Subject
From
Date
List
Last Call: <draft-sgtatham-secsh-iutf8-05.txt> (IUTF8 Terminal Mode in Secure Shell (SSH)) to Proposed StandardLast Call: <draft-sgtatham-secsh-iutf8-05.txt> (IUTF8 Terminal Mode in Secure Shell (SSH)) to Proposed Standard
The IESG
2017-01-30
ietf-announce
/arch/msg/ietf-announce/KLQKTL0htB-RM-NMjPWOcweo9ok/
2322126
1684496
Protocol Action: 'IPv6 Router Advertisement Options for DNS Configuration' to Proposed Standard (draft-ietf-6man-rdnss-rfc6106bis-15.txt)Protocol Action: 'IPv6 Router Advertisement Options for DNS Configuration' to Proposed Standard (draft-ietf-6man-rdnss-rfc6106bis-15.txt)
The IESG
2017-01-27
ietf-announce
/arch/msg/ietf-announce/4x3BJZ_Jl9b7W8Q-balnZODl0_w/
2321565
1684295
Protocol Action: 'Transmission of IPv6 Packets over DECT Ultra Low Energy' to Proposed Standard (draft-ietf-6lo-dect-ule-09.txt)Protocol Action: 'Transmission of IPv6 Packets over DECT Ultra Low Energy' to Proposed Standard (draft-ietf-6lo-dect-ule-09.txt)
The IESG
2017-01-27
ietf-announce
/arch/msg/ietf-announce/HSuFdwkNbP5avrfjJviVOorApzk/
2321555
1684289
Last Call: <draft-ietf-dmm-hnprenum-05.txt> (Home Network Prefix Renumbering in PMIPv6) to Proposed StandardLast Call: <draft-ietf-dmm-hnprenum-05.txt> (Home Network Prefix Renumbering in PMIPv6) to Proposed Standard
The IESG
2017-01-27
ietf-announce
/arch/msg/ietf-announce/JfuciJIuYtbJd4WqkOtCgpDPifY/
2321536
1684276
Last Call: <draft-kivinen-802-15-ie-04.txt> (IEEE 802.15.4 Information Element for IETF) to Proposed StandardLast Call: <draft-kivinen-802-15-ie-04.txt> (IEEE 802.15.4 Information Element for IETF) to Proposed Standard
The IESG
2017-01-27
ietf-announce
/arch/msg/ietf-announce/tOuH1xUINnZvmWiV3EzZE5WM3-s/
2321513
1684267
Last Call: <draft-ietf-mmusic-sctp-sdp-22.txt> (Session Description Protocol (SDP) Offer/Answer Procedures For Stream Control Transmission Protocol (SCTP) over Datagram Transport Layer Security (DTLS) Transport.) to Proposed StandardLast Call: <draft-ietf-mmusic-sctp-sdp-22.txt> (Session Description Protocol (SDP) Offer/Answer Procedures For Stream Control Transmission Protocol (SCTP) over Datagram Transport Layer Security (DTLS) Transport.) to Proposed Standard
The IESG
2017-01-26
ietf-announce
/arch/msg/ietf-announce/ImO2R_nUd0CAh_rDdzEZuZ5c3MU/
2321424
1684218
Last Call: <draft-ietf-dhc-dhcpv6-prefix-length-hint-issue-05.txt> (DHCPv6 Prefix Length Hint Issues) to Proposed StandardLast Call: <draft-ietf-dhc-dhcpv6-prefix-length-hint-issue-05.txt> (DHCPv6 Prefix Length Hint Issues) to Proposed Standard
The IESG
2017-01-26
ietf-announce
/arch/msg/ietf-announce/nLO-mFqkX5TugMlz6FDulEqPOaM/
2321247
1684164
RFC 8054 on Network News Transfer Protocol (NNTP) Extension for CompressionRFC 8054 on Network News Transfer Protocol (NNTP) Extension for Compression
rfc-editor
2017-01-26
ietf-announce
/arch/msg/ietf-announce/XrBKLQm5yNd4sRdPr2Gwx_34KqM/
2321039
1684090
RFC 8053 on HTTP Authentication Extensions for Interactive ClientsRFC 8053 on HTTP Authentication Extensions for Interactive Clients
rfc-editor
2017-01-26
ietf-announce
/arch/msg/ietf-announce/J1MtuTs4gmvReYaA9dMLKo7CH1c/
2321038
1684089
RFC 8045 on RADIUS Extensions for IP Port Configuration and ReportingRFC 8045 on RADIUS Extensions for IP Port Configuration and Reporting
