Last Call: (OAuth 2.0 Security Best Current Practice) to Best Current Practice

2024-02-08 Thread The IESG
The IESG has received a request from the Web Authorization Protocol WG (oauth) to consider the following document: - 'OAuth 2.0 Security Best Current Practice' as Best Current Practice The IESG plans to make a decision in the next few weeks, and solicits final comments on this acti

Protocol Action: 'YANG Model for OSPFv3 Extended LSAs' to Proposed Standard (draft-ietf-lsr-ospfv3-extended-lsa-yang-29.txt)

2024-02-09 Thread The IESG
The IESG has approved the following document: - 'YANG Model for OSPFv3 Extended LSAs' (draft-ietf-lsr-ospfv3-extended-lsa-yang-29.txt) as Proposed Standard This document is the product of the Link State Routing Working Group. The IESG contact persons are Jim Guichard, Andrew Alsto

Protocol Action: 'Kerberos SPAKE Pre-Authentication' to Proposed Standard (draft-ietf-kitten-krb-spake-preauth-13.txt)

2024-02-09 Thread The IESG
The IESG has approved the following document: - 'Kerberos SPAKE Pre-Authentication' (draft-ietf-kitten-krb-spake-preauth-13.txt) as Proposed Standard This document is the product of the Common Authentication Technology Next Generation Working Group. The IESG contact persons are Pa

Last Call: (Authorized update to MUD URLs) to Proposed Standard

2024-02-12 Thread The IESG
The IESG has received a request from the Operations and Management Area Working Group WG (opsawg) to consider the following document: - 'Authorized update to MUD URLs' as Proposed Standard The IESG plans to make a decision in the next few weeks, and solicits final comments on t

Last Call: (Operational Considerations for use of DNS in IoT devices) to Best Current Practice

2024-02-12 Thread The IESG
The IESG has received a request from the Operations and Management Area Working Group WG (opsawg) to consider the following document: - 'Operational Considerations for use of DNS in IoT devices' as Best Current Practice The IESG plans to make a decision in the next few weeks, an

Last Call: (COSE "typ" (type) Header Parameter) to Proposed Standard

2024-02-12 Thread The IESG
The IESG has received a request from the CBOR Object Signing and Encryption WG (cose) to consider the following document: - 'COSE "typ" (type) Header Parameter' as Proposed Standard The IESG plans to make a decision in the next few weeks, and solicits final comments on

Last Call: (Tethering A BIER Router To A BIER incapable Router) to Proposed Standard

2024-02-15 Thread The IESG
The IESG has received a request from the Bit Indexed Explicit Replication WG (bier) to consider the following document: - 'Tethering A BIER Router To A BIER incapable Router' as Proposed Standard The IESG plans to make a decision in the next few weeks, and solicits final commen

Last Call: (DNS Resolver Information) to Proposed Standard

2024-02-15 Thread The IESG
The IESG has received a request from the Adaptive DNS Discovery WG (add) to consider the following document: - 'DNS Resolver Information' as Proposed Standard The IESG plans to make a decision in the next few weeks, and solicits final comments on this action. Please send substantiv

Last Call: (Dynamic Flooding on Dense Graphs) to Experimental RFC

2024-02-15 Thread The IESG
The IESG has received a request from the Link State Routing WG (lsr) to consider the following document: - 'Dynamic Flooding on Dense Graphs' as Experimental RFC The IESG plans to make a decision in the next few weeks, and solicits final comments on this action. Please send s

Last Call: (IS-IS Fast Flooding) to Experimental RFC

2024-02-15 Thread The IESG
The IESG has received a request from the Link State Routing WG (lsr) to consider the following document: - 'IS-IS Fast Flooding' as Experimental RFC The IESG plans to make a decision in the next few weeks, and solicits final comments on this action. Please send substantive comme

Last Call: (An Abstract Application Layer Interface to Transport Services) to Proposed Standard

2024-02-16 Thread The IESG
The IESG has received a request from the Transport Services WG (taps) to consider the following document: - 'An Abstract Application Layer Interface to Transport Services' as Proposed Standard The IESG plans to make a decision in the next few weeks, and solicits final comments on t

Results of IETF-conflict review for draft-spinosa-urn-lex-21

2024-02-16 Thread The IESG
The IESG has completed a review of draft-spinosa-urn-lex-21 consistent with RFC5742. The IESG has no problem with the publication of 'A Uniform Resource Name (URN) Namespace for Sources of Law (LEX)' as an Informational RFC. The IESG has concluded that there is no conflict between thi

Results of IETF-conflict review for draft-irtf-hrpc-guidelines-21

2024-02-16 Thread The IESG
The IESG has completed a review of draft-irtf-hrpc-guidelines-21 consistent with RFC5742. The IESG has no problem with the publication of 'Guidelines for Human Rights Protocol and Architecture Considerations' as an Informational RFC. The IESG has concluded that there is no conflict be

Results of IETF-conflict review for draft-farinacci-lisp-lispers-net-nat-07

2024-02-16 Thread The IESG
The IESG has completed a review of draft-farinacci-lisp-lispers-net-nat-07 consistent with RFC5742. The IESG recommends that 'lispers.net LISP NAT-Traversal Implementation Report' NOT be published as an Informational RFC. The IESG has concluded that publication could potentially d

