Re: [TLS] TLS 1.3 - Support for compression to be removed

Eric Rescorla <ekr@rtfm.com> Fri, 09 October 2015 01:42 UTC

Return-Path: <ekr@rtfm.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id CF7C31B301C for <tls@ietfa.amsl.com>; Thu, 8 Oct 2015 18:42:48 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.377
X-Spam-Level:
X-Spam-Status: No, score=-1.377 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, FM_FORGED_GMAIL=0.622, HTML_MESSAGE=0.001, J_CHICKENPOX_51=0.6, RCVD_IN_DNSWL_LOW=-0.7] autolearn=no
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id UpxXfPn0dnUO for <tls@ietfa.amsl.com>; Thu, 8 Oct 2015 18:42:47 -0700 (PDT)
Received: from mail-wi0-f174.google.com (mail-wi0-f174.google.com [209.85.212.174]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id D935A1B301A for <tls@ietf.org>; Thu, 8 Oct 2015 18:42:46 -0700 (PDT)
Received: by wicgb1 with SMTP id gb1so48300761wic.1 for <tls@ietf.org>; Thu, 08 Oct 2015 18:42:45 -0700 (PDT)
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20130820; h=x-gm-message-state:mime-version:in-reply-to:references:from:date :message-id:subject:to:cc:content-type; bh=CMbwpinjobsDtS9ca2KHHZD/mDf1yH6i/2CSeY5ne3U=; b=AQ/tRRN/6M2UtAiN6IKzB1GFt+qybqCbb8tKdtUUj9uCJ/NxdcjmQQRuO47OhCYJOt 5YqxKYbKBpTI8KgIoZ0BcvHk4/CX3/J3z0Cu0H/iDjdWE7ZpmzBL02qVPIc2fE/yUPfN /O39e7FXhfQ4U/MinsiuEZuLQkvq+7JOFkKyYMfwxrXkHpvRJQOsG40C0UO644p5XBDx bTgTCHtR+qBebNwTKysNH3TrPtFQXMbOExcX1e11GKqBUWBa5hDCtOOyzh4vBgMJklao +Sy1um+4ufDnC4XaIizfxbu2WVqntaeDMegP89wupKOjX+Xuus2QLftngo9XJEgDTjYD ESpg==
X-Gm-Message-State: ALoCoQkUk4TRYEBW/tR7JhslaX+aWxNtqisK4x9/KJK0a5xm2a5W4Jb1GzMF+HvgPFAPmf3jR3dA
X-Received: by 10.194.133.129 with SMTP id pc1mr11147085wjb.148.1444354965464; Thu, 08 Oct 2015 18:42:45 -0700 (PDT)
MIME-Version: 1.0
Received: by 10.27.79.200 with HTTP; Thu, 8 Oct 2015 18:42:05 -0700 (PDT)
In-Reply-To: <20151008212255.D1F431A2CF@ld9781.wdf.sap.corp>
References: <CABcZeBNkePGEhTyZs6_7dtnyiP5cVKkcSUzcD-NspZti2-MVPg@mail.gmail.com> <20151008212255.D1F431A2CF@ld9781.wdf.sap.corp>
From: Eric Rescorla <ekr@rtfm.com>
Date: Fri, 09 Oct 2015 03:42:05 +0200
Message-ID: <CABcZeBPK-mYuY1rFXUnKQNPhbUss4gz_+AR33A8f9Orw36bDrg@mail.gmail.com>
To: "mrex@sap.com" <mrex@sap.com>
Content-Type: multipart/alternative; boundary="089e01227d94a574fd0521a218b0"
Archived-At: <http://mailarchive.ietf.org/arch/msg/tls/K_jEQPaPI-N2iLjZNSwpXwLe5I8>
Cc: "tls@ietf.org" <tls@ietf.org>
Subject: Re: [TLS] TLS 1.3 - Support for compression to be removed
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Fri, 09 Oct 2015 01:42:49 -0000

On Thu, Oct 8, 2015 at 11:22 PM, Martin Rex <mrex@sap.com> wrote:

> Eric Rescorla wrote:
> > Short, Todd <tshort@akamai.com> wrote:
> >>
> >> However, for those ClientHello?s that support older versions, the
> >> compression_method field may contain other values. This means that if a
> >> TLSv1.3 client happened to support compression for TLSv1.2, it would be
> >> unable to negotiate that via a single ClientHello. There?s no way to
> >> attempt to negotiate TLSv1.2+compression and TLSv1.3+no-compression in a
> >> single ClientHello.
>
> Yup, that is the problem with the current text.


Thanks for clarifying this.


>
>
> >
> >> In effect, the document is stating that a TLSv1.3 client MUST NOT
> support
> >> compression, regardless of the protocol version that may be negotiated.
> >
> > Yes, this is what I believe it says and what I believe the WG had
> consensus
> > on, the reasoning being that we really wished to just remove the feature
> > entirely. If the chairs declare consensus on something else, I will of
> > course edit it to say something else.
>
> The current text is trying to force a specific policy in a fashion
> that is in the worst conceivable violation of rfc2119 section 6 that
> is possible.
>
> A ClientHello with
>
>     ClientHello.client_version = (3,3)
>     ClientHello.compression_methods = (1,0)
>
> will be interoperable with TLSv1.0, TLSv1.1, TLSv1.2 and TLSv1.3 servers.
>
>
>     ClientHello.client_version = (3,4)
>     ClientHello.compression_methods = (1,0)
>
> will be interoperable with TLSv1.0, TLSv1.1 and TLSv1.2 servers,
> but TLSv1.3 servers that follow the stupid idea will choke and
> abort with an "illegal_parameter" alert.
>
> Essentially, the current wording is calling for a newly creating what
> must be called a "compression method intolerance" -- but essentially
> it is indistinguishable from a "TLS version intolerance"


Hmm... I'm not sure I follow this argument. We have a bunch of rules for
how TLS 1.3 clients MUST behave and TLS 1.3 servers will choke if
they don't. This doesn't create any present interop problem and only
creates a problem if in future we wish to reintroduce compression.
Is that your concern?



> For a number of years, it seemed to have been consensus in the IETF TLS WG
> that TLS version intolerance is an implemenattion defect and a real
> problem.
> It would be sad if the current TLS WG would confirm that recklessly adding
> handshake failure causing new intolerances into TLSv1.3 is the new
> engeneering approach.


As I said, I edited the document in conformance with what I believed the
chair declaration of WG consensus was. If the WG consensus is to remove
this requirement, then I will of course do so. So, rather than going back
and
forth, I would suggest that the best way for you to proceed here is to:

1. Ask the chairs to re-state the previous consensus. If I misunderstood,
then that's
easy.
2. If you're still not happy, then you could ask the chairs to re-assess
the currnet
consensus.
3. If you're still not happy, and you believe this violates 2119, then you
can of
course appeal.

This of course also goes for people who think we should re-allow
compression.

Best,
-Ekr