IETF-Announce List
New RFCs
New and Revived Drafts
- Integrity of In-situ OAM Data Fields (draft-brockners-ippm-ioam-data-integrity)
By Frank Brockners, Shwetha Bhandari, Tal Mizrahi, 2021-01-25 TXT HTML PDF
Abstract: In-situ Operations, Administration, and Maintenance (IOAM) records operational and telemetry information in the packet while the packet traverses a path between two points in the network. This document is to assist the IPPM WG in designing a solution for those deployments where the integrity of IOAM data fields is a concern. This document proposes several methods to ensure the integrity of IOAM data fields.
- The Other-Transport Extension: Arbitrary Transports over CONNECT-UDP (draft-duke-masque-other-transport)
By Martin Duke, 2021-01-25 TXT HTML PDF
Abstract: This document describes an extension to the HTTP CONNECT-UDP method [CONNECTUDP] that supports tunneling of other transport protocols, as long as the first four octets of those protocols encode the source and destination ports.
- IGMP and MLD Proxy for EVPN (draft-ietf-bess-evpn-igmp-mld-proxy)
By Ali Sajassi, Samir Thoria, John Drake, Wen Lin, 2021-01-25 TXT HTML PDF
Abstract: Ethernet Virtual Private Network (EVPN) solution is becoming pervasive in data center (DC) applications for Network Virtualization Overlay (NVO) and DC interconnect (DCI) services, and in service provider (SP) applications for next generation virtual private LAN services.
- Encapsulation For MPLS Performance Measurement with Alternate Marking Method (draft-ietf-mpls-inband-pm-encapsulation)
By Weiqiang Cheng, Xiao Min, Tianran Zhou, Ximing Dong, Yoav Peleg, 2021-01-25 TXT HTML PDF
Abstract: This document defines the encapsulation for MPLS performance measurement with alternate marking method, which performs flow-based packet loss, delay, and jitter measurements on live traffic.
- Definition of IETF Network Slices (draft-ietf-teas-ietf-network-slice-definition)
By Reza Rokui, Shunsuke Homma, Kiran Makhijani, Luis Contreras, Jeff Tantsura, 2021-01-25 TXT HTML PDF
Abstract: This document provides a definition of the term "IETF Network Slice" for use within the IETF and specifically as a reference for other IETF documents that describe or use aspects of network slices.
- LURK Extension version 1 for (D)TLS 1.2 Authentication (draft-mglt-lurk-tls12)
By Daniel Migault, Ioana Boureanu, 2021-01-25 TXT HTML PDF
Abstract: This document describes the LURK Extension 'tls12' which enables interactions between a LURK Client and a LURK Server in a context of authentication with (D)TLS 1.2.
- CBOR tags for IPv4 and IPv6 addresses and prefixes (draft-richardson-cbor-network-addresses)
By Michael Richardson, 2021-01-25 TXT HTML PDF
Abstract: This document describes two CBOR Tags to be used with IPv4 and IPv6 addresses and prefixes.
- TPE-aided SPE-Protection (draft-wang-bess-tpe-aided-spe-protection)
By Yubao Wang, 2021-01-25 TXT HTML PDF
Abstract: MPLS EVPN SPEs cannot make use of anycast MPLS tunnel (whose egress LSRs are two of these SPEs) because that the two SPEs will re-assign different EVPN labels for the same EVPN prefix. It will be complicated to static-configure EVPN label for each EVPN prefix. At the same time, the TPEs should advertise specified signalling to do egress node (TPE) protection. This document specifies a egress node protection signalling from/among TPE nodes, and TPE (whether it is egress-protected or not) can help the SPEs to do egress protection on the basis of that signalling.
- BGP-LS with Multi-topology for Segment Routing based Virtual Transport Networks (draft-xie-idr-bgpls-sr-vtn-mt)
By Chongfeng Xie, Cong Li, Jie Dong, Zhenbin Li, 2021-01-25 TXT HTML PDF
Abstract: Enhanced VPN (VPN+) aims to provide enhanced VPN service to support some applications' needs of enhanced isolation and stringent performance requirements. VPN+ requires integration between the overlay VPN and the underlay network. A Virtual Transport Network (VTN) is a virtual underlay network which consists of a customized network topology and a set of network resource allocated from the physical network. A VTN could be used as the underlay to support one or a group of VPN+ services.
