[TLS] Fwd: IETF 108 will be an online meeting

Sean Turner <sean@sn3rd.com> Fri, 15 May 2020 16:49 UTC

Return-Path: <sean@sn3rd.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id C07693A0FE2 for <tls@ietfa.amsl.com>; Fri, 15 May 2020 09:49:42 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.098
X-Spam-Level:
X-Spam-Status: No, score=-2.098 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, DKIM_VALID_EF=-0.1, HTML_MESSAGE=0.001, SPF_HELO_NONE=0.001, SPF_PASS=-0.001, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (1024-bit key) header.d=sn3rd.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id i6ypVdKKp6J8 for <tls@ietfa.amsl.com>; Fri, 15 May 2020 09:49:40 -0700 (PDT)
Received: from mail-qv1-xf2c.google.com (mail-qv1-xf2c.google.com [IPv6:2607:f8b0:4864:20::f2c]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 634FC3A0FC1 for <tls@ietf.org>; Fri, 15 May 2020 09:49:38 -0700 (PDT)
Received: by mail-qv1-xf2c.google.com with SMTP id ee19so1380414qvb.11 for <tls@ietf.org>; Fri, 15 May 2020 09:49:38 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sn3rd.com; s=google; h=from:reply-to:mime-version:subject:date:references:to:message-id; bh=jeFUpDQ5WZu1DNConuFMlN7tN4c8DqeURUX1IkQq5N4=; b=bPkwrjJJjtnCnLr9StCK4sbCVsOWTmW6z1IOpyVg4ev8q/1D9lC+ZWA3SQVXLsHtC7 kCECnoZV+QvtnxhJh7D/Nx2BbXSBgMRDjjQDKOI9mU8WIs0c/Notp9ijyaaRzKZrBrHi 8QzwkT9ZTmvNU6EO8krIebc4SL8QPLExa1T8w=
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:from:reply-to:mime-version:subject:date :references:to:message-id; bh=jeFUpDQ5WZu1DNConuFMlN7tN4c8DqeURUX1IkQq5N4=; b=r1ke7Wxkoj4PpLtPDu1I48IY8nLZd5nqaYwgICh7VNnS1hfYm+MRJJImBGVodpxVmh nj4LfxYNy/1dAMGB+UhptKu0RnAr1cEd10XJaFnRFROzFgkeKG0UzIBZUZQ4dxBR2kTl Py8YXQrAMC9H9HxxR2T3d7CEBui1vFsYJTM2KrWsLYsf0nwK0ZTbq/MCA+nUt5CO80cm r0vY8LTHxeX4/Xk0HM89ubbs91/FN2Rt4YbXChOQhXd7B/fGOAZkM+zOSDgrCuDiUSFk geS33DPoO1WF7547rs9nfJp4kJdCeq/VaibdO3S/1A5+mN2MSyZS6CMVYCGfoB8DY7rF I0vg==
X-Gm-Message-State: AOAM531U3b9hHqyo04DCeIPYPJselB6J76DEaVmQsCZ08r0Z/xBZ4E/X c5stneR6Pg7gqm7U9LCOuJX2DEhMDFc=
X-Google-Smtp-Source: ABdhPJysUThz3DSNLS42frlIvVChwBlmZqYhNfCh+5nv5CJdxJLct7ZkTcBUYK8VIlvu/z6G3VYPiw==
X-Received: by 2002:a0c:eacb:: with SMTP id y11mr4374182qvp.141.1589561376877; Fri, 15 May 2020 09:49:36 -0700 (PDT)
Received: from sn3rd.lan ([75.102.131.34]) by smtp.gmail.com with ESMTPSA id 190sm1977174qke.104.2020.05.15.09.49.35 for <tls@ietf.org> (version=TLS1_2 cipher=ECDHE-ECDSA-AES128-GCM-SHA256 bits=128/128); Fri, 15 May 2020 09:49:35 -0700 (PDT)
From: Sean Turner <sean@sn3rd.com>
Content-Type: multipart/alternative; boundary="Apple-Mail=_C5001B72-EB43-47F4-B3E8-D69591EF8B75"
Reply-To: ietf <ietf@ietf.org>
Mime-Version: 1.0 (Mac OS X Mail 13.4 \(3608.80.23.2.2\))
Date: Fri, 15 May 2020 12:49:35 -0400
References: <83D4CBCE-E464-4CCC-8679-592531EF7448@ietf.org>
To: TLS List <tls@ietf.org>
Message-Id: <CBF7E6E7-1570-451F-88AD-B28483A9C534@sn3rd.com>
X-Mailer: Apple Mail (2.3608.80.23.2.2)
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/hqM4Dt727ip416etr5e0iiCLFaM>
Subject: [TLS] Fwd: IETF 108 will be an online meeting
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Fri, 15 May 2020 16:49:43 -0000

FYI in case you are not subscribed to the IETF announce list.

> Begin forwarded message:
> 
> From: IETF Chair <chair@ietf.org>
> Subject: IETF 108 will be an online meeting
> Date: May 14, 2020 at 17:07:47 EDT
> To: IETF-Announce <ietf-announce@ietf.org>, irtf-announce@irtf.org, IETF <ietf@ietf.org>
> Reply-To: IETF <ietf@ietf.org>
> 
> The Internet Engineering Steering Group (IESG), the IETF LLC Board of Directors, and the Internet Research Task Force (IRTF) Chair have decided to replace the in-person IETF 108 Madrid meeting with an online meeting. This decision is based on the IETF Executive Director’s recommendation, which was made after conducting an assessment of local conditions using the criteria set out in the assessment framework [1] developed with community input.
> 
> The recommendation and full assessment are available at: https://www.ietf.org/media/documents/IETF_108_Madrid_go_no-go_assessment.pdf
> 
> The online IETF 108 meeting will take place 27-31 July from 11:00 to 16:00 UTC each day. The end time of 16:00 UTC is approximate; some days may be shorter depending on scheduling. These time blocks were chosen based on the survey feedback [2] we received.
> 
> Further details about the online meeting will be shared as they become available.
> 
> Sincerely,
> Alissa Cooper, IETF Chair
> Colin Perkins, IRTF Chair
> Jason Livingood, IETF LLC Board Chair
> 
> [1] https://www.ietf.org/blog/assessment-criteria-decision-personvirtual-ietf-108/?
> [2] https://www.ietf.org/media/documents/survey-planning-possible-online-meetings-responses.pdf
> _______________________________________________
> IETF-Announce mailing list
> IETF-Announce@ietf.org
> https://www.ietf.org/mailman/listinfo/ietf-announce