Re: [105attendees] Global Entry/NEXUS Travel Tips for Canada

Warren Kumari <warren@kumari.net> Tue, 16 July 2019 16:02 UTC

Return-Path: <warren@kumari.net>
X-Original-To: 105attendees@ietfa.amsl.com
Delivered-To: 105attendees@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 1C87D1207B1 for <105attendees@ietfa.amsl.com>; Tue, 16 Jul 2019 09:02:28 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.9
X-Spam-Level:
X-Spam-Status: No, score=-1.9 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, RCVD_IN_DNSWL_NONE=-0.0001, SPF_HELO_NONE=0.001, SPF_PASS=-0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=kumari-net.20150623.gappssmtp.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id UeJmm_oWNb-3 for <105attendees@ietfa.amsl.com>; Tue, 16 Jul 2019 09:02:26 -0700 (PDT)
Received: from mail-qt1-x832.google.com (mail-qt1-x832.google.com [IPv6:2607:f8b0:4864:20::832]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id A196A1206CB for <105attendees@ietf.org>; Tue, 16 Jul 2019 09:02:26 -0700 (PDT)
Received: by mail-qt1-x832.google.com with SMTP id d23so20128182qto.2 for <105attendees@ietf.org>; Tue, 16 Jul 2019 09:02:26 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=kumari-net.20150623.gappssmtp.com; s=20150623; h=mime-version:references:in-reply-to:from:date:message-id:subject:to :cc; bh=RSPw03D23lqudnymO5cNSayiwpa7SEqjl4tUJApd9oA=; b=NHCSlk1zhKA87oCIwXBrFeH6UDb0PXPWzG1daY8R+fzdLhCbDPeP6WuJA3Rt1D//KN BfouPOFhazVd/3i6JwesDVRhwACoPxREA/sLujsYQ5sJjxVhKM05SLeHySfGuCrFLp8Y /17uOTgoS87vKkKB4MmN1u3fH9EirI+xROT8Ng9DikjkriQYAhht7V5mSQXrt+ZTUmve +zfu3Xtsqark0bqAlJi4OkLnpwmylbyg45j8XgcEl2zyDEpibjMwmqjvu919PBQEKUvN SYbRE3Hvhc6oQh9mI9jtm2IPH59ovoh52UNMoFp7dAh+bjIDjvj97gY5Qt6CcMYxxBNC QKRg==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:mime-version:references:in-reply-to:from:date :message-id:subject:to:cc; bh=RSPw03D23lqudnymO5cNSayiwpa7SEqjl4tUJApd9oA=; b=LH+gXf87MXeVaq+KMQK1slSaa/wICVZuqDDIGhIZxSHnTFYCcS7Hd3FgoahrrFQ7jT BCkd8jOp0juuMdY4F3yPgWgT92AhSlFJk7jR1z+v91CPnbVo7TG/OoQaX5n9gp8iF+bw h3+wG7QwxWmvFoRaw2JkFQagCUjKeI7Ss4yuJ1x+o8P9h3BI54sGEgFtRNF8RJp0xt33 qduq6tTSKWXieVghPYHp9pghlezZbBDlBUV7Bc93ww7E1F61fRyyC8MEi30TsUo3bzaY KqJorhQTDOaH7xfZXwgenU1K/+tyAu6D6adL6qg9mUuT7Biy0tl7Z8SaY7EFOp7MfVG1 MLqg==
X-Gm-Message-State: APjAAAXE6emHBDtCcamET+RVui5F/2bfXERoTl8Ry6qDhimOTyc5GWY3 wOc/liGIvXpxokeiTOrEWBUYGhmfO/RYExYCKoPTAg==
X-Google-Smtp-Source: APXvYqzRypcnCo91hTLqbTitp3VB4MQdoKG2K3T3PSUe9ZV7EAjZY7khsQ1iElOvYeC6OoZOHgXz/MKXWxb/KVT7W/0=
X-Received: by 2002:ac8:5294:: with SMTP id s20mr22864408qtn.279.1563292945020; Tue, 16 Jul 2019 09:02:25 -0700 (PDT)
MIME-Version: 1.0
References: <62927CDB-5E5D-4C5D-AD51-0BC35D4E2FFE@puck.nether.net> <0351ba7e-6619-8441-f436-ec3076c575a8@fastmail.com> <E6E769E4-B21B-46CE-9855-9624BA47C260@puck.nether.net> <CAHw9_iL7bedPk8mchaQuTaT_dWQRU+tCrcLaO7kjzXrsijY2FA@mail.gmail.com> <CAHw9_iKuoOvyp-Ln72LwW5-_Q+R-sQYdEYzqjwTHZ-YJLdKusQ@mail.gmail.com> <A0C32249-DD2B-4AF3-AFDD-DBBAE520E3E4@encrypted.net> <ec4ffb22-b211-47ff-ab5c-0ff9c2aa8a32@evequefou.be> <4CD5599E-9504-4645-ACA1-27C9C34F67C4@gmail.com>
In-Reply-To: <4CD5599E-9504-4645-ACA1-27C9C34F67C4@gmail.com>
From: Warren Kumari <warren@kumari.net>
Date: Tue, 16 Jul 2019 12:01:47 -0400
Message-ID: <CAHw9_i+SMnMJuRp3njVv2vg=ajWmUToCMvHNDar5kgZJq6aasA@mail.gmail.com>
To: Bob Hinden <bob.hinden@gmail.com>
Cc: "105attendees@ietf.org" <105attendees@ietf.org>
Content-Type: text/plain; charset="UTF-8"
Archived-At: <https://mailarchive.ietf.org/arch/msg/105attendees/Vy4lj4V-LK3PbqmHCbYGS7uHuMY>
Subject: Re: [105attendees] Global Entry/NEXUS Travel Tips for Canada
X-BeenThere: 105attendees@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: Mailing list of all 105 attendees for official communication <105attendees.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/105attendees>, <mailto:105attendees-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/105attendees/>
List-Post: <mailto:105attendees@ietf.org>
List-Help: <mailto:105attendees-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/105attendees>, <mailto:105attendees-request@ietf.org?subject=subscribe>
X-List-Received-Date: Tue, 16 Jul 2019 16:02:28 -0000

On Tue, Jul 16, 2019 at 11:22 AM Bob Hinden <bob.hinden@gmail.com> wrote:
>
> While this is all interesting, I assume it is too late to arrange for NEXUS for the Montreal IETF.

... yes, but we had an almost identical discussion before IETF102 --
July 14-20, 2018,  Montreal, Quebec, CA.

IETF 107 is, once again, in Canada:
March 21-27, 2020
Host: TBD
Location: Vancouver, BC, Canada

W

>
> Bob
>
[SNIP]


-- 
I don't think the execution is relevant when it was obviously a bad
idea in the first place.
This is like putting rabid weasels in your pants, and later expressing
regret at having chosen those particular rabid weasels and that pair
of pants.
   ---maf