rfc9684v3.txt | rfc9684.txt | |||
---|---|---|---|---|
Internet Engineering Task Force (IETF) H. Birkholz | Internet Engineering Task Force (IETF) H. Birkholz | |||
Request for Comments: 9684 M. Eckel | Request for Comments: 9684 M. Eckel | |||
Category: Standards Track Fraunhofer SIT | Category: Standards Track Fraunhofer SIT | ATHENE | |||
ISSN: 2070-1721 S. Bhandari | ISSN: 2070-1721 S. Bhandari | |||
ThoughtSpot | ThoughtSpot | |||
E. Voit | E. Voit | |||
B. Sulzen | B. Sulzen | |||
Cisco | Cisco | |||
L. Xia | L. Xia | |||
Huawei | Huawei | |||
T. Laffey | T. Laffey | |||
HPE | HPE | |||
G. C. Fedorkow | G. C. Fedorkow | |||
skipping to change at line 1135 ¶ | skipping to change at line 1135 ¶ | |||
uses tpm12-attestation; | uses tpm12-attestation; | |||
} | } | |||
} | } | |||
} | } | |||
rpc tpm20-challenge-response-attestation { | rpc tpm20-challenge-response-attestation { | |||
if-feature "taa:tpm20"; | if-feature "taa:tpm20"; | |||
description | description | |||
"This RPC accepts the input for TSS TPM 2.0 commands of the | "This RPC accepts the input for TSS TPM 2.0 commands of the | |||
managed device. Composite devices may contain several TPMs; | managed device. Composite devices may contain several TPMs; | |||
/hardware/component/physical-index from the hardware management | /hardware/component/physical-index from the hardware | |||
YANG module is used to refer to dedicated TPMs in composite | management YANG module is used to refer to dedicated TPMs in | |||
devices; however, devices without TPMs are not covered."; | composite devices; however, devices without TPMs are not | |||
covered."; | ||||
input { | input { | |||
container tpm20-attestation-challenge { | container tpm20-attestation-challenge { | |||
description | description | |||
"This container includes every information element defined | "This container includes every information element defined | |||
in the reference challenge-response interaction model for | in the reference challenge-response interaction model for | |||
remote attestation. Corresponding values are based on | remote attestation. Corresponding values are based on | |||
TPM 2.0 structure definitions."; | TPM 2.0 structure definitions."; | |||
uses nonce; | uses nonce; | |||
uses tpm20-pcr-selection; | uses tpm20-pcr-selection; | |||
leaf-list certificate-name { | leaf-list certificate-name { | |||
skipping to change at line 2899 ¶ | skipping to change at line 2900 ¶ | |||
This mechanism also supports scenarios that modify files on the | This mechanism also supports scenarios that modify files on the | |||
Attester that are subsequently executed during the boot phase (e.g., | Attester that are subsequently executed during the boot phase (e.g., | |||
updating/patching) by simply updating the appropriate Reference | updating/patching) by simply updating the appropriate Reference | |||
Values in Reference Integrity Manifests that inform Verifiers about | Values in Reference Integrity Manifests that inform Verifiers about | |||
how an Attester is composed. | how an Attester is composed. | |||
Authors' Addresses | Authors' Addresses | |||
Henk Birkholz | Henk Birkholz | |||
Fraunhofer SIT | Fraunhofer SIT | ATHENE Center | |||
Rheinstrasse 75 | Rheinstrasse 75 | |||
64295 Darmstadt | 64295 Darmstadt | |||
Germany | Germany | |||
Email: henk.birkholz@ietf.contact | Email: henk.birkholz@ietf.contact | |||
Michael Eckel | Michael Eckel | |||
Fraunhofer SIT | Fraunhofer SIT | ATHENE Center | |||
Rheinstrasse 75 | Rheinstrasse 75 | |||
64295 Darmstadt | 64295 Darmstadt | |||
Germany | Germany | |||
Email: michael.eckel@sit.fraunhofer.de | Email: michael.eckel@sit.fraunhofer.de | |||
Shwetha Bhandari | Shwetha Bhandari | |||
ThoughtSpot | ThoughtSpot | |||
Email: shwetha.bhandari@thoughtspot.com | Email: shwetha.bhandari@thoughtspot.com | |||
Eric Voit | Eric Voit | |||
End of changes. 4 change blocks. | ||||
6 lines changed or deleted | 7 lines changed or added | |||
This html diff was produced by rfcdiff 1.48. |