Subject
From
Date
List
Last Call: <draft-ietf-rmcat-nada-11.txt> (NADA: A Unified Congestion Control Scheme for Real-Time Media) to Experimental RFCLast Call: <draft-ietf-rmcat-nada-11.txt> (NADA: A Unified Congestion Control Scheme for Real-Time Media) to Experimental RFC
The IESG
2019-07-30
ietf-announce
/arch/msg/ietf-announce/-7y1KN85VsqL9pMT64oIeoSHaJk/
2762782
1852039
Protocol Action: 'Traversal Using Relays around NAT (TURN): Relay Extensions to Session Traversal Utilities for NAT (STUN)' to Proposed Standard (draft-ietf-tram-turnbis-29.txt)Protocol Action: 'Traversal Using Relays around NAT (TURN): Relay Extensions to Session Traversal Utilities for NAT (STUN)' to Proposed Standard (draft-ietf-tram-turnbis-29.txt)
The IESG
2019-07-29
ietf-announce
/arch/msg/ietf-announce/6KKRxLem4u68PrBdEkMlJtNv8sg/
2762415
1851956
Bangkok Selected For IETF 109jBangkok Selected For IETF 109j
IETF Administration LLC Executive …
2019-07-25
ietf-announce
/arch/msg/ietf-announce/ZCZF9PKFywY8UnnNjyEldPIpnNg/
2761372
1851655
New Non-WG Mailing List: WebTransportNew Non-WG Mailing List: WebTransport
IETF Secretariat
2019-07-25
ietf-announce
/arch/msg/ietf-announce/DGNRVohzfOyXKp5QNvRD2CD6824/
2760936
1851508
Administrative Plenary Time Constraint: Must End by 21:00Administrative Plenary Time Constraint: Must End by 21:00
IETF Administration LLC Executive …
2019-07-24
ietf-announce
/arch/msg/ietf-announce/78K7Vci0-fBwsu8kA3M_W-PP7hw/
2759936
1851253
Last Call: <draft-ietf-oauth-jwt-introspection-response-05.txt> (JWT Response for OAuth Token Introspection) to Proposed StandardLast Call: <draft-ietf-oauth-jwt-introspection-response-05.txt> (JWT Response for OAuth Token Introspection) to Proposed Standard
The IESG
2019-07-24
ietf-announce
/arch/msg/ietf-announce/N6_pm1GQ0y-61-_13-AwCBJA3ng/
2759911
1851238
RFC 8629 on Dynamic Link Exchange Protocol (DLEP) Multi-Hop Forwarding ExtensionRFC 8629 on Dynamic Link Exchange Protocol (DLEP) Multi-Hop Forwarding Extension
rfc-editor
2019-07-23
ietf-announce
/arch/msg/ietf-announce/nu3kcE25rfTbWqv7l2hEbHqJZL0/
2759278
1851064
New Non-WG Mailing List: mopsNew Non-WG Mailing List: mops
IETF Secretariat
2019-07-23
ietf-announce
/arch/msg/ietf-announce/VYeN1pIo5nDr5DVDHCQ-z5frwtE/
2759054
1850991
New Non-WG Mailing List: rdma-cc-interestNew Non-WG Mailing List: rdma-cc-interest
IETF Secretariat
2019-07-22
ietf-announce
/arch/msg/ietf-announce/WzTADDszhPXOTTT_QgUWIl-NbDo/
2758783
1850902
Comcast NBCUniversal to Host IETF 114 in PhiladelphiaComcast NBCUniversal to Host IETF 114 in Philadelphia
IETF Administration LLC Executive …
2019-07-22
ietf-announce
/arch/msg/ietf-announce/YcKonwjokkObYQcy1UbSqkbZYow/
2758677
1850860
[IETF LLC] IETF Endowment Transition[IETF LLC] IETF Endowment Transition
IETF Administration LLC Board of D…
2019-07-22
ietf-announce
/arch/msg/ietf-announce/qLZVFK3zGwtJeKIBgTvB9fWyodY/
2758550
1850815
[IETF LLC] Report Ahead of IETF-105[IETF LLC] Report Ahead of IETF-105
IETF Administration LLC Board of D…
2019-07-22
ietf-announce
/arch/msg/ietf-announce/77o6DT8KUOTkrzJGeC1cSc5Vf_Q/
2758547
1850812
Protocol Action: 'WebRTC Security Architecture' to Proposed Standard (draft-ietf-rtcweb-security-arch-19.txt)Protocol Action: 'WebRTC Security Architecture' to Proposed Standard (draft-ietf-rtcweb-security-arch-19.txt)
