Skip to main content

References to draft-ietf-secsh-architecture

These dependencies are extracted using heuristics looking for strings with particular prefixes. Notably, this means that references to I-Ds by title only are not reflected here. If it's really important, please inspect the documents' references sections directly.

Showing RFCs and active Internet-Drafts, sorted by reference type, then document name.

Document Title Status Type Downref
draft-ietf-netconf-ssh-client-server
As rfc4251
YANG Groupings for SSH Clients and SSH Servers
References Referenced by
Proposed Standard normatively references
draft-josefsson-ntruprime-ssh
As rfc4251
Secure Shell (SSH) Key Exchange Method Using Hybrid Streamlined NTRU Prime sntrup761 and X25519 with SHA-512: sntrup761x25519-sha512
References Referenced by
Informational normatively references
draft-josefsson-ssh-mceliece
As rfc4251
Secure Shell Key Exchange Method Using Hybrid Classic McEliece and X25519 with SHA-512: mceliece6688128x25519-sha512
References Referenced by
normatively references
draft-michel-ssh3
As rfc4251
Secure shell over HTTP/3 connections
References Referenced by
normatively references
draft-miller-ssh-agent
As rfc4251
SSH Agent Protocol
References Referenced by
normatively references
RFC 4250
As rfc4251
The Secure Shell (SSH) Protocol Assigned Numbers
References Referenced by
Proposed Standard normatively references
RFC 4252
As rfc4251
The Secure Shell (SSH) Authentication Protocol
References Referenced by
Proposed Standard normatively references
RFC 4253
As rfc4251
The Secure Shell (SSH) Transport Layer Protocol
References Referenced by
Proposed Standard normatively references
RFC 4254
As rfc4251
The Secure Shell (SSH) Connection Protocol
References Referenced by
Proposed Standard normatively references
RFC 4255
As rfc4251
Using DNS to Securely Publish Secure Shell (SSH) Key Fingerprints
References Referenced by
Proposed Standard normatively references
RFC 4256
As rfc4251
Generic Message Exchange Authentication for the Secure Shell Protocol (SSH)
References Referenced by
Proposed Standard normatively references
RFC 4335
As rfc4251
The Secure Shell (SSH) Session Channel Break Extension
References Referenced by
Proposed Standard normatively references
RFC 4344
As rfc4251
The Secure Shell (SSH) Transport Layer Encryption Modes
References Referenced by
Proposed Standard normatively references
RFC 4345
As rfc4251
Improved Arcfour Modes for the Secure Shell (SSH) Transport Layer Protocol
References Referenced by
Proposed Standard normatively references
RFC 4419
As rfc4251
Diffie-Hellman Group Exchange for the Secure Shell (SSH) Transport Layer Protocol
References Referenced by
Proposed Standard normatively references
RFC 4432
As rfc4251
RSA Key Exchange for the Secure Shell (SSH) Transport Layer Protocol
References Referenced by
Proposed Standard normatively references
RFC 4462
As rfc4251
Generic Security Service Application Program Interface (GSS-API) Authentication and Key Exchange for the Secure Shell (SSH) Protocol
References Referenced by
Proposed Standard normatively references
RFC 4819
As rfc4251
Secure Shell Public Key Subsystem
References Referenced by
Proposed Standard normatively references
RFC 5592
As rfc4251
Secure Shell Transport Model for the Simple Network Management Protocol (SNMP)
References Referenced by
Proposed Standard normatively references
RFC 5647
As rfc4251
AES Galois Counter Mode for the Secure Shell Transport Layer Protocol
References Referenced by
Informational normatively references
RFC 5656
As rfc4251
Elliptic Curve Algorithm Integration in the Secure Shell Transport Layer
References Referenced by
Proposed Standard normatively references
RFC 6187
As rfc4251
X.509v3 Certificates for Secure Shell Authentication
References Referenced by
Proposed Standard normatively references
RFC 6239
As rfc4251
Suite B Cryptographic Suites for Secure Shell (SSH)
References Referenced by
Historic normatively references
RFC 6244
As rfc4251
An Architecture for Network Management Using NETCONF and YANG
References Referenced by
Informational normatively references
RFC 6594
As rfc4251
Use of the SHA-256 Algorithm with RSA, Digital Signature Algorithm (DSA), and Elliptic Curve DSA (ECDSA) in SSHFP Resource Records
References Referenced by
Proposed Standard normatively references
RFC 7435
As rfc4251
Opportunistic Security: Some Protection Most of the Time
References Referenced by
Informational normatively references
RFC 7869
As rfc4251
The "vnc" URI Scheme
References Referenced by
Informational normatively references
RFC 8071
As rfc4251
NETCONF Call Home and RESTCONF Call Home
References Referenced by
Proposed Standard normatively references
RFC 8308
As rfc4251
Extension Negotiation in the Secure Shell (SSH) Protocol
References Referenced by
Proposed Standard normatively references
RFC 8332
As rfc4251
Use of RSA Keys with SHA-256 and SHA-512 in the Secure Shell (SSH) Protocol
