Re: [Teep] Review of draft https://tools.ietf.org/html/draft-ietf-teep-otrp-over-http-06

Dave Thaler <dthaler@microsoft.com> Sat, 18 July 2020 00:37 UTC

Return-Path: <dthaler@microsoft.com>
X-Original-To: teep@ietfa.amsl.com
Delivered-To: teep@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 95B2D3A084A for <teep@ietfa.amsl.com>; Fri, 17 Jul 2020 17:37:27 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.101
X-Spam-Level:
X-Spam-Status: No, score=-2.101 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIMWL_WL_HIGH=-0.001, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, DKIM_VALID_EF=-0.1, HTML_MESSAGE=0.001, RCVD_IN_MSPIKE_H2=-0.001, SPF_PASS=-0.001, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (1024-bit key) header.d=microsoft.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id INCmdHDabOx8 for <teep@ietfa.amsl.com>; Fri, 17 Jul 2020 17:37:25 -0700 (PDT)
Received: from NAM10-DM6-obe.outbound.protection.outlook.com (mail-dm6nam10on2136.outbound.protection.outlook.com [40.107.93.136]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 2E8073A088A for <teep@ietf.org>; Fri, 17 Jul 2020 17:37:17 -0700 (PDT)
ARC-Seal: i=1; a=rsa-sha256; s=arcselector9901; d=microsoft.com; cv=none; b=aW3npjDgLydRV0cUY0ljtYedbXQE9DxQbNJlLQopBfEAhwgI27Q5j5pNZ6ZCHIk3JFUmhljCufpoxgyQMe//c+PCMNFAw0rD7OjRZQIhPgJqXicPi5Wz8MV6tnA/D6G8HHzlpc+UPDlQ+LkpZY9l7XsLIuRJKMnVPeVD9SVNLF9PvUxxCH1sajJxOQURsw5DjrsLK/wyXzJqt0q+d5cuHIuBKUzHfdsM7FZ8vosvWb1/T7VRx/DNHPR+zZcnPyELLLzFEdJxAjdxPrsdlzDb8S3ZGSDCPPo2ALzhM9OhKWsBafgjTshd+t3jcidHyhGsyEJT0/ozleFpmKnZ8yeABw==
ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=microsoft.com; s=arcselector9901; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version:X-MS-Exchange-SenderADCheck; bh=1rJnnTGU6XVIV17r4PWbTqGrZ0m2L9GwU/771BizeJI=; b=Cgc1QdaZCyj4HXy6CtccheGkquaRlIC0PqJAfThYM6/F0th/BVOGd7GWts7qe1Voctbv2NH1nxJTflxq40gs0SfdIpTC28W+sRQM8jjw0KCsBtb61K07IkwT6KBVY4saNjR0CRp2GHz/RW5fIkKtbS34xS2b9+4iHrX3L+sy7a5kibMxt4ZhUpajGAPhojl6w4/ZoSojzip7APHSGYFjUriDBPncl9ZUb/2dmCNXRQRLHbiI+MhyMNJlNM4G0GylVZu5e0DfF6SsUNtkab3xjC+0etUxqGoFwSRUlS2ZUrBgpXYO8uhfJ0RmfNAgK5Qjk2t8zzmTQcP6VY/emCi7sw==
ARC-Authentication-Results: i=1; mx.microsoft.com 1; spf=pass smtp.mailfrom=microsoft.com; dmarc=pass action=none header.from=microsoft.com; dkim=pass header.d=microsoft.com; arc=none
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=microsoft.com; s=selector2; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version:X-MS-Exchange-SenderADCheck; bh=1rJnnTGU6XVIV17r4PWbTqGrZ0m2L9GwU/771BizeJI=; b=Ood/SLNPEwMU7PPcNBaaUxEC5+CGiaDxnIxmbiXJbE2jb4fVcsm2sh1Nb6a4+bd2ptjhjkbRiUx5coT/3vKJEogH/JC60PuZm2T8FrqtrZQGNqrd9p+JPgE9FB2o7fYaznHGfsCwXVHkDswOMX+6x26OHhnynuwglMrBDvQEhHc=
