Skip to main content

References to RFC 6125

These dependencies are extracted using heuristics looking for strings with particular prefixes. Notably, this means that references to I-Ds by title only are not reflected here. If it's really important, please inspect the documents' references sections directly.

Showing RFCs and active Internet-Drafts, sorted by reference type, then document name.

Document Title Status Type Downref
draft-ietf-dtn-bpsec-cose DTN Bundle Protocol Security (BPSec) COSE Context
References Referenced by
normatively references
draft-ietf-oauth-status-list Token Status List
References Referenced by
normatively references
draft-ietf-sidrops-8210bis The Resource Public Key Infrastructure (RPKI) to Router Protocol, Version 2
References Referenced by
Proposed Standard normatively references
draft-lehmann-idmefv2-https-transport Transport of Incident Detection Message Exchange Format version 2 (IDMEFv2) Messages over HTTPS
References Referenced by
normatively references
draft-ralston-mimi-linearized-matrix Linearized Matrix
References Referenced by
normatively references
draft-ralston-mimi-protocol More Instant Messaging Interoperability (MIMI) using HTTPS and MLS
References Referenced by
normatively references
draft-sipos-dtn-eid-pattern Bundle Protocol Endpoint ID Patterns
References Referenced by
normatively references
RFC 6120 Extensible Messaging and Presence Protocol (XMPP): Core
References Referenced by
Proposed Standard normatively references
RFC 6186 Use of SRV Records for Locating Email Submission/Access Services
References Referenced by
Proposed Standard normatively references
RFC 6187 X.509v3 Certificates for Secure Shell Authentication
References Referenced by
Proposed Standard normatively references
RFC 6394 Use Cases and Requirements for DNS-Based Authentication of Named Entities (DANE)
References Referenced by
Informational normatively references
RFC 6546 Transport of Real-time Inter-network Defense (RID) Messages over HTTP/TLS
References Referenced by
Proposed Standard normatively references
RFC 6595 A Simple Authentication and Security Layer (SASL) and GSS-API Mechanism for the Security Assertion Markup Language (SAML)
References Referenced by
Proposed Standard normatively references
RFC 6616 A Simple Authentication and Security Layer (SASL) and Generic Security Service Application Program Interface (GSS-API) Mechanism for OpenID
References Referenced by
Proposed Standard normatively references
RFC 6638 Scheduling Extensions to CalDAV
References Referenced by
Proposed Standard normatively references
RFC 6698 The DNS-Based Authentication of Named Entities (DANE) Transport Layer Security (TLS) Protocol: TLSA
References Referenced by
Proposed Standard normatively references
RFC 6749 The OAuth 2.0 Authorization Framework
References Referenced by
Proposed Standard normatively references
RFC 6753 A Location Dereference Protocol Using HTTP-Enabled Location Delivery (HELD)
References Referenced by
Proposed Standard normatively references
RFC 6764 Locating Services for Calendaring Extensions to WebDAV (CalDAV) and vCard Extensions to WebDAV (CardDAV)
References Referenced by
Proposed Standard normatively references
RFC 6810 The Resource Public Key Infrastructure (RPKI) to Router Protocol
References Referenced by
Proposed Standard normatively references
RFC 6837 NERD: A Not-so-novel Endpoint ID (EID) to Routing Locator (RLOC) Database
References Referenced by
Experimental normatively references
RFC 6876 A Posture Transport Protocol over TLS (PT-TLS)
References Referenced by
Proposed Standard normatively references
RFC 7011 Specification of the IP Flow Information Export (IPFIX) Protocol for the Exchange of Flow Information
References Referenced by
Internet Standard normatively references Downref
RFC 7030 Enrollment over Secure Transport
References Referenced by
Proposed Standard normatively references
RFC 7285 Application-Layer Traffic Optimization (ALTO) Protocol
References Referenced by
Proposed Standard normatively references
RFC 7525 Recommendations for Secure Use of Transport Layer Security (TLS) and Datagram Transport Layer Security (DTLS)
References Referenced by
Best Current Practice normatively references
RFC 7590 Use of Transport Layer Security (TLS) in the Extensible Messaging and Presence Protocol (XMPP)
References Referenced by
Proposed Standard normatively references
RFC 7591 OAuth 2.0 Dynamic Client Registration Protocol
References Referenced by
Proposed Standard normatively references
RFC 7592 OAuth 2.0 Dynamic Client Registration Management Protocol
References Referenced by
Experimental normatively references
