Re: [Ace] Montreal IETF Agenda

Mike Jones <Michael.Jones@microsoft.com> Mon, 25 June 2018 13:36 UTC

Return-Path: <Michael.Jones@microsoft.com>
X-Original-To: ace@ietfa.amsl.com
Delivered-To: ace@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 40537130DE9 for <ace@ietfa.amsl.com>; Mon, 25 Jun 2018 06:36:41 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.012
X-Spam-Level:
X-Spam-Status: No, score=-2.012 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, RCVD_IN_DNSWL_NONE=-0.0001, RCVD_IN_MSPIKE_H2=-0.001, SPF_PASS=-0.001, T_DKIMWL_WL_HIGH=-0.01] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (1024-bit key) header.d=microsoft.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id U2MF_GATiANC for <ace@ietfa.amsl.com>; Mon, 25 Jun 2018 06:36:38 -0700 (PDT)
Received: from NAM03-BY2-obe.outbound.protection.outlook.com (mail-by2nam03on0093.outbound.protection.outlook.com [104.47.42.93]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-SHA384 (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 6F18B124D68 for <ace@ietf.org>; Mon, 25 Jun 2018 06:36:38 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=microsoft.com; s=selector1; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version:X-MS-Exchange-SenderADCheck; bh=ZJoZtT9aCkdm6BURwiM0s+5yT6Yh4TVUcgdiUyHSNXM=; b=Jf4bRIYhZj+8fCvbsc1BH7rYCr2XUmWmxw/IHCJalDaMFYjHFU3djaM30pn6Qhdt0WHdlmqj/5GZYWFS1mDF3MAKmdKQf76tbl7bPsLdrlGGc6aAnZ8j6pjaMXXLyT8lj09WLmTaqdfNFv1qlNbM9f01qG6aF6GZZE9uDjoU09I=
Received: from SN6PR00MB0301.namprd00.prod.outlook.com (52.132.117.155) by SN6PR00MB0349.namprd00.prod.outlook.com (52.132.118.16) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384) id 15.20.941.0; Mon, 25 Jun 2018 13:36:37 +0000
Received: from SN6PR00MB0301.namprd00.prod.outlook.com ([fe80::1835:2a6b:5366:6133]) by SN6PR00MB0301.namprd00.prod.outlook.com ([fe80::1835:2a6b:5366:6133%5]) with mapi id 15.20.0943.000; Mon, 25 Jun 2018 13:36:37 +0000
From: Mike Jones <Michael.Jones@microsoft.com>
To: Jim Schaad <ietf@augustcellars.com>, "ace@ietf.org" <ace@ietf.org>
Thread-Topic: [Ace] Montreal IETF Agenda
Thread-Index: AdQMeIgIwlMdv/vVQG6WAi74uc5VzgAENL7g
Date: Mon, 25 Jun 2018 13:36:36 +0000
Message-ID: <SN6PR00MB0301618EBC5E1D16B62173A9F54A0@SN6PR00MB0301.namprd00.prod.outlook.com>
References: <001801d40c78$a4a1c120$ede54360$@augustcellars.com>
In-Reply-To: <001801d40c78$a4a1c120$ede54360$@augustcellars.com>
Accept-Language: en-US
Content-Language: en-US
X-MS-Has-Attach:
X-MS-TNEF-Correlator:
x-originating-ip: [64.251.121.244]
x-ms-publictraffictype: Email
x-microsoft-exchange-diagnostics: 1; SN6PR00MB0349; 7:EMeEELOg/p/NWGOc91Gg3I+WJwUBzms/BTN1k5C/+AsdYyIhVvc6fhPYqROyNMn8XdkXQlRMsPHniCEe9JQBPmELYtynHmA17JWgWxfrCuZgjgSgvYZs2cRoV8oRvCLaSRam4jDiVOQlmuBWHnpWwIM694OJVgM23aa7jvtRT+9nK/WI9A/ZxLV5/uqgVvfh1Rh/oOrr0ytHXZ+4lH5Y0P795cwJQ8HLpNQeSLL1cTjRMZl5ClsdV1IwXn0bVLSt
x-ms-exchange-antispam-srfa-diagnostics: SOS;
x-ms-office365-filtering-correlation-id: f3561469-c6b6-4514-28d2-08d5daa0acba
x-ms-office365-filtering-ht: Tenant
x-microsoft-antispam: UriScan:; BCL:0; PCL:0; RULEID:(7020095)(4652020)(8989117)(4534165)(4627221)(201703031133081)(201702281549075)(8990107)(5600026)(711020)(48565401081)(2017052603328)(7193020); SRVR:SN6PR00MB0349;
x-ms-traffictypediagnostic: SN6PR00MB0349:
authentication-results: spf=none (sender IP is ) smtp.mailfrom=Michael.Jones@microsoft.com;
x-microsoft-antispam-prvs: <SN6PR00MB0349CBDCB1C6AFCB5218F29BF54A0@SN6PR00MB0349.namprd00.prod.outlook.com>
x-exchange-antispam-report-test: UriScan:;
x-ms-exchange-senderadcheck: 1
