Re: [Secdispatch] IETF117 - Call for topics

Rifaat Shekh-Yusef <rifaat.s.ietf@gmail.com> Fri, 16 June 2023 12:24 UTC

Return-Path: <rifaat.s.ietf@gmail.com>
X-Original-To: secdispatch@ietfa.amsl.com
Delivered-To: secdispatch@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id D2797C1522AB for <secdispatch@ietfa.amsl.com>; Fri, 16 Jun 2023 05:24:43 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.095
X-Spam-Level:
X-Spam-Status: No, score=-2.095 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, DKIM_VALID_EF=-0.1, FREEMAIL_FROM=0.001, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_NONE=-0.0001, RCVD_IN_ZEN_BLOCKED_OPENDNS=0.001, SPF_HELO_NONE=0.001, SPF_PASS=-0.001, URIBL_DBL_BLOCKED_OPENDNS=0.001, URIBL_ZEN_BLOCKED_OPENDNS=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=gmail.com
Received: from mail.ietf.org ([50.223.129.194]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id Cw4PAojLFFkk for <secdispatch@ietfa.amsl.com>; Fri, 16 Jun 2023 05:24:43 -0700 (PDT)
Received: from mail-ej1-x62a.google.com (mail-ej1-x62a.google.com [IPv6:2a00:1450:4864:20::62a]) (using TLSv1.3 with cipher TLS_AES_128_GCM_SHA256 (128/128 bits) key-exchange X25519 server-signature RSA-PSS (2048 bits) server-digest SHA256) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 35271C1522AA for <secdispatch@ietf.org>; Fri, 16 Jun 2023 05:24:43 -0700 (PDT)
Received: by mail-ej1-x62a.google.com with SMTP id a640c23a62f3a-982af24987fso100434866b.0 for <secdispatch@ietf.org>; Fri, 16 Jun 2023 05:24:43 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20221208; t=1686918281; x=1689510281; h=cc:to:subject:message-id:date:from:in-reply-to:references :mime-version:from:to:cc:subject:date:message-id:reply-to; bh=E/h5jaFBMmJkfdTO6IQOXTJHSxDhqtFyHWIxYe0kxd4=; b=RX+0HTWkmhRYGUsHowtuDXBay/8vLuw/x5qTWzqhctT/FUAs9UOncdPb4lbgarob3I FHqAnshE5hcKLZo02UIrbNtULU/eT0gZGifcdxEBXoWVqiSJq28ITzXGabegCYs7nlmI eUsfzICjYVDCmozkrqwW82yvUNoXY6GoiE/Txx3GK7MxsVg2inkUeNckbsTPvCm3TW++ iEL0OsZMIALC0uX9/bijlcAimC3da8PXSLF2HkMzxvV/bussz1/t/D4z+jS4Ec79CGYJ 4XIZBO4CcWNaVtsMMvuidydXMVVg5U/1upCPQALorYe2TMsIZWRzxIJi+DMorm4QRcWG Wzkg==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20221208; t=1686918281; x=1689510281; h=cc:to:subject:message-id:date:from:in-reply-to:references :mime-version:x-gm-message-state:from:to:cc:subject:date:message-id :reply-to; bh=E/h5jaFBMmJkfdTO6IQOXTJHSxDhqtFyHWIxYe0kxd4=; b=D3GqooW9/Hd0wJ1Gtm2zyg+PvS9t4w9sqqUmWbfCzsybIGfpt4HyqB9fAgecyfsx4X W+9s5Ez2LATmEDFA7N+BjLWiqD4kZvjsSrkkAzRsZ8NhGLR9gm59bpB7qlemCzFnebOI zXbkdA5Y4AyFNCLj1uqHDDGGekmQr8pqvhaeJ7vzyppnQZCG6Sp2iHFc2vUR+A646xdk +nTJaezZDitybC4um/E2Mc+4TPa5rTY7lD0LAQ/avrqdNc181UOf+JfITgKfObFuCb97 eGpxEx/J5MbAXOu/wl2VHrf4V2wv33EGmWvQlMCFRc5QruaybGEp0DIGbA/4BladVgA/ GM7w==
