Document Action: 'Extensions to Automatic Certificate Management Environment for end-user S/MIME certificates' to Informational RFC (draft-ietf-acme-email-smime-14.txt)Document Action: 'Extensions to Automatic Certificate Management Environment for end-user S/MIME certificates' to Informational RFC (draft-ietf-acme-email-smime-14.txt)
The IESG
2021-02-15
ietf-announce
/arch/msg/ietf-announce/AmzeMtk7XunefPifI3Fjx7Ni_-o/
2997481
1939009
RFC 8946 on Personal Assertion Token (PASSporT) Extension for Diverted CallsRFC 8946 on Personal Assertion Token (PASSporT) Extension for Diverted Calls
rfc-editor
2021-02-13
ietf-announce
/arch/msg/ietf-announce/mEoy095jvhMf7rBuZaXnr5nblmc/
2996656
1938731
RFC 8983 on Internet Key Exchange Protocol Version 2 (IKEv2) Notification Status Types for IPv4/IPv6 CoexistenceRFC 8983 on Internet Key Exchange Protocol Version 2 (IKEv2) Notification Status Types for IPv4/IPv6 Coexistence
rfc-editor
2021-02-13
ietf-announce
/arch/msg/ietf-announce/zVW2vQj6rVXDMRlOhs7T4gUxSpQ/
2996649
1938724
IETF 110 Final AgendaIETF 110 Final Agenda
IETF Agenda
2021-02-13
ietf-announce
/arch/msg/ietf-announce/8zbyT_hA7Y5vRW9KlE7v8X_AtWs/
2996552
1938690
Protocol Action: 'DetNet Data Plane: MPLS over UDP/IP' to Proposed Standard (draft-ietf-detnet-mpls-over-udp-ip-08.txt)Protocol Action: 'DetNet Data Plane: MPLS over UDP/IP' to Proposed Standard (draft-ietf-detnet-mpls-over-udp-ip-08.txt)
The IESG
2021-02-12
ietf-announce
/arch/msg/ietf-announce/jLZRnwNPToXJwWnSHK_JwHJTXi0/
2996252
1938515
Protocol Action: 'Locator/ID Separation Protocol (LISP) Control-Plane' to Proposed Standard (draft-ietf-lisp-rfc6833bis-30.txt)Protocol Action: 'Locator/ID Separation Protocol (LISP) Control-Plane' to Proposed Standard (draft-ietf-lisp-rfc6833bis-30.txt)
The IESG
2021-02-11
ietf-announce
/arch/msg/ietf-announce/0DYELpCgU7F-tMpjTG_fgGJbM7U/
2995968
1938404
Protocol Action: 'The Locator/ID Separation Protocol (LISP)' to Proposed Standard (draft-ietf-lisp-rfc6830bis-36.txt)Protocol Action: 'The Locator/ID Separation Protocol (LISP)' to Proposed Standard (draft-ietf-lisp-rfc6830bis-36.txt)
The IESG
2021-02-11
ietf-announce
/arch/msg/ietf-announce/AAn0qJ13X5L4VRKHP-OAji7AfyA/
2995962
1938398
RFC 8816 on Secure Telephone Identity Revisited (STIR) Out-of-Band Architecture and Use CasesRFC 8816 on Secure Telephone Identity Revisited (STIR) Out-of-Band Architecture and Use Cases
rfc-editor
2021-02-11
ietf-announce
/arch/msg/ietf-announce/CCvasa54-5pQTYkSUpw4-iJxssk/
2995946
1938390
Formal IESG Teleconference WebEx and Dial-in Information: 18 February 2021Formal IESG Teleconference WebEx and Dial-in Information: 18 February 2021
IESG Secretary
2021-02-11
ietf-announce
/arch/msg/ietf-announce/XdwHf3RWgNEAfVpfl7lSenKJQmU/
2995920
1938384
