Skip to main content

Clarification of RFC7030 CSR Attributes definition
draft-ietf-lamps-rfc7030-csrattrs-03

The information below is for an old version of the document.
Document Type
This is an older version of an Internet-Draft whose latest revision state is "Active".
Authors Michael Richardson , Owen Friel , David von Oheimb , Dan Harkins
Last updated 2023-06-15 (Latest revision 2023-04-08)
Replaces draft-richardson-lamps-rfc7030-csrattrs
RFC stream Internet Engineering Task Force (IETF)
Formats
Reviews
Additional resources Mailing list discussion
Stream WG state WG Document
Document shepherd (None)
IESG IESG state I-D Exists
Consensus boilerplate Yes
Telechat date (None)
Responsible AD (None)
Send notices to (None)
draft-ietf-lamps-rfc7030-csrattrs-03
LAMPS Working Group                                   M. Richardson, Ed.
Internet-Draft                                  Sandelman Software Works
Intended status: Standards Track                                O. Friel
Expires: 17 December 2023                                          Cisco
                                                           D. von Oheimb
                                                                 Siemens
                                                              D. Harkins
                                                   The Industrial Lounge
                                                            15 June 2023

           Clarification of RFC7030 CSR Attributes definition
                  draft-ietf-lamps-rfc7030-csrattrs-03

Abstract

   The Enrollment over Secure Transport (EST, RFC7030) is ambiguous in
   its specification of the CSR Attributes Response.  This has resulted
   in implementation challenges and implementor confusion.

   This document updates RFC7030 (EST) and clarifies how the CSR
   Attributes Response can be used by an EST server to specify both CSR
   attribute OIDs and also CSR attribute values, in particular X.509
   extension values, that the server expects the client to include in
   subsequent CSR request.

Status of This Memo

   This Internet-Draft is submitted in full conformance with the
   provisions of BCP 78 and BCP 79.

   Internet-Drafts are working documents of the Internet Engineering
   Task Force (IETF).  Note that other groups may also distribute
   working documents as Internet-Drafts.  The list of current Internet-
   Drafts is at https://datatracker.ietf.org/drafts/current/.

   Internet-Drafts are draft documents valid for a maximum of six months
   and may be updated, replaced, or obsoleted by other documents at any
   time.  It is inappropriate to use Internet-Drafts as reference
   material or to cite them other than as "work in progress."

   This Internet-Draft will expire on 17 December 2023.

Copyright Notice

   Copyright (c) 2023 IETF Trust and the persons identified as the
   document authors.  All rights reserved.

Richardson, et al.      Expires 17 December 2023                [Page 1]
Internet-Draft                  CSRAttrs                       June 2023

   This document is subject to BCP 78 and the IETF Trust's Legal
   Provisions Relating to IETF Documents (https://trustee.ietf.org/
   license-info) in effect on the date of publication of this document.
   Please review these documents carefully, as they describe your rights
   and restrictions with respect to this document.  Code Components
   extracted from this document must include Revised BSD License text as
   described in Section 4.e of the Trust Legal Provisions and are
   provided without warranty as described in the Revised BSD License.

Table of Contents

   1.  Introduction  . . . . . . . . . . . . . . . . . . . . . . . .   2
   2.  Terminology . . . . . . . . . . . . . . . . . . . . . . . . .   3
   3.  CSR Attributes Handling . . . . . . . . . . . . . . . . . . .   3
     3.1.  Extensions to RFC 7030 section 2.6. . . . . . . . . . . .   3
     3.2.  Extensions to RFC 7030 section 4.5.2. . . . . . . . . . .   4
   4.  Co-existence with existing implementations  . . . . . . . . .   5
   5.  Examples  . . . . . . . . . . . . . . . . . . . . . . . . . .   5
     5.1.  RFC8994/ACP subjectAltName with specific otherName  . . .   5
       5.1.1.  Base64 encoded example  . . . . . . . . . . . . . . .   5
       5.1.2.  ASN.1 DUMP output . . . . . . . . . . . . . . . . . .   5
     5.2.  RFC7030 original example  . . . . . . . . . . . . . . . .   6
       5.2.1.  Base64 encoded example  . . . . . . . . . . . . . . .   6
       5.2.2.  ASN.1 DUMP output . . . . . . . . . . . . . . . . . .   6
     5.3.  EST server requires a specific subjectAltName
           extension . . . . . . . . . . . . . . . . . . . . . . . .   8
       5.3.1.  Base64 encoded example  . . . . . . . . . . . . . . .   8
       5.3.2.  ASN.1 DUMP output . . . . . . . . . . . . . . . . . .   8
   6.  Security Considerations . . . . . . . . . . . . . . . . . . .  10
     6.1.  Identity and Privacy Considerations . . . . . . . . . . .  10
   7.  IANA Considerations . . . . . . . . . . . . . . . . . . . . .  10
   8.  Acknowledgements  . . . . . . . . . . . . . . . . . . . . . .  10
   9.  Changelog . . . . . . . . . . . . . . . . . . . . . . . . . .  10
   10. References  . . . . . . . . . . . . . . . . . . . . . . . . .  10
     10.1.  Normative References . . . . . . . . . . . . . . . . . .  10
     10.2.  Informative References . . . . . . . . . . . . . . . . .  11
   Appendix A.  Raw DER for examples . . . . . . . . . . . . . . . .  11
     A.1.  Raw RFC8994/ACP subjectAltName with specific otherName  .  11
   Authors' Addresses  . . . . . . . . . . . . . . . . . . . . . . .  11

