idnits 2.17.1 draft-richardson-lamps-rfc7030-csrattrs-02.txt: Checking boilerplate required by RFC 5378 and the IETF Trust (see https://trustee.ietf.org/license-info): ---------------------------------------------------------------------------- No issues found here. Checking nits according to https://www.ietf.org/id-info/1id-guidelines.txt: ---------------------------------------------------------------------------- No issues found here. Checking nits according to https://www.ietf.org/id-info/checklist : ---------------------------------------------------------------------------- No issues found here. Miscellaneous warnings: ---------------------------------------------------------------------------- == The copyright year in the IETF Trust and authors Copyright Line does not match the current year == The document seems to lack the recommended RFC 2119 boilerplate, even if it appears to use RFC 2119 keywords. (The document does seem to have the reference to RFC 2119 which the ID-Checklist requires). -- The document date (7 March 2022) is 780 days in the past. Is this intentional? Checking references for intended status: Proposed Standard ---------------------------------------------------------------------------- (See RFCs 3967 and 4897 for information about using normative references to lower-maturity documents in RFCs) -- Looks like a reference, but probably isn't: '1' on line 304 -- Looks like a reference, but probably isn't: '0' on line 303 -- Looks like a reference, but probably isn't: '2' on line 281 == Unused Reference: 'BCP14' is defined on line 401, but no explicit reference was found in the text Summary: 0 errors (**), 0 flaws (~~), 3 warnings (==), 4 comments (--). Run idnits with the --verbose option for more detailed information about the items above. -------------------------------------------------------------------------------- 2 LAMPS Working Group M. Richardson, Ed. 3 Internet-Draft Sandelman Software Works 4 Intended status: Standards Track O. Friel 5 Expires: 8 September 2022 Cisco 6 D. von Oheimb 7 Siemens 8 D. Harkins 9 The Industrial Lounge 10 7 March 2022 12 Clarification of RFC7030 CSR Attributes definition 13 draft-richardson-lamps-rfc7030-csrattrs-02 15 Abstract 17 Enrollment over Secure Transport (EST) is ambiguous in specification 18 of the CSR Attributes Response. This has resulted in implementation 19 challenges and implementor confusion. This document updates EST and 20 clarifies how the CSR Attributes Response can be used by an EST 21 server to specify both CSR attribute OIDs and also CSR attribute 22 values that the server expects the client to include in its CSR 23 request. 25 Status of This Memo 27 This Internet-Draft is submitted in full conformance with the 28 provisions of BCP 78 and BCP 79. 30 Internet-Drafts are working documents of the Internet Engineering 31 Task Force (IETF). Note that other groups may also distribute 32 working documents as Internet-Drafts. The list of current Internet- 33 Drafts is at https://datatracker.ietf.org/drafts/current/. 35 Internet-Drafts are draft documents valid for a maximum of six months 36 and may be updated, replaced, or obsoleted by other documents at any 37 time. It is inappropriate to use Internet-Drafts as reference 38 material or to cite them other than as "work in progress." 40 This Internet-Draft will expire on 8 September 2022. 42 Copyright Notice 44 Copyright (c) 2022 IETF Trust and the persons identified as the 45 document authors. All rights reserved. 47 This document is subject to BCP 78 and the IETF Trust's Legal 48 Provisions Relating to IETF Documents (https://trustee.ietf.org/ 49 license-info) in effect on the date of publication of this document. 50 Please review these documents carefully, as they describe your rights 51 and restrictions with respect to this document. Code Components 52 extracted from this document must include Revised BSD License text as 53 described in Section 4.e of the Trust Legal Provisions and are 54 provided without warranty as described in the Revised BSD License. 56 Table of Contents 58 1. Introduction . . . . . . . . . . . . . . . . . . . . . . . . 3 59 2. CSR Attributes Handling . . . . . . . . . . . . . . . . . . . 3 60 2.1. Current EST Specification . . . . . . . . . . . . . . . . 3 61 3. Updated CSR Attributes Handling . . . . . . . . . . . . . . . 4 62 3.1. Option two: Extend CSR structure to allow values: . . . . 4 63 3.2. Option three: explicit content for the key 64 specification . . . . . . . . . . . . . . . . . . . . . . 