idnits 2.17.1 draft-ietf-anima-constrained-join-proxy-00.txt: Checking boilerplate required by RFC 5378 and the IETF Trust (see https://trustee.ietf.org/license-info): ---------------------------------------------------------------------------- No issues found here. Checking nits according to https://www.ietf.org/id-info/1id-guidelines.txt: ---------------------------------------------------------------------------- No issues found here. Checking nits according to https://www.ietf.org/id-info/checklist : ---------------------------------------------------------------------------- ** The abstract seems to contain references ([I-D.ietf-anima-bootstrapping-keyinfra]), which it shouldn't. Please replace those with straight textual mentions of the documents in question. Miscellaneous warnings: ---------------------------------------------------------------------------- == The copyright year in the IETF Trust and authors Copyright Line does not match the current year -- The document date (November 28, 2020) is 1244 days in the past. Is this intentional? Checking references for intended status: Proposed Standard ---------------------------------------------------------------------------- (See RFCs 3967 and 4897 for information about using normative references to lower-maturity documents in RFCs) == Outdated reference: A later version (-24) exists of draft-ietf-anima-constrained-voucher-09 ** Obsolete normative reference: RFC 6347 (Obsoleted by RFC 9147) ** Obsolete normative reference: RFC 7049 (Obsoleted by RFC 8949) Summary: 3 errors (**), 0 flaws (~~), 2 warnings (==), 1 comment (--). Run idnits with the --verbose option for more detailed information about the items above. -------------------------------------------------------------------------------- 2 anima Working Group M. Richardson 3 Internet-Draft Sandelman Software Works 4 Intended status: Standards Track P. van der Stok 5 Expires: June 1, 2021 vanderstok consultancy 6 P. Kampanakis 7 Cisco Systems 8 November 28, 2020 10 Constrained Join Proxy for Bootstrapping Protocols 11 draft-ietf-anima-constrained-join-proxy-00 13 Abstract 15 This document defines a protocol to securely assign a pledge to a 16 domain, represented by an EST server, using an intermediary node 17 between pledge and EST server. This intermediary node is known as a 18 "constrained Join Proxy". 20 This document extends the work of 21 [I-D.ietf-anima-bootstrapping-keyinfra] by replacing the Circuit- 22 proxy by a stateless/stateful constrained (CoAP) Join Proxy. It 23 transports join traffic from the pledge to the Registrar without 24 requiring per-client state. 26 Status of This Memo 28 This Internet-Draft is submitted in full conformance with the 29 provisions of BCP 78 and BCP 79. 31 Internet-Drafts are working documents of the Internet Engineering 32 Task Force (IETF). Note that other groups may also distribute 33 working documents as Internet-Drafts. The list of current Internet- 34 Drafts is at https://datatracker.ietf.org/drafts/current/. 36 Internet-Drafts are draft documents valid for a maximum of six months 37 and may be updated, replaced, or obsoleted by other documents at any 38 time. It is inappropriate to use Internet-Drafts as reference 39 material or to cite them other than as "work in progress." 41 This Internet-Draft will expire on June 1, 2021. 43 Copyright Notice 45 Copyright (c) 2020 IETF Trust and the persons identified as the 46 document authors. All rights reserved. 48 This document is subject to BCP 78 and the IETF Trust's Legal 49 Provisions Relating to IETF Documents 50 (https://trustee.ietf.org/license-info) in effect on the date of 51 publication of this document. Please review these documents 52 carefully, as they describe your rights and restrictions with respect 53 to this document. Code Components extracted from this document must 54 include Simplified BSD License text as described in Section 4.e of 55 the Trust Legal Provisions and are provided without warranty as 56 described in the Simplified BSD License. 58 Table of Contents 60 1. Introduction . . . . . . . . . . . . . . . . . . . . . . . . 3 61 2. Terminology . . . . . . . . . . . . . . . . . . . . . . . . . 4 62 3. Requirements Language . . . . . . . . . . . . . . . . . . . . 4 63 4. Join Proxy functionality . . . . . . . . . . . . . . . . . . 4 64 5. Join Proxy specification . . . . . . . . . . . . . . . . . . 5 65 5.1. Statefull Join Proxy . . . . . . . . . . . . . . . . . . 5 66 5.2. Stateless Join Proxy . . . . . . . . . . . . . . . . . . 