-
Notifications
You must be signed in to change notification settings - Fork 2
/
draft-ietf-anima-constrained-join-proxy-06.txt
1176 lines (762 loc) · 44.3 KB
/
draft-ietf-anima-constrained-join-proxy-06.txt
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
43
44
45
46
47
48
49
50
51
52
53
54
55
56
57
58
59
60
61
62
63
64
65
66
67
68
69
70
71
72
73
74
75
76
77
78
79
80
81
82
83
84
85
86
87
88
89
90
91
92
93
94
95
96
97
98
99
100
101
102
103
104
105
106
107
108
109
110
111
112
113
114
115
116
117
118
119
120
121
122
123
124
125
126
127
128
129
130
131
132
133
134
135
136
137
138
139
140
141
142
143
144
145
146
147
148
149
150
151
152
153
154
155
156
157
158
159
160
161
162
163
164
165
166
167
168
169
170
171
172
173
174
175
176
177
178
179
180
181
182
183
184
185
186
187
188
189
190
191
192
193
194
195
196
197
198
199
200
201
202
203
204
205
206
207
208
209
210
211
212
213
214
215
216
217
218
219
220
221
222
223
224
225
226
227
228
229
230
231
232
233
234
235
236
237
238
239
240
241
242
243
244
245
246
247
248
249
250
251
252
253
254
255
256
257
258
259
260
261
262
263
264
265
266
267
268
269
270
271
272
273
274
275
276
277
278
279
280
281
282
283
284
285
286
287
288
289
290
291
292
293
294
295
296
297
298
299
300
301
302
303
304
305
306
307
308
309
310
311
312
313
314
315
316
317
318
319
320
321
322
323
324
325
326
327
328
329
330
331
332
333
334
335
336
337
338
339
340
341
342
343
344
345
346
347
348
349
350
351
352
353
354
355
356
357
358
359
360
361
362
363
364
365
366
367
368
369
370
371
372
373
374
375
376
377
378
379
380
381
382
383
384
385
386
387
388
389
390
391
392
393
394
395
396
397
398
399
400
401
402
403
404
405
406
407
408
409
410
411
412
413
414
415
416
417
418
419
420
421
422
423
424
425
426
427
428
429
430
431
432
433
434
435
436
437
438
439
440
441
442
443
444
445
446
447
448
449
450
451
452
453
454
455
456
457
458
459
460
461
462
463
464
465
466
467
468
469
470
471
472
473
474
475
476
477
478
479
480
481
482
483
484
485
486
487
488
489
490
491
492
493
494
495
496
497
498
499
500
501
502
503
504
505
506
507
508
509
510
511
512
513
514
515
516
517
518
519
520
521
522
523
524
525
526
527
528
529
530
531
532
533
534
535
536
537
538
539
540
541
542
543
544
545
546
547
548
549
550
551
552
553
554
555
556
557
558
559
560
561
562
563
564
565
566
567
568
569
570
571
572
573
574
575
576
577
578
579
580
581
582
583
584
585
586
587
588
589
590
591
592
593
594
595
596
597
598
599
600
601
602
603
604
605
606
607
608
609
610
611
612
613
614
615
616
617
618
619
620
621
622
623
624
625
626
627
628
629
630
631
632
633
634
635
636
637
638
639
640
641
642
643
644
645
646
647
648
649
650
651
652
653
654
655
656
657
658
659
660
661
662
663
664
665
666
667
668
669
670
671
672
673
674
675
676
677
678
679
680
681
682
683
684
685
686
687
688
689
690
691
692
693
694
695
696
697
698
699
700
701
702
703
704
705
706
707
708
709
710
711
712
713
714
715
716
717
718
719
720
721
722
723
724
725
726
727
728
729
730
731
732
733
734
735
736
737
738
739
740
741
742
743
744
745
746
747
748
749
750
751
752
753
754
755
756
757
758
759
760
761
762
763
764
765
766
767
768
769
770
771
772
773
774
775
776
777
778
779
780
781
782
783
784
785
786
787
788
789
790
791
792
793
794
795
796
797
798
799
800
801
802
803
804
805
806
807
808
809
810
811
812
813
814
815
816
817
818
819
820
821
822
823
824
825
826
827
828
829
830
831
832
833
834
835
836
837
838
839
840
841
842
843
844
845
846
847
848
849
850
851
852
853
854
855
856
857
858
859
860
861
862
863
864
865
866
867
868
869
870
871
872
873
874
875
876
877
878
879
880
881
882
883
884
885
886
887
888
889
890
891
892
893
894
895
896
897
898
899
900
901
902
903
904
905
906
907
908
909
910
911
912
913
914
915
916
917
918
919
920
921
922
923
924
925
926
927
928
929
930
931
932
933
934
935
936
937
938
939
940
941
942
943
944
945
946
947
948
949
950
951
952
953
954
955
956
957
958
959
960
961
962
963
964
965
966
967
968
969
970
971
972
973
974
975
976
977
978
979
980
981
982
983
984
985
986
987
988
989
990
991
992
993
994
995
996
997
998
999
1000
anima Working Group M. Richardson
Internet-Draft Sandelman Software Works
Intended status: Standards Track P. van der Stok
Expires: 6 June 2022 vanderstok consultancy
P. Kampanakis
Cisco Systems
3 December 2021
Constrained Join Proxy for Bootstrapping Protocols
draft-ietf-anima-constrained-join-proxy-06
Abstract
This document defines a protocol to securely assign a Pledge to a
domain, represented by a Registrar, using an intermediary node
between Pledge and Registrar. This intermediary node is known as a
"constrained Join Proxy". An enrolled Pledge can act as a Join
Proxy.
