Skip to main content

References to RFC 2246

These dependencies are extracted using heuristics looking for strings with particular prefixes. Notably, this means that references to I-Ds by title only are not reflected here. If it's really important, please inspect the documents' references sections directly.

Showing RFCs and active Internet-Drafts, sorted by reference type, then document name.

Document Title Status Type Downref
draft-urien-core-racs Remote APDU Call Secure (RACS)
References Referenced by
normatively references
draft-yu-imap-client-id IMAP Service Extension for Client Identity
References Referenced by
normatively references
RFC 3261 SIP: Session Initiation Protocol
References Referenced by
Proposed Standard normatively references
RFC 3316 Internet Protocol Version 6 (IPv6) for Some Second and Third Generation Cellular Hosts
References Referenced by
Informational normatively references
RFC 3329 Security Mechanism Agreement for the Session Initiation Protocol (SIP)
References Referenced by
Proposed Standard normatively references
RFC 3436 Transport Layer Security over Stream Control Transmission Protocol
References Referenced by
Proposed Standard normatively references
RFC 3470 Guidelines for the Use of Extensible Markup Language (XML) within IETF Protocols
References Referenced by
Best Current Practice normatively references
RFC 3489 STUN - Simple Traversal of User Datagram Protocol (UDP) Through Network Address Translators (NATs)
References Referenced by
Proposed Standard normatively references
RFC 3501 INTERNET MESSAGE ACCESS PROTOCOL - VERSION 4rev1
References Referenced by
Proposed Standard normatively references
RFC 3546 Transport Layer Security (TLS) Extensions
References Referenced by
Proposed Standard normatively references
RFC 3552 Guidelines for Writing RFC Text on Security Considerations
References Referenced by
Best Current Practice normatively references
RFC 3568 Known Content Network (CN) Request-Routing Mechanisms
References Referenced by
Informational normatively references
RFC 3588 Diameter Base Protocol
References Referenced by
Proposed Standard normatively references
RFC 3656 The Mailbox Update (MUPDATE) Distributed Mailbox Database Protocol
References Referenced by
Experimental normatively references
RFC 3734 Extensible Provisioning Protocol (EPP) Transport Over TCP
References Referenced by
Proposed Standard normatively references
RFC 3749 Transport Layer Security Protocol Compression Methods
References Referenced by
Proposed Standard normatively references
RFC 3767 Securely Available Credentials Protocol
References Referenced by
Proposed Standard normatively references
RFC 3856 A Presence Event Package for the Session Initiation Protocol (SIP)
References Referenced by
Proposed Standard normatively references
RFC 3871 Operational Security Requirements for Large Internet Service Provider (ISP) IP Network Infrastructure
References Referenced by
Informational normatively references
RFC 3887 Message Tracking Query Protocol
References Referenced by
Proposed Standard normatively references
RFC 3903 Session Initiation Protocol (SIP) Extension for Event State Publication
References Referenced by
Proposed Standard normatively references
RFC 3920 Extensible Messaging and Presence Protocol (XMPP): Core
References Referenced by
Proposed Standard normatively references
RFC 3943 Transport Layer Security (TLS) Protocol Compression Using Lempel-Ziv-Stac (LZS)
References Referenced by
Informational normatively references
RFC 3983 Using the Internet Registry Information Service (IRIS) over the Blocks Extensible Exchange Protocol (BEEP)
References Referenced by
Proposed Standard normatively references
RFC 4097 Middlebox Communications (MIDCOM) Protocol Evaluation
References Referenced by
Informational normatively references
RFC 4111 Security Framework for Provider-Provisioned Virtual Private Networks (PPVPNs)
References Referenced by
Informational normatively references
RFC 4132 Addition of Camellia Cipher Suites to Transport Layer Security (TLS)
References Referenced by
