Skip to main content

References to draft-ietf-tls-rfc2246-bis

These dependencies are extracted using heuristics looking for strings with particular prefixes. Notably, this means that references to I-Ds by title only are not reflected here. If it's really important, please inspect the documents' references sections directly.

Showing RFCs and active Internet-Drafts, sorted by reference type, then document name.

Document Title Status Type Downref
draft-ietf-netconf-tls-client-server
As rfc4346
YANG Groupings for TLS Clients and TLS Servers
References Referenced by
Proposed Standard normatively references
draft-ietf-tls-rfc8447bis
As rfc4346
IANA Registry Updates for TLS and DTLS
References Referenced by
normatively references
draft-urien-core-racs
As rfc4346
Remote APDU Call Secure (RACS)
References Referenced by
normatively references
RFC 4347
As rfc4346
Datagram Transport Layer Security
References Referenced by
Historic normatively references
RFC 4366
As rfc4346
Transport Layer Security (TLS) Extensions
References Referenced by
Proposed Standard normatively references
RFC 4492
As rfc4346
Elliptic Curve Cryptography (ECC) Cipher Suites for Transport Layer Security (TLS)
References Referenced by
Informational normatively references
RFC 4507
As rfc4346
Transport Layer Security (TLS) Session Resumption without Server-Side State
References Referenced by
Proposed Standard normatively references
RFC 4513
As rfc4346
Lightweight Directory Access Protocol (LDAP): Authentication Methods and Security Mechanisms
References Referenced by
Proposed Standard normatively references
RFC 4531
As rfc4346
Lightweight Directory Access Protocol (LDAP) Turn Operation
References Referenced by
Experimental normatively references
RFC 4540
As rfc4346
NEC's Simple Middlebox Configuration (SIMCO) Protocol Version 3.0
References Referenced by
Experimental normatively references
RFC 4572
As rfc4346
Connection-Oriented Media Transport over the Transport Layer Security (TLS) Protocol in the Session Description Protocol (SDP)
References Referenced by
Proposed Standard normatively references
RFC 4582
As rfc4346
The Binary Floor Control Protocol (BFCP)
References Referenced by
Proposed Standard normatively references
RFC 4616
As rfc4346
The PLAIN Simple Authentication and Security Layer (SASL) Mechanism
References Referenced by
Proposed Standard normatively references
RFC 4642
As rfc4346
Using Transport Layer Security (TLS) with Network News Transfer Protocol (NNTP)
References Referenced by
Proposed Standard normatively references
RFC 4680
As rfc4346
TLS Handshake Message for Supplemental Data
References Referenced by
Proposed Standard normatively references
RFC 4681
As rfc4346
TLS User Mapping Extension
References Referenced by
Proposed Standard normatively references
RFC 4712
As rfc4346
Transport Mappings for Real-time Application Quality-of-Service Monitoring (RAQMON) Protocol Data Unit (PDU)
References Referenced by
Proposed Standard normatively references
RFC 4732
As rfc4346
Internet Denial-of-Service Considerations
References Referenced by
Informational normatively references
RFC 4743
As rfc4346
Using NETCONF over the Simple Object Access Protocol (SOAP)
References Referenced by
Historic normatively references
RFC 4744
As rfc4346
Using the NETCONF Protocol over the Blocks Extensible Exchange Protocol (BEEP)
References Referenced by
Historic normatively references
RFC 4785
As rfc4346
Pre-Shared Key (PSK) Ciphersuites with NULL Encryption for Transport Layer Security (TLS)
References Referenced by
Proposed Standard normatively references
RFC 4791
As rfc4346
Calendaring Extensions to WebDAV (CalDAV)
References Referenced by
Proposed Standard normatively references
RFC 4851
As rfc4346
The Flexible Authentication via Secure Tunneling Extensible Authentication Protocol Method (EAP-FAST)
References Referenced by
Informational normatively references
RFC 4964
As rfc4346
The P-Answer-State Header Extension to the Session Initiation Protocol for the Open Mobile Alliance Push to Talk over Cellular
References Referenced by
Informational normatively references
RFC 4975
As rfc4346
The Message Session Relay Protocol (MSRP)
References Referenced by
Proposed Standard normatively references
RFC 4976
As rfc4346
Relay Extensions for the Message Sessions Relay Protocol (MSRP)
References Referenced by
Proposed Standard normatively references
RFC 4992
As rfc4346
XML Pipelining with Chunks for the Internet Registry Information Service
References Referenced by
Proposed Standard normatively references
RFC 5018
As rfc4346
