idnits 2.17.1 draft-vanderstok-anima-constrained-join-proxy-04.txt: Checking boilerplate required by RFC 5378 and the IETF Trust (see https://trustee.ietf.org/license-info): ---------------------------------------------------------------------------- No issues found here. Checking nits according to https://www.ietf.org/id-info/1id-guidelines.txt: ---------------------------------------------------------------------------- No issues found here. Checking nits according to https://www.ietf.org/id-info/checklist : ---------------------------------------------------------------------------- ** The abstract seems to contain references ([I-D.ietf-anima-bootstrapping-keyinfra]), which it shouldn't. Please replace those with straight textual mentions of the documents in question. Miscellaneous warnings: ---------------------------------------------------------------------------- == The copyright year in the IETF Trust and authors Copyright Line does not match the current year -- The document date (22 September 2020) is 1311 days in the past. Is this intentional? Checking references for intended status: Proposed Standard ---------------------------------------------------------------------------- (See RFCs 3967 and 4897 for information about using normative references to lower-maturity documents in RFCs) == Outdated reference: A later version (-45) exists of draft-ietf-anima-bootstrapping-keyinfra-44 == Outdated reference: A later version (-24) exists of draft-ietf-anima-constrained-voucher-08 ** Obsolete normative reference: RFC 6347 (Obsoleted by RFC 9147) ** Obsolete normative reference: RFC 7049 (Obsoleted by RFC 8949) == Outdated reference: A later version (-03) exists of draft-richardson-anima-state-for-joinrouter-02 Summary: 3 errors (**), 0 flaws (~~), 4 warnings (==), 1 comment (--). Run idnits with the --verbose option for more detailed information about the items above. -------------------------------------------------------------------------------- 2 anima Working Group M. Richardson 3 Internet-Draft Sandelman Software Works 4 Intended status: Standards Track P. van der Stok 5 Expires: 26 March 2021 vanderstok consultancy 6 P. Kampanakis 7 Cisco Systems 8 22 September 2020 10 Constrained Join Proxy for Bootstrapping Protocols 11 draft-vanderstok-anima-constrained-join-proxy-04 13 Abstract 15 This document defines a protocol to securely assign a pledge to an 16 owner, using an intermediary node between pledge and owner. This 17 intermediary node is known as a "constrained Join Proxy". 19 This document extends the work of 20 [I-D.ietf-anima-bootstrapping-keyinfra] by replacing the Circuit- 21 proxy by a stateless constrained (CoAP) Join Proxy. It transports 22 join traffic from the pledge to the Registrar without requiring per- 23 client state. 25 Status of This Memo 27 This Internet-Draft is submitted in full conformance with the 28 provisions of BCP 78 and BCP 79. 30 Internet-Drafts are working documents of the Internet Engineering 31 Task Force (IETF). Note that other groups may also distribute 32 working documents as Internet-Drafts. The list of current Internet- 33 Drafts is at https://datatracker.ietf.org/drafts/current/. 35 Internet-Drafts are draft documents valid for a maximum of six months 36 and may be updated, replaced, or obsoleted by other documents at any 37 time. It is inappropriate to use Internet-Drafts as reference 38 material or to cite them other than as "work in progress." 40 This Internet-Draft will expire on 26 March 2021. 42 Copyright Notice 44 Copyright (c) 2020 IETF Trust and the persons identified as the 45 document authors. All rights reserved. 47 This document is subject to BCP 78 and the IETF Trust's Legal 48 Provisions Relating to IETF Documents (https://trustee.ietf.org/ 49 license-info) in effect on the date of publication of this document. 50 Please review these documents carefully, as they describe your rights 51 and restrictions with respect to this document. Code Components 52 extracted from this document must include Simplified BSD License text 53 as described in Section 4.e of the Trust Legal Provisions and are 54 provided without warranty as described in the Simplified BSD License. 56 Table of Contents 58 1. Introduction . . . . . . . . . . . . . . . . . . . . . . . . 3 59 2. Terminology . . . . . . . . . . . . . . . . . . . . . . . . . 4 60 3. Requirements Language . . . . . . . . . . . . . . . . . . . . 4 61 4. Join Proxy functionality . . . . . . . . . . . . . . . . . . 4 62 5. Join Proxy specification . . . . . . . . . . . . . . . . . . 