techhub.social is one of the many independent Mastodon servers you can use to participate in the fediverse.
A hub primarily for passionate technologists, but everyone is welcome

Administered by:

Server stats:

4.6K
active users

#rfc

29 posts9 participants0 posts today
KeithDPatch<p>3) And why invent a new name [Base Load Power Hub <a href="https://mastodon.mit.edu/tags/BLPH" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>BLPH</span></a>] for the old, classic name: </p><p>Regenerative Fuel Cell <a href="https://mastodon.mit.edu/tags/RFC" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>RFC</span></a> !</p><p>NB: <a href="https://mastodon.mit.edu/tags/RFC" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>RFC</span></a> is the general name, and does not mean a unitized regenerative fuel cell <a href="https://mastodon.mit.edu/tags/URFC" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>URFC</span></a>, which uses a single combo electrolyzer stack which can also run as a <a href="https://mastodon.mit.edu/tags/fuelcell" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>fuelcell</span></a></p><p><a href="https://mastodon.mit.edu/tags/Hydrogen101" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>Hydrogen101</span></a></p>
RFC Editor<p>RFC 9825: Extensions to OSPF for Advertising Prefix Administrative Tags, A. Lindem, Ed., et al., <a href="https://www.rfc-editor.org/info/rfc9825" rel="nofollow noopener" translate="no" target="_blank"><span class="invisible">https://www.</span><span class="">rfc-editor.org/info/rfc9825</span><span class="invisible"></span></a> <a href="https://mastodon.online/tags/RFC" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>RFC</span></a> It is useful for routers in OSPFv2 and OSPFv3 routing domains to be able to associate tags with prefixes. Previously, OSPFv2 and OSPFv3 were relegated to a single tag and only for Autonomous System (AS) External and Not-So-Stubby-Area (NSSA) prefixes. 1/3</p>
RFC Editor<p>RFC 9808: Content Delivery Network Interconnection (CDNI) Capacity Capability Advertisement Extensions, A. Ryan, et al., <a href="https://www.rfc-editor.org/info/rfc9808" rel="nofollow noopener" translate="no" target="_blank"><span class="invisible">https://www.</span><span class="">rfc-editor.org/info/rfc9808</span><span class="invisible"></span></a> <a href="https://mastodon.online/tags/RFC" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>RFC</span></a> This specification defines a set of additional Capability Objects that provide information about current downstream CDN (dCDN) utilization and specified usage limits to the delegating upstream CDN (uCDN) in order to inform 1/2</p>
RFC Editor<p>RFC 9811: Internet X.509 Public Key Infrastructure -- HTTP Transfer for the Certificate Management Protocol (CMP), H. Brockhaus, et al., <a href="https://www.rfc-editor.org/info/rfc9811" rel="nofollow noopener" translate="no" target="_blank"><span class="invisible">https://www.</span><span class="">rfc-editor.org/info/rfc9811</span><span class="invisible"></span></a> <a href="https://mastodon.online/tags/RFC" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>RFC</span></a> This document describes how to layer the Certificate Management Protocol (CMP) over HTTP. It includes the updates to RFC 6712 specified in Section 3 of RFC 9480; these updates introduce CMP URIs using a 1/2</p>
RFC Editor<p>RFC 9810: Internet X.509 Public Key Infrastructure -- Certificate Management Protocol (CMP), H. Brockhaus, et al., <a href="https://www.rfc-editor.org/info/rfc9810" rel="nofollow noopener" translate="no" target="_blank"><span class="invisible">https://www.</span><span class="">rfc-editor.org/info/rfc9810</span><span class="invisible"></span></a> <a href="https://mastodon.online/tags/RFC" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>RFC</span></a> This document describes the Internet X.509 Public Key Infrastructure (PKI) Certificate Management Protocol (CMP). Protocol messages are defined for X.509v3 certificate creation and management. CMP provides interactions between client 1/3</p>
