IETF 105 Final AgendaIETF 105 Final Agenda
IETF Agenda
2019-06-28
ietf-announce
/arch/msg/ietf-announce/8dnCPEI6c9DFPcVTV7jIwPuDeL0/
2747357
1846677
List of volunteers for the 2019-2020 NomComList of volunteers for the 2019-2020 NomCom
NomCom Chair 2019
2019-06-28
ietf-announce
/arch/msg/ietf-announce/RCwT4cCJT-Vl-OM8g2WnbyT10ZM/
2746870
1846493
New Non-WG Mailing List: qlogNew Non-WG Mailing List: qlog
IETF Secretariat
2019-06-27
ietf-announce
/arch/msg/ietf-announce/illMk4Mi2aB94Gj4ubwY3ngZbEU/
2746740
1846438
IETF 105 Exciting EventsIETF 105 Exciting Events
IETF Secretariat
2019-06-27
ietf-announce
/arch/msg/ietf-announce/3ZqdICXHmORcLSAyTTliGSGawYw/
2746679
1846425
Last Call: <draft-ietf-ospf-xaf-te-06.txt> (OSPF Routing with Cross-Address Family Traffic Engineering Tunnels) to Proposed StandardLast Call: <draft-ietf-ospf-xaf-te-06.txt> (OSPF Routing with Cross-Address Family Traffic Engineering Tunnels) to Proposed Standard
The IESG
2019-06-27
ietf-announce
/arch/msg/ietf-announce/RhKk6VJGEJp0EzHhwnbCd1-GTfc/
2746563
1846379
RFC 8623 on Stateful Path Computation Element (PCE) Protocol Extensions for Usage with Point-to-Multipoint TE Label Switched Paths (LSPs)RFC 8623 on Stateful Path Computation Element (PCE) Protocol Extensions for Usage with Point-to-Multipoint TE Label Switched Paths (LSPs)
rfc-editor
2019-06-27
ietf-announce
/arch/msg/ietf-announce/ebliyzY9JLFy_ftxlikMF02XJ34/
2746379
1846320
LLC Board Meeting Details - Time Changed - 27 June 2019LLC Board Meeting Details - Time Changed - 27 June 2019
IETF Administration LLC Board of D…
2019-06-26
ietf-announce
/arch/msg/ietf-announce/gbLxkDTvbV5A1y2g4FSpL93oUC4/
2746262
1846276
Call for Comment: <draft-iab-rfc7500-bis-00> (Principles for Operation of Internet Assigned Numbers Authority (IANA) Registries)Call for Comment: <draft-iab-rfc7500-bis-00> (Principles for Operation of Internet Assigned Numbers Authority (IANA) Registries)
IAB Executive Administrative Manag…
2019-06-26
ietf-announce
/arch/msg/ietf-announce/Ju57OSWXa3qt1Sxyl6ofM1iLRQs/
2746184
1846254
Reminder: Call for volunteers or nominations for the IETF Delegate to the ICANN 2020 Nominating CommitteeReminder: Call for volunteers or nominations for the IETF Delegate to the ICANN 2020 Nominating Committee
IAB Executive Administrative Manag…
2019-06-26
ietf-announce
/arch/msg/ietf-announce/bco1CnHy_IsH7zPLFgt8VzgtRS4/
2746162
1846247
RFP for Secretariat ServicesRFP for Secretariat Services
IETF Administration LLC Executive …
2019-06-24
ietf-announce
/arch/msg/ietf-announce/XCu2rZTuX4DwKk1o5Wil77ctTpI/
2744996
1845923
Registration Protocols Extensions (regext) WG Virtual Meeting: 2019-06-11 CHANGEDRegistration Protocols Extensions (regext) WG Virtual Meeting: 2019-06-11 CHANGED
IESG Secretary
2019-06-24
ietf-announce
/arch/msg/ietf-announce/iIFlTQf-7d8cemWKsk6jzIj4zoY/
2744914
1845898
