Skip to main content

References from draft-ietf-tls-oldversions-deprecate

These dependencies are extracted using heuristics looking for strings with particular prefixes. Notably, this means that references to I-Ds by title only are not reflected here. If it's really important, please inspect the documents' references sections directly.

Reference type help

Document Title Status Type Downref
BCP 117
References Referenced by
normatively references
BCP 14
References Referenced by
normatively references
BCP 195
References Referenced by
normatively references
BCP 70
References Referenced by
normatively references
BCP 72
References Referenced by
normatively references
draft-moriarty-tls-oldversions-diediedie Deprecating TLSv1.0 and TLSv1.1
References Referenced by
informatively references
RFC 2119 Key words for use in RFCs to Indicate Requirement Levels
References Referenced by
Best Current Practice normatively references
RFC 2246 The TLS Protocol Version 1.0
References Referenced by
Historic normatively references
RFC 3261 SIP: Session Initiation Protocol
References Referenced by
Proposed Standard normatively references
RFC 3316 Internet Protocol Version 6 (IPv6) for Some Second and Third Generation Cellular Hosts
References Referenced by
Informational informatively references
RFC 3329 Security Mechanism Agreement for the Session Initiation Protocol (SIP)
References Referenced by
Proposed Standard normatively references
RFC 3436 Transport Layer Security over Stream Control Transmission Protocol
References Referenced by
Proposed Standard normatively references
RFC 3470 Guidelines for the Use of Extensible Markup Language (XML) within IETF Protocols
References Referenced by
Best Current Practice normatively references
RFC 3489 STUN - Simple Traversal of User Datagram Protocol (UDP) Through Network Address Translators (NATs)
References Referenced by
Proposed Standard informatively references
RFC 3501 INTERNET MESSAGE ACCESS PROTOCOL - VERSION 4rev1
References Referenced by
Proposed Standard normatively references
RFC 3546 Transport Layer Security (TLS) Extensions
References Referenced by
Proposed Standard informatively references
RFC 3552 Guidelines for Writing RFC Text on Security Considerations
References Referenced by
Best Current Practice normatively references
RFC 3568 Known Content Network (CN) Request-Routing Mechanisms
References Referenced by
Informational normatively references Downref
RFC 3588 Diameter Base Protocol
References Referenced by
Proposed Standard informatively references
RFC 3656 The Mailbox Update (MUPDATE) Distributed Mailbox Database Protocol
References Referenced by
Experimental normatively references Downref
RFC 3734 Extensible Provisioning Protocol (EPP) Transport Over TCP
References Referenced by
Proposed Standard informatively references
RFC 3749 Transport Layer Security Protocol Compression Methods
References Referenced by
Proposed Standard normatively references
RFC 3767 Securely Available Credentials Protocol
References Referenced by
Proposed Standard normatively references
RFC 3856 A Presence Event Package for the Session Initiation Protocol (SIP)
References Referenced by
Proposed Standard normatively references
RFC 3871 Operational Security Requirements for Large Internet Service Provider (ISP) IP Network Infrastructure
References Referenced by
Informational normatively references Downref
RFC 3887 Message Tracking Query Protocol
References Referenced by
Proposed Standard normatively references
RFC 3903 Session Initiation Protocol (SIP) Extension for Event State Publication
References Referenced by
Proposed Standard normatively references
RFC 3920 Extensible Messaging and Presence Protocol (XMPP): Core
References Referenced by
Proposed Standard informatively references
RFC 3943 Transport Layer Security (TLS) Protocol Compression Using Lempel-Ziv-Stac (LZS)
References Referenced by
Informational normatively references Downref
RFC 3983 Using the Internet Registry Information Service (IRIS) over the Blocks Extensible Exchange Protocol (BEEP)
References Referenced by
Proposed Standard normatively references
RFC 4097 Middlebox Communications (MIDCOM) Protocol Evaluation
References Referenced by
Informational normatively references Downref
RFC 4111 Security Framework for Provider-Provisioned Virtual Private Networks (PPVPNs)
