[OAUTH-WG] Fwd: IETF 90 Preliminary Agenda

Hannes Tschofenig <hannes.tschofenig@gmx.net> Mon, 23 June 2014 19:27 UTC

Return-Path: <hannes.tschofenig@gmx.net>
X-Original-To: oauth@ietfa.amsl.com
Delivered-To: oauth@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id E92D91B2ABD for <oauth@ietfa.amsl.com>; Mon, 23 Jun 2014 12:27:56 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.551
X-Spam-Level:
X-Spam-Status: No, score=-2.551 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, FREEMAIL_FROM=0.001, RCVD_IN_DNSWL_NONE=-0.0001, RP_MATCHES_RCVD=-0.651, SPF_PASS=-0.001] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id EsYEDWVyMK3L for <oauth@ietfa.amsl.com>; Mon, 23 Jun 2014 12:27:55 -0700 (PDT)
Received: from mout.gmx.net (mout.gmx.net [212.227.15.15]) (using TLSv1.2 with cipher DHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id EFB851A03A1 for <oauth@ietf.org>; Mon, 23 Jun 2014 12:27:54 -0700 (PDT)
Received: from [192.168.131.142] ([80.92.115.50]) by mail.gmx.com (mrgmx003) with ESMTPSA (Nemesis) id 0MHX0m-1Wy2uT1LiO-003KYO for <oauth@ietf.org>; Mon, 23 Jun 2014 21:27:53 +0200
Message-ID: <53A88011.3030407@gmx.net>
Date: Mon, 23 Jun 2014 21:29:21 +0200
From: Hannes Tschofenig <hannes.tschofenig@gmx.net>
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:24.0) Gecko/20100101 Thunderbird/24.6.0
MIME-Version: 1.0
To: "oauth@ietf.org" <oauth@ietf.org>
References: <20140623183731.7457.3186.idtracker@ietfa.amsl.com>
In-Reply-To: <20140623183731.7457.3186.idtracker@ietfa.amsl.com>
X-Enigmail-Version: 1.5.2
OpenPGP: id=4D776BC9
X-Forwarded-Message-Id: <20140623183731.7457.3186.idtracker@ietfa.amsl.com>
Content-Type: multipart/signed; micalg="pgp-sha512"; protocol="application/pgp-signature"; boundary="7bWI9swF5u9wes17cQRENUCaIvVs1Ba0b"
X-Provags-ID: V03:K0:1uAQ/+qrYjV5IP3bTrPJIxYc9eLhO2fhi5ArELHUnn5XBcoHkT5 8PadrCCosrjlnKUSEvekf7m5jfkkdzHoiy7bKL/6fhDZrVhpXaYl7gaSNWa1bLkhSsIGGKU CLVSsjRgUm+dXsZhV90KqS/ILe2BmirgicScYZtTkdvpQNuIM61SMUnlnGC9bBW5QqQfEcw gYN+fx4QX2uR3GpSR7J6w==
Archived-At: http://mailarchive.ietf.org/arch/msg/oauth/1Q0Vbgu_mtcZSdO7bCzceLQa7Os
Subject: [OAUTH-WG] Fwd: IETF 90 Preliminary Agenda
X-BeenThere: oauth@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: OAUTH WG <oauth.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/oauth>, <mailto:oauth-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/oauth/>
List-Post: <mailto:oauth@ietf.org>
List-Help: <mailto:oauth-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/oauth>, <mailto:oauth-request@ietf.org?subject=subscribe>
X-List-Received-Date: Mon, 23 Jun 2014 19:27:57 -0000

FYI: OAuth is scheduled for Thursday, afternoon session II 1520-1720


-------- Original Message --------
Subject: IETF 90 Preliminary Agenda
Date: Mon, 23 Jun 2014 11:37:31 -0700
From: IETF Agenda <agenda@ietf.org>
Reply-To: IETF Agenda <agenda@ietf.org>
To: Working Group Chairs <wgchairs@ietf.org>
CC: irsg@irtf.org


The IETF 90 preliminary agenda has been posted.  The final agenda will
be published on Friday, June 27th, 2014.  Currently Registration and
Breaks are not displaying on the preliminary agenda, but this will be
remedied when the final agenda is released.

If you would like to request a change to the preliminary agenda, please
send a message to agenda@ietf.org and copy all relevant Area Directors.

Please note the cut-off date for requests to reschedule Working Group
sessions and BOFs is Thursday, June 26, 2014 at UTC 23:59.

https://datatracker.ietf.org/meeting/90/agenda.html
https://datatracker.ietf.org/meeting/90/agenda.txt

Thank you!

IETF Secretariat