Subject
From
Date
List
Messaging Layer Security (mls) WG Interim Meeting Cancelled (was 2020-03-11)Messaging Layer Security (mls) WG Interim Meeting Cancelled (was 2020-03-11)
IESG Secretary
2020-03-05
ietf-announce
/arch/msg/ietf-announce/egwgq8VPYJQukh5idmisaa6TV04/
2845818
1882251
WG Action: Conclusion of IETF Administrative Support Activity 2 (iasa2)WG Action: Conclusion of IETF Administrative Support Activity 2 (iasa2)
IESG Secretary
2020-03-05
ietf-announce
/arch/msg/ietf-announce/mcKbNzCmCfHY_oQcJxMzsHsZoyo/
2845815
1882250
Information-Centric Networking (icnrg) RG Interim Meeting Cancelled (was 2020-03-22)Information-Centric Networking (icnrg) RG Interim Meeting Cancelled (was 2020-03-22)
IESG Secretary
2020-03-05
ietf-announce
/arch/msg/ietf-announce/3LuT7qdxb1El7FBNrVzxmjBj1IE/
2845773
1882231
Formal IESG Teleconference WebEx and Dial-in Information: 12 March 2020Formal IESG Teleconference WebEx and Dial-in Information: 12 March 2020
IESG Secretary
2020-03-05
ietf-announce
/arch/msg/ietf-announce/1E7Jt6916Q_xsFJoDwfuaL8DeUg/
2845576
1882153
Last Call: <draft-ietf-sidrops-ov-egress-01.txt> (BGP RPKI-Based Origin Validation on Export) to Proposed StandardLast Call: <draft-ietf-sidrops-ov-egress-01.txt> (BGP RPKI-Based Origin Validation on Export) to Proposed Standard
The IESG
2020-03-04
ietf-announce
/arch/msg/ietf-announce/QkyjZe5CYsbOgMxTh-J1D4ciNDw/
2845107
1881958
Update on IETF 107 Vancouver and COVID-19Update on IETF 107 Vancouver and COVID-19
IETF Executive Director
2020-03-04
ietf-announce
/arch/msg/ietf-announce/uMUo7ib0WfVmnXeulBl0-RqENcs/
2844972
1881916
Last Call: <draft-ietf-netmod-factory-default-14.txt> (A YANG Data Model for Factory Default Settings) to Proposed StandardLast Call: <draft-ietf-netmod-factory-default-14.txt> (A YANG Data Model for Factory Default Settings) to Proposed Standard
The IESG
2020-03-02
ietf-announce
/arch/msg/ietf-announce/84ZVf7zrd2DsUWe39kGyqKEj32Q/
2843338
1881333
Protocol Action: 'RDMA Connection Manager Private Data For RPC-Over-RDMA Version 1' to Proposed Standard (draft-ietf-nfsv4-rpcrdma-cm-pvt-data-08.txt)Protocol Action: 'RDMA Connection Manager Private Data For RPC-Over-RDMA Version 1' to Proposed Standard (draft-ietf-nfsv4-rpcrdma-cm-pvt-data-08.txt)
The IESG
2020-03-02
ietf-announce
/arch/msg/ietf-announce/TaRqzA1Si2bOEQyUqShLh1JG0GI/
2843227
1881294
Protocol Action: 'Network File System (NFS) Version 4 Minor Version 1 Protocol' to Proposed Standard (draft-ietf-nfsv4-rfc5661sesqui-msns-04.txt)Protocol Action: 'Network File System (NFS) Version 4 Minor Version 1 Protocol' to Proposed Standard (draft-ietf-nfsv4-rfc5661sesqui-msns-04.txt)
The IESG
2020-03-02
ietf-announce
/arch/msg/ietf-announce/MnkOk15HrDwvQiBEowTINiLAbLQ/
2843219
1881288
RFC 8738 on Automated Certificate Management Environment (ACME) IP Identifier Validation ExtensionRFC 8738 on Automated Certificate Management Environment (ACME) IP Identifier Validation Extension
