RFC 4118 on Architecture Taxonomy for Control and Provisioning of Wireless Access Points (CAPWAP)RFC 4118 on Architecture Taxonomy for Control and Provisioning of Wireless Access Points (CAPWAP)
rfc-editor
2005-06-30
ietf-announce
/arch/msg/ietf-announce/F0xkHQoD7ABJGglSWxy9CWqU3Ms/
664007
1376641
RFC 4117 on Transcoding Services Invocation in the Session Initiation Protocol (SIP) Using Third Party Call Control (3pcc)RFC 4117 on Transcoding Services Invocation in the Session Initiation Protocol (SIP) Using Third Party Call Control (3pcc)
rfc-editor
2005-06-30
ietf-announce
/arch/msg/ietf-announce/8xtUpHEfTlTFp250RdTCN7MRG64/
664006
1376642
WG Action: RECHARTER: Audio/Video Transport (avt)WG Action: RECHARTER: Audio/Video Transport (avt)
The IESG
2005-06-29
ietf-announce
/arch/msg/ietf-announce/fqon6F1Bt7yeTswu0bBPOJgZ-6k/
664005
1376643
WG Action: Site Multihoming by IPv6 Intermediation (shim6)WG Action: Site Multihoming by IPv6 Intermediation (shim6)
The IESG
2005-06-29
ietf-announce
/arch/msg/ietf-announce/fbifN8TpynCHyq-sF32m4mocBQ8/
664004
1376644
WG Action: Transparent Interconnection of Lots of Links (trill)WG Action: Transparent Interconnection of Lots of Links (trill)
The IESG
2005-06-29
ietf-announce
/arch/msg/ietf-announce/5bEpmaJTdrLkiHlBjWzSXOnYA_Y/
664003
1376645
WG Action: Layer 1 Virtual Private Networks (l1vpn)WG Action: Layer 1 Virtual Private Networks (l1vpn)
The IESG
2005-06-29
ietf-announce
/arch/msg/ietf-announce/34Wo6Y7dIvHBox9uepzDqMSm3dM/
664002
1376646
Document Action: 'Sender Policy Framework (SPF) for Authorizing Use of Domains in E-MAIL, version 1' to Experimental RFCDocument Action: 'Sender Policy Framework (SPF) for Authorizing Use of Domains in E-MAIL, version 1' to Experimental RFC
The IESG
2005-06-29
ietf-announce
/arch/msg/ietf-announce/PhgxkEn42_22XNXbIZ1ThbspZ3w/
664001
1376647
Document Action: 'SMTP Service Extension for Indicating the Responsible Submitter of an E-mail Message' to Experimental RFCDocument Action: 'SMTP Service Extension for Indicating the Responsible Submitter of an E-mail Message' to Experimental RFC
The IESG
2005-06-29
ietf-announce
/arch/msg/ietf-announce/LOTTS4zUhemgWDuqr0JcGLYcb5U/
664000
1376648
WG Review: Calendaring and Scheduling Standards Simplification (calsify)WG Review: Calendaring and Scheduling Standards Simplification (calsify)
The IESG
2005-06-29
ietf-announce
/arch/msg/ietf-announce/iX8CP1qgzreC1_Z078jcqXRQyEA/
663999
1376649
Protocol Action: 'The Codecs Parameter for "Bucket" Media Types' to Proposed StandardProtocol Action: 'The Codecs Parameter for "Bucket" Media Types' to Proposed Standard
The IESG
2005-06-28
ietf-announce
/arch/msg/ietf-announce/Chesvx1OOVX_BMvmjWsd-UGV61Y/
663998
1376650
RFC 4101 on Writing Protocol ModelsRFC 4101 on Writing Protocol Models
rfc-editor
2005-06-27
ietf-announce
/arch/msg/ietf-announce/3dYprRs8ZRAJ1ugyoqQl0EcX_4E/
663997
1376651
Document Action: 'Attacks on Cryptographic Hashes in Internet Protocols' to Informational RFCDocument Action: 'Attacks on Cryptographic Hashes in Internet Protocols' to Informational RFC
The IESG
2005-06-27
ietf-announce
/arch/msg/ietf-announce/OkaaFChJAVTlWJzvyJ8rnOvXIao/
663996
1376652
Document Action: 'The W3C Speech Interface Framework Media Types: application/voicexml+xml, application/ssml+xml, application/srgs, application/srgs+xml, application/ccxml+xml and application/pls+xml' to Informational RFCDocument Action: 'The W3C Speech Interface Framework Media Types: application/voicexml+xml, application/ssml+xml, application/srgs, application/srgs+xml, application/ccxml+xml and application/pls+xml' to Informational RFC
The IESG
2005-06-27
ietf-announce
/arch/msg/ietf-announce/dah161ZVmAd3CzVW_ZQDADuJgWs/
663995
1376653