:rss: Qiita - 人気の記事<p>【PHP8.5】OPcacheが常に使用可能になる<br><a href="https://qiita.com/rana_kualu/items/93532e7ac221cf99b958?utm_campaign=popular_items&amp;utm_medium=feed&amp;utm_source=popular_items" rel="nofollow noopener" translate="no" target="_blank"><span class="invisible">https://</span><span class="ellipsis">qiita.com/rana_kualu/items/935</span><span class="invisible">32e7ac221cf99b958?utm_campaign=popular_items&amp;utm_medium=feed&amp;utm_source=popular_items</span></a></p><p><a href="https://rss-mstdn.studiofreesia.com/tags/qiita" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>qiita</span></a> <a href="https://rss-mstdn.studiofreesia.com/tags/PHP" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>PHP</span></a> <a href="https://rss-mstdn.studiofreesia.com/tags/rfc" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>rfc</span></a> <a href="https://rss-mstdn.studiofreesia.com/tags/%E6%97%A5%E6%9C%AC%E8%AA%9E%E8%A8%B3" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>日本語訳</span></a> <a href="https://rss-mstdn.studiofreesia.com/tags/PHP8" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>PHP8</span></a> <a href="https://rss-mstdn.studiofreesia.com/tags/PHP8_5" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>PHP8_5</span></a></p>
RFC Editor<p>RFC 9818: DHCPv6 Prefix Delegation on IPv6 Customer Edge (CE) Routers in LANs, T. Winters, <a href="https://www.rfc-editor.org/info/rfc9818" rel="nofollow noopener" translate="no" target="_blank"><span class="invisible">https://www.</span><span class="">rfc-editor.org/info/rfc9818</span><span class="invisible"></span></a> <a href="https://mastodon.online/tags/RFC" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>RFC</span></a> This document defines requirements for IPv6 Customer Edge (CE) routers to support DHCPv6 Prefix Delegation for distributing available prefixes to LAN devices that were delegated to an IPv6 CE router. This document updates RFC 7084. This document is a 1/2</p>
dmstork<p>Spent some useful time digging into an IETF <a href="https://mastodon.social/tags/RFC" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>RFC</span></a> regarding Certificate Authority Authorization or <a href="https://mastodon.social/tags/CAA" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>CAA</span></a> (RFC6844 <a href="https://www.rfc-editor.org/rfc/rfc6844" rel="nofollow noopener" translate="no" target="_blank"><span class="invisible">https://www.</span><span class="">rfc-editor.org/rfc/rfc6844</span><span class="invisible"></span></a> ) *and* checking security guidelines on the use of specific cipher suites because the Dutch National Cyber Security Center (<a href="https://mastodon.social/tags/NCSC" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>NCSC</span></a>) recently released new TLS guidelines. <a href="https://www.ncsc.nl/wat-kun-je-zelf-doen/documenten/publicaties/2025/juni/01/ict-beveiligingsrichtlijnen-voor-transport-layer-security-2025-05" rel="nofollow noopener" translate="no" target="_blank"><span class="invisible">https://www.</span><span class="ellipsis">ncsc.nl/wat-kun-je-zelf-doen/d</span><span class="invisible">ocumenten/publicaties/2025/juni/01/ict-beveiligingsrichtlijnen-voor-transport-layer-security-2025-05</span></a> </p><p><a href="https://mastodon.social/tags/Security" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>Security</span></a> is never dull 😀 </p><p><a href="https://mastodon.social/tags/WeekITtip" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>WeekITtip</span></a></p>
Bill<p>Davie at El Reg posits that DNSSEC might have gone titsup.</p><p><a href="https://www.theregister.com/2025/07/25/systems_approach_column_dns_security/" rel="nofollow noopener" translate="no" target="_blank"><span class="invisible">https://www.</span><span class="ellipsis">theregister.com/2025/07/25/sys</span><span class="invisible">tems_approach_column_dns_security/</span></a></p><p><a href="https://infosec.exchange/tags/dns" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>dns</span></a> <a href="https://infosec.exchange/tags/rfc" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>rfc</span></a></p>
CodimpCes derniers temps on approche doucement de la 10 000eme RFC, donc j'attend la RFC qui explique le changement des numéros des <a class="hashtag" href="https://social.lithio.fr/tag/rfc" rel="nofollow noopener" target="_blank">#RFC</a> ^^
