idnits 2.17.1 draft-ietf-teep-otrp-over-http-09.txt: Checking boilerplate required by RFC 5378 and the IETF Trust (see https://trustee.ietf.org/license-info): ---------------------------------------------------------------------------- No issues found here. Checking nits according to https://www.ietf.org/id-info/1id-guidelines.txt: ---------------------------------------------------------------------------- No issues found here. Checking nits according to https://www.ietf.org/id-info/checklist : ---------------------------------------------------------------------------- No issues found here. Miscellaneous warnings: ---------------------------------------------------------------------------- == The copyright year in the IETF Trust and authors Copyright Line does not match the current year -- The document date (November 02, 2020) is 1263 days in the past. Is this intentional? Checking references for intended status: Informational ---------------------------------------------------------------------------- ** Obsolete normative reference: RFC 7525 (ref. 'BCP195') (Obsoleted by RFC 9325) == Outdated reference: A later version (-19) exists of draft-ietf-httpbis-semantics-12 == Outdated reference: A later version (-18) exists of draft-ietf-teep-protocol-03 ** Obsolete normative reference: RFC 6125 (Obsoleted by RFC 9525) == Outdated reference: A later version (-15) exists of draft-ietf-httpbis-bcp56bis-09 == Outdated reference: A later version (-34) exists of draft-ietf-quic-transport-32 == Outdated reference: A later version (-19) exists of draft-ietf-teep-architecture-12 Summary: 2 errors (**), 0 flaws (~~), 6 warnings (==), 1 comment (--). Run idnits with the --verbose option for more detailed information about the items above. -------------------------------------------------------------------------------- 2 TEEP WG D. Thaler 3 Internet-Draft Microsoft 4 Intended status: Informational November 02, 2020 5 Expires: May 6, 2021 7 HTTP Transport for Trusted Execution Environment Provisioning: Agent-to- 8 TAM Communication 9 draft-ietf-teep-otrp-over-http-09 11 Abstract 13 The Trusted Execution Environment Provisioning (TEEP) Protocol is 14 used to manage code and configuration data in a Trusted Execution 15 Environment (TEE). This document specifies the HTTP transport for 16 TEEP communication where a Trusted Application Manager (TAM) service 17 is used to manage code and data in TEEs on devices that can initiate 18 communication to the TAM. An implementation of this document can (if 19 desired) run outside of any TEE, but interacts with a TEEP 20 implementation that runs inside a TEE. 22 Status of This Memo 24 This Internet-Draft is submitted in full conformance with the 25 provisions of BCP 78 and BCP 79. 27 Internet-Drafts are working documents of the Internet Engineering 28 Task Force (IETF). Note that other groups may also distribute 29 working documents as Internet-Drafts. The list of current Internet- 30 Drafts is at http://datatracker.ietf.org/drafts/current/. 32 Internet-Drafts are draft documents valid for a maximum of six months 33 and may be updated, replaced, or obsoleted by other documents at any 34 time. It is inappropriate to use Internet-Drafts as reference 35 material or to cite them other than as "work in progress." 37 This Internet-Draft will expire on May 6, 2021. 39 Copyright Notice 41 Copyright (c) 2020 IETF Trust and the persons identified as the 42 document authors. All rights reserved. 44 This document is subject to BCP 78 and the IETF Trust's Legal 45 Provisions Relating to IETF Documents 46 (http://trustee.ietf.org/license-info) in effect on the date of 47 publication of this document. Please review these documents 48 carefully, as they describe your rights and restrictions with respect 49 to this document. Code Components extracted from this document must 50 include Simplified BSD License text as described in Section 4.e of 51 the Trust Legal Provisions and are provided without warranty as 52 described in the Simplified BSD License. 