Subject
From
Date
List
Document Action: 'NADA: A Unified Congestion Control Scheme for Real-Time Media' to Experimental RFC (draft-ietf-rmcat-nada-13.txt)Document Action: 'NADA: A Unified Congestion Control Scheme for Real-Time Media' to Experimental RFC (draft-ietf-rmcat-nada-13.txt)
The IESG
2019-09-09
ietf-announce
/arch/msg/ietf-announce/ECDb2L_4tzuseTl_WkuY4P3i6Io/
2778084
1857107
Document Action: 'Advice to the Trustees of the IETF Trust on Rights to Be Granted in IETF Documents' to Informational RFC (draft-ietf-iasa2-rfc5377bis-03.txt)Document Action: 'Advice to the Trustees of the IETF Trust on Rights to Be Granted in IETF Documents' to Informational RFC (draft-ietf-iasa2-rfc5377bis-03.txt)
The IESG
2019-09-09
ietf-announce
/arch/msg/ietf-announce/v6m4R-3OWwbwl8GVzFyaxGC7WZU/
2778082
1857106
Protocol Action: 'Use of the SHAKE One-way Hash Functions in the Cryptographic Message Syntax (CMS)' to Proposed Standard (draft-ietf-lamps-cms-shakes-17.txt)Protocol Action: 'Use of the SHAKE One-way Hash Functions in the Cryptographic Message Syntax (CMS)' to Proposed Standard (draft-ietf-lamps-cms-shakes-17.txt)
The IESG
2019-09-09
ietf-announce
/arch/msg/ietf-announce/WkzkQW4yfFdJWLULfP-zW1k4Beg/
2778037
1857083
Routing Over Low power and Lossy networks (roll) WG Virtual Meeting: 2019-09-23Routing Over Low power and Lossy networks (roll) WG Virtual Meeting: 2019-09-23
IESG Secretary
2019-09-09
ietf-announce
/arch/msg/ietf-announce/eOSe-PbFK1oQ6DmHt_BgpnTQsRM/
2777998
1857070
WG Action: Rechartered Autonomic Networking Integrated Model and Approach (anima)WG Action: Rechartered Autonomic Networking Integrated Model and Approach (anima)
The IESG
2019-09-06
ietf-announce
/arch/msg/ietf-announce/gsOnTT9WhL5tUF1jCXxKNrkwM74/
2777337
1856840
WG Review: Audio/Video Transport Core Maintenance (avtcore)WG Review: Audio/Video Transport Core Maintenance (avtcore)
The IESG
2019-09-06
ietf-announce
/arch/msg/ietf-announce/oIi7ASfDR1fPDrP8wBDjXW4GKcY/
2777317
1856831
BOF proposals due in 4 weeksBOF proposals due in 4 weeks
IETF Chair
2019-09-06
ietf-announce
/arch/msg/ietf-announce/utjeO_1vhUgtamG9ltGQJMVscJ8/
2777291
1856823
Last Call: Moving DNSSEC Lookaside Validation (DLV) to Historic StatusLast Call: Moving DNSSEC Lookaside Validation (DLV) to Historic Status
The IESG
2019-09-04
ietf-announce
/arch/msg/ietf-announce/lijeNVjkekVJNawP_QfoOJAxqrU/
2776369
1856532
Last Call: <draft-ietf-dnsop-obsolete-dlv-00.txt> (Moving DNSSEC Lookaside Validation (DLV) to Historic Status) to Informational RFCLast Call: <draft-ietf-dnsop-obsolete-dlv-00.txt> (Moving DNSSEC Lookaside Validation (DLV) to Historic Status) to Informational RFC
The IESG
2019-09-04
ietf-announce
/arch/msg/ietf-announce/RmSJ_aEt_522jT9rqEYmALxCvag/
2776368
1856531
Call for Comment: <draft-ietf-iasa2-rfc4844-bis-02> (The RFC Series and RFC Editor)Call for Comment: <draft-ietf-iasa2-rfc4844-bis-02> (The RFC Series and RFC Editor)
