Re: [TLS] WG Call for adoption of draft-ghedini-tls-certificate-compression

Benjamin Kaduk <bkaduk@akamai.com> Wed, 17 May 2017 04:35 UTC

Return-Path: <bkaduk@akamai.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id D39CD129C52 for <tls@ietfa.amsl.com>; Tue, 16 May 2017 21:35:28 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2
X-Spam-Level:
X-Spam-Status: No, score=-2 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, HTML_MESSAGE=0.001, SPF_PASS=-0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=akamai.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id KuI_FHfkoqkf for <tls@ietfa.amsl.com>; Tue, 16 May 2017 21:35:27 -0700 (PDT)
Received: from mx0b-00190b01.pphosted.com (mx0a-00190b01.pphosted.com [IPv6:2620:100:9001:583::1]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 342CB129A9F for <tls@ietf.org>; Tue, 16 May 2017 21:31:17 -0700 (PDT)
Received: from pps.filterd (m0050093.ppops.net [127.0.0.1]) by m0050093.ppops.net-00190b01. (8.16.0.21/8.16.0.21) with SMTP id v4H4S2dw028301 for <tls@ietf.org>; Wed, 17 May 2017 05:31:15 +0100
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=akamai.com; h=subject : references : to : from : message-id : date : mime-version : in-reply-to : content-type; s=jan2016.eng; bh=ZOSvN9ukilzzohHGuI7rl70ADCQxUAYwvSkzW8nkwKw=; b=XVS1d6YQRQsE5F0I8NU1gkPwgapvOfH8FDkkInkhYy0m0iiVdl4QRmNjAelxzLPWKGmH DFTFsgGQU1oMdhAveyI2eGD+NISQn0amrR+QbaD72Sw5X7x6GCCTCFW9ciehSUPWX/sb Som+O3D0SSy5ZwCdXNIGUOrrMkLvwojWb7Wwo44LXgcYOBpq0LvsMSLRB7TnMKcPbHX7 M0aeCo54bPM6TitMrOjRH15xS3YuUmDa0AOYOICnbhFeVaVseVGwSXXuxgBiTBsQjq9h iT0REg3+MNOHTXEQyEzWwOqZvPo4I6O3w+bPxc50aVWEoGujfVa5WFkP7IuvlUfIvEzF SA==
Received: from prod-mail-ppoint3 ([96.6.114.86]) by m0050093.ppops.net-00190b01. with ESMTP id 2ag08rdyfp-1 (version=TLSv1.2 cipher=ECDHE-RSA-AES256-GCM-SHA384 bits=256 verify=NOT) for <tls@ietf.org>; Wed, 17 May 2017 05:31:15 +0100
Received: from pps.filterd (prod-mail-ppoint3.akamai.com [127.0.0.1]) by prod-mail-ppoint3.akamai.com (8.16.0.17/8.16.0.17) with SMTP id v4H4UhFC013999 for <tls@ietf.org>; Wed, 17 May 2017 00:31:14 -0400
Received: from prod-mail-relay15.akamai.com ([172.27.17.40]) by prod-mail-ppoint3.akamai.com with ESMTP id 2adwfv3a29-1 for <tls@ietf.org>; Wed, 17 May 2017 00:31:14 -0400
Received: from [172.19.17.86] (bos-lpczi.kendall.corp.akamai.com [172.19.17.86]) by prod-mail-relay15.akamai.com (Postfix) with ESMTP id 419F420069 for <tls@ietf.org>; Tue, 16 May 2017 22:31:14 -0600 (MDT)
References: <11E2F0BE-9F26-455F-9C99-E2B77245EF62@sn3rd.com> <7ccc5e9962dc4a4aa8fa3983eb6b122b@usma1ex-dag1mb1.msg.corp.akamai.com> <CAF8qwaCSW1aZv5ko3rtOxt-=eEi8-gYX-ju2v+Dx3hoc2h=3Cw@mail.gmail.com> <CAO8oSX=Um8c_1_sZkbChy2eXBkb-NCL8xN29FTfa4XmsoJdHMw@mail.gmail.com>
To: "<tls@ietf.org>" <tls@ietf.org>
From: Benjamin Kaduk <bkaduk@akamai.com>
Message-ID: <4c0589e3-298f-dee0-ef5f-922e0619e943@akamai.com>
Date: Tue, 16 May 2017 23:31:12 -0500
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:45.0) Gecko/20100101 Thunderbird/45.8.0
MIME-Version: 1.0
In-Reply-To: <CAO8oSX=Um8c_1_sZkbChy2eXBkb-NCL8xN29FTfa4XmsoJdHMw@mail.gmail.com>
Content-Type: multipart/alternative; boundary="------------1380ED4AA165321FC201703A"
X-Proofpoint-Virus-Version: vendor=fsecure engine=2.50.10432:, , definitions=2017-05-17_03:, , signatures=0
X-Proofpoint-Spam-Details: rule=notspam policy=default score=0 spamscore=0 suspectscore=0 malwarescore=0 phishscore=0 adultscore=0 bulkscore=0 classifier=spam adjust=0 reason=mlx scancount=1 engine=8.0.1-1703280000 definitions=main-1705170035
X-Proofpoint-Virus-Version: vendor=fsecure engine=2.50.10432:, , definitions=2017-05-17_03:, , signatures=0
X-Proofpoint-Spam-Details: rule=notspam policy=default score=0 priorityscore=1501 malwarescore=0 suspectscore=0 phishscore=0 bulkscore=0 spamscore=0 clxscore=1015 lowpriorityscore=0 impostorscore=0 adultscore=0 classifier=spam adjust=0 reason=mlx scancount=1 engine=8.0.1-1703280000 definitions=main-1705170035
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/-onCrshShvslA3mvAwyW6dQHhj4>
Subject: Re: [TLS] WG Call for adoption of draft-ghedini-tls-certificate-compression
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.22
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Wed, 17 May 2017 04:35:29 -0000

*adds to the chorus*
-Ben

On 05/16/2017 01:33 PM, Christopher Wood wrote:
> I am in favor and willing to review it.
>
> Best,
> Chris
>
> On Tue, May 16, 2017 at 11:17 AM, David Benjamin <davidben@chromium.org> wrote:
>> I too am in favor and willing to review it.
>>
>>
>> On Tue, May 16, 2017 at 9:25 AM Salz, Rich <rsalz@akamai.com> wrote:
>>> In favor, will review.
>>>
>>> _______________________________________________
>>> TLS mailing list
>>> TLS@ietf.org
>>> https://www.ietf.org/mailman/listinfo/tls
>>
>> _______________________________________________
>> TLS mailing list
>> TLS@ietf.org
>> https://www.ietf.org/mailman/listinfo/tls
>>
> _______________________________________________
> TLS mailing list
> TLS@ietf.org
> https://www.ietf.org/mailman/listinfo/tls