Document Action: 'XHTML+Voice - application/xhtml-voice+xml' to Informational RFCDocument Action: 'XHTML+Voice - application/xhtml-voice+xml' to Informational RFC
The IESG
2005-06-27
ietf-announce
/arch/msg/ietf-announce/VXwCKx14BJcAN8-F2iyfp_617Ls/
663994
1376654
Document Action: 'Scripting Media Types' to Informational RFCDocument Action: 'Scripting Media Types' to Informational RFC
The IESG
2005-06-27
ietf-announce
/arch/msg/ietf-announce/UwlEwpDLSmvAU-E5S4QCFk4OwJE/
663993
1376655
Document Action: 'RObust Header Compression (ROHC): ROHC over Channels that can Reorder Packets' to Informational RFCDocument Action: 'RObust Header Compression (ROHC): ROHC over Channels that can Reorder Packets' to Informational RFC
The IESG
2005-06-27
ietf-announce
/arch/msg/ietf-announce/LW3dm2KIkjlEDbbEzYp37Rwu2r0/
663992
1376656
Protocol Action: 'LDAP Read Entry Controls' to Proposed StandardProtocol Action: 'LDAP Read Entry Controls' to Proposed Standard
The IESG
2005-06-27
ietf-announce
/arch/msg/ietf-announce/evC8VMLn81-Yq3vTqpJR_zCSlnU/
663991
1376657
Protocol Action: 'LDAP Absolute True and False Filters' to Proposed StandardProtocol Action: 'LDAP Absolute True and False Filters' to Proposed Standard
The IESG
2005-06-27
ietf-announce
/arch/msg/ietf-announce/QV8bmABk3unUARkwC1e68706afI/
663990
1376658
Protocol Action: 'The LDAP Assertion Control' to Proposed StandardProtocol Action: 'The LDAP Assertion Control' to Proposed Standard
The IESG
2005-06-27
ietf-announce
/arch/msg/ietf-announce/lzzR7XqragfpCFtHfsGA359e8-Y/
663989
1376659
Protocol Action: 'Network News Transfer Protocol' to Proposed StandardProtocol Action: 'Network News Transfer Protocol' to Proposed Standard
The IESG
2005-06-27
ietf-announce
/arch/msg/ietf-announce/CWlWpUmbL5PXRsgEGkKo5xZfABM/
663988
1376660
Protocol Action: 'X.509 Certificate Extension for S/MIME Capabilities' to Proposed StandardProtocol Action: 'X.509 Certificate Extension for S/MIME Capabilities' to Proposed Standard
The IESG
2005-06-27
ietf-announce
/arch/msg/ietf-announce/6_piNmc1PVAObw_4CB65X4jlOZQ/
663987
1376661
Protocol Action: 'Session Initiation Protocol Call Control - Conferencing for User Agents' to BCPProtocol Action: 'Session Initiation Protocol Call Control - Conferencing for User Agents' to BCP
The IESG
2005-06-27
ietf-announce
/arch/msg/ietf-announce/9uZIJp7F94ctN89bsCsGpAJlTjs/
663986
1376662
Last Call: 'Required functions of User Interface for the Internet X.509 Public Key Infrastructure' to Informational RFCLast Call: 'Required functions of User Interface for the Internet X.509 Public Key Infrastructure' to Informational RFC
The IESG
2005-06-27
ietf-announce
/arch/msg/ietf-announce/ZgA4a2WGKdRf7h4Z6bNma9QvOMw/
663985
1376663
RFC 4112 on Electronic Commerce Modeling Language (ECML) Version 2 SpecificationRFC 4112 on Electronic Commerce Modeling Language (ECML) Version 2 Specification
rfc-editor
2005-06-25
ietf-announce
/arch/msg/ietf-announce/l9SCy6w7BfnRs2zlBzgSY1dmdA8/
663984
1376664
RFC 4101 on Writing Protocol ModelsRFC 4101 on Writing Protocol Models
rfc-editor
2005-06-25
ietf-announce
/arch/msg/ietf-announce/2UO-PP_x5gnWbx67NzAn5jbwCwA/
663983
1376651
Protocol Action: 'Datagram Transport Layer Security' to Proposed StandardProtocol Action: 'Datagram Transport Layer Security' to Proposed Standard
The IESG
2005-06-24
ietf-announce
/arch/msg/ietf-announce/GT5LDKO4urpQRQOyudPgbtQs6c0/
663982
1376665
Last Call: 'The Use of TESLA in SRTP' to Proposed StandardLast Call: 'The Use of TESLA in SRTP' to Proposed Standard
The IESG
2005-06-24
ietf-announce
/arch/msg/ietf-announce/Rxvlq5IH4NhmrnUXHVYjE5hIqY8/
663981
1376347
Last Call: 'The Key ID Information Type for the General Extension Payload in MIKEY' to Proposed StandardLast Call: 'The Key ID Information Type for the General Extension Payload in MIKEY' to Proposed Standard
