TEEP H. Tschofenig Internet-Draft Arm Ltd. Intended status: Standards Track M. Pei Expires: May 6, 2021 Broadcom D. Wheeler Intel D. Thaler Microsoft A. Tsukamoto AIST November 2, 2020 Trusted Execution Environment Provisioning (TEEP) Protocol draft-ietf-teep-protocol-04 Abstract This document specifies a protocol that installs, updates, and deletes Trusted Applications (TAs) in a device with a Trusted Execution Environment (TEE). This specification defines an interoperable protocol for managing the lifecycle of TAs. The protocol name is pronounced teepee. This conjures an image of a wedge-shaped protective covering for one's belongings, which sort of matches the intent of this protocol. Status of This Memo This Internet-Draft is submitted in full conformance with the provisions of BCP 78 and BCP 79. Internet-Drafts are working documents of the Internet Engineering Task Force (IETF). Note that other groups may also distribute working documents as Internet-Drafts. The list of current Internet- Drafts is at http://datatracker.ietf.org/drafts/current/. Internet-Drafts are draft documents valid for a maximum of six months and may be updated, replaced, or obsoleted by other documents at any time. It is inappropriate to use Internet-Drafts as reference material or to cite them other than as "work in progress." This Internet-Draft will expire on May 6, 2021. Tschofenig, et al. Expires May 6, 2021 [Page 1] Internet-Draft TEEP Protocol November 2020 Copyright Notice Copyright (c) 2020 IETF Trust and the persons identified as the document authors. All rights reserved. This document is subject to BCP 78 and the IETF Trust's Legal Provisions Relating to IETF Documents (http://trustee.ietf.org/license-info) in effect on the date of publication of this document. Please review these documents carefully, as they describe your rights and restrictions with respect to this document. Code Components extracted from this document must include Simplified BSD License text as described in Section 4.e of the Trust Legal Provisions and are provided without warranty as described in the Simplified BSD License. Table of Contents 1. Introduction . . . . . . . . . . . . . . . . . . . . . . . . 3 2. Terminology . . . . . . . . . . . . . . . . . . . . . . . . . 3 3. Message Overview . . . . . . . . . . . . . . . . . . . . . . 4 4. Detailed Messages Specification . . . . . . . . . . . . . . . 6 4.1. Creating and Validating TEEP Messages . . . . . . . . . . 6 4.1.1. Creating a TEEP message . . . . . . . . . . . . . . . 6 4.1.2. Validating a TEEP Message . . . . . . . . . . . . . . 6 4.2. QueryRequest Message . . . . . . . . . . . . . . . . . . 7 4.3. QueryResponse Message . . . . . . . . . . . . . . . . . . 9 4.4. Install Message . . . . . . . . . . . . . . . . . . . . . 12 4.5. Delete Message . . . . . . . . . . . . . . . . . . . . . 13 4.6. Success Message . . . . . . . . . . . . . . . . . . . . . 14 4.7. Error Message . . . . . . . . . . . . . . . . . . . . . . 14 5. Mapping of TEEP Message Parameters to CBOR Labels . . . . . . 17 6. Ciphersuites . . . . . . . . . . . . . . . . . . . . . . . . 17 7. Security Considerations . . . . . . . . . . . . . . . . . . . 18 8. IANA Considerations . . . . . . . . . . . . . . . . . . . . . 20 8.1. Media Type Registration . . . . . . . . . . . . . . . . . 20 8.2. Error Code Registry . . . . . . . . . . . . . . . . . . . 21 8.3. Ciphersuite Registry . . . . . . . . . . . . . . . . . . 21 8.4. CBOR Tag Registry . . . . . . . . . . . . . . . . . . . . 21 9. References . . . . . . . . . . . . . . . . . . . . . . . . . 22 9.1. Normative References . . . . . . . . . . . . . . . . . . 22 9.2. Informative References . . . . . . . . . . . . . . . . . 23 A. Contributors . . . . . . . . . . . . . . . . . . . . . . . . . 24 B. Acknowledgements . . . . . . . . . . . . . . . . . . . . . . . 24 C. Complete CDDL . . . . . . . . . . . . . . . . . . . . . . . . 24 D. Examples of Diagnostic Notation and Binary Representation . . 27 D.1. Some assumptions in examples . . . . . . . . . . . . . . 27 D.2. QueryRequest Message . . . . . . . . . . . . . . . . . . 28 D.2.1. CBOR Diagnostic Notation . . . . . . . . . . . . . . 28 Tschofenig, et al. Expires May 6, 2021 [Page 2] Internet-Draft TEEP Protocol November 2020 D.2.2. CBOR Binary Representation . . . . . . . . . . . . . 28 D.3. QueryResponse Message . . . . . . . . . . . . . . . . . . 29 D.3.1. CBOR Diagnostic Notation . . . . . . . . . . . . . . 29 D.3.2. CBOR Binary Representation . . . . . . . . . . . . . 29 D.4. Install Message . . . . . . . . . . . . . . . . . . . . . 29 D.4.1. CBOR Diagnostic Notation . . . . . . . . . . . . . . 29 D.4.2. CBOR Binary Representation . . . . . . . . . . . . . 30 D.5. Success Message (for Install) . . . . . . . . . . . . . . 30 D.5.1. CBOR Diagnostic Notation . . . . . . . . . . . . . . 30 D.5.2. CBOR Binary Representation . . . . . . . . . . . . . 30 D.6. Error Message (for Install) . . . . . . . . . . . . . . . 30 D.6.1. CBOR Diagnostic Notation . . . . . . . . . . . . . . 30 D.6.2. CBOR binary Representation . . . . . . . . . . . . . 31 Authors' Addresses . . . . . . . . . . . . . . . . . . . . . . . 31 1. Introduction The Trusted Execution Environment (TEE) concept has been designed to separate a regular operating system, also referred as a Rich Execution Environment (REE), from security-sensitive applications. In a TEE ecosystem, device vendors may use different operating systems in the REE and may use different types of TEEs. When TA Developers or Device Administrators use Trusted Application Managers (TAMs) to install, update, and delete Trusted Applications (TAs) on a wide range of devices with potentially different TEEs then an interoperability need arises. This document specifies the protocol for communicating between a TAM and a TEEP Agent. The Trusted Execution Environment Provisioning (TEEP) architecture document [I-D.ietf-teep-architecture] provides design guidance and introduces the necessary terminology. 