The Internet Engineering Task Force (IETF) is holding a hackathon to encourage developers and subject matter experts to discuss, collaborate, and develop utilities, ideas, sample code, and solutions that show practical implementations of IETF standards.
Gold Running Code Sponsor | Silver Running Code Sponsor | Bronze Running Code Sponsor |
---|---|---|
Sign up for the Hackathon
View the list of registered:
Keep up to date by subscribing to the IETF Hackathon email list.
The IETF Hackathon is free to attend and is open to everyone. It is a collaborative event, not a competition. Any competition is friendly and in the spirit of advancing the pace and relevance of new and evolving internet standards.
Subject to Change
Hackathon (all times are GMT)
Related activities before and after the Hackathon weekend
NOTE: You will need an IETF Datatracker account to login to the Hackathon Meetecho sessions.
When you register for the IETF Hackathon, you are sent a separate email to create an IETF Datatracker account if you don't already have one.
If you already have an IETF Datatracker account, please ensure that the email address with which you registered is associated with your Datatracker account.
If you received the email but the link to create an account has expired, please see the instructions below:
Access to the IETF network
The NOC team has an ongoing experiment that allows you to join the IETF network remotely as well as at an IETF meeting venue.
Requests for networking capabilities beyond wireless access to the IETF network (e.g., wired ports, L2 access, prefix delegation) can be sent to support@ietf.org.
All requests are addressed on a best effort basis. Advance notice is appreciated and improves the odds of your request being fulfilled.
Champions can request a Webex account they can use to schedule meetings for their team. These are similar to the Webex accounts allocated to working group chairs to be used for virtual interim meetings. An account can be requested by a team champion at any time. Accounts will remain active and available for the duration of the IETF meeting. Request your account HERE. In the request form, you can use your project name where it asks for "Working Group Name" ("Hackathon Project Name").
In addition to registering for the Hackathon and subscribing to the Hackathon list. It is recommended to monitor both the Hackathon wiki and the list as the Hackathon approaches, determine which project(s) are of interest to you, and reach out to the champions of those projects to determine how best to be involved and coordinate with the rest of the team working on each project.
Champions are welcome and encouraged to list times and mechanisms for collaborating with their team in the Team Schedule. Participants can use this page to determine how and when to reach other team members.
The Hackathon kickoff and the project results presentations can be joined via Meetecho. The Hackathon Zulip stream may be used for general and project specific communication.
All Hackathon participants are free to work on any code. The rules regarding that code are what each open source project and each participant's organization says they are. The code itself is not an IETF Contribution. However, discussions, presentations, demos, etc., during the Hackathon are IETF Contributions (similar to Contributions made in working group meetings). Thus, the usual IETF policies apply to these Contributions, including copyright, license, and IPR disclosure rules.
Champion
Stuart Cheshire <cheshire@apple.com>
Thread Overview
Thread is a specification for how to carry IPv6 datagrams over a mesh of low-power IEEE 802.15.4 wireless links. Stuart Cheshire gave a brief presentation about Thread at the IETF 119 IAB Open meeting in Brisbane. The Thread specification is developed and published by the Thread Group. There are several independent implementations of Thread, the main one being the OpenThread open source project.
For this Hackathon event, the goal is to introduce people to Thread and OpenThread programming. This Hackathon event is open to all — Thread Group membership is not required, though of course Thread Group members are also welcome to participate. If you plan to participate in the Thread work at the Hackathon (on-site or remotely), please add your name to the participant list. If you already have a Thread developer board and the OpenThread build environment on your laptop, please bring that. If not, we will have a few extra Thread developer boards available and we can help you get the build environment set up. For people totally new to Thread development, we have some recommendations from Allie Clifford and Ann Olivo.
We have a list of some project ideas. Other ideas are welcome and encouraged. Please feel free to add suggestions to the project list.
