UTA Virtual Interim Meeting 23 April 2020 21:00-22:00 UTC Chairs: Leif Johansson Valery Smyslov AD: Barry Leiba WebEx: https://ietf.webex.com/ietf/j.php?MTID=m4fb15602d48d5eebfb9b3a3a0da58fc1 Meeting Slides: https://datatracker.ietf.org/meeting/interim-2020-uta-01/session/uta Etherpad: https://etherpad.ietf.org:9009/p/notes-ietf-interim-2020-uta01?useMonospaceFont=true Jabber: xmpp:uta@jabber.ietf.org?join * For the virtual microphone queue, you may want to say "help q" * To add your name to the queue send "q+" * To remove yourself from the queue send "q-" Note takers: Alexey Melnikov Jabber relay: Queue manager: Valery Smyslov Agends: 1. Administrivia and agenda bashing - 5 min 2. WG documents status update - 5 min 3. Recommendations for Secure Use of Transport Layer Security (TLS) and Datagram Transport Layer Security (DTLS) (draft-sheffer-uta-bcp195bis-00) - 15 min (Peter) 4. TLS/DTLS 1.3 Profiles for the Internet of Things (draft-tschofenig-uta-tls13-profile-04) - 15 min (Hannes) 5. CBOR compression of RFC 7925 Certificates (draft-mattsson-tls-cbor-cert-compress-00, draft-raza-ace-cbor-certificates-04) - 15 min (John) 6. Open Mic ******************************* Notes: Leif presenting Chairs' slides: rules of the virtual interim, Note Well, etc. One RFC ("Require TLS SMTP extension") was published since Singapore draft-ietf-uta-tls-for-email-05 stuck in RFC Editor's queue on a Normative Reference Peter Saint-Andre presented draft-sheffer-uta-bcp195bis-00 John Mattsson suggested that recommendations about cipher lengths should be tightened PSA: good idea if this is adopted by the WG Leif noted that there have been proposed errata and we should look at those PSA: good idea Some support in Jabber to adopt (7 people including 2 authors) Leif: either this version or next one is likely to be adopted The document name should be draft-ietf-uta-rfc7525-bis (not -bcp195bis) Hannes talked about draft-tschofenig-uta-tls13-profile-04 (TLS/DTLS 1.3 profile for IoT devices) Hannes is asking for adoption Alexey: supportive of adopting this in UTA. Need to make sure thast it is aligned with the previously presented document. Alexey: cTLS work will delay this? How long do you want to wait? Hannes: good point. Not sure if we want to do a quick update or longer update. Alexey: do a quick revision just for TLS/DTLS 1.3 and then another one for cTLS later Leif: +1 About 7 people in favour of adopting this in the WG. Stephen is ambivalent, due to cTLS John Mattsson is presenting draft-mattsson-tls-cbor-cert-compress-00 (CBOR compression of RFC 7925 Certificates) Current plan to submit this to COSE WG, which is rechartering to include this work This is going to register a new [special purpose] compression algorithm for TLS. Hannes: sounds cool. Looking forward to this being used. Hannes: what is ASN.1 schema here? Leif: just to confirm: you are not asking for adoption, but want to make sure that UTA participants are aware of this work? John: right Leif: is this work only limited to cTLS? John: this is not limited to cTLS. This is more input on Hannes' draft-tschofenig-uta-tls13-profile-04 draft. Valery: are you going to present this in TLS WG? John: I haven't asked TLS yet. Valery: It needs new codepoint from TLS WG. John: TLS WG participants know about this work. ***************************** WebEx: 17 participants Jabber: 9 participants Virtual bluesheets: 1. Leif Johansson/SUNET 2. Yaron Sheffer, Intuit 3. Valery Smyslov, ELVIS-PLUS 4. Michael Breuer, ilSF 5. Alexey Melnikov, Isode Ltd 6. Yoshiro YONEYA, JPRS 7. tim costello, BT 8. Jim Fenton, Altmode Networks 9. Thomas Fossati, arm 10. Peter Yee, AKAYLA 11. Peter Saint-Andre, Mozilla 12. Stephen Farrell, Trinity College Dublin 13. Russ Housley, Vigil Security, LLC 14. Dmitry Belyavskiy, TCI 15. John Mattsson, Ericsson 16. Hannes Tschofenig, Arm