idnits 2.17.1 draft-ietf-teep-otrp-over-http-05.txt: Checking boilerplate required by RFC 5378 and the IETF Trust (see https://trustee.ietf.org/license-info): ---------------------------------------------------------------------------- No issues found here. Checking nits according to https://www.ietf.org/id-info/1id-guidelines.txt: ---------------------------------------------------------------------------- No issues found here. Checking nits according to https://www.ietf.org/id-info/checklist : ---------------------------------------------------------------------------- No issues found here. Miscellaneous warnings: ---------------------------------------------------------------------------- == The copyright year in the IETF Trust and authors Copyright Line does not match the current year -- The document date (March 31, 2020) is 1480 days in the past. Is this intentional? Checking references for intended status: Informational ---------------------------------------------------------------------------- == Outdated reference: A later version (-19) exists of draft-ietf-httpbis-semantics-07 == Outdated reference: A later version (-18) exists of draft-ietf-teep-protocol-01 ** Obsolete normative reference: RFC 2818 (Obsoleted by RFC 9110) == Outdated reference: A later version (-15) exists of draft-ietf-httpbis-bcp56bis-09 == Outdated reference: A later version (-19) exists of draft-ietf-teep-architecture-07 Summary: 1 error (**), 0 flaws (~~), 5 warnings (==), 1 comment (--). Run idnits with the --verbose option for more detailed information about the items above. -------------------------------------------------------------------------------- 2 TEEP WG D. Thaler 3 Internet-Draft Microsoft 4 Intended status: Informational March 31, 2020 5 Expires: October 2, 2020 7 HTTP Transport for Trusted Execution Environment Provisioning: Agent-to- 8 TAM Communication 9 draft-ietf-teep-otrp-over-http-05 11 Abstract 13 The Trusted Execution Environment Provisioning (TEEP) Protocol is 14 used to manage code and configuration data in a Trusted Execution 15 Environment (TEE). This document specifies the HTTP transport for 16 TEEP communication where a Trusted Application Manager (TAM) service 17 is used to manage TEEs in devices that can initiate communication to 18 the TAM. An implementation of this document can (if desired) run 19 outside of any TEE, but interacts with a TEEP implementation that 20 runs inside a TEE. 22 Status of This Memo 24 This Internet-Draft is submitted in full conformance with the 25 provisions of BCP 78 and BCP 79. 27 Internet-Drafts are working documents of the Internet Engineering 28 Task Force (IETF). Note that other groups may also distribute 29 working documents as Internet-Drafts. The list of current Internet- 30 Drafts is at http://datatracker.ietf.org/drafts/current/. 32 Internet-Drafts are draft documents valid for a maximum of six months 33 and may be updated, replaced, or obsoleted by other documents at any 34 time. It is inappropriate to use Internet-Drafts as reference 35 material or to cite them other than as "work in progress." 37 This Internet-Draft will expire on October 2, 2020. 39 Copyright Notice 41 Copyright (c) 2020 IETF Trust and the persons identified as the 42 document authors. All rights reserved. 44 This document is subject to BCP 78 and the IETF Trust's Legal 45 Provisions Relating to IETF Documents 46 (http://trustee.ietf.org/license-info) in effect on the date of 47 publication of this document. Please review these documents 48 carefully, as they describe your rights and restrictions with respect 49 to this document. Code Components extracted from this document must 50 include Simplified BSD License text as described in Section 4.e of 51 the Trust Legal Provisions and are provided without warranty as 52 described in the Simplified BSD License. 54 Table of Contents 56 1. Introduction . . . . . . . . . . . . . . . . . . . . . . . . 2 57 2. Terminology . . . . . . . . . . . . . . . . . . . . . . . . . 4 58 3. TEEP Broker Models . . . . . . . . . . . . . . . . . . . . . 4 59 3.1. Use of Abstract APIs . . . . . . . . . . . . . . . . . . 5 60 4. Use of HTTP as a Transport . . . . . . . . . . . . . . . . . 6 61 5. TEEP/HTTP Client Behavior . . . . . . . . . . . . . . . . . . 7 62 5.1. Receiving a request to install a new Trusted Application 7 63 5.1.1. Session Creation . . . . . . . . . . . . . . . . . . 