Subject
From
Date
List
Call for nominations: IETF appointment to the ISOC Board of TrusteesCall for nominations: IETF appointment to the ISOC Board of Trustees
IAB Chair
2013-02-13
ietf-announce
/arch/msg/ietf-announce/HOA0VR1qHtu9ESvlvrPxQ8z5BF4/
673689
1363907
Call for nominations: IETF appointment to the ISOC Board of TrusteesCall for nominations: IETF appointment to the ISOC Board of Trustees
IAB Chair
2014-01-30
ietf-announce
/arch/msg/ietf-announce/sFhlBVU_725ajjORuIoXIV2hzvs/
674877
1363907
Reminder: Call for nominations: IETF appointment to the ISOC Board of TrusteesReminder: Call for nominations: IETF appointment to the ISOC Board of Trustees
IAB Chair
2014-02-19
ietf-announce
/arch/msg/ietf-announce/9dycSSuTjXV-IEp2-EZ4XtDY1ZU/
674965
1363907
Call for nominations: IETF appointment to the ISOC Board of TrusteesCall for nominations: IETF appointment to the ISOC Board of Trustees
IAB Executive Administrative Manag…
2015-12-02
ietf-announce
/arch/msg/ietf-announce/KrQnEcRJY-QV00jVLVP_GmUUMfs/
2123865
1363907
Call for nominations: IETF appointment to the ISOC Board of TrusteesCall for nominations: IETF appointment to the ISOC Board of Trustees
IAB Executive Administrative Manag…
2016-11-13
ietf-announce
/arch/msg/ietf-announce/XHLVoYtwpoVDTvvhrNnaJkH17aA/
2296374
1363907
Call for nominations: IETF Liaison to ICANN Board of DirectorsCall for nominations: IETF Liaison to ICANN Board of Directors
IAB Chair
2013-02-13
ietf-announce
/arch/msg/ietf-announce/H6DruKKlKw-hfoUL2iSO599U0pw/
673688
1367431
Last Call: <draft-ietf-mpls-gach-adv-06.txt> (MPLS Generic Associated Channel (G-ACh) Advertisement Protocol) to Proposed StandardLast Call: <draft-ietf-mpls-gach-adv-06.txt> (MPLS Generic Associated Channel (G-ACh) Advertisement Protocol) to Proposed Standard
The IESG
2013-02-13
ietf-announce
/arch/msg/ietf-announce/6H6RtsJYim2Ji2JYPunhoFDGTmw/
673687
1367432
Protocol Action: 'Information Model for IP Flow Information eXport (IPFIX)' to Proposed Standard (draft-ietf-ipfix-information-model-rfc5102bis-10.txt)Protocol Action: 'Information Model for IP Flow Information eXport (IPFIX)' to Proposed Standard (draft-ietf-ipfix-information-model-rfc5102bis-10.txt)
The IESG
2013-02-13
ietf-announce
/arch/msg/ietf-announce/-qSiUuoCOiRwo0dU7L2a5xVGJUA/
673686
1367433
Document Action: 'Requirements for Operations, Administration and Maintenance (OAM) in TRILL (Transparent Interconnection of Lots of Links)' to Informational RFC (draft-ietf-trill-oam-req-05.txt)Document Action: 'Requirements for Operations, Administration and Maintenance (OAM) in TRILL (Transparent Interconnection of Lots of Links)' to Informational RFC (draft-ietf-trill-oam-req-05.txt)
The IESG
2013-02-13
ietf-announce
/arch/msg/ietf-announce/-LLcq2OzGolUqlZJ0_ky1R88yT4/
673685
1367434
Last Call: <draft-ietf-geopriv-flow-identity-01.txt> (Flow Identity Extension for HELD) to Proposed StandardLast Call: <draft-ietf-geopriv-flow-identity-01.txt> (Flow Identity Extension for HELD) to Proposed Standard
