Fact-checked by Grok 2 weeks ago

Post Office Protocol

The Post Office Protocol (POP) is an application-layer protocol that enables clients on resource-limited devices, such as workstations, to dynamically retrieve messages from a remote maildrop on a server host over a TCP/IP connection, typically using port 110. Defined as Standards Track protocol STD 53, POP facilitates the download of to the client, where messages are often deleted from the server after retrieval to conserve storage space on the host. This protocol operates in conjunction with the (SMTP) for sending emails but focuses primarily on inbound retrieval, without providing extensive server-side search or management capabilities. The protocol's development began in the early to address the limitations of SMTP-based mail access on intermittently connected or low-resource systems. Version 1 (POP1) was first specified in RFC 918 in 1984, introducing basic mail retrieval mechanisms. This was followed by POP2 in RFC 937 (1985), which added support for list commands and improved session handling. The most widely adopted version, POP3, was initially outlined in RFC 1081 (1988) and later revised and obsoleted by RFC 1939 in 1996, incorporating enhancements like the APOP command for challenge-response authentication to mitigate password sniffing risks. In operation, a POP3 session progresses through three states: (for and ), (for listing, retrieving, and optionally deleting messages), and (for finalizing changes like deletions). Clients issue commands such as and for or APOP for secure alternatives, followed by actions like RETR to fetch messages in their entirety. While POP3 remains in use for its simplicity and efficiency in offline scenarios, it has been extended by later s (e.g., RFC 2449 for UIDL unique identifiers and RFC 8314 for implicit TLS on port 995) to address security and compatibility needs in modern environments. Unlike the (IMAP), POP3 does not support synchronized access across multiple devices, making it better suited for single-user, download-and-delete workflows.

Overview

Definition and Purpose

The Post Office Protocol (POP) is an application-layer protocol, designated as STD 53, used for retrieving electronic mail messages from a remote over TCP/IP networks. It operates primarily in a client- model where an connects to a mail to access a user's maildrop, a repository of incoming messages. The primary purpose of POP is to enable email clients to messages from the , supporting core operations such as listing available messages, retrieving their contents, and optionally marking them for deletion. This design facilitates efficient mail retrieval for end-users, particularly in environments with limited client resources, by allowing the transfer of messages to local storage on the client device. POP typically assumes intermittent connections, such as dial-up access, where users connect briefly to fetch mail before disconnecting, with messages downloaded to the client and deleted from the server by default to free up server space. Key benefits of POP include its inherent simplicity, which minimizes implementation complexity and supports widespread adoption across diverse email clients; reduced server resource demands, as retrieved messages are removed from the server; and suitability for offline access on a single primary device, where users manage mail locally without ongoing server dependency. POP evolved alongside the (SMTP) to complement systems, handling message retrieval after SMTP delivers incoming mail to the . POP connections occur over port 110 for unencrypted sessions or port 995 for encrypted ones.

Basic Architecture

The Post Office Protocol (POP) employs a in which a mail user agent (MUA), such as an on a , establishes a to a mail server hosting the user's . The server, which hosts the user's , maintains incoming emails in a dedicated for each user, accessible dynamically over the network. This model enables the MUA to retrieve and store messages locally on the client device, contrasting with protocols like SMTP that focus on message transmission. POP sessions proceed through three distinct phases: , , and . During the authorization phase, the client authenticates with the , which then locks the user's to prevent concurrent access. The transaction phase allows the client to interact with the contents, such as listing or fetching messages, while deferring any permanent changes. Finally, in the update phase, upon session termination, the processes deletions, releases the lock, and closes the , ensuring data consistency. Messages in POP are stored server-side in a single, linear per user, with the client retrieving entire messages sequentially by their ordinal numbers, typically downloading them in full to the local device. This approach assumes offline access post-retrieval, often resulting in server-side deletion after successful transfer, though clients may choose to leave copies. The protocol uses 110 for unencrypted connections, while secure variants operate on 995 with TLS encryption. At its core, POP is a simple, text-oriented protocol relying on ASCII-encoded commands and responses exchanged over the stream. Commands are short, fixed-length strings (three or four characters) terminated by a and line feed (CRLF), with responses prefixed by "+" for success or "-ERR" for failure. Multi-line data, such as message bodies, is delimited by a single period (.) on a line by itself, supporting efficient transfer of octet-based content without complex parsing.

History

Early Development

The Post Office Protocol (POP) was first introduced in 1984 through RFC 918, which specified version 1 (POP1) as an experimental protocol for the ARPA-Internet community. Authored by J. K. Reynolds, POP1 provided a basic mechanism for workstations to dynamically access and retrieve mail from a server using . The development of POP1 was driven by the need for simple, client-initiated email retrieval in the ARPANET environment, where limited bandwidth and local storage made it impractical for users to maintain full mailboxes on remote servers. This allowed messages to be downloaded to local systems for offline reading, addressing the growing demand for personal email access amid the network's resource constraints. In 1985, POP version 2 (POP2) followed with RFC 937, authored by M. Butler, J. Postel, D. Chase, J. Goldberger, and J. K. Reynolds, refining the protocol for use over reliable transport like TCP on port 109. POP2 introduced improvements such as enhanced error handling through acknowledgment commands (ACKS, ACKD, NACK) and the READ command to obtain message sizes before full retrieval with RETR, while still emphasizing straightforward download and deletion of entire messages. Despite these advancements, early POP versions shared fundamental limitations, including rudimentary restricted to plaintext username and password exchanges, and no provisions for organizing messages into folders or handling multi-part content. These constraints reflected the protocols' focus on for early network conditions. POP1 and POP2 established the core principles of server-based mail retrieval, setting the stage for more comprehensive standards as traffic on the proliferated.

