Skip to main content

References to draft-saintandre-tls-server-id-check

These dependencies are extracted using heuristics looking for strings with particular prefixes. Notably, this means that references to I-Ds by title only are not reflected here. If it's really important, please inspect the documents' references sections directly.

Showing RFCs and active Internet-Drafts, sorted by reference type, then document name.

Document Title Status Type Downref
draft-ietf-dtn-bpsec-cose
As rfc6125
DTN Bundle Protocol Security (BPSec) COSE Context
References Referenced by
normatively references
draft-ietf-mimi-protocol
As rfc6125
More Instant Messaging Interoperability (MIMI) using HTTPS and MLS
References Referenced by
normatively references
draft-ietf-oauth-status-list
As rfc6125
Token Status List
References Referenced by
normatively references
draft-ietf-sidrops-8210bis
As rfc6125
The Resource Public Key Infrastructure (RPKI) to Router Protocol, Version 2
References Referenced by
Proposed Standard normatively references
draft-lehmann-idmefv2-https-transport
As rfc6125
Transport of Incident Detection Message Exchange Format version 2 (IDMEFv2) Messages over HTTPS
References Referenced by
normatively references
draft-ralston-mimi-linearized-matrix
As rfc6125
Linearized Matrix
References Referenced by
normatively references
draft-sipos-dtn-eid-pattern
As rfc6125
Bundle Protocol Endpoint ID Patterns
References Referenced by
normatively references
RFC 6120
As rfc6125
Extensible Messaging and Presence Protocol (XMPP): Core
References Referenced by
Proposed Standard normatively references
RFC 6186
As rfc6125
Use of SRV Records for Locating Email Submission/Access Services
References Referenced by
Proposed Standard normatively references
RFC 6187
As rfc6125
X.509v3 Certificates for Secure Shell Authentication
References Referenced by
Proposed Standard normatively references
RFC 6394
As rfc6125
Use Cases and Requirements for DNS-Based Authentication of Named Entities (DANE)
References Referenced by
Informational normatively references
RFC 6546
As rfc6125
Transport of Real-time Inter-network Defense (RID) Messages over HTTP/TLS
References Referenced by
Proposed Standard normatively references
RFC 6595
As rfc6125
A Simple Authentication and Security Layer (SASL) and GSS-API Mechanism for the Security Assertion Markup Language (SAML)
References Referenced by
Proposed Standard normatively references
RFC 6616
As rfc6125
A Simple Authentication and Security Layer (SASL) and Generic Security Service Application Program Interface (GSS-API) Mechanism for OpenID
References Referenced by
Proposed Standard normatively references
RFC 6638
As rfc6125
Scheduling Extensions to CalDAV
References Referenced by
Proposed Standard normatively references
RFC 6698
As rfc6125
The DNS-Based Authentication of Named Entities (DANE) Transport Layer Security (TLS) Protocol: TLSA
References Referenced by
Proposed Standard normatively references
RFC 6749
As rfc6125
The OAuth 2.0 Authorization Framework
References Referenced by
Proposed Standard normatively references
RFC 6753
As rfc6125
A Location Dereference Protocol Using HTTP-Enabled Location Delivery (HELD)
References Referenced by
Proposed Standard normatively references
RFC 6764
As rfc6125
Locating Services for Calendaring Extensions to WebDAV (CalDAV) and vCard Extensions to WebDAV (CardDAV)
References Referenced by
Proposed Standard normatively references
RFC 6810
As rfc6125
The Resource Public Key Infrastructure (RPKI) to Router Protocol
References Referenced by
Proposed Standard normatively references
RFC 6837
As rfc6125
NERD: A Not-so-novel Endpoint ID (EID) to Routing Locator (RLOC) Database
References Referenced by
Experimental normatively references
RFC 6876
As rfc6125
A Posture Transport Protocol over TLS (PT-TLS)
References Referenced by
Proposed Standard normatively references
RFC 7011
As rfc6125
Specification of the IP Flow Information Export (IPFIX) Protocol for the Exchange of Flow Information
References Referenced by
Internet Standard normatively references Downref
RFC 7030
As rfc6125
Enrollment over Secure Transport
References Referenced by
Proposed Standard normatively references
RFC 7285
As rfc6125
Application-Layer Traffic Optimization (ALTO) Protocol
References Referenced by
Proposed Standard normatively references
RFC 7525
As rfc6125
Recommendations for Secure Use of Transport Layer Security (TLS) and Datagram Transport Layer Security (DTLS)
References Referenced by
Best Current Practice normatively references
RFC 7590
As rfc6125
Use of Transport Layer Security (TLS) in the Extensible Messaging and Presence Protocol (XMPP)
References Referenced by
Proposed Standard normatively references
RFC 7591
As rfc6125
OAuth 2.0 Dynamic Client Registration Protocol
References Referenced by
Proposed Standard normatively references
RFC 7592
As rfc6125
OAuth 2.0 Dynamic Client Registration Management Protocol
References Referenced by
Experimental normatively references
RFC 7644
As rfc6125
