Re: IETF 108 will be an online meeting

Bob Hinden <bob.hinden@gmail.com> Fri, 15 May 2020 15:03 UTC

Return-Path: <bob.hinden@gmail.com>
X-Original-To: ietf@ietfa.amsl.com
Delivered-To: ietf@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 3EA443A0A78 for <ietf@ietfa.amsl.com>; Fri, 15 May 2020 08:03:17 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.098
X-Spam-Level:
X-Spam-Status: No, score=-2.098 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, DKIM_VALID_EF=-0.1, FREEMAIL_FROM=0.001, SPF_HELO_NONE=0.001, SPF_PASS=-0.001, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=gmail.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id GEfpAVeqpNJf for <ietf@ietfa.amsl.com>; Fri, 15 May 2020 08:03:15 -0700 (PDT)
Received: from mail-wm1-x32a.google.com (mail-wm1-x32a.google.com [IPv6:2a00:1450:4864:20::32a]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 5D59F3A0A3E for <ietf@ietf.org>; Fri, 15 May 2020 08:03:15 -0700 (PDT)
Received: by mail-wm1-x32a.google.com with SMTP id f134so2660422wmf.1 for <ietf@ietf.org>; Fri, 15 May 2020 08:03:15 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20161025; h=from:message-id:mime-version:subject:date:in-reply-to:cc:to :references; bh=pumtoiENf1DeDuXiO3uEt0bYf9HDUqwfdwiLe7ywfIw=; b=WmuMM6AZX2P0z411uQN6LqV+w/DuXz9ySfZsKIoRVLmXYwnMVmsAOIviWld+NlZovf PMFqW8+yfdy8e7pnLhkiKB345BVyggTOgJv9tXBIiunoIeSVyuFAKakfNom7nTs+IYWb eY3WUqgKwgKZ5p2F8BS6Slc0abeAd+d0HLN5v2bc/x7eaOa2+fbPG7k8xf4BSKe7iQgH O30YL5PUtp4h/qiflIfA6ACODC8krusu8/19Gfzj3PMX9b9jDwitPBw8Jq2Mxavy7LuN PBSlbsyUF1jznUVKH9hEitIsq7EPv4KwgLgPXSMdOnWbshTbzCK7minIENWSxX/G8hap F84A==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:from:message-id:mime-version:subject:date :in-reply-to:cc:to:references; bh=pumtoiENf1DeDuXiO3uEt0bYf9HDUqwfdwiLe7ywfIw=; b=HE8A6yWDevfu+2MIJ5VDKVN2uoAL4tuSkQFVSJm3Wl1Lev1esOhmXd3E/Big8Uh/my yjQa1QPMacj1QOCnFgnE859X9plazDXVNVa2EkOvdb0WsJRaV2ucqqkidzV7sRJ0Zk1o NLzk95uQFvcXoBdURXdiUjxvbBEIUXjdPOjvY/0+wKO12VZLGEaCnroN/ysmkdvmTvJ1 zWU7R23NbQaDAzLql3sR9cgK5OtvzH1C+pmDPkyLgsumxQov0lFY4Fu2PuzWJdBqbiLD oMSPTccNeUD/wN/Ax0s5Gk1Zsin7tJBpe3Yll2GMiCBQeQlErV6OgU8btR3JJQJFBDEl Lnlw==
X-Gm-Message-State: AOAM532XA44/ZNQq+uFeyMPzwdo7xF2IGpqrhtDtZO17RmUzmUy9/HaX 2AJKxFnfNdHK8uNz47T6X7k=
X-Google-Smtp-Source: ABdhPJzsqQxB1hw6tc05CE8Om+VbpuV7UZ5EqvY3a74+PcLA2LixOLu7vqdzjm4aFIoj9ot6Dw6eqA==
X-Received: by 2002:a05:600c:1006:: with SMTP id c6mr4669405wmc.133.1589554993509; Fri, 15 May 2020 08:03:13 -0700 (PDT)
Received: from ?IPv6:2601:647:5a00:ef0b:2cef:6b1c:ea9e:73c5? ([2601:647:5a00:ef0b:2cef:6b1c:ea9e:73c5]) by smtp.gmail.com with ESMTPSA id w15sm3959130wrl.73.2020.05.15.08.03.11 (version=TLS1_2 cipher=ECDHE-ECDSA-AES128-GCM-SHA256 bits=128/128); Fri, 15 May 2020 08:03:12 -0700 (PDT)
From: Bob Hinden <bob.hinden@gmail.com>
Message-Id: <400ABB8C-F38E-4FEB-9E36-EA52F520B239@gmail.com>
Content-Type: multipart/signed; boundary="Apple-Mail=_0D77766B-DDB1-4C15-9455-6CB87872366D"; protocol="application/pgp-signature"; micalg="pgp-sha512"
Mime-Version: 1.0 (Mac OS X Mail 12.4 \(3445.104.14\))
Subject: Re: IETF 108 will be an online meeting
Date: Fri, 15 May 2020 08:03:03 -0700
In-Reply-To: <83D4CBCE-E464-4CCC-8679-592531EF7448@ietf.org>
Cc: Bob Hinden <bob.hinden@gmail.com>, Jordi Palet Martínez <jordi.palet@theipv6company.com>, IETF <ietf@ietf.org>
To: Alissa Cooper <alissa@cooperw.in>
References: <83D4CBCE-E464-4CCC-8679-592531EF7448@ietf.org>
X-Mailer: Apple Mail (2.3445.104.14)
Archived-At: <https://mailarchive.ietf.org/arch/msg/ietf/uTPFgeND4gDMMkE6VGq3Zn2B-vc>
X-BeenThere: ietf@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: IETF-Discussion <ietf.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/ietf>, <mailto:ietf-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/ietf/>
List-Post: <mailto:ietf@ietf.org>
List-Help: <mailto:ietf-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/ietf>, <mailto:ietf-request@ietf.org?subject=subscribe>
X-List-Received-Date: Fri, 15 May 2020 15:03:17 -0000

