Last Call: <draft-ietf-babel-applicability-06.txt> (Applicability of the Babel routing protocol) to Informational RFCLast Call: <draft-ietf-babel-applicability-06.txt> (Applicability of the Babel routing protocol) to Informational RFC
The IESG
2019-06-20
ietf-announce
/arch/msg/ietf-announce/iqyKWQhxByj8uNEMOBF254JUX3A/
2743975
1845436
Protocol Action: 'CAA Record Extensions for Account URI and ACME Method Binding' to Proposed Standard (draft-ietf-acme-caa-09.txt)Protocol Action: 'CAA Record Extensions for Account URI and ACME Method Binding' to Proposed Standard (draft-ietf-acme-caa-09.txt)
The IESG
2019-06-20
ietf-announce
/arch/msg/ietf-announce/thMfBM79ymRVw99L0pyxFxoTsNs/
2743944
1845420
Protocol Action: 'Forward Error Correction (FEC) Framework Extension to Sliding Window Codes' to Proposed Standard (draft-ietf-tsvwg-fecframe-ext-08.txt)Protocol Action: 'Forward Error Correction (FEC) Framework Extension to Sliding Window Codes' to Proposed Standard (draft-ietf-tsvwg-fecframe-ext-08.txt)
The IESG
2019-06-20
ietf-announce
/arch/msg/ietf-announce/VgoCwmbTEMlmhpyoqB9PS80DDqc/
2743932
1845415
Protocol Action: 'Sliding Window Random Linear Code (RLC) Forward Erasure Correction (FEC) Schemes for FECFRAME' to Proposed Standard (draft-ietf-tsvwg-rlc-fec-scheme-16.txt)Protocol Action: 'Sliding Window Random Linear Code (RLC) Forward Erasure Correction (FEC) Schemes for FECFRAME' to Proposed Standard (draft-ietf-tsvwg-rlc-fec-scheme-16.txt)
The IESG
2019-06-20
ietf-announce
/arch/msg/ietf-announce/23LkLJJJbIA1FskvZRNyq6C24GM/
2743876
1845385
Formal IESG Teleconference WebEx and Dial-in Information: 27 June 2019Formal IESG Teleconference WebEx and Dial-in Information: 27 June 2019
IESG Secretary
2019-06-20
ietf-announce
/arch/msg/ietf-announce/z-i2zNm-nwsoLJ50zXbTv_ADDBE/
2743856
1845378
Appointments to the Community Coordination Group (CCG)Appointments to the Community Coordination Group (CCG)
IAB Executive Administrative Manag…
2019-06-19
ietf-announce
/arch/msg/ietf-announce/cQaWFK6n6FuaK34w0jfOTio5KMw/
2743643
1845303
Nomcom 2019-2020 Final Call For VolunteersNomcom 2019-2020 Final Call For Volunteers
NomCom Chair 2019
2019-06-19
ietf-announce
/arch/msg/ietf-announce/X08ybmuqWKhtkftnmU_Zav17WNc/
2743632
1845299
RFC 8619 on Algorithm Identifiers for the HMAC-based Extract-and-Expand Key Derivation Function (HKDF)RFC 8619 on Algorithm Identifiers for the HMAC-based Extract-and-Expand Key Derivation Function (HKDF)
rfc-editor
2019-06-19
ietf-announce
/arch/msg/ietf-announce/wD5-a5h5Udc87jOhwslYEou9KHE/
2743629
1845297
RFC 8611 on Label Switched Path (LSP) Ping and Traceroute Multipath Support for Link Aggregation Group (LAG) InterfacesRFC 8611 on Label Switched Path (LSP) Ping and Traceroute Multipath Support for Link Aggregation Group (LAG) Interfaces
rfc-editor
2019-06-19
ietf-announce
/arch/msg/ietf-announce/E2rqjDXs4IY_VL0djLOhMgUIwR8/
2743625
1845294
RFC 8608 on BGPsec Algorithms, Key Formats, and Signature FormatsRFC 8608 on BGPsec Algorithms, Key Formats, and Signature Formats
rfc-editor
2019-06-19
ietf-announce
