Re: [TLS] TLS 1.3 - Support for compression to be removed

Colm MacCárthaigh <colm@allcosts.net> Wed, 23 September 2015 14:09 UTC

Return-Path: <colm@allcosts.net>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 706BA1A1BF4 for <tls@ietfa.amsl.com>; Wed, 23 Sep 2015 07:09:25 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.677
X-Spam-Level:
X-Spam-Status: No, score=-1.677 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, FM_FORGED_GMAIL=0.622, HTML_MESSAGE=0.001, MIME_8BIT_HEADER=0.3, RCVD_IN_DNSWL_LOW=-0.7] autolearn=no
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id n8OhvTnY6XjW for <tls@ietfa.amsl.com>; Wed, 23 Sep 2015 07:09:24 -0700 (PDT)
Received: from mail-oi0-f50.google.com (mail-oi0-f50.google.com [209.85.218.50]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 5FF6D1A1BE5 for <tls@ietf.org>; Wed, 23 Sep 2015 07:09:24 -0700 (PDT)
Received: by oixx17 with SMTP id x17so24221855oix.0 for <tls@ietf.org>; Wed, 23 Sep 2015 07:09:23 -0700 (PDT)
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20130820; h=x-gm-message-state:mime-version:in-reply-to:references:date :message-id:subject:from:to:cc:content-type; bh=Feoa63rHSpHmGsMEcAZ4NbBnuMiOcPY/pHhhsS3wsGA=; b=Q/ZA3zBW0EPF6bxEhQhz7LQAJ+UlcQzNpaDYsJdt32C3kfOtq113IpQtkjhr6AOBzy LyIbkLzU1PbX2MiVHT9Pnc9NORRA03GBrh3oZ6L7M/R7aogONSmUxJJaQLbI1lYeuyBJ BZkcaQ5WETwIJD5S2fj/tZbwAv9V4u/SHLtHkeJteASQNkArnuALXDG0zFwApoonBm7C UOAY9nLZ3gKz8QqGIG1/mgI3wi2Qb5aa93g1jWioJXWUZo0rinR5p6Wf5iA9QA345EqC KGml4Urv1+6ZBPxiFzQkkR0JCfYNw+iSMh3jfsZ92uu6no7G80L/6O/jd5ZkGRT8jmS5 eM4Q==
X-Gm-Message-State: ALoCoQmQOte8baaxlG4PxbBdpkrxgjcX3wyieeTN27gTXb+cepP1ArascdRnaBVSRQ5HDkw23BCP
MIME-Version: 1.0
X-Received: by 10.202.77.207 with SMTP id a198mr18417276oib.131.1443017363653; Wed, 23 Sep 2015 07:09:23 -0700 (PDT)
Received: by 10.76.75.163 with HTTP; Wed, 23 Sep 2015 07:09:23 -0700 (PDT)
In-Reply-To: <CAHOTMV+jB9N4AS60voE5pFNVaL6hJnOQDt5b3V-6k5GsByW3AQ@mail.gmail.com>
References: <20150922132321.17789008.2591.24358@ll.mit.edu> <CAHOTMV+riEzyYQcDfh4mMRokivCD_6T=ErTKF+BP41xABWEG8A@mail.gmail.com> <56019B0F.3020208@trigofacile.com> <201509221423.38061.davemgarrett@gmail.com> <56019FEE.5010008@trigofacile.com> <a3e83d0bbb994343b6715c958422438f@ustx2ex-dag1mb1.msg.corp.akamai.com> <92D67610-81FD-4515-AFE6-910E8B4E0F44@gmail.com> <CAAF6GDcvkFXMWJ4Ef-QQdhhe0wOq9tbpkjDVho13tRW7JwpDzA@mail.gmail.com> <CAHOTMV+jB9N4AS60voE5pFNVaL6hJnOQDt5b3V-6k5GsByW3AQ@mail.gmail.com>
Date: Wed, 23 Sep 2015 07:09:23 -0700
Message-ID: <CAAF6GDecyFq_7ZkKog2YdyvvaxTfshrE=6TXrm2tQoWYfbRMpw@mail.gmail.com>
From: Colm MacCárthaigh <colm@allcosts.net>
To: Tony Arcieri <bascule@gmail.com>
Content-Type: multipart/alternative; boundary="001a11352c965d9f7405206aa95a"
Archived-At: <http://mailarchive.ietf.org/arch/msg/tls/U4tPBhAXOwPgiCkZtjgd1ZSs9OQ>
Cc: "tls@ietf.org" <tls@ietf.org>
Subject: Re: [TLS] TLS 1.3 - Support for compression to be removed
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Wed, 23 Sep 2015 14:09:25 -0000

I meant does *NOT* seem. We agree, sorry.


On Tue, Sep 22, 2015 at 10:55 PM, Tony Arcieri <bascule@gmail.com> wrote:

> On Tue, Sep 22, 2015 at 8:32 PM, Colm MacCárthaigh <colm@allcosts.net>
> wrote:
>
>> it doesn't seem too hard. My 2c: even if this were not the case,
>> optimizing NNTP in a backwards compatible way does seem like a more
>> important goal than making transport security as secure as possible by
>> default.
>>
>
> I don't think I could be more opposed to this position. The most important
> transport encryption protocol on the Internet should not have sharp edges
> simply to cater to the errata of Usenet.
>
> Nobody is forcing NNTP users to use TLS 1.3. I'm not sure the new features
> of TLS 1.3 even make sense for NNTP use cases. NNTP can add its own
> compression. Or worst case, if there's some existential threat to TLS <
> 1.3, NNTP can switch and not have compression until they can implement
> their own compression feature.
>
> If compression is so important to NNTP, they should add first-class
> support. Period. They should not be relying on a poorly conceived feature
> which has been repeatedly demonstrated to introduce vulnerabilities in what
> is supposed to be a *security protocol* just because they don't want to
> implement compression themselves.
>
> --
> Tony Arcieri
>



-- 
Colm