Simple Keyword Search of Internet-Drafts and RFCs

Keywords: ( )
Order: ; Attributes:
JavaScript:


RFC9395 (2023-04) [PS] [Updates RFC8221, RFC8247] ← draft-ietf-ipsecme-ikev1-algo-to-historic-09 (2022-12-19) ← draft-pwouters-ikev1-ipsec-graveyard-06 (2021-02-22) ∼ “Deprecation of the Internet Key Exchange Version 1 (IKEv1) Protocol and Obsoleted Algorithms” by P. Wouters (Ed.)
RFC9329 (2022-11) [PS] ← draft-ietf-ipsecme-rfc8229bis-09 (2022-08-22) ← draft-smyslov-ipsecme-rfc8229bis-02 (2020-10-29) ∼ “TCP Encapsulation of Internet Key Exchange Protocol (IKE) and IPsec Packets” by T. Pauly, V. Smyslov
RFC9329 (2022-11) [PS] ← RFC8229 (2017-08) [PS] ← draft-ietf-ipsecme-tcp-encaps-10 (2017-05-31) ← draft-pauly-ipsecme-tcp-encaps-04 (2016-04-25) ∼ “TCP Encapsulation of Internet Key Exchange Protocol (IKE) and IPsec Packets” by T. Pauly, V. Smyslov
RFC9118 (2021-08) [PS] [Updates RFC8226] ← draft-ietf-stir-enhance-rfc8226-05 (2021-07-26) ← draft-housley-stir-enhance-rfc8226-00 (2021-01-21) ∼ “Enhanced JSON Web Token (JWT) Claim Constraints for Secure Telephone Identity Revisited (STIR) Certificates” by R. Housley
RFC8946 (2021-02) [PS] [Updates RFC8224] ← draft-ietf-stir-passport-divert-09 (2020-07-13) ← draft-peterson-passport-divert-01 (2017-06-12) ∼ “Personal Assertion Token (PASSporT) Extension for Diverted Calls” by J. Peterson
RFC8226 (2018-02) [PS] [Updated by RFC9118] ← draft-ietf-stir-certificates-18 (2017-12-18) ∼ “Secure Telephone Identity Credentials: Certificates” by J. Peterson, S. Turner
RFC8225 (2018-02) [PS] ← draft-ietf-stir-passport-11 (2017-02-09) ∼ “PASSporT: Personal Assertion Token” by C. Wendt, J. Peterson
RFC8224 (2018-02) [PS] [Updated by RFC8946] ← draft-ietf-stir-rfc4474bis-16 (2017-02-09) ← draft-jennings-stir-rfc4474bis-01 (2014-02-14) ← draft-jennings-dispatch-rfc4474bis-01 (2013-07-15) ∼ “Authenticated Identity Management in the Session Initiation Protocol (SIP)” by J. Peterson, C. Jennings, E. Rescorla, C. Wendt
RFC8224 (2018-02) [PS] [Updated by RFC8946] ← RFC4474 (2006-08) [PS] ← draft-ietf-sip-identity-06 (2005-10-27) ← draft-peterson-sip-identity-01 (2002-07-05) ∼ “Authenticated Identity Management in the Session Initiation Protocol (SIP)” by J. Peterson, C. Jennings, E. Rescorla, C. Wendt
RFC8221 (2017-10) [PS] [Updated by RFC9395] ← draft-ietf-ipsecme-rfc7321bis-06 (2017-06-20) ← draft-mglt-ipsecme-rfc7321bis-04 (2016-09-09) ∼ “Cryptographic Algorithm Implementation Requirements and Usage Guidance for Encapsulating Security Payload (ESP) and Authentication Header (AH)” by P. Wouters, D. Migault, J. Mattsson, Y. Nir, T. Kivinen
RFC8221 (2017-10) [PS] [Updated by RFC9395] ← RFC7321 (2014-08) [PS] ← draft-ietf-ipsecme-esp-ah-reqts-10 (2014-05-16) ∼ “Cryptographic Algorithm Implementation Requirements and Usage Guidance for Encapsulating Security Payload (ESP) and Authentication Header (AH)” by P. Wouters, D. Migault, J. Mattsson, Y. Nir, T. Kivinen
