Re: [Cwt-reg-review] [IANA #1222304] Early allocation for Entity Attestation Token claims in the CWT registry (was Re: Registration of Entity Attestation Token claims in the CWT registry)

"Smith, Ned" <ned.smith@intel.com> Sun, 13 February 2022 03:09 UTC

Return-Path: <ned.smith@intel.com>
X-Original-To: cwt-reg-review@ietfa.amsl.com
Delivered-To: cwt-reg-review@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 650543A0E4D; Sat, 12 Feb 2022 19:09:21 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.673
X-Spam-Level:
X-Spam-Status: No, score=-2.673 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIMWL_WL_HIGH=-0.576, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, DKIM_VALID_EF=-0.1, SPF_HELO_NONE=0.001, SPF_NONE=0.001, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=intel.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id lG1r50sr1-By; Sat, 12 Feb 2022 19:09:15 -0800 (PST)
Received: from mga03.intel.com (mga03.intel.com [134.134.136.65]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 648E83A0E51; Sat, 12 Feb 2022 19:09:14 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/simple; d=intel.com; i=@intel.com; q=dns/txt; s=Intel; t=1644721755; x=1676257755; h=from:to:cc:subject:date:message-id:references: in-reply-to:content-transfer-encoding:mime-version; bh=VSMMI1CmPkEZgROQpQ6qSzYPzkBfcqV+fpLmAVKD8vE=; b=YNEw9pOlJfA64tKm6XRgcYihIOoN4Vx+FDniUfGt6oHpfFsOsPCXiT9J 8quiJ4Pp2tb19nMy5Gjs2dEIkD9htRmC4Dsz894rFcDFsBcl4lo6s4ENj ZBz3RZFZAFmmnZ4EPv/B0JHJvnWgZCEReaKbaaYgk3qmTttXXLdukpupe XdrrFYDfWY62dKTwgpOF1hIBdNS6EvqOJuxXyL5l52RjWOEIY0bYYeQLN EYHS6PxPZVnYT72Zxja3TLDSkT8uGU17GObXYo9of8V4NeWNlpFnjwsYO pidHMZd9ammTUpI/eTu3wP2DDD0muIo4h/4cx7Tzx09kJ31SuBBDlwL6N A==;
X-IronPort-AV: E=McAfee;i="6200,9189,10256"; a="249864911"
X-IronPort-AV: E=Sophos;i="5.88,364,1635231600"; d="scan'208";a="249864911"
Received: from orsmga002.jf.intel.com ([10.7.209.21]) by orsmga103.jf.intel.com with ESMTP/TLS/ECDHE-RSA-AES256-GCM-SHA384; 12 Feb 2022 19:09:13 -0800
X-ExtLoop1: 1
X-IronPort-AV: E=Sophos;i="5.88,364,1635231600"; d="scan'208";a="501162266"
Received: from fmsmsx601.amr.corp.intel.com ([10.18.126.81]) by orsmga002.jf.intel.com with ESMTP; 12 Feb 2022 19:09:12 -0800
Received: from fmsmsx610.amr.corp.intel.com (10.18.126.90) by fmsmsx601.amr.corp.intel.com (10.18.126.81) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256) id 15.1.2308.20; Sat, 12 Feb 2022 19:09:12 -0800
Received: from fmsmsx612.amr.corp.intel.com (10.18.126.92) by fmsmsx610.amr.corp.intel.com (10.18.126.90) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256) id 15.1.2308.20; Sat, 12 Feb 2022 19:09:11 -0800
Received: from FMSEDG603.ED.cps.intel.com (10.1.192.133) by fmsmsx612.amr.corp.intel.com (10.18.126.92) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256) id 15.1.2308.20 via Frontend Transport; Sat, 12 Feb 2022 19:09:11 -0800
Received: from NAM10-BN7-obe.outbound.protection.outlook.com (104.47.70.101) by edgegateway.intel.com (192.55.55.68) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384) id 15.1.2308.20; Sat, 12 Feb 2022 19:09:11 -0800
ARC-Seal: i=1; a=rsa-sha256; s=arcselector9901; d=microsoft.com; cv=none; b=V/BZjAM56+r3dv1DB2+WIW2TuHrTVG0ec3J6TISQegDpWsNnbiJQ5grDpSDRfF5hJ0CQ63UNw30g9oRzp+3kFAKWwD/m5sqfmrKmqSO7ye5Bv7BTJSkOrMSSIwwcDuEcNP3gjFKp3kETuArxtBIUNTmK5lBkvfr/ErRoI8GxFLurarakAm/utgfGg+rFyJL7efMXtRefCg03R6kvuFLYVTePB3pbZYuk6sld3LazeKT+8sP6e7CDs39EZxyqnvMptqEE6Uie5HjNBAyog0rUtX824g04Hlz8yrRdnIvT0Ix2u/416K+4GQSuH2T9lWreQ/qbNVMDwu2DxveWLyWkqw==
ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=microsoft.com; s=arcselector9901; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version:X-MS-Exchange-AntiSpam-MessageData-ChunkCount:X-MS-Exchange-AntiSpam-MessageData-0:X-MS-Exchange-AntiSpam-MessageData-1; bh=o9R+6En0sF/1fOsERJBSoJPFtPggKC8zr47jiBZSbsg=; b=hbl/9oHfTNLmQ1N2Zp3Gy6C+QgU38zWCZgd1Vkz4440r7AU+F3+mL1W7kVu6HCiQBVCqiArSvI76v32Z4qP2llTajkBauQfKyh1uFGF9XKUfa1TusuR9DXr8joXPEGBgJfGnqUF5TJ98E3x/oCtPMpnL4VQB8GgTPi3irYr7vhcBAwhDVyBMz5T3VDJ8XV6aeg5Nf7zPccxoL4LZltEQdX55QvUdW+t1u0/pLezDB4JdhnJgtBE82w0Ban/hHlnpMfy/MbF8LUOz6D+h1tHDEDSqmvgC7EO5OO5A/4z6A4H6d9Fz/GwfcN1U8OjXo6TC8+scJHgl1+4lR1OxbyF11g==
ARC-Authentication-Results: i=1; mx.microsoft.com 1; spf=none; dmarc=none; dkim=none; arc=none
Received: from PH0PR11MB5176.namprd11.prod.outlook.com (2603:10b6:510:3f::5) by CO1PR11MB5042.namprd11.prod.outlook.com (2603:10b6:303:99::14) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384) id 15.20.4975.11; Sun, 13 Feb 2022 03:09:08 +0000
Received: from PH0PR11MB5176.namprd11.prod.outlook.com ([fe80::bdea:48bb:2b17:e59d]) by PH0PR11MB5176.namprd11.prod.outlook.com ([fe80::bdea:48bb:2b17:e59d%6]) with mapi id 15.20.4951.018; Sun, 13 Feb 2022 03:09:07 +0000
From: "Smith, Ned" <ned.smith@intel.com>
To: Mike Jones <Michael.Jones@microsoft.com>, Laurence Lundblade <lgl@island-resort.com>, Giridhar Mandyam <mandyam@qti.qualcomm.com>
CC: "iana-prot-param@iana.org" <iana-prot-param@iana.org>, "rdd@cert.org" <rdd@cert.org>, "rats-chairs@ietf.org" <rats-chairs@ietf.org>, "ncamwing@cisco.com" <ncamwing@cisco.com>, "kathleen.moriarty.ietf@gmail.com" <kathleen.moriarty.ietf@gmail.com>, Jeremy O'Donoghue <jodonogh@qti.qualcomm.com>, "iana@iana.org" <iana@iana.org>, "cwt-reg-review@ietf.org" <cwt-reg-review@ietf.org>