1.  Introduction

   Enrollment over Secure Transport [RFC7030] (EST) has been used in a
   wide variety of applications.  In particular, [RFC8994] and [RFC8995]
   describe a way to use it in order to build out an autonomic control
   plane (ACP) [RFC8368].

Richardson, et al.      Expires 17 December 2023                [Page 2]
Internet-Draft                  CSRAttrs                       June 2023

   The ACP requires that each node be given a very specific
   subjectAltName.  In the ACP specification, the solution was for the
   EST server to use section 2.6 of [RFC7030] to convey to the EST
   client the actual subjectAltName that will end up in its certificate.

   As a result of some implementation challenges, it came to light that
   this particular way of using the CSR attributes was not universally
   agreed upon, and it was suggested that it went contrary to section
   2.6.

   Section 2.6 says that the CSR attributes "can provide additional
   descriptive information that the EST server cannot access itself".
   This is extended to mention also values that the EST server demands
   to use.

   After significant discussion, it has been determined that Section 4.5
   of [RFC7030] specification is sufficiently difficult to read and
   ambiguous to interpret that clarification is needed.

   This document motivates the different use cases, and provides
   additional worked out examples.

   Also, section 4.5.2 is extended to clarify the use of the existing
   ASN.1 syntax.  This covers all uses and is fully backward compatible
   with the existing use.

2.  Terminology

   The key words "MUST", "MUST NOT", "REQUIRED", "SHALL", "SHALL NOT",
   "SHOULD", "SHOULD NOT", "RECOMMENDED", "NOT RECOMMENDED", "MAY", and
   "OPTIONAL" in this document are to be interpreted as described in
   BCP 14 [RFC2119] [RFC8174] when, and only when, they appear in all
   capitals, as shown here.

3.  CSR Attributes Handling

3.1.  Extensions to RFC 7030 section 2.6.

   Replace the second paragraph with the following text:

   These attributes can provide additional descriptive information that
   the EST server cannot access itself, such as the Media Access Control
   (MAC) address of an interface of the EST client. The EST server can also
   provide concrete values that it tells the client to include in the CSR,
   such as a specific X.509 Subject Alternative Name extension. Moreover,
   these attributes can indicate the kind of enrollment request, such as
   a specific elliptic curve or a specific hash function that the client
   is expected to use when generating the CSR.

Richardson, et al.      Expires 17 December 2023                [Page 3]
Internet-Draft                  CSRAttrs                       June 2023

3.2.  Extensions to RFC 7030 section 4.5.2.

   The ASN.1 for CSR Attributes as defined in EST section 4.5.2 is as
   follows:

      CsrAttrs ::= SEQUENCE SIZE (0..MAX) OF AttrOrOID

      AttrOrOID ::= CHOICE (oid OBJECT IDENTIFIER, attribute Attribute }

      Attribute { ATTRIBUTE:IOSet } ::= SEQUENCE {
           type   ATTRIBUTE.&id({IOSet}),
           values SET SIZE(1..MAX) OF ATTRIBUTE.&Type({IOSet}{@type}) }

   This remains unchanged, such that bits-on-the-wire compatibility is
   maintained.

   Key parts that were unclear were which OID to use in the 'type' field
   and that the 'values' field can contain an entire sequence of X.509
   extensions.