WG Review: Detecting Unwanted Location Trackers (dult)

2024-02-16 Thread The IESG
A new IETF WG has been proposed in the Security Area. The IESG has not made any determination yet. The following draft charter was submitted, and is provided for informational purposes only. Please send your comments to the IESG mailing list (i...@ietf.org) by 2024-02-26. Detecting Unwanted

Last Call: (A YANG Data Model for Optical Transport Network Topology) to Proposed Standard

2024-02-16 Thread The IESG
The IESG has received a request from the Common Control and Measurement Plane WG (ccamp) to consider the following document: - 'A YANG Data Model for Optical Transport Network Topology' as Proposed Standard The IESG plans to make a decision in the next few weeks, and solicits fina

Last Call: (Enterprise Profile for the Precision Time Protocol With Mixed Multicast and Unicast messages) to Proposed Standard

2024-02-20 Thread The IESG
The IESG has received a request from the Timing over IP Connection and Transfer of Clock WG (tictoc) to consider the following document: - 'Enterprise Profile for the Precision Time Protocol With Mixed Multicast and Unicast messages' as Proposed Standard The IESG plans to make

Last Call: (IPv6 Neighbor Discovery Multicast and Anycast Address Listener Subscription) to Proposed Standard

2024-02-20 Thread The IESG
The IESG has received a request from the IPv6 over Networks of Resource-constrained Nodes WG (6lo) to consider the following document: - 'IPv6 Neighbor Discovery Multicast and Anycast Address Listener Subscription' as Proposed Standard The IESG plans to make a decision in th

Last Call: (Topology Independent Fast Reroute using Segment Routing) to Proposed Standard

2024-02-20 Thread The IESG
The IESG has received a request from the Routing Area Working Group WG (rtgwg) to consider the following document: - 'Topology Independent Fast Reroute using Segment Routing' as Proposed Standard The IESG plans to make a decision in the next few weeks, and solicits final commen

Last Call: (RIFT: Routing in Fat Trees) to Proposed Standard

2024-02-20 Thread The IESG
The IESG has received a request from the Routing In Fat Trees WG (rift) to consider the following document: - 'RIFT: Routing in Fat Trees' as Proposed Standard The IESG plans to make a decision in the next few weeks, and solicits final comments on this action. Please send s

Last Call: (Forward Secrecy for the Extensible Authentication Protocol Method for Authentication and Key Agreement (EAP-AKA' FS)) to Proposed Standard

2024-02-21 Thread The IESG
The IESG has received a request from the EAP Method Update WG (emu) to consider the following document: - 'Forward Secrecy for the Extensible Authentication Protocol Method for Authentication and Key Agreement (EAP-AKA' FS)' as Proposed Standard The IESG plans to make a

Protocol Action: 'Internationalized Email Addresses in X.509 Certificates' to Proposed Standard (draft-ietf-lamps-rfc8398bis-05.txt)

2024-02-21 Thread The IESG
The IESG has approved the following document: - 'Internationalized Email Addresses in X.509 Certificates' (draft-ietf-lamps-rfc8398bis-05.txt) as Proposed Standard This document is the product of the Limited Additional Mechanisms for PKIX and SMIME Working Group. The IESG contact p

Protocol Action: 'DRIP Entity Tag Authentication Formats & Protocols for Broadcast Remote ID' to Proposed Standard (draft-ietf-drip-auth-49.txt)

2024-02-22 Thread The IESG
The IESG has approved the following document: - 'DRIP Entity Tag Authentication Formats & Protocols for Broadcast Remote ID' (draft-ietf-drip-auth-49.txt) as Proposed Standard This document is the product of the Drone Remote ID Protocol Working Group. The IESG contact persons

Protocol Action: 'Common YANG Data Types for Layer 1 Networks' to Proposed Standard (draft-ietf-ccamp-layer1-types-18.txt)

2024-02-23 Thread The IESG
The IESG has approved the following document: - 'Common YANG Data Types for Layer 1 Networks' (draft-ietf-ccamp-layer1-types-18.txt) as Proposed Standard This document is the product of the Common Control and Measurement Plane Working Group. The IESG contact persons are Jim Guicha

Last Call: (On the use of the CMS signing-time attribute in RPKI Signed Objects) to Proposed Standard

2024-02-26 Thread The IESG
The IESG has received a request from the SIDR Operations WG (sidrops) to consider the following document: - 'On the use of the CMS signing-time attribute in RPKI Signed Objects' as Proposed Standard The IESG plans to make a decision in the next few weeks, and solicits final commen

Last Call: (Manufacturer Usage Description (MUD) (D)TLS Profiles for IoT Devices) to Proposed Standard

2024-02-26 Thread The IESG
The IESG has received a request from the Operations and Management Area Working Group WG (opsawg) to consider the following document: - 'Manufacturer Usage Description (MUD) (D)TLS Profiles for IoT Devices' as Proposed Standard The IESG plans to make a decision in the next few

Last Call: (Tunnel Extensible Authentication Protocol (TEAP) Version 1) to Proposed Standard

2024-02-26 Thread The IESG
The IESG has received a request from the EAP Method Update WG (emu) to consider the following document: - 'Tunnel Extensible Authentication Protocol (TEAP) Version 1' as Proposed Standard The IESG plans to make a decision in the next few weeks, and solicits final comments on t

Protocol Action: 'Finding and Using Geofeed Data' to Proposed Standard (draft-ietf-opsawg-9092-update-11.txt)

2024-02-26 Thread The IESG
The IESG has approved the following document: - 'Finding and Using Geofeed Data' (draft-ietf-opsawg-9092-update-11.txt) as Proposed Standard This document is the product of the Operations and Management Area Working Group. The IESG contact persons are Warren Kumari and Robert Wilton.

