[TLS] TLS Interim attendance

Joseph Salowey <joe@salowey.net> Thu, 05 February 2015 22:36 UTC

Return-Path: <joe@salowey.net>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 4C4A51A8035 for <tls@ietfa.amsl.com>; Thu, 5 Feb 2015 14:36:56 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.978
X-Spam-Level:
X-Spam-Status: No, score=-1.978 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, FM_FORGED_GMAIL=0.622, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_LOW=-0.7, SPF_PASS=-0.001] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id lEOwNtAOIQcw for <tls@ietfa.amsl.com>; Thu, 5 Feb 2015 14:36:53 -0800 (PST)
Received: from mail-qa0-f53.google.com (mail-qa0-f53.google.com [209.85.216.53]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 0467C1A876A for <tls@ietf.org>; Thu, 5 Feb 2015 14:36:53 -0800 (PST)
Received: by mail-qa0-f53.google.com with SMTP id n4so8161000qaq.12 for <tls@ietf.org>; Thu, 05 Feb 2015 14:36:52 -0800 (PST)
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20130820; h=x-gm-message-state:mime-version:date:message-id:subject:from:to :content-type; bh=rEFYq6ATHw8FDhw8PJ3hQIE4xNQAdouS81L/p+OJRrM=; b=Yse74iyR89BB8fKCOgMQ/eELn0IwGlZNkoxe6xJmt0YyBb+kS/DZvPwrsw8RY1Z8pg sHEPgdSR/m4SAdKPb6Zlty7HdjCpodvLhGPt7OIfowdlYtziwKCmPvqHGU/+X7pCUjof yxXF9H+vf0X96vTWTPqkZql9EKsRccpNtot2GpwXkJPYPFl07yYlq2/TRxIAxV9mTSES bawMLOXzxlNaA+CnqPVHdp0i2h86CP5STVdvYJ5hHas4/Pra0hSwWoeWRYkSSr1k6MFq +2z451zMK7vKUOEIrFUc5ZhZscpwhr89zyznR5tnh6ll/fq8+XYYTbRVkEeCY3nuikDp rA0g==
X-Gm-Message-State: ALoCoQlSL4IiBgXCIZCRLAscm+SImfNhE1SfyBmkAppd0mOZPg0FRPQNpMmn8cRsz9DugBV+nNbw
MIME-Version: 1.0
X-Received: by 10.140.82.234 with SMTP id h97mr967005qgd.75.1423175812248; Thu, 05 Feb 2015 14:36:52 -0800 (PST)
Received: by 10.96.238.73 with HTTP; Thu, 5 Feb 2015 14:36:52 -0800 (PST)
X-Originating-IP: [50.206.82.141]
Date: Thu, 05 Feb 2015 14:36:52 -0800
Message-ID: <CAOgPGoB95vUKuKtdrgebDn=NdTQabqmCwtF7TA+0VXdvXQwZCA@mail.gmail.com>
From: Joseph Salowey <joe@salowey.net>
To: "tls@ietf.org" <tls@ietf.org>
Content-Type: multipart/alternative; boundary="001a11c135d8be1208050e5ef049"
Archived-At: <http://mailarchive.ietf.org/arch/msg/tls/jXvRfV8iuW0U12d5JOVFYYgRRVU>
Subject: [TLS] TLS Interim attendance
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Thu, 05 Feb 2015 22:36:57 -0000

If you are planning to attend the interim meeting on 3/10 and 3/11 in
Seattle please send me an email so I can get an accurate count of
participants for planning.

Thanks,

Joe