Last Call: <draft-ietf-dnsop-session-signal-10.txt> (DNS Stateful Operations) to Proposed StandardLast Call: <draft-ietf-dnsop-session-signal-10.txt> (DNS Stateful Operations) to Proposed Standard
The IESG
2018-06-11
ietf-announce
/arch/msg/ietf-announce/ghLOHUj_86tGHelHAyemc15lRfw/
2592880
1789237
Last Call: <draft-ietf-6man-rfc6434-bis-08.txt> (IPv6 Node Requirements) to Best Current PracticeLast Call: <draft-ietf-6man-rfc6434-bis-08.txt> (IPv6 Node Requirements) to Best Current Practice
The IESG
2018-06-11
ietf-announce
/arch/msg/ietf-announce/lMWbjpMlAbk8Ub_HE33fM10_fEs/
2592872
1789231
IETF 102 - Meeting InformationIETF 102 - Meeting Information
IETF Secretariat
2018-06-11
ietf-announce
/arch/msg/ietf-announce/VIN8fmSleROTTj2Hts6LBgxEQKs/
2592865
1789228
RFC 8400 on Extensions to RSVP-TE for Label Switched Path (LSP) Egress ProtectionRFC 8400 on Extensions to RSVP-TE for Label Switched Path (LSP) Egress Protection
rfc-editor
2018-06-09
ietf-announce
/arch/msg/ietf-announce/7OBgnSE5LTY9vDuaeSWccItSPZ8/
2592431
1789027
Protocol Action: 'IANA Assignment of DSCP Pool 3 (xxxx01) Values to require Publication of a Standards Track or Best Current Practice RFC' to Proposed Standard (draft-ietf-tsvwg-iana-dscp-registry-08.txt)Protocol Action: 'IANA Assignment of DSCP Pool 3 (xxxx01) Values to require Publication of a Standards Track or Best Current Practice RFC' to Proposed Standard (draft-ietf-tsvwg-iana-dscp-registry-08.txt)
The IESG
2018-06-08
ietf-announce
/arch/msg/ietf-announce/ZfBuIizHU8P6sCbYpYp05NWbV98/
2592320
1788983
Protocol Action: 'IMAP UNAUTHENTICATE for Connection Reuse' to Proposed Standard (draft-ietf-extra-imap-unauth-01.txt)Protocol Action: 'IMAP UNAUTHENTICATE for Connection Reuse' to Proposed Standard (draft-ietf-extra-imap-unauth-01.txt)
The IESG
2018-06-08
ietf-announce
/arch/msg/ietf-announce/UOwQa9zn5GdeDE5MB8E46kuflLk/
2592300
1788976
Document Action: 'A framework for Management and Control of microwave and millimeter wave interface parameters' to Informational RFC (draft-ietf-ccamp-microwave-framework-07.txt)Document Action: 'A framework for Management and Control of microwave and millimeter wave interface parameters' to Informational RFC (draft-ietf-ccamp-microwave-framework-07.txt)
The IESG
2018-06-08
ietf-announce
/arch/msg/ietf-announce/K4qpFElrUVI_yMG8jqMDLXOh5kM/
2592296
1788972
RFC 8401 on Bit Index Explicit Replication (BIER) Support via IS-ISRFC 8401 on Bit Index Explicit Replication (BIER) Support via IS-IS
rfc-editor
2018-06-07
ietf-announce
/arch/msg/ietf-announce/3EAk2C_QDcMDqGve5MT8jjssAxY/
2591847
1788810
Network Management (nmrg) RG Interim Meeting: 2018-07-20Network Management (nmrg) RG Interim Meeting: 2018-07-20
IESG Secretary
2018-06-06
ietf-announce
/arch/msg/ietf-announce/6byJdXxqmgInbx_RimOrDOmEvvc/
2591291
1788595
Last Call: <draft-ietf-regext-rdap-object-tag-03.txt> (Registration Data Access Protocol (RDAP) Object Tagging) to Best Current PracticeLast Call: <draft-ietf-regext-rdap-object-tag-03.txt> (Registration Data Access Protocol (RDAP) Object Tagging) to Best Current Practice
