Search results

Jump to navigation Jump to search

Page title matches

Page text matches

  • ...2 SMTP Extension Model] - "The Extension Model", section 2.2 of RFC-5321, "Simple Mail Transfer Protocol" Simple Mail Transfer Protocol (SMTP) Service Extensions
    403 bytes (53 words) - 02:21, 7 December 2009
  • Simple Mail Transfer Protocol, standard for Internet mail
    93 bytes (11 words) - 09:23, 13 November 2008
  • Simple Mail Transfer Protocol (SMTP) Enhanced Status Codes Simple Mail Transfer Protocol (SMTP) Service Extensions
    776 bytes (100 words) - 20:10, 11 February 2010
  • #REDIRECT [[Simple Mail Transfer Protocol]]
    43 bytes (5 words) - 10:06, 19 July 2008
  • Extensions of the Simple Mail Transfer Protocol
    83 bytes (10 words) - 20:38, 25 September 2009
  • RFC-5321, "Simple Mail Transfer Protocol", J. Klensin, ed. (2008), http://tools.ietf.org/html/rfc5321. [Wikipedia08] Simple Mail Transfer Protocol. More details on SMTP, including history, abuse, and related protocols.
    792 bytes (105 words) - 12:56, 30 September 2009
  • Simple Mail Transfer Protocol (SMTP) Enhanced Status Codes Simple Mail Transfer Protocol (SMTP) Service Extensions
    949 bytes (121 words) - 20:10, 11 February 2010
  • Extensions of the [[Simple Mail Transfer Protocol|Simple Mail Transfer Protocol]] (SMTP).
    858 bytes (110 words) - 23:53, 30 September 2009
  • [[Email authentication]] method that verifies the hostname of an [[Simple Mail Transfer Protocol | SMTP ]] transmitter against that transmitter's [[IP address]].
    197 bytes (23 words) - 05:06, 26 October 2009
  • [[Simple Mail Transfer Protocol]] (SMTP) is fairly universal as the [[protocol (computer)|protocol]] betwee
    2 KB (279 words) - 05:12, 31 May 2009
  • {{r|Simple Mail Transfer Protocol|Simple Mail Transfer Protocol (SMTP)}} (RFC-5321)
    1 KB (160 words) - 15:15, 26 September 2009
  • {{r|Simple Mail Transfer Protocol|Simple Mail Transfer Protocol (SMTP)}} (RFC-5321)
    2 KB (205 words) - 12:38, 5 November 2009
  • {{r|Simple Mail Transfer Protocol}}
    226 bytes (27 words) - 13:00, 16 March 2010
  • {{r|Simple Mail Transfer Protocol}}
    188 bytes (25 words) - 18:55, 8 September 2009
  • *Mail transfer agent to mail transfer agent: '''Simple Mail Transfer Protocol (SMTP)''' exchanges messages, on a peer-to-peer model, among mail transfer
    3 KB (360 words) - 16:21, 30 March 2024
  • {{r|Simple Mail Transfer Protocol}}
    698 bytes (88 words) - 18:27, 11 January 2010
  • {{r|Simple Mail Transfer Protocol}}
    512 bytes (66 words) - 20:31, 11 January 2010
  • RFC-5321 (2008), "Simple Mail Transfer Protocol", J. Klensin, ed., http://tools.ietf.org/html/rfc5321. IETF Draft Standard
    2 KB (245 words) - 21:49, 19 February 2010
  • RFC-5321 (2008), "Simple Mail Transfer Protocol", J. Klensin, ed., http://tools.ietf.org/html/rfc5321. IETF Draft Standard
    2 KB (223 words) - 07:09, 4 November 2009
  • {{r|Simple Mail Transfer Protocol}}
    501 bytes (65 words) - 19:40, 11 January 2010
  • {{r|Simple Mail Transfer Protocol}}
    595 bytes (75 words) - 08:52, 22 April 2024
  • The '''Simple Mail Transfer Protocol (SMTP)''', in an analogy to postal mail, is the Internet application protoc | title =Simple Mail Transfer Protocol
    4 KB (596 words) - 16:23, 30 March 2024
  • {{r|Simple Mail Transfer Protocol}}
    938 bytes (145 words) - 16:14, 21 January 2023
  • ==Simple Mail Transfer Protocol== ...scan, which can be done for reasons good or ill, is trying to access the [[Simple Mail Transfer Protocol]] (SMTP) on TCP port 25. A very large amount of spam comes from broadband-c
    6 KB (1,008 words) - 05:48, 8 April 2024
  • [http://tools.ietf.org/html/rfc5321 RFC-5321], "Simple Mail Transfer Protocol", J. Klensin, ed. (2008).
    1 KB (200 words) - 17:37, 9 October 2009
  • ...y of application protocols; "telnetting to Port 25", for example, allows [[Simple Mail Transfer Protocol]] messages to be constructed at a window and sent to the SMTP server.
    2 KB (248 words) - 10:02, 6 February 2009
  • {{r|Simple Mail Transfer Protocol}}
    918 bytes (146 words) - 14:33, 1 October 2009
  • {{r|Simple Mail Transfer Protocol}}
