Packetizer Logo
 
Display RFC

RFCs 9101 - 9200

RFC TITLE
9101 The OAuth 2.0 Authorization Framework: JWT-Secured Authorization Request (JAR)
9102 TLS DNSSEC Chain Extension
9103 DNS Zone Transfer over TLS
9104 Distribution of Traffic Engineering Extended Administrative Groups Using the Border Gateway Protocol - Link State (BGP-LS)
9105 A YANG Data Model for Terminal Access Controller Access-Control System Plus (TACACS+)
9106 Argon2 Memory-Hard Function for Password Hashing and Proof-of-Work Applications
9107 BGP Optimal Route Reflection (BGP ORR)
9108 YANG Types for DNS Classes and Resource Record Types
9109 Network Time Protocol Version 4: Port Randomization
9110 HTTP Semantics
9111 HTTP Caching
9112 HTTP/1.1
9113 HTTP/2
9114 HTTP/3
9115 An Automatic Certificate Management Environment (ACME) Profile for Generating Delegated Certificates
9116 A File Format to Aid in Security Vulnerability Disclosure
9117 Revised Validation Procedure for BGP Flow Specifications
9118 Enhanced JSON Web Token (JWT) Claim Constraints for Secure Telephone Identity Revisited (STIR) Certificates
9119 Multicast Considerations over IEEE 802 Wireless Media
9120 Nameservers for the Address and Routing Parameter Area ("arpa") Domain
9121 Deprecating Infrastructure "int" Domains
9122 IANA Registry for Sieve Actions
9124 A Manifest Information Model for Firmware Updates in Internet of Things (IoT) Devices
9125 Gateway Auto-Discovery and Route Advertisement for Site Interconnection Using Segment Routing
9126 OAuth 2.0 Pushed Authorization Requests
9127 YANG Data Model for Bidirectional Forwarding Detection (BFD)
9128 YANG Data Model for Protocol Independent Multicast (PIM)
9129 YANG Data Model for the OSPF Protocol
9130 YANG Data Model for the IS-IS Protocol
9131 Gratuitous Neighbor Discovery: Creating Neighbor Cache Entries on First-Hop Routers
9132 Distributed Denial-of-Service Open Threat Signaling (DOTS) Signal Channel Specification
9133 Controlling Filtering Rules Using Distributed Denial-of-Service Open Threat Signaling (DOTS) Signal Channel
9134 RTP Payload Format for ISO/IEC 21122 (JPEG XS)
9135 Integrated Routing and Bridging in Ethernet VPN (EVPN)
9136 IP Prefix Advertisement in Ethernet VPN (EVPN)
9137 Considerations for Cancellation of IETF Meetings
9138 Design Considerations for Name Resolution Service in Information-Centric Networking (ICN)
9139 Information-Centric Networking (ICN) Adaptation to Low-Power Wireless Personal Area Networks (LoWPANs)
9140 Nimble Out-of-Band Authentication for EAP (EAP-NOOB)
9141 Updating References to the IETF FTP Service
9142 Key Exchange (KEX) Method Updates and Recommendations for Secure Shell (SSH)
9143 Negotiating Media Multiplexing Using the Session Description Protocol (SDP)
9144 Comparison of Network Management Datastore Architecture (NMDA) Datastores
9145 Integrity Protection for the Network Service Header (NSH) and Encryption of Sensitive Context Headers
9146 Connection Identifier for DTLS 1.2
9147 The Datagram Transport Layer Security (DTLS) Protocol Version 1.3
9148 EST-coaps: Enrollment over Secure Transport with the Secure Constrained Application Protocol
9149 TLS Ticket Requests
9150 TLS 1.3 Authentication and Integrity-Only Cipher Suites
9151 Commercial National Security Algorithm (CNSA) Suite Profile for TLS and DTLS 1.2 and 1.3
9152 Secure Object Delivery Protocol (SODP) Server Interfaces: NSA's Profile for Delivery of Certificates, Certificate Revocation Lists (CRLs), and Symmetric Keys to Clients
