Subject
From
Date
List
Protocol Action: 'Algorithms for Cryptographic Message Syntax (CMS) Key Package Receipt and Error Content Types' to Proposed Standard (draft-turner-ct-keypackage-receipt-n-error-algs-04.txt)Protocol Action: 'Algorithms for Cryptographic Message Syntax (CMS) Key Package Receipt and Error Content Types' to Proposed Standard (draft-turner-ct-keypackage-receipt-n-error-algs-04.txt)
The IESG
2014-01-13
ietf-announce
/arch/msg/ietf-announce/3IHfUkQERW9vPWULnv3-Dt2mPAI/
674789
1366384
Protocol Action: 'Cryptographic Message Syntax (CMS) Key Package Receipt and Error Content Types' to Proposed Standard (draft-housley-ct-keypackage-receipt-n-error-07.txt)Protocol Action: 'Cryptographic Message Syntax (CMS) Key Package Receipt and Error Content Types' to Proposed Standard (draft-housley-ct-keypackage-receipt-n-error-07.txt)
The IESG
2014-01-13
ietf-announce
/arch/msg/ietf-announce/OkCqU_nrecDbkSRegSzuWCpJTek/
674788
1366385
Document Action: 'PMIPv6 multicast handover optimization by the Subscription Information Acquisition through the LMA (SIAL)' to Experimental RFC (draft-ietf-multimob-handover-optimization-07.txt)Document Action: 'PMIPv6 multicast handover optimization by the Subscription Information Acquisition through the LMA (SIAL)' to Experimental RFC (draft-ietf-multimob-handover-optimization-07.txt)
The IESG
2014-01-10
ietf-announce
/arch/msg/ietf-announce/osQ2qAmO-lkqVoE3EsfFrdetDsw/
674787
1366386
Call for feedback for the IAOC appointment by the IESGCall for feedback for the IAOC appointment by the IESG
IETF Chair
2014-01-09
ietf-announce
/arch/msg/ietf-announce/ci4tTRzR2-H8_r4SE1xcFcHxXLQ/
674786
1366387
Header change emailsHeader change emails
Glen
2014-01-09
ietf-announce
/arch/msg/ietf-announce/hscii8KpIwbzahOMYqtTzUucaXw/
674785
1366388
RFC 7097 on RTP Control Protocol (RTCP) Extended Report (XR) for RLE of Discarded PacketsRFC 7097 on RTP Control Protocol (RTCP) Extended Report (XR) for RLE of Discarded Packets
rfc-editor
2014-01-09
ietf-announce
/arch/msg/ietf-announce/E564ysIWojEtpbXZkqwzhbL8QFs/
674784
1366389
Last Call: <draft-ietf-dane-registry-acronyms-03.txt> (Adding acronyms to simplify DANE conversations) to Proposed StandardLast Call: <draft-ietf-dane-registry-acronyms-03.txt> (Adding acronyms to simplify DANE conversations) to Proposed Standard
The IESG
2014-01-09
ietf-announce
/arch/msg/ietf-announce/pQ5aFRGcowCJ7L-K3hHDfuoSog8/
674783
1366390
Last Call: <draft-ietf-netmod-ip-cfg-12.txt> (A YANG Data Model for IP Management) to Proposed StandardLast Call: <draft-ietf-netmod-ip-cfg-12.txt> (A YANG Data Model for IP Management) to Proposed Standard
The IESG
2014-01-09
ietf-announce
/arch/msg/ietf-announce/4fVZ86gLDK-COQXjby6b9D8NxUU/
674782
1366391
RFC 7078 on Distributing Address Selection Policy Using DHCPv6RFC 7078 on Distributing Address Selection Policy Using DHCPv6
rfc-editor
2014-01-08
ietf-announce
/arch/msg/ietf-announce/m9DakoM9yCSvBJdhgPiCZkjMR_U/
674780
1366392
RFC 7048 on Neighbor Unreachability Detection Is Too ImpatientRFC 7048 on Neighbor Unreachability Detection Is Too Impatient
rfc-editor
2014-01-08
ietf-announce
/arch/msg/ietf-announce/1LVX3lDvcdGPwSwe2B-M3dacjIM/