2. Terminology The key words "MUST", "MUST NOT", "REQUIRED", "SHALL", "SHALL NOT", "SHOULD", "SHOULD NOT", "RECOMMENDED", "NOT RECOMMENDED", "MAY", and "OPTIONAL" in this document are to be interpreted as described in BCP 14 [RFC2119] [RFC8174] when, and only when, they appear in all capitals, as shown here. This specification re-uses the terminology defined in [I-D.ietf-teep-architecture]. As explained in Section 4.4 of that document, the TEEP protocol treats each TA, any dependencies the TA has, and personalization data as separate components that are expressed in SUIT manifests, and a Tschofenig, et al. Expires May 6, 2021 [Page 3] Internet-Draft TEEP Protocol November 2020 SUIT manifest might contain or reference multiple binaries (see [I-D.ietf-suit-manifest] for more details). As such, the term Trusted Component in this document refers to a set of binaries expressed in a SUIT manifest, to be installed in a TEE. Note that a Trusted Component may include one or more TAs and/or configuration data and keys needed by a TA to operate correctly. Each Trusted Component is uniquely identified by a "component-id" byte string, such as a 16-byte UUID [RFC4122]. If Concise Software Identifiers [I-D.ietf-sacm-coswid] are used (e.g., in the suit-coswid field of SUIT manifests), the component-id value is the CoSWID tag-id value. 3. Message Overview The TEEP protocol consists of messages exchanged between a TAM and a TEEP Agent. The messages are encoded in CBOR and designed to provide end-to-end security. TEEP protocol messages are signed by the endpoints, i.e., the TAM and the TEEP Agent, but Trusted Applications may also be encrypted and signed by a TA Developer or Device Administrator. The TEEP protocol not only uses CBOR but also the respective security wrapper, namely COSE [RFC8152]. Furthermore, for software updates the SUIT manifest format [I-D.ietf-suit-manifest] is used, and for attestation the Entity Attestation Token (EAT) [I-D.ietf-rats-eat] format is supported although other attestation formats are also permitted. This specification defines six messages. A TAM queries a device's current state with a QueryRequest message. A TEEP Agent will, after authenticating and authorizing the request, report attestation information, list all Trusted Components, and provide information about supported algorithms and extensions in a QueryResponse message. An error message is returned if the request could not be processed. A TAM will process the QueryResponse message and determine whether to initiate subsequent message exchanges to install, update, or delete Trusted Applications. Tschofenig, et al. Expires May 6, 2021 [Page 4] Internet-Draft TEEP Protocol November 2020 +------------+ +-------------+ | TAM | |TEEP Agent | +------------+ +-------------+ QueryRequest -------> QueryResponse <------- or Error With the Install message a TAM can instruct a TEEP Agent to install a Trusted Component. The TEEP Agent will process the message, determine whether the TAM is authorized and whether the Trusted Component has been signed by an authorized TA Signer. If the Install message was processed successfully then a Success message is returned to the TAM, or an Error message otherwise. +------------+ +-------------+ | TAM | |TEEP Agent | +------------+ +-------------+ Install ----> Success <---- or Error With the Delete message a TAM can instruct a TEEP Agent to delete one or multiple Trusted Components. A Success message is returned when the operation has been completed successfully, or an Error message otherwise. +------------+ +-------------+ | TAM | |TEEP Agent | +------------+ +-------------+ Delete ----> Success <---- or Error Tschofenig, et al. Expires May 6, 2021 [Page 5] Internet-Draft TEEP Protocol November 2020 4. Detailed Messages Specification TEEP messages are protected by the COSE_Sign1 structure. The TEEP protocol messages are described in CDDL format [RFC8610] below. { teep-message => (query-request / query-response / install / delete / teep-success / teep-error ), } 4.1. Creating and Validating TEEP Messages 4.1.1. Creating a TEEP message To create a TEEP message, the following steps are performed. 1. Create a TEEP message according to the description below and populate it with the respective content. 2. Create a COSE Header containing the desired set of Header Parameters. The COSE Header MUST be valid per the [RFC8152] specification. 3. Create a COSE_Sign1 object using the TEEP message as the COSE_Sign1 Payload; all steps specified in [RFC8152] for creating a COSE_Sign1 object MUST be followed. 4. Prepend the COSE object with the TEEP CBOR tag to indicate that the CBOR-encoded message is indeed a TEEP message. 4.1.2. Validating a TEEP Message When validating a TEEP message, the following steps are performed. If any of the listed steps fail, then the TEEP message MUST be rejected. 1. Verify that the received message is a valid CBOR object. 2. Remove the TEEP message CBOR tag and verify that one of the COSE CBOR tags follows it. 3. Verify that the message contains a COSE_Sign1 structure. Tschofenig, et al. Expires May 6, 2021 [Page 6] Internet-Draft TEEP Protocol November 2020 4. Verify that the resulting COSE Header includes only parameters and values whose syntax and semantics are both understood and supported or that are specified as being ignored when not understood. 5. Follow the steps specified in Section 4 of [RFC8152] ("Signing Objects") for validating a COSE_Sign1 object. The COSE_Sign1 payload is the content of the TEEP message. 6. Verify that the TEEP message is a valid CBOR map and verify the fields of the TEEP message according to this specification. 