The IESG
2013-02-13
ietf-announce
/arch/msg/ietf-announce/cYWJkGHGA-pyGf3LEL9DvWfZu2I/
673684
1367435
REVISED WG Review: Web PKI OPS (wpkops)REVISED WG Review: Web PKI OPS (wpkops)
The IESG
2013-02-12
ietf-announce
/arch/msg/ietf-announce/cNFbr1IIyoE7iqfvKrX7rAGgM8M/
673683
1367430
REVISED WG Review: Web PKI OPS (wpkops)REVISED WG Review: Web PKI OPS (wpkops)
The IESG
2013-02-13
ietf-announce
/arch/msg/ietf-announce/ZJRJcbQMJgzQRITaI2eNKJjvi3w/
673690
1367430
WG Review: Common Authentication Technology Next Generation (kitten)WG Review: Common Authentication Technology Next Generation (kitten)
The IESG
2013-02-12
ietf-announce
/arch/msg/ietf-announce/Pdr0mn48QzeBMjtlHtF8qPxb0nk/
673682
1367436
WG Review: Web PKI OPS (wpkops)WG Review: Web PKI OPS (wpkops)
The IESG
2013-02-12
ietf-announce
/arch/msg/ietf-announce/1JjAieUCgtoqWKU85viE8NCxves/
673681
1367437
Protocol Action: 'Encryption of Header Extensions in the Secure Real-Time Transport Protocol (SRTP)' to Proposed Standard (draft-ietf-avtcore-srtp-encrypted-header-ext-05.txt)Protocol Action: 'Encryption of Header Extensions in the Secure Real-Time Transport Protocol (SRTP)' to Proposed Standard (draft-ietf-avtcore-srtp-encrypted-header-ext-05.txt)
The IESG
2013-02-12
ietf-announce
/arch/msg/ietf-announce/dMq98GxGVn7GIuA8VxiM9_PfyPY/
673680
1367438
Protocol Action: 'Call Completion for Session Initiation Protocol (SIP)' to Proposed Standard (draft-ietf-bliss-call-completion-19.txt)Protocol Action: 'Call Completion for Session Initiation Protocol (SIP)' to Proposed Standard (draft-ietf-bliss-call-completion-19.txt)
The IESG
2013-02-12
ietf-announce
/arch/msg/ietf-announce/1pi6iBaI5jv4EKehZAWjkQL6EKM/
673679
1367439
Results of IETF-conflict review for draft-levine-tld-variant-06Results of IETF-conflict review for draft-levine-tld-variant-06
The IESG
2013-02-12
ietf-announce
/arch/msg/ietf-announce/19CDNDMix1ulFUJ75O9kZd0ZtnU/
673678
1367440
Last Call: <draft-ietf-tcpm-proportional-rate-reduction-04.txt> (Proportional Rate Reduction for TCP) to Experimental RFCLast Call: <draft-ietf-tcpm-proportional-rate-reduction-04.txt> (Proportional Rate Reduction for TCP) to Experimental RFC
The IESG
2013-02-12
ietf-announce
/arch/msg/ietf-announce/zPzoPlHnAM_J7MFXvj8YNUsR5-Y/
673677
1367441
Sunday IAOC Overview SessionSunday IAOC Overview Session
The IAOC
2013-02-11
ietf-announce
/arch/msg/ietf-announce/4Ydwowd23Nrq7zL-Lv5Nf18VIz8/
673675
1367442
Protocol Action: 'Link Management Protocol Behavior Negotiation and Configuration Modifications' to Proposed Standard (draft-ietf-ccamp-lmp-behavior-negotiation-11.txt)Protocol Action: 'Link Management Protocol Behavior Negotiation and Configuration Modifications' to Proposed Standard (draft-ietf-ccamp-lmp-behavior-negotiation-11.txt)
The IESG
2013-02-11
ietf-announce
/arch/msg/ietf-announce/aP7B3UP154jI9ipRhcq4XL5d6aM/
