Subject
From
Date
List
IETF Tools Support RFPIETF Tools Support RFP
IETF Administration LLC Executive …
2019-08-30
ietf-announce
/arch/msg/ietf-announce/tZG8POXlvPzUz_aM66JiygzOwTw/
2774587
1855960
Protocol Action: 'RFC8287 Sub-TLV Length Clarification' to Proposed Standard (draft-ietf-mpls-rfc8287-len-clarification-04.txt)Protocol Action: 'RFC8287 Sub-TLV Length Clarification' to Proposed Standard (draft-ietf-mpls-rfc8287-len-clarification-04.txt)
The IESG
2019-08-30
ietf-announce
/arch/msg/ietf-announce/t9rNmkbTubMWpqiYhk6EIznjDhs/
2774535
1855931
Last Call: <draft-ietf-teas-native-ip-scenarios-08.txt> (Scenarios and Simulation Results of PCE in Native IP Network) to Informational RFCLast Call: <draft-ietf-teas-native-ip-scenarios-08.txt> (Scenarios and Simulation Results of PCE in Native IP Network) to Informational RFC
The IESG
2019-08-30
ietf-announce
/arch/msg/ietf-announce/eCqekPkDddewdCH1fsl1Ti_co8s/
2774531
1855927
LLC Board Meeting Details - 5 September 2019LLC Board Meeting Details - 5 September 2019
IETF Administration LLC Board of D…
2019-08-30
ietf-announce
/arch/msg/ietf-announce/i6IpQhadjGM5AbngW8mOEZx7dTg/
2774288
1855849
Last Call: <draft-ietf-sipcore-digest-scheme-08.txt> (The Session Initiation Protocol (SIP) Digest Authentication Scheme) to Proposed StandardLast Call: <draft-ietf-sipcore-digest-scheme-08.txt> (The Session Initiation Protocol (SIP) Digest Authentication Scheme) to Proposed Standard
The IESG
2019-08-29
ietf-announce
/arch/msg/ietf-announce/4C5aozj5v7tCZX2El8UcbHqPEtA/
2774270
1855842
Messaging Layer Security (mls) WG Interim Meeting: 2019-10-01Messaging Layer Security (mls) WG Interim Meeting: 2019-10-01
IESG Secretary
2019-08-29
ietf-announce
/arch/msg/ietf-announce/1Fup0cTmsa2_AQT0WiMvcpPsYh4/
2774213
1855822
Protocol Action: 'SRTP Double Encryption Procedures' to Proposed Standard (draft-ietf-perc-double-12.txt)Protocol Action: 'SRTP Double Encryption Procedures' to Proposed Standard (draft-ietf-perc-double-12.txt)
The IESG
2019-08-29
ietf-announce
/arch/msg/ietf-announce/-sBObhfkOw8gn_s27lWhuXEtteY/
2774195
1855819
RFC 8645 on Re-keying Mechanisms for Symmetric KeysRFC 8645 on Re-keying Mechanisms for Symmetric Keys
rfc-editor
2019-08-29
ietf-announce
/arch/msg/ietf-announce/55ITwhjBU_ZSYcid0jK08k2QBsA/
2774158
1855804
Formal IESG Teleconference WebEx and Dial-in Information: 5 September 2019Formal IESG Teleconference WebEx and Dial-in Information: 5 September 2019
IESG Secretary
2019-08-29
ietf-announce
/arch/msg/ietf-announce/8CfXtGMui4hYR0Kx2FEo1fa89FE/
2774027
1855748
IETF 106 Registration, Reservations, and Social Event Now Open!IETF 106 Registration, Reservations, and Social Event Now Open!
