The qpopper list archive ending on 21 Jun 1999


Topics covered in this issue include:

  1. Re: your mail
       Tomasz Orzechowski <tmo at apk dot net>
       Wed, 9 Jun 1999 09:17:03 -0400
  2. Qpopper
       Victor Isart <visart at cpicorp dot com>
       Wed, 09 Jun 1999 09:33:59 -0500
  3. Your Mail
       Mike Cantrell <yomahz at crasss.dhs dot org>
       Wed, 9 Jun 1999 08:29:01 -0700 (MST)
  4. Qpopper not authenticating (Solved)
       "Ken Holmes" <ken at 2001dci dot com>
       Fri, 11 Jun 1999 01:14:44 -0300
  5. Re: Qpopper not authenticating (Solved)
       Mike Cantrell <yomahz at crass.dhs dot org>
       Thu, 10 Jun 1999 21:39:28 -0700
  6. .pop lock
       Sonny Kupka <sonny at nothnbut dot net>
       Fri, 11 Jun 1999 00:10:10 -0500
  7. Re: .pop lock
       Alan Brown <alan at manawatu.gen dot nz>
       Sat, 12 Jun 1999 00:18:18 +1200 (NZST)
  8. ServerMode
       "Joe Peterson" <jay at qtm dot net>
       Fri, 11 Jun 1999 10:17:40 -0400
  9. Re: ServerMode
       Alan Brown <alan at manawatu.gen dot nz>
       Sat, 12 Jun 1999 02:27:20 +1200 (NZST)
 10. RE: ServerMode
       "Joe Peterson" <jay at qtm dot net>
       Fri, 11 Jun 1999 10:52:46 -0400
 11. RE: ServerMode
       Alan Brown <alan at manawatu.gen dot nz>
       Sat, 12 Jun 1999 03:05:20 +1200 (NZST)
 12. LDAP quotas
       Christian Pinheiro <pinheiro at veritel.com dot br>
       Fri, 11 Jun 1999 21:17:38 -0300
 13. Re: LDAP quotas
       Fergal Daly <fergal at esatclear dot ie>
       Sat, 12 Jun 1999 19:37:23 +0100
 14. Re: LDAP quotas
       Alan Brown <alan at manawatu.gen dot nz>
       Sun, 13 Jun 1999 07:07:59 +1200 (NZST)
 15. Installing qpopper2.53
       Hans-Peter Langwieser <hpl at la-net dot de>
       Sun, 13 Jun 1999 16:05:27 +0200
 16. Re: Installing qpopper2.53
       Butch Kemper <kemper at tstar dot net>
       Sun, 13 Jun 1999 15:46:13 -0500
 17. Re: LDAP quotas
       Christian Pinheiro <pinheiro at veritel.com dot br>
       Mon, 14 Jun 1999 09:55:48 -0300
 18. Re: Installing qpopper2.53
       Christian Pinheiro <pinheiro at veritel.com dot br>
       Mon, 14 Jun 1999 10:01:25 -0300
 19. no response, revisited
       "Robert W. Hasker" <hasker at baobab.cs.uwplatt dot edu>
       Mon, 14 Jun 1999 08:47:34 -0500 (CDT)
 20. Re: LDAP quotas
       Fergal Daly <fergal at esatclear dot ie>
       Mon, 14 Jun 1999 15:14:30 +0100
 21. Re: LDAP quotas
       Christian Pinheiro <pinheiro at veritel.com dot br>
       Mon, 14 Jun 1999 11:17:51 -0300
 22. Re: [ldap] Re: LDAP quotas
       Terry Lambert <terry at whistle dot com>
       Mon, 14 Jun 1999 10:03:11 -0700
 23. Re: [ldap] Re: LDAP quotas
       Christian Pinheiro <pinheiro at veritel.com dot br>
       Mon, 14 Jun 1999 14:35:35 -0300
 24. Re: [ldap] Re: LDAP quotas
       Terry Lambert <terry at whistle dot com>
       Mon, 14 Jun 1999 11:20:24 -0700
 25. Re: [ldap] Re: LDAP quotas
       Christian Pinheiro <pinheiro at veritel.com dot br>
       Mon, 14 Jun 1999 15:39:31 -0300
 26. quotas and hard vs soft limits
       <james at digit.bloomnet dot com>
       Mon, 14 Jun 1999 19:21:16 -0500 (CDT)
 27. Re: quotas and hard vs soft limits
       Alan Brown <alan at manawatu.gen dot nz>
       Tue, 15 Jun 1999 14:28:26 +1200 (NZST)
 28. qpopper error "We do not relay"
       "B. Haddix" <bryanh at mail.pbcl.lib.fl dot us>
       Tue, 15 Jun 1999 11:19:40 -0700
 29. Re: qpopper error "We do not relay"
       Barry Treahy <treahy at mmaz dot com>
       Tue, 15 Jun 1999 11:45:08 -0700
 30. Re: qpopper error "We do not relay"
       "Paulo Henrique Mascarenhas Sant'Anna" <phm at cepel dot br>
       Tue, 15 Jun 1999 16:36:13 -0300 (EST)
 31. qpopper and qmail
       Deden Purnamahadi <dphadi at uninet.net dot id>
       Wed, 16 Jun 1999 12:40:29 +0700
 32. Re: qpopper and qmail
       Greg Tsigaridas <gregt at longwood.lwc dot edu>
       Wed, 16 Jun 1999 10:15:54 -0400 (EDT)
 33. Error Means
       "Asley Lugo Avila" <asley at co dot cu>
       Thu, 17 Jun 1999 09:34:44 -0400
 34. ServerMode (Again)
       John Hood <jpss at globalnet.com dot br>
       Thu, 17 Jun 1999 15:36:33 -0300
 35. Re: ServerMode (Again)
       Tomasz Orzechowski <tmo at apk dot net>
       Thu, 17 Jun 1999 14:44:17 -0400
 36. Uh oh!!
       "Joe Peterson" <jay at qtm dot net>
       Thu, 17 Jun 1999 17:31:40 -0400
 37. Re: Uh oh!!
       "James Nelson" <james at digit.bloomnet dot com>
       Fri, 18 Jun 1999 03:10:15 -0500
 38. RE: Uh oh!!
       "P de Lisle" <pdelisle-l at bizonline.co dot uk>
       Fri, 18 Jun 1999 12:25:26 +0100
 39. timeout-problem
       Gerhard Pfeiffer <gp at bnbt dot de>
       Fri, 18 Jun 1999 14:30:39 +0200
 40. no response, revisited
       "Robert W. Hasker" <hasker at baobab.cs.uwplatt dot edu>
       Fri, 18 Jun 1999 08:42:21 -0500 (CDT)
 41. Re: no response, revisited
       Alan Brown <alan at manawatu.gen dot nz>
       Sat, 19 Jun 1999 03:25:33 +1200 (NZST)
 42. Re: no response, revisited
       "Robert W. Hasker" <hasker at baobab.cs.uwplatt dot edu>
       Fri, 18 Jun 1999 10:30:05 -0500 (CDT)
 43. Need Help w/Virtual Domain Password Problems
       Stacey Moore <maven at otobis dot com>
       Fri, 18 Jun 1999 13:34:26 -0700
 44. Re: Uh oh!!
       YoMahz <yomahz at crass.dhs dot org>
       Fri, 18 Jun 1999 23:05:10 +0000
 45. Re: no response, revisited
       Alan Brown <alan at manawatu.gen dot nz>
       Sat, 19 Jun 1999 16:24:48 +1200 (NZST)
 46. Authenticating to SQL Database
       Brian Dawson <b-dawson at tronicplanet dot de>
       Sat, 19 Jun 1999 13:06:12 +0000
 47. Re: Authenticating to SQL Database
       "Maarten Moerman" <webmaster at agroweb dot nl>
       Sat, 19 Jun 1999 16:12:44 +0200
 48. MySQL patch update
       Tani Hosokawa <unknown at riverstyx dot net>
       Sat, 19 Jun 1999 17:37:10 -0700 (PDT)
 49. Re: no response, revisited
       "Robert W. Hasker" <hasker at baobab.cs.uwplatt dot edu>
       Mon, 21 Jun 1999 08:52:09 -0500 (CDT)
 50. Re: no response, revisited
       Elias Halldor Agustsson <elias at hi dot is>
       Mon, 21 Jun 1999 15:17:04 +0000