POP3 Standardization

The Post Office Protocol version 3 (POP3) was first standardized in November 1988 through RFC 1081, which defined a for workstations to dynamically access maildrops on server hosts, enabling efficient retrieval of messages over TCP/IP networks. This initial specification established POP3's core commands and session states, focusing on simplicity to support the growing use of personal computers for access. Over the following years, POP3 underwent several revisions to address ambiguities and implementation issues. RFC 1081 was obsoleted by a series of updates, including RFC 1225 (1991), RFC 1460 (1993), and RFC 1725 (1994), culminating in RFC 1939 in May 1996, which provided clearer specifications and fixed minor bugs while maintaining backward compatibility. RFC 1939 incorporated POP3 into Internet Standard 53 (STD 53), solidifying its status as the definitive reference for the protocol. Key enhancements in these updates included the addition of the APOP command for challenge-response authentication using MD5 digests to avoid transmitting plaintext passwords, the UIDL command for generating unique identifiers for messages to prevent duplication across sessions, and the optional TOP command for previewing message headers and a limited number of body lines without full retrieval. POP3's widespread adoption as the for email retrieval stemmed from its straightforward design, which required minimal server resources and integrated seamlessly with early graphical email clients such as (released in 1991) and Eudora (introduced in 1988). These clients leveraged POP3's efficiency for offline storage and local management of messages, making it ideal for dial-up connections prevalent in the . Since the publication of RFC 1939, POP3 has remained stable with no major revisions, allowing consistent implementation across diverse systems while optional extensions handle evolving needs.

POP4 Proposal

In 2003, an informal proposal for POP4 emerged as an extension to POP3, aiming to remedy key limitations such as the absence of server-side folder management and suboptimal handling of multipart messages, which restricted POP3's utility for more complex email workflows. The proposed protocol incorporated several IMAP-inspired enhancements while preserving POP3's simplicity, including namespace commands for creating and navigating folders (e.g., LISTFOLDERS and SELECTFOLDER), for up to 32 message flags (such as Read, Deleted, and Answered), and server-side search capabilities via the SEARCH command; these features were designed to enable POP/IMAP environments where users could maintain server-side organization without fully migrating to IMAP. Development of POP4 stalled shortly after its introduction, overshadowed by IMAP's established dominance in providing advanced email management; as of the last documented update in 2013, only two experimental implementations were available—the O3 mail server and SimbeyServer—neither of which achieved broader deployment. POP4's lack of adoption stems from its functional overlap with IMAP, which already addressed demands for folder support and message flagging, coupled with limited interest in bolstering POP amid the rise of web-based email interfaces that diminished reliance on client-side protocols. No further progress on the proposal has been observed as of 2025.

Protocol Mechanics

Commands and Responses

The Post Office Protocol version 3 (POP3) employs a simple, text-based command structure where clients send commands consisting of case-insensitive keywords, typically three or four characters long, optionally followed by arguments separated by a single space, and terminated by a and line feed (CRLF). Arguments are limited to 40 characters in length. Examples include followed by a username or followed by a password string, both used in the authorization phase. Server responses in POP3 follow a standardized format to indicate success, failure, or data transmission. Positive responses begin with +OK, optionally followed by human-readable information, and end with CRLF. Negative responses start with -ERR, also terminated by CRLF, signaling errors such as unrecognized commands or invalid arguments. Multi-line responses, used for transmitting message content or , commence with +OK, followed by one or more lines of data (with lines beginning with a single period byte-stuffed by prepending another period (i.e., to '..') to avoid premature termination), and conclude with a single period on a line by itself followed by CRLF (i.e., ".CRLF"). POP3 operates through a machine with three primary states: , , and update. In the state, the client must issue USER and PASS commands to before proceeding; successful transitions the session to the state. The state allows message manipulation, and issuing QUIT transitions to the update state, where deletions are finalized before the closes. If fails or QUIT is issued prematurely, the terminates without entering subsequent states. Key commands in the authorization state include name, which identifies the and prompts for a subsequent or QUIT, and string, which authenticates the following a valid USER command; both elicit on success or -ERR on failure. In the transaction state, returns the total number of messages (nn) and their cumulative size in octets (mm) as "+OK nn mm". [msg] lists message numbers and sizes, either for a specific message or all messages in multi-line format if no argument is provided. msg retrieves the full content of the specified message in multi-line format. msg marks the message for deletion, which is only executed during the update state to allow transaction rollback if needed. Additional transaction commands enhance functionality without altering the core retrieval model. UIDL [msg] provides unique identifiers for messages, either for a specific one or all in multi-line format, enabling clients to track messages across sessions without relying on sequential numbers. msg n retrieves the message headers plus the first n lines of the body in multi-line format, useful for previewing without full download. NOOP performs no operation but returns +OK, often used to maintain the connection or test server responsiveness. Error handling in POP3 relies on -ERR responses for invalid syntax, unimplemented commands, or state-inappropriate actions, such as issuing commands before . Servers may include descriptive text after -ERR for diagnostics, but clients must not depend on it. The QUIT command handles session termination: in the state, it closes the connection immediately; in the state, it first triggers the state to remove marked messages and release resources before closing. Unrecognized commands always yield -ERR without state changes.
CommandSyntaxStateDescription
USERUSER nameAuthorizationSpecifies the name; requires PASS next on success.
PASSPASS stringAuthorizationAuthenticates the password; transitions to on success.
APOPAPOP name digestAuthorizationAuthenticates using challenge-response.
STATSTATTransactionReturns count and total size.
LISTLIST [msg]TransactionLists numbers and sizes (multi-line if no msg).
RETRRETR msgTransactionRetrieves full (multi-line).
DELEDELE msgTransactionMarks for deletion (deferred until update).
UIDLUIDL [msg]TransactionLists unique IDs for (multi-line if no msg).
TOPTOP msg nTransactionRetrieves headers + n body lines (multi-line).
NOOPNOOPTransactionNo operation; returns +.
QUITQUITAnyTerminates session, performing update if in transaction.

