Subject
From
Date
List
Last Call: <draft-ietf-mpls-spring-entropy-label-11.txt> (Entropy label for SPRING tunnels) to Informational RFCLast Call: <draft-ietf-mpls-spring-entropy-label-11.txt> (Entropy label for SPRING tunnels) to Informational RFC
The IESG
2018-06-05
ietf-announce
/arch/msg/ietf-announce/ROPiwT5P_oM5PYBRoVeY7L_vsFQ/
2590677
1788319
Last Call: <draft-ietf-bfd-multipoint-active-tail-08.txt> (BFD Multipoint Active Tails.) to Proposed StandardLast Call: <draft-ietf-bfd-multipoint-active-tail-08.txt> (BFD Multipoint Active Tails.) to Proposed Standard
The IESG
2018-06-04
ietf-announce
/arch/msg/ietf-announce/VjZCeBrg-6gwDMwDtQ-fTTgDL00/
2590514
1788236
IPv6 over the TSCH mode of IEEE 802.15.4e (6tisch) WG Virtual Meeting: 2018-06-15IPv6 over the TSCH mode of IEEE 802.15.4e (6tisch) WG Virtual Meeting: 2018-06-15
IESG Secretary
2018-06-04
ietf-announce
/arch/msg/ietf-announce/h3XOA5pDBj7ad9PlE-TtTYOcWi8/
2590329
1788154
Document Action: 'Framework for Abstraction and Control of Traffic Engineered Networks' to Informational RFC (draft-ietf-teas-actn-framework-15.txt)Document Action: 'Framework for Abstraction and Control of Traffic Engineered Networks' to Informational RFC (draft-ietf-teas-actn-framework-15.txt)
The IESG
2018-06-01
ietf-announce
/arch/msg/ietf-announce/gJVQZN0fKdsw1nn-yyhP_cfSRLY/
2589872
1787911
Last Call: <draft-ietf-teas-actn-info-model-08.txt> (Information Model for Abstraction and Control of TE Networks (ACTN)) to Informational RFCLast Call: <draft-ietf-teas-actn-info-model-08.txt> (Information Model for Abstraction and Control of TE Networks (ACTN)) to Informational RFC
The IESG
2018-06-01
ietf-announce
/arch/msg/ietf-announce/GTQtd1awTopC24aJVUtupqOlUEE/
2589850
1787898
Last Call: <draft-ietf-pals-ethernet-cw-06.txt> (Use of Ethernet Control Word RECOMMENDED) to Proposed StandardLast Call: <draft-ietf-pals-ethernet-cw-06.txt> (Use of Ethernet Control Word RECOMMENDED) to Proposed Standard
The IESG
2018-06-01
ietf-announce
/arch/msg/ietf-announce/SjnTj27r-KTx-ywlXAHjPuhrqeI/
2589847
1787895
RFC 8397 on Transparent Interconnection of Lots of Links (TRILL) Multilevel Using Unique NicknamesRFC 8397 on Transparent Interconnection of Lots of Links (TRILL) Multilevel Using Unique Nicknames
rfc-editor
2018-05-31
ietf-announce
/arch/msg/ietf-announce/m90LbJE3wZbz2bAKfxJpuUlBU60/
2589504
1787746
RFC 8394 on Split Network Virtualization Edge (Split-NVE) Control-Plane RequirementsRFC 8394 on Split Network Virtualization Edge (Split-NVE) Control-Plane Requirements
rfc-editor
2018-05-31
ietf-announce
/arch/msg/ietf-announce/8nZeDcH6Cyu0IUh-WtXR7No23QI/
2589500
1787743
RFC 8391 on XMSS: eXtended Merkle Signature SchemeRFC 8391 on XMSS: eXtended Merkle Signature Scheme
rfc-editor
2018-05-31
ietf-announce
/arch/msg/ietf-announce/Ipfa4PaVBCR6bX-ei9oCtIeLYQg/
2589496
1787739
RFC 8383 on Transparent Interconnection of Lots of Links (TRILL): Address Flush MessageRFC 8383 on Transparent Interconnection of Lots of Links (TRILL): Address Flush Message
