Subject
From
Date
List
Evolvability, Deployability, & Maintainability (edm) PROGRAM Virtual Meeting: 2021-08-04Evolvability, Deployability, & Maintainability (edm) PROGRAM Virtual Meeting: 2021-08-04
IAB Executive Administrative Manag…
2021-07-24
ietf-announce
/arch/msg/ietf-announce/WP27l-4iG8LVQ45WFZJSXVD80-E/
3056370
1964489
Protocol Action: 'OSCORE Profile of the Authentication and Authorization for Constrained Environments Framework' to Proposed Standard (draft-ietf-ace-oscore-profile-19.txt)Protocol Action: 'OSCORE Profile of the Authentication and Authorization for Constrained Environments Framework' to Proposed Standard (draft-ietf-ace-oscore-profile-19.txt)
The IESG
2021-07-23
ietf-announce
/arch/msg/ietf-announce/gMARsZOr7pLReCw6RplGw71X3NQ/
3056251
1964439
IAB report to the community for IETF 111IAB report to the community for IETF 111
IAB Chair
2021-07-23
ietf-announce
/arch/msg/ietf-announce/gxhAiEtSMeWXaogePNMTi9MZE1s/
3056078
1964377
Quantum Internet Research Group (qirg) RG Virtual Meeting: 2021-09-22Quantum Internet Research Group (qirg) RG Virtual Meeting: 2021-09-22
IESG Secretary
2021-07-23
ietf-announce
/arch/msg/ietf-announce/szPQeh8BF8ojgUQf6rNyQlgfWgA/
3056066
1964373
RFC 9076 on DNS Privacy ConsiderationsRFC 9076 on DNS Privacy Considerations
rfc-editor
2021-07-23
ietf-announce
/arch/msg/ietf-announce/dSHoL1OSw3bpX42czN0WzlNkJqQ/
3055971
1964344
RFC 9077 on NSEC and NSEC3: TTLs and Aggressive UseRFC 9077 on NSEC and NSEC3: TTLs and Aggressive Use
rfc-editor
2021-07-23
ietf-announce
/arch/msg/ietf-announce/IfpuV7bdTeHuCTF09_8_FFE0Y9Q/
3055965
1964339
RFC 9081 on Interoperation between Multicast Virtual Private Network (MVPN) and Multicast Source Directory Protocol (MSDP) Source-Active RoutesRFC 9081 on Interoperation between Multicast Virtual Private Network (MVPN) and Multicast Source Directory Protocol (MSDP) Source-Active Routes
rfc-editor
2021-07-23
ietf-announce
/arch/msg/ietf-announce/S8PO_s66JwbP8YC4kk8sVSnjtd4/
3055960
1964337
RFC 9075 on Report from the IAB COVID-19 Network Impacts Workshop 2020RFC 9075 on Report from the IAB COVID-19 Network Impacts Workshop 2020
rfc-editor
2021-07-23
ietf-announce
/arch/msg/ietf-announce/mNg3YMNfsAo2QjIwI6GV0U_mPp4/
3055934
1964324
Protocol Action: 'Datagram Transport Layer Security (DTLS) Profile for Authentication and Authorization for Constrained Environments (ACE)' to Proposed Standard (draft-ietf-ace-dtls-authorize-18.txt)Protocol Action: 'Datagram Transport Layer Security (DTLS) Profile for Authentication and Authorization for Constrained Environments (ACE)' to Proposed Standard (draft-ietf-ace-dtls-authorize-18.txt)
The IESG
2021-07-23
ietf-announce
/arch/msg/ietf-announce/UfeB5pRyxBjU6gF2lSwb9G6wzco/
3055920
1964322
Protocol Action: 'Additional OAuth Parameters for Authorization in Constrained Environments (ACE)' to Proposed Standard (draft-ietf-ace-oauth-params-15.txt)Protocol Action: 'Additional OAuth Parameters for Authorization in Constrained Environments (ACE)' to Proposed Standard (draft-ietf-ace-oauth-params-15.txt)
