[Suit] Remote IETF #107 Hackathon Participation Instructions

Hannes Tschofenig <Hannes.Tschofenig@arm.com> Thu, 05 March 2020 11:48 UTC

Return-Path: <Hannes.Tschofenig@arm.com>
X-Original-To: suit@ietfa.amsl.com
Delivered-To: suit@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 2B34F3A1359 for <suit@ietfa.amsl.com>; Thu, 5 Mar 2020 03:48:08 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.898
X-Spam-Level:
X-Spam-Status: No, score=-1.898 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, HTML_MESSAGE=0.001, SPF_PASS=-0.001, UNPARSEABLE_RELAY=0.001, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (1024-bit key) header.d=armh.onmicrosoft.com header.b=gQaHFV61; dkim=pass (1024-bit key) header.d=armh.onmicrosoft.com header.b=gQaHFV61
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id k8qgN-Cl7RCj for <suit@ietfa.amsl.com>; Thu, 5 Mar 2020 03:48:06 -0800 (PST)
Received: from EUR05-DB8-obe.outbound.protection.outlook.com (mail-db8eur05on2044.outbound.protection.outlook.com [40.107.20.44]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 937F03A1358 for <suit@ietf.org>; Thu, 5 Mar 2020 03:48:05 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=armh.onmicrosoft.com; s=selector2-armh-onmicrosoft-com; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version:X-MS-Exchange-SenderADCheck; bh=dQ1RjNUGPrXK0HnNxGOJbitr3LwJ6R9QA3gxkP1Pib8=; b=gQaHFV61Q5CP/PzC5IiAHf7viy/xpznWPVZTSnNaakitIrijoje1wWtPzPX517yN1XOgvXZYC390PyFcFoTZrko1UoHDJ/kG3ns6fsqP9B/shsh0p12npXm/T/NeKqY0PEGfqOPPO7FdB+BnNnvGV7yAQjUwbefdeSc6UB94XEs=
Received: from DB6PR07CA0019.eurprd07.prod.outlook.com (2603:10a6:6:2d::29) by HE1PR0801MB2044.eurprd08.prod.outlook.com (2603:10a6:3:50::21) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384) id 15.20.2772.14; Thu, 5 Mar 2020 11:48:03 +0000
Received: from DB5EUR03FT046.eop-EUR03.prod.protection.outlook.com (2603:10a6:6:2d:cafe::fa) by DB6PR07CA0019.outlook.office365.com (2603:10a6:6:2d::29) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384) id 15.20.2814.5 via Frontend Transport; Thu, 5 Mar 2020 11:48:02 +0000
Authentication-Results: spf=pass (sender IP is 63.35.35.123) smtp.mailfrom=arm.com; ietf.org; dkim=pass (signature was verified) header.d=armh.onmicrosoft.com;ietf.org; dmarc=bestguesspass action=none header.from=arm.com;
Received-SPF: Pass (protection.outlook.com: domain of arm.com designates 63.35.35.123 as permitted sender) receiver=protection.outlook.com; client-ip=63.35.35.123; helo=64aa7808-outbound-1.mta.getcheckrecipient.com;
Received: from 64aa7808-outbound-1.mta.getcheckrecipient.com (63.35.35.123) by DB5EUR03FT046.mail.protection.outlook.com (10.152.21.230) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384) id 15.20.2793.11 via Frontend Transport; Thu, 5 Mar 2020 11:48:02 +0000
Received: ("Tessian outbound 1f9bda537fdc:v42"); Thu, 05 Mar 2020 11:48:02 +0000
X-CR-MTA-TID: 64aa7808
Received: from 9b40106e0431.1 by 64aa7808-outbound-1.mta.getcheckrecipient.com id BF704100-89C0-4EC9-94D1-C091A81F377A.1; Thu, 05 Mar 2020 11:47:57 +0000
Received: from EUR04-DB3-obe.outbound.protection.outlook.com by 64aa7808-outbound-1.mta.getcheckrecipient.com with ESMTPS id 9b40106e0431.1 (version=TLSv1.2 cipher=ECDHE-RSA-AES256-GCM-SHA384); Thu, 05 Mar 2020 11:47:57 +0000