IAB Executive Administrative Manag…
2019-09-04
ietf-announce
/arch/msg/ietf-announce/F2RwikkwKYqO87bMuQXRgclxzYA/
2776308
1856503
Call for Comment: <draft-ietf-iasa2-rfc6548bis-02> (Independent Submission Editor Model)Call for Comment: <draft-ietf-iasa2-rfc6548bis-02> (Independent Submission Editor Model)
IAB Executive Administrative Manag…
2019-09-04
ietf-announce
/arch/msg/ietf-announce/LMWivtT_2Ym-IbrtZtYTwWWGY6k/
2776305
1856502
Call for Comment: <draft-ietf-iasa2-rfc6635bis-03> (RFC Editor Model (Version 2))Call for Comment: <draft-ietf-iasa2-rfc6635bis-03> (RFC Editor Model (Version 2))
IAB Executive Administrative Manag…
2019-09-04
ietf-announce
/arch/msg/ietf-announce/nbZ_n9IP2ZOdXL5byoiPDr95QQQ/
2776303
1856501
IAB Statement on “Avoiding Unintended Harm to Internet Infrastructure”IAB Statement on “Avoiding Unintended Harm to Internet Infrastructure”
IAB Executive Administrative Manag…
2019-09-04
ietf-announce
/arch/msg/ietf-announce/6YDxs60XFitJz52FsDOs6NnwG7w/
2776290
1856497
DATE CHANGE: RFC Editor Model - Virtual Interim Meeting Announcement and InvitationDATE CHANGE: RFC Editor Model - Virtual Interim Meeting Announcement and Invitation
Heather Flanagan
2019-09-04
ietf-announce
/arch/msg/ietf-announce/ULirZW_9XyUivYL94rQtZFHtbcI/
2776257
1856483
RFC Editor Model - Virtual Interim Meeting Announcement and InvitationRFC Editor Model - Virtual Interim Meeting Announcement and Invitation
Heather Flanagan
2019-09-04
ietf-announce
/arch/msg/ietf-announce/9ag2ss7RvvAd6wTQhdOS444D-vY/
2776193
1856455
RFC 8618 on Compacted-DNS (C-DNS): A Format for DNS Packet CaptureRFC 8618 on Compacted-DNS (C-DNS): A Format for DNS Packet Capture
rfc-editor
2019-09-04
ietf-announce
/arch/msg/ietf-announce/T1tnkrUQlvjJ_DEr_xqIUMp2b4o/
2775908
1856366
Protocol Action: 'Enhanced Feasible-Path Unicast Reverse Path Forwarding' to Best Current Practice (draft-ietf-opsec-urpf-improvements-04.txt)Protocol Action: 'Enhanced Feasible-Path Unicast Reverse Path Forwarding' to Best Current Practice (draft-ietf-opsec-urpf-improvements-04.txt)
The IESG
2019-09-03
ietf-announce
/arch/msg/ietf-announce/yz8PGfUoE6Dvi2MQR86UmhCOdDg/
2775662
1856290
Last Call: <draft-ietf-cbor-sequence-01.txt> (Concise Binary Object Representation (CBOR) Sequences) to Proposed StandardLast Call: <draft-ietf-cbor-sequence-01.txt> (Concise Binary Object Representation (CBOR) Sequences) to Proposed Standard
The IESG
2019-09-03
ietf-announce
/arch/msg/ietf-announce/BNoRkS0110iWCCohrRHxtBN7c8E/
2775594
1856261
Last Call: <draft-ietf-stir-oob-05.txt> (STIR Out-of-Band Architecture and Use Cases) to Informational RFCLast Call: <draft-ietf-stir-oob-05.txt> (STIR Out-of-Band Architecture and Use Cases) to Informational RFC
The IESG
2019-09-03
ietf-announce
/arch/msg/ietf-announce/Kuti4VKGGc6gswqc7hqy6JDywYI/
2775427
1856211