673674
1367443
WG Action: Conclusion of Cga & Send maIntenance (csi)WG Action: Conclusion of Cga & Send maIntenance (csi)
IESG Secretary
2013-02-11
ietf-announce
/arch/msg/ietf-announce/ciWdh10jiShchNOlK3Jn-Tlhvw0/
673673
1367444
Last Call: <draft-ietf-dhc-secure-dhcpv6-07.txt> (Secure DHCPv6 Using CGAs) to Proposed StandardLast Call: <draft-ietf-dhc-secure-dhcpv6-07.txt> (Secure DHCPv6 Using CGAs) to Proposed Standard
The IESG
2013-02-11
ietf-announce
/arch/msg/ietf-announce/9NmhMhCLtjZULjm7_JrxHYPJykg/
673672
1367445
RFC 6869 on vCard KIND:deviceRFC 6869 on vCard KIND:device
rfc-editor
2013-02-09
ietf-announce
/arch/msg/ietf-announce/uiA6UO5IECzXs6lWFggVKYNgs5E/
673671
1367446
RFC 6864 on Updated Specification of the IPv4 ID FieldRFC 6864 on Updated Specification of the IPv4 ID Field
rfc-editor
2013-02-09
ietf-announce
/arch/msg/ietf-announce/uM2sFSpYwNKYfeEy4IpCwtzrpog/
673670
1367447
Document Action: 'Use Cases and Interpretation of RPKI Objects for Issuers and Relying Parties' to Informational RFC (draft-ietf-sidr-usecases-06.txt)Document Action: 'Use Cases and Interpretation of RPKI Objects for Issuers and Relying Parties' to Informational RFC (draft-ietf-sidr-usecases-06.txt)
The IESG
2013-02-09
ietf-announce
/arch/msg/ietf-announce/ByGDZEiAY3NQ0snjX1Ml3_bjIKU/
673669
1367448
Ongoing Call for Comment: 'Issues in Identifier Comparison for Security Purposes'Ongoing Call for Comment: 'Issues in Identifier Comparison for Security Purposes'
IAB Chair
2013-02-08
ietf-announce
/arch/msg/ietf-announce/r04FA4YFbMGx_P1hIOUZwNpbnGg/
673668
1367449
Ongoing Call for Comment: 'Privacy Considerations for Internet Protocols'Ongoing Call for Comment: 'Privacy Considerations for Internet Protocols'
IAB Chair
2013-02-08
ietf-announce
/arch/msg/ietf-announce/ChGDVCqeWiV-bZdjHDwIrLNP7Rk/
673667
1367450
Last Call: <draft-ietf-idr-as-private-reservation-03.txt> (Autonomous System (AS) Reservation for Private Use) to Best Current PracticeLast Call: <draft-ietf-idr-as-private-reservation-03.txt> (Autonomous System (AS) Reservation for Private Use) to Best Current Practice
The IESG
2013-02-08
ietf-announce
/arch/msg/ietf-announce/a79CY5ZOoF0R7M83POD7-I63Fv0/
673666
1367451
Last Call: <draft-cardenas-dff-09.txt> (Depth-First Forwarding in Unreliable Networks (DFF)) to Experimental RFCLast Call: <draft-cardenas-dff-09.txt> (Depth-First Forwarding in Unreliable Networks (DFF)) to Experimental RFC
The IESG
2013-02-07
ietf-announce
/arch/msg/ietf-announce/EcNJ9ZJxF4K0B4dd-FJG5H3qpQo/
673665
1367452
Last Call: <draft-arkko-iesg-crossarea-02.txt> (Experiences from Cross-Area Work at the IETF) to Informational RFCLast Call: <draft-arkko-iesg-crossarea-02.txt> (Experiences from Cross-Area Work at the IETF) to Informational RFC
The IESG
2013-02-06
ietf-announce
/arch/msg/ietf-announce/aBkYF4ZSPahyCXcz0O6AbyeftQ0/
673664
1367453
Nomcom 2012: Feedback on TSV NomineesNomcom 2012: Feedback on TSV Nominees