Updated Drafts
- JSCalendar: Converting from and to iCalendar (draft-ietf-calext-jscalendar-icalendar)
By Neil Jenkins, Robert Stepanek, Michael Douglass, 2021-01-25 TXT HTML PDF
Abstract: This document provides the required methods for converting JSCalendar from and to iCalendar.
- CBOR Encoding of Data Modeled with YANG (draft-ietf-core-yang-cbor)
By Michel Veillette, Ivaylo Petrov, Alexander Pelov, 2021-01-25 TXT HTML PDF
Abstract: This document defines encoding rules for serializing configuration data, state data, RPC input and RPC output, action input, action output, notifications and yang-data extension defined within YANG modules using the Concise Binary Object Representation (CBOR, RFC 8949).
- DetNet Flow and Service Information Model (draft-ietf-detnet-flow-information-model)
By Balazs Varga, Janos Farkas, Rodney Cummings, Yuanlong Jiang, Don Fedyk, 2021-01-24 TXT HTML PDF
Abstract: This document describes flow and service information model for Deterministic Networking (DetNet). These models are defined for IP and MPLS DetNet data planes
- NSEC(3) TTLs and NSEC Aggressive Use (draft-ietf-dnsop-nsec-ttl)
By Peter van Dijk, 2021-01-24 TXT HTML PDF
Abstract: Due to a combination of unfortunate wording in earlier documents, aggressive use of NSEC(3) records may deny names far beyond the intended lifetime of a denial. This document changes the definition of the NSEC(3) TTL to correct that situation. This document updates RFC 4034, RFC 4035, and RFC 5155.
- Bundle Protocol Version 7 (draft-ietf-dtn-bpbis)
By Scott Burleigh, Kevin Fall, Edward Birrane, 2021-01-25 TXT HTML PDF
Abstract: This Internet Draft presents a specification for the Bundle Protocol, adapted from the experimental Bundle Protocol specification developed by the Delay-Tolerant Networking Research group of the Internet Research Task Force and documented in RFC 5050.
- BGP Dissemination of Flow Specification Rules for Tunneled Traffic (draft-ietf-idr-flowspec-nvo3)
By Donald Eastlake, Hao Weiguo, Shunwan Zhuang, Zhenbin Li, Rong Gu, 2020-12-02 TXT HTML PDF
Abstract: This draft specifies a Border Gateway Protocol (BGP) Network Layer Reachability Information (NLRI) encoding format for flow specifications (RFC 5575bis) that can match on a variety of tunneled traffic. In addition, flow specification components are specified for certain tunneling header fields.
- JMAP for Calendars (draft-ietf-jmap-calendars)
By Neil Jenkins, Michael Douglass, 2021-01-24 TXT HTML PDF
Abstract: This document specifies a data model for synchronizing calendar data with a server using JMAP.
- Static Context Header Compression (SCHC) over LoRaWAN (draft-ietf-lpwan-schc-over-lorawan)
By Olivier Gimenez, Ivaylo Petrov, 2021-01-25 TXT HTML PDF
Abstract: The Static Context Header Compression (SCHC) specification describes generic header compression and fragmentation techniques for Low Power Wide Area Networks (LPWAN) technologies. SCHC is a generic mechanism designed for great flexibility so that it can be adapted for any of the LPWAN technologies.
- L-band Digital Aeronautical Communications System (LDACS) (draft-ietf-raw-ldacs)
By Nils Maeurer, Thomas Graeupl, Corinna Schmitt, 2021-01-25 TXT HTML PDF
Abstract: This document provides an overview of the architecture of the L-band Digital Aeronautical Communications System (LDACS), which provides a secure, scalable and spectrum efficient terrestrial data link for civil aviation. LDACS is a scheduled, reliable multi-application cellular broadband system with support for IPv6. LDACS SHALL provide a data link for IP network-based aircraft guidance. High reliability and availability for IP connectivity over LDACS are therefore essential.
- Assertion Values for a Resource Priority Header Claim and a SIP Priority Header Claim in Support of Emergency Services Networks (draft-ietf-stir-rph-emergency-services)
By Martin Dolly, Chris Wendt, 2021-01-25 TXT HTML PDF
Abstract: This document adds new assertion values for a Resource Priority Header ("rph") claim and a new SIP Priority Header claim ("sph") for protection of the "psap-callback" value as part of the "rph" PASSporT extension, in support of the security of Emergency Services Networks for emergency call origination and callback.
