OT: blacklisted email servers

How do you read your email on a smartphone when away?

Just challenging the "works perfectly well" :)

Reply to
Tim Watts
Loading thread data ...

...and which has exactly the same problems with sending SMTP mail as a local email client such as WLM or Thunderbird.

Either you send all your outgoing email to your ISPs SMPTP server and rely on it to relay emails originating from other mail domains (assuming that you have more than one email account) or you have to configure individual authenticated SMTP connections to the SMTP server where the mail domain is native. Or you have the status of an ISP email server and don't need to go via a local SMTP server on your ISP.

"I run an SMTP server and it delivers mail to my mail spool from where my mail program (mutt) reads it directly. When I send mail it goes via the same SMTP server."

Fair point.

Dredging back into the mists of time, but on Unix with dumb terminals and sendmail you didn't need a mail fetching client as such - sendmail dropped the emails into your part of the filestore and then you could read it with e.g. the 'mail' command. Or 'cat' if you were that way inclined.

Protocols such as POP3 came into use IIRC for PCs which could process mail locally but which were not permanently on line so could not be relied on to act as SMTP servers for incoming mail without really screwing with the retry algorithms on the sending SMTP servers.

So in the relatively rare (I think) case where you have a 24*7 mail server running maintaining your own email domain and accepting incoming SMTP then you don't need a remote client protocol such as POP3 or IMAP as long as you also log in as a local user on the same server.

Although I note that mutt also supports POP3 and IMAP so if you are using one of those to fetch mail from another server on your network, all you have is a local mail relay which then looks like an average mail client when you send outgoing mail.

Drifting away from email server blacklists, though :-)

Oh, and I think that to send to most remote SMTP servers you may need to use SSL/TLS on a port other than 25 because relaying via Port 25 on your local ISP or calling out to Port 25 from within your ISP is blocked in most cases.

Interesting stuff.

Cheers

Dave R

Reply to
David

Its rare to use the same server for sending and receiving. Its almost unknown to use the same protocol. The authentication schemes are radically different.

"I send mail the same way I retrieve it" is completely false whichever way you look at it,

No they are not.

Stop digging.

As I said no ISP will blacklist its own relay. Unles syou have a mail account sdom3where else completely it proves nothing.

If you have gone to that trouble, why not gset up a different SMTP RELAY as well?

I've some bad news for *you* about *your* comprehension test........

Reply to
The Natural Philosopher

Flipping bore to do that - you need to redirect port 25 and then put in all the security shit.

And then you cant use typical decent MUAs like t'bird.

Reply to
The Natural Philosopher

Demons answer to that was to spool SMTP to you when you either logged in or IIRC fingered something.

Huge hassle that vanished when I ported POP3 to SCO Unix and sent the code to Cliff. ;-)

Reply to
The Natural Philosopher

It should be possible to run on a dynamic IP but the timing of updating the Dynamic DNS records when the IP changes might be an problem. Having valid SPF records and reverse DNS ought to ensure that the blanket "reject all from dynamic IPs" is supressed. I wouldn't like to bet on it though...

Most places seem happy with a valid SPF, except AOL that wants a valid reverse DNS.

Reply to
Dave Liquorice

The credentials you use to authenticate with a given MTA shouldn't have any bearing on what you have in the Mail From:. Why should it? You have authenticated...

Don't confuse an email address with an "email account" or MTA authentification credentials...

Reception shouldn't be affected by blacklisting of the ISPs relay. Sending and receiving are independedant of each other.

It's a damn sight simpler to have a static IP (with valid SPF and reverse DNS entries) and send direct to the recipients MTA. This also has the advantage that if a mail item has gone from the queue it has been transfered to the published MTA of the recipient not just somewhere in the 'net that may silently drop it on the floor.

For reception you don't have to have a MTA listening 24/7 just have another MX record with a lower priority than the intermittent MTA. If the intermitent MTA is off line mail will get sent to and stored by the second. When the intermittent MTA appears the second sends anything it has queued either by regular retrys or kicked by ETRN. (ETRN may well have other issues and isn't widely suported.)

