Skip to main content

References to draft-klensin-rfc2821bis

These dependencies are extracted using heuristics looking for strings with particular prefixes. Notably, this means that references to I-Ds by title only are not reflected here. If it's really important, please inspect the documents' references sections directly.

Showing RFCs and active Internet-Drafts, sorted by reference type, then document name.

Document Title Status Type Downref
draft-brand-indicators-for-message-identification
As rfc5321
Brand Indicators for Message Identification (BIMI)
References Referenced by
normatively references
draft-brotman-dkim-fbl
As rfc5321
Email Feedback Reports for DKIM Signers
References Referenced by
normatively references
draft-chuang-replay-resistant-arc
As rfc5321
Replay Resistant Authenticated Receiver Chain
References Referenced by
normatively references
draft-ietf-dmarc-dmarcbis
As rfc5321
Domain-based Message Authentication, Reporting, and Conformance (DMARC)
References Referenced by
Proposed Standard normatively references
draft-ietf-i2nsf-capability-data-model
As rfc5321
I2NSF Capability YANG Data Model
References Referenced by
Proposed Standard normatively references
draft-ietf-i2nsf-consumer-facing-interface-dm
As rfc5321
I2NSF Consumer-Facing Interface YANG Data Model
References Referenced by
Proposed Standard normatively references
draft-ietf-i2nsf-nsf-facing-interface-dm
As rfc5321
I2NSF Network Security Function-Facing Interface YANG Data Model
References Referenced by
Proposed Standard normatively references
draft-ietf-i2nsf-nsf-monitoring-data-model
As rfc5321
I2NSF NSF Monitoring Interface YANG Data Model
References Referenced by
Proposed Standard normatively references
draft-ietf-lamps-rfc8398bis
As rfc5321
Internationalized Email Addresses in X.509 Certificates
References Referenced by
Proposed Standard normatively references
draft-ietf-regext-epp-eai
As rfc5321
Use of Internationalized Email Addresses in the Extensible Provisioning Protocol (EPP)
References Referenced by
Proposed Standard normatively references
draft-lehmann-idmefv2
As rfc5321
The Incident Detection Message Exchange Format version 2 (IDMEFv2)
References Referenced by
normatively references
draft-sbriz-identity-trust-system
As rfc5321
Identity Trust System
References Referenced by
normatively references
draft-storey-smtp-client-id
As rfc5321
SMTP Service Extension for Client Identity
References Referenced by
normatively references
RFC 5408
As rfc5321
Identity-Based Encryption Architecture and Supporting Data Structures
References Referenced by
Informational normatively references
RFC 5429
As rfc5321
Sieve Email Filtering: Reject and Extended Reject Extensions
References Referenced by
Proposed Standard normatively references
RFC 5437
As rfc5321
Sieve Notification Mechanism: Extensible Messaging and Presence Protocol (XMPP)
References Referenced by
Proposed Standard normatively references
RFC 5452
As rfc5321
Measures for Making DNS More Resilient against Forged Answers
References Referenced by
Proposed Standard normatively references
RFC 5504
As rfc5321
Downgrading Mechanism for Email Address Internationalization
References Referenced by
Experimental normatively references
RFC 5598
As rfc5321
Internet Mail Architecture
References Referenced by
Informational normatively references
RFC 5672
As rfc5321
RFC 4871 DomainKeys Identified Mail (DKIM) Signatures -- Update
References Referenced by
Proposed Standard normatively references
RFC 5965
As rfc5321
An Extensible Format for Email Feedback Reports
References Referenced by
Proposed Standard normatively references
RFC 6009
As rfc5321
Sieve Email Filtering: Delivery Status Notifications and Deliver-By Extensions
References Referenced by
Proposed Standard normatively references
RFC 6109
As rfc5321
La Posta Elettronica Certificata - Italian Certified Electronic Mail
References Referenced by
Informational normatively references
RFC 6152
As rfc5321
SMTP Service Extension for 8-bit MIME Transport
References Referenced by
Internet Standard normatively references Downref
RFC 6186
As rfc5321
Use of SRV Records for Locating Email Submission/Access Services
References Referenced by
Proposed Standard normatively references
RFC 6376
As rfc5321
DomainKeys Identified Mail (DKIM) Signatures