    930 bytes (148 words) - 14:11, 1 October 2009
  • {{r|Simple Mail Transfer Protocol}}
    945 bytes (149 words) - 14:36, 1 October 2009
  • ...both client-server and peer-to-peer protocols. A peer-to-peer protocol, [[Simple Mail Transfer Protocol]] (SMTP) can initiate sending to, or receiving from, any other SMTP server.
    5 KB (744 words) - 22:36, 8 June 2011
  • ...perate certain common Internet application infrastructure tools, such as [[Simple Mail Transfer Protocol]] (SMTP) [[email]] servers, [[World Wide Web]] performance accelerators suc
    3 KB (456 words) - 15:00, 20 March 2024
  • ...ssion using the most basic commands in the [[Simple Mail Transfer Protocol|Simple Mail Transfer Protocol (SMTP)]]. Our intent is to provide a good feel for how SMTP works, without
    8 KB (1,398 words) - 15:00, 26 September 2009
  • ...oprietary protocols have now been replaced by three universal standards, [[Simple Mail Transfer Protocol|SMTP]], [[Post Office Protocol|POP]], and [[Internet Message Access Protoco ==== Simple Mail Transfer Protocol (SMTP) ====
    17 KB (2,712 words) - 15:14, 26 September 2009
  • ...b]] protocol, [[Hypertext Transfer Protocol]], while port 25 goes to the [[Simple Mail Transfer Protocol]]. It is absolutely necessary that, for a given protocol developed by the [
    5 KB (784 words) - 10:53, 2 April 2024
  • ...purpose with a protocol (e.g., "Port 25" is always used to identify the [[Simple Mail Transfer Protocol]] (SMTP) running over the [[Transmission Control Protocol]] (TCP), no other
    6 KB (843 words) - 03:23, 14 February 2010
  • ...some specialized function, and passing it on to the next relay using the [[Simple Mail Transfer Protocol|SMTP protocol]].<ref> Do not confuse [[Simple Mail Transfer Protocol | SMTP Relays]] with [[Router | routers]] or packet switches. In this clus
    11 KB (1,671 words) - 06:06, 29 August 2013
  • ...some specialized function, and passing it on to the next relay using the [[Simple Mail Transfer Protocol|SMTP protocol]].<ref> Do not confuse [[Simple Mail Transfer Protocol | SMTP Relays]] with [[Router | routers]] or packet switches. In this arti
    11 KB (1,673 words) - 06:07, 29 August 2013
  • *SMTP ["Simple Mail Transfer Protocol". Was RFC 821 (STANDARD), Obsoleted by RFC 2821 (PROPOSED STANDARD)]
    5 KB (796 words) - 14:09, 8 December 2022
  • ...or verb) applies both to the [[Internet]] [[email system]] based on the [[Simple Mail Transfer Protocol]] (SMTP) and to [[intranet]] systems on an internal network allowing users ...ssage in [[#Internet e-mail format|Internet e-mail format]] and uses the [[Simple Mail Transfer Protocol]] (SMTP) to send the message to the local [[mail transfer agent]] (MTA), in
    17 KB (2,760 words) - 11:50, 2 February 2023
  • ...se domain names as identities, the next questions is which domain name. [[Simple Mail Transfer Protocol | SMTP]] offers no guidance. There are several domain names in a typical e
    5 KB (822 words) - 02:42, 3 February 2010
  • ...onic mail message interchange defined by application protocols such as the Simple Mail Transfer Protocol(SMTP)
    18 KB (2,694 words) - 16:22, 30 March 2024
  • ...Internet. In particular, [[messaging application protocols]] such as the [[Simple Mail Transfer Protocol]] (SMTP) would use the "host not found" information to conclude that mail t
    38 KB (6,049 words) - 06:54, 27 August 2013
  • ...Internet. In particular, [[messaging application protocols]] such as the [[Simple Mail Transfer Protocol]] (SMTP) would use the "host not found" information to conclude that mail t
    38 KB (6,053 words) - 12:06, 30 March 2024
  • * [[Simple Mail Transfer Protocol/Related Articles]]
    36 KB (4,044 words) - 16:22, 7 April 2024
  • * [[Template:Simple Mail Transfer Protocol/Metadata]]
    39 KB (4,231 words) - 05:22, 8 April 2024
  • * [[Simple Mail Transfer Protocol/Definition]]
    28 KB (2,875 words) - 16:19, 7 April 2024
  • ...l services provide backup email services with standard protocols such as [[Simple Mail Transfer Protocol]], [[Post Office Protocol]], and [[Internet Message Access Protocol]]; prop
    57 KB (8,399 words) - 17:39, 13 March 2024