD:66:5D:02:A0 2157 X509v3 Authority Key Identifier: 2158 keyid: 2159 96:60:0D:87:16:BF:7F:D0:E7:52:D0:AC:76:07:77:AD:66:5D:02:A0 2161 Signature Algorithm: ecdsa-with-SHA256 2162 30:45:02:21:00:e9:5b:fa:25:a0:89:76:65:22:46:f2:d9:61: 2163 43:da:39:fc:e0:dc:4c:9b:26:b9:cc:e1:f2:41:64:cc:2b:12: 2164 b6:02:20:13:51:fd:8e:ea:65:76:4e:34:59:d3:24:e4:34:5f: 2165 f5:b2:a9:15:38:c0:49:76:11:17:96:b3:69:8b:f6:37:9c 2167 Authors' Addresses 2169 Peter van der Stok 2170 Consultant 2172 Email: consultancy@vanderstok.org 2173 Panos Kampanakis 2174 Cisco Systems 2176 Email: pkampana@cisco.com 2178 Michael C. Richardson 2179 Sandelman Software Works 2181 Email: mcr+ietf@sandelman.ca 2182 URI: http://www.sandelman.ca/ 2184 Shahid Raza 2185 RISE SICS 2186 Isafjordsgatan 22 2187 Kista, Stockholm 16440 2188 SE 2190 Email: shahid@sics.se