The IESG
2019-07-22
ietf-announce
/arch/msg/ietf-announce/jzXydd_bLMoZINUhA_VFUPCp--k/
2758375
1850758
Last Call: <draft-ietf-oauth-resource-indicators-04.txt> (Resource Indicators for OAuth 2.0) to Proposed StandardLast Call: <draft-ietf-oauth-resource-indicators-04.txt> (Resource Indicators for OAuth 2.0) to Proposed Standard
The IESG
2019-07-22
ietf-announce
/arch/msg/ietf-announce/Tiye4il1oEScXY99b_JYtgslr9Y/
2758287
1850724
Protocol Action: 'Internet X.509 Public Key Infrastructure: Additional Algorithm Identifiers for RSASSA-PSS and ECDSA using SHAKEs' to Proposed Standard (draft-ietf-lamps-pkix-shake-13.txt)Protocol Action: 'Internet X.509 Public Key Infrastructure: Additional Algorithm Identifiers for RSASSA-PSS and ECDSA using SHAKEs' to Proposed Standard (draft-ietf-lamps-pkix-shake-13.txt)
The IESG
2019-07-22
ietf-announce
/arch/msg/ietf-announce/q73GAEGxH42yfDDciO04CI_lh-0/
2758250
1850712
Protocol Action: 'TCP Extensions for Multipath Operation with Multiple Addresses' to Proposed Standard (draft-ietf-mptcp-rfc6824bis-18.txt)Protocol Action: 'TCP Extensions for Multipath Operation with Multiple Addresses' to Proposed Standard (draft-ietf-mptcp-rfc6824bis-18.txt)
The IESG
2019-07-22
ietf-announce
/arch/msg/ietf-announce/9nFcnJQR39XXPX2EcHTjiqnMbbM/
2758243
1850708
Protocol Action: 'OAuth 2.0 Token Exchange' to Proposed Standard (draft-ietf-oauth-token-exchange-19.txt)Protocol Action: 'OAuth 2.0 Token Exchange' to Proposed Standard (draft-ietf-oauth-token-exchange-19.txt)
The IESG
2019-07-21
ietf-announce
/arch/msg/ietf-announce/Wr_xkG-qhzeM4A7BaVR2VvKCt1I/
2757974
1850570
New Non-WG Mailing List: tm-ridNew Non-WG Mailing List: tm-rid
IETF Secretariat
2019-07-21
ietf-announce
/arch/msg/ietf-announce/PZ8gUadjiApmuWy5Hy2C933dZQU/
2757718
1850455
RFC 8631 on Link Relation Types for Web ServicesRFC 8631 on Link Relation Types for Web Services
rfc-editor
2019-07-20
ietf-announce
/arch/msg/ietf-announce/vd1S55ij582if5lBcq1kf2r62vI/
2757351
1850320
Protocol Action: 'YANG Data Model for Traffic Engineering (TE) Topologies' to Proposed Standard (draft-ietf-teas-yang-te-topo-22.txt)Protocol Action: 'YANG Data Model for Traffic Engineering (TE) Topologies' to Proposed Standard (draft-ietf-teas-yang-te-topo-22.txt)
The IESG
2019-07-20
ietf-announce
/arch/msg/ietf-announce/XFFutZ-43wlcNymQVUmq0xfL6FA/
2757163
1850261
RFC 8636 on Public Key Cryptography for Initial Authentication in Kerberos (PKINIT) Algorithm AgilityRFC 8636 on Public Key Cryptography for Initial Authentication in Kerberos (PKINIT) Algorithm Agility
rfc-editor
2019-07-19
ietf-announce
/arch/msg/ietf-announce/Ll_Vk-m5_OjH9oWztiFqyJTCDeI/
2756814
1850177
BCP 223, RFC 8633 on Network Time Protocol Best Current PracticesBCP 223, RFC 8633 on Network Time Protocol Best Current Practices
rfc-editor
2019-07-19
ietf-announce
/arch/msg/ietf-announce/6iwIbrQC3sfebKiPmNoOMg2mY_E/
2756809
1850172
RFC 8627 on RTP Payload Format for Flexible Forward Error Correction (FEC)RFC 8627 on RTP Payload Format for Flexible Forward Error Correction (FEC)
rfc-editor
2019-07-19
ietf-announce
/arch/msg/ietf-announce/rFCwlPO_62rRK4JOso10ecgkang/
2756805
1850168