Authentication Process

The Post Office Protocol version 3 (POP3) authentication process begins with the server sending a greeting message to the client upon connection establishment, typically in the form of "+OK ", indicating the server is ready for authorization. This initiates the AUTHORIZATION state, where the client must authenticate before proceeding to the TRANSACTION state for mail retrieval. Successful authentication transitions the session to the TRANSACTION state, allowing access to the user's mailbox, while failure results in a "-ERR" response and session termination. The basic authentication mechanism in POP3 relies on the USER and PASS commands, where the client first sends "USER " to identify the account, followed by "PASS " to provide the password for . This sequence transmits credentials in clear text, making it susceptible to by eavesdroppers if not protected by external layers. To address plaintext vulnerabilities, POP3 supports enhanced authentication via the APOP command, introduced as an MD5-based challenge-response mechanism; the server provides a unique in the , and the client computes an digest of the timestamp concatenated with the shared secret (), sending the username and digest for verification without exposing the password. Additionally, POP3 integrates with the () framework, enabling mechanisms such as DIGEST-MD5 for protected exchanges. Servers advertise supported authentication methods through the CAPA command, which lists capabilities like "APOP", "SASL DIGEST-MD5", or others during the AUTHORIZATION state, allowing clients to select an appropriate method before proceeding. In modern deployments, providers such as have deprecated basic for POP3 since late 2022, mandating OAuth 2.0 or equivalent modern authorization flows for secure access.

Security Considerations

Encryption Methods

The primary encryption method for POP3 communications is the use of (TLS), which protects the confidentiality and integrity of retrieval sessions against and tampering. This integration, specified in RFC 2595, enables secure upgrades from plaintext connections and supports modern cryptographic standards to mitigate risks associated with unencrypted transmissions. RFC 8314 further deprecates cleartext POP3, recommending implicit TLS on port 995 as the preferred method and urging a transition away from unencrypted access. STARTTLS provides an opportunistic mechanism for encrypting POP3 sessions on the standard port 110. After establishing a TCP connection, the client issues the STLS command to initiate a TLS , converting the session to encrypted transport if the server supports it; this typically occurs before to avoid exposing credentials in cleartext. Servers advertise STLS capability via the CAPA command, as defined in RFC 2449, allowing clients to detect and negotiate support early in the session. In contrast, POP3S establishes a dedicated TLS-secured directly on port 995, where the TLS begins immediately upon without requiring an explicit upgrade command. This implicit TLS approach, outlined in 2595 and reinforced by 8314, simplifies deployment by eliminating negotiation overhead and is recommended for environments prioritizing security from the outset. Additional extensions enhance POP3 security in specialized contexts. The KPOP variant integrates V5 on port 1109, replacing passwords with encrypted Kerberos tickets for secure credential verification, though it may still benefit from concurrent TLS for full transport protection. Since the retirement of in Exchange Online in December 2022, access requires modern methods like OAuth 2.0 over TLS-secured connections, with TLS 1.2 mandated since October 2020 to support these flows without insecure fallbacks.

