Subject
From
Date
List
IETF 107 Vancouver In-Person Meeting CancelledIETF 107 Vancouver In-Person Meeting Cancelled
The IESG
2020-03-10
ietf-announce
/arch/msg/ietf-announce/XenAlx4Nw6Jmg69QpXRUOwbzsXY/
2849344
1883928
Document Action: 'STIR Out-of-Band Architecture and Use Cases' to Informational RFC (draft-ietf-stir-oob-07.txt)Document Action: 'STIR Out-of-Band Architecture and Use Cases' to Informational RFC (draft-ietf-stir-oob-07.txt)
The IESG
2020-03-10
ietf-announce
/arch/msg/ietf-announce/KFJzA_Fu-BbZWi0ZheGc0-1L-iw/
2849238
1883905
Protocol Action: 'JSON binding of IODEF' to Proposed Standard (draft-ietf-mile-jsoniodef-14.txt)Protocol Action: 'JSON binding of IODEF' to Proposed Standard (draft-ietf-mile-jsoniodef-14.txt)
The IESG
2020-03-10
ietf-announce
/arch/msg/ietf-announce/Pz4hVekCOFOVsGySHiz9xPcXhGA/
2849158
1883867
Last Call: <draft-ietf-dnsop-multi-provider-dnssec-04.txt> (Multi Signer DNSSEC models) to Informational RFCLast Call: <draft-ietf-dnsop-multi-provider-dnssec-04.txt> (Multi Signer DNSSEC models) to Informational RFC
The IESG
2020-03-10
ietf-announce
/arch/msg/ietf-announce/nOuJljDzk2LBfjCM7IEppmqifIg/
2849015
1883821
Last Call: <draft-ietf-core-resource-directory-24.txt> (CoRE Resource Directory) to Proposed StandardLast Call: <draft-ietf-core-resource-directory-24.txt> (CoRE Resource Directory) to Proposed Standard
The IESG
2020-03-10
ietf-announce
/arch/msg/ietf-announce/fjLgJa820lNmhrqCPWgsVOqPiMI/
2848997
1883816
RFC 8747 on Proof-of-Possession Key Semantics for CBOR Web Tokens (CWTs)RFC 8747 on Proof-of-Possession Key Semantics for CBOR Web Tokens (CWTs)
rfc-editor
2020-03-10
ietf-announce
/arch/msg/ietf-announce/UkqNADkFZIXr2lba6doNNNb8MvI/
2848705
1883748
RFC 8741 on Ability for a Stateful Path Computation Element (PCE) to Request and Obtain Control of a Label Switched Path (LSP)RFC 8741 on Ability for a Stateful Path Computation Element (PCE) to Request and Obtain Control of a Label Switched Path (LSP)
rfc-editor
2020-03-10
ietf-announce
/arch/msg/ietf-announce/dTTIJBIkGdkbc49ihMqHGvp7o9A/
2848701
1883745
Document Action: 'Distributed-Denial-of-Service Open Threat Signaling (DOTS) Architecture' to Informational RFC (draft-ietf-dots-architecture-18.txt)Document Action: 'Distributed-Denial-of-Service Open Threat Signaling (DOTS) Architecture' to Informational RFC (draft-ietf-dots-architecture-18.txt)
The IESG
2020-03-09
ietf-announce
/arch/msg/ietf-announce/0hc-IhGUXFeuYYERWYCaklydLXU/
2848276
1883538
Protocol Action: 'IETF Stream Documents Require IETF Rough Consensus' to Best Current Practice (draft-halpern-gendispatch-consensusinformational-04.txt)Protocol Action: 'IETF Stream Documents Require IETF Rough Consensus' to Best Current Practice (draft-halpern-gendispatch-consensusinformational-04.txt)
The IESG
2020-03-09
ietf-announce
/arch/msg/ietf-announce/9P1P3zkvxi7t_guYQjljciedC78/
2848100
1883424
Results of IETF-conflict review for draft-dolmatov-magma-05Results of IETF-conflict review for draft-dolmatov-magma-05
The IESG
2020-03-09
ietf-announce
/arch/msg/ietf-announce/_BpHsLT73tSb5KQ0wj-rqxPN5yA/
2848083
1883410
IETF 107 Standard Registration Deadline and Internet Draft Submission Cut-off Today!IETF 107 Standard Registration Deadline and Internet Draft Submission Cut-off Today!