   The OID to use for such attributes in the 'type' field MUST be
   extensionRequest, which has the numerical value
   1.2.840.113549.1.9.14.  There MUST be only one such

   The 'values' field of this attribute MUST contain a set with exactly
   one element, and this element MUST by of type Extensions, as per
   Section 4.1 of [RFC5280]:

      Extensions  ::=  SEQUENCE SIZE (1..MAX) OF Extension

      Extension  ::=  SEQUENCE  {
           extnID      OBJECT IDENTIFIER,
           critical    BOOLEAN DEFAULT FALSE,
           extnValue   OCTET STRING
                       -- contains the DER encoding of an ASN.1 value
                       -- corresponding to the extension type identified
                       -- by extnID
           }

   In each such Extensions sequence, an extnID OID MUST appear at most
   once.

   An Extension comprises of the OID of the specific X.509 extension
   (extnID), optionally the 'critical' bit, and the extension value
   (extnValue).

   With this understanding, the needs of [RFC8994] and [RFC8995] are
   satisfied with no change to the bits on the wire.

Richardson, et al.      Expires 17 December 2023                [Page 4]
Internet-Draft                  CSRAttrs                       June 2023

4.  Co-existence with existing implementations

5.  Examples

   Each example has a high-level (english) explanation of what is
   expected.  Some mapping back to the Attribute and Extension
   definitions above are included.  The base64 encode DER is then shown.
   The output of "dumpasn1" is then provided to detail what the contents
   are.

5.1.  RFC8994/ACP subjectAltName with specific otherName

   A single subjectAltName extension is specified in a single Extension
   attribute.  This is what might be created by an [RFC8995] Registrar
   that is asking for [RFC8994] AcpNodeName format otherNames.

5.1.1.  Base64 encoded example

   <CODE BEGINS>
   MGQwYgYJKoZIhvcNAQkOMVUwUwYDVR0RAQH/BEmgRzBFBggr
   BgEFBQcICgw5cmZjODk5NCtmZDczOWZjMjNjMzQ0MDExMjIz
   MzQ0NTUwMDAwMDAwMCtAYWNwLmV4YW1wbGUuY29t
   <CODE ENDS>

5.1.2.  ASN.1 DUMP output

   There is a single subjectAltName Extension with an Attribute with
   Extension type.

Richardson, et al.      Expires 17 December 2023                [Page 5]
Internet-Draft                  CSRAttrs                       June 2023

     <30 64>
   0 100: SEQUENCE {
     <30 62>
   2  98:   SEQUENCE {
     <06 09>
   4   9:     OBJECT IDENTIFIER extensionRequest (1 2 840 113549 1 9 14)
        :       (PKCS #9 via CRMF)
     <31 55>
  15  85:     SET {
     <30 53>
  17  83:       SEQUENCE {
     <06 03>
  19   3:         OBJECT IDENTIFIER subjectAltName (2 5 29 17)
        :           (X.509 extension)
     <01 01>
  24   1:         BOOLEAN TRUE
     <04 49>
  27  73:         OCTET STRING
        :           A0 47 30 45 06 08 2B 06    .G0E..+.
        :           01 05 05 07 08 0A 0C 39    .......9
        :           72 66 63 38 39 39 34 2B    rfc8994+
        :           66 64 37 33 39 66 63 32    fd739fc2
        :           33 63 33 34 34 30 31 31    3c344011
        :           32 32 33 33 34 34 35 35    22334455
        :           30 30 30 30 30 30 30 30    00000000
        :           2B 40 61 63 70 2E 65 78    +@acp.ex
        :           61 6D 70 6C 65 2E 63 6F    ample.co
        :           6D                         m
        :         }
        :       }
        :     }
        :   }

5.2.  RFC7030 original example

   In this example, taken from [RFC7030], a few different attributes are
   included.

5.2.1.  Base64 encoded example

   <CODE BEGINS>
   MEEGCSqGSIb3DQEJBzASBgcqhkjOPQIBMQcGBSuBBAAiMBYG
   CSqGSIb3DQEJDjEJBgcrBgEBAQEWBggqhkjOPQQDAw==
   <CODE ENDS>

5.2.2.  ASN.1 DUMP output

Richardson, et al.      Expires 17 December 2023                [Page 6]
Internet-Draft                  CSRAttrs                       June 2023

   1.  The challengePassword attribute is included to indicate that the
       CSR should included this value.

   2.  An ecPublicKey attribute is provided with the value secp384r1 to
       indicate what kind of key should be submitted.

   3.  An extensionRequest container with an OID 1.3.6.1.1.1.1.22
       (macAddress), but without a value, to indicate that the CSR
       should include an extensionRequest with this value.