/arch/msg/ietf-announce/ZJYBZWOksTwbtNYASUpG3x_QSoA/
2743584
1845278
RFC 8561 on A YANG Data Model for Microwave Radio LinkRFC 8561 on A YANG Data Model for Microwave Radio Link
rfc-editor
2019-06-19
ietf-announce
/arch/msg/ietf-announce/irpTflMgRZdF9B42XKyXhGkkm-I/
2743583
1845277
Last Call: <draft-ietf-lamps-cms-shakes-11.txt> (Use of the SHAKE One-way Hash Functions in the Cryptographic Message Syntax (CMS)) to Proposed StandardLast Call: <draft-ietf-lamps-cms-shakes-11.txt> (Use of the SHAKE One-way Hash Functions in the Cryptographic Message Syntax (CMS)) to Proposed Standard
The IESG
2019-06-19
ietf-announce
/arch/msg/ietf-announce/RKYPbfu3An8Ay09gp7i2_17QNiA/
2743532
1845260
Network Management (nmrg) RG Virtual Meeting: 2019-07-01Network Management (nmrg) RG Virtual Meeting: 2019-07-01
IESG Secretary
2019-06-19
ietf-announce
/arch/msg/ietf-announce/xZwpze3mMrBUItKbvo8PHNndjCE/
2743530
1845258
RFC 8622 on A Lower-Effort Per-Hop Behavior (LE PHB) for Differentiated ServicesRFC 8622 on A Lower-Effort Per-Hop Behavior (LE PHB) for Differentiated Services
rfc-editor
2019-06-18
ietf-announce
/arch/msg/ietf-announce/OtlOQt5sXAmHLWBRQS28659MXo0/
2743219
1845151
RFC 8614 on Updated Processing of Control Flags for BGP Virtual Private LAN Service (VPLS)RFC 8614 on Updated Processing of Control Flags for BGP Virtual Private LAN Service (VPLS)
rfc-editor
2019-06-18
ietf-announce
/arch/msg/ietf-announce/Y_TjIXY6IGUapTadMm6L4yeC9lI/
2743215
1845148
New Non-WG Mailing List: new-wg-docsNew Non-WG Mailing List: new-wg-docs
IETF Secretariat
2019-06-18
ietf-announce
/arch/msg/ietf-announce/c0TarmWRx98lo29ESymb6O47vS4/
2743145
1845113
Protocol Action: 'TinyMT32 Pseudo Random Number Generator (PRNG)' to Proposed Standard (draft-ietf-tsvwg-tinymt32-06.txt)Protocol Action: 'TinyMT32 Pseudo Random Number Generator (PRNG)' to Proposed Standard (draft-ietf-tsvwg-tinymt32-06.txt)
The IESG
2019-06-18
ietf-announce
/arch/msg/ietf-announce/-EuQ_FA5Xk7ubMYJNRJ2_adHwT4/
2743035
1845077
RFC 8606 on ISDN User Part (ISUP) Cause Location Parameter for the SIP Reason Header FieldRFC 8606 on ISDN User Part (ISUP) Cause Location Parameter for the SIP Reason Header Field
rfc-editor
2019-06-17
ietf-announce
/arch/msg/ietf-announce/phj4f9FJsjrHbgpIz335sa3nYyU/
2742806
1844995
RFC 8604 on Interconnecting Millions of Endpoints with Segment RoutingRFC 8604 on Interconnecting Millions of Endpoints with Segment Routing
rfc-editor
2019-06-17
ietf-announce
/arch/msg/ietf-announce/AmXr4n_1mniEOukBxF2M8S9Fl2o/
2742804
1844993
Results of IETF-conflict review for draft-sheffer-tls-pinning-ticket-11Results of IETF-conflict review for draft-sheffer-tls-pinning-ticket-11
The IESG
2019-06-17
ietf-announce
/arch/msg/ietf-announce/YW5QtXFOWRkKXL3osQqFaEku9kE/
2742789
1844985
Protocol Action: 'RADIUS Attributes for Address plus Port (A+P) based Softwire Mechanisms' to Proposed Standard (draft-ietf-softwire-map-radius-26.txt)Protocol Action: 'RADIUS Attributes for Address plus Port (A+P) based Softwire Mechanisms' to Proposed Standard (draft-ietf-softwire-map-radius-26.txt)