x-exchange-antispam-report-cfa-test: BCL:0; PCL:0; RULEID:(8211001083)(2017102700009)(2017102701064)(6040522)(2401047)(8121501046)(5005006)(2017102702064)(20171027021009)(20171027022009)(20171027023009)(20171027024009)(20171027025009)(20171027026009)(2017102703076)(3002001)(93006095)(93001095)(10201501046)(3231254)(2018427008)(944501410)(52105095)(6055026)(149027)(150027)(6041310)(201703131423095)(201702281528075)(20161123555045)(201703061421075)(201703061406153)(20161123564045)(20161123560045)(20161123558120)(20161123562045)(6072148)(201708071742011)(7699016); SRVR:SN6PR00MB0349; BCL:0; PCL:0; RULEID:; SRVR:SN6PR00MB0349;
x-forefront-prvs: 0714841678
x-forefront-antispam-report: SFV:NSPM; SFS:(10019020)(376002)(346002)(366004)(396003)(39860400002)(39380400002)(199004)(189003)(13464003)(97736004)(25786009)(5250100002)(14454004)(3846002)(2906002)(72206003)(2501003)(478600001)(7736002)(110136005)(966005)(74316002)(305945005)(22452003)(6116002)(316002)(3280700002)(99286004)(10290500003)(81156014)(81166006)(8936002)(8676002)(6306002)(9686003)(55016002)(6436002)(3660700001)(6246003)(86362001)(8990500004)(229853002)(105586002)(5660300001)(2900100001)(86612001)(106356001)(68736007)(10090500001)(33656002)(486006)(476003)(26005)(7696005)(446003)(53546011)(6506007)(11346002)(76176011)(102836004)(59450400001)(53936002)(66066001)(186003); DIR:OUT; SFP:1102; SCL:1; SRVR:SN6PR00MB0349; H:SN6PR00MB0301.namprd00.prod.outlook.com; FPR:; SPF:None; LANG:en; PTR:InfoNoRecords; A:1; MX:1;
received-spf: None (protection.outlook.com: microsoft.com does not designate permitted sender hosts)
x-microsoft-antispam-message-info: kehwoTSP4w03arD+Kq64N6+LNy2Wj/M8/VTBW6JVP2WinlyQ7tLtXwwsWXceIHQKNJ48U8dBRx7bouyonQC8q8U8Oih4yMCOsXHvTga9SKhAVPZVIvDZ0kziRxoPT/x2mwUOsZebDEfeuAoiGAegPSH3hHkZ25lRtRU8PFztRNQrE1NysW5xJ7lS1caaLNlqyUxqgpxmj8eKAihs45RHU7jXeIbkN5Cx8cl8haUhC4rVG0ucivNznlWwVUjDrOpO47wYdJ29kOCad8U2mBQ16bLxEoKFUovLNyZxhnyTYTYp5SVXktUgqRsTYYAr77GfEq3KNnwP7k47ZpfR8b+GbwKSBqqvqhWdN5JwtsK+lZE=
spamdiagnosticoutput: 1:99
spamdiagnosticmetadata: NSPM
Content-Type: text/plain; charset="us-ascii"
Content-Transfer-Encoding: quoted-printable
MIME-Version: 1.0
X-OriginatorOrg: microsoft.com
X-MS-Exchange-CrossTenant-Network-Message-Id: f3561469-c6b6-4514-28d2-08d5daa0acba
X-MS-Exchange-CrossTenant-originalarrivaltime: 25 Jun 2018 13:36:36.8545 (UTC)
X-MS-Exchange-CrossTenant-fromentityheader: Hosted
X-MS-Exchange-CrossTenant-id: 72f988bf-86f1-41af-91ab-2d7cd011db47
X-MS-Exchange-Transport-CrossTenantHeadersStamped: SN6PR00MB0349
Archived-At: <https://mailarchive.ietf.org/arch/msg/ace/cLV0onRXKgdeYcokXUD3Q3aW4Xk>
Subject: Re: [Ace] Montreal IETF Agenda
X-BeenThere: ace@ietf.org
X-Mailman-Version: 2.1.26
Precedence: list
List-Id: "Authentication and Authorization for Constrained Environments \(ace\)" <ace.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/ace>, <mailto:ace-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/ace/>
List-Post: <mailto:ace@ietf.org>
List-Help: <mailto:ace-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/ace>, <mailto:ace-request@ietf.org?subject=subscribe>
X-List-Received-Date: Mon, 25 Jun 2018 13:36:42 -0000

I'd like 15 minutes to discuss draft-ietf-ace-cwt-proof-of-possession.

				Thanks,
				-- Mike

-----Original Message-----
From: Ace <ace-bounces@ietf.org> On Behalf Of Jim Schaad
Sent: Monday, June 25, 2018 4:36 AM
To: ace@ietf.org
Subject: [Ace] Montreal IETF Agenda

If you want a spot on the agenda please let the chairs know.

Please include topic/draft, presenter and a time request.

Jim


_______________________________________________
Ace mailing list
Ace@ietf.org
https://www.ietf.org/mailman/listinfo/ace