Vulnerabilities and Mitigations

The Post Office Protocol version 3 (POP3) is susceptible to several vulnerabilities primarily stemming from its original design, which did not incorporate modern cryptographic protections. One major risk is the transmission of data in over the default port 110, enabling attacks where unauthorized parties can intercept credentials and content during transit. This vulnerability facilitates man-in-the-middle (MITM) attacks, as demonstrated by reports indicating nearly 3.3 million POP3 and IMAP servers exposed to network sniffing in January 2025. Additionally, the default mechanism using USER and PASS commands sends credentials in cleartext, making it prone to brute-force attacks where attackers repeatedly guess passwords without in basic implementations. POP3 also lacks inherent , leaving messages vulnerable after download to the client device. Historically, POP3 faced exploits in the pre-TLS era, where unencrypted sessions allowed widespread packet sniffing to capture sensitive data, a common threat in the and early before widespread adoption of transport-layer security. The APOP extension, intended to provide challenge-response authentication using hashing, has been compromised by vulnerabilities such as collision-based key-recovery attacks and MITM techniques that exploit weaknesses, allowing partial password recovery. To mitigate these risks, administrators should enforce the use of STARTTLS to upgrade connections to encrypted ones or mandate POP3S on port 995 for implicit TLS, as outlined in 2595 and recommended by 8314, which significantly reduces eavesdropping and MITM threats. Integrating (SASL) mechanisms, such as SCRAM-SHA-256, provides stronger password-based authentication resistant to offline attacks, with support available in modern POP3 servers like Dovecot. For providers like Online, the 2022 retirement of basic authentication mandates 2.0, which uses token-based access over TLS without credentials. Best practices include disabling legacy authentication methods to prevent fallback to insecure options, monitoring CAPA responses to verify support for secure extensions like STLS and advanced AUTH mechanisms, and combining POP3 with TLS-secured SMTP for holistic . In 2025, enterprise trends emphasize restricting insecure POP3 usage through policies rather than full protocol retirement, driven by regulatory pressures and ongoing vulnerability reports highlighting exposed servers.

Practical Usage

Sample Session

A sample POP3 session illustrates the protocol's operation from connection establishment through authentication, message retrieval, deletion, and disconnection, as defined in the core specification. This example demonstrates transitions between the AUTHORIZATION, TRANSACTION, and UPDATE states, showing typical client-server interactions over a TCP connection on port 110. The following is a complete example session extracted from the specification, where the client uses the APOP command for authentication (an optional MD5-based method), retrieves both messages, deletes them, and quits. Lines prefixed with "S:" represent server responses, and "C:" denote client commands; multi-line responses end with a single period (.) on its own line.
S: <wait for connection on TCP port 110>
C: <open connection>
S: +OK POP3 server ready <[email protected]>
C: APOP mrose c4c9334bac560ecc979e58001b3e22fb
S: +OK mrose's maildrop has 2 messages (320 octets)
C: STAT
S: +OK 2 320
C: LIST
S: +OK 2 messages (320 octets)
S: 1 120
S: 2 200
S: .
C: RETR 1
S: +OK 120 octets
S: <the POP3 server sends message 1>
S: .
C: DELE 1
S: +OK message 1 deleted
C: RETR 2
S: +OK 200 octets
S: <the POP3 server sends message 2>
S: .
C: DELE 2
S: +OK message 2 deleted
C: QUIT
S: +OK dewey POP3 server signing off (maildrop empty)
C: <close connection>
S: <wait for next connection>
In this session, the process begins with the waiting for a connection on port 110, followed by a response indicating readiness and including a for challenges. The client then authenticates using APOP, combining the username "mrose" with an hash of the timestamp and a , prompting the to report the maildrop status (2 messages totaling 320 octets) and transition to the TRANSACTION state. The command confirms this status with a concise "+OK 2 320" response, where the first number is the message count and the second is the total size in octets. The LIST command elicits a multi-line response listing each message's number and size (e.g., "1 120" for the first of 120 octets), terminated by a single "." to signal the end; the client parses this to identify available messages without retrieving . For retrieval, RETR 1 requests the full of 1, starting with "+OK 120 octets" followed by the (including headers and text), again terminated by "."; the client must handle this termination correctly to avoid incomplete reads. DELE 1 then marks the for deletion (without immediate removal), receiving confirmation; deletions are only finalized upon QUIT to allow transaction if the drops. The process repeats for the second , and QUIT triggers the UPDATE state, where marked messages are permanently deleted, the maildrop is reported as empty, and the closes. Error handling is integral to robust client behavior; for instance, if the client issues LIST 3 when only two messages exist, the server responds with "-ERR no such message," indicating an invalid message number. Similarly, attempting DELE 2 after it has already been marked yields "-ERR message #2 already deleted," preventing redundant operations. These negative responses (prefixed with "-ERR") require the client to parse and adjust, such as by re-querying STAT to refresh the maildrop view. For secure sessions, the protocol can incorporate TLS encryption via the STLS extension, initiated immediately after the greeting in the state if the server advertises "STLS" capability (via an optional CAPA command). The client issues STLS, receiving "+OK Begin TLS negotiation," after which occurs over the existing connection before proceeding to and other commands; this upgrades the session to protected transport without changing ports. A brief secure variant might thus insert:
C: <open connection>
S: +OK POP3 server ready <timestamp>
C: CAPA
S: +OK Capability list follows
S: STLS
S: .
C: STLS
S: +OK Begin TLS negotiation
<TLS Negotiation, e.g., ClientHello, ServerHello, key exchange>
C: APOP mrose <hashed credentials>
... (remainder as in unsecured session, now over TLS)
This demonstrates state transitions in a protected , enhancing privacy for and data transfer. In contemporary email ecosystems, POP3 remains supported by several established implementations, including Dovecot, which provides robust POP3 functionality alongside IMAP for secure in self-hosted environments. Cyrus IMAP also offers comprehensive POP3 support, enabling seamless integration for multi- setups with features like virtual domains and server-side filtering. On the client side, applications such as continue to include full POP3 configuration options, allowing users to retrieve emails via standard ports 110 or 995. maintains POP3 compatibility in its classic version, with reintroduced support in the new Outlook app for legacy accounts, though it requires updated methods. Usage of POP3 has declined in favor of IMAP, particularly for multi-device needs, yet it persists in legacy systems and single-device configurations where local storage is preferred. As of November 2025, major hosting providers continue to support POP3, maintaining its role in environments prioritizing simplicity over real-time access across devices. Modern compatibility for POP3 increasingly mandates OAuth 2.0 authentication, especially with providers like and , to replace less secure app passwords; for instance, enforced OAuth for third-party POP3 access starting March 14, 2025. This shift enhances security but limits seamless integration with mobile apps, as POP3's download-and-delete model does not natively support push notifications or folder synchronization without additional client-side configuration. POP3 addresses server storage efficiency challenges better than IMAP by downloading messages to the client and optionally deleting them from the server, reducing long-term hosting costs in resource-constrained setups. POP3 is used in and systems for lightweight email retrieval, such as device alerts and data logging, with support provided by toolkits like MQX and libraries from EUROS that enable POP3 on constrained . Looking ahead, POP3 is expected to remain a stable but niche protocol, with ongoing maintenance focused on security enhancements like TLS enforcement rather than major feature expansions, ensuring its viability for specialized applications amid the dominance of IMAP and emerging standards.