5 65 3.3. Option four: explicit members for unique attributes . . . 7 66 3.4. Option five: more specific structure, simpler 67 extensions . . . . . . . . . . . . . . . . . . . . . . . 7 68 4. Co-existence with existing implementations . . . . . . . . . 7 69 4.1. Use a new MIME type . . . . . . . . . . . . . . . . . . . 7 70 4.2. Use a new end point of the new format . . . . . . . . . . 8 71 4.3. Insist new format is upwardly compatible with old 72 format . . . . . . . . . . . . . . . . . . . . . . . . . 8 73 4.4. Return new format to new clients only . . . . . . . . . . 8 74 5. Whether or not to Base64 encoding of results . . . . . . . . 8 75 6. Examples . . . . . . . . . . . . . . . . . . . . . . . . . . 8 76 6.1. RFC8994/ACP subjectAltName with specific otherName 77 included . . . . . . . . . . . . . . . . . . . . . . . . 8 78 6.2. EST server requires public keys of a specific size . . . 8 79 6.3. EST server requires a public key of a specific algorithm/ 80 curve . . . . . . . . . . . . . . . . . . . . . . . . . . 8 81 6.4. EST server requires a specific extension to be present . 9 82 7. Security Considerations . . . . . . . . . . . . . . . . . . . 9 83 7.1. Identity and Privacy Considerations . . . . . . . . . . . 9 84 8. IANA Considerations . . . . . . . . . . . . . . . . . . . . . 9 85 9. Acknowledgements . . . . . . . . . . . . . . . . . . . . . . 9 86 10. Changelog . . . . . . . . . . . . . . . . . . . . . . . . . . 9 87 11. References . . . . . . . . . . . . . . . . . . . . . . . . . 9 88 11.1. Normative References . . . . . . . . . . . . . . . . . . 9 89 11.2. Informative References . . . . . . . . . . . . . . . . . 10 90 Authors' Addresses . . . . . . . . . . . . . . . . . . . . . . . 10 92 1. Introduction 94 Enrollment over Secure Transport [RFC7030] (EST) has been used in a 95 wide variety of applications. In particular, [RFC8994] and [RFC8995] 96 describe a way to use it in order to build out an autonomic control 97 plane (ACP) [RFC8368]. 99 The ACP requires that each node be given a very specific 100 SubjectAltName. In the ACP specification, the solution was for the 101 EST server to use section 2.6 of [RFC7030] to convey to the EST 102 client the actual SubjectAltName that will end up in its certificate. 104 As a result of some implementation challenges, it came to light that 105 this particular way of using the CSR attributes was not universally 106 agreed upon, and in fact runs contrary to section 2.6. Section 2.6 107 says that the CSR attributes "provide additional descriptive 108 information that the EST server cannot access itself". This extends 109 to specifying that a particular attribute should exist, but not to 110 the point of having the EST server actually specify the value. 112 The way in which the CSRattributes were understood by [RFC8994] turns 113 out to be invalid. This document, therefore, updates section 2.6 to 114 define this behavior. 116 This document also updates section 4.5 to include revised ASN.1 that 117 covers all uses and is backward compatible with the existing use. 119 Additional examples are provided in an appendix. 121 2. CSR Attributes Handling 123 2.1. Current EST Specification 125 The ASN.1 for CSR Attributes as defined in EST section 4.5.2 is: 127 CsrAttrs ::= SEQUENCE SIZE (0..MAX) OF AttrOrOID 129 AttrOrOID ::= CHOICE (oid OBJECT IDENTIFIER, attribute Attribute } 131 Attribute { ATTRIBUTE:IOSet } ::= SEQUENCE { 132 type ATTRIBUTE.&id({IOSet}), 133 values SET SIZE(1..MAX) OF ATTRIBUTE.&Type({IOSet}{@type}) } 135 That section also states the following: 137 the values indicating the particular 138 attributes desired to be included in the resulting certificate's 139 extensions 141 This has been interpreted by some implementations as meaning that the 142 CSR Attributes response can only include values for the attribute 143 OIDs that the client should include in its CSR, and cannot include 144 the actual values of those attributes. This is further reinforced by 145 the example: 147 Attribute: type = extensionRequest (1.2.840.113549.1.9.14) 148 value = macAddress (1.3.6.1.1.1.1.22) 150 This example illustrates that the 'value' specified is an attribute 151 OID, for example the macAddress OID, and not the value (such as 152 "10-00-00-12-23-45") of the attribute itself. 154 There is no clearly documented mechanism with supporting examples 155 that specifies how a CSR Attributes response can include a value for 156 a given attribute such as SubjectAltName. 