idnits 2.17.1 draft-ietf-sidrops-aspa-profile-07.txt: Checking boilerplate required by RFC 5378 and the IETF Trust (see https://trustee.ietf.org/license-info): ---------------------------------------------------------------------------- No issues found here. Checking nits according to https://www.ietf.org/id-info/1id-guidelines.txt: ---------------------------------------------------------------------------- No issues found here. Checking nits according to https://www.ietf.org/id-info/checklist : ---------------------------------------------------------------------------- ** There are 5 instances of too long lines in the document, the longest one being 18 characters in excess of 72. Miscellaneous warnings: ---------------------------------------------------------------------------- == The copyright year in the IETF Trust and authors Copyright Line does not match the current year -- The document date (31 January 2022) is 787 days in the past. Is this intentional? Checking references for intended status: Proposed Standard ---------------------------------------------------------------------------- (See RFCs 3967 and 4897 for information about using normative references to lower-maturity documents in RFCs) -- Looks like a reference, but probably isn't: '0' on line 226 == Missing Reference: 'ThisRFC' is mentioned on line 264, but not defined -- Possible downref: Non-RFC (?) normative reference: ref. 'IANA-AF' ** Obsolete normative reference: RFC 6485 (Obsoleted by RFC 7935) -- Possible downref: Non-RFC (?) normative reference: ref. 'X680' -- Possible downref: Non-RFC (?) normative reference: ref. 'X690' Summary: 2 errors (**), 0 flaws (~~), 2 warnings (==), 5 comments (--). Run idnits with the --verbose option for more detailed information about the items above. -------------------------------------------------------------------------------- 2 Network Working Group A. Azimov 3 Internet-Draft Yandex 4 Intended status: Standards Track E. Uskov 5 Expires: 4 August 2022 JetLend 6 R. Bush 7 Internet Initiative Japan 8 K. Patel 9 Arrcus 10 J. Snijders 11 Fastly 12 R. Housley 13 Vigil Security 14 31 January 2022 16 A Profile for Autonomous System Provider Authorization 17 draft-ietf-sidrops-aspa-profile-07 19 Abstract 21 This document defines a standard profile for Autonomous System 22 Provider Authorization in the Resource Public Key Infrastructure. An 23 Autonomous System Provider Authorization is a digitally signed object 24 that provides a means of validating that a Customer Autonomous System 25 holder has authorized members of Provider set to be its upstream 26 providers and for the Providers to send prefixes received from the 27 Customer Autonomous System in all directions including providers and 28 peers. 30 Requirements Language 32 The key words "MUST", "MUST NOT", "REQUIRED", "SHALL", "SHALL NOT", 33 "SHOULD", "SHOULD NOT", "RECOMMENDED", "NOT RECOMMENDED", "MAY", and 34 "OPTIONAL" in this document are to be interpreted as described in BCP 35 14 [RFC2119] [RFC8174] when, and only when, they appear in all 36 capitals, as shown here. 38 Status of This Memo 40 This Internet-Draft is submitted in full conformance with the 41 provisions of BCP 78 and BCP 79. 43 Internet-Drafts are working documents of the Internet Engineering 44 Task Force (IETF). Note that other groups may also distribute 45 working documents as Internet-Drafts. The list of current Internet- 46 Drafts is at https://datatracker.ietf.org/drafts/current/. 48 Internet-Drafts are draft documents valid for a maximum of six months 49 and may be updated, replaced, or obsoleted by other documents at any 50 time. It is inappropriate to use Internet-Drafts as reference 51 material or to cite them other than as "work in progress." 53 This Internet-Draft will expire on 4 August 2022. 