Re: [TLS] TLS@IETF100: Agenda Requests

"Salz, Rich" <rsalz@akamai.com> Mon, 30 October 2017 14:21 UTC

Return-Path: <rsalz@akamai.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 7F4D313F444 for <tls@ietfa.amsl.com>; Mon, 30 Oct 2017 07:21:33 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.701
X-Spam-Level:
X-Spam-Status: No, score=-2.701 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, RCVD_IN_DNSWL_LOW=-0.7, SPF_PASS=-0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=akamai.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id Mr7iD9iSjEsQ for <tls@ietfa.amsl.com>; Mon, 30 Oct 2017 07:21:27 -0700 (PDT)
Received: from mx0a-00190b01.pphosted.com (mx0a-00190b01.pphosted.com [IPv6:2620:100:9001:583::1]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 8DFC5138BD8 for <tls@ietf.org>; Mon, 30 Oct 2017 07:21:27 -0700 (PDT)
Received: from pps.filterd (m0122333.ppops.net [127.0.0.1]) by mx0a-00190b01.pphosted.com (8.16.0.21/8.16.0.21) with SMTP id v9UEJqMJ005615; Mon, 30 Oct 2017 14:21:25 GMT
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=akamai.com; h=from : to : subject : date : message-id : references : in-reply-to : content-type : content-id : content-transfer-encoding : mime-version; s=jan2016.eng; bh=KhNdgq43DrG3xRs4eLD/iB7lcrLa9lRL/1hmO6dUScE=; b=YV8ydh2XAil2eZm4ylF4RaWYXJa7D4gwEsSaVVXboyrRF8KThmGq4hBXy0c+BnRWAPUD bmBvf86PU6/Wq3bJ3grJnx/gggQ6rHH0X5JbFqn5SVi4i7sNZPn7QuuFpzngxPL5hhZd cX3kUlNe7d+yLCCoWxN+nBI1z0QP1VFQDjLrAnZxFu7zmhvKc3ihnNwk4jaC5BV32yr1 HogpcBZPwzCehmePYjJMFbDrt2ycZbrzqvi5GwNtqe5V1Oxsf0IlWX2lwehrcqCVdgUP 0+HEqgz+f/6CJOzURokLxJHim3xq8Ov98JQxGy/08vWUeWbxJ49m3GsUGMKZ+JyiJIlH Mg==
Received: from prod-mail-ppoint2 (prod-mail-ppoint2.akamai.com [184.51.33.19]) by mx0a-00190b01.pphosted.com with ESMTP id 2dvmw2ek8v-1 (version=TLSv1.2 cipher=ECDHE-RSA-AES256-GCM-SHA384 bits=256 verify=NOT); Mon, 30 Oct 2017 14:21:24 +0000
Received: from pps.filterd (prod-mail-ppoint2.akamai.com [127.0.0.1]) by prod-mail-ppoint2.akamai.com (8.16.0.21/8.16.0.21) with SMTP id v9UEG2cx015311; Mon, 30 Oct 2017 10:21:23 -0400
Received: from email.msg.corp.akamai.com ([172.27.123.34]) by prod-mail-ppoint2.akamai.com with ESMTP id 2dvn7tw14d-1 (version=TLSv1.2 cipher=ECDHE-RSA-AES256-SHA384 bits=256 verify=NOT); Mon, 30 Oct 2017 10:21:23 -0400
Received: from USMA1EX-DAG1MB1.msg.corp.akamai.com (172.27.123.101) by usma1ex-dag1mb1.msg.corp.akamai.com (172.27.123.101) with Microsoft SMTP Server (TLS) id 15.0.1263.5; Mon, 30 Oct 2017 10:21:22 -0400
Received: from USMA1EX-DAG1MB1.msg.corp.akamai.com ([172.27.123.101]) by usma1ex-dag1mb1.msg.corp.akamai.com ([172.27.123.101]) with mapi id 15.00.1263.000; Mon, 30 Oct 2017 10:21:22 -0400
From: "Salz, Rich" <rsalz@akamai.com>
To: Sean Turner <sean@sn3rd.com>, "<tls@ietf.org>" <tls@ietf.org>
Thread-Topic: [TLS] TLS@IETF100: Agenda Requests
Thread-Index: AQHTTOWwew2Q2aAdy06XmH3DbvIHJqL8r9KAgAAOKIA=
Date: Mon, 30 Oct 2017 14:21:21 +0000
Message-ID: <29EEDF0E-E14F-4AD2-9BFD-00D959434F1E@akamai.com>
References: <732B27C6-817B-4F02-BF5D-0EDCBDB91793@sn3rd.com> <CD5C2302-DF1D-49FB-837A-9D259E33962C@sn3rd.com>
In-Reply-To: <CD5C2302-DF1D-49FB-837A-9D259E33962C@sn3rd.com>
Accept-Language: en-US
Content-Language: en-US
X-MS-Has-Attach:
X-MS-TNEF-Correlator:
user-agent: Microsoft-MacOutlook/f.27.0.171010
x-ms-exchange-messagesentrepresentingtype: 1
x-ms-exchange-transport-fromentityheader: Hosted
x-originating-ip: [172.19.36.149]
Content-Type: text/plain; charset="utf-8"
Content-ID: <6814A307347EF8478E2C9987D90ECA5E@akamai.com>
Content-Transfer-Encoding: base64
MIME-Version: 1.0
X-Proofpoint-Virus-Version: vendor=fsecure engine=2.50.10432:, , definitions=2017-10-30_04:, , signatures=0
X-Proofpoint-Spam-Details: rule=notspam policy=default score=0 spamscore=0 suspectscore=0 malwarescore=0 phishscore=0 adultscore=0 bulkscore=0 classifier=spam adjust=0 reason=mlx scancount=1 engine=8.0.1-1707230000 definitions=main-1710300195
X-Proofpoint-Virus-Version: vendor=fsecure engine=2.50.10432:, , definitions=2017-10-30_04:, , signatures=0
X-Proofpoint-Spam-Details: rule=notspam policy=default score=0 priorityscore=1501 malwarescore=0 suspectscore=0 phishscore=0 bulkscore=0 spamscore=0 clxscore=1011 lowpriorityscore=0 impostorscore=0 adultscore=0 classifier=spam adjust=0 reason=mlx scancount=1 engine=8.0.1-1707230000 definitions=main-1710300195
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/dew-uX4G81-09QFNzZIPpm0W4s8>
Subject: Re: [TLS] TLS@IETF100: Agenda Requests
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.22
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Mon, 30 Oct 2017 14:21:33 -0000

Will there be an update from those folks looking at tweaks and deployment issues?