The IESG
2018-06-05
ietf-announce
/arch/msg/ietf-announce/B3dOjf-wpZi7-4JJj2TWx_UZFzk/
2591024
1788471
Moved to Proposed Standard: RFC 8296 on Encapsulation for Bit Index Explicit Replication (BIER) in MPLS and Non-MPLS NetworksMoved to Proposed Standard: RFC 8296 on Encapsulation for Bit Index Explicit Replication (BIER) in MPLS and Non-MPLS Networks
rfc-editor
2018-06-05
ietf-announce
/arch/msg/ietf-announce/tTZYfDPqD2lG14Upr0PsMfvoOSc/
2591008
1788462
Moved to Proposed Standard: RFC 8279 on Multicast Using Bit Index Explicit Replication (BIER)Moved to Proposed Standard: RFC 8279 on Multicast Using Bit Index Explicit Replication (BIER)
rfc-editor
2018-06-05
ietf-announce
/arch/msg/ietf-announce/ny840Xvo7Arlk6W5daif50csRbc/
2591006
1788460
New Non-WG Mailing List: rfcplusplus@ietf.orgNew Non-WG Mailing List: rfcplusplus@ietf.org
IETF Secretariat
2018-06-05
ietf-announce
/arch/msg/ietf-announce/CkNUdYjGXxOl9Hc8ibdPRY_266o/
2590852
1788393
Last Call: <draft-ietf-mpls-spring-entropy-label-11.txt> (Entropy label for SPRING tunnels) to Informational RFCLast Call: <draft-ietf-mpls-spring-entropy-label-11.txt> (Entropy label for SPRING tunnels) to Informational RFC
The IESG
2018-06-05
ietf-announce
/arch/msg/ietf-announce/ROPiwT5P_oM5PYBRoVeY7L_vsFQ/
2590677
1788319
Last Call: <draft-ietf-bfd-multipoint-active-tail-08.txt> (BFD Multipoint Active Tails.) to Proposed StandardLast Call: <draft-ietf-bfd-multipoint-active-tail-08.txt> (BFD Multipoint Active Tails.) to Proposed Standard
The IESG
2018-06-04
ietf-announce
/arch/msg/ietf-announce/VjZCeBrg-6gwDMwDtQ-fTTgDL00/
2590514
1788236
IPv6 over the TSCH mode of IEEE 802.15.4e (6tisch) WG Virtual Meeting: 2018-06-15IPv6 over the TSCH mode of IEEE 802.15.4e (6tisch) WG Virtual Meeting: 2018-06-15
IESG Secretary
2018-06-04
ietf-announce
/arch/msg/ietf-announce/h3XOA5pDBj7ad9PlE-TtTYOcWi8/
2590329
1788154
Document Action: 'Framework for Abstraction and Control of Traffic Engineered Networks' to Informational RFC (draft-ietf-teas-actn-framework-15.txt)Document Action: 'Framework for Abstraction and Control of Traffic Engineered Networks' to Informational RFC (draft-ietf-teas-actn-framework-15.txt)
The IESG
2018-06-01
ietf-announce
/arch/msg/ietf-announce/gJVQZN0fKdsw1nn-yyhP_cfSRLY/
2589872
1787911
Last Call: <draft-ietf-teas-actn-info-model-08.txt> (Information Model for Abstraction and Control of TE Networks (ACTN)) to Informational RFCLast Call: <draft-ietf-teas-actn-info-model-08.txt> (Information Model for Abstraction and Control of TE Networks (ACTN)) to Informational RFC
The IESG
2018-06-01
ietf-announce
/arch/msg/ietf-announce/GTQtd1awTopC24aJVUtupqOlUEE/
2589850
1787898
Last Call: <draft-ietf-pals-ethernet-cw-06.txt> (Use of Ethernet Control Word RECOMMENDED) to Proposed StandardLast Call: <draft-ietf-pals-ethernet-cw-06.txt> (Use of Ethernet Control Word RECOMMENDED) to Proposed Standard
The IESG
2018-06-01
ietf-announce