References Referenced by
Proposed Standard normatively references
RFC 8709
As rfc4251
Ed25519 and Ed448 Public Key Algorithms for the Secure Shell (SSH) Protocol
References Referenced by
Proposed Standard normatively references
RFC 8731
As rfc4251
Secure Shell (SSH) Key Exchange Method Using Curve25519 and Curve448
References Referenced by
Proposed Standard normatively references
RFC 9212
As rfc4251
Commercial National Security Algorithm (CNSA) Suite Cryptography for Secure Shell (SSH)
References Referenced by
Informational normatively references
draft-ietf-rtgwg-atn-bgp
As rfc4251
A Simple BGP-based Mobile Routing System for the Aeronautical Telecommunications Network
References Referenced by
informatively references
draft-josefsson-chempat
As rfc4251
Chempat: Generic Instantiated PQ/T Hybrid Key Encapsulation Mechanisms
References Referenced by
informatively references
RFC 4572
As rfc4251
Connection-Oriented Media Transport over the Transport Layer Security (TLS) Protocol in the Session Description Protocol (SDP)
References Referenced by
Proposed Standard informatively references
RFC 4732
As rfc4251
Internet Denial-of-Service Considerations
References Referenced by
Informational informatively references
RFC 4741
As rfc4251
NETCONF Configuration Protocol
References Referenced by
Proposed Standard informatively references
RFC 4963
As rfc4251
IPv4 Reassembly Errors at High Data Rates
References Referenced by
Informational informatively references
RFC 5056
As rfc4251
On the Use of Channel Bindings to Secure Channels
References Referenced by
Proposed Standard informatively references
RFC 5198
As rfc4251
Unicode Format for Network Interchange
References Referenced by
Proposed Standard informatively references
RFC 5218
As rfc4251
What Makes for a Successful Protocol?
References Referenced by
Informational informatively references
RFC 5386
As rfc4251
Better-Than-Nothing Security: An Unauthenticated Mode of IPsec
References Referenced by
Proposed Standard informatively references
RFC 5387
As rfc4251
Problem and Applicability Statement for Better-Than-Nothing Security (BTNS)
References Referenced by
Informational informatively references
RFC 5458
As rfc4251
Security Requirements for the Unidirectional Lightweight Encapsulation (ULE) Protocol
References Referenced by
Informational informatively references
RFC 5587
As rfc4251
Extended Generic Security Service Mechanism Inquiry APIs
References Referenced by
Proposed Standard informatively references
RFC 5590
As rfc4251
Transport Subsystem for the Simple Network Management Protocol (SNMP)
References Referenced by
Internet Standard informatively references
RFC 6079
As rfc4251
HIP BONE: Host Identity Protocol (HIP) Based Overlay Networking Environment (BONE)
References Referenced by
Experimental informatively references
RFC 6189
As rfc4251
ZRTP: Media Path Key Agreement for Unicast Secure RTP
References Referenced by
Informational informatively references
RFC 6241
As rfc4251
Network Configuration Protocol (NETCONF)
References Referenced by
Proposed Standard informatively references
RFC 6270
As rfc4251
The 'tn3270' URI Scheme
References Referenced by
Proposed Standard informatively references
RFC 6528
As rfc4251
Defending against Sequence Number Attacks
References Referenced by
Proposed Standard informatively references
RFC 6544
As rfc4251
TCP Candidates with Interactive Connectivity Establishment (ICE)
References Referenced by
Proposed Standard informatively references
RFC 6668
As rfc4251
SHA-2 Data Integrity Verification for the Secure Shell (SSH) Transport Layer Protocol
References Referenced by
Proposed Standard informatively references
RFC 6979
As rfc4251
Deterministic Usage of the Digital Signature Algorithm (DSA) and Elliptic Curve Digital Signature Algorithm (ECDSA)
References Referenced by
Informational informatively references
RFC 7404
As rfc4251
Using Only Link-Local Addressing inside an IPv6 Network
References Referenced by
Informational informatively references
RFC 7627
As rfc4251
Transport Layer Security (TLS) Session Hash and Extended Master Secret Extension
References Referenced by
Proposed Standard informatively references
RFC 7832
As rfc4251
Application Bridging for Federated Access Beyond Web (ABFAB) Use Cases
References Referenced by
Informational informatively references
RFC 8122
As rfc4251
Connection-Oriented Media Transport over the Transport Layer Security (TLS) Protocol in the Session Description Protocol (SDP)
References Referenced by
Proposed Standard informatively references
RFC 8826
As rfc4251
Security Considerations for WebRTC
References Referenced by
Proposed Standard informatively references
RFC 9141
As rfc4251
Updating References to the IETF FTP Service
References Referenced by
Proposed Standard informatively references
RFC 9142
As rfc4251
Key Exchange (KEX) Method Updates and Recommendations for Secure Shell (SSH)
References Referenced by
Proposed Standard informatively references