Skip to main content

References to RFC 7525

These dependencies are extracted using heuristics looking for strings with particular prefixes. Notably, this means that references to I-Ds by title only are not reflected here. If it's really important, please inspect the documents' references sections directly.

Showing RFCs and active Internet-Drafts, sorted by reference type, then document name.

Document Title Status Type Downref
draft-ietf-cdni-ci-triggers-rfc8007bis Content Delivery Network Interconnection (CDNI) Control Interface / Triggers 2nd Edition
References Referenced by
normatively references
draft-ietf-oauth-jwt-introspection-response JWT Response for OAuth Token Introspection
References Referenced by
Proposed Standard normatively references
draft-ietf-opsawg-tacacs-tls13 TACACS+ TLS 1.3
References Referenced by
normatively references
draft-ietf-pce-pcep-color Path Computation Element Protocol(PCEP) Extension for Color
References Referenced by
normatively references
draft-ietf-pce-pcep-ifit Path Computation Element Communication Protocol (PCEP) Extensions to Enable IFIT
References Referenced by
normatively references
draft-ietf-pce-segment-routing-policy-cp Path Computation Element Communication Protocol (PCEP) Extensions for Segment Routing (SR) Policy Candidate Paths
References Referenced by
normatively references
draft-ietf-pce-sr-path-segment Path Computation Element Communication Protocol (PCEP) Extension for Path Segment in Segment Routing (SR)
References Referenced by
normatively references
draft-ietf-sidrops-8210bis The Resource Public Key Infrastructure (RPKI) to Router Protocol, Version 2
References Referenced by
Proposed Standard normatively references
draft-langer-ntp-nts-for-ptp NTS4PTP - Key Management System for the Precision Time Protocol Based on the Network Time Security Protocol
References Referenced by
normatively references
RFC 7589 Using the NETCONF Protocol over Transport Layer Security (TLS) with Mutual X.509 Authentication
References Referenced by
Proposed Standard normatively references
RFC 7590 Use of Transport Layer Security (TLS) in the Extensible Messaging and Presence Protocol (XMPP)
References Referenced by
Proposed Standard normatively references
RFC 7592 OAuth 2.0 Dynamic Client Registration Management Protocol
References Referenced by
Experimental normatively references
RFC 7653 DHCPv6 Active Leasequery
References Referenced by
Proposed Standard normatively references
RFC 7711 PKIX over Secure HTTP (POSH)
References Referenced by
Proposed Standard normatively references
RFC 7724 Active DHCPv4 Lease Query
References Referenced by
Proposed Standard normatively references
RFC 7808 Time Zone Data Distribution Service
References Referenced by
Proposed Standard normatively references
RFC 7878 Session Peering Provisioning (SPP) Protocol over SOAP
References Referenced by
Proposed Standard normatively references
RFC 7937 Content Distribution Network Interconnection (CDNI) Logging Interface
References Referenced by
Proposed Standard normatively references
RFC 7975 Request Routing Redirection Interface for Content Delivery Network (CDN) Interconnection
References Referenced by
Proposed Standard normatively references
RFC 8006 Content Delivery Network Interconnection (CDNI) Metadata
References Referenced by
Proposed Standard normatively references
RFC 8007 Content Delivery Network Interconnection (CDNI) Control Interface / Triggers
References Referenced by
Proposed Standard normatively references
RFC 8030 Generic Event Delivery Using HTTP Push
References Referenced by
Proposed Standard normatively references
RFC 8040 RESTCONF Protocol
References Referenced by
Proposed Standard normatively references
RFC 8094 DNS over Datagram Transport Layer Security (DTLS)
References Referenced by
Experimental normatively references
RFC 8156 DHCPv6 Failover Protocol
References Referenced by
Proposed Standard normatively references
RFC 8182 The RPKI Repository Delta Protocol (RRDP)
References Referenced by
Proposed Standard normatively references
RFC 8253 PCEPS: Usage of TLS to Provide a Secure Transport for the Path Computation Element Communication Protocol (PCEP)
References Referenced by
Proposed Standard normatively references
RFC 8310 Usage Profiles for DNS over TLS and DNS over DTLS
References Referenced by
Proposed Standard normatively references
RFC 8322 Resource-Oriented Lightweight Information Exchange (ROLIE)
References Referenced by
Proposed Standard normatively references