The IESG
2021-07-22
ietf-announce
/arch/msg/ietf-announce/PB4cnF669ILIouR8q4UivtEB7ds/
3055853
1964281
Protocol Action: 'Authentication and Authorization for Constrained Environments (ACE) using the OAuth 2.0 Framework (ACE-OAuth)' to Proposed Standard (draft-ietf-ace-oauth-authz-43.txt)Protocol Action: 'Authentication and Authorization for Constrained Environments (ACE) using the OAuth 2.0 Framework (ACE-OAuth)' to Proposed Standard (draft-ietf-ace-oauth-authz-43.txt)
The IESG
2021-07-22
ietf-announce
/arch/msg/ietf-announce/tfCa1gsPUFYnqOc3mmS_gI2dy8s/
3055821
1964268
Reminder: Call for Papers: Measuring Network Quality for End-Users WorkshopReminder: Call for Papers: Measuring Network Quality for End-Users Workshop
IAB Executive Administrative Manag…
2021-07-22
ietf-announce
/arch/msg/ietf-announce/8xzDi1YCvJMIS1UPVKGtgJ6T0tU/
3055745
1964247
Last Call: <draft-ietf-httpbis-proxy-status-05.txt> (The Proxy-Status HTTP Response Header Field) to Proposed StandardLast Call: <draft-ietf-httpbis-proxy-status-05.txt> (The Proxy-Status HTTP Response Header Field) to Proposed Standard
The IESG
2021-07-21
ietf-announce
/arch/msg/ietf-announce/TByMJOQ8pak29HYb_3hI-UJCYPE/
3055484
1964172
IESG Statement on Allocation of Email Addresses in the ietf.org DomainIESG Statement on Allocation of Email Addresses in the ietf.org Domain
IESG Secretary
2021-07-21
ietf-announce
/arch/msg/ietf-announce/dVJ6BiCabGsOaJVhsFcatWc0kBs/
3055449
1964166
REMINDER: Survey and consultation on IETF 112 and COVID-related restrictionsREMINDER: Survey and consultation on IETF 112 and COVID-related restrictions
IETF Executive Director
2021-07-21
ietf-announce
/arch/msg/ietf-announce/sQrT-4gj0U08GQdUl3Oj1byR5Tc/
3055179
1964072
Last Call: <draft-ietf-bier-te-arch-10.txt> (Tree Engineering for Bit Index Explicit Replication (BIER-TE)) to Proposed StandardLast Call: <draft-ietf-bier-te-arch-10.txt> (Tree Engineering for Bit Index Explicit Replication (BIER-TE)) to Proposed Standard
The IESG
2021-07-20
ietf-announce
/arch/msg/ietf-announce/CIe0q1MXgcy6TN9o2TJ-QOY9fkM/
3055073
1964024
Protocol Action: 'Gratuitous Neighbor Discovery: Creating Neighbor Cache Entries on First-Hop Routers' to Proposed Standard (draft-ietf-6man-grand-07.txt)Protocol Action: 'Gratuitous Neighbor Discovery: Creating Neighbor Cache Entries on First-Hop Routers' to Proposed Standard (draft-ietf-6man-grand-07.txt)
The IESG
2021-07-20
ietf-announce
/arch/msg/ietf-announce/GacD_BFe1SXUY7GK3hoYc7zKVCA/
3054954
1963980
Constrained RESTful Environments (core) WG Virtual Meeting: 2021-10-27Constrained RESTful Environments (core) WG Virtual Meeting: 2021-10-27
IESG Secretary
2021-07-19
ietf-announce
/arch/msg/ietf-announce/LCHZctalQVskc4O9TnxEfiw4ZXo/
3054646
1963860
Constrained RESTful Environments (core) WG Virtual Meeting: 2021-10-13Constrained RESTful Environments (core) WG Virtual Meeting: 2021-10-13
IESG Secretary
2021-07-19
ietf-announce
/arch/msg/ietf-announce/XyoOq3TPGebNOPNv6ayWy78EVmI/
3054644
1963859
