Re: [TLS] TLS 1.3 - Support for compression to be removed

Eric Rescorla <ekr@rtfm.com> Wed, 07 October 2015 20:43 UTC

Return-Path: <ekr@rtfm.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 223FE1B305D for <tls@ietfa.amsl.com>; Wed, 7 Oct 2015 13:43:56 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.977
X-Spam-Level:
X-Spam-Status: No, score=-1.977 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, FM_FORGED_GMAIL=0.622, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_LOW=-0.7] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id zGQdgE9gWla2 for <tls@ietfa.amsl.com>; Wed, 7 Oct 2015 13:43:54 -0700 (PDT)
Received: from mail-wi0-f182.google.com (mail-wi0-f182.google.com [209.85.212.182]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 3D43A1B305C for <tls@ietf.org>; Wed, 7 Oct 2015 13:43:54 -0700 (PDT)
Received: by wicge5 with SMTP id ge5so230257787wic.0 for <tls@ietf.org>; Wed, 07 Oct 2015 13:43:52 -0700 (PDT)
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20130820; h=x-gm-message-state:mime-version:in-reply-to:references:from:date :message-id:subject:to:cc:content-type; bh=yRHg2XXq7DHzZ0Mo5prUXS5lJA6GHGeBTdLkKySIidE=; b=Bp4X/fMzVWkV/mGFJnNbrxhZFg9o3w5PnQFixbcKhgIP+n0as4sz4fBaCIvNh8YVFQ T2IZkYihjjmuLiIUtoTRpIC/Ttd8kJhh3FuMRBHchLINwj5tXltLpgNK856pk57iklSi 1Xg018r/uxNvuyyrcm0UPM9+meAuVHQvxtNrgDnYvHbs5I2VBkP7jkzGFgP80KF7ilaA ffxVs64l6CttUaamIzTh0MWYNqRfSd9sjWrKloTjnvcKOq1oeamIiMLwKL/JgCTNY0Sj u7WGp2EMQba6wxxM5KZMXlo+4Agra9yYHrp9qLJEaY3/CRyEy40gkBouZfJGpG6a83Vg Dk4w==
X-Gm-Message-State: ALoCoQksscm5DM5jnsTNqDaBMHmFDWV3YVl3bkKGYuK+I+miXWs4nrSRO7eVPWjI0PaF5/wKYPWy
X-Received: by 10.194.94.71 with SMTP id da7mr3505671wjb.8.1444250632759; Wed, 07 Oct 2015 13:43:52 -0700 (PDT)
MIME-Version: 1.0
Received: by 10.27.79.200 with HTTP; Wed, 7 Oct 2015 13:43:12 -0700 (PDT)
In-Reply-To: <20151007195157.C346C1A2C5@ld9781.wdf.sap.corp>
References: <CABcZeBN4d7ZBxiq7JRy47EGH7+=604_HQgyNtgvJ2dOM7bsYNg@mail.gmail.com> <20151007195157.C346C1A2C5@ld9781.wdf.sap.corp>
From: Eric Rescorla <ekr@rtfm.com>
Date: Wed, 07 Oct 2015 22:43:12 +0200
Message-ID: <CABcZeBNfFHR3eDi1yoifOuZ_ALMPN+xRo1nBx+qk19J+LQjmLw@mail.gmail.com>
To: "mrex@sap.com" <mrex@sap.com>
Content-Type: multipart/alternative; boundary="047d7bf0c102eec604052189cdec"
Archived-At: <http://mailarchive.ietf.org/arch/msg/tls/aXLQZequqlBBX8fmTMXovBWNBtU>
Cc: "tls@ietf.org" <tls@ietf.org>
Subject: Re: [TLS] TLS 1.3 - Support for compression to be removed
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Wed, 07 Oct 2015 20:43:56 -0000

On Wed, Oct 7, 2015 at 9:51 PM, Martin Rex <mrex@sap.com> wrote:

> Eric Rescorla wrote:
> >
> > That is what the document says:
> > "Versions of TLS before 1.3 supported compression and the list of
> > compression methods was supplied in this field. For any TLS 1.3
> > ClientHello, this field MUST contain only the ?null? compression method
> > with the code point of 0. If a TLS 1.3 ClientHello is received with any
> > other value in this field, the server MUST generate a fatal
> > ?illegal_parameter? alert. Note that TLS 1.3 servers may receive TLS 1.2
> or
> > prior ClientHellos which contain other compression methods and MUST
> follow
> > the procedures for the appropriate prior version of TLS."
>
> The quoted wording calls for a fatal handshake failure when ClientHello
> offers
>
>   TLSv1.2+compression  _or_  TLSv1.3
>
> while at the same time the last requirement asserts that a ClientHello with
>
>   TLSv1.2+compression
>
> is perfectly OK.  To me, this looks quite odd.
>

That's not how I read this text.

Rather, I read it as:
If ClientHelloVersion >= TLS 1.3
   then the compression field must be empty
else:
   the compression field is dictated by other versions

This doesn't seem inconsistent to me. If you still think that the paragraph
reads differently, can you help me by diagramming it?



> If you want compression removed from TLSv1.3, how about something like
> this:
>
>
>  "Versions of TLS before 1.3 supported compression and the list of
>  compression methods was supplied in this field.
>                                                   All TLS protocol
>  versions require the "null" compression method MUST be included/present
>  in the compression_methods list of ClientHello.  A TLSv1.3 server that
>  is offered and selects/negotiates protocol version TLSv1.3, MUST select
>  the "null" compression method, and MUST ignore all other compression
>  methods that might appear in the compression_methods list of ClientHello.
>
>
> Btw. for the last requirement, I would appreciate an additional
> recommendation
> for a configuration option to disable compression, maybe something like
>
>  This document does not impose restrictions on the use of compression
>  with TLS protocol versions prior to TLSv1.3.  However, it is RECOMMENDED
>  that implementations which support compression provide a configuration
>  option allowing consumers to disable the use of compression in TLS.
>
>
> -Martin
>