idnits 2.17.1 draft-ietf-anima-bootstrapping-keyinfra-11.txt: Checking boilerplate required by RFC 5378 and the IETF Trust (see https://trustee.ietf.org/license-info): ---------------------------------------------------------------------------- No issues found here. Checking nits according to https://www.ietf.org/id-info/1id-guidelines.txt: ---------------------------------------------------------------------------- No issues found here. Checking nits according to https://www.ietf.org/id-info/checklist : ---------------------------------------------------------------------------- ** There is 1 instance of too long lines in the document, the longest one being 11 characters in excess of 72. Miscellaneous warnings: ---------------------------------------------------------------------------- == The copyright year in the IETF Trust and authors Copyright Line does not match the current year -- Couldn't find a document date in the document -- date freshness check skipped. -- Found something which looks like a code comment -- if you have code sections in the document, please surround them with '' and '' lines. Checking references for intended status: Proposed Standard ---------------------------------------------------------------------------- (See RFCs 3967 and 4897 for information about using normative references to lower-maturity documents in RFCs) == Missing Reference: 'RFC3987' is mentioned on line 678, but not defined == Missing Reference: 'RFC2616' is mentioned on line 1698, but not defined ** Obsolete undefined reference: RFC 2616 (Obsoleted by RFC 7230, RFC 7231, RFC 7232, RFC 7233, RFC 7234, RFC 7235) == Missing Reference: 'RFC5209' is mentioned on line 2167, but not defined == Missing Reference: 'RFC2131' is mentioned on line 2639, but not defined == Missing Reference: 'HEX DUMP' is mentioned on line 3833, but not defined == Unused Reference: 'RFC5386' is defined on line 2495, but no explicit reference was found in the text == Unused Reference: 'RFC5652' is defined on line 2500, but no explicit reference was found in the text == Unused Reference: 'RFC5660' is defined on line 2504, but no explicit reference was found in the text == Unused Reference: 'I-D.ietf-netconf-zerotouch' is defined on line 2553, but no explicit reference was found in the text == Unused Reference: 'RFC7217' is defined on line 2599, but no explicit reference was found in the text == Unused Reference: 'RFC7575' is defined on line 2614, but no explicit reference was found in the text == Outdated reference: A later version (-30) exists of draft-ietf-anima-autonomic-control-plane-13 -- Possible downref: Non-RFC (?) normative reference: ref. 'IDevID' ** Downref: Normative reference to an Informational RFC: RFC 3542 ** Obsolete normative reference: RFC 4941 (Obsoleted by RFC 8981) ** Obsolete normative reference: RFC 5246 (Obsoleted by RFC 8446) ** Obsolete normative reference: RFC 6125 (Obsoleted by RFC 9525) ** Obsolete normative reference: RFC 7159 (Obsoleted by RFC 8259) ** Downref: Normative reference to an Informational RFC: RFC 7228 == Outdated reference: A later version (-10) exists of draft-ietf-anima-reference-model-05 == Outdated reference: A later version (-29) exists of draft-ietf-netconf-zerotouch-19 == Outdated reference: A later version (-25) exists of draft-ietf-opsawg-mud-15 == Outdated reference: A later version (-03) exists of draft-richardson-anima-state-for-joinrouter-02 -- Obsolete informational reference (is this intentional?): RFC 5785 (Obsoleted by RFC 8615) -- Obsolete informational reference (is this intentional?): RFC 7231 (Obsoleted by RFC 9110) Summary: 8 errors (**), 0 flaws (~~), 17 warnings (==), 5 comments (--). Run idnits with the --verbose option for more detailed information about the items above. -------------------------------------------------------------------------------- 2 ANIMA WG M. Pritikin 3 Internet-Draft Cisco 4 Intended status: Standards Track M. Richardson 5 Expires: August 24, 2018 SSW 6 M. Behringer 8 S. Bjarnason 9 Arbor Networks 10 K. Watsen 11 Juniper Networks 12 2 20, 2018 14 Bootstrapping Remote Secure Key Infrastructures (BRSKI) 15 draft-ietf-anima-bootstrapping-keyinfra-11 17 Abstract 19 This document specifies automated bootstrapping of a remote secure 20 key infrastructure (BRSKI) using manufacturer installed X.509 21 certificate, in combination with a manufacturer's authorizing 22 service, both online and offline. Bootstrapping a new device can 23 occur using a routable address and a cloud service, or using only 24 link-local connectivity, or on limited/disconnected networks. 25 Support for lower security models, including devices with minimal 26 identity, is described for legacy reasons but not encouraged. 27 Bootstrapping is complete when the cryptographic identity of the new 28 key infrastructure is successfully deployed to the device but the 29 established secure connection can be used to deploy a locally issued 30 certificate to the device as well. 32 Status of This Memo 34 This Internet-Draft is submitted in full conformance with the 35 provisions of BCP 78 and BCP 79. 37 Internet-Drafts are working documents of the Internet Engineering 38 Task Force (IETF). Note that other groups may also distribute 39 working documents as Internet-Drafts. The list of current Internet- 40 Drafts is at https://datatracker.ietf.org/drafts/current/. 42 Internet-Drafts are draft documents valid for a maximum of six months 43 and may be updated, replaced, or obsoleted by other documents at any 44 time. It is inappropriate to use Internet-Drafts as reference 45 material or to cite them other than as "work in progress." 47 This Internet-Draft will expire on August 24, 2018. 49 Copyright Notice 51 Copyright (c) 2018 IETF Trust and the persons identified as the 52 document authors. All rights reserved. 54 This document is subject to BCP 78 and the IETF Trust's Legal 55 Provisions Relating to IETF Documents 56 (https://trustee.ietf.org/license-info) in effect on the date of 57 publication of this document. Please review these documents 58 carefully, as they describe your rights and restrictions with respect 59 to this document. Code Components extracted from this document must 60 include Simplified BSD License text as described in Section 4.e of 61 the Trust Legal Provisions and are provided without warranty as 62 described in the Simplified BSD License. 64 Table of Contents 66 1. Introduction . . . . . . . . . . . . . . . . . . . . . . . . 4 67 1.1. Other Bootstrapping Approaches . . . . . . . . . . . . . 5 68 1.2. Terminology . . . . . . . . . . . . . . . . . . . . . . . 6 69 1.3. Scope of solution . . . . . . . . . . . . . . . . . . . . 8 70 1.4. Leveraging the new key infrastructure / next steps . . . 10 71 1.5. Requirements for Autonomic Network Infrastructure (ANI) 72 devices . . . . . . . . . . . . . . . . . . . . . . . . . 10 73 2. Architectural Overview . . . . . . . . . . . . . . . . . . . 11 74 2.1. Behavior of a Pledge . . . . . . . . . . . . . . . . . . 12 75 2.2. Secure Imprinting using Vouchers . . . . . . . . . . . . 14 76 2.3. Initial Device Identifier . . . . . . . . . . . . . . . . 15 77 2.4. Protocol Flow . . . . . . . . . . . . . . . . . . . . . . 16 78 2.4.1. Architectural component: Pledge . . . . . . . . . . . 18 79 2.4.2. Architectural component: Circuit Proxy . . . . . . . 18 80 2.4.3. Architectural component: Domain Registrar . . . . . . 18 81 2.4.4. Architectural component: Manufacturer Service . . . . 18 82 2.5. Lack of realtime clock . . . . . . . . . . . . . . . . . 18 83 2.6. Cloud Registrar . . . . . . . . . . . . . . . . . . . . . 19 84 2.7. Determining the MASA to contact . . . . . . . . . . . . . 20 85 3. Voucher-Request artifact . . . . . . . . . . . . . . . . . . 20 86 3.1. Tree Diagram . . . . . . . . . . . . . . . . . . . . . . 20 87 3.2. Examples . . . . . . . . . . . . . . . . . . . . . . . . 21 88 3.3. YANG Module . . . . . . . . . . . . . . . . . . . . . . . 23 89 4. Proxy details . . . . . . . . . . . . . . . . . . . . . . . . 26 90 4.1. Pledge discovery of Proxy . . . . . . . . . . . . . . . . 27 91 4.1.1. Proxy GRASP announcements . . . . . . . . . . . . . . 28 92 4.2. CoAP connection to Registrar . . . . . . . . . . . . . . 28 93 4.3. HTTPS Proxy connection to Registrar . . . . . . . . . . . 28 94 4.4. Proxy discovery of Registrar . . . . . . . . . . . . . . 29 95 5. Protocol Details . . . . . . . . . . . . . . . . . . . . . . 30 96 5.1. BRSKI-EST TLS establishment details . . . . . . . . . . . 32 97 5.2. Pledge Requests Voucher from the Registrar . . . . . . . 32 98 5.3. BRSKI-MASA TLS establishment details . . . . . . . . . . 34 99 5.4. Registrar Requests Voucher from MASA . . . . . . . . . . 34 100 5.5. Voucher Response . . . . . . . . . . . . . . . . . . . . 37 101 5.5.1. Completing authentication of Provisional TLS 102 connection . . . . . . . . . . . . . . . . . . . . . 38 103 5.6. Voucher Status Telemetry . . . . . . . . . . . . . . . . 39 104 5.7. MASA authorization log Request . . . . . . . . . . . . . 40 105 5.7.1. MASA authorization log Response . . . . . . . . . . . 41 106 5.8. EST Integration for PKI bootstrapping . . . . . . . . . . 42 107 5.8.1. EST Distribution of CA Certificates . . . . . . . . . 43 108 5.8.2. EST CSR Attributes . . . . . . . . . . . . . . . . . 43 109 5.8.3. EST Client Certificate Request . . . . . . . . . . . 44 110 5.8.4. Enrollment Status Telemetry . . . . . . . . . . . . . 44 111 5.8.5. EST over CoAP . . . . . . . . . . . . . . . . . . . . 45 112 6. Reduced security operational modes . . . . . . . . . . . . . 45 113 6.1. Trust Model . . . . . . . . . . . . . . . . . . . . . . . 46 114 6.2. Pledge security reductions . . . . . . . . . . . . . . . 46 115 6.3. Registrar security reductions . . . . . . . . . . . . . . 47 116 6.4. MASA security reductions . . . . . . . . . . . . . . . . 48 117 7. IANA Considerations . . . . . . . . . . . . . . . . . . . . . 49 118 7.1. PKIX Registry . . . . . . . . . . . . . . . . . . . . . . 49 119 7.2. Voucher Status Telemetry . . . . . . . . . . . . . . . . 49 120 8. Security Considerations . . . . . . . . . . . . . . . . . . . 49 121 8.1. Freshness in Voucher-Requests . . . . . . . . . . . . . . 51 122 9. Acknowledgements . . . . . . . . . . . . . . . . . . . . . . 52 123 10. References . . . . . . . . . . . . . . . . . . . . . . . . . 52 124 10.1. Normative References . . . . . . . . . . . . . . . . . . 52 125 10.2. Informative References . . . . . . . . . . . . . . . . . 55 126 Appendix A. IPv4 operations . . . . . . . . . . . . . . . . . . 56 127 A.1. IPv4 Link Local addresses . . . . . . . . . . . . . . . . 57 128 A.2. Use of DHCPv4 . . . . . . . . . . . . . . . . . . . . . . 57 129 Appendix B. mDNS / DNSSD proxy discovery options . . . . . . . . 57 130 Appendix C. IPIP Join Proxy mechanism . . . . . . . . . . . . . 58 131 C.1. Multiple Join networks on the Join Proxy side . . . . . . 58 132 C.2. Automatic configuration of tunnels on Registrar . . . . . 59 133 C.3. Proxy Neighbor Discovery by Join Proxy . . . . . . . . . 59 134 C.4. Use of connected sockets; or IP_PKTINFO for CoAP on 135 Registrar . . . . . . . . . . . . . . . . . . . . . . . . 60 136 C.5. Use of socket extension rather than virtual interface . . 60 137 Appendix D. MUD Extension . . . . . . . . . . . . . . . . . . . 60 138 Appendix E. Example Vouchers . . . . . . . . . . . . . . . . . . 62 139 E.1. Keys involved . . . . . . . . . . . . . . . . . . . . . . 62 140 E.1.1. MASA key pair for voucher signatures . . . . . . . . 62 141 E.1.2. Manufacturer key pair for IDevID signatures . . . . . 62 142 E.1.3. Registrar key pair . . . . . . . . . . . . . . . . . 63 143 E.1.4. Pledge key pair . . . . . . . . . . . . . . . . . . . 65 144 E.2. Example process . . . . . . . . . . . . . . . . . . . . . 66 145 E.2.1. Pledge to Registrar . . . . . . . . . . . . . . . . . 66 146 E.2.2. Registrar to MASA . . . . . . . . . . . . . . . . . . 72 147 E.2.3. MASA to Registrar . . . . . . . . . . . . . . . . . . 78 148 Authors' Addresses . . . . . . . . . . . . . . . . . . . . . . . 83 150 1. Introduction 152 BRSKI provides a foundation to securely answer the following 153 questions between an element of the network domain called the 154 "Registrar" and an unconfigured and untouched device called a 155 "Pledge": 157 o Registrar authenticating the Pledge: "Who is this device? What is 158 its identity?" 160 o Registrar authoring the Pledge: "Is it mine? Do I want it? What 161 are the chances it has been compromised?" 163 o Pledge authenticating the Registrar/Domain: "What is this domain's 164 identity?" 166 o Pledge authorizing the Registrar: "Should I join it?" 168 This document details protocols and messages to the endpoints to 169 answer the above questions. The Registrar actions derive from Pledge 170 identity, third party cloud service communications, and local access 171 control lists. The Pledge actions derive from a cryptographically 172 protected "voucher" message delivered through the Registrar but 173 originating at a Manufacturer Authorized Signing Authority. 175 The syntactic details of vouchers are described in detail in 176 [I-D.ietf-anima-voucher]. This document details automated protocol 177 mechanisms to obtain vouchers, including the definition of a 178 'voucher-request' message that is a minor extension to the voucher 179 format (see Section 3) defined by [I-D.ietf-anima-voucher]. 181 BRSKI results in the Pledge storing an X.509 root certificate 182 sufficient for verifying the Registrar identity. In the process a 183 TLS connection is established that can be directly used for 184 Enrollment over Secure Transport (EST). In effect BRSKI provides an 185 automated mechanism for the "Bootstrap Distribution of CA 186 Certificates" described in [RFC7030] Section 4.1.1 wherein the Pledge 187 "MUST [...] engage a human user to authorize the CA certificate using 188 out-of-band" information". With BRSKI the Pledge now can automate 189 this process using the voucher. Integration with a complete EST 190 enrollment is optional but trivial. 192 BRSKI is agile enough to support bootstrapping alternative key 193 infrastructures, such as a symmetric key solutions, but no such 194 system is described in this document. 196 1.1. Other Bootstrapping Approaches 198 To literally "pull yourself up by the bootstraps" is an impossible 199 action. Similarly the secure establishment of a key infrastructure 200 without external help is also an impossibility. Today it is commonly 201 accepted that the initial connections between nodes are insecure, 202 until key distribution is complete, or that domain-specific keying 203 material (often pre-shared keys, including mechanisms like SIM cards) 204 is pre-provisioned on each new device in a costly and non-scalable 205 manner. Existing mechanisms are known as non-secured 'Trust on First 206 Use' (TOFU) [RFC7435], 'resurrecting duckling' 207 [Stajano99theresurrecting] or 'pre-staging'. 209 Another approach is to try and minimize user actions during 210 bootstrapping. The enrollment protocol EST [RFC7030] details a set 211 of non-autonomic bootstrapping methods in this vein: 213 o using the Implicit Trust Anchor database (not an autonomic 214 solution because the URL must be securely distributed), 216 o engaging a human user to authorize the CA certificate using out- 217 of-band data (not an autonomic solution because the human user is 218 involved), 220 o using a configured Explicit TA database (not an autonomic solution 221 because the distribution of an explicit TA database is not 222 autonomic), 224 o and using a Certificate-Less TLS mutual authentication method (not 225 an autonomic solution because the distribution of symmetric key 226 material is not autonomic). 228 These "touch" methods do not meet the requirements for zero-touch. 230 There are "call home" technologies where the Pledge first establishes 231 a connection to a well known manufacturer service using a common 232 client-server authentication model. After mutual authentication, 233 appropriate credentials to authenticate the target domain are 234 transfered to the Pledge. This creates serveral problems and 235 limitations: 237 o the Pledge requires realtime connectivity to the manufacturer 238 service, 240 o the domain identity is exposed to the manufacturer service (this 241 is a privacy concern), 243 o the manufacturer is responsible for making the authorization 244 decisions (this is a liability concern), 246 BRSKI addresses these issues by defining extensions to the EST 247 protocol for the automated distribution of vouchers. 249 1.2. Terminology 251 The key words "MUST", "MUST NOT", "REQUIRED", "SHALL", "SHALL NOT", 252 "SHOULD", "SHOULD NOT", "RECOMMENDED", "NOT RECOMMENDED", "MAY", and 253 "OPTIONAL" in this document are to be interpreted as described in 254 [RFC2119]. 256 The following terms are defined for clarity: 258 domainID: The domain IDentity is the 160-bit SHA-1 hash of the BIT 259 STRING of the subjectPublicKey of the root certificate for the 260 Registrars in the domain. This is consistent with the subject key 261 identifier (Section 4.2.1.2 [RFC5280]). 263 drop ship: The physical distribution of equipment containing the 264 "factory default" configuration to a final destination. In zero- 265 touch scenarios there is no staging or pre-configuration during 266 drop-ship. 268 imprint: The process where a device obtains the cryptographic key 269 material to identify and trust future interactions with a network. 270 This term is taken from Konrad Lorenz's work in biology with new 271 ducklings: during a critical period, the duckling would assume 272 that anything that looks like a mother duck is in fact their 273 mother. An equivalent for a device is to obtain the fingerprint 274 of the network's root certification authority certificate. A 275 device that imprints on an attacker suffers a similar fate to a 276 duckling that imprints on a hungry wolf. Securely imprinting is a 277 primary focus of this document [imprinting]. The analogy to 278 Lorenz's work was first noted in [Stajano99theresurrecting]. 280 enrollment: The process where a device presents key material to a 281 network and acquires a network specific identity. For example 282 when a certificate signing request is presented to a certification 283 authority and a certificate is obtained in response. 285 Pledge: The prospective device, which has an identity installed at 286 the factory. 288 Voucher: A signed artifact from the MASA that indicates to a Pledge 289 the cryptographic identity of the Registrar it should trust. 290 There are different types of vouchers depending on how that trust 291 is asserted. Multiple voucher types are defined in 292 [I-D.ietf-anima-voucher] 294 Domain: The set of entities that trust a common key infrastructure 295 trust anchor. This includes the Proxy, Registrar, Domain 296 Certificate Authority, Management components and any existing 297 entity that is already a member of the domain. 299 Domain CA: The domain Certification Authority (CA) provides 300 certification functionalities to the domain. At a minimum it 301 provides certification functionalities to a Registrar and stores 302 the trust anchor that defines the domain. Optionally, it 303 certifies all elements. 305 Join Registrar (and Coordinator): A representative of the domain 306 that is configured, perhaps autonomically, to decide whether a new 307 device is allowed to join the domain. The administrator of the 308 domain interfaces with a Join Registrar (and Coordinator) to 309 control this process. Typically a Join Registrar is "inside" its 310 domain. For simplicity this document often refers to this as just 311 "Registrar". The term JRC is used in common with other bootstrap 312 mechanisms. 314 (Public) Key Infrastructure: The collection of systems and processes 315 that sustain the activities of a public key system. In an ANIMA 316 Autonomic system, this includes a Domain Certification Authority 317 (CA), (Join) Registrar which acts as an [RFC5280] Registrar, as 318 well as appropriate certificate revocation list (CRL) distribution 319 points and/or OCSP ([RFC6960]) servers. 321 Join Proxy: A domain entity that helps the Pledge join the domain. 322 A Proxy facilitates communication for devices that find themselves 323 in an environment where they are not provided connectivity until 324 after they are validated as members of the domain. The Pledge is 325 unaware that they are communicating with a Proxy rather than 326 directly with a Registrar. 328 MASA Service: A third-party Manufacturer Authorized Signing 329 Authority (MASA) service on the global Internet. The MASA signs 330 vouchers. It also provides a repository for audit log information 331 of privacy protected bootstrapping events. It does not track 332 ownership. 334 Ownership Tracker: An Ownership Tracker service on the global 335 internet. The Ownership Tracker uses business processes to 336 accurately track ownership of all devices shipped against domains 337 that have purchased them. Although optional, this component 338 allows vendors to provide additional value in cases where their 339 sales and distribution channels allow for accurately tracking of 340 such ownership. Ownership tracking information is indicated in 341 vouchers as described in [I-D.ietf-anima-voucher] 343 IDevID: An Initial Device Identity X.509 certificate installed by 344 the vendor on new equipment. 346 TOFU: Trust on First Use. Used similarly to [RFC7435]. This is 347 where a Pledge device makes no security decisions but rather 348 simply trusts the first Registrar it is contacted by. This is 349 also known as the "resurrecting duckling" model. 351 nonced: a voucher (or request) that contains a nonce (the normal 352 case). 354 nonceless: a voucher (or request) that does not contain a nonce, 355 relying upon accurate clocks for expiration, or which does not 356 expire. 