IETF Secretariat
2019-08-28
ietf-announce
/arch/msg/ietf-announce/Pw1eXfplVGYdxyxfJa9E4e8-kws/
2773851
1855690
Security Automation and Continuous Monitoring (sacm) WG Virtual Meeting: 2019-09-12Security Automation and Continuous Monitoring (sacm) WG Virtual Meeting: 2019-09-12
IESG Secretary
2019-08-28
ietf-announce
/arch/msg/ietf-announce/HAly9DDyDaZ2ySTXJlB4FnOd0bg/
2773784
1855668
Network Time Protocol (ntp) WG Virtual Meeting: 2019-09-10Network Time Protocol (ntp) WG Virtual Meeting: 2019-09-10
IESG Secretary
2019-08-28
ietf-announce
/arch/msg/ietf-announce/7aW1JM6bj84xs4qLp9f-FbGv76A/
2773782
1855667
Delay/Disruption Tolerant Networking (dtn) WG Virtual Meeting: 2019-09-18Delay/Disruption Tolerant Networking (dtn) WG Virtual Meeting: 2019-09-18
IESG Secretary
2019-08-28
ietf-announce
/arch/msg/ietf-announce/VacG-0y7C_UBvinstWz4KFZ7z2k/
2773775
1855663
NomCom 2019: Call for nominationsNomCom 2019: Call for nominations
NomCom Chair 2019
2019-08-28
ietf-announce
/arch/msg/ietf-announce/DEKzdB-njAQM1lURYsVtIzIWkQQ/
2773491
1855565
Protocol Action: 'OSPF Routing with Cross-Address Family Traffic Engineering Tunnels' to Proposed Standard (draft-ietf-ospf-xaf-te-07.txt)Protocol Action: 'OSPF Routing with Cross-Address Family Traffic Engineering Tunnels' to Proposed Standard (draft-ietf-ospf-xaf-te-07.txt)
The IESG
2019-08-27
ietf-announce
/arch/msg/ietf-announce/k2GPRZoRg1ZFXaGCEFtIuKLb16w/
2773188
1855450
Protocol Action: 'YANG Data Model for OSPF Protocol' to Proposed Standard (draft-ietf-ospf-yang-28.txt)Protocol Action: 'YANG Data Model for OSPF Protocol' to Proposed Standard (draft-ietf-ospf-yang-28.txt)
The IESG
2019-08-26
ietf-announce
/arch/msg/ietf-announce/tj_bZjzZpoL_MWHJKPLV5eVnCGA/
2772999
1855383
Protocol Action: 'Support for Adj-RIB-Out in BGP Monitoring Protocol (BMP)' to Proposed Standard (draft-ietf-grow-bmp-adj-rib-out-07.txt)Protocol Action: 'Support for Adj-RIB-Out in BGP Monitoring Protocol (BMP)' to Proposed Standard (draft-ietf-grow-bmp-adj-rib-out-07.txt)
The IESG
2019-08-26
ietf-announce
/arch/msg/ietf-announce/SjS2mYuAY1GxUAAgVVo5OS5R-jk/
2772988
1855378
Document Action: 'Applying GREASE to TLS Extensibility' to Informational RFC (draft-ietf-tls-grease-04.txt)Document Action: 'Applying GREASE to TLS Extensibility' to Informational RFC (draft-ietf-tls-grease-04.txt)
The IESG
2019-08-26
ietf-announce
/arch/msg/ietf-announce/ewPFkRNeNRNPFjlErvIDM3k_oDM/
2772978
1855368
Protocol Action: 'Using Pre-Shared Key (PSK) in the Cryptographic Message Syntax (CMS)' to Proposed Standard (draft-ietf-lamps-cms-mix-with-psk-07.txt)Protocol Action: 'Using Pre-Shared Key (PSK) in the Cryptographic Message Syntax (CMS)' to Proposed Standard (draft-ietf-lamps-cms-mix-with-psk-07.txt)
The IESG
2019-08-26
ietf-announce
/arch/msg/ietf-announce/WIAyFS7LBcufca1Mixy08HF_ZNM/
2772976
1855366
Results of IETF-conflict review for draft-bruckert-brainpool-for-tls13-05Results of IETF-conflict review for draft-bruckert-brainpool-for-tls13-05
The IESG
2019-08-26
ietf-announce
/arch/msg/ietf-announce/DVs-vB6k8pP-XCCT_QCLkdQbZAk/
2772908
1855339
