RFC 9266 on Channel Bindings for TLS 1.3RFC 9266 on Channel Bindings for TLS 1.3
rfc-editor
2022-07-26
ietf-announce
/arch/msg/ietf-announce/hTRxTR17vrVN-aU4Dq-KjBhNaE0/
3204997
2022663
Last Call: <draft-ietf-rmcat-rtp-cc-feedback-10.txt> (Sending RTP Control Protocol (RTCP) Feedback for Congestion Control in Interactive Multimedia Conferences) to Informational RFCLast Call: <draft-ietf-rmcat-rtp-cc-feedback-10.txt> (Sending RTP Control Protocol (RTCP) Feedback for Congestion Control in Interactive Multimedia Conferences) to Informational RFC
The IESG
2022-07-26
ietf-announce
/arch/msg/ietf-announce/OBkONCjykW8DIeNL6_QNw-eykUY/
3204906
2022635
RFC 9264 on Linkset: Media Types and a Link Relation Type for Link SetsRFC 9264 on Linkset: Media Types and a Link Relation Type for Link Sets
rfc-editor
2022-07-26
ietf-announce
/arch/msg/ietf-announce/rh_F2brjdKmzSpXsQ5nmjJMLHOY/
3204879
2022622
RFC 9265 on Forward Erasure Correction (FEC) Coding and Congestion Control in TransportRFC 9265 on Forward Erasure Correction (FEC) Coding and Congestion Control in Transport
rfc-editor
2022-07-26
ietf-announce
/arch/msg/ietf-announce/PmJYhAP2H6y9wRyJHX5_HTJWU8s/
3204880
2022623
Final list of volunteersFinal list of volunteers
NomCom Chair 2022
2022-07-26
ietf-announce
/arch/msg/ietf-announce/a1WunyXU4IvIEAPcM7DNC4_Txxw/
3204569
2022485
RFC 9258 on Importing External Pre-Shared Keys (PSKs) for TLS 1.3RFC 9258 on Importing External Pre-Shared Keys (PSKs) for TLS 1.3
rfc-editor
2022-07-25
ietf-announce
/arch/msg/ietf-announce/0H-kgHYKtbu__TqXAJhfVsPSx8I/
3204425
2022417
RFC 9257 on Guidance for External Pre-Shared Key (PSK) Usage in TLSRFC 9257 on Guidance for External Pre-Shared Key (PSK) Usage in TLS
rfc-editor
2022-07-25
ietf-announce
/arch/msg/ietf-announce/Bpr20gGh-ynUC7DJYGC7R0aHi3U/
3204421
2022413
RFC 9256 on Segment Routing Policy ArchitectureRFC 9256 on Segment Routing Policy Architecture
rfc-editor
2022-07-24
ietf-announce
/arch/msg/ietf-announce/jTTNAyh7TSUGy5i7b4Ndks0EXio/
3203857
2022098
List of open positions to be filled by NomComList of open positions to be filled by NomCom
NomCom Chair 2022
2022-07-23
ietf-announce
/arch/msg/ietf-announce/1GfZgen6L0HmOox-DyNLn87HQY8/
3203493
2021919
Q&A available for Salesforce IntegrationQ&A available for Salesforce Integration
IETF Executive Director
2022-07-21
ietf-announce
/arch/msg/ietf-announce/Pbnl0TkzLfjBrTW0U6Cuq8_cKGw/
3203117
2021779
IAB report to the community for IETF 114IAB report to the community for IETF 114
IAB Chair
2022-07-21
ietf-announce
/arch/msg/ietf-announce/NNsM82wza6HvHRZ7qzqlU79_-VE/
3202990
2021741
WG Action: Conclusion of Security Automation and Continuous Monitoring (sacm)WG Action: Conclusion of Security Automation and Continuous Monitoring (sacm)
IESG Secretary
2022-07-20
ietf-announce
/arch/msg/ietf-announce/KK88kPRwMdw1dBnfwjGYrARiwZk/
3202729
2021675
Protocol Action: 'Concise Software Identification Tags' to Proposed Standard (draft-ietf-sacm-coswid-22.txt)Protocol Action: 'Concise Software Identification Tags' to Proposed Standard (draft-ietf-sacm-coswid-22.txt)
The IESG
2022-07-20
ietf-announce
/arch/msg/ietf-announce/fKHf25d9ozeePHW2BQaEAkEG8B8/
3202598
2021633
Protocol Action: 'Certificate Management Protocol (CMP) Updates' to Proposed Standard (draft-ietf-lamps-cmp-updates-23.txt)Protocol Action: 'Certificate Management Protocol (CMP) Updates' to Proposed Standard (draft-ietf-lamps-cmp-updates-23.txt)
The IESG
2022-07-20
ietf-announce
/arch/msg/ietf-announce/w9QXLM1GUUGWuViTgxUd2g3fUCo/
3202596
2021631