358 manufacturer: the term manufacturer is used throughout this document 359 to be the entity that created the device. This is typically the 360 "original equipment manufacturer" or OEM, but in more complex 361 situations it could be a "value added retailer" (VAR), or possibly 362 even a systems integrator. In general, it a goal of BRSKI to 363 eliminate small distinctions between different sales channels. 364 The reason for this is that it permits a single device, with a 365 uniform firmware load, to be shipped directly to all customers. 366 This eliminates costs for the manufacturer. This also reduces the 367 number of products supported in the field increasing the chance 368 that firmware will be more up to date. 370 ANI: The Autonomic Network Infrastructure as defined by 371 [I-D.ietf-anima-autonomic-control-plane]. This document details 372 specific requirements for pledges, proxies and registrars when 373 they are part of an ANI. 375 1.3. Scope of solution 377 Questions have been posed as to whether this solution is suitable in 378 general for Internet of Things (IoT) networks. This depends on the 379 capabilities of the devices in question. The terminology of 380 [RFC7228] is best used to describe the boundaries. 382 The solution described in this document is aimed in general at non- 383 constrained (i.e., class 2+) devices operating on a non-Challenged 384 network. The entire solution as described here is not intended to be 385 useable as-is by constrained devices operating on challenged networks 386 (such as 802.15.4 LLNs). 388 In many target applications, the systems involved are large router 389 platforms with multi-gigabit inter-connections, mounted in controlled 390 access data centers. But this solution is not exclusive to the 391 large, it is intended to scale to thousands of devices located in 392 hostile environments, such as ISP provided CPE devices which are 393 drop-shipped to the end user. The situation where an order is 394 fulfilled from distributed warehouse from a common stock and shipped 395 directly to the target location at the request of the domain owner is 396 explicitly supported. That stock ("SKU") could be provided to a 397 number of potential domain owners, and the eventual domain owner will 398 not know a-priori which device will go to which location. 400 The bootstrapping process can take minutes to complete depending on 401 the network infrastructure and device processing speed. The network 402 communication itself is not optimized for speed; for privacy reasons, 403 the discovery process allows for the Pledge to avoid announcing its 404 presence through broadcasting. 406 This protocol is not intended for low latency handoffs. In networks 407 requiring such things, the Pledge SHOULD already have been enrolled. 409 Specifically, there are protocol aspects described here that might 410 result in congestion collapse or energy-exhaustion of intermediate 411 battery powered routers in an LLN. Those types of networks SHOULD 412 NOT use this solution. These limitations are predominately related 413 to the large credential and key sizes required for device 414 authentication. Defining symmetric key techniques that meet the 415 operational requirements is out-of-scope but the underlying protocol 416 operations (TLS handshake and signing structures) have sufficient 417 algorithm agility to support such techniques when defined. 419 The imprint protocol described here could, however, be used by non- 420 energy constrained devices joining a non-constrained network (for 421 instance, smart light bulbs are usually mains powered, and speak 422 802.11). It could also be used by non-constrained devices across a 423 non-energy constrained, but challenged network (such as 802.15.4). 424 The certificate contents, and the process by which the four questions 425 above are resolved do apply to constrained devices. It is simply the 426 actual on-the-wire imprint protocol that could be inappropriate. 428 This document presumes that network access control has either already 429 occurred, is not required, or is integrated by the Proxy and 430 Registrar in such a way that the device itself does not need to be 431 aware of the details. Although the use of an X.509 Initial Device 432 Identity is consistant with IEEE 802.1AR [IDevID], and allows for 433 alignment with 802.1X network access control methods, its use here is 434 for Pledge authentication rather than network access control. 435 Integrating this protocol with network access control, perhaps as an 436 Extensible Authentication Protocol (EAP) method (see [RFC3748]), is 437 out-of-scope. 439 1.4. Leveraging the new key infrastructure / next steps 441 As a result of the protocol described herein, the bootstrapped 442 devices have a common trust anchor and a certificate has optionally 443 been issued from a local PKI. This makes it possible to 444 automatically deploy services across the domain in a secure manner. 446 Services that benefit from this: 448 o Device management. 450 o Routing authentication. 452 o Service discovery. 454 The major beneficiary is that it possible to use the credentials 455 deployed by this protocol to secure the Autonomic Control Plane (ACP) 456 ([I-D.ietf-anima-autonomic-control-plane]). 458 1.5. Requirements for Autonomic Network Infrastructure (ANI) devices 460 The BRSKI protocol can be used in a number of environments. Some of 461 the flexibility in this document is the result of users out of the 462 ANI scope. This section defines the base requirements for ANI 463 devices. 465 For devices that intend to become part of an Autonomic Network 466 Infrastructure (ANI) ([I-D.ietf-anima-reference-model]) that includes 467 an Autonomic Control Plane 468 ([I-D.ietf-anima-autonomic-control-plane]), the following actions are 469 required and MUST be performed by the Pledge: 471 o BRSKI: Request Voucher 473 o EST: CA Certificates Request 475 o EST: CSR Attributes 477 o EST: Client Certificate Request 479 o BRSKI: Enrollment status Telemetry 480 The ANI Registrar (JRC) MUST support all the BRSKI and above listed 481 EST operations. 483 All ANI devices SHOULD support the BRSKI proxy function, using 484 circuit proxies. Other proxy methods are optional, and may be 485 enabled only if the JRC indicates support for them in it's 486 announcement. (See Section 4.4) 488 2. Architectural Overview 490 The logical elements of the bootstrapping framework are described in 491 this section. Figure 1 provides a simplified overview of the 492 components. Each component is logical and may be combined with other 493 components as necessary. 495 +------------------------+ 496 +--------------Drop Ship--------------->| Vendor Service | 497 | +------------------------+ 498 | | M anufacturer| | 499 | | A uthorized |Ownership| 500 | | S igning |Tracker | 501 | | A uthority | | 502 | +--------------+---------+ 503 | ^ 504 | | BRSKI- 505 V | MASA 506 +-------+ ............................................|... 507 | | . | . 508 | | . +------------+ +-----------+ | . 509 | | . | | | | | . 510 |Pledge | . | Circuit | | Domain <-------+ . 511 | | . | Proxy | | Registrar | . 512 | <-------->............<-------> (PKI RA) | . 513 | | | BRSKI-EST | | . 514 | | . | | +-----+-----+ . 515 |IDevID | . +------------+ | EST RFC7030 . 516 | | . +-----------------+----------+ . 517 | | . | Key Infrastructure | . 518 | | . | (e.g., PKI Certificate | . 519 +-------+ . | Authority) | . 520 . +----------------------------+ . 521 . . 522 ................................................ 523 "Domain" components 525 Figure 1 526 We assume a multi-vendor network. In such an environment there could 527 be a Manufacturer Service for each manufacturer that supports devices 528 following this document's specification, or an integrator could 529 provide a generic service authorized by multiple manufacturers. It 530 is unlikely that an integrator could provide Ownership Tracking 531 services for multiple manufacturers due to the required sales channel 532 integrations necessary to track ownership. 534 The domain is the managed network infrastructure with a Key 535 Infrastructure the Pledge is joining. The domain provides initial 536 device connectivity sufficient for bootstrapping with a Circuit 537 Proxy. The Domain Registrar authenticates the Pledge, makes 538 authorization decisions, and distributes vouchers obtained from the 539 Manufacturer Service. Optionally the Registrar also acts as a PKI 540 Registration Authority. 542 2.1. Behavior of a Pledge 544 The Pledge goes through a series of steps, which are outlined here at 545 a high level. 547 +--------------+ 548 | Factory | 549 | default | 550 +------+-------+ 551 | 552 +------v-------+ 553 | Discover | 554 +------------> | 555 | +------+-------+ 556 | | 557 | +------v-------+ 558 | | Identity | 559 ^------------+ | 560 | rejected +------+-------+ 561 | | 562 | +------v-------+ 563 | | Request | 564 | | Join | 565 | +------+-------+ 566 | | 567 | +------v-------+ 568 | | Imprint | Optional 569 ^------------+ <--+Manual input (Appendix C) 570 | Bad MASA +------+-------+ 571 | response | send Voucher Status Telemetry 572 | +------v-------+ 573 | | Enroll | 574 ^------------+ | 575 | Enroll +------+-------+ 576 | Failure | 577 | +------v-------+ 578 | | Enrolled | 579 ^------------+ | 580 Factory +--------------+ 581 reset 583 Figure 2 585 State descriptions for the Pledge are as follows: 587 1. Discover a communication channel to a Registrar. 589 2. Identify itself. This is done by presenting an X.509 IDevID 590 credential to the discovered Registrar (via the Proxy) in a TLS 591 handshake. (The Registrar credentials are only provisionally 592 accepted at this time). 594 3. Request to Join the discovered Registrar. A unique nonce can be 595 included ensuring that any responses can be associated with this 596 particular bootstrapping attempt. 598 4. Imprint on the Registrar. This requires verification of the 599 manufacturer service provided voucher. A voucher contains 600 sufficient information for the Pledge to complete authentication 601 of a Registrar. (It enables the Pledge to finish authentication 602 of the Registrar TLS server certificate). 604 5. Enroll. By accepting the domain specific information from a 605 Registrar, and by obtaining a domain certificate from a Registrar 606 using a standard enrollment protocol, e.g. Enrollment over 607 Secure Transport (EST) [RFC7030]. 609 6. The Pledge is now a member of, and can be managed by, the domain 610 and will only repeat the discovery aspects of bootstrapping if it 611 is returned to factory default settings. 613 2.2. Secure Imprinting using Vouchers 615 A voucher is a cryptographically protected artifact (a digital 616 signature) to the Pledge device authorizing a zero-touch imprint on 617 the Registrar domain. 619 The format and cryptographic mechanism of vouchers is described in 620 detail in [I-D.ietf-anima-voucher]. 622 Vouchers provide a flexible mechanism to secure imprinting: the 623 Pledge device only imprints when a voucher can be validated. At the 624 lowest security levels the MASA server can indiscriminately issue 625 vouchers. At the highest security levels issuance of vouchers can be 626 integrated with complex sales channel integrations that are beyond 627 the scope of this document. This provides the flexibility for a 628 number of use cases via a single common protocol mechanism on the 629 Pledge and Registrar devices that are to be widely deployed in the 630 field. The MASA services have the flexibility to leverage either the 631 currently defined claim mechanisms or to experiment with higher or 632 lower security levels. 634 Vouchers provide a signed but non-encrypted communication channel 635 among the Pledge, the MASA, and the Registrar. The Registrar 636 maintains control over the transport and policy decisions allowing 637 the local security policy of the domain network to be enforced. 639 2.3. Initial Device Identifier 641 Pledge authentication and Pledge voucher-request signing is via an 642 X.509 certificate installed during the manufacturing process. This 643 Initial Device Identifier provides a basis for authenticating the 644 Pledge during subsequent protocol exchanges and informing the 645 Registrar of the MASA URI. There is no requirement for a common root 646 PKI hierarchy. Each device manufacturer can generate its own root 647 certificate. 649 The following previously defined fields are in the X.509 IDevID 650 certificate: 652 o The subject field's DN encoding MUST include the "serialNumber" 653 attribute with the device's unique serial number. 655 o The subject-alt field's encoding SHOULD include a non-critical 656 version of the RFC4108 defined HardwareModuleName. 658 In order to build the voucher "serial-number" field these IDevID 659 fields need to be converted into a serial-number of "type string". 660 The following methods are used depending on the first available 661 IDevID certificate field (attempted in this order): 663 o An RFC4514 String Representation of the Distinguished Name 664 "serialNumber" attribute. 666 o The HardwareModuleName hwSerialNum OCTET STRING base64 encoded. 668 o The RFC4514 String Representation of the Distinguished Name 669 "common name" attribute. 671 The following newly defined field SHOULD be in the X.509 IDevID 672 certificate: An X.509 non-critical certificate extension that 673 contains a single Uniform Resource Identifier (URI) that points to an 674 on-line Manufacturer Authorized Signing Authority. The URI is 675 represented as described in Section 7.4 of [RFC5280]. 677 Any Internationalized Resource Identifiers (IRIs) MUST be mapped to 678 URIs as specified in Section 3.1 of [RFC3987] before they are placed 679 in the certificate extension. The URI provides the authority 680 information. The BRSKI "/.well-known" tree ([RFC5785]) is described 681 in Section 5. 683 The new extension is identified as follows: 685 687 MASAURLExtnModule-2016 { iso(1) identified-organization(3) dod(6) 688 internet(1) security(5) mechanisms(5) pkix(7) 689 id-mod(0) id-mod-MASAURLExtn2016(TBD) } 691 DEFINITIONS IMPLICIT TAGS ::= BEGIN 693 -- EXPORTS ALL -- 695 IMPORTS 696 EXTENSION 697 FROM PKIX-CommonTypes-2009 698 { iso(1) identified-organization(3) dod(6) internet(1) 699 security(5) mechanisms(5) pkix(7) id-mod(0) 700 id-mod-pkixCommon-02(57) } 702 id-pe 703 FROM PKIX1Explicit-2009 704 { iso(1) identified-organization(3) dod(6) internet(1) 705 security(5) mechanisms(5) pkix(7) id-mod(0) 706 id-mod-pkix1-explicit-02(51) } ; 707 MASACertExtensions EXTENSION ::= { ext-MASAURL, ... } 708 ext-MASAURL EXTENSION ::= { SYNTAX MASAURLSyntax 709 IDENTIFIED BY id-pe-masa-url } 711 id-pe-masa-url OBJECT IDENTIFIER ::= { id-pe TBD } 713 MASAURLSyntax ::= IA5String 715 END 717 719 The choice of id-pe is based on guidance found in Section 4.2.2 of 720 [RFC5280], "These extensions may be used to direct applications to 721 on-line information about the issuer or the subject". The MASA URL 722 is precisely that: online information about the particular subject. 724 2.4. Protocol Flow 726 A representative flow is shown in Figure 3: 728 +--------+ +---------+ +------------+ +------------+ 729 | Pledge | | Circuit | | Domain | | Vendor | 730 | | | Proxy | | Registrar | | Service | 731 | | | | | (JRC) | | (MASA) | 732 +--------+ +---------+ +------------+ +------------+ 733 | | | Internet | 734 |<-RFC4862 IPv6 addr | | | 735 |<-RFC3927 IPv4 addr | Appendix A | Legend | 736 |-------------------->| | C - circuit | 737 | optional: mDNS query| Appendix B | proxy | 738 | RFC6763/RFC6762 | | P - provisional | 739 |<--------------------| | TLS connection | 740 | GRASP M_FLOOD | | | 741 | periodic broadcast| | | 742 |<------------------->C<----------------->| | 743 | TLS via the Circuit Proxy | | 744 |<--Registrar TLS server authentication---| | 745 [PROVISIONAL accept of server cert] | | 746 P---X.509 client authentication---------->| | 747 P | | | 748 P---Voucher Request (include nonce)------>| | 749 P | /---> | | 750 P | | [accept device?] | 751 P | | [contact Vendor] | 752 P | | |--Pledge ID-------->| 753 P | | |--Domain ID-------->| 754 P | | |--optional:nonce--->| 755 P | | | [extract DomainID] 756 P | optional: | [update audit log] 757 P | |can | | 758 P | |occur | | 759 P | |in | | 760 P | |advance | | 761 P | |if | | 762 P | |nonceless | | 763 P | | |<- voucher ---------| 764 P | \----> | | 765 P<------voucher---------------------------| | 766 [verify voucher , [verify provisional cert| | | 767 |---------------------------------------->| | 768 | [voucher status telemetry] |<-device audit log--| 769 | | [verify audit log and voucher] | 770 |<--------------------------------------->| | 771 | Continue with RFC7030 enrollment | | 772 | using now bidirectionally authenticated | | 773 | TLS session. | | | 775 Figure 3 777 2.4.1. Architectural component: Pledge 779 The Pledge is the device that is attempting to join. Until the 780 Pledge completes the enrollment process, it has network connectivity 781 only to the Proxy. 783 2.4.2. Architectural component: Circuit Proxy 785 The (Circuit) Proxy provides HTTPS connectivity between the Pledge 786 and the Registrar. The Proxy mechanism is described in Section 4, 787 with an optional stateless mechanism described in Appendix C. 789 2.4.3. Architectural component: Domain Registrar 791 The Domain Registrar (having the formal name Join Registrar/ 792 Coordinator (JRC), operates as a CMC Registrar, terminating the EST 793 and BRSKI connections. The Registrar is manually configured or 794 distributed with a list of trust anchors necessary to authenticate 795 any Pledge device expected on the network. The Registrar 796 communicates with the MASA to establish ownership. 798 2.4.4. Architectural component: Manufacturer Service 800 The Manufacturer Service provides two logically seperate functions: 801 the Manufacturer Authorized Signing Authority (MASA), and an 802 ownership tracking/auditing function. 804 2.5. Lack of realtime clock 806 Many devices when bootstrapping do not have knowledge of the current 807 time. Mechanisms such as Network Time Protocols cannot be secured 808 until bootstrapping is complete. Therefore bootstrapping is defined 809 in a method that does not require knowledge of the current time. 811 Unfortunately there are moments during bootstrapping when 812 certificates are verified, such as during the TLS handshake, where 813 validity periods are confirmed. This paradoxical "catch-22" is 814 resolved by the Pledge maintaining a concept of the current "window" 815 of presumed time validity that is continually refined throughout the 816 bootstrapping process as follows: 818 o Initially the Pledge does not know the current time. 820 o During Pledge authentiation by the Registrar a realtime clock can 821 be used by the Registrar. This bullet expands on a closely 822 related issue regarding Pledge lifetimes. RFC5280 indicates that 823 long lived Pledge certifiates "SHOULD be assigned the 824 GeneralizedTime value of 99991231235959Z" [RFC7030], so the 825 Registrar MUST support such lifetimes and SHOULD support ignoring 826 Pledge lifetimes if they did not follow the RFC5280 827 recommendations. 829 o The Pledge authenticates the voucher presented to it. During this 830 authentication the Pledge ignores certificate lifetimes (by 831 necessity because it does not have a realtime clock). 833 o If the voucher contains a nonce then the Pledge MUST confirm the 834 nonce matches the original Pledge voucher-request. This ensures 835 the voucher is fresh. See / (Section 5.2). 837 o Once the voucher is accepted the validity period of the pinned- 838 domain-cert in the voucher now serves as a valid time window. Any 839 subsequent certificate validity periods checked during RFC5280 840 path validation MUST occur within this window. 842 o When accepting an enrollment certificate the validity period 843 within the new certificate is assumed to be valid by the Pledge. 844 The Pledge is now willing to use this credential for client 845 authentication. 847 2.6. Cloud Registrar 849 There are transitional situations where devices may be deployed into 850 legacy networks that use proprietary bootstrapping mechanisms based 851 upon the base EST ([RFC7030]). The same device may also be deployed 852 into an ANIMA environment. This may be due to incremental 853 replacement of a legacy situation with ANIMA. 855 There are additionally some greenfield situations involving an 856 entirely new installation where a device may have some kind of 857 management uplink that it can use (such as via 3G network for 858 instance). In such a future situation, the device might use this 859 management interface to learn that it should configure itself by to- 860 be-determined mechanism (such as an Intent) to become the local 861 Registrar. 863 In order to support these scenarios, the Pledge MAY contact a well 864 known URI of a cloud Registrar if a local Registrar cannot be 865 discovered or if the Pledge's target use cases do not include a local 866 Registrar. 868 If the Pledge uses a well known URI for contacting a cloud Registrar 869 an Implicit Trust Anchor database (see [RFC7030]) MUST be used to 870 authenticate service as described in [RFC6125]. This is consistent 871 with the human user configuration of an EST server URI in [RFC7030] 872 which also depends on RFC6125. 874 2.7. Determining the MASA to contact 876 The Registrar needs to be able to contact a MASA that is trusted by 877 the Pledge in order to obtain vouchers. There are three mechanisms 878 described: 880 The device's Initial Device Identifier will normally contain the MASA 881 URL as detailed in Section 2.3. This is the RECOMMENDED mechanism. 883 If the Registrar is integrated with [I-D.ietf-opsawg-mud] and the 884 Pledge IDevID contains the id-pe-mud-url then the Registrar MAY 885 attempt to obtain the MASA URL from the MUD file. The MUD file 886 extension for the MASA URL is defined in Appendix D. 888 It can be operationally difficult to ensure the necessary X.509 889 extensions are in the Pledge's IDevID due to the difficulty of 890 aligning current Pledge manufacturing with software releases and 891 development. As a final fallback the Registrar MAY be manually 892 configured or distributed with a MASA URL for each manufacturer. 