[TLS] IETF 94 - TLS agenda

Sean Turner <sean@sn3rd.com> Mon, 02 November 2015 01:12 UTC

Return-Path: <sean@sn3rd.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id E443E1ACDD5 for <tls@ietfa.amsl.com>; Sun, 1 Nov 2015 17:12:11 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.001
X-Spam-Level:
X-Spam-Status: No, score=-2.001 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, SPF_PASS=-0.001] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id ZmB8L1qGJzVe for <tls@ietfa.amsl.com>; Sun, 1 Nov 2015 17:12:10 -0800 (PST)
Received: from mail-pa0-x22b.google.com (mail-pa0-x22b.google.com [IPv6:2607:f8b0:400e:c03::22b]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 7E6F71ACDC9 for <tls@ietf.org>; Sun, 1 Nov 2015 17:12:10 -0800 (PST)
Received: by pasz6 with SMTP id z6so130288745pas.2 for <tls@ietf.org>; Sun, 01 Nov 2015 17:12:10 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sn3rd.com; s=google; h=from:content-type:content-transfer-encoding:subject:message-id:date :to:mime-version; bh=Z/N82DxPrSUanmoUwdz+SJrULlIg/2kkMaJkXig1IAA=; b=IaHg6RdXFVgXl6Arg4q72e8f+TLjNJTim9wTTlKohWySdORr9q6uTHOrhv9m0svCrI X9w8+4AJFmLFNCgOVBS6RiOAsVPqpHR8lE9PzTo7OxIJJrPgU88pGCQLwk9dsgKRr/gu 5e6nHLO6rkBqvxy1nB0GRD9AnldDSppy4oNEo=
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20130820; h=x-gm-message-state:from:content-type:content-transfer-encoding :subject:message-id:date:to:mime-version; bh=Z/N82DxPrSUanmoUwdz+SJrULlIg/2kkMaJkXig1IAA=; b=AqnqJLMfA8rTMNundhNc58wVgYfLP2IbVZNeD/C+QRs4kB3GfUu4ElZXQNKw1FfUpG EfSeW65dF3VdG+RPlonq4Yrmp4ytC9V9FHW3IRDw3RpysOJgmuLz5oMbBm283WNDibhd S1OYS5wAZZ7UXOC0gH7iW9Yg7SHX16dCQkFeDO3GtpsHaUa71Gs1AWE4XGBOIW7I8/td Djz/OiF74EaX2ZX924eDok6TwNBuTym8Y1Ed3nnAxvZjHY+E2acxyu7XQF8Sz4TwgyWY is/GyWjaWFzA0wGtB2btcArWILl5kKI22g7fEPNIt5pK/GGUj5saUfoVD2jIPrgFEf15 kQeA==
X-Gm-Message-State: ALoCoQkexcSwzsUAslBwMuiVVXVqy9oOKfcNjEaHJrQ/PeqHtkejT21zwTh3qj3aZ3PgjkEVs7GR
X-Received: by 10.68.135.161 with SMTP id pt1mr23818193pbb.80.1446426730115; Sun, 01 Nov 2015 17:12:10 -0800 (PST)
Received: from dhcp-28-27.meeting.ietf94.jp (dhcp-28-27.meeting.ietf94.jp. [133.93.28.27]) by smtp.gmail.com with ESMTPSA id c4sm20556010pat.46.2015.11.01.17.12.08 for <tls@ietf.org> (version=TLSv1 cipher=ECDHE-RSA-RC4-SHA bits=128/128); Sun, 01 Nov 2015 17:12:09 -0800 (PST)
From: Sean Turner <sean@sn3rd.com>
Content-Type: text/plain; charset="utf-8"
Content-Transfer-Encoding: quoted-printable
Message-Id: <A4C33511-A48E-49C8-952F-2889498B7324@sn3rd.com>
Date: Mon, 02 Nov 2015 10:12:05 +0900
To: "<tls@ietf.org>" <tls@ietf.org>
Mime-Version: 1.0 (Mac OS X Mail 9.1 \(3096.5\))
X-Mailer: Apple Mail (2.3096.5)
Archived-At: <http://mailarchive.ietf.org/arch/msg/tls/r-yeqfc7XuNRRieJ3PStIih_NkQ>
Subject: [TLS] IETF 94 - TLS agenda
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Mon, 02 Nov 2015 01:12:12 -0000

I’ve uploaded the agenda:
https://www.ietf.org/proceedings/94/agenda/agenda-94-tls
I’ll post slides as I get them.

spt