Subject
From
Date
List
Protocol Action: 'Problem Statement and Architecture for Information Exchange Between Interconnected Traffic Engineered Networks' to Best Current Practice (draft-ietf-teas-interconnected-te-info-exchange-07.txt)Protocol Action: 'Problem Statement and Architecture for Information Exchange Between Interconnected Traffic Engineered Networks' to Best Current Practice (draft-ietf-teas-interconnected-te-info-exchange-07.txt)
The IESG
2016-05-23
ietf-announce
/arch/msg/ietf-announce/YSxVkIN26La7EY802VdJtWmzhZA/
2212620
1363320
Protocol Action: 'CDNI Control Interface / Triggers' to Proposed Standard (draft-ietf-cdni-control-triggers-15.txt)Protocol Action: 'CDNI Control Interface / Triggers' to Proposed Standard (draft-ietf-cdni-control-triggers-15.txt)
The IESG
2016-05-23
ietf-announce
/arch/msg/ietf-announce/guUyvYGWMmqm4Z1oA38G_egEefo/
2212615
1363321
Document Action: 'Transport Layer Security (TLS) False Start' to Informational RFC (draft-ietf-tls-falsestart-02.txt)Document Action: 'Transport Layer Security (TLS) False Start' to Informational RFC (draft-ietf-tls-falsestart-02.txt)
The IESG
2016-05-23
ietf-announce
/arch/msg/ietf-announce/ouLcViRZOria8-Vx-cO2hRPsXmc/
2212612
1363322
Protocol Action: 'Securing RPSL Objects with RPKI Signatures' to Proposed Standard (draft-ietf-sidr-rpsl-sig-12.txt)Protocol Action: 'Securing RPSL Objects with RPKI Signatures' to Proposed Standard (draft-ietf-sidr-rpsl-sig-12.txt)
The IESG
2016-05-23
ietf-announce
/arch/msg/ietf-announce/Bzxk7tKsMyjsbhQdnGz4Bypx3hs/
2212582
1363323
Document Action: 'Larger Packets for RADIUS over TCP' to Experimental RFC (draft-ietf-radext-bigger-packets-07.txt)Document Action: 'Larger Packets for RADIUS over TCP' to Experimental RFC (draft-ietf-radext-bigger-packets-07.txt)
The IESG
2016-05-23
ietf-announce
/arch/msg/ietf-announce/4MFnWqhFxNnYRf7Rx43OYXzBh0w/
2212535
1363324
New Non-WG Mailing List: Tls-implementers -- List for IETF related work for TLSNew Non-WG Mailing List: Tls-implementers -- List for IETF related work for TLS
IETF Secretariat
2016-05-20
ietf-announce
/arch/msg/ietf-announce/gijZDDqeIP5VnMHSAcAUbm_XOoI/
2211787
1363325
RFC 7871 on Client Subnet in DNS QueriesRFC 7871 on Client Subnet in DNS Queries
rfc-editor
2016-05-20
ietf-announce
/arch/msg/ietf-announce/mT9qVgFrlI6qTfcujaR3pMxBlcY/
2211731
1363326
Document Action: 'The scrypt Password-Based Key Derivation Function' to Informational RFC (draft-josefsson-scrypt-kdf-05.txt)Document Action: 'The scrypt Password-Based Key Derivation Function' to Informational RFC (draft-josefsson-scrypt-kdf-05.txt)
The IESG
2016-05-20
ietf-announce
/arch/msg/ietf-announce/0dbz07Z-ny9zrRvGnYx9SplTdX4/
2211532
1363327
Last Call: <draft-ietf-dmarc-interoperability-15.txt> (Interoperability Issues Between DMARC and Indirect Email Flows) to Informational RFCLast Call: <draft-ietf-dmarc-interoperability-15.txt> (Interoperability Issues Between DMARC and Indirect Email Flows) to Informational RFC
