Extended SMTP: Difference between revisions

From Citizendium
Jump to navigation Jump to search
imported>Meg Taylor
(subpages)
mNo edit summary
 
Line 10: Line 10:
*[http://tools.ietf.org/html/rfc4954 RFC-4954] [SMTP-AUTH] "SMTP Service Extension for Authenticiation", R.Siemborski, A.Melnikov, 2007.
*[http://tools.ietf.org/html/rfc4954 RFC-4954] [SMTP-AUTH] "SMTP Service Extension for Authenticiation", R.Siemborski, A.Melnikov, 2007.
*[http://tools.ietf.org/html/rfc3207 RFC-3207] [Start-TLS] "SMTP Service Extension for Secure SMTP over Transport Layer Security", P.Hoffman, 2002.
*[http://tools.ietf.org/html/rfc3207 RFC-3207] [Start-TLS] "SMTP Service Extension for Secure SMTP over Transport Layer Security", P.Hoffman, 2002.
*[http://tools.ietf.org/html/rfc5246 RFC-5246] "The Transport Layer Security (TLS) Protocol, Version 1.2", T.Dierks, E.Rescorla, 2008.
*[http://tools.ietf.org/html/rfc5246 RFC-5246] "The Transport Layer Security (TLS) Protocol, Version 1.2", T.Dierks, E.Rescorla, 2008.[[Category:Suggestion Bot Tag]]

Latest revision as of 17:01, 14 August 2024

This article is a stub and thus not approved.
Main Article
Discussion
Related Articles  [?]
Bibliography  [?]
External Links  [?]
Citable Version  [?]
 
This editable Main Article is under development and subject to a disclaimer.

Extensions of the Simple Mail Transfer Protocol (SMTP).

General references

Specific extensions

  • RFC-4954 [SMTP-AUTH] "SMTP Service Extension for Authenticiation", R.Siemborski, A.Melnikov, 2007.
  • RFC-3207 [Start-TLS] "SMTP Service Extension for Secure SMTP over Transport Layer Security", P.Hoffman, 2002.
  • RFC-5246 "The Transport Layer Security (TLS) Protocol, Version 1.2", T.Dierks, E.Rescorla, 2008.