4.2. QueryRequest Message A QueryRequest message is used by the TAM to learn information from the TEEP Agent, such as the features supported by the TEEP Agent, including ciphersuites, and protocol versions. Additionally, the TAM can selectively request data items from the TEEP Agent via the request parameter. Currently, the following features are supported: o Request for attestation information, o Listing supported extensions, o Querying installed Trusted Components, and o Listing supporting SUIT commands. Like other TEEP messages, the QueryRequest message is signed, and the relevant CDDL snippet is shown below. The complete CDDL structure is shown in [CDDL]. query-request = [ type: TEEP-TYPE-query-request, token: uint, options: { ? supported-cipher-suites => [ + suite ], ? challenge => bstr .size (8..64), ? versions => [ + version ], ? ocsp-data => bstr, * $$query-request-extensions * $$teep-option-extensions }, data-item-requested ] The message has the following fields: Tschofenig, et al. Expires May 6, 2021 [Page 7] Internet-Draft TEEP Protocol November 2020 type The value of (1) corresponds to a QueryRequest message sent from the TAM to the TEEP Agent. token The value in the token parameter is used to match responses to requests. This is particularly useful when a TAM issues multiple concurrent requests to a TEEP Agent. data-item-requested The data-item-requested parameter indicates what information the TAM requests from the TEEP Agent in the form of a bitmap. Each value in the bitmap corresponds to an IANA registered information element. This specification defines the following initial set of information elements: attestation (1) With this value the TAM requests the TEEP Agent to return attestation evidence (e.g., an EAT) in the response. trusted-components (2) With this value the TAM queries the TEEP Agent for all installed Trusted Components. extensions (4) With this value the TAM queries the TEEP Agent for supported capabilities and extensions, which allows a TAM to discover the capabilities of a TEEP Agent implementation. suit-commands (8) With this value the TAM queries the TEEP Agent for supported commands offered by the SUIT manifest implementation. Further values may be added in the future via IANA registration. supported-cipher-suites The supported-cipher-suites parameter lists the ciphersuite(s) supported by the TAM. Details about the ciphersuite encoding can be found in Section 6. challenge The challenge field is an optional parameter used for ensuring the refreshness of the attestation evidence returned with a QueryResponse message. When a challenge is provided in the QueryRequest and an EAT is returned with the QueryResponse message then the challenge contained in this request MUST be copied into the nonce claim found in the EAT. If any format other than EAT is used, it is up to that format to define the use of the challenge field. versions Tschofenig, et al. Expires May 6, 2021 [Page 8] Internet-Draft TEEP Protocol November 2020 The versions parameter enumerates the TEEP protocol version(s) supported by the TAM A value of 0 refers to the current version of the TEEP protocol. If this field is not present, it is to be treated the same as if it contained only version 0. ocsp-data The ocsp-data parameter contains a list of OCSP stapling data respectively for the TAM certificate and each of the CA certificates up to the root certificate. The TAM provides OCSP data so that the TEEP Agent can validate the status of the TAM certificate chain without making its own external OCSP service call. OCSP data MUST be conveyed as a DER-encoded OCSP response (using the ASN.1 type OCSPResponse defined in [RFC2560]). The use of OCSP is OPTIONAL to implement for both the TAM and the TEEP Agent. A TAM can query the TEEP Agent for the support of this functionality via the capability discovery exchange, as described above. 4.3. QueryResponse Message The QueryResponse message is the successful response by the TEEP Agent after receiving a QueryRequest message. Like other TEEP messages, the QueryResponse message is signed, and the relevant CDDL snippet is shown below. The complete CDDL structure is shown in [CDDL]. Tschofenig, et al. Expires May 6, 2021 [Page 9] Internet-Draft TEEP Protocol November 2020 query-response = [ type: TEEP-TYPE-query-response, token: uint, options: { ? selected-cipher-suite => suite, ? selected-version => version, ? evidence-format => text, ? evidence => bstr, ? tc-list => [ + tc-info ], ? requested-ta-list => [ + requested-ta-info ], ? unneeded-ta-list => [ + bstr ], ? ext-list => [ + ext-info ], * $$query-response-extensions, * $$teep-option-extensions } ] tc-info = { component-id: bstr, ? tc-manifest-sequence-number: uint } requested-ta-info = { component-id: bstr, ? tc-manifest-sequence-number: uint, ? have-binary: bool } The QueryResponse message has the following fields: type The value of (2) corresponds to a QueryResponse message sent from the TEEP Agent to the TAM. token The value in the token parameter is used to match responses to requests. The value MUST correspond to the value received with the QueryRequest message. selected-cipher-suite The selected-cipher-suite parameter indicates the selected ciphersuite. Details about the ciphersuite encoding can be found in Section 6. selected-version The selected-version parameter indicates the TEEP protocol version selected by the TEEP Agent. The absense of this parameter indicates the same as if it was present with a value of 0. Tschofenig, et al. Expires May 6, 2021 [Page 10] Internet-Draft TEEP Protocol November 2020 evidence-format The evidence-format parameter indicates the IANA Media Type of the attestation evidence contained in the evidence parameter. It MUST be present if the evidence parameter is present and the format is not an EAT. evidence The evidence parameter contains the attestation evidence. This parameter MUST be present if the QueryResponse is sent in response to a QueryRequest with the attestation bit set. If the evidence- format parameter is absent, the attestation evidence contained in this parameter MUST be an Entity Attestation Token following the encoding