7 64 5.2. Getting a message buffer back from a TEEP implementation 8 65 5.3. Receiving an HTTP response . . . . . . . . . . . . . . . 8 66 5.4. Handling checks for policy changes . . . . . . . . . . . 9 67 5.5. Error handling . . . . . . . . . . . . . . . . . . . . . 9 68 6. TEEP/HTTP Server Behavior . . . . . . . . . . . . . . . . . . 9 69 6.1. Receiving an HTTP POST request . . . . . . . . . . . . . 10 70 6.2. Getting an empty buffer back from the TEEP implementation 10 71 6.3. Getting a message buffer from the TEEP implementation . . 10 72 6.4. Error handling . . . . . . . . . . . . . . . . . . . . . 10 73 7. Sample message flow . . . . . . . . . . . . . . . . . . . . . 10 74 8. Security Considerations . . . . . . . . . . . . . . . . . . . 12 75 9. IANA Considerations . . . . . . . . . . . . . . . . . . . . . 12 76 10. References . . . . . . . . . . . . . . . . . . . . . . . . . 12 77 10.1. Normative References . . . . . . . . . . . . . . . . . . 12 78 10.2. Informative References . . . . . . . . . . . . . . . . . 13 79 Author's Address . . . . . . . . . . . . . . . . . . . . . . . . 13 81 1. Introduction 83 Trusted Execution Environments (TEEs), including environments based 84 on Intel SGX, ARM TrustZone, Secure Elements, and others, enforce 85 that only authorized code can execute within the TEE, and any memory 86 used by such code is protected against tampering or disclosure 87 outside the TEE. The Trusted Execution Environment Provisioning 88 (TEEP) protocol is designed to provision authorized code and 89 configuration into TEEs. 91 To be secure against malware, a TEEP implementation (referred to as a 92 TEEP "Agent" on the client side, and a "Trusted Application Manager 93 (TAM)" on the server side) must themselves run inside a TEE. 94 However, the transport for TEEP, along with the underlying TCP/IP 95 stack, does not necessarily run inside a TEE. This split allows the 96 set of highly trusted code to be kept as small as possible, including 97 allowing code (e.g., TCP/IP) that only sees encrypted messages, to be 98 kept out of the TEE. 100 The TEEP specification [I-D.ietf-teep-protocol] (like its 101 predecessors [I-D.ietf-teep-opentrustprotocol] and [GP-OTrP]) 102 describes the behavior of TEEP Agents and TAMs, but does not specify 103 the details of the transport. The purpose of this document is to 104 provide such details. That is, a TEEP-over-HTTP (TEEP/HTTP) 105 implementation delivers messages up to a TEEP implementation, and 106 accepts messages from the TEEP implementation to be sent over a 107 network. The TEEP-over-HTTP implementation can be implemented either 108 outside a TEE (i.e., in a TEEP "Broker") or inside a TEE. 110 There are two topological scenarios in which TEEP could be deployed: 112 1. TAMs are reachable on the Internet, and Agents are on networks 113 that might be behind a firewall, so that communication must be 114 initiated by an Agent. Thus, the Agent has an HTTP Client and 115 the TAM has an HTTP Server. 117 2. Agents are reachable on the Internet, and TAMs are on networks 118 that might be behind a firewall, so that communication must be 119 initiated by a TAM. Thus, the Agent has an HTTP Server and the 120 TAM has an HTTP Client. 122 The remainder of this document focuses primarily on the first 123 scenario as depicted in Figure 1, but some sections (Section 4 and 124 Section 8) may apply to the second scenario as well. A fuller 125 discussion of the second scenario may be handled by a separate 126 document. 128 +------------------+ TEEP +------------------+ 129 | TEEP Agent | <----------------------> | TAM | 130 +------------------+ +------------------+ 131 | | 132 +------------------+ TEEP-over-HTTP +------------------+ 133 | TEEP/HTTP Client | <----------------------> | TEEP/HTTP Server | 134 +------------------+ +------------------+ 135 | | 136 +------------------+ HTTP +------------------+ 137 | HTTP Client | <----------------------> | HTTP Server | 138 +------------------+ +------------------+ 140 Figure 1: Agent-to-TAM Communication 142 2. Terminology 144 The key words "MUST", "MUST NOT", "REQUIRED", "SHALL", "SHALL NOT", 145 "SHOULD", "SHOULD NOT", "RECOMMENDED", "NOT RECOMMENDED", "MAY", and 146 "OPTIONAL" in this document are to be interpreted as described in BCP 147 14 [RFC2119] [RFC8174] when, and only when, they appear in all 148 capitals, as shown here. 150 This document also uses various terms defined in 151 [I-D.ietf-teep-architecture], including Trusted Execution Environment 152 (TEE), Trusted Application (TA), Trusted Application Manager (TAM), 153 TEEP Agent, and TEEP Broker, and Rich Execution Environment (REE). 