idnits 2.17.1 draft-ietf-pkix-cmc-trans-08.txt: Checking boilerplate required by RFC 5378 and the IETF Trust (see https://trustee.ietf.org/license-info): ---------------------------------------------------------------------------- ** It looks like you're using RFC 3978 boilerplate. You should update this to the boilerplate described in the IETF Trust License Policy document (see https://trustee.ietf.org/license-info), which is required now. -- Found old boilerplate from RFC 3978, Section 5.1 on line 16. -- Found old boilerplate from RFC 3978, Section 5.5, updated by RFC 4748 on line 275. -- Found old boilerplate from RFC 3979, Section 5, paragraph 1 on line 286. -- Found old boilerplate from RFC 3979, Section 5, paragraph 2 on line 293. -- Found old boilerplate from RFC 3979, Section 5, paragraph 3 on line 299. Checking nits according to https://www.ietf.org/id-info/1id-guidelines.txt: ---------------------------------------------------------------------------- == No 'Intended status' indicated for this document; assuming Proposed Standard Checking nits according to https://www.ietf.org/id-info/checklist : ---------------------------------------------------------------------------- No issues found here. Miscellaneous warnings: ---------------------------------------------------------------------------- == The copyright year in the IETF Trust Copyright Line does not match the current year -- The document seems to lack a disclaimer for pre-RFC5378 work, but may have content which was first submitted before 10 November 2008. If you have contacted all the original authors and they are all willing to grant the BCP78 rights to the IETF Trust, then this is fine, and you can ignore this comment. If not, you may need to add the pre-RFC5378 disclaimer. (See the Legal Provisions document at https://trustee.ietf.org/license-info for more information.) -- The document date (March 10, 2008) is 5891 days in the past. Is this intentional? Checking references for intended status: Proposed Standard ---------------------------------------------------------------------------- (See RFCs 3967 and 4897 for information about using normative references to lower-maturity documents in RFCs) == Outdated reference: A later version (-07) exists of draft-ietf-pkix-2797-bis-05 ** Obsolete normative reference: RFC 2616 (ref. 'HTTP') (Obsoleted by RFC 7230, RFC 7231, RFC 7232, RFC 7233, RFC 7234, RFC 7235) ** Obsolete normative reference: RFC 3851 (ref. 'SMIMEV3') (Obsoleted by RFC 5751) -- Obsolete informational reference (is this intentional?): RFC 4346 (ref. 'TLS') (Obsoleted by RFC 5246) Summary: 3 errors (**), 0 flaws (~~), 3 warnings (==), 8 comments (--). Run idnits with the --verbose option for more detailed information about the items above. -------------------------------------------------------------------------------- 2 PKIX Working Group J. Schaad 3 Internet-Draft Soaring Hawk Consulting 4 Expires: September 11, 2008 M. Myers 5 TraceRoute Security, Inc. 6 March 10, 2008 8 Certificate Management over CMS (CMC): Transport Protocols 9 draft-ietf-pkix-cmc-trans-08.txt 11 Status of this Memo 13 By submitting this Internet-Draft, each author represents that any 14 applicable patent or other IPR claims of which he or she is aware 15 have been or will be disclosed, and any of which he or she becomes 16 aware will be disclosed, in accordance with Section 6 of BCP 79. 18 Internet-Drafts are working documents of the Internet Engineering 19 Task Force (IETF), its areas, and its working groups. Note that 20 other groups may also distribute working documents as Internet- 21 Drafts. 23 Internet-Drafts are draft documents valid for a maximum of six months 24 and may be updated, replaced, or obsoleted by other documents at any 25 time. It is inappropriate to use Internet-Drafts as reference 26 material or to cite them other than as "work in progress." 28 The list of current Internet-Drafts can be accessed at 29 http://www.ietf.org/ietf/1id-abstracts.txt. 31 The list of Internet-Draft Shadow Directories can be accessed at 32 http://www.ietf.org/shadow.html. 34 This Internet-Draft will expire on September 11, 2008. 36 Abstract 38 This document defines a number of transport mechanisms that are used 39 to move CMC (Certificate Management over CMS (Cryptographic Message 40 Syntax)) messages. The transport mechanisms described in this 41 document are: HTTP, file, mail and TCP. 43 1. Overview 45 This document defines a number of transport methods that are used to 46 move CMC messages (defined in [CMC-STRUCT]). The transport 47 mechanisms described in this document are: HTTP, file, mail and TCP. 49 The key words "MUST", "MUST NOT", "REQUIRED", "SHALL", "SHALL NOT", 50 "SHOULD", "SHOULD NOT", "RECOMMENDED", "MAY", and "OPTIONAL" in this 51 document are to be interpreted as described in [MUST]. 