6 67 5.3. Stateless Message structure . . . . . . . . . . . . . . . 8 68 6. Comparison of stateless and statefull modes . . . . . . . . . 9 69 7. Discovery . . . . . . . . . . . . . . . . . . . . . . . . . . 10 70 7.1. Pledge discovery of Join Proxy . . . . . . . . . . . . . 11 71 7.1.1. CoAP discovery . . . . . . . . . . . . . . . . . . . 11 72 7.1.2. Autonomous Network . . . . . . . . . . . . . . . . . 11 73 7.1.3. 6tisch discovery . . . . . . . . . . . . . . . . . . 11 74 7.2. Join Proxy discovers EST server . . . . . . . . . . . . . 11 75 7.2.1. Autonomous Network . . . . . . . . . . . . . . . . . 11 76 7.2.2. CoAP discovery . . . . . . . . . . . . . . . . . . . 11 77 8. Security Considerations . . . . . . . . . . . . . . . . . . . 12 78 9. IANA Considerations . . . . . . . . . . . . . . . . . . . . . 13 79 9.1. Resource Type registry . . . . . . . . . . . . . . . . . 13 80 10. Acknowledgements . . . . . . . . . . . . . . . . . . . . . . 13 81 11. Contributors . . . . . . . . . . . . . . . . . . . . . . . . 13 82 12. Changelog . . . . . . . . . . . . . . . . . . . . . . . . . . 13 83 12.1. 00 to 00 . . . . . . . . . . . . . . . . . . . . . . . . 13 84 13. References . . . . . . . . . . . . . . . . . . . . . . . . . 13 85 13.1. Normative References . . . . . . . . . . . . . . . . . . 13 86 13.2. Informative References . . . . . . . . . . . . . . . . . 15 87 Appendix A. Stateless Proxy payload examples . . . . . . . . . . 16 88 A.1. cacerts . . . . . . . . . . . . . . . . . . . . . . . . . 18 89 A.2. serverkeygen . . . . . . . . . . . . . . . . . . . . . . 19 90 Authors' Addresses . . . . . . . . . . . . . . . . . . . . . . . 20 92 1. Introduction 94 Enrolment of new nodes into networks with enrolled nodes present is 95 described in [I-D.ietf-anima-bootstrapping-keyinfra] ("BRSKI") and 96 makes use of Enrolment over Secure Transport (EST) [RFC7030] with 97 [RFC8366] vouchers to securely enroll devices. BRSKI connects new 98 devices ("pledges") to extended EST servers ("Registrars") via a Join 99 Proxy. 101 The specified solutions use https and may be too large in terms of 102 code space or bandwidth required for constrained devices. 103 Constrained devices possibly part of constrained networks [RFC7228] 104 typically implement the IPv6 over Low-Power Wireless personal Area 105 Networks (6LoWPAN) [RFC4944] and Constrained Application Protocol 106 (CoAP) [RFC7252]. 108 CoAP can be run with the Datagram Transport Layer Security (DTLS) 109 [RFC6347] as a security protocol for authenticity and confidentiality 110 of the messages. This is known as the "coaps" scheme. A constrained 111 version of EST, using Coap and DTLS, is described in 112 [I-D.ietf-ace-coap-est]. The {I-D.ietf-anima-constrained-voucher} 113 describes the BRSKI extensions to the EST server. 115 DTLS is a client-server protocol relying on the underlying IP layer 116 to perform the routing between the DTLS Client and the DTLS Server. 117 However, the new "joining" device will not be IP routable until it is 118 authenticated to the network. A new "joining" device can only 119 initially use a link-local IPv6 address to communicate with a 120 neighbour node using neighbour discovery [RFC6775] until it receives 121 the necessary network configuration parameters. However, before the 122 device can receive these configuration parameters, it needs to 123 authenticate itself to the network to which it connects. IPv6 124 routing is necessary to establish a connection between joining device 125 and the extended EST server. 127 A DTLS connection is required between Pledge and EST server. 129 This document specifies a new form of Join Proxy and protocol to act 130 as intermediary between joining device and EST server to establish a 131 connection between joining device and EST server. 133 This document is very much inspired by text published earlier in 134 [I-D.kumar-dice-dtls-relay]. 135 [I-D.richardson-anima-state-for-joinrouter] outlined the various 136 options for building a join proxy. 137 [I-D.ietf-anima-bootstrapping-keyinfra] adopted only the Circuit 138 Proxy method (1), leaving the other methods as future work. This 139 document standardizes the CoAP/DTLS (method 4). 141 2. Terminology 143 The following terms are defined in [RFC8366], and are used 144 identically as in that document: artifact, imprint, domain, Join 145 Registrar/Coordinator (JRC), Manufacturer Authorized Signing 146 Authority (MASA), pledge, Trust of First Use (TOFU), and Voucher. 