Last Call: <draft-ietf-cose-countersign-06.txt> (CBOR Object Signing and Encryption (COSE): Countersignatures) to Internet StandardLast Call: <draft-ietf-cose-countersign-06.txt> (CBOR Object Signing and Encryption (COSE): Countersignatures) to Internet Standard
The IESG
2022-07-20
ietf-announce
/arch/msg/ietf-announce/t3O8e0dfqqZ2rVLLZ2XklAJybVM/
3202592
2021627
Results of 2022 Consultation on IETF Trust RestructuringResults of 2022 Consultation on IETF Trust Restructuring
The IETF Trust
2022-07-20
ietf-announce
/arch/msg/ietf-announce/JwT6i3aFEiPCO-eI_3jZ03QCR6Y/
3202402
2021572
On affiliationsOn affiliations
NomCom Chair 2022
2022-07-19
ietf-announce
/arch/msg/ietf-announce/DNOMC0YvCxn7pk0OuwCLz_ZINNY/
3202352
2021556
Randomness sources and selectionRandomness sources and selection
NomCom Chair 2022
2022-07-19
ietf-announce
/arch/msg/ietf-announce/HLIypNTEibe4_m4_899NKRBZDok/
3202340
2021549
Third and final call for volunteersThird and final call for volunteers
NomCom Chair 2022
2022-07-19
ietf-announce
/arch/msg/ietf-announce/-ZmbVKlEgMW6-n9O0Ah1pwRzUzQ/
3202302
2021544
WG Action: Formed Transfer dIGital cREdentialS Securely (tigress)WG Action: Formed Transfer dIGital cREdentialS Securely (tigress)
The IESG
2022-07-19
ietf-announce
/arch/msg/ietf-announce/N5fQFgq9owuxV19SUGf7ocUHEAE/
3202203
2021516
Tim Wicinski Reappointed to the Community Coordination Group (CCG)Tim Wicinski Reappointed to the Community Coordination Group (CCG)
IAB Executive Administrative Manag…
2022-07-18
ietf-announce
/arch/msg/ietf-announce/mZqToSQ7kwEuG-uqH5mh50zvRGY/
3201811
2021407
RFC 9254 on Encoding of Data Modeled with YANG in the Concise Binary Object Representation (CBOR)RFC 9254 on Encoding of Data Modeled with YANG in the Concise Binary Object Representation (CBOR)
rfc-editor
2022-07-18
ietf-announce
/arch/msg/ietf-announce/YH0YUem-DJYwDC-_1LC3b17sMT0/
3201770
2021399
RFC 9252 on BGP Overlay Services Based on Segment Routing over IPv6 (SRv6)RFC 9252 on BGP Overlay Services Based on Segment Routing over IPv6 (SRv6)
rfc-editor
2022-07-18
ietf-announce
/arch/msg/ietf-announce/ywldeTT-TyaP6AepO3x8SHvH_4g/
3201750
2021392
New Non-WG Mailing List: pqcNew Non-WG Mailing List: pqc
IETF Secretariat
2022-07-15
ietf-announce
/arch/msg/ietf-announce/2RIvJU8nQDcDw8mfKDv4qV6_a2o/
3201042
2021154
Document Action: 'Applicability of the QUIC Transport Protocol' to Informational RFC (draft-ietf-quic-applicability-18.txt)Document Action: 'Applicability of the QUIC Transport Protocol' to Informational RFC (draft-ietf-quic-applicability-18.txt)
The IESG
2022-07-15
ietf-announce
/arch/msg/ietf-announce/cFGvADxQ8pvU0YTQ_B5eWhxk4U4/
3200997
2021138
Document Action: 'Manageability of the QUIC Transport Protocol' to Informational RFC (draft-ietf-quic-manageability-18.txt)Document Action: 'Manageability of the QUIC Transport Protocol' to Informational RFC (draft-ietf-quic-manageability-18.txt)
The IESG
2022-07-15
ietf-announce
/arch/msg/ietf-announce/IWIQan1DRPXwcGNYlA1haAQeCZY/
3200996
2021137
Full list of volunteers so farFull list of volunteers so far
NomCom Chair 2022
2022-07-15
ietf-announce
/arch/msg/ietf-announce/8O3qL6w6tvTwpSKgfsU_PLJ62gg/
3200955
2021113
Last Call: <draft-ietf-ipsecme-yang-iptfs-06.txt> (A YANG Data Model for IP Traffic Flow Security) to Proposed StandardLast Call: <draft-ietf-ipsecme-yang-iptfs-06.txt> (A YANG Data Model for IP Traffic Flow Security) to Proposed Standard
The IESG
2022-07-14
ietf-announce
/arch/msg/ietf-announce/z07d3p8ed4xJoeCoQbDCvdIGQTA/
3200718
2021030
Protocol Action: 'Locator/ID Separation Protocol (LISP) Map-Versioning' to Proposed Standard (draft-ietf-lisp-6834bis-14.txt)Protocol Action: 'Locator/ID Separation Protocol (LISP) Map-Versioning' to Proposed Standard (draft-ietf-lisp-6834bis-14.txt)