Proposed Standard normatively references
RFC 4162 Addition of SEED Cipher Suites to Transport Layer Security (TLS)
References Referenced by
Proposed Standard normatively references
RFC 4168 The Stream Control Transmission Protocol (SCTP) as a Transport for the Session Initiation Protocol (SIP)
References Referenced by
Proposed Standard normatively references
RFC 4217 Securing FTP with TLS
References Referenced by
Proposed Standard normatively references
RFC 4235 An INVITE-Initiated Dialog Event Package for the Session Initiation Protocol (SIP)
References Referenced by
Proposed Standard normatively references
RFC 4244 An Extension to the Session Initiation Protocol (SIP) for Request History Information
References Referenced by
Proposed Standard normatively references
RFC 4261 Common Open Policy Service (COPS) Over Transport Layer Security (TLS)
References Referenced by
Proposed Standard normatively references
RFC 4279 Pre-Shared Key Ciphersuites for Transport Layer Security (TLS)
References Referenced by
Proposed Standard normatively references
RFC 4366 Transport Layer Security (TLS) Extensions
References Referenced by
Proposed Standard normatively references
RFC 4492 Elliptic Curve Cryptography (ECC) Cipher Suites for Transport Layer Security (TLS)
References Referenced by
Informational normatively references
RFC 4497 Interworking between the Session Initiation Protocol (SIP) and QSIG
References Referenced by
Best Current Practice normatively references
RFC 4507 Transport Layer Security (TLS) Session Resumption without Server-Side State
References Referenced by
Proposed Standard normatively references
RFC 4680 TLS Handshake Message for Supplemental Data
References Referenced by
Proposed Standard normatively references
RFC 4681 TLS User Mapping Extension
References Referenced by
Proposed Standard normatively references
RFC 4791 Calendaring Extensions to WebDAV (CalDAV)
References Referenced by
Proposed Standard normatively references
RFC 4823 FTP Transport for Secure Peer-to-Peer Business Data Interchange over the Internet
References Referenced by
Informational normatively references
RFC 4851 The Flexible Authentication via Secure Tunneling Extensible Authentication Protocol Method (EAP-FAST)
References Referenced by
Informational normatively references
RFC 4934 Extensible Provisioning Protocol (EPP) Transport Over TCP
References Referenced by
Draft Standard normatively references
RFC 5023 The Atom Publishing Protocol
References Referenced by
Proposed Standard normatively references
RFC 5077 Transport Layer Security (TLS) Session Resumption without Server-Side State
References Referenced by
Proposed Standard normatively references
RFC 5281 Extensible Authentication Protocol Tunneled Transport Layer Security Authenticated Protocol Version 0 (EAP-TTLSv0)
References Referenced by
Informational normatively references
RFC 5422 Dynamic Provisioning Using Flexible Authentication via Secure Tunneling Extensible Authentication Protocol (EAP-FAST)
References Referenced by
Informational normatively references
RFC 5469 DES and IDEA Cipher Suites for Transport Layer Security (TLS)
References Referenced by
Historic normatively references
RFC 5734 Extensible Provisioning Protocol (EPP) Transport over TCP
References Referenced by
Internet Standard normatively references
RFC 5878 Transport Layer Security (TLS) Authorization Extensions
References Referenced by
Experimental normatively references
RFC 6042 Transport Layer Security (TLS) Authorization Using KeyNote
References Referenced by
Informational normatively references
RFC 6176 Prohibiting Secure Sockets Layer (SSL) Version 2.0
References Referenced by
Proposed Standard normatively references
RFC 6367 Addition of the Camellia Cipher Suites to Transport Layer Security (TLS)
References Referenced by
Informational normatively references
RFC 6739 Synchronizing Service Boundaries and <mapping> Elements Based on the Location-to-Service Translation (LoST) Protocol
References Referenced by
Experimental normatively references
RFC 6749 The OAuth 2.0 Authorization Framework
References Referenced by
