Skip to main content

References to RFC 2315

These dependencies are extracted using heuristics looking for strings with particular prefixes. Notably, this means that references to I-Ds by title only are not reflected here. If it's really important, please inspect the documents' references sections directly.

Showing RFCs and active Internet-Drafts, sorted by reference type, then document name.

Document Title Status Type Downref
draft-eastlake-rfc9231bis-xmlsec-uris Additional XML Security Uniform Resource Identifiers (URIs)
References Referenced by
normatively references
RFC 3778 The application/pdf Media Type
References Referenced by
Informational normatively references
RFC 4051 Additional XML Security Uniform Resource Identifiers (URIs)
References Referenced by
Proposed Standard normatively references Downref
RFC 5422 Dynamic Provisioning Using Flexible Authentication via Secure Tunneling Extensible Authentication Protocol (EAP-FAST)
References Referenced by
Informational normatively references
RFC 6931 Additional XML Security Uniform Resource Identifiers (URIs)
References Referenced by
Proposed Standard normatively references Downref
RFC 7292 PKCS #12: Personal Information Exchange Syntax v1.1
References Referenced by
Informational normatively references
RFC 7468 Textual Encodings of PKIX, PKCS, and CMS Structures
References Referenced by
Proposed Standard normatively references Downref
draft-ietf-acme-integrations ACME Integrations for Device Certificate Enrollment
References Referenced by
Proposed Standard informatively references
draft-ietf-emu-rfc7170bis Tunnel Extensible Authentication Protocol (TEAP) Version 1
References Referenced by
Proposed Standard informatively references
draft-moskowitz-ec-pki Guide for building an EC PKI
References Referenced by
informatively references
RFC 3713 A Description of the Camellia Encryption Algorithm
References Referenced by
Informational informatively references
RFC 3851 Secure/Multipurpose Internet Mail Extensions (S/MIME) Version 3.1 Message Specification
References Referenced by
Proposed Standard informatively references
RFC 3852 Cryptographic Message Syntax (CMS)
References Referenced by
Proposed Standard informatively references
RFC 4230 RSVP Security Properties
References Referenced by
Informational informatively references
RFC 4949 Internet Security Glossary, Version 2
References Referenced by
Informational informatively references
RFC 5652 Cryptographic Message Syntax (CMS)
References Referenced by
Internet Standard informatively references
RFC 5750 Secure/Multipurpose Internet Mail Extensions (S/MIME) Version 3.2 Certificate Handling
References Referenced by
Proposed Standard informatively references
RFC 5751 Secure/Multipurpose Internet Mail Extensions (S/MIME) Version 3.2 Message Specification
References Referenced by
Proposed Standard informatively references
RFC 6032 Cryptographic Message Syntax (CMS) Encrypted Key Package Content Type
References Referenced by
Proposed Standard informatively references
RFC 6149 MD2 to Historic Status
References Referenced by
Informational informatively references
RFC 6837 NERD: A Not-so-novel Endpoint ID (EID) to Routing Locator (RLOC) Database
References Referenced by
Experimental informatively references
RFC 7170 Tunnel Extensible Authentication Protocol (TEAP) Version 1
References Referenced by
Proposed Standard informatively references
RFC 7193 The application/cms Media Type
References Referenced by
Informational informatively references
RFC 7951 JSON Encoding of Data Modeled with YANG
References Referenced by
Proposed Standard informatively references
RFC 8017 PKCS #1: RSA Cryptography Specifications Version 2.2
References Referenced by
Informational informatively references
RFC 8550 Secure/Multipurpose Internet Mail Extensions (S/MIME) Version 4.0 Certificate Handling
References Referenced by
Proposed Standard informatively references
RFC 8551 Secure/Multipurpose Internet Mail Extensions (S/MIME) Version 4.0 Message Specification
References Referenced by
Proposed Standard informatively references
RFC 8994 An Autonomic Control Plane (ACP)
References Referenced by
Proposed Standard informatively references
RFC 9231 Additional XML Security Uniform Resource Identifiers (URIs)
References Referenced by
Proposed Standard informatively references
RFC 2798 Definition of the inetOrgPerson LDAP Object Class
References Referenced by
Informational Possible Reference
RFC 3029 Internet X.509 Public Key Infrastructure Data Validation and Certification Server Protocols
References Referenced by
Experimental Possible Reference
RFC 3447 Public-Key Cryptography Standards (PKCS) #1: RSA Cryptography Specifications Version 2.1
References Referenced by
Informational Possible Reference
RFC 2311 S/MIME Version 2 Message Specification
References Referenced by
Historic Reference
RFC 2312 S/MIME Version 2 Certificate Handling
References Referenced by
Historic Reference
RFC 2360 Guide for Internet Standards Writers
References Referenced by
Best Current Practice Reference
RFC 2630 Cryptographic Message Syntax
References Referenced by
Proposed Standard Reference
RFC 2633 S/MIME Version 3 Message Specification
References Referenced by
Proposed Standard Reference
RFC 2634 Enhanced Security Services for S/MIME
References Referenced by
Proposed Standard Reference
RFC 2649 An LDAP Control and Schema for Holding Operation Signatures
References Referenced by
Experimental Reference
RFC 2797 Certificate Management Messages over CMS
References Referenced by
Proposed Standard Reference
RFC 2828 Internet Security Glossary
References Referenced by
Informational Reference
RFC 3058 Use of the IDEA Encryption Algorithm in CMS
References Referenced by
Informational Reference
RFC 3369 Cryptographic Message Syntax (CMS)
References Referenced by
Proposed Standard Reference