WG Review: Workload Identity in Multi System Environments (wimse)

2024-02-26 Thread The IESG
A new IETF WG has been proposed in the Applications and Real-Time Area. The IESG has not made any determination yet. The following draft charter was submitted, and is provided for informational purposes only. Please send your comments to the IESG mailing list (i...@ietf.org) by 2024-03-04

Protocol Action: 'Free Lossless Audio Codec' to Proposed Standard (draft-ietf-cellar-flac-14.txt)

2024-02-29 Thread The IESG
The IESG has approved the following document: - 'Free Lossless Audio Codec' (draft-ietf-cellar-flac-14.txt) as Proposed Standard This document is the product of the Codec Encoding for LossLess Archiving and Realtime transmission Working Group. The IESG contact persons are Murray Kuc

Last Call: (RADIUS and TLS-PSK) to Best Current Practice

2024-02-29 Thread The IESG
The IESG has received a request from the RADIUS EXTensions WG (radext) to consider the following document: - 'RADIUS and TLS-PSK' as Best Current Practice The IESG plans to make a decision in the next few weeks, and solicits final comments on this action. Please send substantive c

WG Action: Formed Detecting Unwanted Location Trackers (dult)

2024-02-29 Thread The IESG
A new IETF WG has been formed in the Security Area. For additional information, please contact the Area Directors or the WG Chairs. Detecting Unwanted Location Trackers (dult) --- Current status: BOF WG Chairs: Sean Turner E

WG Review: Multiplexed Application Substrate over QUIC Encryption (masque)

2024-02-29 Thread The IESG
The Multiplexed Application Substrate over QUIC Encryption (masque) WG in the Web and Internet Transport of the IETF is undergoing rechartering. The IESG has not made any determination yet. The following draft charter was submitted, and is provided for informational purposes only. Please send your

Document Action: 'Use of Password Based Message Authentication Code 1 (PBMAC1) in PKCS #12 Syntax' to Informational RFC (draft-ietf-lamps-pkcs12-pbmac1-08.txt)

2024-03-01 Thread The IESG
The IESG has approved the following document: - 'Use of Password Based Message Authentication Code 1 (PBMAC1) in PKCS #12 Syntax' (draft-ietf-lamps-pkcs12-pbmac1-08.txt) as Informational RFC This document is the product of the Limited Additional Mechanisms for PKIX and SMIME Wor

Document Action: 'Deterministic Networking (DetNet): DetNet PREOF via MPLS over UDP/IP' to Informational RFC (draft-ietf-detnet-mpls-over-ip-preof-11.txt)

2024-03-01 Thread The IESG
The IESG has approved the following document: - 'Deterministic Networking (DetNet): DetNet PREOF via MPLS over UDP/IP' (draft-ietf-detnet-mpls-over-ip-preof-11.txt) as Informational RFC This document is the product of the Deterministic Networking Working Group. The IESG contact perso

Protocol Action: 'RTP Payload Format for the Secure Communication Interoperability Protocol (SCIP) Codec' to Proposed Standard (draft-ietf-avtcore-rtp-scip-09.txt)

2024-03-01 Thread The IESG
The IESG has approved the following document: - 'RTP Payload Format for the Secure Communication Interoperability Protocol (SCIP) Codec' (draft-ietf-avtcore-rtp-scip-09.txt) as Proposed Standard This document is the product of the Audio/Video Transport Core Maintenance Working G

Protocol Action: 'The JMAPACCESS Extension for IMAP' to Proposed Standard (draft-ietf-extra-jmapaccess-08.txt)

2024-03-01 Thread The IESG
The IESG has approved the following document: - 'The JMAPACCESS Extension for IMAP' (draft-ietf-extra-jmapaccess-08.txt) as Proposed Standard This document is the product of the Email mailstore and eXtensions To Revise or Amend Working Group. The IESG contact persons are Murray Kuc

Last Call: (IMAP4 Extension for Returning Mailbox METADATA in Extended LIST) to Proposed Standard

2024-03-01 Thread The IESG
The IESG has received a request from the Email mailstore and eXtensions To Revise or Amend WG (extra) to consider the following document: - 'IMAP4 Extension for Returning Mailbox METADATA in Extended LIST' as Proposed Standard The IESG plans to make a decision in the next few

Last Call: (IMAP Extension for only using and returning UIDs) to Experimental RFC

2024-03-01 Thread The IESG
The IESG has received a request from the Email mailstore and eXtensions To Revise or Amend WG (extra) to consider the following document: - 'IMAP Extension for only using and returning UIDs' as Experimental RFC The IESG plans to make a decision in the next few weeks, and soli

Last Call: (Header Protection for Cryptographically Protected E-mail) to Proposed Standard