The IESG
2016-05-20
ietf-announce
/arch/msg/ietf-announce/6MULIj2E4Oi3Nzxs-u7b6UPsvt0/
2211524
1363328
Last Call: <draft-ietf-sidr-rfc6485bis-05.txt> (The Profile for Algorithms and Key Sizes for use in the Resource Public Key Infrastructure) to Proposed StandardLast Call: <draft-ietf-sidr-rfc6485bis-05.txt> (The Profile for Algorithms and Key Sizes for use in the Resource Public Key Infrastructure) to Proposed Standard
The IESG
2016-05-19
ietf-announce
/arch/msg/ietf-announce/4qmuxvd46NUZJLIQXUyeQKv4BYk/
2211350
1363329
NomCom 2016-2017 Call for VolunteersNomCom 2016-2017 Call for Volunteers
NomCom Chair 2016
2016-05-19
ietf-announce
/arch/msg/ietf-announce/QhbMZ6mtTqRl7kIPBRf0n2rp6Ds/
2211606
1363330
NomCom 2016-2017 Call for VolunteersNomCom 2016-2017 Call for Volunteers
NomCom Chair 2016
2016-05-19
ietf-announce
/arch/msg/ietf-announce/mcZ5E9hkE9kX7zOMVU4sExTN5ko/
2211605
1363330
WG Action: Conclusion of IMAP APPEND Extensions (imapapnd)WG Action: Conclusion of IMAP APPEND Extensions (imapapnd)
IESG Secretary
2016-05-19
ietf-announce
/arch/msg/ietf-announce/wBeR5gf-saahBhosdAtl2Zo9omY/
2210992
1363331
Document Action: 'Interface to the Routing System (I2RS) Traceability: Framework and Information Model' to Informational RFC (draft-ietf-i2rs-traceability-11.txt)Document Action: 'Interface to the Routing System (I2RS) Traceability: Framework and Information Model' to Informational RFC (draft-ietf-i2rs-traceability-11.txt)
The IESG
2016-05-19
ietf-announce
/arch/msg/ietf-announce/2BZ1Fxmv4QT0kIIF2S-FFvNrAs4/
2210795
1363332
Document Action: 'Requirements for Subscription to YANG Datastores' to Informational RFC (draft-ietf-i2rs-pub-sub-requirements-09.txt)Document Action: 'Requirements for Subscription to YANG Datastores' to Informational RFC (draft-ietf-i2rs-pub-sub-requirements-09.txt)
The IESG
2016-05-18
ietf-announce
/arch/msg/ietf-announce/I9Go6ntGbpxKn3j7aXFn2J220mA/
2210667
1363333
Last Call: <draft-ietf-mile-rfc5070-bis-21.txt> (The Incident Object Description Exchange Format v2) to Proposed StandardLast Call: <draft-ietf-mile-rfc5070-bis-21.txt> (The Incident Object Description Exchange Format v2) to Proposed Standard
The IESG
2016-05-18
ietf-announce
/arch/msg/ietf-announce/HGVfOCZ-Lsjy_7CHjizaDsbu8e8/
2210488
1363334
Protocol Action: 'Network Transport Circuit Breakers' to Best Current Practice (draft-ietf-tsvwg-circuit-breaker-15.txt)Protocol Action: 'Network Transport Circuit Breakers' to Best Current Practice (draft-ietf-tsvwg-circuit-breaker-15.txt)
The IESG
2016-05-18
ietf-announce
/arch/msg/ietf-announce/coCgxsmY-bwjnnXfZ0VNv1j3vGc/
2210062
1363335
Last Call: <draft-ietf-tsvwg-rfc5405bis-13.txt> (UDP Usage Guidelines) to Best Current PracticeLast Call: <draft-ietf-tsvwg-rfc5405bis-13.txt> (UDP Usage Guidelines) to Best Current Practice
The IESG
2016-05-18
ietf-announce