rfc-editor
2017-01-26
ietf-announce
/arch/msg/ietf-announce/XqUR6EFw9gb2bgWbCDBbajmzjp4/
2321034
1684085
RFC 8044 on Data Types in RADIUSRFC 8044 on Data Types in RADIUS
rfc-editor
2017-01-26
ietf-announce
/arch/msg/ietf-announce/tiy5q1PkuanWj-OxFCdOj-mkhnw/
2321030
1684081
Call for Comment: <draft-iab-rfc-preservation-03> (Digital Preservation Considerations for the RFC Series)Call for Comment: <draft-iab-rfc-preservation-03> (Digital Preservation Considerations for the RFC Series)
IAB Executive Administrative Manag…
2017-01-25
ietf-announce
/arch/msg/ietf-announce/6d21IZuyhLf0Na4FllbmbOExxDQ/
2320947
1684046
WG Action: Conclusion of SIP-TO-XMPP (stox)WG Action: Conclusion of SIP-TO-XMPP (stox)
IESG Secretary
2017-01-25
ietf-announce
/arch/msg/ietf-announce/qcihmhwccE8n9tTsXNn0PUnW57Y/
2320814
1684029
BCP 97, RFC 8067 on Updating When Standards Track Documents May Refer Normatively to Documents at a Lower LevelBCP 97, RFC 8067 on Updating When Standards Track Documents May Refer Normatively to Documents at a Lower Level
rfc-editor
2017-01-25
ietf-announce
/arch/msg/ietf-announce/Gkt4LJP381H-dYD1xSsc0lzEYi8/
2320512
1683930
RFC 8037 on CFRG Elliptic Curve Diffie-Hellman (ECDH) and Signatures in JSON Object Signing and Encryption (JOSE)RFC 8037 on CFRG Elliptic Curve Diffie-Hellman (ECDH) and Signatures in JSON Object Signing and Encryption (JOSE)
rfc-editor
2017-01-25
ietf-announce
/arch/msg/ietf-announce/-nb_7YBWbMnAi9c99TJv-QbqZ0c/
2320496
1683922
RFC 8032 on Edwards-Curve Digital Signature Algorithm (EdDSA)RFC 8032 on Edwards-Curve Digital Signature Algorithm (EdDSA)
rfc-editor
2017-01-25
ietf-announce
/arch/msg/ietf-announce/QmP47tXe7kiGVohVoRPNC3fMErs/
2320492
1683918
RFC 8018 on PKCS #5: Password-Based Cryptography Specification Version 2.1RFC 8018 on PKCS #5: Password-Based Cryptography Specification Version 2.1
rfc-editor
2017-01-25
ietf-announce
/arch/msg/ietf-announce/gH62cazlbFXvH-V6VvyLMTpnI0w/
2320490
1683916
IETF RT System ProblemIETF RT System Problem
Glen
2017-01-24
ietf-announce
/arch/msg/ietf-announce/VU4HC6jAsH9sXZw_0Bi7FKfcgHw/
2320438
1683905
Last Call: <draft-hardie-privsec-metadata-insertion-05.txt> (Design considerations for Metadata Insertion) to Informational RFCLast Call: <draft-hardie-privsec-metadata-insertion-05.txt> (Design considerations for Metadata Insertion) to Informational RFC
The IESG
2017-01-24
ietf-announce
/arch/msg/ietf-announce/boW1ZLjmGVnK2oIcsmqzvcG7bAk/
2320337
1683874
Last Call: <draft-ietf-dmm-4283mnids-04.txt> (MN Identifier Types for RFC 4283 Mobile Node Identifier Option) to Proposed StandardLast Call: <draft-ietf-dmm-4283mnids-04.txt> (MN Identifier Types for RFC 4283 Mobile Node Identifier Option) to Proposed Standard
The IESG
2017-01-24
ietf-announce
/arch/msg/ietf-announce/MiRESw4pikI2hGegVxCCviXgW1M/
2320327
1683873
Last Call: <draft-ietf-nfsv4-rfc5666bis-09.txt> (Remote Direct Memory Access Transport for Remote Procedure Call, Version One) to Proposed StandardLast Call: <draft-ietf-nfsv4-rfc5666bis-09.txt> (Remote Direct Memory Access Transport for Remote Procedure Call, Version One) to Proposed Standard
The IESG
2017-01-24
ietf-announce
/arch/msg/ietf-announce/nU8aYu48AqwU2b-6t3vLThRHgwA/