Participants and Project Info
Champions
Participants
Project Info
Champions
Project Info
Specifications
Champions
Chazah Group (chief3@chazahgroup.org)
Project Info
The SW103K project is a cutting-edge compression and decompression protocol designed to enhance data transmission efficiency in high-throughput networking environments. By leveraging advanced algorithms, SW103K reduces data packet sizes while maintaining optimal speed and security, making it ideal for applications that handle large volumes of data, such as cloud services, streaming, and data centers. The protocol adapts dynamically to fluctuating network conditions, maximizing bandwidth utilization and minimizing latency, while ensuring data integrity during transmission. The project has been submitted as an Internet-Draft to the IETF to foster collaboration, testing, and adoption within various networking infrastructures, with a focus on scalability, reliability, and security in modern data transport systems.
specification:
URL: https://www.ietf.org/archive/id/draft-rfcxml-rfc-swl-103k-02.txt
Status: https://datatracker.ietf.org/doc/draft-rfcxml-rfc-swl-103k/
HTML: https://www.ietf.org/archive/id/draft-rfcxml-rfc-swl-103k-02.html
HTMLized: https://datatracker.ietf.org/doc/html/draft-rfcxml-rfc-swl-103k
Diff: https://author-tools.ietf.org/iddiff?url2=draft-rfcxml-rfc-swl-103k-02
Repositories
Github repo: https://github.com/chazahgroup/expansion
Champions
Project Info
Specifications
lakers
implementation of EDHOC, ELA, and remote attestationChampions
Project Info
Background on Attestation
Background on Attested TLS
Champions
Project Info
Specification
Champion(s)
John Gray (john.gray@entrust.com)
Mike Ounsworth (mike.ounsworth@entrust.com)
Julien Prat (julien.prat@cryptonext-security.com)
Massimiliano Pala (massimiliano.pala@wellsfargo.com)
Draft Specifications
https://datatracker.ietf.org/doc/draft-ietf-lamps-dilithium-certificates/
https://datatracker.ietf.org/doc/draft-ietf-lamps-kyber-certificates/
https://datatracker.ietf.org/doc/draft-ietf-lamps-pq-composite-sigs/
https://datatracker.ietf.org/doc/draft-ietf-lamps-pq-composite-kem/
https://datatracker.ietf.org/doc/rfc9629/
https://datatracker.ietf.org/doc/draft-ietf-lamps-rfc4210bis/
https://datatracker.ietf.org/doc/draft-ietf-lamps-cert-binding-for-multi-auth/01/
https://www.ietf.org/id/draft-lamps-okubo-certdiscovery-00.html
https://datatracker.ietf.org/doc/draft-bonnell-lamps-chameleon-certs/
https://datatracker.ietf.org/doc/draft-gazdag-x509-hash-sigs/
Project Info
Purpose is to make use of PQ in real world X.509 structures like keys, signatures, certificates and protocols. This will allow us to test interoperability between different algorithm implementations, gain experience using these new algorithms, and provide feedback to the standards groups about practical usage in the real world.
A good starting place is our Github repository: https://github.com/IETF-Hackathon/pqc-certificates
For information on OIDs used to create interoperable structures, consult: https://github.com/IETF-Hackathon/pqc-certificates/blob/master/docs/oid_mapping.md
At IETF 121, we plan to update the artifact repository to support the FIPS 203, 204 and 205 algorithm standards as well as updates to the Certificate Mechanisms for transitioning to PQ.
There is also interest in setup and testing the use of hybrid certificates for the TLSv1.3 protocol. The goal of the experiment is to explore different options for efficient use of hybrid certificates' and their multiple signature keys in the TLS protocol. We are looking for collaborations and ideas that can be then brought forward within the IETF and other standardization bodies (e.g., X9, ISO, etc.).
Champions
Greg White (g.white at cablelabs.com)
Project Info
Specifications
Champion(s)
Paolo Lucente (paolo @ pmacct.net)
Maxence Younsi (maxence.younsi @ insa-lyon.fr)
Yannick Buchs (yannick.buchs @ swisscom.com)
Thomas Graf (thomas.graf @ swisscom.com)
Daniel Voyer (daniel.voyer @ bell.ca)
Draft Specifications
https://datatracker.ietf.org/doc/html/draft-ietf-grow-bmp-tlv
https://datatracker.ietf.org/doc/html/draft-ietf-grow-bmp-path-marking-tlv
Project Info
Validate BMP Extension for Path Status TLV implementation in frrouting, Wireshark dissector and pmacct.