Received: from BL0PR2101MB1027.namprd21.prod.outlook.com (2603:10b6:207:30::33) by BL0PR2101MB0884.namprd21.prod.outlook.com (2603:10b6:207:36::17) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384) id 15.20.3216.8; Sat, 18 Jul 2020 00:37:14 +0000
Received: from BL0PR2101MB1027.namprd21.prod.outlook.com ([fe80::29cb:295d:97bc:3f7f]) by BL0PR2101MB1027.namprd21.prod.outlook.com ([fe80::29cb:295d:97bc:3f7f%9]) with mapi id 15.20.3216.011; Sat, 18 Jul 2020 00:37:14 +0000
From: Dave Thaler <dthaler@microsoft.com>
To: Mingliang Pei <mingliang.pei@broadcom.com>
CC: "teep@ietf.org" <teep@ietf.org>
Thread-Topic: Review of draft https://tools.ietf.org/html/draft-ietf-teep-otrp-over-http-06
Thread-Index: AQHWW7mDmQ9YhfvJ10asxXOZvn2t0akK7sLggAAPJQCAAWhxUIAACoeAgAAOeqA=
Date: Sat, 18 Jul 2020 00:37:14 +0000
Message-ID: <BL0PR2101MB102705E9613F4764C3EB7155A37D0@BL0PR2101MB1027.namprd21.prod.outlook.com>
References: <CABDGos7q25AYrMOCtkJP3+j1oVpBm61HywY5JthkVGHiYPSMdA@mail.gmail.com> <CABDGos4T2NYLU7KL_+phVMYyOwT6iB99zHNkYAu9+jo8dXSksg@mail.gmail.com> <BL0PR2101MB102755F22E8C32200EEA7A69A37C0@BL0PR2101MB1027.namprd21.prod.outlook.com> <CABDGos7Li-W1-h66__epf4RMboigTPuZ2VEZFNB5rt_QKBMs=w@mail.gmail.com> <BL0PR2101MB10271ABD88F20FE5AA2D04AFA37C0@BL0PR2101MB1027.namprd21.prod.outlook.com> <CABDGos4NJZ8D8vaXiM5q3DMXXz_3Y7Exn9mRktKRRuC3U43rHw@mail.gmail.com>
In-Reply-To: <CABDGos4NJZ8D8vaXiM5q3DMXXz_3Y7Exn9mRktKRRuC3U43rHw@mail.gmail.com>
Accept-Language: en-US
Content-Language: en-US
X-MS-Has-Attach:
X-MS-TNEF-Correlator:
msip_labels: MSIP_Label_f42aa342-8706-4288-bd11-ebb85995028c_Enabled=true; MSIP_Label_f42aa342-8706-4288-bd11-ebb85995028c_SetDate=2020-07-18T00:37:13Z; MSIP_Label_f42aa342-8706-4288-bd11-ebb85995028c_Method=Standard; MSIP_Label_f42aa342-8706-4288-bd11-ebb85995028c_Name=Internal; MSIP_Label_f42aa342-8706-4288-bd11-ebb85995028c_SiteId=72f988bf-86f1-41af-91ab-2d7cd011db47; MSIP_Label_f42aa342-8706-4288-bd11-ebb85995028c_ActionId=8a9c3995-d886-45a2-a087-2968be25f243; MSIP_Label_f42aa342-8706-4288-bd11-ebb85995028c_ContentBits=0
authentication-results: broadcom.com; dkim=none (message not signed) header.d=none; broadcom.com; dmarc=none action=none header.from=microsoft.com;
x-originating-ip: [2601:600:9780:16f0:8434:77bb:d5be:ef8]
x-ms-publictraffictype: Email
x-ms-office365-filtering-ht: Tenant
x-ms-office365-filtering-correlation-id: 3ef72b1b-fa93-4d02-3142-08d82ab2b792
x-ms-traffictypediagnostic: BL0PR2101MB0884:
x-microsoft-antispam-prvs: <BL0PR2101MB0884E6FBEEB09F0CEDA7DC8EA37D0@BL0PR2101MB0884.namprd21.prod.outlook.com>
x-ms-oob-tlc-oobclassifiers: OLM:10000;
x-ms-exchange-senderadcheck: 1