674779
1366393
Upcoming change to announcement email header fields (using old header)Upcoming change to announcement email header fields (using old header)
The IESG
2014-01-08
ietf-announce
/arch/msg/ietf-announce/4RwAuO0IsD5iLez23ApGJpU7HgQ/
674778
1366394
Upcoming change to announcement email header fields (using old header)Upcoming change to announcement email header fields (using old header)
The IESG
2014-01-09
ietf-announce
/arch/msg/ietf-announce/SIFLVdzk-VHl_1_vSEtB63942Gs/
674781
1366394
CORRECTION: JOSE WG virtual interim, Monday, 13 January 2014CORRECTION: JOSE WG virtual interim, Monday, 13 January 2014
IESG Secretary
2014-01-08
ietf-announce
/arch/msg/ietf-announce/96YdKc_3cLhs9Os4iCJir8PcYJI/
674777
1366395
Last Call: <draft-ietf-ancp-mc-extensions-14.txt> (Multicast Control Extensions for ANCP) to Proposed StandardLast Call: <draft-ietf-ancp-mc-extensions-14.txt> (Multicast Control Extensions for ANCP) to Proposed Standard
The IESG
2014-01-08
ietf-announce
/arch/msg/ietf-announce/RIULwhfVm1KfQsMODgg0OrFjp9Y/
674776
1366396
Last Call: <draft-ietf-netmod-system-mgmt-10.txt> (A YANG Data Model for System Management) to Proposed StandardLast Call: <draft-ietf-netmod-system-mgmt-10.txt> (A YANG Data Model for System Management) to Proposed Standard
The IESG
2014-01-08
ietf-announce
/arch/msg/ietf-announce/pO5wdIxa8W9tTGrPN8Wjk5K6v0k/
674775
1366397
Last Call: <draft-ietf-isis-rfc6326bis-01.txt> (Transparent Interconnection of Lots of Links (TRILL) Use of IS-IS) to Proposed StandardLast Call: <draft-ietf-isis-rfc6326bis-01.txt> (Transparent Interconnection of Lots of Links (TRILL) Use of IS-IS) to Proposed Standard
The IESG
2014-01-08
ietf-announce
/arch/msg/ietf-announce/RngZ5SrFi6EXclFHTF6IjDfr-eM/
674774
1366398
Document Action: 'Software-Defined Networking: A Perspective From Within A Service Provider' to Informational RFC (draft-sin-sdnrg-sdn-approach-09.txt)Document Action: 'Software-Defined Networking: A Perspective From Within A Service Provider' to Informational RFC (draft-sin-sdnrg-sdn-approach-09.txt)
The IESG
2014-01-06
ietf-announce
/arch/msg/ietf-announce/AJRXOU9LMSxGQKljZ4EFbBr0IoE/
674773
1366399
WG Action: Conclusion of ADSL MIB (adslmib)WG Action: Conclusion of ADSL MIB (adslmib)
IESG Secretary
2014-01-06
ietf-announce
/arch/msg/ietf-announce/QdTJrn3eAy1yknEOwyyzE2exqkE/
674772
1366400
Last Call: Progressing RFCs 5343, 5590, 5591, and 6353 to Internet StandardLast Call: Progressing RFCs 5343, 5590, 5591, and 6353 to Internet Standard
The IESG
2014-01-03
ietf-announce
/arch/msg/ietf-announce/-mzJtMuRB_oXYFAuZVBvru3zQjM/
674771
1366401
RETRACTION: Last Call: Progressing RFCs 5343, 5590, 5991, and 6353 to Internet StandardRETRACTION: Last Call: Progressing RFCs 5343, 5590, 5991, and 6353 to Internet Standard
IETF Secretariat
2014-01-03
ietf-announce
/arch/msg/ietf-announce/JEFjAuVzZS_2897ngczjNVgKktQ/
674770
1366402
IANA blog articleIANA blog article
IETF Chair
2014-01-03
ietf-announce
/arch/msg/ietf-announce/a2Pq9hLSleb8whS8AmZWyQ_o8ZY/
674769
1366403
Protocol Action: 'Supporting Authentication Trailer for OSPFv3' to Proposed Standard (draft-ietf-ospf-rfc6506bis-05.txt)Protocol Action: 'Supporting Authentication Trailer for OSPFv3' to Proposed Standard (draft-ietf-ospf-rfc6506bis-05.txt)