Thread-Topic: [IANA #1222304] Early allocation for Entity Attestation Token claims in the CWT registry (was Re: Registration of Entity Attestation Token claims in the CWT registry)
Thread-Index: AdgfwC+T5wIlQZVbTVOvW/DXjvB4TgAxjvhY
Date: Sun, 13 Feb 2022 03:09:07 +0000
Message-ID: <PH0PR11MB5176160BD05ECFE015CD6C40E5329@PH0PR11MB5176.namprd11.prod.outlook.com>
References: <CO1PR00MB09968E3BCADDE1422AA58C36F5319@CO1PR00MB0996.namprd00.prod.outlook.com>
In-Reply-To: <CO1PR00MB09968E3BCADDE1422AA58C36F5319@CO1PR00MB0996.namprd00.prod.outlook.com>
Accept-Language: en-US
Content-Language: en-US
X-MS-Has-Attach:
X-MS-TNEF-Correlator:
msip_labels: MSIP_Label_f42aa342-8706-4288-bd11-ebb85995028c_Enabled=true; MSIP_Label_f42aa342-8706-4288-bd11-ebb85995028c_SetDate=2022-02-12T03:20:28Z; MSIP_Label_f42aa342-8706-4288-bd11-ebb85995028c_Method=Standard; MSIP_Label_f42aa342-8706-4288-bd11-ebb85995028c_Name=Internal; MSIP_Label_f42aa342-8706-4288-bd11-ebb85995028c_SiteId=72f988bf-86f1-41af-91ab-2d7cd011db47; MSIP_Label_f42aa342-8706-4288-bd11-ebb85995028c_ActionId=f6cd284d-0538-4599-b9bf-bc196a41f529; MSIP_Label_f42aa342-8706-4288-bd11-ebb85995028c_ContentBits=0;
suggested_attachment_session_id: dd00a5b5-8a05-b34f-f77c-de23dac51269
authentication-results: dkim=none (message not signed) header.d=none;dmarc=none action=none header.from=intel.com;
x-ms-publictraffictype: Email
x-ms-office365-filtering-correlation-id: 64343b68-7543-43a8-710b-08d9ee9e3312
x-ms-traffictypediagnostic: CO1PR11MB5042:EE_
x-microsoft-antispam-prvs: <CO1PR11MB50429DDFB79FC6EF1619487AE5329@CO1PR11MB5042.namprd11.prod.outlook.com>
x-ms-oob-tlc-oobclassifiers: OLM:514;
x-ms-exchange-senderadcheck: 1
x-ms-exchange-antispam-relay: 0
x-microsoft-antispam: BCL:0;
x-microsoft-antispam-message-info: x8wZC3wjtw0ew1mL4c+LAzhF4oaVtrY7dMjmws48r5CQmv5bxlBo521HJHHMReTEoJSkIfsyzEcdwvK7CDsBcmeqK8jWZXzSdU8vCqJiUgGr47FyUjlpe9WhB7DgH1xmaVQfp0sA4XkGw+AzvH2E9KlCSry7SsHXnZh4kdIQbm6lt6g9j9h2Bph+AkoXzHAkeaQCVo9kuBXoBMQCqbx1S40YeFzUOmYEX1e5cK2bfkNJ5+z/xEGUYgnAEW+7YQ/8nEEHNaCUdKpLqWsmJHcX6yp53VWiOi6Yxkt+29npSFmr3a8NE93bS14RJFv07eLSQEIFpJKonexwTuKyWg2Otk0ZS/rQ7H68yHgPQHigbirGQ0foHhiHze7nHFMPcuq0w6K8BLCT2ijqZCclZDQobmYsP+XaWz4fA0Jh5M39s80C1BXld/CZxUZpQNut+kz6pDfdo3hATF4B/YNtmMseu10AZYrTJdYa96kybSetFXjnyXrUcynj+KvADH4cO8Y35WNd19hOe8USGs0/+dWe660nwH0wWyvWT61nI2onDh16wvTNzq9GtUaGCwrB1+Hzn5EfGtqZ9v+uQgayFzXApr46q/jbbWkQ2nIkeUqUUIvnl62HJnpC9eWroom4dEBkwRLcMje5AnO/3aoi2cH5b9ZZyvYWw7LQDXyTv+VaddQ0Wcdrbp1hNKjhgMxOuOg61lSrdmvmEhF8g7zkDVwxPXYjzoX8cSXYEbSpNY9A0yPw3hRWhS7neVcmXsxzOq9+3x0glHxtSzprCMvH72FVDUVS5RV1/z9kf7tcxk2+h6KIuO7DdwhMe6rnRUJDftcix+H3ssu/uG+/ns4ZNQdXuQ==
x-forefront-antispam-report: CIP:255.255.255.255; CTRY:; LANG:en; SCL:1; SRV:; IPV:NLI; SFV:NSPM; H:PH0PR11MB5176.namprd11.prod.outlook.com; PTR:; CAT:NONE; SFS:(13230001)(366004)(55016003)(7416002)(52536014)(64756008)(66946007)(66556008)(76116006)(8676002)(53546011)(33656002)(54906003)(8936002)(5660300002)(66476007)(66446008)(4326008)(83380400001)(30864003)(186003)(26005)(91956017)(110136005)(122000001)(38070700005)(316002)(6506007)(2906002)(508600001)(66574015)(86362001)(38100700002)(82960400001)(71200400001)(7696005)(9686003)(966005)(579004)(559001); DIR:OUT; SFP:1102;
x-ms-exchange-antispam-messagedata-chunkcount: 1
x-ms-exchange-antispam-messagedata-0: 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
Content-Type: text/plain; charset="Windows-1252"
Content-Transfer-Encoding: quoted-printable
MIME-Version: 1.0
X-MS-Exchange-CrossTenant-AuthAs: Internal
X-MS-Exchange-CrossTenant-AuthSource: PH0PR11MB5176.namprd11.prod.outlook.com
X-MS-Exchange-CrossTenant-Network-Message-Id: 64343b68-7543-43a8-710b-08d9ee9e3312
X-MS-Exchange-CrossTenant-originalarrivaltime: 13 Feb 2022 03:09:07.7788 (UTC)
X-MS-Exchange-CrossTenant-fromentityheader: Hosted
X-MS-Exchange-CrossTenant-id: 46c98d88-e344-4ed4-8496-4ed7712e255d
X-MS-Exchange-CrossTenant-mailboxtype: HOSTED
X-MS-Exchange-CrossTenant-userprincipalname: /liNkYlhqBhQM8MJaTZO30bH5dsp3gUlJGQ9TYJd63e+fR5JZ4r67I+N1KTpFd+e5fwFf+OTUQ2yb4pOmRMhKw==
X-MS-Exchange-Transport-CrossTenantHeadersStamped: CO1PR11MB5042
X-OriginatorOrg: intel.com
Archived-At: <https://mailarchive.ietf.org/arch/msg/cwt-reg-review/bN4efGr4qXcnb310YLX6tUgRwQs>
Subject: Re: [Cwt-reg-review] [IANA #1222304] Early allocation for Entity Attestation Token claims in the CWT registry (was Re: Registration of Entity Attestation Token claims in the CWT registry)
X-BeenThere: cwt-reg-review@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: CWT Registry Review <cwt-reg-review.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/cwt-reg-review>, <mailto:cwt-reg-review-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/cwt-reg-review/>
List-Post: <mailto:cwt-reg-review@ietf.org>
List-Help: <mailto:cwt-reg-review-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/cwt-reg-review>, <mailto:cwt-reg-review-request@ietf.org?subject=subscribe>
X-List-Received-Date: Sun, 13 Feb 2022 03:09:22 -0000

