Re: [TLS] TLS Interim attendance

Joseph Salowey <joe@salowey.net> Fri, 13 February 2015 17:43 UTC

Return-Path: <joe@salowey.net>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 403861A0046 for <tls@ietfa.amsl.com>; Fri, 13 Feb 2015 09:43:33 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.978
X-Spam-Level:
X-Spam-Status: No, score=-1.978 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, FM_FORGED_GMAIL=0.622, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_LOW=-0.7, SPF_PASS=-0.001] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id i-9cAwdR3dY8 for <tls@ietfa.amsl.com>; Fri, 13 Feb 2015 09:43:31 -0800 (PST)
Received: from mail-qa0-f43.google.com (mail-qa0-f43.google.com [209.85.216.43]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id A35491A0018 for <tls@ietf.org>; Fri, 13 Feb 2015 09:43:31 -0800 (PST)
Received: by mail-qa0-f43.google.com with SMTP id bm13so13514347qab.2 for <tls@ietf.org>; Fri, 13 Feb 2015 09:43:31 -0800 (PST)
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20130820; h=x-gm-message-state:mime-version:in-reply-to:references:date :message-id:subject:from:to:content-type; bh=WRzaXti/SYSwYIF03m0L/4zoycjSLSqZf7ObMvQRSXE=; b=GISYpmIdxzIuxHPxRVLS35FR1xIxSY6HGcLfhOoZtmH2l2l6zfyUFxCR1GHq5QZNvx LlvmCyZcyP56upEmWga3exbusNoKajpRVfT0YnFe2rfd99dM3BNZz75jBcSpbbNa9rM9 JdxAoaHTuhijETY7Kn8eGwKZdTA65Ol6Fn/9y97fKyMORyKUvKJOI4Rj0DgfG58eeoZ3 wnAgdPGQ3GyZ/QfaKxOiyJqgErPNLWG4/YgmGQewKafb0nSwBDgy7QmXu4rTCYIQ1OB6 pLt8fzldS5sDEuNO+cVnNr8RpbaMbJZjlxa2iZaFfOLLxfTH27qnIuqd76X8z+TI5lCb PGcA==
X-Gm-Message-State: ALoCoQnzyOVMM9DHwMndKR0ajjRtow4pz7bYHka7zrFd3i1OKmo2dH1G6HAEbO5mpSn5x/7pzJrV
MIME-Version: 1.0
X-Received: by 10.140.82.234 with SMTP id h97mr24794889qgd.75.1423849410886; Fri, 13 Feb 2015 09:43:30 -0800 (PST)
Received: by 10.96.238.73 with HTTP; Fri, 13 Feb 2015 09:43:30 -0800 (PST)
X-Originating-IP: [50.206.82.141]
In-Reply-To: <CAOgPGoB95vUKuKtdrgebDn=NdTQabqmCwtF7TA+0VXdvXQwZCA@mail.gmail.com>
References: <CAOgPGoB95vUKuKtdrgebDn=NdTQabqmCwtF7TA+0VXdvXQwZCA@mail.gmail.com>
Date: Fri, 13 Feb 2015 09:43:30 -0800
Message-ID: <CAOgPGoBdvNmo0j9JTPab4PeL-fYKJDNjo5+Z9_zfmy6bOy4Oig@mail.gmail.com>
From: Joseph Salowey <joe@salowey.net>
To: "tls@ietf.org" <tls@ietf.org>
Content-Type: multipart/alternative; boundary="001a11c135d859a379050efbc658"
Archived-At: <http://mailarchive.ietf.org/arch/msg/tls/OYGTb6Ub5xxoE6z10KDpv0XB2bk>
Subject: Re: [TLS] TLS Interim attendance
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Fri, 13 Feb 2015 17:43:33 -0000

I've had a number of responses already, so if it is likely you will attend
please let me know as soon as possible so I can have accurate numbers to
make sure we have an appropriate space.

Thanks,

Joe

On Thu, Feb 5, 2015 at 2:36 PM, Joseph Salowey <joe@salowey.net> wrote:

> If you are planning to attend the interim meeting on 3/10 and 3/11 in
> Seattle please send me an email so I can get an accurate count of
> participants for planning.
>
> Thanks,
>
> Joe
>