nygren, to random
@nygren@hachyderm.io avatar

Woohoo! has been published: "Service Binding and Parameter Specification via the ( and Resource Records)". https://www.rfc-editor.org/rfc/rfc9460.html

Thank you to everyone has supported and contributed to this over the past almost nine years since the initial seeds were planted during discussions at a TLS 1.3 interim meeting.

SVCB has potential to have substantial impact across a wide range of Internet protocols. I'm thrilled to see how many drafts are already building on it.

hywan, (edited ) to security
@hywan@fosstodon.org avatar

A giant leap forwards for encryption with MLS, https://matrix.org/blog/2023/07/a-giant-leap-with-mls/.

The Messaging Layer Security (MLS) protocol is a new encryption standard defined by the IETF (RFC9420), to provide a way for users of a messaging service to communicate securely without servers being able to eavesdrop on their conversations.

Matrix has been working on this with Cisco, Google, Mozilla, AWS, Wire and so on.

Matrix is working on making MLS decentralized too.

smallcircles, to random
@smallcircles@social.coop avatar

RFC 9518 Centralization, Decentralization, and Internet Standards

> "The extreme flexibility of and its failure to provide significant standalone value allowed vendors to require use of their preferred extensions, favoring those who had more market power. Therefore, standards efforts should focus on providing concrete utility to the majority of their users as published, rather than being a "framework" where interoperability is not immediately available."

https://www.rfc-editor.org/rfc/rfc9518.html#name-consider-extensibility-care

smallcircles,
@smallcircles@social.coop avatar

@thisismissem

A cloak and dagger action, yes 🕵️

Passing just in case you hadn't seen, the other one on Maintaining Robust Protocols..

https://www.rfc-editor.org/rfc/rfc9413.html

smallcircles, to fediverse
@smallcircles@social.coop avatar
Edent, to random
@Edent@mastodon.social avatar

🆕 blog! “.well-known/avatar”

Hot on the heels of a post I wrote 4 years ago, wouldn't it be useful to have a well-known URl for user avatar images? When I sign up to a web service, I don't want to faff around uploading an image to use as my avatar. I want that service to look at my […]

👀 Read more: https://shkspr.mobi/blog/2024/03/well-known-avatar/

underlap, to random
@underlap@fosstodon.org avatar

The JSONPath RFC 9535 has been published.

https://www.rfc-editor.org/rfc/rfc9535.html

That was 17 years since the original JSONPath blog post and a little over three years since a number of us started collaborating on an internet draft.

Read the full story from my perspective here: https://underlap.org/jsonpath-from-blog-post-to-rfc-in-17-years

dboehmer, to random

I just noticed that #IETF has finally registered the official #MimeType "application/yaml" for #YAML at #IANA. That’s a good step! 👍

https://datatracker.ietf.org/doc/html/rfc9512

nlnetlabs, to random
@nlnetlabs@fosstodon.org avatar

We're working on an document that aims to establish a common, well-defined baseline for zone files that can be understood by all implementations. Everyone is welcome to contribute! https://github.com/NLnetLabs/draft-koekkoek-dnsop-zone-file-format/pull/2

bagder, to random
@bagder@mastodon.social avatar

On this day, 15 years ago the http-state working group was created in . https://daniel.haxx.se/blog/2009/01/09/ietf-http-state-group-created/

27 months later the cookie RFC 6265 was published: https://daniel.haxx.se/blog/2011/04/28/the-cookie-rfc-6265/

This spec is now being revised. The latest draft is called -13 and lives here: https://datatracker.ietf.org/doc/html/draft-ietf-httpbis-rfc6265bis-13

evacide, to random
@evacide@hachyderm.io avatar

What they don’t tell you about the glamorous life of digital rights activism is that one day you will be excited to sit in standards meetings .

Yuvalne, to firefox

@mozilla , in collaboration with , and the just deployed a new security internet standard called Encrypted Client Hello, designed to make it harder for ISPs to track your browsing history.
Yet another win for privacy, and another reason to move to .
https://blog.mozilla.org/en/products/firefox/encrypted-hello/

rwg, to fediverse
@rwg@aoir.social avatar

A promo for my 8.30 panel today:

Come for the networks. Stay for the standards and protocols.