This document extends the work of Bootstrapping Remote Secure Key
Infrastructures (BRSKI) by replacing the Circuit-proxy between Pledge
and Registrar by a stateless/stateful constrained Join Proxy. It
relays join traffic from the Pledge to the Registrar.
Status of This Memo
This Internet-Draft is submitted in full conformance with the
provisions of BCP 78 and BCP 79.
Internet-Drafts are working documents of the Internet Engineering
Task Force (IETF). Note that other groups may also distribute
working documents as Internet-Drafts. The list of current Internet-
Drafts is at https://datatracker.ietf.org/drafts/current/.
Internet-Drafts are draft documents valid for a maximum of six months
and may be updated, replaced, or obsoleted by other documents at any
time. It is inappropriate to use Internet-Drafts as reference
material or to cite them other than as "work in progress."
This Internet-Draft will expire on 6 June 2022.
Copyright Notice
Copyright (c) 2021 IETF Trust and the persons identified as the
document authors. All rights reserved.
Richardson, et al. Expires 6 June 2022 [Page 1]
Internet-Draft Join Proxy December 2021
This document is subject to BCP 78 and the IETF Trust's Legal
Provisions Relating to IETF Documents (https://trustee.ietf.org/
license-info) in effect on the date of publication of this document.
Please review these documents carefully, as they describe your rights
and restrictions with respect to this document. Code Components
extracted from this document must include Revised BSD License text as
described in Section 4.e of the Trust Legal Provisions and are
provided without warranty as described in the Revised BSD License.
Table of Contents
1. Introduction . . . . . . . . . . . . . . . . . . . . . . . . 3
2. Terminology . . . . . . . . . . . . . . . . . . . . . . . . . 4
3. Requirements Language . . . . . . . . . . . . . . . . . . . . 5
4. Join Proxy functionality . . . . . . . . . . . . . . . . . . 5
5. Join Proxy specification . . . . . . . . . . . . . . . . . . 6
5.1. Stateful Join Proxy . . . . . . . . . . . . . . . . . . . 6
5.2. Stateless Join Proxy . . . . . . . . . . . . . . . . . . 7
5.3. Stateless Message structure . . . . . . . . . . . . . . . 9
6. Comparison of stateless and stateful modes . . . . . . . . . 10
7. Discovery . . . . . . . . . . . . . . . . . . . . . . . . . . 11
7.1. Join Proxy discovers Registrar . . . . . . . . . . . . . 12
7.1.1. CoAP discovery . . . . . . . . . . . . . . . . . . . 12
7.1.2. GRASP discovery . . . . . . . . . . . . . . . . . . . 13
7.1.3. 6tisch discovery . . . . . . . . . . . . . . . . . . 13
7.2. Pledge discovers Registrar . . . . . . . . . . . . . . . 13
7.2.1. CoAP discovery . . . . . . . . . . . . . . . . . . . 13
7.2.2. GRASP discovery . . . . . . . . . . . . . . . . . . . 13
7.2.3. 6tisch discovery . . . . . . . . . . . . . . . . . . 13
7.3. Pledge discovers Join Proxy . . . . . . . . . . . . . . . 14
7.3.1. CoAP discovery . . . . . . . . . . . . . . . . . . . 14
7.3.2. GRASP discovery . . . . . . . . . . . . . . . . . . . 14
7.3.3. 6tisch discovery . . . . . . . . . . . . . . . . . . 14
8. Security Considerations . . . . . . . . . . . . . . . . . . . 15
9. IANA Considerations . . . . . . . . . . . . . . . . . . . . . 15
9.1. Resource Type Attributes registry . . . . . . . . . . . . 15
9.2. service name and port number registry . . . . . . . . . . 15
10. Acknowledgements . . . . . . . . . . . . . . . . . . . . . . 16
11. Contributors . . . . . . . . . . . . . . . . . . . . . . . . 16
12. Changelog . . . . . . . . . . . . . . . . . . . . . . . . . . 16
12.1. 05 to 06 . . . . . . . . . . . . . . . . . . . . . . . . 16
12.2. 04 to 05 . . . . . . . . . . . . . . . . . . . . . . . . 16
12.3. 03 to 04 . . . . . . . . . . . . . . . . . . . . . . . . 17
12.4. 02 to 03 . . . . . . . . . . . . . . . . . . . . . . . . 17
12.5. 01 to 02 . . . . . . . . . . . . . . . . . . . . . . . . 17
12.6. 00 to 01 . . . . . . . . . . . . . . . . . . . . . . . . 17
12.7. 00 to 00 . . . . . . . . . . . . . . . . . . . . . . . . 17
13. References . . . . . . . . . . . . . . . . . . . . . . . . . 17
Richardson, et al. Expires 6 June 2022 [Page 2]
Internet-Draft Join Proxy December 2021
13.1. Normative References . . . . . . . . . . . . . . . . . . 17
13.2. Informative References . . . . . . . . . . . . . . . . . 18
Appendix A. Stateless Proxy payload examples . . . . . . . . . . 20
Authors' Addresses . . . . . . . . . . . . . . . . . . . . . . . 21
1. Introduction
The Bootstrapping Remote Secure Key Infrastructure (BRSKI) protocol
described in [RFC8995] provides a solution for a secure zero-touch
(automated) bootstrap of new (unconfigured) devices. In the context
of BRSKI, new devices, called "Pledges", are equipped with a factory-
installed Initial Device Identifier (IDevID) (see [ieee802-1AR]), and
are enrolled into a network. BRSKI makes use of Enrollment over
Secure Transport (EST) [RFC7030] with [RFC8366] vouchers to securely
enroll devices. A Registrar provides the security anchor of the
network to which a Pledge enrolls. In this document, BRSKI is
extended such that a Pledge connects to "Registrars" via a Join
Proxy.