Comparisons

With IMAP

The Post Office Protocol version 3 (POP3), as defined in 1939, is designed primarily for retrieving messages from a to a local client, where messages are downloaded in full and typically deleted from the server after retrieval to free up space and enable offline . In contrast, the (IMAP), specified in 3501, maintains messages on the server, allowing clients to , manipulate, and synchronize them without mandatory local storage, supporting features like folder management, message flags, and partial fetching for efficient use across devices. This fundamental distinction positions POP3 as a "download-and-delete" model focused on local archiving, while IMAP emphasizes server-centric storage with real-time synchronization. POP3 suits scenarios with limited or single-user setups, such as dial-up or devices requiring full offline capability, where local reduces dependency on constant server access. IMAP, however, excels in collaborative or multi-device environments, like shared inboxes in team workflows or accessing from smartphones, laptops, and clients simultaneously, as it enables seamless updates such as read status or deletions across all connected devices. Technically, POP3 operates on a single per session without server-side search capabilities, limiting operations to basic retrieval (RETR) and deletion () commands within that . IMAP, by comparison, supports multiple mailboxes through namespaces ( 2342), enabling clients to discover and organize personal, shared, or public folders, and includes a SEARCH command for querying message attributes on the server without full downloads. Additionally, IMAP's IDLE extension ( 2177) allows clients to receive notifications of new arrivals or changes without polling, enhancing responsiveness in dynamic setups. Migrating from POP3 to IMAP often involves tools like imapsync, a command-line utility for transferring messages between servers while preserving , to upload locally stored emails to the IMAP server. As a partial during transition, many POP3 clients offer a "leave messages on server" option, which instructs the server to retain copies for a specified period (e.g., days or until manually deleted), mimicking some IMAP-like persistence but without full . By 2025, IMAP has become the dominant email retrieval protocol due to the rise of mobile devices and cloud services, while POP3 persists mainly for legacy systems requiring offline compliance. This shift is underscored by major providers like deprecating POP3 fetch features starting in January 2026, further solidifying IMAP's prevalence for modern, multi-access email management.

With SMTP

The Post Office Protocol version 3 (POP3) serves primarily as a retrieval mechanism for downloading messages from a to a client device, while the (SMTP), defined in STD 10 ( 5321), is responsible for the outbound transmission of from a client to a or between . SMTP typically operates on port 25 for server-to-server relaying or port 587 for client submission, enabling the reliable transfer of messages across the . In contrast, POP3 focuses exclusively on inbound retrieval, pulling messages stored on the to the local client without involvement in the sending process. In a complete email workflow, SMTP and POP3 function complementarily: SMTP handles the upload and delivery of outgoing messages from the sender's client to the recipient's , after which POP3 allows the recipient's client to those inbound messages. This division ensures efficient , with no direct overlap in their command sets; for instance, SMTP employs commands such as MAIL FROM to specify the sender's address, RCPT TO to identify recipients, and to transmit the message content. POP3, by design, lacks any mechanisms for composing or sending , reinforcing its role as a one-way retrieval . A key limitation of POP3 is its inability to send emails, necessitating a separate SMTP in clients for full functionality, which can complicate setup in environments relying solely on POP3 for access. Additionally, SMTP operates as a , where each transaction is independent and no persistent connection state is maintained between sessions, whereas POP3 employs a stateful approach during its retrieval session to track message handling and deletions. This contrast in session persistence highlights their distinct architectural philosophies, with SMTP optimized for transient, high-volume transfers and POP3 for controlled, session-bound downloads. In modern implementations, both protocols commonly incorporate (TLS) for encryption: SMTP via on port 465 for implicit TLS or port 587 with STARTTLS for , and POP3 similarly secured on port 995. As of 2025, clients often bundle POP3 and SMTP configurations for simplicity, but usage trends indicate a decline in POP3 combined with SMTP in favor of IMAP paired with SMTP, driven by demands for multi-device and reduced needs. Despite this shift, the combination remains viable for low-bandwidth or offline-focused scenarios. POP3 and SMTP is prevalent in systems, where they together enable basic exchange without advanced features, though recent authentication deprecations—such as Microsoft's full disablement of Basic Authentication for POP3 since early 2023 and the planned permanent removal of Basic Authentication for SMTP AUTH in Exchange Online beginning March 2026—pose challenges by requiring migration to modern methods like OAuth 2.0 to maintain compatibility. These changes affect both protocols similarly, as clients using plain credentials risk disruption in cloud-based environments.

