BCP 190, RFC 8820 on URI Design and OwnershipBCP 190, RFC 8820 on URI Design and Ownership
rfc-editor
2020-06-30
ietf-announce
/arch/msg/ietf-announce/mUPQ9uSBPj4UnLG1kKk12p76Rtc/
2897375
1901691
RFC 8790 on FETCH and PATCH with Sensor Measurement Lists (SenML)RFC 8790 on FETCH and PATCH with Sensor Measurement Lists (SenML)
rfc-editor
2020-06-30
ietf-announce
/arch/msg/ietf-announce/CGrOTI4_9kregP-y7NfPXAu80AU/
2897372
1901688
RFC 8784 on Mixing Preshared Keys in the Internet Key Exchange Protocol Version 2 (IKEv2) for Post-quantum SecurityRFC 8784 on Mixing Preshared Keys in the Internet Key Exchange Protocol Version 2 (IKEv2) for Post-quantum Security
rfc-editor
2020-06-30
ietf-announce
/arch/msg/ietf-announce/J1X1lSOLTbMnpJZ59xjDs5Ds-O8/
2897369
1901685
Important: Testing for IETF 108 OnlineImportant: Testing for IETF 108 Online
IETF Secretariat
2020-06-30
ietf-announce
/arch/msg/ietf-announce/hE4y8liB3onRxtv8FWV_xt1rR_s/
2897340
1901673
RFP for Reimplementing IETF Website Wagtail templatesRFP for Reimplementing IETF Website Wagtail templates
IETF Executive Director
2020-06-30
ietf-announce
/arch/msg/ietf-announce/yBI6r2zFUz0xUK3HXQlLpBs2FdU/
2896966
1901547
Protocol Action: 'Controlling Filtering Rules Using Distributed Denial-of-Service Open Threat Signaling (DOTS) Signal Channel' to Proposed Standard (draft-ietf-dots-signal-filter-control-07.txt)Protocol Action: 'Controlling Filtering Rules Using Distributed Denial-of-Service Open Threat Signaling (DOTS) Signal Channel' to Proposed Standard (draft-ietf-dots-signal-filter-control-07.txt)
The IESG
2020-06-29
ietf-announce
/arch/msg/ietf-announce/9lHaOiaDRm4t_B_rG1mdlPmsHpE/
2896936
1901528
Results of IETF-conflict review for draft-boucadair-connectivity-provisioning-protocol-22Results of IETF-conflict review for draft-boucadair-connectivity-provisioning-protocol-22
The IESG
2020-06-29
ietf-announce
/arch/msg/ietf-announce/vVgYFC5bvWk_ewh40S1c560TmL4/
2896904
1901514
Protocol Action: 'Poll-Based Security Event Token (SET) Delivery Using HTTP' to Proposed Standard (draft-ietf-secevent-http-poll-12.txt)Protocol Action: 'Poll-Based Security Event Token (SET) Delivery Using HTTP' to Proposed Standard (draft-ietf-secevent-http-poll-12.txt)
The IESG
2020-06-29
ietf-announce
/arch/msg/ietf-announce/OIemWOqvOEfBS9Wj_C9-3E9WTnk/
2896900
1901512
Protocol Action: 'Push-Based Security Event Token (SET) Delivery Using HTTP' to Proposed Standard (draft-ietf-secevent-http-push-14.txt)Protocol Action: 'Push-Based Security Event Token (SET) Delivery Using HTTP' to Proposed Standard (draft-ietf-secevent-http-push-14.txt)
