Re: [TLS] TLS 1.3 - Support for compression to be removed

mrex@sap.com (Martin Rex) Wed, 07 October 2015 19:52 UTC

Return-Path: <mrex@sap.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id EC2E31B2FBD for <tls@ietfa.amsl.com>; Wed, 7 Oct 2015 12:52:01 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -6.551
X-Spam-Level:
X-Spam-Status: No, score=-6.551 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, HELO_EQ_DE=0.35, RCVD_IN_DNSWL_HI=-5, SPF_PASS=-0.001] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id OWRqykLfjAXw for <tls@ietfa.amsl.com>; Wed, 7 Oct 2015 12:51:59 -0700 (PDT)
Received: from smtpde01.smtp.sap-ag.de (smtpde01.smtp.sap-ag.de [155.56.68.170]) (using TLSv1.2 with cipher AECDH-AES256-SHA (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id BE2861B2FB8 for <tls@ietf.org>; Wed, 7 Oct 2015 12:51:59 -0700 (PDT)
Received: from mail05.wdf.sap.corp (mail05.sap.corp [194.39.131.55]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by smtpde01.smtp.sap-ag.de (Postfix) with ESMTPS id DBE992AE12; Wed, 7 Oct 2015 21:51:57 +0200 (CEST)
X-purgate-ID: 152705::1444247517-00001EB9-7107A675/0/0
X-purgate-size: 2006
X-purgate: clean
X-purgate: This mail is considered clean (visit http://www.eleven.de for further information)
X-purgate-Ad: Categorized by eleven eXpurgate (R) http://www.eleven.de
X-purgate-type: clean
X-SAP-SPAM-Status: clean
Received: from ld9781.wdf.sap.corp (ld9781.wdf.sap.corp [10.21.82.193]) by mail05.wdf.sap.corp (Postfix) with ESMTP id CD10D4082C; Wed, 7 Oct 2015 21:51:57 +0200 (CEST)
Received: by ld9781.wdf.sap.corp (Postfix, from userid 10159) id C346C1A2C5; Wed, 7 Oct 2015 21:51:57 +0200 (CEST)
In-Reply-To: <CABcZeBN4d7ZBxiq7JRy47EGH7+=604_HQgyNtgvJ2dOM7bsYNg@mail.gmail.com>
To: Eric Rescorla <ekr@rtfm.com>
Date: Wed, 07 Oct 2015 21:51:57 +0200
X-Mailer: ELM [version 2.4ME+ PL125 (25)]
MIME-Version: 1.0
Content-Transfer-Encoding: 7bit
Content-Type: text/plain; charset="US-ASCII"
Message-Id: <20151007195157.C346C1A2C5@ld9781.wdf.sap.corp>
From: mrex@sap.com
Archived-At: <http://mailarchive.ietf.org/arch/msg/tls/5b-ngz6q5QVdCUrHcfgC2oPlaUs>
Cc: "tls@ietf.org" <tls@ietf.org>
Subject: Re: [TLS] TLS 1.3 - Support for compression to be removed
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
Reply-To: mrex@sap.com
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Wed, 07 Oct 2015 19:52:02 -0000

Eric Rescorla wrote:
> 
> That is what the document says:
> "Versions of TLS before 1.3 supported compression and the list of
> compression methods was supplied in this field. For any TLS 1.3
> ClientHello, this field MUST contain only the ?null? compression method
> with the code point of 0. If a TLS 1.3 ClientHello is received with any
> other value in this field, the server MUST generate a fatal
> ?illegal_parameter? alert. Note that TLS 1.3 servers may receive TLS 1.2 or
> prior ClientHellos which contain other compression methods and MUST follow
> the procedures for the appropriate prior version of TLS."

The quoted wording calls for a fatal handshake failure when ClientHello
offers

  TLSv1.2+compression  _or_  TLSv1.3

while at the same time the last requirement asserts that a ClientHello with

  TLSv1.2+compression

is perfectly OK.  To me, this looks quite odd.


If you want compression removed from TLSv1.3, how about something like this:


 "Versions of TLS before 1.3 supported compression and the list of
 compression methods was supplied in this field.
                                                  All TLS protocol
 versions require the "null" compression method MUST be included/present
 in the compression_methods list of ClientHello.  A TLSv1.3 server that
 is offered and selects/negotiates protocol version TLSv1.3, MUST select
 the "null" compression method, and MUST ignore all other compression
 methods that might appear in the compression_methods list of ClientHello.


Btw. for the last requirement, I would appreciate an additional recommendation
for a configuration option to disable compression, maybe something like

 This document does not impose restrictions on the use of compression
 with TLS protocol versions prior to TLSv1.3.  However, it is RECOMMENDED
 that implementations which support compression provide a configuration
 option allowing consumers to disable the use of compression in TLS.


-Martin