References

  1. [1]
    RFC 1939: Post Office Protocol - Version 3
    The Post Office Protocol - Version 3 (POP3) is intended to permit a workstation to dynamically access a maildrop on a server host in a useful fashion.
  2. [2]
    RFC 937: Post Office Protocol: Version 2
    This RFC suggests a simple method for workstations to dynamically access mail from a mailbox server.<|control11|><|separator|>
  3. [3]
    Information on STD 53 - » RFC Editor
    The Post Office Protocol - Version 3 (POP3) is intended to permit a workstation to dynamically access a maildrop on a server host in a useful fashion.
  4. [4]
    [PDF] nist.sp.800-177.pdf
    Feb 26, 2019 · POP version 3 (POP3) [STD35] is the simpler of the two protocols and typically downloads all mail for a user from the server, then deletes the ...
  5. [5]
    RFC 4409 - Message Submission for Mail - IETF Datatracker
    RFC 4409 splits message submission from relay, allowing each service to operate according to its own rules, and specifies actions by a submission server.Missing: complements | Show results with:complements
  6. [6]
  7. [7]
    RFC 1939 - Post Office Protocol - Version 3 - IETF Datatracker
    The Post Office Protocol - Version 3 (POP3) is intended to permit a workstation to dynamically access a maildrop on a server host in a useful fashion.Missing: architecture | Show results with:architecture
  8. [8]
    RFC 918 - Post Office Protocol - IETF Datatracker
    This RFC suggests a simple method for workstations to dynamically access mail from a mailbox server.
  9. [9]
    RFC 937 - Post Office Protocol: Version 2 - IETF Datatracker
    This RFC suggests a simple method for workstations to dynamically access mail from a mailbox server.
  10. [10]
    RFC 1081 - Post Office Protocol: Version 3 - IETF Datatracker
    The Post Office Protocol - Version 3 (POP3) is intended to permit a workstation to dynamically access a maildrop on a server host in a useful fashion.
  11. [11]
    POP Overview, History, Versions and Standards - The TCP/IP Guide
    In 1988, RFC 1081 was published, describing version 3 of the Post Office Protocol (POP3). By this time, the personal computer (PC) was transitioning from a ...
  12. [12]
    Post Office Protocol Version 4.
    - **Creator/Proposer**: Not explicitly stated; contact email provided (pop4@pop4.org).
  13. [13]
    Post Office Protocol Version 4 detailed specification. - POP4
    Post Office Protocol Version 4 detailed specification. ... I run O3 as my mail server for pop4.org. If you'd like an account to test with so you can do client ...
  14. [14]
    Post Office Protocol 4 download | SourceForge.net
    Mar 19, 2013 · Download Post Office Protocol 4 for free. POP 4 is a protocol ... Post Office Protocol 4. Brought to you by: pop4 · Add a Review.
  15. [15]
    What Is POP3? Your Simple Guide to the Email Protocol - MailJerry
    Rating 4.9 (39) · Free · Utilities/ToolsA successor to POP3 called POP4 was informally proposed in 2003 to add features like folder management. However, it never gained widespread adoption, and it ...
  16. [16]
    SMTP and POP3 - smtp mail server
    In 2003 there's been an informal proposal for a new specification, POP4: but no news has come since that day.
  17. [17]
  18. [18]
  19. [19]
  20. [20]
  21. [21]
    RFC 2195 - IMAP/POP AUTHorize Extension for Simple Challenge ...
    This specification provides a simple challenge-response authentication protocol that is suitable for use with IMAP4.
  22. [22]
    RFC 5034 - The Post Office Protocol (POP3) Simple Authentication ...
    This document defines a profile of the Simple Authentication and Security Layer (SASL) for the Post Office Protocol (POP3).
  23. [23]
    RFC 2449 - POP3 Extension Mechanism - IETF Datatracker
    This memo updates RFC 1939 [POP3] to define a mechanism to announce support for optional commands, extensions, and unconditional server behavior.
  24. [24]
    Deprecation of Basic authentication in Exchange Online
    Basic authentication is now disabled in all tenants. Before December 31 2022, you could re-enable the affected protocols if users and apps in your tenant couldn ...
  25. [25]
    RFC 8314 - Cleartext Considered Obsolete: Use of Transport Layer ...
    Implicit TLS for POP When a TCP connection is established for the "pop3s" service (default port 995), a TLS handshake begins immediately. ... RFC 8314 Port Number ...
  26. [26]
    RFC 2595 - Using TLS with IMAP, POP3 and ACAP - IETF Datatracker
    This specification defines the PLAIN SASL mechanism for use with protocols which lack a simple password authentication command such as ACAP and SMTP.
  27. [27]
    Port 110 (POP3): Everything you need to know - MagicSpam
    May 16, 2024 · Port 110 is the default port for POP3, used for unencrypted email retrieval, making it unsafe due to lack of encryption.
