Re: [hackathon] IETF 97 Hackathon Summary

"Charles Eckel (eckelcu)" <eckelcu@cisco.com> Fri, 18 November 2016 01:44 UTC

Return-Path: <eckelcu@cisco.com>
X-Original-To: hackathon@ietfa.amsl.com
Delivered-To: hackathon@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 84191129552; Thu, 17 Nov 2016 17:44:31 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -16.018
X-Spam-Level:
X-Spam-Status: No, score=-16.018 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_HI=-5, RCVD_IN_MSPIKE_H3=-0.01, RCVD_IN_MSPIKE_WL=-0.01, RP_MATCHES_RCVD=-1.497, SPF_HELO_PASS=-0.001, SPF_PASS=-0.001, USER_IN_DEF_DKIM_WL=-7.5] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (1024-bit key) header.d=cisco.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id D0-Acv2RIlkx; Thu, 17 Nov 2016 17:44:29 -0800 (PST)
Received: from alln-iport-7.cisco.com (alln-iport-7.cisco.com [173.37.142.94]) (using TLSv1.2 with cipher DHE-RSA-SEED-SHA (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 03573129429; Thu, 17 Nov 2016 17:44:28 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/simple; d=cisco.com; i=@cisco.com; l=21998; q=dns/txt; s=iport; t=1479433469; x=1480643069; h=from:to:cc:subject:date:message-id:references: in-reply-to:mime-version; bh=OkNndrUjkvzO3b8OvC6Dolzgm3o0OPmIiRcnZhY+VO0=; b=J02bwdPdrIxdtplobasOfx92yujjD+DcsRjLfIHMoVB0eBf1L9smtsv3 926W2hBaz1XFlgQU3wHmWJXIf5QAp315q10xQ/N+3LdvDJeknWRyOwlFk s0eHxgyZk3P2lmKgz/XFgXTiyOOdz/o4T/dK0UxP0ji8vX0X1QpNewldF E=;
X-IronPort-Anti-Spam-Filtered: true
X-IronPort-Anti-Spam-Result: A0DJAQAIXC5Y/4wNJK1eARkBAQEBAgEBAQEIAQEBAYJzRAEBAQEBH1iBAAeNOJcQh2+HWoMNgg6CByOFNEoCGoIFPxQBAgEBAQEBAQFiHQuEaAEBAQQjVhACAQgRAwECFwEQAwICAh8RFAkIAgQOBRSIPgMXDqw+gikvhxgNhAUBAQEBAQEBAQEBAQEBAQEBAQEBAQEciDmCXYJIQ4FeFhIBgjstgjAFmg41AYY/hgtWg0yBcE+EJ4lAiSaEKoQKAQ8PN4ELhTtyAQGFPQ0XgQqBDAEBAQ
X-IronPort-AV: E=Sophos;i="5.31,655,1473120000"; d="scan'208,217";a="349856341"
Received: from alln-core-7.cisco.com ([173.36.13.140]) by alln-iport-7.cisco.com with ESMTP/TLS/DHE-RSA-AES256-SHA; 18 Nov 2016 01:44:28 +0000
Received: from XCH-RCD-016.cisco.com (xch-rcd-016.cisco.com [173.37.102.26]) by alln-core-7.cisco.com (8.14.5/8.14.5) with ESMTP id uAI1iSbd017397 (version=TLSv1/SSLv3 cipher=AES256-SHA bits=256 verify=FAIL); Fri, 18 Nov 2016 01:44:28 GMT
Received: from xch-aln-018.cisco.com (173.36.7.28) by XCH-RCD-016.cisco.com (173.37.102.26) with Microsoft SMTP Server (TLS) id 15.0.1210.3; Thu, 17 Nov 2016 19:44:27 -0600
Received: from xch-aln-018.cisco.com ([173.36.7.28]) by XCH-ALN-018.cisco.com ([173.36.7.28]) with mapi id 15.00.1210.000; Thu, 17 Nov 2016 19:44:27 -0600
From: "Charles Eckel (eckelcu)" <eckelcu@cisco.com>
To: "hackathon@ietf.org" <hackathon@ietf.org>
Thread-Topic: IETF 97 Hackathon Summary
Thread-Index: AQHSPvAawrwf+Xyt402vaMN7/go5U6De9UeA
Date: Fri, 18 Nov 2016 01:44:27 +0000
Message-ID: <0D9A1A0A-A7EF-476C-B136-5E678C9C7964@cisco.com>
References: <AAC63AC5-8D6C-4785-BF39-0808707937DD@cisco.com>
In-Reply-To: <AAC63AC5-8D6C-4785-BF39-0808707937DD@cisco.com>
Accept-Language: en-US
Content-Language: en-US
X-MS-Has-Attach:
X-MS-TNEF-Correlator:
user-agent: Microsoft-MacOutlook/f.1b.0.161010
x-ms-exchange-messagesentrepresentingtype: 1
x-ms-exchange-transport-fromentityheader: Hosted
x-originating-ip: [10.70.234.236]
Content-Type: multipart/alternative; boundary="_000_0D9A1A0AA7EF476CB1365E678C9C7964ciscocom_"
MIME-Version: 1.0
Archived-At: <https://mailarchive.ietf.org/arch/msg/hackathon/q_2LlBFSGI5w3L7Pu3JuDHE6Pw0>
Cc: "ietf@ietf.org" <ietf@ietf.org>
Subject: Re: [hackathon] IETF 97 Hackathon Summary
X-BeenThere: hackathon@ietf.org
X-Mailman-Version: 2.1.17
Precedence: list
List-Id: "Discussion regarding past, present, and future IETF hackathons." <hackathon.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/hackathon>, <mailto:hackathon-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/hackathon/>
List-Post: <mailto:hackathon@ietf.org>
List-Help: <mailto:hackathon-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/hackathon>, <mailto:hackathon-request@ietf.org?subject=subscribe>
X-List-Received-Date: Fri, 18 Nov 2016 01:44:31 -0000