The IESG
2005-06-24
ietf-announce
/arch/msg/ietf-announce/R13hDUTKpg1Xux7L9TKCtQb4KsE/
663980
1376666
Protocol Action: 'Pre-Shared Key Ciphersuites for Transport Layer Security (TLS)' to Proposed StandardProtocol Action: 'Pre-Shared Key Ciphersuites for Transport Layer Security (TLS)' to Proposed Standard
The IESG
2005-06-24
ietf-announce
/arch/msg/ietf-announce/ppkH8SKoCp6fgyhpA1d256rZG7E/
663979
1376667
Internet-Drafts Submission Cutoff Dates for the 63rd IETF Meeting in Paris, FranceInternet-Drafts Submission Cutoff Dates for the 63rd IETF Meeting in Paris, France
ietf-secretariat
2005-06-24
ietf-announce
/arch/msg/ietf-announce/El4ypiPVl42I5wv0hpP21glA6aA/
663978
1376618
RFC 4082 on Timed Efficient Stream Loss-Tolerant Authentication (TESLA): Multicast Source Authentication Transform IntroductionRFC 4082 on Timed Efficient Stream Loss-Tolerant Authentication (TESLA): Multicast Source Authentication Transform Introduction
rfc-editor
2005-06-23
ietf-announce
/arch/msg/ietf-announce/DKS4BYqfzYdCaO5euFftd0b5rIU/
663977
1376668
IANA Action: Assignment of an IPV6 Hop-by-hop OptionIANA Action: Assignment of an IPV6 Hop-by-hop Option
IESG
2005-06-22
ietf-announce
/arch/msg/ietf-announce/1DOnfwUWH5msGYs8xs-HEH3bpN0/
663976
1376669
RE: ICANN nominationsRE: ICANN nominations
Richard Draves
2005-06-22
ietf-announce
/arch/msg/ietf-announce/_k3EqN8ksqSPdeRWIeGlnZKK9Us/
663975
1376837
Last Call: 'Certificate Extensions and Attributes Supporting Authentication in Point-to-Point Protocol (PPP) and Wireless Local Area Networks (WLAN)' to Proposed StandardLast Call: 'Certificate Extensions and Attributes Supporting Authentication in Point-to-Point Protocol (PPP) and Wireless Local Area Networks (WLAN)' to Proposed Standard
The IESG
2005-06-21
ietf-announce
/arch/msg/ietf-announce/D6P61M3xxAcDApMDGYOYCs_Dsbw/
663974
1376670
Protocol Action: 'The Extensible Markup Language (XML) Configuration Access Protocol (XCAP)' to Proposed StandardProtocol Action: 'The Extensible Markup Language (XML) Configuration Access Protocol (XCAP)' to Proposed Standard
The IESG
2005-06-21
ietf-announce
/arch/msg/ietf-announce/al2U2snqUUi2SESHNYff128f4Wg/
663973
1374937
BCP 107, RFC 4107 on Guidelines for Cryptographic Key ManagementBCP 107, RFC 4107 on Guidelines for Cryptographic Key Management
rfc-editor
2005-06-20
ietf-announce
/arch/msg/ietf-announce/OLg7KC5-7HzlTlGUgYYbGtgcwG8/
663972
1376671
RFC 4056 on Use of the RSASSA-PSS Signature Algorithm in Cryptographic Message Syntax (CMS)RFC 4056 on Use of the RSASSA-PSS Signature Algorithm in Cryptographic Message Syntax (CMS)
rfc-editor
2005-06-20
ietf-announce
/arch/msg/ietf-announce/KFU-4yJl1bTs7JWajthHw0qZx2c/
663971
1376672
RFC 4055 on Additional Algorithms and Identifiers for RSA Cryptography for use in the Internet X.509 Public Key Infrastructure Certificate and Certificate Revocation List (CRL) ProfileRFC 4055 on Additional Algorithms and Identifiers for RSA Cryptography for use in the Internet X.509 Public Key Infrastructure Certificate and Certificate Revocation List (CRL) Profile
rfc-editor
2005-06-20
ietf-announce
/arch/msg/ietf-announce/vq0CcKjy75lbq1_sPWqyfH30UmI/
663970
1376673
WG Review: Site Multihoming by IPv6 Intermediation (shim6)WG Review: Site Multihoming by IPv6 Intermediation (shim6)
IESG
2005-06-20
ietf-announce
/arch/msg/ietf-announce/B9vz2bC37KuK-MmKLtCuFVEdPQE/
663969
1376674
Internet-Drafts Submission Cutoff Dates for the 63rd IETF Meeting in Paris, FranceInternet-Drafts Submission Cutoff Dates for the 63rd IETF Meeting in Paris, France
ietf-secretariat
2005-06-17
ietf-announce
/arch/msg/ietf-announce/KL2-u_cO52Wt136BmQeAb0sfbd0/
663968
1376618
40 Messages