/arch/msg/ietf-announce/ahGfkYGwGGV_F0XanpqWTyZTwFA/
2210007
1363336
Protocol Action: 'Transport Layer Security (TLS) Cached Information Extension' to Proposed Standard (draft-ietf-tls-cached-info-23.txt)Protocol Action: 'Transport Layer Security (TLS) Cached Information Extension' to Proposed Standard (draft-ietf-tls-cached-info-23.txt)
The IESG
2016-05-18
ietf-announce
/arch/msg/ietf-announce/Lq5SMLYDlYONZ91dz52qQRrT9cc/
2210004
1363337
RFC 7889 on The IMAP APPENDLIMIT ExtensionRFC 7889 on The IMAP APPENDLIMIT Extension
rfc-editor
2016-05-17
ietf-announce
/arch/msg/ietf-announce/RoQ0zNbaKjiy2P6PdYwaYWtTTik/
2209957
1363338
RFC 7888 on IMAP4 Non-synchronizing LiteralsRFC 7888 on IMAP4 Non-synchronizing Literals
rfc-editor
2016-05-17
ietf-announce
/arch/msg/ietf-announce/nvb3-lxEzV-uRYRiv5WcZiNjk54/
2209955
1363339
RFC 7858 on Specification for DNS over Transport Layer Security (TLS)RFC 7858 on Specification for DNS over Transport Layer Security (TLS)
rfc-editor
2016-05-17
ietf-announce
/arch/msg/ietf-announce/i0DFmgMnkxwBpBRO5IA-fxkFp70/
2209953
1363340
RFC 7844 on Anonymity Profiles for DHCP ClientsRFC 7844 on Anonymity Profiles for DHCP Clients
rfc-editor
2016-05-17
ietf-announce
/arch/msg/ietf-announce/M_LPMOUaTWHI47lXl_Jcn8kR0o4/
2209952
1363341
RFC 7824 on Privacy Considerations for DHCPv6RFC 7824 on Privacy Considerations for DHCPv6
rfc-editor
2016-05-17
ietf-announce
/arch/msg/ietf-announce/_S9JQ4l-96sHXP_2UGN_alb6ahM/
2209949
1363342
IETF 100, Singapore -- proposed path forward and request for inputIETF 100, Singapore -- proposed path forward and request for input
IAOC Chair
2016-05-17
ietf-announce
/arch/msg/ietf-announce/vHx6rvRc6IhUwicjZE63nwDDedo/
2209752
1363343
Last Call: <draft-ietf-geojson-03.txt> (The GeoJSON Format) to Proposed StandardLast Call: <draft-ietf-geojson-03.txt> (The GeoJSON Format) to Proposed Standard
The IESG
2016-05-17
ietf-announce
/arch/msg/ietf-announce/WkglgnBNmx2H1wkwdWJviApWQmE/
2209553
1363344
IESG meeting thoughtsIESG meeting thoughts
IETF Chair
2016-05-16
ietf-announce
/arch/msg/ietf-announce/tQl12sjhCXbO5UurU8pq7x5U8yY/
2209315
1363345
RFC 7837 on IPv6 Destination Option for Congestion Exposure (ConEx)RFC 7837 on IPv6 Destination Option for Congestion Exposure (ConEx)
rfc-editor
2016-05-13
ietf-announce
/arch/msg/ietf-announce/95fxxuxwz528Uunv-COLX3t-8fc/
2208421
1363346
RFC 7786 on TCP Modifications for Congestion Exposure (ConEx)RFC 7786 on TCP Modifications for Congestion Exposure (ConEx)
rfc-editor
2016-05-13
ietf-announce
/arch/msg/ietf-announce/wS6rhD-xnhwh-t_Ijrm-XGUX1UI/
2208418
1363347
BCP 163, RFC 7793 on Adding 100.64.0.0/10 Prefixes to the IPv4 Locally-Served DNS Zones RegistryBCP 163, RFC 7793 on Adding 100.64.0.0/10 Prefixes to the IPv4 Locally-Served DNS Zones Registry
rfc-editor
2016-05-13
ietf-announce
/arch/msg/ietf-announce/73Pglt2KfW3NHSUJr6nsptvTOxw/
2208132
1363348
ITS BOF Virtual Interim Meeting: May 31, 2016ITS BOF Virtual Interim Meeting: May 31, 2016