158 EST section 4.5.2 also states the following: 160 The structure of the CSR Attributes Response SHOULD, to the 161 greatest extent possible, reflect the structure of the CSR 162 it is requesting. 164 This statement aligns closely with the goal of this document. 165 Additionally, EST Extensions [RFC8295] Appendix A has an informative 166 appendix that outlines how a full CSR can be included in the CSR 167 Attributes response. 169 3. Updated CSR Attributes Handling 171 The WG will pick one option as part of the adoption call. 173 3.1. Option two: Extend CSR structure to allow values: 175 This ASN.1 needs fixing. 177 CsrAttrs ::= SEQUENCE SIZE (0..MAX) OF AttrOrOID 179 AttrOrOID ::= CHOICE (oid OBJECT IDENTIFIER, 180 attribute Attribute, 181 value Value } 183 Attribute { ATTRIBUTE:IOSet } ::= SEQUENCE { 184 extType ATTRIBUTE.&id({IOSet}), 185 extAttr SET SIZE(1..MAX) OF ATTRIBUTE.&Type({IOSet}{@type}) 186 } 188 Value { ATTRIBUTE:IOSet } ::= SEQUENCE { 189 extType ATTRIBUTE.&id({IOSet}), 190 type ATTRIBUTE.&Type({IOSet}{@type}), 191 value OCTET STRING 192 } 194 This would just add a value to the SEQUENCE: 196 OBJECT challengePassword 197 SEQUENCE 198 OBJECT subjectAltName 199 SET 200 OBJECT someACPgoo 201 SEQUENCE 202 OBJECT id-ecPublicKey 203 SET 204 OBJECT secp384r1 205 OBJECT ecdsa-with-SHA384 207 For example: 209 0 30: SEQUENCE { 210 2 28: SEQUENCE { 211 4 3: OBJECT IDENTIFIER subjectAltName (2 5 29 17) 212 9 21: SET { 213 11 19: [1] { 214 13 17: UTF8String 'hello@example.com' 215 : } 216 : } 217 : } 218 : } 220 3.2. Option three: explicit content for the key specification 222 The following options support complete and unambiguous specification 223 of 224 * CSR ingredients optionally including values to use, 226 * the type of the public key, which is given in the form of a 227 public-key algorithm, 229 * and the hash algorithm to use for the self-signature. 231 CSR ingredients may be the subject DN, any X.509 extensions, and 232 special attributes like a challenge password. 234 For specifying the type of keys allowed in CSRs, they use a to-the- 235 point KeySpec type. It can be defined for instance as 237 KeySpec ::= CHOICE { 238 keyAlg AlgorithmIdentifier, 239 rsaKeyLen INTEGER 240 } 242 The keyAlg type use used to specify public-key alorithms and can 243 include parameters, such as the name of an elliptic curve. The 244 rsaKeyLen choice allows specifying the size of RSA keys, which it is 245 not possible using values of type AlgorithmIdentifier. 247 The keySpec could also be sequence of such specs, such that the 248 server can give several key types from which the client can choose, 249 e.g., EC keys on certain curves and/or RSA keys of certain sizes. 251 Stick for syntactic backward compatibility with 253 CsrAttrs ::= SEQUENCE SIZE (0..MAX) OF AttrOrOID 255 Each OID given in AttrOrOID must occur only once. 257 Plain OIDs are used mostly for challengePassword. 259 Attributes are used mostly for any X.509 extensions, subject DN, key 260 spec, and hash alg, while defining new generally usable OIDs for 262 * a subject DN of type Name 264 * a key spec of type KeySpec 266 * a hash alg spec of type AlgorithmIdentifier 268 to be given on demand as attribute IDs of type 269 ATTRIBUTE.&id({IOSet}). 271 3.3. Option four: explicit members for unique attributes 273 Define a new and more to-the-point type, which does not require new 274 OIDs: 276 CsrAttrs ::= SEQUENCE { 277 oids SEQUENCE OF OBJECT IDENTIFIER, 278 attrs SEQUENCE OF Attribute, 279 subject [0] Name OPTIONAL, 280 keySpec [1] KeySpec OPTIONAL, 281 hashAlg [2] AlgorithmIdentifier OPTIONAL 283 } 285 Each OID given in oids or attrs must occur only once. 287 The oids are used mostly for requiring a challenge password. 289 The atttrs are used mostly for requiring certain X.509 extensions. 291 This is, typically just challengePassword and extensionRequest are 292 used. 294 3.4. Option five: more specific structure, simpler extensions 296 Define a new fully to-the-point type, which does not require any 297 (direct) OIDs: 299 CsrAttrs ::= SEQUENCE { 300 subject Name OPTIONAL, 301 extensions SEQUENCE OF Extension, 302 challengePassword BOOLEAN, 303 keySpec [0] KeySpec OPTIONAL, 304 hashAlg [1] AlgorithmIdentifier OPTIONAL 306 } 308 4. Co-existence with existing implementations 310 There are some ways in which the new CSRattributes could co-exist 311 with RFC7030. 