RFC 7644 System for Cross-domain Identity Management: Protocol
References Referenced by
Proposed Standard normatively references
RFC 7662 OAuth 2.0 Token Introspection
References Referenced by
Proposed Standard normatively references
RFC 7671 The DNS-Based Authentication of Named Entities (DANE) Protocol: Updates and Operational Guidance
References Referenced by
Proposed Standard normatively references
RFC 7672 SMTP Security via Opportunistic DNS-Based Authentication of Named Entities (DANE) Transport Layer Security (TLS)
References Referenced by
Proposed Standard normatively references
RFC 7711 PKIX over Secure HTTP (POSH)
References Referenced by
Proposed Standard normatively references
RFC 7712 Domain Name Associations (DNA) in the Extensible Messaging and Presence Protocol (XMPP)
References Referenced by
Proposed Standard normatively references
RFC 7800 Proof-of-Possession Key Semantics for JSON Web Tokens (JWTs)
References Referenced by
Proposed Standard normatively references
RFC 7808 Time Zone Data Distribution Service
References Referenced by
Proposed Standard normatively references
RFC 7817 Updated Transport Layer Security (TLS) Server Identity Check Procedure for Email-Related Protocols
References Referenced by
Proposed Standard normatively references
RFC 7925 Transport Layer Security (TLS) / Datagram Transport Layer Security (DTLS) Profiles for the Internet of Things
References Referenced by
Proposed Standard normatively references
RFC 8071 NETCONF Call Home and RESTCONF Call Home
References Referenced by
Proposed Standard normatively references
RFC 8182 The RPKI Repository Delta Protocol (RRDP)
References Referenced by
Proposed Standard normatively references
RFC 8210 The Resource Public Key Infrastructure (RPKI) to Router Protocol, Version 1
References Referenced by
Proposed Standard normatively references
RFC 8253 PCEPS: Usage of TLS to Provide a Secure Transport for the Path Computation Element Communication Protocol (PCEP)
References Referenced by
Proposed Standard normatively references
RFC 8310 Usage Profiles for DNS over TLS and DNS over DTLS
References Referenced by
Proposed Standard normatively references
RFC 8414 OAuth 2.0 Authorization Server Metadata
References Referenced by
Proposed Standard normatively references
RFC 8417 Security Event Token (SET)
References Referenced by
Proposed Standard normatively references
RFC 8460 SMTP TLS Reporting
References Referenced by
Proposed Standard normatively references
RFC 8461 SMTP MTA Strict Transport Security (MTA-STS)
References Referenced by
Proposed Standard normatively references
RFC 8489 Session Traversal Utilities for NAT (STUN)
References Referenced by
Proposed Standard normatively references
RFC 8572 Secure Zero Touch Provisioning (SZTP)
References Referenced by
Proposed Standard normatively references
RFC 8630 Resource Public Key Infrastructure (RPKI) Trust Anchor Locator
References Referenced by
Proposed Standard normatively references
RFC 8689 SMTP Require TLS Option
References Referenced by
Proposed Standard normatively references
RFC 8782 Distributed Denial-of-Service Open Threat Signaling (DOTS) Signal Channel Specification
References Referenced by
Proposed Standard normatively references
RFC 8783 Distributed Denial-of-Service Open Threat Signaling (DOTS) Data Channel Specification
References Referenced by
Proposed Standard normatively references
RFC 8908 Captive Portal API
References Referenced by
Proposed Standard normatively references
RFC 8915 Network Time Security for the Network Time Protocol
References Referenced by
Proposed Standard normatively references
RFC 8935 Push-Based Security Event Token (SET) Delivery Using HTTP
References Referenced by
Proposed Standard normatively references
RFC 8936 Poll-Based Security Event Token (SET) Delivery Using HTTP
References Referenced by
Proposed Standard normatively references
RFC 8952 Captive Portal Architecture
References Referenced by
Informational normatively references
RFC 8995 Bootstrapping Remote Secure Key Infrastructure (BRSKI)
References Referenced by
Proposed Standard normatively references
RFC 9101 The OAuth 2.0 Authorization Framework: JWT-Secured Authorization Request (JAR)
References Referenced by
Proposed Standard normatively references
RFC 9110 HTTP Semantics
References Referenced by
Internet Standard normatively references Downref
RFC 9116 A File Format to Aid in Security Vulnerability Disclosure
References Referenced by
Informational normatively references
RFC 9132 Distributed Denial-of-Service Open Threat Signaling (DOTS) Signal Channel Specification
References Referenced by
Proposed Standard normatively references
