Skip to main content

References to RFC 2985

These dependencies are extracted using heuristics looking for strings with particular prefixes. Notably, this means that references to I-Ds by title only are not reflected here. If it's really important, please inspect the documents' references sections directly.

Showing RFCs and active Internet-Drafts, sorted by reference type, then document name.

Document Title Status Type Downref
draft-ietf-acme-dtnnodeid Automated Certificate Management Environment (ACME) Delay-Tolerant Networking (DTN) Node ID Validation Extension
References Referenced by
Experimental normatively references
draft-ietf-cose-cbor-encoded-cert CBOR Encoded X.509 Certificates (C509 Certificates)
References Referenced by
normatively references
draft-ietf-emu-rfc7170bis Tunnel Extensible Authentication Protocol (TEAP) Version 1
References Referenced by
Proposed Standard normatively references Downref
draft-ietf-lamps-rfc4210bis Internet X.509 Public Key Infrastructure -- Certificate Management Protocol (CMP)
References Referenced by
normatively references
RFC 3739 Internet X.509 Public Key Infrastructure: Qualified Certificates Profile
References Referenced by
Proposed Standard normatively references Downref
RFC 3850 Secure/Multipurpose Internet Mail Extensions (S/MIME) Version 3.1 Certificate Handling
References Referenced by
Proposed Standard normatively references Downref
RFC 5636 Traceable Anonymous Certificate
References Referenced by
Experimental normatively references
RFC 5750 Secure/Multipurpose Internet Mail Extensions (S/MIME) Version 3.2 Certificate Handling
References Referenced by
Proposed Standard normatively references Downref
RFC 7292 PKCS #12: Personal Information Exchange Syntax v1.1
References Referenced by
Informational normatively references
RFC 7894 Alternative Challenge Password Attributes for Enrollment over Secure Transport
References Referenced by
Proposed Standard normatively references Downref
RFC 8550 Secure/Multipurpose Internet Mail Extensions (S/MIME) Version 4.0 Certificate Handling
References Referenced by
Proposed Standard normatively references Downref
RFC 8555 Automatic Certificate Management Environment (ACME)
References Referenced by
Proposed Standard normatively references Downref
RFC 8823 Extensions to Automatic Certificate Management Environment for End-User S/MIME Certificates
References Referenced by
Informational normatively references
RFC 8894 Simple Certificate Enrolment Protocol
References Referenced by
Informational normatively references
RFC 9152 Secure Object Delivery Protocol (SODP) Server Interfaces: NSA's Profile for Delivery of Certificates, Certificate Revocation Lists (CRLs), and Symmetric Keys to Clients
References Referenced by
Informational normatively references
draft-ietf-ace-coap-est-oscore Protecting EST Payloads with OSCORE
References Referenced by
Proposed Standard informatively references
RFC 5280 Internet X.509 Public Key Infrastructure Certificate and Certificate Revocation List (CRL) Profile
References Referenced by
Proposed Standard informatively references
RFC 5958 Asymmetric Key Packages
References Referenced by
Proposed Standard informatively references
RFC 6487 A Profile for X.509 PKIX Resource Certificates
References Referenced by
Proposed Standard informatively references
RFC 7030 Enrollment over Secure Transport
References Referenced by
Proposed Standard informatively references
RFC 7170 Tunnel Extensible Authentication Protocol (TEAP) Version 1
References Referenced by
Proposed Standard informatively references
RFC 8295 EST (Enrollment over Secure Transport) Extensions
References Referenced by
Proposed Standard informatively references
RFC 8951 Clarification of Enrollment over Secure Transport (EST): Transfer Encodings and ASN.1
References Referenced by
Proposed Standard informatively references
RFC 3039 Internet X.509 Public Key Infrastructure Qualified Certificates Profile
References Referenced by
Proposed Standard Reference