Subject
From
Date
List
Nomcom 2011-2012: IAB AppointmentsNomcom 2011-2012: IAB Appointments
NomCom Chair
2012-02-02
ietf-announce
/arch/msg/ietf-announce/Lrnp4jg_d_HlPrOW9Agq7Bvu8Ew/
672305
1368760
RFC 6528 on Defending against Sequence Number AttacksRFC 6528 on Defending against Sequence Number Attacks
rfc-editor
2012-02-02
ietf-announce
/arch/msg/ietf-announce/9L9RrG8smy1foHoIbPwY90n1zNM/
672304
1368761
RFC 6518 on Keying and Authentication for Routing Protocols (KARP) Design GuidelinesRFC 6518 on Keying and Authentication for Routing Protocols (KARP) Design Guidelines
rfc-editor
2012-02-02
ietf-announce
/arch/msg/ietf-announce/7nfiZ3qxsd56mBkG3e_lusd1R0A/
672303
1368762
RFC 6509 on MIKEY-SAKKE: Sakai-Kasahara Key Encryption in Multimedia Internet KEYing (MIKEY)RFC 6509 on MIKEY-SAKKE: Sakai-Kasahara Key Encryption in Multimedia Internet KEYing (MIKEY)
rfc-editor
2012-02-02
ietf-announce
/arch/msg/ietf-announce/LGxjm2DUpP1DGUGsoF9z__iNR5s/
672302
1368763
RFC 6508 on Sakai-Kasahara Key Encryption (SAKKE)RFC 6508 on Sakai-Kasahara Key Encryption (SAKKE)
rfc-editor
2012-02-02
ietf-announce
/arch/msg/ietf-announce/96nGcqCg5btplfK0yLfBwVnYmsU/
672301
1368764
RFC 6507 on Elliptic Curve-Based Certificateless Signatures for Identity-Based Encryption (ECCSI)RFC 6507 on Elliptic Curve-Based Certificateless Signatures for Identity-Based Encryption (ECCSI)
rfc-editor
2012-02-02
ietf-announce
/arch/msg/ietf-announce/e2qI3pK0jFAz0klSMOsF1q8RV50/
672300
1368765
BFCPBIS WG Virtual Interim Meeting: Tuesday, February 21, 8-10am PSTBFCPBIS WG Virtual Interim Meeting: Tuesday, February 21, 8-10am PST
IESG Secretary
2012-02-01
ietf-announce
/arch/msg/ietf-announce/pU3RmikR1l1J74C1XJYHTl7zIEc/
672299
1368766
Last Call: <draft-ietf-v6ops-v6-aaaa-whitelisting-implications-08.txt> (Considerations for Transitioning Content to IPv6) to Informational RFCLast Call: <draft-ietf-v6ops-v6-aaaa-whitelisting-implications-08.txt> (Considerations for Transitioning Content to IPv6) to Informational RFC
The IESG
2012-02-01
ietf-announce
/arch/msg/ietf-announce/F9GRXXU3L5rHApgWuWDju1vDT7g/
672298
1368767
Rescheduled BEHAVE WG Virtual Interim Meeting: Thursday, February 16, 7am PSTRescheduled BEHAVE WG Virtual Interim Meeting: Thursday, February 16, 7am PST
IESG Secretary
2012-02-01
ietf-announce
/arch/msg/ietf-announce/-tB6rfckFemxGefHBcpZco6Bz24/
672297
1368768
Protocol Action: 'Real-time Inter-network Defense (RID)' to Proposed Standard (draft-ietf-mile-rfc6045-bis-11.txt)Protocol Action: 'Real-time Inter-network Defense (RID)' to Proposed Standard (draft-ietf-mile-rfc6045-bis-11.txt)
The IESG
2012-01-31
ietf-announce
/arch/msg/ietf-announce/wP_EG1h_5asivm9yCndCnaHfhwY/
672296
1368769
Protocol Action: 'Collection Synchronization for WebDAV' to Proposed Standard (draft-daboo-webdav-sync-08.txt)Protocol Action: 'Collection Synchronization for WebDAV' to Proposed Standard (draft-daboo-webdav-sync-08.txt)
The IESG
2012-01-31
ietf-announce
/arch/msg/ietf-announce/PPPr78Ln6ExguwofjSL4ZnKfcqg/
672295
1368770