Last Call: <draft-ietf-sipcore-callinfo-spam-04.txt> (SIP Call-Info Parameters for Labeling Calls) to Proposed StandardLast Call: <draft-ietf-sipcore-callinfo-spam-04.txt> (SIP Call-Info Parameters for Labeling Calls) to Proposed Standard
The IESG
2019-08-31
ietf-announce
/arch/msg/ietf-announce/2Wn__CJ9cTFJ8TOacoHlcoONNvM/
2774713
1855996
IETF Tools Support RFPIETF Tools Support RFP
IETF Administration LLC Executive …
2019-08-30
ietf-announce
/arch/msg/ietf-announce/tZG8POXlvPzUz_aM66JiygzOwTw/
2774587
1855960
Protocol Action: 'RFC8287 Sub-TLV Length Clarification' to Proposed Standard (draft-ietf-mpls-rfc8287-len-clarification-04.txt)Protocol Action: 'RFC8287 Sub-TLV Length Clarification' to Proposed Standard (draft-ietf-mpls-rfc8287-len-clarification-04.txt)
The IESG
2019-08-30
ietf-announce
/arch/msg/ietf-announce/t9rNmkbTubMWpqiYhk6EIznjDhs/
2774535
1855931
Last Call: <draft-ietf-teas-native-ip-scenarios-08.txt> (Scenarios and Simulation Results of PCE in Native IP Network) to Informational RFCLast Call: <draft-ietf-teas-native-ip-scenarios-08.txt> (Scenarios and Simulation Results of PCE in Native IP Network) to Informational RFC
The IESG
2019-08-30
ietf-announce
/arch/msg/ietf-announce/eCqekPkDddewdCH1fsl1Ti_co8s/
2774531
1855927
LLC Board Meeting Details - 5 September 2019LLC Board Meeting Details - 5 September 2019
IETF Administration LLC Board of D…
2019-08-30
ietf-announce
/arch/msg/ietf-announce/i6IpQhadjGM5AbngW8mOEZx7dTg/
2774288
1855849
Last Call: <draft-ietf-sipcore-digest-scheme-08.txt> (The Session Initiation Protocol (SIP) Digest Authentication Scheme) to Proposed StandardLast Call: <draft-ietf-sipcore-digest-scheme-08.txt> (The Session Initiation Protocol (SIP) Digest Authentication Scheme) to Proposed Standard
The IESG
2019-08-29
ietf-announce
/arch/msg/ietf-announce/4C5aozj5v7tCZX2El8UcbHqPEtA/
2774270
1855842
Messaging Layer Security (mls) WG Interim Meeting: 2019-10-01Messaging Layer Security (mls) WG Interim Meeting: 2019-10-01
IESG Secretary
2019-08-29
ietf-announce
/arch/msg/ietf-announce/1Fup0cTmsa2_AQT0WiMvcpPsYh4/
2774213
1855822
Protocol Action: 'SRTP Double Encryption Procedures' to Proposed Standard (draft-ietf-perc-double-12.txt)Protocol Action: 'SRTP Double Encryption Procedures' to Proposed Standard (draft-ietf-perc-double-12.txt)
The IESG
2019-08-29
ietf-announce
/arch/msg/ietf-announce/-sBObhfkOw8gn_s27lWhuXEtteY/
2774195
1855819
RFC 8645 on Re-keying Mechanisms for Symmetric KeysRFC 8645 on Re-keying Mechanisms for Symmetric Keys
rfc-editor
2019-08-29
ietf-announce
/arch/msg/ietf-announce/55ITwhjBU_ZSYcid0jK08k2QBsA/
2774158
1855804
Formal IESG Teleconference WebEx and Dial-in Information: 5 September 2019Formal IESG Teleconference WebEx and Dial-in Information: 5 September 2019
IESG Secretary
2019-08-29
ietf-announce
/arch/msg/ietf-announce/8CfXtGMui4hYR0Kx2FEo1fa89FE/
2774027
1855748
IETF 106 Registration, Reservations, and Social Event Now Open!IETF 106 Registration, Reservations, and Social Event Now Open!