   4.  The ecdsaWithSHA384 OID is included to indicate what kind of hash
       is expected to be used with the ecPublicKey provided.

     <30 41>
   0  65: SEQUENCE {
     <06 09>
   2   9:   OBJECT IDENTIFIER challengePassword (1 2 840 113549 1 9 7)
        :     (PKCS #9)
     <30 12>
  13  18:   SEQUENCE {
     <06 07>
  15   7:     OBJECT IDENTIFIER ecPublicKey (1 2 840 10045 2 1)
        :       (ANSI X9.62 public key type)
     <31 07>
  24   7:     SET {
     <06 05>
  26   5:       OBJECT IDENTIFIER secp384r1 (1 3 132 0 34)
        :         (SECG (Certicom) named elliptic curve)
        :       }
        :     }
     <30 16>
  33  22:   SEQUENCE {
     <06 09>
  35   9:     OBJECT IDENTIFIER extensionRequest (1 2 840 113549 1 9 14)
        :       (PKCS #9 via CRMF)
     <31 09>
  46   9:     SET {
     <06 07>
  48   7:       OBJECT IDENTIFIER '1 3 6 1 1 1 1 22'
        :       }
        :     }
     <06 08>
  57   8:   OBJECT IDENTIFIER ecdsaWithSHA384 (1 2 840 10045 4 3 3)
        :     (ANSI X9.62 ECDSA algorithm with SHA384)
        :   }

Richardson, et al.      Expires 17 December 2023                [Page 7]
Internet-Draft                  CSRAttrs                       June 2023

5.3.  EST server requires a specific subjectAltName extension

   A single subjectAltName extension is specified in a single Extension
   attribute.

5.3.1.  Base64 encoded example

   <CODE BEGINS>
   MGYGCSqGSIb3DQEJBzASBgcqhkjOPQIBMQcGBSuBBAAiMDsG
   CSqGSIb3DQEJDjEuMCwGA1UdEQEB/wQioCAwHgYIKwYBBQUH
   CAoMEnBvdGF0b0BleGFtcGxlLmNvbQYIKoZIzj0EAwM=
   <CODE ENDS>

5.3.2.  ASN.1 DUMP output

   1.  The challengePassword attribute is included to indicate that the
       CSR should included this value.

   2.  An ecPublicKey attribute is provided with the value secp384r1 to
       indicate what kind of key should be submitted.

   3.  An extensionRequest container with a subjectAltName value
       containing the name potato@example.com

   4.  The ecdsaWithSHA384 OID is included to indicate what kind of hash
       is expected to be used with the ecPublicKey provided.

Richardson, et al.      Expires 17 December 2023                [Page 8]
Internet-Draft                  CSRAttrs                       June 2023

     <30 66>
   0 102: SEQUENCE {
     <06 09>
   2   9:   OBJECT IDENTIFIER challengePassword (1 2 840 113549 1 9 7)
        :     (PKCS #9)
     <30 12>
  13  18:   SEQUENCE {
     <06 07>
  15   7:     OBJECT IDENTIFIER ecPublicKey (1 2 840 10045 2 1)
        :       (ANSI X9.62 public key type)
     <31 07>
  24   7:     SET {
     <06 05>
  26   5:       OBJECT IDENTIFIER secp384r1 (1 3 132 0 34)
        :         (SECG (Certicom) named elliptic curve)
        :       }
        :     }
     <30 3B>
  33  59:   SEQUENCE {
     <06 09>
  35   9:     OBJECT IDENTIFIER extensionRequest (1 2 840 113549 1 9 14)
        :       (PKCS #9 via CRMF)
     <31 2E>
  46  46:     SET {
     <30 2C>
  48  44:       SEQUENCE {
     <06 03>
  50   3:         OBJECT IDENTIFIER subjectAltName (2 5 29 17)
        :           (X.509 extension)
     <01 01>
  55   1:         BOOLEAN TRUE
     <04 22>
  58  34:         OCTET STRING
        :           A0 20 30 1E 06 08 2B 06    . 0...+.
        :           01 05 05 07 08 0A 0C 12    ........
        :           70 6F 74 61 74 6F 40 65    potato@e
        :           78 61 6D 70 6C 65 2E 63    xample.c
        :           6F 6D                      om
        :         }
        :       }
        :     }
     <06 08>
  94   8:   OBJECT IDENTIFIER ecdsaWithSHA384 (1 2 840 10045 4 3 3)
        :     (ANSI X9.62 ECDSA algorithm with SHA384)
        :   }

Richardson, et al.      Expires 17 December 2023                [Page 9]
Internet-Draft                  CSRAttrs                       June 2023

6.  Security Considerations

   The security considerations from EST [RFC7030] section 6 are
   unchanged.