X-Gm-Message-State: AC+VfDx2zHjC2h5EB5EKVq2CKUjARjBKNoxXPPXtfUL4SgBPp5BlHDAn CBU+Tb8op2zd6Xep/yI8HFKeLtJOOOq3MO/txmpndj4i
X-Google-Smtp-Source: ACHHUZ6KJXmO5IuJBEm6VmUwRAyEqp4C1NooBWEjgEWH3LreuYsAbFEVhc+pRpfasKPm4NBloRhDfnpLDr4IgbqCtW8=
X-Received: by 2002:a17:906:eec9:b0:96b:e93:3aa8 with SMTP id wu9-20020a170906eec900b0096b0e933aa8mr1980093ejb.21.1686918281366; Fri, 16 Jun 2023 05:24:41 -0700 (PDT)
MIME-Version: 1.0
References: <CADNypP8D_qp6fPvWkWnw7hDRppHSkaxpTSBtMbcRkE+ZpS+WBw@mail.gmail.com> <2fa5cb785cea28430b11cb56a9f58a6c83da12e8.camel@infradead.org>
In-Reply-To: <2fa5cb785cea28430b11cb56a9f58a6c83da12e8.camel@infradead.org>
From: Rifaat Shekh-Yusef <rifaat.s.ietf@gmail.com>
Date: Fri, 16 Jun 2023 08:24:07 -0400
Message-ID: <CADNypP_747umw7FNB9XZfHdQ+2U9ah798mxbWeMOpE5u2ag=LQ@mail.gmail.com>
To: David Woodhouse <dwmw2@infradead.org>
Cc: secdispatch <secdispatch@ietf.org>
Content-Type: multipart/alternative; boundary="000000000000ed0f6905fe3e4458"
Archived-At: <https://mailarchive.ietf.org/arch/msg/secdispatch/_Mbai_ZUet-8k7G1iOYydu93shk>
Subject: Re: [Secdispatch] IETF117 - Call for topics
X-BeenThere: secdispatch@ietf.org
X-Mailman-Version: 2.1.39
Precedence: list
List-Id: Security Dispatch <secdispatch.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/secdispatch>, <mailto:secdispatch-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/secdispatch/>
List-Post: <mailto:secdispatch@ietf.org>
List-Help: <mailto:secdispatch-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/secdispatch>, <mailto:secdispatch-request@ietf.org?subject=subscribe>
X-List-Received-Date: Fri, 16 Jun 2023 12:24:43 -0000

Hi David,

We will add this to the list of topics to discuss.
You will have 15 minutes to present and get feedback from the WG.

Regards,
 Rifaat


On Fri, Jun 16, 2023 at 3:20 AM David Woodhouse <dwmw2@infradead.org> wrote:

> On Thu, 2023-06-15 at 13:45 -0400, Rifaat Shekh-Yusef wrote:
> >
> > We have requested a one hour slot for IETF117, which allows us to
> discuss up to 3 topics.
> > Please, let us know as soon as possible if you have topics that you
> would like to discuss.
>
> I posted here last week in an attempt to start a discussion about best
> practices for applications using X.509 client certificates:
>
>
> https://mailarchive.ietf.org/arch/msg/secdispatch/NT7aZdmTWPWKbeQb4ICmuvkvnyk/
>
> (tl;dr: the lack of consistent support in applications confuses users
> and hurts adoption of secure methods of key storage like TPM and
> PKCS#11. Having an informational document outlining higher expectations
> isn't a panacea but it would help to have something we can reference
> when filing bugs.)
>
> I'm utterly unfamiliar with the processes here.
>
> Is it appropriate / useful to respond to your message above, suggesting
> we discuss that topic?
>
>