2024-03-04 Thread The IESG
The IESG has received a request from the Limited Additional Mechanisms for PKIX and SMIME WG (lamps) to consider the following document: - 'Header Protection for Cryptographically Protected E-mail' as Proposed Standard The IESG plans to make a decision in the next few weeks, an

Last Call: (IMAP MESSAGELIMIT Extension) to Experimental RFC

2024-03-04 Thread The IESG
The IESG has received a request from the Email mailstore and eXtensions To Revise or Amend WG (extra) to consider the following document: - 'IMAP MESSAGELIMIT Extension' as Experimental RFC The IESG plans to make a decision in the next few weeks, and solicits final comments on t

Last Call: (No Revocation Available for X.509 Public Key Certificates) to Proposed Standard

2024-03-04 Thread The IESG
The IESG has received a request from the Limited Additional Mechanisms for PKIX and SMIME WG (lamps) to consider the following document: - 'No Revocation Available for X.509 Public Key Certificates' as Proposed Standard The IESG plans to make a decision in the next few weeks, an

Protocol Action: 'A YANG Data Model for In-Situ OAM' to Proposed Standard (draft-ietf-ippm-ioam-yang-13.txt)

2024-03-04 Thread The IESG
The IESG has approved the following document: - 'A YANG Data Model for In-Situ OAM' (draft-ietf-ippm-ioam-yang-13.txt) as Proposed Standard This document is the product of the IP Performance Measurement Working Group. The IESG contact persons are Warren Kumari, Robert Wilton and M

Protocol Action: 'DNS Error Reporting' to Proposed Standard (draft-ietf-dnsop-dns-error-reporting-08.txt)

2024-03-05 Thread The IESG
The IESG has approved the following document: - 'DNS Error Reporting' (draft-ietf-dnsop-dns-error-reporting-08.txt) as Proposed Standard This document is the product of the Domain Name System Operations Working Group. The IESG contact persons are Warren Kumari and Robert Wilton. A U

WG Action: Formed Workload Identity in Multi System Environments (wimse)

2024-03-07 Thread The IESG
for filesystem-based JWT delivery in Kubernetes to the IESG Mar 2025 - Submit proposed standard for a JOSE-based WIMSE token solution to protect a chain of HTTP/REST calls for workloads to the IESG Mar 2025 - Submit proposed standard document specifying a token exchange profile that maps cl

Document Action: 'Retiring the Tao of the IETF' to Informational RFC (draft-tenoever-tao-retirement-04.txt)

2024-03-07 Thread The IESG
The IESG has approved the following document: - 'Retiring the Tao of the IETF' (draft-tenoever-tao-retirement-04.txt) as Informational RFC This document has been reviewed in the IETF but is not the product of an IETF Working Group. The IESG contact person is Lars Eggert. A U

Protocol Action: 'Deterministic Networking (DetNet) YANG Model' to Proposed Standard (draft-ietf-detnet-yang-20.txt)

2024-03-08 Thread The IESG
The IESG has approved the following document: - 'Deterministic Networking (DetNet) YANG Model' (draft-ietf-detnet-yang-20.txt) as Proposed Standard This document is the product of the Deterministic Networking Working Group. The IESG contact persons are Jim Guichard, Andrew Alsto

Last Call: (Updates to Lightweight OCSP Profile for High Volume Environments) to Proposed Standard

2024-03-08 Thread The IESG
The IESG has received a request from the Limited Additional Mechanisms for PKIX and SMIME WG (lamps) to consider the following document: - 'Updates to Lightweight OCSP Profile for High Volume Environments' as Proposed Standard The IESG plans to make a decision in the next few

Document Action: 'Video Frame Marking RTP Header Extension' to Experimental RFC (draft-ietf-avtext-framemarking-16.txt)

2024-03-11 Thread The IESG
The IESG has approved the following document: - 'Video Frame Marking RTP Header Extension' (draft-ietf-avtext-framemarking-16.txt) as Experimental RFC This document is the product of the Audio/Video Transport Core Maintenance Working Group. The IESG contact person is Murray Kuchera

Protocol Action: 'Using Key Encapsulation Mechanism (KEM) Algorithms in the Cryptographic Message Syntax (CMS)' to Proposed Standard (draft-ietf-lamps-cms-kemri-08.txt)

2024-03-11 Thread The IESG
The IESG has approved the following document: - 'Using Key Encapsulation Mechanism (KEM) Algorithms in the Cryptographic Message Syntax (CMS)' (draft-ietf-lamps-cms-kemri-08.txt) as Proposed Standard This document is the product of the Limited Additional Mechanisms for PKIX and SMI

Last Call: (CBOR Object Signing and Encryption (COSE) Key Thumbprint) to Proposed Standard

2024-03-12 Thread The IESG
The IESG has received a request from the CBOR Object Signing and Encryption WG (cose) to consider the following document: - 'CBOR Object Signing and Encryption (COSE) Key Thumbprint' as Proposed Standard The IESG plans to make a decision in the next few weeks, and solicits final c

CORRECTED Last Call: (CBOR Object Signing and Encryption (COSE) Key Thumbprint) to Proposed Standard

2024-03-12 Thread The IESG
The IESG has received a request from the CBOR Object Signing and Encryption WG (cose) to consider the following document: - 'CBOR Object Signing and Encryption (COSE) Key Thumbprint' as Proposed Standard The IESG plans to make a decision in the next few weeks, and solicits final c