NomCom Chair
2013-02-06
ietf-announce
/arch/msg/ietf-announce/Fc2TMVTGbL8z7xSTNMHT7MtSSnY/
673663
1367454
Last Call: <draft-ietf-p2psip-base-24.txt> (REsource LOcation And Discovery (RELOAD) Base Protocol) to Proposed StandardLast Call: <draft-ietf-p2psip-base-24.txt> (REsource LOcation And Discovery (RELOAD) Base Protocol) to Proposed Standard
The IESG
2013-02-06
ietf-announce
/arch/msg/ietf-announce/GGZWSXQ5hOP0XRidG2adf56vtSA/
673662
1367455
Last Call: <draft-ietf-ancp-pon-04.txt> (Applicability of Access Node Control Mechanism to PON based Broadband Networks) to Informational RFCLast Call: <draft-ietf-ancp-pon-04.txt> (Applicability of Access Node Control Mechanism to PON based Broadband Networks) to Informational RFC
The IESG
2013-02-05
ietf-announce
/arch/msg/ietf-announce/AoWAZNsTSVf1q7YG20J18D_VaCk/
673661
1367456
Remote Participation ServicesRemote Participation Services
IETF Chair
2013-02-05
ietf-announce
/arch/msg/ietf-announce/EjoZyIG_J3P20VamnwyAVvaYyT8/
673660
1367457
Last Call: <draft-templin-intarea-seal-51.txt> (The Subnetwork Encapsulation and Adaptation Layer (SEAL)) to Informational RFCLast Call: <draft-templin-intarea-seal-51.txt> (The Subnetwork Encapsulation and Adaptation Layer (SEAL)) to Informational RFC
The IESG
2013-02-04
ietf-announce
/arch/msg/ietf-announce/gFSCcYWBLMdI12Fn5EbO5L0gfYE/
673659
1367458
Last Call: <draft-ietf-dhc-dhcpv6-client-link-layer-addr-opt-04.txt> (Client Link-layer Address Option in DHCPv6) to Proposed StandardLast Call: <draft-ietf-dhc-dhcpv6-client-link-layer-addr-opt-04.txt> (Client Link-layer Address Option in DHCPv6) to Proposed Standard
The IESG
2013-02-04
ietf-announce
/arch/msg/ietf-announce/u-rX4NOzq5_i_DStOFx0VpL0CH0/
673658
1367459
Last Call: <draft-ietf-mpls-tp-ethernet-addressing-05.txt> (MPLS-TP Next-Hop Ethernet Addressing) to Proposed StandardLast Call: <draft-ietf-mpls-tp-ethernet-addressing-05.txt> (MPLS-TP Next-Hop Ethernet Addressing) to Proposed Standard
The IESG
2013-02-04
ietf-announce
/arch/msg/ietf-announce/E_2a7aZ9obtGkvV9eHBw8ZVduyE/
673657
1367460
NomCom 2012: IAB AppointmentsNomCom 2012: IAB Appointments
NomCom Chair
2013-02-02
ietf-announce
/arch/msg/ietf-announce/pw0sDE0PANtHKbc2_oyvKSIUtQs/
673656
1367461
Call for Comment: "RFC Format Requirements and Future Development"Call for Comment: "RFC Format Requirements and Future Development"
IAB Chair
2013-02-01
ietf-announce
/arch/msg/ietf-announce/LLCyO2f4kRG0Myi6G5Hs0G7mzK4/
673655
1367462
Last Call: <draft-ietf-paws-problem-stmt-usecases-rqmts-12.txt> (Protocol to Access White Space (PAWS) Database: Use Cases and Requirements) to Informational RFCLast Call: <draft-ietf-paws-problem-stmt-usecases-rqmts-12.txt> (Protocol to Access White Space (PAWS) Database: Use Cases and Requirements) to Informational RFC
The IESG
2013-02-01
ietf-announce
/arch/msg/ietf-announce/NOSJ-qPS6Nm7xJ95bdEk72kxXow/
673654
1367463
40 Messages