893 Note that the Registrar can only select the configured MASA URL based 894 on the trust anchor -- so manufacturers can only leverage this 895 approach if they ensure a single MASA URL works for all Pledge's 896 associated with each trust anchor. 898 3. Voucher-Request artifact 900 The Pledge voucher-request is how a Pledge requests a voucher. The 901 Pledge forms a voucher-request and submits it to the Registrar. The 902 Registrar in turn submits a voucher-request to the MASA server. To 903 help differentiate this document refers to "Pledge voucher-request" 904 and "Registrar voucher-request" when indicating the source is 905 beneficial. The "proximity-registrar-cert" leaf defined in this 906 section is used in Pledge voucher-requests. The "prior-signed- 907 voucher-request" is used in Registrar voucher-requests that include a 908 Pledge voucher-request. 910 Unless otherwise signaled (outside the voucher-request artifact), the 911 signing structure is as defined for vouchers, see 912 [I-D.ietf-anima-voucher]. 914 3.1. Tree Diagram 916 The following tree diagram illustrates a high-level view of a 917 voucher-request document. The notation used in this diagram is 918 described in [I-D.ietf-anima-voucher]. Each node in the diagram is 919 fully described by the YANG module in Section 3.3. Please review the 920 YANG module for a detailed description of the voucher-request format. 922 module: ietf-voucher-request 924 grouping voucher-request-grouping 925 +---- voucher 926 +---- created-on? yang:date-and-time 927 +---- expires-on? yang:date-and-time 928 +---- assertion enumeration 929 +---- serial-number string 930 +---- idevid-issuer? binary 931 +---- pinned-domain-cert? binary 932 +---- domain-cert-revocation-checks? boolean 933 +---- nonce? binary 934 +---- last-renewal-date? yang:date-and-time 935 +---- prior-signed-voucher-request? binary 936 +---- proximity-registrar-cert? binary 938 3.2. Examples 940 This section provides voucher examples for illustration purposes. 941 These examples conform to the encoding rules defined in [RFC7951]. 943 Example (1) The following example illustrates a Pledge voucher- 944 request. The assertion leaf is indicated as 'proximity' 945 and the Registrar's TLS server certificate is included 946 in the 'proximity-registrar-cert' leaf. See 947 Section 5.2. 949 { 950 "ietf-voucher-request:voucher": { 951 "nonce": "62a2e7693d82fcda2624de58fb6722e5", 952 "created-on": "2017-01-01T00:00:00.000Z", 953 "assertion": "proximity", 954 "proximity-registrar-cert": "base64encodedvalue==" 955 } 956 } 958 Example (2) The following example illustrates a Registrar voucher- 959 request. The 'prior-signed-voucher-request' leaf is 960 populated with the Pledge's voucher-request (such as the 961 prior example). The Pledge's voucher-request, if a 962 signed artifact with a CMS format signature is a binary 963 object. In the JSON encoding used here it must be 964 base64 encoded. The nonce, created-on and assertion is 965 carried forward. serial-number is extracted from the 966 Pledge's Client Certificate from the TLS connection. 967 See Section 5.4. 969 { 970 "ietf-voucher-request:voucher": { 971 "nonce": "62a2e7693d82fcda2624de58fb6722e5", 972 "created-on": "2017-01-01T00:00:02.000Z", 973 "assertion": "proximity", 974 "idevid-issuer": "base64encodedvalue==" 975 "serial-number": "JADA123456789" 976 "prior-signed-voucher": "base64encodedvalue==" 977 } 978 } 980 Example (3) The following example illustrates a Registrar voucher- 981 request. The 'prior-signed-voucher-request' leaf is not 982 populated with the Pledge's voucher-request nor is the 983 nonce leaf. This form might be used by a Registrar 984 requesting a voucher when the Pledge is offline or when 985 the Registrar expects to be offline during deployment. 986 See Section 5.4. 988 { 989 "ietf-voucher-request:voucher": { 990 "created-on": "2017-01-01T00:00:02.000Z", 991 "assertion": "TBD", 992 "idevid-issuer": "base64encodedvalue==" 993 "serial-number": "JADA123456789" 994 } 995 } 997 Example (4) The following example illustrates a Registrar voucher- 998 request. The 'prior-signed-voucher-request' leaf is not 999 populated with the Pledge voucher-request because the 1000 Pledge did not sign its own request. This form might be 1001 used when more constrained Pledges are being deployed. 1002 The nonce is populated from the Pledge's request. See 1003 Section 5.4. 1005 { 1006 "ietf-voucher-request:voucher": { 1007 "nonce": "62a2e7693d82fcda2624de58fb6722e5", 1008 "created-on": "2017-01-01T00:00:02.000Z", 1009 "assertion": "proximity", 1010 "idevid-issuer": "base64encodedvalue==" 1011 "serial-number": "JADA123456789" 1012 } 1013 } 1015 3.3. YANG Module 1017 Following is a YANG [RFC7950] module formally extending the 1018 [I-D.ietf-anima-voucher] voucher into a voucher-request. 1020 file "ietf-voucher-request@2018-02-14.yang" 1021 module ietf-voucher-request { 1022 yang-version 1.1; 1024 namespace 1025 "urn:ietf:params:xml:ns:yang:ietf-voucher-request"; 1026 prefix "vch"; 1028 import ietf-restconf { 1029 prefix rc; 1030 description "This import statement is only present to access 1031 the yang-data extension defined in RFC 8040."; 1032 reference "RFC 8040: RESTCONF Protocol"; 1033 } 1035 import ietf-voucher { 1036 prefix v; 1037 description "This module defines the format for a voucher, which is produced by 1038 a pledge's manufacturer or delegate (MASA) to securely assign a 1039 pledge to an 'owner', so that the pledge may establish a secure 1040 conn ection to the owner's network infrastructure"; 1042 reference "RFC YYYY: Voucher Profile for Bootstrapping Protocols"; 1043 } 1045 organization 1046 "IETF ANIMA Working Group"; 1048 contact 1049 "WG Web: 1050 WG List: 1051 Author: Kent Watsen 1052 1053 Author: Max Pritikin 1054 1055 Author: Michael Richardson 1056 1057 Author: Toerless Eckert 1058 "; 1060 description 1061 "This module module defines the format for a voucher request. 1062 It is a superset of the voucher itself. 1064 This artifact may be optionally signed. 1065 It provides content to the MASA for consideration 1066 during a voucher request. 1068 The key words 'MUST', 'MUST NOT', 'REQUIRED', 'SHALL', 'SHALL NOT', 1069 'SHOULD', 'SHOULD NOT', 'RECOMMENDED', 'MAY', and 'OPTIONAL' in 1070 the module text are to be interpreted as described in RFC 2119. 1072 Copyright (c) 2017 IETF Trust and the persons identified as 1073 authors of the code. All rights reserved. 1075 Redistribution and use in source and binary forms, with or without 1076 modification, is permitted pursuant to, and subject to the license 1077 terms contained in, the Simplified BSD License set forth in Section 1078 4.c of the IETF Trust's Legal Provisions Relating to IETF Documents 1079 (http://trustee.ietf.org/license-info). 1081 This version of this YANG module is part of RFC XXXX; see the RFC 1082 itself for full legal notices."; 1084 revision "2018-02-14" { 1085 description 1086 "Initial version"; 1087 reference 1088 "RFC XXXX: Voucher Profile for Bootstrapping Protocols"; 1089 } 1091 // Top-level statement 1092 rc:yang-data voucher-request-artifact { 1093 uses voucher-request-grouping; 1094 } 1096 // Grouping defined for future usage 1097 grouping voucher-request-grouping { 1098 description 1099 "Grouping to allow reuse/extensions in future work."; 1101 uses v:voucher-artifact-grouping { 1102 refine "voucher/created-on" { 1103 mandatory false; 1104 } 1106 refine "voucher/pinned-domain-cert" { 1107 mandatory false; 1108 } 1110 augment "voucher" { 1111 description 1112 "Adds leaf nodes appropriate for requesting vouchers."; 1114 leaf prior-signed-voucher-request { 1115 type binary; 1116 description 1117 "If it is necessary to change a voucher, or re-sign and 1118 forward a voucher that was previously provided along a 1119 protocol path, then the previously signed voucher SHOULD be 1120 included in this field. 1122 For example, a pledge might sign a proximity voucher, which 1123 an intermediate registrar then re-signs to make its own 1124 proximity assertion. This is a simple mechanism for a 1125 chain of trusted parties to change a voucher, while 1126 maintaining the prior signature information. 1128 The pledge MUST ignore all prior voucher information when 1129 accepting a voucher for imprinting. Other parties MAY 1130 examine the prior signed voucher information for the 1131 purposes of policy decisions. For example this information 1132 could be useful to a MASA to determine that both pledge and 1133 registrar agree on proximity assertions. The MASA SHOULD 1134 remove all prior-signed-voucher information when signing 1135 a voucher for imprinting so as to minimize the final 1136 voucher size."; 1137 } 1139 leaf proximity-registrar-cert { 1140 type binary; 1141 description 1142 "An X.509 v3 certificate structure as specified by RFC 5280, 1143 Section 4 encoded using the ASN.1 distinguished encoding 1144 rules (DER), as specified in ITU-T X.690. 1146 The first certificate in the Registrar TLS server 1147 certificate_list sequence (see [RFC5246]) presented by 1148 the Registrar to the Pledge. This MUST be populated in a 1149 Pledge's voucher request if the proximity assertion is 1150 populated."; 1151 } 1152 } 1153 } 1154 } 1156 } 1158 1159 4. Proxy details 1161 The role of the Proxy is to facilitate communications. The Proxy 1162 forwards packets between the Pledge and a Registrar that has been 1163 configured on the Proxy. 1165 The Proxy does not terminate the TLS handshake: it passes streams of 1166 bytes onward without examination. 1168 A Proxy MAY assume TLS framing for auditing purposes, but MUST NOT 1169 assume any TLS version. 1171 A Proxy is always assumed even if it is directly integrated into a 1172 Registrar. (In a completely autonomic network, the Registrar MUST 1173 provide Proxy functionality so that it can be discovered, and the 1174 network can grow concentrically around the Registrar.) 1176 As a result of the Proxy Discovery process in Section 4.1.1, the port 1177 number exposed by the Proxy does not need to be well known, or 1178 require an IANA allocation. 1180 If the Proxy joins an Autonomic Control Plane 1181 ([I-D.ietf-anima-autonomic-control-plane]) it SHOULD use Autonomic 1182 Control Plane secured GRASP ([I-D.ietf-anima-grasp]) to discover the 1183 Registrar address and port. As part of the discovery process, the 1184 Proxy mechanism (Circuit Proxy vs IPIP encapsulation) is agreed to 1185 between the Registrar and Join Proxy. 1187 For the IPIP encapsulation methods (described in Appendix C), the 1188 port announced by the Proxy SHOULD be the same as on the Registrar in 1189 order for the Proxy to remain stateless. 1191 In order to permit the Proxy functionality to be implemented on the 1192 maximum variety of devices the chosen mechanism SHOULD use the 1193 minimum amount of state on the Proxy device. While many devices in 1194 the ANIMA target space will be rather large routers, the Proxy 1195 function is likely to be implemented in the control plane CPU of such 1196 a device, with available capabilities for the Proxy function similar 1197 to many class 2 IoT devices. 1199 The document [I-D.richardson-anima-state-for-joinrouter] provides a 1200 more extensive analysis and background of the alternative Proxy 1201 methods. 1203 4.1. Pledge discovery of Proxy 1205 The result of discovery is a logical communication with a Registrar, 1206 through a Proxy. The Proxy is transparent to the Pledge but is 1207 always assumed to exist. 1209 To discover the Proxy the Pledge performs the following actions: 1211 1. MUST: Obtains a local address using IPv6 methods as described in 1212 [RFC4862] IPv6 Stateless Address AutoConfiguration. Use of 1213 [RFC4941] temporary addresses is encouraged. A new temporary 1214 address SHOULD be allocated whenever the discovery process is 1215 forced to restart due to failures. Pledges will generally prefer 1216 use of IPv6 Link-Local addresses, and discovery of Proxy will be 1217 by Link-Local mechanisms. IPv4 methods are described in 1218 Appendix A 1220 2. MUST: Listen for GRASP M_FLOOD ([I-D.ietf-anima-grasp]) 1221 announcements of the objective: "AN_Proxy". See section 1222 Section 4.1.1 for the details of the objective. The Pledge MAY 1223 listen concurrently for other sources of information, see 1224 Appendix B. 1226 Once a Proxy is discovered the Pledge communicates with a Registrar 1227 through the Proxy using the bootstrapping protocol defined in 1228 Section 5. 1230 Each discovery method attempted SHOULD exponentially back-off 1231 attempts (to a maximum of one hour) to avoid overloading the network 1232 infrastructure with discovery. The back-off timer for each method 1233 MUST be independent of other methods. 1235 Methods SHOULD be run in parallel to avoid head of queue problems 1236 wherein an attacker running a fake Proxy or Registrar can operate 1237 protocol actions intentionally slowly. 1239 Once a connection to a Registrar is established (e.g. establishment 1240 of a TLS session key) there are expectations of more timely 1241 responses, see Section 5.2. 1243 Once all discovered services are attempted the device SHOULD return 1244 to listening for GRASP M_FLOOD. It SHOULD periodically retry the 1245 manufacturer specific mechanisms. The Pledge MAY prioritize 1246 selection order as appropriate for the anticipated environment. 1248 4.1.1. Proxy GRASP announcements 1250 A Proxy uses the GRASP M_FLOOD mechanism to announce itself. The 1251 Pledge SHOULD listen for messages of this form. This announcement 1252 can be within the same message as the ACP announcement detailed in 1253 [I-D.ietf-anima-autonomic-control-plane]. The M_FLOOD is formatted 1254 as follows: 1256 [M_FLOOD, 12340815, h'fe80::1', 180000, 1257 ["AN_Proxy", 4, 1, ""], 1258 [O_IPv6_LOCATOR, 1259 h'fe80::1', 'TCP', 4443]] 1261 Figure 6b: Proxy Discovery 1263 The formal CDDL definition is: 1265 flood-message = [M_FLOOD, session-id, initiator, ttl, 1266 +[objective, (locator-option / [])]] 1268 objective = ["AN_Proxy", objective-flags, loop-count, 1269 objective-value] 1271 ttl = 180000 ; 180,000 ms (3 minutes) 1272 initiator = ACP address to contact Registrar 1273 objective-flags = sync-only ; as in GRASP spec 1274 sync-only = 4 ; M_FLOOD only requires synchronization 1275 loop-count = 1 ; one hop only 1276 objective-value = any ; none 1278 locator = [ O_IPv6_LOCATOR, ipv6-address, 1279 transport-proto, port-number ] 1280 ipv6-address = the v6 LL of the Proxy 1281 transport-proto = IPPROTO_TCP / IPPROTO_UDP / IPPROTO_IPV6 1282 port-number = selected by Proxy 1284 Figure 6c: AN_Proxy CDDL 1286 4.2. CoAP connection to Registrar 1288 The use of CoAP to connect from Pledge to Registrar is out of scope 1289 for this document, and may be described in future work. 1291 4.3. HTTPS Proxy connection to Registrar 1293 The Proxy SHOULD also provide one of: an IPIP encapsulation of HTTP 1294 traffic to the Registrar, or a TCP circuit Proxy that connects the 1295 Pledge to a Registrar. 1297 When the Proxy provides a circuit Proxy to a Registrar the Registrar 1298 MUST accept HTTPS connections. 1300 4.4. Proxy discovery of Registrar 1302 The Registrar SHOULD announce itself so that proxies can find it and 1303 determine what kind of connections can be terminated. 1305 The Registrar announces itself using GRASP M_FLOOD messages. The 1306 M_FLOOD is formatted as follows: 1308 [M_FLOOD, 12340815, h'fda379a6f6ee0000200000064000001', 180000, 1309 ["AN_join_registrar", 4, 255, "EST-TLS"], 1310 [O_IPv6_LOCATOR, 1311 h'fda379a6f6ee0000200000064000001', TCP, 80 1313 Figure 7a: Registrar Discovery 1315 The formal CDDL definition is: 1317 flood-message = [M_FLOOD, session-id, initiator, ttl, 1318 +[objective, (locator-option / [])]] 1320 objective = ["AN_join_registrar", objective-flags, loop-count, 1321 objective-value] 1323 initiator = ACP address to contact Registrar 1324 objective-flags = sync-only ; as in GRASP spec 1325 sync-only = 4 ; M_FLOOD only requires synchronization 1326 loop-count = 255 ; mandatory maximum 1327 objective-value = text ; name of the (list of) of supported 1328 ; protocols: "EST-TLS" for RFC7030. 1330 Figure 7: AN_join_registrar CDDL 1332 The M_FLOOD message MUST be sent periodically. The period is subject 1333 to network administrator policy (EST server configuration). It must 1334 be sufficiently low that the aggregate amount of periodic M_FLOODs 1335 from all EST servers causes negligible traffic across the ACP. 1337 The locators are to be interpreted as follows: 1339 locator1 = [O_IPv6_LOCATOR, fd45:1345::6789, 6, 443] 1340 locator2 = [O_IPv6_LOCATOR, fd45:1345::6789, 17, 5683] 1341 locator3 = [O_IPv6_LOCATOR, fe80::1234, 41, nil] 1343 A protocol of 6 indicates that TCP proxying on the indicated port is 1344 desired. A protocol of 17 indicates that UDP proxying on the 1345 indicated port is desired. In each case, the traffic SHOULD be 1346 proxied to the same port at the ULA address provided. 1348 A protocol of 41 indicates that packets may be IPIP proxy'ed. In the 1349 case of that IPIP proxying is used, then the provided link-local 1350 address MUST be advertised on the local link using proxy neighbour 1351 discovery. The Join Proxy MAY limit forwarded traffic to the 1352 protocol (6 and 17) and port numbers indicated by locator1 and 1353 locator2. The address to which the IPIP traffic should be sent is 1354 the initiator address (an ACP address of the Registrar), not the 1355 address given in the locator. 1357 Registrars MUST accept TCP / UDP traffic on the ports given at the 1358 ACP address of the Registrar. If the Registrar supports IPIP 1359 tunnelling, it MUST also accept traffic encapsulated with IPIP. 1361 Registrars MUST accept HTTPS/EST traffic on the TCP ports indicated. 1362 Registrars MAY accept DTLS/CoAP/EST traffic on the UDP ports, in 1363 addition to TCP traffic. 1365 5. Protocol Details 1367 The Pledge MUST initiate BRSKI after boot if it is unconfigured. The 1368 Pledge MUST NOT automatically initiate BRSKI if it has been 1369 configured or is in the process of being configured. 1371 BRSKI is described as extensions to EST [RFC7030]. The goal of these 1372 extensions is to reduce the number of TLS connections and crypto 1373 operations required on the Pledge. The Registrar implements the 1374 BRSKI REST interface within the same "/.well-known" URI tree as the 1375 existing EST URIs as described in EST [RFC7030] section 3.2.2. The 1376 communication channel between the Pledge and the Registrar is 1377 referred to as "BRSKI-EST" (see Figure 1). 1379 The communication channel between the Registrar and MASA is similarly 1380 described as extensions to EST within the same "/.well-known" tree. 1381 For clarity this channel is referred to as "BRSKI-MASA". (See 1382 Figure 1). 1384 MASA URI is "https://" authority "/.well-known/est". 1386 BRSKI uses existing CMS message formats for existing EST operations. 1387 BRSKI uses JSON [RFC7159] for all new operations defined here, and 1388 voucher formats. 1390 While EST section 3.2 does not insist upon use of HTTP 1.1 persistent 1391 connections, BRSKI-EST connections SHOULD use persistent connections. 1393 The intention of this guidance is to ensure the provisional TLS 1394 authentication occurs only once and is properly managed. 1396 Summarized automation extensions for the BRSKI-EST flow are: 1398 o The Pledge provisionally accepts the Registrar certificate during 1399 the TLS handshake as detailed in Section 5.1. 1401 o If the Registrar responds with a redirection to other web origins 1402 the Pledge MUST follow only a single redirection. (EST supports 1403 redirection but does not allow redirections to other web origins 1404 without user input.) 1406 o The Registar MAY respond with an HTTP 202 ("the request has been 1407 accepted for processing, but the processing has not been 1408 completed") as described in EST [RFC7030] section 4.2.3 wherein 1409 the client "MUST wait at least the specified 'retry-after' time 1410 before repeating the same request". The Pledge is RECOMMENDED to 1411 provide local feed (blinked LED etc) during this wait cycle if 1412 mechanisms for this are available. To prevent an attacker 1413 Registrar from significantly delaying bootstrapping the Pledge 1414 MUST limit the 'retry-after' time to 60 seconds. To avoid 1415 blocking on a single erroneous Registrar the Pledge MUST drop the 1416 connection after 5 seconds in which there has been no progress on 1417 the TCP connection. It should proceed to other discovered 1418 Registrars if there are any. If there were no other Registrars 1419 discovered, the Pledge MAY continue to wait, as long as it is 1420 concurrently listening for new Proxy announcements. 1422 o Ideally the Pledge could keep track of the appropriate retry-after 1423 value for any number of outstanding Registrars but this would 1424 involve a large state table on the Pledge. Instead the Pledge MAY 1425 ignore the exact retry-after value in favor of a single hard coded 1426 value that takes effect between discovery attempts. A Registrar 1427 that is unable to complete the transaction the first time due to 1428 timing reasons will have future chances. 1430 o The Pledge requests and validates a voucher using the new REST 1431 calls described below. 1433 o If necessary the Pledge calls the EST defined /cacerts method to 1434 obtain the domain owners' CA certificate. The pinned-domain- 1435 certificate element from the voucher should validate this 1436 certificate, or be identical to it. 1438 o The Pledge completes authentication of the server certificate as 1439 detailed in Section 5.5.1. This moves the BRSKI-EST TLS 1440 connection out of the provisional state. Optionally, the BRSKI- 1441 EST TLS connection can now be used for EST enrollment. 1443 The extensions for a Registrar (equivalent to EST server) are: 1445 o Client authentication is automated using Initial Device Identity 1446 (IDevID) as per the EST certificate based client authentication. 