Last Call: (WebRTC-HTTP ingestion protocol (WHIP)) to Proposed Standard

2024-03-13 Thread The IESG
The IESG has received a request from the WebRTC Ingest Signaling over HTTPS WG (wish) to consider the following document: - 'WebRTC-HTTP ingestion protocol (WHIP)' as Proposed Standard The IESG plans to make a decision in the next few weeks, and solicits final comments on this acti

Document Action: 'Operations, Administration, and Maintenance (OAM) for Deterministic Networks (DetNet) with IP Data Plane' to Informational RFC (draft-ietf-detnet-ip-oam-13.txt)

2024-03-13 Thread The IESG
The IESG has approved the following document: - 'Operations, Administration, and Maintenance (OAM) for Deterministic Networks (DetNet) with IP Data Plane' (draft-ietf-detnet-ip-oam-13.txt) as Informational RFC This document is the product of the Deterministic Networking Working G

Last Call: (Notification of Revoked Access Tokens in the Authentication and Authorization for Constrained Environments (ACE) Framework) to Proposed S

2024-03-14 Thread The IESG
The IESG has received a request from the Authentication and Authorization for Constrained Environments WG (ace) to consider the following document: - 'Notification of Revoked Access Tokens in the Authentication and Authorization for Constrained Environments (ACE) Framework' a

Protocol Action: 'Grant Negotiation and Authorization Protocol' to Proposed Standard (draft-ietf-gnap-core-protocol-19.txt)

2024-03-17 Thread The IESG
The IESG has approved the following document: - 'Grant Negotiation and Authorization Protocol' (draft-ietf-gnap-core-protocol-19.txt) as Proposed Standard This document is the product of the Grant Negotiation and Authorization Protocol Working Group. The IESG contact persons are Pa

Last Call: (Out-of-Band STIR for Service Providers) to Proposed Standard

2024-03-17 Thread The IESG
The IESG has received a request from the Secure Telephone Identity Revisited WG (stir) to consider the following document: - 'Out-of-Band STIR for Service Providers' as Proposed Standard The IESG plans to make a decision in the next few weeks, and solicits final comments on t

Last Call: (The Time Zone Information Format (TZif)) to Proposed Standard

2024-03-17 Thread The IESG
The IESG has received a request from an individual submitter to consider the following document: - 'The Time Zone Information Format (TZif)' as Proposed Standard The IESG plans to make a decision in the next few weeks, and solicits final comments on this action. Please send s

Last Call: (Announcing Supported Authentication Methods in IKEv2) to Proposed Standard

2024-03-17 Thread The IESG
The IESG has received a request from the IP Security Maintenance and Extensions WG (ipsecme) to consider the following document: - 'Announcing Supported Authentication Methods in IKEv2' as Proposed Standard The IESG plans to make a decision in the next few weeks, and solicits fina

Document Action: 'Guidance on End-to-End E-mail Security' to Informational RFC (draft-ietf-lamps-e2e-mail-guidance-16.txt)

2024-03-18 Thread The IESG
The IESG has approved the following document: - 'Guidance on End-to-End E-mail Security' (draft-ietf-lamps-e2e-mail-guidance-16.txt) as Informational RFC This document is the product of the Limited Additional Mechanisms for PKIX and SMIME Working Group. The IESG contact person

Protocol Action: 'YANG Groupings for TCP Clients and TCP Servers' to Proposed Standard (draft-ietf-netconf-tcp-client-server-24.txt)

2024-03-18 Thread The IESG
The IESG has approved the following document: - 'YANG Groupings for TCP Clients and TCP Servers' (draft-ietf-netconf-tcp-client-server-24.txt) as Proposed Standard This document is the product of the Network Configuration Working Group. The IESG contact persons are Warren Kumari

Protocol Action: 'A YANG Data Model for a Truststore' to Proposed Standard (draft-ietf-netconf-trust-anchors-28.txt)

2024-03-18 Thread The IESG
The IESG has approved the following document: - 'A YANG Data Model for a Truststore' (draft-ietf-netconf-trust-anchors-28.txt) as Proposed Standard This document is the product of the Network Configuration Working Group. The IESG contact persons are Warren Kumari and Robert Wilton.

Protocol Action: 'YANG Data Types and Groupings for Cryptography' to Proposed Standard (draft-ietf-netconf-crypto-types-34.txt)

2024-03-18 Thread The IESG
The IESG has approved the following document: - 'YANG Data Types and Groupings for Cryptography' (draft-ietf-netconf-crypto-types-34.txt) as Proposed Standard This document is the product of the Network Configuration Working Group. The IESG contact persons are Warren Kumari and Rob

Protocol Action: 'YANG Groupings for TLS Clients and TLS Servers' to Proposed Standard (draft-ietf-netconf-tls-client-server-41.txt)

2024-03-18 Thread The IESG
The IESG has approved the following document: - 'YANG Groupings for TLS Clients and TLS Servers' (draft-ietf-netconf-tls-client-server-41.txt) as Proposed Standard This document is the product of the Network Configuration Working Group. The IESG contact persons are Warren Kumari

