Re: [TLS] Confirmation of Consensus on Removing Compression from TLS 1.3

Richard Hartmann <richih.mailinglist@gmail.com> Sat, 29 March 2014 23:11 UTC

Return-Path: <richih.mailinglist@gmail.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id BF3101A07FE for <tls@ietfa.amsl.com>; Sat, 29 Mar 2014 16:11:17 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.999
X-Spam-Level:
X-Spam-Status: No, score=-1.999 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FREEMAIL_FROM=0.001, HTML_MESSAGE=0.001, SPF_PASS=-0.001] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id z_EzWfDhkUes for <tls@ietfa.amsl.com>; Sat, 29 Mar 2014 16:11:15 -0700 (PDT)
Received: from mail-wi0-x22c.google.com (mail-wi0-x22c.google.com [IPv6:2a00:1450:400c:c05::22c]) by ietfa.amsl.com (Postfix) with ESMTP id 52DCB1A06B9 for <tls@ietf.org>; Sat, 29 Mar 2014 16:11:15 -0700 (PDT)
Received: by mail-wi0-f172.google.com with SMTP id hi2so444803wib.11 for <tls@ietf.org>; Sat, 29 Mar 2014 16:11:12 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20120113; h=mime-version:in-reply-to:references:date:message-id:subject:from:to :cc:content-type; bh=Jp6927wijE0jlXdPNDsmGNnqvUgc2j4fHLJrFFCX9XU=; b=oRXCEwzHiTyf2M/dfGGVMMMb/5Lxp0ZKgTABJIGL8Iwgs3G0BHnOT16JVROarmro8k klp/H/GQfSbVMZTDZItwlDF6seZNSnxtrnTo3sRro3VRC3jE2HCNn/emzR7dVcYtedrs ZeuK4Coa+ww0aRp8EBgaC+XzoJygSkkysgknI01BIBZ8uTMNaMo7/DkzXZsDMe80k1Ix YNxwTWqqR8JcdWwfUyNk93bvURduBwv0wq/UqkgfxjGhqArcF9VMFjw14teJ8hGdWEhV ie66vvm1lAa41qkpMn4xKCnImgvcK827uPxUKUnkgWSFLlScTu7SLgIeiF9jF4IRE58H jq1g==
MIME-Version: 1.0
X-Received: by 10.194.203.170 with SMTP id kr10mr5010357wjc.19.1396134672096; Sat, 29 Mar 2014 16:11:12 -0700 (PDT)
Received: by 10.194.243.101 with HTTP; Sat, 29 Mar 2014 16:11:12 -0700 (PDT)
Received: by 10.194.243.101 with HTTP; Sat, 29 Mar 2014 16:11:12 -0700 (PDT)
In-Reply-To: <DA7A3139-EE44-4FE2-B674-4ECAE4D51079@cisco.com>
References: <DA7A3139-EE44-4FE2-B674-4ECAE4D51079@cisco.com>
Date: Sun, 30 Mar 2014 00:11:12 +0100
Message-ID: <CAD77+gQoOd1Khe38jkOMfRnhMAdynARnHLNsBvrC0zc5jECiRA@mail.gmail.com>
From: Richard Hartmann <richih.mailinglist@gmail.com>
To: "Joseph Salowey (jsalowey)" <jsalowey@cisco.com>
Content-Type: multipart/alternative; boundary="047d7b6d87de30636004f5c6efa7"
Archived-At: http://mailarchive.ietf.org/arch/msg/tls/fYLa4LzzdE4dEUO0NQYaUP1SJmU
Cc: "<tls@ietf.org>" <tls@ietf.org>
Subject: Re: [TLS] Confirmation of Consensus on Removing Compression from TLS 1.3
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Sat, 29 Mar 2014 23:11:18 -0000

+1 for removal.

Richard

Sent by mobile; excuse my brevity.