Subject
From
Date
List
RFC 8365 on A Network Virtualization Overlay Solution Using Ethernet VPN (EVPN)RFC 8365 on A Network Virtualization Overlay Solution Using Ethernet VPN (EVPN)
rfc-editor
2018-03-30
ietf-announce
/arch/msg/ietf-announce/zi4xKq5EZUz6cNpEHdH5uVyPVHw/
2565395
1778381
RFC 8364 on PIM Flooding Mechanism (PFM) and Source Discovery (SD)RFC 8364 on PIM Flooding Mechanism (PFM) and Source Discovery (SD)
rfc-editor
2018-03-28
ietf-announce
/arch/msg/ietf-announce/oE25BI09KEvcZeyamOBhI6YO5Y0/
2564883
1778215
RFC 8355 on Resiliency Use Cases in Source Packet Routing in Networking (SPRING) NetworksRFC 8355 on Resiliency Use Cases in Source Packet Routing in Networking (SPRING) Networks
rfc-editor
2018-03-28
ietf-announce
/arch/msg/ietf-announce/DwqvobrUa25I7aVYEfKPkyDhqTs/
2564880
1778212
RFC 8354 on Use Cases for IPv6 Source Packet Routing in Networking (SPRING)RFC 8354 on Use Cases for IPv6 Source Packet Routing in Networking (SPRING)
rfc-editor
2018-03-28
ietf-announce
/arch/msg/ietf-announce/aD7nn8WVr79Eo3fhLkwW6SKzlb0/
2564876
1778208
RFC 8333 on Micro-loop Prevention by Introducing a Local Convergence DelayRFC 8333 on Micro-loop Prevention by Introducing a Local Convergence Delay
rfc-editor
2018-03-28
ietf-announce
/arch/msg/ietf-announce/bdQxDbjPHHrt0PRZ1pCnHcxvyPs/
2564873
1778205
RFC 8347 on A YANG Data Model for the Virtual Router Redundancy Protocol (VRRP)RFC 8347 on A YANG Data Model for the Virtual Router Redundancy Protocol (VRRP)
rfc-editor
2018-03-28
ietf-announce
/arch/msg/ietf-announce/HSGTPnK-3DzX2FAgWnLq7bVGL98/
2564686
1778155
Protocol Action: 'Segment Routing Architecture' to Proposed Standard (draft-ietf-spring-segment-routing-15.txt)Protocol Action: 'Segment Routing Architecture' to Proposed Standard (draft-ietf-spring-segment-routing-15.txt)
The IESG
2018-03-27
ietf-announce
/arch/msg/ietf-announce/m0f8C7S0VIczmkcYyaXfxyTyNIA/
2564345
1778043
Protocol Action: 'Extensions to BGP Signaled Pseudowires to support Flow-Aware Transport Labels' to Proposed Standard (draft-ietf-bess-fat-pw-bgp-04.txt)Protocol Action: 'Extensions to BGP Signaled Pseudowires to support Flow-Aware Transport Labels' to Proposed Standard (draft-ietf-bess-fat-pw-bgp-04.txt)
The IESG
2018-03-27
ietf-announce
/arch/msg/ietf-announce/HqOXY7qJ7lxt1mTmmxOek2I4Ll0/
2564341
1778040
Last Call: <draft-ietf-bess-evpn-prefix-advertisement-10.txt> (IP Prefix Advertisement in EVPN) to Proposed StandardLast Call: <draft-ietf-bess-evpn-prefix-advertisement-10.txt> (IP Prefix Advertisement in EVPN) to Proposed Standard
The IESG
2018-03-27
ietf-announce
/arch/msg/ietf-announce/LqkKP6jVMX8RBGWRCyo5ih-gpGI/
2564314
1778026
Last Call: Reclassification of Suite B Documents to Historic StatusLast Call: Reclassification of Suite B Documents to Historic Status
The IESG
2018-03-27
ietf-announce
/arch/msg/ietf-announce/t-WYrg3RHldc8uiBI_71i_nQyG4/
2564115
1777973
Last Call: <draft-housley-suite-b-to-historic-04.txt> (Reclassification of Suite B Documents to Historic Status) to Informational RFCLast Call: <draft-housley-suite-b-to-historic-04.txt> (Reclassification of Suite B Documents to Historic Status) to Informational RFC