x-microsoft-antispam: BCL:0;
x-microsoft-antispam-message-info: XpPv7rZvIUoLRKyrqlYxFaSDh2OltdXHFaHqoDkaaUp+6/0EDAhhmUsLXsE41yOCpg4JL2NHHAbxiVjeBqpI4SMJeBrg8c38ZskMd+Snc3mV746ZMfJO8Vss+WI7eY0gIX80WsZcR1ZA6j3EAk156cVWkUf9SRKbSG2n3EUo2fhvADd9okQFsvsRDSSDD4kBrTYpu4gJmHRWLxMZKZ3vy5aPSE4jQueQmCE0Sxu9tawIFL280p7FdzhQfAmbNmppa/wa+TleRb+9PxG9OucU4a6y2hj3iFaLWciqu4MPPH2pVMA7RjfeAsdTVSSz1vCiVWGDkkHPamZxUCDgiuktyv20R7hTtJO9bwgT07AOebPeUeIvWpBwNx0Eq4acFvBeXkG4ppIJze+TRFmagR1OLg==
x-forefront-antispam-report: CIP:255.255.255.255; CTRY:; LANG:en; SCL:1; SRV:; IPV:NLI; SFV:NSPM; H:BL0PR2101MB1027.namprd21.prod.outlook.com; PTR:; CAT:NONE; SFTY:; SFS:(4636009)(136003)(39860400002)(376002)(396003)(366004)(346002)(5660300002)(71200400001)(7696005)(6916009)(186003)(966005)(10290500003)(86362001)(55016002)(316002)(2906002)(478600001)(4326008)(66446008)(66476007)(8936002)(53546011)(9686003)(76116006)(66946007)(8676002)(52536014)(82960400001)(64756008)(83380400001)(6506007)(8990500004)(66556008)(33656002)(82950400001); DIR:OUT; SFP:1102;
x-ms-exchange-antispam-messagedata: 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
x-ms-exchange-transport-forked: True
Content-Type: multipart/alternative; boundary="_000_BL0PR2101MB102705E9613F4764C3EB7155A37D0BL0PR2101MB1027_"
MIME-Version: 1.0
X-OriginatorOrg: microsoft.com
X-MS-Exchange-CrossTenant-AuthAs: Internal
X-MS-Exchange-CrossTenant-AuthSource: BL0PR2101MB1027.namprd21.prod.outlook.com
X-MS-Exchange-CrossTenant-Network-Message-Id: 3ef72b1b-fa93-4d02-3142-08d82ab2b792
X-MS-Exchange-CrossTenant-originalarrivaltime: 18 Jul 2020 00:37:14.3343 (UTC)
X-MS-Exchange-CrossTenant-fromentityheader: Hosted
X-MS-Exchange-CrossTenant-id: 72f988bf-86f1-41af-91ab-2d7cd011db47
X-MS-Exchange-CrossTenant-mailboxtype: HOSTED
X-MS-Exchange-CrossTenant-userprincipalname: dp6y/05qX/90/R7Tw9XDENOh0KoO4OhqeDGtZ8FZUFhzs835JhQgqzJPEftp6iVqOgx5hE2KRkw6ECZhyfLGplx7gszKkx/0v05oi5tqUZE=
X-MS-Exchange-Transport-CrossTenantHeadersStamped: BL0PR2101MB0884
Archived-At: <https://mailarchive.ietf.org/arch/msg/teep/Fz3XW3l0NqE1ti2WgvQ1DYoSS3w>
Subject: Re: [Teep] Review of draft https://tools.ietf.org/html/draft-ietf-teep-otrp-over-http-06
X-BeenThere: teep@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: A Protocol for Dynamic Trusted Execution Environment Enablement <teep.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/teep>, <mailto:teep-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/teep/>
List-Post: <mailto:teep@ietf.org>
List-Help: <mailto:teep-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/teep>, <mailto:teep-request@ietf.org?subject=subscribe>
X-List-Received-Date: Sat, 18 Jul 2020 00:37:28 -0000