ARC-Seal: i=1; a=rsa-sha256; s=arcselector9901; d=microsoft.com; cv=none; b=fRXHQGNXM/Jw/Pe/MJ4Pc15UDsEmM93sGZ9iHYJV/wmp06US/GdChpkR4GqtxeH1e/4cj/vSuYgMa5DDraFOrrGb9P4OyIlZhV5lVDF8LHba/VOvROQSio64PSEq53DyC3d8/3HvSM8F0T48ja5gS7Wf8whH9tCJuy2liRO0UsXSBW0s8WUeB3V8Ss5r09DnAi1eyB8UNqWIn7t3ahGc72nO+aXaAZ2WU1RbawFeSlprcN7fDOKUuHeopdM+dh9VzLYrQwerw3Yd2VIjDfXnG2jAuqzwCUsIWVelPZc/0bw1uV2e0iTdDRFTajIVqqnR5Ko6sxZH8bTU6pUWhUI/hg==
ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=microsoft.com; s=arcselector9901; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version:X-MS-Exchange-SenderADCheck;bh=dQ1RjNUGPrXK0HnNxGOJbitr3LwJ6R9QA3gxkP1Pib8=; b=XzWntN0n72wXBTRWmUKtxWacEcsORyk0vZV+Dv1lbW6Y9qX7x5vZldfLjRpHJN47gB5XOTwgyIfJ7B7wK1Nn/jimRRb1y9U7NwPRUrBLvw/4Oc1F1Ynd6JRo/huy4SV2t3+YBlrjWqZ/2VUGivuB7o4cdOdJhVroHmv5X9LJX49TgFCr7eQ5exejXE6L1zYzEjj0PJdJIaxT8GBG4eN8ESeKQ3sAIF5lbfl3Xjf6C4j4MrcRpc4Or9qVd15PuAzXKpXY7wopF1z2iDiQABrjuTvwYJ6NtKm/rZs4QpGcspDKJDFdEsTSQAJiRgIfLr5Op8Ltm+03v+4nOYe1uuwE8A==
ARC-Authentication-Results: i=1; mx.microsoft.com 1; spf=pass smtp.mailfrom=arm.com; dmarc=pass action=none header.from=arm.com; dkim=pass header.d=arm.com; arc=none
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=armh.onmicrosoft.com; s=selector2-armh-onmicrosoft-com; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version:X-MS-Exchange-SenderADCheck; bh=dQ1RjNUGPrXK0HnNxGOJbitr3LwJ6R9QA3gxkP1Pib8=; b=gQaHFV61Q5CP/PzC5IiAHf7viy/xpznWPVZTSnNaakitIrijoje1wWtPzPX517yN1XOgvXZYC390PyFcFoTZrko1UoHDJ/kG3ns6fsqP9B/shsh0p12npXm/T/NeKqY0PEGfqOPPO7FdB+BnNnvGV7yAQjUwbefdeSc6UB94XEs=
Received: from AM0PR08MB3716.eurprd08.prod.outlook.com (20.178.23.205) by AM0PR08MB3315.eurprd08.prod.outlook.com (52.134.93.16) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384) id 15.20.2772.14; Thu, 5 Mar 2020 11:47:56 +0000
Received: from AM0PR08MB3716.eurprd08.prod.outlook.com ([fe80::2159:870b:25df:e612]) by AM0PR08MB3716.eurprd08.prod.outlook.com ([fe80::2159:870b:25df:e612%5]) with mapi id 15.20.2772.019; Thu, 5 Mar 2020 11:47:56 +0000
From: Hannes Tschofenig <Hannes.Tschofenig@arm.com>
To: "suit@ietf.org" <suit@ietf.org>
Thread-Topic: Remote IETF #107 Hackathon Participation Instructions
Thread-Index: AdXy44T1bztwn9M1Qie/Xfs4v95ZNQAAFrhg
Date: Thu, 05 Mar 2020 11:47:56 +0000
Message-ID: <AM0PR08MB371684A0ECE1A06A472BB407FAE20@AM0PR08MB3716.eurprd08.prod.outlook.com>
References: <AM0PR08MB37163883BA39770D72390EE6FAE20@AM0PR08MB3716.eurprd08.prod.outlook.com>
In-Reply-To: <AM0PR08MB37163883BA39770D72390EE6FAE20@AM0PR08MB3716.eurprd08.prod.outlook.com>
Accept-Language: en-US
Content-Language: en-US
X-MS-Has-Attach:
X-MS-TNEF-Correlator:
x-ts-tracking-id: 588cd65c-935d-4fb1-8e23-4b40c3fea911.1
x-checkrecipientchecked: true
Authentication-Results-Original: spf=none (sender IP is ) smtp.mailfrom=Hannes.Tschofenig@arm.com;
x-originating-ip: [80.92.121.13]
x-ms-publictraffictype: Email
X-MS-Office365-Filtering-HT: Tenant
X-MS-Office365-Filtering-Correlation-Id: 6e342d21-ed18-404e-5809-08d7c0fb0fbd
X-MS-TrafficTypeDiagnostic: AM0PR08MB3315:|HE1PR0801MB2044:
X-Microsoft-Antispam-PRVS: <HE1PR0801MB2044A35083B43F67ECAE9DBDFAE20@HE1PR0801MB2044.eurprd08.prod.outlook.com>
x-checkrecipientrouted: true
nodisclaimer: true
x-ms-oob-tlc-oobclassifiers: OLM:9508;OLM:10000;
x-forefront-prvs: 03333C607F