This is the non-controversial list that was approved by the WG consensus:
nonce-label = 10
ueid-label = 256
oemid-label = 258
secure-boot-label = 262
debug-status-label = 263
location-label = 264
profile-label = 265
submods-label = 266

This is the list that was added more recently.
sueids-label = 257
hardware-model-label = 259
hardware-version-label = 260

-Ned


________________________________________
From: Mike Jones <Michael.Jones@microsoft.com>
Sent: Friday, February 11, 2022 7:25 PM
To: Laurence Lundblade; Giridhar Mandyam
Cc: iana-prot-param@iana.org; rdd@cert.org; rats-chairs@ietf.org; Smith, Ned; ncamwing@cisco.com; kathleen.moriarty.ietf@gmail.com; Jeremy O'Donoghue; iana@iana.org; cwt-reg-review@ietf.org
Subject: Re: [IANA #1222304] Early allocation for Entity Attestation Token claims in the CWT registry (was Re: Registration of Entity Attestation Token claims in the CWT registry)

This is close.  Please update the PR per my comment at https://github.com/ietf-rats-wg/eat/pull/152/files#r805110271, merge it, publish the resulting Internet Draft, and send a request for early registration based on that draft.

Please be clear in your request which of the claims you’re requesting to register and which you aren’t.  I agree that any claims whose definitions are still potentially subject to change should not be included in the early registration request.

                                                       -- Mike

From: Laurence Lundblade <lgl@island-resort.com>
Sent: Friday, February 11, 2022 10:37 AM
To: Giridhar Mandyam <mandyam@qti.qualcomm.com>
Cc: Mike Jones <Michael.Jones@microsoft.com>; iana-prot-param@iana.org; rdd@cert.org; rats-chairs@ietf.org; Ned Smith <ned.smith@intel.com>; ncamwing@cisco.com; kathleen.moriarty.ietf@gmail.com; Jeremy O'Donoghue <jodonogh@qti.qualcomm.com>; iana@iana.org; cwt-reg-review@ietf.org
Subject: Re: [IANA #1222304] Early allocation for Entity Attestation Token claims in the CWT registry (was Re: Registration of Entity Attestation Token claims in the CWT registry)

Hey there,

Giri and I didn’t sync up on this, so there’s a little disconnect here. Also, I think it’s the WG chairs job to close this out officially.

I believe this here is the consensus of the WG (but the chairs need to make that call officially)

nonce-label = 10
ueid-label = 256
sueids-label = 257
oemid-label = 258
hardware-model-label = 259
hardware-version-label = 260
(security-level removed from pre-allocation and will be TBD261)
secure-boot-label = 262
debug-status-label = 263
location-label = 264
profile-label = 265
submods-label = 266

This PR<https://github.com/ietf-rats-wg/eat/pull/152/files> has the change, the examples, the CDDL, except I haven’t made security-level TBD yet.

LL



On Feb 11, 2022, at 8:07 AM, Giridhar Mandyam <mandyam@qti.qualcomm.com<mailto:mandyam@qti.qualcomm.com>> wrote:

Hi Mike,

During our discussions within the Working Group on the proposed early assignment, it was decided that the definition of security level is not sufficiently defined to warrant early assignment.  Before I put out a new draft with the proposed values below, I wanted to check with you to see if the values below would change if security level was withdrawn.

