RFC | Description | Author(s) | Status | Obsoleted by | Updated by |
---|---|---|---|---|---|
8401 | Bit Index Explicit Replication (BIER) Support via IS-IS | L. Ginsberg, Ed., T. Przygienda, S. Aldrin, Z. Zhang | Proposed standard | RFC 9272 | |
8402 | Segment Routing Architecture | C. Filsfils, Ed., S. Previdi, Ed., L. Ginsberg, B. Decraene, S. Litkowski, R. Shakir | Proposed standard | RFC 9256 | |
8403 | A Scalable and Topology-Aware MPLS Data-Plane Monitoring System | R. Geib, Ed., C. Filsfils, C. Pignataro, Ed., N. Kumar | Informational | ||
8404 | Effects of Pervasive Encryption on Operators | K. Moriarty, Ed., A. Morton, Ed. | Informational | ||
8405 | Shortest Path First (SPF) Back-Off Delay Algorithm for Link-State IGPs | B. Decraene, S. Litkowski, H. Gredler, A. Lindem, P. Francois, C. Bowers | Proposed standard | ||
8406 | Taxonomy of Coding Techniques for Efficient Network Communications | B. Adamson, C. Adjih, J. Bilbao, V. Firoiu, F. Fitzek, S. Ghanem, E. Lochin, A. Masucci, M-J. Montpetit, M. Pedersen, G. Peralta, V. Roca, Ed., P. Saxena, S. Sivakumar | Informational | ||
8407 | Guidelines for Authors and Reviewers of Documents Containing YANG Data Models | A. Bierman | Best current practice | RFC 8819 | |
8408 | Conveying Path Setup Type in PCE Communication Protocol (PCEP) Messages | S. Sivabalan, J. Tantsura, I. Minei, R. Varga, J. Hardwick | Proposed standard | RFC 8664 | |
8409 | The Entity Category Security Assertion Markup Language (SAML) Attribute Types | I. Young, Ed., L. Johansson, S. Cantor | Informational | ||
8410 | Algorithm Identifiers for Ed25519, Ed448, X25519, and X448 for Use in the Internet X.509 Public Key Infrastructure | S. Josefsson, J. Schaad | Proposed standard | RFC 9295 | |
8411 | IANA Registration for the Cryptographic Algorithm Object Identifier Range | J. Schaad, R. Andrews | Informational | ||
8412 | Software Inventory Message and Attributes (SWIMA) for PA-TNC | C. Schmidt, D. Haynes, C. Coffin, D. Waltermire, J. Fitzgerald-McKay | Proposed standard | ||
8413 | Framework for Scheduled Use of Resources | Y. Zhuang, Q. Wu, H. Chen, A. Farrel | Informational | ||
8414 | OAuth 2.0 Authorization Server Metadata | M. Jones, N. Sakimura, J. Bradley | Proposed standard | ||
8415 | Dynamic Host Configuration Protocol for IPv6 (DHCPv6) | T. Mrugalski, M. Siodelski, B. Volz, A. Yourtchenko, M. Richardson, S. Jiang, T. Lemon, T. Winters | Proposed standard | ||
8416 | Simplified Local Internet Number Resource Management with the RPKI (SLURM) | D. Ma, D. Mandelberg, T. Bruijnzeels | Proposed standard | ||
8417 | Security Event Token (SET) | P. Hunt, Ed., M. Jones, W. Denniss, M. Ansari | Proposed standard | ||
8418 | Use of the Elliptic Curve Diffie-Hellman Key Agreement Algorithm with X25519 and X448 in the Cryptographic Message Syntax (CMS) | R. Housley | Proposed standard | ||
8419 | Use of Edwards-Curve Digital Signature Algorithm (EdDSA) Signatures in the Cryptographic Message Syntax (CMS) | R. Housley | Proposed standard | ||
8420 | Using the Edwards-Curve Digital Signature Algorithm (EdDSA) in the Internet Key Exchange Protocol Version 2 (IKEv2) | Y. Nir | Proposed standard | ||
8421 | Guidelines for Multihomed and IPv4/IPv6 Dual-Stack Interactive Connectivity Establishment (ICE) | P. Martinsen, T. Reddy, P. Patil | Best current practice | ||