References Referenced by
Internet Standard normatively references Downref
RFC 6409
As rfc5321
Message Submission for Mail
References Referenced by
Internet Standard normatively references Downref
RFC 6530
As rfc5321
Overview and Framework for Internationalized Email
References Referenced by
Proposed Standard normatively references
RFC 6531
As rfc5321
SMTP Extension for Internationalized Email
References Referenced by
Proposed Standard normatively references
RFC 6532
As rfc5321
Internationalized Email Headers
References Referenced by
Proposed Standard normatively references
RFC 6533
As rfc5321
Internationalized Delivery Status and Disposition Notifications
References Referenced by
Proposed Standard normatively references
RFC 6647
As rfc5321
Email Greylisting: An Applicability Statement for SMTP
References Referenced by
Proposed Standard normatively references
RFC 6650
As rfc5321
Creation and Use of Email Feedback Reports: An Applicability Statement for the Abuse Reporting Format (ARF)
References Referenced by
Proposed Standard normatively references
RFC 6651
As rfc5321
Extensions to DomainKeys Identified Mail (DKIM) for Failure Reporting
References Referenced by
Proposed Standard normatively references
RFC 6652
As rfc5321
Sender Policy Framework (SPF) Authentication Failure Reporting Using the Abuse Reporting Format
References Referenced by
Proposed Standard normatively references
RFC 6710
As rfc5321
Simple Mail Transfer Protocol Extension for Message Transfer Priorities
References Referenced by
Proposed Standard normatively references
RFC 6729
As rfc5321
Indicating Email Handling States in Trace Fields
References Referenced by
Proposed Standard normatively references
RFC 6758
As rfc5321
Tunneling of SMTP Message Transfer Priorities
References Referenced by
Informational normatively references
RFC 7001
As rfc5321
Message Header Field for Indicating Message Authentication Status
References Referenced by
Proposed Standard normatively references
RFC 7073
As rfc5321
A Reputation Response Set for Email Identifiers
References Referenced by
Proposed Standard normatively references
RFC 7293
As rfc5321
The Require-Recipient-Valid-Since Header Field and SMTP Service Extension
References Referenced by
Proposed Standard normatively references
RFC 7410
As rfc5321
A Property Types Registry for the Authentication-Results Header Field
References Referenced by
Proposed Standard normatively references
RFC 7435
As rfc5321
Opportunistic Security: Some Protection Most of the Time
References Referenced by
Informational normatively references
RFC 7505
As rfc5321
A "Null MX" No Service Resource Record for Domains That Accept No Mail
References Referenced by
Proposed Standard normatively references
RFC 7601
As rfc5321
Message Header Field for Indicating Message Authentication Status
References Referenced by
Proposed Standard normatively references
RFC 7643
As rfc5321
System for Cross-domain Identity Management: Core Schema
References Referenced by
Proposed Standard normatively references
RFC 7672
As rfc5321
SMTP Security via Opportunistic DNS-Based Authentication of Named Entities (DANE) Transport Layer Security (TLS)
References Referenced by
Proposed Standard normatively references
RFC 8098
As rfc5321
Message Disposition Notification
References Referenced by
Internet Standard normatively references Downref
RFC 8398
As rfc5321
Internationalized Email Addresses in X.509 Certificates
References Referenced by
Proposed Standard normatively references
RFC 8460
As rfc5321
SMTP TLS Reporting
References Referenced by
Proposed Standard normatively references
RFC 8461
As rfc5321
SMTP MTA Strict Transport Security (MTA-STS)
References Referenced by
Proposed Standard normatively references
RFC 8494
As rfc5321
Multicast Email (MULE) over Allied Communications Publication (ACP) 142
References Referenced by
Informational normatively references
RFC 8601
As rfc5321
Message Header Field for Indicating Message Authentication Status
References Referenced by
Proposed Standard normatively references
RFC 8689
As rfc5321
SMTP Require TLS Option
References Referenced by
Proposed Standard normatively references
RFC 8823
As rfc5321
Extensions to Automatic Certificate Management Environment for End-User S/MIME Certificates