313 4.1. Use a new MIME type 315 The client can signal that it supports the new attribute format by 316 using an Accept: header in the transaction. This acts as a signal to 317 a server that it can/should return the attributes in the new format. 319 4.2. Use a new end point of the new format 321 Clients that want to use the new format would use a new end point, 322 such as "csrvalues" which would only support the new format. A 323 client which supported both would have to try both "csrvalues" and 324 then fall back "csrattrs" if the EST server did not support the new 325 format. Some uses (such as [RFC8994]) require the new format, so if 326 it was not suppored, that would be a protocol error. 328 4.3. Insist new format is upwardly compatible with old format 330 ASN.1 encoding is self-describing, and some formats proposed above 331 could possibly be parsed by legacy clients without a problem. 333 4.4. Return new format to new clients only 335 The Registrar may know which clients are which by the kind of 336 authentication that they do. An [RFC8994] client which has just 337 performed a [RFC8995] enrollment would be assumed to require the new 338 format only. A client which authenticates with an LDevID for a 339 renewal would be strongly identified, and the Registrar could be 340 programmed whether to return new format, or legacy CSR attributes. 342 5. Whether or not to Base64 encoding of results 344 [RFC8951] clarified that the csrattrs end point was to be Base64 345 encoded even though the HTTP transport was 8-bit clean. 347 If this document establishes a new end point, then the new end point 348 will not be base64 encoded according to current HTTP usage. 350 6. Examples 352 6.1. RFC8994/ACP subjectAltName with specific otherName included 354 TBD 356 6.2. EST server requires public keys of a specific size 358 TBD 360 6.3. EST server requires a public key of a specific algorithm/curve 362 TBD 364 6.4. EST server requires a specific extension to be present 366 TBD 368 7. Security Considerations 370 All security considertions from EST [RFC7030] section 6 are 371 applicable. 373 7.1. Identity and Privacy Considerations 375 An EST server may use this mechanism to instruct the EST client about 376 the identities it should include in the CSR it sends as part of 377 enrollment. The client may only be aware of its IDevID Subject, 378 which includes a manufacturer serial number. The EST server can use 379 this mechanism to tell the client to include a specific fully 380 qualified domain name in the CSR in order to complete domain 381 ownership proofs required by the CA. Additionally, the EST server 382 may deem the manufacturer serial number in an IDevID as personally 383 identifiable information, and may want to specify a new random opaque 384 identifier that the pledge should use in its CSR. This may be 385 desirable if the CA and EST server have different operators. 387 8. IANA Considerations 389 None. 391 9. Acknowledgements 393 TODO 395 10. Changelog 397 11. References 399 11.1. Normative References 401 [BCP14] Leiba, B., "Ambiguity of Uppercase vs Lowercase in RFC 402 2119 Key Words", BCP 14, RFC 8174, DOI 10.17487/RFC8174, 403 May 2017, . 405 [RFC7030] Pritikin, M., Ed., Yee, P., Ed., and D. Harkins, Ed., 406 "Enrollment over Secure Transport", RFC 7030, 407 DOI 10.17487/RFC7030, October 2013, 408 . 410 [RFC8994] Eckert, T., Ed., Behringer, M., Ed., and S. Bjarnason, "An 411 Autonomic Control Plane (ACP)", RFC 8994, 412 DOI 10.17487/RFC8994, May 2021, 413 . 415 [RFC8995] Pritikin, M., Richardson, M., Eckert, T., Behringer, M., 416 and K. Watsen, "Bootstrapping Remote Secure Key 417 Infrastructure (BRSKI)", RFC 8995, DOI 10.17487/RFC8995, 418 May 2021, . 420 11.2. Informative References 422 [RFC8295] Turner, S., "EST (Enrollment over Secure Transport) 423 Extensions", RFC 8295, DOI 10.17487/RFC8295, January 2018, 424 . 426 [RFC8368] Eckert, T., Ed. and M. Behringer, "Using an Autonomic 427 Control Plane for Stable Connectivity of Network 428 Operations, Administration, and Maintenance (OAM)", 429 RFC 8368, DOI 10.17487/RFC8368, May 2018, 430 . 432 [RFC8951] Richardson, M., Werner, T., and W. Pan, "Clarification of 433 Enrollment over Secure Transport (EST): Transfer Encodings 434 and ASN.1", RFC 8951, DOI 10.17487/RFC8951, November 2020, 435 . 437 Authors' Addresses 439 Michael Richardson (editor) 440 Sandelman Software Works 441 Email: mcr+ietf@sandelman.ca 443 Owen Friel 444 Cisco 445 Email: ofriel@cisco.com 447 Dr. David von Oheimb 448 Siemens 449 Email: dev@ddvo.net 451 Dan Harkins 452 The Industrial Lounge 453 Email: dharkins@lounge.org