8422 | Elliptic Curve Cryptography (ECC) Cipher Suites for Transport Layer Security (TLS) Versions 1.2 and Earlier | Y. Nir, S. Josefsson, M. Pegourie-Gonnard | Proposed standard | RFC 8996 | |
8423 | Reclassification of Suite B Documents to Historic Status | R. Housley, L. Zieglar | Informational | ||
8424 | Extensions to RSVP-TE for Label Switched Path (LSP) Ingress Fast Reroute (FRR) Protection | H. Chen, Ed., R. Torvi, Ed. | Experimental | ||
8425 | IANA Considerations for IPv6 Neighbor Discovery Prefix Information Option Flags | O. Troan | Proposed standard | ||
8426 | Recommendations for RSVP-TE and Segment Routing (SR) Label Switched Path (LSP) Coexistence | H. Sitaraman, Ed., V. Beeram, I. Minei, S. Sivabalan | Informational | ||
8427 | Representing DNS Messages in JSON | P. Hoffman | Informational | ||
8428 | Sensor Measurement Lists (SenML) | C. Jennings, Z. Shelby, J. Arkko, A. Keranen, C. Bormann | Proposed standard | RFC 9100 | |
8429 | Deprecate Triple-DES (3DES) and RC4 in Kerberos | B. Kaduk, M. Short | Best current practice | ||
8430 | RIB Information Model | N. Bahadur, Ed., S. Kini, Ed., J. Medved | Informational | ||
8431 | A YANG Data Model for the Routing Information Base (RIB) | L. Wang, M. Chen, A. Dass, H. Ananthakrishnan, S. Kini, N. Bahadur | Proposed standard | ||
8432 | A Framework for Management and Control of Microwave and Millimeter Wave Interface Parameters | J. Ahlberg, Ed., M. Ye, Ed., X. Li, LM. Contreras, CJ. Bernardos | Informational | ||
8433 | A Simpler Method for Resolving Alert-Info URNs | D. Worley | Informational | ||
8434 | Requirements for Parallel NFS (pNFS) Layout Types | T. Haynes | Proposed standard | ||
8435 | Parallel NFS (pNFS) Flexible File Layout | B. Halevy, T. Haynes | Proposed standard | ||
8436 | Update to IANA Registration Procedures for Pool 3 Values in the Differentiated Services Field Codepoints (DSCP) Registry | G. Fairhurst | Proposed standard | ||
8437 | IMAP UNAUTHENTICATE Extension for Connection Reuse | C. Newman | Proposed standard | ||
8438 | IMAP Extension for STATUS=SIZE | S. Bosch | Proposed standard | ||
8439 | ChaCha20 and Poly1305 for IETF Protocols | Y. Nir, A. Langley | Informational | ||
8440 | IMAP4 Extension for Returning MYRIGHTS Information in Extended LIST | K. Murchison, B. Gondwana | Proposed standard | ||
8441 | Bootstrapping WebSockets with HTTP/2 | P. McManus | Proposed standard | ||
8442 | ECDHE_PSK with AES-GCM and AES-CCM Cipher Suites for TLS 1.2 and DTLS 1.2 | J. Mattsson, D. Migault | Proposed standard | ||
8443 | Personal Assertion Token (PASSporT) Extension for Resource Priority Authorization | R. Singh, M. Dolly, S. Das, A. Nguyen | Proposed standard | ||
8444 | OSPFv2 Extensions for Bit Index Explicit Replication (BIER) | P. Psenak, Ed., N. Kumar, IJ. Wijnands, A. Dolganow, T. Przygienda, J. Zhang, S. Aldrin | Proposed standard | RFC 9272 | |
8445 | Interactive Connectivity Establishment (ICE): A Protocol for Network Address Translator (NAT) Traversal | A. Keranen, C. Holmberg, J. Rosenberg | Proposed standard | RFC 8863 | |
8446 | The Transport Layer Security (TLS) Protocol Version 1.3 | E. Rescorla | Proposed standard | ||
8447 | IANA Registry Updates for TLS and DTLS | J. Salowey, S. Turner | Proposed standard | ||