References Referenced by
Informational normatively references
RFC 9051
As rfc5321
Internet Message Access Protocol (IMAP) - Version 4rev2
References Referenced by
Proposed Standard normatively references
RFC 9493
As rfc5321
Subject Identifiers for Security Event Tokens
References Referenced by
Proposed Standard normatively references
draft-blanchet-dtn-email-over-bp
As rfc5321
Encapsulation of Email over Delay-Tolerant Networks(DTN) using the Bundle Protocol
References Referenced by
informatively references
draft-dkg-openpgp-stateless-cli
As rfc5321
Stateless OpenPGP Command Line Interface
References Referenced by
informatively references
draft-ietf-emailcore-as
As rfc5321
Applicability Statement for IETF Core Email Protocols
References Referenced by
Proposed Standard informatively references
draft-ietf-emailcore-rfc5321bis
As rfc5321
Simple Mail Transfer Protocol
References Referenced by
Internet Standard informatively references
draft-irtf-hrpc-guidelines
As rfc5321
Guidelines for Human Rights Protocol and Architecture Considerations
References Referenced by
Informational informatively references
draft-klensin-iana-consid-hybrid
As rfc5321
Hybrid IANA Registration Policy
References Referenced by
informatively references
RFC 5322
As rfc5321
Internet Message Format
References Referenced by
Draft Standard informatively references
RFC 5436
As rfc5321
Sieve Notification Mechanism: mailto
References Referenced by
Proposed Standard informatively references
RFC 5438
As rfc5321
Instant Message Disposition Notification (IMDN)
References Referenced by
Proposed Standard informatively references
RFC 5442
As rfc5321
LEMONADE Architecture - Supporting Open Mobile Alliance (OMA) Mobile Email (MEM) Using Internet Mail
References Referenced by
Informational informatively references
RFC 5451
As rfc5321
Message Header Field for Indicating Message Authentication Status
References Referenced by
Proposed Standard informatively references
RFC 5550
As rfc5321
The Internet Email to Support Diverse Service Environments (Lemonade) Profile
References Referenced by
Proposed Standard informatively references
RFC 5617
As rfc5321
DomainKeys Identified Mail (DKIM) Author Domain Signing Practices (ADSP)
References Referenced by
Historic informatively references
RFC 5706
As rfc5321
Guidelines for Considering Operations and Management of New Protocols and Protocol Extensions
References Referenced by
Informational informatively references
RFC 5730
As rfc5321
Extensible Provisioning Protocol (EPP)
References Referenced by
Internet Standard informatively references
RFC 5825
As rfc5321
Displaying Downgraded Messages for Email Address Internationalization
References Referenced by
Experimental informatively references
RFC 5890
As rfc5321
Internationalized Domain Names for Applications (IDNA): Definitions and Document Framework
References Referenced by
Proposed Standard informatively references
RFC 5927
As rfc5321
ICMP Attacks against TCP
References Referenced by
Informational informatively references
RFC 6055
As rfc5321
IAB Thoughts on Encodings for Internationalized Domain Names
References Referenced by
Informational informatively references
RFC 6120
As rfc5321
Extensible Messaging and Presence Protocol (XMPP): Core
References Referenced by
Proposed Standard informatively references
RFC 6125
As rfc5321
Representation and Verification of Domain-Based Application Service Identity within Internet Public Key Infrastructure Using X.509 (PKIX) Certificates in the Context of Transport Layer Security (TLS)
References Referenced by
Proposed Standard informatively references
RFC 6377
As rfc5321
DomainKeys Identified Mail (DKIM) and Mailing Lists
References Referenced by
Best Current Practice informatively references
RFC 6449
As rfc5321
Complaint Feedback Loop Operational Recommendations
References Referenced by
Informational informatively references
RFC 6455
As rfc5321
The WebSocket Protocol
References Referenced by
Proposed Standard informatively references
RFC 6528
As rfc5321
Defending against Sequence Number Attacks
References Referenced by
Proposed Standard informatively references
RFC 6590
As rfc5321
Redaction of Potentially Sensitive Data from Mail Abuse Reports
References Referenced by
Proposed Standard informatively references