155 3. TEEP Broker Models 157 Section 6 of the TEEP architecture [I-D.ietf-teep-architecture] 158 defines a TEEP "Broker" as being a component on the device, but 159 outside the TEE, that facilitates communication with a TAM. As 160 depicted in Figure 2, there are multiple ways in which this can be 161 implemented, with more or fewer layers being inside the TEE. For 162 example, in model A, the model with the smallest TEE footprint, only 163 the TEEP implementation is inside the TEE, whereas the TEEP/HTTP 164 implementation is in the TEEP Broker outside the TEE. 166 Model: A B C ... 168 TEE TEE TEE 169 +----------------+ | | | 170 | TEEP | Agent | | | Agent 171 | implementation | | | | 172 +----------------+ v | | 173 | | | 174 +----------------+ ^ | | 175 | TEEP/HTTP | Broker | | | 176 | implementation | | | | 177 +----------------+ | v | 178 | | | 179 +----------------+ | ^ | 180 | HTTP | | | | 181 | implementation | | | | 182 +----------------+ | | v 183 | | | 184 +----------------+ | | ^ 185 | TCP or QUIC | | | | Broker 186 | implementation | | | | 187 +----------------+ | | | 188 REE REE REE 190 Figure 2: TEEP Broker Models 192 In other models, additional layers are moved into the TEE, increasing 193 the TEE footprint, with the Broker either containing or calling the 194 topmost protocol layer outside of the TEE. An implementation is free 195 to choose any of these models, although model A is the one we will 196 use in our examples. 198 Passing information from an REE component to a TEE component is 199 typically spoken of as being passed "in" to the TEE, and informaton 200 passed in the opposite direction is spoken of as being passed "out". 201 In the protocol layering sense, information is typically spoken of as 202 being passed "up" or "down" the stack. Since the layer at which 203 information is passed in/out may vary by implementation, we will 204 generally use "up" and "down" in this document. 206 3.1. Use of Abstract APIs 208 This document refers to various APIs between a TEEP implementation 209 and a TEEP/HTTP implementation in the abstract, meaning the literal 210 syntax and programming language are not specified, so that various 211 concrete APIs can be designed (outside of the IETF) that are 212 compliant. 214 Some TEE architectures (e.g., SGX) may support API calls both into 215 and out of a TEE. In other TEE architectures, there may be no calls 216 out from a TEE, but merely data returned from calls into a TEE. This 217 document attempts to be agnostic as to the concrete API architecture 218 for Broker/Agent communication. Since in model A, the Broker/Agent 219 communication is done at the layer between the TEEP and TEEP/HTTP 220 implementations, and there may be some architectures that do not 221 support calls out of the TEE (which would be downcalls from TEEP in 222 model A), we will refer to passing information up to the TEEP 223 implementation as API calls, but will simply refer to "passing data" 224 back down from a TEEP implementation. A concrete API might pass data 225 back via an API downcall or via data returned from an API upcall. 227 This document will also refer to passing "no" data back out of a TEEP 228 implementation. In a concrete API, this might be implemented by not 229 making any downcall, or by returning 0 bytes from an upcall, for 230 example. 232 4. Use of HTTP as a Transport 234 This document uses HTTP [I-D.ietf-httpbis-semantics] as a transport. 235 When not called out explicitly in this document, all implementation 236 recommendations in [I-D.ietf-httpbis-bcp56bis] apply to use of HTTP 237 by TEEP. 239 Redirects MAY be automatically followed, and no additional request 240 headers beyond those specified by HTTP need be modified or removed 241 upon a following such a redirect. 243 Content is not intended to be treated as active by browsers and so 244 HTTP responses with content SHOULD have the following headers as 245 explained in Section 4.12 of [I-D.ietf-httpbis-bcp56bis] (replacing 246 the content type with the relevant TEEP content type per the TEEP 247 specification): 249 Content-Type: 250 Cache-Control: no-store 251 X-Content-Type-Options: nosniff 252 Content-Security-Policy: default-src 'none' 253 Referrer-Policy: no-referrer 255 Only the POST method is specified for TAM resources exposed over 256 HTTP. A URI of such a resource is referred to as a "TAM URI". A TAM 257 URI can be any HTTP(S) URI. The URI to use is configured in a TEEP 258 Agent via an out-of-band mechanism, as discussed in the next section. 