defined in [I-D.ietf-rats-eat]. tc-list The tc-list parameter enumerates the Trusted Components installed on the device in the form of tc-info objects. requested-ta-list The requested-ta-list parameter enumerates the Trusted Applications that are not currently installed in the TEE, but which are requested to be installed, for example by an installer of an Untrusted Application that has a TA as a dependency. Requested TAs are expressed in the form of requested-ta-info objects. unneeded-ta-list The unneeded-ta-list parameter enumerates the Trusted Applications that are currently installed in the TEE, but which are no longer needed by any other application. The TAM can use this information in determining whether a TA can be deleted. Each unneeded TA is expressed in the form of a component-id byte string. ext-list The ext-list parameter lists the supported extensions. This document does not define any extensions. The tc-info object has the following fields: component-id A unique identifier encoded as a CBOR bstr. tc-manifest-sequence-number The suit-manifest-sequence-number value from the SUIT manifest for the Trusted Component, if a SUIT manifest was used. The requested-ta-info message has the following fields: Tschofenig, et al. Expires May 6, 2021 [Page 11] Internet-Draft TEEP Protocol November 2020 component-id A unique identifier encoded as a CBOR bstr. tc-manifest-sequence-number The minimum suit-manifest-sequence-number value from a SUIT manifest for the TA. If not present, indicates that any version will do. have-binary If present with a value of true, indicates that the TEEP agent already has the TA binary and only needs an Install message with a SUIT manifest that authorizes installing it. If have-binary is true, the tc-manifest-sequence-number field MUST be present. 4.4. Install Message The Install message is used by the TAM to install a Trusted Component via the TEEP Agent. Like other TEEP messages, the Install message is signed, and the relevant CDDL snippet is shown below. The complete CDDL structure is shown in [CDDL]. install = [ type: TEEP-TYPE-install, token: uint, option: { ? manifest-list => [ + SUIT_Envelope ], * $$install-extensions, * $$teep-option-extensions } ] The Install message has the following fields: type The value of (3) corresponds to an Install message sent from the TAM to the TEEP Agent. In case of successful processing, a Success message is returned by the TEEP Agent. In case of an error, an Error message is returned. Note that the Install message is used for initial Trusted Component installation as well as for updates. token The value in the token field is used to match responses to requests. manifest-list Tschofenig, et al. Expires May 6, 2021 [Page 12] Internet-Draft TEEP Protocol November 2020 The manifest-list field is used to convey one or multiple SUIT manifests. A manifest is a bundle of metadata about a TA, such as where to find the code, the devices to which it applies, and cryptographic information protecting the manifest. The manifest may also convey personalization data. TA binaries and personalization data can be signed and encrypted by the same TA Signer. Other combinations are, however, possible as well. For example, it is also possible for the TAM to sign and encrypt the personalization data and to let the TA Developer sign and/or encrypt the TA binary. 4.5. Delete Message The Delete message is used by the TAM to remove a Trusted Component from the device. Like other TEEP messages, the Delete message is signed, and the relevant CDDL snippet is shown below. The complete CDDL structure is shown in [CDDL]. delete = [ type: TEEP-TYPE-delete, token: uint, option: { ? tc-list => [ + bstr ], * $$delete-extensions, * $$teep-option-extensions } ] The Delete message has the following fields: type The value of (4) corresponds to a Delete message sent from the TAM to the TEEP Agent. In case of successful processing, a Success message is returned by the TEEP Agent. In case of an error, an Error message is returned. token The value in the token parameter is used to match responses to requests. tc-list The tc-list parameter enumerates the Trusted Components to be deleted, in the form of component-id byte strings. Tschofenig, et al. Expires May 6, 2021 [Page 13] Internet-Draft TEEP Protocol November 2020 4.6. Success Message The TEEP protocol defines two implicit success messages and this explicit Success message for the cases where the TEEP Agent cannot return another reply, such as for the Install and the Delete messages. Like other TEEP messages, the Success message is signed, and the relevant CDDL snippet is shown below. The complete CDDL structure is shown in [CDDL]. teep-success = [ type: TEEP-TYPE-teep-success, token: uint, option: { ? msg => text, ? suit-reports => [ + suit-report ], * $$teep-success-extensions, * $$teep-option-extensions } ] The Success message has the following fields: type The value of (5) corresponds to corresponds to a Success message sent from the TEEP Agent to the TAM. token The value in the token parameter is used to match responses to requests. msg The msg parameter contains optional diagnostics information encoded in UTF-8 [RFC3629] returned by the TEEP Agent. suit-reports If present, the suit-reports parameter contains a set of SUIT Reports as defined in Section 4 of [I-D.moran-suit-report]. 