irtf, to random
@irtf@discuss.systems avatar

Reminder: travel grant applications due by May 10, 2024

We're pleased to offer a number of Diversity Travel Grants to support early-career academics and PhD students from under-represented groups to attend the Applied Networking Research Workshop (ANRW'24) and IRTF meetings co-located with the 120 Meeting in Vancouver, Canada, in July 2024. https://www.irtf.org/travelgrants/

smallcircles, to fediverse
@smallcircles@social.coop avatar
smallcircles,
@smallcircles@social.coop avatar

@julian I think the best way is to subscribe to the the mailing list and reply to state your interest to participate and in what way.

I am not sure about how-to-subscribe for this particular list, and I'm not subscribed myself. I created the socialhub topic to draw attention to fedi dev community there.

See that there's a 'reply' icon on the thread, which pops up an email form. Dunno if that works. Search finds zilch searching for weirdly enough.

You could reply on SocialHub.

csperkins, to random
@csperkins@mastodon.social avatar

I do appreciate how, when writing drafts using the markdown template and GitHub, every writing session starts with spending 30 minutes debugging Python and Ruby build issues – this always make me feel more productive

shaft, to random
@shaft@piaille.fr avatar

More straws on the camel: another draft to amend RFC 1035. :)

"4. Updates to RFC 1035
A DNS message with OPCODE = 0 (QUERY) MUST NOT include a QDCOUNT parameter whose value is greater than 1. It follows that the Question Section of a DNS message with OPCODE = 0 MUST NOT contain more than one question.

A DNS message with OPCODE = 0 (QUERY) and QDCOUNT > 1 MUST be treated as an incorrectly-formatted message. The value of the RCODE parameter in the response message MUST be set to 1 (FORMERR)."

"In the DNS, QDCOUNT is (usually) One"
https://datatracker.ietf.org/doc/draft-ietf-dnsop-qdcount-is-one/

bortzmeyer, to random French
@bortzmeyer@mastodon.gougere.fr avatar

"The IESG has approved the following document: 'EVPN BUM Using BIER' "

standards become clearer every day.

Baa, to random
@Baa@mk.absturztau.be avatar

domain names cost too much, literally the fakest economy in existence. Yhey just need to cover the funding of ICANN and the IETF which should be no more than 50 furrys (network engineers) and 10 old guys on a board (they work for free they like it).

Everything else is just corruption

dmm, to internet
@dmm@mathstodon.xyz avatar

Happy birthday RFC 1!

RFC 1 was published on in 1969. Impressive work and insight by Steve and by the IETF community over the last 55 years/9K+ RFCs.

Well done!

rdviii, to random
@rdviii@famichiki.jp avatar

Okay, folks, I'm gonna have to do a long thread on . Keep your eyes peeled...

rdviii,
@rdviii@famichiki.jp avatar

For one summary of these three categories aimed at advancing work on within the Internet engineering community ( and ), see
https://datatracker.ietf.org/doc/draft-irtf-qirg-quantum-internet-use-cases/

frankel, to random
@frankel@mastodon.top avatar

The first rule of is "Don’t distribute your system". Designing distributed systems right is infamously hard for multiple reasons.

Imagine that the client sending a request sends a unique key along. The server keeps track of key-request pairs.

It’s precisely the idea behind the The -Key HTTP Header Field.

https://blog.frankel.ch/fix-duplicate-api-requests/

kubikpixel, to MLS German
@kubikpixel@chaos.social avatar

Erst jetzt auf dem @chaosradio Potcast über @netzpolitik_feed entdeckt. Ein Gespräch mit dem Elisa Lindinger zum Thema sichere Kommunikation digital.

»Messaging und Gruppen-Chats: Wie die IETF Sicherheit für Milliarden Menschen schafft«

📻 https://chaosradio.de/cr284-dicke-bretter-diesmal-ueber-ende-zu-ende-verschluesselung-und-das-protokoll-messaging-layer-security
📰 https://netzpolitik.org/2023/messaging-und-gruppen-chats-wie-die-ietf-sicherheit-fuer-milliarden-menschen-schafft/

Edent, to random
@Edent@mastodon.social avatar

🆕 blog! “.well-known/avatar”

Hot on the heels of a post I wrote 4 years ago, wouldn't it be useful to have a well-known URl for user avatar images? When I sign up to a web service, I don't want to faff around uploading an image to use as my avatar. I want that service to look at my […]

👀 Read more: https://shkspr.mobi/blog/2024/03/well-known-avatar/

karlcow, to random French
@karlcow@mastodon.cloud avatar

Going through some of my old photos. I found the photo where we discussed on May 18, 2004 in New-York (20 years ago), where should be developed the Atom feed format: or .