Repository
https://github.com/mxyns/frr/tree/bmp-draft-path-marking
https://github.com/network-analytics/wireshark/tree/draft-cppy-grow-bmp-path-marking-tlv
https://github.com/pmacct/pmacct
Champion(s)
Thomas Graf (thomas.graf @ swisscom.com)
Yannick Buchs (yannick.buchs @ swisscom.com)
Daniel Voyer (daniel.voyer @ bell.ca)
Holger Keller (holger.keller @ telekom.de)
Rob Wilton (rwilton @ cisco.com)
Draft Specifications
https://datatracker.ietf.org/doc/html/rfc8639
https://datatracker.ietf.org/doc/html/rfc8641
https://datatracker.ietf.org/doc/html/draft-ahuang-netconf-notif-yang
https://datatracker.ietf.org/doc/html/draft-ietf-netconf-udp-notif
https://datatracker.ietf.org/doc/html/draft-ietf-netconf-distributed-notif
https://datatracker.ietf.org/doc/html/draft-tgraf-netconf-notif-sequencing
https://datatracker.ietf.org/doc/html/draft-ietf-netconf-yang-notifications-versioning
https://datatracker.ietf.org/doc/html/draft-tgraf-netconf-yang-push-observation-time
Project Info
Validate three YANG-Push configured subscription vendor implementations in terms of configuring periodical and on-change subscriptions and validating subscription state change and push-update and push-change-update notifications according to RFC 8639 and 8641.
Validate draft-ietf-netconf-udp-notif and draft-ietf-netconf-distributed-notif packet format on the wire.
Validate first YANG-Push extensions enabling Apache Kafka integration according to draft-ietf-nmop-yang-kafka-integration.
Champion(s)
Ahmed Elhassany (ahmed.elhassany at swisscom.com)
Alex Huang-Feng (alex.huang-feng at insa-lyon.fr)
Draft Specifications
https://datatracker.ietf.org/doc/html/draft-ietf-nmop-yang-kafka-integration
https://datatracker.ietf.org/doc/html/draft-aelhassany-anydata-validation
Project Info
draft-aelhassany-anydata-validation implemented in YANG schema registry and message broker YANG data producer and consumer.
Repository
Champion(s)
Zhuoyao Lin (zhuoyao.lin1 @ huawei-partners.com)
Benoit Claise (benoit.claise @ huawei.com)
Draft Specifications
https://datatracker.ietf.org/doc/draft-lincla-netconf-yang-library-augmentedby/
Project Info
Validate based on draft-ietf-netconf-yang-notifications-versioning that with draft-lincla-netconf-yang-library-augmentedby all datastore-subtree-filter or datastore-xpath-filter referenced YANG modules and their dependencies can be fully identified.
Repository
https://github.com/network-analytics/libyangpush
https://github.com/Zephyre777/draft-lincla-netconf-yang-library-augmentation.git
This time we will look at implementing a new EDNS(0) option called KeyState (see the keystate draft below) which will be used to augment the communication between child and parent to allow more detailed expression of the state of the SIG(0) keys used for signing and validating DNS UPDATEs.
This is a continuation of the work we did during the IETF 119 and 120 Hackathons.
Detailed project suggestions: https://github.com/johanix/hackathon121/
Specifications
Repositories
Github repo for the code we will use as a starting point: (https://github.com/johanix/tdns)
Champions
Draft Specifications
[1] https://datatracker.ietf.org/doc/draft-harvey-cfrg-mtl-mode/
[2] https://datatracker.ietf.org/doc/draft-harvey-cfrg-mtl-mode-considerations/
[3] https://datatracker.ietf.org/doc/draft-fregly-dnsop-slh-dsa-mtl-dnssec/
Project Info
Following-up from the IETF-120 Hackathon “Exploring Implementation Approaches for Merkle Tree Ladder Mode Signatures for DNSSEC” [4], we would like to do interoperability experiments with MTL Mode [1] validation at the recursive resolver using the “request / retry” or “flag” approach in the MTL considerations draft [2]. This will be initially expressed as the SOA lookup approach in the appendix of the MTL DNSSEC draft [3] while we work towards the full EDNS option implementation from the draft. This configuration allows us to validate our initial assumptions on the average endurance [5] of a reference value that would be sent to a requester in MTL mode and the query/response sizes. We would also like to collect further feedback from the resolver community and setup for additional proof-of-concept implementations in other code bases and collect overall operational experience.