Thanks,

-Giri

-----Original Message-----
From: Mike Jones <Michael.Jones@microsoft.com<mailto:Michael.Jones@microsoft.com>>
Sent: Thursday, January 13, 2022 8:01 PM
To: iana-prot-param@iana.org<mailto:iana-prot-param@iana.org>; rdd@cert.org<mailto:rdd@cert.org>
Cc: rats-chairs@ietf.org<mailto:rats-chairs@ietf.org>; Ned Smith <ned.smith@intel.com<mailto:ned.smith@intel.com>>; ncamwing@cisco.com<mailto:ncamwing@cisco.com>; Giridhar Mandyam <mandyam@qti.qualcomm.com<mailto:mandyam@qti.qualcomm.com>>; lgl@island-resort.com<mailto:lgl@island-resort.com>; kathleen.moriarty.ietf@gmail.com<mailto:kathleen.moriarty.ietf@gmail.com>; Jeremy O'Donoghue <jodonogh@qti.qualcomm.com<mailto:jodonogh@qti.qualcomm.com>>; iana@iana.org<mailto:iana@iana.org>; cwt-reg-review@ietf.org<mailto:cwt-reg-review@ietf.org>
Subject: RE: [IANA #1222304] Early allocation for Entity Attestation Token claims in the CWT registry (was Re: Registration of Entity Attestation Token claims in the CWT registry)

WARNING: This email originated from outside of Qualcomm. Please be wary of any links or attachments, and do not enable macros.

As a designated expert for the CWT Claims registry, I approve of the early registration of the CWT Claims defined in https://datatracker.ietf.org/doc/html/draft-ietf-rats-eat-11#section-9.3.1 with the following assignments.  The registrations should occur on Friday, February 4, 2022 (after the three-week review period specified by RFC 8392).

  o  Claim Name: Nonce
  o  Claim Description: Nonce
  o  JWT Claim Name: "nonce" (already registered for JWT)
  o  Claim Key: 10
  o  Claim Value Type(s): byte string
  o  Change Controller: IESG
  o  Specification Document(s): [OpenIDConnectCore], *this document*

  o  Claim Name: UEID
  o  Claim Description: The Universal Entity ID
  o  JWT Claim Name: "ueid"
  o  CWT Claim Key: 256
  o  Claim Value Type(s): byte string
  o  Change Controller: IESG
  o  Specification Document(s): *this document*

  o  Claim Name: OEMID
  o  Claim Description: IEEE-based OEM ID
  o  JWT Claim Name: "oemid"
  o  Claim Key: 257
  o  Claim Value Type(s): byte string
  o  Change Controller: IESG
  o  Specification Document(s): *this document*

  o  Claim Name: Security Level
  o  Claim Description: Characterization of the security of an Attester or submodule
  o  JWT Claim Name: "seclevel"
  o  Claim Key: 258
  o  Claim Value Type(s): integer
  o  Change Controller: IESG
  o  Specification Document(s): *this document*

  o  Claim Name: Secure Boot
  o  Claim Description: Indicate whether the boot was secure
  o  JWT Claim Name: "secboot"
  o  Claim Key: 259
  o  Claim Value Type(s): Boolean
  o  Change Controller: IESG
  o  Specification Document(s): *this document*

  o  Claim Name: Debug Status
  o  Claim Description: Indicate status of debug facilities
  o  JWT Claim Name: "dbgstat"
  o  Claim Key: 260
  o  Claim Value Type(s): integer
  o  Change Controller: IESG
  o  Specification Document(s): *this document*

  o  Claim Name: Location
  o  Claim Description: The geographic location
  o  JWT Claim Name: "location"
  o  Claim Key: 261
  o  Claim Value Type(s): map
  o  Change Controller: IESG
  o  Specification Document(s): *this document*

  o  Claim Name: Profile
  o  Claim Description: Indicates the EAT profile followed
  o  JWT Claim Name: "eat_profile"
  o  Claim Key: 262
  o  Claim Value Type(s): map
  o  Change Controller: IESG
  o  Specification Document(s): *this document*

  o  Claim Name: Submodules Section
  o  Claim Description: The section containing submodules (not actually a claim)
  o  JWT Claim Name: "submods"
  o  Claim Key: 263
  o  Claim Value Type(s): map
  o  Change Controller: IESG
  o  Specification Document(s): *this document*

Per Roman's note, I believe that chair approval of the act of early registration is also needed to proceed.  These registrations should hopefully satisfy the need for early assignments for interop testing desired by the requestors of the registration.

                               Best wishes,
                               -- Mike

-----Original Message-----
From: Mike Jones
Sent: Thursday, January 13, 2022 5:00 PM
To: 'iana-prot-param@iana.org<mailto:iana-prot-param@iana.org>' <iana-prot-param@iana.org<mailto:iana-prot-param@iana.org>>; rdd@cert.org<mailto:rdd@cert.org>
Cc: rats-chairs@ietf.org<mailto:rats-chairs@ietf.org>; Ned Smith <ned.smith@intel.com<mailto:ned.smith@intel.com>>; ncamwing@cisco.com<mailto:ncamwing@cisco.com>; mandyam@qti.qualcomm.com<mailto:mandyam@qti.qualcomm.com>; lgl@island-resort.com<mailto:lgl@island-resort.com>; kathleen.moriarty.ietf@gmail.com<mailto:kathleen.moriarty.ietf@gmail.com>; jodonogh@qti.qualcomm.com<mailto:jodonogh@qti.qualcomm.com>; iana@iana.org<mailto:iana@iana.org>; cwt-reg-review@ietf.org<mailto:cwt-reg-review@ietf.org>
Subject: RE: [IANA #1222304] Early allocation for Entity Attestation Token claims in the CWT registry (was Re: Registration of Entity Attestation Token claims in the CWT registry)

Thanks for writing, Amanda.

We are definitely *not* using the values currently in the document, as they fail the registration criteria.  As one of the designated experts, I will be proposing conforming values today or tomorrow.  The criteria that the current values fail are at https://datatracker.ietf.org/doc/html/rfc8392#section-9.1, specifically:

  Criteria that should be applied by the Designated Experts includes
  ...  Registrations for the limited set
  of values between -256 and 255 and strings of length 1 are to be
  restricted to claims with general applicability.