X-Forefront-Antispam-Report-Untrusted: SFV:NSPM; SFS:(10009020)(4636009)(376002)(366004)(346002)(39860400002)(136003)(396003)(199004)(189003)(66476007)(2940100002)(8676002)(8936002)(316002)(66556008)(33656002)(64756008)(66446008)(81156014)(6916009)(966005)(9686003)(26005)(76116006)(7696005)(66946007)(186003)(81166006)(55016002)(52536014)(478600001)(86362001)(5660300002)(6506007)(2906002)(71200400001); DIR:OUT; SFP:1101; SCL:1; SRVR:AM0PR08MB3315; H:AM0PR08MB3716.eurprd08.prod.outlook.com; FPR:; SPF:None; LANG:en; PTR:InfoNoRecords; A:1; MX:1;
received-spf: None (protection.outlook.com: arm.com does not designate permitted sender hosts)
X-MS-Exchange-SenderADCheck: 1
X-Microsoft-Antispam-Untrusted: BCL:0;
X-Microsoft-Antispam-Message-Info-Original: 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
x-ms-exchange-antispam-messagedata: wEo8Hz0u51mj2zXQVEZiRMtMjdq7+v9O6Dx/sWYWCK1wuWDS+P4Spd+PhWaO7//kxIDGZCJQ6PptPCYGziQFOlFV0K01G0tWHuN0S5MbJHteHIWLfxR1DgF9HHEg4AmAZ+UCclBACbrlPylWIJ7+Fg==
x-ms-exchange-transport-forked: True
Content-Type: multipart/alternative; boundary="_000_AM0PR08MB371684A0ECE1A06A472BB407FAE20AM0PR08MB3716eurp_"
MIME-Version: 1.0
X-MS-Exchange-Transport-CrossTenantHeadersStamped: AM0PR08MB3315
Original-Authentication-Results: spf=none (sender IP is ) smtp.mailfrom=Hannes.Tschofenig@arm.com;
X-EOPAttributedMessage: 0
X-MS-Exchange-Transport-CrossTenantHeadersStripped: DB5EUR03FT046.eop-EUR03.prod.protection.outlook.com
X-Forefront-Antispam-Report: CIP:63.35.35.123; IPV:CAL; SCL:-1; CTRY:IE; EFV:NLI; SFV:NSPM; SFS:(10009020)(4636009)(376002)(396003)(346002)(39860400002)(136003)(189003)(199004)(70586007)(70206006)(33656002)(316002)(6916009)(52536014)(2906002)(5660300002)(81166006)(8676002)(9686003)(478600001)(26826003)(8936002)(26005)(55016002)(966005)(7696005)(186003)(336012)(356004)(2940100002)(81156014)(33964004)(6506007)(86362001); DIR:OUT; SFP:1101; SCL:1; SRVR:HE1PR0801MB2044; H:64aa7808-outbound-1.mta.getcheckrecipient.com; FPR:; SPF:Pass; LANG:en; PTR:ec2-63-35-35-123.eu-west-1.compute.amazonaws.com; MX:1; A:1;
X-MS-Office365-Filtering-Correlation-Id-Prvs: 0ee760f6-ed8c-401e-7dfe-08d7c0fb0bdc
X-Forefront-PRVS: 03333C607F
X-Microsoft-Antispam: BCL:0;
X-Microsoft-Antispam-Message-Info: 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
X-OriginatorOrg: arm.com
X-MS-Exchange-CrossTenant-OriginalArrivalTime: 05 Mar 2020 11:48:02.9535 (UTC)
X-MS-Exchange-CrossTenant-Network-Message-Id: 6e342d21-ed18-404e-5809-08d7c0fb0fbd
X-MS-Exchange-CrossTenant-Id: f34e5979-57d9-4aaa-ad4d-b122a662184d
X-MS-Exchange-CrossTenant-OriginalAttributedTenantConnectingIp: TenantId=f34e5979-57d9-4aaa-ad4d-b122a662184d; Ip=[63.35.35.123]; Helo=[64aa7808-outbound-1.mta.getcheckrecipient.com]
X-MS-Exchange-CrossTenant-FromEntityHeader: HybridOnPrem
X-MS-Exchange-Transport-CrossTenantHeadersStamped: HE1PR0801MB2044
Archived-At: <https://mailarchive.ietf.org/arch/msg/suit/qpwEBF5W-bG56ofW-ndaI5iZhCg>
Subject: [Suit] Remote IETF #107 Hackathon Participation Instructions
X-BeenThere: suit@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: Software Updates for Internet of Things <suit.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/suit>, <mailto:suit-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/suit/>
List-Post: <mailto:suit@ietf.org>
List-Help: <mailto:suit-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/suit>, <mailto:suit-request@ietf.org?subject=subscribe>
X-List-Received-Date: Thu, 05 Mar 2020 11:48:15 -0000

