Re: [TLS] TLS 1.3 - Support for compression to be removed

Loganaden Velvindron <loganaden@gmail.com> Sat, 19 September 2015 12:29 UTC

Return-Path: <loganaden@gmail.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 3B5EB1B5C9B for <tls@ietfa.amsl.com>; Sat, 19 Sep 2015 05:29:47 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.999
X-Spam-Level:
X-Spam-Status: No, score=-1.999 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FREEMAIL_FROM=0.001, HTML_MESSAGE=0.001, SPF_PASS=-0.001] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id TbySwgSEVx4N for <tls@ietfa.amsl.com>; Sat, 19 Sep 2015 05:29:45 -0700 (PDT)
Received: from mail-pa0-x22f.google.com (mail-pa0-x22f.google.com [IPv6:2607:f8b0:400e:c03::22f]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id CDAD71B5C9A for <tls@ietf.org>; Sat, 19 Sep 2015 05:29:45 -0700 (PDT)
Received: by pacex6 with SMTP id ex6so74610153pac.0 for <tls@ietf.org>; Sat, 19 Sep 2015 05:29:45 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20120113; h=mime-version:in-reply-to:references:date:message-id:subject:from:to :cc:content-type; bh=5vIVBfGoRu5HAjlQWrAuQkG47ZIR9WDWnqwrLeY4IXg=; b=XaZqcKUtrJVIEkPffu5L+oR0jdddJ0ftjcwNx8PZL4SzPo3NiR3tN49fUkUoTLX0ul bwI8cV10xKQi2BJYs7bbpYOa7LEurOxhV39f0RCnnJOtogRo4w/jnY2SwlHqnQrq4/H9 B8DvFB6fQDIijhKmjbcfB+2/Oz58ysYNZnsVyKli8dQD7JjlJH2KRSJ8J1+vapkzqz9q dWFwK5gV39QQAvwFgl4rtuiZLgbdxKY68RYVYN52qnAGCZJjvUOGhexgc1wU5ZuBW5A3 Gh8gVrILP7/vAXc1I/FBwFjiO3Awh3UhwuZTL+Qb0Cqd/w2H/WQ4jNUC5M7okeIBcCE4 R2IQ==
MIME-Version: 1.0
X-Received: by 10.66.155.9 with SMTP id vs9mr12976462pab.63.1442665785512; Sat, 19 Sep 2015 05:29:45 -0700 (PDT)
Received: by 10.66.23.8 with HTTP; Sat, 19 Sep 2015 05:29:45 -0700 (PDT)
In-Reply-To: <20150919114649.GB4676@roeckx.be>
References: <79C632BCF9D17346A0D3285990FDB01AA3B9DAD8@HOBEX21.hob.de> <20150919114649.GB4676@roeckx.be>
Date: Sat, 19 Sep 2015 12:29:45 +0000
Message-ID: <CAOp4FwSMqHBM1wzq3AcEK9ng305P5Ufn+0hwpHdzugcGMwiAoA@mail.gmail.com>
From: Loganaden Velvindron <loganaden@gmail.com>
To: Kurt Roeckx <kurt@roeckx.be>
Content-Type: multipart/alternative; boundary="047d7bacc290acdbaf052018cd78"
Archived-At: <http://mailarchive.ietf.org/arch/msg/tls/ahCMXpU-OO_zLyDYBIMqpcoAW5g>
Cc: "tls@ietf.org" <tls@ietf.org>, "Alewa, Christos" <christos.alewa@hob.de>
Subject: Re: [TLS] TLS 1.3 - Support for compression to be removed
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Sat, 19 Sep 2015 12:29:47 -0000

On Sat, Sep 19, 2015 at 11:46 AM, Kurt Roeckx <kurt@roeckx.be> wrote:

> On Thu, Sep 17, 2015 at 01:23:19PM +0000, Alewa, Christos wrote:
> > Since we at HOB, use SSL to maintain long-running VPN connections, might
> it be possible to - at least - maintain the status quo of the TLS -
> protocol in this aspect, enabling and disabling compression if needed?
>
> If compression is dropped at the TLS layer, you can still do it at
> the layer above it.
>
>
Indeed. And, it's probably a better idea to do it in the layer above.



>
> Kurt
>
> _______________________________________________
> TLS mailing list
> TLS@ietf.org
> https://www.ietf.org/mailman/listinfo/tls
>