                               Best wishes,
                               -- Mike

-----Original Message-----
From: Amanda Baber via RT <iana-prot-param@iana.org<mailto:iana-prot-param@iana.org>>
Sent: Thursday, January 13, 2022 4:55 PM
To: rdd@cert.org<mailto:rdd@cert.org>
Cc: rats-chairs@ietf.org<mailto:rats-chairs@ietf.org>; Ned Smith <ned.smith@intel.com<mailto:ned.smith@intel.com>>; ncamwing@cisco.com<mailto:ncamwing@cisco.com>; Mike Jones <Michael.Jones@microsoft.com<mailto:Michael.Jones@microsoft.com>>; mandyam@qti.qualcomm.com<mailto:mandyam@qti.qualcomm.com>; lgl@island-resort.com<mailto:lgl@island-resort.com>; kathleen.moriarty.ietf@gmail.com<mailto:kathleen.moriarty.ietf@gmail.com>; jodonogh@qti.qualcomm.com<mailto:jodonogh@qti.qualcomm.com>; iana@iana.org<mailto:iana@iana.org>; cwt-reg-review@ietf.org<mailto:cwt-reg-review@ietf.org>
Subject: [EXTERNAL] [IANA #1222304] Early allocation for Entity Attestation Token claims in the CWT registry (was Re: Registration of Entity Attestation Token claims in the CWT registry)

Hi Roman, all,

For our records, can one of the RATS chairs confirm this request?

I understand that for the CWT registrations, we'll be using the numeric values requested in the document:

https://datatracker.ietf.org/doc/html/draft-ietf-rats-eat-11#section-9.3.1

thanks,

Amanda Baber
IANA Operations Manager

On Thu Jan 13 21:00:35 2022, rdd@cert.org<mailto:rdd@cert.org> wrote:

Hi!



Officially pulling everything together in one place for an early
registration request.



==[ Request to IANA ]==

Per step #5 of Section 3.1 of RFC 7120, the RATS WG would like select
pre-registration actions for
https://datatracker.ietf.org/doc/html/draft-ietf-rats-eat-11 described
in the "Pre-Registration actions" section below.



Mike: Thanks so much for your help here.  Consider this an approval
for early allocation.



==[ WG Coordination ]==

Step #4 (AD Approval) Implicit in this note



Step #3 (Discussion on the WG mailing list)
https://mailarchive.ietf.org/arch/msg/rats/FwCqNrYjbiTd0nGZ0Wg9RQ2uU8o
/



==[ Pre-Registration actions ]==



See Section 9.3.1 of https://datatracker.ietf.org/doc/html/draft-ietf-
rats-eat-11#section-9.3.1



Thanks,

Roman


From: Mike Jones <Michael.Jones@microsoft.com<mailto:Michael.Jones@microsoft.com>>
Sent: Thursday, January 13, 2022 2:57 PM
To: Roman Danyliw <rdd@cert.org<mailto:rdd@cert.org>>; Giridhar Mandyam
<mandyam@qti.qualcomm.com<mailto:mandyam@qti.qualcomm.com>>; Laurence Lundblade <lgl@island-resort.com<mailto:lgl@island-resort.com>>
Cc: Jeremy O'Donoghue <jodonogh@qti.qualcomm.com<mailto:jodonogh@qti.qualcomm.com>>; cwt-reg-
review@ietf.org<mailto:review@ietf.org>; Ned Smith <ned.smith@intel.com<mailto:ned.smith@intel.com>>; Nancy Cam-Winget
(ncamwing) <ncamwing@cisco.com<mailto:ncamwing@cisco.com>>; Kathleen Moriarty
<kathleen.moriarty.ietf@gmail.com<mailto:kathleen.moriarty.ietf@gmail.com>>; rats-chairs <rats-chairs@ietf.org<mailto:rats-chairs@ietf.org>>
Subject: Re: Registration of Entity Attestation Token claims in the
CWT registry

Roman, once you let the designated experts know that you approve of
requesting early allocation per RFC 7120, then I’d be glad to consider
this thread to be the request for early registration and proceed to do
so.

Giri, Lawrence, etc., the registration procedures for CWT claims are
defined at https://datatracker.ietf.org/doc/html/rfc8392#section-9.1.
In particular, the following sections are particularly relevant to the
current discussion:

Criteria that should be applied by the Designated Experts includes
determining whether the proposed registration duplicates existing
functionality, whether it is likely to be of general applicability or
whether it is useful only for a single application, and whether the
registration description is clear.  Registrations for the limited set
of values between -256 and 255 and strings of length 1 are to be
restricted to claims with general applicability.

IANA must only accept registry updates from the Designated Experts and
should direct all requests for registration to the review mailing
list.

So whether early or not, the claims being proposed for registration
that are not of general applicability are ineligible for registration
in the range -256 to 255.  Also, any IANA registrations of CWT claims
necessarily involve designated expert review.

I’m trying to help you as a designated expert to get to stable
registrations soon.  Once Roman has approved the request for early
registration, I’d be glad to work with IANA to do early registration
of code points that meet the registration criteria above.

Best wishes,
-- Mike

From: Roman Danyliw <rdd@cert.org<mailto:rdd@cert.org<mailto:rdd@cert.org%3cmailto:rdd@cert.org>>>
Sent: Thursday, January 13, 2022 8:38 AM
To: Giridhar Mandyam
<mandyam@qti.qualcomm.com<mailto:mandyam@qti.qualcomm.com<mailto:mandyam@qti.qualcomm.com%3cmailto:mandyam@qti.qualcomm.com>>>; Mike
Jones
<Michael.Jones@microsoft.com<mailto:Michael.Jones@microsoft.com<mailto:Michael.Jones@microsoft.com%3cmailto:Michael.Jones@microsoft.com>>>;
Laurence Lundblade <lgl@island-resort.com<mailto:lgl@island-
resort.com<mailto:lgl@island-resort.com%3cmailto:lgl@island-%0bresort.com>>>
Cc: Jeremy O'Donoghue
<jodonogh@qti.qualcomm.com<mailto:jodonogh@qti.qualcomm.com<mailto:jodonogh@qti.qualcomm.com%3cmailto:jodonogh@qti.qualcomm.com>>>; cwt-
reg-review@ietf.org<mailto:cwt-reg-review@ietf.org<mailto:reg-review@ietf.org%3cmailto:cwt-reg-review@ietf.org>>; Ned Smith
<ned.smith@intel.com<mailto:ned.smith@intel.com<mailto:ned.smith@intel.com%3cmailto:ned.smith@intel.com>>>; Nancy Cam-Winget
(ncamwing) <ncamwing@cisco.com<mailto:ncamwing@cisco.com<mailto:ncamwing@cisco.com%3cmailto:ncamwing@cisco.com>>>; Kathleen
Moriarty
<kathleen.moriarty.ietf@gmail.com<mailto:kathleen.moriarty.ietf@gmail.
com<mailto:kathleen.moriarty.ietf@gmail.com%3cmailto:kathleen.moriarty.ietf@gmail.%0bcom>>>; rats-chairs
<rats-chairs@ietf.org<mailto:rats-chairs@ietf.org<mailto:rats-chairs@ietf.org%3cmailto:rats-chairs@ietf.org>>>; Roman Danyliw
<rdd@cert.org<mailto:rdd@cert.org<mailto:rdd@cert.org%3cmailto:rdd@cert.org>>>
Subject: Re: Registration of Entity Attestation Token claims in the
CWT registry

Hi all!