rfc-editor
2018-05-31
ietf-announce
/arch/msg/ietf-announce/NBqpOWr6LXz3Fx7r1-Rd_lJACvU/
2589494
1787737
RFC 8376 on Low-Power Wide Area Network (LPWAN) OverviewRFC 8376 on Low-Power Wide Area Network (LPWAN) Overview
rfc-editor
2018-05-31
ietf-announce
/arch/msg/ietf-announce/NEUJg5eusxkjP_Gw6FigDB5ioKU/
2589490
1787733
Protocol Action: 'OSPFv2 Extensions for BIER' to Proposed Standard (draft-ietf-bier-ospf-bier-extensions-17.txt)Protocol Action: 'OSPFv2 Extensions for BIER' to Proposed Standard (draft-ietf-bier-ospf-bier-extensions-17.txt)
The IESG
2018-05-31
ietf-announce
/arch/msg/ietf-announce/UqYJto566jpOlkbV6olRnCZ16T0/
2589313
1787676
Protocol Action: 'A YANG Data Model for Dual-Stack Lite (DS-Lite)' to Proposed Standard (draft-ietf-softwire-dslite-yang-17.txt)Protocol Action: 'A YANG Data Model for Dual-Stack Lite (DS-Lite)' to Proposed Standard (draft-ietf-softwire-dslite-yang-17.txt)
The IESG
2018-05-31
ietf-announce
/arch/msg/ietf-announce/Rmtu33a5cDH9BsdbWP1kA7RIecA/
2589190
1787619
Formal IESG Teleconference WebEx and Dial-in Information: 7 June 2018Formal IESG Teleconference WebEx and Dial-in Information: 7 June 2018
IESG Secretary
2018-05-31
ietf-announce
/arch/msg/ietf-announce/nkXF1C5qU7Z-53LJBAM_aDbhofo/
2589178
1787615
WG Review: Limited Additional Mechanisms for PKIX and SMIME (lamps)WG Review: Limited Additional Mechanisms for PKIX and SMIME (lamps)
The IESG
2018-05-30
ietf-announce
/arch/msg/ietf-announce/f3y7fN4Ylh5719JqIMs_QTqJuXQ/
2588747
1787453
Protocol Action: 'Record Size Limit Extension for Transport Layer Security (TLS)' to Proposed Standard (draft-ietf-tls-record-limit-03.txt)Protocol Action: 'Record Size Limit Extension for Transport Layer Security (TLS)' to Proposed Standard (draft-ietf-tls-record-limit-03.txt)
The IESG
2018-05-29
ietf-announce
/arch/msg/ietf-announce/N7GzpGiQODISPm-QyZg5P4JiVmc/
2588456
1787326
Last Call: <draft-ietf-oauth-device-flow-09.txt> (OAuth 2.0 Device Flow for Browserless and Input Constrained Devices) to Proposed StandardLast Call: <draft-ietf-oauth-device-flow-09.txt> (OAuth 2.0 Device Flow for Browserless and Input Constrained Devices) to Proposed Standard
The IESG
2018-05-29
ietf-announce
/arch/msg/ietf-announce/vAoQRcSMvJOsuqLY4RQqeCRgHPI/
2588433
1787312
Last Call: <draft-ietf-idr-bgp-prefix-sid-21.txt> (Segment Routing Prefix SID extensions for BGP) to Proposed StandardLast Call: <draft-ietf-idr-bgp-prefix-sid-21.txt> (Segment Routing Prefix SID extensions for BGP) to Proposed Standard
The IESG
2018-05-29
ietf-announce
/arch/msg/ietf-announce/k-cSHKfymVv1tT_HR4kz3bz9J3s/
2588367
1787273
WG Action: Formed Messaging Layer Security (mls)WG Action: Formed Messaging Layer Security (mls)
The IESG
2018-05-29
ietf-announce
/arch/msg/ietf-announce/A9XTA04gUWO8wSiREG33-8lfF6I/
2588330
1787256
Last Call: <draft-richer-vectors-of-trust-11.txt> (Vectors of Trust) to Proposed StandardLast Call: <draft-richer-vectors-of-trust-11.txt> (Vectors of Trust) to Proposed Standard
The IESG
2018-05-29