References Referenced by
Informational normatively references Downref
RFC 4132 Addition of Camellia Cipher Suites to Transport Layer Security (TLS)
References Referenced by
Proposed Standard informatively references
RFC 4162 Addition of SEED Cipher Suites to Transport Layer Security (TLS)
References Referenced by
Proposed Standard normatively references
RFC 4168 The Stream Control Transmission Protocol (SCTP) as a Transport for the Session Initiation Protocol (SIP)
References Referenced by
Proposed Standard normatively references
RFC 4217 Securing FTP with TLS
References Referenced by
Proposed Standard normatively references
RFC 4235 An INVITE-Initiated Dialog Event Package for the Session Initiation Protocol (SIP)
References Referenced by
Proposed Standard normatively references
RFC 4244 An Extension to the Session Initiation Protocol (SIP) for Request History Information
References Referenced by
Proposed Standard informatively references
RFC 4261 Common Open Policy Service (COPS) Over Transport Layer Security (TLS)
References Referenced by
Proposed Standard normatively references
RFC 4279 Pre-Shared Key Ciphersuites for Transport Layer Security (TLS)
References Referenced by
Proposed Standard normatively references
RFC 4346 The Transport Layer Security (TLS) Protocol Version 1.1
References Referenced by
Historic normatively references
RFC 4347 Datagram Transport Layer Security
References Referenced by
Historic informatively references
RFC 4366 Transport Layer Security (TLS) Extensions
References Referenced by
Proposed Standard informatively references
RFC 4492 Elliptic Curve Cryptography (ECC) Cipher Suites for Transport Layer Security (TLS)
References Referenced by
Informational informatively references
RFC 4497 Interworking between the Session Initiation Protocol (SIP) and QSIG
References Referenced by
Best Current Practice normatively references
RFC 4507 Transport Layer Security (TLS) Session Resumption without Server-Side State
References Referenced by
Proposed Standard informatively references
RFC 4513 Lightweight Directory Access Protocol (LDAP): Authentication Methods and Security Mechanisms
References Referenced by
Proposed Standard normatively references
RFC 4531 Lightweight Directory Access Protocol (LDAP) Turn Operation
References Referenced by
Experimental normatively references Downref
RFC 4540 NEC's Simple Middlebox Configuration (SIMCO) Protocol Version 3.0
References Referenced by
Experimental normatively references Downref
RFC 4572 Connection-Oriented Media Transport over the Transport Layer Security (TLS) Protocol in the Session Description Protocol (SDP)
References Referenced by
Proposed Standard informatively references
RFC 4582 The Binary Floor Control Protocol (BFCP)
References Referenced by
Proposed Standard normatively references
RFC 4616 The PLAIN Simple Authentication and Security Layer (SASL) Mechanism
References Referenced by
Proposed Standard normatively references
RFC 4642 Using Transport Layer Security (TLS) with Network News Transfer Protocol (NNTP)
References Referenced by
Proposed Standard normatively references
RFC 4680 TLS Handshake Message for Supplemental Data
References Referenced by
Proposed Standard normatively references
RFC 4681 TLS User Mapping Extension
References Referenced by
Proposed Standard normatively references
RFC 4712 Transport Mappings for Real-time Application Quality-of-Service Monitoring (RAQMON) Protocol Data Unit (PDU)
References Referenced by
Proposed Standard normatively references
RFC 4732 Internet Denial-of-Service Considerations
References Referenced by
Informational normatively references Downref
RFC 4743 Using NETCONF over the Simple Object Access Protocol (SOAP)
References Referenced by
Historic normatively references
RFC 4744 Using the NETCONF Protocol over the Blocks Extensible Exchange Protocol (BEEP)
References Referenced by
Historic normatively references
RFC 4785 Pre-Shared Key (PSK) Ciphersuites with NULL Encryption for Transport Layer Security (TLS)
References Referenced by
Proposed Standard normatively references
RFC 4791 Calendaring Extensions to WebDAV (CalDAV)
References Referenced by
Proposed Standard normatively references
RFC 4823 FTP Transport for Secure Peer-to-Peer Business Data Interchange over the Internet
References Referenced by
Informational normatively references Downref