rfc-editor
2020-02-29
ietf-announce
/arch/msg/ietf-announce/ibadix3oX7qBNcyyT8td6LKtwVM/
2842521
1880998
RFC 8737 on Automated Certificate Management Environment (ACME) TLS Application‑Layer Protocol Negotiation (ALPN) Challenge ExtensionRFC 8737 on Automated Certificate Management Environment (ACME) TLS Application‑Layer Protocol Negotiation (ALPN) Challenge Extension
rfc-editor
2020-02-29
ietf-announce
/arch/msg/ietf-announce/sliG2qRufcavoKQqPNo-iVavb4M/
2842519
1880996
RFC 8736 on PIM Message Type Space Extension and Reserved BitsRFC 8736 on PIM Message Type Space Extension and Reserved Bits
rfc-editor
2020-02-29
ietf-announce
/arch/msg/ietf-announce/yYjCeZFUVg31boDympOhQ6ctL7E/
2842518
1880995
RFC 8746 on Concise Binary Object Representation (CBOR) Tags for Typed ArraysRFC 8746 on Concise Binary Object Representation (CBOR) Tags for Typed Arrays
rfc-editor
2020-02-29
ietf-announce
/arch/msg/ietf-announce/8CvceoniNDhfgmck3S6PA0mdbrQ/
2842433
1880963
RFC 8735 on Scenarios and Simulation Results of PCE in a Native IP NetworkRFC 8735 on Scenarios and Simulation Results of PCE in a Native IP Network
rfc-editor
2020-02-29
ietf-announce
/arch/msg/ietf-announce/v07juVF9u-QtTHvgfOYC9DvpenI/
2842431
1880961
RFC 8707 on Resource Indicators for OAuth 2.0RFC 8707 on Resource Indicators for OAuth 2.0
rfc-editor
2020-02-29
ietf-announce
/arch/msg/ietf-announce/LADfDFRwGOupROKDySfT2zj1zx4/
2842429
1880959
RFC 8705 on OAuth 2.0 Mutual-TLS Client Authentication and Certificate-Bound Access TokensRFC 8705 on OAuth 2.0 Mutual-TLS Client Authentication and Certificate-Bound Access Tokens
rfc-editor
2020-02-29
ietf-announce
/arch/msg/ietf-announce/1CRhaKuG5kSdAppxZ4meWQRC1JY/
2842427
1880957
RFC 8732 on Generic Security Service Application Program Interface (GSS-API) Key Exchange with SHA-2RFC 8732 on Generic Security Service Application Program Interface (GSS-API) Key Exchange with SHA-2
rfc-editor
2020-02-28
ietf-announce
/arch/msg/ietf-announce/LqYjgBC05NYogMwaQa9P2NWeEBI/
2842376
1880920
RFC 8731 on Secure Shell (SSH) Key Exchange Method Using Curve25519 and Curve448RFC 8731 on Secure Shell (SSH) Key Exchange Method Using Curve25519 and Curve448
rfc-editor
2020-02-28
ietf-announce
/arch/msg/ietf-announce/6LYMjjJdGC99tHSd836EsUkvjX0/
2842373
1880917
RFC 8710 on Multipart Content-Format for the Constrained Application Protocol (CoAP)RFC 8710 on Multipart Content-Format for the Constrained Application Protocol (CoAP)
rfc-editor
2020-02-28
ietf-announce
/arch/msg/ietf-announce/BGwcBj7Q6rJQb5SbAKdHSntmlEA/
2842371
1880915
IETF 107 Final AgendaIETF 107 Final Agenda
IETF Agenda
2020-02-28
ietf-announce
/arch/msg/ietf-announce/pu75c347WmdmA0-ev-U-QdUSORc/
2842368
1880912