/arch/msg/ietf-announce/SjnTj27r-KTx-ywlXAHjPuhrqeI/
2589847
1787895
RFC 8397 on Transparent Interconnection of Lots of Links (TRILL) Multilevel Using Unique NicknamesRFC 8397 on Transparent Interconnection of Lots of Links (TRILL) Multilevel Using Unique Nicknames
rfc-editor
2018-05-31
ietf-announce
/arch/msg/ietf-announce/m90LbJE3wZbz2bAKfxJpuUlBU60/
2589504
1787746
RFC 8394 on Split Network Virtualization Edge (Split-NVE) Control-Plane RequirementsRFC 8394 on Split Network Virtualization Edge (Split-NVE) Control-Plane Requirements
rfc-editor
2018-05-31
ietf-announce
/arch/msg/ietf-announce/8nZeDcH6Cyu0IUh-WtXR7No23QI/
2589500
1787743
RFC 8391 on XMSS: eXtended Merkle Signature SchemeRFC 8391 on XMSS: eXtended Merkle Signature Scheme
rfc-editor
2018-05-31
ietf-announce
/arch/msg/ietf-announce/Ipfa4PaVBCR6bX-ei9oCtIeLYQg/
2589496
1787739
RFC 8383 on Transparent Interconnection of Lots of Links (TRILL): Address Flush MessageRFC 8383 on Transparent Interconnection of Lots of Links (TRILL): Address Flush Message
rfc-editor
2018-05-31
ietf-announce
/arch/msg/ietf-announce/NBqpOWr6LXz3Fx7r1-Rd_lJACvU/
2589494
1787737
RFC 8376 on Low-Power Wide Area Network (LPWAN) OverviewRFC 8376 on Low-Power Wide Area Network (LPWAN) Overview
rfc-editor
2018-05-31
ietf-announce
/arch/msg/ietf-announce/NEUJg5eusxkjP_Gw6FigDB5ioKU/
2589490
1787733
Protocol Action: 'OSPFv2 Extensions for BIER' to Proposed Standard (draft-ietf-bier-ospf-bier-extensions-17.txt)Protocol Action: 'OSPFv2 Extensions for BIER' to Proposed Standard (draft-ietf-bier-ospf-bier-extensions-17.txt)
The IESG
2018-05-31
ietf-announce
/arch/msg/ietf-announce/UqYJto566jpOlkbV6olRnCZ16T0/
2589313
1787676
Protocol Action: 'A YANG Data Model for Dual-Stack Lite (DS-Lite)' to Proposed Standard (draft-ietf-softwire-dslite-yang-17.txt)Protocol Action: 'A YANG Data Model for Dual-Stack Lite (DS-Lite)' to Proposed Standard (draft-ietf-softwire-dslite-yang-17.txt)
The IESG
2018-05-31
ietf-announce
/arch/msg/ietf-announce/Rmtu33a5cDH9BsdbWP1kA7RIecA/
2589190
1787619
Formal IESG Teleconference WebEx and Dial-in Information: 7 June 2018Formal IESG Teleconference WebEx and Dial-in Information: 7 June 2018
IESG Secretary
2018-05-31
ietf-announce
/arch/msg/ietf-announce/nkXF1C5qU7Z-53LJBAM_aDbhofo/
2589178
1787615
WG Review: Limited Additional Mechanisms for PKIX and SMIME (lamps)WG Review: Limited Additional Mechanisms for PKIX and SMIME (lamps)
The IESG
2018-05-30
ietf-announce
/arch/msg/ietf-announce/f3y7fN4Ylh5719JqIMs_QTqJuXQ/
2588747
1787453
Protocol Action: 'Record Size Limit Extension for Transport Layer Security (TLS)' to Proposed Standard (draft-ietf-tls-record-limit-03.txt)Protocol Action: 'Record Size Limit Extension for Transport Layer Security (TLS)' to Proposed Standard (draft-ietf-tls-record-limit-03.txt)
The IESG
2018-05-29
ietf-announce
/arch/msg/ietf-announce/N7GzpGiQODISPm-QyZg5P4JiVmc/
2588456
1787326