The IESG
2019-06-17
ietf-announce
/arch/msg/ietf-announce/KdNnF9sDzBvNmeKquJuYunzjy0E/
2742787
1844983
Protocol Action: 'Tunnel Interface Types YANG Module' to Proposed Standard (draft-ietf-softwire-iftunnel-07.txt)Protocol Action: 'Tunnel Interface Types YANG Module' to Proposed Standard (draft-ietf-softwire-iftunnel-07.txt)
The IESG
2019-06-17
ietf-announce
/arch/msg/ietf-announce/Z3iPkl-5degInhoc2UsfruNE72s/
2742772
1844974
Protocol Action: 'DLEP Control Plane Based Pause Extension' to Proposed Standard (draft-ietf-manet-dlep-pause-extension-08.txt)Protocol Action: 'DLEP Control Plane Based Pause Extension' to Proposed Standard (draft-ietf-manet-dlep-pause-extension-08.txt)
The IESG
2019-06-17
ietf-announce
/arch/msg/ietf-announce/40tHiBQ0xJAeqIARpwCIEg6Y-ic/
2742767
1844971
Protocol Action: 'A YANG Data Model for Internet Group Management Protocol (IGMP) and Multicast Listener Discovery (MLD)' to Proposed Standard (draft-ietf-pim-igmp-mld-yang-15.txt)Protocol Action: 'A YANG Data Model for Internet Group Management Protocol (IGMP) and Multicast Listener Discovery (MLD)' to Proposed Standard (draft-ietf-pim-igmp-mld-yang-15.txt)
The IESG
2019-06-17
ietf-announce
/arch/msg/ietf-announce/vN0DdDpNjZOj7QDm__WHWtnTxl8/
2742764
1844968
Protocol Action: 'Well-Known Community Policy Behavior' to Proposed Standard (draft-ietf-grow-wkc-behavior-08.txt)Protocol Action: 'Well-Known Community Policy Behavior' to Proposed Standard (draft-ietf-grow-wkc-behavior-08.txt)
The IESG
2019-06-17
ietf-announce
/arch/msg/ietf-announce/mL9CW0z12HSUyVTPBmM3u3aUF04/
2742755
1844961
Document Action: 'An Opportunistic Approach for Secure Real-time Transport Protocol (OSRTP)' to Informational RFC (draft-ietf-sipbrandy-osrtp-10.txt)Document Action: 'An Opportunistic Approach for Secure Real-time Transport Protocol (OSRTP)' to Informational RFC (draft-ietf-sipbrandy-osrtp-10.txt)
The IESG
2019-06-17
ietf-announce
/arch/msg/ietf-announce/Na33Mv0xJPMakYeBC9gsLM3rSzM/
2742736
1844951
Re: Comment Invited on IETF LLC PoliciesRe: Comment Invited on IETF LLC Policies
IETF Administration LLC Board of D…
2019-06-14
ietf-announce
/arch/msg/ietf-announce/RWnvJGucn4nx6VM3NX28fpO31-k/
2742200
1844232
Last Call: <draft-ietf-v6ops-nat64-deployment-06.txt> (Additional NAT64/464XLAT Deployment Guidelines in Operator and Enterprise Networks) to Informational RFCLast Call: <draft-ietf-v6ops-nat64-deployment-06.txt> (Additional NAT64/464XLAT Deployment Guidelines in Operator and Enterprise Networks) to Informational RFC
The IESG
2019-06-14
ietf-announce
/arch/msg/ietf-announce/nA1NY8MU_YVX6mKQHxKAxEkVS9c/
2742165
1844752
New Non-WG Mailing List: lakeNew Non-WG Mailing List: lake
IETF Secretariat
2019-06-14
ietf-announce
/arch/msg/ietf-announce/_O93MGpdFI82iiV02Hc3eUZ6By8/
2742097
1844728
Call for Feedback on ICANN Root Zone Evolution Review AppointmentCall for Feedback on ICANN Root Zone Evolution Review Appointment
IAB Executive Administrative Manag…
2019-06-13
ietf-announce
/arch/msg/ietf-announce/i4Ao-4vIRmL1yE-qWPW_H2hO1Rs/
2741782
1844626