The IESG
2018-03-27
ietf-announce
/arch/msg/ietf-announce/djIqhCDba9kAegBaRakZ3wRqL24/
2564114
1777972
Last Call: <draft-ietf-curdle-des-des-des-die-die-die-05.txt> (Deprecate 3DES and RC4 in Kerberos) to Best Current PracticeLast Call: <draft-ietf-curdle-des-des-des-die-die-die-05.txt> (Deprecate 3DES and RC4 in Kerberos) to Best Current Practice
The IESG
2018-03-27
ietf-announce
/arch/msg/ietf-announce/GwMgaiPDPHN_6InSsyH6_PDK0zk/
2564084
1777957
Last Call: Deprecating 3DES and RC4 in Kerberos (Status Change)Last Call: Deprecating 3DES and RC4 in Kerberos (Status Change)
The IESG
2018-03-27
ietf-announce
/arch/msg/ietf-announce/qP6ioOXIPxn8kJSlrMfAN8VqO24/
2564083
1777956
RFC 8348 on A YANG Data Model for Hardware ManagementRFC 8348 on A YANG Data Model for Hardware Management
rfc-editor
2018-03-26
ietf-announce
/arch/msg/ietf-announce/sLG-6veCn5aRUN3iBFiCr41M7fc/
2563849
1777889
Last Call: <draft-kucherawy-dispatch-zstd-01.txt> (Zstandard Compression and The application/zstd Media Type) to Informational RFCLast Call: <draft-kucherawy-dispatch-zstd-01.txt> (Zstandard Compression and The application/zstd Media Type) to Informational RFC
The IESG
2018-03-26
ietf-announce
/arch/msg/ietf-announce/uhIgIwmRN35dKdpr4F3Qyj-zgog/
2563729
1777859
Last Call: <draft-ietf-stir-rph-03.txt> (PASSporT Extension for Resource-Priority Authorization) to Proposed StandardLast Call: <draft-ietf-stir-rph-03.txt> (PASSporT Extension for Resource-Priority Authorization) to Proposed Standard
The IESG
2018-03-23
ietf-announce
/arch/msg/ietf-announce/djiN4YqC-bwlczEuI4N6zbc1pVo/
2562831
1777544
Last Call: <draft-hoffman-dns-in-json-13.txt> (Representing DNS Messages in JSON) to Experimental RFCLast Call: <draft-hoffman-dns-in-json-13.txt> (Representing DNS Messages in JSON) to Experimental RFC
The IESG
2018-03-23
ietf-announce
/arch/msg/ietf-announce/90CCda7bKbGMndxUDYUa8Jd7v0k/
2562829
1777542
List of Accepted Nominations for the IETF liaison to the ICANN Board of DirectorsList of Accepted Nominations for the IETF liaison to the ICANN Board of Directors
IAB Executive Administrative Manag…
2018-03-23
ietf-announce
/arch/msg/ietf-announce/grjTDdW-wIztPD7TwXiWgYZk3jo/
2562827
1777541
Protocol Action: 'Internationalized Email Addresses in X.509 certificates' to Proposed Standard (draft-ietf-lamps-eai-addresses-18.txt)Protocol Action: 'Internationalized Email Addresses in X.509 certificates' to Proposed Standard (draft-ietf-lamps-eai-addresses-18.txt)
The IESG
2018-03-23
ietf-announce
/arch/msg/ietf-announce/kXjmFKI--sSxaTIjukoXL22mkPU/
2562745
1777514
Nominations sought: Jonathan B. Postel Service Award 2018Nominations sought: Jonathan B. Postel Service Award 2018
IETF Administrative Director
2018-03-21
ietf-announce
/arch/msg/ietf-announce/FI-5pUsoqhFxOAfQyBp_x2Y2qGo/
2561594
1777105
RFC 8336 on The ORIGIN HTTP/2 FrameRFC 8336 on The ORIGIN HTTP/2 Frame
rfc-editor
2018-03-21