RFC 8323 CoAP (Constrained Application Protocol) over TCP, TLS, and WebSockets
References Referenced by
Proposed Standard normatively references
RFC 8417 Security Event Token (SET)
References Referenced by
Proposed Standard normatively references
RFC 8461 SMTP MTA Strict Transport Security (MTA-STS)
References Referenced by
Proposed Standard normatively references
RFC 8620 The JSON Meta Application Protocol (JMAP)
References Referenced by
Proposed Standard normatively references
RFC 8623 Stateful Path Computation Element (PCE) Protocol Extensions for Usage with Point-to-Multipoint TE Label Switched Paths (LSPs)
References Referenced by
Proposed Standard normatively references
RFC 8628 OAuth 2.0 Device Authorization Grant
References Referenced by
Proposed Standard normatively references
RFC 8630 Resource Public Key Infrastructure (RPKI) Trust Anchor Locator
References Referenced by
Proposed Standard normatively references
RFC 8656 Traversal Using Relays around NAT (TURN): Relay Extensions to Session Traversal Utilities for NAT (STUN)
References Referenced by
Proposed Standard normatively references
RFC 8689 SMTP Require TLS Option
References Referenced by
Proposed Standard normatively references
RFC 8697 Path Computation Element Communication Protocol (PCEP) Extensions for Establishing Relationships between Sets of Label Switched Paths (LSPs)
References Referenced by
Proposed Standard normatively references
RFC 8733 Path Computation Element Communication Protocol (PCEP) Extensions for MPLS-TE Label Switched Path (LSP) Auto-Bandwidth Adjustment with Stateful PCE
References Referenced by
Proposed Standard normatively references
RFC 8745 Path Computation Element Communication Protocol (PCEP) Extensions for Associating Working and Protection Label Switched Paths (LSPs) with Stateful PCE
References Referenced by
Proposed Standard normatively references
RFC 8751 Hierarchical Stateful Path Computation Element (PCE)
References Referenced by
Informational normatively references
RFC 8782 Distributed Denial-of-Service Open Threat Signaling (DOTS) Signal Channel Specification
References Referenced by
Proposed Standard normatively references
RFC 8783 Distributed Denial-of-Service Open Threat Signaling (DOTS) Data Channel Specification
References Referenced by
Proposed Standard normatively references
RFC 8801 Discovering Provisioning Domain Names and Data
References Referenced by
Proposed Standard normatively references
RFC 8857 The WebSocket Protocol as a Transport for the Binary Floor Control Protocol (BFCP)
References Referenced by
Proposed Standard normatively references
RFC 8887 A JSON Meta Application Protocol (JMAP) Subprotocol for WebSocket
References Referenced by
Proposed Standard normatively references
RFC 8915 Network Time Security for the Network Time Protocol
References Referenced by
Proposed Standard normatively references
RFC 8921 Dynamic Service Negotiation: The Connectivity Provisioning Negotiation Protocol (CPNP)
References Referenced by
Informational normatively references
RFC 8932 Recommendations for DNS Privacy Service Operators
References Referenced by
Best Current Practice normatively references
RFC 8935 Push-Based Security Event Token (SET) Delivery Using HTTP
References Referenced by
Proposed Standard normatively references
RFC 8936 Poll-Based Security Event Token (SET) Delivery Using HTTP
References Referenced by
Proposed Standard normatively references
RFC 8994 An Autonomic Control Plane (ACP)
References Referenced by
Proposed Standard normatively references
RFC 8996 Deprecating TLS 1.0 and TLS 1.1
References Referenced by
Best Current Practice normatively references
RFC 9050 Path Computation Element Communication Protocol (PCEP) Procedures and Extensions for Using the PCE as a Central Controller (PCECC) of LSPs
References Referenced by
Proposed Standard normatively references
RFC 9051 Internet Message Access Protocol (IMAP) - Version 4rev2
References Referenced by
Proposed Standard normatively references
RFC 9132 Distributed Denial-of-Service Open Threat Signaling (DOTS) Signal Channel Specification
References Referenced by
Proposed Standard normatively references
RFC 9174 Delay-Tolerant Networking TCP Convergence-Layer Protocol Version 4
References Referenced by
Proposed Standard normatively references
RFC 9248 Interoperability Profile for Relay User Equipment
References Referenced by
Proposed Standard normatively references
RFC 9289 Towards Remote Procedure Call Encryption by Default