ietf-announce
/arch/msg/ietf-announce/qRsKV3ew4Px5PiALVjr5s_p9Ei0/
2588249
1787222
Document Action: Suite B Cryptographic Suites for IPsec to HistoricDocument Action: Suite B Cryptographic Suites for IPsec to Historic
The IESG
2018-05-29
ietf-announce
/arch/msg/ietf-announce/nYOqLE4Ufev0Rt5mknPJwmAQTkQ/
2588188
1787197
Document Action: Suite B Certificate and Certificate Revocation List (CRL) Profile to HistoricDocument Action: Suite B Certificate and Certificate Revocation List (CRL) Profile to Historic
The IESG
2018-05-29
ietf-announce
/arch/msg/ietf-announce/-53yjgQguqK5ZIZ23ON2pvdx3ok/
2588182
1787191
Document Action: 'Reclassification of Suite B Documents to Historic Status' to Informational RFC (draft-housley-suite-b-to-historic-05.txt)Document Action: 'Reclassification of Suite B Documents to Historic Status' to Informational RFC (draft-housley-suite-b-to-historic-05.txt)
The IESG
2018-05-29
ietf-announce
/arch/msg/ietf-announce/9yn_oiheu_Y7Y3D8vd_D92Hpl_w/
2588166
1787176
Last Call: <draft-ietf-dcrup-dkim-crypto-09.txt> (A new cryptographic signature method for DKIM) to Proposed StandardLast Call: <draft-ietf-dcrup-dkim-crypto-09.txt> (A new cryptographic signature method for DKIM) to Proposed Standard
The IESG
2018-05-29
ietf-announce
/arch/msg/ietf-announce/TB7_E4ySQrM15apGzAMaBe_s76g/
2588123
1787149
Protocol Action: 'IANA Registry Updates for Transport Layer Security (TLS) and Datagram Transport Layer Security (DTLS)' to Proposed Standard (draft-ietf-tls-iana-registry-updates-05.txt)Protocol Action: 'IANA Registry Updates for Transport Layer Security (TLS) and Datagram Transport Layer Security (DTLS)' to Proposed Standard (draft-ietf-tls-iana-registry-updates-05.txt)
The IESG
2018-05-25
ietf-announce
/arch/msg/ietf-announce/B1gJfhjnCnkfobH_OWnghA7u-V8/
2587371
1786798
Document Action: 'Terminology for Benchmarking SDN Controller Performance' to Informational RFC (draft-ietf-bmwg-sdn-controller-benchmark-term-10.txt)Document Action: 'Terminology for Benchmarking SDN Controller Performance' to Informational RFC (draft-ietf-bmwg-sdn-controller-benchmark-term-10.txt)
The IESG
2018-05-25
ietf-announce
/arch/msg/ietf-announce/TSjYHZNO2ji-4LPDp97vv2KjGkI/
2587357
1786790
Document Action: 'Benchmarking Methodology for SDN Controller Performance' to Informational RFC (draft-ietf-bmwg-sdn-controller-benchmark-meth-09.txt)Document Action: 'Benchmarking Methodology for SDN Controller Performance' to Informational RFC (draft-ietf-bmwg-sdn-controller-benchmark-meth-09.txt)
The IESG
2018-05-25
ietf-announce
/arch/msg/ietf-announce/BfReeSRSywKzOvN96DsgjFbN6C0/
2587353
1786786
Document Action: The RC4-HMAC Kerberos Encryption Types Used by Microsoft Windows to HistoricDocument Action: The RC4-HMAC Kerberos Encryption Types Used by Microsoft Windows to Historic
The IESG
2018-05-25
ietf-announce
/arch/msg/ietf-announce/78DRfeeR1zsNsy6VaeRJPzGNMXc/
2587348
1786785
