faqs.org - Internet FAQ Archives

RFC Title Index 8401 - 8500

[ FAQS.ORG Home | RFC Index | Search | What's New | Help ]


Or Display the document by number



  • RFC 8401 - Bit Index Explicit Replication (BIER) Support via IS-IS
  • RFC 8402 - Segment Routing Architecture
  • RFC 8403 - A Scalable and Topology-Aware MPLS Data-Plane Monitoring System
  • RFC 8404 - Effects of Pervasive Encryption on Operators
  • RFC 8405 - Shortest Path First (SPF) Back-Off Delay Algorithm for Link-State IGPs
  • RFC 8406 - Taxonomy of Coding Techniques for Efficient Network Communications
  • RFC 8407 - Guidelines for Authors and Reviewers of Documents Containing YANG Data Models
  • RFC 8408 - Conveying Path Setup Type in PCE Communication Protocol (PCEP) Messages
  • RFC 8409 - The Entity Category Security Assertion Markup Language (SAML) Attribute Types
  • RFC 8410 - Algorithm Identifiers for Ed25519, Ed448, X25519, and X448 for Use in the Internet X.509 Public Key Infrastructure
  • RFC 8411 - IANA Registration for the Cryptographic Algorithm Object Identifier Range
  • RFC 8412 - Software Inventory Message and Attributes (SWIMA) for PA-TNC
  • RFC 8413 - Framework for Scheduled Use of Resources
  • RFC 8414 - OAuth 2.0 Authorization Server Metadata
  • RFC 8415 - Dynamic Host Configuration Protocol for IPv6 (DHCPv6)
  • RFC 8416 - Simplified Local Internet Number Resource Management with the RPKI (SLURM)
  • RFC 8417 - Security Event Token (SET)
  • RFC 8418 - Use of the Elliptic Curve Diffie-Hellman Key Agreement Algorithm with X25519 and X448 in the Cryptographic Message Syntax (CMS)
  • RFC 8419 - Use of Edwards-Curve Digital Signature Algorithm (EdDSA) Signatures in the Cryptographic Message Syntax (CMS)
  • RFC 8420 - Using the Edwards-Curve Digital Signature Algorithm (EdDSA) in the Internet Key Exchange Protocol Version 2 (IKEv2)
  • RFC 8421 - Guidelines for Multihomed and IPv4/IPv6 Dual-Stack Interactive Connectivity Establishment (ICE)
  • RFC 8422 - Elliptic Curve Cryptography (ECC) Cipher Suites for Transport Layer Security (TLS) Versions 1.2 and Earlier
  • RFC 8423 - Reclassification of Suite B Documents to Historic Status
  • RFC 8424 - Extensions to RSVP-TE for Label Switched Path (LSP) Ingress Fast Reroute (FRR) Protection
  • RFC 8425 - IANA Considerations for IPv6 Neighbor Discovery Prefix Information Option Flags
  • RFC 8426 - Recommendations for RSVP-TE and Segment Routing (SR) Label Switched Path (LSP) Coexistence
  • RFC 8427 - Representing DNS Messages in JSON
  • RFC 8428 - Sensor Measurement Lists (SenML)
  • RFC 8429 - Deprecate Triple-DES (3DES) and RC4 in Kerberos
  • RFC 8430 - RIB Information Model
  • RFC 8431 - A YANG Data Model for the Routing Information Base (RIB)
  • RFC 8432 - A Framework for Management and Control of Microwave and Millimeter Wave Interface Parameters
  • RFC 8433 - A Simpler Method for Resolving Alert-Info URNs
  • RFC 8434 - Requirements for Parallel NFS (pNFS) Layout Types
  • RFC 8435 - Parallel NFS (pNFS) Flexible File Layout
  • RFC 8436 - Update to IANA Registration Procedures for Pool 3 Values in the Differentiated Services Field Codepoints (DSCP) Registry
  • RFC 8437 - IMAP UNAUTHENTICATE Extension for Connection Reuse
  • RFC 8438 - IMAP Extension for STATUS=SIZE
  • RFC 8439 - ChaCha20 and Poly1305 for IETF Protocols
  • RFC 8440 - IMAP4 Extension for Returning MYRIGHTS Information in Extended LIST
  • RFC 8441 - Bootstrapping WebSockets with HTTP/2
  • RFC 8442 - ECDHE_PSK with AES-GCM and AES-CCM Cipher Suites for TLS 1.2 and DTLS 1.2
  • RFC 8443 - Personal Assertion Token (PASSporT) Extension for Resource Priority Authorization
  • RFC 8444 - OSPFv2 Extensions for Bit Index Explicit Replication (BIER)
  • RFC 8445 - Interactive Connectivity Establishment (ICE): A Protocol for Network Address Translator (NAT) Traversal
  • RFC 8446 - The Transport Layer Security (TLS) Protocol Version 1.3
