Re: [TLS] TLS 1.3 - Support for compression to be removed

Tony Arcieri <bascule@gmail.com> Sun, 20 September 2015 21:15 UTC

Return-Path: <bascule@gmail.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id B87B91A89AA for <tls@ietfa.amsl.com>; Sun, 20 Sep 2015 14:15:30 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.999
X-Spam-Level:
X-Spam-Status: No, score=-1.999 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FREEMAIL_FROM=0.001, HTML_MESSAGE=0.001, SPF_PASS=-0.001] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id sLDUVFeP2lQd for <tls@ietfa.amsl.com>; Sun, 20 Sep 2015 14:15:29 -0700 (PDT)
Received: from mail-io0-x22a.google.com (mail-io0-x22a.google.com [IPv6:2607:f8b0:4001:c06::22a]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 8AFA91A89A1 for <tls@ietf.org>; Sun, 20 Sep 2015 14:15:29 -0700 (PDT)
Received: by iofh134 with SMTP id h134so102597050iof.0 for <tls@ietf.org>; Sun, 20 Sep 2015 14:15:29 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20120113; h=mime-version:in-reply-to:references:from:date:message-id:subject:to :cc:content-type; bh=NPOQk73PPcofznK+w95engi7/KcoVB/kMNbmNsVOF/s=; b=HK5l7hS4LRW8QsL0Vm9uGVKsGwLBb3JrUUx3ThaKPZpstEjbu2AaRJiwevh0S5JVSB Br8xgExJL0P0moP77XI1j93r233BRweMn5gpy8hm1hxzPQI0rkaWjV5tESnSoweBjU9h Gv9z6HzBRT1OZWoO515DrB1GbbIOibjOhVmNIFvikv+Qsazvn+o6oc6ECvZ8MEmD5oW/ 18gp67CcA6I4jTLpKemkeMjENdtFg/bTfd+3nlo6vm17rNQ1yn+UaJHomJFgLmW3zTnJ s7BVJSMbBDlNQn3PjV8u9+bx/Prmr2W9CT/jvqddr1Xk4ZOb8E6CJWLBkp9DIiPMpQZS JNeg==
X-Received: by 10.107.26.138 with SMTP id a132mr23721653ioa.5.1442783728986; Sun, 20 Sep 2015 14:15:28 -0700 (PDT)
MIME-Version: 1.0
Received: by 10.79.73.196 with HTTP; Sun, 20 Sep 2015 14:15:09 -0700 (PDT)
In-Reply-To: <87h9mqgriy.fsf@alice.fifthhorseman.net>
References: <79C632BCF9D17346A0D3285990FDB01AA3B9DAD8@HOBEX21.hob.de> <55FC5822.5070709@trigofacile.com> <77583acbe981488493fd4f0110365dae@ustx2ex-dag1mb1.msg.corp.akamai.com> <87h9mqgriy.fsf@alice.fifthhorseman.net>
From: Tony Arcieri <bascule@gmail.com>
Date: Sun, 20 Sep 2015 14:15:09 -0700
Message-ID: <CAHOTMVJytHXoGm89rPWOX7K8w5-2F2VkdzooGaddgrtfsZcnZw@mail.gmail.com>
To: Daniel Kahn Gillmor <dkg@fifthhorseman.net>
Content-Type: multipart/alternative; boundary="001a113fe5faa772dd05203443ec"
Archived-At: <http://mailarchive.ietf.org/arch/msg/tls/84_lsv1pfVgh3v5xs_W6gmZZlk4>
Cc: "tls@ietf.org" <tls@ietf.org>
Subject: Re: [TLS] TLS 1.3 - Support for compression to be removed
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Sun, 20 Sep 2015 21:15:30 -0000

On Sat, Sep 19, 2015 at 12:04 PM, Daniel Kahn Gillmor <dkg@fifthhorseman.net
> wrote:

> I think we should remove compression and we should also explicitly warn
> users of the protocol about the risks of combining compression with TLS.


+1

-- 
Tony Arcieri