5 63 5.1. Statefull Join Proxy . . . . . . . . . . . . . . . . . . 5 64 5.2. Stateless Join Proxy . . . . . . . . . . . . . . . . . . 6 65 5.3. Stateless Message structure . . . . . . . . . . . . . . . 8 66 6. Comparison of stateless and statefull modes . . . . . . . . . 9 67 7. Discovery . . . . . . . . . . . . . . . . . . . . . . . . . . 10 68 7.1. Pledge discovery of Join Proxy . . . . . . . . . . . . . 10 69 7.1.1. CoAP discovery . . . . . . . . . . . . . . . . . . . 10 70 7.1.2. Autonomous Network . . . . . . . . . . . . . . . . . 11 71 7.1.3. 6tisch discovery . . . . . . . . . . . . . . . . . . 11 72 7.2. Join Proxy discovers EST server . . . . . . . . . . . . . 11 73 7.2.1. Autonomous Network . . . . . . . . . . . . . . . . . 11 74 7.2.2. CoAP discovery . . . . . . . . . . . . . . . . . . . 11 75 8. Security Considerations . . . . . . . . . . . . . . . . . . . 12 76 9. IANA Considerations . . . . . . . . . . . . . . . . . . . . . 12 77 9.1. Resource Type registry . . . . . . . . . . . . . . . . . 12 78 10. Acknowledgements . . . . . . . . . . . . . . . . . . . . . . 12 79 11. Contributors . . . . . . . . . . . . . . . . . . . . . . . . 13 80 12. Changelog . . . . . . . . . . . . . . . . . . . . . . . . . . 13 81 12.1. 01 to 02 . . . . . . . . . . . . . . . . . . . . . . . . 13 82 12.2. 00 to 01 . . . . . . . . . . . . . . . . . . . . . . . . 13 83 12.3. 00 to 00 . . . . . . . . . . . . . . . . . . . . . . . . 13 84 13. References . . . . . . . . . . . . . . . . . . . . . . . . . 13 85 13.1. Normative References . . . . . . . . . . . . . . . . . . 13 86 13.2. Informative References . . . . . . . . . . . . . . . . . 15 87 Appendix A. Stateless Proxy payload examples . . . . . . . . . . 16 88 A.1. cacerts . . . . . . . . . . . . . . . . . . . . . . . . . 18 89 A.2. serverkeygen . . . . . . . . . . . . . . . . . . . . . . 19 90 Authors' Addresses . . . . . . . . . . . . . . . . . . . . . . . 20 92 1. Introduction 94 Enrolment of new nodes into constrained networks with constrained 95 nodes present is described in [I-D.ietf-anima-bootstrapping-keyinfra] 96 ("BRSKI") and makes use of Enrolment over Secure Transport (EST) 97 [RFC7030] with [RFC8366] vouchers to securely enroll devices. BRSKI 98 connects new devices ("pledges") to extended EST servers 99 ("Registrars") via a Join Proxy. 101 The specified solutions use https and may be too large in terms of 102 code space or bandwidth required. Constrained devices in constrained 103 networks [RFC7228] typically implement the IPv6 over Low-Power 104 Wireless personal Area Networks (6LoWPAN) [RFC4944] and Constrained 105 Application Protocol (CoAP) [RFC7252]. 107 CoAP can be run with the Datagram Transport Layer Security (DTLS) 108 [RFC6347] as a security protocol for authenticity and confidentiality 109 of the messages. This is described as the "coaps" scheme. A 110 constrained version of EST, using Coap and DTLS, is described in 111 [I-D.ietf-ace-coap-est]. 113 DTLS is a client-server protocol relying on the underlying IP layer 114 to perform the routing between the DTLS Client and the DTLS Server. 115 However, the new "joining" device will not be IP routable until it is 116 authenticated to the network. A new "joining" device can only 117 initially use a link-local IPv6 address to communicate with a 118 neighbour node using neighbour discovery [RFC6775] until it receives 119 the necessary network configuration parameters. However, before the 120 device can receive these configuration parameters, it needs to 121 authenticate itself to the network to which it connects. IPv6 122 routing is necessary to establish a connection between joining device 123 and the extended EST server. 125 This document specifies a new form of Join Proxy and protocol to act 126 as intermediary between joining device and EST server to establish a 127 connection between joining device and EST server. 129 This document is very much inspired by text published earlier in 130 [I-D.kumar-dice-dtls-relay]. 131 [I-D.richardson-anima-state-for-joinrouter] outlined the various 132 options for building a join proxy. 133 [I-D.ietf-anima-bootstrapping-keyinfra] adopted only the Circuit 134 Proxy method (1), leaving the other methods as future work. The 135 document standardizes the CoAP/DTLS (method 4). 137 2. Terminology 139 The following terms are defined in [RFC8366], and are used 140 identically as in that document: artifact, imprint, domain, Join 141 Registrar/Coordinator (JRC), Manufacturer Authorized Signing 142 Authority (MASA), pledge, Trust of First Use (TOFU), and Voucher. 