Last Call: <draft-ietf-v6ops-ipv6-ehs-packet-drops-05.txt> (Operational Implications of IPv6 Packets with Extension Headers) to Informational RFCLast Call: <draft-ietf-v6ops-ipv6-ehs-packet-drops-05.txt> (Operational Implications of IPv6 Packets with Extension Headers) to Informational RFC
The IESG
2021-02-11
ietf-announce
/arch/msg/ietf-announce/nxP04O9uigQppRsFz1dLCG6MWDI/
2995902
1938374
Last Call: <draft-ietf-ntp-port-randomization-06.txt> (Port Randomization in the Network Time Protocol Version 4) to Proposed StandardLast Call: <draft-ietf-ntp-port-randomization-06.txt> (Port Randomization in the Network Time Protocol Version 4) to Proposed Standard
The IESG
2021-02-11
ietf-announce
/arch/msg/ietf-announce/HqheiON1kQStiPJTEstBkE5yqwE/
2995824
1938337
Last Call: Advancing the Registration Data Access Protocol (RDAP) to Internet StandardLast Call: Advancing the Registration Data Access Protocol (RDAP) to Internet Standard
The IESG
2021-02-10
ietf-announce
/arch/msg/ietf-announce/BzyT5NeXudQprvFGLqpydUkB6Ag/
2995537
1938197
Last Call: <draft-ietf-curdle-ssh-kex-sha2-14.txt> (Key Exchange (KEX) Method Updates and Recommendations for Secure Shell (SSH)) to Proposed StandardLast Call: <draft-ietf-curdle-ssh-kex-sha2-14.txt> (Key Exchange (KEX) Method Updates and Recommendations for Secure Shell (SSH)) to Proposed Standard
The IESG
2021-02-10
ietf-announce
/arch/msg/ietf-announce/-aIj7-DX451miRrhl48-u5kZm0w/
2995480
1938181
RFC 8982 on Registration Data Access Protocol (RDAP) Partial ResponseRFC 8982 on Registration Data Access Protocol (RDAP) Partial Response
rfc-editor
2021-02-10
ietf-announce
/arch/msg/ietf-announce/azm8EYypodmahn8I7Es54S_pvV8/
2995291
1938110
RFC 8878 on Zstandard Compression and the 'application/zstd' Media TypeRFC 8878 on Zstandard Compression and the 'application/zstd' Media Type
rfc-editor
2021-02-10
ietf-announce
/arch/msg/ietf-announce/eaL31jZ3QqqgzSO-WHAAkBdRjRQ/
2995288
1938107
RFC 8976 on Message Digest for DNS ZonesRFC 8976 on Message Digest for DNS Zones
rfc-editor
2021-02-10
ietf-announce
/arch/msg/ietf-announce/5HVrdAzR5MxIBl2luFEsAgZTNeA/
2995282
1938104
LLC Board Meeting Postponed to 18 February 2021LLC Board Meeting Postponed to 18 February 2021
IETF Administration LLC Board of D…
2021-02-09
ietf-announce
/arch/msg/ietf-announce/9Ufqi_VVLwRiHln9VNquCA_mkb0/
2995111
1938045
RFC 8942 on HTTP Client HintsRFC 8942 on HTTP Client Hints
rfc-editor
2021-02-08
ietf-announce
/arch/msg/ietf-announce/7MYZnTap6Jum48OxCYhWqUlUP_A/
2994830
1937927
RFC 8941 on Structured Field Values for HTTPRFC 8941 on Structured Field Values for HTTP
rfc-editor
2021-02-08
ietf-announce
/arch/msg/ietf-announce/A8YR30x2ZiW5B4qqTV1f1F-emq0/
2994827
1937924
Results of IETF-conflict review for draft-irtf-panrg-what-not-to-do-16Results of IETF-conflict review for draft-irtf-panrg-what-not-to-do-16
The IESG
2021-02-08
ietf-announce
/arch/msg/ietf-announce/l5etaFtlvtMnIAudmUDgXZwfKgI/
2994724
1937888
Results of IETF-conflict review for draft-oran-icnrg-qosarch-06Results of IETF-conflict review for draft-oran-icnrg-qosarch-06