A complete specification of the terminology is pointed at in
Section 2.
The specified solutions in [RFC8995] and [RFC7030] are based on POST
or GET requests to the EST resources (/cacerts, /simpleenroll,
/simplereenroll, /serverkeygen, and /csrattrs), and the brski
resources (/requestvoucher, /voucher_status, and /enrollstatus).
These requests use https and may be too large in terms of code space
or bandwidth required for constrained devices. Constrained devices
which may be part of constrained networks [RFC7228], typically
implement the IPv6 over Low-Power Wireless personal Area Networks
(6LoWPAN) [RFC4944] and Constrained Application Protocol (CoAP)
[RFC7252].
CoAP can be run with the Datagram Transport Layer Security (DTLS)
[RFC6347] as a security protocol for authenticity and confidentiality
of the messages. This is known as the "coaps" scheme. A constrained
version of EST, using Coap and DTLS, is described in
[I-D.ietf-ace-coap-est]. The [I-D.ietf-anima-constrained-voucher]
extends [I-D.ietf-ace-coap-est] with BRSKI artifacts such as voucher,
request voucher, and the protocol extensions for constrained Pledges.
Richardson, et al. Expires 6 June 2022 [Page 3]
Internet-Draft Join Proxy December 2021
DTLS is a client-server protocol relying on the underlying IP layer
to perform the routing between the DTLS Client and the DTLS Server.
However, the Pledge will not be IP routable until it is authenticated
to the network. A new Pledge can only initially use a link-local
IPv6 address to communicate with a neighbour on the same link
[RFC6775] until it receives the necessary network configuration
parameters. However, before the Pledge can receive these
configuration parameters, it needs to authenticate itself to the
network to which it connects.
During enrollment, a DTLS connection is required between Pledge and
Registrar.
Once a Pledge is enrolled, it can act as Join Proxy between other
Pledges and the enrolling Registrar.
This document specifies a new form of Join Proxy and protocol to act
as intermediary between Pledge and Registrar to relay DTLS messages
between Pledge and Registrar. Two versions of the Join Proxy are
specified:
1 A stateful Join Proxy that locally stores IP addresses
during the connection.
2 A stateless Join Proxy that where the connection state
is stored in the messages.
This document is very much inspired by text published earlier in
[I-D.kumar-dice-dtls-relay].
[I-D.richardson-anima-state-for-joinrouter] outlined the various
options for building a Join Proxy. [RFC8995] adopted only the
Circuit Proxy method (1), leaving the other methods as future work.
This document standardizes the CoAP/DTLS (method 4).
2. Terminology
The following terms are defined in [RFC8366], and are used
identically as in that document: artifact, imprint, domain, Join
Registrar/Coordinator (JRC), Manufacturer Authorized Signing
Authority (MASA), Pledge, Trust of First Use (TOFU), and Voucher.
The term "installation network" refers to all devices in the
installation and the network connections between them. The term
"installation IP_address" refers to the set of addresses which are
routable over the whole installation network.
Richardson, et al. Expires 6 June 2022 [Page 4]
Internet-Draft Join Proxy December 2021
3. Requirements Language
The key words "MUST", "MUST NOT", "REQUIRED", "SHALL", "SHALL NOT",
"SHOULD", "SHOULD NOT", "RECOMMENDED", "NOT RECOMMENDED", "MAY", and
"OPTIONAL" in this document are to be interpreted as described in
BCP 14 [RFC2119] [RFC8174] when, and only when, they appear in all
capitals, as shown here.
4. Join Proxy functionality
As depicted in the Figure 1, the Pledge (P), in an LLN mesh can be
more than one hop away from the Registrar (R) and not yet
authenticated into the network.