4.7. Error Message The Error message is used by the TEEP Agent to return an error. Like other TEEP messages, the Error message is signed, and the relevant CDDL snippet is shown below. The complete CDDL structure is shown in [CDDL]. Tschofenig, et al. Expires May 6, 2021 [Page 14] Internet-Draft TEEP Protocol November 2020 teep-error = [ type: TEEP-TYPE-teep-error, token: uint, err-code: uint, options: { ? err-msg => text, ? supported-cipher-suites => [ + suite ], ? versions => [ + version ], ? suit-reports => [ + suit-report ], * $$teep-error--extensions, * $$teep-option-extensions } ] The Error message has the following fields: type The value of (6) corresponds to an Error message sent from the TEEP Agent to the TAM. token The value in the token parameter is used to match responses to requests. err-code The err-code parameter contains one of the values listed in the registry defined in Section 8.2 (with the initial set of error codes listed below). Only selected values are applicable to each message. err-msg The err-msg parameter is human-readable diagnostic text that MUST be encoded using UTF-8 [RFC3629] using Net-Unicode form [RFC5198]. supported-cipher-suites The supported-cipher-suites parameter lists the ciphersuite(s) supported by the TEEP Agent. Details about the ciphersuite encoding can be found in Section 6. This field is optional but MUST be returned with the ERR_UNSUPPORTED_CRYPTO_ALG error message. versions The versions parameter enumerates the TEEP protocol version(s) supported by the TEEP Agent. This otherwise optional parameter MUST be returned with the ERR_UNSUPPORTED_MSG_VERSION error message. suit-reports Tschofenig, et al. Expires May 6, 2021 [Page 15] Internet-Draft TEEP Protocol November 2020 If present, the suit-reports parameter contains a set of SUIT Reports as defined in Section 4 of [I-D.moran-suit-report]. This specification defines the following initial error messages: ERR_ILLEGAL_PARAMETER (1) The TEEP request contained incorrect fields or fields that are inconsistent with other fields. ERR_UNSUPPORTED_EXTENSION (2) The TEEP Agent does not support the request message or an extension it indicated. ERR_REQUEST_SIGNATURE_FAILED (3) The TEEP Agent could not verify the signature of the request message. ERR_UNSUPPORTED_MSG_VERSION (4) The TEEP Agent does not support the TEEP protocol version indicated in the request message. ERR_UNSUPPORTED_CRYPTO_ALG (5) The TEEP Agent does not support the cryptographic algorithm indicated in the request message. ERR_BAD_CERTIFICATE (6) Processing of a certificate failed. For diagnosis purposes it is RECOMMMENDED to include information about the failing certificate in the error message. ERR_UNSUPPORTED_CERTIFICATE (7) A certificate was of an unsupported type. ERR_CERTIFICATE_REVOKED (8) A certificate was revoked by its signer. ERR_CERTIFICATE_EXPIRED (9) A certificate has expired or is not currently valid. ERR_INTERNAL_ERROR (10) A miscellaneous internal error occurred while processing the request message. ERR_TC_NOT_FOUND (12) The target Trusted Component does not exist. This error may happen when the TAM has stale information and tries to delete a Trusted Component that has already been deleted. Tschofenig, et al. Expires May 6, 2021 [Page 16] Internet-Draft TEEP Protocol November 2020 ERR_MANIFEST_PROCESSING_FAILED (17) The TEEP Agent encountered one or more manifest processing failures. If the suit-reports parameter is present, it contains the failure details. Additional error codes can be registered with IANA. 5. Mapping of TEEP Message Parameters to CBOR Labels In COSE, arrays and maps use strings, negative integers, and unsigned integers as their keys. Integers are used for compactness of encoding. Since the word "key" is mainly used in its other meaning, as a cryptographic key, this specification uses the term "label" for this usage as a map key. This specification uses the following mapping: +-----------------------------+-------+ | Name | Label | +-----------------------------+-------+ | supported-cipher-suites | 1 | | challenge | 2 | | version | 3 | | ocsp-data | 4 | | selected-cipher-suite | 5 | | selected-version | 6 | | evidence | 7 | | tc-list | 8 | | ext-list | 9 | | manifest-list | 10 | | msg | 11 | | err-msg | 12 | | evidence-format | 13 | | requested-tc-list | 14 | | unneeded-tc-list | 15 | | component-id | 16 | | tc-manifest-sequence-number | 17 | | have-binary | 18 | | suit-reports | 19 | +-----------------------------+-------+ 6. Ciphersuites A ciphersuite consists of an AEAD algorithm, an HMAC algorithm, and a signature algorithm. Each ciphersuite is identified with an integer value, which corresponds to an IANA registered ciphersuite (see Section 8.3. This document specifies two ciphersuites. Tschofenig, et al. Expires May 6, 2021 [Page 17] Internet-Draft TEEP Protocol November 2020 +-------+------------------------------------------------+ | Value | Ciphersuite | +-------+------------------------------------------------+ | 1 | AES-CCM-16-64-128, HMAC 256/256, X25519, EdDSA | | 2 | AES-CCM-16-64-128, HMAC 256/256, P-256, ES256 | +-------+------------------------------------------------+ 7. Security Considerations This section summarizes the security considerations discussed in this specification: Cryptographic Algorithms TEEP protocol messages exchanged between the TAM and the TEEP Agent are protected using COSE. This specification relies on the cryptographic algorithms provided by COSE. Public key based authentication is used by the TEEP Agent to authenticate the TAM and vice versa. Attestation A TAM can rely on the attestation evidence provided by the TEEP Agent. To sign the attestation evidence, it is necessary for the device to possess a public key (usually in the form of a certificate) along with the corresponding private key. Depending on the properties of the attestation mechanism, it is possible to uniquely identify a device based on information in the attestation evidence or in the certificate used to sign the attestation evidence. This uniqueness may raise privacy concerns. To lower the privacy implications the TEEP Agent MUST present its attestation evidence only to an authenticated and authorized TAM and when using EATS, it SHOULD use encryption as discussed in [I-D.ietf-rats-eat], since confidentiality is not provided by the TEEP protocol itself and the transport protocol under the TEEP protocol might be implemented outside of any TEE. If any mechanism other than EATs is used, it is up to that mechanism