Re: [TLS] Interim meeting information

"Kaduk, Benjamin" <bkaduk@akamai.com> Fri, 14 September 2018 17:20 UTC

Return-Path: <bkaduk@akamai.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 887ED130F26 for <tls@ietfa.amsl.com>; Fri, 14 Sep 2018 10:20:42 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.711
X-Spam-Level:
X-Spam-Status: No, score=-2.711 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, RCVD_IN_DNSWL_LOW=-0.7, SPF_PASS=-0.001, T_DKIMWL_WL_HIGH=-0.01] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=akamai.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id zMn6RpYd-AUj for <tls@ietfa.amsl.com>; Fri, 14 Sep 2018 10:20:38 -0700 (PDT)
Received: from mx0b-00190b01.pphosted.com (mx0b-00190b01.pphosted.com [IPv6:2620:100:9005:57f::1]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 0A6B4130E59 for <tls@ietf.org>; Fri, 14 Sep 2018 10:20:36 -0700 (PDT)
Received: from pps.filterd (m0050096.ppops.net [127.0.0.1]) by m0050096.ppops.net-00190b01. (8.16.0.22/8.16.0.22) with SMTP id w8EHGg3e022609; Fri, 14 Sep 2018 18:20:36 +0100
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=akamai.com; h=from : to : cc : subject : date : message-id : references : in-reply-to : content-type : content-id : content-transfer-encoding : mime-version; s=jan2016.eng; bh=/LA9Eoqj00bCfGV4oIWQlDWm0Z+SUoNxYziDIlz4EYg=; b=cuLFEes/NENfK1D2vRgaxu2L/NI5aMbSwQ8ebsFgr64xZKw+AAI8q8dVsoSdlL+a5wwf sSXOgYoEqa3c4GwXC3oXF35e1Zza5UZrOrpbDy/QWhxAgRQOnYCQ1iD2M915N10k/XoL BJXJbaoEAVHXzlpTKEAmUkODWm8ZUgn9TWYabpFrA6r5I84luNFKytRrZverkM1YICCt yIwucgl2IOiK3ScpLkjUhPDjCGP78Ds5RgYkOSiep/hktQE67/uUdqP7tJ6YShMBmrP/ +G/smD4OnbJBZNtMxzg9nag1KUX3waQQ8Ox8d8cfUpX2z7YMHGJ58A8ocL3FO1BxLfR/ IA==
Received: from prod-mail-ppoint2 (prod-mail-ppoint2.akamai.com [184.51.33.19]) by m0050096.ppops.net-00190b01. with ESMTP id 2mf2t8jjv1-1 (version=TLSv1.2 cipher=ECDHE-RSA-AES256-GCM-SHA384 bits=256 verify=NOT); Fri, 14 Sep 2018 18:20:36 +0100
Received: from pps.filterd (prod-mail-ppoint2.akamai.com [127.0.0.1]) by prod-mail-ppoint2.akamai.com (8.16.0.21/8.16.0.21) with SMTP id w8EHJTGI002003; Fri, 14 Sep 2018 13:20:35 -0400
Received: from email.msg.corp.akamai.com ([172.27.123.30]) by prod-mail-ppoint2.akamai.com with ESMTP id 2megccb3s0-2 (version=TLSv1.2 cipher=ECDHE-RSA-AES256-SHA384 bits=256 verify=NOT); Fri, 14 Sep 2018 13:20:35 -0400
Received: from usma1ex-dag3mb1.msg.corp.akamai.com (172.27.123.60) by usma1ex-dag3mb5.msg.corp.akamai.com (172.27.123.55) with Microsoft SMTP Server (TLS) id 15.0.1365.1; Fri, 14 Sep 2018 13:20:34 -0400
Received: from usma1ex-dag3mb1.msg.corp.akamai.com ([172.27.123.60]) by usma1ex-dag3mb1.msg.corp.akamai.com ([172.27.123.60]) with mapi id 15.00.1365.000; Fri, 14 Sep 2018 13:20:34 -0400
From: "Kaduk, Benjamin" <bkaduk@akamai.com>
To: Eric Rescorla <ekr@rtfm.com>, Joseph Salowey <joe@salowey.net>
CC: "<tls@ietf.org>" <tls@ietf.org>
Thread-Topic: [TLS] Interim meeting information
Thread-Index: AQHUSqktsP3gJOkSuU+PAhwfxKygk6TwR/wAgAACO4CAAADYAP//rVgA
Date: Fri, 14 Sep 2018 17:20:34 +0000
Message-ID: <90B22656-43F6-4A32-89A8-37A191D62CBE@akamai.com>
References: <CAO8oSXnx-J5aqir24L8uLNcVg5L2zFucmbRV6=S3bZMaMrHAJQ@mail.gmail.com> <87musknh63.fsf@fifthhorseman.net> <CAOgPGoDkUd+COYEvq4oTR4WyA9EHz6kWmZjqGXWtt1m0Dkipqw@mail.gmail.com> <CABcZeBM2MC9CVkm9w8qW1_zgSgQK=wM_bAV_QW+fCsk-2L-=2Q@mail.gmail.com>
In-Reply-To: <CABcZeBM2MC9CVkm9w8qW1_zgSgQK=wM_bAV_QW+fCsk-2L-=2Q@mail.gmail.com>
Accept-Language: en-US
Content-Language: en-US
X-MS-Has-Attach:
X-MS-TNEF-Correlator:
x-ms-exchange-messagesentrepresentingtype: 1
x-ms-exchange-transport-fromentityheader: Hosted
x-originating-ip: [172.19.42.34]
Content-Type: text/plain; charset="utf-8"
Content-ID: <1CE3904EDDB03F47BA374F52A7D0DF1E@akamai.com>
Content-Transfer-Encoding: base64
MIME-Version: 1.0
X-Proofpoint-Virus-Version: vendor=fsecure engine=2.50.10434:, , definitions=2018-09-14_08:, , signatures=0
X-Proofpoint-Spam-Details: rule=notspam policy=default score=0 suspectscore=0 malwarescore=0 phishscore=0 bulkscore=0 spamscore=0 mlxscore=0 mlxlogscore=999 adultscore=0 classifier=spam adjust=0 reason=mlx scancount=1 engine=8.0.1-1807170000 definitions=main-1809140176
X-Proofpoint-Virus-Version: vendor=fsecure engine=2.50.10434:, , definitions=2018-09-14_08:, , signatures=0
X-Proofpoint-Spam-Details: rule=notspam policy=default score=0 priorityscore=1501 malwarescore=0 suspectscore=0 phishscore=0 bulkscore=0 spamscore=0 clxscore=1011 lowpriorityscore=0 mlxscore=0 impostorscore=0 mlxlogscore=999 adultscore=0 classifier=spam adjust=0 reason=mlx scancount=1 engine=8.0.1-1807170000 definitions=main-1809140176
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/Xr0clDSNqEWn6q19LqepZY2r8a8>
Subject: Re: [TLS] Interim meeting information
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Fri, 14 Sep 2018 17:20:50 -0000