144 3. Requirements Language 146 The key words "MUST", "MUST NOT", "REQUIRED", "SHALL", "SHALL NOT", 147 "SHOULD", "SHOULD NOT", "RECOMMENDED", "NOT RECOMMENDED", "MAY", and 148 "OPTIONAL" in this document are to be interpreted as described in 149 BCP 14 [RFC2119] [RFC8174] when, and only when, they appear in all 150 capitals, as shown here. 152 4. Join Proxy functionality 154 As depicted in the Figure 1, the joining Device, or pledge (P), in an 155 LLN mesh is more than one hop away from the EST server (E) and not 156 yet authenticated into the network. 158 At this stage, it can only communicate one-hop to its nearest 159 neighbour, the Join Proxy (J) using their link-local IPv6 addresses. 160 However, the Pledge (P) needs to communicate with end-to-end security 161 with a Registrar hosting the EST server (E) to authenticate and get 162 the relevant system/network parameters. If the Pledge (P) initiates 163 a DTLS connection to the EST server whose IP address has been pre- 164 configured, then the packets are dropped at the Join Proxy (J) since 165 the Pledge (P) is not yet admitted to the network or there is no IP 166 routability to Pledge (P) for any returned messages. 168 ++++ multi-hop 169 |E |---- mesh +--+ +--+ 170 | | \ |J |........|P | 171 ++++ \-----| | | | 172 EST server +--+ +--+ 173 Registrar Join Proxy Pledge 174 "Joining" Device 176 Figure 1: multi-hop enrolment. 178 Furthermore, the Pledge (P) may wish to establish a secure connection 179 to the EST server (E) in the network assuming appropriate credentials 180 are exchanged out-of-band, e.g. a hash of the Pledge (P)'s raw public 181 key could be provided to the EST server (E). However, the Pledge (P) 182 may be unaware of the IP address of the EST-server (E) to initiate a 183 DTLS connection and perform authentication with. 185 A DTLS connection is required between Pledge and EST server. To 186 overcome the problems with non-routability of DTLS packets and/or 187 discovery of the destination address of the EST Server to contact, 188 the Join Proxy is introduced. This Join Proxy functionality is 189 configured into all authenticated devices in the network which may 190 act as the Join Proxy for newly joining nodes. The Join Proxy allows 191 for routing of the packets from the Pledge using IP routing to the 192 intended EST Server. 194 5. Join Proxy specification 196 A Join Proxy can operate in two modes: 198 * Statefull mode 200 * Stateless mode 202 5.1. Statefull Join Proxy 204 In stateful mode, the joining node forwards the DTLS messages to the 205 BRSKI Registrar. 207 Assume that the Pledge does not know the IP address of the EST Server 208 it needs to contact. In that situation, the Join Proxy must know the 209 (configured or discovered) IP address of a BRSKI Registrar. 210 (Discovery can be based upon [I-D.ietf-anima-bootstrapping-keyinfra] 211 section 4.3, or via DNS-SD service discovery [RFC6763]) The Pledge 212 initiates its request as if the Join Proxy is the intended Registrar. 213 The Join Proxy changes the IP packet (without modifying the DTLS 214 message) as in the previous case by modifying both the source and 215 destination addresses to forward the message to the intended EST 216 Server. The Join Proxy maintains a 4-tuple array to translate the 217 DTLS messages received from the EST Server and forward it to the EST 218 Client. This is a form of Network Address translation, where the 219 Join Proxy acts as a forward proxy. In Figure 2 the various steps of 220 the message flow are shown: 222 +------------+------------+-------------+--------------------------+ 223 | EST Client | Join Proxy | EST Server | Message | 224 | (P) | (J) | (E) | Src_IP:port | Dst_IP:port| 225 +------------+------------+-------------+-------------+------------+ 226 | --ClientHello--> | IP_P:p_P | IP_Ja:5684 | 227 | --ClientHello--> | IP_Jb:p_Jb| IP_E:5684 | 228 | | | | 229 | <--ServerHello-- | IP_E:5684 | IP_Jb:p_Jb | 230 | : | | | 231 | <--ServerHello-- : | IP_Ja:5684| IP_P:p_P | 232 | : : | | | 233 | : : | : | : | 234 | : : | : | : | 235 | --Finished--> : | IP_P:p_P | IP_Ja:5684 | 236 | --Finished--> | IP_Jb:p_Jb| IP_E:5684 | 237 | | | | 238 | <--Finished-- | IP_E:5684 | IP_Jb:p_Jb | 239 | <--Finished-- | IP_Ja:5684| IP_P:p_P | 240 | : : | : | : | 241 +---------------------------------------+-------------+------------+ 242 IP_P:p_P = Link-local IP address and port of Pledge (DTLS Client) 243 IP_E:5684 = Global IP address and coaps port of EST Server 244 IP_Ja:5684 = Link-local IP address and coaps port of Join Proxy 245 IP_Jb:p_Rb = Global IP address and port of Join proxy 247 Figure 2: constrained statefull joining message flow with EST 248 server address known to Join Proxy. 