Re: [TLS] TLS 1.3 - Support for compression to be removed

Dave Garrett <davemgarrett@gmail.com> Wed, 07 October 2015 20:01 UTC

Return-Path: <davemgarrett@gmail.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 798891B2A69 for <tls@ietfa.amsl.com>; Wed, 7 Oct 2015 13:01:34 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2
X-Spam-Level:
X-Spam-Status: No, score=-2 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FREEMAIL_FROM=0.001, SPF_PASS=-0.001] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id wtbA2vPr6Htp for <tls@ietfa.amsl.com>; Wed, 7 Oct 2015 13:01:33 -0700 (PDT)
Received: from mail-qg0-x22a.google.com (mail-qg0-x22a.google.com [IPv6:2607:f8b0:400d:c04::22a]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 501B61B2A65 for <tls@ietf.org>; Wed, 7 Oct 2015 13:01:33 -0700 (PDT)
Received: by qgx61 with SMTP id 61so24552881qgx.3 for <tls@ietf.org>; Wed, 07 Oct 2015 13:01:32 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20120113; h=from:to:subject:date:user-agent:cc:references:in-reply-to :mime-version:content-type:content-transfer-encoding:message-id; bh=FBrszeWoz87z0OBrRk+HgteInmn45L/0r9yC2uzUtKA=; b=fPw9xSZSr8TINuOkiiMXlorMgV30ZFJDHNL46/zqBVdfs2JBjp+c9AvN6a9sR4+j0n 41tVDpI8cSDu8Mw+dlLJPFJ0e1rvxfs5rFVArwJuT4lzAWn6HQUkofbsm2GtYk3O7Duk /KzkWR6+JU0GdAxbK2A5Krt9cKbWDT7XQI/EfENLPPZpLCrd8G3zuXchetCu9C/otvy6 WcV7dz/VlQKE37Pe9BkkNstNtikWYF/rXtJo6V6+SMZ+76X7r/sFX3kRh2plqzd5WJvq LpIbEHNt6NFDVH7xNf6KuqBKB7krEWCKk36/Sxi+VJyYADvmkfyGpDp4k2tEgIucSCcb neEQ==
X-Received: by 10.140.147.146 with SMTP id 140mr4100099qht.68.1444248092526; Wed, 07 Oct 2015 13:01:32 -0700 (PDT)
Received: from dave-laptop.localnet (pool-72-94-152-197.phlapa.fios.verizon.net. [72.94.152.197]) by smtp.gmail.com with ESMTPSA id d66sm16931813qgd.36.2015.10.07.13.01.31 (version=TLSv1 cipher=RC4-SHA bits=128/128); Wed, 07 Oct 2015 13:01:31 -0700 (PDT)
From: Dave Garrett <davemgarrett@gmail.com>
To: tls@ietf.org, mrex@sap.com
Date: Wed, 07 Oct 2015 16:01:30 -0400
User-Agent: KMail/1.13.5 (Linux/2.6.32-74-generic-pae; KDE/4.4.5; i686; ; )
References: <20151007195157.C346C1A2C5@ld9781.wdf.sap.corp>
In-Reply-To: <20151007195157.C346C1A2C5@ld9781.wdf.sap.corp>
MIME-Version: 1.0
Content-Type: Text/Plain; charset="iso-8859-1"
Content-Transfer-Encoding: 7bit
Message-Id: <201510071601.30677.davemgarrett@gmail.com>
Archived-At: <http://mailarchive.ietf.org/arch/msg/tls/m2wjm9MXutQD_555LVybWgORVhg>
Subject: Re: [TLS] TLS 1.3 - Support for compression to be removed
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Wed, 07 Oct 2015 20:01:34 -0000

On Wednesday, October 07, 2015 03:51:57 pm Martin Rex wrote:
>  However, it is RECOMMENDED
>  that implementations which support compression provide a configuration
>  option allowing consumers to disable the use of compression in TLS.

Risky features like compression should be off by default.


Dave