The IESG
2014-01-03
ietf-announce
/arch/msg/ietf-announce/-ppUNtFTvM3vBk10EEmCDxePupg/
674768
1366404
Last Call: <draft-crocker-id-adoption-05.txt> (Creating an IETF Working Group Draft) to Informational RFCLast Call: <draft-crocker-id-adoption-05.txt> (Creating an IETF Working Group Draft) to Informational RFC
The IESG
2014-01-03
ietf-announce
/arch/msg/ietf-announce/NbeCVUSKA_NXjQabZxjDAz69Yaw/
674767
1366405
Last Call: <draft-ietf-abfab-arch-10.txt> (Application Bridging for Federated Access Beyond Web (ABFAB) Architecture) to Informational RFCLast Call: <draft-ietf-abfab-arch-10.txt> (Application Bridging for Federated Access Beyond Web (ABFAB) Architecture) to Informational RFC
The IESG
2014-01-03
ietf-announce
/arch/msg/ietf-announce/gAoYTY7kWefCV6LI7Brm1EdjoA4/
674766
1366406
SACM WG Virtual Interim Meeting, Tuesday, February 4, 2014SACM WG Virtual Interim Meeting, Tuesday, February 4, 2014
IESG Secretary
2014-01-02
ietf-announce
/arch/msg/ietf-announce/vrSXfNJ0_EQL3IyV-BN6EBl4J8I/
674765
1366407
CLUE WG Virtual Interim Meeting, January 27, 2014CLUE WG Virtual Interim Meeting, January 27, 2014
IESG Secretary
2014-01-02
ietf-announce
/arch/msg/ietf-announce/ZUD-XkMLzIX9Dx3lT7pxLAm33r0/
674764
1366408
Protocol Action: 'Prefix Delegation Support for Proxy Mobile IPv6' to Proposed Standard (draft-ietf-netext-pd-pmip-14.txt)Protocol Action: 'Prefix Delegation Support for Proxy Mobile IPv6' to Proposed Standard (draft-ietf-netext-pd-pmip-14.txt)
The IESG
2014-01-02
ietf-announce
/arch/msg/ietf-announce/4Qm1urhkPIS8s4VBCLFxQ4_6rk4/
674763
1366409
Protocol Action: 'Information Elements for Data Link Layer Traffic Measurement' to Proposed Standard (draft-ietf-ipfix-data-link-layer-monitoring-08.txt)Protocol Action: 'Information Elements for Data Link Layer Traffic Measurement' to Proposed Standard (draft-ietf-ipfix-data-link-layer-monitoring-08.txt)
The IESG
2014-01-02
ietf-announce
/arch/msg/ietf-announce/0CNBWChL5trVA8gedaGNVeYVZgQ/
674762
1366410
Protocol Action: 'LDP Extensions for Hub & Spoke Multipoint Label Switched Path' to Proposed Standard (draft-ietf-mpls-mldp-hsmp-06.txt)Protocol Action: 'LDP Extensions for Hub & Spoke Multipoint Label Switched Path' to Proposed Standard (draft-ietf-mpls-mldp-hsmp-06.txt)
The IESG
2014-01-02
ietf-announce
/arch/msg/ietf-announce/RqHNmJxH0i11gtG4wqlEXXD68iY/
674761
1366411
Protocol Action: 'Bidirectional Forwarding Detection (BFD) on Link Aggregation Group (LAG) Interfaces' to Proposed Standard (draft-ietf-bfd-on-lags-04.txt)Protocol Action: 'Bidirectional Forwarding Detection (BFD) on Link Aggregation Group (LAG) Interfaces' to Proposed Standard (draft-ietf-bfd-on-lags-04.txt)
The IESG
2014-01-02
ietf-announce
/arch/msg/ietf-announce/6kacUqjdYiuZqxqwTJrAa3NiBZA/
674760
1366412
Protocol Action: 'Resource Priority Header (RPH) Registry Management Policy to IETF Review' to Proposed Standard (draft-rosen-rph-reg-policy-01.txt)Protocol Action: 'Resource Priority Header (RPH) Registry Management Policy to IETF Review' to Proposed Standard (draft-rosen-rph-reg-policy-01.txt)