RFC 4851 The Flexible Authentication via Secure Tunneling Extensible Authentication Protocol Method (EAP-FAST)
References Referenced by
Informational normatively references Downref
RFC 4934 Extensible Provisioning Protocol (EPP) Transport Over TCP
References Referenced by
Draft Standard informatively references
RFC 4964 The P-Answer-State Header Extension to the Session Initiation Protocol for the Open Mobile Alliance Push to Talk over Cellular
References Referenced by
Informational normatively references Downref
RFC 4975 The Message Session Relay Protocol (MSRP)
References Referenced by
Proposed Standard normatively references
RFC 4976 Relay Extensions for the Message Sessions Relay Protocol (MSRP)
References Referenced by
Proposed Standard normatively references
RFC 4992 XML Pipelining with Chunks for the Internet Registry Information Service
References Referenced by
Proposed Standard normatively references
RFC 5018 Connection Establishment in the Binary Floor Control Protocol (BFCP)
References Referenced by
Proposed Standard normatively references
RFC 5019 The Lightweight Online Certificate Status Protocol (OCSP) Profile for High-Volume Environments
References Referenced by
Proposed Standard normatively references
RFC 5023 The Atom Publishing Protocol
References Referenced by
Proposed Standard normatively references
RFC 5024 ODETTE File Transfer Protocol 2.0
References Referenced by
Informational normatively references Downref
RFC 5049 Applying Signaling Compression (SigComp) to the Session Initiation Protocol (SIP)
References Referenced by
Proposed Standard normatively references
RFC 5054 Using the Secure Remote Password (SRP) Protocol for TLS Authentication
References Referenced by
Informational normatively references Downref
RFC 5077 Transport Layer Security (TLS) Session Resumption without Server-Side State
References Referenced by
Proposed Standard informatively references
RFC 5081 Using OpenPGP Keys for Transport Layer Security (TLS) Authentication
References Referenced by
Experimental informatively references
RFC 5091 Identity-Based Cryptography Standard (IBCS) #1: Supersingular Curve Implementations of the BF and BB1 Cryptosystems
References Referenced by
Informational normatively references Downref
RFC 5101 Specification of the IP Flow Information Export (IPFIX) Protocol for the Exchange of IP Traffic Flow Information
References Referenced by
Proposed Standard informatively references
RFC 5158 6to4 Reverse DNS Delegation Specification
References Referenced by
Informational normatively references Downref
RFC 5216 The EAP-TLS Authentication Protocol
References Referenced by
Proposed Standard normatively references
RFC 5238 Datagram Transport Layer Security (DTLS) over the Datagram Congestion Control Protocol (DCCP)
References Referenced by
Proposed Standard normatively references
RFC 5246 The Transport Layer Security (TLS) Protocol Version 1.2
References Referenced by
Proposed Standard informatively references
RFC 5263 Session Initiation Protocol (SIP) Extension for Partial Notification of Presence Information
References Referenced by
Proposed Standard normatively references
RFC 5281 Extensible Authentication Protocol Tunneled Transport Layer Security Authenticated Protocol Version 0 (EAP-TTLSv0)
References Referenced by
Informational normatively references Downref
RFC 5364 Extensible Markup Language (XML) Format Extension for Representing Copy Control Attributes in Resource Lists
References Referenced by
Proposed Standard normatively references
RFC 5415 Control And Provisioning of Wireless Access Points (CAPWAP) Protocol Specification
References Referenced by
Proposed Standard informatively references
RFC 5422 Dynamic Provisioning Using Flexible Authentication via Secure Tunneling Extensible Authentication Protocol (EAP-FAST)
References Referenced by
Informational normatively references Downref
RFC 5456 IAX: Inter-Asterisk eXchange Version 2
References Referenced by
Informational informatively references
RFC 5469 DES and IDEA Cipher Suites for Transport Layer Security (TLS)
References Referenced by
Historic normatively references
RFC 5734 Extensible Provisioning Protocol (EPP) Transport over TCP
References Referenced by
Internet Standard normatively references
RFC 5878 Transport Layer Security (TLS) Authorization Extensions
References Referenced by