What do you mean you don't have your own domain name and control of the DNS for that domain? That's the first mistake...

Reply to
Dave Liquorice

The last one.

Which I don't. There are several users in this house and they all have their own machine(s). POP3 makes it simple and consistent.

Not blocked for me.

Reply to
Bob Eager

There are IMAP servers which can run from mail spools. The original University of Washington IMAP server worked that way.

(No idea if that's what Chris does, but it's certainly not impossible.)

Reply to
Andrew Gabriel

Actually, support for it is built into SMTP, even if not often used nowadays. That's more to do with people receiving and storing their email on a remote server, so they can get at it from multiple devices.

Reply to
Andrew Gabriel

"Rare" being an odd way of spelling "commonplace, verging on universal".

Reply to
Huge

Well yes, sort of, my mail spool (fed by the SMTP server) is instead of your POP3/IMAP. One less server process in my case. :-) POP3 and IMAP (less so) were really invented for the old-world dial-up (or at least not-all-the-time) internet connection rather than the typical always-on modern situation. If we'd never had dial-up I'm sure POP3 wouldn't have been invented. IMAP is more designed for remote acccess to a single server from multiple locations (though not limited to that, I agree).

Reply to
cl

Exactly the way mine works now, I use Postfix rather than sendmail (easier to configure) but it works exactly the same way.

Reply to
cl

So does Dovecot which is what I use.

But then you are reading email involving IMAP which is the more normal case, not "via SMTP" as the PP said. The PP's scenario was he did not need IMAP/POP because he was running an SMTP server on his PC and reading email there.

Whilst it of course works (and is more or less the older mini computer mail model) I would not claim it "worked perfectly well" in the general case.

If you add an IMAP server, you simply have a more modern conventional mail server that happens to be running on the PC rather than a dedicated server ;->

Reply to
Tim Watts

Does no one use exim?

I am still occasionally amazed by anyone using sendmail for anything, especially as exim provides sendmail compatible user programs.

I've also yet to find even the weirdest and most odd mail feature that exim cannot handle reasonably neatly.

It is a learning curve (mostly getting a clear view of "transports" vs "routers" vs general settings) but at least its config is designed to be read by humans!

And it's British :)

Reply to
Tim Watts

Some years ago I heard a GP explaining a diagnosis to a patient. Very clearly said "It is rare".

Later I found statistics showing over 2.1% of the population of England have been diagnosed - and probably many more not (yet?) diagnosed.

Obviously rare is one of those rare words the meaning of which seems to have been twisted through about 180 degrees. Like decimate and wicked.

Reply to
polygonum

Exactly what I find with Postfix. Just personal preference.

Reply to
Bob Eager

Interesting.

I've always tied authentication to the email account, using the same credentials and going to the home server which hosts the email domain.

I might have a go (time permitting) at authenticating all my outgoing accounts using one email server and one set of credentials which are valid on the receiving SMTP MTA.

Cheers

Dave R

Reply to
David

On a further note it isn't wise to assume that using different DNS names which resolve to different IP addresses means that you are talking to a different server.

Most likely all the IP addresses are hosted on a load sharing front end which then offloads the traffic to a wide range of back end servers. Which from the outside looks much like a single large server hosting multiple sessions and protocols.

For example, with btinternet.com you can use

mail.btinternet.com to send and receive (both POP3 and IMAP) smtp.btinternet.com to send pop3.btinternet.com or pop.btinternet.com to receive imap.btinternet.com to receive

Using 'nslookup' these resolve to different IP addresses but I would be very surprised if each one of these IP addresses went to a completely different set of servers which were all doing the same thing.

In fact I wouldn't be surprised if you could configure imap.btinternet.com to receive your SMTP email.

Cheers

Dave R

Reply to
David

In message , Andrew Gabriel writes

Indeed, Demon in the good 'ol days used to use SMTP as the default method for receiving email. There is a setting for it in the Turnpike program

Reply to
Chris French

HomeOwnersHub website is not affiliated with any of the manufacturers or service providers discussed here. All logos and trade names are the property of their respective owners.