The IESG
2014-01-02
ietf-announce
/arch/msg/ietf-announce/fpp1koOedWBbEVCkisQkVglELHw/
674759
1366413
Document Action: 'Session Initiation Protocol (SIP) History-Info Header Call Flow Examples' to Informational RFC (draft-ietf-sipcore-rfc4244bis-callflows-08.txt)Document Action: 'Session Initiation Protocol (SIP) History-Info Header Call Flow Examples' to Informational RFC (draft-ietf-sipcore-rfc4244bis-callflows-08.txt)
The IESG
2014-01-02
ietf-announce
/arch/msg/ietf-announce/Ts-qxEoGjIXlU_ZYAVDf8Ad1CzM/
674758
1366414
Document Action: 'Threat Model for BGP Path Security' to Informational RFC (draft-ietf-sidr-bgpsec-threats-09.txt)Document Action: 'Threat Model for BGP Path Security' to Informational RFC (draft-ietf-sidr-bgpsec-threats-09.txt)
The IESG
2014-01-02
ietf-announce
/arch/msg/ietf-announce/ZZhfdVsRCqO9XJ5tAQ4hW47x4zY/
674757
1366415
Document Action: 'RPKI Router Implementation Report' to Informational RFC (draft-ietf-sidr-rpki-rtr-impl-05.txt)Document Action: 'RPKI Router Implementation Report' to Informational RFC (draft-ietf-sidr-rpki-rtr-impl-05.txt)
The IESG
2014-01-02
ietf-announce
/arch/msg/ietf-announce/MWXDsbJWimt7LN9h6VRw3nOTGQ8/
674756
1366416
Last Call: Progressing RFCs 5343, 5590, 5991, and 6353 to Internet StandardLast Call: Progressing RFCs 5343, 5590, 5991, and 6353 to Internet Standard
The IESG
2014-01-02
ietf-announce
/arch/msg/ietf-announce/6HIEDWP_cVYLSD9ROYIaQ6o1uCs/
674755
1366417
Last Call: <draft-ietf-avtcore-clksrc-09.txt> (RTP Clock Source Signalling) to Proposed StandardLast Call: <draft-ietf-avtcore-clksrc-09.txt> (RTP Clock Source Signalling) to Proposed Standard
The IESG
2014-01-02
ietf-announce
/arch/msg/ietf-announce/uWq4AhdxVwryTPLHDqOc1Ru_7GY/
674754
1366418
Last Call: <draft-ietf-mpls-tp-p2mp-framework-05.txt> (A Framework for Point-to-Multipoint MPLS in Transport Networks) to Informational RFCLast Call: <draft-ietf-mpls-tp-p2mp-framework-05.txt> (A Framework for Point-to-Multipoint MPLS in Transport Networks) to Informational RFC
The IESG
2014-01-02
ietf-announce
/arch/msg/ietf-announce/SBLe98-MIi6Xue7sktXiA98XN4c/
674753
1366419
Last Call: <draft-ietf-mpls-moving-iana-registries-03.txt> (Moving Generic Associated Channel (G-ACh) IANA Registries to a New Registry) to Proposed StandardLast Call: <draft-ietf-mpls-moving-iana-registries-03.txt> (Moving Generic Associated Channel (G-ACh) IANA Registries to a New Registry) to Proposed Standard
The IESG
2014-01-02
ietf-announce
/arch/msg/ietf-announce/6-Un_3pkrdiA9BRDYLnHxPhR6Bs/
674752
1366420
Last Call: <draft-ietf-mpls-in-udp-04.txt> (Encapsulating MPLS in UDP) to Proposed StandardLast Call: <draft-ietf-mpls-in-udp-04.txt> (Encapsulating MPLS in UDP) to Proposed Standard
The IESG
2014-01-02
ietf-announce
/arch/msg/ietf-announce/K31Gvwa5oJQd-gkRY_8-JMJn_u4/
674751
1366421
Last Call: <draft-ietf-mpls-multipath-use-03.txt> (Use of Multipath with MPLS and MPLS-TP) to Informational RFCLast Call: <draft-ietf-mpls-multipath-use-03.txt> (Use of Multipath with MPLS and MPLS-TP) to Informational RFC
The IESG
2014-01-02
ietf-announce
/arch/msg/ietf-announce/tNiajQcAdyw2Qh2i6ngU8qPJGqg/
674750
1366422
40 Messages