Proposed Standard normatively references
RFC 6750 The OAuth 2.0 Authorization Framework: Bearer Token Usage
References Referenced by
Proposed Standard normatively references
RFC 7465 Prohibiting RC4 Cipher Suites
References Referenced by
Proposed Standard normatively references
RFC 7507 TLS Fallback Signaling Cipher Suite Value (SCSV) for Preventing Protocol Downgrade Attacks
References Referenced by
Proposed Standard normatively references
RFC 7562 Transport Layer Security (TLS) Authorization Using Digital Transmission Content Protection (DTCP) Certificates
References Referenced by
Informational normatively references
RFC 7568 Deprecating Secure Sockets Layer Version 3.0
References Referenced by
Proposed Standard normatively references
RFC 8422 Elliptic Curve Cryptography (ECC) Cipher Suites for Transport Layer Security (TLS) Versions 1.2 and Earlier
References Referenced by
Proposed Standard normatively references
RFC 8996 Deprecating TLS 1.0 and TLS 1.1
References Referenced by
Best Current Practice normatively references
draft-eckert-ietf-and-energy-overview An Overview of Energy-related Effort within the IETF
References Referenced by
Informational informatively references
draft-hoehlhubmer-https-addon Informational Add-on for HTTP over the Secure Sockets Layer (SSL) Protocol and/or the Transport Layer Security (TLS) Protocol
References Referenced by
Informational informatively references
draft-ietf-tls-rfc8446bis The Transport Layer Security (TLS) Protocol Version 1.3
References Referenced by
informatively references
RFC 3481 TCP over Second (2.5G) and Third (3G) Generation Wireless Networks
References Referenced by
Best Current Practice informatively references
RFC 3539 Authentication, Authorization and Accounting (AAA) Transport Profile
References Referenced by
Proposed Standard informatively references
RFC 3560 Use of the RSAES-OAEP Key Transport Algorithm in Cryptographic Message Syntax (CMS)
References Referenced by
Proposed Standard informatively references
RFC 3631 Security Mechanisms for the Internet
References Referenced by
Informational informatively references
RFC 3712 Lightweight Directory Access Protocol (LDAP): Schema for Printer Services
References Referenced by
Informational informatively references
RFC 3746 Forwarding and Control Element Separation (ForCES) Framework
References Referenced by
Informational informatively references
RFC 3748 Extensible Authentication Protocol (EAP)
References Referenced by
Proposed Standard informatively references
RFC 3760 Securely Available Credentials (SACRED) - Credential Server Framework
References Referenced by
Informational informatively references
RFC 3788 Security Considerations for Signaling Transport (SIGTRAN) Protocols
References Referenced by
Proposed Standard informatively references
RFC 3805 Printer MIB v2
References Referenced by
Proposed Standard informatively references
RFC 3819 Advice for Internet Subnetwork Designers
References Referenced by
Best Current Practice informatively references
RFC 3820 Internet X.509 Public Key Infrastructure (PKI) Proxy Certificate Profile
References Referenced by
Proposed Standard informatively references
RFC 3830 MIKEY: Multimedia Internet KEYing
References Referenced by
Proposed Standard informatively references
RFC 3853 S/MIME Advanced Encryption Standard (AES) Requirement for the Session Initiation Protocol (SIP)
References Referenced by
Proposed Standard informatively references
RFC 3867 Payment Application Programmers Interface (API) for v1.0 Internet Open Trading Protocol (IOTP)
References Referenced by
Informational informatively references
RFC 3875 The Common Gateway Interface (CGI) Version 1.1
References Referenced by
Informational informatively references
RFC 3955 Evaluation of Candidate Protocols for IP Flow Information Export (IPFIX)
References Referenced by
Informational informatively references
RFC 3989 Middlebox Communications (MIDCOM) Protocol Semantics
References Referenced by
Informational informatively references
RFC 3998 Internet Printing Protocol (IPP): Job and Printer Administrative Operations