  28. [28]
    Experts warn millions of email servers could be vulnerable to attack
    Jan 3, 2025 · 3.3 million POP3 (Post Office Protocol) and IMAP (Internet Message Access Protocol) mail servers are currently exposed to network sniffing attacks.
  29. [29]
    POP3 (Post Office Protocol) Pentesting - Hackviser
    POP3 servers advertise their supported features and extensions through the CAPA command. ... ❌ No encryption (port 110); ❌ Weak passwords; ❌ No rate ...
  30. [30]
    What is Post Office Protocol and Why Does it Matter in Cybersecurity
    Sep 26, 2025 · Post Office Protocol 3 (POP3) is a simple, widely used email retrieval protocol that downloads mail from a server to a local device. For ...
  31. [31]
    [PDF] Practical key-recovery attack against APOP, an MD5 based ...
    It is conjectured that use of the APOP command pro- vides origin identification and replay protection for a. POP3 session. This challenge-response can be seen ...
  32. [32]
    Security Vulnerability in APOP Authentication - Mozilla
    May 30, 2007 · A weakness in APOP authentication that could allow an attacker to recover the first part of your mail password.Missing: POP3 | Show results with:POP3
  33. [33]
    RFC 2595: Using TLS with IMAP, POP3 and ACAP
    RFC 2595 Using TLS with IMAP, POP3 and ACAP June 1999 permitting the "secure" port and blocking the standard port. This could be a poor choice given the ...
  34. [34]
    Port 110 – POP3 (Post Office Protocol version 3) - PentestPad
    Mitigation · Migrate to POP3S Use encrypted port 995 exclusively · Require STARTTLS Enforce encryption when POP3 is necessary · Rate Limit Logins Block excessive ...
  35. [35]
    Authentication (SASL) Mechanisms - Dovecot CE
    Oct 24, 2025 · SCRAM-SHA-256 with channel binding support RFC 7677. APOP, This is a POP3-specific authentication. Similar to CRAM-MD5, but requires storing ...
  36. [36]
    Office 365 and IMAP or POP3 with OAuth 2.0 authentication in ...
    Sep 20, 2022 · On October 1st 2022, Microsoft will begin disabling Basic authentication in Microsoft 365 for IMAP, POP3 and EWS.
  37. [37]
    Block legacy authentication with Conditional Access - Microsoft Learn
    Apr 1, 2025 · The following steps help create a Conditional Access policy to block legacy authentication requests. This policy is put in to Report-only mode to start.
  38. [38]
    Switching off legacy authentication for Exchange Online | Practical365
    Sep 5, 2020 · It's best to block attempts to authenticate using insecure basic authentication over protocols like POP3 and IMAP4 to stop attackers getting ...Missing: practices | Show results with:practices
  39. [39]
    HIGH: Vulnerable POP3 Report | The Shadowserver Foundation
    Jan 8, 2025 · DEFAULT SECURITY LEVEL: HIGH. This report identifies hosts that have a POP3 service running on port 110/TCP or 995/TCP without TLS support.
  40. [40]
    Still Using FTP or POP3? Here's Why That Could Get You Sued in ...
    Jul 10, 2025 · Continuing to use FTP or POP3 in 2025 may constitute a failure to take reasonable measures to secure personal data in transit. Regulators ...Missing: trends | Show results with:trends
  41. [41]
  42. [42]
  43. [43]
  44. [44]
  45. [45]
  46. [46]
    Dovecot | The Secure IMAP server
    Dovecot Pro is a full-service email platform that delivers dynamic scalability ... Dovecot supports workarounds for several bugs in IMAP and POP3 clients.Support · Dovecot v2.4.0 released · Download · Documentation
  47. [47]
    What is Cyrus IMAP? — Cyrus IMAP 3.12.1 documentation
    Cyrus IMAP is an email, contacts and calendar server. Cyrus is free and open source. Features Read more in our full list of features.Quickstart Guide · Cyrus SASL · Introduction to Cyrus IMAP · About Cyrus
  48. [48]
    Thunderbird POP3 Configuration • Mail Tutorial - FastComet
    Jun 24, 2025 · In this tutorial we are going to show you how to add an email account to Mozilla Thunderbird using the POP3 protocol for incoming emails.
  49. [49]
    New Outlook for Windows – Project One Outlook - CodeTwo
    May 8, 2025 · No support for Exchange on-premises (at least not yet in May 2025). Initially, no support for POP & IMAP, but it's been reintroduced to new ...
  50. [50]
    Is there still a place for POP? - Enbecom Blog
    Feb 7, 2024 · The Post Office Protocol version 3 (POP3) is one of the oldest and most straightforward email retrieval protocols.Missing: POP4 | Show results with:POP4
  51. [51]
    What is the Post Office Protocol Version 3 (POP3)? - Tech Gee
    May 26, 2024 · Future of POP3. As email communication continues to evolve, the future of POP3 is uncertain. While POP3 remains a viable option for certain use ...How Pop3 Works · Secure Pop3 (pop3s) · Future Of Pop3
  52. [52]
    Transition from less secure apps to OAuth - Google Help