Last Call: <draft-weil-shared-transition-space-request-14.txt> (IANA Reserved IPv4 Prefix for Shared Address Space) to BCPLast Call: <draft-weil-shared-transition-space-request-14.txt> (IANA Reserved IPv4 Prefix for Shared Address Space) to BCP
The IESG
2012-01-30
ietf-announce
/arch/msg/ietf-announce/tF3fY-IVXBoDrU8iw-QBUyIg73Y/
672294
1368771
Additional Last Call: <draft-ietf-marf-redaction-08.txt> (Redaction of Potentially Sensitive Data from Mail Abuse Reports) to Proposed StandardAdditional Last Call: <draft-ietf-marf-redaction-08.txt> (Redaction of Potentially Sensitive Data from Mail Abuse Reports) to Proposed Standard
The IESG
2012-01-30
ietf-announce
/arch/msg/ietf-announce/kJGNVYiKNzS1Ga1i1p2G-ggRJMg/
672293
1368772
Nomcom 2011-2012: IAOC AppointmentNomcom 2011-2012: IAOC Appointment
NomCom Chair
2012-01-27
ietf-announce
/arch/msg/ietf-announce/2D0ANN3ZOzUN241SlVAhl2qG3SE/
672292
1368773
Protocol Action: 'Transport of Real-time Inter-network Defense (RID) Messages over HTTP/ TLS' to Proposed Standard (draft-ietf-mile-rfc6046-bis-09.txt)Protocol Action: 'Transport of Real-time Inter-network Defense (RID) Messages over HTTP/ TLS' to Proposed Standard (draft-ietf-mile-rfc6046-bis-09.txt)
The IESG
2012-01-27
ietf-announce
/arch/msg/ietf-announce/KjDJ2p_ZTaGEISaVGnQIt1Nf8qs/
672291
1368774
Nomcom 2011-2012: IESG AppointmentsNomcom 2011-2012: IESG Appointments
NomCom Chair
2012-01-27
ietf-announce
/arch/msg/ietf-announce/n-Qh3VpDIknIcnI8JHk90hKs2Co/
672290
1368775
New Non-WG Mailing List: scim -- Simple Cloud Identity Management BOFNew Non-WG Mailing List: scim -- Simple Cloud Identity Management BOF
IETF Secretariat
2012-01-27
ietf-announce
/arch/msg/ietf-announce/WCyq43P34b4s24bWSfkfm5Rx5B4/
672289
1368776
RFC 6447 on Filtering Location Notifications in the Session Initiation Protocol (SIP)RFC 6447 on Filtering Location Notifications in the Session Initiation Protocol (SIP)
rfc-editor
2012-01-27
ietf-announce
/arch/msg/ietf-announce/yHOzkxIxTuQebzdB5f2NJLTqL_k/
672288
1368777
RFC 6446 on Session Initiation Protocol (SIP) Event Notification Extension for Notification Rate ControlRFC 6446 on Session Initiation Protocol (SIP) Event Notification Extension for Notification Rate Control
rfc-editor
2012-01-27
ietf-announce
/arch/msg/ietf-announce/fCpa7xCVIZdCjvYp3btCJuSAzOc/
672287
1368778
Protocol Action: 'URI Template' to Proposed Standard (draft-gregorio-uritemplate-08.txt)Protocol Action: 'URI Template' to Proposed Standard (draft-gregorio-uritemplate-08.txt)
The IESG
2012-01-27
ietf-announce
/arch/msg/ietf-announce/xW8I2OvRIGjKIVFIq0Yn0duhZjw/
672286
1368779
New Non-WG Mailing List: altoext -- Non-WG list for discussions related to ALTO Protocol ExtensionsNew Non-WG Mailing List: altoext -- Non-WG list for discussions related to ALTO Protocol Extensions
IETF Secretariat
2012-01-26
ietf-announce
/arch/msg/ietf-announce/hRCoRLwJIpEzRbbEgui0OjVLMgc/
672285
1368780
WG Action: Conclusion of looSely-couPLed sIp deviCES (splices)WG Action: Conclusion of looSely-couPLed sIp deviCES (splices)
