[TLS] TLS@IETF101 Minutes Posted

Sean Turner <sean@sn3rd.com> Fri, 04 May 2018 00:53 UTC

Return-Path: <sean@sn3rd.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id B3EA41271FD for <tls@ietfa.amsl.com>; Thu, 3 May 2018 17:53:41 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.701
X-Spam-Level:
X-Spam-Status: No, score=-2.701 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, RCVD_IN_DNSWL_LOW=-0.7, SPF_PASS=-0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (1024-bit key) header.d=sn3rd.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id oRXWLE8kGyBI for <tls@ietfa.amsl.com>; Thu, 3 May 2018 17:53:40 -0700 (PDT)
Received: from mail-qk0-x235.google.com (mail-qk0-x235.google.com [IPv6:2607:f8b0:400d:c09::235]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id D0237126DFB for <tls@ietf.org>; Thu, 3 May 2018 17:53:39 -0700 (PDT)
Received: by mail-qk0-x235.google.com with SMTP id c70so15459662qkg.0 for <tls@ietf.org>; Thu, 03 May 2018 17:53:39 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sn3rd.com; s=google; h=from:content-transfer-encoding:mime-version:subject:message-id:date :to; bh=sQfd1MRILaFlq6dyOArYWc3Apw2r1mRJQcshZGRrooE=; b=BtL9iKIz163l8NckDu2j30fsaiAz3kKeJMoB5oCiL3vZ7up2H4DpZuRfBoTlSoaXH+ 0FnOLW4QTwH26TaDxZR0wm+u/ogo17ygXjzGLZN3p0hvTZ7GRSciQg+HmoAx49SwkK66 Zj/ZnawTTXv/zNbzRF+lWxH9DUAkgZqIoCZuM=
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:from:content-transfer-encoding:mime-version :subject:message-id:date:to; bh=sQfd1MRILaFlq6dyOArYWc3Apw2r1mRJQcshZGRrooE=; b=CZhE4qSLqU1QdmGqy3Lj/zqUSs/v+WSg0PUx4XjAbZk7peZXBlRsiV3pFRlKD7qFAN GG3D9r1qCT79lcNrw5QQ8n0iEmOt2O5/fB4FO9NaViy+J+wQ/M7rz5r3lW+fWeG0tTNf 1IXkr1ILt4AZB6qW4vKDzJ/ino2Nk7PDqWFkRfOLBS2LG/YtDD9EcVznLWTKKiGYxK7E 3PtNrvu7JnlvW/WgH8D29vzVQvnBppQMjb3MYmEusGgRbt5OX7qeiS7oghKcG8V32cK6 rVc+AhxB4kSJegLbKt088AQI3xjTnQ1tN1nNbtQJa2hBq0lacK1yqgMz2OclUNBJporc kn6Q==
X-Gm-Message-State: ALQs6tDxubb6Muxv5/mMUlEZsFV+YHpD/ZTaeyPwLXswQLrdw33FNDs6 mdDAQeUewK5ReA2QSDQk7cWmhGhUhKE=
X-Google-Smtp-Source: AB8JxZrJ15SxmGj5FextDikJFktFYSpbepwjwyPo7MimxQsRCOXYBEGZJXjoyBxGUBnmIcVbWWy57Q==
X-Received: by 10.55.13.212 with SMTP id 203mr19209508qkn.1.1525395218883; Thu, 03 May 2018 17:53:38 -0700 (PDT)
Received: from [172.16.0.18] ([96.231.225.106]) by smtp.gmail.com with ESMTPSA id g199sm12318828qke.29.2018.05.03.17.53.38 for <tls@ietf.org> (version=TLS1_2 cipher=ECDHE-RSA-AES128-GCM-SHA256 bits=128/128); Thu, 03 May 2018 17:53:38 -0700 (PDT)
From: Sean Turner <sean@sn3rd.com>
Content-Type: text/plain; charset="us-ascii"
Content-Transfer-Encoding: quoted-printable
Mime-Version: 1.0 (Mac OS X Mail 11.3 \(3445.6.18\))
Message-Id: <4BDEC453-ADA5-4E5B-B2BC-6CCD797A48D1@sn3rd.com>
Date: Thu, 03 May 2018 20:53:37 -0400
To: TLS WG <tls@ietf.org>
X-Mailer: Apple Mail (2.3445.6.18)
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/bIxhiyF8ePgmWFWGc4ykn5VFMpw>
Subject: [TLS] TLS@IETF101 Minutes Posted
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.22
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Fri, 04 May 2018 00:53:42 -0000