Last Call: <draft-ietf-i2nsf-applicability-13.txt> (Applicability of Interfaces to Network Security Functions to Network-Based Security Services) to Informational RFCLast Call: <draft-ietf-i2nsf-applicability-13.txt> (Applicability of Interfaces to Network Security Functions to Network-Based Security Services) to Informational RFC
The IESG
2019-06-24
ietf-announce
/arch/msg/ietf-announce/nCLPCFhmPnXKpE-6gjzVSt2gEEg/
2744868
1845869
Last Call: <draft-ietf-regext-epp-fees-16.txt> (Registry Fee Extension for the Extensible Provisioning Protocol (EPP)) to Proposed StandardLast Call: <draft-ietf-regext-epp-fees-16.txt> (Registry Fee Extension for the Extensible Provisioning Protocol (EPP)) to Proposed Standard
The IESG
2019-06-24
ietf-announce
/arch/msg/ietf-announce/elv1UWfzRXmi5pRXM_Mc7MK7y7c/
2744857
1845863
RFC 8573 on Message Authentication Code for the Network Time ProtocolRFC 8573 on Message Authentication Code for the Network Time Protocol
rfc-editor
2019-06-24
ietf-announce
/arch/msg/ietf-announce/itckpd7Fndm2oFH6El2Ia36cTO0/
2744698
1845794
IETF 105 Preliminary AgendaIETF 105 Preliminary Agenda
IETF Agenda
2019-06-21
ietf-announce
/arch/msg/ietf-announce/h4XFDm48OnihEYlBXCZgrCfsWxE/
2744386
1845657
Last Call: <draft-ietf-manet-dlep-latency-extension-04.txt> (DLEP Latency Range Extension) to Proposed StandardLast Call: <draft-ietf-manet-dlep-latency-extension-04.txt> (DLEP Latency Range Extension) to Proposed Standard
The IESG
2019-06-21
ietf-announce
/arch/msg/ietf-announce/mtbdfBtRVW86HiA0YaJ0Blf3hnQ/
2744351
1845639
Protocol Action: 'SR-MPLS over IP' to Proposed Standard (draft-ietf-mpls-sr-over-ip-07.txt)Protocol Action: 'SR-MPLS over IP' to Proposed Standard (draft-ietf-mpls-sr-over-ip-07.txt)
The IESG
2019-06-21
ietf-announce
/arch/msg/ietf-announce/6_3QK7cz_5d1mHtv1m-Ca7NiULE/
2744234
1845558
Last Call: <draft-ietf-dnssd-push-20.txt> (DNS Push Notifications) to Proposed StandardLast Call: <draft-ietf-dnssd-push-20.txt> (DNS Push Notifications) to Proposed Standard
The IESG
2019-06-21
ietf-announce
/arch/msg/ietf-announce/JIp9EsDswdIdRMJEN7apqH7-yWo/
2744231
1845555
RFC 8600 on Using Extensible Messaging and Presence Protocol (XMPP) for Security Information ExchangeRFC 8600 on Using Extensible Messaging and Presence Protocol (XMPP) for Security Information Exchange
rfc-editor
2019-06-21
ietf-announce
/arch/msg/ietf-announce/suJMmeMhuAOmGn_PJYgX5Vm8lNA/
2744219
1845546
IETF 105 Registration and Reservations Cut-off Date ReminderIETF 105 Registration and Reservations Cut-off Date Reminder
IETF Secretariat
2019-06-21
ietf-announce
/arch/msg/ietf-announce/5x8qGEZQ_fAc7je5Tdi0iixVm_g/
2744169
1845525
Last Call: <draft-ietf-intarea-frag-fragile-12.txt> (IP Fragmentation Considered Fragile) to Best Current PracticeLast Call: <draft-ietf-intarea-frag-fragile-12.txt> (IP Fragmentation Considered Fragile) to Best Current Practice
The IESG
2019-06-20
ietf-announce