IESG Secretary
2012-01-25
ietf-announce
/arch/msg/ietf-announce/IZBpFKg31I7jrq5VI0mcEw4thi8/
672284
1368781
Second Last Call: <draft-ietf-sieve-convert-06.txt> (Sieve Extension for Converting Messages Before Delivery) to Proposed StandardSecond Last Call: <draft-ietf-sieve-convert-06.txt> (Sieve Extension for Converting Messages Before Delivery) to Proposed Standard
The IESG
2012-01-25
ietf-announce
/arch/msg/ietf-announce/zOY-hdD145jdlkTexVkBh2mNSDk/
672283
1368782
Second Last Call: <draft-ietf-sieve-notify-sip-message-08.txt> (Sieve Notification Mechanism: SIP MESSAGE) to Proposed StandardSecond Last Call: <draft-ietf-sieve-notify-sip-message-08.txt> (Sieve Notification Mechanism: SIP MESSAGE) to Proposed Standard
The IESG
2012-01-25
ietf-announce
/arch/msg/ietf-announce/RA8yZIjFtn854NW_PXgzZbArwZI/
672282
1368783
T-Shirt Design Contest for IETF 83 ParisT-Shirt Design Contest for IETF 83 Paris
Alexa Morris
2012-01-25
ietf-announce
/arch/msg/ietf-announce/iXJH8ki6KdmnVg6-aOaMawhZ4K8/
672281
1368784
Protocol Action: 'Guidelines for the use of Variable Bit Rate Audio with Secure RTP' to Proposed Standard (draft-ietf-avtcore-srtp-vbr-audio-04.txt)Protocol Action: 'Guidelines for the use of Variable Bit Rate Audio with Secure RTP' to Proposed Standard (draft-ietf-avtcore-srtp-vbr-audio-04.txt)
The IESG
2012-01-24
ietf-announce
/arch/msg/ietf-announce/-MfSqFRyHxxj5xHhNd7BgV1zu_8/
672280
1368785
Last Call: <draft-snell-atompub-tombstones-14.txt> (The Atom "deleted-entry" Element) to Informational RFCLast Call: <draft-snell-atompub-tombstones-14.txt> (The Atom "deleted-entry" Element) to Informational RFC
The IESG
2012-01-24
ietf-announce
/arch/msg/ietf-announce/uZftCOxwZJM068S0tmCZQnF9uoM/
672279
1368786
Results of IETF-conflict review for <draft-irtf-hiprg-dht-05.txt>Results of IETF-conflict review for <draft-irtf-hiprg-dht-05.txt>
The IESG
2012-01-24
ietf-announce
/arch/msg/ietf-announce/txxq1AXBHF_74PP_t_EwaLIcdb0/
672278
1368787
Document Action: 'Design and Application Spaces for 6LoWPANs' to Informational RFC (draft-ietf-6lowpan-usecases-10.txt)Document Action: 'Design and Application Spaces for 6LoWPANs' to Informational RFC (draft-ietf-6lowpan-usecases-10.txt)
The IESG
2012-01-24
ietf-announce
/arch/msg/ietf-announce/2tGFvAEK1YlR1LycC_-_GdBbCbI/
672277
1368788
REVISED Last Call: <draft-ietf-oauth-v2-bearer-15.txt> (The OAuth 2.0 Authorization Protocol: Bearer Tokens) to Proposed StandardREVISED Last Call: <draft-ietf-oauth-v2-bearer-15.txt> (The OAuth 2.0 Authorization Protocol: Bearer Tokens) to Proposed Standard
The IESG
2012-01-24
ietf-announce
/arch/msg/ietf-announce/SPnOez-q0nZDSH_JUdTGvb97XD0/
672275
1368789
REVISED Last Call: <draft-ietf-oauth-v2-23.txt> (The OAuth 2.0 Authorization Protocol) to Proposed StandardREVISED Last Call: <draft-ietf-oauth-v2-23.txt> (The OAuth 2.0 Authorization Protocol) to Proposed Standard
The IESG
2012-01-24
ietf-announce
/arch/msg/ietf-announce/cqVrWIUYgbPxzPJ-xDwxZyqmwLk/
672274
1368790