In this situation, the Pledge can only communicate one-hop to its
nearest neighbour, the Join Proxy (J) using their link-local IPv6
addresses. However, the Pledge (P) needs to communicate with end-to-
end security with a Registrar to authenticate and get the relevant
system/network parameters. If the Pledge (P), knowing the IP-address
of the Registrar, initiates a DTLS connection to the Registrar, then
the packets are dropped at the Join Proxy (J) since the Pledge (P) is
not yet admitted to the network or there is no IP routability to
Pledge (P) for any returned messages from the Registrar.
++++ multi-hop
|R |---- mesh +--+ +--+
| | \ |J |........|P |
++++ \-----| | | |
+--+ +--+
Registrar Join Proxy Pledge
Figure 1: multi-hop enrollment.
Without routing the Pledge (P) cannot establish a secure connection
to the Registrar (R) over multiple hops in the network.
Furthermore, the Pledge (P) cannot discover the IP address of the
Registrar (R) over multiple hops to initiate a DTLS connection and
perform authentication.
Richardson, et al. Expires 6 June 2022 [Page 5]
Internet-Draft Join Proxy December 2021
To overcome the problems with non-routability of DTLS packets and/or
discovery of the destination address of the Registrar, the Join Proxy
is introduced. This Join Proxy functionality is configured into all
authenticated devices in the network which may act as a Join Proxy
for Pledges. The Join Proxy allows for routing of the packets from
the Pledge using IP routing to the intended Registrar. An
authenticated Join Proxy can discover the routable IP address of the
Registrar over multiple hops. The following Section 5 specifies the
two Join Proxy modes. A comparison is presented in Section 6.
5. Join Proxy specification
A Join Proxy can operate in two modes:
* Stateful mode
* Stateless mode
A Join Proxy MUST implement one of the two modes. A Join Proxy MAY
implement both, with an unspecified mechanism to switch between the
two modes.
5.1. Stateful Join Proxy
In stateful mode, the Join Proxy forwards the DTLS messages to the
Registrar.
Assume that the Pledge does not know the IP address of the Registrar
it needs to contact. The Join Proxy has been enrolled via the
Registrar and learns the IP address and port of the Registrar, for
example by using the discovery mechanism described in Section 7. The
Pledge first discovers (see Section 7) and selects the most
appropriate Join Proxy. (Discovery can also be based upon [RFC8995]
section 4.1). For service discovery via DNS-SD [RFC6763], this
document specifies the service names in Section 9.2. The Pledge
initiates its request as if the Join Proxy is the intended Registrar.
The Join Proxy receives the message at a discoverable join-port. The
Join Proxy constructs an IP packet by copying the DTLS payload from
the message received from the Pledge, and provides source and
destination addresses to forward the message to the intended
Registrar. The Join Proxy maintains a 4-tuple array to translate the
DTLS messages received from the Registrar and forward it back to the
Pledge.
In Figure 2 the various steps of the message flow are shown, with
5684 being the standard coaps port:
Richardson, et al. Expires 6 June 2022 [Page 6]
Internet-Draft Join Proxy December 2021
+------------+------------+-------------+--------------------------+
| Pledge | Join Proxy | Registrar | Message |
| (P) | (J) | (R) | Src_IP:port | Dst_IP:port|
+------------+------------+-------------+-------------+------------+
| --ClientHello--> | IP_P:p_P | IP_Ja:p_J |
| --ClientHello--> | IP_Jb:p_Jb| IP_R:5684 |
| | | |
| <--ServerHello-- | IP_R:5684 | IP_Jb:p_Jb |
| : | | |
| <--ServerHello-- : | IP_Ja:p_J | IP_P:p_P |
| : : | | |
| [DTLS messages] | : | : |
| : : | : | : |
| --Finished--> : | IP_P:p_P | IP_Ja:p_J |
| --Finished--> | IP_Jb:p_Jb| IP_R:5684 |
| | | |
| <--Finished-- | IP_R:5684 | IP_Jb:p_Jb |
| <--Finished-- | IP_Ja:p_J | IP_P:p_P |
| : : | : | : |
+---------------------------------------+-------------+------------+
IP_P:p_P = Link-local IP address and port of Pledge (DTLS Client)
IP_R:5684 = Routable IP address and coaps port of Registrar
IP_Ja:P_J = Link-local IP address and join-port of Join Proxy
IP_Jb:p_Rb = Routable IP address and client port of Join Proxy
Figure 2: constrained stateful joining message flow with
Registrar address known to Join Proxy.
5.2. Stateless Join Proxy
The stateless Join Proxy aims to minimize the requirements on the
constrained Join Proxy device. Stateless operation requires no
memory in the Join Proxy device, but may also reduce the CPU impact
as the device does not need to search through a state table.
If an untrusted Pledge that can only use link-local addressing wants
to contact a trusted Registrar, and the Registrar is more than one
hop away, it sends its DTLS messages to the Join Proxy.