Constrained RESTful Environments (core) WG Virtual Meeting: 2021-09-29Constrained RESTful Environments (core) WG Virtual Meeting: 2021-09-29
IESG Secretary
2021-07-19
ietf-announce
/arch/msg/ietf-announce/J54WiwPpGW3DnYfYX_0C0ZjybuI/
3054642
1963857
Constrained RESTful Environments (core) WG Virtual Meeting: 2021-09-15Constrained RESTful Environments (core) WG Virtual Meeting: 2021-09-15
IESG Secretary
2021-07-19
ietf-announce
/arch/msg/ietf-announce/C4CJggFWK2jhbVeoGYI3tt6WUho/
3054640
1963855
Last Call: <draft-ietf-mmusic-rfc8843bis-04.txt> (Negotiating Media Multiplexing Using the Session Description Protocol (SDP)) to Proposed StandardLast Call: <draft-ietf-mmusic-rfc8843bis-04.txt> (Negotiating Media Multiplexing Using the Session Description Protocol (SDP)) to Proposed Standard
The IESG
2021-07-19
ietf-announce
/arch/msg/ietf-announce/Y09QwqMxJdu_E0W2Wrl2BcXzM6s/
3054638
1963853
Subject: NomCom 2021-2022: Composition of IETF Nominating CommitteeSubject: NomCom 2021-2022: Composition of IETF Nominating Committee
NomCom Chair 2021
2021-07-19
ietf-announce
/arch/msg/ietf-announce/SRDK9tH-_JoUOSREdK5WKKvTnoE/
3054563
1963828
IETF 111 Meetecho Test Sessions Next WeekIETF 111 Meetecho Test Sessions Next Week
IETF Secretariat
2021-07-16
ietf-announce
/arch/msg/ietf-announce/OIn-YiIJ_WlhhiIhh1oO2pBs1ww/
3054271
1963705
RFC 8984 on JSCalendar: A JSON Representation of Calendar DataRFC 8984 on JSCalendar: A JSON Representation of Calendar Data
rfc-editor
2021-07-16
ietf-announce
/arch/msg/ietf-announce/NR4Lm-QSl3tUiGRKLzFCVunFfLs/
3054234
1963687
Last Call: <draft-ietf-opsawg-vpn-common-09.txt> (A Layer 2/3 VPN Common YANG Model) to Proposed StandardLast Call: <draft-ietf-opsawg-vpn-common-09.txt> (A Layer 2/3 VPN Common YANG Model) to Proposed Standard
The IESG
2021-07-16
ietf-announce
/arch/msg/ietf-announce/8SFV8HSl0z-20W7WL2YozkiHvtc/
3054170
1963671
Last Call: <draft-ietf-opsawg-l3sm-l3nm-10.txt> (A Layer 3 VPN Network YANG Model) to Proposed StandardLast Call: <draft-ietf-opsawg-l3sm-l3nm-10.txt> (A Layer 3 VPN Network YANG Model) to Proposed Standard
The IESG
2021-07-16
ietf-announce
/arch/msg/ietf-announce/YgRTzIZkN_05fZ1J0h9LNZa1fG0/
3054168
1963669
RFC 9090 on Concise Binary Object Representation (CBOR) Tags for Object IdentifiersRFC 9090 on Concise Binary Object Representation (CBOR) Tags for Object Identifiers
rfc-editor
2021-07-15
ietf-announce
/arch/msg/ietf-announce/UjP_dfyRuSaVJ4_40nHDTR-rkJQ/
3053994
1963611
RFC 9072 on Extended Optional Parameters Length for BGP OPEN MessageRFC 9072 on Extended Optional Parameters Length for BGP OPEN Message
rfc-editor
2021-07-15
ietf-announce
/arch/msg/ietf-announce/UvKoO_JO9N7KK5QWjkzUamQs4WQ/
3053990
1963608
RFC 9063 on Host Identity Protocol ArchitectureRFC 9063 on Host Identity Protocol Architecture
rfc-editor
2021-07-15
ietf-announce
/arch/msg/ietf-announce/-y-ix0elHKOdiR4ZYnLIsk8F680/
3053941
1963590
RFC 9028 on Native NAT Traversal Mode for the Host Identity ProtocolRFC 9028 on Native NAT Traversal Mode for the Host Identity Protocol
rfc-editor
2021-07-15
ietf-announce
