RFC 9324 on Policy Based on the Resource Public Key Infrastructure (RPKI) without Route Refresh

rfc-editor@rfc-editor.org Wed, 21 December 2022 07:20 UTC

Return-Path: <wwwrun@rfcpa.amsl.com>
X-Original-To: ietf-announce@ietfa.amsl.com
Delivered-To: ietf-announce@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 400E3C14F75F; Tue, 20 Dec 2022 23:20:23 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.646
X-Spam-Level:
X-Spam-Status: No, score=-1.646 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, HEADER_FROM_DIFFERENT_DOMAINS=0.25, RCVD_IN_DNSWL_BLOCKED=0.001, RCVD_IN_ZEN_BLOCKED_OPENDNS=0.001, SPF_PASS=-0.001, URIBL_BLOCKED=0.001, URIBL_DBL_BLOCKED_OPENDNS=0.001, URIBL_ZEN_BLOCKED_OPENDNS=0.001] autolearn=no autolearn_force=no
Received: from mail.ietf.org ([50.223.129.194]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id tBSvwcnkyD4U; Tue, 20 Dec 2022 23:20:19 -0800 (PST)
Received: from rfcpa.amsl.com (rfc-editor.org [50.223.129.200]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (2048 bits) server-digest SHA256) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id DD66DC14CE20; Tue, 20 Dec 2022 23:20:06 -0800 (PST)
Received: by rfcpa.amsl.com (Postfix, from userid 499) id CE8C2AFB5E; Tue, 20 Dec 2022 23:20:06 -0800 (PST)
To: ietf-announce@ietf.org, rfc-dist@rfc-editor.org
Subject: RFC 9324 on Policy Based on the Resource Public Key Infrastructure (RPKI) without Route Refresh
From: rfc-editor@rfc-editor.org
Cc: rfc-editor@rfc-editor.org, drafts-update-ref@iana.org, sidrops@ietf.org
Content-type: text/plain; charset="UTF-8"
Message-Id: <20221221072006.CE8C2AFB5E@rfcpa.amsl.com>
Date: Tue, 20 Dec 2022 23:20:06 -0800
Archived-At: <https://mailarchive.ietf.org/arch/msg/ietf-announce/CRubx6dawYd8xoSYXQuuCZCZ0OM>
X-BeenThere: ietf-announce@ietf.org
X-Mailman-Version: 2.1.39
Precedence: list
List-Id: "IETF announcement list. No discussions." <ietf-announce.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/ietf-announce>, <mailto:ietf-announce-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/ietf-announce/>
List-Post: <mailto:ietf-announce@ietf.org>
List-Help: <mailto:ietf-announce-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/ietf-announce>, <mailto:ietf-announce-request@ietf.org?subject=subscribe>
X-List-Received-Date: Wed, 21 Dec 2022 07:20:23 -0000

A new Request for Comments is now available in online RFC libraries.

        
        RFC 9324

        Title:      Policy Based on the Resource Public Key
                    Infrastructure (RPKI) without Route Refresh 
        Author:     R. Bush,
                    K. Patel,
                    P. Smith,
                    M. Tinka
        Status:     Standards Track
        Stream:     IETF
        Date:       December 2022
        Mailbox:    randy@psg.com,
                    keyur@arrcus.com,
                    pfsinoz@gmail.com,
                    mark@tinka.africa
        Pages:      7
        Updates:    RFC 8481

        I-D Tag:    draft-ietf-sidrops-rov-no-rr-08.txt

        URL:        https://www.rfc-editor.org/info/rfc9324

        DOI:        10.17487/RFC9324

A BGP speaker performing policy based on the Resource Public Key
Infrastructure (RPKI) should not issue route refresh to its neighbors
because it has received new RPKI data. This document updates RFC 8481
by describing how to avoid doing so by either keeping a full
Adj-RIB-In or saving paths dropped due to ROV (Route Origin
Validation) so they may be reevaluated with respect to new RPKI data.

This document is a product of the SIDR Operations Working Group of the IETF.

This is now a Proposed Standard.

STANDARDS TRACK: This document specifies an Internet Standards Track
protocol for the Internet community, and requests discussion and suggestions
for improvements.  Please refer to the current edition of the Official
Internet Protocol Standards (https://www.rfc-editor.org/standards) for the 
standardization state and status of this protocol.  Distribution of this 
memo is unlimited.

This announcement is sent to the IETF-Announce and rfc-dist lists.
To subscribe or unsubscribe, see
  https://www.ietf.org/mailman/listinfo/ietf-announce
  https://mailman.rfc-editor.org/mailman/listinfo/rfc-dist

For searching the RFC series, see https://www.rfc-editor.org/search
For downloading RFCs, see https://www.rfc-editor.org/retrieve/bulk

Requests for special distribution should be addressed to either the
author of the RFC in question, or to rfc-editor@rfc-editor.org.  Unless
specifically noted otherwise on the RFC itself, all RFCs are for
unlimited distribution.


The RFC Editor Team
Association Management Solutions, LLC