IESG Secretary
2016-05-12
ietf-announce
/arch/msg/ietf-announce/rl4kYV_qiEqM77viDFxHa9S3eEg/
2208085
1363350
Protocol Action: 'Advertising S-BFD Discriminators in L2TPv3' to Proposed Standard (draft-ietf-l2tpext-sbfd-discriminator-05.txt)Protocol Action: 'Advertising S-BFD Discriminators in L2TPv3' to Proposed Standard (draft-ietf-l2tpext-sbfd-discriminator-05.txt)
The IESG
2016-05-12
ietf-announce
/arch/msg/ietf-announce/SDeW_DPbyLz9i-wTKXiUz5eN_pQ/
2207918
1363351
Protocol Action: 'Application Layer Protocol Negotiation for Web Real-Time Communications (WebRTC)' to Proposed Standard (draft-ietf-rtcweb-alpn-04.txt)Protocol Action: 'Application Layer Protocol Negotiation for Web Real-Time Communications (WebRTC)' to Proposed Standard (draft-ietf-rtcweb-alpn-04.txt)
The IESG
2016-05-12
ietf-announce
/arch/msg/ietf-announce/TkxPuNgP51x9Im2VxBZ2VRO2TDo/
2207909
1363352
Protocol Action: 'Seamless BFD for VCCV' to Proposed Standard (draft-ietf-pals-seamless-vccv-03.txt)Protocol Action: 'Seamless BFD for VCCV' to Proposed Standard (draft-ietf-pals-seamless-vccv-03.txt)
The IESG
2016-05-12
ietf-announce
/arch/msg/ietf-announce/0pzZtUJ3AB5iuA9iOnKH-28xxZo/
2207852
1363353
Formal IESG Teleconference WebEx and Dial-in Information:May 19, 2016Formal IESG Teleconference WebEx and Dial-in Information:May 19, 2016
IESG Secretary
2016-05-12
ietf-announce
/arch/msg/ietf-announce/aOBOYVuBl67IxHaGIscASvWFRqE/
2207832
1363354
RFC 7833 on A RADIUS Attribute, Binding, Profiles, Name Identifier Format, and Confirmation Methods for the Security Assertion Markup Language (SAML)RFC 7833 on A RADIUS Attribute, Binding, Profiles, Name Identifier Format, and Confirmation Methods for the Security Assertion Markup Language (SAML)
rfc-editor
2016-05-11
ietf-announce
/arch/msg/ietf-announce/IoYITooi0-RCriVtBLfETABhMf8/
2207629
1363355
RFC 7832 on Application Bridging for Federated Access Beyond Web (ABFAB) Use CasesRFC 7832 on Application Bridging for Federated Access Beyond Web (ABFAB) Use Cases
rfc-editor
2016-05-11
ietf-announce
/arch/msg/ietf-announce/wY6ylMhcRWtNsd6JDm1VukWIUY0/
2207627
1363356
RFC 7831 on Application Bridging for Federated Access Beyond Web (ABFAB) ArchitectureRFC 7831 on Application Bridging for Federated Access Beyond Web (ABFAB) Architecture
rfc-editor
2016-05-11
ietf-announce
/arch/msg/ietf-announce/tw3UAgtCEB85dflewKC988OdoQ8/
2207625
1363357
WG Action: Conclusion of Network-Based Mobility Extensions (netext)WG Action: Conclusion of Network-Based Mobility Extensions (netext)
IESG Secretary
2016-05-11
ietf-announce
/arch/msg/ietf-announce/kAONb5kNGC5E9dNw_gnlyfE3R9c/
2207609
1363358
IAB Comments on Proposed changes to Internet Society bylawsIAB Comments on Proposed changes to Internet Society bylaws
IAB Executive Administrative Manag…
2016-05-11
ietf-announce
/arch/msg/ietf-announce/Tdk9L_15klI4-2JyueL5iJd9ijQ/
2207589
1363359
40 Messages