IETF Secretariat
2020-03-09
ietf-announce
/arch/msg/ietf-announce/-dI1FjesNbdjKgRxhmfJI-6jrQo/
2847687
1883161
Last Call: <draft-ietf-sidrops-rp-06.txt> (Requirements for Resource Public Key Infrastructure (RPKI) Relying Parties) to Informational RFCLast Call: <draft-ietf-sidrops-rp-06.txt> (Requirements for Resource Public Key Infrastructure (RPKI) Relying Parties) to Informational RFC
The IESG
2020-03-06
ietf-announce
/arch/msg/ietf-announce/VFjX45-MSKQVxo4BYaW8QeyrJSg/
2846582
1882538
WG Review: Transport Layer Security (tls)WG Review: Transport Layer Security (tls)
The IESG
2020-03-06
ietf-announce
/arch/msg/ietf-announce/E0V26WWnSpv6i_PALCcwE2n2MPA/
2846404
1882474
WG Action: Formed WebTransport (webtrans)WG Action: Formed WebTransport (webtrans)
The IESG
2020-03-06
ietf-announce
/arch/msg/ietf-announce/EZWwxoudIIgcchJ-KXUNmiAAkKY/
2846391
1882465
LLC Board Meeting Details - 12 March 2020LLC Board Meeting Details - 12 March 2020
IETF Administration LLC Board of D…
2020-03-06
ietf-announce
/arch/msg/ietf-announce/mWyxfEQv-yjR2x03zRana3ROFHQ/
2845973
1882298
IETF 107 Standard Registration and Internet Draft Deadline ApproachingIETF 107 Standard Registration and Internet Draft Deadline Approaching
IETF Secretariat
2020-03-05
ietf-announce
/arch/msg/ietf-announce/pyH7CpqxT-CZQSIFvLXhGifjC0I/
2845867
1882267
Messaging Layer Security (mls) WG Interim Meeting Cancelled (was 2020-03-18)Messaging Layer Security (mls) WG Interim Meeting Cancelled (was 2020-03-18)
IESG Secretary
2020-03-05
ietf-announce
/arch/msg/ietf-announce/so1tD8jIs-UHzLjs7NUE_s6tYW4/
2845820
1882253
Messaging Layer Security (mls) WG Interim Meeting Cancelled (was 2020-03-11)Messaging Layer Security (mls) WG Interim Meeting Cancelled (was 2020-03-11)
IESG Secretary
2020-03-05
ietf-announce
/arch/msg/ietf-announce/egwgq8VPYJQukh5idmisaa6TV04/
2845818
1882251
WG Action: Conclusion of IETF Administrative Support Activity 2 (iasa2)WG Action: Conclusion of IETF Administrative Support Activity 2 (iasa2)
IESG Secretary
2020-03-05
ietf-announce
/arch/msg/ietf-announce/mcKbNzCmCfHY_oQcJxMzsHsZoyo/
2845815
1882250
Information-Centric Networking (icnrg) RG Interim Meeting Cancelled (was 2020-03-22)Information-Centric Networking (icnrg) RG Interim Meeting Cancelled (was 2020-03-22)
IESG Secretary
2020-03-05
ietf-announce
/arch/msg/ietf-announce/3LuT7qdxb1El7FBNrVzxmjBj1IE/
2845773
1882231
Formal IESG Teleconference WebEx and Dial-in Information: 12 March 2020Formal IESG Teleconference WebEx and Dial-in Information: 12 March 2020
IESG Secretary
2020-03-05
ietf-announce
/arch/msg/ietf-announce/1E7Jt6916Q_xsFJoDwfuaL8DeUg/
2845576
1882153