1447 The subject field's DN encoding MUST include the "serialNumber" 1448 attribute with the device's unique serial number. In the language 1449 of [RFC6125] this provides for a SERIALNUM-ID category of 1450 identifier that can be included in a certificate and therefore 1451 that can also be used for matching purposes. The SERIALNUM-ID 1452 whitelist is collated according to manufacturer trust anchor since 1453 serial numbers are not globally unique. 1455 o The Registrar requests and validates the Voucher from the MASA. 1457 o The Registrar forwards the Voucher to the Pledge when requested. 1459 o The Registar performs log verifications in addition to local 1460 authorization checks before accepting optional Pledge device 1461 enrollment requests. 1463 5.1. BRSKI-EST TLS establishment details 1465 The Pledge establishes the TLS connection with the Registrar through 1466 the circuit proxy (see Section 4) but the TLS handshake is with the 1467 Registar. The BRSKI-EST Pledge is the TLS client and the BRSKI-EST 1468 Registrar is the TLS server. All security associations established 1469 are between the Pledge and the Registrar regardless of proxy 1470 operations. 1472 Establishment of the BRSKI-EST TLS connection is as specified in EST 1473 [RFC7030] section 4.1.1 "Bootstrap Distribution of CA Certificates" 1474 [RFC7030] wherein the client is authenticated with the IDevID 1475 certificate, and the EST server (the Registrar) is provisionally 1476 authenticated with an unverified server certificate. 1478 The Pledge maintains a security paranoia concerning the provisional 1479 state, and all data received, until a voucher is received and 1480 verified as specified in Section 5.5.1 1482 5.2. Pledge Requests Voucher from the Registrar 1484 When the Pledge bootstraps it makes a request for a Voucher from a 1485 Registrar. 1487 This is done with an HTTPS POST using the operation path value of 1488 "/.well-known/est/requestvoucher". 1490 The request media types are: 1492 application/voucher-cms+json The request is a "YANG-defined JSON 1493 document that has been signed using a CMS structure" as described 1494 in Section 3 using the JSON encoding described in [RFC7951]. The 1495 Pledge SHOULD sign the request using the Section 2.3 credential. 1497 application/json The request is the "YANG-defined JSON document" as 1498 described in Section 3 with the exception that it is not within a 1499 PKCS#7 structure. It is protected only by the TLS client 1500 authentication. This reduces the cryptographic requirements on 1501 the Pledge. 1503 For simplicity the term 'voucher-request' is used to refer to either 1504 of these media types. Registrar impementations SHOULD anticipate 1505 future media types but of course will simply fail the request if 1506 those types are not yet known. 1508 The Pledge populates the voucher-request fields as follows: 1510 created-on: Pledges that have a realtime clock are RECOMMENDED to 1511 populate this field. This provides additional information to the 1512 MASA. 1514 nonce: The Pledge voucher-request MUST contain a cryptographically 1515 strong random or pseudo-random number nonce. Doing so ensures 1516 Section 2.5 functionality. The nonce MUST NOT be reused for 1517 bootstrapping attempts. 1519 assertion: The Pledge voucher-request MAY contain an assertion of 1520 "proximity". 1522 proximity-registrar-cert: In a Pledge voucher-request this is the 1523 first certificate in the TLS server 'certificate_list' sequence 1524 (see [RFC5246]) presented by the Registrar to the Pledge. This 1525 MUST be populated in a Pledge voucher-request if the "proximity" 1526 assertion is populated. 1528 All other fields MAY be omitted in the Pledge voucher-request. 1530 An example JSON payload of a Pledge voucher-request is in Section 3.2 1531 Example 1. 1533 The Registrar validates the client identity as described in EST 1534 [RFC7030] section 3.3.2. If the request is signed the Registrar 1535 confirms that the 'proximity' asserion and associated 'proximity- 1536 registrar-cert' are correct. The Registrar performs authorization as 1537 detailed in [[EDNOTE: UNRESOLVED. See Appendix D "Pledge 1538 Authorization"]]. If these validations fail the Registrar SHOULD 1539 respond with an appropriate HTTP error code. 1541 If authorization is successful the Registrar obtains a voucher from 1542 the MASA service (see Section 5.4) and returns that MASA signed 1543 voucher to the Pledge as described in Section 5.5. 1545 5.3. BRSKI-MASA TLS establishment details 1547 The BRSKI-MASA TLS connection is a 'normal' TLS connection 1548 appropriate for HTTPS REST interfaces. The Registrar initiates the 1549 connection and uses the MASA URL obtained as described in Section 2.7 1550 for [RFC6125] authentication of the MASA server. 1552 The primary method of Registrar "authentication" by the MASA is 1553 detailed in Section 5.4. As detailed in Section 8 the MASA might 1554 find it necessary to request additional Registrar authentication. 1555 Registrars MUST be prepared to support TLS client certificate 1556 authentication and HTTP Basic or Digest authentication as described 1557 in RFC7030 for EST clients. Implementors are advised that contacting 1558 the MASA is to establish a secured REST connection with a web service 1559 and that there are a number of authentication models being explored 1560 within the industry. Registrars are RECOMMENDED to fail gracefully 1561 and generate useful administrative notifications or logs in the 1562 advent of unexpected HTTP 401 (Unauthorized) responses from the MASA. 1564 5.4. Registrar Requests Voucher from MASA 1566 When a Registrar receives a Pledge voucher-request it in turn submits 1567 a Registrar voucher-request to the MASA service. For simplicity this 1568 is defined as an optional EST message between a Registrar and an EST 1569 server running on the MASA service although the Registrar is not 1570 required to make use of any other EST functionality when 1571 communicating with the MASA service. (The MASA service MUST properly 1572 reject any EST functionality requests it does not wish to service; a 1573 requirement that holds for any REST interface). 1575 This is done with an HTTP POST using the operation path value of 1576 "/.well-known/est/requestvoucher". 1578 The request media type is defined in [I-D.ietf-anima-voucher] and is 1579 application/voucher-cms+json. It is a JSON document that has been 1580 signed using a CMS structure. The Registrar MUST sign the Registrar 1581 voucher-request. The entire Registrar certificate chain, up to and 1582 including the Domain CA, MUST be included in the PKCS#7 structure. 1584 MASA impementations SHOULD anticipate future media types but of 1585 course will simply fail the request if those types are not yet known. 1587 The Registrar populates the voucher-request fields as follows: 1589 created-on: Registrars are RECOMMENDED to populate this field. This 1590 provides additional information to the MASA. 1592 nonce: The optional nonce value from the Pledge request if desired 1593 (see below). 1595 serial-number: The serial number of the Pledge the Registrar would 1596 like a voucher for. 1598 idevid-issuer: The idevid-issuer value from the Pledge certificate 1599 is included to ensure a statistically unique identity. The 1600 Pledge's serial number is extracted from the X.509 IDevID. See 1601 Section 2.3. 1603 prior-signed-voucher: If a signed Pledge voucher-request was 1604 received then it SHOULD be included in the Registrar voucher- 1605 request. (NOTE: what is included is the complete Pledge voucher- 1606 request, inclusive of the 'assertion', 'proximity-registrar-cert', 1607 etc wrapped by the Pledge's original signature). 1609 A nonceless Registrar voucher-request MAY be submitted to the MASA. 1610 Doing so allows the Registrar to request a Voucher when the Pledge is 1611 offline, or when the Registrar is expected to be offline when the 1612 Pledge is being deployed. These use cases require the Registrar to 1613 learn the appropriate IDevID SerialNumber field from the physical 1614 device labeling or from the sales channel (out-of-scope for this 1615 document). If a nonceless voucher-reqeust is submitted the MASA 1616 server MUST authenticate the Registrar as described in either EST 1617 [RFC7030] section 3.2, section 3.3, or by validating the Registrar's 1618 certificate used to sign the Registrar voucher-request. Any of these 1619 methods reduce the risk of DDoS attacks and provide an authenticated 1620 identity as an input to sales channel integration and authorizations 1621 (the actual sale-channel integration is also out-of-scope of this 1622 document). 1624 All other fields MAY be omitted in the Registrar voucher-request. 1626 Example JSON payloads of Registrar voucher-requests are in 1627 Section 3.2 Examples 2 through 4. 1629 The MASA verifies that the Registrar voucher-request is internally 1630 consistent but does not necessarily authenticate the Registrar 1631 certificate since the Registrar is not known to the MASA server in 1632 advance. The MASA performs the following actions and validation 1633 checks before issuing a voucher: 1635 Renew for expired voucher: As described in [I-D.ietf-anima-voucher] 1636 vouchers are normally short lived to avoid revocation issues. If 1637 the request is for a previous (expired) voucher using the same 1638 Registrar (as determined by the Registrar pinned-domain-cert) and 1639 the MASA has not been informed that the claim is invalid then the 1640 request for a renewed voucher SHOULD be automatically authorized. 1642 Voucher signature consistency: The MASA MUST verify that the 1643 Registrar voucher-request is signed by a Registrar. This is 1644 confirmed by verifying that the id-kp-cmcRA extended key usage 1645 extension field (as detailed in EST RFC7030 section 3.6.1) exists 1646 in the certificate of the entity that signed the Registrar 1647 voucher-request. This verification is only a consistency check 1648 that the unauthenticated domain CA intended this to be a 1649 Registrar. Performing this check provides value to domain PKI by 1650 assuring the domain administrator that the MASA service will only 1651 respect claims from authorized Registration Authorities of the 1652 domain. (The requirement for the Registrar to include the Domain 1653 CA certificate in the signature structure was stated above.) 1655 Registrar revocation consistency: The MASA SHOULD check for 1656 revocation of the Registrar certificate. The maximum lifetime of 1657 the voucher issued SHOULD NOT exceed the lifetime of the 1658 Registrar's revocation validation (for example if the Registrar 1659 revocation status is indicated in a CRL that is valid for two 1660 weeks then that is an appropriate lifetime for the voucher.) 1661 Because the Registar certificate authority is unknown to the MASA 1662 in advance this is only an extended consistency check and is not 1663 required. The maximum lifetime of the voucher issued SHOULD NOT 1664 exceed the lifetime of the Registrar's revocation validation (for 1665 example if the Registrar revocation status is indicated in a CRL 1666 that is valid for two weeks then that is an appropriate lifetime 1667 for the voucher.) 1669 Pledge proximity assertion: The MASA server MAY verify that the 1670 Registrar voucher-request includes the 'prior-signed-voucher' 1671 field populated with a Pledge voucher-request that includes a 1672 'proximity-registrar-cert' that is consistent with the certificate 1673 used to sign the Registrar voucher-request. The MASA server is 1674 aware of which Pledge's support signing of their voucher requests 1675 and can use this information to confirm proximity of the Pledge 1676 with the Registrar. 1678 Registar (certificate) authentication: This only occurs if the 1679 Registrar voucher-request is nonceless. As noted above the 1680 details concerning necessary sales-channel integration for the 1681 MASA to authenticate a Registrar certificate is out-of-scope. 1683 The Registrar's certificate chain is extracted from the signature 1684 method and the root certificate is used to populate the "pinned- 1685 domain-cert" of the Voucher being issued. The domainID (e.g., hash 1686 of the root public key) is determined from the pinned-domain-cert and 1687 is used to update the audit log. 1689 5.5. Voucher Response 1691 The voucher response to requests from the Pledge and requests from a 1692 Registrar are in the same format. A Registrar either caches prior 1693 MASA responses or dynamically requests a new Voucher based on local 1694 policy. 1696 If the join operation is successful, the server response MUST contain 1697 an HTTP 200 response code. The server MUST answer with a suitable 1698 4xx or 5xx HTTP [RFC2616] error code when a problem occurs. In this 1699 case, the response data from the MASA server MUST be a plaintext 1700 human-readable (ASCII, English) error message containing explanatory 1701 information describing why the request was rejected. 1703 A 403 (Forbidden) response is appropriate if the voucher-request is 1704 not signed correctly, stale, or if the Pledge has another outstanding 1705 voucher that cannot be overridden. 1707 A 404 (Not Found) response is appropriate when the request is for a 1708 device that is not known to the MASA. 1710 A 406 (Not Acceptable) response is appropriate if a voucher of the 1711 desired type, or using the desired algorithms (as indicated by the 1712 Accept: headers, and algorithms used in the signature) cannot be 1713 issued, such as because the MASA knows the Pledge cannot process that 1714 type. 1716 A 415 (Unsupported Media Type) response is approriate for a request 1717 that has a voucher encoding that is not understood. 1719 The response media type is: 1721 application/pkcs7-mime; smime-type=voucher The response is a "YANG- 1722 defined JSON document that has been signed using a PKCS#7 1723 structure" as described in [I-D.ietf-anima-voucher] using the 1724 JSON encoded described in [RFC7951]. The MASA MUST sign the 1725 request. 1727 The syntactic details of vouchers are described in detail in 1728 [I-D.ietf-anima-voucher]. For example, the voucher consists of: 1730 { 1731 "ietf-voucher:voucher": { 1732 "nonce": "62a2e7693d82fcda2624de58fb6722e5", 1733 "assertion": "logging" 1734 "pinned-domain-cert": "base64encodedvalue==" 1735 "serial-number": "JADA123456789" 1736 } 1737 } 1739 The Pledge verifies the signed voucher using the manufacturer 1740 installed trust anchor associated with the manufacturer's selected 1741 Manufacturer Authorized Signing Authority. 1743 The 'pinned-domain-cert' element of the voucher contains the domain 1744 CA's public key. The Pledge MUST use the 'pinned-domain-cert' trust 1745 anchor to immediately complete authentication of the provisional TLS 1746 connection. 1748 The Pledge MUST be prepared to parse and fail gracefully from a 1749 Voucher response that does not contain a 'pinned-domain-cert' field. 1750 The Pledge MUST be prepared to ignore additional fields that it does 1751 not recognize. 1753 5.5.1. Completing authentication of Provisional TLS connection 1755 If a Registrar's credentials cannot be verified using the pinned- 1756 domain-cert trust anchor from the voucher then the TLS connection is 1757 immediately discarded and the Pledge abandons attempts to bootstrap 1758 with this discovered Registrar. The Pledge SHOULD send voucher 1759 status telemetry (described below) before closing the TLS connection. 1760 The Pledge MUST attempt to enroll using any other proxies it has 1761 found. It SHOULD return to the same proxy again after attempting 1762 with other proxies. Attempts should be attempted in the exponential 1763 backoff described earlier. Attempts SHOULD be repeated as failure 1764 may be the result of a temporary inconsistently (an inconsistently 1765 rolled Registrar key, or some other mis-configuration.) The 1766 inconsistently could also be the result an active MITM attack on the 1767 EST connection. 1769 The Registrar MUST use a certificate that chains to the pinned- 1770 domain-cert as its TLS server certificate. 1772 The Pledge's PKIX path validation of a Registrar certificate's 1773 validity period information is as described in Section 2.5. Once the 1774 PKIX path validation is successful the TLS connection is no longer 1775 provisional. 1777 The pinned-domain-cert is installed as an Explicit Trust Anchor for 1778 future operations. It can therefore can be used to authenticate any 1779 dynamically discovered EST server that contain the id-kp-cmcRA 1780 extended key usage extension as detailed in EST RFC7030 section 1781 3.6.1; but to reduce system complexity the Pledge SHOULD avoid 1782 additional discovery operations. Instead the Pledge SHOULD 1783 communicate directly with the Registrar as the EST server. The 1784 'pinned-domain-cert' is not a complete distribution of the EST 1785 section 4.1.3 CA Certificate Response, which is an additional 1786 justification for the recommendation to proceed with EST key 1787 management operations. Once a full CA Certificate Response is 1788 obtained it is more authoritative for the domain than the limited 1789 'pinned-domain-cert' response. 1791 5.6. Voucher Status Telemetry 1793 The domain is expected to provide indications to the system 1794 administrators concerning device lifecycle status. To facilitate 1795 this it needs telemetry information concerning the device's status. 1797 To indicate Pledge status regarding the Voucher, the Pledge MUST post 1798 a status message. 1800 The posted data media type: application/json 1802 The client HTTP POSTs the following to the server at the EST well 1803 known URI "/voucher_status". The Status field indicates if the 1804 Voucher was acceptable. If it was not acceptable the Reason string 1805 indicates why. In the failure case this message is being sent to an 1806 unauthenticated, potentially malicious Registrar and therefore the 1807 Reason string SHOULD NOT provide information beneficial to an 1808 attacker. The operational benefit of this telemetry information is 1809 balanced against the operational costs of not recording that an 1810 Voucher was ignored by a client the registar expected to continue 1811 joining the domain. 1813 { 1814 "version":"1", 1815 "Status":FALSE /* TRUE=Success, FALSE=Fail" 1816 "Reason":"Informative human readable message" 1817 "reason-context": { additional JSON } 1818 } 1819 The server SHOULD respond with an HTTP 200 but MAY simply fail with 1820 an HTTP 404 error. The client ignores any response. Within the 1821 server logs the server SHOULD capture this telemetry information. 1823 The reason-context attribute is an arbitrary JSON object (literal 1824 value or hash of values) which provides additional information 1825 specific to this Pledge. The contents of this field are not subject 1826 to standardization. 1828 Additional standard responses MAY be added via Specification 1829 Required. 1831 5.7. MASA authorization log Request 1833 After receiving the voucher status telemetry Section 5.6, the 1834 Registrar SHOULD request the MASA authorization log from the MASA 1835 service using this EST extension. If a device had previously 1836 registered with another domain, a Registrar of that domain would show 1837 in the log. 1839 This is done with an HTTP GET using the operation path value of 1840 "/.well-known/est/requestauditlog". 1842 The Registrar MUST HTTP POST the same Registrar voucher-request as it 1843 did when requesting a Voucher. It is posted to the /requestauditlog 1844 URI instead. The "idevid-issuer" and "serial-number" informs the 1845 MASA server which log is requested so the appropriate log can be 1846 prepared for the response. Using the same media type and message 1847 minimizes cryptographic and message operations although it results in 1848 additional network traffic. The relying MASA server implementation 1849 MAY leverage internal state to associate this request with the 1850 original, and by now already validated, Registrar voucher-request so 1851 as to avoid an extra crypto validation. 1853 A MASA that receives a request for a device which does not exist, or 1854 for which the requesting owner was never an owner returns an HTTP 404 1855 ("Not found") code. 1857 Rather than returning the audit log as a response to the POST (with a 1858 return code 200), the MASA MAY instead return a 201 ("Created") 1859 RESTful response ([RFC7231] section 7.1) containing a URL to the 1860 prepared (and easily cachable) audit response. 1862 MASA servers that return URLs SHOULD take care to make the returned 1863 URL unguessable. URLs containing a database number such as 1864 https://example.com/auditlog/1234 or the EUI of the device such 1865 https://example.com/auditlog/10-00-00-11-22-33, would be easily 1866 enumerable by an attacker. It is recommended to put some meaningless 1867 randomly generated slug that indexes a database instead. 1869 A MASA that returns a code 200 MAY also include a Location: header 1870 for future reference by the Registrar. 1872 The request media type is: 1874 application/voucher-cms+json The request is a "YANG-defined JSON 1875 document that has been signed using a CMS structure" as described 1876 in Section 3 using the JSON encoded described in [RFC7951]. The 1877 Registrar MUST sign the request. The entire Registrar certificate 1878 chain, up to and including the Domain CA, MUST be included in the 1879 CMS structure. 1881 5.7.1. MASA authorization log Response 1883 A log data file is returned consisting of all log entries. For 1884 example: 1886 { 1887 "version":"1", 1888 "events":[ 1889 { 1890 "date":"", 1891 "domainID":"", 1892 "nonce":"" 1893 }, 1894 { 1895 "date":"", 1896 "domainID":"", 1897 "nonce":"" 1898 } 1899 ], 1900 "truncation": { 1901 "nonced duplicates": , 1902 "nonceless duplicates": , 1903 "arbitrary": 1904 } 1905 } 1907 A Registrar SHOULD use this log information to make an informed 1908 decision regarding the continued bootstrapping of the Pledge. For 1909 example if the log includes an unexpected domainID then the Pledge 1910 could have imprinted on an unexpected domain. If the log includes 1911 nonceless entries then any Registrar in the same domain could 1912 theoretically trigger a reset of the device and take over management 1913 of the Pledge. Equipment that is purchased pre-owned can be expected 1914 to have an extensive history. A Registrar MAY request logs at future 1915 times. A Registrar MAY be configured to ignore the history of the 1916 device but it is RECOMMENDED that this only be configured if hardware 1917 assisted NEA [RFC5209] is supported. 