55 Copyright Notice 57 Copyright (c) 2022 IETF Trust and the persons identified as the 58 document authors. All rights reserved. 60 This document is subject to BCP 78 and the IETF Trust's Legal 61 Provisions Relating to IETF Documents (https://trustee.ietf.org/ 62 license-info) in effect on the date of publication of this document. 63 Please review these documents carefully, as they describe your rights 64 and restrictions with respect to this document. Code Components 65 extracted from this document must include Revised BSD License text as 66 described in Section 4.e of the Trust Legal Provisions and are 67 provided without warranty as described in the Revised BSD License. 69 Table of Contents 71 1. Introduction . . . . . . . . . . . . . . . . . . . . . . . . 2 72 2. The ASPA Content Type . . . . . . . . . . . . . . . . . . . . 3 73 3. The ASPA eContent . . . . . . . . . . . . . . . . . . . . . . 3 74 3.1. version . . . . . . . . . . . . . . . . . . . . . . . . . 4 75 3.2. AFI . . . . . . . . . . . . . . . . . . . . . . . . . . . 4 76 3.3. customerASID . . . . . . . . . . . . . . . . . . . . . . 4 77 3.4. providerASSET . . . . . . . . . . . . . . . . . . . . . . 4 78 4. ASPA Validation . . . . . . . . . . . . . . . . . . . . . . . 5 79 5. ASN.1 Module for the ASPA Content Type . . . . . . . . . . . 5 80 6. IANA Considerations . . . . . . . . . . . . . . . . . . . . . 6 81 7. Security Considerations . . . . . . . . . . . . . . . . . . . 7 82 8. Acknowledgments . . . . . . . . . . . . . . . . . . . . . . . 7 83 9. References . . . . . . . . . . . . . . . . . . . . . . . . . 7 84 9.1. Normative References . . . . . . . . . . . . . . . . . . 7 85 9.2. Informative References . . . . . . . . . . . . . . . . . 8 86 Authors' Addresses . . . . . . . . . . . . . . . . . . . . . . . 9 88 1. Introduction 90 The primary purpose of the Resource Public Key Infrastructure (RPKI) 91 is to improve routing security. (See [RFC6480] for more 92 information.) As part of this infrastructure, a mechanism is needed 93 to validate that a AS has permission from a Customer AS (CAS) holder 94 to send routes in all directions. The digitally signed Autonomous 95 System Provider Authorization (ASPA) object provides this validation 96 mechanism. 98 The ASPA uses the template for RPKI digitally signed objects 99 [RFC6488], which defines a Cryptographic Message Syntax (CMS) 100 [RFC5652] wrapper for the ASPA content as well as a generic 101 validation procedure for RPKI signed objects. As ASPAs need to be 102 validated with RPKI certificates issued by the current 103 infrastructure, we assume the mandatory-to-implement algorithms in 104 [RFC6485], or its successor. 106 To complete the specification of the ASPA (see Section 4 of 107 [RFC6488]), this document defines: 109 1. The object identifier (OID) that identifies the ASPA signed 110 object. This OID appears in the eContentType field of the 111 encapContentInfo object as well as the content-type signed 112 attribute within the signerInfo structure). 114 2. The ASN.1 syntax for the ASPA content, which is the payload 115 signed by the CAS. The ASPA content is encoded using the ASN.1 116 [X680] Distinguished Encoding Rules (DER) [X690]. 118 3. The steps required to validate an ASPA beyond the validation 119 steps specified in [RFC6488]). 121 2. The ASPA Content Type 123 The content-type for an ASPA is defined as id-cct-ASPA, which has the 124 numerical value of 1.2.840.113549.1.9.16.1.TBD. This OID MUST appear 125 both within the eContentType in the encapContentInfo structure as 126 well as the content-type signed attribute within the signerInfo 127 structure (see [RFC6488]). 129 3. The ASPA eContent 131 The content of an ASPA identifies the Customer AS (CAS) as well as 132 the Set of Provider ASes (SPAS) that are authorized to further 133 propagate announcements received from the customer. If customer has 134 multiple providers they MUST be registered in a single ASPA object. 