6.1.  Identity and Privacy Considerations

   An EST server may use this mechanism to instruct the EST client about
   the identities it should include in the CSR it sends as part of
   enrollment.  The client may only be aware of its IDevID Subject,
   which includes a manufacturer serial number.  The EST server can use
   this mechanism to tell the client to include a specific fully
   qualified domain name in the CSR in order to complete domain
   ownership proofs required by the CA.  Additionally, the EST server
   may deem the manufacturer serial number in an IDevID as personally
   identifiable information, and may want to specify a new random opaque
   identifier that the pledge should use in its CSR.  This may be
   desirable if the CA and EST server have different operators.

7.  IANA Considerations

   No requests are made to IANA.

8.  Acknowledgements

   TODO

9.  Changelog

10.  References

10.1.  Normative References

   [RFC2119]  Bradner, S., "Key words for use in RFCs to Indicate
              Requirement Levels", BCP 14, RFC 2119,
              DOI 10.17487/RFC2119, March 1997,
              <https://www.rfc-editor.org/rfc/rfc2119>.

   [RFC5280]  Cooper, D., Santesson, S., Farrell, S., Boeyen, S.,
              Housley, R., and W. Polk, "Internet X.509 Public Key
              Infrastructure Certificate and Certificate Revocation List
              (CRL) Profile", RFC 5280, DOI 10.17487/RFC5280, May 2008,
              <https://www.rfc-editor.org/rfc/rfc5280>.

   [RFC7030]  Pritikin, M., Ed., Yee, P., Ed., and D. Harkins, Ed.,
              "Enrollment over Secure Transport", RFC 7030,
              DOI 10.17487/RFC7030, October 2013,
              <https://www.rfc-editor.org/rfc/rfc7030>.

Richardson, et al.      Expires 17 December 2023               [Page 10]
Internet-Draft                  CSRAttrs                       June 2023

   [RFC8174]  Leiba, B., "Ambiguity of Uppercase vs Lowercase in RFC
              2119 Key Words", BCP 14, RFC 8174, DOI 10.17487/RFC8174,
              May 2017, <https://www.rfc-editor.org/rfc/rfc8174>.

   [RFC8994]  Eckert, T., Ed., Behringer, M., Ed., and S. Bjarnason, "An
              Autonomic Control Plane (ACP)", RFC 8994,
              DOI 10.17487/RFC8994, May 2021,
              <https://www.rfc-editor.org/rfc/rfc8994>.

   [RFC8995]  Pritikin, M., Richardson, M., Eckert, T., Behringer, M.,
              and K. Watsen, "Bootstrapping Remote Secure Key
              Infrastructure (BRSKI)", RFC 8995, DOI 10.17487/RFC8995,
              May 2021, <https://www.rfc-editor.org/rfc/rfc8995>.

10.2.  Informative References

   [RFC8368]  Eckert, T., Ed. and M. Behringer, "Using an Autonomic
              Control Plane for Stable Connectivity of Network
              Operations, Administration, and Maintenance (OAM)",
              RFC 8368, DOI 10.17487/RFC8368, May 2018,
              <https://www.rfc-editor.org/rfc/rfc8368>.

Appendix A.  Raw DER for examples

   This section contains Base64 versions of all examples that were
   decoded.

A.1.  Raw RFC8994/ACP subjectAltName with specific otherName

   example in Section 5.1

MGQwYgYJKoZIhvcNAQkOMVUwUwYDVR0RAQH/BEmgRzBFBggrBgEFBQcICgw5cmZjODk5NCtmZDcz
OWZjMjNjMzQ0MDExMjIzMzQ0NTUwMDAwMDAwMCtAYWNwLmV4YW1wbGUuY29t

Authors' Addresses

   Michael Richardson (editor)
   Sandelman Software Works
   Email: mcr+ietf@sandelman.ca

   Owen Friel
   Cisco
   Email: ofriel@cisco.com

   Dr. David von Oheimb
   Siemens

Richardson, et al.      Expires 17 December 2023               [Page 11]
Internet-Draft                  CSRAttrs                       June 2023

   Email: dev@ddvo.net

   Dan Harkins
   The Industrial Lounge
   Email: dharkins@lounge.org

Richardson, et al.      Expires 17 December 2023               [Page 12]