Re: [TLS] TLS 1.3 - Support for compression to be removed

"Salz, Rich" <rsalz@akamai.com> Fri, 18 September 2015 19:47 UTC

Return-Path: <rsalz@akamai.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 91BDD1B330E for <tls@ietfa.amsl.com>; Fri, 18 Sep 2015 12:47:39 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: 2.995
X-Spam-Level: **
X-Spam-Status: No, score=2.995 tagged_above=-999 required=5 tests=[BAYES_20=-0.001, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FH_RELAY_NODNS=1.451, HELO_MISMATCH_COM=0.553, MIME_8BIT_HEADER=0.3, RDNS_NONE=0.793, SPF_PASS=-0.001] autolearn=no
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id jVsyTrbWjgSu for <tls@ietfa.amsl.com>; Fri, 18 Sep 2015 12:47:38 -0700 (PDT)
Received: from prod-mail-xrelay07.akamai.com (unknown [23.79.238.175]) by ietfa.amsl.com (Postfix) with ESMTP id 611FE1A8A47 for <tls@ietf.org>; Fri, 18 Sep 2015 12:47:38 -0700 (PDT)
Received: from prod-mail-xrelay07.akamai.com (localhost.localdomain [127.0.0.1]) by postfix.imss70 (Postfix) with ESMTP id 7AC1B433468; Fri, 18 Sep 2015 19:47:37 +0000 (GMT)
Received: from prod-mail-relay11.akamai.com (prod-mail-relay11.akamai.com [172.27.118.250]) by prod-mail-xrelay07.akamai.com (Postfix) with ESMTP id 64C4543342B; Fri, 18 Sep 2015 19:47:37 +0000 (GMT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=akamai.com; s=a1; t=1442605657; bh=VdI4oUbrZxKTbI6uIaHk6vAha8SNfuESEIEtNbRBpnw=; l=132; h=From:To:Date:References:In-Reply-To:From; b=xs3kBQl18z0eR+rSUnoExM2E87uep8mc2wcmxoKkM2oqwcuD3SS0ZK3/s/r+kdMrl /ZDJoiWPSny9Jz9BIjJBvlmY9ZjtFdRezbSq6PSLUCIE+YeyZ1Cd8cm/iB+a0CxW38 JqFvsVqcc/99BO5+RiT/v+hOkay55/9naiQBfVIY=
Received: from email.msg.corp.akamai.com (ustx2ex-cas3.msg.corp.akamai.com [172.27.25.32]) by prod-mail-relay11.akamai.com (Postfix) with ESMTP id 4361D204B; Fri, 18 Sep 2015 19:47:37 +0000 (GMT)
Received: from USTX2EX-DAG1MB1.msg.corp.akamai.com (172.27.27.101) by ustx2ex-dag1mb1.msg.corp.akamai.com (172.27.27.101) with Microsoft SMTP Server (TLS) id 15.0.1076.9; Fri, 18 Sep 2015 14:47:28 -0500
Received: from USTX2EX-DAG1MB1.msg.corp.akamai.com ([172.27.6.131]) by ustx2ex-dag1mb1.msg.corp.akamai.com ([172.27.6.131]) with mapi id 15.00.1076.000; Fri, 18 Sep 2015 14:47:28 -0500
From: "Salz, Rich" <rsalz@akamai.com>
To: Julien ÉLIE <julien@trigofacile.com>, "tls@ietf.org" <tls@ietf.org>
Thread-Topic: [TLS] TLS 1.3 - Support for compression to be removed
Thread-Index: AQHQ8kBAS4S1zYgQwkGNXxwEQUlpup5CsHew
Date: Fri, 18 Sep 2015 19:47:27 +0000
Message-ID: <77583acbe981488493fd4f0110365dae@ustx2ex-dag1mb1.msg.corp.akamai.com>
References: <79C632BCF9D17346A0D3285990FDB01AA3B9DAD8@HOBEX21.hob.de> <55FC5822.5070709@trigofacile.com>
In-Reply-To: <55FC5822.5070709@trigofacile.com>
Accept-Language: en-US
Content-Language: en-US
X-MS-Has-Attach:
X-MS-TNEF-Correlator:
x-ms-exchange-transport-fromentityheader: Hosted
x-originating-ip: [172.19.35.107]
Content-Type: text/plain; charset="iso-8859-1"
Content-Transfer-Encoding: quoted-printable
MIME-Version: 1.0
Archived-At: <http://mailarchive.ietf.org/arch/msg/tls/aDWbm3ykEXItKYhJ7MzQvqWtK88>
Subject: Re: [TLS] TLS 1.3 - Support for compression to be removed
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Fri, 18 Sep 2015 19:47:39 -0000

Can NNTP and HOB/VPN stay on TLS 1.2 which does have the compression feature you need?  What TLS 1.3 feature is compelling here?