Last Call: <draft-ietf-sidrops-ov-egress-01.txt> (BGP RPKI-Based Origin Validation on Export) to Proposed StandardLast Call: <draft-ietf-sidrops-ov-egress-01.txt> (BGP RPKI-Based Origin Validation on Export) to Proposed Standard
The IESG
2020-03-04
ietf-announce
/arch/msg/ietf-announce/QkyjZe5CYsbOgMxTh-J1D4ciNDw/
2845107
1881958
Update on IETF 107 Vancouver and COVID-19Update on IETF 107 Vancouver and COVID-19
IETF Executive Director
2020-03-04
ietf-announce
/arch/msg/ietf-announce/uMUo7ib0WfVmnXeulBl0-RqENcs/
2844972
1881916
Last Call: <draft-ietf-netmod-factory-default-14.txt> (A YANG Data Model for Factory Default Settings) to Proposed StandardLast Call: <draft-ietf-netmod-factory-default-14.txt> (A YANG Data Model for Factory Default Settings) to Proposed Standard
The IESG
2020-03-02
ietf-announce
/arch/msg/ietf-announce/84ZVf7zrd2DsUWe39kGyqKEj32Q/
2843338
1881333
Protocol Action: 'RDMA Connection Manager Private Data For RPC-Over-RDMA Version 1' to Proposed Standard (draft-ietf-nfsv4-rpcrdma-cm-pvt-data-08.txt)Protocol Action: 'RDMA Connection Manager Private Data For RPC-Over-RDMA Version 1' to Proposed Standard (draft-ietf-nfsv4-rpcrdma-cm-pvt-data-08.txt)
The IESG
2020-03-02
ietf-announce
/arch/msg/ietf-announce/TaRqzA1Si2bOEQyUqShLh1JG0GI/
2843227
1881294
Protocol Action: 'Network File System (NFS) Version 4 Minor Version 1 Protocol' to Proposed Standard (draft-ietf-nfsv4-rfc5661sesqui-msns-04.txt)Protocol Action: 'Network File System (NFS) Version 4 Minor Version 1 Protocol' to Proposed Standard (draft-ietf-nfsv4-rfc5661sesqui-msns-04.txt)
The IESG
2020-03-02
ietf-announce
/arch/msg/ietf-announce/MnkOk15HrDwvQiBEowTINiLAbLQ/
2843219
1881288
RFC 8738 on Automated Certificate Management Environment (ACME) IP Identifier Validation ExtensionRFC 8738 on Automated Certificate Management Environment (ACME) IP Identifier Validation Extension
rfc-editor
2020-02-29
ietf-announce
/arch/msg/ietf-announce/ibadix3oX7qBNcyyT8td6LKtwVM/
2842521
1880998
RFC 8737 on Automated Certificate Management Environment (ACME) TLS Application‑Layer Protocol Negotiation (ALPN) Challenge ExtensionRFC 8737 on Automated Certificate Management Environment (ACME) TLS Application‑Layer Protocol Negotiation (ALPN) Challenge Extension
rfc-editor
2020-02-29
ietf-announce
/arch/msg/ietf-announce/sliG2qRufcavoKQqPNo-iVavb4M/
2842519
1880996
RFC 8736 on PIM Message Type Space Extension and Reserved BitsRFC 8736 on PIM Message Type Space Extension and Reserved Bits
rfc-editor
2020-02-29
ietf-announce
/arch/msg/ietf-announce/yYjCeZFUVg31boDympOhQ6ctL7E/
2842518
1880995
RFC 8746 on Concise Binary Object Representation (CBOR) Tags for Typed ArraysRFC 8746 on Concise Binary Object Representation (CBOR) Tags for Typed Arrays
rfc-editor
2020-02-29
ietf-announce
/arch/msg/ietf-announce/8CvceoniNDhfgmck3S6PA0mdbrQ/