    Starting March 14, 2025, you and your users must use OAuth with third-party apps to access Gmail, Google Calendar, and Google Contacts.
  53. [53]
    Authenticate an IMAP, POP or SMTP connection using OAuth
    Feb 2, 2024 · Learn how to use OAuth authentication to connect with IMAP, POP, or SMTP protocols and to access email data for Office 365 users.Sasl Xoauth2 · Add The Pop, Imap, Or Smtp... · Get Tenant Admin ConsentMissing: 2022 | Show results with:2022
  54. [54]
    What is IMAP? IMAP vs. POP3 - Cloudflare
    Another vulnerability associated with IMAP is that it is not inherently compatible with multi-factor authentication (MFA). For this reason, IMAP can be ...<|control11|><|separator|>
  55. [55]
    MQX Email Clients for Embedded Devices
    MQX email toolkits for embedded devices support SMTP for sending and POP3 for receiving email. They come in Basic, Standard, and Pro versions.
  56. [56]
    A variety of Network Protocols - EUROS Embedded Systems GmbH
    POP3. The POP3 library provides implementation of the Post Office Protocol and allows EUROS applications to retrieve electronic messages from remote servers ...
  57. [57]
    rfc 1939 POP3 - IETF
    ... RFC 1939 POP3 May 1996 3. Basic Operation Initially, the server host starts the POP3 service by listening on TCP port 110. When a client host wishes to make ...
  58. [58]
    RFC 3501 - INTERNET MESSAGE ACCESS PROTOCOL
    The Internet Message Access Protocol, Version 4rev1 (IMAP4rev1) allows a client to access and manipulate electronic mail messages on a server.
  59. [59]
    What are IMAP and POP? - Microsoft Support
    IMAP and POP are two methods to access email. IMAP is the recommended method when you need to check your emails from several different devices.
  60. [60]
    Email Protocols Explained: IMAP vs POP3 vs SMTP [2025] - Mailtrap
    Jan 25, 2024 · Learn more about the differences between SMTP, IMAP, and POP3 email protocols in our IMAP vs POP3 vs SMTP comparison guide.Missing: POP4 | Show results with:POP4
  61. [61]
    The Top 4 Differences Between IMAP and POP3 - Spiceworks
    Apr 11, 2023 · IMAP enables more advanced email management and synchronization across numerous devices, while POP3 is better suited for configurations where ...
  62. [62]
    RFC 2342: IMAP4 Namespace
    This document defines a NAMESPACE command that allows a client to discover the prefixes of namespaces used by a server for personal mailboxes, other users' ...
  63. [63]
    Official imapsync migration tool ( release 2.314 )
    Imapsync is a command-line tool that allows incremental and recursive IMAP transfers from one mailbox to another, both anywhere on the internet or in your ...Imapsync Online · Similar software tools and external services · What is imapsync?
  64. [64]
    Leave a copy of the message on the server is missing in Outlook
    Steps to enable the option · Open Outlook. · Select the File tab > Account settings > Account settings. · Highlight your current POP3 account and select Change.
  65. [65]
    POP3 vs IMAP Comparison: Email Protocols Made Simple
    Sep 19, 2025 · Outlook users prefer IMAP as well. Microsoft's data shows that nearly 60% of the connections in Outlook clients are tied to IMAP accounts ...
  66. [66]
    Fire up the auto-forward: Gmail kills POP3 fetch - The Stack
    Gmail is killing off POP3 fetch "starting January 2026", Google announced this week, alongside the news it is also deprecating Gmailify, ...
  67. [67]
    RFC 5321 - Simple Mail Transfer Protocol - IETF Datatracker
    RFC 5321 specifies the basic protocol for Internet electronic mail transport, aiming to transfer mail reliably and efficiently.
  68. [68]
    What Are Email Protocols - POP3, SMTP and IMAP - SiteGround
    Sep 3, 2025 · In this article, you will find the most common Email protocols explained – POP3, IMAP, and SMTP. Each of them has a specific function and mechanism.Email Protocols List · What Is Pop3? · Default Email Ports
  69. [69]
    POP3 vs SMTP 2025 Overview - Mailtrap
    Feb 16, 2024 · POP3 is essentially a “pull protocol”, meaning it checks for new emails only when explicitly requested. This contrasts with the IMAP ...Missing: future | Show results with:future
  70. [70]
    IMAP vs POP3 vs SMTP: What is the Difference - GeeksforGeeks
    Jul 23, 2025 · SMTP sends emails, POP3 downloads to a single device, and IMAP accesses emails on multiple devices while keeping them on the server.
  71. [71]
    Solution - UTK-EECS
    Note that SMTP is a stateless protocol as the mail server does not maintain any connection with the client, it does not store any information about the client.
  72. [72]
    What SMTP port should be used? Port 25, 587, or 465? - Cloudflare
    Although port 465 is the recommended port for secure SMTP email transmission, some systems sometimes rely on ports 25, 587, or 2525.