Skip to main content

References to RFC 8414

These dependencies are extracted using heuristics looking for strings with particular prefixes. Notably, this means that references to I-Ds by title only are not reflected here. If it's really important, please inspect the documents' references sections directly.

Showing RFCs and active Internet-Drafts, sorted by reference type, then document name.

Document Title Status Type Downref
draft-ietf-oauth-attestation-based-client-auth OAuth 2.0 Attestation-Based Client Authentication
References Referenced by
normatively references
draft-ietf-oauth-identity-chaining OAuth Identity and Authorization Chaining Across Domains
References Referenced by
normatively references
draft-ietf-oauth-jwt-introspection-response JWT Response for OAuth Token Introspection
References Referenced by
Proposed Standard normatively references
draft-ietf-oauth-resource-metadata OAuth 2.0 Protected Resource Metadata
References Referenced by
normatively references
draft-ietf-oauth-security-topics OAuth 2.0 Security Best Current Practice
References Referenced by
Best Current Practice normatively references
draft-meyerzuselha-oauth-web-message-response-mode OAuth 2.0 Web Message Response Mode for Popup- and Iframe-based Authorization Flows
References Referenced by
normatively references
draft-parecki-oauth-first-party-apps OAuth 2.0 for First-Party Applications
References Referenced by
normatively references
draft-parecki-oauth-global-token-revocation Global Token Revocation
References Referenced by
normatively references
RFC 8628 OAuth 2.0 Device Authorization Grant
References Referenced by
Proposed Standard normatively references
RFC 8705 OAuth 2.0 Mutual-TLS Client Authentication and Certificate-Bound Access Tokens
References Referenced by
Proposed Standard normatively references
RFC 9068 JSON Web Token (JWT) Profile for OAuth 2.0 Access Tokens
References Referenced by
Proposed Standard normatively references
RFC 9101 The OAuth 2.0 Authorization Framework: JWT-Secured Authorization Request (JAR)
References Referenced by
Proposed Standard normatively references
RFC 9126 OAuth 2.0 Pushed Authorization Requests
References Referenced by
Proposed Standard normatively references
RFC 9207 OAuth 2.0 Authorization Server Issuer Identification
References Referenced by
Proposed Standard normatively references
draft-ietf-jose-fully-specified-algorithms Fully-Specified Algorithms for JOSE and COSE
References Referenced by
informatively references
draft-ietf-oauth-v2-1 The OAuth 2.1 Authorization Framework
References Referenced by
informatively references
draft-ietf-regext-rdap-openid Federated Authentication for the Registration Data Access Protocol (RDAP) using OpenID Connect
References Referenced by
Proposed Standard informatively references
RFC 8705
As draft-ietf-oauth-discovery
OAuth 2.0 Mutual-TLS Client Authentication and Certificate-Bound Access Tokens
References Referenced by
Proposed Standard informatively references
RFC 8725 JSON Web Token Best Current Practices
References Referenced by
Best Current Practice informatively references
RFC 8898 Third-Party Token-Based Authentication and Authorization for Session Initiation Protocol (SIP)
References Referenced by
Proposed Standard informatively references
RFC 9200 Authentication and Authorization for Constrained Environments Using the OAuth 2.0 Framework (ACE-OAuth)
References Referenced by
Proposed Standard informatively references
RFC 9449 OAuth 2.0 Demonstrating Proof of Possession (DPoP)
References Referenced by
Proposed Standard informatively references
RFC 9470 OAuth 2.0 Step Up Authentication Challenge Protocol
References Referenced by
Proposed Standard informatively references