Re: [TLS] TLS 1.3 - Support for compression to be removed

Tony Arcieri <bascule@gmail.com> Wed, 23 September 2015 05:56 UTC

Return-Path: <bascule@gmail.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 8B5811A014B for <tls@ietfa.amsl.com>; Tue, 22 Sep 2015 22:56:20 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.699
X-Spam-Level:
X-Spam-Status: No, score=-1.699 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FREEMAIL_FROM=0.001, HTML_MESSAGE=0.001, MIME_8BIT_HEADER=0.3, SPF_PASS=-0.001] autolearn=no
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id yfErNgaWPyVP for <tls@ietfa.amsl.com>; Tue, 22 Sep 2015 22:56:19 -0700 (PDT)
Received: from mail-vk0-x229.google.com (mail-vk0-x229.google.com [IPv6:2607:f8b0:400c:c05::229]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id F1DD81A0121 for <tls@ietf.org>; Tue, 22 Sep 2015 22:56:18 -0700 (PDT)
Received: by vkgd64 with SMTP id d64so20886347vkg.0 for <tls@ietf.org>; Tue, 22 Sep 2015 22:56:18 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20120113; h=mime-version:in-reply-to:references:from:date:message-id:subject:to :cc:content-type; bh=xNgzQ7TuTpWjU9ekFmjcBlxzWupxQmBH4gS3xlWZRYk=; b=ZcZ8x9x1RQji329Lr0UtTEtElHlMJK8CkNH+lgdfGWbCgTmHX1ghvhmlys6XKvWGPG AH30IGZPrlYi7Kq9Jxuc9QzWUstUdAdoQq01pwGN8Ld0J5kKeR2XIfcju8gVTE3VSRIw rHcBoxYu+r68jyNKX2ePUH3UjjpJv7lOTUvn7xbmbBuGiURTop4j1Hk9DVNSlcodKQeS GdRhfkLhyklQKtGMsYK4BkHOvGmisRNPsgkZ220cK4jASbSDKAZVP2yl6pvIGtB3EEs4 h4uiPH2T6f7ZFIDkhTTdEU2kijf3Z/s5I9iJPRbxSVaMsbt17/zE/OFi9P3PlWVKes09 A1Kw==
X-Received: by 10.31.33.134 with SMTP id h128mr18869760vkh.138.1442987778183; Tue, 22 Sep 2015 22:56:18 -0700 (PDT)
MIME-Version: 1.0
Received: by 10.103.18.65 with HTTP; Tue, 22 Sep 2015 22:55:58 -0700 (PDT)
In-Reply-To: <CAAF6GDcvkFXMWJ4Ef-QQdhhe0wOq9tbpkjDVho13tRW7JwpDzA@mail.gmail.com>
References: <20150922132321.17789008.2591.24358@ll.mit.edu> <CAHOTMV+riEzyYQcDfh4mMRokivCD_6T=ErTKF+BP41xABWEG8A@mail.gmail.com> <56019B0F.3020208@trigofacile.com> <201509221423.38061.davemgarrett@gmail.com> <56019FEE.5010008@trigofacile.com> <a3e83d0bbb994343b6715c958422438f@ustx2ex-dag1mb1.msg.corp.akamai.com> <92D67610-81FD-4515-AFE6-910E8B4E0F44@gmail.com> <CAAF6GDcvkFXMWJ4Ef-QQdhhe0wOq9tbpkjDVho13tRW7JwpDzA@mail.gmail.com>
From: Tony Arcieri <bascule@gmail.com>
Date: Tue, 22 Sep 2015 22:55:58 -0700
Message-ID: <CAHOTMV+jB9N4AS60voE5pFNVaL6hJnOQDt5b3V-6k5GsByW3AQ@mail.gmail.com>
To: Colm MacCárthaigh <colm@allcosts.net>
Content-Type: multipart/alternative; boundary="001a11466bfcef19e7052063c5a1"
Archived-At: <http://mailarchive.ietf.org/arch/msg/tls/76RYnRFrG-IDGxYXSQgPBLAB-vo>
Cc: "tls@ietf.org" <tls@ietf.org>
Subject: Re: [TLS] TLS 1.3 - Support for compression to be removed
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Wed, 23 Sep 2015 05:56:20 -0000

On Tue, Sep 22, 2015 at 8:32 PM, Colm MacCárthaigh <colm@allcosts.net>
wrote:

> it doesn't seem too hard. My 2c: even if this were not the case,
> optimizing NNTP in a backwards compatible way does seem like a more
> important goal than making transport security as secure as possible by
> default.
>

I don't think I could be more opposed to this position. The most important
transport encryption protocol on the Internet should not have sharp edges
simply to cater to the errata of Usenet.

Nobody is forcing NNTP users to use TLS 1.3. I'm not sure the new features
of TLS 1.3 even make sense for NNTP use cases. NNTP can add its own
compression. Or worst case, if there's some existential threat to TLS <
1.3, NNTP can switch and not have compression until they can implement
their own compression feature.

If compression is so important to NNTP, they should add first-class
support. Period. They should not be relying on a poorly conceived feature
which has been repeatedly demonstrated to introduce vulnerabilities in what
is supposed to be a *security protocol* just because they don't want to
implement compression themselves.

-- 
Tony Arcieri