148 3. Requirements Language 150 The key words "MUST", "MUST NOT", "REQUIRED", "SHALL", "SHALL NOT", 151 "SHOULD", "SHOULD NOT", "RECOMMENDED", "NOT RECOMMENDED", "MAY", and 152 "OPTIONAL" in this document are to be interpreted as described in 153 BCP 14 [RFC2119] [RFC8174] when, and only when, they appear in all 154 capitals, as shown here. 156 4. Join Proxy functionality 158 As depicted in the Figure 1, the joining Device, or pledge (P), in an 159 LLN mesh can be more than one hop away from the EST server (E) and 160 not yet authenticated into the network. 162 In this situation, it can only communicate one-hop to its nearest 163 neighbour, the Join Proxy (J) using their link-local IPv6 addresses. 164 However, the Pledge (P) needs to communicate with end-to-end security 165 with a Registrar hosting the EST server (E) to authenticate and get 166 the relevant system/network parameters. If the Pledge (P) initiates 167 a DTLS connection to the EST server whose IP address has been pre- 168 configured, then the packets are dropped at the Join Proxy (J) since 169 the Pledge (P) is not yet admitted to the network or there is no IP 170 routability to Pledge (P) for any returned messages. 172 ++++ multi-hop 173 |E |---- mesh +--+ +--+ 174 | | \ |J |........|P | 175 ++++ \-----| | | | 176 EST server +--+ +--+ 177 Registrar Join Proxy Pledge 178 "Joining" Device 180 Figure 1: multi-hop enrolment. 182 Without routing the Pledge (P) cannot establish a secure connection 183 to the EST server (E) in the network assuming appropriate credentials 184 are exchanged out-of-band, e.g. a hash of the Pledge (P)'s raw public 185 key could be provided to the EST server (E). 187 Furthermore, the Pledge (P) may be unaware of the IP address of the 188 EST server (E) to initiate a DTLS connection and perform 189 authentication. 191 To overcome the problems with non-routability of DTLS packets and/or 192 discovery of the destination address of the EST Server to contact, 193 the Join Proxy is introduced. This Join Proxy functionality is 194 configured into all authenticated devices in the network which may 195 act as the Join Proxy for newly joining nodes. The Join Proxy allows 196 for routing of the packets from the Pledge using IP routing to the 197 intended EST Server. 199 5. Join Proxy specification 201 A Join Proxy can operate in two modes: 203 o Statefull mode 205 o Stateless mode 207 5.1. Statefull Join Proxy 209 In stateful mode, the joining node forwards the DTLS messages to the 210 EST server. 212 Assume that the Pledge does not know the IP address of the EST Server 213 it needs to contact. In that situation, the Join Proxy must know the 214 (configured or discovered) IP address of a EST server. (Discovery 215 can be based upon [I-D.ietf-anima-bootstrapping-keyinfra] section 216 4.3, or via DNS-SD service discovery [RFC6763]) The Pledge initiates 217 its request as if the Join Proxy is the intended EST server. The 218 Join Proxy changes the IP packet (without modifying the DTLS message) 219 by modifying both the source and destination addresses to forward the 220 message to the intended EST Server. The Join Proxy maintains a 221 4-tuple array to translate the DTLS messages received from the EST 222 Server and forward it to the EST Client. This is a form of Network 223 Address translation, where the Join Proxy acts as a forward proxy. 224 In Figure 2 the various steps of the message flow are shown, with 225 5684 being the standard coaps port: 227 +------------+------------+-------------+--------------------------+ 228 | EST Client | Join Proxy | EST Server | Message | 229 | (P) | (J) | (E) | Src_IP:port | Dst_IP:port| 230 +------------+------------+-------------+-------------+------------+ 231 | --ClientHello--> | IP_P:p_P | IP_Ja:5684 | 232 | --ClientHello--> | IP_Jb:p_Jb| IP_E:5684 | 233 | | | | 234 | <--ServerHello-- | IP_E:5684 | IP_Jb:p_Jb | 235 | : | | | 236 | <--ServerHello-- : | IP_Ja:5684| IP_P:p_P | 237 | : : | | | 238 | : : | : | : | 239 | : : | : | : | 240 | --Finished--> : | IP_P:p_P | IP_Ja:5684 | 241 | --Finished--> | IP_Jb:p_Jb| IP_E:5684 | 242 | | | | 243 | <--Finished-- | IP_E:5684 | IP_Jb:p_Jb | 244 | <--Finished-- | IP_Ja:5684| IP_P:p_P | 245 | : : | : | : | 246 +---------------------------------------+-------------+------------+ 247 IP_P:p_P = Link-local IP address and port of Pledge (DTLS Client) 248 IP_E:5684 = Global IP address and coaps port of EST Server 249 IP_Ja:5684 = Link-local IP address and coaps port of Join Proxy 250 IP_Jb:p_Rb = Global IP address and port of Join proxy 252 Figure 2: constrained statefull joining message flow with EST server 253 address known to Join Proxy. 