I wanted to acknowledge that I got this note, but I am not up-to-speed
on the issue and need to catch-up before providing a meaningful
response.  A search of my mailbox also found this related thread which
I attached.

Roman

From: Giridhar Mandyam
<mandyam@qti.qualcomm.com<mailto:mandyam@qti.qualcomm.com<mailto:mandyam@qti.qualcomm.com%3cmailto:mandyam@qti.qualcomm.com>>>
Sent: Thursday, January 13, 2022 10:35 AM
To: Mike Jones
<Michael.Jones@microsoft.com<mailto:Michael.Jones@microsoft.com<mailto:Michael.Jones@microsoft.com%3cmailto:Michael.Jones@microsoft.com>>>;
Laurence Lundblade <lgl@island-resort.com<mailto:lgl@island-
resort.com<mailto:lgl@island-resort.com%3cmailto:lgl@island-%0bresort.com>>>; Roman Danyliw <rdd@cert.org<mailto:rdd@cert.org<mailto:rdd@cert.org%3cmailto:rdd@cert.org>>>
Cc: Jeremy O'Donoghue
<jodonogh@qti.qualcomm.com<mailto:jodonogh@qti.qualcomm.com<mailto:jodonogh@qti.qualcomm.com%3cmailto:jodonogh@qti.qualcomm.com>>>; cwt-
reg-review@ietf.org<mailto:cwt-reg-review@ietf.org<mailto:reg-review@ietf.org%3cmailto:cwt-reg-review@ietf.org>>; Ned Smith
<ned.smith@intel.com<mailto:ned.smith@intel.com<mailto:ned.smith@intel.com%3cmailto:ned.smith@intel.com>>>; Nancy Cam-Winget
(ncamwing) <ncamwing@cisco.com<mailto:ncamwing@cisco.com<mailto:ncamwing@cisco.com%3cmailto:ncamwing@cisco.com>>>; Kathleen
Moriarty
<kathleen.moriarty.ietf@gmail.com<mailto:kathleen.moriarty.ietf@gmail.
com<mailto:kathleen.moriarty.ietf@gmail.com%3cmailto:kathleen.moriarty.ietf@gmail.%0bcom>>>; rats-chairs <rats-chairs@ietf.org<mailto:rats-chairs@ietf.org<mailto:rats-chairs@ietf.org%3cmailto:rats-chairs@ietf.org>>>
Subject: RE: [EXTERNAL] Re: Registration of Entity Attestation Token
claims in the CWT registry

+ Roman D.

I would like to escalate this to the AD.  Note that the EAT editors
acted in good faith in the expectation that the RATS  chairs would
address early allocation, and we were assured last March that there
was no issues with the requested values.  As a result, we put off Last
Call for the draft and went forward with guidance to other SDO’s (e.g.
FIDO Alliance, GlobalPlatform) that these claim values were stable.

Now for the first time we are finding out that (a) the values called
out in the spec are not acceptable as per expert review criteria, and
(b) the RATS chairs never initiated the process of pre-registration in
the first place.

My request to the AD is simple:  allow for pre-registration of the
values as called out in the current EAT draft.  If this is not
possible (and it looks likely that it is not), then my additional
request is that the AD directly manage shepherding of this spec to
Last Call and RFC as I believe communication between the EAT editors
and the RATS Chairs has broken down and the RATS Chairs are not
driving consensus decisions from the Working Group with respect to
this spec.

-Giri

From: Mike Jones
<Michael.Jones@microsoft.com<mailto:Michael.Jones@microsoft.com<mailto:Michael.Jones@microsoft.com%3cmailto:Michael.Jones@microsoft.com>>>
Sent: Thursday, January 13, 2022 2:39 AM
To: Laurence Lundblade <lgl@island-resort.com<mailto:lgl@island-
resort.com<mailto:lgl@island-resort.com%3cmailto:lgl@island-%0bresort.com>>>
Cc: Giridhar Mandyam
<mandyam@qti.qualcomm.com<mailto:mandyam@qti.qualcomm.com<mailto:mandyam@qti.qualcomm.com%3cmailto:mandyam@qti.qualcomm.com>>>; Jeremy
O'Donoghue
<jodonogh@qti.qualcomm.com<mailto:jodonogh@qti.qualcomm.com<mailto:jodonogh@qti.qualcomm.com%3cmailto:jodonogh@qti.qualcomm.com>>>; cwt-
reg-review@ietf.org<mailto:cwt-reg-review@ietf.org<mailto:reg-review@ietf.org%3cmailto:cwt-reg-review@ietf.org>>; Ned Smith
<ned.smith@intel.com<mailto:ned.smith@intel.com<mailto:ned.smith@intel.com%3cmailto:ned.smith@intel.com>>>; Nancy Cam-Winget
(ncamwing) <ncamwing@cisco.com<mailto:ncamwing@cisco.com<mailto:ncamwing@cisco.com%3cmailto:ncamwing@cisco.com>>>; Kathleen
Moriarty
<kathleen.moriarty.ietf@gmail.com<mailto:kathleen.moriarty.ietf@gmail.
com<mailto:kathleen.moriarty.ietf@gmail.com%3cmailto:kathleen.moriarty.ietf@gmail.%0bcom>>>; rats-chairs <rats-chairs@ietf.org<mailto:rats-chairs@ietf.org<mailto:rats-chairs@ietf.org%3cmailto:rats-chairs@ietf.org>>>
Subject: RE: [EXTERNAL] Re: Registration of Entity Attestation Token
claims in the CWT registry


WARNING: This email originated from outside of Qualcomm. Please be
wary of any links or attachments, and do not enable macros.
Early allocation did not occur.  If it had, the numbers would be
assigned in https://www.iana.org/assignments/cwt/cwt.xhtml.  (For an
example of early allocation listings, see claims 38, 39, and 40.)
Early registration, like normal registration, involves review by the
designated experts, which also didn’t occur, because as far as I can
tell, it wasn’t asked for.

I’m trying to help you get to stable assignments as soon as possible.
I know the value of having those.