ietf-announce
/arch/msg/ietf-announce/jcgpUNXfW7R_AjOGkqSMHWDrUhM/
2561578
1777097
RFC 8328 on Policy-Based Management Framework for the Simplified Use of Policy Abstractions (SUPA)RFC 8328 on Policy-Based Management Framework for the Simplified Use of Policy Abstractions (SUPA)
rfc-editor
2018-03-21
ietf-announce
/arch/msg/ietf-announce/6QwC7VYa4CMROJd-w6V6mysFmVA/
2561576
1777095
RFC 8310 on Usage Profiles for DNS over TLS and DNS over DTLSRFC 8310 on Usage Profiles for DNS over TLS and DNS over DTLS
rfc-editor
2018-03-21
ietf-announce
/arch/msg/ietf-announce/KTCKDQDcGkIfy7n6ju-mXUZ-wYg/
2561574
1777093
Last Call: <draft-ietf-acme-acme-10.txt> (Automatic Certificate Management Environment (ACME)) to Proposed StandardLast Call: <draft-ietf-acme-acme-10.txt> (Automatic Certificate Management Environment (ACME)) to Proposed Standard
The IESG
2018-03-21
ietf-announce
/arch/msg/ietf-announce/5UfbD0P7LtNKnqWtmmsQ0voHSHg/
2561443
1777042
Protocol Action: 'A DANE Record and DNSSEC Authentication Chain Extension for TLS' to Proposed Standard (draft-ietf-tls-dnssec-chain-extension-07.txt)Protocol Action: 'A DANE Record and DNSSEC Authentication Chain Extension for TLS' to Proposed Standard (draft-ietf-tls-dnssec-chain-extension-07.txt)
The IESG
2018-03-21
ietf-announce
/arch/msg/ietf-announce/CYdU2IgfPjvxU6yMvasE-Ky8Tao/
2561431
1777037
Protocol Action: 'OAuth 2.0 Authorization Server Metadata' to Proposed Standard (draft-ietf-oauth-discovery-10.txt)Protocol Action: 'OAuth 2.0 Authorization Server Metadata' to Proposed Standard (draft-ietf-oauth-discovery-10.txt)
The IESG
2018-03-21
ietf-announce
/arch/msg/ietf-announce/OqXn4j5UCrA4RaUpeLm0dIHJeds/
2561375
1777006
Last Call: <draft-ietf-dprive-padding-policy-04.txt> (Padding Policy for EDNS(0)) to Experimental RFCLast Call: <draft-ietf-dprive-padding-policy-04.txt> (Padding Policy for EDNS(0)) to Experimental RFC
The IESG
2018-03-21
ietf-announce
/arch/msg/ietf-announce/UIvIvTrIFEdjXOuh8Q-QOjSc4FI/
2561219
1776944
Protocol Action: 'SPF Back-off Delay algorithm for link state IGPs' to Proposed Standard (draft-ietf-rtgwg-backoff-algo-10.txt)Protocol Action: 'SPF Back-off Delay algorithm for link state IGPs' to Proposed Standard (draft-ietf-rtgwg-backoff-algo-10.txt)
The IESG
2018-03-21
ietf-announce
/arch/msg/ietf-announce/vN3RhPRsdyRqLNcs4IgSoG-EkCo/
2561216
1776941
Protocol Action: 'The Transport Layer Security (TLS) Protocol Version 1.3' to Proposed Standard (draft-ietf-tls-tls13-28.txt)Protocol Action: 'The Transport Layer Security (TLS) Protocol Version 1.3' to Proposed Standard (draft-ietf-tls-tls13-28.txt)
The IESG
2018-03-21
ietf-announce
/arch/msg/ietf-announce/IhM9JJHVs_ZeK-_1eaVZrqxbnL8/
2561120
1776907
Network Management (nmrg) RG Interim Meeting: 2018-04-24Network Management (nmrg) RG Interim Meeting: 2018-04-24
IESG Secretary
2018-03-20
ietf-announce
/arch/msg/ietf-announce/t_FWl57OOktxfxz5wcK7zVmAhQk/
2560561
1776711
Comcast and NBCUniversal to Host IETF 105 in Montreal!Comcast and NBCUniversal to Host IETF 105 in Montreal!