1919 Log entries can be compared against local history logs in search of 1920 discrepancies. 1922 Distribution of a large log is less than ideal. This structure can 1923 be optimized as follows: Nonced or Nonceless entries for the same 1924 domainID MAY be truncated from the log leaving only the single most 1925 recent nonced or nonceless entry. The log SHOULD NOT be further 1926 reduced but there could exist operational situation where maintaining 1927 the full log is not possible. In such situations the log MAY be 1928 arbitrarily truncated for length. The trunctation method(s) used 1929 MUST be indicated in the JSON truncation dictionary using "nonced 1930 duplicates", "nonceless duplicates", and "arbitrary" where the number 1931 of entries that have been truncation is indicated. If the truncation 1932 count exceeds 1024 then the MASA MAY use this value without further 1933 incrementing it. 1935 A log where duplicate entries for the same domain have been truncated 1936 ("nonced duplicates" and/or "nonceless duplicates) could still be 1937 acceptable for informed decisions. A log that has had "arbitrary" 1938 truncations is less acceptable but manufacturer transparency is 1939 better than hidden truncations. 1941 This document specifies a simple log format as provided by the MASA 1942 service to the registar. This format could be improved by 1943 distributed consensus technologies that integrate vouchers with 1944 technologies such as block-chain or hash trees or optimized logging 1945 approaches. Doing so is out of the scope of this document but is an 1946 anticipated improvements for future work. As such, the Registrar 1947 client SHOULD anticipate new kinds of responses, and SHOULD provide 1948 operator controls to indicate how to process unknown responses. 1950 5.8. EST Integration for PKI bootstrapping 1952 The Pledge SHOULD follow the BRSKI operations with EST enrollment 1953 operations including "CA Certificates Request", "CSR Attributes" and 1954 "Client Certificate Request" or "Server-Side Key Generation", etc. 1955 This is a relatively seamless integration since BRSKI REST calls 1956 provide an automated alternative to the manual bootstrapping method 1957 described in [RFC7030]. As noted above, use of HTTP 1.1 persistent 1958 connections simplifies the Pledge state machine. 1960 The Pledge is also RECOMMENDED to implement the EST automation 1961 extensions described below. They supplement the RFC7030 EST to 1962 better support automated devices that do not have an end user. 1964 Although EST allows clients to obtain multiple certificates by 1965 sending multiple CSR requests BRSKI mandates use of the CSR 1966 Attributes request and mandates that the Registrar validate the CSR 1967 against the expected attributes. This implies that client requests 1968 will "look the same" and therefore result in a single logical 1969 certificate being issued even if the client were to make multiple 1970 requests. Registrars MAY contain more complex logic but doing so is 1971 out-of-scope of this specification. BRSKI does not signal any 1972 enhancement or restriction to this capability. Pledges that require 1973 multiple certificates could establish direct EST connections to the 1974 Registrar. 1976 5.8.1. EST Distribution of CA Certificates 1978 The Pledge MUST request the full EST Distribution of CA Certificates 1979 message. See RFC7030, section 4.1. 1981 This ensures that the Pledge has the complete set of current CA 1982 certificates beyond the pinned-domain-cert (see Section 5.5.1 for a 1983 discussion of the limitations inherent in having a single certificate 1984 instead of a full CA Certificates response.) Although these 1985 limitations are acceptable during initial bootstrapping, they are not 1986 appropriate for ongoing PKIX end entity certificate validation. 1988 5.8.2. EST CSR Attributes 1990 Automated bootstrapping occurs without local administrative 1991 configuration of the Pledge. In some deployments it is plausible 1992 that the Pledge generates a certificate request containing only 1993 identity information known to the Pledge (essentially the X.509 1994 IDevID information) and ultimately receives a certificate containing 1995 domain specific identity information. Conceptually the CA has 1996 complete control over all fields issued in the end entity 1997 certificate. Realistically this is operationally difficult with the 1998 current status of PKI certificate authority deployments, where the 1999 CSR is submitted to the CA via a number of non-standard protocols. 2000 Even with all standardized protocols used, it could operationally be 2001 problematic to expect that service specific certificate fields can be 2002 created by a CA that is likely operated by a group that has no 2003 insight into different network services/protocols used. For example, 2004 the CA could even be outsourced. 2006 To alleviate these operational difficulties, the Pledge MUST request 2007 the EST "CSR Attributes" from the EST server and the EST server needs 2008 to be able to reply with the attributes necessary for use of the 2009 certificate in its intended protocols/services. This approach allows 2010 for minimal CA integrations and instead the local infrastructure (EST 2011 server) informs the Pledge of the proper fields to include in the 2012 generated CSR. This approach is beneficial to automated boostrapping 2013 in the widest number of environments. 2015 If the hardwareModuleName in the X.509 IDevID is populated then it 2016 SHOULD by default be propagated to the LDevID along with the 2017 hwSerialNum. The EST server SHOULD support local policy concerning 2018 this functionality. 2020 In networks using the BRSKI enrolled certificate to authenticate the 2021 ACP (Autonomic Control Plane), the EST attributes MUST include the 2022 "ACP information" field. See 2023 [I-D.ietf-anima-autonomic-control-plane] for more details. 2025 The Registar MUST also confirm that the resulting CSR is formatted as 2026 indicated before forwarding the request to a CA. If the Registar is 2027 communicating with the CA using a protocol such as full CMC, which 2028 provides mechanisms to override the CSR attributes, then these 2029 mechanisms MAY be used even if the client ignores CSR Attribute 2030 guidance. 2032 5.8.3. EST Client Certificate Request 2034 The Pledge MUST request a new client certificate. See RFC7030, 2035 section 4.2. 2037 5.8.4. Enrollment Status Telemetry 2039 For automated bootstrapping of devices, the adminstrative elements 2040 providing bootstrapping also provide indications to the system 2041 administrators concerning device lifecycle status. This might 2042 include information concerning attempted bootstrapping messages seen 2043 by the client, MASA provides logs and status of credential 2044 enrollment. The EST protocol assumes an end user and therefore does 2045 not include a final success indication back to the server. This is 2046 insufficient for automated use cases. 2048 To indicate successful enrollment the client SHOULD re-negotiate the 2049 EST TLS session using the newly obtained credentials. This occurs by 2050 the client initiating a new TLS ClientHello message on the existing 2051 TLS connection. The client MAY simply close the old TLS session and 2052 start a new one. The server MUST support either model. 2054 In the case of a FAIL, the Reason string indicates why the most 2055 recent enrollment failed. The SubjectKeyIdentifier field MUST be 2056 included if the enrollment attempt was for a keypair that is locally 2057 known to the client. If EST /serverkeygen was used and failed then 2058 the field is omitted from the status telemetry. 2060 In the case of a SUCCESS the Reason string is omitted. The 2061 SubjectKeyIdentifier is included so that the server can record the 2062 successful certificate distribution. 2064 Status media type: application/json 2066 The client HTTP POSTs the following to the server at the new EST well 2067 known URI /enrollstatus. 2069 { 2070 "version":"1", 2071 "Status":TRUE /* TRUE=Success, FALSE=Fail" 2072 "Reason":"Informative human readable message" 2073 "reason-context": "Additional information" 2074 } 2076 The server SHOULD respond with an HTTP 200 but MAY simply fail with 2077 an HTTP 404 error. 2079 Within the server logs the server MUST capture if this message was 2080 received over an TLS session with a matching client certificate. 2081 This allows for clients that wish to minimize their crypto operations 2082 to simply POST this response without renegotiating the TLS session - 2083 at the cost of the server not being able to accurately verify that 2084 enrollment was truly successful. 2086 5.8.5. EST over CoAP 2088 This document describes extensions to EST for the purposes of 2089 bootstrapping of remote key infrastructures. Bootstrapping is 2090 relevant for CoAP enrollment discussions as well. The defintion of 2091 EST and BRSKI over CoAP is not discussed within this document beyond 2092 ensuring proxy support for CoAP operations. Instead it is 2093 anticipated that a definition of CoAP mappings will occur in 2094 subsequent documents such as [I-D.vanderstok-ace-coap-est] and that 2095 CoAP mappings for BRSKI will be discussed either there or in future 2096 work. 2098 6. Reduced security operational modes 2100 A common requirement of bootstrapping is to support less secure 2101 operational modes for support specific use cases. The following 2102 sections detail specific ways that the Pledge, Registrar and MASA can 2103 be configured to run in a less secure mode for the indicated reasons. 2105 6.1. Trust Model 2107 +--------+ +---------+ +------------+ +------------+ 2108 | Pledge | | Circuit | | Domain | |Manufacturer| 2109 | | | Proxy | | Registrar | | Service | 2110 | | | | | | | (Internet) | 2111 +--------+ +---------+ +------------+ +------------+ 2113 Figure 10 2115 Pledge: The Pledge could be compromised and providing an attack 2116 vector for malware. The entity is trusted to only imprint using 2117 secure methods described in this document. Additional endpoint 2118 assessment techniques are RECOMMENDED but are out-of-scope of this 2119 document. 2121 Proxy: Provides proxy functionalities but is not involved in 2122 security considerations. 2124 Registrar: When interacting with a MASA server a Registrar makes all 2125 decisions. When Ownership Vouchers are involved a Registrar is 2126 only a conduit and all security decisions are made on the 2127 manufacturer service. 2129 Vendor Service, MASA: This form of manufacturer service is trusted 2130 to accurately log all claim attempts and to provide authoritative 2131 log information to Registrars. The MASA does not know which 2132 devices are associated with which domains. These claims could be 2133 strengthened by using cryptographic log techniques to provide 2134 append only, cryptographic assured, publicly auditable logs. 2135 Current text provides only for a trusted manufacturer. 2137 Vendor Service, Ownership Validation: This form of manufacturer 2138 service is trusted to accurately know which device is owned by 2139 which domain. 2141 6.2. Pledge security reductions 2143 The Pledge can choose to accept vouchers using less secure methods. 2144 These methods enable offline and emergency (touch based) deployment 2145 use cases: 2147 1. The Pledge MUST accept nonceless vouchers. This allows for 2148 offline use cases. Logging and validity periods address the 2149 inherent security considerations of supporting these use cases. 2151 2. The Pledge MAY support "trust on first use" for physical 2152 interfaces such as a local console port or physical user 2153 interface but MUST NOT support "trust on first use" on network 2154 interfaces. This is because "trust on first use" permanently 2155 degrades the security for all use cases. 2157 3. The Pledge MAY have an operational mode where it skips Voucher 2158 validation one time. For example if a physical button is 2159 depressed during the bootstrapping operation. This can be useful 2160 if the manufacturer service is unavailable. This behavior SHOULD 2161 be available via local configuration or physical presence methods 2162 to ensure new entities can always be deployed even when autonomic 2163 methods fail. This allows for unsecured imprint. 2165 It is RECOMMENDED that "trust on first use" or skipping voucher 2166 validation only be available if hardware assisted Network Endpoint 2167 Assessment [RFC5209] is supported. This recommendation ensures that 2168 domain network monitoring can detect innappropriate use of offline or 2169 emergency deployment procedures. 2171 6.3. Registrar security reductions 2173 A Registrar can choose to accept devices using less secure methods. 2174 These methods are acceptable when low security models are needed, as 2175 the security decisions are being made by the local administrator, but 2176 they MUST NOT be the default behavior: 2178 1. A Registrar MAY choose to accept all devices, or all devices of a 2179 particular type, at the administrator's discretion. This could 2180 occur when informing all Registrars of unique identifiers of new 2181 entities might be operationally difficult. 2183 2. A Registrar MAY choose to accept devices that claim a unique 2184 identity without the benefit of authenticating that claimed 2185 identity. This could occur when the Pledge does not include an 2186 X.509 IDevID factory installed credential. New Entities without 2187 an X.509 IDevID credential MAY form the Section 5.2 request using 2188 the Section 5.4 format to ensure the Pledge's serial number 2189 information is provided to the Registar (this includes the IDevID 2190 AuthorityKeyIdentifier value, which would be statically 2191 configured on the Pledge.) The Pledge MAY refuse to provide a 2192 TLS client certificate (as one is not available.) The Pledge 2193 SHOULD support HTTP-based or certificate-less TLS authentication 2194 as described in EST RFC7030 section 3.3.2. A Registrar MUST NOT 2195 accept unauthenticated New Entities unless it has been configured 2196 to do so by an administrator that has verified that only expected 2197 new entities can communicate with a Registrar (presumably via a 2198 physically secured perimeter.) 2200 3. A Registrar MAY submit a nonceless voucher-requests to the MASA 2201 service (by not including a nonce in the voucher-request.) The 2202 resulting Vouchers can then be stored by the Registrar until they 2203 are needed during bootstrapping operations. This is for use 2204 cases where the target network is protected by an air gap and 2205 therefore cannot contact the MASA service during Pledge 2206 deployment. 2208 4. A Registrar MAY ignore unrecognized nonceless log entries. This 2209 could occur when used equipment is purchased with a valid history 2210 being deployed in air gap networks that required permanent 2211 Vouchers. 2213 6.4. MASA security reductions 2215 Lower security modes chosen by the MASA service affect all device 2216 deployments unless bound to the specific device identities. In which 2217 case these modes can be provided as additional features for specific 2218 customers. The MASA service can choose to run in less secure modes 2219 by: 2221 1. Not enforcing that a nonce is in the Voucher. This results in 2222 distribution of a Voucher that never expires and in effect makes 2223 the Domain an always trusted entity to the Pledge during any 2224 subsequent bootstrapping attempts. That this occurred is 2225 captured in the log information so that the Registrar can make 2226 appropriate security decisions when a Pledge joins the Domain. 2227 This is useful to support use cases where Registrars might not be 2228 online during actual device deployment. Because this results in 2229 a long lived Voucher and does not require the proof that the 2230 device is online, this is only accepted when the Registrar is 2231 authenticated by the MASA server and authorized to provide this 2232 functionality. The MASA server is RECOMMENDED to use this 2233 functionality only in concert with an enhanced level of ownership 2234 tracking (out-of-scope.) If the Pledge device is known to have a 2235 real-time-clock that is set from the factory, use of a voucher 2236 validity period is RECOMMENDED. 2238 2. Not verifying ownership before responding with a Voucher. This 2239 is expected to be a common operational model because doing so 2240 relieves the manufacturer providing MASA services from having to 2241 track ownership during shipping and supply chain and allows for a 2242 very low overhead MASA service. A Registrar uses the audit log 2243 information as a defense in depth strategy to ensure that this 2244 does not occur unexpectedly (for example when purchasing new 2245 equipment the Registrar would throw an error if any audit log 2246 information is reported.) The MASA should verify the 'prior- 2247 signed-voucher' information for Pledges that support that 2248 functionality. This provides a proof-of-proximity check that 2249 reduces the need for ownership verification. 2251 7. IANA Considerations 2253 This document requires the following IANA actions: 2255 7.1. PKIX Registry 2257 IANA is requested to register the following: 2259 This document requests a number for id-mod-MASAURLExtn2016(TBD) from 2260 the pkix(7) id-mod(0) Registry. [[EDNOTE: fix names]] 2262 This document requests a number from the id-pe registry for id-pe- 2263 masa-url. XXX 2265 7.2. Voucher Status Telemetry 2267 IANA is requested to create a registry entitled: _Voucher Status 2268 Telemetry Attributes_. New items can be added using the 2269 Specification Required. The following items are to be in the initial 2270 registration, with this document as the reference: 2272 o version 2274 o Status 2276 o Reason 2278 o reason-context 2280 8. Security Considerations 2282 There are uses cases where the MASA could be unavailable or 2283 uncooperative to the Registrar. They include planned and unplanned 2284 network partitions, changes to MASA policy, or other instances where 2285 MASA policy rejects a claim. These introduce an operational risk to 2286 the Registrar owner that MASA behavior might limit the ability to re- 2287 boostrap a Pledge device. For example this might be an issue during 2288 disaster recovery. This risk can be mitigated by Registrars that 2289 request and maintain long term copies of "nonceless" Vouchers. In 2290 that way they are guaranteed to be able to repeat bootstrapping for 2291 their devices. 2293 The issuance of nonceless vouchers themselves creates a security 2294 concern. If the Registrar of a previous domain can intercept 2295 protocol communications then it can use a previously issued nonceless 2296 voucher to establish management control of a Pledge device even after 2297 having sold it. This risk is mitigated by recording the issuance of 2298 such vouchers in the MASA audit log that is verified by the 2299 subsequent Registrar. This reduces the resale value of the equipment 2300 because future owners will detect the lowered security inherent in 2301 the existence of a nonceless voucher that would be trusted by their 2302 Pledge. This reflects a balance between partition resistant recovery 2303 and security of future bootstrapping. Registrars take the Pledge's 2304 audit history into account when applying policy to new devices. 2306 The MASA server is exposed to DoS attacks wherein attackers claim an 2307 unbounded number of devices. Ensuring a Registrar is representative 2308 of a valid manufacturer customer, even without validating ownership 2309 of specific Pledge devices, helps to mitigate this. Pledge 2310 signatures on the Pledge voucher-request, as forwarded by the 2311 Registrar in the prior-signed-voucher field of the Registrar voucher- 2312 request, significantly reduce this risk by ensuring the MASA can 2313 confirm proximity between the Pledge and the Registrar making the 2314 request. This mechanism is optional to allow for constrained 2315 devices. 2317 To facilitate logging and administrative oversight in addition to 2318 triggering Registration verification of MASA logs the Pledge reports 2319 on Voucher parsing status to the Registrar. In the case of a 2320 failure, this information is informative to a potentially malicious 2321 Registar but this is mandated anyway because of the operational 2322 benefits of an informed administrator in cases where the failure is 2323 indicative of a problem. The Registrar is RECOMMENDED to verify MASA 2324 logs if voucher status telemetry is not received. 2326 The MASA authorization log includes a hash of the domainID for each 2327 Registrar a voucher has been issued to. This information is closely 2328 related to the actual domain identity, especially when paired with 2329 the anti-DDoS authentication information the MASA might collect. 2330 This could provide sufficient information for the MASA service to 2331 build a detailed understanding the devices that have been provisioned 2332 within a domain. There are a number of design choices that mitigate 2333 this risk. The domain can maintain some privacy since it has not 2334 necessarily been authenticated and is not authoritatively bound to 2335 the supply chain. Additionally the domainID captures only the 2336 unauthenticated subject key identifier of the domain. A privacy 2337 sensitive domain could theoretically generate a new domainID for each 2338 device being deployed. Similarly a privacy sensitive domain would 2339 likely purchase devices that support proximity assertions from a 2340 manufacturer that does not require sales channel integrations. This 2341 would result in a significant level of privacy while maintaining the 2342 security characteristics provided by Registrar based audit log 2343 inspection. 