Connection Establishment in the Binary Floor Control Protocol (BFCP)
References Referenced by
Proposed Standard normatively references
RFC 5019
As rfc4346
The Lightweight Online Certificate Status Protocol (OCSP) Profile for High-Volume Environments
References Referenced by
Proposed Standard normatively references
RFC 5023
As rfc4346
The Atom Publishing Protocol
References Referenced by
Proposed Standard normatively references
RFC 5024
As rfc4346
ODETTE File Transfer Protocol 2.0
References Referenced by
Informational normatively references
RFC 5049
As rfc4346
Applying Signaling Compression (SigComp) to the Session Initiation Protocol (SIP)
References Referenced by
Proposed Standard normatively references
RFC 5054
As rfc4346
Using the Secure Remote Password (SRP) Protocol for TLS Authentication
References Referenced by
Informational normatively references
RFC 5081
As rfc4346
Using OpenPGP Keys for Transport Layer Security (TLS) Authentication
References Referenced by
Experimental normatively references
RFC 5091
As rfc4346
Identity-Based Cryptography Standard (IBCS) #1: Supersingular Curve Implementations of the BF and BB1 Cryptosystems
References Referenced by
Informational normatively references
RFC 5101
As rfc4346
Specification of the IP Flow Information Export (IPFIX) Protocol for the Exchange of IP Traffic Flow Information
References Referenced by
Proposed Standard normatively references
RFC 5158
As rfc4346
6to4 Reverse DNS Delegation Specification
References Referenced by
Informational normatively references
RFC 5216
As rfc4346
The EAP-TLS Authentication Protocol
References Referenced by
Proposed Standard normatively references
RFC 5238
As rfc4346
Datagram Transport Layer Security (DTLS) over the Datagram Congestion Control Protocol (DCCP)
References Referenced by
Proposed Standard normatively references
RFC 5263
As rfc4346
Session Initiation Protocol (SIP) Extension for Partial Notification of Presence Information
References Referenced by
Proposed Standard normatively references
RFC 5281
As rfc4346
Extensible Authentication Protocol Tunneled Transport Layer Security Authenticated Protocol Version 0 (EAP-TTLSv0)
References Referenced by
Informational normatively references
RFC 5364
As rfc4346
Extensible Markup Language (XML) Format Extension for Representing Copy Control Attributes in Resource Lists
References Referenced by
Proposed Standard normatively references
RFC 5469
As rfc4346
DES and IDEA Cipher Suites for Transport Layer Security (TLS)
References Referenced by
Historic normatively references
RFC 5878
As rfc4346
Transport Layer Security (TLS) Authorization Extensions
References Referenced by
Experimental normatively references
RFC 6042
As rfc4346
Transport Layer Security (TLS) Authorization Using KeyNote
References Referenced by
Informational normatively references
RFC 6176
As rfc4346
Prohibiting Secure Sockets Layer (SSL) Version 2.0
References Referenced by
Proposed Standard normatively references
RFC 6367
As rfc4346
Addition of the Camellia Cipher Suites to Transport Layer Security (TLS)
References Referenced by
Informational normatively references
RFC 7030
As rfc4346
Enrollment over Secure Transport
References Referenced by
Proposed Standard normatively references
RFC 7255
As rfc4346
Using the International Mobile station Equipment Identity (IMEI) Uniform Resource Name (URN) as an Instance ID
References Referenced by
Informational normatively references
RFC 7465
As rfc4346
Prohibiting RC4 Cipher Suites
References Referenced by
Proposed Standard normatively references
RFC 7507
As rfc4346
TLS Fallback Signaling Cipher Suite Value (SCSV) for Preventing Protocol Downgrade Attacks
References Referenced by
Proposed Standard normatively references
RFC 7562
As rfc4346
Transport Layer Security (TLS) Authorization Using Digital Transmission Content Protection (DTCP) Certificates
References Referenced by
Informational normatively references
RFC 7568
As rfc4346
Deprecating Secure Sockets Layer Version 3.0
References Referenced by
Proposed Standard normatively references
RFC 8422
As rfc4346
Elliptic Curve Cryptography (ECC) Cipher Suites for Transport Layer Security (TLS) Versions 1.2 and Earlier
References Referenced by
Proposed Standard normatively references
RFC 8465
As rfc4346
Using the Mobile Equipment Identity (MEID) URN as an Instance ID
References Referenced by
Informational normatively references
RFC 8996
As rfc4346
Deprecating TLS 1.0 and TLS 1.1
References Referenced by
Best Current Practice normatively references
draft-eckert-ietf-and-energy-overview
As rfc4346
