Re: [TLS] Minutes for TLS IETF 102 uploaded

Kaarthik Sivakumar <kaarthik.sk@gmail.com> Fri, 10 August 2018 04:53 UTC

Return-Path: <kaarthik.sk@gmail.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id CDA6B130F18 for <tls@ietfa.amsl.com>; Thu, 9 Aug 2018 21:53:42 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.276
X-Spam-Level:
X-Spam-Status: No, score=-1.276 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FREEMAIL_FROM=0.001, HTML_MESSAGE=0.001, MIME_HTML_ONLY=0.723, RCVD_IN_DNSWL_NONE=-0.0001, SPF_PASS=-0.001] autolearn=no autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=gmail.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id mVLMCX6ndUhD for <tls@ietfa.amsl.com>; Thu, 9 Aug 2018 21:53:41 -0700 (PDT)
Received: from mail-qt0-x22f.google.com (mail-qt0-x22f.google.com [IPv6:2607:f8b0:400d:c0d::22f]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 00897130F35 for <tls@ietf.org>; Thu, 9 Aug 2018 21:53:40 -0700 (PDT)
Received: by mail-qt0-x22f.google.com with SMTP id e19-v6so9063064qtp.8 for <tls@ietf.org>; Thu, 09 Aug 2018 21:53:40 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20161025; h=subject:to:cc:references:from:message-id:date:user-agent :mime-version:in-reply-to:content-language:content-transfer-encoding; bh=56qI5zAkiGdU0+htcaglVGKyjJfm8LFZbzCLD7KSU4c=; b=eN+JBslBauN9/TUiPejYczDGAwoHnPD28Zka0dUm+p3OJYC6w0Q4rrER2sAKiJlxS7 eCS/meXshD8QKQk8T66zEcAXJrpHOQsgTPdKeeTtK6JjZpA9iNvWJxQ3oOY6YBxZsJTf 7EKjOxQkZo14bZ/kodTGkUlaDDfsUclX9AuSCyk/YVUuOgVJ7bbDVl08ESEQZVYEbA0S VpPOhFnmHDqLtfK/33KE7/Jab+JIh+otwCkaMnVW9ymIE6Z6jRHjAOGN1bYPuA5IlP9V O3yJMbwZbiX2ErriSRRFmFBGhHcd8II+Nk8Bo7RhsIHXP+9UwiyRi+RTwFLQysnGXvUd Cf7w==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:subject:to:cc:references:from:message-id:date :user-agent:mime-version:in-reply-to:content-language :content-transfer-encoding; bh=56qI5zAkiGdU0+htcaglVGKyjJfm8LFZbzCLD7KSU4c=; b=Kgvjh+Zir2XaYGBt5BCR2lG8ly8IZgfE3hmJI6EbU5/1U3uMFtSBOXy+6wAlJeAafz eBHXGKNlgtozs+cX9ZrfdBYEb8E06I9SpBz0HCmNFAzulQAKG5JKtxMktd8BNP3dDNsv Cf8lCPSF0VEP5E0DzSfl/qT9PE3Xhs6BIx8VF0Is/Vzx6nlBxHZg1d/O/dca35DbH/yb BuWhdJUlWf7fm91otpM5ptsWvEBRWirBIBUesVLXXBNRICkX+E4Ky2Rqx1R1X/aJO8mS fKgMauU3RaKefl0E8f4TQ7EIjK2jyksZTHnicNJoMK2QYOk9AuJacmGjJrhai+YECx3T c+oQ==
X-Gm-Message-State: AOUpUlF8oI1zlOq7ABUQ0QacvVZHdmhoP7S9ES0GMcOrQ5FGUV+OZl7e jmZaWpKCFbjwmh1wzlG0/+3ximaS
X-Google-Smtp-Source: AA+uWPzyKqZNEpfEQbpdf9RpGyAp+ktW4w+CPVBPuwc+OiSvDOJUXdSKgZcB+SJM4gQIMFb2U88keg==
X-Received: by 2002:ac8:2c1a:: with SMTP id d26-v6mr5109046qta.338.1533876819815; Thu, 09 Aug 2018 21:53:39 -0700 (PDT)
Received: from ?IPv6:2001:420:c0e0:1002::a8? ([2001:420:c0e0:1002::a8]) by smtp.googlemail.com with ESMTPSA id j86-v6sm7663808qkh.60.2018.08.09.21.53.37 (version=TLS1_2 cipher=ECDHE-RSA-AES128-GCM-SHA256 bits=128/128); Thu, 09 Aug 2018 21:53:38 -0700 (PDT)
To: Russ Housley <housley@vigilsec.com>, Christopher Wood <christopherwood07@gmail.com>
Cc: IETF TLS <tls@ietf.org>
References: <CAO8oSXnTn0DjBiz6opbavDetJfSa1wDbaSDd3LsZkP36iZi7Zw@mail.gmail.com> <B5C02445-C74B-49EE-961B-40FAC1938DB0@vigilsec.com>
From: Kaarthik Sivakumar <kaarthik.sk@gmail.com>
Message-ID: <358d7f50-2055-b903-36f9-7518e957b791@gmail.com>
Date: Fri, 10 Aug 2018 10:23:34 +0530
User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10.13; rv:52.0) Gecko/20100101 Thunderbird/52.5.2
MIME-Version: 1.0
In-Reply-To: <B5C02445-C74B-49EE-961B-40FAC1938DB0@vigilsec.com>
Content-Type: text/html; charset="utf-8"
Content-Language: en-US
Content-Transfer-Encoding: 7bit
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/3Hrb8YpT959okNl0vHtjMUWFeTg>
Subject: Re: [TLS] Minutes for TLS IETF 102 uploaded
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.27
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Fri, 10 Aug 2018 04:53:54 -0000

Could be line ending issues - I see something like these when switching between different OSes.


-kaarthik-

On 10/08/18 03:37, Russ Housley wrote:
I do not understand the formatting.  Are the '*' characters supposed to be bullets?  If so, them appearing in the middle of paragraphs is confusing.

Russ


On Jul 28, 2018, at 1:32 PM, Christopher Wood <christopherwood07@gmail.com> wrote:

Minutes for both TLS sessions at IETF 102 have been uploaded:
https://datatracker.ietf.org/doc/minutes-102-tls/" rel="nofollow">https://datatracker.ietf.org/doc/minutes-102-tls/

Many thanks to Joe Hall and Gurshabad Grover for taking detailed notes.

Please review the minutes and check for inaccuracies. If anything is
incorrect, please let the chairs know ASAP.

Thanks,
Chris, Joe, and Sean
_______________________________________________
TLS mailing list
TLS@ietf.org
https://www.ietf.org/mailman/listinfo/tls" rel="nofollow">https://www.ietf.org/mailman/listinfo/tls