54 Table of Contents 56 1. Introduction . . . . . . . . . . . . . . . . . . . . . . . . 2 57 2. Terminology . . . . . . . . . . . . . . . . . . . . . . . . . 4 58 3. TEEP Broker . . . . . . . . . . . . . . . . . . . . . . . . . 4 59 3.1. Use of Abstract APIs . . . . . . . . . . . . . . . . . . 4 60 4. Use of HTTP as a Transport . . . . . . . . . . . . . . . . . 5 61 5. TEEP/HTTP Client Behavior . . . . . . . . . . . . . . . . . . 6 62 5.1. Receiving a request to install a new Trusted Application 6 63 5.1.1. Session Creation . . . . . . . . . . . . . . . . . . 6 64 5.2. Getting a message buffer back from a TEEP Agent . . . . . 7 65 5.3. Receiving an HTTP response . . . . . . . . . . . . . . . 7 66 5.4. Handling checks for policy changes . . . . . . . . . . . 8 67 5.5. Error handling . . . . . . . . . . . . . . . . . . . . . 8 68 6. TEEP/HTTP Server Behavior . . . . . . . . . . . . . . . . . . 9 69 6.1. Receiving an HTTP POST request . . . . . . . . . . . . . 9 70 6.2. Getting an empty buffer back from the TAM . . . . . . . . 9 71 6.3. Getting a message buffer from the TAM . . . . . . . . . . 9 72 6.4. Error handling . . . . . . . . . . . . . . . . . . . . . 9 73 7. Sample message flow . . . . . . . . . . . . . . . . . . . . . 9 74 8. Security Considerations . . . . . . . . . . . . . . . . . . . 11 75 9. IANA Considerations . . . . . . . . . . . . . . . . . . . . . 12 76 10. References . . . . . . . . . . . . . . . . . . . . . . . . . 12 77 10.1. Normative References . . . . . . . . . . . . . . . . . . 12 78 10.2. Informative References . . . . . . . . . . . . . . . . . 13 79 Author's Address . . . . . . . . . . . . . . . . . . . . . . . . 13 81 1. Introduction 83 A Trusted Execution Environment (TEE) is an environment that enforces 84 that any code within that environment cannot be tampered with, and 85 that any data used by such code cannot be read or tampered with by 86 any code outside that environment. The Trusted Execution Environment 87 Provisioning (TEEP) protocol is designed to provision authorized code 88 and configuration into TEEs. 90 To be secure against malware, a TEEP implementation (referred to as a 91 TEEP "Agent" on the client side, and a "Trusted Application Manager 92 (TAM)" on the server side) SHOULD themselves run inside a TEE, 93 although a TAM running outside a TEE is also supported. However, the 94 transport for TEEP, along with the underlying TCP/IP stack, does not 95 necessarily run inside a TEE. This split allows the set of highly 96 trusted code to be kept as small as possible, including allowing code 97 (e.g., TCP/IP or QUIC [I-D.ietf-quic-transport]) that only sees 98 encrypted messages, to be kept out of the TEE. 100 The TEEP specification [I-D.ietf-teep-protocol] (like its 101 predecessors [I-D.ietf-teep-opentrustprotocol] and [GP-OTrP]) 102 describes the behavior of TEEP Agents and TAMs, but does not specify 103 the details of the transport. The purpose of this document is to 104 provide such details. That is, a TEEP-over-HTTP (TEEP/HTTP) 105 implementation delivers messages up to a TEEP implementation, and 106 accepts messages from the TEEP implementation to be sent over a 107 network. The TEEP-over-HTTP implementation can be implemented either 108 outside a TEE (i.e., in a TEEP "Broker") or inside a TEE. 110 There are two topological scenarios in which TEEP could be deployed: 112 1. TAMs are reachable on the Internet, and Agents are on networks 113 that might be behind a firewall or stateful NAT, so that 114 communication must be initiated by an Agent. Thus, the Agent has 115 an HTTP Client and the TAM has an HTTP Server. 117 2. Agents are reachable on the Internet, and TAMs are on networks 118 that might be behind a firewall or stateful NAT, so that 119 communication must be initiated by a TAM. Thus, the Agent has an 120 HTTP Server and the TAM has an HTTP Client. 