- Exported Authenticators in TLS (draft-ietf-tls-exported-authenticator)
By Nick Sullivan, 2021-01-25 TXT HTML PDF
Abstract: This document describes a mechanism in Transport Layer Security (TLS) for peers to provide a proof of ownership of an identity, such as an X.509 certificate. This proof can be exported by one peer, transmitted out-of-band to the other peer, and verified by the receiving peer.
- Intent Classification (draft-irtf-nmrg-ibn-intent-classification)
By Chen Li, Olga Havel, Will LIU, Adriana Olariu, Pedro Martinez-Julia, Jeferson Nobre, Diego Lopez, 2021-01-25 TXT HTML PDF
Abstract: RFC7575 defines Intent as an abstract high-level policy used to operate the network. Intent management system includes an interface for users to input requests and an engine to translate the intents into the network configuration and manage their life-cycle. Up to now, there is no commonly agreed definition, interface or model of intent.
- Using JSContact in Registration Data Access Protocol (RDAP) JSON Responses (draft-loffredo-regext-rdap-jcard-deprecation)
By Mario Loffredo, Gavin Brown, 2021-01-24 TXT HTML PDF
Abstract: This document describes an RDAP extension which represents entity contact information in JSON responses using JSContact.
- LURK Extension version 1 for (D)TLS 1.3 Authentication (draft-mglt-lurk-tls13)
By Daniel Migault, 2021-01-25 TXT HTML PDF
Abstract: This document describes the LURK Extension 'tls13' which enables interactions between a LURK Client and a LURK Server in a context of authentication with (D)TLS 1.3.
Expired Drafts
|
Drafts Sent to IESG
- Assertion Values for a Resource Priority Header Claim and a SIP Priority Header Claim in Support of Emergency Services Networks (draft-ietf-stir-rph-emergency-services): Active » Publication Requested
By Martin Dolly, Chris Wendt, 2021-01-25 TXT HTML PDF
Abstract: This document adds new assertion values for a Resource Priority Header ("rph") claim and a new SIP Priority Header claim ("sph") for protection of the "psap-callback" value as part of the "rph" PASSporT extension, in support of the security of Emergency Services Networks for emergency call origination and callback.
IESG Progress
- Diameter Group Signaling (draft-ietf-dime-group-signaling): In Last Call » Waiting for AD Go-Ahead
By Mark Jones, Marco Liebsch, Lionel Morand, 2020-03-09 TXT HTML PDF
Abstract: In large network deployments, a single Diameter node can support over a million concurrent Diameter sessions. Recent use cases have revealed the need for Diameter nodes to apply the same operation to a large group of Diameter sessions concurrently. The Diameter base protocol commands operate on a single session so these use cases could result in many thousands of command exchanges to enforce the same operation on each session in the group. In order to reduce signaling, it would be desirable to enable bulk operations on all (or part of) the sessions managed by a Diameter node using a single or a few command exchanges. This document specifies the Diameter protocol extensions to achieve this signaling optimization.
- Using the AES-GMAC Algorithm with the Cryptographic Message Syntax (CMS) (draft-ietf-lamps-cms-aes-gmac-alg): Publication Requested » AD Evaluation::AD Followup
By Russ Housley, 2020-12-30 TXT HTML PDF
Abstract: This document specifies the conventions for using the AES-GMAC Message Authentication Code algorithms with the Cryptographic Message Syntax (CMS) as specified in RFC 5652.
- JSON Web Token (JWT) Profile for OAuth 2.0 Access Tokens (draft-ietf-oauth-access-token-jwt): AD Evaluation::AD Followup » Last Call Requested
By Vittorio Bertocci, 2021-01-22 TXT HTML PDF
Abstract: This specification defines a profile for issuing OAuth 2.0 access tokens in JSON web token (JWT) format. Authorization servers and resource servers from different vendors can leverage this profile to issue and consume access tokens in interoperable manner.