RFC 9174 Delay-Tolerant Networking TCP Convergence-Layer Protocol Version 4
References Referenced by
Proposed Standard normatively references
RFC 9289 Towards Remote Procedure Call Encryption by Default
References Referenced by
Proposed Standard normatively references
RFC 9325 Recommendations for Secure Use of Transport Layer Security (TLS) and Datagram Transport Layer Security (DTLS)
References Referenced by
Best Current Practice normatively references
RFC 9449 OAuth 2.0 Demonstrating Proof of Possession (DPoP)
References Referenced by
Proposed Standard normatively references
draft-ietf-anima-brski-cloud BRSKI Cloud Registrar
References Referenced by
Proposed Standard informatively references
draft-ietf-anima-rfc8366bis A Voucher Artifact for Bootstrapping Protocols
References Referenced by
Proposed Standard informatively references
draft-ietf-rats-tpm-based-network-device-attest TPM-based Network Device Remote Integrity Verification
References Referenced by
Informational informatively references
draft-ietf-tsvwg-dtls-over-sctp-bis Datagram Transport Layer Security (DTLS) over Stream Control Transmission Protocol (SCTP)
References Referenced by
informatively references
RFC 6121 Extensible Messaging and Presence Protocol (XMPP): Instant Messaging and Presence
References Referenced by
Proposed Standard informatively references
RFC 6614 Transport Layer Security (TLS) Encryption for RADIUS
References Referenced by
Experimental informatively references
RFC 6618 Mobile IPv6 Security Framework Using Transport Layer Security for Communication between the Mobile Node and Home Agent
References Referenced by
Experimental informatively references
RFC 6797 HTTP Strict Transport Security (HSTS)
References Referenced by
Proposed Standard informatively references
RFC 6897 Multipath TCP (MPTCP) Application Interface Considerations
References Referenced by
Informational informatively references
RFC 6943 Issues in Identifier Comparison for Security Purposes
References Referenced by
Informational informatively references
RFC 6950 Architectural Considerations on Application Features in the DNS
References Referenced by
Informational informatively references
RFC 7515 JSON Web Signature (JWS)
References Referenced by
Proposed Standard informatively references
RFC 7517 JSON Web Key (JWK)
References Referenced by
Proposed Standard informatively references
RFC 7589 Using the NETCONF Protocol over Transport Layer Security (TLS) with Mutual X.509 Authentication
References Referenced by
Proposed Standard informatively references
RFC 7593 The eduroam Architecture for Network Roaming
References Referenced by
Informational informatively references
RFC 7673 Using DNS-Based Authentication of Named Entities (DANE) TLSA Records with SRV Records
References Referenced by
Proposed Standard informatively references
RFC 8143 Using Transport Layer Security (TLS) with Network News Transfer Protocol (NNTP)
References Referenced by
Proposed Standard informatively references
RFC 8155 Traversal Using Relays around NAT (TURN) Server Auto Discovery
References Referenced by
Proposed Standard informatively references
RFC 8314 Cleartext Considered Obsolete: Use of Transport Layer Security (TLS) for Email Submission and Access
References Referenced by
Proposed Standard informatively references
RFC 8366 A Voucher Artifact for Bootstrapping Protocols
References Referenced by
Proposed Standard informatively references
RFC 8801 Discovering Provisioning Domain Names and Data
References Referenced by
Proposed Standard informatively references
RFC 8921 Dynamic Service Negotiation: The Connectivity Provisioning Negotiation Protocol (CPNP)
References Referenced by
Informational informatively references
RFC 8973 DDoS Open Threat Signaling (DOTS) Agent Discovery
References Referenced by
Proposed Standard informatively references
RFC 9113 HTTP/2
References Referenced by
Proposed Standard informatively references
RFC 9115 An Automatic Certificate Management Environment (ACME) Profile for Generating Delegated Certificates
References Referenced by
Proposed Standard informatively references
RFC 9190 EAP-TLS 1.3: Using the Extensible Authentication Protocol with TLS 1.3
References Referenced by
Proposed Standard informatively references
RFC 9420 The Messaging Layer Security (MLS) Protocol
References Referenced by
Proposed Standard informatively references
RFC 9463 DHCP and Router Advertisement Options for the Discovery of Network-designated Resolvers (DNR)
References Referenced by
Proposed Standard informatively references
RFC 9525 Service Identity in TLS
References Referenced by
Proposed Standard informatively references