122 The remainder of this document focuses primarily on the first 123 scenario as depicted in Figure 1, but some sections (Section 4 and 124 Section 8) may apply to the second scenario as well. A fuller 125 discussion of the second scenario may be handled by a separate 126 document. 128 +------------------+ TEEP +------------------+ 129 | TEEP Agent | <----------------------> | TAM | 130 +------------------+ +------------------+ 131 | | 132 +------------------+ TEEP-over-HTTP +------------------+ 133 | TEEP/HTTP Client | <----------------------> | TEEP/HTTP Server | 134 +------------------+ +------------------+ 135 | | 136 +------------------+ HTTP +------------------+ 137 | HTTP Client | <----------------------> | HTTP Server | 138 +------------------+ +------------------+ 140 Figure 1: Agent-to-TAM Communication 142 This document specifies the middle layer (TEEP-over-HTTP), whereas 143 the top layer (TEEP) is specified in [I-D.ietf-teep-protocol]. 145 2. Terminology 147 The key words "MUST", "MUST NOT", "REQUIRED", "SHALL", "SHALL NOT", 148 "SHOULD", "SHOULD NOT", "RECOMMENDED", "NOT RECOMMENDED", "MAY", and 149 "OPTIONAL" in this document are to be interpreted as described in BCP 150 14 [RFC2119] [RFC8174] when, and only when, they appear in all 151 capitals, as shown here. 153 This document also uses various terms defined in 154 [I-D.ietf-teep-architecture], including Trusted Execution Environment 155 (TEE), Trusted Application (TA), Trusted Application Manager (TAM), 156 TEEP Agent, TEEP Broker, and Rich Execution Environment (REE). 158 3. TEEP Broker 160 Section 6 of the TEEP architecture [I-D.ietf-teep-architecture] 161 defines a TEEP "Broker" as being a component on the device, but 162 outside the TEE, that facilitates communication with a TAM. That 163 document further explains that the protocol layer at which the TEEP 164 broker operates may vary by implementation, and it depicts several 165 exemplary models. An implementation is free to choose any of these 166 models, although model A is the one we will use in our examples. 168 Passing information from an REE component to a TEE component is 169 typically spoken of as being passed "in" to the TEE, and information 170 passed in the opposite direction is spoken of as being passed "out". 171 In the protocol layering sense, information is typically spoken of as 172 being passed "up" or "down" the stack. Since the layer at which 173 information is passed in/out may vary by implementation, we will 174 generally use "up" and "down" in this document. 176 3.1. Use of Abstract APIs 178 This document refers to various APIs between a TEEP implementation 179 and a TEEP/HTTP implementation in the abstract, meaning the literal 180 syntax and programming language are not specified, so that various 181 concrete APIs can be designed (outside of the IETF) that are 182 compliant. 184 Some TEE architectures (e.g., SGX) may support API calls both into 185 and out of a TEE. In other TEE architectures, there may be no calls 186 out from a TEE, but merely data returned from calls into a TEE. This 187 document attempts to be agnostic as to the concrete API architecture 188 for Broker/Agent communication. Since in model A, the Broker/Agent 189 communication is done at the layer between the TEEP and TEEP/HTTP 190 implementations, and there may be some architectures that do not 191 support calls out of the TEE (which would be downcalls from TEEP in 192 model A), we will refer to passing information up to the TEEP 193 implementation as API calls, but will simply refer to "passing data" 194 back down from a TEEP implementation. A concrete API might pass data 195 back via an API downcall or via data returned from an API upcall. 197 This document will also refer to passing "no" data back out of a TEEP 198 implementation. In a concrete API, this might be implemented by not 199 making any downcall, or by returning 0 bytes from an upcall, for 200 example. 202 4. Use of HTTP as a Transport 204 This document uses HTTP [I-D.ietf-httpbis-semantics] as a transport. 