References Referenced by
Proposed Standard informatively references
RFC 4046 Multicast Security (MSEC) Group Key Management Architecture
References Referenced by
Informational informatively references
RFC 4082 Timed Efficient Stream Loss-Tolerant Authentication (TESLA): Multicast Source Authentication Transform Introduction
References Referenced by
Informational informatively references
RFC 4083 Input 3rd-Generation Partnership Project (3GPP) Release 5 Requirements on the Session Initiation Protocol (SIP)
References Referenced by
Informational informatively references
RFC 4086 Randomness Requirements for Security
References Referenced by
Best Current Practice informatively references
RFC 4107 Guidelines for Cryptographic Key Management
References Referenced by
Best Current Practice informatively references
RFC 4112 Electronic Commerce Modeling Language (ECML) Version 2 Specification
References Referenced by
Proposed Standard informatively references
RFC 4130 MIME-Based Secure Peer-to-Peer Business Data Interchange Using HTTP, Applicability Statement 2 (AS2)
References Referenced by
Proposed Standard informatively references
RFC 4145 TCP-Based Media Transport in the Session Description Protocol (SDP)
References Referenced by
Proposed Standard informatively references
RFC 4153 XML Voucher: Generic Voucher Language
References Referenced by
Informational informatively references
RFC 4154 Voucher Trading System Application Programming Interface (VTS-API)
References Referenced by
Informational informatively references
RFC 4189 Requirements for End-to-Middle Security for the Session Initiation Protocol (SIP)
References Referenced by
Informational informatively references
RFC 4251 The Secure Shell (SSH) Protocol Architecture
References Referenced by
Proposed Standard informatively references
RFC 4278 Standards Maturity Variance Regarding the TCP MD5 Signature Option (RFC 2385) and the BGP-4 Specification
References Referenced by
Informational informatively references
RFC 4297 Remote Direct Memory Access (RDMA) over IP Problem Statement
References Referenced by
Informational informatively references
RFC 4346 The Transport Layer Security (TLS) Protocol Version 1.1
References Referenced by
Historic informatively references
RFC 4347 Datagram Transport Layer Security
References Referenced by
Historic informatively references
RFC 4357 Additional Cryptographic Algorithms for Use with GOST 28147-89, GOST R 34.10-94, GOST R 34.10-2001, and GOST R 34.11-94 Algorithms
References Referenced by
Informational informatively references
RFC 4398 Storing Certificates in the Domain Name System (DNS)
References Referenced by
Proposed Standard informatively references
RFC 4504 SIP Telephony Device Requirements and Configuration
References Referenced by
Informational informatively references
RFC 4568 Session Description Protocol (SDP) Security Descriptions for Media Streams
References Referenced by
Proposed Standard informatively references
RFC 4656 A One-way Active Measurement Protocol (OWAMP)
References Referenced by
Proposed Standard informatively references
RFC 5114 Additional Diffie-Hellman Groups for Use with IETF Standards
References Referenced by
Informational informatively references
RFC 5246 The Transport Layer Security (TLS) Protocol Version 1.2
References Referenced by
Proposed Standard informatively references
RFC 5430 Suite B Profile for Transport Layer Security (TLS)
References Referenced by
Historic informatively references
RFC 5971 GIST: General Internet Signalling Transport
References Referenced by
Experimental informatively references
RFC 6347 Datagram Transport Layer Security Version 1.2
References Referenced by
Proposed Standard informatively references
RFC 6460 Suite B Profile for Transport Layer Security (TLS)
References Referenced by
Historic informatively references
RFC 6709 Design Considerations for Protocol Extensions
References Referenced by
Informational informatively references
RFC 6876 A Posture Transport Protocol over TLS (PT-TLS)
References Referenced by
Proposed Standard informatively references