RFC8221 (2017-10) [PS] [Updated by RFC9395] ← RFC7321 (2014-08) [PS] ← RFC4835 (2007-04) [PS] ← draft-manral-ipsec-rfc4305-bis-errata-03 (2007-01-17) ∼ “Cryptographic Algorithm Implementation Requirements and Usage Guidance for Encapsulating Security Payload (ESP) and Authentication Header (AH)” by P. Wouters, D. Migault, J. Mattsson, Y. Nir, T. Kivinen
RFC8221 (2017-10) [PS] [Updated by RFC9395] ← RFC7321 (2014-08) [PS] ← RFC4835 (2007-04) [PS] ← RFC4305 (2005-12) [PS] ← draft-ietf-ipsec-esp-ah-algorithms-02 (2004-08-23) ∼ “Cryptographic Algorithm Implementation Requirements and Usage Guidance for Encapsulating Security Payload (ESP) and Authentication Header (AH)” by P. Wouters, D. Migault, J. Mattsson, Y. Nir, T. Kivinen
RFC8221 (2017-10) [PS] [Updated by RFC9395] ← RFC7321 (2014-08) [PS] ← RFC4835 (2007-04) [PS] ← RFC4305 (2005-12) [PS] ← RFC2406 (1998-11) [PS] ← draft-ietf-ipsec-esp-v2-05 (1998-05-13) ∼ “Cryptographic Algorithm Implementation Requirements and Usage Guidance for Encapsulating Security Payload (ESP) and Authentication Header (AH)” by P. Wouters, D. Migault, J. Mattsson, Y. Nir, T. Kivinen
RFC8221 (2017-10) [PS] [Updated by RFC9395] ← RFC7321 (2014-08) [PS] ← RFC4835 (2007-04) [PS] ← RFC4305 (2005-12) [PS] ← RFC2406 (1998-11) [PS] ← RFC1827 (1995-08) [PS] ← draft-ietf-ipsec-esp-00 (1995-03-23) ∼ “Cryptographic Algorithm Implementation Requirements and Usage Guidance for Encapsulating Security Payload (ESP) and Authentication Header (AH)” by P. Wouters, D. Migault, J. Mattsson, Y. Nir, T. Kivinen
RFC8221 (2017-10) [PS] [Updated by RFC9395] ← RFC7321 (2014-08) [PS] ← RFC4835 (2007-04) [PS] ← RFC4305 (2005-12) [PS] ← RFC2402 (1998-11) [PS] ← draft-ietf-ipsec-auth-header-06 (1998-05-13) ∼ “Cryptographic Algorithm Implementation Requirements and Usage Guidance for Encapsulating Security Payload (ESP) and Authentication Header (AH)” by P. Wouters, D. Migault, J. Mattsson, Y. Nir, T. Kivinen
RFC8221 (2017-10) [PS] [Updated by RFC9395] ← RFC7321 (2014-08) [PS] ← RFC4835 (2007-04) [PS] ← RFC4305 (2005-12) [PS] ← RFC2402 (1998-11) [PS] ← RFC1826 (1995-08) [PS] ← draft-ietf-ipsec-auth-01 (1995-04-26) ∼ “Cryptographic Algorithm Implementation Requirements and Usage Guidance for Encapsulating Security Payload (ESP) and Authentication Header (AH)” by P. Wouters, D. Migault, J. Mattsson, Y. Nir, T. Kivinen
RFC8222 (2017-09) [I] ← draft-ietf-dnssd-mdns-dns-interop-04 (2017-01-03) ← draft-sullivan-dnssd-mdns-dns-interop-01 (2014-10-27) ∼ “Selecting Labels for Use with Conventional DNS and Other Resolution Systems in DNS-Based Service Discovery” by A. Sullivan
