Skip to main content

References from RFC 8094

These dependencies are extracted using heuristics looking for strings with particular prefixes. Notably, this means that references to I-Ds by title only are not reflected here. If it's really important, please inspect the documents' references sections directly.

Reference type help

Document Title Status Type Downref
BCP 14
References Referenced by
normatively references
BCP 165
References Referenced by
informatively references
BCP 195
References Referenced by
normatively references
draft-ietf-dprive-dtls-and-tls-profiles Usage Profiles for DNS over TLS and DNS over DTLS
References Referenced by
Proposed Standard informatively references
draft-rescorla-tls-dtls13 The Datagram Transport Layer Security (DTLS) Protocol Version 1.3
References Referenced by
informatively references
RFC 1034 Domain names - concepts and facilities
References Referenced by
Internet Standard normatively references
RFC 1035 Domain names - implementation and specification
References Referenced by
Internet Standard normatively references
RFC 1122 Requirements for Internet Hosts - Communication Layers
References Referenced by
Internet Standard informatively references
RFC 2119 Key words for use in RFCs to Indicate Requirement Levels
References Referenced by
Best Current Practice normatively references
RFC 4033 DNS Security Introduction and Requirements
References Referenced by
Proposed Standard normatively references
RFC 5077 Transport Layer Security (TLS) Session Resumption without Server-Side State
References Referenced by
Proposed Standard normatively references
RFC 5452 Measures for Making DNS More Resilient against Forged Answers
References Referenced by
Proposed Standard normatively references
RFC 6066 Transport Layer Security (TLS) Extensions: Extension Definitions
References Referenced by
Proposed Standard informatively references
RFC 6335 Internet Assigned Numbers Authority (IANA) Procedures for the Management of the Service Name and Transport Protocol Port Number Registry
References Referenced by
Best Current Practice informatively references
RFC 6347 Datagram Transport Layer Security Version 1.2
References Referenced by
Proposed Standard normatively references
RFC 6520 Transport Layer Security (TLS) and Datagram Transport Layer Security (DTLS) Heartbeat Extension
References Referenced by
Proposed Standard normatively references
RFC 6891 Extension Mechanisms for DNS (EDNS(0))
References Referenced by
Internet Standard normatively references
RFC 6960 X.509 Internet Public Key Infrastructure Online Certificate Status Protocol - OCSP
References Referenced by
Proposed Standard informatively references
RFC 7250 Using Raw Public Keys in Transport Layer Security (TLS) and Datagram Transport Layer Security (DTLS)
References Referenced by
Proposed Standard informatively references
RFC 7413 TCP Fast Open
References Referenced by
Experimental informatively references
RFC 7525 Recommendations for Secure Use of Transport Layer Security (TLS) and Datagram Transport Layer Security (DTLS)
References Referenced by
Best Current Practice normatively references
RFC 7626 DNS Privacy Considerations
References Referenced by
Informational informatively references
RFC 7766 DNS Transport over TCP - Implementation Requirements
References Referenced by
Proposed Standard informatively references
RFC 7830 The EDNS(0) Padding Option
References Referenced by
Proposed Standard normatively references
RFC 7858 Specification for DNS over Transport Layer Security (TLS)
References Referenced by
Proposed Standard informatively references
RFC 7918 Transport Layer Security (TLS) False Start
References Referenced by
Informational informatively references
RFC 7924 Transport Layer Security (TLS) Cached Information Extension
References Referenced by
Proposed Standard informatively references
STD 13
References Referenced by
normatively references
STD 3
References Referenced by
informatively references
STD 75
References Referenced by
normatively references