255 5.2. Stateless Join Proxy 257 The Join Proxy is stateless to minimize the requirements on the 258 constrained Join Proxy device. Stateless operation requires no 259 memory in the Join Proxy device, but may also reduce the CPU impact 260 as the device does not need to search through a state table. 262 When a client joining device attempts a DTLS connection to the EST 263 server, it uses its link-local IP address as its IP source address. 264 This message is transmitted one-hop to a neighbouring (join proxy) 265 node. Under normal circumstances, this message would be dropped at 266 the neighbour node since the joining device is not yet IP routable or 267 it is not yet authenticated to send messages through the network. 268 However, if the neighbour device has the Join Proxy functionality 269 enabled, it routes the DTLS message to a specific EST server. 270 Additional security mechanisms need to exist to prevent this routing 271 functionality being used by rogue nodes to bypass any network 272 authentication procedures. 274 If an untrusted DTLS Client that can only use link-local addressing 275 wants to contact a trusted end-point EST server, it sends the DTLS 276 message to the Join Proxy. 278 The Join Proxy extends this message into a new type of message called 279 Join ProxY (JPY) message and sends it on to the EST server. 281 The JPY message payload consists of two parts: 283 o Header (H) field: consisting of the source link-local address and 284 port of the Pledge (P), and 286 o Contents (C) field: containing the original DTLS message. 288 On receiving the JPY message, the EST server retrieves the two parts. 290 The EST server transiently stores the Header field information. The 291 EST server uses the Contents field to execute the EST server 292 functionality. However, when the EST server replies, it also extends 293 its DTLS message with the header field in a JPY message and sends it 294 back to the Join Proxy. The EST server SHOULD NOT assume that it can 295 decode the Header Field, it should simply repeat it when responding. 296 The Header contains the original source link-local address and port 297 of the DTLS Client from the transient state stored earlier (which can 298 now be discarded) and the Contents field contains the DTLS message. 300 On receiving the JPY message, the Join Proxy retrieves the two parts. 301 It uses the Header field to route the DTLS message retrieved from the 302 Contents field to the Pledge. 304 The Figure 3 depicts the message flow diagram: 306 +--------------+------------+---------------+-----------------------+ 307 | EST Client | Join Proxy | EST server | Message | 308 | (P) | (J) | (E) |Src_IP:port|Dst_IP:port| 309 +--------------+------------+---------------+-----------+-----------+ 310 | --ClientHello--> | IP_P:p_P |IP_Ja:p_Ja | 311 | --JPY[H(IP_P:p_P),--> | IP_Jb:p_Jb|IP_E:p_Ea | 312 | C(ClientHello)] | | | 313 | <--JPY[H(IP_P:p_P),-- | IP_E:p_Ea |IP_Jb:p_Jb | 314 | C(ServerHello)] | | | 315 | <--ServerHello-- | IP_Ja:p_Ja|IP_P:p_P | 316 | : | | | 317 | : | : | : | 318 | | : | : | 319 | --Finished--> | IP_P:p_P |IP_Ja:p_Ja | 320 | --JPY[H(IP_P:p_P),--> | IP_Jb:p_Jb|IP_E:p_Ea | 321 | C(Finished)] | | | 322 | <--JPY[H(IP_P:p_P),-- | IP_E:p_Ea |IP_Jb:p_Jb | 323 | C(Finished)] | | | 324 | <--Finished-- | IP_Ja:p_Ja|IP_P:p_P | 325 | : | : | : | 326 +-------------------------------------------+-----------+-----------+ 327 IP_P:p_P = Link-local IP address and port of the Pledge 328 IP_E:p_Ea = Global IP address and join port of EST Server 329 IP_Ja:p_Ja = Link-local IP address and join port of Join Proxy 330 IP_Jb:p_Jb = Global IP address and port of Join Proxy 332 JPY[H(),C()] = Join Proxy message with header H and content C 334 Figure 3: constrained stateless joining message flow. 336 5.3. Stateless Message structure 338 The JPY message is constructed as a payload with media-type 339 application/multipart-core specified in [I-D.ietf-core-multipart-ct]. 341 Header and Contents fields use different media formats: 343 1. header field: application/cbor containing a CBOR array [RFC7049] 344 with the pledge IPv6 Link Local address as a 16-byte binary 345 value, the pledge's UDP port number, if different from 5684, as a 346 CBOR integer, and the proxy's ifindex or other identifier for the 347 physical port on which the pledge is connected. Header is not 348 DTLS encrypted. 