RFC 7525 Recommendations for Secure Use of Transport Layer Security (TLS) and Datagram Transport Layer Security (DTLS)
References Referenced by
Best Current Practice informatively references
RFC 7919 Negotiated Finite Field Diffie-Hellman Ephemeral Parameters for Transport Layer Security (TLS)
References Referenced by
Proposed Standard informatively references
RFC 8744 Issues and Requirements for Server Name Identification (SNI) Encryption in TLS
References Referenced by
Informational informatively references
RFC 9190 EAP-TLS 1.3: Using the Extensible Authentication Protocol with TLS 1.3
References Referenced by
Proposed Standard informatively references
RFC 9325 Recommendations for Secure Use of Transport Layer Security (TLS) and Datagram Transport Layer Security (DTLS)
References Referenced by
Best Current Practice informatively references
RFC 2543 SIP: Session Initiation Protocol
References Referenced by
Proposed Standard Possible Reference
RFC 2565 Internet Printing Protocol/1.0: Encoding and Transport
References Referenced by
Experimental Possible Reference
RFC 2566 Internet Printing Protocol/1.0: Model and Semantics
References Referenced by
Experimental Possible Reference
RFC 2567 Design Goals for an Internet Printing Protocol
References Referenced by
Experimental Possible Reference
RFC 2568 Rationale for the Structure of the Model and Protocol for the Internet Printing Protocol
References Referenced by
Experimental Possible Reference
RFC 2569 Mapping between LPD and IPP Protocols
References Referenced by
Experimental Possible Reference
RFC 2624 NFS Version 4 Design Considerations
References Referenced by
Informational Possible Reference
RFC 2829 Authentication Methods for LDAP
References Referenced by
Proposed Standard Possible Reference
RFC 3002 Overview of 2000 IAB Wireless Internetworking Workshop
References Referenced by
Informational Possible Reference
RFC 3257 Stream Control Transmission Protocol Applicability Statement
References Referenced by
Informational Possible Reference
RFC 3447 Public-Key Cryptography Standards (PKCS) #1: RSA Cryptography Specifications Version 2.1
References Referenced by
Informational Possible Reference
RFC 3499 Request for Comments Summary RFC Numbers 3400-3499
References Referenced by
Informational Possible Reference
RFC 3651 Handle System Namespace and Service Definition
References Referenced by
Informational Possible Reference
RFC 3792 Survey of IPv4 Addresses in Currently Deployed IETF Security Area Standards Track and Experimental Documents
References Referenced by
Informational Possible Reference
RFC 2487 SMTP Service Extension for Secure SMTP over TLS
References Referenced by
Proposed Standard Reference
RFC 2595 Using TLS with IMAP, POP3 and ACAP
References Referenced by
Proposed Standard Reference
RFC 2617 HTTP Authentication: Basic and Digest Access Authentication
References Referenced by
Draft Standard Reference
RFC 2628 Simple Cryptographic Program Interface (Crypto API)
References Referenced by
Informational Reference
RFC 2649 An LDAP Control and Schema for Holding Operation Signatures
References Referenced by
Experimental Reference
RFC 2653 CIP Transport Protocols
References Referenced by
Proposed Standard Reference
RFC 2654 A Tagged Index Object for use in the Common Indexing Protocol
References Referenced by
Experimental Reference
RFC 2706 ECML v1: Field Names for E-Commerce
References Referenced by
Informational Reference
RFC 2712 Addition of Kerberos Cipher Suites to Transport Layer Security (TLS)
References Referenced by
Proposed Standard Reference
RFC 2716 PPP EAP TLS Authentication Protocol
References Referenced by
Experimental Reference
RFC 2719 Framework Architecture for Signaling Transport
References Referenced by
Informational Reference
RFC 2748 The COPS (Common Open Policy Service) Protocol
References Referenced by
Proposed Standard Reference
RFC 2757 Long Thin Networks
References Referenced by
Informational Reference
RFC 2801 Internet Open Trading Protocol - IOTP Version 1.0
References Referenced by
Informational Reference