to specify how privacy is provided. TA Binaries Each TA binary is signed by a TA Signer. It is the responsibility of the TAM to relay only verified TAs from authorized TA Signers. Delivery of a TA to the TEEP Agent is then the responsibility of the TAM, using the security mechanisms provided by the TEEP protocol. To protect the TA binary, the SUIT manifest format is used and it offers a variety of security features, including digitial signatures and symmetric encryption. Personalization Data Tschofenig, et al. Expires May 6, 2021 [Page 18] Internet-Draft TEEP Protocol November 2020 A TA Signer or TAM can supply personalization data along with a TA. This data is also protected by a SUIT manifest. Personalization data signed and encrypted by a TA Signer other than the TAM is opaque to the TAM. TEEP Broker As discussed in section 6 of [I-D.ietf-teep-architecture], the TEEP protocol typically relies on a TEEP Broker to relay messages between the TAM and the TEEP Agent. When the TEEP Broker is compromised it can drop messages, delay the delivery of messages, and replay messages but it cannot modify those messages. (A replay would be, however, detected by the TEEP Agent.) A compromised TEEP Broker could reorder messages in an attempt to install an old version of a TA. Information in the manifest ensures that TEEP Agents are protected against such downgrade attacks based on features offered by the manifest itself. TA Signer Compromise The QueryRequest message from a TAM to the TEEP Agent can include OCSP stapling data for the TAM's certificate and for intermediate CA certificates up to the root certificate so that the TEEP Agent can verify the certificate's revocation status. A certificate revocation status check on a TA Signer certificate is OPTIONAL by a TEEP Agent. A TAM is responsible for vetting a TA and before distributing them to TEEP Agents, so TEEP Agents can instead simply trust that a TA Signer certificate's status was done by the TAM. CA Compromise The CA issuing certificates to a TAM or a TA Signer might get compromised. A compromised intermediate CA certificate can be detected by a TEEP Agent by using OCSP information, assuming the revocation information is available. Additionally, it is RECOMMENDED to provide a way to update the trust anchor store used by the TEE, for example using a firmware update mechanism. If the CA issuing certificates to devices gets compromised then these devices might be rejected by a TAM, if revocation is available to the TAM. Compromised TAM The TEEP Agent SHOULD use OCSP information to verify the validity of the TAM's certificate (as well as the validity of intermediate CA certificates). The integrity and the accuracy of the clock within the TEE determines the ability to determine an expired or revoked certificate. OCSP stapling data includes signature generation time, allowing certificate validity dates to be compared to the current time. Tschofenig, et al. Expires May 6, 2021 [Page 19] Internet-Draft TEEP Protocol November 2020 Compromised Time Source As discussed above, certificate validity checks rely on comparing validity dates to the current time, which relies on having a trusted source of time, such as [RFC8915]. A compromised time source could thus be used to subvert such validity checks. 8. IANA Considerations 8.1. Media Type Registration IANA is requested to assign a media type for application/teep+cbor. Type name: application Subtype name: teep+cbor Required parameters: none Optional parameters: none Encoding considerations: Same as encoding considerations of application/cbor. Security considerations: See Security Considerations Section of this document. Interoperability considerations: Same as interoperability considerations of application/cbor as specified in [RFC7049]. Published specification: This document. Applications that use this media type: TEEP protocol implementations Fragment identifier considerations: N/A Additional information: Deprecated alias names for this type: N/A Magic number(s): N/A File extension(s): N/A Macintosh file type code(s): N/A Person to contact for further information: teep@ietf.org Intended usage: COMMON Tschofenig, et al. Expires May 6, 2021 [Page 20] Internet-Draft TEEP Protocol November 2020 Restrictions on usage: none Author: See the "Authors' Addresses" section of this document Change controller: IETF 8.2. Error Code Registry IANA is also requested to create a new registry for the error codes defined in Section 4. Registration requests are evaluated after a three-week review period on the teep-reg-review@ietf.org mailing list, on the advice of one or more Designated Experts [RFC8126]. However, to allow for the allocation of values prior to publication, the Designated Experts may approve registration once they are satisfied that such a specification will be published. Registration requests sent to the mailing list for review should use an appropriate subject (e.g., "Request to register an error code: example"). Registration requests that are undetermined for a period longer than 21 days can be brought to the IESG's attention (using the iesg@ietf.org mailing list) for resolution. Criteria that should be applied by the Designated Experts includes determining whether the proposed registration duplicates existing functionality, whether it is likely to be of general applicability or whether it is useful only for a single extension, and whether the registration description is clear. IANA must only accept registry updates from the Designated Experts and should direct all requests for registration to the review mailing list. 8.3. Ciphersuite Registry IANA is also requested to create a new registry for ciphersuites, as defined in Section 6. 