350 2. Content field: Any of the media types specified in 351 [I-D.ietf-ace-coap-est] and [I-D.ietf-anima-constrained-voucher] 352 dependent on the function that is requested: 354 * application/pkcs7-mime; smime-type=server-generated-key 355 * application/pkcs7-mime; smime-type=certs-only 356 * application/voucher-cms+cbor 357 * application/voucher-cose+cbor 358 * application/pkcs8 359 * application/csrattrs 360 * application/pkcs10 361 * application/pkix-cert 363 (XXX- add CDDL for CBOR array above) 365 The content fields are DTLS encrypted. In CBOR diagnostic notation 366 the payload JPY[H(IP_P:p_P), with cf is content-format of DTLS- 367 content, will look like: 369 [ 60, [IP_p, p_P, ident] 370 cf, h'DTLS-content'] 372 Examples are shown in Appendix A. 374 6. Comparison of stateless and statefull modes 376 The stateful and stateless mode of operation for the Join Proxy have 377 their advantages and disadvantages. This section should enable to 378 make a choice between the two modes based on the available device 379 resources and network bandwidth. 381 +-------------+----------------------------+------------------------+ 382 | Properties | Stateful mode | Stateless mode | 383 +-------------+----------------------------+------------------------+ 384 | State |The Join Proxy needs | No information is | 385 | Information |additional storage to | maintained by the Join | 386 | |maintain mapping between | Proxy | 387 | |the address and port number | | 388 | |of the pledge and those | | 389 | |of the EST server. | | 390 +-------------+----------------------------+------------------------+ 391 |Packet size |The size of the forwarded |Size of the forwarded | 392 | |message is the same as the |message is bigger than | 393 | |original message. |the original,it includes| 394 | | |additional source and | 395 | | |destination addresses. | 396 +-------------+----------------------------+------------------------+ 397 |Specification|The Join Proxy needs |New JPY message to | 398 |complexity |additional functionality |encapsulate DTLS message| 399 | |to maintain state |The EST server | 400 | |information, and modify |and the Join Proxy | 401 | |the source and destination |have to understand the | 402 | |addresses of the DTLS |JPY message in order | 403 | |handshake messages |to process it. | 404 +-------------+----------------------------+------------------------+ 406 Figure 4: Comparison between stateful and stateless mode 408 7. Discovery 410 It is assumed that Join Proxy seamlessly provides a coaps connection 411 between Pledge and coaps EST server. In particular this section 412 replaces section 4.2 of [I-D.ietf-anima-bootstrapping-keyinfra]. 414 The discovery follows two steps: 416 1. The pledge is one hop away from the EST server. The pledge 417 discovers the link-local address of the EST_server as described 418 in {I-D.ietf-ace-coap-est}. From then on, it follows the BRSKI 419 process as described in {I-D.ietf-ace-coap-est}, using link-local 420 addresses. 422 2. The pledge is more than one hop away from a relevant EST server, 423 and discovers the link-local address of a Join Proxy. The pledge 424 then follows the BRSKI procedure using the link-local address of 425 the Join Proxy. 427 Once a pledge is enrolled, it may function as Join Proxy. The Join 428 Proxy functions are advertised as descibed below. Usually, the Join 429 Proxy functions are offered via a "join" port, and not the standard 430 coaps port. The Join Proxy MUST show the join port number when 431 reponding to the .well-known/core request addressed to the standard 432 coap/coaps port. 434 Three discovery cases are discussed: coap discovery, 6tisch discovery 435 and GRASP discovery. 437 7.1. Pledge discovery of Join Proxy 439 The pledge and Join Proxy are assumed to communicate via Link-Local 440 addresses. 442 7.1.1. CoAP discovery 444 The discovery of the coaps EST server, using coap discovery, by the 445 Join Proxy follows section 6 of [I-D.ietf-ace-coap-est]. 447 7.1.2. Autonomous Network 449 In the context of autonomous networks, the Join Proxy uses the DULL 450 GRASP M_FLOOD mechanism to announce itself. Section 4.1.1 of 451 [I-D.ietf-anima-bootstrapping-keyinfra] discusses this in more 452 detail. The Registrar announces itself using ACP instance of GRASP 453 using M_FLOOD messages. Autonomous Network Join Proxies MUST support 454 GRASP discovery of EST server as decribed in section 4.3 of 455 [I-D.ietf-anima-bootstrapping-keyinfra] . 457 7.1.3. 6tisch discovery 459 The discovery of EST server by the pledge uses the enhanced beacons 460 as discussed in [I-D.ietf-6tisch-enrollment-enhanced-beacon]. 