An Overview of Energy-related Effort within the IETF
References Referenced by
Informational informatively references
draft-hoehlhubmer-https-addon
As rfc4346
Informational Add-on for HTTP over the Secure Sockets Layer (SSL) Protocol and/or the Transport Layer Security (TLS) Protocol
References Referenced by
Informational informatively references
draft-ietf-tls-rfc8446bis
As rfc4346
The Transport Layer Security (TLS) Protocol Version 1.3
References Referenced by
informatively references
draft-morand-http-digest-2g-aka
As rfc4346
Hypertext Transfer Protocol (HTTP) Digest Authentication Using GSM 2G Authentication and Key Agreement (AKA)
References Referenced by
Informational informatively references
RFC 4422
As rfc4346
Simple Authentication and Security Layer (SASL)
References Referenced by
Proposed Standard informatively references
RFC 4511
As rfc4346
Lightweight Directory Access Protocol (LDAP): The Protocol
References Referenced by
Proposed Standard informatively references
RFC 4521
As rfc4346
Considerations for Lightweight Directory Access Protocol (LDAP) Extensions
References Referenced by
Best Current Practice informatively references
RFC 4590
As rfc4346
RADIUS Extension for Digest Authentication
References Referenced by
Proposed Standard informatively references
RFC 4650
As rfc4346
HMAC-Authenticated Diffie-Hellman for Multimedia Internet KEYing (MIKEY)
References Referenced by
Proposed Standard informatively references
RFC 4740
As rfc4346
Diameter Session Initiation Protocol (SIP) Application
References Referenced by
Proposed Standard informatively references
RFC 4741
As rfc4346
NETCONF Configuration Protocol
References Referenced by
Proposed Standard informatively references
RFC 4796
As rfc4346
The Session Description Protocol (SDP) Content Attribute
References Referenced by
Proposed Standard informatively references
RFC 4823
As rfc4346
FTP Transport for Secure Peer-to-Peer Business Data Interchange over the Internet
References Referenced by
Informational informatively references
RFC 4867
As rfc4346
RTP Payload Format and File Storage Format for the Adaptive Multi-Rate (AMR) and Adaptive Multi-Rate Wideband (AMR-WB) Audio Codecs
References Referenced by
Proposed Standard informatively references
RFC 4934
As rfc4346
Extensible Provisioning Protocol (EPP) Transport Over TCP
References Referenced by
Draft Standard informatively references
RFC 4947
As rfc4346
Address Resolution Mechanisms for IP Datagrams over MPEG-2 Networks
References Referenced by
Informational informatively references
RFC 4949
As rfc4346
Internet Security Glossary, Version 2
References Referenced by
Informational informatively references
RFC 4954
As rfc4346
SMTP Service Extension for Authentication
References Referenced by
Proposed Standard informatively references
RFC 4959
As rfc4346
IMAP Extension for Simple Authentication and Security Layer (SASL) Initial Client Response
References Referenced by
Proposed Standard informatively references
RFC 4978
As rfc4346
The IMAP COMPRESS Extension
References Referenced by
Proposed Standard informatively references
RFC 5005
As rfc4346
Feed Paging and Archiving
References Referenced by
Proposed Standard informatively references
RFC 5034
As rfc4346
The Post Office Protocol (POP3) Simple Authentication and Security Layer (SASL) Authentication Mechanism
References Referenced by
Proposed Standard informatively references
RFC 5039
As rfc4346
The Session Initiation Protocol (SIP) and Spam
References Referenced by
Informational informatively references
RFC 5040
As rfc4346
A Remote Direct Memory Access Protocol Specification
References Referenced by
Proposed Standard informatively references
RFC 5041
As rfc4346
Direct Data Placement over Reliable Transports
References Referenced by
Proposed Standard informatively references
RFC 5042
As rfc4346
Direct Data Placement Protocol (DDP) / Remote Direct Memory Access Protocol (RDMAP) Security
References Referenced by
Proposed Standard informatively references
RFC 5045
As rfc4346
Applicability of Remote Direct Memory Access Protocol (RDMA) and Direct Data Placement (DDP)
References Referenced by
Informational informatively references
RFC 5055
As rfc4346
Server-Based Certificate Validation Protocol (SCVP)
References Referenced by
Proposed Standard informatively references
RFC 5056
As rfc4346
On the Use of Channel Bindings to Secure Channels
References Referenced by
Proposed Standard informatively references
RFC 5077
As rfc4346
Transport Layer Security (TLS) Session Resumption without Server-Side State
References Referenced by
Proposed Standard informatively references