RFC 8620 on The JSON Meta Application Protocol (JMAP)RFC 8620 on The JSON Meta Application Protocol (JMAP)
rfc-editor
2019-07-18
ietf-announce
/arch/msg/ietf-announce/qD2sj2lm3fLNeqhOwRbhZesos-s/
2756662
1850137
Last Call: <draft-ietf-iasa2-rfc7776bis-02.txt> (Update to the IETF Anti-Harassment Procedures for the Replacement of the IAOC with the IETF Administration LLC) to Best Current PracticeLast Call: <draft-ietf-iasa2-rfc7776bis-02.txt> (Update to the IETF Anti-Harassment Procedures for the Replacement of the IAOC with the IETF Administration LLC) to Best Current Practice
The IESG
2019-07-17
ietf-announce
/arch/msg/ietf-announce/U4duF6_04XXDZzPUmKiIBK2o1TY/
2756123
1850001
Last Call: <draft-ietf-iasa2-rfc5377bis-02.txt> (Advice to the Trustees of the IETF Trust on Rights to Be Granted in IETF Documents) to Informational RFCLast Call: <draft-ietf-iasa2-rfc5377bis-02.txt> (Advice to the Trustees of the IETF Trust on Rights to Be Granted in IETF Documents) to Informational RFC
The IESG
2019-07-17
ietf-announce
/arch/msg/ietf-announce/o1WUCuczwlUixU-cmh-4kDWRDi4/
2756098
1849991
Protocol Action: 'A Session Initiation Protocol (SIP) Response Code for Rejected Calls' to Proposed Standard (draft-ietf-sipcore-rejected-09.txt)Protocol Action: 'A Session Initiation Protocol (SIP) Response Code for Rejected Calls' to Proposed Standard (draft-ietf-sipcore-rejected-09.txt)
The IESG
2019-07-16
ietf-announce
/arch/msg/ietf-announce/RXwG0b1Y_vk5eQ_4NJug9Rfpo1g/
2755802
1849902
Last Call: <draft-ietf-lamps-cms-mix-with-psk-05.txt> (Using Pre-Shared Key (PSK) in the Cryptographic Message Syntax (CMS)) to Proposed StandardLast Call: <draft-ietf-lamps-cms-mix-with-psk-05.txt> (Using Pre-Shared Key (PSK) in the Cryptographic Message Syntax (CMS)) to Proposed Standard
The IESG
2019-07-16
ietf-announce
/arch/msg/ietf-announce/uRjFul4NI5_d3LwKKK-6EMIqVp0/
2755744
1849885
Protocol Action: 'WebRTC Forward Error Correction Requirements' to Proposed Standard (draft-ietf-rtcweb-fec-10.txt)Protocol Action: 'WebRTC Forward Error Correction Requirements' to Proposed Standard (draft-ietf-rtcweb-fec-10.txt)
The IESG
2019-07-16
ietf-announce
/arch/msg/ietf-announce/-avR2VscebIrQuPy9chQiDYfHAk/
2755631
1849871
Protocol Action: 'IAB, IESG, IETF Trust and IETF LLC Selection, Confirmation, and Recall Process: Operation of the IETF Nominating and Recall Committees' to Best Current Practice (draft-ietf-iasa2-rfc7437bis-09.txt)Protocol Action: 'IAB, IESG, IETF Trust and IETF LLC Selection, Confirmation, and Recall Process: Operation of the IETF Nominating and Recall Committees' to Best Current Practice (draft-ietf-iasa2-rfc7437bis-09.txt)
The IESG
2019-07-15
ietf-announce
/arch/msg/ietf-announce/YGJic2NNrbeVoMvV20dCwjG8ACI/
2755218
1849772
Document Action: 'Additional NAT64/464XLAT Deployment Guidelines in Operator and Enterprise Networks' to Informational RFC (draft-ietf-v6ops-nat64-deployment-08.txt)Document Action: 'Additional NAT64/464XLAT Deployment Guidelines in Operator and Enterprise Networks' to Informational RFC (draft-ietf-v6ops-nat64-deployment-08.txt)
The IESG
2019-07-15
ietf-announce
/arch/msg/ietf-announce/qtRZEaPNRv47ekL6QcHxwEaXb3A/
2755215
1849769
NomCom 2019-2020: Composition of IETF Nomination CommitteeNomCom 2019-2020: Composition of IETF Nomination Committee