Protocol Action: 'RSVP-TE Summary Fast Reroute Extensions for LSP Tunnels' to Proposed Standard (draft-ietf-mpls-summary-frr-rsvpte-09.txt)Protocol Action: 'RSVP-TE Summary Fast Reroute Extensions for LSP Tunnels' to Proposed Standard (draft-ietf-mpls-summary-frr-rsvpte-09.txt)
The IESG
2020-02-28
ietf-announce
/arch/msg/ietf-announce/Bia0KPpxKrgzarFK-30Cic78UTI/
2842257
1880809
Last Call: <draft-ietf-detnet-mpls-05.txt> (DetNet Data Plane: MPLS) to Proposed StandardLast Call: <draft-ietf-detnet-mpls-05.txt> (DetNet Data Plane: MPLS) to Proposed Standard
The IESG
2020-02-28
ietf-announce
/arch/msg/ietf-announce/yx4suO-qwhKIxAKNyq93gi-SBug/
2842236
1880806
Last Call: <draft-ietf-detnet-ip-05.txt> (DetNet Data Plane: IP) to Proposed StandardLast Call: <draft-ietf-detnet-ip-05.txt> (DetNet Data Plane: IP) to Proposed Standard
The IESG
2020-02-28
ietf-announce
/arch/msg/ietf-announce/Vj_bViFfnhMQmUwqd5aCWU09SqA/
2842230
1880803
Last Call: <draft-ietf-detnet-data-plane-framework-04.txt> (DetNet Data Plane Framework) to Informational RFCLast Call: <draft-ietf-detnet-data-plane-framework-04.txt> (DetNet Data Plane Framework) to Informational RFC
The IESG
2020-02-28
ietf-announce
/arch/msg/ietf-announce/SqHBuY4_P5tXrjBVoUkXzwDltVw/
2842225
1880801
Moved to Historic: RFC 3716 on IETF in the Large: Administration and ExecutionMoved to Historic: RFC 3716 on IETF in the Large: Administration and Execution
rfc-editor
2020-02-27
ietf-announce
/arch/msg/ietf-announce/-ewoi11emg5UFhNkkJkGiDWTfYU/
2841369
1880567
BCP 101, RFC 8717 on IETF Administrative Support Activity 2.0: Consolidated Updates to IETF Administrative TerminologyBCP 101, RFC 8717 on IETF Administrative Support Activity 2.0: Consolidated Updates to IETF Administrative Terminology
rfc-editor
2020-02-27
ietf-announce
/arch/msg/ietf-announce/SKSSIhkjerzlPrbu21x50ZXxJAc/
2841294
1880552
RFC 8730 on Independent Submission Editor ModelRFC 8730 on Independent Submission Editor Model
rfc-editor
2020-02-27
ietf-announce
/arch/msg/ietf-announce/Dx9uqYTWuQuQW2HBQ1TZcHs9guw/
2841292
1880550
RFC 8729 on The RFC Series and RFC EditorRFC 8729 on The RFC Series and RFC Editor
rfc-editor
2020-02-27
ietf-announce
/arch/msg/ietf-announce/9g04O_vVmo2pULyQhyw1RedsNWc/
2841291
1880549
RFC 8728 on RFC Editor Model (Version 2)RFC 8728 on RFC Editor Model (Version 2)
rfc-editor
2020-02-27
ietf-announce
/arch/msg/ietf-announce/r4NUNWRBRRXhSrlUZvcyQB5aGZU/
2841290
1880548
RFC 8722 on Defining the Role and Function of IETF Protocol Parameter Registry OperatorsRFC 8722 on Defining the Role and Function of IETF Protocol Parameter Registry Operators
rfc-editor
2020-02-27
ietf-announce
/arch/msg/ietf-announce/05fgchTi7TKiI4lXv-p8Do40BzE/
2841289
1880547
RFC 8721 on Advice to the Trustees of the IETF Trust on Rights to Be Granted in IETF DocumentsRFC 8721 on Advice to the Trustees of the IETF Trust on Rights to Be Granted in IETF Documents
