Re: [TLS] Interim meeting information

Joseph Salowey <joe@salowey.net> Fri, 14 September 2018 17:20 UTC

Return-Path: <joe@salowey.net>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id E668B130934 for <tls@ietfa.amsl.com>; Fri, 14 Sep 2018 10:20:04 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.91
X-Spam-Level:
X-Spam-Status: No, score=-1.91 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_NONE=-0.0001, SPF_PASS=-0.001, T_DKIMWL_WL_MED=-0.01] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=salowey-net.20150623.gappssmtp.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id wswPDpC3QMew for <tls@ietfa.amsl.com>; Fri, 14 Sep 2018 10:20:02 -0700 (PDT)
Received: from mail-it0-x230.google.com (mail-it0-x230.google.com [IPv6:2607:f8b0:4001:c0b::230]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id A497612F1A5 for <tls@ietf.org>; Fri, 14 Sep 2018 10:20:02 -0700 (PDT)
Received: by mail-it0-x230.google.com with SMTP id h3-v6so3595909ita.2 for <tls@ietf.org>; Fri, 14 Sep 2018 10:20:02 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=salowey-net.20150623.gappssmtp.com; s=20150623; h=mime-version:in-reply-to:references:from:date:message-id:subject:to :cc; bh=03EwwmyZ0CSEO0sBvauKpKfv8TTiij8qJKGbV6SGTvI=; b=Kcj+wc59HGUpZK2N3n2ZzRiHyQSKlQQMPthKsqOotizfHrUcaMeBKaRX2CLh06lqdg C/yYU1uoPY5v442SmqmG9ewcgEdVkAnQxcZgkpiAD+meWGFyP3GuWD+D4cVZl3z39vVX i2ensfa8UIN7ppfQ+iagHxGOBYrJ2RLUAS1QneXdb0aNrB7/PO+OI8zcoQK4g/hQNOmZ L35KRO79vvNGCYazkWbvWkTpVVzXhbGzI/udpvcZnMBz1tLMBeaVRlkW3ne/qHhbZzSK 48otiwgrOgInGpPkpoGY0f1ucWgEuCxHy5kkIFUsW7qvGKqXUjpXkDmfAcseN7noqBZg tZuQ==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:mime-version:in-reply-to:references:from:date :message-id:subject:to:cc; bh=03EwwmyZ0CSEO0sBvauKpKfv8TTiij8qJKGbV6SGTvI=; b=ixMr5zLh/LxDHOT98iMahbFbRFar+nPR7MaX0cpqfeCq//uE2TE1wx2apU+Qh3hDHZ DN0/FEISdkR+PDB22CwL+yo4TDdCHa+cDm3PJAZbj0/1jKgXtN4pRpVmeuftDPenuzOm HOWdWW9JI0UnaWE0dngr6rhuv3oMpFEe1Lj87HN6BrhOVV3CclQUlARoFtp55wa1/9DD AADqSrnPEHEufUElDec2m8HOvoWgKbc+8Mg4/3dPRWPSJMbTpoUB2yEK5fDcHRhheWCM gkp9ffQKAnMn0ky3itEjDR5UsvSl4ai4KZBfWEg5CvsIawrtwXVJktUIOIyL0uxpfVTJ EymA==
X-Gm-Message-State: APzg51BQmT/TFkZ3gAsUhzdRgRt63VjiQnbqHmcDFble6zVym9rsVHGx LABtaN8hPbkOLf26flqla/9NiCfg8XG/gkJqwdwBk/SwJxBNFQ==
X-Google-Smtp-Source: ANB0VdZ5jy0PxbUKdX0xhruP3fT+vlo97i7DMYkuCfdj6FKYbOVsjgkc2rfvTj3Y8MfJofhphHpnFbHjaci6I04w+Yw=
X-Received: by 2002:a24:f68c:: with SMTP id u134-v6mr3379594ith.17.1536945601820; Fri, 14 Sep 2018 10:20:01 -0700 (PDT)
MIME-Version: 1.0
Received: by 2002:ac0:acb4:0:0:0:0:0 with HTTP; Fri, 14 Sep 2018 10:19:41 -0700 (PDT)
In-Reply-To: <CABcZeBM2MC9CVkm9w8qW1_zgSgQK=wM_bAV_QW+fCsk-2L-=2Q@mail.gmail.com>
References: <CAO8oSXnx-J5aqir24L8uLNcVg5L2zFucmbRV6=S3bZMaMrHAJQ@mail.gmail.com> <87musknh63.fsf@fifthhorseman.net> <CAOgPGoDkUd+COYEvq4oTR4WyA9EHz6kWmZjqGXWtt1m0Dkipqw@mail.gmail.com> <CABcZeBM2MC9CVkm9w8qW1_zgSgQK=wM_bAV_QW+fCsk-2L-=2Q@mail.gmail.com>
From: Joseph Salowey <joe@salowey.net>
Date: Fri, 14 Sep 2018 10:19:41 -0700
Message-ID: <CAOgPGoA1xD=zfftvUwQ3kHYhPpEW22pn2qctT1_wdPFJSNoKkA@mail.gmail.com>
To: Eric Rescorla <ekr@rtfm.com>
Cc: Daniel Kahn Gillmor <dkg@fifthhorseman.net>, "<tls@ietf.org>" <tls@ietf.org>
Content-Type: multipart/alternative; boundary="000000000000a3239f0575d80830"
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/PXayuN_GbhcR2MNkq9COmAj47ZQ>
Subject: Re: [TLS] Interim meeting information
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Fri, 14 Sep 2018 17:20:05 -0000

You need to use the webex meeting number:

642 489 356




On Fri, Sep 14, 2018 at 10:16 AM, Eric Rescorla <ekr@rtfm.com> wrote:

> Still doesn't work for mel
>
> On Fri, Sep 14, 2018 at 10:13 AM, Joseph Salowey <joe@salowey.net> wrote:
>
>> It should be working now.
>>
>> On Fri, Sep 14, 2018 at 10:05 AM, Daniel Kahn Gillmor <
>> dkg@fifthhorseman.net> wrote:
>>
>>> On Wed 2018-09-12 07:58:43 -0700, Christopher Wood wrote:
>>> > https://ietf.webex.com/ietf/onstage/g.php?MTID=e02cf108b5a24
>>> e348e10132497d5def9
>>>
>>> when i visit this, i get a page that says::
>>>
>>>     This link to the event is no longer valid.
>>>
>>>     This may be because the event has been cancelled, the event has
>>>     ended, or you have been removed from the invitation list. For more
>>>     information, contact the host.
>>>
>>> I think the interim should havejust started now.  any pointers for how
>>> to connect?
>>>
>>>    --dkg
>>>
>>> _______________________________________________
>>> TLS mailing list
>>> TLS@ietf.org
>>> https://www.ietf.org/mailman/listinfo/tls
>>>
>>
>>
>> _______________________________________________
>> TLS mailing list
>> TLS@ietf.org
>> https://www.ietf.org/mailman/listinfo/tls
>>
>>
>