250 5.2. Stateless Join Proxy 252 The Join Proxy is stateless to minimize the requirements on the 253 constrained Join Proxy device. Stateless operation requires no 254 memory in the Join Proxy device, but may also reduce the CPU impact 255 as the device does not need to search through a state table. 257 When a joining device as a client attempts a DTLS connection to the 258 EST server, it uses its link-local IP address as its IP source 259 address. This message is transmitted one-hop to a neighbouring (join 260 proxy) node. Under normal circumstances, this message would be 261 dropped at the neighbour node since the joining device is not yet IP 262 routable or it is not yet authenticated to send messages through the 263 network. However, if the neighbour device has the Join Proxy 264 functionality enabled, it routes the DTLS message to a specific 265 Registrar. Additional security mechanisms need to exist to prevent 266 this routing functionality being used by rogue nodes to bypass any 267 network authentication procedures. 269 If an untrusted DTLS Client that can only use link-local addressing 270 wants to contact a trusted end-point Registrar, it sends the DTLS 271 message to the Join Proxy. 273 The Join Proxy extends this message into a new type of message called 274 Join ProxY (JPY) message and sends it on to the Registrar. 276 The JPY message payload consists of two parts: 278 * Header (H) field: consisting of the source link-local address and 279 port of the Pledge (P), and 281 * Contents (C) field: containing the original DTLS message. 283 On receiving the JPY message, the BRSKI Registrar retrieves the two 284 parts. 286 The BRSKI server transiently stores the Header field information. 287 The Registrar server uses the Contents field to execute the Registrar 288 server functionality. However, when the Registrar replies, it also 289 extends its DTLS message with the header field in a JPY message and 290 sends it back to the Join Proxy. The Registrar SHOULD NOT assume 291 that it can decode the Header Field, it should simply repeat it when 292 responding. The Header contains the original source link-local 293 address and port of the DTLS Client from the transient state stored 294 earlier (which can now be discarded) and the Contents field contains 295 the DTLS message. 297 On receiving the JPY message, the Join Proxy retrieves the two parts. 298 It uses the Header field to route the DTLS message retrieved from the 299 Contents field to the Pledge. 301 The Figure 3 depicts the message flow diagram: 303 +--------------+------------+---------------+-----------------------+ 304 | EST Client | Join Proxy | EST server | Message | 305 | (P) | (J) | (E) |Src_IP:port|Dst_IP:port| 306 +--------------+------------+---------------+-----------+-----------+ 307 | --ClientHello--> | IP_P:p_P |IP_Ja:5684 | 308 | --JPY[H(IP_P:p_P),--> | IP_Jb:p_Jb|IP_E:5684 | 309 | C(ClientHello)] | | | 310 | <--JPY[H(IP_P:p_P),-- | IP_E:5684 |IP_Jb:p_Jb | 311 | C(ServerHello)] | | | 312 | <--ServerHello-- | IP_Ja:5684|IP_P:p_P | 313 | : | | | 314 | : | : | : | 315 | | : | : | 316 | --Finished--> | IP_P:p_P |IP_Ja:5684 | 317 | --JPY[H(IP_P:p_P),--> | IP_Jb:p_Jb|IP_E:5684 | 318 | C(Finished)] | | | 319 | <--JPY[H(IP_P:p_P),-- | IP_E:5684 |IP_Jb:p_Jb | 320 | C(Finished)] | | | 321 | <--Finished-- | IP_Ja:5684|IP_P:p_P | 322 | : | : | : | 323 +-------------------------------------------+-----------+-----------+ 324 IP_P:p_P = Link-local IP address and port of the Pledge 325 IP_E:5684 = Global IP address and coaps port of EST Server 326 IP_Ja:5684 = Link-local IP address and coaps port of Join Proxy 327 IP_Jb:p_Jb = Global IP address and port of Join Proxy 329 JPY[H(),C()] = Join Proxy message with header H and content C 331 Figure 3: constrained stateless joining message flow. 333 5.3. Stateless Message structure 335 The JPY message is constructed as a payload with media-type 336 application/multipart-core specified in [I-D.ietf-core-multipart-ct]. 338 Header and Contents fields use different media formats: 340 1. header field: application/cbor containing a CBOR array [RFC7049] 341 with the pledge IPv6 Link Local address as a 16-byte binary 342 value, the pledge's UDP port number, if different from 5684, as a 343 CBOR integer, and the proxy's ifindex or other identifier for the 344 physical port on which the pledge is connected. Header is not 345 DTLS encrypted. 