My point is that saying you cannot update OP-TEE in a SUIT manifest would be like saying
you are not allowed to create an SD in a SUIT manifest workflow.   I think trying to disallow such things
would be counterproductive and would just result in people using a protocol other than TEEP.

Dave

From: Mingliang Pei <mingliang.pei@broadcom.com>
Sent: Friday, July 17, 2020 4:44 PM
To: Dave Thaler <dthaler@microsoft.com>
Cc: teep@ietf.org
Subject: Re: Review of draft https://tools.ietf.org/html/draft-ietf-teep-otrp-over-http-06

Hi Dave,

Our architecture document starts with the following abstract:


"This architecture document

   motivates the design and standardization of a protocol for managing

   the lifecycle of trusted applications running inside such a TEE."
>> TEEP is for provisioning TEEs
To me, TEEP is to provision trusted applications to TEEs. This scope is consistent with what architecture doc says.

>> whether that is creating an SD or updating OP-TEE
We have had good elaboration about SD, and decided to not include it in TEEP. These example artifacts (SD or TEE update) are internal implementation choices, which TEEP doesn't need to define. They are underlying dependencies but TEEP doesn't need to cover whether and how a TEE updates itself and whether a TEE will use SD to host a TA or not.

Agreed that this most probably needs WG consensus. This is one word simple change but important about getting on the same page. Hope to hear additional comments.

Thanks,

Ming


On Fri, Jul 17, 2020 at 4:15 PM Dave Thaler <dthaler@microsoft.com<mailto:dthaler@microsoft.com>> wrote:
Mingliang Pei mingliang.pei@broadcom.com<mailto:mingliang.pei@broadcom.com> wrote:
> 1) Abstract section says "is used to manage code and configuration data"
>
> Should it just say manage "Trusted Applications" as this can
> assume the context defined in TEEP architecture and TEEP protocol
> document.

No. TEEP can also be used to manage code that isn't a "TA" per se.
For example, it could also be used to update OP-TEE (or any other TEE "OS").

MP: Non-TA code management is out of scope for TEEP. TEEP architecture doc only targets to support TA management per use cases and scope sections; it doesn't have design to update OP-TEE or any other TEE OS. TEEP protocol doesn't have methods for non-TA code. It defines only two methods:

TrustedAppInstall
TrustedAppDelete
The transport is to support TEEP protocol doc. I suggest that we limit the scope of TA management across all three docs.


I disagree with the above.   TEEP is for provisioning TEEs, and TEE architectures vary.
For example, CreateSD in OTrP manages a TEE but is not about a TA per se.

And in the TEEP protocol we use a SUIT manifest which can express dependencies
among TAs, and dependencies on system components, and install (or install updates to)

such dependencies as part of SUIT manifest processing.  That means if you have

TA1 that depends on TA2 that depends on having the latest version of trusted firmware
or OP-TEE or whatever, the RATS attestation can include the current state, and the

SUIT workflow can install/update it.   The fact that the TEEP protocol uses a TA

as the leaf/trigger doesn’t mean it can’t also do things that it depends on,

whether that is creating an SD or updating OP-TEE.   Trying to make some dependencies

be out of scope and other dependencies not be out of scope would be arbitrary,

complicate the protocol (by saying some SUIT manifests would be illegal, as opposed
to just using a SUIT processor), and create discrepancies between TEE implementations

(e.g., SGX vs OP-TEE/TrustZone) that in my opinion would not make sense and provide

no value.



This sounds like something that needs WG consensus either way but I feel strongly about this one.



Dave