[4] https://wiki.ietf.org/en/meeting/120/hackathon
[5] https://eprint.iacr.org/2022/1730.pdf
Related Groups
Champions
Project Info
Specifications
Repositories
Champions
Project Info
Specifications
Hackathon plan
Related Groups
Champions
Project Info
RPP is a new proposed standard for domain name provisioning using a RESTful API.
Specifications
Repositories
This project is beginner-friendly and we encourage all newcomers (and experienced) visitors to join from the kickoff or at any time during day.
Champions
Project info
Specifications
Challenges
Champions
Project Info
WG: vCon
I-D: vCon container
Repos:
One of the primary goals of vCon is to ease and standardize the integration and data transfer of conversational data between enterprise or contact center:
Hackathon Objective
The goal for this hackathon is to implement and test portions of the vCon I-D that have not been well tested. The group and appended features of vCon have not been implemented or tested. The redacted feature has been implemented and tested mainly with text transcriptions. Further exploration of redacted audio and video dialogs had not been well tested.
Hackathon Work Items
Our goal during the hackathon will be to implement TLS client puzzles in more TLS libraries and test them against a demo server using the RusTLS implementation of tls client puzzles.
Champions
Christian Amsüss chrysn@fsfe.org
Project Info
CBOR is a binary serialization format that is compact and extends the JSON model. Packed CBOR is a compression mechanism that uses CBOR's extension points; unlike stream compression, it can be used in place without unpacking. The current draft is an implementation draft: We believe it is feature complete, but it has not been tested with many implementations.
In this hackathon project will change that.
Implementations under consideration
cbor2 (Python), minicbpr (Rust for embedded), cbor-edn (Rust for diagnostic notation)
Repository: https://codeberg.org/chrysn/cbor-packed-examples
Champion(s)
Roland Bless roland.bless@kit.edu
Project Info
KIRA offers highly scalable zero-touch IPv6 connectivity, i.e., it can connect hundred thousands of routers and devices in a single network (without requiring any form of hierarchy like areas). It is self-organizing to achieve a zero-touch solution that provides resilient (control plane) IPv6 connectivity without requiring any manual configuration by operators. It works well in various topologies and is loop-free even during convergence. The architecture consists of the ID-based network layer routing protocol R²/Kad in its routing tier and a Path-ID-based forwarding tier. The topological independent IDs can be embedded into IPv6 addresses, so that KIRA provides zero-touch IPv6 connectivity between KIRA nodes.
Internet Draft:
See https://datatracker.ietf.org/doc/draft-bless-rtgwg-kira/
Hackathon Objective
Get several test cases running for KIRA.
Code
The current prototype is written in Rust.
Repository
Git repository https://gitlab.kit.edu/kit/tm/telematics/kira/kira-rust
(may change to github for convenience)
Additional Info:
Papers, slides etc. https://s.kit.edu/KIRA
Champions
Project Info
Knowledge Graphs are an essential tool for connecting data and recording dynamic relationships. A big barrier to using Knowledge Graphs within the networking world is the ability to represent networking data in a Knowledge Graph. In order to bridge this gap we introduce YANG2RDF, a tool that takes YANG files and converts them to RDF.
Hackathon plan
YANG2RDF is currently a PoC, we plan to improve the translation during the IETF.
Specifications
https://datatracker.ietf.org/doc/draft-mackey-nmop-kg-for-netops/
Repositories
Github repo: https://github.com/Huawei-IOAM/yang2rdf
previous owner = owner1
new owner = owner2
Working on EAP(-FIDO), RADIUS, OpenRoaming technologies as well as with RADEXT working group drafts and issues related to them. Detailed plan to be discussed and decided in the group.
scitt
Supply Chain Integrity, Transparency, and TrustDon’t see anything that interests you? Feel free to add a project to the list, sign up as its champion, and show up to work on it. Note: you must login to the wiki to add content. If you add a new project, we suggest you send an email to (hackathon@ietf.org) to let others know. You may generate interest in your project and find other people who want to contribute to it.
TEMPLATE: Copy/paste and update the following template to add your project to the list:
### Your Project
- **Champions**
name and email
- **Project Info**
project description
To edit the wiki, log in using your IETF Datatracker login credentials. If you don't yet have an IETF Datatracker account, you may get one by going here and requesting a new account.