2842433
1880963
RFC 8735 on Scenarios and Simulation Results of PCE in a Native IP NetworkRFC 8735 on Scenarios and Simulation Results of PCE in a Native IP Network
rfc-editor
2020-02-29
ietf-announce
/arch/msg/ietf-announce/v07juVF9u-QtTHvgfOYC9DvpenI/
2842431
1880961
RFC 8707 on Resource Indicators for OAuth 2.0RFC 8707 on Resource Indicators for OAuth 2.0
rfc-editor
2020-02-29
ietf-announce
/arch/msg/ietf-announce/LADfDFRwGOupROKDySfT2zj1zx4/
2842429
1880959
RFC 8705 on OAuth 2.0 Mutual-TLS Client Authentication and Certificate-Bound Access TokensRFC 8705 on OAuth 2.0 Mutual-TLS Client Authentication and Certificate-Bound Access Tokens
rfc-editor
2020-02-29
ietf-announce
/arch/msg/ietf-announce/1CRhaKuG5kSdAppxZ4meWQRC1JY/
2842427
1880957
RFC 8732 on Generic Security Service Application Program Interface (GSS-API) Key Exchange with SHA-2RFC 8732 on Generic Security Service Application Program Interface (GSS-API) Key Exchange with SHA-2
rfc-editor
2020-02-28
ietf-announce
/arch/msg/ietf-announce/LqYjgBC05NYogMwaQa9P2NWeEBI/
2842376
1880920
RFC 8731 on Secure Shell (SSH) Key Exchange Method Using Curve25519 and Curve448RFC 8731 on Secure Shell (SSH) Key Exchange Method Using Curve25519 and Curve448
rfc-editor
2020-02-28
ietf-announce
/arch/msg/ietf-announce/6LYMjjJdGC99tHSd836EsUkvjX0/
2842373
1880917
RFC 8710 on Multipart Content-Format for the Constrained Application Protocol (CoAP)RFC 8710 on Multipart Content-Format for the Constrained Application Protocol (CoAP)
rfc-editor
2020-02-28
ietf-announce
/arch/msg/ietf-announce/BGwcBj7Q6rJQb5SbAKdHSntmlEA/
2842371
1880915
IETF 107 Final AgendaIETF 107 Final Agenda
IETF Agenda
2020-02-28
ietf-announce
/arch/msg/ietf-announce/pu75c347WmdmA0-ev-U-QdUSORc/
2842368
1880912
Protocol Action: 'RSVP-TE Summary Fast Reroute Extensions for LSP Tunnels' to Proposed Standard (draft-ietf-mpls-summary-frr-rsvpte-09.txt)Protocol Action: 'RSVP-TE Summary Fast Reroute Extensions for LSP Tunnels' to Proposed Standard (draft-ietf-mpls-summary-frr-rsvpte-09.txt)
The IESG
2020-02-28
ietf-announce
/arch/msg/ietf-announce/Bia0KPpxKrgzarFK-30Cic78UTI/
2842257
1880809
Last Call: <draft-ietf-detnet-mpls-05.txt> (DetNet Data Plane: MPLS) to Proposed StandardLast Call: <draft-ietf-detnet-mpls-05.txt> (DetNet Data Plane: MPLS) to Proposed Standard
The IESG
2020-02-28
ietf-announce
/arch/msg/ietf-announce/yx4suO-qwhKIxAKNyq93gi-SBug/
2842236
1880806
Last Call: <draft-ietf-detnet-ip-05.txt> (DetNet Data Plane: IP) to Proposed StandardLast Call: <draft-ietf-detnet-ip-05.txt> (DetNet Data Plane: IP) to Proposed Standard
The IESG
2020-02-28
ietf-announce
/arch/msg/ietf-announce/Vj_bViFfnhMQmUwqd5aCWU09SqA/
2842230
1880803
40 Messages