The IESG
2021-02-08
ietf-announce
/arch/msg/ietf-announce/pvScrV5JPM6lprAzV5XW4Ev1Lr4/
2994719
1937886
Last Call: <draft-ietf-tls-dtls13-41.txt> (The Datagram Transport Layer Security (DTLS) Protocol Version 1.3) to Proposed StandardLast Call: <draft-ietf-tls-dtls13-41.txt> (The Datagram Transport Layer Security (DTLS) Protocol Version 1.3) to Proposed Standard
The IESG
2021-02-08
ietf-announce
/arch/msg/ietf-announce/kgqdLULl2He0LP9lGB-5_oRGJUI/
2994677
1937867
Last Call: <draft-ietf-tcpm-2140bis-08.txt> (TCP Control Block Interdependence) to Informational RFCLast Call: <draft-ietf-tcpm-2140bis-08.txt> (TCP Control Block Interdependence) to Informational RFC
The IESG
2021-02-08
ietf-announce
/arch/msg/ietf-announce/Qg_PLT1ZfCHWZHQC59vgRidbuyE/
2994639
1937852
RFC 8979 on Subscriber and Performance Policy Identifier Context Headers in the Network Service Header (NSH)RFC 8979 on Subscriber and Performance Policy Identifier Context Headers in the Network Service Header (NSH)
rfc-editor
2021-02-06
ietf-announce
/arch/msg/ietf-announce/IjniuoP5I9DgvN8kQmriehKj3xQ/
2994134
1937642
RFC 8989 on Additional Criteria for Nominating Committee EligibilityRFC 8989 on Additional Criteria for Nominating Committee Eligibility
rfc-editor
2021-02-06
ietf-announce
/arch/msg/ietf-announce/b_71CCYlp9ZaK-hthWLW4wLQkwU/
2994112
1937627
IETF 110 Preliminary AgendaIETF 110 Preliminary Agenda
IETF Agenda
2021-02-06
ietf-announce
/arch/msg/ietf-announce/9O7XsORRzNb4eOlPDsfk2no0Y8g/
2994078
1937607
Last Call: <draft-ietf-tsvwg-transport-encrypt-19.txt> (Considerations around Transport Header Confidentiality, Network Operations, and the Evolution of Internet Transport Protocols) to Informational RFCLast Call: <draft-ietf-tsvwg-transport-encrypt-19.txt> (Considerations around Transport Header Confidentiality, Network Operations, and the Evolution of Internet Transport Protocols) to Informational RFC
The IESG
2021-02-06
ietf-announce
/arch/msg/ietf-announce/xb4f_Wfwu3PWqIHeor2Rtn1B014/
2994071
1937601
Last Call: <draft-ietf-cdni-uri-signing-20.txt> (URI Signing for Content Delivery Network Interconnection (CDNI)) to Proposed StandardLast Call: <draft-ietf-cdni-uri-signing-20.txt> (URI Signing for Content Delivery Network Interconnection (CDNI)) to Proposed Standard
The IESG
2021-02-05
ietf-announce
/arch/msg/ietf-announce/C_FQfFZo1SjI0ghdf21TPB2-Mr0/
2994051
1937584
Last Call: <draft-ietf-lamps-cms-aes-gmac-alg-03.txt> (Using the AES-GMAC Algorithm with the Cryptographic Message Syntax (CMS)) to Proposed StandardLast Call: <draft-ietf-lamps-cms-aes-gmac-alg-03.txt> (Using the AES-GMAC Algorithm with the Cryptographic Message Syntax (CMS)) to Proposed Standard
The IESG
2021-02-05
ietf-announce
/arch/msg/ietf-announce/XfYMssR-NLaGHLuzOm3polbM_NM/
2994016
1937565
