Re: [TLS] TLS@IETF100: Agenda Requests

Sean Turner <sean@sn3rd.com> Thu, 02 November 2017 16:37 UTC

Return-Path: <sean@sn3rd.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 337DC13F729 for <tls@ietfa.amsl.com>; Thu, 2 Nov 2017 09:37:39 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.701
X-Spam-Level:
X-Spam-Status: No, score=-2.701 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, RCVD_IN_DNSWL_LOW=-0.7, SPF_PASS=-0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (1024-bit key) header.d=sn3rd.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id cHTRNALCPKzU for <tls@ietfa.amsl.com>; Thu, 2 Nov 2017 09:37:37 -0700 (PDT)
Received: from mail-qk0-x22c.google.com (mail-qk0-x22c.google.com [IPv6:2607:f8b0:400d:c09::22c]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 4C9BB13F73B for <tls@ietf.org>; Thu, 2 Nov 2017 09:37:37 -0700 (PDT)
Received: by mail-qk0-x22c.google.com with SMTP id n5so125236qke.11 for <tls@ietf.org>; Thu, 02 Nov 2017 09:37:37 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sn3rd.com; s=google; h=from:content-transfer-encoding:mime-version:subject:date:references :to:in-reply-to:message-id; bh=6yl/leI+hidTRqL1tkaz0U4m59vZ5ZfRXtfTfc8GPPQ=; b=ZdLWlwpf3vKmc2NXP8qQr+Ab0yRxycHc6f7zAvGUUxzVOEBIZ10fd6L2jKIUqf6Cuo IO4H7SmTo7dhnys4F0NKGTT+rRezwEyLUADElOw7VKu2Bt7JE/DpGfoUvdJtadZMzzlU MRVPKzA+41ZRGE/0vekMGkNG/xoOkx8jS73LM=
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:from:content-transfer-encoding:mime-version :subject:date:references:to:in-reply-to:message-id; bh=6yl/leI+hidTRqL1tkaz0U4m59vZ5ZfRXtfTfc8GPPQ=; b=K5idOgp3xVZ5eHjFu9kz5c+UYxlQLwUoQPbLPxB1TEmRmfD0BKp5b1l4mes2YhmVJU RZUsCqgaj3SX4v51wm9CYG1edVibEmXAP69hBcLDo+gTxSTHNcrQczbIHSHEraLbX4P5 eTudAYXXAjG4zwkdG9PgG9QtWH2xjxXdiCmX+obgoMtABE0qA5npKk98/SCnFlI1knSS x9hsk5FM67P+BgpE7CTSDWRRmVtuIYi25y9Zj0Sx73cDiH6CegFeTwNHAL41fHzYP4a7 9TqHaSic2nxnQ49OQghC18Ay1noTgMloNkGzRQDopt3zsof2HTp8FxtFB10IIb5vh5tR B8tA==
X-Gm-Message-State: AJaThX68TtOofdjF36s2z23x6jiAF/iXS+jjqOAWUG4vbQD+4CLBNg5p LZnIJt/V4BKuVoMG3iz470se86mIeVM=
X-Google-Smtp-Source: ABhQp+SlzIyS34upSwS059appndfI7w5uMIM/C7yygxhkDiD1ZkFhPeYoJuJvKQVXicX18z4HaxujA==
X-Received: by 10.55.102.215 with SMTP id a206mr5765036qkc.269.1509640654839; Thu, 02 Nov 2017 09:37:34 -0700 (PDT)
Received: from [172.16.0.18] ([96.231.220.27]) by smtp.gmail.com with ESMTPSA id v12sm2312406qkl.43.2017.11.02.09.37.34 for <tls@ietf.org> (version=TLS1_2 cipher=ECDHE-RSA-AES128-GCM-SHA256 bits=128/128); Thu, 02 Nov 2017 09:37:34 -0700 (PDT)
From: Sean Turner <sean@sn3rd.com>
Content-Type: text/plain; charset="utf-8"
Content-Transfer-Encoding: quoted-printable
Mime-Version: 1.0 (Mac OS X Mail 10.3 \(3273\))
Date: Thu, 02 Nov 2017 12:37:33 -0400
References: <732B27C6-817B-4F02-BF5D-0EDCBDB91793@sn3rd.com>
To: "<tls@ietf.org>" <tls@ietf.org>
In-Reply-To: <732B27C6-817B-4F02-BF5D-0EDCBDB91793@sn3rd.com>
Message-Id: <FE182172-D69A-4451-B77B-CCD78B3AEFD1@sn3rd.com>
X-Mailer: Apple Mail (2.3273)
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/AX5eg4dzS4QBMcNkXK25UCMpFmA>
Subject: Re: [TLS] TLS@IETF100: Agenda Requests
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.22
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Thu, 02 Nov 2017 16:37:39 -0000

All,

Due to some unforeseen circumstances neither author of draft-rhrd-tls-tls13-visibility is able to attend IETF 100.  As a result, they’ve withdrawn their request for agenda time.

Based on agenda requests received to date, we also believe that we will only need the 2.5 hour session on Wednesday.  We will shortly submit a request to the secretariat to cancel that session to allow others to claim that time.

J&S

> On Oct 24, 2017, at 12:32, Sean Turner <sean@sn3rd.com> wrote:
> 
> All,
> 
> You will have seen that the chairs requested two sessions for IETF 100 TLS (on 20170929) and you will have also seen the that our request was granted (on 20171020).  The sessions are currently scheduled as follows:
> 
>  tls Session 1 (2:30:00)
>  Thursday, Morning Session I 0930-1200
>  Room Name: Canning size: 250
>  ---------------------------------------------
>  tls Session 2 (1:00:00)
>  Monday, Afternoon Session III 1740-1840
>  Room Name: Padang size: 300
>  ---------------------------------------------
> 
> We would like to get a sense of who wants to request agenda time so please send in your requests by 20171029; this will give the chairs time to upload a draft agenda due on 20171030.  Along with your request please let us know how long you would like.
> 
> NOTE: Those that have already submitted requests need not do so again.
> 
> J&S