- PCEP Procedures and Protocol Extensions for Using PCE as a Central Controller (PCECC) of LSPs (draft-ietf-pce-pcep-extension-for-pce-controller): Expert Review » In Last Call
By Zhenbin Li, Shuping Peng, Mahendra Negi, Quintin Zhao, Chao Zhou, 2021-01-22 TXT HTML PDF
Abstract: The Path Computation Element (PCE) is a core component of Software- Defined Networking (SDN) systems. It can compute optimal paths for traffic across a network and can also update the paths to reflect changes in the network or traffic demands.
- Registration Data Access Protocol (RDAP) Query Format (draft-ietf-regext-rfc7482bis): AD Evaluation » In Last Call
By Scott Hollenbeck, Andrew Newton, 2020-09-08 TXT HTML PDF
Abstract: This document describes uniform patterns to construct HTTP URLs that may be used to retrieve registration information from registries (including both Regional Internet Registries (RIRs) and Domain Name Registries (DNRs)) using "RESTful" web access patterns. These uniform patterns define the query syntax for the Registration Data Access Protocol (RDAP).
- JSON Responses for the Registration Data Access Protocol (RDAP) (draft-ietf-regext-rfc7483bis): AD Evaluation » In Last Call
By Scott Hollenbeck, Andrew Newton, 2020-10-21 TXT HTML PDF
Abstract: This document describes JSON data structures representing registration information maintained by Regional Internet Registries (RIRs) and Domain Name Registries (DNRs). These data structures are used to form Registration Data Access Protocol (RDAP) query responses.
- Exported Authenticators in TLS (draft-ietf-tls-exported-authenticator): Waiting for Writeup::Revised I-D Needed » ::AD Followup
By Nick Sullivan, 2021-01-25 TXT HTML PDF
Abstract: This document describes a mechanism in Transport Layer Security (TLS) for peers to provide a proof of ownership of an identity, such as an X.509 certificate. This proof can be exported by one peer, transmitted out-of-band to the other peer, and verified by the receiving peer.
Drafts Sent to RFC Editor
- A YANG Data Model for Layer 0 Types (draft-ietf-ccamp-layer0-types): Approved-announcement to be sent::AD Followup » RFC Ed Queue
By Haomian Zheng, Young Lee, Aihua Guo, Victor Lopez, Daniel King, 2020-12-29 TXT HTML PDF
Abstract: This document defines a collection of common data types and groupings in the YANG data modeling language. These derived common types and groupings are intended to be imported by modules that model Layer 0 optical Traffic Engineering (TE) configuration and state capabilities such as Wavelength Switched Optical Networks (WSONs) and Flexi-grid Dense Wavelength Division Multiplexing (DWDM) Networks.
- A YANG Data Model for WSON (Wavelength Switched Optical Networks) (draft-ietf-ccamp-wson-yang): Approved-announcement to be sent::AD Followup » RFC Ed Queue
By Haomian Zheng, Young Lee, Aihua Guo, Victor Lopez, Daniel King, 2020-12-29 TXT HTML PDF
Abstract: This document provides a YANG data model for the routing and wavelength assignment (RWA) TE topology in wavelength switched optical networks (WSONs). The YANG data model defined in this document conforms to the Network Management Datastore Architecture (NMDA).
- DetNet Flow and Service Information Model (draft-ietf-detnet-flow-information-model): Approved-announcement to be sent::Revised I-D Needed » RFC Ed Queue
By Balazs Varga, Janos Farkas, Rodney Cummings, Yuanlong Jiang, Don Fedyk, 2021-01-24 TXT HTML PDF
Abstract: This document describes flow and service information model for Deterministic Networking (DetNet). These models are defined for IP and MPLS DetNet data planes
- Interoperable Domain Name System (DNS) Server Cookies (draft-ietf-dnsop-server-cookies): IESG Evaluation::AD Followup » RFC Ed Queue
By Ondrej Sury, Willem Toorop, Donald Eastlake, Mark Andrews, 2021-01-13 TXT HTML PDF
Abstract: DNS Cookies, as specified in [RFC7873], are a lightweight DNS transaction security mechanism that provide limited protection to DNS servers and clients against a variety of amplification denial of service, forgery, or cache poisoning attacks by off-path attackers.