IETF Administrative Director
2018-03-20
ietf-announce
/arch/msg/ietf-announce/HQBdfFfA5SY-quT-iISzpbBaRJs/
2560443
1776672
WG Action: Rechartered Network Configuration (netconf)WG Action: Rechartered Network Configuration (netconf)
The IESG
2018-03-20
ietf-announce
/arch/msg/ietf-announce/VOujfCyPSY8brUdGg4NHZtuuOSE/
2560129
1776579
RFC 8349 on A YANG Data Model for Routing Management (NMDA Version)RFC 8349 on A YANG Data Model for Routing Management (NMDA Version)
rfc-editor
2018-03-20
ietf-announce
/arch/msg/ietf-announce/wgSAzZcg8h5zQVGBeBJAhoEVAmQ/
2560069
1776542
RFC 8332 on Use of RSA Keys with SHA-256 and SHA-512 in the Secure Shell (SSH) ProtocolRFC 8332 on Use of RSA Keys with SHA-256 and SHA-512 in the Secure Shell (SSH) Protocol
rfc-editor
2018-03-19
ietf-announce
/arch/msg/ietf-announce/f0MxxzT0JOZvqpBx3QRZ2ezcVnI/
2559970
1776487
RFC 8308 on Extension Negotiation in the Secure Shell (SSH) ProtocolRFC 8308 on Extension Negotiation in the Secure Shell (SSH) Protocol
rfc-editor
2018-03-19
ietf-announce
/arch/msg/ietf-announce/Tz-FKxOpqGKQGHjJLy7Q1-D_jTk/
2559969
1776486
WG Action: Conclusion of Transparent Interconnection of Lots of Links (trill)WG Action: Conclusion of Transparent Interconnection of Lots of Links (trill)
IESG Secretary
2018-03-19
ietf-announce
/arch/msg/ietf-announce/oWnzpahxJBClIhl2xGvpNqZe5a8/
2559918
1776479
Protocol Action: 'MN Identifier Types for RFC 4283 Mobile Node Identifier Option' to Proposed Standard (draft-ietf-dmm-4283mnids-08.txt)Protocol Action: 'MN Identifier Types for RFC 4283 Mobile Node Identifier Option' to Proposed Standard (draft-ietf-dmm-4283mnids-08.txt)
The IESG
2018-03-19
ietf-announce
/arch/msg/ietf-announce/Fbemg1uUlbSfjT0yPe9RYsouZRA/
2559854
1776458
Protocol Action: 'TRILL Smart Endnodes' to Proposed Standard (draft-ietf-trill-smart-endnodes-11.txt)Protocol Action: 'TRILL Smart Endnodes' to Proposed Standard (draft-ietf-trill-smart-endnodes-11.txt)
The IESG
2018-03-19
ietf-announce
/arch/msg/ietf-announce/wa82rYrQwVibeGYCEtdFFkB5BbA/
2559800
1776429
Document Action: 'TRILL Transparent Transport over MPLS' to Informational RFC (draft-ietf-trill-transport-over-mpls-08.txt)Document Action: 'TRILL Transparent Transport over MPLS' to Informational RFC (draft-ietf-trill-transport-over-mpls-08.txt)
The IESG
2018-03-19
ietf-announce
/arch/msg/ietf-announce/pteHBkqz8zilmYNzNITxQrcQmQI/
2559403
1776294
Document Action: 'Effects of Pervasive Encryption on Operators' to Informational RFC (draft-mm-wg-effect-encrypt-25.txt)Document Action: 'Effects of Pervasive Encryption on Operators' to Informational RFC (draft-mm-wg-effect-encrypt-25.txt)
The IESG
2018-03-19
ietf-announce
/arch/msg/ietf-announce/LF3tUMY1IQAvMl6oOGPKrOltrCY/
2559168
1776207
40 Messages