RFC 5090
As rfc4346
RADIUS Extension for Digest Authentication
References Referenced by
Proposed Standard informatively references
RFC 5114
As rfc4346
Additional Diffie-Hellman Groups for Use with IETF Standards
References Referenced by
Informational informatively references
RFC 5126
As rfc4346
CMS Advanced Electronic Signatures (CAdES)
References Referenced by
Informational informatively references
RFC 5153
As rfc4346
IP Flow Information Export (IPFIX) Implementation Guidelines
References Referenced by
Informational informatively references
RFC 5189
As rfc4346
Middlebox Communication (MIDCOM) Protocol Semantics
References Referenced by
Proposed Standard informatively references
RFC 5209
As rfc4346
Network Endpoint Assessment (NEA): Overview and Requirements
References Referenced by
Informational informatively references
RFC 5226
As rfc4346
Guidelines for Writing an IANA Considerations Section in RFCs
References Referenced by
Best Current Practice informatively references
RFC 5246
As rfc4346
The Transport Layer Security (TLS) Protocol Version 1.2
References Referenced by
Proposed Standard informatively references
RFC 5273
As rfc4346
Certificate Management over CMS (CMC): Transport Protocols
References Referenced by
Proposed Standard informatively references
RFC 5295
As rfc4346
Specification for the Derivation of Root Keys from an Extended Master Session Key (EMSK)
References Referenced by
Proposed Standard informatively references
RFC 5298
As rfc4346
Analysis of Inter-Domain Label Switched Path (LSP) Recovery
References Referenced by
Informational informatively references
RFC 5430
As rfc4346
Suite B Profile for Transport Layer Security (TLS)
References Referenced by
Historic informatively references
RFC 5734
As rfc4346
Extensible Provisioning Protocol (EPP) Transport over TCP
References Referenced by
Internet Standard informatively references
RFC 6347
As rfc4346
Datagram Transport Layer Security Version 1.2
References Referenced by
Proposed Standard informatively references
RFC 6460
As rfc4346
Suite B Profile for Transport Layer Security (TLS)
References Referenced by
Historic informatively references
RFC 6546
As rfc4346
Transport of Real-time Inter-network Defense (RID) Messages over HTTP/TLS
References Referenced by
Proposed Standard informatively references
RFC 6614
As rfc4346
Transport Layer Security (TLS) Encryption for RADIUS
References Referenced by
Experimental informatively references
RFC 6876
As rfc4346
A Posture Transport Protocol over TLS (PT-TLS)
References Referenced by
Proposed Standard informatively references
RFC 7525
As rfc4346
Recommendations for Secure Use of Transport Layer Security (TLS) and Datagram Transport Layer Security (DTLS)
References Referenced by
Best Current Practice informatively references
RFC 7593
As rfc4346
The eduroam Architecture for Network Roaming
References Referenced by
Informational informatively references
RFC 7919
As rfc4346
Negotiated Finite Field Diffie-Hellman Ephemeral Parameters for Transport Layer Security (TLS)
References Referenced by
Proposed Standard informatively references
RFC 8314
As rfc4346
Cleartext Considered Obsolete: Use of Transport Layer Security (TLS) for Email Submission and Access
References Referenced by
Proposed Standard informatively references
RFC 8446
As rfc4346
The Transport Layer Security (TLS) Protocol Version 1.3
References Referenced by
Proposed Standard informatively references
RFC 8744
As rfc4346
Issues and Requirements for Server Name Identification (SNI) Encryption in TLS
References Referenced by
Informational informatively references
RFC 8997
As rfc4346
Deprecation of TLS 1.1 for Email Submission and Access
References Referenced by
Proposed Standard informatively references
RFC 9147
As rfc4346
The Datagram Transport Layer Security (DTLS) Protocol Version 1.3
References Referenced by
Proposed Standard informatively references
RFC 9190
As rfc4346
EAP-TLS 1.3: Using the Extensible Authentication Protocol with TLS 1.3
References Referenced by
Proposed Standard informatively references
RFC 9325
As rfc4346
Recommendations for Secure Use of Transport Layer Security (TLS) and Datagram Transport Layer Security (DTLS)
References Referenced by
Best Current Practice informatively references
RFC 5289
As rfc4346
TLS Elliptic Curve Cipher Suites with SHA-256/384 and AES Galois Counter Mode (GCM)
References Referenced by
Proposed Standard Possible Reference
RFC 6066
As rfc4346
Transport Layer Security (TLS) Extensions: Extension Definitions
References Referenced by
Proposed Standard Possible Reference