Last Call: <draft-ietf-dnsext-ecdsa-04.txt> (Elliptic Curve DSA for DNSSEC) to Informational RFCLast Call: <draft-ietf-dnsext-ecdsa-04.txt> (Elliptic Curve DSA for DNSSEC) to Informational RFC
The IESG
2012-01-24
ietf-announce
/arch/msg/ietf-announce/F7gdqAHpXWPQm1ojxT_D72pX4Lc/
672273
1368791
Last Call: <draft-ietf-dhc-pd-exclude-04.txt> (Prefix Exclude Option for DHCPv6-based Prefix Delegation) to Proposed StandardLast Call: <draft-ietf-dhc-pd-exclude-04.txt> (Prefix Exclude Option for DHCPv6-based Prefix Delegation) to Proposed Standard
The IESG
2012-01-24
ietf-announce
/arch/msg/ietf-announce/M9aQWttoEcjnYJNDvizONnp1-6Y/
672272
1368792
Last Call: <draft-ietf-hokey-erp-aak-07.txt> (EAP Re-authentication Protocol Extensions for Authenticated Anticipatory Keying (ERP/AAK)) to Proposed StandardLast Call: <draft-ietf-hokey-erp-aak-07.txt> (EAP Re-authentication Protocol Extensions for Authenticated Anticipatory Keying (ERP/AAK)) to Proposed Standard
The IESG
2012-01-24
ietf-announce
/arch/msg/ietf-announce/KzfLmywwZH4Dph8Jg3UYnae_4Bc/
672271
1368793
Protocol Action: 'DNS Extensions to Support IPv6 Address Aggregation and Renumbering' (RFC 2874) to HistoricProtocol Action: 'DNS Extensions to Support IPv6 Address Aggregation and Renumbering' (RFC 2874) to Historic
IESG Secretary
2012-01-23
ietf-announce
/arch/msg/ietf-announce/P2x7gX9UnIVJPVnmKRpUh5_IpG0/
672270
1368794
Protocol Action: 'Moving A6 to Historic Status' to Informational RFC (draft-jiang-a6-to-historic-00.txt)Protocol Action: 'Moving A6 to Historic Status' to Informational RFC (draft-jiang-a6-to-historic-00.txt)
The IESG
2012-01-23
ietf-announce
/arch/msg/ietf-announce/ItKxZsWE6y1iZtz2ix3K0hIAIc0/
672269
1368795
Protocol Action: 'OSPFv2 Multi-Instance Extensions' to Proposed Standard (draft-ietf-ospf-multi-instance-09.txt)Protocol Action: 'OSPFv2 Multi-Instance Extensions' to Proposed Standard (draft-ietf-ospf-multi-instance-09.txt)
The IESG
2012-01-23
ietf-announce
/arch/msg/ietf-announce/W6zrVgHlZtn8-EXoGGWvNMpS_uU/
672268
1368796
Protocol Action: 'Authentication Failure Reporting using the Abuse Report Format' to Proposed Standard (draft-ietf-marf-authfailure-report-10.txt)Protocol Action: 'Authentication Failure Reporting using the Abuse Report Format' to Proposed Standard (draft-ietf-marf-authfailure-report-10.txt)
The IESG
2012-01-23
ietf-announce
/arch/msg/ietf-announce/gIub_sBzkWYxBdjrupWlU3nKnNs/
672267
1368797
Last Call: <draft-ietf-dnsext-xnamercode-00.txt> (xNAME RCODE and Status Bits Clarification) to Proposed StandardLast Call: <draft-ietf-dnsext-xnamercode-00.txt> (xNAME RCODE and Status Bits Clarification) to Proposed Standard
The IESG
2012-01-23
ietf-announce
/arch/msg/ietf-announce/0KvRQC5WHN9cM6NHRS4s_U4ErAc/
672266
1368798
Last Call: <draft-ietf-dhc-forcerenew-nonce-03.txt> (Forcerenew Nonce Authentication) to Proposed StandardLast Call: <draft-ietf-dhc-forcerenew-nonce-03.txt> (Forcerenew Nonce Authentication) to Proposed Standard
The IESG
2012-01-23
ietf-announce
/arch/msg/ietf-announce/tqAW_8o3_1ISQQXz9nqCIpfkwKI/
672265
1368799
40 Messages