[TLS] TLS@IETF101 Agenda Posted

Sean Turner <sean@sn3rd.com> Thu, 08 March 2018 16:20 UTC

Return-Path: <sean@sn3rd.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 0DEE512711B for <tls@ietfa.amsl.com>; Thu, 8 Mar 2018 08:20:54 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.701
X-Spam-Level:
X-Spam-Status: No, score=-2.701 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, RCVD_IN_DNSWL_LOW=-0.7, SPF_PASS=-0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (1024-bit key) header.d=sn3rd.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id cacu8kbWmU9y for <tls@ietfa.amsl.com>; Thu, 8 Mar 2018 08:20:52 -0800 (PST)
Received: from mail-qk0-x22b.google.com (mail-qk0-x22b.google.com [IPv6:2607:f8b0:400d:c09::22b]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id A437D1241FC for <tls@ietf.org>; Thu, 8 Mar 2018 08:20:52 -0800 (PST)
Received: by mail-qk0-x22b.google.com with SMTP id s188so286519qkb.2 for <tls@ietf.org>; Thu, 08 Mar 2018 08:20:52 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sn3rd.com; s=google; h=from:content-transfer-encoding:mime-version:subject:message-id:date :to; bh=O/Y8gaQpVdBuwWLnTYYqyNUDkHWAAMgxMqnDKpwWsGg=; b=E4OZoIG2f58BXGBw8CliP+sd5sEbX+MtiGhPwfoGqtCA9q5vrrlkG2QQreM/iSIP1I +YoVhjR8rsEn2wjf1NzlSq+YgBZggkiW4fVKhZYs6tYa6xh27JN+96Pe26cJc05A7j+0 u2H2ibtQfBF7cEM8MBhyoOzAjMq7RZhJX9XVs=
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:from:content-transfer-encoding:mime-version :subject:message-id:date:to; bh=O/Y8gaQpVdBuwWLnTYYqyNUDkHWAAMgxMqnDKpwWsGg=; b=PwsyrG1jI1mKzmBylJM8oLtE2IkTBX8uy0odZNd2u3y0kjw9I7GyQehrCy3GjlVCRT DxOQqkuJ16CwlkHmWDv8m8vI8vOJsMYUhAGvWFoagDvWmNEAqvqkzl6sXbub1hBLleNF +TUoRFpeIBUBZHzOatpBUknibZBBjLzvTa2EwTzlper+PBu+ysNnujiZWRf8s2anye6n jhJ1q/fcF7lWVfcITq4k/q/a/MV65o6cP6st3UnZpkMgEau1jEJJqS8F5F5dE0fCqDgI 9ls7dS5bt/oyJgiUddzoRGf8lvq7+lASO5TiMTiTv9PSD/QD25Y2i3AjSSuYZuJ0Zccg 00jg==
X-Gm-Message-State: AElRT7Gl5uOlQEUOpyAqqYjMdSw3jGIfKk09eHaZ9uJ3LB+10J14Hbnl LyfsY2nkuNJfRN+OMze1OH/kxNnYCDY=
X-Google-Smtp-Source: AG47ELvDsq1kBPvgHngKGlKcApmacvEM/LnNfgchTvEEi1XrXxkcgBX//Q2mZWiaXsMDdbdrGHJ10A==
X-Received: by 10.55.209.217 with SMTP id o86mr37809741qkl.33.1520526051740; Thu, 08 Mar 2018 08:20:51 -0800 (PST)
Received: from [172.16.0.18] ([96.231.225.106]) by smtp.gmail.com with ESMTPSA id l47sm14146177qtk.54.2018.03.08.08.20.51 for <tls@ietf.org> (version=TLS1_2 cipher=ECDHE-RSA-AES128-GCM-SHA256 bits=128/128); Thu, 08 Mar 2018 08:20:51 -0800 (PST)
From: Sean Turner <sean@sn3rd.com>
Content-Type: text/plain; charset="utf-8"
Content-Transfer-Encoding: quoted-printable
Mime-Version: 1.0 (Mac OS X Mail 11.2 \(3445.5.20\))
Message-Id: <6140B7A6-A1C7-44BC-9C65-9BE0D5E1B580@sn3rd.com>
Date: Thu, 08 Mar 2018 11:20:50 -0500
To: "<tls@ietf.org>" <tls@ietf.org>
X-Mailer: Apple Mail (2.3445.5.20)
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/p4kR1uJxL5Kh46ujqcrtRTJ9dj0>
Subject: [TLS] TLS@IETF101 Agenda Posted
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.22
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Thu, 08 Mar 2018 16:20:54 -0000