Quazgar<p><span class="h-card" translate="no"><a href="https://hachyderm.io/@b4ux1t3" class="u-url mention" rel="nofollow noopener" target="_blank">@<span>b4ux1t3</span></a></span> <span class="h-card" translate="no"><a href="https://bsky.brid.gy/r/https://bsky.app/profile/zachweinersmith.bsky.social" class="u-url mention" rel="nofollow noopener" target="_blank">@<span>zachweinersmith.bsky.social</span></a></span> I guess this has to do with no clear separation between data and instructions? (☎️ The 90s are calling and want their bugs back.) If untrusted sources could be marked as un-actionable data, even an LLM could understand that, for example by special boundary tokens. Or, even more high-level, using the concept of multipart (<a href="https://www.w3.org/Protocols/rfc1341/7_2_Multipart.html" rel="nofollow noopener" translate="no" target="_blank"><span class="invisible">https://www.</span><span class="ellipsis">w3.org/Protocols/rfc1341/7_2_M</span><span class="invisible">ultipart.html</span></a>) messages which use a pseudo-random string to tell data chunks apart.<br><a href="https://social.tchncs.de/tags/security" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>security</span></a> <a href="https://social.tchncs.de/tags/llm" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>llm</span></a> <a href="https://social.tchncs.de/tags/rfc" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>rfc</span></a></p>
Stéphane Bortzmeyer<p>Discussion in the group about writing all RFCs as just formal specification language and then use a LLM to generate a natural language description.</p><p><a href="https://mastodon.gougere.fr/tags/IETF123" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>IETF123</span></a> <a href="https://mastodon.gougere.fr/tags/AI" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>AI</span></a> <a href="https://mastodon.gougere.fr/tags/RFC" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>RFC</span></a></p>
RFC Editor<p>RFC 9807: The OPAQUE Augmented Password-Authenticated Key Exchange (aPAKE) Protocol, D. Bourdrez, et al., <a href="https://www.rfc-editor.org/info/rfc9807" rel="nofollow noopener" translate="no" target="_blank"><span class="invisible">https://www.</span><span class="">rfc-editor.org/info/rfc9807</span><span class="invisible"></span></a> <a href="https://mastodon.online/tags/RFC" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>RFC</span></a> This document describes the OPAQUE protocol, an Augmented (or Asymmetric) Password-Authenticated Key Exchange (aPAKE) protocol that supports mutual authentication in a client-server setting without reliance on PKI and with security against 1/3</p>
Stéphane Bortzmeyer<p>And now, since we have to do something against the Quantum Apocalypse, the pquip working group: post-quantum crypto in protocols. <a href="https://datatracker.ietf.org/meeting/123/materials/agenda-123-pquip-04" rel="nofollow noopener" translate="no" target="_blank"><span class="invisible">https://</span><span class="ellipsis">datatracker.ietf.org/meeting/1</span><span class="invisible">23/materials/agenda-123-pquip-04</span></a></p><p>The first <a href="https://mastodon.gougere.fr/tags/RFC" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>RFC</span></a> of the group, 9794 (terminology for hybrid schemes), has just been published. Soon, the RFC "PQ crypto for engineers" (introduction and explanations) is almost ready.</p><p><a href="https://mastodon.gougere.fr/tags/IETF123" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>IETF123</span></a></p>
Stéphane Bortzmeyer<p>RFC erratum <a href="https://www.rfc-editor.org/errata/eid8305" rel="nofollow noopener" translate="no" target="_blank"><span class="invisible">https://www.</span><span class="">rfc-editor.org/errata/eid8305</span><span class="invisible"></span></a> is interesting because it is an example of the free-form (natural language) and formal schema in a <a href="https://mastodon.gougere.fr/tags/RFC" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>RFC</span></a> saying different things. </p><p><a href="https://mastodon.gougere.fr/tags/IETF123" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>IETF123</span></a> <a href="https://mastodon.gougere.fr/tags/EPP" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>EPP</span></a></p>