8448 | Example Handshake Traces for TLS 1.3 | M. Thomson | Informational | ||
8449 | Record Size Limit Extension for TLS | M. Thomson | Proposed standard | ||
8450 | RTP Payload Format for VC-2 High Quality (HQ) Profile | J. Weaver | Proposed standard | ||
8451 | Considerations for Selecting RTP Control Protocol (RTCP) Extended Report (XR) Metrics for the WebRTC Statistics API | V. Singh, R. Huang, R. Even, D. Romascanu, L. Deng | Informational | ||
8452 | AES-GCM-SIV: Nonce Misuse-Resistant Authenticated Encryption | S. Gueron, A. Langley, Y. Lindell | Informational | ||
8453 | Framework for Abstraction and Control of TE Networks (ACTN) | D. Ceccarelli, Ed., Y. Lee, Ed. | Informational | ||
8454 | Information Model for Abstraction and Control of TE Networks (ACTN) | Y. Lee, S. Belotti, D. Dhody, D. Ceccarelli, B. Yoon | Informational | ||
8455 | Terminology for Benchmarking Software-Defined Networking (SDN) Controller Performance | V. Bhuvaneswaran, A. Basil, M. Tassinari, V. Manral, S. Banks | Informational | ||
8456 | Benchmarking Methodology for Software-Defined Networking (SDN) Controller Performance | V. Bhuvaneswaran, A. Basil, M. Tassinari, V. Manral, S. Banks | Informational | ||
8457 | IMAP "$Important" Keyword and "\Important" Special-Use Attribute | B. Leiba, Ed. | Proposed standard | ||
8458 | Using National Bibliography Numbers as Uniform Resource Names | J. Hakala | Informational | ||
8459 | Hierarchical Service Function Chaining (hSFC) | D. Dolson, S. Homma, D. Lopez, M. Boucadair | Experimental | ||
8460 | SMTP TLS Reporting | D. Margolis, A. Brotman, B. Ramakrishnan, J. Jones, M. Risher | Proposed standard | ||
8461 | SMTP MTA Strict Transport Security (MTA-STS) | D. Margolis, M. Risher, B. Ramakrishnan, A. Brotman, J. Jones | Proposed standard | ||
8462 | Report from the IAB Workshop on Managing Radio Networks in an Encrypted World (MaRNEW) | N. Rooney, S. Dawkins, Ed. | Informational | ||
8463 | A New Cryptographic Signature Method for DomainKeys Identified Mail (DKIM) | J. Levine | Proposed standard | ||
8464 | A URN Namespace for Device Identity and Mobile Equipment Identity (MEID) | R. Atarius | Informational | ||
8465 | Using the Mobile Equipment Identity (MEID) URN as an Instance ID | R. Atarius, Ed. | Informational | ||
8466 | A YANG Data Model for Layer 2 Virtual Private Network (L2VPN) Service Delivery | B. Wen, G. Fioccola, Ed., C. Xie, L. Jalil | Proposed standard | ||
8467 | Padding Policies for Extension Mechanisms for DNS (EDNS(0)) | A. Mayrhofer | Experimental | ||
8468 | IPv4, IPv6, and IPv4-IPv6 Coexistence: Updates for the IP Performance Metrics (IPPM) Framework | A. Morton, J. Fabini, N. Elkins, M. Ackermann, V. Hegde | Informational | ||
8469 | Recommendation to Use the Ethernet Control Word | S. Bryant, A. Malis, I. Bagdonas | Proposed standard | ||
8470 | Using Early Data in HTTP | M. Thomson, M. Nottingham, W. Tarreau | Proposed standard | ||
8471 | The Token Binding Protocol Version 1.0 | A. Popov, Ed., M. Nystroem, D. Balfanz, J. Hodges | Proposed standard | ||
8472 | Transport Layer Security (TLS) Extension for Token Binding Protocol Negotiation | A. Popov, Ed., M. Nystroem, D. Balfanz | Proposed standard | ||
8473 | Token Binding over HTTP | A. Popov, M. Nystroem, D. Balfanz, Ed., N. Harper, J. Hodges | Proposed standard | ||
