loading
IETF RFC 9017 - Special-Purpose Label Terminology
April 1, 2021 - IETF

Abstract This document discusses and recommends terminology that may be used when MPLS Special- Purpose Labels (SPLs) are specified and documented. This document applies that terminology change to the relevant IANA registry and also clarifies the use of the Entropy Label Indicator (7) when...

IETF RFC 9010 - Routing for RPL (Routing Protocol for Low-Power and Lossy Networks) Leaves
April 1, 2021 - IETF

Abstract This specification provides a mechanism for a host that implements a routing-agnostic interface based on IPv6 over Low-Power Wireless Personal Area Network (6LoWPAN) Neighbor Discovery to obtain reachability services across a network that leverages RFC 6550 for its routing operations. It...

IETF RFC 9009 - Efficient Route Invalidation
April 1, 2021 - IETF

Abstract This document explains the problems associated with the use of No-Path Destination Advertisement Object (NPDAO) messaging in RFC 6550 and also discusses the requirements for an optimized route invalidation messaging scheme. Further, this document specifies a new proactive route...

IETF RFC 9008 - Using RPI Option Type, Routing Header for Source Routes, and IPv6-in-IPv6 Encapsulation in the RPL Data Plane
April 1, 2021 - IETF

Abstract This document looks at different data flows through Low-Power and Lossy Networks (LLN) where RPL (IPv6 Routing Protocol for Low-Power and Lossy Networks) is used to establish routing. The document enumerates the cases where RPL Packet Information (RPI) Option Type (RFC 6553), RPL Source...

IETF RFC 9018 - Interoperable Domain Name System (DNS) Server Cookies
April 1, 2021 - IETF

Abstract DNS Cookies, as specified in RFC 7873, are a lightweight DNS transaction security mechanism that provide limited protection to DNS servers and clients against a variety of denial-of-service amplification, forgery, or cache-poisoning attacks by off-path attackers. This document updates RFC...

IETF RFC 8997 - Deprecation of TLS 1.1 for Email Submission and Access
March 1, 2021 - IETF

Abstract This specification updates the current recommendation for the use of the Transport Layer Security (TLS) protocol to provide confidentiality of email between a Mail User Agent (MUA) and a Mail Submission Server or Mail Access Server. This document updates RFC 8314.

IETF RFC 9005 - Path Computation Element Communication Protocol (PCEP) Extension for Associating Policies and Label Switched Paths (LSPs)
March 1, 2021 - IETF

Abstract This document introduces a simple mechanism to associate policies with a group of Label Switched Paths (LSPs) via an extension to the Path Computation Element Communication Protocol (PCEP). The extension allows a PCEP speaker to advertise to a PCEP peer that a particular LSP belongs to a...

IETF RFC 9007 - Handling Message Disposition Notification with the JSON Meta Application Protocol (JMAP)
March 1, 2021 - IETF

Abstract This document specifies a data model for handling Message Disposition Notifications (MDNs) (see RFC 8098) in the JSON Meta Application Protocol (JMAP) (see RFCs 8620 and 8621).

IETF RFC 8982 - Registration Data Access Protocol (RDAP) Partial Response
February 1, 2021 - IETF

Abstract The Registration Data Access Protocol (RDAP) does not include capabilities to request partial responses. Servers will only return full responses that include all of the information that a client is authorized to receive. A partial response capability that limits the amount of information...

IETF RFC 8941 - Structured Field Values for HTTP
February 1, 2021 - IETF

Abstract This document describes a set of data types and associated algorithms that are intended to make it easier and safer to define and handle HTTP header and trailer fields, known as "Structured Fields", "Structured Headers", or "Structured Trailers". It is intended for use by specifications of...

IETF RFC 8987 - DHCPv6 Prefix Delegating Relay Requirements
February 1, 2021 - IETF

Abstract This document describes operational problems that are known to occur when using DHCPv6 relays with prefix delegation. These problems can prevent successful delegation and result in routing failures. To address these problems, this document provides necessary functional requirements for...

IETF RFC 8979 - Subscriber and Performance Policy Identifier Context Headers in the Network Service Header (NSH)
February 1, 2021 - IETF

Abstract This document defines the Subscriber and Performance Policy Identifier Context Headers. These Variable-Length Context Headers can be carried in the Network Service Header (NSH) and are used to inform Service Functions (SFs) of subscriber- and performance-related information for the sake of...

IETF RFC 8985 - The RACK-TLP Loss Detection Algorithm for TCP
February 1, 2021 - IETF

Abstract This document presents the RACK-TLP loss detection algorithm for TCP. RACK-TLP uses per-segment transmit timestamps and selective acknowledgments (SACKs) and has two parts. Recent Acknowledgment (RACK) starts fast recovery quickly using time-based inferences derived from acknowledgment...

IETF RFC 8981 - Temporary Address Extensions for Stateless Address Autoconfiguration in IPv6
February 1, 2021 - IETF

Abstract This document describes an extension to IPv6 Stateless Address Autoconfiguration that causes hosts to generate temporary addresses with randomized interface identifiers for each prefix advertised with autoconfiguration enabled. Changing addresses over time limits the window of time during...

IETF RFC 8986 - Segment Routing over IPv6 (SRv6) Network Programming
February 1, 2021 - IETF

Abstract The Segment Routing over IPv6 (SRv6) Network Programming framework enables a network operator or an application to specify a packet processing program by encoding a sequence of instructions in the IPv6 packet header. Each instruction is implemented on one or several nodes in the network...

IETF RFC 8946 - Personal Assertion Token (PASSporT) Extension for Diverted Calls
February 1, 2021 - IETF

Abstract The Personal Assertion Token (PASSporT) is specified in RFC 8225 to convey cryptographically signed information about the people involved in personal communications. This document extends PASSporT to include an indication that a call has been diverted from its original destination to a new...

IETF RFC 8976 - Message Digest for DNS Zones
February 1, 2021 - IETF

Abstract This document describes a protocol and new DNS Resource Record that provides a cryptographic message digest over DNS zone data at rest. The ZONEMD Resource Record conveys the digest data in the zone itself. When used in combination with DNSSEC, ZONEMD allows recipients to verify the zone...

IETF RFC 8983 - Internet Key Exchange Protocol Version 2 (IKEv2) Notification Status Types for IPv4/IPv6 Coexistence
February 1, 2021 - IETF

Abstract This document specifies new Internet Key Exchange Protocol Version 2 (IKEv2) notification status types to better manage IPv4 and IPv6 coexistence by allowing the responder to signal to the initiator which address families are allowed. This document updates RFC 7296.

IETF RFC 8852 - RTP Stream Identifier Source Description (SDES)
January 1, 2021 - IETF

Abstract This document defines and registers two new Real-time Transport Control Protocol (RTCP) Stream Identifier Source Description (SDES) items. One, named RtpStreamId, is used for unique identification of RTP streams. The other, RepairedRtpStreamId, can be used to identify which stream is to be...

IETF RFC 8873 - Message Session Relay Protocol (MSRP) over Data Channels
January 1, 2021 - IETF

Abstract This document specifies how a Web Real-Time Communication (WebRTC) data channel can be used as a transport mechanism for the Message Session Relay Protocol (MSRP) and how the Session Description Protocol (SDP) offer/answer mechanism can be used to negotiate such a data channel, referred to...

Advertisement