When a Pledge attempts a DTLS connection to the Join Proxy, it uses
its link-local IP address as its IP source address. This message is
transmitted one-hop to a neighbouring (Join Proxy) node. Under
normal circumstances, this message would be dropped at the neighbour
node since the Pledge is not yet IP routable or is not yet
authenticated to send messages through the network. However, if the
neighbour device has the Join Proxy functionality enabled; it routes
the DTLS message to its Registrar of choice.
Richardson, et al. Expires 6 June 2022 [Page 7]
Internet-Draft Join Proxy December 2021
The Join Proxy transforms the DTLS message to a JPY message which
includes the DTLS data as payload, and sends the JPY message to the
join-port of the Registrar.
The JPY message payload consists of two parts:
* Header (H) field: consisting of the source link-local address and
port of the Pledge (P), and
* Contents (C) field: containing the original DTLS payload.
On receiving the JPY message, the Registrar (or proxy) retrieves the
two parts.
The Registrar transiently stores the Header field information. The
Registrar uses the Contents field to execute the Registrar
functionality. However, when the Registrar replies, it also extends
its DTLS message with the header field in a JPY message and sends it
back to the Join Proxy. The Registrar SHOULD NOT assume that it can
decode the Header Field, it should simply repeat it when responding.
The Header contains the original source link-local address and port
of the Pledge from the transient state stored earlier and the
Contents field contains the DTLS payload.
On receiving the JPY message, the Join Proxy retrieves the two parts.
It uses the Header field to route the DTLS message containing the
DTLS payload retrieved from the Contents field to the Pledge.
In this scenario, both the Registrar and the Join Proxy use
discoverable join-ports, for the Join Proxy this may be a default
CoAP port.
The Figure 3 depicts the message flow diagram:
Richardson, et al. Expires 6 June 2022 [Page 8]
Internet-Draft Join Proxy December 2021
+--------------+------------+---------------+-----------------------+
| Pledge | Join Proxy | Registrar | Message |
| (P) | (J) | (R) |Src_IP:port|Dst_IP:port|
+--------------+------------+---------------+-----------+-----------+
| --ClientHello--> | IP_P:p_P |IP_Ja:p_Ja |
| --JPY[H(IP_P:p_P),--> | IP_Jb:p_Jb|IP_R:p_Ra |
| C(ClientHello)] | | |
| <--JPY[H(IP_P:p_P),-- | IP_R:p_Ra |IP_Jb:p_Jb |
| C(ServerHello)] | | |
| <--ServerHello-- | IP_Ja:p_Ja|IP_P:p_P |
| : | | |
| [ DTLS messages ] | : | : |
| : | : | : |
| --Finished--> | IP_P:p_P |IP_Ja:p_Ja |
| --JPY[H(IP_P:p_P),--> | IP_Jb:p_Jb|IP_R:p_Ra |
| C(Finished)] | | |
| <--JPY[H(IP_P:p_P),-- | IP_R:p_Ra |IP_Jb:p_Jb |
| C(Finished)] | | |
| <--Finished-- | IP_Ja:p_Ja|IP_P:p_P |
| : | : | : |
+-------------------------------------------+-----------+-----------+
IP_P:p_P = Link-local IP address and port of the Pledge
IP_R:p_Ra = Routable IP address and join-port of Registrar
IP_Ja:p_Ja = Link-local IP address and join-port of Join Proxy
IP_Jb:p_Jb = Routable IP address and port of Join Proxy
JPY[H(),C()] = Join Proxy message with header H and content C
Figure 3: constrained stateless joining message flow.
5.3. Stateless Message structure
The JPY message is constructed as a payload with media-type
aplication/cbor
Header and Contents fields together are one CBOR array of 5 elements:
1. header field: containing a CBOR array [RFC8949] with the Pledge
IPv6 Link Local address as a CBOR byte string, the Pledge's UDP
port number as a CBOR integer, the IP address family (IPv4/IPv6)
as a CBOR integer, and the proxy's ifindex or other identifier
for the physical port as CBOR integer. The header field is not
DTLS encrypted.
2. Content field: containing the DTLS payload as a CBOR byte string.
The address family integer is defined in [family] with:
Richardson, et al. Expires 6 June 2022 [Page 9]
Internet-Draft Join Proxy December 2021
1 IP (IP version 4)
2 IP6 (IP version 6)
The Join Proxy cannot decrypt the DTLS payload and has no knowledge
of the transported media type.
JPY_message =
[
ip : bstr,
port : int,
family : int,
index : int
content : bstr
]
Figure 4: CDDL representation of JPY message
The contents are DTLS encrypted. In CBOR diagnostic notation the
payload JPY[H(IP_P:p_P)], will look like:
[h'IP_p', p_P, family, ident, h'DTLS-payload']
On reception by the Registrar, the Registrar MUST verify that the
number of array elements is larger than or equal to 5, and reject the
message when the number of array elements is smaller than 5. The
Registrar replaces the 5th "content" element with the DTLS payload of
the response message and leaves all other array elements unchanged.
Examples are shown in Appendix A.
When additions are added to the array in later versions of this
protocol, any additional array elements (i.e., not specified by
current document) MUST be ignored by a receiver if it doesn't know
these elements. This approach allows evolution of the protocol while
maintaining backwards-compatibility. A version number isn't needed;
that number is defined by the length of the array.