2345 To facilitate truely limited clients EST RFC7030 section 3.3.2 2346 requirements that the client MUST support a client authentication 2347 model have been reduced in Section 6 to a statement that the 2348 Registrar "MAY" choose to accept devices that fail cryptographic 2349 authentication. This reflects current (poor) practices in shipping 2350 devices without a cryptographic identity that are NOT RECOMMENDED. 2352 During the provisional period of the connection the Pledge MUST treat 2353 all HTTP header and content data as untrusted data. HTTP libraries 2354 are regularly exposed to non-secured HTTP traffic: mature libraries 2355 should not have any problems. 2357 Pledges might chose to engage in protocol operations with multiple 2358 discovered Registrars in parallel. As noted above they will only do 2359 so with distinct nonce values, but the end result could be multiple 2360 vouchers issued from the MASA if all Registrars attempt to claim the 2361 device. This is not a failure and the Pledge choses whichever 2362 voucher to accept based on internal logic. The Registrar's verifying 2363 log information will see multiple entries and take this into account 2364 for their analytics purposes. 2366 8.1. Freshness in Voucher-Requests 2368 A concern has been raised that the Pledge voucher-request should 2369 contain some content (a nonce) provided by the Registrar and/or MASA 2370 in order for those actors to verify that the Pledge voucher-request 2371 is fresh. 2373 There are a number of operational problems with getting a nonce from 2374 the MASA to the Pledge. It is somewhat easier to collect a random 2375 value from the Registrar, but as the Registrar is not yet vouched 2376 for, such a Registrar nonce has little value. There are privacy and 2377 logistical challenges to addressing these operational issues, so if 2378 such a thing were to be considered, it would have to provide some 2379 clear value. This section examines the impacts of not having a fresh 2380 Pledge voucher-request. 2382 Because the Registrar authenticates the Pledge, a full Man-in-the- 2383 Middle attack is not possible, despite the provisional TLS 2384 authentication by the Pledge (see Section 5.) Instead we examine the 2385 case of a fake Registrar (Rm) that communicates with the Pledge in 2386 parallel or in close time proximity with the intended Registrar. 2387 (This scenario is intentionally supported as described in 2388 Section 4.1.) 2390 The fake Registrar (Rm) can obtain a voucher signed by the MASA 2391 either directly or through arbitrary intermediaries. Assuming that 2392 the MASA accepts the Registar voucher-request (either because Rm is 2393 collaborating with a legitimate Registrar according to supply chain 2394 information, or because the MASA is in audit-log only mode), then a 2395 voucher linking the Pledge to the Registrar Rm is issued. 2397 Such a voucher, when passed back to the Pledge, would link the Pledge 2398 to Registrar Rm, and would permit the Pledge to end the provisional 2399 state. It now trusts Rm and, if it has any security vulnerabilities 2400 leveragable by an Rm with full administrative control, can be assumed 2401 to be a threat against the intended Registrar. 2403 This flow is mitigated by the intended Registar verifying the audit 2404 logs available from the MASA as described in Section 5.7. Rm might 2405 chose to wait until after the intended Registrar completes the 2406 authorization process before submitting the now-stale Pledge voucher- 2407 request. The Rm would need to remove the Pledge's nonce. 2409 In order to successfully use the resulting "stale voucher" Rm would 2410 have to attack the Pledge and return it to a bootstrapping enabled 2411 state. This would require wiping the Pledge of current configuration 2412 and triggering a re-bootstrapping of the Pledge. This is no more 2413 likely than simply taking control of the Pledge directly but if this 2414 is a consideration the target network is RECOMMENDED to take the 2415 following steps: 2417 o Ongoing network monitoring for unexpected bootstrapping attempts 2418 by Pledges. 2420 o Retreival and examination of MASA log information upon the 2421 occurance of any such unexpected events. Rm will be listed in the 2422 logs. 2424 9. Acknowledgements 2426 We would like to thank the various reviewers for their input, in 2427 particular William Atwood, Brian Carpenter, Toerless Eckert, Fuyu 2428 Eleven, Eliot Lear, Sergey Kasatkin, Markus Stenberg, and Peter van 2429 der Stok 2431 10. References 2433 10.1. Normative References 2435 [I-D.ietf-anima-autonomic-control-plane] 2436 Eckert, T., Behringer, M., and S. Bjarnason, "An Autonomic 2437 Control Plane (ACP)", draft-ietf-anima-autonomic-control- 2438 plane-13 (work in progress), December 2017. 2440 [I-D.ietf-anima-grasp] 2441 Bormann, C., Carpenter, B., and B. Liu, "A Generic 2442 Autonomic Signaling Protocol (GRASP)", draft-ietf-anima- 2443 grasp-15 (work in progress), July 2017. 2445 [I-D.ietf-anima-voucher] 2446 Watsen, K., Richardson, M., Pritikin, M., and T. Eckert, 2447 "Voucher Profile for Bootstrapping Protocols", draft-ietf- 2448 anima-voucher-07 (work in progress), January 2018. 2450 [IDevID] IEEE Standard, "IEEE 802.1AR Secure Device Identifier", 2451 December 2009, . 2454 [RFC2119] Bradner, S., "Key words for use in RFCs to Indicate 2455 Requirement Levels", BCP 14, RFC 2119, 2456 DOI 10.17487/RFC2119, March 1997, 2457 . 2459 [RFC3542] Stevens, W., Thomas, M., Nordmark, E., and T. Jinmei, 2460 "Advanced Sockets Application Program Interface (API) for 2461 IPv6", RFC 3542, DOI 10.17487/RFC3542, May 2003, 2462 . 2464 [RFC3748] Aboba, B., Blunk, L., Vollbrecht, J., Carlson, J., and H. 2465 Levkowetz, Ed., "Extensible Authentication Protocol 2466 (EAP)", RFC 3748, DOI 10.17487/RFC3748, June 2004, 2467 . 2469 [RFC3927] Cheshire, S., Aboba, B., and E. Guttman, "Dynamic 2470 Configuration of IPv4 Link-Local Addresses", RFC 3927, 2471 DOI 10.17487/RFC3927, May 2005, 2472 . 2474 [RFC4862] Thomson, S., Narten, T., and T. Jinmei, "IPv6 Stateless 2475 Address Autoconfiguration", RFC 4862, 2476 DOI 10.17487/RFC4862, September 2007, 2477 . 2479 [RFC4941] Narten, T., Draves, R., and S. Krishnan, "Privacy 2480 Extensions for Stateless Address Autoconfiguration in 2481 IPv6", RFC 4941, DOI 10.17487/RFC4941, September 2007, 2482 . 2484 [RFC5246] Dierks, T. and E. Rescorla, "The Transport Layer Security 2485 (TLS) Protocol Version 1.2", RFC 5246, 2486 DOI 10.17487/RFC5246, August 2008, 2487 . 2489 [RFC5280] Cooper, D., Santesson, S., Farrell, S., Boeyen, S., 2490 Housley, R., and W. Polk, "Internet X.509 Public Key 2491 Infrastructure Certificate and Certificate Revocation List 2492 (CRL) Profile", RFC 5280, DOI 10.17487/RFC5280, May 2008, 2493 . 2495 [RFC5386] Williams, N. and M. Richardson, "Better-Than-Nothing 2496 Security: An Unauthenticated Mode of IPsec", RFC 5386, 2497 DOI 10.17487/RFC5386, November 2008, 2498 . 2500 [RFC5652] Housley, R., "Cryptographic Message Syntax (CMS)", STD 70, 2501 RFC 5652, DOI 10.17487/RFC5652, September 2009, 2502 . 2504 [RFC5660] Williams, N., "IPsec Channels: Connection Latching", 2505 RFC 5660, DOI 10.17487/RFC5660, October 2009, 2506 . 2508 [RFC6125] Saint-Andre, P. and J. Hodges, "Representation and 2509 Verification of Domain-Based Application Service Identity 2510 within Internet Public Key Infrastructure Using X.509 2511 (PKIX) Certificates in the Context of Transport Layer 2512 Security (TLS)", RFC 6125, DOI 10.17487/RFC6125, March 2513 2011, . 2515 [RFC6762] Cheshire, S. and M. Krochmal, "Multicast DNS", RFC 6762, 2516 DOI 10.17487/RFC6762, February 2013, 2517 . 2519 [RFC6763] Cheshire, S. and M. Krochmal, "DNS-Based Service 2520 Discovery", RFC 6763, DOI 10.17487/RFC6763, February 2013, 2521 . 2523 [RFC7030] Pritikin, M., Ed., Yee, P., Ed., and D. Harkins, Ed., 2524 "Enrollment over Secure Transport", RFC 7030, 2525 DOI 10.17487/RFC7030, October 2013, 2526 . 2528 [RFC7159] Bray, T., Ed., "The JavaScript Object Notation (JSON) Data 2529 Interchange Format", RFC 7159, DOI 10.17487/RFC7159, March 2530 2014, . 2532 [RFC7228] Bormann, C., Ersue, M., and A. Keranen, "Terminology for 2533 Constrained-Node Networks", RFC 7228, 2534 DOI 10.17487/RFC7228, May 2014, 2535 . 2537 [RFC7950] Bjorklund, M., Ed., "The YANG 1.1 Data Modeling Language", 2538 RFC 7950, DOI 10.17487/RFC7950, August 2016, 2539 . 2541 [RFC7951] Lhotka, L., "JSON Encoding of Data Modeled with YANG", 2542 RFC 7951, DOI 10.17487/RFC7951, August 2016, 2543 . 2545 10.2. Informative References 2547 [I-D.ietf-anima-reference-model] 2548 Behringer, M., Carpenter, B., Eckert, T., Ciavaglia, L., 2549 Pierre, P., Liu, B., Nobre, J., and J. Strassner, "A 2550 Reference Model for Autonomic Networking", draft-ietf- 2551 anima-reference-model-05 (work in progress), October 2017. 2553 [I-D.ietf-netconf-zerotouch] 2554 Watsen, K., Abrahamsson, M., and I. Farrer, "Zero Touch 2555 Provisioning for NETCONF or RESTCONF based Management", 2556 draft-ietf-netconf-zerotouch-19 (work in progress), 2557 October 2017. 2559 [I-D.ietf-opsawg-mud] 2560 Lear, E., Droms, R., and D. Romascanu, "Manufacturer Usage 2561 Description Specification", draft-ietf-opsawg-mud-15 (work 2562 in progress), January 2018. 2564 [I-D.richardson-anima-state-for-joinrouter] 2565 Richardson, M., "Considerations for stateful vs stateless 2566 join router in ANIMA bootstrap", draft-richardson-anima- 2567 state-for-joinrouter-02 (work in progress), January 2018. 2569 [I-D.vanderstok-ace-coap-est] 2570 Stok, P., Kampanakis, P., Kumar, S., Richardson, M., 2571 Furuhed, M., and S. Raza, "EST over secure CoAP (EST- 2572 coaps)", draft-vanderstok-ace-coap-est-04 (work in 2573 progress), January 2018. 2575 [imprinting] 2576 Wikipedia, "Wikipedia article: Imprinting", July 2015, 2577 . 2579 [RFC2473] Conta, A. and S. Deering, "Generic Packet Tunneling in 2580 IPv6 Specification", RFC 2473, DOI 10.17487/RFC2473, 2581 December 1998, . 2583 [RFC2663] Srisuresh, P. and M. Holdrege, "IP Network Address 2584 Translator (NAT) Terminology and Considerations", 2585 RFC 2663, DOI 10.17487/RFC2663, August 1999, 2586 . 2588 [RFC5785] Nottingham, M. and E. Hammer-Lahav, "Defining Well-Known 2589 Uniform Resource Identifiers (URIs)", RFC 5785, 2590 DOI 10.17487/RFC5785, April 2010, 2591 . 2593 [RFC6960] Santesson, S., Myers, M., Ankney, R., Malpani, A., 2594 Galperin, S., and C. Adams, "X.509 Internet Public Key 2595 Infrastructure Online Certificate Status Protocol - OCSP", 2596 RFC 6960, DOI 10.17487/RFC6960, June 2013, 2597 . 2599 [RFC7217] Gont, F., "A Method for Generating Semantically Opaque 2600 Interface Identifiers with IPv6 Stateless Address 2601 Autoconfiguration (SLAAC)", RFC 7217, 2602 DOI 10.17487/RFC7217, April 2014, 2603 . 2605 [RFC7231] Fielding, R., Ed. and J. Reschke, Ed., "Hypertext Transfer 2606 Protocol (HTTP/1.1): Semantics and Content", RFC 7231, 2607 DOI 10.17487/RFC7231, June 2014, 2608 . 2610 [RFC7435] Dukhovni, V., "Opportunistic Security: Some Protection 2611 Most of the Time", RFC 7435, DOI 10.17487/RFC7435, 2612 December 2014, . 2614 [RFC7575] Behringer, M., Pritikin, M., Bjarnason, S., Clemm, A., 2615 Carpenter, B., Jiang, S., and L. Ciavaglia, "Autonomic 2616 Networking: Definitions and Design Goals", RFC 7575, 2617 DOI 10.17487/RFC7575, June 2015, 2618 . 2620 [Stajano99theresurrecting] 2621 Stajano, F. and R. Anderson, "The resurrecting duckling: 2622 security issues for ad-hoc wireless networks", 1999, 2623 . 2626 Appendix A. IPv4 operations 2627 A.1. IPv4 Link Local addresses 2629 Instead of an IPv6 link-local address, an IPv4 address may be 2630 generated using [RFC3927] Dynamic Configuration of IPv4 Link-Local 2631 Addresses. 2633 In the case that an IPv4 Link-Local address is formed, then the 2634 bootstrap process would continue as in the IPv6 case by looking for a 2635 (circuit) proxy. 2637 A.2. Use of DHCPv4 2639 The Plege MAY obtain an IP address via DHCP [RFC2131]. The DHCP 2640 provided parameters for the Domain Name System can be used to perform 2641 DNS operations if all local discovery attempts fail. 2643 Appendix B. mDNS / DNSSD proxy discovery options 2645 The Pledge MAY perform DNS-based Service Discovery [RFC6763] over 2646 Multicast DNS [RFC6762] searching for the service 2647 "_bootstrapks._tcp.local.". 2649 To prevent unaccceptable levels of network traffic the congestion 2650 avoidance mechanisms specified in [RFC6762] section 7 MUST be 2651 followed. The Pledge SHOULD listen for an unsolicited broadcast 2652 response as described in [RFC6762]. This allows devices to avoid 2653 announcing their presence via mDNS broadcasts and instead silently 2654 join a network by watching for periodic unsolicited broadcast 2655 responses. 2657 The service searched for is "_bootstrapks._tcp.example.com". In this 2658 case the domain "example.com" is discovered as described in [RFC6763] 2659 section 11. This method is only available if the host has received a 2660 useable IPv4 address via DHCPv4 as suggested in Appendix A.2. 2662 If no local bootstrapks service is located using the GRASP 2663 mechanisms, or the above mentioned DNS-based Service Discovery 2664 methods, the Pledge MAY contact a well known manufacturer provided 2665 bootstrapping server by performing a DNS lookup using a well known 2666 URI such as "bootstrapks.manufacturer-example.com". The details of 2667 the URI are manufacturer specific. Manufacturers that leverage this 2668 method on the Pledge are responsible for providing the bootstrapks 2669 service. 2671 The current DNS services returned during each query are maintained 2672 until bootstrapping is completed. If bootstrapping fails and the 2673 Pledge returns to the Discovery state, it picks up where it left off 2674 and continues attempting bootstrapping. For example, if the first 2675 Multicast DNS _bootstrapks._tcp.local response doesn't work then the 2676 second and third responses are tried. If these fail the Pledge moves 2677 on to normal DNS-based Service Discovery. 2679 Appendix C. IPIP Join Proxy mechanism 2681 The Circuit Proxy mechanism suffers from requiring a state on the 2682 Join Proxy for each connection that is relayed. The Circuit Proxy 2683 can be considered a kind of Algorithm Gateway (see [RFC2663], section 2684 2.9). 2686 An alternative to proxying at the TCP layer is to selectively forward 2687 at the IP layer. This moves all per-connection to the Join 2688 Registrar. The IPIP tunnel statelessly forwards packets. This 2689 section provides some explanation of some of the details of the 2690 Registrar discovery procotol, which are not important to Circuit 2691 Proxy, and some implementation advice. 2693 The IPIP tunnel is described in [RFC2473]. Each such tunnel is 2694 considered a unidirectional construct, but two tunnels may be 2695 associated to form a bidirectional mechanism. An IPIP tunnel is 2696 setup as follows. The outer addresses are an ACP address of the Join 2697 Proxy, and the ACP address of the Join Registrar. The inner 2698 addresses seen in the tunnel are the link-local addresses of the 2699 network on which the join activity is occuring. 2701 One way to look at this construct is to consider that the Registrar 2702 is extending attaching an interface to the network on which the Join 2703 Proxy is physically present. The Registrar then interacts as if it 2704 were present on that network using link-local (fe80::) addresses. 2705 The Join node is unaware that the traffic is being proxied through a 2706 tunnel, and does not need any special routing. 2708 There are a number of considerations with this mechanism which cause 2709 some minor amounts of complexity. Note that due to the tunnels, the 2710 Registrar sees multiple connections to a fe80::/10 network on not 2711 just physical interfaces, but on each of the virtual interfaces 2712 representing the tunnels. 2714 C.1. Multiple Join networks on the Join Proxy side 2716 The Join Proxy will in the general case be a routing device with 2717 multiple interfaces. Even a device as simple as a wifi access point 2718 may have wired, and multiple frequencies of wireless interfaces, 2719 potentially with multiple ESSIDs. 2721 Each of these interfaces on the Join Proxy may be separate L3 routing 2722 domains, and therefore will have a unique set of link-local 2723 addresses. An IPIP packet being returned by the Registrar needs to 2724 be forwarded to the correct interface, so the Join Proxy needs an 2725 additional key to distinguish which network the packet should be 2726 returned to. 2728 The simplest way to get this additional key is to allocate an 2729 additional ACP address; one address for each network on which join 2730 traffic is occuring. The Join Proxy SHOULD do a GRASP M_NEG_SYN for 2731 each interface for which they wish to relay traffic, as this allows 2732 the Registrar to do any static tunnel configuration that may be 2733 required. 2735 C.2. Automatic configuration of tunnels on Registrar 2737 The Join Proxy is expected to do a GRASP negotiation with the Proxy 2738 for each Join Interface that it needs to relay traffic from. This is 2739 to permit Registrars to configure the appropriate virtual interfaces 2740 before join traffic arrives. 2742 A Registrar serving a large number of interfaces may not wish to 2743 allocate resources to every interface at all times, but can instead 2744 dynamically allocate interfaces. It can do this by monitoring IPIP 2745 traffic that arrives on its ACP interface, and when packets arrive 2746 from new Join Proxys, it can dynamically configure virtual 2747 interfaces. 2749 A more sophisticated Registrar willing to modify the behaviour of its 2750 TCP and UDP stack could note the IPIP traffic origination in the 2751 socket control block and make information available to the TCP layer 2752 (for HTTPS connections), or to the application (for CoAP connections) 2753 via a proprietary extension to the socket API. 2755 C.3. Proxy Neighbor Discovery by Join Proxy 2757 The Join Proxy MUST answer neighbor discovery messages for the 2758 address given by the Registrar as being its link-local address. The 2759 Join Proxy must also advertise this address as the address to which 2760 to connect when advertising its existence. 2762 This Proxy neighbor discovery means that the Pledge will create TCP 2763 and UDP connections to the correct Registrar address. This matters 2764 as the TCP and UDP pseudo-header checksum includes the destination 2765 address, and for the Proxy to remain completely stateless, it must 2766 not be necessary for the checksum to be updated. 2768 C.4. Use of connected sockets; or IP_PKTINFO for CoAP on Registrar 2770 TCP connections on the Registrar SHOULD properly capture the ifindex 2771 of the incoming connection into the socket structure. This is normal 2772 IPv6 socket API processing. The outgoing responses will go out on 2773 the same (virtual) interface by ifindex. 2775 When using UDP sockets with CoAP, the application will have to pay 2776 attention to the incoming ifindex on the socket. Access to this 2777 information is available using the IP_PKTINFO auxiliary extension, 2778 which is a standard part of the IPv6 sockets API [RFC3542]. 2780 A Registrar application could, after receipt of an initial CoAP 2781 message from the Pledge, create a connected UDP socket (including the 2782 ifindex information.) The kernel would then take care of accurate 2783 demultiplexing upon receive, and subsequent transmission to the 2784 correct interface. 2786 C.5. Use of socket extension rather than virtual interface 2788 Some operating systems on which a Registrar needs to be implemented 2789 may find need for a virtual interface per Join Proxy to be 2790 problematic. There are other mechanisms which can be implemented. 2792 If the IPIP decapsulator can mark the (SYN) packet inside the kernel 2793 with the address of the Join Proxy sending the traffic, then an 2794 interface per Join Proxy may not be needed. The outgoing path need 2795 just pay attention to this extra information and add an appropriate 2796 IPIP header on outgoing. A CoAP over UDP mechanism may need to 2797 expose this extra information to the application as the UDP sockets 2798 are often not connected, and the application will need to specify the 2799 outgoing path on each packet sent. 2801 Such an additional socket mechanism has not been standardized. 2802 Terminating L2TP connections over IPsec transport mode suffers from 2803 the same challenges. 2805 Appendix D. MUD Extension 2807 The following extension augments the MUD model to include a single 2808 node, as described in [I-D.ietf-opsawg-mud] section 3.6, using the 2809 following sample module that has the following tree structure: 2811 module: ietf-mud-brski-masa 2812 augment /ietf-mud:mud: 2813 +--rw masa-server? inet:uri 2815 The model is defined as follows: 2817 file "ietf-mud-extension@2018-02-14.yang" 2818 module ietf-mud-brski-masa { 2819 yang-version 1.1; 2820 namespace "urn:ietf:params:xml:ns:yang:ietf-mud-brski-masa"; 2821 prefix ietf-mud-brski-masa; 2822 import ietf-mud { 2823 prefix ietf-mud; 2824 } 2825 import ietf-inet-types { 2826 prefix inet; 2827 } 2829 organization 2830 "IETF ANIMA (Autonomic Networking Integrated Model and 2831 Approach) Working Group"; 2832 contact 2833 "WG Web: http://tools.ietf.org/wg/anima/ 2834 WG List: anima@ietf.org 2835 "; 2836 description 2837 "BRSKI extension to a MUD file to indicate the 2838 MASA URL."; 2840 revision 2018-02-14 { 2841 description 2842 "Initial revision."; 2843 reference 2844 "RFC XXXX: Manufacturer Usage Description 2845 Specification"; 2846 } 2848 augment "/ietf-mud:mud" { 2849 description 2850 "BRSKI extension to a MUD file to indicate the 2851 MASA URL."; 2852 leaf masa-server { 2853 type inet:uri; 2854 description 2855 "This value is the URI of the MASA server"; 2856 } 2857 } 2858 } 2859 2861 Appendix E. Example Vouchers 2863 Three entities are involved in a voucher: the MASA issues (signs) it, 2864 the Registrar's public key is mentioned in the voucher, and the 2865 Pledge validates it. In order to provide reproduceable examples the 2866 public and private keys for an example MASA and Registrar are first 2867 listed. 