Here is a blogpost that includes the info below plus some addition background, stats, and photos. We are still waiting for all the photos from the photographer to be uploaded, so I made due with what we have so far. My apologies for not having photos from all the winning teams. I used your posters in their place.

https://communities.cisco.com/community/developer/opensource/blog/2016/11/17/ietf-97-hackathon-improving-open-standards-through-open-source

I generally submit a version of this for the IETF journal as well. If anyone else has a hackathon or open source/running code story they would like to have published in the IETF journal, let me know and I can hook you up ☺

Congrats and thanks to those who showed off their projects at Bit-n-Bites last night. The hackathon tables saw good traction. Your efforts and positive impact on bringing running code back into the IETF are clearly evident and appreciated.

Cheers,
Charles

From: Charles Eckel <eckelcu@cisco.com>
Date: Tuesday, November 15, 2016 at 12:26 PM
To: "hackathon@ietf.org" <hackathon@ietf.org>
Cc: "ietf@ietf.org" <ietf@ietf.org>
Subject: IETF 97 Hackathon Summary


Thanks to all of you who joined us this weekend in making the hackathon at IETF 97 a big success. We had 117 registered participants<https://www.ietf.org/registration/ietf97/hackathonattendance.py?sortkey=3&login=%0A> working on roughly 15 different projects<https://www.ietf.org/registration/MeetingWiki/wiki/97hackathon>. Among these were many first time IETFers and even more first time IETF hackathoners. Local and remote universities had a strong representation both in terms of number of participants as well as in terms of contributions.



Teams produced and delivered summary presentations of their work, including feedback for working groups responsible for drafts and protocols relevant to their projects. The presentations are available here:

https://datatracker.ietf.org/meeting/97/session/hackathon/



A recording of the project presentations and awards is available here: (watch video<http://recs.conf.meetecho.com/ietf97/recs/Hackathon-ProjectsPresentation.webm> or go HTML5<http://recs.conf.meetecho.com/Playout/watch.jsp?recording=IETF97_HACKATHON_II&chapter=chapter_2>)



The winning teams are as follows:

- Best Overall - MPTCP team

    - Transport Area

    -  Champion(s)

        - Benjamin Hesmans benjamin.hesmans@uclouvain.be

- Best Input to a Working Group - ACTN team

    - Routing Area

    - Champion(s)

        - Dhruv Dhody dhruv.ietf@gmail.com

        - Haomian Zheng zhenghaoman@huawei.com

- Best Group Work - I2NSF team

    - Security Area

    - Champion(s)

        - Jaehoon Paul Jeong pauljeong@skku.edu

        - Jinyong Tim Kim timkim@skku.edu

        - Jung-Soo Park pjs@etri.re.kr

        - Tae-Jin Ahn taejin.ahn@kt.com

- Best New Work to IETF - Service Function DevKit team and SFC team

    - Routing Area

    - Service Function Dev Kit Champion(s)

        - David Dolson ddolson@sandvine.com

        - Kyle Larose klarose@sandvine.com

    - SFC Champion(s)

        - Vu Anh Vu vuva@dcn.ssu.ac.kr<mailto:vuva@dcn.ssu.ac.kr>



Please join us at Bit-n-Bites Thursday evening where you can see demos and discuss results and findings with members of the following teams:

- Service Function Dev Kit

- I2NSF

- SFC

- DNS



More information and useful links for the IETF 97 hackathon can be found here: https://www.ietf.org/registration/MeetingWiki/wiki/97hackathon

Please start making your plans to join us for the IETF 98 hackathon in Chicago, March 25-26, 2017.



Cheers,

Charles