260 When HTTPS is used, TLS certificates MUST be checked according to 261 [RFC2818]. 263 5. TEEP/HTTP Client Behavior 265 5.1. Receiving a request to install a new Trusted Application 267 In some environments, an application installer can determine (e.g., 268 from an app manifest) that the application being installed or updated 269 has a dependency on a given Trusted Application (TA) being available 270 in a given type of TEE. In such a case, it will notify a TEEP 271 Broker, where the notification will contain the following: 273 - A unique identifier of the TA 275 - Optionally, any metadata to provide to the TEEP implementation. 276 This might include a TAM URI provided in the application manifest, 277 for example. 279 - Optionally, any requirements that may affect the choice of TEE, if 280 multiple are available to the TEEP Broker. 282 When a TEEP Broker receives such a notification, it first identifies 283 in an implementation-dependent way which TEE (if any) is most 284 appropriate based on the constraints expressed. If there is only one 285 TEE, the choice is obvious. Otherwise, the choice might be based on 286 factors such as capabilities of available TEE(s) compared with TEE 287 requirements in the notification. Once the TEEP Broker picks a TEE, 288 it passes the notification to the TEEP/HTTP Client for that TEE. 290 The TEEP/HTTP Client then informs the TEEP implementation in that TEE 291 by invoking an appropriate "RequestTA" API that identifies the TA 292 needed and any other associated metadata. The TEEP/HTTP Client need 293 not know whether the TEE already has such a TA installed or whether 294 it is up to date. 296 The TEEP implementation will either (a) pass no data back, (b) pass 297 back a TAM URI to connect to, or (c) pass back a message buffer and 298 TAM URI to send it to. The TAM URI passed back may or may not be the 299 same as the TAM URI, if any, provided by the TEEP/HTTP Client, 300 depending on the TEEP implementation's configuration. If they 301 differ, the TEEP/HTTP Client MUST use the TAM URI passed back. 303 5.1.1. Session Creation 305 If no data is passed back, the TEEP/HTTP Client simply informs its 306 caller (e.g., the application installer) of success. 308 If the TEEP implementation passes back a TAM URI with no message 309 buffer, the TEEP/HTTP Client attempts to create session state, then 310 sends an HTTP(S) POST to the TAM URI with an Accept header and an 311 empty body. The HTTP request is then associated with the TEEP/HTTP 312 Client's session state. 314 If the TEEP implementation instead passes back a TAM URI with a 315 message buffer, the TEEP/HTTP Client attempts to create session state 316 and handles the message buffer as specified in Section 5.2. 318 Session state consists of: 320 - Any context (e.g., a handle) that identifies the API session with 321 the TEEP implementation. 323 - Any context that identifies an HTTP request, if one is 324 outstanding. Initially, none exists. 326 5.2. Getting a message buffer back from a TEEP implementation 328 When a TEEP implementation passes a message buffer (and TAM URI) to a 329 TEEP/HTTP Client, the TEEP/HTTP Client MUST do the following, using 330 the TEEP/HTTP Client's session state associated with its API call to 331 the TEEP implementation. 333 The TEEP/HTTP Client sends an HTTP POST request to the TAM URI with 334 Accept and Content-Type headers with the TEEP media type in use, and 335 a body containing the TEEP message buffer provided by the TEEP 336 implementation. The HTTP request is then associated with the TEEP/ 337 HTTP Client's session state. 339 5.3. Receiving an HTTP response 341 When an HTTP response is received in response to a request associated 342 with a given session state, the TEEP/HTTP Client MUST do the 343 following. 345 If the HTTP response body is empty, the TEEP/HTTP Client's task is 346 complete, and it can delete its session state, and its task is done. 348 If instead the HTTP response body is not empty, the TEEP/HTTP Client 349 passes (e.g., using "ProcessTeepMessage" API as mentioned in 350 Section 6.2.1 of [I-D.ietf-teep-architecture]) the response body up 351 to the TEEP implementation associated with the session. The TEEP 352 implementation will then either pass no data back, or pass back a 353 message buffer. 