Re: [TLS] TLS 1.3 - Support for compression to be removed

Jeffrey Walton <noloader@gmail.com> Thu, 08 October 2015 19:24 UTC

Return-Path: <noloader@gmail.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 574021A1B1B for <tls@ietfa.amsl.com>; Thu, 8 Oct 2015 12:24:04 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2
X-Spam-Level:
X-Spam-Status: No, score=-2 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FREEMAIL_FROM=0.001, SPF_PASS=-0.001] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 8T5ymGAz1pXO for <tls@ietfa.amsl.com>; Thu, 8 Oct 2015 12:24:03 -0700 (PDT)
Received: from mail-io0-x234.google.com (mail-io0-x234.google.com [IPv6:2607:f8b0:4001:c06::234]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 2A3711A1AC6 for <tls@ietf.org>; Thu, 8 Oct 2015 12:24:03 -0700 (PDT)
Received: by iofh134 with SMTP id h134so69523201iof.0 for <tls@ietf.org>; Thu, 08 Oct 2015 12:24:02 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20120113; h=mime-version:reply-to:in-reply-to:references:date:message-id :subject:from:to:cc:content-type; bh=fT80V/T6U1fsAXhjNAambafUp2qwnM7CFl7Bk3KUtOc=; b=fd3NbMiVeM6yxddtD9HI2pX9sPNLO4xzYIjDwiWOkQ4xyJXftS01PIA7gbnsC5ebWY tFnlF3df15nmw3JGQIjFsTVyy2MZAJwRM6eBTfoFeIkjVjm2aPwC0YJl+6Qjo3gaTojn cjlTIjQpm+wPRW13X7XeMsFyyvCAz4K4xy9/AnWHmhlhgvQ/ZPazsHhnQ8GfvCN3dZDd kQzYrr0qHoOSSAGqHzT4uChkIn3/1IJtAdY7Eg2RFoG7QjbTNi8DTDwstYjEJt/ex4Dn OhdGIE733as3UuMQktrm2EUdvWswJv2w+JXHrULZXu8mexmmyn2nwScOLnn84NRXIjMk MS6w==
MIME-Version: 1.0
X-Received: by 10.107.14.196 with SMTP id 187mr12041774ioo.11.1444332242664; Thu, 08 Oct 2015 12:24:02 -0700 (PDT)
Received: by 10.36.123.131 with HTTP; Thu, 8 Oct 2015 12:24:02 -0700 (PDT)
In-Reply-To: <CACsn0cnbEEApmX2hzTSVTnaJi4XgvKi+P0F5o=XZ4U+m2gfPcw@mail.gmail.com>
References: <CABcZeBNfFHR3eDi1yoifOuZ_ALMPN+xRo1nBx+qk19J+LQjmLw@mail.gmail.com> <20151007211155.384AC1A2C5@ld9781.wdf.sap.corp> <CABcZeBPoF9Qm=ySx+xXkLCegWn1j=06LP+KPcZ=6N7NAbodBew@mail.gmail.com> <49943603-287F-4C78-AEC1-45628554C190@akamai.com> <CABcZeBNkePGEhTyZs6_7dtnyiP5cVKkcSUzcD-NspZti2-MVPg@mail.gmail.com> <CAHOTMV+Lbn1iW3uBiKyYeejTvoQDr+nn+C6vLd2sioNtfgkQTA@mail.gmail.com> <CAH8yC8=JS3sWGR5JZYB2Vvf_sqsVFv4ZEa0ti1cUL-EthYvFgw@mail.gmail.com> <CACsn0cnbEEApmX2hzTSVTnaJi4XgvKi+P0F5o=XZ4U+m2gfPcw@mail.gmail.com>
Date: Thu, 08 Oct 2015 15:24:02 -0400
Message-ID: <CAH8yC8k-7tNpHroNPBRZePOjWBdc4jhXwcJ7G-3av4C7xkEJfw@mail.gmail.com>
From: Jeffrey Walton <noloader@gmail.com>
To: Watson Ladd <watsonbladd@gmail.com>
Content-Type: text/plain; charset="UTF-8"
Archived-At: <http://mailarchive.ietf.org/arch/msg/tls/-wqBc3p-UwZ4nXGbRYHHXG8MIRw>
Cc: "tls@ietf.org" <tls@ietf.org>
Subject: Re: [TLS] TLS 1.3 - Support for compression to be removed
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
Reply-To: noloader@gmail.com
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Thu, 08 Oct 2015 19:24:04 -0000

>> > I think it would be prudent for the chairs to give some sort of judgment
>> > on
>> > this issue, given the high volumes of mailing list traffic created by a
>> > small number of detractors despite what is otherwise a rough consensus
>>
>> That's kind of a loaded request.
>>
>> We would need to know the security goals and objectives to ensure
>> things are progressing as expected. As far as I know, they are not
>> stated anywhere.
>
> Not true: secure channel abstractions are well understood.

Oh, please forgive my ignorance. What are the IETF's security goals
and objectives? Are they listed somewhere? Can you provide a link to a
document?

Jeff