  • RFC 8447 - IANA Registry Updates for TLS and DTLS
  • RFC 8448 - Example Handshake Traces for TLS 1.3
  • RFC 8449 - Record Size Limit Extension for TLS
  • RFC 8450 - RTP Payload Format for VC-2 High Quality (HQ) Profile
  • RFC 8451 - Considerations for Selecting RTP Control Protocol (RTCP) Extended Report (XR) Metrics for the WebRTC Statistics API
  • RFC 8452 - AES-GCM-SIV: Nonce Misuse-Resistant Authenticated Encryption
  • RFC 8453 - Framework for Abstraction and Control of TE Networks (ACTN)
  • RFC 8454 - Information Model for Abstraction and Control of TE Networks (ACTN)
  • RFC 8455 - Terminology for Benchmarking Software-Defined Networking (SDN) Controller Performance
  • RFC 8456 - Benchmarking Methodology for Software-Defined Networking (SDN) Controller Performance
  • RFC 8457 - IMAP "$Important" Keyword and "\Important" Special-Use Attribute
  • RFC 8458 - Using National Bibliography Numbers as Uniform Resource Names
  • RFC 8459 - Hierarchical Service Function Chaining (hSFC)
  • RFC 8460 - SMTP TLS Reporting
  • RFC 8461 - SMTP MTA Strict Transport Security (MTA-STS)
  • RFC 8462 - Report from the IAB Workshop on Managing Radio Networks in an Encrypted World (MaRNEW)
  • RFC 8463 - A New Cryptographic Signature Method for DomainKeys Identified Mail (DKIM)
  • RFC 8464 - A URN Namespace for Device Identity and Mobile Equipment Identity (MEID)
  • RFC 8465 - Using the Mobile Equipment Identity (MEID) URN as an Instance ID
  • RFC 8466 - A YANG Data Model for Layer 2 Virtual Private Network (L2VPN) Service Delivery
  • RFC 8467 - Padding Policies for Extension Mechanisms for DNS (EDNS(0))
  • RFC 8468 - IPv4, IPv6, and IPv4-IPv6 Coexistence: Updates for the IP Performance Metrics (IPPM) Framework
  • RFC 8469 - Recommendation to Use the Ethernet Control Word
  • RFC 8470 - Using Early Data in HTTP
  • RFC 8471 - The Token Binding Protocol Version 1.0
  • RFC 8472 - Transport Layer Security (TLS) Extension for Token Binding Protocol Negotiation
  • RFC 8473 - Token Binding over HTTP
  • RFC 8474 - IMAP Extension for Object Identifiers
  • RFC 8475 - Using Conditional Router Advertisements for Enterprise Multihoming
  • RFC 8476 - Signaling Maximum SID Depth (MSD) Using OSPF
  • RFC 8477 - Report from the Internet of Things (IoT) Semantic Interoperability (IOTSI) Workshop 2016
  • RFC 8478 - Zstandard Compression and the application/zstd Media Type
  • RFC 8479 - Storing Validation Parameters in PKCS#8
  • RFC 8480 - 6TiSCH Operation Sublayer (6top) Protocol (6P)
  • RFC 8481 - Clarifications to BGP Origin Validation Based on Resource Public Key Infrastructure (RPKI)
  • RFC 8482 - Providing Minimal-Sized Responses to DNS Queries That Have QTYPE=ANY
  • RFC 8483 - Yeti DNS Testbed
  • RFC 8484 - DNS Queries over HTTPS (DoH)
  • RFC 8485 - Vectors of Trust
  • RFC 8486 - Ambisonics in an Ogg Opus Container
  • RFC 8487 - Mtrace Version 2: Traceroute Facility for IP Multicast
  • RFC 8488 - RIPE NCC's Implementation of Resource Public Key Infrastructure (RPKI) Certificate Tree Validation
  • RFC 8490 - DNS Stateful Operations
  • RFC 8491 - Signaling Maximum SID Depth (MSD) Using IS-IS
  • RFC 8492 - Secure Password Ciphersuites for Transport Layer Security (TLS)
  • RFC 8493 - The BagIt File Packaging Format (V1.0)
  • RFC 8494 - Multicast Email (MULE) over Allied Communications Publication (ACP) 142
  • RFC 8495 - Allocation Token Extension for the Extensible Provisioning Protocol (EPP)
  • RFC 8496 - P-Charge-Info: A Private Header Field (P-Header) Extension to the Session Initiation Protocol (SIP)
  • RFC 8497 - Marking SIP Messages to Be Logged
  • RFC 8498 - A P-Served-User Header Field Parameter for an Originating Call Diversion (CDIV) Session Case in the Session Initiation Protocol (SIP)
  • RFC 8499 - DNS Terminology
  • RFC 8500 - IS-IS Routing with Reverse Metric


[ FAQS.ORG Home | RFC Index | Search | What's New | Help ]