2320325
1683871
Last Call: <draft-ietf-nfsv4-rpcrdma-bidirection-06.txt> (Bi-directional Remote Procedure Call On RPC-over-RDMA Transports) to Proposed StandardLast Call: <draft-ietf-nfsv4-rpcrdma-bidirection-06.txt> (Bi-directional Remote Procedure Call On RPC-over-RDMA Transports) to Proposed Standard
The IESG
2017-01-24
ietf-announce
/arch/msg/ietf-announce/ajEmgyUsP8JcGK4Il5BcrIJpneE/
2320323
1683869
RFC 8058 on Signaling One-Click Functionality for List Email HeadersRFC 8058 on Signaling One-Click Functionality for List Email Headers
rfc-editor
2017-01-24
ietf-announce
/arch/msg/ietf-announce/pWo7AQ5Gziu1gM26aCXyP4NDiWA/
2320119
1683812
Protocol Action: 'Using ChaCha20-Poly1305 Authenticated Encryption in the Cryptographic Message Syntax (CMS)' to Proposed Standard (draft-ietf-curdle-cms-chacha20-poly1305-06.txt)Protocol Action: 'Using ChaCha20-Poly1305 Authenticated Encryption in the Cryptographic Message Syntax (CMS)' to Proposed Standard (draft-ietf-curdle-cms-chacha20-poly1305-06.txt)
The IESG
2017-01-23
ietf-announce
/arch/msg/ietf-announce/D3hhBtnSerQnCJiEoyzb7prJulA/
2319760
1683722
Document Action: 'Adverse Actions by a Certification Authority (CA) or Repository Manager in the Resource Public Key Infrastructure (RPKI)' to Informational RFC (draft-ietf-sidr-adverse-actions-04.txt)Document Action: 'Adverse Actions by a Certification Authority (CA) or Repository Manager in the Resource Public Key Infrastructure (RPKI)' to Informational RFC (draft-ietf-sidr-adverse-actions-04.txt)
The IESG
2017-01-23
ietf-announce
/arch/msg/ietf-announce/NGsVqkDlVklnWMEG8cnZMSlWgAQ/
2319755
1683719
Document Action: 'IANA Registration of New Session Initiation Protocol (SIP) Resource- Priority Namespace for Mission Critical Push To Talk service' to Informational RFC (draft-holmberg-dispatch-mcptt-rp-namespace-05.txt)Document Action: 'IANA Registration of New Session Initiation Protocol (SIP) Resource- Priority Namespace for Mission Critical Push To Talk service' to Informational RFC (draft-holmberg-dispatch-mcptt-rp-namespace-05.txt)
The IESG
2017-01-23
ietf-announce
/arch/msg/ietf-announce/HE-dvVV00WQiiYvHVgkgry2_sPI/
2319754
1683718
Protocol Action: 'Remote-LFA Node Protection and Manageability' to Proposed Standard (draft-ietf-rtgwg-rlfa-node-protection-13.txt)Protocol Action: 'Remote-LFA Node Protection and Manageability' to Proposed Standard (draft-ietf-rtgwg-rlfa-node-protection-13.txt)
The IESG
2017-01-20
ietf-announce
/arch/msg/ietf-announce/i3IZfdu9Zy4MUYzRpQ5HicH114Q/
2319294
1683566
RFC 8059 on PIM Join Attributes for Locator/ID Separation Protocol (LISP) EnvironmentsRFC 8059 on PIM Join Attributes for Locator/ID Separation Protocol (LISP) Environments
rfc-editor
2017-01-20
ietf-announce
/arch/msg/ietf-announce/L08eHwbA3vF9kfDWFZDieCm5igY/
2319180
1683534
RFC 8057 on Uniform Resource Name (URN) Namespaces for Broadband ForumRFC 8057 on Uniform Resource Name (URN) Namespaces for Broadband Forum
rfc-editor
2017-01-20
ietf-announce
/arch/msg/ietf-announce/UcJm2PS3395n1y6JmF27-0Fo_Wk/
2319177
1683531
Document Action: 'OSPF Topology-Transparent Zone' to Experimental RFC (draft-ietf-ospf-ttz-06.txt)Document Action: 'OSPF Topology-Transparent Zone' to Experimental RFC (draft-ietf-ospf-ttz-06.txt)