Protocol Action: 'YANG Groupings for SSH Clients and SSH Servers' to Proposed Standard (draft-ietf-netconf-ssh-client-server-40.txt)

2024-03-18 Thread The IESG
The IESG has approved the following document: - 'YANG Groupings for SSH Clients and SSH Servers' (draft-ietf-netconf-ssh-client-server-40.txt) as Proposed Standard This document is the product of the Network Configuration Working Group. The IESG contact persons are Warren Kumari

Protocol Action: 'YANG Groupings for HTTP Clients and HTTP Servers' to Proposed Standard (draft-ietf-netconf-http-client-server-20.txt)

2024-03-18 Thread The IESG
The IESG has approved the following document: - 'YANG Groupings for HTTP Clients and HTTP Servers' (draft-ietf-netconf-http-client-server-20.txt) as Proposed Standard This document is the product of the Network Configuration Working Group. The IESG contact persons are Warren Kumari

Protocol Action: 'A YANG Data Model for a Keystore and Keystore Operations' to Proposed Standard (draft-ietf-netconf-keystore-35.txt)

2024-03-18 Thread The IESG
The IESG has approved the following document: - 'A YANG Data Model for a Keystore and Keystore Operations' (draft-ietf-netconf-keystore-35.txt) as Proposed Standard This document is the product of the Network Configuration Working Group. The IESG contact persons are Warren Kumari

Last Call: (JMAP Sharing) to Proposed Standard

2024-03-18 Thread The IESG
The IESG has received a request from the JSON Mail Access Protocol WG (jmap) to consider the following document: - 'JMAP Sharing' as Proposed Standard The IESG plans to make a decision in the next few weeks, and solicits final comments on this action. Please send substantive comme

Document Action: 'TVR (Time-Variant Routing) Use Cases' to Informational RFC (draft-ietf-tvr-use-cases-09.txt)

2024-03-19 Thread The IESG
The IESG has approved the following document: - 'TVR (Time-Variant Routing) Use Cases' (draft-ietf-tvr-use-cases-09.txt) as Informational RFC This document is the product of the Time-Variant Routing Working Group. The IESG contact persons are Jim Guichard, Andrew Alston and John S

Protocol Action: 'EVPN Optimized Inter-Subnet Multicast (OISM) Forwarding' to Proposed Standard (draft-ietf-bess-evpn-irb-mcast-11.txt)

2024-03-19 Thread The IESG
The IESG has approved the following document: - 'EVPN Optimized Inter-Subnet Multicast (OISM) Forwarding' (draft-ietf-bess-evpn-irb-mcast-11.txt) as Proposed Standard This document is the product of the BGP Enabled ServiceS Working Group. The IESG contact persons are Jim Guicha

Document Action: 'Network Virtualization Overlays (NVO3) Encapsulation Considerations' to Informational RFC (draft-ietf-nvo3-encap-12.txt)

2024-03-19 Thread The IESG
The IESG has approved the following document: - 'Network Virtualization Overlays (NVO3) Encapsulation Considerations' (draft-ietf-nvo3-encap-12.txt) as Informational RFC This document is the product of the Network Virtualization Overlays Working Group. The IESG contact persons are Ji

Last Call: (Media Operations Use Case for an Extended Reality Application on Edge Computing Infrastructure) to Informational RFC

2024-03-19 Thread The IESG
The IESG has received a request from the Media OPerationS WG (mops) to consider the following document: - 'Media Operations Use Case for an Extended Reality Application on Edge Computing Infrastructure' as Informational RFC The IESG plans to make a decision in the next few

Protocol Action: 'Deprecating the Use of Router Alert in LSP Ping' to Proposed Standard (draft-ietf-mpls-lspping-norao-08.txt)

2024-03-19 Thread The IESG
The IESG has approved the following document: - 'Deprecating the Use of Router Alert in LSP Ping' (draft-ietf-mpls-lspping-norao-08.txt) as Proposed Standard This document is the product of the Multiprotocol Label Switching Working Group. The IESG contact persons are Jim Guicha

Last Call: (IKEv2 support for per-resource Child SAs) to Proposed Standard

2024-03-19 Thread The IESG
The IESG has received a request from the IP Security Maintenance and Extensions WG (ipsecme) to consider the following document: - 'IKEv2 support for per-resource Child SAs' as Proposed Standard The IESG plans to make a decision in the next few weeks, and solicits final commen

Last Call: (Online Certificate Status Protocol (OCSP) Nonce Extension) to Proposed Standard

2024-03-20 Thread The IESG
The IESG has received a request from the Limited Additional Mechanisms for PKIX and SMIME WG (lamps) to consider the following document: - 'Online Certificate Status Protocol (OCSP) Nonce Extension' as Proposed Standard The IESG plans to make a decision in the next few weeks, an

Last Call: (JMAP for Contacts) to Proposed Standard

2024-03-20 Thread The IESG
The IESG has received a request from the JSON Mail Access Protocol WG (jmap) to consider the following document: - 'JMAP for Contacts' as Proposed Standard The IESG plans to make a decision in the next few weeks, and solicits final comments on this action. Please send substantive c

Last Call: (The Messaging Layer Security (MLS) Architecture) to Informational RFC