IETF Secretariat
2019-08-28
ietf-announce
/arch/msg/ietf-announce/Pw1eXfplVGYdxyxfJa9E4e8-kws/
2773851
1855690
Security Automation and Continuous Monitoring (sacm) WG Virtual Meeting: 2019-09-12Security Automation and Continuous Monitoring (sacm) WG Virtual Meeting: 2019-09-12
IESG Secretary
2019-08-28
ietf-announce
/arch/msg/ietf-announce/HAly9DDyDaZ2ySTXJlB4FnOd0bg/
2773784
1855668
Network Time Protocol (ntp) WG Virtual Meeting: 2019-09-10Network Time Protocol (ntp) WG Virtual Meeting: 2019-09-10
IESG Secretary
2019-08-28
ietf-announce
/arch/msg/ietf-announce/7aW1JM6bj84xs4qLp9f-FbGv76A/
2773782
1855667
Delay/Disruption Tolerant Networking (dtn) WG Virtual Meeting: 2019-09-18Delay/Disruption Tolerant Networking (dtn) WG Virtual Meeting: 2019-09-18
IESG Secretary
2019-08-28
ietf-announce
/arch/msg/ietf-announce/VacG-0y7C_UBvinstWz4KFZ7z2k/
2773775
1855663
NomCom 2019: Call for nominationsNomCom 2019: Call for nominations
NomCom Chair 2019
2019-08-28
ietf-announce
/arch/msg/ietf-announce/DEKzdB-njAQM1lURYsVtIzIWkQQ/
2773491
1855565
Protocol Action: 'OSPF Routing with Cross-Address Family Traffic Engineering Tunnels' to Proposed Standard (draft-ietf-ospf-xaf-te-07.txt)Protocol Action: 'OSPF Routing with Cross-Address Family Traffic Engineering Tunnels' to Proposed Standard (draft-ietf-ospf-xaf-te-07.txt)
The IESG
2019-08-27
ietf-announce
/arch/msg/ietf-announce/k2GPRZoRg1ZFXaGCEFtIuKLb16w/
2773188
1855450
Protocol Action: 'YANG Data Model for OSPF Protocol' to Proposed Standard (draft-ietf-ospf-yang-28.txt)Protocol Action: 'YANG Data Model for OSPF Protocol' to Proposed Standard (draft-ietf-ospf-yang-28.txt)
The IESG
2019-08-26
ietf-announce
/arch/msg/ietf-announce/tj_bZjzZpoL_MWHJKPLV5eVnCGA/
2772999
1855383
Protocol Action: 'Support for Adj-RIB-Out in BGP Monitoring Protocol (BMP)' to Proposed Standard (draft-ietf-grow-bmp-adj-rib-out-07.txt)Protocol Action: 'Support for Adj-RIB-Out in BGP Monitoring Protocol (BMP)' to Proposed Standard (draft-ietf-grow-bmp-adj-rib-out-07.txt)
The IESG
2019-08-26
ietf-announce
/arch/msg/ietf-announce/SjS2mYuAY1GxUAAgVVo5OS5R-jk/
2772988
1855378
Document Action: 'Applying GREASE to TLS Extensibility' to Informational RFC (draft-ietf-tls-grease-04.txt)Document Action: 'Applying GREASE to TLS Extensibility' to Informational RFC (draft-ietf-tls-grease-04.txt)
The IESG
2019-08-26
ietf-announce
/arch/msg/ietf-announce/ewPFkRNeNRNPFjlErvIDM3k_oDM/
2772978
1855368
Protocol Action: 'Using Pre-Shared Key (PSK) in the Cryptographic Message Syntax (CMS)' to Proposed Standard (draft-ietf-lamps-cms-mix-with-psk-07.txt)Protocol Action: 'Using Pre-Shared Key (PSK) in the Cryptographic Message Syntax (CMS)' to Proposed Standard (draft-ietf-lamps-cms-mix-with-psk-07.txt)
The IESG
2019-08-26
ietf-announce
/arch/msg/ietf-announce/WIAyFS7LBcufca1Mixy08HF_ZNM/
2772976
1855366
Results of IETF-conflict review for draft-bruckert-brainpool-for-tls13-05Results of IETF-conflict review for draft-bruckert-brainpool-for-tls13-05
The IESG
2019-08-26
ietf-announce
/arch/msg/ietf-announce/DVs-vB6k8pP-XCCT_QCLkdQbZAk/
2772908
1855339
40 Messages