2869 E.1. Keys involved 2871 The Manufacturer has a Certificate Authority that signs the Pledge's 2872 IDevID. In addition the Manufacturer's signing authority (the MASA) 2873 signs the vouchers, and that certificate must distributed to the 2874 devices at manufacturing time so that vouchers can be validated. 2876 E.1.1. MASA key pair for voucher signatures 2878 This private key signs vouchers: 2880 -----BEGIN EC PRIVATE KEY----- 2881 MIGkAgEBBDAgiRoYqKoEcfOfvRvmZ5P5Azn58tuI7nSnIy7OgFnCeiNo+BmbgMho 2882 r6lcU60gwVagBwYFK4EEACKhZANiAATZAH3Rb2FvIJOnts+vXuWW35ofyNbCHzjA 2883 zOi2kWZFE1ByurKImNcNMFGirGnRXIXGqWCfw5ICgJ8CuM3vV5ty9bf7KUlOkejz 2884 Tvv+5PV++elkP9HQ83vqTAws2WwWTxI= 2885 -----END EC PRIVATE KEY----- 2887 This public key validates vouchers: 2889 -----BEGIN CERTIFICATE----- 2890 MIIBzzCCAVagAwIBAgIBATAKBggqhkjOPQQDAjBNMRIwEAYKCZImiZPyLGQBGRYC 2891 Y2ExGTAXBgoJkiaJk/IsZAEZFglzYW5kZWxtYW4xHDAaBgNVBAMME1Vuc3RydW5n 2892 IEhpZ2h3YXkgQ0EwHhcNMTcwMzI2MTYxOTQwWhcNMTkwMzI2MTYxOTQwWjBHMRIw 2893 EAYKCZImiZPyLGQBGRYCY2ExGTAXBgoJkiaJk/IsZAEZFglzYW5kZWxtYW4xFjAU 2894 BgNVBAMMDVVuc3RydW5nIE1BU0EwdjAQBgcqhkjOPQIBBgUrgQQAIgNiAATZAH3R 2895 b2FvIJOnts+vXuWW35ofyNbCHzjAzOi2kWZFE1ByurKImNcNMFGirGnRXIXGqWCf 2896 w5ICgJ8CuM3vV5ty9bf7KUlOkejzTvv+5PV++elkP9HQ83vqTAws2WwWTxKjEDAO 2897 MAwGA1UdEwEB/wQCMAAwCgYIKoZIzj0EAwIDZwAwZAIwGb0oyM0doP6t3/LSPL5O 2898 DuatEwMYh7WGO+IYTHC8K7EyHBOmCYReKT2+GhV/CLWzAjBNy6UMJTt1tsxJsJqd 2899 MPUIFj+4wZg1AOIb/JoA6M7r33pwLQTrHRxEzVMGfWOkYUw= 2900 -----END CERTIFICATE----- 2902 E.1.2. Manufacturer key pair for IDevID signatures 2904 This private key signs IDevID certificates: 2906 -----BEGIN EC PRIVATE KEY----- 2907 MIGkAgEBBDAgiRoYqKoEcfOfvRvmZ5P5Azn58tuI7nSnIy7OgFnCeiNo+BmbgMho 2908 r6lcU60gwVagBwYFK4EEACKhZANiAATZAH3Rb2FvIJOnts+vXuWW35ofyNbCHzjA 2909 zOi2kWZFE1ByurKImNcNMFGirGnRXIXGqWCfw5ICgJ8CuM3vV5ty9bf7KUlOkejz 2910 Tvv+5PV++elkP9HQ83vqTAws2WwWTxI= 2911 -----END EC PRIVATE KEY----- 2913 This public key validates IDevID certificates: 2915 -----BEGIN CERTIFICATE----- 2916 MIIBzzCCAVagAwIBAgIBATAKBggqhkjOPQQDAjBNMRIwEAYKCZImiZPyLGQBGRYC 2917 Y2ExGTAXBgoJkiaJk/IsZAEZFglzYW5kZWxtYW4xHDAaBgNVBAMME1Vuc3RydW5n 2918 IEhpZ2h3YXkgQ0EwHhcNMTcwMzI2MTYxOTQwWhcNMTkwMzI2MTYxOTQwWjBHMRIw 2919 EAYKCZImiZPyLGQBGRYCY2ExGTAXBgoJkiaJk/IsZAEZFglzYW5kZWxtYW4xFjAU 2920 BgNVBAMMDVVuc3RydW5nIE1BU0EwdjAQBgcqhkjOPQIBBgUrgQQAIgNiAATZAH3R 2921 b2FvIJOnts+vXuWW35ofyNbCHzjAzOi2kWZFE1ByurKImNcNMFGirGnRXIXGqWCf 2922 w5ICgJ8CuM3vV5ty9bf7KUlOkejzTvv+5PV++elkP9HQ83vqTAws2WwWTxKjEDAO 2923 MAwGA1UdEwEB/wQCMAAwCgYIKoZIzj0EAwIDZwAwZAIwGb0oyM0doP6t3/LSPL5O 2924 DuatEwMYh7WGO+IYTHC8K7EyHBOmCYReKT2+GhV/CLWzAjBNy6UMJTt1tsxJsJqd 2925 MPUIFj+4wZg1AOIb/JoA6M7r33pwLQTrHRxEzVMGfWOkYUw= 2926 -----END CERTIFICATE----- 2928 E.1.3. Registrar key pair 2930 The Registrar key (or chain) is the representative of the domain 2931 owner. This key signs Registrar voucher-requests: 2933 -----BEGIN EC PRIVATE KEY----- 2934 MHcCAQEEIF+obiToYYYeMifPsZvrjWJ0yFsCJwIFhpokmT/TULmXoAoGCCqGSM49 2935 AwEHoUQDQgAENWQOzcNMUjP0NrtfeBc0DJLWfeMGgCFdIv6FUz4DifM1ujMBec/g 2936 6W/P6boTmyTGdFOh/8HwKUerL5bpneK8sg== 2937 -----END EC PRIVATE KEY----- 2939 The public key is indicated in a Pledge voucher-request to show 2940 proximity. 2942 -----BEGIN CERTIFICATE----- 2943 MIIBrjCCATOgAwIBAgIBAzAKBggqhkjOPQQDAzBOMRIwEAYKCZImiZPyLGQBGRYC 2944 Y2ExGTAXBgoJkiaJk/IsZAEZFglzYW5kZWxtYW4xHTAbBgNVBAMMFFVuc3RydW5n 2945 IEZvdW50YWluIENBMB4XDTE3MDkwNTAxMTI0NVoXDTE5MDkwNTAxMTI0NVowQzES 2946 MBAGCgmSJomT8ixkARkWAmNhMRkwFwYKCZImiZPyLGQBGRYJc2FuZGVsbWFuMRIw 2947 EAYDVQQDDAlsb2NhbGhvc3QwWTATBgcqhkjOPQIBBggqhkjOPQMBBwNCAAQ1ZA7N 2948 w0xSM/Q2u194FzQMktZ94waAIV0i/oVTPgOJ8zW6MwF5z+Dpb8/puhObJMZ0U6H/ 2949 wfApR6svlumd4ryyow0wCzAJBgNVHRMEAjAAMAoGCCqGSM49BAMDA2kAMGYCMQC3 2950 /iTQJ3evYYcgbXhbmzrp64t3QC6qjIeY2jkDx062nuNifVKtyaara3F30AIkKSEC 2951 MQDi29efbTLbdtDk3tecY/rD7V77XaJ6nYCmdDCR54TrSFNLgxvt1lyFM+0fYpYR 2952 c3o= 2953 -----END CERTIFICATE----- 2954 The Registrar public certificate as decoded by openssl's x509 2955 utility. Note that the Registrar certificate is marked with the 2956 cmcRA extension. 2958 Certificate: 2959 Data: 2960 Version: 3 (0x2) 2961 Serial Number: 3 (0x3) 2962 Signature Algorithm: ecdsa-with-SHA384 2963 Issuer: DC = ca, DC = sandelman, CN = Unstrung Fount 2964 ain CA 2965 Validity 2966 Not Before: Sep 5 01:12:45 2017 GMT 2967 Not After : Sep 5 01:12:45 2019 GMT 2968 Subject: DC = ca, DC = sandelman, CN = localhost 2969 Subject Public Key Info: 2970 Public Key Algorithm: id-ecPublicKey 2971 Public-Key: (256 bit) 2972 pub: 2973 04:35:64:0e:cd:c3:4c:52:33:f4:36:bb:5f:7 2974 8:17: 2975 34:0c:92:d6:7d:e3:06:80:21:5d:22:fe:85:5 2976 3:3e: 2977 03:89:f3:35:ba:33:01:79:cf:e0:e9:6f:cf:e 2978 9:ba: 2979 13:9b:24:c6:74:53:a1:ff:c1:f0:29:47:ab:2 2980 f:96: 2981 e9:9d:e2:bc:b2 2982 ASN1 OID: prime256v1 2983 NIST CURVE: P-256 2984 X509v3 extensions: 2985 X509v3 Basic Constraints: 2986 CA:FALSE 2987 Signature Algorithm: ecdsa-with-SHA384 2988 30:66:02:31:00:b7:fe:24:d0:27:77:af:61:87:20:6d:78: 2989 5b: 2990 9b:3a:e9:eb:8b:77:40:2e:aa:8c:87:98:da:39:03:c7:4e: 2991 b6: 2992 9e:e3:62:7d:52:ad:c9:a6:ab:6b:71:77:d0:02:24:29:21: 2993 02: 2994 31:00:e2:db:d7:9f:6d:32:db:76:d0:e4:de:d7:9c:63:fa: 2995 c3: 2996 ed:5e:fb:5d:a2:7a:9d:80:a6:74:30:91:e7:84:eb:48:53: 2997 4b: 2998 83:1b:ed:d6:5c:85:33:ed:1f:62:96:11:73:7a 3000 E.1.4. Pledge key pair 3002 The Pledge has an IDevID key pair built in at manufacturing time: 3004 -----BEGIN EC PRIVATE KEY----- 3005 MHcCAQEEIL+ue8PQcN+M7LFBGPsompYwobI/rsoHnTb2a+0hO+8joAoGCCqGSM49 3006 AwEHoUQDQgAEumBVaDlX87WyME8CJToyt9NWy6sYw0DTbjjJIn79pgr7ALa//Y8p 3007 r70WpK1SIaiUeeFw7e+lCzTp1Z+wJu14Bg== 3008 -----END EC PRIVATE KEY----- 3010 The public key is used by the Registrar to find the MASA. The MASA 3011 URL is in an extension described in Section 2.3. RFC-EDITOR: Note 3012 that these certificates are using a Private Enterprise Number for the 3013 not-yet-assigned by IANA MASA URL, and need to be replaced before 3014 AUTH48. 3016 -----BEGIN CERTIFICATE----- 3017 MIICMjCCAbegAwIBAgIBDDAKBggqhkjOPQQDAjBNMRIwEAYKCZImiZPyLGQBGRYC 3018 Y2ExGTAXBgoJkiaJk/IsZAEZFglzYW5kZWxtYW4xHDAaBgNVBAMME1Vuc3RydW5n 3019 IEhpZ2h3YXkgQ0EwIBcNMTcxMDEyMTM1MjUyWhgPMjk5OTEyMzEwMDAwMDBaMEsx 3020 EjAQBgoJkiaJk/IsZAEZFgJjYTEZMBcGCgmSJomT8ixkARkWCXNhbmRlbG1hbjEa 3021 MBgGA1UEAwwRMDAtRDAtRTUtRjItMDAtMDIwWTATBgcqhkjOPQIBBggqhkjOPQMB 3022 BwNCAARJp5i0dU1aUnR2u8wMRwgkNupNbNM7m1n0mj+0KJZjcPIqID+trPjTSobt 3023 uIdpRPfGZ8hU/nIUveqwyoYI8BPbo4GHMIGEMB0GA1UdDgQWBBQdMRZhthFQmzz6 3024 E7YVXzkL7XZDKjAJBgNVHRMEAjAAMCsGA1UdEQQkMCKgIAYJKwYBBAGC7lIBoBMM 3025 ETAwLUQwLUU1LUYyLTAwLTAyMCsGCSsGAQQBgu5SAgQeDBxodHRwczovL2hpZ2h3 3026 YXkuc2FuZGVsbWFuLmNhMAoGCCqGSM49BAMCA2kAMGYCMQDhJ1N+eanW1U/e5qoM 3027 SGvUvWHR7uic8cJbh7vXy580nBs8bpNn60k/+IzvEUetMzICMQCr1uxvdYeKq7mb 3028 RXCR4ZCJsw67fJ7jyXZbCUSir+3wBT2+lWggzPDRgYB5ABb7sAw= 3029 -----END CERTIFICATE----- 3031 The Pledge public certificate as decoded by openssl's x509 utility so 3032 that the extensions can be seen. A second custom Extension is 3033 included to provided to contain the EUI48/EUI64 that the Pledge will 3034 configure. 3036 Certificate: 3037 Data: 3038 Version: 3 (0x2) 3039 Serial Number: 12 (0xc) 3040 Signature Algorithm: ecdsa-with-SHA256 3041 Issuer: DC = ca, DC = sandelman, CN = Unstrung Highw 3042 ay CA 3043 Validity 3044 Not Before: Oct 12 13:52:52 2017 GMT 3045 Not After : Dec 31 00:00:00 2999 GMT 3046 Subject: DC = ca, DC = sandelman, CN = 00-D0-E5-F2-0 3047 0-02 3048 Subject Public Key Info: 3049 Public Key Algorithm: id-ecPublicKey 3050 Public-Key: (256 bit) 3051 pub: 3052 04:49:a7:98:b4:75:4d:5a:52:74:76:bb:cc:0 3053 c:47: 3054 08:24:36:ea:4d:6c:d3:3b:9b:59:f4:9a:3f:b 3055 4:28: 3056 96:63:70:f2:2a:20:3f:ad:ac:f8:d3:4a:86:e 3057 d:b8: 3058 87:69:44:f7:c6:67:c8:54:fe:72:14:bd:ea:b 3059 0:ca: 3060 86:08:f0:13:db 3061 ASN1 OID: prime256v1 3062 NIST CURVE: P-256 3063 X509v3 extensions: 3064 X509v3 Subject Key Identifier: 3065 1D:31:16:61:B6:11:50:9B:3C:FA:13:B6:15:5F:39 3066 :0B:ED:76:43:2A 3067 X509v3 Basic Constraints: 3068 CA:FALSE 3069 X509v3 Subject Alternative Name: 3070 othername: 3071 1.3.6.1.4.1.46930.2: 3072 ..https://highway.sandelman.ca 3073 Signature Algorithm: ecdsa-with-SHA256 3074 30:66:02:31:00:e1:27:53:7e:79:a9:d6:d5:4f:de:e6:aa: 3075 0c: 3076 48:6b:d4:bd:61:d1:ee:e8:9c:f1:c2:5b:87:bb:d7:cb:9f: 3077 34: 3078 9c:1b:3c:6e:93:67:eb:49:3f:f8:8c:ef:11:47:ad:33:32: 3079 02: 3080 31:00:ab:d6:ec:6f:75:87:8a:ab:b9:9b:45:70:91:e1:90: 3081 89: 3082 b3:0e:bb:7c:9e:e3:c9:76:5b:09:44:a2:af:ed:f0:05:3d: 3083 be: 3084 95:68:20:cc:f0:d1:81:80:79:00:16:fb:b0:0c 3086 E.2. Example process 3088 RFC-EDITOR: these examples will need to be replaced with CMS versions 3089 once IANA has assigned the eContentType in [I-D.ietf-anima-voucher]. 3091 E.2.1. Pledge to Registrar 3093 As described in Section 5.2, the Pledge will sign a Pledge voucher- 3094 request containing the Registrar's public key in the proximity- 3095 registrar-cert field. The base64 has been wrapped at 60 characters 3096 for presentation reasons. 3098 MIIHHAYJKoZIhvcNAQcCoIIHDTCCBwkCAQExDzANBglghkgBZQMEAgEFADCC 3099 Aw4GCSqGSIb3DQEHAaCCAv8EggL7eyJpZXRmLXZvdWNoZXItcmVxdWVzdDp2 3100 b3VjaGVyIjp7ImFzc2VydGlvbiI6InByb3hpbWl0eSIsImNyZWF0ZWQtb24i 3101 OiIyMDE3LTA5LTAxIiwic2VyaWFsLW51bWJlciI6IjAwLUQwLUU1LUYyLTAw 3102 LTAyIiwibm9uY2UiOiJEc3M5OXNCcjNwTk1PQUNlLUxZWTd3IiwicHJveGlt 3103 aXR5LXJlZ2lzdHJhci1jZXJ0IjoiTUlJQnJqQ0NBVE9nQXdJQkFnSUJBekFL 3104 QmdncWhrak9QUVFEQXpCT01SSXdFQVlLQ1pJbWlaUHlMR1FCR1JZQ1kyRXhH 3105 VEFYQmdvSmtpYUprL0lzWkFFWkZnbHpZVzVrWld4dFlXNHhIVEFiQmdOVkJB 3106 TU1GRlZ1YzNSeWRXNW5JRVp2ZFc1MFlXbHVJRU5CTUI0WERURTNNRGt3TlRB 3107 eE1USTBOVm9YRFRFNU1Ea3dOVEF4TVRJME5Wb3dRekVTTUJBR0NnbVNKb21U 3108 OGl4a0FSa1dBbU5oTVJrd0Z3WUtDWkltaVpQeUxHUUJHUllKYzJGdVpHVnNi 3109 V0Z1TVJJd0VBWURWUVFEREFsc2IyTmhiR2h2YzNRd1dUQVRCZ2NxaGtqT1BR 3110 SUJCZ2dxaGtqT1BRTUJCd05DQUFRMVpBN053MHhTTS9RMnUxOTRGelFNa3Ra 3111 OTR3YUFJVjBpL29WVFBnT0o4elc2TXdGNXorRHBiOC9wdWhPYkpNWjBVNkgv 3112 d2ZBcFI2c3ZsdW1kNHJ5eW93MHdDekFKQmdOVkhSTUVBakFBTUFvR0NDcUdT 3113 TTQ5QkFNREEya0FNR1lDTVFDMy9pVFFKM2V2WVljZ2JYaGJtenJwNjR0M1FD 3114 NnFqSWVZMmprRHgwNjJudU5pZlZLdHlhYXJhM0YzMEFJa0tTRUNNUURpMjll 3115 ZmJUTGJkdERrM3RlY1kvckQ3Vjc3WGFKNm5ZQ21kRENSNTRUclNGTkxneHZ0 3116 MWx5Rk0rMGZZcFlSYzNvPSJ9faCCAjYwggIyMIIBt6ADAgECAgEMMAoGCCqG 3117 SM49BAMCME0xEjAQBgoJkiaJk/IsZAEZFgJjYTEZMBcGCgmSJomT8ixkARkW 3118 CXNhbmRlbG1hbjEcMBoGA1UEAwwTVW5zdHJ1bmcgSGlnaHdheSBDQTAgFw0x 3119 NzEwMTIxMzUyNTJaGA8yOTk5MTIzMTAwMDAwMFowSzESMBAGCgmSJomT8ixk 3120 ARkWAmNhMRkwFwYKCZImiZPyLGQBGRYJc2FuZGVsbWFuMRowGAYDVQQDDBEw 3121 MC1EMC1FNS1GMi0wMC0wMjBZMBMGByqGSM49AgEGCCqGSM49AwEHA0IABEmn 3122 mLR1TVpSdHa7zAxHCCQ26k1s0zubWfSaP7QolmNw8iogP62s+NNKhu24h2lE 3123 98ZnyFT+chS96rDKhgjwE9ujgYcwgYQwHQYDVR0OBBYEFB0xFmG2EVCbPPoT 3124 thVfOQvtdkMqMAkGA1UdEwQCMAAwKwYDVR0RBCQwIqAgBgkrBgEEAYLuUgGg 3125 EwwRMDAtRDAtRTUtRjItMDAtMDIwKwYJKwYBBAGC7lICBB4MHGh0dHBzOi8v 3126 aGlnaHdheS5zYW5kZWxtYW4uY2EwCgYIKoZIzj0EAwIDaQAwZgIxAOEnU355 3127 qdbVT97mqgxIa9S9YdHu6JzxwluHu9fLnzScGzxuk2frST/4jO8RR60zMgIx 3128 AKvW7G91h4qruZtFcJHhkImzDrt8nuPJdlsJRKKv7fAFPb6VaCDM8NGBgHkA 3129 FvuwDDGCAaUwggGhAgEBMFIwTTESMBAGCgmSJomT8ixkARkWAmNhMRkwFwYK 3130 CZImiZPyLGQBGRYJc2FuZGVsbWFuMRwwGgYDVQQDDBNVbnN0cnVuZyBIaWdo 3131 d2F5IENBAgEMMA0GCWCGSAFlAwQCAQUAoIHkMBgGCSqGSIb3DQEJAzELBgkq 3132 hkiG9w0BBwEwHAYJKoZIhvcNAQkFMQ8XDTE3MTAxMjE3NTQzMFowLwYJKoZI 3133 hvcNAQkEMSIEIP59cuKVAPkKOOlQIaIV/W1AsWKbmVmBd9wFSuD5yLafMHkG 3134 CSqGSIb3DQEJDzFsMGowCwYJYIZIAWUDBAEqMAsGCWCGSAFlAwQBFjALBglg 3135 hkgBZQMEAQIwCgYIKoZIhvcNAwcwDgYIKoZIhvcNAwICAgCAMA0GCCqGSIb3 3136 DQMCAgFAMAcGBSsOAwIHMA0GCCqGSIb3DQMCAgEoMAoGCCqGSM49BAMCBEYw 3137 RAIgYUy0NTdP+xTkm/Et69eI++S/2z3dQwPKOwdL0cDCSvACIAh3jJbybMnK 3138 cf7DKKnsn2G/O06HeB/8imMI+hnA7CfN 3140 file: examples/vr_00-D0-E5-F2-00-02.pkcs 3142 The ASN1 decoding of the artifact: 3144 0:d=0 hl=4 l=1820 cons: SEQUENCE 3145 4:d=1 hl=2 l= 9 prim: OBJECT :pkcs7-signed 3146 Data 3147 15:d=1 hl=4 l=1805 cons: cont [ 0 ] 3148 19:d=2 hl=4 l=1801 cons: SEQUENCE 3149 23:d=3 hl=2 l= 1 prim: INTEGER :01 3150 26:d=3 hl=2 l= 15 cons: SET 3151 28:d=4 hl=2 l= 13 cons: SEQUENCE 3152 30:d=5 hl=2 l= 9 prim: OBJECT :sha256 3153 41:d=5 hl=2 l= 0 prim: NULL 3154 43:d=3 hl=4 l= 782 cons: SEQUENCE 3155 47:d=4 hl=2 l= 9 prim: OBJECT :pkcs7-data 3156 58:d=4 hl=4 l= 767 cons: cont [ 0 ] 3157 62:d=5 hl=4 l= 763 prim: OCTET STRING :{"ietf-vouch 3158 er-request:voucher":{"assertion":"proximity","created-on":"2 3159 017-09-01","serial-number":"00-D0-E5-F2-00-02","nonce":"Dss9 3160 9sBr3pNMOACe-LYY7w","proximity-registrar-cert":"MIIBrjCCATOg 3161 AwIBAgIBAzAKBggqhkjOPQQDAzBOMRIwEAYKCZImiZPyLGQBGRYCY2ExGTAX 3162 BgoJkiaJk/IsZAEZFglzYW5kZWxtYW4xHTAbBgNVBAMMFFVuc3RydW5nIEZv 3163 dW50YWluIENBMB4XDTE3MDkwNTAxMTI0NVoXDTE5MDkwNTAxMTI0NVowQzES 3164 MBAGCgmSJomT8ixkARkWAmNhMRkwFwYKCZImiZPyLGQBGRYJc2FuZGVsbWFu 3165 MRIwEAYDVQQDDAlsb2NhbGhvc3QwWTATBgcqhkjOPQIBBggqhkjOPQMBBwNC 3166 AAQ1ZA7Nw0xSM/Q2u194FzQMktZ94waAIV0i/oVTPgOJ8zW6MwF5z+Dpb8/p 3167 uhObJMZ0U6H/wfApR6svlumd4ryyow0wCzAJBgNVHRMEAjAAMAoGCCqGSM49 3168 BAMDA2kAMGYCMQC3/iTQJ3evYYcgbXhbmzrp64t3QC6qjIeY2jkDx062nuNi 3169 fVKtyaara3F30AIkKSECMQDi29efbTLbdtDk3tecY/rD7V77XaJ6nYCmdDCR 3170 54TrSFNLgxvt1lyFM+0fYpYRc3o="}} 3171 829:d=3 hl=4 l= 566 cons: cont [ 0 ] 3172 833:d=4 hl=4 l= 562 cons: SEQUENCE 3173 837:d=5 hl=4 l= 439 cons: SEQUENCE 3174 841:d=6 hl=2 l= 3 cons: cont [ 0 ] 3175 843:d=7 hl=2 l= 1 prim: INTEGER :02 3176 846:d=6 hl=2 l= 1 prim: INTEGER :0C 3177 849:d=6 hl=2 l= 10 cons: SEQUENCE 3178 851:d=7 hl=2 l= 8 prim: OBJECT :ecdsa-with-S 3179 HA256 3180 861:d=6 hl=2 l= 77 cons: SEQUENCE 3181 863:d=7 hl=2 l= 18 cons: SET 3182 865:d=8 hl=2 l= 16 cons: SEQUENCE 3183 867:d=9 hl=2 l= 10 prim: OBJECT :domainCompon 3184 ent 3185 879:d=9 hl=2 l= 2 prim: IA5STRING :ca 3186 883:d=7 hl=2 l= 25 cons: SET 3187 885:d=8 hl=2 l= 23 cons: SEQUENCE 3188 887:d=9 hl=2 l= 10 prim: OBJECT :domainCompon 3189 ent 3190 899:d=9 hl=2 l= 9 prim: IA5STRING :sandelman 3191 910:d=7 hl=2 l= 28 cons: SET 3192 912:d=8 hl=2 l= 26 cons: SEQUENCE 3193 914:d=9 hl=2 l= 3 prim: OBJECT :commonName 3194 919:d=9 hl=2 l= 19 prim: UTF8STRING :Unstrung Hig 3195 hway CA 3196 940:d=6 hl=2 l= 32 cons: SEQUENCE 3197 942:d=7 hl=2 l= 13 prim: UTCTIME :171012135252 3198 Z 3199 957:d=7 hl=2 l= 15 prim: GENERALIZEDTIME :299912310000 3200 00Z 3201 974:d=6 hl=2 l= 75 cons: SEQUENCE 3202 976:d=7 hl=2 l= 18 cons: SET 3203 978:d=8 hl=2 l= 16 cons: SEQUENCE 3204 980:d=9 hl=2 l= 10 prim: OBJECT :domainCompon 3205 ent 3206 992:d=9 hl=2 l= 2 prim: IA5STRING :ca 3207 996:d=7 hl=2 l= 25 cons: SET 3208 998:d=8 hl=2 l= 23 cons: SEQUENCE 3209 1000:d=9 hl=2 l= 10 prim: OBJECT :domainCompon 3210 ent 3211 1012:d=9 hl=2 l= 9 prim: IA5STRING :sandelman 3212 1023:d=7 hl=2 l= 26 cons: SET 3213 1025:d=8 hl=2 l= 24 cons: SEQUENCE 3214 1027:d=9 hl=2 l= 3 prim: OBJECT :commonName 3215 1032:d=9 hl=2 l= 17 prim: UTF8STRING :00-D0-E5-F2- 3216 00-02 3217 1051:d=6 hl=2 l= 89 cons: SEQUENCE 3218 1053:d=7 hl=2 l= 19 cons: SEQUENCE 3219 1055:d=8 hl=2 l= 7 prim: OBJECT :id-ecPublicK 3220 ey 3221 1064:d=8 hl=2 l= 8 prim: OBJECT :prime256v1 3222 1074:d=7 hl=2 l= 66 prim: BIT STRING 3223 1142:d=6 hl=3 l= 135 cons: cont [ 3 ] 3224 1145:d=7 hl=3 l= 132 cons: SEQUENCE 3225 1148:d=8 hl=2 l= 29 cons: SEQUENCE 3226 1150:d=9 hl=2 l= 3 prim: OBJECT :X509v3 Subje 3227 ct Key Identifier 3228 1155:d=9 hl=2 l= 22 prim: OCTET STRING [HEX DUMP]:04 3229 141D311661B611509B3CFA13B6155F390BED76432A 3230 1179:d=8 hl=2 l= 9 cons: SEQUENCE 3231 1181:d=9 hl=2 l= 3 prim: OBJECT :X509v3 Basic 3232 Constraints 3233 1186:d=9 hl=2 l= 2 prim: OCTET STRING [HEX DUMP]:30 3234 00 3235 1190:d=8 hl=2 l= 43 cons: SEQUENCE 3236 1192:d=9 hl=2 l= 3 prim: OBJECT :X509v3 Subje 3237 ct Alternative Name 3238 1197:d=9 hl=2 l= 36 prim: OCTET STRING [HEX DUMP]:30 3239 22A02006092B0601040182EE5201A0130C1130302D44302D45352D46322D 3240 30302D3032 3241 1235:d=8 hl=2 l= 43 cons: SEQUENCE 3242 1237:d=9 hl=2 l= 9 prim: OBJECT :1.3.6.1.4.1. 3243 46930.2 3244 1248:d=9 hl=2 l= 30 prim: OCTET STRING [HEX DUMP]:0C 3245 1C68747470733A2F2F686967687761792E73616E64656C6D616E2E6361 3246 1280:d=5 hl=2 l= 10 cons: SEQUENCE 3247 1282:d=6 hl=2 l= 8 prim: OBJECT :ecdsa-with-S 3248 HA256 3249 1292:d=5 hl=2 l= 105 prim: BIT STRING 3250 1399:d=3 hl=4 l= 421 cons: SET 3251 1403:d=4 hl=4 l= 417 cons: SEQUENCE 3252 1407:d=5 hl=2 l= 1 prim: INTEGER :01 3253 1410:d=5 hl=2 l= 82 cons: SEQUENCE 3254 1412:d=6 hl=2 l= 77 cons: SEQUENCE 3255 1414:d=7 hl=2 l= 18 cons: SET 3256 1416:d=8 hl=2 l= 16 cons: SEQUENCE 3257 1418:d=9 hl=2 l= 10 prim: OBJECT :domainCompon 3258 ent 3259 1430:d=9 hl=2 l= 2 prim: IA5STRING :ca 3260 1434:d=7 hl=2 l= 25 cons: SET 3261 1436:d=8 hl=2 l= 23 cons: SEQUENCE 3262 1438:d=9 hl=2 l= 10 prim: OBJECT :domainCompon 3263 ent 3264 1450:d=9 hl=2 l= 9 prim: IA5STRING :sandelman 3265 1461:d=7 hl=2 l= 28 cons: SET 3266 1463:d=8 hl=2 l= 26 cons: SEQUENCE 3267 1465:d=9 hl=2 l= 3 prim: OBJECT :commonName 3268 1470:d=9 hl=2 l= 19 prim: UTF8STRING :Unstrung Hig 3269 hway CA 3270 1491:d=6 hl=2 l= 1 prim: INTEGER :0C 3271 1494:d=5 hl=2 l= 13 cons: SEQUENCE 3272 1496:d=6 hl=2 l= 9 prim: OBJECT :sha256 3273 1507:d=6 hl=2 l= 0 prim: NULL 3274 1509:d=5 hl=3 l= 228 cons: cont [ 0 ] 3275 1512:d=6 hl=2 l= 24 cons: SEQUENCE 3276 1514:d=7 hl=2 l= 9 prim: OBJECT :contentType 3277 1525:d=7 hl=2 l= 11 cons: SET 3278 1527:d=8 hl=2 l= 9 prim: OBJECT :pkcs7-data 3279 1538:d=6 hl=2 l= 28 cons: SEQUENCE 3280 1540:d=7 hl=2 l= 9 prim: OBJECT :signingTime 3281 1551:d=7 hl=2 l= 15 cons: SET 3282 1553:d=8 hl=2 l= 13 prim: UTCTIME :171012175430 3283 Z 3284 1568:d=6 hl=2 l= 47 cons: SEQUENCE 3285 1570:d=7 hl=2 l= 9 prim: OBJECT :messageDiges 3286 t 3287 1581:d=7 hl=2 l= 34 cons: SET 3288 1583:d=8 hl=2 l= 32 prim: OCTET STRING [HEX DUMP]:FE 3289 7D72E29500F90A38E95021A215FD6D40B1629B99598177DC054AE0F9C8B6 3290 9F 3291 1617:d=6 hl=2 l= 121 cons: SEQUENCE 3292 1619:d=7 hl=2 l= 9 prim: OBJECT :S/MIME Capab 3293 ilities 3294 1630:d=7 hl=2 l= 108 cons: SET 3295 1632:d=8 hl=2 l= 106 cons: SEQUENCE 3296 1634:d=9 hl=2 l= 11 cons: SEQUENCE 3297 1636:d=10 hl=2 l= 9 prim: OBJECT :aes-256-cbc 3298 1647:d=9 hl=2 l= 11 cons: SEQUENCE 3299 1649:d=10 hl=2 l= 9 prim: OBJECT :aes-192-cbc 3300 1660:d=9 hl=2 l= 11 cons: SEQUENCE 3301 1662:d=10 hl=2 l= 9 prim: OBJECT :aes-128-cbc 3302 1673:d=9 hl=2 l= 10 cons: SEQUENCE 3303 1675:d=10 hl=2 l= 8 prim: OBJECT :des-ede3-cbc 3304 1685:d=9 hl=2 l= 14 cons: SEQUENCE 3305 1687:d=10 hl=2 l= 8 prim: OBJECT :rc2-cbc 3306 1697:d=10 hl=2 l= 2 prim: INTEGER :80 3307 1701:d=9 hl=2 l= 13 cons: SEQUENCE 3308 1703:d=10 hl=2 l= 8 prim: OBJECT :rc2-cbc 3309 1713:d=10 hl=2 l= 1 prim: INTEGER :40 3310 1716:d=9 hl=2 l= 7 cons: SEQUENCE 3311 1718:d=10 hl=2 l= 5 prim: OBJECT :des-cbc 3312 1725:d=9 hl=2 l= 13 cons: SEQUENCE 3313 1727:d=10 hl=2 l= 8 prim: OBJECT :rc2-cbc 3314 1737:d=10 hl=2 l= 1 prim: INTEGER :28 3315 1740:d=5 hl=2 l= 10 cons: SEQUENCE 3316 1742:d=6 hl=2 l= 8 prim: OBJECT :ecdsa-with-S 3317 HA256 3318 1752:d=5 hl=2 l= 70 prim: OCTET STRING [HEX DUMP]:30 3319 440220614CB435374FFB14E49BF12DEBD788FBE4BFDB3DDD4303CA3B074B 3320 D1C0C24AF0022008778C96F26CC9CA71FEC328A9EC9F61BF3B4E87781FFC 3321 8A6308FA19C0EC27CD 3323 The JSON contained in the voucher request: 3325 {"ietf-voucher-request:voucher":{"assertion":"proximity","cr 3326 eated-on":"2017-09-01","serial-number":"00-D0-E5-F2-00-02"," 3327 nonce":"Dss99sBr3pNMOACe-LYY7w","proximity-registrar-cert":" 3328 MIIBrjCCATOgAwIBAgIBAzAKBggqhkjOPQQDAzBOMRIwEAYKCZImiZPyLGQB 3329 GRYCY2ExGTAXBgoJkiaJk/IsZAEZFglzYW5kZWxtYW4xHTAbBgNVBAMMFFVu 3330 c3RydW5nIEZvdW50YWluIENBMB4XDTE3MDkwNTAxMTI0NVoXDTE5MDkwNTAx 3331 MTI0NVowQzESMBAGCgmSJomT8ixkARkWAmNhMRkwFwYKCZImiZPyLGQBGRYJ 3332 c2FuZGVsbWFuMRIwEAYDVQQDDAlsb2NhbGhvc3QwWTATBgcqhkjOPQIBBggq 3333 hkjOPQMBBwNCAAQ1ZA7Nw0xSM/Q2u194FzQMktZ94waAIV0i/oVTPgOJ8zW6 3334 MwF5z+Dpb8/puhObJMZ0U6H/wfApR6svlumd4ryyow0wCzAJBgNVHRMEAjAA 3335 MAoGCCqGSM49BAMDA2kAMGYCMQC3/iTQJ3evYYcgbXhbmzrp64t3QC6qjIeY 3336 2jkDx062nuNifVKtyaara3F30AIkKSECMQDi29efbTLbdtDk3tecY/rD7V77 3337 XaJ6nYCmdDCR54TrSFNLgxvt1lyFM+0fYpYRc3o="}} 3339 E.2.2. Registrar to MASA 3341 As described in Section 5.4 the Registrar will sign a Registrar 3342 voucher-request, and will include Pledge's voucher request in the 3343 prior-signed-voucher-request. 