I was sure we took minutes. I found them again
https://www.w3.org/2004/05/18-atom-nyc

There was also a summary by Sam Ruby at the time.
https://intertwingly.net/blog/2004/05/23/First-Choice

dboehmer, to random

I just noticed that has finally registered the official "application/yaml" for at . That’s a good step! 👍

https://datatracker.ietf.org/doc/html/rfc9512

underlap, to random
@underlap@fosstodon.org avatar

The JSONPath RFC 9535 has been published.

https://www.rfc-editor.org/rfc/rfc9535.html

That was 17 years since the original JSONPath blog post and a little over three years since a number of us started collaborating on an internet draft.

Read the full story from my perspective here: https://underlap.org/jsonpath-from-blog-post-to-rfc-in-17-years

becha, to sustainability
@becha@v.st avatar

Next session of the e-impact group for decreasing " impact" of networking technologies is meeting up 15-16. February! It's online & open to all; we will talk about protocols & , drafts & carbon-aware routing ... and all the topics that you might bring, such as , , planetary , ...

https://www.ietf.org/blog/eimpact-program-workshop/

bortzmeyer, to random French
@bortzmeyer@mastodon.gougere.fr avatar

Bon, et sinon, il me faut un projet pour le prochain hackathon de l' https://wiki.ietf.org/meeting/119/hackathon#projects-included-in-hackathon

becha, to internet
@becha@v.st avatar

Mixed media: reposting here from the ripe-list:

https://www.ripe.net/ripe/mail/archives/ripe-list/2024-January/003122.html

& : January links

  1. Reporting back from from CCC / 37c3, December 2023

  2. Announcing e-impact IETF online session, 15.-16. February

  3. W3C plans for 2024

danyork, to random
@danyork@mastodon.social avatar

Interesting proposal for a top-level domain (TLD) that you could use internally on your LAN that will never be available out on the public Internet. So you could give your servers names ending in “.internal” and those addresses would not conflict with public addresses.

There are a number of similar “special use domains” in RFC6761 - https://www.rfc-editor.org/rfc/rfc6761

From: @Techmeme
https://techhub.social/@Techmeme/111842783594142263

kik, (edited ) to privacy
@kik@techhub.social avatar

Wow, a just popped up to standardize hiding IP address to servers, named Oblivious HTTP : https://www.rfc-editor.org/rfc/rfc9458.html

It uses a relay (so similar to VPNs or Tor), and asymmetrical cryptography to encrypt the final request to the server (so no man in the middle, even when no HTTPS).

It has some limitations though, mainly that, if I understand correctly, the HTTP server needs to be aware of the protocol and implement it, and also, it's saying it can't relay cookies? (that would be a severe limitation, meaning no using it for a website where you're logged in). I'm unsure if they say cookies can't be used, or using cookies negates the benefits (one of their goal being to make subsequent requests not identifiable). Tor still seems like the best choice for , but it's nice to see the matter being worked on by the

Also worth noting that the authors are from Mozilla and Cloudflare.

bagder, to random
@bagder@mastodon.social avatar

On this day, 15 years ago the http-state working group was created in . https://daniel.haxx.se/blog/2009/01/09/ietf-http-state-group-created/

27 months later the cookie RFC 6265 was published: https://daniel.haxx.se/blog/2011/04/28/the-cookie-rfc-6265/

This spec is now being revised. The latest draft is called -13 and lives here: https://datatracker.ietf.org/doc/html/draft-ietf-httpbis-rfc6265bis-13

kaiengert, to random
@kaiengert@mastodon.social avatar

If you use , and you would like to ensure interoperability with Thunderbird, you might consider to disable the use of features, by using option --rfc4880 in your configuration (e.g. by adding a line with the word "rfc4880" to your gpg.conf file.)
At this time it is undecided whether future Thunderbird versions will support LibrePGP or the upcoming refresh of the specification, or both, or none of them. Hopefully we'll eventually see a new universal standard.