205 For the motivation behind the HTTP recommendations in this document, 206 see the discussion of HTTP as a transport in 207 [I-D.ietf-httpbis-bcp56bis]. 209 Redirects MUST NOT be automatically followed. Cookies are not used. 211 Content is not intended to be treated as active by browsers and so 212 HTTP responses with content SHOULD have the following headers as 213 explained in Section 4.12 of [I-D.ietf-httpbis-bcp56bis] (using the 214 relevant TEEP content type defined in [I-D.ietf-teep-protocol]): 216 Content-Type: application/teep+cbor 217 X-Content-Type-Options: nosniff 218 Content-Security-Policy: default-src 'none' 219 Referrer-Policy: no-referrer 221 Only the POST method is specified for TAM resources exposed over 222 HTTP. A URI of such a resource is referred to as a "TAM URI". A TAM 223 URI can be any HTTP(S) URI. The URI to use is configured in a TEEP 224 Agent via an out-of-band mechanism, as discussed in the next section. 226 It is strongly RECOMMENDED that implementations use HTTPS. Although 227 TEEP is protected end-to-end inside of HTTP, there is still value in 228 using HTTPS for transport, since HTTPS can provide additional 229 protections as discussed in Sections 4.4.2 and 6 of 230 [I-D.ietf-httpbis-bcp56bis]. 232 However, there may be constrained nodes where code space is an issue. 233 [RFC7925] provides TLS profiles that can be used in many constrained 234 nodes, but in rare cases the most constrained nodes might need to use 235 HTTP without a TLS stack, relying on the end-to-end security provided 236 by the TEEP protocol. 238 When HTTPS is used, clients MUST use the procedures detailed in 239 Section 6 of [RFC6125] to verify the authenticity of the server. See 241 [BCP195] for additional TLS recommendations and [RFC7925] for TLS 242 recommendations related to IoT devices. 244 5. TEEP/HTTP Client Behavior 246 5.1. Receiving a request to install a new Trusted Application 248 In some environments, an application installer can determine (e.g., 249 from an app manifest) that the application being installed or updated 250 has a dependency on a given Trusted Application (TA) being available 251 in a given type of TEE. In such a case, it will notify a TEEP 252 Broker, where the notification will contain the following: 254 - A unique identifier of the TA 256 - Optionally, any metadata to provide to the TEEP Agent. This might 257 include a TAM URI provided in the application manifest, for 258 example. 260 - Optionally, any requirements that may affect the choice of TEE, if 261 multiple are available to the TEEP Broker. 263 When a TEEP Broker receives such a notification, it first identifies 264 in an implementation-dependent way which TEE (if any) is most 265 appropriate based on the constraints expressed. If there is only one 266 TEE, the choice is obvious. Otherwise, the choice might be based on 267 factors such as capabilities of available TEE(s) compared with TEE 268 requirements in the notification. Once the TEEP Broker picks a TEE, 269 it passes the notification to the TEEP/HTTP Client for that TEE. 271 The TEEP/HTTP Client then informs the TEEP Agent in that TEE by 272 invoking an appropriate "RequestTA" API that identifies the TA needed 273 and any other associated metadata. The TEEP/HTTP Client need not 274 know whether the TEE already has such a TA installed or whether it is 275 up to date. 277 The TEEP Agent will either (a) pass no data back, (b) pass back a TAM 278 URI to connect to, or (c) pass back a message buffer and TAM URI to 279 send it to. The TAM URI passed back may or may not be the same as 280 the TAM URI, if any, provided by the TEEP/HTTP Client, depending on 281 the TEEP Agent's configuration. If they differ, the TEEP/HTTP Client 282 MUST use the TAM URI passed back. 284 5.1.1. Session Creation 286 If no data is passed back, the TEEP/HTTP Client simply informs its 287 caller (e.g., the application installer) of success. 