347 2. Content field: Any of the media types specified in 348 [I-D.ietf-ace-coap-est] and [I-D.ietf-anima-constrained-voucher] 349 dependent on the function that is requested: 351 * application/pkcs7-mime; smime-type=server-generated-key 352 * application/pkcs7-mime; smime-type=certs-only 353 * application/voucher-cms+cbor 354 * application/voucher-cose+cbor 355 * application/pkcs8 356 * application/csrattrs 357 * application/pkcs10 358 * application/pkix-cert 360 (XXX- add CDDL for CBOR array above) 362 The content fields are DTLS encrypted. In CBOR diagnostic notation 363 the payload JPY[H(IP_P:p_P), with cf is content-format of DTLS- 364 content, will look like: 366 [ 60: [IP_p, p_P, ident] 367 cf: h'DTLS-content'] 369 Examples are shown in Appendix A. 371 6. Comparison of stateless and statefull modes 373 The stateful and stateless mode of operation for the Join Proxy have 374 their advantages and disadvantages. This section should enable to 375 make a choice between the two modes based on the available device 376 resources and network bandwidth. 378 +-------------+----------------------------+------------------------+ 379 | Properties | Stateful mode | Stateless mode | 380 +-------------+----------------------------+------------------------+ 381 | State |The Join Proxy needs | No information is | 382 | Information |additional storage to | maintained by the Join | 383 | |maintain mapping between | Proxy | 384 | |the address and port number | | 385 | |of the pledge and those | | 386 | |of the EST-server. | | 387 +-------------+----------------------------+------------------------+ 388 |Packet size |The size of the forwarded |Size of the forwarded | 389 | |message is the same as the |message is bigger than | 390 | |original message. |the original,it includes| 391 | | |additional source and | 392 | | |destination addresses. | 393 +-------------+----------------------------+------------------------+ 394 |Specification|The Join Proxy needs |New JPY message to | 395 |complexity |additional functionality |encapsulate DTLS message| 396 | |to maintain state |The EST server | 397 | |information, and modify |and the Join Proxy | 398 | |the source and destination |have to understand the | 399 | |addresses of the DTLS |JPY message in order | 400 | |handshake messages |to process it. | 401 +-------------+----------------------------+------------------------+ 403 Figure 4: Comparison between stateful and stateless mode 405 7. Discovery 407 It is assumed that Join Proxy seamlessly provides a coaps connection 408 between Pledge and coaps EST-server. An additional Registrar is 409 needed to connect the Pledge to an http EST server, see section 8 of 410 [I-D.ietf-ace-coap-est]. In particular this section replaces section 411 4.2 of [I-D.ietf-anima-bootstrapping-keyinfra]. 413 Three discovery cases are discussed: coap discovery, 6tisch discovery 414 and GRASP discovery. 416 7.1. Pledge discovery of Join Proxy 418 The pledge and Join Proxy are assumed to communicate via Link-Local 419 addresses. 421 7.1.1. CoAP discovery 423 The discovery of the coaps EST server, using coap discovery, by the 424 Join Proxy follows section 6 of [I-D.ietf-ace-coap-est]. 426 7.1.2. Autonomous Network 428 In the context of autonomous networks, the Join Proxy uses the DULL 429 GRASP M_FLOOD mechanism to announce itself. Section 4.1.1 of 430 [I-D.ietf-anima-bootstrapping-keyinfra] discusses this in more 431 detail. The Registrar announces itself using ACP instance of GRASP 432 using M_FLOOD messages. Autonomous Network Join Proxies MUST support 433 GRASP discovery of EST-server as decribed in section 4.3 of 434 [I-D.ietf-anima-bootstrapping-keyinfra] . 436 7.1.3. 6tisch discovery 438 The discovery of EST server by the pledge uses the enhanced beacons 439 as discussed in [I-D.ietf-6tisch-enrollment-enhanced-beacon]. 441 7.2. Join Proxy discovers EST server 443 7.2.1. Autonomous Network 445 The pledge MUST listen for GRASP M_FLOOD [I-D.ietf-anima-grasp] 446 announcements of the objective: "AN_Proxy". See section 447 Section 4.1.1 [I-D.ietf-anima-bootstrapping-keyinfra] for the details 448 of the objective. 450 7.2.2. CoAP discovery 452 In the context of a coap network without Autonomous Network support, 453 discovery follows the standard coap policy. The Pledge can discover 454 a Join Proxy by sending a link-local multicast message to ALL CoAP 455 Nodes with address FF02::FD. Multiple or no nodes may respond. The 456 handling of multiple responses and the absence of responses follow 457 section 4 of [I-D.ietf-anima-bootstrapping-keyinfra]. 