8.4. CBOR Tag Registry IANA is requested to register a CBOR tag in the "CBOR Tags" registry for use with TEEP messages. The registry contents is: o CBOR Tag: TBD1 Tschofenig, et al. Expires May 6, 2021 [Page 21] Internet-Draft TEEP Protocol November 2020 o Data Item: TEEP Message o Semantics: TEEP Message, as defined in [[TBD: This RFC]] o Reference: [[TBD: This RFC]] o Point of Contact: TEEP working group (teep@ietf.org) 9. References 9.1. Normative References [I-D.ietf-rats-eat] Mandyam, G., Lundblade, L., Ballesteros, M., and J. O'Donoghue, "The Entity Attestation Token (EAT)", draft- ietf-rats-eat-04 (work in progress), August 2020. [I-D.ietf-suit-manifest] Moran, B., Tschofenig, H., Birkholz, H., and K. Zandberg, "A Concise Binary Object Representation (CBOR)-based Serialization Format for the Software Updates for Internet of Things (SUIT) Manifest", draft-ietf-suit-manifest-09 (work in progress), July 2020. [I-D.moran-suit-report] Moran, B., "Secure Reporting of Update Status", draft- moran-suit-report-00 (work in progress), October 2020. [RFC2119] Bradner, S., "Key words for use in RFCs to Indicate Requirement Levels", BCP 14, RFC 2119, DOI 10.17487/RFC2119, March 1997, . [RFC2560] Myers, M., Ankney, R., Malpani, A., Galperin, S., and C. Adams, "X.509 Internet Public Key Infrastructure Online Certificate Status Protocol - OCSP", RFC 2560, DOI 10.17487/RFC2560, June 1999, . [RFC3629] Yergeau, F., "UTF-8, a transformation format of ISO 10646", STD 63, RFC 3629, DOI 10.17487/RFC3629, November 2003, . [RFC5198] Klensin, J. and M. Padlipsky, "Unicode Format for Network Interchange", RFC 5198, DOI 10.17487/RFC5198, March 2008, . Tschofenig, et al. Expires May 6, 2021 [Page 22] Internet-Draft TEEP Protocol November 2020 [RFC7049] Bormann, C. and P. Hoffman, "Concise Binary Object Representation (CBOR)", RFC 7049, DOI 10.17487/RFC7049, October 2013, . [RFC8152] Schaad, J., "CBOR Object Signing and Encryption (COSE)", RFC 8152, DOI 10.17487/RFC8152, July 2017, . [RFC8174] Leiba, B., "Ambiguity of Uppercase vs Lowercase in RFC 2119 Key Words", BCP 14, RFC 8174, DOI 10.17487/RFC8174, May 2017, . 9.2. Informative References [I-D.ietf-sacm-coswid] Birkholz, H., Fitzgerald-McKay, J., Schmidt, C., and D. Waltermire, "Concise Software Identification Tags", draft- ietf-sacm-coswid-15 (work in progress), May 2020. [I-D.ietf-teep-architecture] Pei, M., Tschofenig, H., Thaler, D., and D. Wheeler, "Trusted Execution Environment Provisioning (TEEP) Architecture", draft-ietf-teep-architecture-12 (work in progress), July 2020. [RFC4122] Leach, P., Mealling, M., and R. Salz, "A Universally Unique IDentifier (UUID) URN Namespace", RFC 4122, DOI 10.17487/RFC4122, July 2005, . [RFC8126] Cotton, M., Leiba, B., and T. Narten, "Guidelines for Writing an IANA Considerations Section in RFCs", BCP 26, RFC 8126, DOI 10.17487/RFC8126, June 2017, . [RFC8610] Birkholz, H., Vigano, C., and C. Bormann, "Concise Data Definition Language (CDDL): A Notational Convention to Express Concise Binary Object Representation (CBOR) and JSON Data Structures", RFC 8610, DOI 10.17487/RFC8610, June 2019, . [RFC8915] Franke, D., Sibold, D., Teichel, K., Dansarie, M., and R. Sundblad, "Network Time Security for the Network Time Protocol", RFC 8915, DOI 10.17487/RFC8915, September 2020, . Tschofenig, et al. Expires May 6, 2021 [Page 23] Internet-Draft TEEP Protocol November 2020 A. Contributors We would like to thank Brian Witten (Symantec), Tyler Kim (Solacia), Nick Cook (Arm), and Minho Yoo (IoTrust) for their contributions to the Open Trust Protocol (OTrP), which influenced the design of this specification. B. Acknowledgements We would like to thank Eve Schooler for the suggestion of the protocol name. We would like to thank Kohei Isobe (TRASIO/SECOM), Kuniyasu Suzaki (TRASIO/AIST), Tsukasa Oi (TRASIO), and Yuichi Takita (SECOM) for their valuable implementation feedback. We would also like to thank Carsten Bormann and Henk Birkholz for their help with the CDDL. C. Complete CDDL Valid TEEP messages MUST adhere to the following CDDL data definitions, except that "SUIT_Envelope" is specified in [I-D.ietf-suit-manifest]. teep-message = $teep-message-type .within teep-message-framework SUIT_Envelope = any teep-message-framework = [ type: 0..23 / $teep-type-extension, token: uint, options: { * teep-option }, * int; further integers, e.g. for data-item-requested ] teep-option = (uint => any) ; messages defined below: $teep-message-type /= query-request $teep-message-type /= query-response $teep-message-type /= install $teep-message-type /= delete $teep-message-type /= teep-success $teep-message-type /= teep-error ; message type numbers TEEP-TYPE-query-request = 1 Tschofenig, et al. Expires May 6, 2021 [Page 24] Internet-Draft TEEP Protocol November 2020 TEEP-TYPE-query-response = 2 TEEP-TYPE-install = 3 TEEP-TYPE-delete = 4 TEEP-TYPE-teep-success = 5 TEEP-TYPE-teep-error = 6 version = uint .size 4 ext-info = uint ; data items as bitmaps data-item-requested = $data-item-requested .within uint .size 8 attestation = 1 $data-item-requested /= attestation trusted-components = 2 $data-item-requested /= trusted-components extensions = 4 $data-item-requested /= extensions suit-commands = 8 $data-item-requested /= suit-commands query-request = [ type: TEEP-TYPE-query-request, token: uint, options: { ? supported-cipher-suites => [ + suite ], ? challenge => bstr .size (8..64), ? versions => [ + version ], ? ocsp-data => bstr, * $$query-request-extensions * $$teep-option-extensions }, data-item-requested ] ; ciphersuites as bitmaps suite = $TEEP-suite .within uint .size 8 TEEP-AES-CCM-16-64-128-HMAC256--256-X25519-EdDSA = 1 TEEP-AES-CCM-16-64-128-HMAC256--256-P-256-ES256 = 2 $TEEP-suite /= TEEP-AES-CCM-16-64-128-HMAC256--256-X25519-EdDSA $TEEP-suite /= TEEP-AES-CCM-16-64-128-HMAC256--256-P-256-ES256 query-response = [ type: TEEP-TYPE-query-response, token: uint, options: { ? selected-cipher-suite => suite, Tschofenig, et al. Expires May 6, 2021 [Page 25] Internet-Draft TEEP Protocol November 2020 ? selected-version => version, ? evidence-format => text, ? evidence => bstr, ? tc-list => [ + tc-info ], ? requested-tc-list => [ + requested-tc-info ], ? unneeded-tc-list => [ + bstr ], ? ext-list => [ + ext-info ], * $$query-response-extensions, * $$teep-option-extensions } ] tc-info = { component-id: bstr, ? tc-manifest-sequence-number: uint } requested-ta-info = { component-id: bstr, ? tc-manifest-sequence-number: uint, ? have-binary: bool } install = [ type: TEEP-TYPE-install, token: uint, option: { ? manifest-list => [ + SUIT_Envelope ], * $$install-extensions, * $$teep-option-extensions } ] delete = [ type: TEEP-TYPE-delete, token: uint, option: { ? tc-list => [ + bstr ], * $$delete-extensions, * $$teep-option-extensions } ] teep-success = [ type: TEEP-TYPE-teep-success, token: uint, option: { ? msg => text, Tschofenig, et al. Expires May 6, 2021 [Page 26] Internet-Draft TEEP Protocol November 2020 ? suit-reports => [ + suit-report ], * $$teep-success-extensions, * $$teep-option-extensions } ] teep-error = [ type: TEEP-TYPE-teep-error, token: uint, err-code: uint, options: { ? err-msg => text, ? supported-cipher-suites => [ + suite ], ? versions => [ + version ], ? suit-reports => [ + suit-report ], * $$teep-error--extensions, * $$teep-option-extensions } ] supported-cipher-suites = 1 challenge = 2 versions = 3 ocsp-data = 4 selected-cipher-suite = 5 selected-version = 6 evidence = 7 tc-list = 8 ext-list = 9 manifest-list = 10 msg = 11 err-msg = 12 evidence-format = 13 requested-tc-list = 14 unneeded-tc-list = 15 component-id = 16 tc-manifest-sequence-number = 17 have-binary = 18 suit-reports = 19 D. Examples of Diagnostic Notation and Binary Representation D.1. Some assumptions in examples o OCSP stapling data = h'010203' o TEEP Device will have 2 TAs Tschofenig, et al. Expires May 6, 2021 [Page 27] Internet-Draft TEEP Protocol November 2020 * TA-ID: 0x0102030405060708090a0b0c0d0e0f, 0x1102030405060708090a0b0c0d0e0f o SUIT manifest-list is set empty only for example purposes o Not including Entity Attestation Token (EAT) parameters for example purposes D.2. QueryRequest Message D.2.1. CBOR Diagnostic Notation / query-request = / [ 1, / type : TEEP-TYPE-query-request = 1 (fixed int) / 2004318071, / token : 0x77777777 (uint), generated by TAM / / options : / { 1 : [ 1 ] / supported-cipher-suites = 1 (mapkey) : / / TEEP-AES-CCM-16-64-128-HMAC256--256-X25519-EdDSA = [ 1 ] (array of uint .size 8) / 3 : [ 0 ] / version = 3 (mapkey) : [ 0 ] (array of uint .size 4) / 4 : h'010203' / ocsp-data = 4 (mapkey) : 0x010203 (bstr) / }, 2 / data-item-requested : trusted-components = 2 (uint) / ] D.2.2. CBOR Binary Representation 84 # array(4), 01 # unsigned(1) 1A 77777777 # unsigned(2004318071, 0x77777777) A3 # map(3) 01 # unsigned(1) 81 # array(1) 01 # unsigned(1) within .size 8 03 # unsigned(3) 81 # array(1) 00 # unsigned(0) within .size 4 04 # unsigned(4) 43 # bytes(3) 010203 # "\x01\x02\x03" 02 # unsigned(2) Tschofenig, et al. Expires May 6, 2021 [Page 28] Internet-Draft TEEP Protocol November 2020 D.3. QueryResponse Message D.3.1. CBOR Diagnostic Notation / query-response = / [ 2, / type : TEEP-TYPE-query-response = 2 (fixed int) / 2004318071, / token : 0x77777777 (uint), from TAM's QueryRequest message / / options : / { 5 : 1, / selected-cipher-suite = 5(mapkey) :/ / TEEP-AES-CCM-16-64-128-HMAC256--256-X25519-EdDSA = 1 (uint .size 8) / 6 : 0, / selected-version = 6 (mapkey) : 0 (uint .size 4) / 8 : [ h'0102030405060708090a0b0c0d0e0f', h'1102030405060708090a0b0c0d0e0f' ] / ta-list = 8 (mapkey) : [ 0x0102030405060708090a0b0c0d0e0f, 0x1102030405060708090a0b0c0d0e0f ] (array of bstr) / } ] D.3.2. CBOR Binary Representation 83 # array(3) 02 # unsigned(2) 1A 77777777 # unsigned(2004318071, 0x77777777) A3 # map(3) 05 # unsigned(5) 01 # unsigned(1) within .size 8 06 # unsigned(6) 00 # unsigned(0) within .size 4 08 # unsigned(8) 82 # array(2) 4F # bytes(16) 0102030405060708090A0B0C0D0D0F 4F # bytes(16) 1102030405060708090A0B0C0D0D0F D.4. Install Message D.4.1. CBOR Diagnostic Notation Tschofenig, et al. Expires May 6, 2021 [Page 29] Internet-Draft TEEP Protocol November 2020 / install = / [ 3, / type : TEEP-TYPE-install = 3 (fixed int) / 2004318072, / token : 0x777777778 (uint), generated by TAM / / options : / { 10 : [ ] / manifest-list = 10 (mapkey) : [ ] (array of SUIT_Envelope(any)) / / empty, example purpose only / } ] D.4.2. CBOR Binary Representation 83 # array(3) 03 # unsigned(3) 1A 77777778 # unsigned(2004318072, 0x77777778) A1 # map(1) 0A # unsigned(10) 80 # array(0) D.5. Success Message (for Install) D.5.1. CBOR Diagnostic Notation / teep-success = / [ 5, / type : TEEP-TYPE-teep-success = 5 (fixed int) / 2004318072, / token : 0x777777778 (uint), from Install message / ] D.5.2. CBOR Binary Representation 83 # array(3) 05 # unsigned(5) 1A 77777778 # unsigned(2004318072, 0x77777778) D.6. Error Message (for Install) D.6.1. CBOR Diagnostic Notation Tschofenig, et al. Expires May 6, 2021 [Page 30] Internet-Draft TEEP Protocol November 2020 / teep-error = / [ 6, / type : TEEP-TYPE-teep-error = 6 (fixed int) / 2004318072, / token : 0x777777778 (uint), from Install message / ERR_MANIFEST_PROCESSING_FAILED, / err-code : ERR_MANIFEST_PROCESSING_FAILED = 17 (uint) / / options : / { 12 : "disk-full" / err-msg = 12 (mapkey) : "disk-full" (UTF-8 string) / } ] D.6.2. CBOR binary Representation 83 # array(3) 06 # unsigned(6) 1A 77777778 # unsigned(2004318072, 0x77777778) 11 # unsigned(17) A1 # map(1) 0B # unsigned(12) 69 # text(9) 6469736b2d66756c6c # "disk-full" Authors' Addresses Hannes Tschofenig Arm Ltd. Absam, Tirol 6067 Austria Email: hannes.tschofenig@arm.com Mingliang Pei Broadcom 350 Ellis St Mountain View, CA 94043 USA Email: mingliang.pei@broadcom.com David Wheeler Intel US Email: david.m.wheeler@intel.com Tschofenig, et al. Expires May 6, 2021 [Page 31] Internet-Draft TEEP Protocol November 2020 Dave Thaler Microsoft US Email: dthaler@microsoft.com Akira Tsukamoto AIST JP Email: akira.tsukamoto@aist.go.jp Tschofenig, et al. Expires May 6, 2021 [Page 32]