References Referenced by
Proposed Standard normatively references
RFC 9303 Locator/ID Separation Protocol Security (LISP-SEC)
References Referenced by
Proposed Standard normatively references
RFC 9361 ICANN Trademark Clearinghouse (TMCH) Functional Specifications
References Referenced by
Informational normatively references
draft-icann-registrar-interfaces ICANN Registrar Interfaces
References Referenced by
informatively references
draft-ietf-opsawg-mud-tls Manufacturer Usage Description (MUD) (D)TLS Profiles for IoT Devices
References Referenced by
Proposed Standard informatively references
draft-ietf-radext-deprecating-radius Deprecating Insecure Practices in RADIUS
References Referenced by
informatively references
draft-ietf-tsvwg-dtls-over-sctp-bis Datagram Transport Layer Security (DTLS) over Stream Control Transmission Protocol (SCTP)
References Referenced by
informatively references
draft-li-pce-controlled-id-space Path Computation Element Communication Protocol (PCEP) extension to advertise the PCE Controlled Identifier Space
References Referenced by
informatively references
draft-lozano-icann-registry-interfaces ICANN Registry Interfaces
References Referenced by
informatively references
RFC 7457
As draft-ietf-uta-tls-bcp
Summarizing Known Attacks on Transport Layer Security (TLS) and Datagram TLS (DTLS)
References Referenced by
Informational informatively references
RFC 7472
As draft-ietf-uta-tls-bcp
Internet Printing Protocol (IPP) over HTTPS Transport Binding and the 'ipps' URI Scheme
References Referenced by
Proposed Standard informatively references
RFC 7481
As draft-ietf-uta-tls-bcp
Security Services for the Registration Data Access Protocol (RDAP)
References Referenced by
Internet Standard informatively references
RFC 7515
As draft-ietf-uta-tls-bcp
JSON Web Signature (JWS)
References Referenced by
Proposed Standard informatively references
RFC 7540 Hypertext Transfer Protocol Version 2 (HTTP/2)
References Referenced by
Proposed Standard informatively references
RFC 7545
As draft-ietf-uta-tls-bcp
Protocol to Access White-Space (PAWS) Databases
References Referenced by
Proposed Standard informatively references
RFC 7591 OAuth 2.0 Dynamic Client Registration Protocol
References Referenced by
Proposed Standard informatively references
RFC 7635 Session Traversal Utilities for NAT (STUN) Extension for Third-Party Authorization
References Referenced by
Proposed Standard informatively references
RFC 7644 System for Cross-domain Identity Management: Protocol
References Referenced by
Proposed Standard informatively references
RFC 7696 Guidelines for Cryptographic Algorithm Agility and Selecting Mandatory-to-Implement Algorithms
References Referenced by
Best Current Practice informatively references
RFC 7788 Home Networking Control Protocol
References Referenced by
Proposed Standard informatively references
RFC 7830 The EDNS(0) Padding Option
References Referenced by
Proposed Standard informatively references
RFC 7846 Peer-to-Peer Streaming Tracker Protocol (PPSTP)
References Referenced by
Proposed Standard informatively references
RFC 7852 Additional Data Related to an Emergency Call
References Referenced by
Proposed Standard informatively references
RFC 7866 Session Recording Protocol
References Referenced by
Proposed Standard informatively references
RFC 7925 Transport Layer Security (TLS) / Datagram Transport Layer Security (DTLS) Profiles for the Internet of Things
References Referenced by
Proposed Standard informatively references
RFC 7977 The WebSocket Protocol as a Transport for the Message Session Relay Protocol (MSRP)
References Referenced by
Proposed Standard informatively references
RFC 8008 Content Delivery Network Interconnection (CDNI) Request Routing: Footprint and Capabilities Semantics
References Referenced by
Proposed Standard informatively references
RFC 8010 Internet Printing Protocol/1.1: Encoding and Transport
References Referenced by
Internet Standard informatively references
RFC 8011 Internet Printing Protocol/1.1: Model and Semantics
References Referenced by
Internet Standard informatively references
RFC 8054 Network News Transfer Protocol (NNTP) Extension for Compression
References Referenced by
Proposed Standard informatively references
RFC 8085 UDP Usage Guidelines
References Referenced by
Best Current Practice informatively references
RFC 8095 Services Provided by IETF Transport Protocols and Congestion Control Mechanisms
