[TLS] Fwd: IETF 103 Final Agenda

Sean Turner <sean@sn3rd.com> Sat, 13 October 2018 00:58 UTC

Return-Path: <sean@sn3rd.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 66847130EE4 for <tls@ietfa.amsl.com>; Fri, 12 Oct 2018 17:58:16 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.999
X-Spam-Level:
X-Spam-Status: No, score=-1.999 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_NONE=-0.0001, SPF_PASS=-0.001, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (1024-bit key) header.d=sn3rd.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id wKxY_smJvje0 for <tls@ietfa.amsl.com>; Fri, 12 Oct 2018 17:58:13 -0700 (PDT)
Received: from mail-qt1-x831.google.com (mail-qt1-x831.google.com [IPv6:2607:f8b0:4864:20::831]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 6C421130EA9 for <tls@ietf.org>; Fri, 12 Oct 2018 17:58:13 -0700 (PDT)
Received: by mail-qt1-x831.google.com with SMTP id e22-v6so15809321qto.6 for <tls@ietf.org>; Fri, 12 Oct 2018 17:58:13 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sn3rd.com; s=google; h=from:mime-version:subject:message-id:references:to:date; bh=NxY/+PelZtShns1JiTE1dvQY0lZPRPvT4Zmb1kTuTPE=; b=Aspkn6ldqCzz9E9EFaHZg+PNX+HA/R3Bzcmm7IB2AJlKJPxU6P4MKNKqu9q+8ZnXnr A/IedQrsl+Ig57ttNwH1o1tg+t9vVFrAQf7b4fOGxRv+bzipH0sWZhO+EbLxyUadjjZN mMNnV4Xy50xJ27HAYIl8Xohc7CaNlAySpV/9Q=
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:from:mime-version:subject:message-id:references :to:date; bh=NxY/+PelZtShns1JiTE1dvQY0lZPRPvT4Zmb1kTuTPE=; b=PStkGoKeT0KHByBk7VXX7OWLLtgBoEMqBslG6L5oVJ6q+QyO+BIoLDLvFznEic7Z0c YWEvw6zrsr4h0XMy1pDqttqOpuF4y9dvSQkCDJv2Dv2f7iMscLj8AylmMeW1Q7IgUVhQ kgR6L1M0heBTpDpyT8gjrOkf/8ACNpe6q6GB0TDJiBCtRfllWl808yhjbc/6i3TYkQ6m m0Z66fz6zBK12oueErO+HrZPx4LsFxy2t76wdE9wg/ozN3w08ahOPPuBVox/7am0NeZa nejiMBXY1XEx4X841Kz9FIxolsdGlsLoEhmVbNTWgVZUISwHaGBfPgANqZbaOaQg9ldk BJ7A==
X-Gm-Message-State: ABuFfogz48klFC1VFwMFqiQVgOP7OGV2FEYlAPLKbMDuI7qW/lqIpJej 65VkWOxH6+bO2z4cZkKvyQhe/WnvtFs=
X-Google-Smtp-Source: ACcGV62BxoM1hTX+wzkPAegajJ+SHDgpcEsvLk9t0JV157PULQOmAa3o1DDMaHDNoCwxfERIVlJaYg==
X-Received: by 2002:aed:39e8:: with SMTP id m95-v6mr7750147qte.30.1539392292482; Fri, 12 Oct 2018 17:58:12 -0700 (PDT)
Received: from [172.16.0.18] ([96.231.224.191]) by smtp.gmail.com with ESMTPSA id y50-v6sm1355975qta.60.2018.10.12.17.58.11 for <tls@ietf.org> (version=TLS1_2 cipher=ECDHE-RSA-AES128-GCM-SHA256 bits=128/128); Fri, 12 Oct 2018 17:58:11 -0700 (PDT)
From: Sean Turner <sean@sn3rd.com>
Content-Type: multipart/alternative; boundary="Apple-Mail=_64617D98-E266-420B-A55B-3193F93D8087"
Mime-Version: 1.0 (Mac OS X Mail 11.5 \(3445.9.1\))
Message-Id: <117F2544-6FC3-4D9D-A31C-787F914916E2@sn3rd.com>
References: <153938255773.29257.10827766621859025576.idtracker@ietfa.amsl.com>
To: tls@ietf.org
Date: Fri, 12 Oct 2018 20:58:10 -0400
X-Mailer: Apple Mail (2.3445.9.1)
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/qhQ-WkCSdMJ5IoCbUnD04pKYSOk>
Subject: [TLS] Fwd: IETF 103 Final Agenda
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Sat, 13 Oct 2018 00:58:28 -0000

FYI - our sessions are scheduled for the following times:

MONDAY, November 5, 2018
1350-1550  Afternoon Session I
Chitlada 2      	SEC 	tls  Transport Layer Security WG

WEDNESDAY, November 7, 2018
1120-1220  Morning Session II
Chitlada 1      	SEC 	tls  Transport Layer Security WG
spt
> Begin forwarded message:
> 
> From: IETF Agenda <agenda@ietf.org>
> Subject: IETF 103 Final Agenda
> Date: October 12, 2018 at 18:15:57 EDT
> To: "IETF Announcement List" <ietf-announce@ietf.org>
> Cc: recentattendees@ietf.org, ietf@ietf.org, 103all@ietf.org
> Reply-To: agenda@ietf.org
> 
> IETF 103
> Bangkok, Thailand
> November 3-9, 2018
> Hosts: Huawei and Cisco
> 
> The IETF 103 final agenda is now available. 
> 
> https://datatracker.ietf.org/meeting/103/agenda.html
> https://datatracker.ietf.org/meeting/103/agenda.txt
> 
> While this is considered the final agenda for printing, changes may be made to the agenda up until and during the meeting. Updates will be reflected on the web versions of the agenda. 
> 
> 
> IETF 103 Information: https://www.ietf.org/how/meetings/103/
> Register online at: https://www.ietf.org/how/meetings/register/
> 
> 
> 
> Unofficial Side Meetings
> 
> As communicated back in May (https://www.ietf.org/mail-archive/web/ietf/current/msg107813.html), the IESG is running an agenda experiment on Friday of the IETF 103 meeting week.
> 
> Monday through Thursday, we will have two rooms available for attendees to reserve for side meetings, as usual. On Friday, because there will be no working group meetings, we will have eight rooms available for unofficial side meetings. Projectors will be provided in all of the meeting rooms. Meetecho will not be recording or providing remote participation on Friday. Please note that all side meetings must conclude by 13:30.
> 
> We realize that keeping track of all of these side meetings may prove challenging, so a calendar with subscription details can be found here: https://www.ietf.org/how/meetings/103/side-meetings/
> 
> 
> 
> Don’t forget to register for these exciting IETF 103 events!
> 
> Hackathon 
> 	Signup: https://www.ietf.org/registration/ietf103/hackathonregistration.py
> 	More information: https://www.ietf.org/how/runningcode/hackathons/103-hackathon/
> 	Keep up to date by subscribing to: 
> 	https://www.ietf.org/mailman/listinfo/hackathon
> 
> Code Sprint
> 	Signup: https://trac.tools.ietf.org/tools/ietfdb/wiki/IETF103SprintSignUp
> 	More information: https://trac.tools.ietf.org/tools/ietfdb/wiki/IETF103Sprint
>