[TLS] TLS Face-to-Facce Interim in March

Joseph Salowey <joe@salowey.net> Fri, 23 January 2015 19:54 UTC

Return-Path: <joe@salowey.net>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id EE24B1A0181 for <tls@ietfa.amsl.com>; Fri, 23 Jan 2015 11:54:50 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.978
X-Spam-Level:
X-Spam-Status: No, score=-1.978 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, FM_FORGED_GMAIL=0.622, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_LOW=-0.7, SPF_PASS=-0.001] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id M4BBKWTAQn0x for <tls@ietfa.amsl.com>; Fri, 23 Jan 2015 11:54:49 -0800 (PST)
Received: from mail-qg0-f43.google.com (mail-qg0-f43.google.com [209.85.192.43]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 78B3F1A017A for <tls@ietf.org>; Fri, 23 Jan 2015 11:54:49 -0800 (PST)
Received: by mail-qg0-f43.google.com with SMTP id e89so7726998qgf.2 for <tls@ietf.org>; Fri, 23 Jan 2015 11:54:48 -0800 (PST)
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20130820; h=x-gm-message-state:mime-version:date:message-id:subject:from:to :content-type; bh=uPzhfGGAXYsvBJEnSzeNVz6XE2wiJJKa0nELPqP591Q=; b=cSU3f3ccSzIwKFOq93GUPiBoRemxHtsJdR+pv8vnei73VAxs+rCCXf/sfGTTWEr+qP VBBeLkKmgdwcNwsI6fHKbHKXtKEonQuPQvEN2ok6Sxf/jt79585NRvK71ATFigusb4z+ 0wuwXi/9yC43zwhDI9TAuPIbZDRW+6wJop4Ib5i7RNkSasV+6CjmflMdG6myD/3ZbGjr fANpb1FBHqW/tIps3gmo86ghxWLR9RfY3RLgwNs69dwXZx5Rr7CENTsRWLfp6P7fuifF nqQZYVdLS5HGDNJYB5n6tJUsIO0G61JgEb8jFiSfQpph2LNR9nodcK+Fs6yS9W9YnJXt ZDnQ==
X-Gm-Message-State: ALoCoQldtV7gtwqx6LzOTBAfLo3RuwEwsjAEvrhhRJJ6Wt56j7uIATaXq/kCvLT1U0rUR71zf7D9
MIME-Version: 1.0
X-Received: by 10.224.112.9 with SMTP id u9mr11254243qap.18.1422042888713; Fri, 23 Jan 2015 11:54:48 -0800 (PST)
Received: by 10.96.238.73 with HTTP; Fri, 23 Jan 2015 11:54:48 -0800 (PST)
X-Originating-IP: [50.206.82.141]
Date: Fri, 23 Jan 2015 11:54:48 -0800
Message-ID: <CAOgPGoAvaiDVxB6+zyWbh=HRki2-7oA5LfRHksnTAAadHtkcuQ@mail.gmail.com>
From: Joseph Salowey <joe@salowey.net>
To: "tls@ietf.org" <tls@ietf.org>
Content-Type: multipart/alternative; boundary="001a11c2d62e3ce78f050d5729c2"
Archived-At: <http://mailarchive.ietf.org/arch/msg/tls/IIugKnoAHHvp-jN3PWyc9jzGkQ0>
Subject: [TLS] TLS Face-to-Facce Interim in March
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Fri, 23 Jan 2015 19:54:51 -0000

We'd like to have another face-to-face interim in March.  I'm proposing to
have the interim Seattle area.  The preferred dates are 3/5 and 3/6, but
3/9-3/11 are options as well.  I've set up a Doodle poll to see how many
folks can make this time.

http://doodle.com/fe84eh263zfv73rs

If you are interested in attending this meeting please enter your
availability by Friday, January 30, 2015.

Thanks,

Joe