6. Comparison of stateless and stateful modes
The stateful and stateless mode of operation for the Join Proxy have
their advantages and disadvantages. This section should enable to
make a choice between the two modes based on the available device
resources and network bandwidth.
Richardson, et al. Expires 6 June 2022 [Page 10]
Internet-Draft Join Proxy December 2021
+-------------+----------------------------+------------------------+
| Properties | Stateful mode | Stateless mode |
+-------------+----------------------------+------------------------+
| State |The Join Proxy needs | No information is |
| Information |additional storage to | maintained by the Join |
| |maintain mapping between | Proxy. Registrar needs |
| |the address and port number | to store the packet |
| |of the Pledge and those | header. |
| |of the Registrar. | |
+-------------+----------------------------+------------------------+
|Packet size |The size of the forwarded |Size of the forwarded |
| |message is the same as the |message is bigger than |
| |original message. |the original,it includes|
| | |additional information |
+-------------+----------------------------+------------------------+
|Specification|The Join Proxy needs |New JPY message to |
|complexity |additional functionality |encapsulate DTLS payload|
| |to maintain state |The Registrar |
| |information, and specify |and the Join Proxy |
| |the source and destination |have to understand the |
| |addresses of the DTLS |JPY message in order |
| |handshake messages |to process it. |
+-------------+----------------------------+------------------------+
| Ports | Join Proxy needs |Join Proxy and Registrar|
| | discoverable join-port |need discoverable |
| | | join-ports |
+-------------+----------------------------+------------------------+
Figure 5: Comparison between stateful and stateless mode
7. Discovery
It is assumed that Join Proxy seamlessly provides a coaps connection
between Pledge and Registrar. In particular this section extends
section 4.1 of [RFC8995] for the constrained case.
The discovery follows two steps with two alternatives for step 1:
* Step 1. Two alternatives exist (near and remote):
- Near: the Pledge is one hop away from the Registrar. The
Pledge discovers the link-local address of the Registrar as
described in [I-D.ietf-ace-coap-est]. From then on, it follows
the BRSKI process as described in [I-D.ietf-ace-coap-est] and
[I-D.ietf-anima-constrained-voucher], using link-local
addresses.
Richardson, et al. Expires 6 June 2022 [Page 11]
Internet-Draft Join Proxy December 2021
- Remote: the Pledge is more than one hop away from a relevant
Registrar, and discovers the link-local address and join-port
of a Join Proxy. The Pledge then follows the BRSKI procedure
using the link-local address of the Join Proxy.
* Step 2. The enrolled Join Proxy discovers the join-port of the
Registrar.
The order in which the two alternatives of step 1 are tried is
installation dependent. The trigger for discovery in Step 2 in
implementation dependent.
Once a Pledge is enrolled, it may function as Join Proxy. The Join
Proxy functions are advertised as described below. In principle, the
Join Proxy functions are offered via a join-port, and not the
standard coaps port. Also, the Registrar offers a join-port to which
the stateless Join Proxy sends the JPY message. The Join Proxy and
Registrar show the extra join-port number when responding to a
/.well-known/core discovery request addressed to the standard coap/
coaps port.
Three discovery cases are discussed: Join Proxy discovers Registrar,
Pledge discovers Registrar, and Pledge discovers Join Proxy. Each
discovery case considers three alternatives: CoAP discovery, GRASP
discovery, and 6tisch discovery.
7.1. Join Proxy discovers Registrar
In this section, the Join Proxy and Registrar are assumed to
communicate via Link-Local addresses. This section describes the
discovery of the Registrar by the Join Proxy.
7.1.1. CoAP discovery
The discovery of the coaps Registrar, using coap discovery, by the
Join Proxy follows sections 6.3 and 6.5.1 of
[I-D.ietf-anima-constrained-voucher]. The stateless Join Proxy can
discover the join-port of the Registrar by sending a GET request to
"/.well-known/core" including a resource type (rt) parameter with the
value "brski.rjp" [RFC6690]. Upon success, the return payload will
contain the join-port of the Registrar.
REQ: GET coap://[IP_address]/.well-known/core?rt=brski.rjp
RES: 2.05 Content
<coaps://[IP_address]:join-port>; rt="brski.rjp"
Richardson, et al. Expires 6 June 2022 [Page 12]
Internet-Draft Join Proxy December 2021
The discoverable port numbers are usually returned for Join Proxy
resources in the <URI-Reference> of the payload (see section 5.1 of
[I-D.ietf-ace-coap-est]).
7.1.2. GRASP discovery
This section is normative for uses with an ANIMA ACP. In the context
of autonomic networks, the Join Proxy uses the DULL GRASP M_FLOOD
mechanism to announce itself. Section 4.1.1 of [RFC8995] discusses
this in more detail. The Registrar announces itself using ACP
instance of GRASP using M_FLOOD messages. Autonomic Network Join
Proxies MUST support GRASP discovery of Registrar as described in
section 4.3 of [RFC8995] .