danyork, to internet
@danyork@mastodon.social avatar

Have you ever been curious about the process of creating a RFC document that defines an Internet standard? Recently Russ White completed a 7-part article series about “The RFC Process” for the Packet Pushers Network. I wrote a bit about why I like Russ’ series at: https://www.disruptivetelephony.com/2024/01/russ-white-on-the-process-around-creating-rfcs-in-the-ietf.html

I also wrote about my one disagreement with Russ where he advocates for writing drafts in XML, but I have become a strong advocate for using Markdown in most cases.

jtk, to random

@job's RPKI 2023 year in review - growth, governments, and innovation https://mailman.nanog.org/pipermail/nanog/2024-January/224318.html

silverpill, (edited ) to random
@silverpill@mitra.social avatar

Fediverse tech roadmap

This is how I want our network to evolve in 2024. Some of the things listed here may have been implemented already by a small number of projects, but more work is required on standards and interoperability.

  • Data portability. In my opinion, this is the most important problem. I'm in favor of FEP-ef61, which also solves identity portability and unlocks many new features.
  • End-to-end encryption. MLS has become a standard, and it would be wise to adopt it. Issue 3 at fediverse-ideas provides a good overview of what we have at the moment (not much). Some variation of FEP-ae97 is likely needed to make end-to-end encryption work.
  • Connectivity. Improving connectivity means fighting indiscriminate instance-level blocks, expanding to overlay networks (Tor, I2P and others), maybe also developing standards for bridges. In many ways, these tasks are linked to data portability.
  • Moderation / spam resistance. Anything other than "list of instances I don't like" would be a huge improvement. Fediseer is an interesting development, but still leaves a lot to be desired. Additionally, standardization of reply controls is needed. FEP-5624 exists, but the mechanism described there has many flaws.
  • Scalability. How to publish to 1M followers from a single-user instance running on cheap hardware? FEP-8b32 should make various optimizations possible (inbox forwarding, efficient reposts, etc).
  • Plugins. Something like Pleroma MRF, but cross-platform (e.g. Wasm-based). Also, pluggable timeline algorithms.
  • Discovery. Content discovery on small instances: relays and related standards, decentralized search.
  • Developer experience. Documentation of de-facto standards (HTTP signatures, WebFinger). Simplified ActivityPub spec. Error reporting.
  • Groups. We have several competing standards for groups: FEP-1b12, FEP-400e, Mastodon developers are working on their own standard. It would be nice to converge on a single standard, that also supports private groups.
  • URL handlers. Again, competing standards: FediLinks, FEP-07d7 and several other proposals.
  • Quoting. FEP-e232 is a proposed standard, but most fediverse applications still use non-standard properties. Mastodon developers are trying to invent something completely different.
  • Synchronization of replies. Various approaches are being considered, but there's no clear winner.
  • Markets. So far there's only one server implementation capable of processing payments. FEP-0837 (a protocol for federated marketplace) was designed, but lacking adoption.
  • Forge federation. ForgeFed is being implemented in Forgejo, although the work is progressing very slowly.
smallcircles,
@smallcircles@social.coop avatar

@silverpill @evan

For your information: There was an interesting talk on , see:

https://media.ccc.de/v/37c3-12064-rfc_9420_or_how_to_scale_end-to-end_encryption_with_messaging_layer_security

Video also mentions it in context of further work in the MIMI working group at:

https://datatracker.ietf.org/group/mimi/about/

  • All
  • Subscribed
  • Moderated
  • Favorites
  • provamag3
  • kavyap
  • DreamBathrooms
  • everett
  • magazineikmin
  • InstantRegret
  • ngwrru68w68
  • Youngstown
  • mdbf
  • slotface
  • vwfavf
  • tacticalgear
  • thenastyranch
  • rosin
  • megavids
  • osvaldo12
  • ethstaker
  • GTA5RPClips
  • khanakhh
  • Durango
  • tester
  • normalnudes
  • cisconetworking
  • modclub
  • cubers
  • anitta
  • Leos
  • JUstTest
  • All magazines