/arch/msg/ietf-announce/1E3jZ7yjlFooIgmAgOf3K4MyLMM/
2744024
1845462
Last Call: <draft-ietf-babel-hmac-07.txt> (HMAC authentication for the Babel routing protocol) to Proposed StandardLast Call: <draft-ietf-babel-hmac-07.txt> (HMAC authentication for the Babel routing protocol) to Proposed Standard
The IESG
2019-06-20
ietf-announce
/arch/msg/ietf-announce/mm8pGWSuik3nxNwhBumIPBo0QB4/
2743983
1845444
Last Call: <draft-ietf-babel-rfc6126bis-10.txt> (The Babel Routing Protocol) to Proposed StandardLast Call: <draft-ietf-babel-rfc6126bis-10.txt> (The Babel Routing Protocol) to Proposed Standard
The IESG
2019-06-20
ietf-announce
/arch/msg/ietf-announce/NP7wsJocgGNzv0Fl6PMZGtmp-cY/
2743978
1845439
Last Call: <draft-ietf-babel-dtls-05.txt> (Babel Routing Protocol over Datagram Transport Layer Security) to Proposed StandardLast Call: <draft-ietf-babel-dtls-05.txt> (Babel Routing Protocol over Datagram Transport Layer Security) to Proposed Standard
The IESG
2019-06-20
ietf-announce
/arch/msg/ietf-announce/xUQTXAJbaMhbMpLzQp-4ROUYLgY/
2743977
1845438
Last Call: <draft-ietf-babel-applicability-06.txt> (Applicability of the Babel routing protocol) to Informational RFCLast Call: <draft-ietf-babel-applicability-06.txt> (Applicability of the Babel routing protocol) to Informational RFC
The IESG
2019-06-20
ietf-announce
/arch/msg/ietf-announce/iqyKWQhxByj8uNEMOBF254JUX3A/
2743975
1845436
Protocol Action: 'CAA Record Extensions for Account URI and ACME Method Binding' to Proposed Standard (draft-ietf-acme-caa-09.txt)Protocol Action: 'CAA Record Extensions for Account URI and ACME Method Binding' to Proposed Standard (draft-ietf-acme-caa-09.txt)
The IESG
2019-06-20
ietf-announce
/arch/msg/ietf-announce/thMfBM79ymRVw99L0pyxFxoTsNs/
2743944
1845420
Protocol Action: 'Forward Error Correction (FEC) Framework Extension to Sliding Window Codes' to Proposed Standard (draft-ietf-tsvwg-fecframe-ext-08.txt)Protocol Action: 'Forward Error Correction (FEC) Framework Extension to Sliding Window Codes' to Proposed Standard (draft-ietf-tsvwg-fecframe-ext-08.txt)
The IESG
2019-06-20
ietf-announce
/arch/msg/ietf-announce/VgoCwmbTEMlmhpyoqB9PS80DDqc/
2743932
1845415
Protocol Action: 'Sliding Window Random Linear Code (RLC) Forward Erasure Correction (FEC) Schemes for FECFRAME' to Proposed Standard (draft-ietf-tsvwg-rlc-fec-scheme-16.txt)Protocol Action: 'Sliding Window Random Linear Code (RLC) Forward Erasure Correction (FEC) Schemes for FECFRAME' to Proposed Standard (draft-ietf-tsvwg-rlc-fec-scheme-16.txt)
The IESG
2019-06-20
ietf-announce
/arch/msg/ietf-announce/23LkLJJJbIA1FskvZRNyq6C24GM/
2743876
1845385
Formal IESG Teleconference WebEx and Dial-in Information: 27 June 2019Formal IESG Teleconference WebEx and Dial-in Information: 27 June 2019
IESG Secretary
2019-06-20
ietf-announce
/arch/msg/ietf-announce/z-i2zNm-nwsoLJ50zXbTv_ADDBE/
2743856
1845378