8474 | IMAP Extension for Object Identifiers | B. Gondwana, Ed. | Proposed standard | ||
8475 | Using Conditional Router Advertisements for Enterprise Multihoming | J. Linkova, M. Stucchi | Informational | ||
8476 | Signaling Maximum SID Depth (MSD) Using OSPF | J. Tantsura, U. Chunduri, S. Aldrin, P. Psenak | Proposed standard | ||
8477 | Report from the Internet of Things (IoT) Semantic Interoperability (IOTSI) Workshop 2016 | J. Jimenez, H. Tschofenig, D. Thaler | Informational | ||
8478 | Zstandard Compression and the application/zstd Media Type | Y. Collet, M. Kucherawy, Ed. | Informational | RFC 8878 | |
8479 | Storing Validation Parameters in PKCS#8 | N. Mavrogiannopoulos | Informational | ||
8480 | 6TiSCH Operation Sublayer (6top) Protocol (6P) | Q. Wang, Ed., X. Vilajosana, T. Watteyne | Proposed standard | ||
8481 | Clarifications to BGP Origin Validation Based on Resource Public Key Infrastructure (RPKI) | R. Bush | Proposed standard | RFC 9324 | |
8482 | Providing Minimal-Sized Responses to DNS Queries That Have QTYPE=ANY | J. Abley, O. Gudmundsson, M. Majkowski, E. Hunt | Proposed standard | ||
8483 | Yeti DNS Testbed | L. Song, Ed., D. Liu, P. Vixie, A. Kato, S. Kerr | Informational | ||
8484 | DNS Queries over HTTPS (DoH) | P. Hoffman, P. McManus | Proposed standard | ||
8485 | Vectors of Trust | J. Richer, Ed., L. Johansson | Proposed standard | ||
8486 | Ambisonics in an Ogg Opus Container | J. Skoglund, M. Graczyk | Proposed standard | ||
8487 | Mtrace Version 2: Traceroute Facility for IP Multicast | H. Asaeda, K. Meyer, W. Lee, Ed. | Proposed standard | ||
8488 | RIPE NCC's Implementation of Resource Public Key Infrastructure (RPKI) Certificate Tree Validation | O. Muravskiy, T. Bruijnzeels | Informational | ||
8489 | Session Traversal Utilities for NAT (STUN) | M. Petit-Huguenin, G. Salgueiro, J. Rosenberg, D. Wing, R. Mahy, P. Matthews | Proposed standard | ||
8490 | DNS Stateful Operations | R. Bellis, S. Cheshire, J. Dickinson, S. Dickinson, T. Lemon, T. Pusateri | Proposed standard | ||
8491 | Signaling Maximum SID Depth (MSD) Using IS-IS | J. Tantsura, U. Chunduri, S. Aldrin, L. Ginsberg | Proposed standard | ||
8492 | Secure Password Ciphersuites for Transport Layer Security (TLS) | D. Harkins, Ed. | Informational | ||
8493 | The BagIt File Packaging Format (V1.0) | J. Kunze, J. Littman, E. Madden, J. Scancella, C. Adams | Informational | ||
8494 | Multicast Email (MULE) over Allied Communications Publication (ACP) 142 | D. Wilson, A. Melnikov, Ed. | Informational | ||
8495 | Allocation Token Extension for the Extensible Provisioning Protocol (EPP) | J. Gould, K. Feher | Proposed standard | ||
8496 | P-Charge-Info: A Private Header Field (P-Header) Extension to the Session Initiation Protocol (SIP) | D. York, T. Asveren | Informational | ||
8497 | Marking SIP Messages to Be Logged | P. Dawes, C. Arunachalam | Proposed standard | ||
8498 | A P-Served-User Header Field Parameter for an Originating Call Diversion (CDIV) Session Case in the Session Initiation Protocol (SIP) | M. Mohali | Informational | ||
8499 | DNS Terminology | P. Hoffman, A. Sullivan, K. Fujiwara | Best current practice | RFC 9499 | |
8500 | IS-IS Routing with Reverse Metric | N. Shen, S. Amante, M. Abrahamsson | Proposed standard |