Last Call: <draft-ietf-oauth-device-flow-09.txt> (OAuth 2.0 Device Flow for Browserless and Input Constrained Devices) to Proposed StandardLast Call: <draft-ietf-oauth-device-flow-09.txt> (OAuth 2.0 Device Flow for Browserless and Input Constrained Devices) to Proposed Standard
The IESG
2018-05-29
ietf-announce
/arch/msg/ietf-announce/vAoQRcSMvJOsuqLY4RQqeCRgHPI/
2588433
1787312
Last Call: <draft-ietf-idr-bgp-prefix-sid-21.txt> (Segment Routing Prefix SID extensions for BGP) to Proposed StandardLast Call: <draft-ietf-idr-bgp-prefix-sid-21.txt> (Segment Routing Prefix SID extensions for BGP) to Proposed Standard
The IESG
2018-05-29
ietf-announce
/arch/msg/ietf-announce/k-cSHKfymVv1tT_HR4kz3bz9J3s/
2588367
1787273
WG Action: Formed Messaging Layer Security (mls)WG Action: Formed Messaging Layer Security (mls)
The IESG
2018-05-29
ietf-announce
/arch/msg/ietf-announce/A9XTA04gUWO8wSiREG33-8lfF6I/
2588330
1787256
Last Call: <draft-richer-vectors-of-trust-11.txt> (Vectors of Trust) to Proposed StandardLast Call: <draft-richer-vectors-of-trust-11.txt> (Vectors of Trust) to Proposed Standard
The IESG
2018-05-29
ietf-announce
/arch/msg/ietf-announce/qRsKV3ew4Px5PiALVjr5s_p9Ei0/
2588249
1787222
Document Action: Suite B in Secure/Multipurpose Internet Mail Extensions (S/MIME) to HistoricDocument Action: Suite B in Secure/Multipurpose Internet Mail Extensions (S/MIME) to Historic
The IESG
2018-05-29
ietf-announce
/arch/msg/ietf-announce/FExVgzfS5uHrgSffqvx5oOOCeLw/
2588183
1787192
Document Action: Suite B Profile for Transport Layer Security (TLS) to HistoricDocument Action: Suite B Profile for Transport Layer Security (TLS) to Historic
The IESG
2018-05-29
ietf-announce
/arch/msg/ietf-announce/aKkRclOkvmrVJxifMu7E273EGMY/
2588187
1787196
Document Action: Suite B Cryptographic Suites for IPsec to HistoricDocument Action: Suite B Cryptographic Suites for IPsec to Historic
The IESG
2018-05-29
ietf-announce
/arch/msg/ietf-announce/nYOqLE4Ufev0Rt5mknPJwmAQTkQ/
2588188
1787197
Document Action: Suite B in Secure/Multipurpose Internet Mail Extensions (S/MIME) to HistoricDocument Action: Suite B in Secure/Multipurpose Internet Mail Extensions (S/MIME) to Historic
The IESG
2018-05-29
ietf-announce
/arch/msg/ietf-announce/KQwVtnmQVgz7hB12lZUjJBXFVX4/
2588171
1787180
Document Action: Suite B Cryptographic Suites for Secure Shell (SSH) to HistoricDocument Action: Suite B Cryptographic Suites for Secure Shell (SSH) to Historic
The IESG
2018-05-29
ietf-announce
/arch/msg/ietf-announce/vmrjMTNGACMfa7FOBm-tY5OzBOw/
2588172
1787181
Document Action: Suite B Profile for Internet Protocol Security (IPsec) to HistoricDocument Action: Suite B Profile for Internet Protocol Security (IPsec) to Historic
The IESG
2018-05-29
ietf-announce
/arch/msg/ietf-announce/1Y1fVixvhx9-qrl2DofZ1yhrmEg/
2588173
1787182
Document Action: Suite B Profile of Certificate Management over CMS to HistoricDocument Action: Suite B Profile of Certificate Management over CMS to Historic
The IESG
2018-05-29
ietf-announce
/arch/msg/ietf-announce/n4trKTzOQdOJ-b3nyoYC8fib8kY/
2588175
1787184
40 Messages