Alissa,

Thanks to you and others involved in making this decision.   I think it is the right decision and I support it.

Jordi,

I also wanted to thank you for your work to bring the IETF to Madrid.   I hope we meet there in person when the pandemic is over, I miss seeing you and everyone else in person.

Bob


> On May 14, 2020, at 2:07 PM, IETF Chair <chair@ietf.org> wrote:
> 
> The Internet Engineering Steering Group (IESG), the IETF LLC Board of Directors, and the Internet Research Task Force (IRTF) Chair have decided to replace the in-person IETF 108 Madrid meeting with an online meeting. This decision is based on the IETF Executive Director’s recommendation, which was made after conducting an assessment of local conditions using the criteria set out in the assessment framework [1] developed with community input.
> 
> The recommendation and full assessment are available at: https://www.ietf.org/media/documents/IETF_108_Madrid_go_no-go_assessment.pdf
> 
> The online IETF 108 meeting will take place 27-31 July from 11:00 to 16:00 UTC each day. The end time of 16:00 UTC is approximate; some days may be shorter depending on scheduling. These time blocks were chosen based on the survey feedback [2] we received.
> 
> Further details about the online meeting will be shared as they become available.
> 
> Sincerely,
> Alissa Cooper, IETF Chair
> Colin Perkins, IRTF Chair
> Jason Livingood, IETF LLC Board Chair
> 
> [1] https://www.ietf.org/blog/assessment-criteria-decision-personvirtual-ietf-108/?
> [2] https://www.ietf.org/media/documents/survey-planning-possible-online-meetings-responses.pdf
> _______________________________________________
> IETF-Announce mailing list
> IETF-Announce@ietf.org
> https://www.ietf.org/mailman/listinfo/ietf-announce