References Referenced by
Informational informatively references
RFC 8120 Mutual Authentication Protocol for HTTP
References Referenced by
Experimental informatively references
RFC 8124 The Session Description Protocol (SDP) WebSocket Connection URI Attribute
References Referenced by
Proposed Standard informatively references
RFC 8143 Using Transport Layer Security (TLS) with Network News Transfer Protocol (NNTP)
References Referenced by
Proposed Standard informatively references
RFC 8175 Dynamic Link Exchange Protocol (DLEP)
References Referenced by
Proposed Standard informatively references
RFC 8231 Path Computation Element Communication Protocol (PCEP) Extensions for Stateful PCE
References Referenced by
Proposed Standard informatively references
RFC 8232 Optimizations of Label Switched Path State Synchronization Procedures for a Stateful PCE
References Referenced by
Proposed Standard informatively references
RFC 8306 Extensions to the Path Computation Element Communication Protocol (PCEP) for Point-to-Multipoint Traffic Engineering Label Switched Paths
References Referenced by
Proposed Standard informatively references
RFC 8314 Cleartext Considered Obsolete: Use of Transport Layer Security (TLS) for Email Submission and Access
References Referenced by
Proposed Standard informatively references
RFC 8404 Effects of Pervasive Encryption on Operators
References Referenced by
Informational informatively references
RFC 8423 Reclassification of Suite B Documents to Historic Status
References Referenced by
Informational informatively references
RFC 8442 ECDHE_PSK with AES-GCM and AES-CCM Cipher Suites for TLS 1.2 and DTLS 1.2
References Referenced by
Proposed Standard informatively references
RFC 8489 Session Traversal Utilities for NAT (STUN)
References Referenced by
Proposed Standard informatively references
RFC 8489
As draft-ietf-uta-tls-bcp
Session Traversal Utilities for NAT (STUN)
References Referenced by
Proposed Standard informatively references
RFC 8555 Automatic Certificate Management Environment (ACME)
References Referenced by
Proposed Standard informatively references
RFC 8612 DDoS Open Threat Signaling (DOTS) Requirements
References Referenced by
Informational informatively references
RFC 8637 Applicability of the Path Computation Element (PCE) to the Abstraction and Control of TE Networks (ACTN)
References Referenced by
Informational informatively references
RFC 8694 Applicability of the Path Computation Element to Inter-area and Inter-AS MPLS and GMPLS Traffic Engineering
References Referenced by
Informational informatively references
RFC 8741 Ability for a Stateful Path Computation Element (PCE) to Request and Obtain Control of a Label Switched Path (LSP)
References Referenced by
Proposed Standard informatively references
RFC 8800 Path Computation Element Communication Protocol (PCEP) Extension for Label Switched Path (LSP) Diversity Constraint Signaling
References Referenced by
Proposed Standard informatively references
RFC 8855 The Binary Floor Control Protocol (BFCP)
References Referenced by
Proposed Standard informatively references
RFC 8908 Captive Portal API
References Referenced by
Proposed Standard informatively references
RFC 8909 Registry Data Escrow Specification
References Referenced by
Proposed Standard informatively references
RFC 9005 Path Computation Element Communication Protocol (PCEP) Extension for Associating Policies and Label Switched Paths (LSPs)
References Referenced by
Proposed Standard informatively references
RFC 9076 DNS Privacy Considerations
References Referenced by
Informational informatively references
RFC 9147 The Datagram Transport Layer Security (DTLS) Protocol Version 1.3
References Referenced by
Proposed Standard informatively references
RFC 9190 EAP-TLS 1.3: Using the Extensible Authentication Protocol with TLS 1.3
References Referenced by
Proposed Standard informatively references
RFC 9325 Recommendations for Secure Use of Transport Layer Security (TLS) and Datagram Transport Layer Security (DTLS)
References Referenced by
Best Current Practice informatively references
RFC 9357 Label Switched Path (LSP) Object Flag Extension for Stateful PCE
References Referenced by
Proposed Standard informatively references
RFC 9431 Message Queuing Telemetry Transport (MQTT) and Transport Layer Security (TLS) Profile of Authentication and Authorization for Constrained Environments (ACE) Framework
References Referenced by
Proposed Standard informatively references