rfc-editor
2020-02-27
ietf-announce
/arch/msg/ietf-announce/TYaRjjwVT2JqOQPAz7GumTo4YDM/
2841287
1880545
RFC 8720 on Principles for Operation of Internet Assigned Numbers Authority (IANA) RegistriesRFC 8720 on Principles for Operation of Internet Assigned Numbers Authority (IANA) Registries
rfc-editor
2020-02-27
ietf-announce
/arch/msg/ietf-announce/X9wrFDncKGoQzh5Ghpqedi-idwE/
2841286
1880544
BCP 226, RFC 8719 on High-Level Guidance for the Meeting Policy of the IETFBCP 226, RFC 8719 on High-Level Guidance for the Meeting Policy of the IETF
rfc-editor
2020-02-27
ietf-announce
/arch/msg/ietf-announce/n44Y0DrDM7jWvu2uqgMG2bHCwq8/
2841283
1880543
BCP 226, RFC 8718 on IETF Plenary Meeting Venue Selection ProcessBCP 226, RFC 8718 on IETF Plenary Meeting Venue Selection Process
rfc-editor
2020-02-27
ietf-announce
/arch/msg/ietf-announce/RSsoPv92jG1rntLz63bS_n6dYGg/
2841280
1880540
BCP 25, RFC 8716 on Update to the IETF Anti-Harassment Procedures for the Replacement of the IETF Administrative Oversight Committee (IAOC) with the IETF Administration LLCBCP 25, RFC 8716 on Update to the IETF Anti-Harassment Procedures for the Replacement of the IETF Administrative Oversight Committee (IAOC) with the IETF Administration LLC
rfc-editor
2020-02-27
ietf-announce
/arch/msg/ietf-announce/sEaSWhQJ7Obl5Ib1EVgUdl1FwXE/
2841278
1880539
RFC 8715 on IETF Administrative Support Activity 2.0: Update to the Process for Selection of Trustees for the IETF TrustRFC 8715 on IETF Administrative Support Activity 2.0: Update to the Process for Selection of Trustees for the IETF Trust
rfc-editor
2020-02-27
ietf-announce
/arch/msg/ietf-announce/MdT8Zu0uq3hUIpa-txJmXbUSpoU/
2841275
1880536
BCP 101, RFC 8714 on Update to the Process for Selection of Trustees for the IETF TrustBCP 101, RFC 8714 on Update to the Process for Selection of Trustees for the IETF Trust
rfc-editor
2020-02-27
ietf-announce
/arch/msg/ietf-announce/I8ypfcWicoTpabgKU7LpGM54PpM/
2841273
1880534
BCP 10, RFC 8713 on IAB, IESG, IETF Trust, and IETF LLC Selection, Confirmation, and Recall Process: Operation of the IETF Nominating and Recall CommitteesBCP 10, RFC 8713 on IAB, IESG, IETF Trust, and IETF LLC Selection, Confirmation, and Recall Process: Operation of the IETF Nominating and Recall Committees
rfc-editor
2020-02-27
ietf-announce
/arch/msg/ietf-announce/mBp4uOBNCANC2REAuihVHKRzy2w/
2841272
1880533
RFC 8712 on The IETF-ISOC RelationshipRFC 8712 on The IETF-ISOC Relationship
rfc-editor
2020-02-27
ietf-announce
/arch/msg/ietf-announce/qNe-wokNLkeUpXH1lLt1NZ4mrCU/
2841269
1880531
BCP 101, RFC 8711 on Structure of the IETF Administrative Support Activity, Version 2.0BCP 101, RFC 8711 on Structure of the IETF Administrative Support Activity, Version 2.0
rfc-editor
2020-02-27
ietf-announce
/arch/msg/ietf-announce/L9VRgB9hvOquaaQF1sIDXjMhNkk/
2841266
1880528
40 Messages