RFC8220 (2017-09) [I] ← draft-ietf-pals-vpls-pim-snooping-06 (2017-06-14) ← draft-ietf-l2vpn-vpls-pim-snooping-07 (2014-10-24) ← draft-hemige-serbest-l2vpn-vpls-pim-snooping-01 (2006-06-30) ∼ “Protocol Independent Multicast (PIM) over Virtual Private LAN Service (VPLS)” by O. Dornon, J. Kotalwar, V. Hemige, R. Qiu, Z. Zhang
RFC8228 (2017-08) [I] ← draft-freytag-lager-variant-rules-06 (2017-06-09) ∼ “Guidance on Designing Label Generation Rulesets (LGRs) Supporting Variant Labels” by A. Freytag
RFC8227 (2017-08) [PS] ← draft-ietf-mpls-tp-shared-ring-protection-06 (2017-06-12) ← draft-cheng-mpls-tp-shared-ring-protection-06 (2015-08-14) ∼ “MPLS-TP Shared-Ring Protection (MSRP) Mechanism for Ring Topology” by W. Cheng, L. Wang, H. Li, H. van Helvoort, J. Dong
RFC8223 (2017-08) [PS] [Updates RFC7473] ← draft-ietf-mpls-app-aware-tldp-09 (2017-06-28) ← draft-esale-mpls-app-aware-tldp-03 (2015-01-27) ∼ “Application-Aware Targeted LDP” by S. Esale, R. Torvi, L. Jalil, U. Chunduri, K. Raza
RFC7473 (2015-03) [PS] [Updated by RFC8223] ← draft-ietf-mpls-ldp-ip-pw-capability-09 (2015-01-18) ← draft-raza-mpls-ldp-ip-pw-capability-01 (2011-04-20) ∼ “Controlling State Advertisements of Non-negotiated LDP Applications” by K. Raza, S. Boutros
RFC5322 (2008-10) [DS] [Updated by RFC6854] [Updates RFC4021] ← RFC2822 (2001-04) [PS] [Updated by RFC5335, RFC5336] ← RFC822 (1982-08) [S] [Also STD11] [Updated by RFC1123, RFC2156, RFC1327, RFC1138, RFC1148] ← RFC733 (1977-11) ← RFC724 (1977-05) ∼ “Internet Message Format” by P. Resnick (Ed.)
draft-klyne-message-rfc822-xml-03 (2002-04-09) ∼ “An XML format for mail and other messages” by Graham Klyne, Graham Klyne
draft-klyne-urn-ietf-rfc822-00 (2001-09-24) ∼ “A URN sub-namespace for message headers” by Graham Klyne
RFC2164 (1998-01) [PS] ← RFC1838 (1995-08) [E] ← draft-ietf-mhsds-supmapping-05 (1994-09-23) ∼ “Use of an X.500/LDAP directory to support MIXER address mapping” by S. Kille
RFC2157 (1998-01) [PS] ← draft-ietf-mixer-bodymap-06 (1996-09-02) ∼ “Mapping between X.400 and RFC-822/MIME Message Bodies” by H. Alvestrand
RFC2156 (1998-01) [PS] [Updates RFC822] ← draft-kille-mixer-rfc1327bis-04 (1997-02-23) ∼ “MIXER (Mime Internet X.400 Enhanced Relay): Mapping between X.400 and RFC 822/MIME” by S. Kille
RFC2156 (1998-01) [PS] [Updates RFC822] ← RFC1495 (1993-08) [PS] [Updates RFC1327] ← draft-ietf-mimemhs-mapping-02 (1993-03-04) ∼ “MIXER (Mime Internet X.400 Enhanced Relay): Mapping between X.400 and RFC 822/MIME” by S. Kille
RFC2156 (1998-01) [PS] [Updates RFC822] ← RFC1327 (1992-05) [PS] [Updated by RFC1495] [Updates RFC822] ← draft-ietf-kille-x_400mapping-04 (1991-11-20) ∼ “MIXER (Mime Internet X.400 Enhanced Relay): Mapping between X.400 and RFC 822/MIME” by S. Kille