462 7.2. Join Proxy discovers EST server 464 7.2.1. Autonomous Network 466 The pledge MUST listen for GRASP M_FLOOD [I-D.ietf-anima-grasp] 467 announcements of the objective: "AN_Proxy". See section 468 Section 4.1.1 [I-D.ietf-anima-bootstrapping-keyinfra] for the details 469 of the objective. 471 7.2.2. CoAP discovery 473 In the context of a coap network without Autonomous Network support, 474 discovery follows the standard coap policy. The Pledge can discover 475 a Join Proxy by sending a link-local multicast message to ALL CoAP 476 Nodes with address FF02::FD. Multiple or no nodes may respond. The 477 handling of multiple responses and the absence of responses follow 478 section 4 of [I-D.ietf-anima-bootstrapping-keyinfra]. 480 The presence and location of (path to) the Join Proxy resource are 481 discovered by sending a GET request to "/.well-known/core" including 482 a resource type (rt) parameter with the value "brski-proxy" 483 [RFC6690]. Upon success, the return payload will contain the root 484 resource of the Join Proxy resources. It is up to the implementation 485 to choose its root resource; throughout this document the example 486 root resource /jp is used. The example below shows the discovery of 487 the presence and location of Join Proxy resources. 489 REQ: GET coap://[FF02::FD]/.well-known/core?rt=brski-proxy 491 RES: 2.05 Content 492 ; rt="brski-proxy";ct=62 494 Port numbers are assumed to be the default numbers 5683 and 5684 for 495 coap and coaps respectively (sections 12.6 and 12.7 of [RFC7252] when 496 not shown in the response. Discoverable port numbers are usually 497 returned for Join Proxy resources in the of the payload (see 498 section 5.1 of [I-D.ietf-ace-coap-est]). 500 8. Security Considerations 502 It should be noted here that the contents of the CBOR map used to 503 convey return address information is not protected. However, the 504 communication is between the Proxy and a known registrar are over the 505 already secured portion of the network, so are not visible to 506 eavesdropping systems. 508 All of the concerns in [I-D.ietf-anima-bootstrapping-keyinfra] 509 section 4.1 apply. The pledge can be deceived by malicious AN_Proxy 510 announcements. The pledge will only join a network to which it 511 receives a valid [RFC8366] voucher. 513 If the proxy/Registrar was not over a secure network, then an 514 attacker could change the cbor array, causing the pledge to send 515 traffic to another node. If the such scenario needed to be 516 supported, then it would be reasonable for the Proxy to encrypt the 517 CBOR array using a locally generated symmetric key. The Registrar 518 would not be able to examine the result, but it does not need to do 519 so. This is a topic for future work. 521 9. IANA Considerations 523 This document needs to create a registry for key indices in the CBOR 524 map. It should be given a name, and the amending formula should be 525 IETF Specification. 527 9.1. Resource Type registry 529 This specification registers a new Resource Type (rt=) Link Target 530 Attributes in the "Resource Type (rt=) Link Target Attribute Values" 531 subregistry under the "Constrained RESTful Environments (CoRE) 532 Parameters" registry. 534 rt="brski-proxy". This EST resource is used to query and return 535 the supported EST resource of a Join Proxy placed between Pledge 536 and EST server. 538 10. Acknowledgements 540 Many thanks for the comments by Brian Carpenter. 542 11. Contributors 544 Sandeep Kumar, Sye loong Keoh, and Oscar Garcia-Morchon are the co- 545 authors of the draft-kumar-dice-dtls-relay-02. Their draft has 546 served as a basis for this document. Much text from their draft is 547 copied over to this draft. 549 12. Changelog 551 12.1. 00 to 00 553 o copied from vanderstok-anima-constrained-join-proxy-05 555 13. References 557 13.1. Normative References 559 [I-D.ietf-6tisch-enrollment-enhanced-beacon] 560 Dujovne, D. and M. Richardson, "IEEE 802.15.4 Information 561 Element encapsulation of 6TiSCH Join and Enrollment 562 Information", draft-ietf-6tisch-enrollment-enhanced- 563 beacon-14 (work in progress), February 2020. 565 [I-D.ietf-ace-coap-est] 566 Stok, P., Kampanakis, P., Richardson, M., and S. Raza, 567 "EST over secure CoAP (EST-coaps)", draft-ietf-ace-coap- 568 est-18 (work in progress), January 2020. 570 [I-D.ietf-anima-bootstrapping-keyinfra] 571 Pritikin, M., Richardson, M., Eckert, T., Behringer, M., 572 and K. Watsen, "Bootstrapping Remote Secure Key 573 Infrastructures (BRSKI)", draft-ietf-anima-bootstrapping- 574 keyinfra-45 (work in progress), November 2020. 