The IESG
2022-07-14
ietf-announce
/arch/msg/ietf-announce/HEI8BuDeX72N9L0WUtLeJAs46pU/
3200704
2021020
Protocol Action: 'LISP-Security (LISP-SEC)' to Proposed Standard (draft-ietf-lisp-sec-29.txt)Protocol Action: 'LISP-Security (LISP-SEC)' to Proposed Standard (draft-ietf-lisp-sec-29.txt)
The IESG
2022-07-14
ietf-announce
/arch/msg/ietf-announce/3pcH45v7Xxxcl_BLdKWOWvs7Bng/
3200699
2021016
Protocol Action: 'Robots Exclusion Protocol' to Proposed Standard (draft-koster-rep-12.txt)Protocol Action: 'Robots Exclusion Protocol' to Proposed Standard (draft-koster-rep-12.txt)
The IESG
2022-07-14
ietf-announce
/arch/msg/ietf-announce/3TVXCKSoUmeHhYPdD0GYBpEuqtM/
3200624
2020995
RFC 9241 on Content Delivery Network Interconnection (CDNI) Footprint and Capabilities Advertisement Using Application-Layer Traffic Optimization (ALTO)RFC 9241 on Content Delivery Network Interconnection (CDNI) Footprint and Capabilities Advertisement Using Application-Layer Traffic Optimization (ALTO)
rfc-editor
2022-07-14
ietf-announce
/arch/msg/ietf-announce/TU5lAknBQmzTJRRqfqqdt6ZWcp4/
3200574
2020985
RFC 9240 on An Extension for Application-Layer Traffic Optimization (ALTO): Entity Property MapsRFC 9240 on An Extension for Application-Layer Traffic Optimization (ALTO): Entity Property Maps
rfc-editor
2022-07-14
ietf-announce
/arch/msg/ietf-announce/22hflNG90ign9eSbPP3aOIGM_kw/
3200570
2020981
Q&A available for UI/UX ServicesQ&A available for UI/UX Services
IETF Executive Director
2022-07-14
ietf-announce
/arch/msg/ietf-announce/hKOE85sNMtOgJE4XhfvSvVuxkSY/
3200295
2020898
RFC 9261 on Exported Authenticators in TLSRFC 9261 on Exported Authenticators in TLS
rfc-editor
2022-07-13
ietf-announce
/arch/msg/ietf-announce/34lqu8Ye-aoGM5zIOfRPd3V2B94/
3200266
2020886
Protocol Action: 'Greasing the QUIC Bit' to Proposed Standard (draft-ietf-quic-bit-grease-04.txt)Protocol Action: 'Greasing the QUIC Bit' to Proposed Standard (draft-ietf-quic-bit-grease-04.txt)
The IESG
2022-07-13
ietf-announce
/arch/msg/ietf-announce/sGsJwsTySoBP2z_4tyn_w5UIAOw/
3200194
2020869
Protocol Action: 'Clarifications for Ed25519, Ed448, X25519, and X448 Algorithm Identifiers' to Proposed Standard (draft-ietf-lamps-8410-ku-clarifications-02.txt)Protocol Action: 'Clarifications for Ed25519, Ed448, X25519, and X448 Algorithm Identifiers' to Proposed Standard (draft-ietf-lamps-8410-ku-clarifications-02.txt)
The IESG
2022-07-13
ietf-announce
/arch/msg/ietf-announce/MQJQ6SAaLhncQUEnpG5nHJJkrVg/
3200189
2020864
Last Call: <draft-ietf-sidrops-rov-no-rr-03.txt> (RPKI-Based Policy Without Route Refresh) to Internet StandardLast Call: <draft-ietf-sidrops-rov-no-rr-03.txt> (RPKI-Based Policy Without Route Refresh) to Internet Standard
The IESG
2022-07-12
ietf-announce
/arch/msg/ietf-announce/nXueM5bESbSTqMFhC0WRIv1ncmk/
3199578
2020684
Last Call: <draft-ietf-lpwan-schc-yang-data-model-14.txt> (Data Model for Static Context Header Compression (SCHC)) to Proposed StandardLast Call: <draft-ietf-lpwan-schc-yang-data-model-14.txt> (Data Model for Static Context Header Compression (SCHC)) to Proposed Standard
The IESG
2022-07-12
ietf-announce
/arch/msg/ietf-announce/45i9ijDBRtBGx0erx0H06VecmhQ/
3199436
2020637
Protocol Action: 'Binary Representation of HTTP Messages' to Proposed Standard (draft-ietf-httpbis-binary-message-06.txt)Protocol Action: 'Binary Representation of HTTP Messages' to Proposed Standard (draft-ietf-httpbis-binary-message-06.txt)
The IESG
2022-07-11
ietf-announce
/arch/msg/ietf-announce/9F1A7rsGfG8_G-XNF6gSrpPdQJk/
3198540
2020144
40 Messages