Hi all,

following the discussions I believe this is what we should do to get organized:

1) Go to https://www.ietf.org/registration/ietf107/hackathonregistration.py and
register for the Hackathon. Remote participation at the hackathon is an option.


2) Go to the Wiki at https://trac.ietf.org/trac/ietf/meeting/wiki/107hackathon
At this wiki add your name (and email address) to the SUIT, TEEP or RATS project.
If you have an idea already what you would like to do then describe it there.

I added myself and a project description for TEEP there, as an example.

Note: To edit the wiki, log in using your IETF datatracker login credentials.
If you don't yet have an IETF datatracker account, you may get one by going here​
https://datatracker.ietf.org/accounts/create/ and requesting a new account.


3) For remote participants a Jabber room and a Meetecho will be provided, as
described at https://trac.ietf.org/trac/ietf/meeting/wiki/107hackathon

We can use these tools to coordinate during the hackathon itself.


4) I will use your information from the Wiki to find out what time works best
for everyone to have status presentations on each day.


Here are the dates for the hackathon again:
- Saturday, March 21, and
- Sunday, March 22

I hope you will join this remote hackathon.

Ciao
Hannes
IMPORTANT NOTICE: The contents of this email and any attachments are confidential and may also be privileged. If you are not the intended recipient, please notify the sender immediately and do not disclose the contents to any other person, use it for any purpose, or store or copy the information in any medium. Thank you.