3345 MIIN2gYJKoZIhvcNAQcCoIINyzCCDccCAQExDzANBglghkgBZQMEAgEFADCC 3346 Ck4GCSqGSIb3DQEHAaCCCj8Eggo7eyJpZXRmLXZvdWNoZXItcmVxdWVzdDp2 3347 b3VjaGVyIjp7ImFzc2VydGlvbiI6InByb3hpbWl0eSIsImNyZWF0ZWQtb24i 3348 OiIyMDE3LTA5LTE1VDAwOjAwOjAwLjAwMFoiLCJzZXJpYWwtbnVtYmVyIjoi 3349 SkFEQTEyMzQ1Njc4OSIsIm5vbmNlIjoiYWJjZDEyMzQiLCJwcmlvci1zaWdu 3350 ZWQtdm91Y2hlci1yZXF1ZXN0IjoiTUlJSEhRWUpLb1pJaHZjTkFRY0NvSUlI 3351 RGpDQ0J3b0NBUUV4RHpBTkJnbGdoa2dCWlFNRUFnRUZBRENDQXc0R0NTcUdT 3352 SWIzRFFFSEFhQ0NBdjhFZ2dMN2V5SnBaWFJtTFhadmRXTm9aWEl0Y21WeGRX 3353 VnpkRHAyYjNWamFHVnlJanA3SW1GemMyVnlkR2x2YmlJNkluQnliM2hwYlds 3354 MGVTSXNJbU55WldGMFpXUXRiMjRpT2lJeU1ERTNMVEE1TFRBeElpd2ljMlZ5 3355 YVdGc0xXNTFiV0psY2lJNklqQXdMVVF3TFVVMUxVWXlMVEF3TFRBeUlpd2li 3356 bTl1WTJVaU9pSkVjM001T1hOQ2NqTndUazFQUVVObExVeFpXVGQzSWl3aWNI 3357 SnZlR2x0YVhSNUxYSmxaMmx6ZEhKaGNpMWpaWEowSWpvaVRVbEpRbkpxUTBO 3358 QlZFOW5RWGRKUWtGblNVSkJla0ZMUW1kbmNXaHJhazlRVVZGRVFYcENUMDFT 3359 U1hkRlFWbExRMXBKYldsYVVIbE1SMUZDUjFKWlExa3lSWGhIVkVGWVFtZHZT 3360 bXRwWVVwckwwbHpXa0ZGV2tabmJIcFpWelZyV2xkNGRGbFhOSGhJVkVGaVFt 3361 ZE9Wa0pCVFUxR1JsWjFZek5TZVdSWE5XNUpSVnAyWkZjMU1GbFhiSFZKUlU1 3362 Q1RVSTBXRVJVUlROTlJHdDNUbFJCZUUxVVNUQk9WbTlZUkZSRk5VMUVhM2RP 3363 VkVGNFRWUkpNRTVXYjNkUmVrVlRUVUpCUjBObmJWTktiMjFVT0dsNGEwRlNh 3364 MWRCYlU1b1RWSnJkMFozV1V0RFdrbHRhVnBRZVV4SFVVSkhVbGxLWXpKR2RW 3365 cEhWbk5pVjBaMVRWSkpkMFZCV1VSV1VWRkVSRUZzYzJJeVRtaGlSMmgyWXpO 3366 UmQxZFVRVlJDWjJOeGFHdHFUMUJSU1VKQ1oyZHhhR3RxVDFCUlRVSkNkMDVE 3367 UVVGUk1WcEJOMDUzTUhoVFRTOVJNblV4T1RSR2VsRk5hM1JhT1RSM1lVRkpW 3368 akJwTDI5V1ZGQm5UMG80ZWxjMlRYZEdOWG9yUkhCaU9DOXdkV2hQWWtwTldq 3369 QlZOa2d2ZDJaQmNGSTJjM1pzZFcxa05ISjVlVzkzTUhkRGVrRktRbWRPVmto 3370 U1RVVkJha0ZCVFVGdlIwTkRjVWRUVFRRNVFrRk5SRUV5YTBGTlIxbERUVkZE 3371 TXk5cFZGRktNMlYyV1ZsaloySllhR0p0ZW5Kd05qUjBNMUZETm5GcVNXVlpN 3372 bXByUkhnd05qSnVkVTVwWmxaTGRIbGhZWEpoTTBZek1FRkphMHRUUlVOTlVV 3373 UnBNamxsWm1KVVRHSmtkRVJyTTNSbFkxa3Zja1EzVmpjM1dHRktObTVaUTIx 3374 a1JFTlNOVFJVY2xOR1RreG5lSFowTVd4NVJrMHJNR1paY0ZsU1l6TnZQU0o5 3375 ZmFDQ0FqWXdnZ0l5TUlJQnQ2QURBZ0VDQWdFTU1Bb0dDQ3FHU000OUJBTUNN 3376 RTB4RWpBUUJnb0praWFKay9Jc1pBRVpGZ0pqWVRFWk1CY0dDZ21TSm9tVDhp 3377 eGtBUmtXQ1hOaGJtUmxiRzFoYmpFY01Cb0dBMVVFQXd3VFZXNXpkSEoxYm1j 3378 Z1NHbG5hSGRoZVNCRFFUQWdGdzB4TnpFd01USXhNelV5TlRKYUdBOHlPVGs1 3379 TVRJek1UQXdNREF3TUZvd1N6RVNNQkFHQ2dtU0pvbVQ4aXhrQVJrV0FtTmhN 3380 Umt3RndZS0NaSW1pWlB5TEdRQkdSWUpjMkZ1WkdWc2JXRnVNUm93R0FZRFZR 3381 UUREQkV3TUMxRU1DMUZOUzFHTWkwd01DMHdNakJaTUJNR0J5cUdTTTQ5QWdF 3382 R0NDcUdTTTQ5QXdFSEEwSUFCRW1ubUxSMVRWcFNkSGE3ekF4SENDUTI2azFz 3383 MHp1YldmU2FQN1FvbG1Odzhpb2dQNjJzK05OS2h1MjRoMmxFOThabnlGVCtj 3384 aFM5NnJES2hnandFOXVqZ1ljd2dZUXdIUVlEVlIwT0JCWUVGQjB4Rm1HMkVW 3385 Q2JQUG9UdGhWZk9RdnRka01xTUFrR0ExVWRFd1FDTUFBd0t3WURWUjBSQkNR 3386 d0lxQWdCZ2tyQmdFRUFZTHVVZ0dnRXd3Uk1EQXRSREF0UlRVdFJqSXRNREF0 3387 TURJd0t3WUpLd1lCQkFHQzdsSUNCQjRNSEdoMGRIQnpPaTh2YUdsbmFIZGhl 3388 UzV6WVc1a1pXeHRZVzR1WTJFd0NnWUlLb1pJemowRUF3SURhUUF3WmdJeEFP 3389 RW5VMzU1cWRiVlQ5N21xZ3hJYTlTOVlkSHU2Snp4d2x1SHU5ZkxuelNjR3p4 3390 dWsyZnJTVC80ak84UlI2MHpNZ0l4QUt2VzdHOTFoNHFydVp0RmNKSGhrSW16 3391 RHJ0OG51UEpkbHNKUktLdjdmQUZQYjZWYUNETThOR0JnSGtBRnZ1d0RER0NB 3392 YVl3Z2dHaUFnRUJNRkl3VFRFU01CQUdDZ21TSm9tVDhpeGtBUmtXQW1OaE1S 3393 a3dGd1lLQ1pJbWlaUHlMR1FCR1JZSmMyRnVaR1ZzYldGdU1Sd3dHZ1lEVlFR 3394 RERCTlZibk4wY25WdVp5QklhV2RvZDJGNUlFTkJBZ0VNTUEwR0NXQ0dTQUZs 3395 QXdRQ0FRVUFvSUhrTUJnR0NTcUdTSWIzRFFFSkF6RUxCZ2txaGtpRzl3MEJC 3396 d0V3SEFZSktvWklodmNOQVFrRk1ROFhEVEUzTVRBeE1qRXpOVGd5TTFvd0x3 3397 WUpLb1pJaHZjTkFRa0VNU0lFSVA1OWN1S1ZBUGtLT09sUUlhSVYvVzFBc1dL 3398 Ym1WbUJkOXdGU3VENXlMYWZNSGtHQ1NxR1NJYjNEUUVKRHpGc01Hb3dDd1lK 3399 WUlaSUFXVURCQUVxTUFzR0NXQ0dTQUZsQXdRQkZqQUxCZ2xnaGtnQlpRTUVB 3400 UUl3Q2dZSUtvWklodmNOQXdjd0RnWUlLb1pJaHZjTkF3SUNBZ0NBTUEwR0ND 3401 cUdTSWIzRFFNQ0FnRkFNQWNHQlNzT0F3SUhNQTBHQ0NxR1NJYjNEUU1DQWdF 3402 b01Bb0dDQ3FHU000OUJBTUNCRWN3UlFJZ0VNZzFkSkw3RmNkdHJWRHg4cUNh 3403 em9lOSsyMk56NFp3UkI5Z0FUR0w3TU1DSVFEanNzVWxaekpxcDIva0NkNFdo 3404 eFVoc2FDcFRGd1Bybk5ldzV3Q2tZVUY4UT09In19oIIBsjCCAa4wggEzoAMC 3405 AQICAQMwCgYIKoZIzj0EAwMwTjESMBAGCgmSJomT8ixkARkWAmNhMRkwFwYK 3406 CZImiZPyLGQBGRYJc2FuZGVsbWFuMR0wGwYDVQQDDBRVbnN0cnVuZyBGb3Vu 3407 dGFpbiBDQTAeFw0xNzA5MDUwMTEyNDVaFw0xOTA5MDUwMTEyNDVaMEMxEjAQ 3408 BgoJkiaJk/IsZAEZFgJjYTEZMBcGCgmSJomT8ixkARkWCXNhbmRlbG1hbjES 3409 MBAGA1UEAwwJbG9jYWxob3N0MFkwEwYHKoZIzj0CAQYIKoZIzj0DAQcDQgAE 3410 NWQOzcNMUjP0NrtfeBc0DJLWfeMGgCFdIv6FUz4DifM1ujMBec/g6W/P6boT 3411 myTGdFOh/8HwKUerL5bpneK8sqMNMAswCQYDVR0TBAIwADAKBggqhkjOPQQD 3412 AwNpADBmAjEAt/4k0Cd3r2GHIG14W5s66euLd0AuqoyHmNo5A8dOtp7jYn1S 3413 rcmmq2txd9ACJCkhAjEA4tvXn20y23bQ5N7XnGP6w+1e+12iep2ApnQwkeeE 3414 60hTS4Mb7dZchTPtH2KWEXN6MYIBpzCCAaMCAQEwUzBOMRIwEAYKCZImiZPy 3415 LGQBGRYCY2ExGTAXBgoJkiaJk/IsZAEZFglzYW5kZWxtYW4xHTAbBgNVBAMM 3416 FFVuc3RydW5nIEZvdW50YWluIENBAgEDMA0GCWCGSAFlAwQCAQUAoIHkMBgG 3417 CSqGSIb3DQEJAzELBgkqhkiG9w0BBwEwHAYJKoZIhvcNAQkFMQ8XDTE3MTAy 3418 NjAxMzYxOFowLwYJKoZIhvcNAQkEMSIEIEQBM73PZzPo7tE9Mj8gQvaaYeMQ 3419 OsxlACaW/HenAqNwMHkGCSqGSIb3DQEJDzFsMGowCwYJYIZIAWUDBAEqMAsG 3420 CWCGSAFlAwQBFjALBglghkgBZQMEAQIwCgYIKoZIhvcNAwcwDgYIKoZIhvcN 3421 AwICAgCAMA0GCCqGSIb3DQMCAgFAMAcGBSsOAwIHMA0GCCqGSIb3DQMCAgEo 3422 MAoGCCqGSM49BAMCBEcwRQIgDdp5uPUlMKp7GFQAD7ypAgqFv8q+KkJt6c3O 3423 7iVpVI8CIQCD1u8BkxipvigwvIDmWfjlYdJxcvozNjffq5j3UHg7Rg== 3425 file: examples/parboiled_vr_00-D0-E5-F2-00-02.pkcs 3427 The ASN1 decoding of the artifact: 3429 0:d=0 hl=4 l=3546 cons: SEQUENCE 3430 4:d=1 hl=2 l= 9 prim: OBJECT :pkcs7-signed 3431 Data 3432 15:d=1 hl=4 l=3531 cons: cont [ 0 ] 3433 19:d=2 hl=4 l=3527 cons: SEQUENCE 3434 23:d=3 hl=2 l= 1 prim: INTEGER :01 3435 26:d=3 hl=2 l= 15 cons: SET 3436 28:d=4 hl=2 l= 13 cons: SEQUENCE 3437 30:d=5 hl=2 l= 9 prim: OBJECT :sha256 3438 41:d=5 hl=2 l= 0 prim: NULL 3439 43:d=3 hl=4 l=2638 cons: SEQUENCE 3440 47:d=4 hl=2 l= 9 prim: OBJECT :pkcs7-data 3441 58:d=4 hl=4 l=2623 cons: cont [ 0 ] 3442 62:d=5 hl=4 l=2619 prim: OCTET STRING :{"ietf-vouch 3443 er-request:voucher":{"assertion":"proximity","created-on":"2 3444 017-09-15T00:00:00.000Z","serial-number":"JADA123456789","no 3445 nce":"abcd1234","prior-signed-voucher-request":"MIIHHQYJKoZI 3446 hvcNAQcCoIIHDjCCBwoCAQExDzANBglghkgBZQMEAgEFADCCAw4GCSqGSIb3 3447 DQEHAaCCAv8EggL7eyJpZXRmLXZvdWNoZXItcmVxdWVzdDp2b3VjaGVyIjp7 3448 ImFzc2VydGlvbiI6InByb3hpbWl0eSIsImNyZWF0ZWQtb24iOiIyMDE3LTA5 3449 LTAxIiwic2VyaWFsLW51bWJlciI6IjAwLUQwLUU1LUYyLTAwLTAyIiwibm9u 3450 Y2UiOiJEc3M5OXNCcjNwTk1PQUNlLUxZWTd3IiwicHJveGltaXR5LXJlZ2lz 3451 dHJhci1jZXJ0IjoiTUlJQnJqQ0NBVE9nQXdJQkFnSUJBekFLQmdncWhrak9Q 3452 UVFEQXpCT01SSXdFQVlLQ1pJbWlaUHlMR1FCR1JZQ1kyRXhHVEFYQmdvSmtp 3453 YUprL0lzWkFFWkZnbHpZVzVrWld4dFlXNHhIVEFiQmdOVkJBTU1GRlZ1YzNS 3454 eWRXNW5JRVp2ZFc1MFlXbHVJRU5CTUI0WERURTNNRGt3TlRBeE1USTBOVm9Y 3455 RFRFNU1Ea3dOVEF4TVRJME5Wb3dRekVTTUJBR0NnbVNKb21UOGl4a0FSa1dB 3456 bU5oTVJrd0Z3WUtDWkltaVpQeUxHUUJHUllKYzJGdVpHVnNiV0Z1TVJJd0VB 3457 WURWUVFEREFsc2IyTmhiR2h2YzNRd1dUQVRCZ2NxaGtqT1BRSUJCZ2dxaGtq 3458 T1BRTUJCd05DQUFRMVpBN053MHhTTS9RMnUxOTRGelFNa3RaOTR3YUFJVjBp 3459 L29WVFBnT0o4elc2TXdGNXorRHBiOC9wdWhPYkpNWjBVNkgvd2ZBcFI2c3Zs 3460 dW1kNHJ5eW93MHdDekFKQmdOVkhSTUVBakFBTUFvR0NDcUdTTTQ5QkFNREEy 3461 a0FNR1lDTVFDMy9pVFFKM2V2WVljZ2JYaGJtenJwNjR0M1FDNnFqSWVZMmpr 3462 RHgwNjJudU5pZlZLdHlhYXJhM0YzMEFJa0tTRUNNUURpMjllZmJUTGJkdERr 3463 M3RlY1kvckQ3Vjc3WGFKNm5ZQ21kRENSNTRUclNGTkxneHZ0MWx5Rk0rMGZZ 3464 cFlSYzNvPSJ9faCCAjYwggIyMIIBt6ADAgECAgEMMAoGCCqGSM49BAMCME0x 3465 EjAQBgoJkiaJk/IsZAEZFgJjYTEZMBcGCgmSJomT8ixkARkWCXNhbmRlbG1h 3466 bjEcMBoGA1UEAwwTVW5zdHJ1bmcgSGlnaHdheSBDQTAgFw0xNzEwMTIxMzUy 3467 NTJaGA8yOTk5MTIzMTAwMDAwMFowSzESMBAGCgmSJomT8ixkARkWAmNhMRkw 3468 FwYKCZImiZPyLGQBGRYJc2FuZGVsbWFuMRowGAYDVQQDDBEwMC1EMC1FNS1G 3469 Mi0wMC0wMjBZMBMGByqGSM49AgEGCCqGSM49AwEHA0IABEmnmLR1TVpSdHa7 3470 zAxHCCQ26k1s0zubWfSaP7QolmNw8iogP62s+NNKhu24h2lE98ZnyFT+chS9 3471 6rDKhgjwE9ujgYcwgYQwHQYDVR0OBBYEFB0xFmG2EVCbPPoTthVfOQvtdkMq 3472 MAkGA1UdEwQCMAAwKwYDVR0RBCQwIqAgBgkrBgEEAYLuUgGgEwwRMDAtRDAt 3473 RTUtRjItMDAtMDIwKwYJKwYBBAGC7lICBB4MHGh0dHBzOi8vaGlnaHdheS5z 3474 YW5kZWxtYW4uY2EwCgYIKoZIzj0EAwIDaQAwZgIxAOEnU355qdbVT97mqgxI 3475 a9S9YdHu6JzxwluHu9fLnzScGzxuk2frST/4jO8RR60zMgIxAKvW7G91h4qr 3476 uZtFcJHhkImzDrt8nuPJdlsJRKKv7fAFPb6VaCDM8NGBgHkAFvuwDDGCAaYw 3477 ggGiAgEBMFIwTTESMBAGCgmSJomT8ixkARkWAmNhMRkwFwYKCZImiZPyLGQB 3478 GRYJc2FuZGVsbWFuMRwwGgYDVQQDDBNVbnN0cnVuZyBIaWdod2F5IENBAgEM 3479 MA0GCWCGSAFlAwQCAQUAoIHkMBgGCSqGSIb3DQEJAzELBgkqhkiG9w0BBwEw 3480 HAYJKoZIhvcNAQkFMQ8XDTE3MTAxMjEzNTgyM1owLwYJKoZIhvcNAQkEMSIE 3481 IP59cuKVAPkKOOlQIaIV/W1AsWKbmVmBd9wFSuD5yLafMHkGCSqGSIb3DQEJ 3482 DzFsMGowCwYJYIZIAWUDBAEqMAsGCWCGSAFlAwQBFjALBglghkgBZQMEAQIw 3483 CgYIKoZIhvcNAwcwDgYIKoZIhvcNAwICAgCAMA0GCCqGSIb3DQMCAgFAMAcG 3484 BSsOAwIHMA0GCCqGSIb3DQMCAgEoMAoGCCqGSM49BAMCBEcwRQIgEMg1dJL7 3485 FcdtrVDx8qCazoe9+22Nz4ZwRB9gATGL7MMCIQDjssUlZzJqp2/kCd4WhxUh 3486 saCpTFwPrnNew5wCkYUF8Q=="}} 3487 2685:d=3 hl=4 l= 434 cons: cont [ 0 ] 3488 2689:d=4 hl=4 l= 430 cons: SEQUENCE 3489 2693:d=5 hl=4 l= 307 cons: SEQUENCE 3490 2697:d=6 hl=2 l= 3 cons: cont [ 0 ] 3491 2699:d=7 hl=2 l= 1 prim: INTEGER :02 3492 2702:d=6 hl=2 l= 1 prim: INTEGER :03 3493 2705:d=6 hl=2 l= 10 cons: SEQUENCE 3494 2707:d=7 hl=2 l= 8 prim: OBJECT :ecdsa-with-S 3495 HA384 3496 2717:d=6 hl=2 l= 78 cons: SEQUENCE 3497 2719:d=7 hl=2 l= 18 cons: SET 3498 2721:d=8 hl=2 l= 16 cons: SEQUENCE 3499 2723:d=9 hl=2 l= 10 prim: OBJECT :domainCompon 3500 ent 3501 2735:d=9 hl=2 l= 2 prim: IA5STRING :ca 3502 2739:d=7 hl=2 l= 25 cons: SET 3503 2741:d=8 hl=2 l= 23 cons: SEQUENCE 3504 2743:d=9 hl=2 l= 10 prim: OBJECT :domainCompon 3505 ent 3506 2755:d=9 hl=2 l= 9 prim: IA5STRING :sandelman 3507 2766:d=7 hl=2 l= 29 cons: SET 3508 2768:d=8 hl=2 l= 27 cons: SEQUENCE 3509 2770:d=9 hl=2 l= 3 prim: OBJECT :commonName 3510 2775:d=9 hl=2 l= 20 prim: UTF8STRING :Unstrung Fou 3511 ntain CA 3512 2797:d=6 hl=2 l= 30 cons: SEQUENCE 3513 2799:d=7 hl=2 l= 13 prim: UTCTIME :170905011245 3514 Z 3515 2814:d=7 hl=2 l= 13 prim: UTCTIME :190905011245 3516 Z 3517 2829:d=6 hl=2 l= 67 cons: SEQUENCE 3518 2831:d=7 hl=2 l= 18 cons: SET 3519 2833:d=8 hl=2 l= 16 cons: SEQUENCE 3520 2835:d=9 hl=2 l= 10 prim: OBJECT :domainCompon 3521 ent 3522 2847:d=9 hl=2 l= 2 prim: IA5STRING :ca 3523 2851:d=7 hl=2 l= 25 cons: SET 3524 2853:d=8 hl=2 l= 23 cons: SEQUENCE 3525 2855:d=9 hl=2 l= 10 prim: OBJECT :domainCompon 3526 ent 3527 2867:d=9 hl=2 l= 9 prim: IA5STRING :sandelman 3528 2878:d=7 hl=2 l= 18 cons: SET 3529 2880:d=8 hl=2 l= 16 cons: SEQUENCE 3530 2882:d=9 hl=2 l= 3 prim: OBJECT :commonName 3531 2887:d=9 hl=2 l= 9 prim: UTF8STRING :localhost 3532 2898:d=6 hl=2 l= 89 cons: SEQUENCE 3533 2900:d=7 hl=2 l= 19 cons: SEQUENCE 3534 2902:d=8 hl=2 l= 7 prim: OBJECT :id-ecPublicK 3535 ey 3536 2911:d=8 hl=2 l= 8 prim: OBJECT :prime256v1 3537 2921:d=7 hl=2 l= 66 prim: BIT STRING 3538 2989:d=6 hl=2 l= 13 cons: cont [ 3 ] 3539 2991:d=7 hl=2 l= 11 cons: SEQUENCE 3540 2993:d=8 hl=2 l= 9 cons: SEQUENCE 3541 2995:d=9 hl=2 l= 3 prim: OBJECT :X509v3 Basic 3542 Constraints 3543 3000:d=9 hl=2 l= 2 prim: OCTET STRING [HEX DUMP]:30 3544 00 3545 3004:d=5 hl=2 l= 10 cons: SEQUENCE 3546 3006:d=6 hl=2 l= 8 prim: OBJECT :ecdsa-with-S 3547 HA384 3548 3016:d=5 hl=2 l= 105 prim: BIT STRING 3549 3123:d=3 hl=4 l= 423 cons: SET 3550 3127:d=4 hl=4 l= 419 cons: SEQUENCE 3551 3131:d=5 hl=2 l= 1 prim: INTEGER :01 3552 3134:d=5 hl=2 l= 83 cons: SEQUENCE 3553 3136:d=6 hl=2 l= 78 cons: SEQUENCE 3554 3138:d=7 hl=2 l= 18 cons: SET 3555 3140:d=8 hl=2 l= 16 cons: SEQUENCE 3556 3142:d=9 hl=2 l= 10 prim: OBJECT :domainCompon 3557 ent 3558 3154:d=9 hl=2 l= 2 prim: IA5STRING :ca 3559 3158:d=7 hl=2 l= 25 cons: SET 3560 3160:d=8 hl=2 l= 23 cons: SEQUENCE 3561 3162:d=9 hl=2 l= 10 prim: OBJECT :domainCompon 3562 ent 3563 3174:d=9 hl=2 l= 9 prim: IA5STRING :sandelman 3564 3185:d=7 hl=2 l= 29 cons: SET 3565 3187:d=8 hl=2 l= 27 cons: SEQUENCE 3566 3189:d=9 hl=2 l= 3 prim: OBJECT :commonName 3567 3194:d=9 hl=2 l= 20 prim: UTF8STRING :Unstrung Fou 3568 ntain CA 3569 3216:d=6 hl=2 l= 1 prim: INTEGER :03 3570 3219:d=5 hl=2 l= 13 cons: SEQUENCE 3571 3221:d=6 hl=2 l= 9 prim: OBJECT :sha256 3572 3232:d=6 hl=2 l= 0 prim: NULL 3573 3234:d=5 hl=3 l= 228 cons: cont [ 0 ] 3574 3237:d=6 hl=2 l= 24 cons: SEQUENCE 3575 3239:d=7 hl=2 l= 9 prim: OBJECT :contentType 3576 3250:d=7 hl=2 l= 11 cons: SET 3577 3252:d=8 hl=2 l= 9 prim: OBJECT :pkcs7-data 3578 3263:d=6 hl=2 l= 28 cons: SEQUENCE 3579 3265:d=7 hl=2 l= 9 prim: OBJECT :signingTime 3580 3276:d=7 hl=2 l= 15 cons: SET 3581 3278:d=8 hl=2 l= 13 prim: UTCTIME :171026013618 3582 Z 3583 3293:d=6 hl=2 l= 47 cons: SEQUENCE 3584 3295:d=7 hl=2 l= 9 prim: OBJECT :messageDiges 3585 t 3586 3306:d=7 hl=2 l= 34 cons: SET 3587 3308:d=8 hl=2 l= 32 prim: OCTET STRING [HEX DUMP]:44 3588 0133BDCF6733E8EED13D323F2042F69A61E3103ACC65002696FC77A702A3 3589 70 3590 3342:d=6 hl=2 l= 121 cons: SEQUENCE 3591 3344:d=7 hl=2 l= 9 prim: OBJECT :S/MIME Capab 3592 ilities 3593 3355:d=7 hl=2 l= 108 cons: SET 3594 3357:d=8 hl=2 l= 106 cons: SEQUENCE 3595 3359:d=9 hl=2 l= 11 cons: SEQUENCE 3596 3361:d=10 hl=2 l= 9 prim: OBJECT :aes-256-cbc 3597 3372:d=9 hl=2 l= 11 cons: SEQUENCE 3598 3374:d=10 hl=2 l= 9 prim: OBJECT :aes-192-cbc 3599 3385:d=9 hl=2 l= 11 cons: SEQUENCE 3600 3387:d=10 hl=2 l= 9 prim: OBJECT :aes-128-cbc 3601 3398:d=9 hl=2 l= 10 cons: SEQUENCE 3602 3400:d=10 hl=2 l= 8 prim: OBJECT :des-ede3-cbc 3603 3410:d=9 hl=2 l= 14 cons: SEQUENCE 3604 3412:d=10 hl=2 l= 8 prim: OBJECT :rc2-cbc 3605 3422:d=10 hl=2 l= 2 prim: INTEGER :80 3606 3426:d=9 hl=2 l= 13 cons: SEQUENCE 3607 3428:d=10 hl=2 l= 8 prim: OBJECT :rc2-cbc 3608 3438:d=10 hl=2 l= 1 prim: INTEGER :40 3609 3441:d=9 hl=2 l= 7 cons: SEQUENCE 3610 3443:d=10 hl=2 l= 5 prim: OBJECT :des-cbc 3611 3450:d=9 hl=2 l= 13 cons: SEQUENCE 3612 3452:d=10 hl=2 l= 8 prim: OBJECT :rc2-cbc 3613 3462:d=10 hl=2 l= 1 prim: INTEGER :28 3614 3465:d=5 hl=2 l= 10 cons: SEQUENCE 3615 3467:d=6 hl=2 l= 8 prim: OBJECT :ecdsa-with-S 3616 HA256 3617 3477:d=5 hl=2 l= 71 prim: OCTET STRING [HEX DUMP]:30 3618 4502200DDA79B8F52530AA7B1854000FBCA9020A85BFCABE2A426DE9CDCE 3619 EE2569548F02210083D6EF019318A9BE2830BC80E659F8E561D27172FA33 3620 3637DFAB98F750783B46 3622 E.2.3. MASA to Registrar 3624 The MASA will return a voucher to the Registrar, to be relayed to the 3625 Pledge. 3627 MIIG3AYJKoZIhvcNAQcCoIIGzTCCBskCAQExDzANBglghkgBZQMEAgEFADCC 3628 AxAGCSqGSIb3DQEHAaCCAwEEggL9eyJpZXRmLXZvdWNoZXI6dm91Y2hlciI6 3629 eyJhc3NlcnRpb24iOiJsb2dnZWQiLCJjcmVhdGVkLW9uIjoiMjAxNy0xMC0x 3630 MlQxMzo1NDozMS40MzktMDQ6MDAiLCJzZXJpYWwtbnVtYmVyIjoiMDAtRDAt 3631 RTUtRjItMDAtMDIiLCJub25jZSI6IkRzczk5c0JyM3BOTU9BQ2UtTFlZN3ci 3632 LCJwaW5uZWQtZG9tYWluLWNlcnQiOiJNSUlCcmpDQ0FUT2dBd0lCQWdJQkF6 3633 QUtCZ2dxaGtqT1BRUURBekJPTVJJd0VBWUtDWkltaVpQeUxHUUJHUllDWTJF 3634 eEdUQVhCZ29Ka2lhSmsvSXNaQUVaRmdsellXNWtaV3h0WVc0eEhUQWJCZ05W 3635 QkFNTUZGVnVjM1J5ZFc1bklFWnZkVzUwWVdsdUlFTkJNQjRYRFRFM01Ea3dO 3636 VEF4TVRJME5Wb1hEVEU1TURrd05UQXhNVEkwTlZvd1F6RVNNQkFHQ2dtU0pv 3637 bVQ4aXhrQVJrV0FtTmhNUmt3RndZS0NaSW1pWlB5TEdRQkdSWUpjMkZ1WkdW 3638 c2JXRnVNUkl3RUFZRFZRUUREQWxzYjJOaGJHaHZjM1F3V1RBVEJnY3Foa2pP 3639 UFFJQkJnZ3Foa2pPUFFNQkJ3TkNBQVExWkE3TncweFNNL1EydTE5NEZ6UU1r 3640 dFo5NHdhQUlWMGkvb1ZUUGdPSjh6VzZNd0Y1eitEcGI4L3B1aE9iSk1aMFU2 3641 SC93ZkFwUjZzdmx1bWQ0cnl5b3cwd0N6QUpCZ05WSFJNRUFqQUFNQW9HQ0Nx 3642 R1NNNDlCQU1EQTJrQU1HWUNNUUMzL2lUUUozZXZZWWNnYlhoYm16cnA2NHQz 3643 UUM2cWpJZVkyamtEeDA2Mm51TmlmVkt0eWFhcmEzRjMwQUlrS1NFQ01RRGky 3644 OWVmYlRMYmR0RGszdGVjWS9yRDdWNzdYYUo2bllDbWREQ1I1NFRyU0ZOTGd4 3645 dnQxbHlGTSswZllwWVJjM289In19oIIB0zCCAc8wggFWoAMCAQICAQEwCgYI 3646 KoZIzj0EAwIwTTESMBAGCgmSJomT8ixkARkWAmNhMRkwFwYKCZImiZPyLGQB 3647 GRYJc2FuZGVsbWFuMRwwGgYDVQQDDBNVbnN0cnVuZyBIaWdod2F5IENBMB4X 3648 DTE3MDMyNjE2MTk0MFoXDTE5MDMyNjE2MTk0MFowRzESMBAGCgmSJomT8ixk 3649 ARkWAmNhMRkwFwYKCZImiZPyLGQBGRYJc2FuZGVsbWFuMRYwFAYDVQQDDA1V 3650 bnN0cnVuZyBNQVNBMHYwEAYHKoZIzj0CAQYFK4EEACIDYgAE2QB90W9hbyCT 3651 p7bPr17llt+aH8jWwh84wMzotpFmRRNQcrqyiJjXDTBRoqxp0VyFxqlgn8OS 3652 AoCfArjN71ebcvW3+ylJTpHo8077/uT1fvnpZD/R0PN76kwMLNlsFk8SoxAw 3653 DjAMBgNVHRMBAf8EAjAAMAoGCCqGSM49BAMCA2cAMGQCMBm9KMjNHaD+rd/y 3654 0jy+Tg7mrRMDGIe1hjviGExwvCuxMhwTpgmEXik9vhoVfwi1swIwTculDCU7 3655 dbbMSbCanTD1CBY/uMGYNQDiG/yaAOjO6996cC0E6x0cRM1TBn1jpGFMMYIB 3656 xjCCAcICAQEwUjBNMRIwEAYKCZImiZPyLGQBGRYCY2ExGTAXBgoJkiaJk/Is 3657 ZAEZFglzYW5kZWxtYW4xHDAaBgNVBAMME1Vuc3RydW5nIEhpZ2h3YXkgQ0EC 3658 AQEwDQYJYIZIAWUDBAIBBQCggeQwGAYJKoZIhvcNAQkDMQsGCSqGSIb3DQEH 3659 ATAcBgkqhkiG9w0BCQUxDxcNMTcxMDEyMTc1NDMxWjAvBgkqhkiG9w0BCQQx 3660 IgQgQXnG628cIW8MoYfB1ljDDlLlJQlxED2tnjcvkLEfix0weQYJKoZIhvcN 3661 AQkPMWwwajALBglghkgBZQMEASowCwYJYIZIAWUDBAEWMAsGCWCGSAFlAwQB 3662 AjAKBggqhkiG9w0DBzAOBggqhkiG9w0DAgICAIAwDQYIKoZIhvcNAwICAUAw 3663 BwYFKw4DAgcwDQYIKoZIhvcNAwICASgwCgYIKoZIzj0EAwIEZzBlAjEAhzid 3664 /AkNjttpSP1rflNppdHsi324Z2+TXJxueewnJ8z/2NXb+Tf3DsThv7du00Oz 3665 AjBjyOnmkkSKHsPR2JluA5c6wovuPEnNKP32daGGeFKGEHMkTInbrqipC881 3666 /5K9Q+k= 3668 file: examples/voucher_00-D0-E5-F2-00-02.pkcs 3670 The ASN1 decoding of the artifact: 3672 0:d=0 hl=4 l=1756 cons: SEQUENCE 3673 4:d=1 hl=2 l= 9 prim: OBJECT :pkcs7-signed 3674 Data 3675 15:d=1 hl=4 l=1741 cons: cont [ 0 ] 3676 19:d=2 hl=4 l=1737 cons: SEQUENCE 3677 23:d=3 hl=2 l= 1 prim: INTEGER :01 3678 26:d=3 hl=2 l= 15 cons: SET 3679 28:d=4 hl=2 l= 13 cons: SEQUENCE 3680 30:d=5 hl=2 l= 9 prim: OBJECT :sha256 3681 41:d=5 hl=2 l= 0 prim: NULL 3682 43:d=3 hl=4 l= 784 cons: SEQUENCE 3683 47:d=4 hl=2 l= 9 prim: OBJECT :pkcs7-data 3684 58:d=4 hl=4 l= 769 cons: cont [ 0 ] 3685 62:d=5 hl=4 l= 765 prim: OCTET STRING :{"ietf-vouch 3686 er:voucher":{"assertion":"logged","created-on":"2017-10-12T1 3687 3:54:31.439-04:00","serial-number":"00-D0-E5-F2-00-02","nonc 3688 e":"Dss99sBr3pNMOACe-LYY7w","pinned-domain-cert":"MIIBrjCCAT 3689 OgAwIBAgIBAzAKBggqhkjOPQQDAzBOMRIwEAYKCZImiZPyLGQBGRYCY2ExGT 3690 AXBgoJkiaJk/IsZAEZFglzYW5kZWxtYW4xHTAbBgNVBAMMFFVuc3RydW5nIE 3691 ZvdW50YWluIENBMB4XDTE3MDkwNTAxMTI0NVoXDTE5MDkwNTAxMTI0NVowQz 3692 ESMBAGCgmSJomT8ixkARkWAmNhMRkwFwYKCZImiZPyLGQBGRYJc2FuZGVsbW 3693 FuMRIwEAYDVQQDDAlsb2NhbGhvc3QwWTATBgcqhkjOPQIBBggqhkjOPQMBBw 3694 NCAAQ1ZA7Nw0xSM/Q2u194FzQMktZ94waAIV0i/oVTPgOJ8zW6MwF5z+Dpb8 3695 /puhObJMZ0U6H/wfApR6svlumd4ryyow0wCzAJBgNVHRMEAjAAMAoGCCqGSM 3696 49BAMDA2kAMGYCMQC3/iTQJ3evYYcgbXhbmzrp64t3QC6qjIeY2jkDx062nu 3697 NifVKtyaara3F30AIkKSECMQDi29efbTLbdtDk3tecY/rD7V77XaJ6nYCmdD 3698 CR54TrSFNLgxvt1lyFM+0fYpYRc3o="}} 3699 831:d=3 hl=4 l= 467 cons: cont [ 0 ] 3700 835:d=4 hl=4 l= 463 cons: SEQUENCE 3701 839:d=5 hl=4 l= 342 cons: SEQUENCE 3702 843:d=6 hl=2 l= 3 cons: cont [ 0 ] 3703 845:d=7 hl=2 l= 1 prim: INTEGER :02 3704 848:d=6 hl=2 l= 1 prim: INTEGER :01 3705 851:d=6 hl=2 l= 10 cons: SEQUENCE 3706 853:d=7 hl=2 l= 8 prim: OBJECT :ecdsa-with-S 3707 HA256 3708 863:d=6 hl=2 l= 77 cons: SEQUENCE 3709 865:d=7 hl=2 l= 18 cons: SET 3710 867:d=8 hl=2 l= 16 cons: SEQUENCE 3711 869:d=9 hl=2 l= 10 prim: OBJECT :domainCompon 3712 ent 3713 881:d=9 hl=2 l= 2 prim: IA5STRING :ca 3714 885:d=7 hl=2 l= 25 cons: SET 3715 887:d=8 hl=2 l= 23 cons: SEQUENCE 3716 889:d=9 hl=2 l= 10 prim: OBJECT :domainCompon 3717 ent 3718 901:d=9 hl=2 l= 9 prim: IA5STRING :sandelman 3719 912:d=7 hl=2 l= 28 cons: SET 3720 914:d=8 hl=2 l= 26 cons: SEQUENCE 3721 916:d=9 hl=2 l= 3 prim: OBJECT :commonName 3722 921:d=9 hl=2 l= 19 prim: UTF8STRING :Unstrung Hig 3724 hway CA 3725 942:d=6 hl=2 l= 30 cons: SEQUENCE 3726 944:d=7 hl=2 l= 13 prim: UTCTIME :170326161940 3727 Z 3728 959:d=7 hl=2 l= 13 prim: UTCTIME :190326161940 3729 Z 3730 974:d=6 hl=2 l= 71 cons: SEQUENCE 3731 976:d=7 hl=2 l= 18 cons: SET 3732 978:d=8 hl=2 l= 16 cons: SEQUENCE 3733 980:d=9 hl=2 l= 10 prim: OBJECT :domainCompon 3734 ent 3735 992:d=9 hl=2 l= 2 prim: IA5STRING :ca 3736 996:d=7 hl=2 l= 25 cons: SET 3737 998:d=8 hl=2 l= 23 cons: SEQUENCE 3738 1000:d=9 hl=2 l= 10 prim: OBJECT :domainCompon 3739 ent 3740 1012:d=9 hl=2 l= 9 prim: IA5STRING :sandelman 3741 1023:d=7 hl=2 l= 22 cons: SET 3742 1025:d=8 hl=2 l= 20 cons: SEQUENCE 3743 1027:d=9 hl=2 l= 3 prim: OBJECT :commonName 3744 1032:d=9 hl=2 l= 13 prim: UTF8STRING :Unstrung MAS 3745 A 3746 1047:d=6 hl=2 l= 118 cons: SEQUENCE 3747 1049:d=7 hl=2 l= 16 cons: SEQUENCE 3748 1051:d=8 hl=2 l= 7 prim: OBJECT :id-ecPublicK 3749 ey 3750 1060:d=8 hl=2 l= 5 prim: OBJECT :secp384r1 3751 1067:d=7 hl=2 l= 98 prim: BIT STRING 3752 1167:d=6 hl=2 l= 16 cons: cont [ 3 ] 3753 1169:d=7 hl=2 l= 14 cons: SEQUENCE 3754 1171:d=8 hl=2 l= 12 cons: SEQUENCE 3755 1173:d=9 hl=2 l= 3 prim: OBJECT :X509v3 Basic 3756 Constraints 3757 1178:d=9 hl=2 l= 1 prim: BOOLEAN :255 3758 1181:d=9 hl=2 l= 2 prim: OCTET STRING [HEX DUMP]:30 3759 00 3760 1185:d=5 hl=2 l= 10 cons: SEQUENCE 3761 1187:d=6 hl=2 l= 8 prim: OBJECT :ecdsa-with-S 3762 HA256 3763 1197:d=5 hl=2 l= 103 prim: BIT STRING 3764 1302:d=3 hl=4 l= 454 cons: SET 3765 1306:d=4 hl=4 l= 450 cons: SEQUENCE 3766 1310:d=5 hl=2 l= 1 prim: INTEGER :01 3767 1313:d=5 hl=2 l= 82 cons: SEQUENCE 3768 1315:d=6 hl=2 l= 77 cons: SEQUENCE 3769 1317:d=7 hl=2 l= 18 cons: SET 3770 1319:d=8 hl=2 l= 16 cons: SEQUENCE 3771 1321:d=9 hl=2 l= 10 prim: OBJECT :domainCompon 3773 ent 3774 1333:d=9 hl=2 l= 2 prim: IA5STRING :ca 3775 1337:d=7 hl=2 l= 25 cons: SET 3776 1339:d=8 hl=2 l= 23 cons: SEQUENCE 3777 1341:d=9 hl=2 l= 10 prim: OBJECT :domainCompon 3778 ent 3779 1353:d=9 hl=2 l= 9 prim: IA5STRING :sandelman 3780 1364:d=7 hl=2 l= 28 cons: SET 3781 1366:d=8 hl=2 l= 26 cons: SEQUENCE 3782 1368:d=9 hl=2 l= 3 prim: OBJECT :commonName 3783 1373:d=9 hl=2 l= 19 prim: UTF8STRING :Unstrung Hig 3784 hway CA 3785 1394:d=6 hl=2 l= 1 prim: INTEGER :01 3786 1397:d=5 hl=2 l= 13 cons: SEQUENCE 3787 1399:d=6 hl=2 l= 9 prim: OBJECT :sha256 3788 1410:d=6 hl=2 l= 0 prim: NULL 3789 1412:d=5 hl=3 l= 228 cons: cont [ 0 ] 3790 1415:d=6 hl=2 l= 24 cons: SEQUENCE 3791 1417:d=7 hl=2 l= 9 prim: OBJECT :contentType 3792 1428:d=7 hl=2 l= 11 cons: SET 3793 1430:d=8 hl=2 l= 9 prim: OBJECT :pkcs7-data 3794 1441:d=6 hl=2 l= 28 cons: SEQUENCE 3795 1443:d=7 hl=2 l= 9 prim: OBJECT :signingTime 3796 1454:d=7 hl=2 l= 15 cons: SET 3797 1456:d=8 hl=2 l= 13 prim: UTCTIME :171012175431 3798 Z 3799 1471:d=6 hl=2 l= 47 cons: SEQUENCE 3800 1473:d=7 hl=2 l= 9 prim: OBJECT :messageDiges 3801 t 3802 1484:d=7 hl=2 l= 34 cons: SET 3803 1486:d=8 hl=2 l= 32 prim: OCTET STRING [HEX DUMP]:41 3804 79C6EB6F1C216F0CA187C1D658C30E52E5250971103DAD9E372F90B11F8B 3805 1D 3806 1520:d=6 hl=2 l= 121 cons: SEQUENCE 3807 1522:d=7 hl=2 l= 9 prim: OBJECT :S/MIME Capab 3808 ilities 3809 1533:d=7 hl=2 l= 108 cons: SET 3810 1535:d=8 hl=2 l= 106 cons: SEQUENCE 3811 1537:d=9 hl=2 l= 11 cons: SEQUENCE 3812 1539:d=10 hl=2 l= 9 prim: OBJECT :aes-256-cbc 3813 1550:d=9 hl=2 l= 11 cons: SEQUENCE 3814 1552:d=10 hl=2 l= 9 prim: OBJECT :aes-192-cbc 3815 1563:d=9 hl=2 l= 11 cons: SEQUENCE 3816 1565:d=10 hl=2 l= 9 prim: OBJECT :aes-128-cbc 3817 1576:d=9 hl=2 l= 10 cons: SEQUENCE 3818 1578:d=10 hl=2 l= 8 prim: OBJECT :des-ede3-cbc 3819 1588:d=9 hl=2 l= 14 cons: SEQUENCE 3820 1590:d=10 hl=2 l= 8 prim: OBJECT :rc2-cbc 3821 1600:d=10 hl=2 l= 2 prim: INTEGER :80 3822 1604:d=9 hl=2 l= 13 cons: SEQUENCE 3823 1606:d=10 hl=2 l= 8 prim: OBJECT :rc2-cbc 3824 1616:d=10 hl=2 l= 1 prim: INTEGER :40 3825 1619:d=9 hl=2 l= 7 cons: SEQUENCE 3826 1621:d=10 hl=2 l= 5 prim: OBJECT :des-cbc 3827 1628:d=9 hl=2 l= 13 cons: SEQUENCE 3828 1630:d=10 hl=2 l= 8 prim: OBJECT :rc2-cbc 3829 1640:d=10 hl=2 l= 1 prim: INTEGER :28 3830 1643:d=5 hl=2 l= 10 cons: SEQUENCE 3831 1645:d=6 hl=2 l= 8 prim: OBJECT :ecdsa-with-S 3832 HA256 3833 1655:d=5 hl=2 l= 103 prim: OCTET STRING [HEX DUMP]:30 3834 6502310087389DFC090D8EDB6948FD6B7E5369A5D1EC8B7DB8676F935C9C 3835 6E79EC2727CCFFD8D5DBF937F70EC4E1BFB76ED343B3023063C8E9E69244 3836 8A1EC3D1D8996E03973AC28BEE3C49CD28FDF675A1867852861073244C89 3837 DBAEA8A90BCF35FF92BD43E9 3839 Authors' Addresses 3841 Max Pritikin 3842 Cisco 3844 Email: pritikin@cisco.com 3846 Michael C. Richardson 3847 Sandelman Software Works 3849 Email: mcr+ietf@sandelman.ca 3850 URI: http://www.sandelman.ca/ 3852 Michael H. Behringer 3854 Email: Michael.H.Behringer@gmail.com 3856 Steinthor Bjarnason 3857 Arbor Networks 3859 Email: sbjarnason@arbor.net 3861 Kent Watsen 3862 Juniper Networks 3864 Email: kwatsen@juniper.net