Protocol Action: 'DNS Certification Authority Authorization (CAA) Resource Record' to Proposed Standard (draft-ietf-lamps-rfc6844bis-07.txt)Protocol Action: 'DNS Certification Authority Authorization (CAA) Resource Record' to Proposed Standard (draft-ietf-lamps-rfc6844bis-07.txt)
The IESG
2019-06-13
ietf-announce
/arch/msg/ietf-announce/IUIYh-T-E1DLLEJ1Az8FDmupsYY/
2741757
1844616
New Non-WG Mailing List: NetrqmtsNew Non-WG Mailing List: Netrqmts
IETF Secretariat
2019-06-13
ietf-announce
/arch/msg/ietf-announce/ZI_GAt7LYlFrsXXn49_IIvM5z30/
2741689
1844600
Common Control and Measurement Plane (ccamp) WG Virtual Meeting: 2019-06-27Common Control and Measurement Plane (ccamp) WG Virtual Meeting: 2019-06-27
IESG Secretary
2019-06-13
ietf-announce
/arch/msg/ietf-announce/TM7uq0437cSpp3BlCY-KvAkI3Jo/
2741523
1844552
Nomcom 2019-2020 Second Call For VolunteersNomcom 2019-2020 Second Call For Volunteers
NomCom Chair 2019
2019-06-12
ietf-announce
/arch/msg/ietf-announce/55Z-yBDg4nkmIVlWAb_4Yl5y8JA/
2741273
1844480
RFC 8610 on Concise Data Definition Language (CDDL): A Notational Convention to Express Concise Binary Object Representation (CBOR) and JSON Data StructuresRFC 8610 on Concise Data Definition Language (CDDL): A Notational Convention to Express Concise Binary Object Representation (CBOR) and JSON Data Structures
rfc-editor
2019-06-12
ietf-announce
/arch/msg/ietf-announce/RZsnqWr1Vkew6FnqU06oYHkW3EI/
2741268
1844479
Last Call: <draft-ietf-ipwave-ipv6-over-80211ocb-46.txt> (Basic support for IPv6 over IEEE Std 802.11 Networks operating Outside the Context of a Basic Service Set (IPv6-over-80211-OCB)) to Proposed StandardLast Call: <draft-ietf-ipwave-ipv6-over-80211ocb-46.txt> (Basic support for IPv6 over IEEE Std 802.11 Networks operating Outside the Context of a Basic Service Set (IPv6-over-80211-OCB)) to Proposed Standard
The IESG
2019-06-12
ietf-announce
/arch/msg/ietf-announce/8Gn3p5dNhQdQjKySU8_IeGooqmE/
2741097
1844423
Datatracker outage : Sunday Jun 16 at 1600 UTCDatatracker outage : Sunday Jun 16 at 1600 UTC
Robert Sparks
2019-06-12
ietf-announce
/arch/msg/ietf-announce/EiscUA73wXBzx1D2VgLp6jZqylM/
2741072
1844411
Last Call: <draft-ietf-6tisch-architecture-20.txt> (An Architecture for IPv6 over the TSCH mode of IEEE 802.15.4) to Proposed StandardLast Call: <draft-ietf-6tisch-architecture-20.txt> (An Architecture for IPv6 over the TSCH mode of IEEE 802.15.4) to Proposed Standard
The IESG
2019-06-12
ietf-announce
/arch/msg/ietf-announce/UgRURwB8cZXX6tTEt0ujh2FC_iI/
2740949
1844364
Security Automation and Continuous Monitoring (sacm) WG Virtual Meeting: 2019-06-25Security Automation and Continuous Monitoring (sacm) WG Virtual Meeting: 2019-06-25
IESG Secretary
2019-06-12
ietf-announce
/arch/msg/ietf-announce/C2U-NCTBRgP4Uc4ZZBV4idPYrhA/
2740893
1844352
RFC 8624 on Algorithm Implementation Requirements and Usage Guidance for DNSSECRFC 8624 on Algorithm Implementation Requirements and Usage Guidance for DNSSEC
rfc-editor
2019-06-11
ietf-announce
/arch/msg/ietf-announce/8omBnwxCxhd01OQa4vgoIPfjQ08/
2740671
1844267
40 Messages