System for Cross-domain Identity Management: Protocol
References Referenced by
Proposed Standard normatively references
RFC 7662
As rfc6125
OAuth 2.0 Token Introspection
References Referenced by
Proposed Standard normatively references
RFC 7671
As rfc6125
The DNS-Based Authentication of Named Entities (DANE) Protocol: Updates and Operational Guidance
References Referenced by
Proposed Standard normatively references
RFC 7672
As rfc6125
SMTP Security via Opportunistic DNS-Based Authentication of Named Entities (DANE) Transport Layer Security (TLS)
References Referenced by
Proposed Standard normatively references
RFC 7711
As rfc6125
PKIX over Secure HTTP (POSH)
References Referenced by
Proposed Standard normatively references
RFC 7712
As rfc6125
Domain Name Associations (DNA) in the Extensible Messaging and Presence Protocol (XMPP)
References Referenced by
Proposed Standard normatively references
RFC 7800
As rfc6125
Proof-of-Possession Key Semantics for JSON Web Tokens (JWTs)
References Referenced by
Proposed Standard normatively references
RFC 7808
As rfc6125
Time Zone Data Distribution Service
References Referenced by
Proposed Standard normatively references
RFC 7817
As rfc6125
Updated Transport Layer Security (TLS) Server Identity Check Procedure for Email-Related Protocols
References Referenced by
Proposed Standard normatively references
RFC 7925
As rfc6125
Transport Layer Security (TLS) / Datagram Transport Layer Security (DTLS) Profiles for the Internet of Things
References Referenced by
Proposed Standard normatively references
RFC 8071
As rfc6125
NETCONF Call Home and RESTCONF Call Home
References Referenced by
Proposed Standard normatively references
RFC 8182
As rfc6125
The RPKI Repository Delta Protocol (RRDP)
References Referenced by
Proposed Standard normatively references
RFC 8210
As rfc6125
The Resource Public Key Infrastructure (RPKI) to Router Protocol, Version 1
References Referenced by
Proposed Standard normatively references
RFC 8253
As rfc6125
PCEPS: Usage of TLS to Provide a Secure Transport for the Path Computation Element Communication Protocol (PCEP)
References Referenced by
Proposed Standard normatively references
RFC 8310
As rfc6125
Usage Profiles for DNS over TLS and DNS over DTLS
References Referenced by
Proposed Standard normatively references
RFC 8414
As rfc6125
OAuth 2.0 Authorization Server Metadata
References Referenced by
Proposed Standard normatively references
RFC 8417
As rfc6125
Security Event Token (SET)
References Referenced by
Proposed Standard normatively references
RFC 8460
As rfc6125
SMTP TLS Reporting
References Referenced by
Proposed Standard normatively references
RFC 8461
As rfc6125
SMTP MTA Strict Transport Security (MTA-STS)
References Referenced by
Proposed Standard normatively references
RFC 8489
As rfc6125
Session Traversal Utilities for NAT (STUN)
References Referenced by
Proposed Standard normatively references
RFC 8572
As rfc6125
Secure Zero Touch Provisioning (SZTP)
References Referenced by
Proposed Standard normatively references
RFC 8630
As rfc6125
Resource Public Key Infrastructure (RPKI) Trust Anchor Locator
References Referenced by
Proposed Standard normatively references
RFC 8689
As rfc6125
SMTP Require TLS Option
References Referenced by
Proposed Standard normatively references
RFC 8782
As rfc6125
Distributed Denial-of-Service Open Threat Signaling (DOTS) Signal Channel Specification
References Referenced by
Proposed Standard normatively references
RFC 8783
As rfc6125
Distributed Denial-of-Service Open Threat Signaling (DOTS) Data Channel Specification
References Referenced by
Proposed Standard normatively references
RFC 8908
As rfc6125
Captive Portal API
References Referenced by
Proposed Standard normatively references
RFC 8915
As rfc6125
Network Time Security for the Network Time Protocol
References Referenced by
Proposed Standard normatively references
RFC 8935
As rfc6125
Push-Based Security Event Token (SET) Delivery Using HTTP
References Referenced by
Proposed Standard normatively references
RFC 8936
As rfc6125
Poll-Based Security Event Token (SET) Delivery Using HTTP
References Referenced by
Proposed Standard normatively references
RFC 8952
As rfc6125
Captive Portal Architecture
References Referenced by
Informational normatively references
RFC 8995
As rfc6125
Bootstrapping Remote Secure Key Infrastructure (BRSKI)
References Referenced by
Proposed Standard normatively references
RFC 9101
As rfc6125
The OAuth 2.0 Authorization Framework: JWT-Secured Authorization Request (JAR)
References Referenced by
Proposed Standard normatively references
RFC 9110
As rfc6125
HTTP Semantics
References Referenced by
Internet Standard normatively references Downref
RFC 9116
As rfc6125
A File Format to Aid in Security Vulnerability Disclosure
References Referenced by
Informational normatively references
RFC 9132
As rfc6125
Distributed Denial-of-Service Open Threat Signaling (DOTS) Signal Channel Specification
References Referenced by
Proposed Standard normatively references