289 If the TEEP Agent passes back a TAM URI with no message buffer, the 290 TEEP/HTTP Client attempts to create session state, then sends an 291 HTTP(S) POST to the TAM URI with an Accept header with the TEEP media 292 type requested, and an empty body. The HTTP request is then 293 associated with the TEEP/HTTP Client's session state. 295 If the TEEP Agent instead passes back a TAM URI with a message 296 buffer, the TEEP/HTTP Client attempts to create session state and 297 handles the message buffer as specified in Section 5.2. 299 Session state consists of: 301 - Any context (e.g., a handle) that identifies the API session with 302 the TEEP Agent. 304 - Any context that identifies an HTTP request, if one is 305 outstanding. Initially, none exists. 307 5.2. Getting a message buffer back from a TEEP Agent 309 When a TEEP Agent passes a message buffer (and TAM URI) to a TEEP/ 310 HTTP Client, the TEEP/HTTP Client MUST do the following, using the 311 TEEP/HTTP Client's session state associated with its API call to the 312 TEEP Agent. 314 The TEEP/HTTP Client sends an HTTP POST request to the TAM URI with 315 Accept and Content-Type headers with the TEEP media type in use, and 316 a body containing the TEEP message buffer provided by the TEEP Agent. 317 The HTTP request is then associated with the TEEP/HTTP Client's 318 session state. 320 5.3. Receiving an HTTP response 322 When an HTTP response is received in response to a request associated 323 with a given session state, the TEEP/HTTP Client MUST do the 324 following. 326 If the HTTP response body is empty, the TEEP/HTTP Client's task is 327 complete, and it can delete its session state, and its task is done. 329 If instead the HTTP response body is not empty, the TEEP/HTTP Client 330 passes (e.g., using "ProcessTeepMessage" API as mentioned in 331 Section 6.2.1 of [I-D.ietf-teep-architecture]) the response body up 332 to the TEEP Agent associated with the session. The TEEP Agent will 333 then either pass no data back, or pass back a message buffer. 335 If no data is passed back, the TEEP/HTTP Client's task is complete, 336 and it can delete its session state, and inform its caller (e.g., the 337 application installer) of success. 339 If instead the TEEP Agent passes back a message buffer, the TEEP/HTTP 340 Client handles the message buffer as specified in Section 5.2. 342 5.4. Handling checks for policy changes 344 An implementation MUST provide a way to periodically check for TAM 345 policy changes, such as a Trusted Application needing to be deleted 346 from a TEE because it is no longer permitted, or needing to be 347 updated to a later version. This can be done in any implementation- 348 specific manner, such as: 350 A) The TEEP/HTTP Client might call up to the TEEP Agent at an 351 interval previously specified by the TEEP Agent. This approach 352 requires that the TEEP/HTTP Client be capable of running a periodic 353 timer. 355 B) The TEEP/HTTP Client might be informed when an existing TA is 356 invoked, and call up to the TEEP Agent if more time has passed than 357 was previously specified by the TEEP Agent. This approach allows the 358 device to go to sleep for a potentially long period of time. 360 C) The TEEP/HTTP Client might be informed when any attestation 361 attempt determines that the device is out of compliance, and call up 362 to the TEEP Agent to remediate. 364 The TEEP/HTTP Client informs the TEEP Agent by invoking an 365 appropriate "RequestPolicyCheck" API. The TEEP Agent will either (a) 366 pass no data back, (b) pass back a TAM URI to connect to, or (c) pass 367 back a message buffer and TAM URI to send it to. Processing then 368 continues as specified in Section 5.1.1. 370 5.5. Error handling 372 If any local error occurs where the TEEP/HTTP Client cannot get a 373 message buffer (empty or not) back from the TEEP Agent, the TEEP/HTTP 374 Client deletes its session state, and informs its caller (e.g., the 375 application installer) of a failure. 