576 [I-D.ietf-anima-constrained-voucher] 577 Richardson, M., Stok, P., and P. Kampanakis, "Constrained 578 Voucher Artifacts for Bootstrapping Protocols", draft- 579 ietf-anima-constrained-voucher-09 (work in progress), 580 November 2020. 582 [I-D.ietf-anima-grasp] 583 Bormann, C., Carpenter, B., and B. Liu, "A Generic 584 Autonomic Signaling Protocol (GRASP)", draft-ietf-anima- 585 grasp-15 (work in progress), July 2017. 587 [I-D.ietf-core-multipart-ct] 588 Fossati, T., Hartke, K., and C. Bormann, "Multipart 589 Content-Format for CoAP", draft-ietf-core-multipart-ct-04 590 (work in progress), August 2019. 592 [RFC2119] Bradner, S., "Key words for use in RFCs to Indicate 593 Requirement Levels", BCP 14, RFC 2119, 594 DOI 10.17487/RFC2119, March 1997, 595 . 597 [RFC6347] Rescorla, E. and N. Modadugu, "Datagram Transport Layer 598 Security Version 1.2", RFC 6347, DOI 10.17487/RFC6347, 599 January 2012, . 601 [RFC7049] Bormann, C. and P. Hoffman, "Concise Binary Object 602 Representation (CBOR)", RFC 7049, DOI 10.17487/RFC7049, 603 October 2013, . 605 [RFC8174] Leiba, B., "Ambiguity of Uppercase vs Lowercase in RFC 606 2119 Key Words", BCP 14, RFC 8174, DOI 10.17487/RFC8174, 607 May 2017, . 609 [RFC8366] Watsen, K., Richardson, M., Pritikin, M., and T. Eckert, 610 "A Voucher Artifact for Bootstrapping Protocols", 611 RFC 8366, DOI 10.17487/RFC8366, May 2018, 612 . 614 13.2. Informative References 616 [I-D.kumar-dice-dtls-relay] 617 Kumar, S., Keoh, S., and O. Garcia-Morchon, "DTLS Relay 618 for Constrained Environments", draft-kumar-dice-dtls- 619 relay-02 (work in progress), October 2014. 621 [I-D.richardson-anima-state-for-joinrouter] 622 Richardson, M., "Considerations for stateful vs stateless 623 join router in ANIMA bootstrap", draft-richardson-anima- 624 state-for-joinrouter-03 (work in progress), September 625 2020. 627 [RFC4944] Montenegro, G., Kushalnagar, N., Hui, J., and D. Culler, 628 "Transmission of IPv6 Packets over IEEE 802.15.4 629 Networks", RFC 4944, DOI 10.17487/RFC4944, September 2007, 630 . 632 [RFC6690] Shelby, Z., "Constrained RESTful Environments (CoRE) Link 633 Format", RFC 6690, DOI 10.17487/RFC6690, August 2012, 634 . 636 [RFC6763] Cheshire, S. and M. Krochmal, "DNS-Based Service 637 Discovery", RFC 6763, DOI 10.17487/RFC6763, February 2013, 638 . 640 [RFC6775] Shelby, Z., Ed., Chakrabarti, S., Nordmark, E., and C. 641 Bormann, "Neighbor Discovery Optimization for IPv6 over 642 Low-Power Wireless Personal Area Networks (6LoWPANs)", 643 RFC 6775, DOI 10.17487/RFC6775, November 2012, 644 . 646 [RFC7030] Pritikin, M., Ed., Yee, P., Ed., and D. Harkins, Ed., 647 "Enrollment over Secure Transport", RFC 7030, 648 DOI 10.17487/RFC7030, October 2013, 649 . 651 [RFC7228] Bormann, C., Ersue, M., and A. Keranen, "Terminology for 652 Constrained-Node Networks", RFC 7228, 653 DOI 10.17487/RFC7228, May 2014, 654 . 656 [RFC7252] Shelby, Z., Hartke, K., and C. Bormann, "The Constrained 657 Application Protocol (CoAP)", RFC 7252, 658 DOI 10.17487/RFC7252, June 2014, 659 . 661 Appendix A. Stateless Proxy payload examples 663 Examples need to be redone 665 Examples are extensions of two examples shown in 666 [I-D.ietf-ace-coap-est]. The following content formats are used: 668 o 60: application/cbor 670 o 62: application/multipart 672 o 281: application/pkcs7-mime; smime-type=certs-only 674 o 284: application/pkcs8 676 o 286: application/pkcs10 678 For presentation purposes the payloads are abbreviated as follows: 680 cacrts request payload: 682 = 684 cacrts response payload: 686 = 687 DTLS_encrypt( 688 3082027b06092a864886f70d010702a082026c308202680201013100300b 689 06092a864886f70d010701a082024e3082024a308201f0a0030201020209 690 009189bcdf9c99244b300a06082a8648ce3d0403023067310b3009060355 691 040613025553310b300906035504080c024341310b300906035504070c02 692 4c4131143012060355040a0c0b4578616d706c6520496e63311630140603 693 55040b0c0d63657274696669636174696f6e3110300e06035504030c0752 694 6f6f74204341301e170d3139303130373130343034315a170d3339303130 695 323130343034315a3067310b3009060355040613025553310b3009060355 696 04080c024341310b300906035504070c024c4131143012060355040a0c0b 697 4578616d706c6520496e6331163014060355040b0c0d6365727469666963 698 6174696f6e3110300e06035504030c07526f6f742043413059301306072a 699 8648ce3d020106082a8648ce3d03010703420004814994082b6e8185f3df 700 53f5e0bee698973335200023ddf78cd17a443ffd8ddd40908769c55652ac 701 2ccb75c4a50a7c7ddb7c22dae6c85cca538209fdbbf104c9a38184308181 