7.1.3. 6tisch discovery
The discovery of the Registrar by the Join Proxy uses the enhanced
beacons as discussed in [I-D.ietf-6tisch-enrollment-enhanced-beacon].
7.2. Pledge discovers Registrar
In this section, the Pledge and Registrar are assumed to communicate
via Link-Local addresses. This section describes the discovery of
the Registrar by the Pledge.
7.2.1. CoAP discovery
The discovery of the coaps Registrar, using coap discovery, by the
Pledge follows sections 6.3 and 6.5.1 of
[I-D.ietf-anima-constrained-voucher]..
7.2.2. GRASP discovery
This section is normative for uses with an ANIMA ACP. In the context
of autonomic networks, the Pledge uses the DULL GRASP M_FLOOD
mechanism to announce itself. Section 4.1.1 of [RFC8995] discusses
this in more detail. The Registrar announces itself using ACP
instance of GRASP using M_FLOOD messages. Autonomic Network Join
Proxies MUST support GRASP discovery of Registrar as described in
section 4.3 of [RFC8995] .
7.2.3. 6tisch discovery
The discovery of Registrar by the Pledge uses the enhanced beacons as
discussed in [I-D.ietf-6tisch-enrollment-enhanced-beacon].
Richardson, et al. Expires 6 June 2022 [Page 13]
Internet-Draft Join Proxy December 2021
7.3. Pledge discovers Join Proxy
In this section, the Pledge and Join Proxy are assumed to communicate
via Link-Local addresses. This section describes the discovery of
the Join Proxy by the Pledge.
7.3.1. CoAP discovery
In the context of a coap network without Autonomic Network support,
discovery follows the standard coap policy. The Pledge can discover
a Join Proxy by sending a link-local multicast message to ALL CoAP
Nodes with address FF02::FD. Multiple or no nodes may respond. The
handling of multiple responses and the absence of responses follow
section 4 of [RFC8995].
The join-port of the Join Proxy is discovered by sending a GET
request to "/.well-known/core" including a resource type (rt)
parameter with the value "brski.jp" [RFC6690]. Upon success, the
return payload will contain the join-port.
The example below shows the discovery of the join-port of the Join
Proxy.
REQ: GET coap://[FF02::FD]/.well-known/core?rt=brski.jp
RES: 2.05 Content
<coaps://[IP_address]:join-port>; rt="brski.jp"
Port numbers are assumed to be the default numbers 5683 and 5684 for
coap and coaps respectively (sections 12.6 and 12.7 of [RFC7252] when
not shown in the response. Discoverable port numbers are usually
returned for Join Proxy resources in the <URI-Reference> of the
payload (see section 5.1 of [I-D.ietf-ace-coap-est]).
7.3.2. GRASP discovery
This section is normative for uses with an ANIMA ACP. The Pledge
MUST listen for GRASP M_FLOOD [RFC8990] announcements of the
objective: "AN_Proxy". See section 4.1.1 [RFC8995] for the details
of the objective.
7.3.3. 6tisch discovery
The discovery of the Join Proxy by the Pledge uses the enhanced
beacons as discussed in [I-D.ietf-6tisch-enrollment-enhanced-beacon].
Richardson, et al. Expires 6 June 2022 [Page 14]
Internet-Draft Join Proxy December 2021
8. Security Considerations
All of the concerns in [RFC8995] section 4.1 apply. The Pledge can
be deceived by malicious Join Proxy announcements. The Pledge will
only join a network to which it receives a valid [RFC8366] voucher
[I-D.ietf-anima-constrained-voucher]. Once the Pledge joined, the
payload between Pledge and Registrar is protected by DTLS.
It should be noted here that the contents of the CBOR map used to
convey return address information is not DTLS protected. When the
communication between JOIN Proxy and Registrar passes over an
unsecure network, an attacker can change the CBOR array, causing the
Registrar to deviate traffic from the intended Pledge. If such
scenario needs to be avoided, then it is reasonable for the Join
Proxy to encrypt the CBOR array using a locally generated symmetric
key. The Registrar would not be able to examine the result, but it
does not need to do so. This is a topic for future work.
Another possibility is to use level 2 protection between Registrar
and Join Proxy.
9. IANA Considerations
9.1. Resource Type Attributes registry
This specification registers two new Resource Type (rt=) Link Target
Attributes in the "Resource Type (rt=) Link Target Attribute Values"
subregistry under the "Constrained RESTful Environments (CoRE)
Parameters" registry per the [RFC6690] procedure.
Attribute Value: brski.jp
Description: This BRSKI resource type is used to query and return the
supported BRSKI (CoAP over DTLS) port of the constrained
Join Proxy.
Reference: [this document]
Attribute Value: brski.rjp
Description: This BRSKI resource type is used to query and return the
supported BRSKI JPY protocol port of the Registrar.
Reference: [this document]
9.2. service name and port number registry
This specification registers two service names under the "Service
Name and Transport Protocol Port Number" registry.