NomCom Chair 2019
2019-07-14
ietf-announce
/arch/msg/ietf-announce/uGBWwhWUqv1Q8zDsNyI2UECyAi0/
2754747
1849661
Protocol Action: 'Security Considerations for WebRTC' to Proposed Standard (draft-ietf-rtcweb-security-12.txt)Protocol Action: 'Security Considerations for WebRTC' to Proposed Standard (draft-ietf-rtcweb-security-12.txt)
The IESG
2019-07-12
ietf-announce
/arch/msg/ietf-announce/vKmo9BiYQcUFBrVIr-jOQgTszBA/
2754545
1849604
Protocol Action: 'WebRTC IP Address Handling Requirements' to Proposed Standard (draft-ietf-rtcweb-ip-handling-12.txt)Protocol Action: 'WebRTC IP Address Handling Requirements' to Proposed Standard (draft-ietf-rtcweb-ip-handling-12.txt)
The IESG
2019-07-12
ietf-announce
/arch/msg/ietf-announce/Bm6DMUQjrtUgnZqoDgmLtOoh3vg/
2754541
1849600
Last Call: <draft-ietf-oauth-mtls-15.txt> (OAuth 2.0 Mutual TLS Client Authentication and Certificate-Bound Access Tokens) to Proposed StandardLast Call: <draft-ietf-oauth-mtls-15.txt> (OAuth 2.0 Mutual TLS Client Authentication and Certificate-Bound Access Tokens) to Proposed Standard
The IESG
2019-07-11
ietf-announce
/arch/msg/ietf-announce/HAu7waTGHie2bjzJk0B69G1ZAtI/
2754008
1849448
Document Action: 'Hash Of Root Key Certificate Extension' to Informational RFC (draft-ietf-lamps-hash-of-root-key-cert-extn-07.txt)Document Action: 'Hash Of Root Key Certificate Extension' to Informational RFC (draft-ietf-lamps-hash-of-root-key-cert-extn-07.txt)
The IESG
2019-07-11
ietf-announce
/arch/msg/ietf-announce/st-iHu4NWyaR-wzC4Y8jFMhWf8w/
2753989
1849444
Protocol Action: 'Efficient Route Invalidation' to Proposed Standard (draft-ietf-roll-efficient-npdao-15.txt)Protocol Action: 'Efficient Route Invalidation' to Proposed Standard (draft-ietf-roll-efficient-npdao-15.txt)
The IESG
2019-07-11
ietf-announce
/arch/msg/ietf-announce/6kfuzpsREXoeE90lFQpGxSd5Km8/
2753987
1849442
Protocol Action: 'Using RPL Option Type, Routing Header for Source Routes and IPv6-in-IPv6 encapsulation in the RPL Data Plane' to Proposed Standard (draft-ietf-roll-useofrplinfo-31.txt)Protocol Action: 'Using RPL Option Type, Routing Header for Source Routes and IPv6-in-IPv6 encapsulation in the RPL Data Plane' to Proposed Standard (draft-ietf-roll-useofrplinfo-31.txt)
The IESG
2019-07-11
ietf-announce
/arch/msg/ietf-announce/HJUzZib8TCBULxYQyJDlcI6_Rjo/
2753983
1849438
Last Call: <draft-ietf-lamps-cms-hash-sig-08.txt> (Use of the HSS/LMS Hash-based Signature Algorithm in the Cryptographic Message Syntax (CMS)) to Proposed StandardLast Call: <draft-ietf-lamps-cms-hash-sig-08.txt> (Use of the HSS/LMS Hash-based Signature Algorithm in the Cryptographic Message Syntax (CMS)) to Proposed Standard
The IESG
2019-07-11
ietf-announce
/arch/msg/ietf-announce/rPw2ZgYUM-S3VVQq6HwskicF9wY/
2753908
1849409
Last Call: <draft-ietf-acme-star-06.txt> (Support for Short-Term, Automatically-Renewed (STAR) Certificates in Automated Certificate Management Environment (ACME)) to Proposed StandardLast Call: <draft-ietf-acme-star-06.txt> (Support for Short-Term, Automatically-Renewed (STAR) Certificates in Automated Certificate Management Environment (ACME)) to Proposed Standard
The IESG
2019-07-11
ietf-announce
/arch/msg/ietf-announce/jE5zBJSfdVlohdPt7cuS2brulQg/
2753891
1849404
40 Messages