702 301d0603551d0e041604142495e816ef6ffcaaf356ce4adffe33cf492abb 703 a8301f0603551d230418301680142495e816ef6ffcaaf356ce4adffe33cf 704 492abba8300f0603551d130101ff040530030101ff300e0603551d0f0101 705 ff040403020106301e0603551d1104173015811363657274696679406578 706 616d706c652e636f6d300a06082a8648ce3d0403020348003045022100da 707 e37c96f154c32ec0b4af52d46f3b7ecc9687ddf267bcec368f7b7f135327 708 2f022047a28ae5c7306163b3c3834bab3c103f743070594c089aaa0ac870 709 cd13b902caa1003100 710 ) 712 serverkeygen request payload: 714 = 715 DTLS_encrypt( 716 3081cf3078020100301631143012060355040a0c0b736b67206578616d70 717 6c653059301306072a8648ce3d020106082a8648ce3d030107034200041b 718 b8c1117896f98e4506c03d70efbe820d8e38ea97e9d65d52c8460c5852c5 719 1dd89a61370a2843760fc859799d78cd33f3c1846e304f1717f8123f1a28 720 4cc99fa000300a06082a8648ce3d04030203470030440220387cd4e9cf62 721 8d4af77f92ebed4890d9d141dca86cd2757dd14cbd59cdf6961802202f24 722 5e828c77754378b66660a4977f113cacdaa0cc7bad7d1474a7fd155d090d 723 ) 725 serverkeygen response payload: 727 = 728 DTLS_encrypt( 729 84 # array(4) 730 19 011C # unsigned(284) 731 58 8A # bytes(138) 732 308187020100301306072a8648ce3d020106082a8648ce3d030107046d30 733 6b02010104200b9a67785b65e07360b6d28cfc1d3f3925c0755799deeca7 734 45372b01697bd8a6a144034200041bb8c1117896f98e4506c03d70efbe82 735 0d8e38ea97e9d65d52c8460c5852c51dd89a61370a2843760fc859799d78 736 cd33f3c1846e304f1717f8123f1a284cc99f 737 19 0119 # unsigned(281) 738 59 01D3 # bytes(467) 739 308201cf06092a864886f70d010702a08201c0308201bc0201013100300b 740 06092a864886f70d010701a08201a23082019e30820143a0030201020208 741 126de8571518524b300a06082a8648ce3d04030230163114301206035504 742 0a0c0b736b67206578616d706c65301e170d313930313039303835373038 743 5a170d3339303130343038353730385a301631143012060355040a0c0b73 744 6b67206578616d706c653059301306072a8648ce3d020106082a8648ce3d 745 030107034200041bb8c1117896f98e4506c03d70efbe820d8e38ea97e9d6 746 5d52c8460c5852c51dd89a61370a2843760fc859799d78cd33f3c1846e30 747 4f1717f8123f1a284cc99fa37b307930090603551d1304023000302c0609 748 6086480186f842010d041f161d4f70656e53534c2047656e657261746564 749 204365727469666963617465301d0603551d0e04160414494be598dc8dbc 750 0dbc071c486b777460e5cce621301f0603551d23041830168014494be598 751 dc8dbc0dbc071c486b777460e5cce621300a06082a8648ce3d0403020349 752 003046022100a4b167d0f9add9202810e6bf6a290b8cfdfc9b9c9fea2cc1 753 c8fc3a464f79f2c202210081d31ba142751a7b4a34fd1a01fcfb08716b9e 754 b53bdaadc9ae60b08f52429c0fa1003100 755 ) 757 A.1. cacerts 759 The request from Join Proxy to EST server looks like: 761 Get coaps://192.0.2.1/est/crts 762 (Accept: 62) 763 (Content-format: 62) 764 payload = 765 82 # array(2) 766 18 3C # unsigned(60) 767 83 # array(3) 768 69 # text(9) 769 464538303A3A414238 # "FE80::AB8" 770 19 237D # unsigned(9085) 771 65 # text(5) 772 6964656E74 # "ident" 774 In CBOR Diagnostic: 776 payload = [60, ["FE80::AB8", 9085, "ident"]] 778 The response will then be: 780 2.05 Content 781 (Content-format: 62) 782 Payload = 783 84 # array(4) 784 18 3C # unsigned(60) 785 83 # array(3) 786 69 # text(9) 787 464538303A3A414238 # "FE80::AB8" 788 19 237D # unsigned(9085) 789 65 # text(5) 790 6964656E74 # "ident" 791 19 0119 # unsigned(281) 792 59 027F # bytes(639) 793 794 ] 796 In CBOR diagnostic: 798 payload = [60, ["FE80::AB8", 9085, "ident"], 799 62, h''] 801 A.2. serverkeygen 803 The request from Join Proxy to EST server looks like: 805 Get coaps://192.0.2.1/est/skg 806 (Accept: 62) 807 (Content-Format: 62) 808 Payload = 809 83 # array(4) 810 18 3C # unsigned(60) 811 83 # array(3) 812 69 # text(9) 813 464538303A3A414238 # "FE80::AB8" 814 19 237D # unsigned(9085) 815 65 # text(5) 816 6964656E74 # "ident" 817 19 011E # unsigned(286) 818 58 D2 # bytes(210) 819 821 In CBOR diagnostic: 823 payload = [60, ["FE80::AB8", 9085, "ident"], 824 286, h''] 826 The response will then be: 828 2.05 Content 829 (Content-format: 62) 830 Payload = 831 83 # array(4) 832 18 3C # unsigned(60) 833 83 # array(3) 834 69 # text(9) 835 464538303A3A414238 # "FE80::AB8" 836 19 237D # unsigned(9085) 837 65 # text(5) 838 6964656E74 # "ident" 839 19 011E # unsigned(286) 840 59 0269 # bytes(617) 841 843 In CBOR diagnostic: 845 payload = [60, ["FE80::AB8", 9085, "ident"], 846 286, h''] 848 Authors' Addresses 850 Michael Richardson 851 Sandelman Software Works 853 Email: mcr+ietf@sandelman.ca 855 Peter van der Stok 856 vanderstok consultancy 858 Email: consultancy@vanderstok.org 860 Panos Kampanakis 861 Cisco Systems 863 Email: pkampana@cisco.com