Experimental normatively references Downref
RFC 5953 Transport Layer Security (TLS) Transport Model for the Simple Network Management Protocol (SNMP)
References Referenced by
Proposed Standard normatively references
RFC 6012 Datagram Transport Layer Security (DTLS) Transport Mapping for Syslog
References Referenced by
Proposed Standard informatively references
RFC 6042 Transport Layer Security (TLS) Authorization Using KeyNote
References Referenced by
Informational normatively references Downref
RFC 6083 Datagram Transport Layer Security (DTLS) for Stream Control Transmission Protocol (SCTP)
References Referenced by
Proposed Standard informatively references
RFC 6084 General Internet Signaling Transport (GIST) over Stream Control Transmission Protocol (SCTP) and Datagram Transport Layer Security (DTLS)
References Referenced by
Experimental informatively references
RFC 6176 Prohibiting Secure Sockets Layer (SSL) Version 2.0
References Referenced by
Proposed Standard normatively references
RFC 6347 Datagram Transport Layer Security Version 1.2
References Referenced by
Proposed Standard informatively references
RFC 6353 Transport Layer Security (TLS) Transport Model for the Simple Network Management Protocol (SNMP)
References Referenced by
Internet Standard normatively references
RFC 6367 Addition of the Camellia Cipher Suites to Transport Layer Security (TLS)
References Referenced by
Informational normatively references Downref
RFC 6460 Suite B Profile for Transport Layer Security (TLS)
References Referenced by
Historic informatively references
RFC 6614 Transport Layer Security (TLS) Encryption for RADIUS
References Referenced by
Experimental informatively references
RFC 6739 Synchronizing Service Boundaries and <mapping> Elements Based on the Location-to-Service Translation (LoST) Protocol
References Referenced by
Experimental normatively references Downref
RFC 6749 The OAuth 2.0 Authorization Framework
References Referenced by
Proposed Standard normatively references
RFC 6750 The OAuth 2.0 Authorization Framework: Bearer Token Usage
References Referenced by
Proposed Standard normatively references
RFC 7030 Enrollment over Secure Transport
References Referenced by
Proposed Standard normatively references
RFC 7255 Using the International Mobile station Equipment Identity (IMEI) Uniform Resource Name (URN) as an Instance ID
References Referenced by
Informational informatively references
RFC 7457 Summarizing Known Attacks on Transport Layer Security (TLS) and Datagram TLS (DTLS)
References Referenced by
Informational informatively references
RFC 7465 Prohibiting RC4 Cipher Suites
References Referenced by
Proposed Standard normatively references
RFC 7507 TLS Fallback Signaling Cipher Suite Value (SCSV) for Preventing Protocol Downgrade Attacks
References Referenced by
Proposed Standard normatively references
RFC 7525 Recommendations for Secure Use of Transport Layer Security (TLS) and Datagram Transport Layer Security (DTLS)
References Referenced by
Best Current Practice normatively references
RFC 7562 Transport Layer Security (TLS) Authorization Using Digital Transmission Content Protection (DTCP) Certificates
References Referenced by
Informational normatively references Downref
RFC 7568 Deprecating Secure Sockets Layer Version 3.0
References Referenced by
Proposed Standard normatively references
RFC 8143 Using Transport Layer Security (TLS) with Network News Transfer Protocol (NNTP)
References Referenced by
Proposed Standard informatively references
RFC 8174 Ambiguity of Uppercase vs Lowercase in RFC 2119 Key Words
References Referenced by
Best Current Practice normatively references
RFC 8261 Datagram Transport Layer Security (DTLS) Encapsulation of SCTP Packets
References Referenced by
Proposed Standard informatively references
RFC 8422 Elliptic Curve Cryptography (ECC) Cipher Suites for Transport Layer Security (TLS) Versions 1.2 and Earlier
References Referenced by
Proposed Standard normatively references
RFC 8446 The Transport Layer Security (TLS) Protocol Version 1.3
References Referenced by
Proposed Standard informatively references
RFC 8447 IANA Registry Updates for TLS and DTLS
References Referenced by
Proposed Standard informatively references
STD 69
References Referenced by
normatively references
STD 78
References Referenced by
normatively references