The IESG
2020-06-29
ietf-announce
/arch/msg/ietf-announce/-W9uFETgLQ2fZ9-u0abMDrYYhGM/
2896895
1901507
RFC 8792 on Handling Long Lines in Content of Internet-Drafts and RFCsRFC 8792 on Handling Long Lines in Content of Internet-Drafts and RFCs
rfc-editor
2020-06-29
ietf-announce
/arch/msg/ietf-announce/1-uBO_KdnvTR0imukkQBviuXKFE/
2896778
1901462
RFC 8785 on JSON Canonicalization Scheme (JCS)RFC 8785 on JSON Canonicalization Scheme (JCS)
rfc-editor
2020-06-29
ietf-announce
/arch/msg/ietf-announce/T60l8KmmvpTom--50mnjcSj4FZk/
2896775
1901459
Last Call: <draft-ietf-idr-rfc8203bis-06.txt> (Extended BGP Administrative Shutdown Communication) to Proposed StandardLast Call: <draft-ietf-idr-rfc8203bis-06.txt> (Extended BGP Administrative Shutdown Communication) to Proposed Standard
The IESG
2020-06-29
ietf-announce
/arch/msg/ietf-announce/vNv44G5XpNLCWbIq56N66F2xkeQ/
2896749
1901450
Last Call: <draft-allan-5g-fmc-encapsulation-04.txt> (5G Wireless Wireline Convergence User Plane Encapsulation (5WE)) to Informational RFCLast Call: <draft-allan-5g-fmc-encapsulation-04.txt> (5G Wireless Wireline Convergence User Plane Encapsulation (5WE)) to Informational RFC
The IESG
2020-06-29
ietf-announce
/arch/msg/ietf-announce/MV7QV_pzjsGe8GfKcWcK9qJGPCs/
2896712
1901434
Randomness sources for the IETF 2020-2021 Nomcom SelectionRandomness sources for the IETF 2020-2021 Nomcom Selection
NomCom Chair 2020
2020-06-28
ietf-announce
/arch/msg/ietf-announce/K6OMAe-Jnud27a-OIYaHboDL0kg/
2896483
1901357
List of volunteers for the 2020-2021 NomComList of volunteers for the 2020-2021 NomCom
NomCom Chair 2020
2020-06-28
ietf-announce
/arch/msg/ietf-announce/1XfgOWrdQ7Fe3flnE1D0m-WIECg/
2896471
1901354
IETF 108 Preliminary AgendaIETF 108 Preliminary Agenda
IETF Agenda
2020-06-26
ietf-announce
/arch/msg/ietf-announce/MLTQ9JOvRmvgnk-r5d0eYH3_8Xk/
2896192
1901224
WG Review: Stay Home Meet Only Online (shmoo)WG Review: Stay Home Meet Only Online (shmoo)
The IESG
2020-06-26
ietf-announce
/arch/msg/ietf-announce/CccYDKKpRQlDEqOheAwkcS_aPDk/
2896059
1901185
WG Review: Privacy Pass (privacypass)WG Review: Privacy Pass (privacypass)
The IESG
2020-06-26
ietf-announce
/arch/msg/ietf-announce/JiN8ilt9PKnbf7eStPkU7kNIbn8/
2896054
1901181
WG Review: Grant Negotiation and Authorization Protocol (gnap)WG Review: Grant Negotiation and Authorization Protocol (gnap)
The IESG
2020-06-26
ietf-announce
/arch/msg/ietf-announce/afYBtwSr79TXcAhCoO4IXo1ePUg/
2896049
1901177
IETF 108 Online: Early Bird Registration Ends Today!IETF 108 Online: Early Bird Registration Ends Today!
