Skip to main content

References from draft-iab-use-it-or-lose-it

These dependencies are extracted using heuristics looking for strings with particular prefixes. Notably, this means that references to I-Ds by title only are not reflected here. If it's really important, please inspect the documents' references sections directly.

Reference type help

Document Title Status Type Downref
BCP 201
References Referenced by
informatively references
draft-ietf-httpbis-messaging HTTP/1.1
References Referenced by
Internet Standard informatively references
draft-ietf-httpbis-semantics HTTP Semantics
References Referenced by
Internet Standard informatively references
RFC 1157 Simple Network Management Protocol (SNMP)
References Referenced by
Historic informatively references
RFC 2113 IP Router Alert Option
References Referenced by
Proposed Standard informatively references
RFC 2464 Transmission of IPv6 Packets over Ethernet Networks
References Referenced by
Proposed Standard informatively references
RFC 2711 IPv6 Router Alert Option
References Referenced by
Proposed Standard informatively references
RFC 3261 SIP: Session Initiation Protocol
References Referenced by
Proposed Standard informatively references
RFC 3597 Handling of Unknown DNS Resource Record (RR) Types
References Referenced by
Proposed Standard informatively references
RFC 5218 What Makes for a Successful Protocol?
References Referenced by
Informational informatively references
RFC 5246 The Transport Layer Security (TLS) Protocol Version 1.2
References Referenced by
Proposed Standard informatively references
RFC 5321 Simple Mail Transfer Protocol
References Referenced by
Draft Standard informatively references
RFC 5704 Uncoordinated Protocol Development Considered Harmful
References Referenced by
Informational informatively references
RFC 6066 Transport Layer Security (TLS) Extensions: Extension Definitions
References Referenced by
Proposed Standard informatively references
RFC 6709 Design Considerations for Protocol Extensions
References Referenced by
Informational informatively references
RFC 6733 Diameter Base Protocol
References Referenced by
Proposed Standard informatively references
RFC 6824 TCP Extensions for Multipath Operation with Multiple Addresses
References Referenced by
Experimental informatively references
RFC 6891 Extension Mechanisms for DNS (EDNS(0))
References Referenced by
Internet Standard informatively references
RFC 7208 Sender Policy Framework (SPF) for Authorizing Use of Domains in Email, Version 1
References Referenced by
Proposed Standard informatively references
RFC 7301 Transport Layer Security (TLS) Application-Layer Protocol Negotiation Extension
References Referenced by
Proposed Standard informatively references
RFC 7413 TCP Fast Open
References Referenced by
Experimental informatively references
RFC 7489 Domain-based Message Authentication, Reporting, and Conformance (DMARC)
References Referenced by
Informational informatively references
RFC 7696 Guidelines for Cryptographic Algorithm Agility and Selecting Mandatory-to-Implement Algorithms
References Referenced by
Best Current Practice informatively references
RFC 7838 HTTP Alternative Services
References Referenced by
Proposed Standard informatively references
RFC 791 Internet Protocol
References Referenced by
Internet Standard informatively references
RFC 793 Transmission Control Protocol
References Referenced by
Internet Standard informatively references
RFC 8170 Planning for Protocol Adoption and Subsequent Transitions
References Referenced by
Informational informatively references
RFC 8446 The Transport Layer Security (TLS) Protocol Version 1.3
References Referenced by
Proposed Standard informatively references
RFC 8460 SMTP TLS Reporting
References Referenced by
Proposed Standard informatively references
RFC 8558 Transport Protocol Path Signals
References Referenced by
Informational informatively references
RFC 8701 Applying Generate Random Extensions And Sustain Extensibility (GREASE) to TLS Extensibility
References Referenced by
Informational informatively references
RFC 8941 Structured Field Values for HTTP
References Referenced by
Proposed Standard informatively references
RFC 8999 Version-Independent Properties of QUIC
References Referenced by
Proposed Standard informatively references
RFC 9000 QUIC: A UDP-Based Multiplexed and Secure Transport
References Referenced by
Proposed Standard informatively references
RFC 988 Host extensions for IP multicasting
References Referenced by
Unknown informatively references
STD 7
References Referenced by
informatively references
STD 75
References Referenced by
informatively references