[provreg] Support for TLS Compression in EPP?

"Hollenbeck, Scott" <shollenbeck@verisign.com> Mon, 05 October 2015 18:43 UTC

Return-Path: <shollenbeck@verisign.com>
X-Original-To: provreg@ietfa.amsl.com
Delivered-To: provreg@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 0BC321B331E for <provreg@ietfa.amsl.com>; Mon, 5 Oct 2015 11:43:02 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.6
X-Spam-Level:
X-Spam-Status: No, score=-2.6 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, RCVD_IN_DNSWL_LOW=-0.7] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id nKrlHl6kaKMR for <provreg@ietfa.amsl.com>; Mon, 5 Oct 2015 11:43:00 -0700 (PDT)
Received: from mail-oi0-f99.google.com (mail-oi0-f99.google.com [209.85.218.99]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 099D41B3324 for <provreg@ietf.org>; Mon, 5 Oct 2015 11:43:00 -0700 (PDT)
Received: by oibi136 with SMTP id i136so10612285oib.3 for <provreg@ietf.org>; Mon, 05 Oct 2015 11:42:59 -0700 (PDT)
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20130820; h=x-gm-message-state:from:to:cc:subject:thread-topic:thread-index :date:message-id:accept-language:content-language:content-type :content-transfer-encoding:mime-version; bh=qe2R0l7aKL/oden94Ol8h+viiOk3GeufyDmWglQs86w=; b=HjL9dkc1K7eGct21WRTyvvTNCVlsX+GVXXP3Y035nq2qqEGZGG1Yi1P6emupCc5Ov7 ZhWuis8FPpbu6yAg77U9kf9kxeb0eY7knolg68cQi6SDfT/GCvO2UGuAIKX6/Ztbmexz sKuhJqGDUa7mg81zeO9QrjEKqenY53wgeeDf2gaTJtGHJxYebgyDAou6OPeMLIwt1Q43 YwYK3iWRr7u6iNH9ADGeYhmGiKVVJtGGxwoBcen1oJrvrpRQKl+XWld9NBeYmS2IgBJ0 xhc9h+SjVipfYaEmzsIVigo8MGxuLGYwSUsNRR2QuGWRsqPkegcGKi8Bl9J3+k18lkto 8STg==
X-Gm-Message-State: ALoCoQksWwYksBJj+wtu0wH/N9B+c+03iiTAHxBjczMA8RRJ1Fy+ioP1M72/WwFti543uk4SDZTcovOejUEco6eXcpzd16auRQ==
X-Received: by 10.140.234.23 with SMTP id f23mr44166802qhc.1.1444070579412; Mon, 05 Oct 2015 11:42:59 -0700 (PDT)
Received: from brn1lxmailout01.verisign.com (brn1lxmailout01.verisign.com. [72.13.63.41]) by smtp-relay.gmail.com with ESMTPS id w138sm3007961qkw.13.2015.10.05.11.42.59 (version=TLSv1 cipher=RC4-SHA bits=128/128); Mon, 05 Oct 2015 11:42:59 -0700 (PDT)
X-Relaying-Domain: verisign.com
Received: from BRN1WNEXCHM01.vcorp.ad.vrsn.com (brn1wnexchm01 [10.173.152.255]) by brn1lxmailout01.verisign.com (8.13.8/8.13.8) with ESMTP id t95IgwYD026185 (version=TLSv1/SSLv3 cipher=AES128-SHA bits=128 verify=FAIL); Mon, 5 Oct 2015 14:42:58 -0400
Received: from BRN1WNEXMBX02.vcorp.ad.vrsn.com ([::1]) by BRN1WNEXCHM01.vcorp.ad.vrsn.com ([::1]) with mapi id 14.03.0174.001; Mon, 5 Oct 2015 14:42:57 -0400
From: "Hollenbeck, Scott" <shollenbeck@verisign.com>
To: "provreg@ietf.org" <provreg@ietf.org>
Thread-Topic: Support for TLS Compression in EPP?
Thread-Index: AdD/nabUEeXUEsrnTUeCXj1jtSxXUA==
Date: Mon, 05 Oct 2015 18:42:56 +0000
Message-ID: <831693C2CDA2E849A7D7A712B24E257F4A0A9DE5@BRN1WNEXMBX02.vcorp.ad.vrsn.com>
Accept-Language: en-US
Content-Language: en-US
X-MS-Has-Attach:
X-MS-TNEF-Correlator:
x-originating-ip: [10.173.152.4]
Content-Type: text/plain; charset="us-ascii"
Content-Transfer-Encoding: quoted-printable
MIME-Version: 1.0
Archived-At: <http://mailarchive.ietf.org/arch/msg/provreg/09-E7Z5_aH-6ChjTUnINVPIUhH4>
Cc: "regops@nlnetlabs.nl" <regops@nlnetlabs.nl>
Subject: [provreg] Support for TLS Compression in EPP?
X-BeenThere: provreg@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: EPP discussion list <provreg.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/provreg>, <mailto:provreg-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/provreg/>
List-Post: <mailto:provreg@ietf.org>
List-Help: <mailto:provreg-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/provreg>, <mailto:provreg-request@ietf.org?subject=subscribe>
X-List-Received-Date: Mon, 05 Oct 2015 18:43:02 -0000

Is anybody at all using TLS compression with EPP? If so, you should know that support for compression is currently planned to be removed from TLS 1.3. I'm not aware of anybody that's using compression so if you are please say so.

Scott

-----Original Message-----
From: I-D-Announce [mailto:i-d-announce-bounces@ietf.org] On Behalf Of internet-drafts@ietf.org
Sent: Monday, October 05, 2015 2:32 PM
To: i-d-announce@ietf.org
Cc: tls@ietf.org
Subject: I-D Action: draft-ietf-tls-tls13-09.txt


A New Internet-Draft is available from the on-line Internet-Drafts directories.
 This draft is a work item of the Transport Layer Security Working Group of the IETF.

        Title           : The Transport Layer Security (TLS) Protocol Version 1.3
        Author          : Eric Rescorla
	Filename        : draft-ietf-tls-tls13-09.txt
	Pages           : 105
	Date            : 2015-10-05

Abstract:
   This document specifies Version 1.3 of the Transport Layer Security
   (TLS) protocol.  The TLS protocol allows client/server applications
   to communicate over the Internet in a way that is designed to prevent
   eavesdropping, tampering, and message forgery.


The IETF datatracker status page for this draft is:
https://datatracker.ietf.org/doc/draft-ietf-tls-tls13/

There's also a htmlized version available at:
https://tools.ietf.org/html/draft-ietf-tls-tls13-09

A diff from the previous version is available at:
https://www.ietf.org/rfcdiff?url2=draft-ietf-tls-tls13-09


Please note that it may take a couple of minutes from the time of submission
until the htmlized version and diff are available at tools.ietf.org.

Internet-Drafts are also available by anonymous FTP at:
ftp://ftp.ietf.org/internet-drafts/

_______________________________________________
I-D-Announce mailing list
I-D-Announce@ietf.org
https://www.ietf.org/mailman/listinfo/i-d-announce
Internet-Draft directories: http://www.ietf.org/shadow.html
or ftp://ftp.ietf.org/ietf/1shadow-sites.txt