RFC 2813 Internet Relay Chat: Server Protocol
References Referenced by
Informational Reference
RFC 2817 Upgrading to TLS Within HTTP/1.1
References Referenced by
Proposed Standard Reference
RFC 2818 HTTP Over TLS
References Referenced by
Informational Reference
RFC 2825 A Tangled Web: Issues of I18N, Domain Names, and the Other Internet protocols
References Referenced by
Informational Reference
RFC 2828 Internet Security Glossary
References Referenced by
Informational Reference
RFC 2830 Lightweight Directory Access Protocol (v3): Extension for Transport Layer Security
References Referenced by
Proposed Standard Reference
RFC 2832 NSI Registry Registrar Protocol (RRP) Version 1.1.0
References Referenced by
Informational Reference
RFC 2847 LIPKEY - A Low Infrastructure Public Key Mechanism Using SPKM
References Referenced by
Proposed Standard Reference
RFC 2848 The PINT Service Protocol: Extensions to SIP and SDP for IP Access to Telephone Call Services
References Referenced by
Proposed Standard Reference
RFC 2910 Internet Printing Protocol/1.1: Encoding and Transport
References Referenced by
Proposed Standard Reference
RFC 2911 Internet Printing Protocol/1.1: Model and Semantics
References Referenced by
Proposed Standard Reference
RFC 2935 Internet Open Trading Protocol (IOTP) HTTP Supplement
References Referenced by
Proposed Standard Reference
RFC 2936 HTTP MIME Type Handler Detection
References Referenced by
Informational Reference
RFC 2993 Architectural Implications of NAT
References Referenced by
Informational Reference
RFC 3029 Internet X.509 Public Key Infrastructure Data Validation and Certification Server Protocols
References Referenced by
Experimental Reference
RFC 3049 TN3270E Service Location and Session Balancing
References Referenced by
Proposed Standard Reference
RFC 3078 Microsoft Point-To-Point Encryption (MPPE) Protocol
References Referenced by
Informational Reference
RFC 3079 Deriving Keys for use with Microsoft Point-to-Point Encryption (MPPE)
References Referenced by
Informational Reference
RFC 3080 The Blocks Extensible Exchange Protocol Core
References Referenced by
Proposed Standard Reference
RFC 3106 ECML v1.1: Field Specifications for E-Commerce
References Referenced by
Informational Reference
RFC 3117 On the Design of Application Protocols
References Referenced by
Informational Reference
RFC 3135 Performance Enhancing Proxies Intended to Mitigate Link-Related Degradations
References Referenced by
Informational Reference
RFC 3150 End-to-end Performance Implications of Slow Links
References Referenced by
Best Current Practice Reference
RFC 3161 Internet X.509 Public Key Infrastructure Time-Stamp Protocol (TSP)
References Referenced by
Proposed Standard Reference
RFC 3193 Securing L2TP using IPsec
References Referenced by
Proposed Standard Reference
RFC 3205 On the use of HTTP as a Substrate
References Referenced by
Best Current Practice Reference
RFC 3207 SMTP Service Extension for Secure SMTP over Transport Layer Security
References Referenced by
Proposed Standard Reference
RFC 3235 Network Address Translator (NAT)-Friendly Application Design Guidelines
References Referenced by
Informational Reference
RFC 3268 Advanced Encryption Standard (AES) Ciphersuites for Transport Layer Security (TLS)
References Referenced by
Proposed Standard Reference
RFC 3303 Middlebox communication architecture and framework
References Referenced by
Informational Reference
RFC 3354 Internet Open Trading Protocol Version 2 Requirements
References Referenced by
Informational Reference
RFC 3365 Strong Security Requirements for Internet Engineering Task Force Standard Protocols
References Referenced by
Best Current Practice Reference
RFC 3423 XACCT's Common Reliable Accounting for Network Element (CRANE) Protocol Specification Version 1.0
References Referenced by
Informational Reference
RFC 3505 Electronic Commerce Modeling Language (ECML): Version 2 Requirements
References Referenced by
Informational Reference
RFC 3562 Key Management Considerations for the TCP MD5 Signature Option
References Referenced by
Informational Reference