Again, if you want stable assignments before upcoming interop events,
I’d suggest making an early registration request by sending the
registration request to cwt-reg-review@ietf.org<mailto:cwt-reg-<mailto:cwt-reg-review@ietf.org%3cmailto:cwt-reg->
review@ietf.org<mailto:review@ietf.org>>.  It would be cleaner to do so by first changing the
assignments in your IANA Considerations section to “TBD”, but you
could also do so based on the current draft (realizing that the
proposed assignments in the draft might not be the ones assigned by
the designated experts and IANA).

You could have stable assignments within a few weeks if you choose to
request them soon.

Best wishes,
-- Mike

From: Laurence Lundblade <lgl@island-resort.com<mailto:lgl@island-
resort.com<mailto:lgl@island-resort.com%3cmailto:lgl@island-%0bresort.com>>>
Sent: Wednesday, January 12, 2022 10:31 PM
To: Mike Jones
<Michael.Jones@microsoft.com<mailto:Michael.Jones@microsoft.com<mailto:Michael.Jones@microsoft.com%3cmailto:Michael.Jones@microsoft.com>>>
Cc: Giridhar Mandyam
<mandyam@qti.qualcomm.com<mailto:mandyam@qti.qualcomm.com<mailto:mandyam@qti.qualcomm.com%3cmailto:mandyam@qti.qualcomm.com>>>; Jeremy
O'Donoghue
<jodonogh@qti.qualcomm.com<mailto:jodonogh@qti.qualcomm.com<mailto:jodonogh@qti.qualcomm.com%3cmailto:jodonogh@qti.qualcomm.com>>>; cwt-
reg-review@ietf.org<mailto:cwt-reg-review@ietf.org<mailto:reg-review@ietf.org%3cmailto:cwt-reg-review@ietf.org>>; Ned Smith
<ned.smith@intel.com<mailto:ned.smith@intel.com<mailto:ned.smith@intel.com%3cmailto:ned.smith@intel.com>>>; Nancy Cam-Winget
(ncamwing) <ncamwing@cisco.com<mailto:ncamwing@cisco.com<mailto:ncamwing@cisco.com%3cmailto:ncamwing@cisco.com>>>; Kathleen
Moriarty
<kathleen.moriarty.ietf@gmail.com<mailto:kathleen.moriarty.ietf@gmail.
com<mailto:kathleen.moriarty.ietf@gmail.com%3cmailto:kathleen.moriarty.ietf@gmail.%0bcom>>>; rats-chairs <rats-chairs@ietf.org<mailto:rats-chairs@ietf.org<mailto:rats-chairs@ietf.org%3cmailto:rats-chairs@ietf.org>>>
Subject: [EXTERNAL] Re: Registration of Entity Attestation Token
claims in the CWT registry

Hi Mike,

I’m not trying grab anything here that we should not have.

The early allocation process, according to RFC 7120, is handled by the
WG chairs. It is my understanding is that the RATS chairs followed
this process and that number 10-18, 20 have early assignment. That’s
why they are in the draft without “TBD”. Maybe the process wasn’t
completed or there is some other confusion. I did not interact with
IANA myself (but I did read 7120).

I think this needs to be resolved between the RATS chairs, designated
experts and IANA. I am happy to adjust the draft when this gets
resolved.

LL



On Jan 12, 2022, at 9:58 PM, Mike Jones
<Michael.Jones@microsoft.com<mailto:Michael.Jones@microsoft.com<mailto:Michael.Jones@microsoft.com%3cmailto:Michael.Jones@microsoft.com>>>
wrote:

Yours is not the first specification that’s tried to preallocate the
rare single-byte claim numbers for claims not of general
applicability.  At https://www.iana.org/assignments/cwt/cwt.xhtml,
you’ll note that most of the claims allocated by draft-ietf-ace-oauth-
authz are in the double-byte space because they’re not applicable to a
wide variety of applications.  They were originally requested to be in
the single-byte range and the designated experts negotiated with the
editors to move their requested assignments.

Jim Schaad was always a stickler about specifications using TBD in
their registration requests instead of assumed numbers.  At most, he
would tolerate “TBD (requested assignment NNN)”.  Of course, he was
right.  It’s up to IANA and the designated experts to make the
assignments, particular of scarce resources, not the spec authors.

Therefore, please revise your specification to remove the current
numbers and replace them with “TBD”.  At that point, it would be fine
to make an early registration request.  The experts and IANA could
likely get you permanent numbers at that point, probably within a
matter of weeks.

If you do not want to go the early allocation route, the other option
is to use numbers in the “less than -65536” space, which are
designated as “Reserved for Private Use”.  You can use numbers in that
space however you want for as long as you want – including for
facilitating interop testing until permanent numbers are assigned.

I’m sorry this appears to have come as a surprise.  The designated
experts are trying to ensure that the CWT Claims numbers are
efficiently allocated to do the most good for the most applications.
I hope you’ll take this request in that spirit and choose one of the
paths outlined above to quickly resolve this issue.

Best wishes,
-- Mike

From: Giridhar Mandyam
<mandyam@qti.qualcomm.com<mailto:mandyam@qti.qualcomm.com<mailto:mandyam@qti.qualcomm.com%3cmailto:mandyam@qti.qualcomm.com>>>
Sent: Wednesday, January 12, 2022 9:05 PM
To: Laurence Lundblade <lgl@island-resort.com<mailto:lgl@island-
resort.com<mailto:lgl@island-resort.com%3cmailto:lgl@island-%0bresort.com>>>; Mike Jones
<Michael.Jones@microsoft.com<mailto:Michael.Jones@microsoft.com<mailto:Michael.Jones@microsoft.com%3cmailto:Michael.Jones@microsoft.com>>>;
Jeremy O'Donoghue
<jodonogh@qti.qualcomm.com<mailto:jodonogh@qti.qualcomm.com<mailto:jodonogh@qti.qualcomm.com%3cmailto:jodonogh@qti.qualcomm.com>>>
Cc: cwt-reg-review@ietf.org<mailto:cwt-reg-review@ietf.org<mailto:cwt-reg-review@ietf.org%3cmailto:cwt-reg-review@ietf.org>>; Ned Smith
<ned.smith@intel.com<mailto:ned.smith@intel.com<mailto:ned.smith@intel.com%3cmailto:ned.smith@intel.com>>>; Nancy Cam-Winget
(ncamwing) <ncamwing@cisco.com<mailto:ncamwing@cisco.com<mailto:ncamwing@cisco.com%3cmailto:ncamwing@cisco.com>>>; Kathleen
Moriarty
<kathleen.moriarty.ietf@gmail.com<mailto:kathleen.moriarty.ietf@gmail.
com<mailto:kathleen.moriarty.ietf@gmail.com%3cmailto:kathleen.moriarty.ietf@gmail.%0bcom>>>; rats-chairs <rats-chairs@ietf.org<mailto:rats-chairs@ietf.org<mailto:rats-chairs@ietf.org%3cmailto:rats-chairs@ietf.org>>>
Subject: [EXTERNAL] RE: Registration of Entity Attestation Token
claims in the CWT registry

