Re: [TLS] Interim meeting information

Nico Williams <nico@cryptonector.com> Fri, 14 September 2018 17:20 UTC

Return-Path: <nico@cryptonector.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id A8A07130E28 for <tls@ietfa.amsl.com>; Fri, 14 Sep 2018 10:20:55 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2
X-Spam-Level:
X-Spam-Status: No, score=-2 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (1024-bit key) header.d=cryptonector.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 7EIYGDljC11e for <tls@ietfa.amsl.com>; Fri, 14 Sep 2018 10:20:53 -0700 (PDT)
Received: from pdx1-sub0-mail-a21.g.dreamhost.com (pop.dreamhost.com [64.90.62.162]) (using TLSv1.2 with cipher AECDH-AES256-SHA (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 59252130F1E for <tls@ietf.org>; Fri, 14 Sep 2018 10:20:53 -0700 (PDT)
Received: from pdx1-sub0-mail-a21.g.dreamhost.com (localhost [127.0.0.1]) by pdx1-sub0-mail-a21.g.dreamhost.com (Postfix) with ESMTP id 8F29D7E43A; Fri, 14 Sep 2018 10:20:52 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha1; c=relaxed; d=cryptonector.com; h=date :from:to:cc:subject:message-id:references:mime-version :content-type:in-reply-to; s=cryptonector.com; bh=MeB25T6JDhu8g5 VV7BU2FDiw3jE=; b=Rdr/Fuza0bxOzPXZ6PcOdMtb6VB76OUlYRYTiYArqpj6Xi 0j+w/kY9Km/yYMGpBOrmKb9uYBsT6fX5xL8yLfHXc33ZSms5Cc/jeCBpzLNmlpWH TY5j9TSjd5562r35VznTms2AzwSJrPwRBpH/qfhYPT4ewegrG0iLUhJ5Fde9M=
Received: from localhost (unknown [8.2.105.17]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) (Authenticated sender: nico@cryptonector.com) by pdx1-sub0-mail-a21.g.dreamhost.com (Postfix) with ESMTPSA id 17B7D7E438; Fri, 14 Sep 2018 10:20:51 -0700 (PDT)
Date: Fri, 14 Sep 2018 12:20:48 -0500
X-DH-BACKEND: pdx1-sub0-mail-a21
X-DH-BACKEND: pdx1-sub0-mail-a21
From: Nico Williams <nico@cryptonector.com>
To: Eric Rescorla <ekr@rtfm.com>
Cc: Joseph Salowey <joe@salowey.net>, "<tls@ietf.org>" <tls@ietf.org>
Message-ID: <20180914172047.GA3014@localhost>
References: <CAO8oSXnx-J5aqir24L8uLNcVg5L2zFucmbRV6=S3bZMaMrHAJQ@mail.gmail.com> <87musknh63.fsf@fifthhorseman.net> <CAOgPGoDkUd+COYEvq4oTR4WyA9EHz6kWmZjqGXWtt1m0Dkipqw@mail.gmail.com> <CABcZeBM2MC9CVkm9w8qW1_zgSgQK=wM_bAV_QW+fCsk-2L-=2Q@mail.gmail.com>
MIME-Version: 1.0
Content-Type: text/plain; charset="us-ascii"
Content-Disposition: inline
In-Reply-To: <CABcZeBM2MC9CVkm9w8qW1_zgSgQK=wM_bAV_QW+fCsk-2L-=2Q@mail.gmail.com>
User-Agent: Mutt/1.5.24 (2015-08-30)
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/d9NeQJQCivyf20f4-xM88957PxU>
Subject: Re: [TLS] Interim meeting information
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Fri, 14 Sep 2018 17:21:07 -0000

Shortening the link works.  Basically you can join with the app or web
page, using the 9-digit meeting code.  You end up having to register.