IETF Secretariat
2020-06-26
ietf-announce
/arch/msg/ietf-announce/HegzWUR9qERWgyaCYymQnca0zQQ/
2895988
1901158
Last Call: <draft-ietf-acme-email-smime-08.txt> (Extensions to Automatic Certificate Management Environment for end user S/MIME certificates) to Proposed StandardLast Call: <draft-ietf-acme-email-smime-08.txt> (Extensions to Automatic Certificate Management Environment for end user S/MIME certificates) to Proposed Standard
The IESG
2020-06-25
ietf-announce
/arch/msg/ietf-announce/AsEYME6cWK9QRSI3QK526ilaLm4/
2895706
1901078
Codec Encoding for LossLess Archiving and Realtime transmission (cellar) WG Interim Meeting Cancelled (was 2020-09-22)Codec Encoding for LossLess Archiving and Realtime transmission (cellar) WG Interim Meeting Cancelled (was 2020-09-22)
IESG Secretary
2020-06-25
ietf-announce
/arch/msg/ietf-announce/rugc8-E1O_AZkBUdoWahe0eoRKI/
2895693
1901075
RFC 8798 on Additional Units for Sensor Measurement Lists (SenML)RFC 8798 on Additional Units for Sensor Measurement Lists (SenML)
rfc-editor
2020-06-25
ietf-announce
/arch/msg/ietf-announce/eE3BQUsgTGRDswilu4fTcyKlSlI/
2895690
1901073
RFC 8797 on Remote Direct Memory Access - Connection Manager (RDMA-CM) Private Data for RPC-over-RDMA Version 1RFC 8797 on Remote Direct Memory Access - Connection Manager (RDMA-CM) Private Data for RPC-over-RDMA Version 1
rfc-editor
2020-06-25
ietf-announce
/arch/msg/ietf-announce/KG03IEYk3i-BwGzS7KBLIc1ZWw0/
2895685
1901069
Codec Encoding for LossLess Archiving and Realtime transmission (cellar) WG Virtual Meeting: 2020-09-22Codec Encoding for LossLess Archiving and Realtime transmission (cellar) WG Virtual Meeting: 2020-09-22
IESG Secretary
2020-06-25
ietf-announce
/arch/msg/ietf-announce/WC9LPwVwISCWUMxJix5vVw_jDbk/
2895679
1901066
Last Call: <draft-ietf-lamps-rfc7030est-clarify-07.txt> (Clarification of Enrollment over Secure Transport (EST): transfer encodings and ASN.1) to Proposed StandardLast Call: <draft-ietf-lamps-rfc7030est-clarify-07.txt> (Clarification of Enrollment over Secure Transport (EST): transfer encodings and ASN.1) to Proposed Standard
The IESG
2020-06-25
ietf-announce
/arch/msg/ietf-announce/8nD-ZS80EIVy_FNtrkyEL47uBM4/
2895676
1901064
REMINDER: IETF 108 Early Bird Cutoff is Friday, June 26, 2020REMINDER: IETF 108 Early Bird Cutoff is Friday, June 26, 2020
IETF Secretariat
2020-06-24
ietf-announce
/arch/msg/ietf-announce/93psGeje0cgIFKpWRqphGMsdwgg/
2895348
1900954
Document Action: 'Secure Device Install' to Informational RFC (draft-ietf-opsawg-sdi-13.txt)Document Action: 'Secure Device Install' to Informational RFC (draft-ietf-opsawg-sdi-13.txt)
The IESG
2020-06-24
ietf-announce
/arch/msg/ietf-announce/_jvecVl_QNWBxbm2VgdXqBtIbm0/
2895245
1900924
Last Call: Change the status of Comcast Congestion Management (RFC 6057) to historicLast Call: Change the status of Comcast Congestion Management (RFC 6057) to historic
The IESG
2020-06-23
ietf-announce
/arch/msg/ietf-announce/eAlPUoahx7ZNPvn0z-JpSThPr28/
2894736
1900775
