Re: [Rats] Call for feedback and interest

Michael Richardson <mcr+ietf@sandelman.ca> Mon, 08 August 2022 15:49 UTC

Return-Path: <mcr+ietf@sandelman.ca>
X-Original-To: rats@ietfa.amsl.com
Delivered-To: rats@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 29506C157B32 for <rats@ietfa.amsl.com>; Mon, 8 Aug 2022 08:49:48 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.706
X-Spam-Level:
X-Spam-Status: No, score=-1.706 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_INVALID=0.1, DKIM_SIGNED=0.1, RCVD_IN_ZEN_BLOCKED_OPENDNS=0.001, SPF_HELO_NONE=0.001, SPF_PASS=-0.001, T_SCC_BODY_TEXT_LINE=-0.01, URIBL_BLOCKED=0.001, URIBL_DBL_BLOCKED_OPENDNS=0.001, URIBL_ZEN_BLOCKED_OPENDNS=0.001] autolearn=no autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=neutral reason="invalid (public key: not available)" header.d=sandelman.ca
Received: from mail.ietf.org ([50.223.129.194]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id vum64ulODV4K for <rats@ietfa.amsl.com>; Mon, 8 Aug 2022 08:49:44 -0700 (PDT)
Received: from tuna.sandelman.ca (tuna.sandelman.ca [209.87.249.19]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (2048 bits) server-digest SHA256) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 12478C157B4D for <rats@ietf.org>; Mon, 8 Aug 2022 08:49:43 -0700 (PDT)
Received: from localhost (localhost [127.0.0.1]) by tuna.sandelman.ca (Postfix) with ESMTP id BC85D1813F for <rats@ietf.org>; Mon, 8 Aug 2022 12:08:41 -0400 (EDT)
Received: from tuna.sandelman.ca ([127.0.0.1]) by localhost (localhost [127.0.0.1]) (amavisd-new, port 10024) with LMTP id p4gEX5y9G-Xh for <rats@ietf.org>; Mon, 8 Aug 2022 12:08:41 -0400 (EDT)
Received: from sandelman.ca (obiwan.sandelman.ca [209.87.249.21]) by tuna.sandelman.ca (Postfix) with ESMTP id 2785818112 for <rats@ietf.org>; Mon, 8 Aug 2022 12:08:41 -0400 (EDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/simple; d=sandelman.ca; s=mail; t=1659974921; bh=YQ5w2pRXM72FrdDsBGdFu/RdCodbJ77Efx3j5uNv5SQ=; h=From:To:Subject:In-Reply-To:References:Date:From; b=x+UuWaKpDVsRm+41YGN+XCRZYtXJm/1SWTauiv+KQJ8ndQcbwg+RqiFfRmOLS6CoJ 6WrPU7bnxBj6EZc7YyI3hVqykjtEwkN230AxBWIVXnqpFXKvsXgH3waOhj+2SPO5K1 hw3XJOklTOdqWVYcYDuIDOmeCOhoX7DCvXn2eOEVhlMqHx2q6MaQ5bLK6CqsNVAVUc RUpTGqNxOM/6wPVHWNwJOsMxnJW1RSdhRmhDb1uwNhBn7DP93LbgwenOa82XeY7reE YH4J8tA7OV/kv3ox26WNf5gtQqut0RXqlGBN8SOAE9x6jKa+BkWztDGJ2exNl9imha c+0fdW4O4/b6w==
Received: from localhost (localhost [IPv6:::1]) by sandelman.ca (Postfix) with ESMTP id 8599866E for <rats@ietf.org>; Mon, 8 Aug 2022 11:49:37 -0400 (EDT)
From: Michael Richardson <mcr+ietf@sandelman.ca>
To: "rats@ietf.org" <rats@ietf.org>
In-Reply-To: <CH2PR21MB146485123276E51490F1A07AA3639@CH2PR21MB1464.namprd21.prod.outlook.com>
References: <BYAPR11MB29198CCD6A38125FFBED49D0D69D9@BYAPR11MB2919.namprd11.prod.outlook.com> <CH2PR21MB146485123276E51490F1A07AA3639@CH2PR21MB1464.namprd21.prod.outlook.com>
X-Mailer: MH-E 8.6+git; nmh 1.7+dev; GNU Emacs 27.1
X-Face: $\n1pF)h^`}$H>Hk{L"x@)JS7<%Az}5RyS@k9X%29-lHB$Ti.V>2bi.~ehC0; <'$9xN5Ub# z!G,p`nR&p7Fz@^UXIn156S8.~^@MJ*mMsD7=QFeq%AL4m<nPbLgmtKK-5dC@#:k
MIME-Version: 1.0
Content-Type: multipart/signed; boundary="=-=-="; micalg="pgp-sha512"; protocol="application/pgp-signature"
Date: Mon, 08 Aug 2022 11:49:37 -0400
Message-ID: <30050.1659973777@localhost>
Archived-At: <https://mailarchive.ietf.org/arch/msg/rats/uNyzXHlghrWZkmicrJzu0XHZ3TQ>
Subject: Re: [Rats] Call for feedback and interest
X-BeenThere: rats@ietf.org
X-Mailman-Version: 2.1.39
Precedence: list
List-Id: Remote ATtestation procedureS <rats.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/rats>, <mailto:rats-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/rats/>
List-Post: <mailto:rats@ietf.org>
List-Help: <mailto:rats-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/rats>, <mailto:rats-request@ietf.org?subject=subscribe>
X-List-Received-Date: Mon, 08 Aug 2022 15:49:48 -0000

I agree that it's valuable, and I agree that it's ready to be adopted.

Dave Thaler <dthaler=40microsoft.com@dmarc.ietf.org> wrote:
    > Yes this is of interest to the IETF (indeed I would want to use it in
    > TEEP and in SUIT, in ways unrelated to remote attestation).

Sure, I think that it fits poorly into all of SUIT, TEEP and RATS.

    > There was discussion at the IETF 114 RATs session on defining a CoRIM
    > Extension to facilitate the conveyance of constrained trust anchor (TA)
    > stores.  The details are in

Because of the "constrained" and CBOR basis of this, it does not really fit
into LAMPS either.   One could punt to COSE maybe.


--
Michael Richardson <mcr+IETF@sandelman.ca>   . o O ( IPv6 IøT consulting )
           Sandelman Software Works Inc, Ottawa and Worldwide