459 The presence and location of (path to) the Join Proxy resource are 460 discovered by sending a GET request to "/.well-known/core" including 461 a resource type (rt) parameter with the value "brski-proxy" 462 [RFC6690]. Upon success, the return payload will contain the root 463 resource of the Join Proxy resources. It is up to the implementation 464 to choose its root resource; throughout this document the example 465 root resource /jp is used. The example below shows the discovery of 466 the presence and location of Join Proxy resources. 468 REQ: GET coap://[FF02::FD]/.well-known/core?rt=brski-proxy 470 RES: 2.05 Content 471 ; rt="brski-proxy";ct=62 473 Port numbers, not returned in the example, are assumed to be the 474 default numbers 5683 and 5684 for coap and coaps respectively 475 (sections 12.6 and 12.7 of [RFC7252]. Discoverable port numbers MAY 476 be returned in the of the payload (see section 5.1 of 477 [I-D.ietf-ace-coap-est]). 479 8. Security Considerations 481 It should be noted here that the contents of the CBOR map used to 482 convey return address information is not protected. However, the 483 communication is between the Proxy and a known registrar are over the 484 already secured portion of the network, so are not visible to 485 eavesdropping systems. 487 All of the concerns in [I-D.ietf-anima-bootstrapping-keyinfra] 488 section 4.1 apply. The pledge can be deceived by malicious AN_Proxy 489 announcements. The pledge will only join a network to which it 490 receives a valid [RFC8366] voucher. 492 If the proxy/Registrar was not over a secure network, then an 493 attacker could change the cbor array, causing the pledge to send 494 traffic to another node. If the such scenario needed to be 495 supported, then it would be reasonable for the Proxy to encrypt the 496 CBOR array using a locally generated symmetric key. The Registrar 497 would not be able to examine the result, but it does not need to do 498 so. This is a topic for future work. 500 9. IANA Considerations 502 This document needs to create a registry for key indices in the CBOR 503 map. It should be given a name, and the amending formula should be 504 IETF Specification. 506 9.1. Resource Type registry 508 This specification registers a new Resource Type (rt=) Link Target 509 Attributes in the "Resource Type (rt=) Link Target Attribute Values" 510 subregistry under the "Constrained RESTful Environments (CoRE) 511 Parameters" registry. 513 rt="brski-proxy". This EST resource is used to query and return 514 the supported EST resource of a Join Proxy placed between Pledge 515 and EST server. 517 10. Acknowledgements 519 Many thanks for the comments by Brian Carpenter. 521 11. Contributors 523 Sandeep Kumar, Sye loong Keoh, and Oscar Garcia-Morchon are the co- 524 authors of the draft-kumar-dice-dtls-relay-02. Their draft has 525 served as a basis for this document. Much text from their draft is 526 copied over to this draft. 528 12. Changelog 530 12.1. 01 to 02 532 * extended the discovery section 534 * removed inconsistencies from the the flow diagrams 536 * Improved readability of the examples. 538 * stateful configurations reduced to one 540 12.2. 00 to 01 542 * Added Contributors section 544 * Adapted content-formats to est-coaps formats 546 * Aligned examples with est-coaps examples 548 * Added statefull Proxy to stateless proxy 550 12.3. 00 to 00 552 * added payload examples in appendix 554 * discovery for three cases: AN, 6tisch and coaps 556 13. References 558 13.1. Normative References 560 [I-D.ietf-6tisch-enrollment-enhanced-beacon] 561 Dujovne, D. and M. Richardson, "IEEE 802.15.4 Information 562 Element encapsulation of 6TiSCH Join and Enrollment 563 Information", Work in Progress, Internet-Draft, draft- 564 ietf-6tisch-enrollment-enhanced-beacon-14, 21 February 565 2020, . 568 [I-D.ietf-ace-coap-est] 569 Stok, P., Kampanakis, P., Richardson, M., and S. Raza, 570 "EST over secure CoAP (EST-coaps)", Work in Progress, 571 Internet-Draft, draft-ietf-ace-coap-est-18, 6 January 572 2020, . 575 [I-D.ietf-anima-bootstrapping-keyinfra] 576 Pritikin, M., Richardson, M., Eckert, T., Behringer, M., 577 and K. Watsen, "Bootstrapping Remote Secure Key 578 Infrastructures (BRSKI)", Work in Progress, Internet- 579 Draft, draft-ietf-anima-bootstrapping-keyinfra-44, 21 580 September 2020, . 583 [I-D.ietf-anima-constrained-voucher] 584 Richardson, M., Stok, P., and P. Kampanakis, "Constrained 585 Voucher Artifacts for Bootstrapping Protocols", Work in 586 Progress, Internet-Draft, draft-ietf-anima-constrained- 587 voucher-08, 13 July 2020, . 