RFC 8649 on Hash Of Root Key Certificate ExtensionRFC 8649 on Hash Of Root Key Certificate Extension
rfc-editor
2019-08-26
ietf-announce
/arch/msg/ietf-announce/B2v9FoL7UpnVS20fNmViiDwWfxU/
2772897
1855334
Results of IETF-conflict review for draft-sekar-dns-llq-06Results of IETF-conflict review for draft-sekar-dns-llq-06
The IESG
2019-08-26
ietf-announce
/arch/msg/ietf-announce/1fV5eRM2PRPIfWFDHnVBNZJ3_IY/
2772894
1855331
Results of IETF-conflict review for draft-lewis-domain-names-13Results of IETF-conflict review for draft-lewis-domain-names-13
The IESG
2019-08-26
ietf-announce
/arch/msg/ietf-announce/_HGi0gVnCdumzauBPtRtYVE24Uw/
2772889
1855327
Document Action: 'The IETF-ISOC Relationship' to Informational RFC (draft-ietf-iasa2-rfc2031bis-07.txt)Document Action: 'The IETF-ISOC Relationship' to Informational RFC (draft-ietf-iasa2-rfc2031bis-07.txt)
The IESG
2019-08-26
ietf-announce
/arch/msg/ietf-announce/xbZGZi8rsRn9PHrhXmns5ebSvwc/
2772814
1855299
Protocol Action: 'Application Layer Traffic Optimization (ALTO) Cross-Domain Server Discovery' to Proposed Standard (draft-ietf-alto-xdom-disc-06.txt)Protocol Action: 'Application Layer Traffic Optimization (ALTO) Cross-Domain Server Discovery' to Proposed Standard (draft-ietf-alto-xdom-disc-06.txt)
The IESG
2019-08-26
ietf-announce
/arch/msg/ietf-announce/RvYS4UH7N5R2fmda3in3gA9Cjt0/
2772797
1855292
Document Action: 'HTTP Random Access and Live Content' to Experimental RFC (draft-ietf-httpbis-rand-access-live-04.txt)Document Action: 'HTTP Random Access and Live Content' to Experimental RFC (draft-ietf-httpbis-rand-access-live-04.txt)
The IESG
2019-08-26
ietf-announce
/arch/msg/ietf-announce/X4z60J6aYy9es30JLeeFjWyWgz0/
2772779
1855279
WG Action: Rechartered Concise Binary Object Representation Maintenance and Extensions (cbor)WG Action: Rechartered Concise Binary Object Representation Maintenance and Extensions (cbor)
The IESG
2019-08-22
ietf-announce
/arch/msg/ietf-announce/tXXIdyg53-PJWvGlnejYEp1VCJs/
2771865
1854975
Remote ATtestation ProcedureS (rats) WG Virtual Meeting: 2019-10-08Remote ATtestation ProcedureS (rats) WG Virtual Meeting: 2019-10-08
IESG Secretary
2019-08-22
ietf-announce
/arch/msg/ietf-announce/pnq4iopOXEJJg0l61ylT7FBrHcc/
2771817
1854963
Remote ATtestation ProcedureS (rats) WG Virtual Meeting: 2019-09-10Remote ATtestation ProcedureS (rats) WG Virtual Meeting: 2019-09-10
IESG Secretary
2019-08-22
ietf-announce
/arch/msg/ietf-announce/YBF8L3qrKcBAJYByRgwOddodQoY/
2771815
1854961
Last Call: <draft-ietf-cbor-array-tags-07.txt> (Concise Binary Object Representation (CBOR) Tags for Typed Arrays) to Proposed StandardLast Call: <draft-ietf-cbor-array-tags-07.txt> (Concise Binary Object Representation (CBOR) Tags for Typed Arrays) to Proposed Standard
The IESG
2019-08-22
ietf-announce
/arch/msg/ietf-announce/HDunYyfV8U4FAbHtgrCKqKtfzME/
2771699
1854909
Call for Comment: <draft-ietf-iasa2-rfc6220bis-03> (Defining the Role and Function of IETF Protocol Parameter Registry Operators)Call for Comment: <draft-ietf-iasa2-rfc6220bis-03> (Defining the Role and Function of IETF Protocol Parameter Registry Operators)