Appointments to the Community Coordination Group (CCG)Appointments to the Community Coordination Group (CCG)
IAB Executive Administrative Manag…
2019-06-19
ietf-announce
/arch/msg/ietf-announce/cQaWFK6n6FuaK34w0jfOTio5KMw/
2743643
1845303
Nomcom 2019-2020 Final Call For VolunteersNomcom 2019-2020 Final Call For Volunteers
NomCom Chair 2019
2019-06-19
ietf-announce
/arch/msg/ietf-announce/X08ybmuqWKhtkftnmU_Zav17WNc/
2743632
1845299
RFC 8619 on Algorithm Identifiers for the HMAC-based Extract-and-Expand Key Derivation Function (HKDF)RFC 8619 on Algorithm Identifiers for the HMAC-based Extract-and-Expand Key Derivation Function (HKDF)
rfc-editor
2019-06-19
ietf-announce
/arch/msg/ietf-announce/wD5-a5h5Udc87jOhwslYEou9KHE/
2743629
1845297
RFC 8611 on Label Switched Path (LSP) Ping and Traceroute Multipath Support for Link Aggregation Group (LAG) InterfacesRFC 8611 on Label Switched Path (LSP) Ping and Traceroute Multipath Support for Link Aggregation Group (LAG) Interfaces
rfc-editor
2019-06-19
ietf-announce
/arch/msg/ietf-announce/E2rqjDXs4IY_VL0djLOhMgUIwR8/
2743625
1845294
RFC 8608 on BGPsec Algorithms, Key Formats, and Signature FormatsRFC 8608 on BGPsec Algorithms, Key Formats, and Signature Formats
rfc-editor
2019-06-19
ietf-announce
/arch/msg/ietf-announce/ZJYBZWOksTwbtNYASUpG3x_QSoA/
2743584
1845278
RFC 8561 on A YANG Data Model for Microwave Radio LinkRFC 8561 on A YANG Data Model for Microwave Radio Link
rfc-editor
2019-06-19
ietf-announce
/arch/msg/ietf-announce/irpTflMgRZdF9B42XKyXhGkkm-I/
2743583
1845277
Last Call: <draft-ietf-lamps-cms-shakes-11.txt> (Use of the SHAKE One-way Hash Functions in the Cryptographic Message Syntax (CMS)) to Proposed StandardLast Call: <draft-ietf-lamps-cms-shakes-11.txt> (Use of the SHAKE One-way Hash Functions in the Cryptographic Message Syntax (CMS)) to Proposed Standard
The IESG
2019-06-19
ietf-announce
/arch/msg/ietf-announce/RKYPbfu3An8Ay09gp7i2_17QNiA/
2743532
1845260
Network Management (nmrg) RG Virtual Meeting: 2019-07-01Network Management (nmrg) RG Virtual Meeting: 2019-07-01
IESG Secretary
2019-06-19
ietf-announce
/arch/msg/ietf-announce/xZwpze3mMrBUItKbvo8PHNndjCE/
2743530
1845258
RFC 8622 on A Lower-Effort Per-Hop Behavior (LE PHB) for Differentiated ServicesRFC 8622 on A Lower-Effort Per-Hop Behavior (LE PHB) for Differentiated Services
rfc-editor
2019-06-18
ietf-announce
/arch/msg/ietf-announce/OtlOQt5sXAmHLWBRQS28659MXo0/
2743219
1845151
RFC 8614 on Updated Processing of Control Flags for BGP Virtual Private LAN Service (VPLS)RFC 8614 on Updated Processing of Control Flags for BGP Virtual Private LAN Service (VPLS)
rfc-editor
2019-06-18
ietf-announce
/arch/msg/ietf-announce/Y_TjIXY6IGUapTadMm6L4yeC9lI/
2743215
1845148
New Non-WG Mailing List: new-wg-docsNew Non-WG Mailing List: new-wg-docs
IETF Secretariat
2019-06-18
ietf-announce
/arch/msg/ietf-announce/c0TarmWRx98lo29ESymb6O47vS4/
2743145
1845113
40 Messages