590 [I-D.ietf-anima-grasp] 591 Bormann, C., Carpenter, B., and B. Liu, "A Generic 592 Autonomic Signaling Protocol (GRASP)", Work in Progress, 593 Internet-Draft, draft-ietf-anima-grasp-15, 13 July 2017, 594 . 597 [I-D.ietf-core-multipart-ct] 598 Fossati, T., Hartke, K., and C. Bormann, "Multipart 599 Content-Format for CoAP", Work in Progress, Internet- 600 Draft, draft-ietf-core-multipart-ct-04, 21 August 2019, 601 . 604 [RFC2119] Bradner, S., "Key words for use in RFCs to Indicate 605 Requirement Levels", BCP 14, RFC 2119, 606 DOI 10.17487/RFC2119, March 1997, 607 . 609 [RFC6347] Rescorla, E. and N. Modadugu, "Datagram Transport Layer 610 Security Version 1.2", RFC 6347, DOI 10.17487/RFC6347, 611 January 2012, . 613 [RFC7049] Bormann, C. and P. Hoffman, "Concise Binary Object 614 Representation (CBOR)", RFC 7049, DOI 10.17487/RFC7049, 615 October 2013, . 617 [RFC8174] Leiba, B., "Ambiguity of Uppercase vs Lowercase in RFC 618 2119 Key Words", BCP 14, RFC 8174, DOI 10.17487/RFC8174, 619 May 2017, . 621 [RFC8366] Watsen, K., Richardson, M., Pritikin, M., and T. Eckert, 622 "A Voucher Artifact for Bootstrapping Protocols", 623 RFC 8366, DOI 10.17487/RFC8366, May 2018, 624 . 626 13.2. Informative References 628 [duckling] Stajano, F. and R. Anderson, "The resurrecting duckling: 629 security issues for ad-hoc wireless networks", 1999, 630 . 633 [I-D.kumar-dice-dtls-relay] 634 Kumar, S., Keoh, S., and O. Garcia-Morchon, "DTLS Relay 635 for Constrained Environments", Work in Progress, Internet- 636 Draft, draft-kumar-dice-dtls-relay-02, 20 October 2014, 637 . 640 [I-D.richardson-anima-state-for-joinrouter] 641 Richardson, M., "Considerations for stateful vs stateless 642 join router in ANIMA bootstrap", Work in Progress, 643 Internet-Draft, draft-richardson-anima-state-for- 644 joinrouter-02, 25 January 2018, . 648 [pledge] Dictionary.com, ., "Dictionary.com Unabridged", 2015, 649 . 651 [RFC4944] Montenegro, G., Kushalnagar, N., Hui, J., and D. Culler, 652 "Transmission of IPv6 Packets over IEEE 802.15.4 653 Networks", RFC 4944, DOI 10.17487/RFC4944, September 2007, 654 . 656 [RFC6690] Shelby, Z., "Constrained RESTful Environments (CoRE) Link 657 Format", RFC 6690, DOI 10.17487/RFC6690, August 2012, 658 . 660 [RFC6763] Cheshire, S. and M. Krochmal, "DNS-Based Service 661 Discovery", RFC 6763, DOI 10.17487/RFC6763, February 2013, 662 . 664 [RFC6775] Shelby, Z., Ed., Chakrabarti, S., Nordmark, E., and C. 665 Bormann, "Neighbor Discovery Optimization for IPv6 over 666 Low-Power Wireless Personal Area Networks (6LoWPANs)", 667 RFC 6775, DOI 10.17487/RFC6775, November 2012, 668 . 670 [RFC7030] Pritikin, M., Ed., Yee, P., Ed., and D. Harkins, Ed., 671 "Enrollment over Secure Transport", RFC 7030, 672 DOI 10.17487/RFC7030, October 2013, 673 . 675 [RFC7228] Bormann, C., Ersue, M., and A. Keranen, "Terminology for 676 Constrained-Node Networks", RFC 7228, 677 DOI 10.17487/RFC7228, May 2014, 678 . 680 [RFC7252] Shelby, Z., Hartke, K., and C. Bormann, "The Constrained 681 Application Protocol (CoAP)", RFC 7252, 682 DOI 10.17487/RFC7252, June 2014, 683 . 685 Appendix A. Stateless Proxy payload examples 687 Examples are extensions of two examples shown in 688 [I-D.ietf-ace-coap-est]. The following content formats are used: 690 * 60: application/cbor 692 * 62: application/multipart 694 * 281: application/pkcs7-mime; smime-type=certs-only 696 * 284: application/pkcs8 698 * 286: application/pkcs10 700 For presentation purposes the payloads are abbreviated as follows: 702 cacrts request payload: 704 = 706 cacrts response payload: 708 = 709 DTLS_encrypt( 710 3082027b06092a864886f70d010702a082026c308202680201013100300b 711 06092a864886f70d010701a082024e3082024a308201f0a0030201020209 712 009189bcdf9c99244b300a06082a8648ce3d0403023067310b3009060355 713 040613025553310b300906035504080c024341310b300906035504070c02 714 4c4131143012060355040a0c0b4578616d706c6520496e63311630140603 715 55040b0c0d63657274696669636174696f6e3110300e06035504030c0752 716 6f6f74204341301e170d3139303130373130343034315a170d3339303130 717 323130343034315a3067310b3009060355040613025553310b3009060355 718 04080c024341310b300906035504070c024c4131143012060355040a0c0b 719 4578616d706c6520496e6331163014060355040b0c0d6365727469666963 720 6174696f6e3110300e06035504030c07526f6f742043413059301306072a 721 8648ce3d020106082a8648ce3d03010703420004814994082b6e8185f3df 722 53f5e0bee698973335200023ddf78cd17a443ffd8ddd40908769c55652ac 723 