RFC 9174
As rfc6125
Delay-Tolerant Networking TCP Convergence-Layer Protocol Version 4
References Referenced by
Proposed Standard normatively references
RFC 9289
As rfc6125
Towards Remote Procedure Call Encryption by Default
References Referenced by
Proposed Standard normatively references
RFC 9325
As rfc6125
Recommendations for Secure Use of Transport Layer Security (TLS) and Datagram Transport Layer Security (DTLS)
References Referenced by
Best Current Practice normatively references
RFC 9449
As rfc6125
OAuth 2.0 Demonstrating Proof of Possession (DPoP)
References Referenced by
Proposed Standard normatively references
draft-ietf-anima-brski-cloud
As rfc6125
BRSKI Cloud Registrar
References Referenced by
Proposed Standard informatively references
draft-ietf-anima-rfc8366bis
As rfc6125
A Voucher Artifact for Bootstrapping Protocols
References Referenced by
Proposed Standard informatively references
draft-ietf-rats-tpm-based-network-device-attest
As rfc6125
TPM-based Network Device Remote Integrity Verification
References Referenced by
Informational informatively references
draft-ietf-tsvwg-dtls-over-sctp-bis
As rfc6125
Datagram Transport Layer Security (DTLS) over Stream Control Transmission Protocol (SCTP)
References Referenced by
informatively references
RFC 6121
As rfc6125
Extensible Messaging and Presence Protocol (XMPP): Instant Messaging and Presence
References Referenced by
Proposed Standard informatively references
RFC 6614
As rfc6125
Transport Layer Security (TLS) Encryption for RADIUS
References Referenced by
Experimental informatively references
RFC 6618
As rfc6125
Mobile IPv6 Security Framework Using Transport Layer Security for Communication between the Mobile Node and Home Agent
References Referenced by
Experimental informatively references
RFC 6797
As rfc6125
HTTP Strict Transport Security (HSTS)
References Referenced by
Proposed Standard informatively references
RFC 6897
As rfc6125
Multipath TCP (MPTCP) Application Interface Considerations
References Referenced by
Informational informatively references
RFC 6943
As rfc6125
Issues in Identifier Comparison for Security Purposes
References Referenced by
Informational informatively references
RFC 6950
As rfc6125
Architectural Considerations on Application Features in the DNS
References Referenced by
Informational informatively references
RFC 7515
As rfc6125
JSON Web Signature (JWS)
References Referenced by
Proposed Standard informatively references
RFC 7517
As rfc6125
JSON Web Key (JWK)
References Referenced by
Proposed Standard informatively references
RFC 7589
As rfc6125
Using the NETCONF Protocol over Transport Layer Security (TLS) with Mutual X.509 Authentication
References Referenced by
Proposed Standard informatively references
RFC 7593
As rfc6125
The eduroam Architecture for Network Roaming
References Referenced by
Informational informatively references
RFC 7673
As rfc6125
Using DNS-Based Authentication of Named Entities (DANE) TLSA Records with SRV Records
References Referenced by
Proposed Standard informatively references
RFC 8143
As rfc6125
Using Transport Layer Security (TLS) with Network News Transfer Protocol (NNTP)
References Referenced by
Proposed Standard informatively references
RFC 8155
As rfc6125
Traversal Using Relays around NAT (TURN) Server Auto Discovery
References Referenced by
Proposed Standard informatively references
RFC 8314
As rfc6125
Cleartext Considered Obsolete: Use of Transport Layer Security (TLS) for Email Submission and Access
References Referenced by
Proposed Standard informatively references
RFC 8366
As rfc6125
A Voucher Artifact for Bootstrapping Protocols
References Referenced by
Proposed Standard informatively references
RFC 8801
As rfc6125
Discovering Provisioning Domain Names and Data
References Referenced by
Proposed Standard informatively references
RFC 8921
As rfc6125
Dynamic Service Negotiation: The Connectivity Provisioning Negotiation Protocol (CPNP)
References Referenced by
Informational informatively references
RFC 8973
As rfc6125
DDoS Open Threat Signaling (DOTS) Agent Discovery
References Referenced by
Proposed Standard informatively references
RFC 9113
As rfc6125
HTTP/2
References Referenced by
Proposed Standard informatively references
RFC 9115
As rfc6125
An Automatic Certificate Management Environment (ACME) Profile for Generating Delegated Certificates
References Referenced by
Proposed Standard informatively references
RFC 9190
As rfc6125
EAP-TLS 1.3: Using the Extensible Authentication Protocol with TLS 1.3
References Referenced by
Proposed Standard informatively references
RFC 9420
As rfc6125
The Messaging Layer Security (MLS) Protocol
References Referenced by
Proposed Standard informatively references
RFC 9463
As rfc6125
DHCP and Router Advertisement Options for the Discovery of Network-designated Resolvers (DNR)
References Referenced by
Proposed Standard informatively references
RFC 9525
As rfc6125
Service Identity in TLS
References Referenced by
Proposed Standard informatively references