135 This rule is important to avoid possible race conditions during 136 updates. An ASPA is formally defined as: 138 ct-ASPA CONTENT-TYPE ::= 139 { ASProviderAttestation IDENTIFIED BY id-ct-ASPA } 141 id-ct-ASPA OBJECT IDENTIFIER ::= { id-ct TBD } 143 ASProviderAttestation ::= SEQUENCE { 144 version [0] ASPAVersion DEFAULT v0, 145 aFI AddressFamilyIdentifier, 146 customerASID ASID, 147 providerASSET SEQUENCE (SIZE(1..MAX)) OF ASID } 149 ASPAVersion ::= INTEGER { v0(0) } 151 AddressFamilyIdentifier ::= OCTET STRING (SIZE (2)) 153 ASID ::= INTEGER 155 Note that this content appears as the eContent within the 156 encapContentInfo as specified in [RFC6488]. 158 3.1. version 160 The version number of the ASProviderAttestation MUST be v0. 162 3.2. AFI 164 The AFI field contains Address Family Identifier for which the 165 relation between customer and provider ASes is authorized. Presently 166 defined values for the Address Family Identifier field are specified 167 in the IANA's Address Family Numbers registry [IANA-AF]. 169 3.3. customerASID 171 The customerASID field contains the AS number of the Autonomous 172 System that authorizes an upstream providers (listed in the 173 providerASSET) to propagate prefixes in the specified address family 174 other ASes. 176 3.4. providerASSET 178 The providerASSET contains the sequence (set) of AS numbers that are 179 authorized to further propagate announcements in the specified 180 address family received from the customer. 182 4. ASPA Validation 184 Before a relying party can use an ASPA to validate a routing 185 announcement, the relying party MUST first validate the ASPA object 186 itself. To validate an ASPA, the relying party MUST perform all the 187 validation checks specified in [RFC6488] as well as the following 188 additional ASPA-specific validation step. 190 * The autonomous system identifier delegation extension [RFC3779] is 191 present in the end-entity (EE) certificate (contained within the 192 ASPA), and the customer AS number in the ASPA is contained within 193 the set of AS numbers specified by the EE certificate's autonomous 194 system identifier delegation extension. 196 5. ASN.1 Module for the ASPA Content Type 197 RPKI-ASPA-2020 198 { iso(1) member-body(2) us(840) rsadsi(113549) pkcs(1) 199 pkcs-9(9) smime(16) modules(0) id-mod-rpki-aspa-2020(TBD2) } 200 DEFINITIONS IMPLICIT TAGS ::= 201 BEGIN 202 IMPORTS 204 CONTENT-TYPE 205 FROM CryptographicMessageSyntax-2010 -- RFC 6268 206 { iso(1) member-body(2) us(840) rsadsi(113549) pkcs(1) 207 pkcs-9(9) smime(16) modules(0) id-mod-cms-2009(58) } ; 209 ContentSet CONTENT-TYPE ::= { ct-ASPA, ... } 211 -- 212 -- ASPA Content Type 213 -- 215 id-smime OBJECT IDENTIFIER ::= { iso(1) member-body(2) 216 us(840) rsadsi(113549) pkcs(1) pkcs-9(9) 16 } 218 id-ct OBJECT IDENTIFIER ::= { id-smime 1 } 220 id-ct-ASPA OBJECT IDENTIFIER ::= { id-ct TBD } 222 ct-ASPA CONTENT-TYPE ::= 223 { TYPE ASProviderAttestation IDENTIFIED BY id-ct-ASPA } 225 ASProviderAttestation ::= SEQUENCE { 226 version [0] ASPAVersion DEFAULT v0, 227 aFI AddressFamilyIdentifier, 228 customerASID ASID, 229 providerASSET SEQUENCE (SIZE(1..MAX)) OF ASID OPTIONAL } 231 ASPAVersion ::= INTEGER { v0(0) } 233 AddressFamilyIdentifier ::= OCTET STRING (SIZE (2)) 235 ASID ::= INTEGER 237 END 239 6. IANA Considerations 241 Please add the id-mod-rpki-aspa-2018 to the SMI Security for S/MIME 242 Module Identifier (1.2.840.113549.1.9.16.0) registry 243 (https://www.iana.org/assignments/smi-numbers/smi- 244 numbers.xml#security-smime-0) as follows: 246 Decimal | Description | Specification 247 ----------------------------------------------------------- 248 TBD2 | id-mod-rpki-aspa-2020 | [ThisRFC] 250 Please add the ASPA to the SMI Security for S/MIME CMS Content Type 251 (1.2.840.113549.1.9.16.1) registry (https://www.iana.org/assignments/ 252 smi-numbers/smi-numbers.xml#security-smime-1) as follows: 254 Decimal | Description | Specification 255 ----------------------------------------------------------- 256 TBD | id-ct-ASPA | [ThisRFC] 258 Please add Autonomous System Provider Authorization to the RPKI 259 Signed Object registry (https://www.iana.org/assignments/rpki/ 260 rpki.xhtml#signed-objects) as follows: 262 Name | OID | Specification 263 -------------------------------------------------------------------------------------- 264 Autonomous System Provider Authorization | 1.2.840.113549.1.9.16.1.TBD | [ThisRFC] 266 Please add an item for the Autonomous System Provider Authorization 267 file extension to the "RPKI Repository Name Scheme" registry created 268 by [RFC6481] as follows: 270 Filename 271 Extension RPKI Object Reference 272 -------------------------------------------------------------------------------------- 273 .asa Autonomous System Provider Authorization [draft-ietf-sidrops-aspa-profile] 275 7. Security Considerations 277 While it's not restricted, but it's highly recommended maintaining 278 for selected Customer AS a single ASPA object that covers all its 279 providers. Such policy should prevent race conditions during ASPA 280 updates that might affect prefix propagation. The software that 281 provides hosting for ASPA records SHOULD support enforcement of this 282 rule. In the case of the transition process between different CA 283 registries, the ASPA records SHOULD be kept identical in all 284 registries. 286 8. Acknowledgments 288 9. References 290 9.1. Normative References 292 [IANA-AF] IANA, "Address Family Numbers", 293 . 296 [RFC2119] Bradner, S., "Key words for use in RFCs to Indicate 297 Requirement Levels", BCP 14, RFC 2119, 298 DOI 10.17487/RFC2119, March 1997, 299 . 301 [RFC3779] Lynn, C., Kent, S., and K. Seo, "X.509 Extensions for IP 302 Addresses and AS Identifiers", RFC 3779, 303 DOI 10.17487/RFC3779, June 2004, 304 . 306 [RFC5652] Housley, R., "Cryptographic Message Syntax (CMS)", STD 70, 307 RFC 5652, DOI 10.17487/RFC5652, September 2009, 308 . 310 [RFC6481] Huston, G., Loomans, R., and G. Michaelson, "A Profile for 311 Resource Certificate Repository Structure", RFC 6481, 312 DOI 10.17487/RFC6481, February 2012, 313 . 315 [RFC6485] Huston, G., "The Profile for Algorithms and Key Sizes for 316 Use in the Resource Public Key Infrastructure (RPKI)", 317 RFC 6485, DOI 10.17487/RFC6485, February 2012, 318 . 320 [RFC6488] Lepinski, M., Chi, A., and S. Kent, "Signed Object 321 Template for the Resource Public Key Infrastructure 322 (RPKI)", RFC 6488, DOI 10.17487/RFC6488, February 2012, 323 . 325 [RFC8174] Leiba, B., "Ambiguity of Uppercase vs Lowercase in RFC 326 2119 Key Words", BCP 14, RFC 8174, DOI 10.17487/RFC8174, 327 May 2017, . 329 [X680] ITU-T, "Information technology -- Abstract Syntax Notation 330 One (ASN.1): Specification of basic notation", 331 ITU-T Recommendation X.680, 2015. 333 [X690] ITU-T, "Information Technology -- ASN.1 encoding rules: 334 Specification of Basic Encoding Rules (BER), Canonical 335 Encoding Rules (CER) and Distinguished Encoding Rules 336 (DER)", ITU-T Recommendation X.690, 2015. 338 9.2. Informative References 340 [RFC6480] Lepinski, M. and S. Kent, "An Infrastructure to Support 341 Secure Internet Routing", RFC 6480, DOI 10.17487/RFC6480, 342 February 2012, . 344 Authors' Addresses 346 Alexander Azimov 347 Yandex 349 Email: a.e.azimov@gmail.com 351 Eugene Uskov 352 JetLend 354 Email: eu@jetlend.ru 356 Randy Bush 357 Internet Initiative Japan 359 Email: randy@psg.com 361 Keyur Patel 362 Arrcus, Inc. 364 Email: keyur@arrcus.com 366 Job Snijders 367 Fastly 368 Amsterdam 370 Email: job@fastly.com 372 Russ Housley 373 Vigil Security, LLC 374 918 Spring Knoll Drive 375 Herndon, VA 20170 376 United States of America 378 Email: housley@vigilsec.com