RFC 6686
As rfc5321
Resolution of the Sender Policy Framework (SPF) and Sender ID Experiments
References Referenced by
Informational informatively references
RFC 6709
As rfc5321
Design Considerations for Protocol Extensions
References Referenced by
Informational informatively references
RFC 6943
As rfc5321
Issues in Identifier Comparison for Security Purposes
References Referenced by
Informational informatively references
RFC 7057
As rfc5321
Update to the Extensible Authentication Protocol (EAP) Applicability Statement for Application Bridging for Federated Access Beyond Web (ABFAB)
References Referenced by
Proposed Standard informatively references
RFC 7070
As rfc5321
An Architecture for Reputation Reporting
References Referenced by
Proposed Standard informatively references
RFC 7103
As rfc5321
Advice for Safe Handling of Malformed Messages
References Referenced by
Informational informatively references
RFC 7208
As rfc5321
Sender Policy Framework (SPF) for Authorizing Use of Domains in Email, Version 1
References Referenced by
Proposed Standard informatively references
RFC 7303
As rfc5321
XML Media Types
References Referenced by
Proposed Standard informatively references
RFC 7489
As rfc5321
Domain-based Message Authentication, Reporting, and Conformance (DMARC)
References Referenced by
Informational informatively references
RFC 7504
As rfc5321
SMTP 521 and 556 Reply Codes
References Referenced by
Proposed Standard informatively references
RFC 7508
As rfc5321
Securing Header Fields with S/MIME
References Referenced by
Experimental informatively references
RFC 7620
As rfc5321
Scenarios with Host Identification Complications
References Referenced by
Informational informatively references
RFC 7624
As rfc5321
Confidentiality in the Face of Pervasive Surveillance: A Threat Model and Problem Statement
References Referenced by
Informational informatively references
RFC 7628
As rfc5321
A Set of Simple Authentication and Security Layer (SASL) Mechanisms for OAuth
References Referenced by
Proposed Standard informatively references
RFC 7673
As rfc5321
Using DNS-Based Authentication of Named Entities (DANE) TLSA Records with SRV Records
References Referenced by
Proposed Standard informatively references
RFC 7832
As rfc5321
Application Bridging for Federated Access Beyond Web (ABFAB) Use Cases
References Referenced by
Informational informatively references
RFC 7878
As rfc5321
Session Peering Provisioning (SPP) Protocol over SOAP
References Referenced by
Proposed Standard informatively references
RFC 7929
As rfc5321
DNS-Based Authentication of Named Entities (DANE) Bindings for OpenPGP
References Referenced by
Experimental informatively references
RFC 7960
As rfc5321
Interoperability Issues between Domain-based Message Authentication, Reporting, and Conformance (DMARC) and Indirect Email Flows
References Referenced by
Informational informatively references
RFC 8162
As rfc5321
Using Secure DNS to Associate Certificates with Domain Names for S/MIME
References Referenced by
Experimental informatively references
RFC 8280
As rfc5321
Research into Human Rights Protocol Considerations
References Referenced by
Informational informatively references
RFC 8314
As rfc5321
Cleartext Considered Obsolete: Use of Transport Layer Security (TLS) for Email Submission and Access
References Referenced by
Proposed Standard informatively references
RFC 8580
As rfc5321
Sieve Extension: File Carbon Copy (FCC)
References Referenced by
Proposed Standard informatively references
RFC 8621
As rfc5321
The JSON Meta Application Protocol (JMAP) for Mail
References Referenced by
Proposed Standard informatively references
RFC 9170
As rfc5321
Long-Term Viability of Protocol Extension Mechanisms
References Referenced by
Informational informatively references
RFC 9325
As rfc5321
Recommendations for Secure Use of Transport Layer Security (TLS) and Datagram Transport Layer Security (DTLS)
References Referenced by
Best Current Practice informatively references
RFC 5863
As rfc5321
DomainKeys Identified Mail (DKIM) Development, Deployment, and Operations
References Referenced by
Informational Possible Reference
RFC 7681
As rfc5321
Email Exchange of Secondary School Transcripts
References Referenced by
Informational Reference