You can go to https://ietf.webex.com and follow links to the ongoing TLS virtual interim.
You'll have to go through the register workflow and use the password of 1234, but it worked for me.

On 9/14/18, 12:17, "Eric Rescorla" <ekr@rtfm.com> wrote:

    Still doesn't work for mel
    
    
    On Fri, Sep 14, 2018 at 10:13 AM, Joseph Salowey 
    <joe@salowey.net> wrote:
    
    It should be working now. 
    
    On Fri, Sep 14, 2018 at 10:05 AM, Daniel Kahn Gillmor 
    <dkg@fifthhorseman.net> wrote:
    
    On Wed 2018-09-12 07:58:43 -0700, Christopher Wood wrote:
    > 
    https://ietf.webex.com/ietf/onstage/g.php?MTID=e02cf108b5a24e348e10132497d5def9 <https://urldefense.proofpoint.com/v2/url?u=https-3A__ietf.webex.com_ietf_onstage_g.php-3FMTID-3De02cf108b5a24e348e10132497d5def9&d=DwMFaQ&c=96ZbZZcaMF4w0F4jpN6LZg&r=sssDLkeEEBWNIXmTsdpw8TZ3tAJx-Job4p1unc7rOhM&m=ptv628H2hQQzV-CQS0xFRam7DVHU0hcxWtIcy5dq5EU&s=MAUv0CXei2sbkce_WbpYbvWtXfVrBzLQ2MJIoJbCU5k&e=>
    
    when i visit this, i get a page that says::
    
        This link to the event is no longer valid.
    
        This may be because the event has been cancelled, the event has
        ended, or you have been removed from the invitation list. For more
        information, contact the host.
    
    I think the interim should havejust started now.  any pointers for how
    to connect?
    
       --dkg
    
    _______________________________________________
    TLS mailing list
    TLS@ietf.org
    https://www.ietf.org/mailman/listinfo/tls <https://urldefense.proofpoint.com/v2/url?u=https-3A__www.ietf.org_mailman_listinfo_tls&d=DwMFaQ&c=96ZbZZcaMF4w0F4jpN6LZg&r=sssDLkeEEBWNIXmTsdpw8TZ3tAJx-Job4p1unc7rOhM&m=ptv628H2hQQzV-CQS0xFRam7DVHU0hcxWtIcy5dq5EU&s=50iSJZmnEuz7dgTJicaMRXCyLaR1ueYnxxqaMh-jMUg&e=>
    
    
    
    
    
    
    
    
    
    
    _______________________________________________
    TLS mailing list
    TLS@ietf.org
    https://www.ietf.org/mailman/listinfo/tls <https://urldefense.proofpoint.com/v2/url?u=https-3A__www.ietf.org_mailman_listinfo_tls&d=DwMFaQ&c=96ZbZZcaMF4w0F4jpN6LZg&r=sssDLkeEEBWNIXmTsdpw8TZ3tAJx-Job4p1unc7rOhM&m=ptv628H2hQQzV-CQS0xFRam7DVHU0hcxWtIcy5dq5EU&s=50iSJZmnEuz7dgTJicaMRXCyLaR1ueYnxxqaMh-jMUg&e=>