Why do so few mail providers support Port 587?

Steve Sobol sjsobol at JustThe.net
Wed Feb 16 06:49:53 UTC 2005


Thor Lancelot Simon wrote:

> What benefit, exactly, do you see to allowing unauthenticated mail
> submission on a different port than the default SMTP port?

The relevant RFC says that port 587 must be used for authenticated connections 
ONLY.

> Similarly, what harm, exactly, do you see to allowing authenticated
> mail submission on port 25?

I think the idea was that Port 25 must also allow unauthenticated connections 
from foreign MTAs. Port 587 is designed to be used only to relay mail for 
authenticated users of the server in question, because outgoing Port 25 
connections are so widely blocked by large ISPs.

> What will actually give us some progress on spam and on usability
> issues is requiring authentication for mail submission.

That's the way it's *supposed* to work now. What actually will give us progress 
on spam is a complete rewriting of the SMTP protocol, but quite frankly, I'm 
not holding my breath.

-- 
JustThe.net - Apple Valley, CA - http://JustThe.net/ - 888.480.4NET (4638)
Steven J. Sobol, Geek In Charge / sjsobol at JustThe.net / PGP: 0xE3AE35ED

"In case anyone was wondering, that big glowing globe above the Victor
Valley is the sun." -Victorville _Daily Press_ on the unusually large
amount of rain the Southland has gotten this winter (January 12th, 2005)




More information about the NANOG mailing list