+ @Jeremy O'Donoghue<mailto:jodonogh@qti.qualcomm.com>

Ned, RATS Chairs,

We were assured by the RATS Chairs when we highlighted these values in
Rev. -09 that they would be signed off for the registry.  This is one
of the reasons why we did not try to accelerate Last Call during the
first half of last year.  There was clearly a disconnect.  Can you
check into why this occurred?

Mike,

We just put out an FDO update on the assumption that these claim
values are set (https://fidoalliance.org/specs/FDO/FIDO-Device-
Onboard-RD-v1.1-20211214/FIDO-device-onboard-spec-v1.1-rd-
20211214.html).  We are planning a 2nd interop event during the next
couple of months and we may have to put that off now.  Is this issue
intractable?  Can the claims not be assigned to EAT?

Jeremy can comment on any GlobalPlatform dependencies.

-Giri

From: Laurence Lundblade <lgl@island-resort.com<mailto:lgl@island-
resort.com<mailto:lgl@island-resort.com%3cmailto:lgl@island-%0bresort.com>>>
Sent: Wednesday, January 12, 2022 8:18 PM
To: Mike Jones
<Michael.Jones@microsoft.com<mailto:Michael.Jones@microsoft.com<mailto:Michael.Jones@microsoft.com%3cmailto:Michael.Jones@microsoft.com>>>
Cc: Giridhar Mandyam
<mandyam@qti.qualcomm.com<mailto:mandyam@qti.qualcomm.com<mailto:mandyam@qti.qualcomm.com%3cmailto:mandyam@qti.qualcomm.com>>>; cwt-reg-
review@ietf.org<mailto:cwt-reg-review@ietf.org<mailto:review@ietf.org%3cmailto:cwt-reg-review@ietf.org>>; Smith, Ned
<ned.smith@intel.com<mailto:ned.smith@intel.com<mailto:ned.smith@intel.com%3cmailto:ned.smith@intel.com>>>; Nancy Cam-Winget
(ncamwing) <ncamwing@cisco.com<mailto:ncamwing@cisco.com<mailto:ncamwing@cisco.com%3cmailto:ncamwing@cisco.com>>>; Kathleen
Moriarty
<kathleen.moriarty.ietf@gmail.com<mailto:kathleen.moriarty.ietf@gmail.
com<mailto:kathleen.moriarty.ietf@gmail.com%3cmailto:kathleen.moriarty.ietf@gmail.%0bcom>>>
Subject: Re: Registration of Entity Attestation Token claims in the
CWT registry

WARNING: This email originated from outside of Qualcomm. Please be
wary of any links or attachments, and do not enable macros.
A couple more comments.

I know what you mean about taking the numbers <24. Not trying to be a
hog or anything. It seems nobody, myself included, thought about it
when this was done a year ago.

I know that Arm has SW that uses these assignments (ask Hannes and
Thomas F). I think FIDO does too. I think there would be objections to
a re assignment.

LL


On Jan 12, 2022, at 7:52 PM, Laurence Lundblade <lgl@island-
resort.com<mailto:lgl@island-resort.com<mailto:lgl@island-%20%0bresort.com%3cmailto:lgl@island-resort.com>>> wrote:

+ RATS chairs

Hi Mike,

The claims key numbers 10-18, 20 are early assignments by IANA. I
didn’t handle the interaction with IANA, but I understand this to be
true.  Changing them now would undermine some implementations that are
using them.

LL



On Jan 12, 2022, at 6:11 PM, Mike Jones
<Michael.Jones@microsoft.com<mailto:Michael.Jones@microsoft.com<mailto:Michael.Jones@microsoft.com%3cmailto:Michael.Jones@microsoft.com>>>
wrote:

Please change the proposed CWT claim values for claims UEID through
Submodules Section from 11 through 20 to 41 through 50 so that they
are not using up most of the rare single-byte claim numbers.  Only
claims that are of general applicability across multiple kinds of
applications should be allocated in that space.

The one exception I would consider is the Location claim, which could
be of general applicability.  If you believe that this location
representation will be used by multiple kinds of applications, I would
be willing to consider registering it in the single-byte claim space.

-- Mike

From: Cwt-reg-review <cwt-reg-review-bounces@ietf.org<mailto:cwt-reg-
review-bounces@ietf.org<mailto:cwt-reg-review-bounces@ietf.org%3cmailto:cwt-reg-%0breview-bounces@ietf.org>>> On Behalf Of Giridhar Mandyam
Sent: Saturday, October 16, 2021 4:11 PM
To: cwt-reg-review@ietf.org<mailto:cwt-reg-review@ietf.org<mailto:cwt-reg-review@ietf.org%3cmailto:cwt-reg-review@ietf.org>>
Cc: Laurence Lundblade <lgl@island-resort.com<mailto:lgl@island-
resort.com<mailto:lgl@island-resort.com%3cmailto:lgl@island-%0bresort.com>>>
Subject: [Cwt-reg-review] Registration of Entity Attestation Token
claims in the CWT registry

To the CWT claims registry designated experts:

I am contacting you on behalf of the editors of the Entity Attestation
Token specification (latest draft available
athttps://datatracker.ietf.org/doc/html/draft-ietf-rats-eat-10).  This
is a standards-track document in the IETF Remote Attestation
Procedures (RATS) Working Group.

Please note the requests for CWT registry of the claims outlined in
https://datatracker.ietf.org/doc/html/draft-ietf-rats-eat-10#section-
7.3.1.  We would like these claim values reflected in the IANA CWT
registry as soon as possible.  Would this be possible?

Please contact myself Giri Mandyam or Laurence Lundblade (cc’ed) for
further information if required.

Thanks

-Giri Mandyam