2024-03-25 Thread The IESG
The IESG has received a request from the Messaging Layer Security WG (mls) to consider the following document: - 'The Messaging Layer Security (MLS) Architecture' as Informational RFC The IESG plans to make a decision in the next few weeks, and solicits final comments on this acti

Last Call: (Bidirectional Forwarding Detection (BFD) Directed Return Path for MPLS Label Switched Paths (LSPs)) to Experimental RFC

2024-04-01 Thread The IESG
The IESG has received a request from the Multiprotocol Label Switching WG (mpls) to consider the following document: - 'Bidirectional Forwarding Detection (BFD) Directed Return Path for MPLS Label Switched Paths (LSPs)' as Experimental RFC The IESG plans to make a decision in th

Last Call: (Updates to the Cipher Suites in Secure Syslog) to Proposed Standard

2024-04-02 Thread The IESG
The IESG has received a request from the Using TLS in Applications WG (uta) to consider the following document: - 'Updates to the Cipher Suites in Secure Syslog' as Proposed Standard The IESG plans to make a decision in the next few weeks, and solicits final comments on this acti

Protocol Action: 'A YANG Data Model for Microwave Topology' to Proposed Standard (draft-ietf-ccamp-mw-topo-yang-12.txt)

2024-04-03 Thread The IESG
The IESG has approved the following document: - 'A YANG Data Model for Microwave Topology' (draft-ietf-ccamp-mw-topo-yang-12.txt) as Proposed Standard This document is the product of the Common Control and Measurement Plane Working Group. The IESG contact persons are Gunter Van de

Protocol Action: 'Service Registration Protocol for DNS-Based Service Discovery' to Proposed Standard (draft-ietf-dnssd-srp-25.txt)

2024-04-04 Thread The IESG
The IESG has approved the following document: - 'Service Registration Protocol for DNS-Based Service Discovery' (draft-ietf-dnssd-srp-25.txt) as Proposed Standard This document is the product of the Extensions for Scalable DNS Service Discovery Working Group. The IESG contact person

Protocol Action: 'An EDNS(0) option to negotiate Leases on DNS Updates' to Proposed Standard (draft-ietf-dnssd-update-lease-08.txt)

2024-04-04 Thread The IESG
The IESG has approved the following document: - 'An EDNS(0) option to negotiate Leases on DNS Updates' (draft-ietf-dnssd-update-lease-08.txt) as Proposed Standard This document is the product of the Extensions for Scalable DNS Service Discovery Working Group. The IESG contact person

Document Action: 'Using DHCPv6-PD to Allocate Unique IPv6 Prefix per Client in Large Broadcast Networks' to Informational RFC (draft-ietf-v6ops-dhcp-pd-per-device-08.txt)

2024-04-04 Thread The IESG
The IESG has approved the following document: - 'Using DHCPv6-PD to Allocate Unique IPv6 Prefix per Client in Large Broadcast Networks' (draft-ietf-v6ops-dhcp-pd-per-device-08.txt) as Informational RFC This document is the product of the IPv6 Operations Working Group. The IE

Document Action: Improved Extensible Authentication Protocol Method for 3GPP Mobile Network Authentication and Key Agreement (EAP-AKA') to Proposed Standard

2024-04-04 Thread The IESG
The IESG has approved changing the status of the following document: - Improved Extensible Authentication Protocol Method for 3GPP Mobile Network Authentication and Key Agreement (EAP-AKA') (rfc9048) to Proposed Standard This document action is documented at: https://datatracker.ietf.or

Document Action: 'IMAP Extension for only using and returning UIDs' to Experimental RFC (draft-ietf-extra-imap-uidonly-08.txt)

2024-04-04 Thread The IESG
The IESG has approved the following document: - 'IMAP Extension for only using and returning UIDs' (draft-ietf-extra-imap-uidonly-08.txt) as Experimental RFC This document is the product of the Email mailstore and eXtensions To Revise or Amend Working Group. The IESG contact persons

Protocol Action: 'IMAP4 Extension for Returning Mailbox METADATA in Extended LIST' to Proposed Standard (draft-ietf-extra-imap-list-metadata-05.txt)

2024-04-04 Thread The IESG
The IESG has approved the following document: - 'IMAP4 Extension for Returning Mailbox METADATA in Extended LIST' (draft-ietf-extra-imap-list-metadata-05.txt) as Proposed Standard This document is the product of the Email mailstore and eXtensions To Revise or Amend Working Group.

WG Action: Rechartered Multiplexed Application Substrate over QUIC Encryption (masque)

2024-04-04 Thread The IESG
The Multiplexed Application Substrate over QUIC Encryption (masque) WG in the Web and Internet Transport of the IETF has been rechartered. For additional information, please contact the Area Directors or the WG Chairs. Multiplexed Application Substrate over QUIC Encryption (masque) ---

Protocol Action: 'COSE "typ" (type) Header Parameter' to Proposed Standard (draft-ietf-cose-typ-header-parameter-05.txt)

2024-04-04 Thread The IESG
The IESG has approved the following document: - 'COSE "typ" (type) Header Parameter' (draft-ietf-cose-typ-header-parameter-05.txt) as Proposed Standard This document is the product of the CBOR Object Signing and Encryption Working Group. The IESG contact persons are Paul Wo