2ccb75c4a50a7c7ddb7c22dae6c85cca538209fdbbf104c9a38184308181 724 301d0603551d0e041604142495e816ef6ffcaaf356ce4adffe33cf492abb 725 a8301f0603551d230418301680142495e816ef6ffcaaf356ce4adffe33cf 726 492abba8300f0603551d130101ff040530030101ff300e0603551d0f0101 727 ff040403020106301e0603551d1104173015811363657274696679406578 728 616d706c652e636f6d300a06082a8648ce3d0403020348003045022100da 729 e37c96f154c32ec0b4af52d46f3b7ecc9687ddf267bcec368f7b7f135327 730 2f022047a28ae5c7306163b3c3834bab3c103f743070594c089aaa0ac870 731 cd13b902caa1003100 732 ) 734 serverkeygen request payload: 736 = 737 DTLS_encrypt( 738 3081cf3078020100301631143012060355040a0c0b736b67206578616d70 739 6c653059301306072a8648ce3d020106082a8648ce3d030107034200041b 740 b8c1117896f98e4506c03d70efbe820d8e38ea97e9d65d52c8460c5852c5 741 1dd89a61370a2843760fc859799d78cd33f3c1846e304f1717f8123f1a28 742 4cc99fa000300a06082a8648ce3d04030203470030440220387cd4e9cf62 743 8d4af77f92ebed4890d9d141dca86cd2757dd14cbd59cdf6961802202f24 744 5e828c77754378b66660a4977f113cacdaa0cc7bad7d1474a7fd155d090d 745 ) 747 serverkeygen response payload: 749 = 750 DTLS_encrypt( 751 84 # array(4) 752 19 011C # unsigned(284) 753 58 8A # bytes(138) 754 308187020100301306072a8648ce3d020106082a8648ce3d030107046d30 755 6b02010104200b9a67785b65e07360b6d28cfc1d3f3925c0755799deeca7 756 45372b01697bd8a6a144034200041bb8c1117896f98e4506c03d70efbe82 757 0d8e38ea97e9d65d52c8460c5852c51dd89a61370a2843760fc859799d78 758 cd33f3c1846e304f1717f8123f1a284cc99f 759 19 0119 # unsigned(281) 760 59 01D3 # bytes(467) 761 308201cf06092a864886f70d010702a08201c0308201bc0201013100300b 762 06092a864886f70d010701a08201a23082019e30820143a0030201020208 763 126de8571518524b300a06082a8648ce3d04030230163114301206035504 764 0a0c0b736b67206578616d706c65301e170d313930313039303835373038 765 5a170d3339303130343038353730385a301631143012060355040a0c0b73 766 6b67206578616d706c653059301306072a8648ce3d020106082a8648ce3d 767 030107034200041bb8c1117896f98e4506c03d70efbe820d8e38ea97e9d6 768 5d52c8460c5852c51dd89a61370a2843760fc859799d78cd33f3c1846e30 769 4f1717f8123f1a284cc99fa37b307930090603551d1304023000302c0609 770 6086480186f842010d041f161d4f70656e53534c2047656e657261746564 771 204365727469666963617465301d0603551d0e04160414494be598dc8dbc 772 0dbc071c486b777460e5cce621301f0603551d23041830168014494be598 773 dc8dbc0dbc071c486b777460e5cce621300a06082a8648ce3d0403020349 774 003046022100a4b167d0f9add9202810e6bf6a290b8cfdfc9b9c9fea2cc1 775 c8fc3a464f79f2c202210081d31ba142751a7b4a34fd1a01fcfb08716b9e 776 b53bdaadc9ae60b08f52429c0fa1003100 777 ) 779 A.1. cacerts 781 The request from Join Proxy to EST-server looks like: 783 Get coaps://192.0.2.1/est/crts 784 (Accept: 62) 785 (Content-format: 62) 786 payload = 787 82 # array(2) 788 18 3C # unsigned(60) 789 83 # array(3) 790 69 # text(9) 791 464538303A3A414238 # "FE80::AB8" 792 19 237D # unsigned(9085) 793 65 # text(5) 794 6964656E74 # "ident" 796 In CBOR Diagnostic: 798 payload = [60, ["FE80::AB8", 9085, "ident"]] 800 The response will then be: 802 2.05 Content 803 (Content-format: 62) 804 Payload = 805 84 # array(4) 806 18 3C # unsigned(60) 807 83 # array(3) 808 69 # text(9) 809 464538303A3A414238 # "FE80::AB8" 810 19 237D # unsigned(9085) 811 65 # text(5) 812 6964656E74 # "ident" 813 19 0119 # unsigned(281) 814 59 027F # bytes(639) 815 816 ] 818 In CBOR diagnostic: 820 payload = [60, ["FE80::AB8", 9085, "ident"], 821 62, h''] 823 A.2. serverkeygen 825 The request from Join Proxy to EST-server looks like: 827 Get coaps://192.0.2.1/est/skg 828 (Accept: 62) 829 (Content-Format: 62) 830 Payload = 831 83 # array(4) 832 18 3C # unsigned(60) 833 83 # array(3) 834 69 # text(9) 835 464538303A3A414238 # "FE80::AB8" 836 19 237D # unsigned(9085) 837 65 # text(5) 838 6964656E74 # "ident" 839 19 011E # unsigned(286) 840 58 D2 # bytes(210) 841 843 In CBOR diagnostic: 845 payload = [60, ["FE80::AB8", 9085, "ident"], 846 286, h''] 848 The response will then be: 850 2.05 Content 851 (Content-format: 62) 852 Payload = 853 83 # array(4) 854 18 3C # unsigned(60) 855 83 # array(3) 856 69 # text(9) 857 464538303A3A414238 # "FE80::AB8" 858 19 237D # unsigned(9085) 859 65 # text(5) 860 6964656E74 # "ident" 861 19 011E # unsigned(286) 862 59 0269 # bytes(617) 863 865 In CBOR diagnostic: 867 payload = [60, ["FE80::AB8", 9085, "ident"], 868 286, h''] 870 Authors' Addresses 872 Michael Richardson 873 Sandelman Software Works 875 Email: mcr+ietf@sandelman.ca 877 Peter van der Stok 878 vanderstok consultancy 880 Email: consultancy@vanderstok.org 882 Panos Kampanakis 883 Cisco Systems 885 Email: pkampana@cisco.com