Re: [TLS] TLS 1.3 - Support for compression to be removed

Julien ÉLIE <julien@trigofacile.com> Sun, 29 November 2015 20:20 UTC

Return-Path: <julien@trigofacile.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id CA03E1B3390 for <tls@ietfa.amsl.com>; Sun, 29 Nov 2015 12:20:21 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: 0.299
X-Spam-Level:
X-Spam-Status: No, score=0.299 tagged_above=-999 required=5 tests=[BAYES_20=-0.001, MIME_8BIT_HEADER=0.3] autolearn=no
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id Xk2xjleedkod for <tls@ietfa.amsl.com>; Sun, 29 Nov 2015 12:20:19 -0800 (PST)
Received: from denver.dinauz.org (denver.dinauz.org [IPv6:2001:41d0:8:730b::1]) by ietfa.amsl.com (Postfix) with ESMTP id 997111B338E for <tls@ietf.org>; Sun, 29 Nov 2015 12:20:18 -0800 (PST)
Received: from localhost (localhost.localdomain [127.0.0.1]) by denver.dinauz.org (Postfix) with ESMTP id 6551960011 for <tls@ietf.org>; Sun, 29 Nov 2015 21:20:16 +0100 (CET)
Received: from denver.dinauz.org ([127.0.0.1]) by localhost (denver.dinauz.org [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id jMhQ9nvR7o1P for <tls@ietf.org>; Sun, 29 Nov 2015 21:20:16 +0100 (CET)
Received: from macbook-pro-de-julien-elie.home (AAubervilliers-651-1-294-16.w83-114.abo.wanadoo.fr [83.114.213.16]) by denver.dinauz.org (Postfix) with ESMTPSA id 2839F6000F for <tls@ietf.org>; Sun, 29 Nov 2015 21:20:16 +0100 (CET)
To: tls@ietf.org
References: <20150922132321.17789008.2591.24358@ll.mit.edu> <CAHOTMV+riEzyYQcDfh4mMRokivCD_6T=ErTKF+BP41xABWEG8A@mail.gmail.com> <56019B0F.3020208@trigofacile.com> <201509221423.38061.davemgarrett@gmail.com> <56019FEE.5010008@trigofacile.com> <a3e83d0bbb994343b6715c958422438f@ustx2ex-dag1mb1.msg.corp.akamai.com> <92D67610-81FD-4515-AFE6-910E8B4E0F44@gmail.com> <CAAF6GDcvkFXMWJ4Ef-QQdhhe0wOq9tbpkjDVho13tRW7JwpDzA@mail.gmail.com> <CAHOTMV+jB9N4AS60voE5pFNVaL6hJnOQDt5b3V-6k5GsByW3AQ@mail.gmail.com>
From: Julien ÉLIE <julien@trigofacile.com>
Organization: TrigoFACILE -- http://www.trigofacile.com/
Message-ID: <565B5DFF.8010308@trigofacile.com>
Date: Sun, 29 Nov 2015 21:20:15 +0100
User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10.11; rv:38.0) Gecko/20100101 Thunderbird/38.3.0
MIME-Version: 1.0
In-Reply-To: <CAHOTMV+jB9N4AS60voE5pFNVaL6hJnOQDt5b3V-6k5GsByW3AQ@mail.gmail.com>
Content-Type: text/plain; charset="windows-1252"; format="flowed"
Content-Transfer-Encoding: 8bit
Archived-At: <http://mailarchive.ietf.org/arch/msg/tls/nP4S4J5Wb6E7HxI7nm6L0ZzaW98>
Subject: Re: [TLS] TLS 1.3 - Support for compression to be removed
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Sun, 29 Nov 2015 20:20:22 -0000

Hi all,

> > If compression is so important to NNTP, they should add first-class
>> support. Period. They should not be relying on a poorly conceived
>> feature which has been repeatedly demonstrated to introduce
>> vulnerabilities in what is supposed to be a *security protocol* just
>> because they don't want to implement compression themselves.
>>
>> An unsafe feature shouldn't be kept in TLS just because some
>> protocols want to do unsafe things and are too lazy to implement
>> their own compression.
>
> [Stephen]
> Compression does have issues clearly, but it's not correct to
> describe people wanting TLS to compress as lazy. They're rather
> looking for the same features that TLS has offered for a couple of
> decades.

The good news is that the "first-class" NNTP compression support will 
soon be a reality.  We've updated the draft of the COMPRESS command, and 
we hope to publish it as an RFC:
     https://tools.ietf.org/html/draft-murchison-nntp-compress-02

Interoperability is proven:  both a news client (flnews) and a news 
server (INN) have implemented it.

As far as security is concerned, authentication MUST be done *before* 
activating the compression layer (in other words, AUTHINFO is no longer 
valid after a successful use of COMPRESS).


Thanks again guys for having put us to work on that NNTP extension!

-- 
Julien ÉLIE

« Aequum est ut cuius participauit lucrum, participet et damnun. »