Document Action: 'Path Computation Element (PCE) based Traffic Engineering (TE) in Native IP Networks' to Informational RFC (draft-ietf-teas-pce-native-ip-17.txt)Document Action: 'Path Computation Element (PCE) based Traffic Engineering (TE) in Native IP Networks' to Informational RFC (draft-ietf-teas-pce-native-ip-17.txt)
The IESG
2021-02-05
ietf-announce
/arch/msg/ietf-announce/zcHNXoTDOBdKSbAExV9ihnUpUPk/
2993975
1937553
WG Action: Formed IOT Operations (iotops)WG Action: Formed IOT Operations (iotops)
The IESG
2021-02-05
ietf-announce
/arch/msg/ietf-announce/wGBrn_kUlJs8aBKt4W7Urs5btEk/
2993946
1937542
WG Action: Formed WebRTC Ingest Signaling over HTTPS (wish)WG Action: Formed WebRTC Ingest Signaling over HTTPS (wish)
The IESG
2021-02-05
ietf-announce
/arch/msg/ietf-announce/EzT9J14TwJ1Wh2WkF2bkgL9fGhM/
2993942
1937538
WG Review: Real-Time Communication in WEB-browsers (rtcweb)WG Review: Real-Time Communication in WEB-browsers (rtcweb)
The IESG
2021-02-05
ietf-announce
/arch/msg/ietf-announce/--2123Jup7lgWBxQ0DJT5c91Nqo/
2993932
1937532
LLC Board Meeting Details - 11 February 2021LLC Board Meeting Details - 11 February 2021
IETF Administration LLC Board of D…
2021-02-05
ietf-announce
/arch/msg/ietf-announce/Epx6QyaGnP846IHRwyTWJI_2H4A/
2993711
1937447
WG Action: Conclusion of SIP Best-practice Recommendations Against Network Dangers to privacY (sipbrandy)WG Action: Conclusion of SIP Best-practice Recommendations Against Network Dangers to privacY (sipbrandy)
IESG Secretary
2021-02-04
ietf-announce
/arch/msg/ietf-announce/-IluRipsghUJnvDnmVwqX1HWA9w/
2993456
1937329
Results and analysis of the survey of I-D authors on formats and toolsResults and analysis of the survey of I-D authors on formats and tools
IETF Executive Director
2021-02-04
ietf-announce
/arch/msg/ietf-announce/b9gqx8YxtphZwODN6iEtGErLQeE/
2993170
1937214
Deployment of new IETF ticketing systemDeployment of new IETF ticketing system
IETF Secretariat
2021-02-04
ietf-announce
/arch/msg/ietf-announce/yYbDvJkComBnNaimODGMdt01Bl4/
2993160
1937208
Protocol Action: 'Version-Independent Properties of QUIC' to Proposed Standard (draft-ietf-quic-invariants-13.txt)Protocol Action: 'Version-Independent Properties of QUIC' to Proposed Standard (draft-ietf-quic-invariants-13.txt)
The IESG
2021-02-03
ietf-announce
/arch/msg/ietf-announce/usdV-TeA7HjbcqU18oB1Di-m3Ro/
2992903
1937132
Protocol Action: 'QUIC Loss Detection and Congestion Control' to Proposed Standard (draft-ietf-quic-recovery-34.txt)Protocol Action: 'QUIC Loss Detection and Congestion Control' to Proposed Standard (draft-ietf-quic-recovery-34.txt)
The IESG
2021-02-03
ietf-announce
/arch/msg/ietf-announce/7KIg7Zo9O5VWZlRQKSdVagyVKI4/
2992899
1937128
Protocol Action: 'Using TLS to Secure QUIC' to Proposed Standard (draft-ietf-quic-tls-34.txt)Protocol Action: 'Using TLS to Secure QUIC' to Proposed Standard (draft-ietf-quic-tls-34.txt)
The IESG
2021-02-03
ietf-announce
/arch/msg/ietf-announce/BRiMVR7nHhrNhjv_GXLNUqZgjtY/
2992897
1937126
40 Messages