[MLS] Fwd: Reminder: Survey on planning for possible online IETF meetings

Sean Turner <sean@sn3rd.com> Tue, 05 May 2020 15:53 UTC

Return-Path: <sean@sn3rd.com>
X-Original-To: mls@ietfa.amsl.com
Delivered-To: mls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 58C023A085E for <mls@ietfa.amsl.com>; Tue, 5 May 2020 08:53:25 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.098
X-Spam-Level:
X-Spam-Status: No, score=-2.098 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, DKIM_VALID_EF=-0.1, HTML_MESSAGE=0.001, SPF_HELO_NONE=0.001, SPF_PASS=-0.001, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (1024-bit key) header.d=sn3rd.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id p5ZiBseYoNGv for <mls@ietfa.amsl.com>; Tue, 5 May 2020 08:53:23 -0700 (PDT)
Received: from mail-qk1-x736.google.com (mail-qk1-x736.google.com [IPv6:2607:f8b0:4864:20::736]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 8F9003A0C0B for <mls@ietf.org>; Tue, 5 May 2020 08:53:00 -0700 (PDT)
Received: by mail-qk1-x736.google.com with SMTP id 23so2818516qkf.0 for <mls@ietf.org>; Tue, 05 May 2020 08:53:00 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sn3rd.com; s=google; h=from:reply-to:mime-version:subject:date:references:to:message-id; bh=ErelUV3nVEYV7JF1+I7VHoZsvF6NvqAwSp24M4UH4RA=; b=iBJF45bcC+qD8IlKtaSWcXQM7ycJC7vZd5VNHAYn5I3AOTb/kMVY2CGkEmYFSJ+3x0 Lh2Rm6GmGAoGfUz8q/l82q4ATHQ2RBHDy6XF81QOFWjUmwZwEQe+uaSYHmxahDBot12E bUEynpI10xXKLmtUBgtGEAk3l1doJIV0wHL7w=
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:from:reply-to:mime-version:subject:date :references:to:message-id; bh=ErelUV3nVEYV7JF1+I7VHoZsvF6NvqAwSp24M4UH4RA=; b=jcL55VhNmOIupqOyKdMtz8xGMkFybcI71B3dUaYgoZ89K8JL+8C1OSSnPbV586K56X HHYyYfJu5okki0cs/0DRt2s5ihz/QGcBuqcwpdLNEMa6QkEIkCw8+cJWQj4XxJcSOYIu 6CbHwjZ/Bk3RaBx/9Ae0LZ0au+YArXTWNQogy9nnPaQnfkcuyxt6hjKitpLcTzacrEBB M15o4V9Mv0OZpCTqkk+9iG4D9rKfLWoBdnNG/7YIEK8ANWKq0N90AqsbEBt5mPUinefl IKL9zG0Nf4LTRfcrJEMXsYGxMtp4ua+glNWvOBMvJndUO4Mw+aTxCEKJ7sDQR4yVyPsy 1bMw==
X-Gm-Message-State: AGi0PuZwcaBzf9q08fcuF5sIm+9+LNYSFpqaas8R5DiATO8N64cH09/P AHrrtEKnp+ljLS5DSe0sW3FzcoD9baQ=
X-Google-Smtp-Source: APiQypJIHl9QnmesN2hhvAztbhzeebRmQ8uM+YbFmyEELa3BxKa1Iey4veRTmXJ2iiw3yNf4GPyzqA==
X-Received: by 2002:a37:9645:: with SMTP id y66mr4096622qkd.278.1588693979190; Tue, 05 May 2020 08:52:59 -0700 (PDT)
Received: from sn3rd.lan ([75.102.131.34]) by smtp.gmail.com with ESMTPSA id d82sm2045441qke.81.2020.05.05.08.52.58 for <mls@ietf.org> (version=TLS1_2 cipher=ECDHE-ECDSA-AES128-GCM-SHA256 bits=128/128); Tue, 05 May 2020 08:52:58 -0700 (PDT)
From: Sean Turner <sean@sn3rd.com>
Content-Type: multipart/alternative; boundary="Apple-Mail=_EEB17C41-9ABE-4C28-8E69-BD9058B1814C"
Reply-To: ietf108planning@ietf.org
Mime-Version: 1.0 (Mac OS X Mail 13.4 \(3608.80.23.2.2\))
Date: Tue, 05 May 2020 11:52:57 -0400
References: <158857581528.28405.17372040856513106617@ietfa.amsl.com>
To: MLS List <mls@ietf.org>
Message-Id: <02D46AE8-501A-4520-9920-DA93B429E6B3@sn3rd.com>
X-Mailer: Apple Mail (2.3608.80.23.2.2)
Archived-At: <https://mailarchive.ietf.org/arch/msg/mls/U4EYulvII13Dcbpz9rnN6HoFb50>
Subject: [MLS] Fwd: Reminder: Survey on planning for possible online IETF meetings
X-BeenThere: mls@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: Messaging Layer Security <mls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/mls>, <mailto:mls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/mls/>
List-Post: <mailto:mls@ietf.org>
List-Help: <mailto:mls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/mls>, <mailto:mls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Tue, 05 May 2020 15:53:25 -0000

If you participate in working group meetings your feedback is very important to help determine the logistics of upcoming IETF meetings. Please take the time to fill out the survey below.

spt

> Begin forwarded message:
> 
> From: IETF Executive Director <exec-director@ietf.org>
> Subject: Reminder: Survey on planning for possible online IETF meetings
> Date: May 4, 2020 at 03:03:35 EDT
> To: "IETF Announcement List" <ietf-announce@ietf.org>
> Reply-To: ietf108planning@ietf.org
> 
> This is a reminder that we need the IETF community to help us plan for the possibility that one or more upcoming IETF meetings in 2020 and possibly 2021 may not be able to go ahead in person.  You can help us with this by filling out the following survey: 
> 
> 	https://www.surveymonkey.com/r/5328FFJ
> 
> So far we have 114 responses and we would ideally like 500 or more.
> 
> The survey contains the following pages and will take 15-20 minutes to complete:
> 
> 1. Welcome
> 2. Online IETF 107 and the subsequent virtual interims
> 3. Replacing a cancelled in-person meeting
> 4. Online meeting format and timezone
> 5. Replicating humming
> 6. Replicating the hallway environment
> 7. Fees
> 8. Thanks and anything else
> 
> We run the survey in anonymous mode which means that we only see data that you explicitly provide.
> 
> Thank you in advance for your help.
> 
> -- 
> Alissa Cooper, IETF Chair
> Jay Daley, IETF Executive Director
> Colin Perkins, IRTF Chair
> 
> _______________________________________________
> IETF-Announce mailing list
> IETF-Announce@ietf.org
> https://www.ietf.org/mailman/listinfo/ietf-announce