/arch/msg/ietf-announce/dCPrxuPBVl_uNwa0qnmbBFkfr78/
3053938
1963588
RFC 9050 on Path Computation Element Communication Protocol (PCEP) Procedures and Extensions for Using the PCE as a Central Controller (PCECC) of LSPsRFC 9050 on Path Computation Element Communication Protocol (PCEP) Procedures and Extensions for Using the PCE as a Central Controller (PCECC) of LSPs
rfc-editor
2021-07-15
ietf-announce
/arch/msg/ietf-announce/JV8-CbV0wfwq1SrE_FKGhcZgPlc/
3053895
1963579
RFC 9065 on Considerations around Transport Header Confidentiality, Network Operations, and the Evolution of Internet Transport ProtocolsRFC 9065 on Considerations around Transport Header Confidentiality, Network Operations, and the Evolution of Internet Transport Protocols
rfc-editor
2021-07-15
ietf-announce
/arch/msg/ietf-announce/UB4z-knpGU_WkOoOZ3mGsnTfJKA/
3053697
1963509
RFC 9061 on A YANG Data Model for IPsec Flow Protection Based on Software-Defined Networking (SDN)RFC 9061 on A YANG Data Model for IPsec Flow Protection Based on Software-Defined Networking (SDN)
rfc-editor
2021-07-15
ietf-announce
/arch/msg/ietf-announce/oTRgvHTnAw0bXatcXqxcvlQ-nNo/
3053691
1963506
Protocol Action: 'Enhanced JWT Claim Constraints for STIR Certificates' to Proposed Standard (draft-ietf-stir-enhance-rfc8226-04.txt)Protocol Action: 'Enhanced JWT Claim Constraints for STIR Certificates' to Proposed Standard (draft-ietf-stir-enhance-rfc8226-04.txt)
The IESG
2021-07-14
ietf-announce
/arch/msg/ietf-announce/VUtjQacZLVx-_ObVxCsKsV02TUI/
3053572
1963447
Reappointment of Tim April to the ICANN Root Zone Evolution Review Committee (RZERC)Reappointment of Tim April to the ICANN Root Zone Evolution Review Committee (RZERC)
IAB Executive Administrative Manag…
2021-07-14
ietf-announce
/arch/msg/ietf-announce/p-QjA9qX_fWQojfpVcJexTiOhrQ/
3053534
1963430
IAB Statement on Inclusive Language in IAB Stream DocumentsIAB Statement on Inclusive Language in IAB Stream Documents
IAB Executive Administrative Manag…
2021-07-14
ietf-announce
/arch/msg/ietf-announce/oD0KyTzp6AfeRzKBMrNXIQWjV9k/
3053516
1963421
Concise Binary Object Representation Maintenance and Extensions (cbor) WG Virtual Meeting: 2021-07-14 CHANGEDConcise Binary Object Representation Maintenance and Extensions (cbor) WG Virtual Meeting: 2021-07-14 CHANGED
IESG Secretary
2021-07-14
ietf-announce
/arch/msg/ietf-announce/2FlEuvpPwqbLhdHWZtwTcLTuejQ/
3053390
1963375
Authentication and Authorization for Constrained Environments (ace) WG Interim Meeting Cancelled (was 2021-07-13)Authentication and Authorization for Constrained Environments (ace) WG Interim Meeting Cancelled (was 2021-07-13)
IESG Secretary
2021-07-13
ietf-announce
/arch/msg/ietf-announce/SW7lb67g-rMd5qYZf-ymFAfvfh4/
3052936
1963228
Call for volunteers or nominations for the IETF Delegate to the ICANN 2022 Nominating CommitteeCall for volunteers or nominations for the IETF Delegate to the ICANN 2022 Nominating Committee
IAB Executive Administrative Manag…
2021-07-12
ietf-announce
/arch/msg/ietf-announce/o-q6AfhJmXAqulmuR-As4alE_wM/
3052714
1963138
40 Messages