53 2. File based protocol 55 Enrollment messages and responses may be transferred between clients 56 and servers using file system-based mechanisms, such as when 57 enrollment is performed for an off-line client. When files are used 58 to transport binary, Full PKI Request or Full PKI Response messages, 59 there MUST be only one instance of a request or response message in a 60 single file. The following file type extensions SHOULD be used: 62 +---------------------+----------------+ 63 | Message Type | File Extension | 64 +---------------------+----------------+ 65 | Simple PKI Request | .p10 | 66 | Full PKI Request | .crq | 67 | Simple PKI Response | .p7c | 68 | Full PKI Response | .crp | 69 +---------------------+----------------+ 71 File PKI Request/Response Identification 73 3. Mail based protocol 75 MIME wrapping is defined for those environments that are MIME native. 76 The basic mime wrapping in this section is taken from [SMIMEV3]. 77 When using a mail based protocol, MIME wrapping between the layers of 78 CMS wrapping is optional. Note that is different from the standard 79 S/MIME (Secure MIME) message. 81 Simple enrollment requests are encoded using the "application/pkcs10" 82 content type. A file name MUST be included either in a content type 83 or a content disposition statement. The extension for the file MUST 84 be ".p10". 86 Simple enrollment response messages MUST be encoded as content-type 87 "application/pkcs7-mime". An smime-type parameter MUST be on the 88 content-type statement with a value of "certs-only." A file name 89 with the ".p7c" extension MUST be specified as part of the content- 90 type or content-disposition statement. 92 Full enrollment request messages MUST be encoded as content-type 93 "application/pkcs7-mime". The smime-type parameter MUST be included 94 with a value of "CMC-enroll". A file name with the ".p7m" extension 95 MUST be specified as part of the content-type or content-disposition 96 statement. 98 Full enrollment response messages MUST be encoded as content-type 99 "application/pkcs7-mime". The smime-type parameter MUST be included 100 with a value of "CMC-response." A file name with the ".p7m" 101 extensions MUST be specified as part of the content-type or content- 102 disposition statement. 104 +--------------+------------------------+------------+--------------+ 105 | Item | MIME TYPE | File | SMIME-TYPE | 106 | | | Extension | | 107 +--------------+------------------------+------------+--------------+ 108 | Simple PKI | application/pkcs10 | .p10 | N/A | 109 | Request | | | | 110 | Full PKI | application/pkcs7-mime | .p7m | CMC-request | 111 | Request | | | | 112 | Simple PKI | application/pkcs7-mime | .p7c | certs-only | 113 | Response | | | | 114 | Full PKI | application/pkcs7-mime | .p7m | CMC-response | 115 | Response | | | | 116 +--------------+------------------------+------------+--------------+ 118 Table 1: MIME PKI Request/Response Identification 120 4. HTTP/HTTPS based protocol 122 This section describes the conventions for use of HTTP [HTTP] as a 123 transport layer. In most circumstances, the use of HTTP over TLS 124 [TLS] provides any necessary content protection from ease-droppers. 126 In order for CMC clients and servers using HTTP to interoperate, the 127 following rules apply. 128 Clients MUST use the POST method to submit their requests. 129 Servers MUST use the 200 response code for successful reponses. 130 Clients MAY attempt to send HTTP requests using TLS 1.0 [TLS] or 131 later, although servers are not required to support TLS. 132 Servers MUST NOT assume client support for any type of HTTP 133 authentication such as cookies, Basic authentication or Digest 134 authentication. 135 Clients and servers are expected to follow the other rules and 136 restrictions in [HTTP]. Note that some of those rules are for 137 HTTP methods other than POST; clearly, only the rules that apply 138 to POST are relevant for this specification. 140 4.1. PKI Request 142 A PKI Request using the POST method is constructed as follows: 144 The Content-Type header MUST have the appropriate value from Table 1. 146 The body of the message is the binary value of the encoding of the 147 PKI Request. 149 4.2. PKI Response 151 An HTTP-based PKI Response is composed of the appropriate HTTP 152 headers, followed by the binary value of the BER (Basic Encoding 153 Rules) encoding of either a Simple or Full PKI Response. 155 The Content-Type header MUST have the appropriate value from Table 1. 157 5. TCP based protocol 159 When CMC messages are sent over a TCP-Based connection, no wrapping 160 is required of the message. Messages are sent in their binary 161 encoded form. 163 The connection is closed by the client after recieving a final 164 response. If a second round of messages is needed, the client can 165 either re-use the same connection or use a new one. 167 There is no specific port that is to be used when doing TCP based 168 transport. Only the Private Ports (49152-65535) may be used in this 169 manner (without registration). The ports in the range of (1-49151) 170 SHOULD NOT be used. The port to be used is configured out of band. 172 6. Security Considerations 174 Mechanisms for thwarting replay attacks may be required in particular 175 implementations of this protocol depending on the operational 176 environment. In cases where the CA maintains significant state 177 information, replay attacks may be detectable without the inclusion 178 of the optional nonce mechanisms. Implementers of this protocol need 179 to carefully consider environmental conditions before choosing 180 whether or not to implement the senderNonce and recipientNonce 181 attributes described in section 5.6 of [CMC-STRUCT]. Developers of 182 state-constrained PKI clients are strongly encouraged to incorporate 183 the use of these attributes. 