Protocol Action: 'Encrypted Key Transport for DTLS and Secure RTP' to Proposed Standard (draft-ietf-perc-srtp-ekt-diet-13.txt)Protocol Action: 'Encrypted Key Transport for DTLS and Secure RTP' to Proposed Standard (draft-ietf-perc-srtp-ekt-diet-13.txt)
The IESG
2020-06-23
ietf-announce
/arch/msg/ietf-announce/Awb3KKnn382mROT4VR9PIJZHNEc/
2894731
1900772
New Non-WG Mailing List: network-tokensNew Non-WG Mailing List: network-tokens
IETF Secretariat
2020-06-23
ietf-announce
/arch/msg/ietf-announce/rxGzQRKJ0GRXMxbKTGHMXkvOb9A/
2894646
1900742
Last Call: <draft-ietf-lsr-isis-invalid-tlv-02.txt> (Invalid TLV Handling in IS-IS) to Proposed StandardLast Call: <draft-ietf-lsr-isis-invalid-tlv-02.txt> (Invalid TLV Handling in IS-IS) to Proposed Standard
The IESG
2020-06-23
ietf-announce
/arch/msg/ietf-announce/edic-DcK17wMjak9j6t_ll5GwIA/
2894560
1900704
RFC 8766 on Discovery Proxy for Multicast DNS-Based Service DiscoveryRFC 8766 on Discovery Proxy for Multicast DNS-Based Service Discovery
rfc-editor
2020-06-23
ietf-announce
/arch/msg/ietf-announce/qWM3q9QHN4GkhejQpa4pi9A9PqY/
2894428
1900645
RFC 8765 on DNS Push NotificationsRFC 8765 on DNS Push Notifications
rfc-editor
2020-06-23
ietf-announce
/arch/msg/ietf-announce/UPWRmFT_iySWK5U-cOFc7OdTYBI/
2894425
1900642
RFC 8764 on Apple's DNS Long-Lived Queries ProtocolRFC 8764 on Apple's DNS Long-Lived Queries Protocol
rfc-editor
2020-06-23
ietf-announce
/arch/msg/ietf-announce/8S9N4kq5JfI-N0lhdlSmx289bsY/
2894422
1900639
Last Call: <draft-ietf-ippm-stamp-option-tlv-06.txt> (Simple Two-way Active Measurement Protocol Optional Extensions) to Proposed StandardLast Call: <draft-ietf-ippm-stamp-option-tlv-06.txt> (Simple Two-way Active Measurement Protocol Optional Extensions) to Proposed Standard
The IESG
2020-06-23
ietf-announce
/arch/msg/ietf-announce/dq_Dtf_dC9IqE4FehIW9DuUZf0c/
2894374
1900623
Last Call: <draft-ietf-pce-pcep-flowspec-09.txt> (PCEP Extension for Flow Specification) to Proposed StandardLast Call: <draft-ietf-pce-pcep-flowspec-09.txt> (PCEP Extension for Flow Specification) to Proposed Standard
The IESG
2020-06-22
ietf-announce
/arch/msg/ietf-announce/hj3wQvZWB3lja7VT4oJICTCiO5M/
2894291
1900579
Last Call: <draft-ietf-mpls-sfl-framework-08.txt> (Synonymous Flow Label Framework) to Informational RFCLast Call: <draft-ietf-mpls-sfl-framework-08.txt> (Synonymous Flow Label Framework) to Informational RFC
The IESG
2020-06-22
ietf-announce
/arch/msg/ietf-announce/zy_qecVSUWoH8MgdegtdCacjY90/
2894279
1900574
Results of IETF-conflict review for draft-ucarion-json-type-definition-03Results of IETF-conflict review for draft-ucarion-json-type-definition-03
The IESG
2020-06-22
ietf-announce
/arch/msg/ietf-announce/RgvVYhzIs3VYvsTpJ7c-NSKKBU0/
2894266
1900563
Document Action: 'Guidelines for using the Multiplexing Features of RTP to Support Multiple Media Streams' to Informational RFC (draft-ietf-avtcore-multiplex-guidelines-12.txt)Document Action: 'Guidelines for using the Multiplexing Features of RTP to Support Multiple Media Streams' to Informational RFC (draft-ietf-avtcore-multiplex-guidelines-12.txt)
The IESG
2020-06-22
ietf-announce
/arch/msg/ietf-announce/BZK4Ui9HfptjU_gfDr40KTKqqTs/
2894150
1900531
40 Messages