RFC2156 (1998-01) [PS] [Updates RFC822] ← RFC1327 (1992-05) [PS] [Updated by RFC1495] [Updates RFC822] ← RFC1148 (1990-03) [E] [Updates RFC1026, RFC987, RFC1138, RFC822] ∼ “MIXER (Mime Internet X.400 Enhanced Relay): Mapping between X.400 and RFC 822/MIME” by S. Kille
RFC2156 (1998-01) [PS] [Updates RFC822] ← RFC1327 (1992-05) [PS] [Updated by RFC1495] [Updates RFC822] ← RFC1138 (1989-12) [E] [Updated by RFC1148] [Updates RFC1026, RFC987, RFC822] ∼ “MIXER (Mime Internet X.400 Enhanced Relay): Mapping between X.400 and RFC 822/MIME” by S. Kille
RFC2156 (1998-01) [PS] [Updates RFC822] ← RFC1327 (1992-05) [PS] [Updated by RFC1495] [Updates RFC822] ← RFC1026 (1987-09) [Updated by RFC1138, RFC1148] [Updates RFC987] ∼ “MIXER (Mime Internet X.400 Enhanced Relay): Mapping between X.400 and RFC 822/MIME” by S. Kille
RFC2156 (1998-01) [PS] [Updates RFC822] ← RFC1327 (1992-05) [PS] [Updated by RFC1495] [Updates RFC822] ← RFC987 (1986-06) [Updated by RFC1026, RFC1138, RFC1148] ∼ “MIXER (Mime Internet X.400 Enhanced Relay): Mapping between X.400 and RFC 822/MIME” by S. Kille
RFC2156 (1998-01) [PS] [Updates RFC822] ← RFC1148 (1990-03) [E] [Updates RFC1026, RFC987, RFC1138, RFC822] ∼ “MIXER (Mime Internet X.400 Enhanced Relay): Mapping between X.400 and RFC 822/MIME” by S. Kille
RFC2156 (1998-01) [PS] [Updates RFC822] ← RFC1138 (1989-12) [E] [Updated by RFC1148] [Updates RFC1026, RFC987, RFC822] ∼ “MIXER (Mime Internet X.400 Enhanced Relay): Mapping between X.400 and RFC 822/MIME” by S. Kille
RFC2156 (1998-01) [PS] [Updates RFC822] ← RFC1026 (1987-09) [Updated by RFC1138, RFC1148] [Updates RFC987] ∼ “MIXER (Mime Internet X.400 Enhanced Relay): Mapping between X.400 and RFC 822/MIME” by S. Kille
RFC2156 (1998-01) [PS] [Updates RFC822] ← RFC987 (1986-06) [Updated by RFC1026, RFC1138, RFC1148] ∼ “MIXER (Mime Internet X.400 Enhanced Relay): Mapping between X.400 and RFC 822/MIME” by S. Kille
draft-onions-x400p772-822-mapping-02 (1994-08-05) ∼ “Mapping between X.400 P772 and RFC-822” by Julian Onions, Graeme Lunt
RFC1494 (1993-08) [H] ← draft-ietf-mimemhs-body-equival-02 (1992-12-09) ∼ “Equivalences between 1988 X.400 and RFC-822 Message Bodies” by H. Alvestrand, S. Thompson
draft-ietf-mhsds-822dir-03 (1993-07-08) ∼ “Use of the Directory to support routing for RFC 822 and related protocols” by Steve Kille
draft-hardcastle-mapping-00 (1992-10-19) ∼ “Mapping between X.400 and RFC 822 for a closed RFC 822 Community” by Steve Kille
RFC1137 (1989-12) [H] [Updates RFC976] ∼ “Mapping between full RFC 822 and RFC 822 with restricted encoding” by S. Kille
RFC1123 (1989-10) [S] [Also STD3] [Updated by RFC1349, RFC2181, RFC5321, RFC5966, RFC7766, RFC9210] [Updates RFC822, RFC952] ∼ “Requirements for Internet Hosts - Application and Support” by R. Braden (Ed.)

Simple Keyword Search of Internet-Drafts and RFCs (As of 2024-05-07 18:49:35 GMT)