IAB Executive Administrative Manag…
2019-08-21
ietf-announce
/arch/msg/ietf-announce/yTI6paDYhhlIH6Bk0VlQ4BYGo0U/
2771340
1854827
Protocol Action: 'SDP: Session Description Protocol' to Proposed Standard (draft-ietf-mmusic-rfc4566bis-37.txt)Protocol Action: 'SDP: Session Description Protocol' to Proposed Standard (draft-ietf-mmusic-rfc4566bis-37.txt)
The IESG
2019-08-20
ietf-announce
/arch/msg/ietf-announce/qRxLtmbDkaQvDNvtgyER7t2Rpkk/
2771020
1854719
Last Call: <draft-ietf-pim-reserved-bits-03.txt> (PIM Message Type Space Extension and Reserved Bits) to Proposed StandardLast Call: <draft-ietf-pim-reserved-bits-03.txt> (PIM Message Type Space Extension and Reserved Bits) to Proposed Standard
The IESG
2019-08-20
ietf-announce
/arch/msg/ietf-announce/uDk9shjM5iR8O_TuoR-eTVfyGsU/
2771002
1854708
WG Review: Autonomic Networking Integrated Model and Approach (anima)WG Review: Autonomic Networking Integrated Model and Approach (anima)
The IESG
2019-08-20
ietf-announce
/arch/msg/ietf-announce/IFf3bjX3KIibnVyOW4UXt7V8uhg/
2770915
1854670
IAB Appoints Peter Koch to ICANN 2020 NomComIAB Appoints Peter Koch to ICANN 2020 NomCom
IAB Executive Administrative Manag…
2019-08-20
ietf-announce
/arch/msg/ietf-announce/T3SpHqkeMpcwfUKRysV-9oLKCTg/
2770905
1854663
Last Call: <draft-ietf-ippm-stamp-07.txt> (Simple Two-way Active Measurement Protocol) to Proposed StandardLast Call: <draft-ietf-ippm-stamp-07.txt> (Simple Two-way Active Measurement Protocol) to Proposed Standard
The IESG
2019-08-20
ietf-announce
/arch/msg/ietf-announce/P4kRQy7HJFo4ksV-7fQZXb5oxVE/
2770791
1854607
Document Action: 'Enterprise Multihoming using Provider-Assigned IPv6 Addresses without Network Prefix Translation: Requirements and Solutions' to Informational RFC (draft-ietf-rtgwg-enterprise-pa-multihoming-12.txt)Document Action: 'Enterprise Multihoming using Provider-Assigned IPv6 Addresses without Network Prefix Translation: Requirements and Solutions' to Informational RFC (draft-ietf-rtgwg-enterprise-pa-multihoming-12.txt)
The IESG
2019-08-19
ietf-announce
/arch/msg/ietf-announce/XSQXmVPsE_78F65EDVsDlVVPIXo/
2770422
1854448
Last Call: <draft-ietf-core-senml-etch-05.txt> (FETCH & PATCH with Sensor Measurement Lists (SenML)) to Proposed StandardLast Call: <draft-ietf-core-senml-etch-05.txt> (FETCH & PATCH with Sensor Measurement Lists (SenML)) to Proposed Standard
The IESG
2019-08-19
ietf-announce
/arch/msg/ietf-announce/qS9laxG0gx5zzhZRcj8aYoeMkxk/
2770407
1854439
Last Call: <draft-ietf-tls-sni-encryption-05.txt> (Issues and Requirements for SNI Encryption in TLS) to Informational RFCLast Call: <draft-ietf-tls-sni-encryption-05.txt> (Issues and Requirements for SNI Encryption in TLS) to Informational RFC
The IESG
2019-08-19
ietf-announce
/arch/msg/ietf-announce/JpQZJpJ7LCGBp8WAHi4rSTtaTxc/
2770405
1854437
Last Call: <draft-ietf-ecrit-data-only-ea-18.txt> (Data-Only Emergency Calls) to Proposed StandardLast Call: <draft-ietf-ecrit-data-only-ea-18.txt> (Data-Only Emergency Calls) to Proposed Standard
The IESG
2019-08-19
ietf-announce
/arch/msg/ietf-announce/WDIkSgevY65gpY9RI9okKepnSfc/
2770399
1854432
40 Messages