Re: [TLS] TLS at IETF 88

Paul Hoffman <paul.hoffman@vpnc.org> Tue, 29 October 2013 18:36 UTC

Return-Path: <paul.hoffman@vpnc.org>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 1C0EB21F8423 for <tls@ietfa.amsl.com>; Tue, 29 Oct 2013 11:36:59 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -102.599
X-Spam-Level:
X-Spam-Status: No, score=-102.599 tagged_above=-999 required=5 tests=[BAYES_00=-2.599, USER_IN_WHITELIST=-100]
Received: from mail.ietf.org ([12.22.58.30]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id yB4s9UAze33E for <tls@ietfa.amsl.com>; Tue, 29 Oct 2013 11:36:57 -0700 (PDT)
Received: from hoffman.proper.com (IPv6.Hoffman.Proper.COM [IPv6:2605:8e00:100:41::81]) by ietfa.amsl.com (Postfix) with ESMTP id C344911E819A for <tls@ietf.org>; Tue, 29 Oct 2013 11:36:49 -0700 (PDT)
Received: from [10.20.30.90] (50-0-66-41.dsl.dynamic.sonic.net [50.0.66.41]) (authenticated bits=0) by hoffman.proper.com (8.14.7/8.14.7) with ESMTP id r9TIajoG015733 (version=TLSv1/SSLv3 cipher=AES128-SHA bits=128 verify=NO); Tue, 29 Oct 2013 11:36:46 -0700 (MST) (envelope-from paul.hoffman@vpnc.org)
X-Authentication-Warning: hoffman.proper.com: Host 50-0-66-41.dsl.dynamic.sonic.net [50.0.66.41] claimed to be [10.20.30.90]
Content-Type: text/plain; charset="us-ascii"
Mime-Version: 1.0 (Mac OS X Mail 7.0 \(1816\))
From: Paul Hoffman <paul.hoffman@vpnc.org>
In-Reply-To: <A95B4818FD85874D8F16607F1AC7C628F81FFA@xmb-rcd-x09.cisco.com>
Date: Tue, 29 Oct 2013 11:36:44 -0700
Content-Transfer-Encoding: quoted-printable
Message-Id: <1FC1B479-ECB7-46AD-83BE-BE0066AF70F5@vpnc.org>
References: <A95B4818FD85874D8F16607F1AC7C628F81FFA@xmb-rcd-x09.cisco.com>
To: Joe Salowey <jsalowey@cisco.com>
X-Mailer: Apple Mail (2.1816)
Cc: "<tls@ietf.org>" <tls@ietf.org>
Subject: Re: [TLS] TLS at IETF 88
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.12
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Tue, 29 Oct 2013 18:37:05 -0000

On Oct 29, 2013, at 11:16 AM, Joseph Salowey (jsalowey) <jsalowey@cisco.com> wrote:

> The TLS working group will meet at IETF 88
> Tuesday,November 5, 2013 from 1610 to 1840 PST
> 
> The latest Agenda can be found here: https://datatracker.ietf.org/meeting/88/agenda/tls/

So we can come prepared: What will the topics for the hour of "TLS 1.3" be?

--Paul Hoffman