Richardson, et al. Expires 6 June 2022 [Page 15]
Internet-Draft Join Proxy December 2021
Service Name: brski-jp
Transport Protocol(s): udp
Assignee: IESG <[email protected]>
Contact: IESG <[email protected]>
Description: Bootstrapping Remote Secure Key Infrastructure
constrained Join Proxy
Reference: [this document]
Service Name: brski-rjp
Transport Protocol(s): udp
Assignee: IESG <[email protected]>
Contact: IESG <[email protected]>
Description: Bootstrapping Remote Secure Key Infrastructure
Registrar join-port used by stateless constrained
Join Proxy
Reference: [this document]
10. Acknowledgements
Many thanks for the comments by Brian Carpenter, Esko Dijk, and Russ
Housley.
11. Contributors
Sandeep Kumar, Sye loong Keoh, and Oscar Garcia-Morchon are the co-
authors of the draft-kumar-dice-dtls-relay-02. Their draft has
served as a basis for this document. Much text from their draft is
copied over to this draft.
12. Changelog
12.1. 05 to 06
* RT value change to brski.jp and brski.rjp
* new registry values for IANA
* improved handling of jpy header array
12.2. 04 to 05
* Join Proxy and join-port consistent spelling
* some nits removed
* restructured discovery
* section
* rephrased parts of security section
Richardson, et al. Expires 6 June 2022 [Page 16]
Internet-Draft Join Proxy December 2021
12.3. 03 to 04
* mail address and reference
12.4. 02 to 03
* Terminology updated
* Several clarifications on discovery and routability
* DTLS payload introduced
12.5. 01 to 02
* Discovery of Join Proxy and Registrar ports
12.6. 00 to 01
* Registrar used throughout instead of EST server
* Emphasized additional Join Proxy port for Join Proxy and Registrar
* updated discovery accordingly
* updated stateless Join Proxy JPY header
* JPY header described with CDDL
* Example simplified and corrected
12.7. 00 to 00
* copied from vanderstok-anima-constrained-join-proxy-05
13. References
13.1. Normative References
[family] "Address Family Numbers", 19 October 2021,
<https://www.iana.org/assignments/address-family-numbers/
address-family-numbers.xhtml>.
[I-D.ietf-ace-coap-est]
Stok, P. V. D., Kampanakis, P., Richardson, M. C., and S.
Raza, "EST over secure CoAP (EST-coaps)", Work in
Progress, Internet-Draft, draft-ietf-ace-coap-est-18, 6
January 2020, <https://www.ietf.org/archive/id/draft-ietf-
ace-coap-est-18.txt>.
Richardson, et al. Expires 6 June 2022 [Page 17]
Internet-Draft Join Proxy December 2021
[I-D.ietf-anima-constrained-voucher]
Richardson, M., Stok, P. V. D., Kampanakis, P., and E.
Dijk, "Constrained Bootstrapping Remote Secure Key
Infrastructure (BRSKI)", Work in Progress, Internet-Draft,
draft-ietf-anima-constrained-voucher-14, 25 October 2021,
<https://www.ietf.org/archive/id/draft-ietf-anima-
constrained-voucher-14.txt>.
[ieee802-1AR]
IEEE Standard, ., "IEEE 802.1AR Secure Device Identifier",
2009, <http://standards.ieee.org/findstds/
standard/802.1AR-2009.html>.
[RFC2119] Bradner, S., "Key words for use in RFCs to Indicate
Requirement Levels", BCP 14, RFC 2119,
DOI 10.17487/RFC2119, March 1997,
<https://www.rfc-editor.org/info/rfc2119>.
[RFC6347] Rescorla, E. and N. Modadugu, "Datagram Transport Layer
Security Version 1.2", RFC 6347, DOI 10.17487/RFC6347,
January 2012, <https://www.rfc-editor.org/info/rfc6347>.
[RFC8174] Leiba, B., "Ambiguity of Uppercase vs Lowercase in RFC
2119 Key Words", BCP 14, RFC 8174, DOI 10.17487/RFC8174,
May 2017, <https://www.rfc-editor.org/info/rfc8174>.
[RFC8366] Watsen, K., Richardson, M., Pritikin, M., and T. Eckert,
"A Voucher Artifact for Bootstrapping Protocols",
RFC 8366, DOI 10.17487/RFC8366, May 2018,
<https://www.rfc-editor.org/info/rfc8366>.
[RFC8949] Bormann, C. and P. Hoffman, "Concise Binary Object
Representation (CBOR)", STD 94, RFC 8949,
DOI 10.17487/RFC8949, December 2020,
<https://www.rfc-editor.org/info/rfc8949>.
[RFC8990] Bormann, C., Carpenter, B., Ed., and B. Liu, Ed., "GeneRic
Autonomic Signaling Protocol (GRASP)", RFC 8990,
DOI 10.17487/RFC8990, May 2021,
<https://www.rfc-editor.org/info/rfc8990>.
[RFC8995] Pritikin, M., Richardson, M., Eckert, T., Behringer, M.,
and K. Watsen, "Bootstrapping Remote Secure Key
Infrastructure (BRSKI)", RFC 8995, DOI 10.17487/RFC8995,