Manc AvGeek<p>Manchester Monday 3 21st July 2025.</p><p>H5199/G-ADEV, Avro 504K, in Royal Flying Corp colours, preparing for a display flight at the annual Woodford Air Show, some time in the 1990s.</p><p><a href="https://social.teamb.space/tags/Manchester" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>Manchester</span></a> <a href="https://social.teamb.space/tags/Woodford" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>Woodford</span></a> <a href="https://social.teamb.space/tags/EGCD" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>EGCD</span></a> <a href="https://social.teamb.space/tags/AirShow" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>AirShow</span></a> <a href="https://social.teamb.space/tags/Avro" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>Avro</span></a> #504 <a href="https://social.teamb.space/tags/RoyalFlyingCorps" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>RoyalFlyingCorps</span></a> <a href="https://social.teamb.space/tags/RFC" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>RFC</span></a> <a href="https://social.teamb.space/tags/ManchesterMonday" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>ManchesterMonday</span></a><br><a href="https://social.teamb.space/tags/AvGeek" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>AvGeek</span></a> <a href="https://social.teamb.space/tags/aviation" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>aviation</span></a> <a href="https://social.teamb.space/tags/planespotting" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>planespotting</span></a> <a href="https://social.teamb.space/tags/photography" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>photography</span></a></p>
RFC Editor<p>RFC 9816: Usage and Applicability of BGP Link State (BGP-LS) Shortest Path First (SPF) Routing in Data Centers, K. Patel, et al., <a href="https://www.rfc-editor.org/info/rfc9816" rel="nofollow noopener" translate="no" target="_blank"><span class="invisible">https://www.</span><span class="">rfc-editor.org/info/rfc9816</span><span class="invisible"></span></a> <a href="https://mastodon.online/tags/RFC" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>RFC</span></a> This document discusses the usage and applicability of BGP Link State (BGP-LS) Shortest Path First (SPF) extensions in data center networks utilizing Clos or Fat Tree topologies. The document is intended to provide 1/2</p>
RFC Editor<p>RFC 9815: BGP Link State (BGP-LS) Shortest Path First (SPF) Routing, K. Patel, et al., <a href="https://www.rfc-editor.org/info/rfc9815" rel="nofollow noopener" translate="no" target="_blank"><span class="invisible">https://www.</span><span class="">rfc-editor.org/info/rfc9815</span><span class="invisible"></span></a> <a href="https://mastodon.online/tags/RFC" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>RFC</span></a> Many Massively Scaled Data Centers (MSDCs) have converged on simplified Layer 3 (L3) routing. Furthermore, requirements for operational simplicity have led many of these MSDCs to converge on BGP as their single routing protocol for both fabric routing and Data 1/2</p>
RFC Editor<p>RFC 9819: Argument Signaling for BGP Services in Segment Routing over IPv6 (SRv6), K. Talaulikar, et al., <a href="https://www.rfc-editor.org/info/rfc9819" rel="nofollow noopener" translate="no" target="_blank"><span class="invisible">https://www.</span><span class="">rfc-editor.org/info/rfc9819</span><span class="invisible"></span></a> <a href="https://mastodon.online/tags/RFC" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>RFC</span></a> RFC 9252 defines procedures and messages for BGP overlay services for Segment Routing over IPv6 (SRv6), including Layer 3 Virtual Private Network (L3VPN), Ethernet VPN (EVPN), and global Internet routing. This document updates RFC 9252 and 1/2</p>
RFC Editor<p>RFC 9814: Use of the SLH-DSA Signature Algorithm in the Cryptographic Message Syntax (CMS), R. Housley, et al., <a href="https://www.rfc-editor.org/info/rfc9814" rel="nofollow noopener" translate="no" target="_blank"><span class="invisible">https://www.</span><span class="">rfc-editor.org/info/rfc9814</span><span class="invisible"></span></a> <a href="https://mastodon.online/tags/RFC" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>RFC</span></a> SLH-DSA is a stateless hash-based signature algorithm. This document specifies the conventions for using the SLH-DSA signature algorithm with the Cryptographic Message Syntax (CMS). In addition, the algorithm identifier and public key 1/2</p>