Re: [NNTP] Draft -03 for COMPRESS

Julien ÉLIE <julien@trigofacile.com> Sat, 23 July 2016 21:10 UTC

Return-Path: <ietf-nntp-bounces+nntpext-archive=ietf.org@lists.eyrie.org>
X-Original-To: ietfarch-nntpext-archive@ietfa.amsl.com
Delivered-To: ietfarch-nntpext-archive@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 077D812D751 for <ietfarch-nntpext-archive@ietfa.amsl.com>; Sat, 23 Jul 2016 14:10:56 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -3.186
X-Spam-Level:
X-Spam-Status: No, score=-3.186 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, HEADER_FROM_DIFFERENT_DOMAINS=0.001, RP_MATCHES_RCVD=-1.287] autolearn=ham autolearn_force=no
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id cFYy8p2ccAuM for <ietfarch-nntpext-archive@ietfa.amsl.com>; Sat, 23 Jul 2016 14:10:54 -0700 (PDT)
Received: from hope.eyrie.org (hope.eyrie.org [IPv6:2001:470:30:84:e276:63ff:fe62:3535]) (using TLSv1.2 with cipher AECDH-AES256-SHA (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 463EC12D567 for <nntpext-archive@ietf.org>; Sat, 23 Jul 2016 14:10:54 -0700 (PDT)
Received: from hope.eyrie.org (localhost [IPv6:::1]) by hope.eyrie.org (Postfix) with ESMTP id 9EA7667DB0 for <nntpext-archive@ietf.org>; Sat, 23 Jul 2016 14:10:53 -0700 (PDT)
X-Original-To: ietf-nntp@lists.eyrie.org
Delivered-To: ietf-nntp@lists.eyrie.org
Received: from smtp.smtpout.orange.fr (smtp06.smtpout.orange.fr [80.12.242.128]) (using TLSv1 with cipher DHE-RSA-AES128-SHA (128/128 bits)) (No client certificate requested) by hope.eyrie.org (Postfix) with ESMTPS id 4EE9467D29 for <ietf-nntp@lists.eyrie.org>; Sat, 23 Jul 2016 14:10:52 -0700 (PDT)
Received: from macbook-pro-de-julien-elie.home ([92.170.5.52]) by mwinf5d12 with ME id NMAr1t00817Lgi403MAr87; Sat, 23 Jul 2016 23:10:51 +0200
X-ME-Helo: macbook-pro-de-julien-elie.home
X-ME-Auth: anVsaWVuLmVsaWVAd2FuYWRvby5mcg==
X-ME-Date: Sat, 23 Jul 2016 23:10:51 +0200
X-ME-IP: 92.170.5.52
To: ietf-nntp@lists.eyrie.org
References: <4f965bda-00f7-cd34-3697-2b1ae0350576@trigofacile.com>
From: Julien ÉLIE <julien@trigofacile.com>
Organization: TrigoFACILE -- http://www.trigofacile.com/
Message-ID: <bb91169f-30e3-3473-1494-b3a0bb6bfe96@trigofacile.com>
Date: Sat, 23 Jul 2016 23:10:51 +0200
User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10.11; rv:45.0) Gecko/20100101 Thunderbird/45.2.0
MIME-Version: 1.0
In-Reply-To: <4f965bda-00f7-cd34-3697-2b1ae0350576@trigofacile.com>
Content-Type: text/plain; charset="utf-8"; format="flowed"
Content-Transfer-Encoding: 8bit
Subject: Re: [NNTP] Draft -03 for COMPRESS
X-BeenThere: ietf-nntp@lists.eyrie.org
X-Mailman-Version: 2.1.18
Precedence: list
List-Id: NNTP protocol discussion <ietf-nntp.lists.eyrie.org>
List-Unsubscribe: <https://lists.eyrie.org/mailman/options/ietf-nntp>, <mailto:ietf-nntp-request@lists.eyrie.org?subject=unsubscribe>
List-Archive: <https://lists.eyrie.org/pipermail/ietf-nntp/>
List-Post: <mailto:ietf-nntp@lists.eyrie.org>
List-Help: <mailto:ietf-nntp-request@lists.eyrie.org?subject=help>
List-Subscribe: <https://lists.eyrie.org/mailman/listinfo/ietf-nntp>, <mailto:ietf-nntp-request@lists.eyrie.org?subject=subscribe>
Errors-To: ietf-nntp-bounces+nntpext-archive=ietf.org@lists.eyrie.org
Sender: ietf-nntp <ietf-nntp-bounces+nntpext-archive=ietf.org@lists.eyrie.org>

Hi all,

> As you may already know, TLS-level compression is no longer possible in
> TLS 1.3 whereas NNTP was relying on this feature provided by previous
> TLS versions to compress data.
> We agreed that the right move was to standardize a new NNTP command.  It
> is what we finally did with the COMPRESS extension.
> Interoperability is proven:  two news servers (INN, Cyrus NNTP) and a
> news client (flnews) have already implemented it.  It also works fine
> with Python nntplib+zlib libraries.
>
> Here is the latest version of the draft:
>     https://tools.ietf.org/html/draft-murchison-nntp-compress-03

Now in -05 version:
     https://tools.ietf.org/html/draft-murchison-nntp-compress-05

If you have any comments, please don't hesitate to tell.


Changes since -04

    o  Reworded a sentence wrongly using "MAY NOT" (not a key word
       defined in [RFC2119]).

    o  Uppercased a "must" and a "should" in Section 3.1.

Changes since -03

    o  Added a naming convention for NNTP compression algorithms.
       Improve the wording of registered vs private compression
       algorithms.

    o  If a registered NNTP compression algorithm is advertised, it MUST
       fully conform with its related specification.

    o  Fixed the wording of security considerations to reflect that the
       threat appears when public and confidential data are compressed
       together inside a security layer.  Thanks to Angel Gonzalez for
       pointing that.

    o  The default configuration SHOULD be disabled compression when a
       security layer is active.

    o  COMPRESS acts as a compression layer, not a transport layer.

    o  Minor editorial changes.

-- 
Julien ÉLIE

« – Tu n'as rien remarqué d'étrange chez cet Arverne ?
   – Oui, son accent. » (Astérix)