9153 Drone Remote Identification Protocol (DRIP) Requirements and Terminology
9154 Extensible Provisioning Protocol (EPP) Secure Authorization Information for Transfer
9155 Deprecating MD5 and SHA-1 Signature Hashes in TLS 1.2 and DTLS 1.2
9156 DNS Query Name Minimisation to Improve Privacy
9157 Revised IANA Considerations for DNSSEC
9158 Update to the Object Identifier Registry for the PKIX Working Group
9159 IPv6 Mesh over BLUETOOTH(R) Low Energy Using the Internet Protocol Support Profile (IPSP)
9160 Export of MPLS Segment Routing Label Type Information in IP Flow Information Export (IPFIX)
9161 Operational Aspects of Proxy ARP/ND in Ethernet Virtual Private Networks
9162 Certificate Transparency Version 2.0
9163 Expect-CT Extension for HTTP
9164 Concise Binary Object Representation (CBOR) Tags for IPv4 and IPv6 Addresses and Prefixes
9165 Additional Control Operators for the Concise Data Definition Language (CDDL)
9166 A YANG Data Model for Internet Group Management Protocol (IGMP) and Multicast Listener Discovery (MLD) Snooping
9167 Registry Maintenance Notification for the Extensible Provisioning Protocol (EPP)
9168 Path Computation Element Communication Protocol (PCEP) Extension for Flow Specification
9169 New ASN.1 Modules for the Evidence Record Syntax (ERS)
9170 Long-Term Viability of Protocol Extension Mechanisms
9171 Bundle Protocol Version 7
9172 Bundle Protocol Security (BPSec)
9173 Default Security Contexts for Bundle Protocol Security (BPSec)
9174 Delay-Tolerant Networking TCP Convergence-Layer Protocol Version 4
9175 Constrained Application Protocol (CoAP): Echo, Request-Tag, and Token Processing
9176 Constrained RESTful Environments (CoRE) Resource Directory
9177 Constrained Application Protocol (CoAP) Block-Wise Transfer Options Supporting Robust Transmission
9178 Building Power-Efficient Constrained Application Protocol (CoAP) Devices for Cellular Networks
9179 A YANG Grouping for Geographic Locations
9180 Hybrid Public Key Encryption
9181 A Common YANG Data Model for Layer 2 and Layer 3 VPNs
9182 A YANG Network Data Model for Layer 3 VPNs
9183 Single Nickname for an Area Border RBridge in Multilevel Transparent Interconnection of Lots of Links (TRILL)
9184 BGP Extended Community Registries Update
9185 DTLS Tunnel between a Media Distributor and Key Distributor to Facilitate Key Exchange
9186 Fast Failover in Protocol Independent Multicast - Sparse Mode (PIM-SM) Using Bidirectional Forwarding Detection (BFD) for Multipoint Networks
9187 Sequence Number Extension for Windowed Protocols
9188 Generic Multi-Access (GMA) Encapsulation Protocol
9189 GOST Cipher Suites for Transport Layer Security (TLS) Protocol Version 1.2
9190 EAP-TLS 1.3: Using the Extensible Authentication Protocol with TLS 1.3
9191 Handling Large Certificates and Long Certificate Chains in TLS-Based EAP Methods
9192 Network Service Header (NSH) Fixed-Length Context Header Allocation
9193 Sensor Measurement Lists (SenML) Fields for Indicating Data Value Content-Format
9194 A YANG Module for IS-IS Reverse Metric
9195 A File Format for YANG Instance Data
9196 YANG Modules Describing Capabilities for Systems and Datastore Update Notifications
9197 Data Fields for In Situ Operations, Administration, and Maintenance (IOAM)
9198 Advanced Unidirectional Route Assessment (AURA)
9199 Considerations for Large Authoritative DNS Server Operators
9200 Authentication and Authorization for Constrained Environments Using the OAuth 2.0 Framework (ACE-OAuth)