The IESG
2017-01-19
ietf-announce
/arch/msg/ietf-announce/aL0MUEDWb-eG9iAqz5qDNnWiPHE/
2318788
1683414
New Non-WG Mailing List: CASM (Centralized Address Space Management)New Non-WG Mailing List: CASM (Centralized Address Space Management)
IETF Secretariat
2017-01-19
ietf-announce
/arch/msg/ietf-announce/Wc-HYVmsrJe-OabxzaMSJP27U50/
2318695
1683390
Document Action: 'Advertising Digital Identification (Ad-ID) URN Namespace Definition' to Informational RFC (draft-adid-urn-03.txt)Document Action: 'Advertising Digital Identification (Ad-ID) URN Namespace Definition' to Informational RFC (draft-adid-urn-03.txt)
The IESG
2017-01-19
ietf-announce
/arch/msg/ietf-announce/Tkj2H-RLQbbDd3rFkJk9U4FkbZw/
2318574
1683361
Document Action: 'Diffserv-Interconnection classes and practice' to Informational RFC (draft-ietf-tsvwg-diffserv-intercon-14.txt)Document Action: 'Diffserv-Interconnection classes and practice' to Informational RFC (draft-ietf-tsvwg-diffserv-intercon-14.txt)
The IESG
2017-01-19
ietf-announce
/arch/msg/ietf-announce/0TuU2ZXEvDZuWqthGgRyOaw4-8A/
2318572
1683360
BOF preparations and involvement of the proponents in the lead up to BOF decisionsBOF preparations and involvement of the proponents in the lead up to BOF decisions
IETF Chair
2017-01-18
ietf-announce
/arch/msg/ietf-announce/5Uw7NMsklPLjgLHop7OJkWBYKEI/
2318163
1683212
Last Call: <draft-bradner-rfc3979bis-10.txt> (Intellectual Property Rights in IETF Technology) to Best Current PracticeLast Call: <draft-bradner-rfc3979bis-10.txt> (Intellectual Property Rights in IETF Technology) to Best Current Practice
The IESG
2017-01-18
ietf-announce
/arch/msg/ietf-announce/EuUQ3nhhQ9UxFeIdlr1qpEkp8T0/
2317983
1683154
Protocol Action: 'BGPsec Protocol Specification' to Proposed Standard (draft-ietf-sidr-bgpsec-protocol-22.txt)Protocol Action: 'BGPsec Protocol Specification' to Proposed Standard (draft-ietf-sidr-bgpsec-protocol-22.txt)
The IESG
2017-01-18
ietf-announce
/arch/msg/ietf-announce/dWwMpydmuqtmHylakk_0p0qW6mo/
2317982
1683153
RFC 8056 on Extensible Provisioning Protocol (EPP) and Registration Data Access Protocol (RDAP) Status MappingRFC 8056 on Extensible Provisioning Protocol (EPP) and Registration Data Access Protocol (RDAP) Status Mapping
rfc-editor
2017-01-17
ietf-announce
/arch/msg/ietf-announce/ijvaAFOvTghXsCAF-avVS55qmP8/
2317734
1683069
RFC 8011 on Internet Printing Protocol/1.1: Model and SemanticsRFC 8011 on Internet Printing Protocol/1.1: Model and Semantics
rfc-editor
2017-01-17
ietf-announce
/arch/msg/ietf-announce/lWLpGimpYdkTD9e2574VNwqjeOY/
2317731
1683066
RFC 8010 on Internet Printing Protocol/1.1: Encoding and TransportRFC 8010 on Internet Printing Protocol/1.1: Encoding and Transport
rfc-editor
2017-01-17
ietf-announce
/arch/msg/ietf-announce/sumv7p7JnB1WlW_WKU3uUum2k5c/
2317728
1683063
Last Call: <draft-ietf-ipsecme-rfc4307bis-15.txt> (Algorithm Implementation Requirements and Usage Guidance for IKEv2) to Proposed StandardLast Call: <draft-ietf-ipsecme-rfc4307bis-15.txt> (Algorithm Implementation Requirements and Usage Guidance for IKEv2) to Proposed Standard
The IESG
2017-01-17
ietf-announce
/arch/msg/ietf-announce/a3yM36pCcD3SPGvPx2a9casZfU8/
2317698
1683052
40 Messages