Skip to main content

References from draft-ietf-netconf-call-home

These dependencies are extracted using heuristics looking for strings with particular prefixes. Notably, this means that references to I-Ds by title only are not reflected here. If it's really important, please inspect the documents' references sections directly.

Reference type help

Document Title Status Type Downref
BCP 14
References Referenced by
normatively references
BCP 165
References Referenced by
normatively references
draft-ietf-netconf-restconf RESTCONF Protocol
References Referenced by
Proposed Standard normatively references
draft-ietf-netconf-server-model NETCONF Server and RESTCONF Server Configuration Models
References Referenced by
informatively references
draft-ietf-tls-tls13 The Transport Layer Security (TLS) Protocol Version 1.3
References Referenced by
Proposed Standard informatively references
RFC 2119 Key words for use in RFCs to Indicate Requirement Levels
References Referenced by
Best Current Practice normatively references
RFC 4251 The Secure Shell (SSH) Protocol Architecture
References Referenced by
Proposed Standard normatively references
RFC 4252 The Secure Shell (SSH) Authentication Protocol
References Referenced by
Proposed Standard normatively references
RFC 4253 The Secure Shell (SSH) Transport Layer Protocol
References Referenced by
Proposed Standard normatively references
RFC 4254 The Secure Shell (SSH) Connection Protocol
References Referenced by
Proposed Standard normatively references
RFC 5246 The Transport Layer Security (TLS) Protocol Version 1.2
References Referenced by
Proposed Standard normatively references
RFC 6020 YANG - A Data Modeling Language for the Network Configuration Protocol (NETCONF)
References Referenced by
Proposed Standard informatively references
RFC 6125 Representation and Verification of Domain-Based Application Service Identity within Internet Public Key Infrastructure Using X.509 (PKIX) Certificates in the Context of Transport Layer Security (TLS)
References Referenced by
Proposed Standard normatively references
RFC 6187 X.509v3 Certificates for Secure Shell Authentication
References Referenced by
Proposed Standard normatively references
RFC 6241 Network Configuration Protocol (NETCONF)
References Referenced by
Proposed Standard normatively references
RFC 6242 Using the NETCONF Protocol over Secure Shell (SSH)
References Referenced by
Proposed Standard normatively references
RFC 6335 Internet Assigned Numbers Authority (IANA) Procedures for the Management of the Service Name and Transport Protocol Port Number Registry
References Referenced by
Best Current Practice normatively references
RFC 6520 Transport Layer Security (TLS) and Datagram Transport Layer Security (DTLS) Heartbeat Extension
References Referenced by
Proposed Standard normatively references
RFC 7589 Using the NETCONF Protocol over Transport Layer Security (TLS) with Mutual X.509 Authentication
References Referenced by
Proposed Standard normatively references
RFC 7616 HTTP Digest Access Authentication
References Referenced by
Proposed Standard informatively references
RFC 7617 The 'Basic' HTTP Authentication Scheme
References Referenced by
Proposed Standard informatively references
RFC 793 Transmission Control Protocol
References Referenced by
Internet Standard normatively references