Protocol Action: 'No Revocation Available for X.509 Public Key Certificates' to Proposed Standard (draft-ietf-lamps-norevavail-04.txt)

2024-04-04 Thread The IESG
The IESG has approved the following document: - 'No Revocation Available for X.509 Public Key Certificates' (draft-ietf-lamps-norevavail-04.txt) as Proposed Standard This document is the product of the Limited Additional Mechanisms for PKIX and SMIME Working Group. The IESG contact p

Document Action: 'WebP Image Format' to Informational RFC (draft-zern-webp-15.txt)

2024-04-04 Thread The IESG
The IESG has approved the following document: - 'WebP Image Format' (draft-zern-webp-15.txt) as Informational RFC This document has been reviewed in the IETF but is not the product of an IETF Working Group. The IESG contact person is Murray Kucherawy. A URL of this Internet-Draft

Protocol Action: 'JMAP for Sieve Scripts' to Proposed Standard (draft-ietf-jmap-sieve-22.txt)

2024-04-04 Thread The IESG
The IESG has approved the following document: - 'JMAP for Sieve Scripts' (draft-ietf-jmap-sieve-22.txt) as Proposed Standard This document is the product of the JSON Mail Access Protocol Working Group. The IESG contact persons are Murray Kucherawy and Orie Steele. A URL of this Inte

Last Call: (The SSLKEYLOGFILE Format for TLS) to Informational RFC

2024-04-04 Thread The IESG
The IESG has received a request from the Transport Layer Security WG (tls) to consider the following document: - 'The SSLKEYLOGFILE Format for TLS' as Informational RFC The IESG plans to make a decision in the next few weeks, and solicits final comments on this action. P

Protocol Action: 'Secure Frame (SFrame)' to Proposed Standard (draft-ietf-sframe-enc-09.txt)

2024-04-05 Thread The IESG
The IESG has approved the following document: - 'Secure Frame (SFrame)' (draft-ietf-sframe-enc-09.txt) as Proposed Standard This document is the product of the Secure Media Frames Working Group. The IESG contact persons are Murray Kucherawy and Orie Steele. A URL of this Interne

Protocol Action: 'Path Computation Element Communication Protocol (PCEP) Extensions for IPv6 Segment Routing' to Proposed Standard (draft-ietf-pce-segment-routing-ipv6-25.txt)

2024-04-05 Thread The IESG
The IESG has approved the following document: - 'Path Computation Element Communication Protocol (PCEP) Extensions for IPv6 Segment Routing' (draft-ietf-pce-segment-routing-ipv6-25.txt) as Proposed Standard This document is the product of the Path Computation Element Working Group.

Last Call: (Use of the RSA-KEM Algorithm in the Cryptographic Message Syntax (CMS)) to Proposed Standard

2024-04-09 Thread The IESG
The IESG has received a request from the Limited Additional Mechanisms for PKIX and SMIME WG (lamps) to consider the following document: - 'Use of the RSA-KEM Algorithm in the Cryptographic Message Syntax (CMS)' as Proposed Standard The IESG plans to make a decision in the next

Document Action: 'Dynamic Flooding on Dense Graphs' to Experimental RFC (draft-ietf-lsr-dynamic-flooding-18.txt)

2024-04-09 Thread The IESG
The IESG has approved the following document: - 'Dynamic Flooding on Dense Graphs' (draft-ietf-lsr-dynamic-flooding-18.txt) as Experimental RFC This document is the product of the Link State Routing Working Group. The IESG contact persons are Gunter Van de Velde, Jim Guichard and Jo

Protocol Action: Use of GOST Signature Algorithms in DNSKEY and RRSIG Resource Records for DNSSEC to Historic

2024-04-12 Thread The IESG
The IESG has approved changing the status of the following document: - Use of GOST Signature Algorithms in DNSKEY and RRSIG Resource Records for DNSSEC (rfc5933) to Historic This protocol action is documented at: https://datatracker.ietf.org/doc/status-change-gost-dnssec-to-historic/ A URL of

Last Call: (RPKI Signed Object for Trust Anchor Key) to Proposed Standard

2024-04-12 Thread The IESG
The IESG has received a request from the SIDR Operations WG (sidrops) to consider the following document: - 'RPKI Signed Object for Trust Anchor Key' as Proposed Standard The IESG plans to make a decision in the next few weeks, and solicits final comments on this action. P

Last Call: (Automatic DNSSEC Bootstrapping using Authenticated Signals from the Zone's Operator) to Proposed Standard

2024-04-12 Thread The IESG
The IESG has received a request from the Domain Name System Operations WG (dnsop) to consider the following document: - 'Automatic DNSSEC Bootstrapping using Authenticated Signals from the Zone's Operator' as Proposed Standard The IESG plans to make a decision in the next

Protocol Action: 'A YANG Data Model for L1 Connectivity Service Model (L1CSM)' to Proposed Standard (draft-ietf-ccamp-l1csm-yang-26.txt)

2024-04-12 Thread The IESG
The IESG has approved the following document: - 'A YANG Data Model for L1 Connectivity Service Model (L1CSM)' (draft-ietf-ccamp-l1csm-yang-26.txt) as Proposed Standard This document is the product of the Common Control and Measurement Plane Working Group. The IESG contact persons

<    1   2   3   4   5   6   7   8   9   10   >