355 If no data is passed back, the TEEP/HTTP Client's task is complete, 356 and it can delete its session state, and inform its caller (e.g., the 357 application installer) of success. 359 If instead the TEEP implementation passes back a message buffer, the 360 TEEP/HTTP Client handles the message buffer as specified in 361 Section 5.2. 363 5.4. Handling checks for policy changes 365 An implementation MUST provide a way to periodically check for TEEP 366 policy changes. This can be done in any implementation-specific 367 manner, such as: 369 A) The TEEP/HTTP Client might call up to the TEEP implementation at 370 an interval previously specified by the TEEP implementation. This 371 approach requires that the TEEP/HTTP Client be capable of running a 372 periodic timer. 374 B) The TEEP/HTTP Client might be informed when an existing TA is 375 invoked, and call up to the TEEP implementation if more time has 376 passed than was previously specified by the TEEP implementation. 377 This approach allows the device to go to sleep for a potentially long 378 period of time. 380 C) The TEEP/HTTP Client might be informed when any attestation 381 attempt determines that the device is out of compliance, and call up 382 to the TEEP implementation to remediate. 384 The TEEP/HTTP Client informs the TEEP implementation by invoking an 385 appropriate "RequestPolicyCheck" API. The TEEP implementation will 386 either (a) pass no data back, (b) pass back a TAM URI to connect to, 387 or (c) pass back a message buffer and TAM URI to send it to. 388 Processing then continues as specified in Section 5.1.1. 390 5.5. Error handling 392 If any local error occurs where the TEEP/HTTP Client cannot get a 393 message buffer (empty or not) back from the TEEP implementation, the 394 TEEP/HTTP Client deletes its session state, and informs its caller 395 (e.g., the application installer) of a failure. 397 If any HTTP request results in an HTTP error response or a lower 398 layer error (e.g., network unreachable), the TEEP/HTTP Client calls 399 the TEEP implementation's "ProcessError" API, and then deletes its 400 session state and informs its caller of a failure. 402 6. TEEP/HTTP Server Behavior 403 6.1. Receiving an HTTP POST request 405 When an HTTP POST request is received with an empty body, the TEEP/ 406 HTTP Server invokes the TAM's "ProcessConnect" API. The TAM will 407 then pass back a (possibly empty) message buffer. 409 When an HTTP POST request is received with a non-empty body, the 410 TEEP/HTTP Server passes the request body to the TAM (e.g., using the 411 "ProcessTeepMessage" API mentioned in [I-D.ietf-teep-architecture]). 412 The TAM will then pass back a (possibly empty) message buffer. 414 6.2. Getting an empty buffer back from the TEEP implementation 416 If the TEEP implementation passes back an empty buffer, the TEEP/HTTP 417 Server sends a successful (2xx) response with no body. 419 6.3. Getting a message buffer from the TEEP implementation 421 If the TEEP implementation passes back a non-empty buffer, the TEEP/ 422 HTTP Server generates a successful (2xx) response with a Content-Type 423 header with the appropriate media type in use, and with the message 424 buffer as the body. 426 6.4. Error handling 428 If any error occurs where the TEEP/HTTP Server cannot get a message 429 buffer (empty or not) back from the TEEP implementation, the TEEP/ 430 HTTP Server generates an appropriate HTTP error response. 432 7. Sample message flow 434 The following shows a sample TEEP message flow that uses application/ 435 teep+cbor as the Content-Type. 437 1. An application installer determines (e.g., from an app manifest) 438 that the application has a dependency on TA "X", and passes this 439 notification to the TEEP Broker. The TEEP Broker picks a TEE 440 (e.g., the only one available) based on this notification, and 441 passes the information to the TEEP/HTTP Cient for that TEE. 443 2. The TEEP/HTTP Client calls the TEEP implementation's "RequestTA" 444 API, passing TA Needed = X. 446 3. The TEEP implementation finds that no such TA is already 447 installed, but that it can be obtained from a given TAM. The 448 TEEP Agent passes the TAM URI (e.g., "https://example.com/tam") 449 to the TEEP/HTTP Client. (If the TEEP implementation already 450 had a cached TAM certificate that it trusts, it could skip to 451 step 9 instead and generate a QueryResponse.) 