Re: [TLS] TLS 1.3 - Support for compression to be removed

Geoffrey Keating <geoffk@geoffk.org> Sat, 19 September 2015 19:44 UTC

Return-Path: <geoffk@geoffk.org>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 4D28D1B64EB for <tls@ietfa.amsl.com>; Sat, 19 Sep 2015 12:44:44 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -0.201
X-Spam-Level:
X-Spam-Status: No, score=-0.201 tagged_above=-999 required=5 tests=[BAYES_05=-0.5, MIME_8BIT_HEADER=0.3, SPF_PASS=-0.001] autolearn=no
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id JDPOw-O0myGn for <tls@ietfa.amsl.com>; Sat, 19 Sep 2015 12:44:42 -0700 (PDT)
Received: from dragaera.releasedominatrix.com (dragaera.releasedominatrix.com [198.0.208.83]) (using TLSv1 with cipher ADH-AES256-SHA (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id D5D031B64E8 for <tls@ietf.org>; Sat, 19 Sep 2015 12:44:42 -0700 (PDT)
Received: by dragaera.releasedominatrix.com (Postfix, from userid 501) id 0BDF533D1D7; Sat, 19 Sep 2015 19:44:41 +0000 (UTC)
Sender: geoffk@localhost.localdomain
To: Julien ÉLIE <julien@trigofacile.com>
References: <79C632BCF9D17346A0D3285990FDB01AA3B9DAD8@HOBEX21.hob.de> <20150919114649.GB4676@roeckx.be> <CAOp4FwSMqHBM1wzq3AcEK9ng305P5Ufn+0hwpHdzugcGMwiAoA@mail.gmail.com> <55FD5E8D.7020000@trigofacile.com>
From: Geoffrey Keating <geoffk@geoffk.org>
Date: Sat, 19 Sep 2015 12:44:41 -0700
In-Reply-To: <55FD5E8D.7020000@trigofacile.com>
Message-ID: <m2pp1e8a8m.fsf@localhost.localdomain>
Lines: 19
User-Agent: Gnus/5.09 (Gnus v5.9.0) Emacs/21.4
MIME-Version: 1.0
Content-Type: text/plain; charset="utf-8"
Content-Transfer-Encoding: quoted-printable
Archived-At: <http://mailarchive.ietf.org/arch/msg/tls/QWn-m0j9Acj6EVe1v98WFECTuF4>
Cc: tls@ietf.org
Subject: Re: [TLS] TLS 1.3 - Support for compression to be removed
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Sat, 19 Sep 2015 19:44:44 -0000

Julien ÉLIE <julien@trigofacile.com> writes:

> Unless you are speaking of an update of the NNTP protocol to add a new
> compression capability (for instance with the use of a new COMPRESS
> command with possible arguments), that could be used by clients?
> Well, it will require some work to specify it.  Not to speak of its
> implementation afterwards.
> 
> I bet other protocols would also need similar new specifications to
> explain how compression can be enabled.

I think that's the idea.  TLS compression only works for NNTP because no
confidentiality is required.  In other protocols, there's at least
something (if not everything) where confidentality is desirable and so
compression needs to be specified very carefully if at all.

Even in NNTP, you don't want compression if you're using
AUTHINFO---and how do you know AUTHINFO will or won't be used at the
time of STARTTLS?