377 If any HTTP request results in an HTTP error response or a lower 378 layer error (e.g., network unreachable), the TEEP/HTTP Client calls 379 the TEEP Agent's "ProcessError" API, and then deletes its session 380 state and informs its caller of a failure. 382 6. TEEP/HTTP Server Behavior 384 6.1. Receiving an HTTP POST request 386 If the TAM does not receive the appropriate Content-Type header 387 fields, the TAM SHOULD fail the request, returning a 415 Unsupported 388 Media Type response. Similarly, if an appropriate Accept header 389 field is not present, the TAM SHOULD fail the request with an 390 appropriate error response. (This is for consistency with common 391 implementation practice to allow the HTTP server to choose a default 392 error response, since in some implementations the choice is done at 393 the HTTP layer rather than the layer at which TEEP-over-HTTP would be 394 implemented.) Otherwise, processing continues as follows. 396 When an HTTP POST request is received with an empty body, the TEEP/ 397 HTTP Server invokes the TAM's "ProcessConnect" API. The TAM will 398 then pass back a (possibly empty) message buffer. 400 When an HTTP POST request is received with a non-empty body, the 401 TEEP/HTTP Server passes the request body to the TAM (e.g., using the 402 "ProcessTeepMessage" API mentioned in [I-D.ietf-teep-architecture]). 403 The TAM will then pass back a (possibly empty) message buffer. 405 6.2. Getting an empty buffer back from the TAM 407 If the TAM passes back an empty buffer, the TEEP/HTTP Server sends a 408 successful (2xx) response with no body. It SHOULD be status 204 (No 409 Content). 411 6.3. Getting a message buffer from the TAM 413 If the TAM passes back a non-empty buffer, the TEEP/HTTP Server 414 generates a successful (2xx) response with a Content-Type header with 415 the appropriate media type in use, and with the message buffer as the 416 body. 418 6.4. Error handling 420 If any error occurs where the TEEP/HTTP Server cannot get a message 421 buffer (empty or not) back from the TAM, the TEEP/HTTP Server 422 generates an appropriate HTTP 5xx error response. 424 7. Sample message flow 426 The following shows a sample TEEP message flow that uses application/ 427 teep+cbor as the Content-Type. 429 1. An application installer determines (e.g., from an app manifest) 430 that the application has a dependency on TA "X", and passes this 431 notification to the TEEP Broker. The TEEP Broker picks a TEE 432 (e.g., the only one available) based on this notification, and 433 passes the information to the TEEP/HTTP Cient for that TEE. 435 2. The TEEP/HTTP Client calls the TEEP Agent's "RequestTA" API, 436 passing TA Needed = X. 438 3. The TEEP Agent finds that no such TA is already installed, but 439 that it can be obtained from a given TAM. The TEEP Agent passes 440 the TAM URI (e.g., "https://example.com/tam") to the TEEP/HTTP 441 Client. 443 4. The TEEP/HTTP Client sends an HTTP POST request to the TAM URI: 445 POST /tam HTTP/1.1 446 Host: example.com 447 Accept: application/teep+cbor 448 Content-Length: 0 449 User-Agent: Foo/1.0 451 where the TEEP/HTTP Client fills in an implementation-specific 452 value in the User-Agent header. 454 5. On the TAM side, the TEEP/HTTP Server receives the HTTP POST 455 request, and calls the TAM's "ProcessConnect" API. 457 6. The TAM generates a TEEP message (where typically QueryRequest 458 is the first message) and passes it to the TEEP/HTTP Server. 460 7. The TEEP/HTTP Server sends an HTTP successful response with the 461 TEEP message in the body: 463 HTTP/1.1 200 OK 464 Content-Type: application/teep+cbor 465 Content-Length: [length of TEEP message here] 466 Server: Bar/2.2 467 X-Content-Type-Options: nosniff 468 Content-Security-Policy: default-src 'none' 469 Referrer-Policy: no-referrer 471 [TEEP message here] 473 where the TEEP/HTTP Server fills in an implementation-specific 474 value in the Server header. 