453 4. The TEEP/HTTP Client sends an HTTP POST request to the TAM URI: 455 POST /tam HTTP/1.1 456 Host: example.com 457 Accept: application/teep+cbor 458 Content-Length: 0 459 User-Agent: Foo/1.0 461 5. On the TAM side, the TEEP/HTTP Server receives the HTTP POST 462 request, and calls the TEEP implementation's "ProcessConnect" 463 API. 465 6. The TEEP implementation generates a TEEP message (where 466 typically QueryRequest is the first message) and passes it to 467 the TEEP/HTTP Server. 469 7. The TEEP/HTTP Server sends an HTTP successful response with the 470 TEEP message in the body: 472 HTTP/1.1 200 OK 473 Content-Type: application/teep+cbor 474 Content-Length: [length of TEEP message here] 475 Server: Bar/2.2 476 Cache-Control: no-store 477 X-Content-Type-Options: nosniff 478 Content-Security-Policy: default-src 'none' 479 Referrer-Policy: no-referrer 481 [TEEP message here] 483 8. Back on the TEEP Agent side, the TEEP/HTTP Client gets the HTTP 484 response, extracts the TEEP message and pass it up to the TEEP 485 implementation. 487 9. The TEEP implementation processes the TEEP message, and 488 generates a TEEP response (e.g., QueryResponse) which it passes 489 back to the TEEP/HTTP Client. 491 10. The TEEP/HTTP Client gets the TEEP message buffer and sends an 492 HTTP POST request to the TAM URI, with the TEEP message in the 493 body: 495 POST /tam HTTP/1.1 496 Host: example.com 497 Accept: application/teep+cbor 498 Content-Type: application/teep+cbor 499 Content-Length: [length of TEEP message here] 500 User-Agent: Foo/1.0 502 [TEEP message here] 504 11. The TEEP/HTTP Server receives the HTTP POST request, and passes 505 the payload up to the TAM implementation. 507 12. Steps 6-11 are then repeated until the TEEP implementation 508 passes no data back to the TEEP/HTTP Server in step 6. 510 13. The TEEP/HTTP Server sends an HTTP successful response with no 511 body: 513 HTTP/1.1 204 No Content 514 Server: Bar/2.2 516 14. The TEEP/HTTP Client deletes its session state. 518 8. Security Considerations 520 Although TEEP is protected end-to-end inside of HTTP, there is still 521 value in using HTTPS for transport, since HTTPS can provide 522 additional protections as discussed in Section 6 of 523 [I-D.ietf-httpbis-bcp56bis]. As such, TEEP/HTTP implementations MUST 524 support HTTPS. The choice of HTTP vs HTTPS at runtime is up to 525 policy, where an administrator configures the TAM URI to be used, but 526 it is expected that real deployments will always use HTTPS TAM URIs. 528 9. IANA Considerations 530 This document has no actions for IANA. 532 10. References 534 10.1. Normative References 536 [I-D.ietf-httpbis-semantics] 537 Fielding, R., Nottingham, M., and J. Reschke, "HTTP 538 Semantics", draft-ietf-httpbis-semantics-07 (work in 539 progress), March 2020. 541 [I-D.ietf-teep-protocol] 542 Tschofenig, H., Pei, M., Wheeler, D., and D. Thaler, 543 "Trusted Execution Environment Provisioning (TEEP) 544 Protocol", draft-ietf-teep-protocol-01 (work in progress), 545 March 2020. 547 [RFC2119] Bradner, S., "Key words for use in RFCs to Indicate 548 Requirement Levels", BCP 14, RFC 2119, 549 DOI 10.17487/RFC2119, March 1997, . 552 [RFC2818] Rescorla, E., "HTTP Over TLS", RFC 2818, 553 DOI 10.17487/RFC2818, May 2000, . 556 [RFC8174] Leiba, B., "Ambiguity of Uppercase vs Lowercase in RFC 557 2119 Key Words", BCP 14, RFC 8174, DOI 10.17487/RFC8174, 558 May 2017, . 560 10.2. Informative References 562 [GP-OTrP] Global Platform, "TEE Management Framework: Open Trust 563 Protocol (OTrP) Profile Version 1.0", Global 564 Platform GPD_SPE_123, May 2019, 565 . 568 [I-D.ietf-httpbis-bcp56bis] 569 Nottingham, M., "Building Protocols with HTTP", draft- 570 ietf-httpbis-bcp56bis-09 (work in progress), November 571 2019. 573 [I-D.ietf-teep-architecture] 574 Pei, M., Tschofenig, H., Thaler, D., and D. Wheeler, 575 "Trusted Execution Environment Provisioning (TEEP) 576 Architecture", draft-ietf-teep-architecture-07 (work in 577 progress), March 2020. 579 [I-D.ietf-teep-opentrustprotocol] 580 Pei, M., Atyeo, A., Cook, N., Yoo, M., and H. Tschofenig, 581 "The Open Trust Protocol (OTrP)", draft-ietf-teep- 582 opentrustprotocol-03 (work in progress), May 2019. 584 Author's Address 585 Dave Thaler 586 Microsoft 588 EMail: dthaler@microsoft.com