Protocol Action: 'Deprecate 3DES and RC4 in Kerberos' to Best Current Practice (draft-ietf-curdle-des-des-des-die-die-die-05.txt)Protocol Action: 'Deprecate 3DES and RC4 in Kerberos' to Best Current Practice (draft-ietf-curdle-des-des-des-die-die-die-05.txt)
The IESG
2018-05-25
ietf-announce
/arch/msg/ietf-announce/PlmNW80sYtGB4vWRAPMkMfDIkiw/
2587345
1786783
IETF and GDPRIETF and GDPR
IETF Administrative Director
2018-05-25
ietf-announce
/arch/msg/ietf-announce/8xclBpLxdn5y8oAZOB6l4QWLpCE/
2587291
1786751
WG Action: Rechartered DNS PRIVate Exchange (dprive)WG Action: Rechartered DNS PRIVate Exchange (dprive)
The IESG
2018-05-25
ietf-announce
/arch/msg/ietf-announce/JQ_2hDa1tRY1a84gMYFxsD4ZEDo/
2587281
1786750
Last Call: <draft-ietf-bfd-yang-13.txt> (YANG Data Model for Bidirectional Forwarding Detection (BFD)) to Proposed StandardLast Call: <draft-ietf-bfd-yang-13.txt> (YANG Data Model for Bidirectional Forwarding Detection (BFD)) to Proposed Standard
The IESG
2018-05-25
ietf-announce
/arch/msg/ietf-announce/M0-kzEdmb9ObsXqiB3yCCigaYN4/
2587205
1786715
NomCom 2018-2019 Second Call for VolunteersNomCom 2018-2019 Second Call for Volunteers
NomCom Chair 2018
2018-05-25
ietf-announce
/arch/msg/ietf-announce/t4I2MQnF9i5uSc1F3qni_GNY-ko/
2587257
1786743
RFC 8373 on Negotiating Human Language in Real-Time CommunicationsRFC 8373 on Negotiating Human Language in Real-Time Communications
rfc-editor
2018-05-24
ietf-announce
/arch/msg/ietf-announce/jgM7a4dxu_UXtqYy1gGUOpnTylY/
2587034
1786644
IETF Mail List Failure Follow UpIETF Mail List Failure Follow Up
IETF Executive Director
2018-05-24
ietf-announce
/arch/msg/ietf-announce/YGXxbvsVf29B4G8ScvyT8VNT4ws/
2587020
1786641
Protocol Action: 'IP Prefix Advertisement in EVPN' to Proposed Standard (draft-ietf-bess-evpn-prefix-advertisement-11.txt)Protocol Action: 'IP Prefix Advertisement in EVPN' to Proposed Standard (draft-ietf-bess-evpn-prefix-advertisement-11.txt)
The IESG
2018-05-24
ietf-announce
/arch/msg/ietf-announce/wCm1oO2LiS7pRgO5llLdAI8W-Bo/
2586823
1786566
RFC 8399 on Internationalization Updates to RFC 5280RFC 8399 on Internationalization Updates to RFC 5280
rfc-editor
2018-05-23
ietf-announce
/arch/msg/ietf-announce/6GkWC0Wme5pAbw7KC6R_P4KEBOA/
2586399
1786400
RFC 8398 on Internationalized Email Addresses in X.509 CertificatesRFC 8398 on Internationalized Email Addresses in X.509 Certificates
rfc-editor
2018-05-23
ietf-announce
/arch/msg/ietf-announce/qmfwMS53DHv7NpPLWY63JPU_V1U/
2586395
1786396
Document Action: 'Recommendations for RSVP-TE and Segment Routing LSP co-existence' to Informational RFC (draft-ietf-teas-sr-rsvp-coexistence-rec-04.txt)Document Action: 'Recommendations for RSVP-TE and Segment Routing LSP co-existence' to Informational RFC (draft-ietf-teas-sr-rsvp-coexistence-rec-04.txt)
The IESG
2018-05-23
ietf-announce
/arch/msg/ietf-announce/i1-LRHsXbNhlUt3y-5CNoOBo35c/
2586173
1786308
WG Action: Rechartered Benchmarking Methodology (bmwg)WG Action: Rechartered Benchmarking Methodology (bmwg)
The IESG
2018-05-23
ietf-announce
/arch/msg/ietf-announce/EDo9GIsEzWx8KMFDXcvreTI8CxQ/
2586132
1786289
40 Messages