185 Initiation of a secure communications channel between an end-entity 186 and a CA or RA (and, similarly, between an RA and another RA or CA) 187 necessarily requires an out-of-band trust initiation mechanism. For 188 example, a secure channel may be constructed between the end-entity 189 and the CA via IPsec [IPsec] or TLS [TLS]. Many such schemes exist 190 and the choice of any particular scheme for trust initiation is 191 outside the scope of this document. Implementers of this protocol 192 are strongly encouraged to consider generally accepted principles of 193 secure key management when integrating this capability within an 194 overall security architecture. 196 In some instances no prior out-of-band trust will have been initiated 197 prior to use of this protocol. This can occur when the protocol 198 itself is being used to download onto the system the set of trust 199 anchors to be used for these protocols. In these instances the 200 Enveloped Data Content type (section 3.2.1.3.3 in [CMC-STRUCT]) must 201 be used to provide the same shrouding that TLS would have provided. 203 7. IANA Considerations 205 There are no IANA considerations in this document. 207 8. Acknowledgments 209 The authors and the Working Group are grateful for the participation 210 of Xiaoui Lui and Jeff Weinstein in helping to author the original 211 versions of this document. 213 The authors would like to thank Brian LaMacchia for his work in 214 developing and writing up many of the concepts presented in this 215 document. The authors would also like to thank Alex Deacon and Barb 216 Fox for their contributions. 218 9. References 220 9.1. Normative References 222 [CMC-STRUCT] 223 Schaad, J. and M. Myers, "Certificate Management Messages 224 over CMS", draft-ietf-pkix-2797-bis-05.txt , 225 September 2005. 227 [HTTP] Fielding, R., Gettys, J., Mogul, J., Frystyk, H., 228 Masinter, L., Leach, P., and T. Berners-Lee, "Hypertext 229 Transfer Protocol -- HTTP/1.1", RFC 2616, June 1999. 231 [IPsec] Kent, S. and K. Seo, "Security Architecture for the 232 Internet Protocol", RFC 4301, December 2005. 234 [MUST] Bradner, S., "Key words for use in RFCs to Indicate 235 Requirement Levels", RFC 2119, BCP 14, March 1997. 237 [SMIMEV3] Ramsdell, B., "Secure/Multipurpose Internet Mail 238 Extensions (S/MIME) Version 3.1 Message Specification", 239 RFC 3851, July 2004. 241 9.2. Informative References 243 [TLS] Dierks, T. and E. Rescorla, "The Transport Layer Security 244 (TLS) Protocol Version 1.1", RFC 4346, April 2006. 246 Authors' Addresses 248 Jim Schaad 249 Soaring Hawk Consulting 250 PO Box 675 251 Gold Bar, WA 98251 253 Phone: (425) 785-1031 254 Email: jimsch@nwlink.com 256 Michael Myers 257 TraceRoute Security, Inc. 259 Email: mmyers@fastq.com 261 Full Copyright Statement 263 Copyright (C) The IETF Trust (2008). 265 This document is subject to the rights, licenses and restrictions 266 contained in BCP 78, and except as set forth therein, the authors 267 retain all their rights. 269 This document and the information contained herein are provided on an 270 "AS IS" basis and THE CONTRIBUTOR, THE ORGANIZATION HE/SHE REPRESENTS 271 OR IS SPONSORED BY (IF ANY), THE INTERNET SOCIETY, THE IETF TRUST AND 272 THE INTERNET ENGINEERING TASK FORCE DISCLAIM ALL WARRANTIES, EXPRESS 273 OR IMPLIED, INCLUDING BUT NOT LIMITED TO ANY WARRANTY THAT THE USE OF 274 THE INFORMATION HEREIN WILL NOT INFRINGE ANY RIGHTS OR ANY IMPLIED 275 WARRANTIES OF MERCHANTABILITY OR FITNESS FOR A PARTICULAR PURPOSE. 277 Intellectual Property 279 The IETF takes no position regarding the validity or scope of any 280 Intellectual Property Rights or other rights that might be claimed to 281 pertain to the implementation or use of the technology described in 282 this document or the extent to which any license under such rights 283 might or might not be available; nor does it represent that it has 284 made any independent effort to identify any such rights. Information 285 on the procedures with respect to rights in RFC documents can be 286 found in BCP 78 and BCP 79. 288 Copies of IPR disclosures made to the IETF Secretariat and any 289 assurances of licenses to be made available, or the result of an 290 attempt made to obtain a general license or permission for the use of 291 such proprietary rights by implementers or users of this 292 specification can be obtained from the IETF on-line IPR repository at 293 http://www.ietf.org/ipr. 295 The IETF invites any interested party to bring to its attention any 296 copyrights, patents or patent applications, or other proprietary 297 rights that may cover technology that may be required to implement 298 this standard. Please address the information to the IETF at 299 ietf-ipr@ietf.org.