- Static Context Header Compression (SCHC) over LoRaWAN (draft-ietf-lpwan-schc-over-lorawan): Approved-announcement to be sent::Revised I-D Needed » RFC Ed Queue
By Olivier Gimenez, Ivaylo Petrov, 2021-01-25 TXT HTML PDF
Abstract: The Static Context Header Compression (SCHC) specification describes generic header compression and fragmentation techniques for Low Power Wide Area Networks (LPWAN) technologies. SCHC is a generic mechanism designed for great flexibility so that it can be adapted for any of the LPWAN technologies.
- Special Purpose Label terminology (draft-ietf-mpls-spl-terminology): Approved-announcement to be sent::AD Followup » RFC Ed Queue
By Loa Andersson, Kireeti Kompella, Adrian Farrel, 2021-01-21 TXT HTML PDF
Abstract: This document discusses and recommends a terminology that may be used when MPLS Special Purpose Labels (SPL) are specified and documented.
- Path Computation Element (PCE) Communication Protocol (PCEP) extension for associating Policies and Label Switched Paths (LSPs) (draft-ietf-pce-association-policy): Approved-announcement to be sent::AD Followup » RFC Ed Queue
By Stephane Litkowski, Siva Sivabalan, Jeff Tantsura, Jonathan Hardwick, Cheng Li, 2021-01-21 TXT HTML PDF
Abstract: This document introduces a simple mechanism to associate policies to a group of Label Switched Paths (LSPs) via an extension to the Path Computation Element (PCE) Communication Protocol (PCEP). The extension allows a PCEP speaker to advertise to a PCEP peer that a particular LSP belongs to a particular Policy Association Group.
- Deprecating TLSv1.0 and TLSv1.1 (draft-ietf-tls-oldversions-deprecate): Approved-announcement to be sent » RFC Ed Queue
By Kathleen Moriarty, Stephen Farrell, 2021-01-21 TXT HTML PDF
Abstract: This document, if approved, formally deprecates Transport Layer Security (TLS) versions 1.0 (RFC 2246) and 1.1 (RFC 4346). Accordingly, those documents (will be moved|have been moved) to Historic status. These versions lack support for current and recommended cryptographic algorithms and mechanisms, and various government and industry profiles of applications using TLS now mandate avoiding these old TLS versions. TLSv1.2 became the recommended version for IETF protocols in 2008, (subsequently being obsoleted by TLSv1.3 in 2018), providing sufficient time to transition away from older versions. Removing support for older versions from implementations reduces the attack surface, reduces opportunity for misconfiguration, and streamlines library and product maintenance.
Other Status Changes
- Definition of IETF Network Slices (draft-nsdt-teas-ietf-network-slice-definition): Active » Replaced by draft-ietf-teas-ietf-network-slice-definition
By Reza Rokui, Shunsuke Homma, Kiran Makhijani, Luis Contreras, Jeff Tantsura, 2020-12-11 TXT HTML PDF
Abstract: This document provides a definition of the term "IETF Network Slice" for use within the IETF and specifically as a reference for other IETF documents that describe or use aspects of network slices.
RFC Editor Status Changes
- Report from the IAB workshop on Design Expectations vs. Deployment Reality in Protocol Development (draft-iab-dedr-report): » AUTH48
By Jari Arkko, Ted Hardie, 2020-11-02 TXT HTML PDF
Abstract: The Design Expectations vs. Deployment Reality in Protocol Development Workshop was convened by the Internet Architecture Board (IAB) in June 2019. This report summarizes its significant points of discussion and identifies topics that may warrant further consideration.
- Temporary Address Extensions for Stateless Address Autoconfiguration in IPv6 (draft-ietf-6man-rfc4941bis): » AUTH48
By Fernando Gont, Suresh Krishnan, Thomas Narten, Richard Draves, 2020-11-02 TXT HTML PDF
Abstract: This document describes an extension to IPv6 Stateless Address Autoconfiguration that causes hosts to generate global scope addresses with randomized interface identifiers that change over time. Changing global scope addresses over time limits the window of time during which eavesdroppers and other information collectors may trivially perform address-based network activity correlation when the same address is employed for multiple transactions by the same host. Additionally, it reduces the window of exposure of a host as being accessible via an address that becomes revealed as a result of active communication. This document obsoletes RFC4941.
IPR Disclosures
IESG/IAB/IAOC/Trust Minutes
Liaison Statements
Classified Ads
|