The panel features talks about , the , the interplanetary protocol, networking infrastructures and cryptography.

https://www.conftool.org/aoir2023/index.php?page=browseSessions&form_session=294&presentations=show

pgpkeys, to random

The project leader of #gnupg has announced a fork of the #openpgp standard, justifying it with a list of accusations against the #IETF working group that fall apart under scrutiny. #pgp is being threatened with destruction over a personal grievance. We strongly urge de-escalation.

https://blog.pgpkeys.eu/critique-critique

becha, to sustainability
@becha@v.st avatar

Next session of the e-impact group for decreasing " impact" of networking technologies is meeting up 15-16. February! It's online & open to all; we will talk about protocols & , drafts & carbon-aware routing ... and all the topics that you might bring, such as , , planetary , ...

https://www.ietf.org/blog/eimpact-program-workshop/

irtf, to random

Reminder: travel grant applications due by May 10, 2024

We're pleased to offer a number of Diversity Travel Grants to support early-career academics and PhD students from under-represented groups to attend the Applied Networking Research Workshop (ANRW'24) and IRTF meetings co-located with the 120 Meeting in Vancouver, Canada, in July 2024. https://www.irtf.org/travelgrants/

danyork, to internet
@danyork@mastodon.social avatar

Have you ever been curious about the process of creating a RFC document that defines an Internet standard? Recently Russ White completed a 7-part article series about “The RFC Process” for the Packet Pushers Network. I wrote a bit about why I like Russ’ series at: https://www.disruptivetelephony.com/2024/01/russ-white-on-the-process-around-creating-rfcs-in-the-ietf.html

I also wrote about my one disagreement with Russ where he advocates for writing drafts in XML, but I have become a strong advocate for using Markdown in most cases.

kaiengert, to random
@kaiengert@mastodon.social avatar

If you use , and you would like to ensure interoperability with Thunderbird, you might consider to disable the use of features, by using option --rfc4880 in your configuration (e.g. by adding a line with the word "rfc4880" to your gpg.conf file.)
At this time it is undecided whether future Thunderbird versions will support LibrePGP or the upcoming refresh of the specification, or both, or none of them. Hopefully we'll eventually see a new universal standard.

becha, to random
@becha@v.st avatar

Today at : a lecture in German from CCC CoC team https://fahrplan.events.ccc.de/congress/2023/fahrplan/events/11718.html ; streaming live at https://streaming.media.ccc.de/37c3 at 4pm CET ; relevant for & & & & other communities too!

bortzmeyer, to random French
@bortzmeyer@mastodon.gougere.fr avatar

Bon, et sinon, il me faut un projet pour le prochain hackathon de l' https://wiki.ietf.org/meeting/119/hackathon#projects-included-in-hackathon

kubikpixel, to MLS German
@kubikpixel@chaos.social avatar

Erst jetzt auf dem @chaosradio Potcast über @netzpolitik_feed entdeckt. Ein Gespräch mit dem Elisa Lindinger zum Thema sichere Kommunikation digital.

»Messaging und Gruppen-Chats: Wie die IETF Sicherheit für Milliarden Menschen schafft«

📻 https://chaosradio.de/cr284-dicke-bretter-diesmal-ueber-ende-zu-ende-verschluesselung-und-das-protokoll-messaging-layer-security
📰 https://netzpolitik.org/2023/messaging-und-gruppen-chats-wie-die-ietf-sicherheit-fuer-milliarden-menschen-schafft/

dmm, to internet
@dmm@mathstodon.xyz avatar

Happy birthday RFC 1!

RFC 1 was published on in 1969. Impressive work and insight by Steve and by the IETF community over the last 55 years/9K+ RFCs.

Well done!

Castiai, to random
@Castiai@social.tchncs.de avatar

Today I gave myself the gift of uninstalling Threema for Christmas. Threema is still one of the better messengers out there. And I'm very glad that I was able to switch from WhatsApp to Threema about 10 years ago. Since then, however, the world has moved on. I now only chat via the standard . Preferably with my own server.

brokenix, to Lisp
@brokenix@emacs.ch avatar

This is a machine for network protocols. Initially in pursuit of a social forum focused on link sharing.
as and free projects alike rush to implement some RFC adding only 'but on the web'. I aim to define a modular protocol server which can support an arbitrary number of network protocols as a network daemon. Our POC in this endeavour will be to build an -like protocol daemon which gateways to storage. The content held in this system can be consumed by arbitrary clients; a web application presenting -like services would be just one of many potential clients, although it is likely that Gnus for Emacs will be the first one.
https://codeberg.org/fade/callisto

anneroth, to random German
@anneroth@systemli.social avatar

Nice. Der @web hat mein Interview mit @mallory Knodel von @CenDemTech zu Location Trackern und dem neuen @ietf Standard aufgegriffen:

https://mastodon.derstandard.at/@web/112518660256617672

  • All
  • Subscribed
  • Moderated
  • Favorites
  • JUstTest
  • kavyap
  • DreamBathrooms
  • mdbf
  • InstantRegret
  • ngwrru68w68
  • magazineikmin
  • thenastyranch
  • Durango
  • rosin
  • Youngstown
  • slotface
  • khanakhh
  • tacticalgear
  • megavids
  • ethstaker
  • cubers
  • cisconetworking
  • normalnudes
  • modclub
  • everett
  • osvaldo12
  • GTA5RPClips
  • Leos
  • anitta
  • tester
  • provamag3
  • lostlight
  • All magazines