476 8. Back on the TEEP Agent side, the TEEP/HTTP Client gets the HTTP 477 response, extracts the TEEP message and pass it up to the TEEP 478 Agent. 480 9. The TEEP Agent processes the TEEP message, and generates a TEEP 481 response (e.g., QueryResponse) which it passes back to the TEEP/ 482 HTTP Client. 484 10. The TEEP/HTTP Client gets the TEEP message buffer and sends an 485 HTTP POST request to the TAM URI, with the TEEP message in the 486 body: 488 POST /tam HTTP/1.1 489 Host: example.com 490 Accept: application/teep+cbor 491 Content-Type: application/teep+cbor 492 Content-Length: [length of TEEP message here] 493 User-Agent: Foo/1.0 495 [TEEP message here] 497 11. The TEEP/HTTP Server receives the HTTP POST request, and passes 498 the payload up to the TAM. 500 12. Steps 6-11 are then repeated until the TAM passes no data back 501 to the TEEP/HTTP Server in step 6. 503 13. The TEEP/HTTP Server sends an HTTP successful response with no 504 body: 506 HTTP/1.1 204 No Content 507 Server: Bar/2.2 509 14. The TEEP/HTTP Client deletes its session state. 511 8. Security Considerations 513 Section 4 discussed security recommendations for HTTPS transport of 514 TEEP messages. See Section 6 of [I-D.ietf-httpbis-bcp56bis] for 515 additional discussion of HTTP(S) security considerations. 517 9. IANA Considerations 519 This document has no actions for IANA. 521 10. References 523 10.1. Normative References 525 [BCP195] Sheffer, Y., Holz, R., and P. Saint-Andre, 526 "Recommendations for Secure Use of Transport Layer 527 Security (TLS) and Datagram Transport Layer Security 528 (DTLS)", BCP 195, RFC 7525, DOI 10.17487/RFC7525, May 529 2015, . 531 [I-D.ietf-httpbis-semantics] 532 Fielding, R., Nottingham, M., and J. Reschke, "HTTP 533 Semantics", draft-ietf-httpbis-semantics-12 (work in 534 progress), October 2020. 536 [I-D.ietf-teep-protocol] 537 Tschofenig, H., Pei, M., Wheeler, D., Thaler, D., and A. 538 Tsukamoto, "Trusted Execution Environment Provisioning 539 (TEEP) Protocol", draft-ietf-teep-protocol-03 (work in 540 progress), July 2020. 542 [RFC2119] Bradner, S., "Key words for use in RFCs to Indicate 543 Requirement Levels", BCP 14, RFC 2119, 544 DOI 10.17487/RFC2119, March 1997, . 547 [RFC6125] Saint-Andre, P. and J. Hodges, "Representation and 548 Verification of Domain-Based Application Service Identity 549 within Internet Public Key Infrastructure Using X.509 550 (PKIX) Certificates in the Context of Transport Layer 551 Security (TLS)", RFC 6125, DOI 10.17487/RFC6125, March 552 2011, . 554 [RFC7925] Tschofenig, H., Ed. and T. Fossati, "Transport Layer 555 Security (TLS) / Datagram Transport Layer Security (DTLS) 556 Profiles for the Internet of Things", RFC 7925, 557 DOI 10.17487/RFC7925, July 2016, . 560 [RFC8174] Leiba, B., "Ambiguity of Uppercase vs Lowercase in RFC 561 2119 Key Words", BCP 14, RFC 8174, DOI 10.17487/RFC8174, 562 May 2017, . 564 10.2. Informative References 566 [GP-OTrP] Global Platform, "TEE Management Framework: Open Trust 567 Protocol (OTrP) Profile Version 1.0", Global 568 Platform GPD_SPE_123, May 2019, 569 . 572 [I-D.ietf-httpbis-bcp56bis] 573 Nottingham, M., "Building Protocols with HTTP", draft- 574 ietf-httpbis-bcp56bis-09 (work in progress), November 575 2019. 577 [I-D.ietf-quic-transport] 578 Iyengar, J. and M. Thomson, "QUIC: A UDP-Based Multiplexed 579 and Secure Transport", draft-ietf-quic-transport-32 (work 580 in progress), October 2020. 582 [I-D.ietf-teep-architecture] 583 Pei, M., Tschofenig, H., Thaler, D., and D. Wheeler, 584 "Trusted Execution Environment Provisioning (TEEP) 585 Architecture", draft-ietf-teep-architecture-12 (work in 586 progress), July 2020. 588 [I-D.ietf-teep-opentrustprotocol] 589 Pei, M., Atyeo, A., Cook, N., Yoo, M., and H. Tschofenig, 590 "The Open Trust Protocol (OTrP)", draft-ietf-teep- 591 opentrustprotocol-03 (work in progress), May 2019. 593 Author's Address 595 Dave Thaler 596 Microsoft 598 EMail: dthaler@microsoft.com