Date: Wed, 9 Jun 1999 09:17:03 -0400
From: Tomasz Orzechowski <tmo at apk dot net>
Subject: Re: your mail

> But it if I go home and put the mail.hostname.com into my outlook express and I put the username and password it just keeps asking me for the password.
> Is this a Qpopper problem, a sendmail problem, or a DNS problem? If anyone has the answer could you please respond

a hostname problem?  like - pop.domain.com not mail.domain.com being the right
one?

T

Date: Wed, 09 Jun 1999 09:33:59 -0500
From: Victor Isart <visart at cpicorp dot com>
Subject: Qpopper

I just installed qpopper 3.0 on linux 2.2.5-15 system. The program
compiled correctly,
however when I update my inetd.conf file and start qpopper I get the
following error

Unable to obtain socket and address of client, err = 88.


Has anyone ever seen this one before?

Thanks
Victor


Date: Wed, 9 Jun 1999 08:29:01 -0700 (MST)
From: Mike Cantrell <yomahz at crasss.dhs dot org>
Subject: Your Mail

One thing that comes to mind is firewall rules. What happens when you
telnet to the port (110 normally) and put in your user name and passwd
from home? Check your system logs for clues as well.



> But it if I go home and put the mail.hostname.com into my outlook
>express and I put the username and password it just keeps asking me for
>the password.
> Is this a Qpopper problem, a sendmail problem, or a DNS problem? If
>anyone has the answer could you please respond



From: "Ken Holmes" <ken at 2001dci dot com>
Subject: Qpopper not authenticating (Solved)
Date: Fri, 11 Jun 1999 01:14:44 -0300

This is a multi-part message in MIME format.

------=_NextPart_000_009C_01BEB3A7.C9EE4AA0
Content-Type: text/plain;
	charset="iso-8859-1"
Content-Transfer-Encoding: quoted-printable

Hello everyone thanks for trying to fix my problem
I actually discovered what my problem was with the help of a IRC person =
in Norway.
The problem was that I enabled Shadow Passwords when I installed The =
Operating System and I totally forgot.
So when I compiled Qpopper I didn't pass the arguments =
--enable-specialauth in the ./configure process. So I guess this would =
be good future knowledge if the question ever comes up again in the =
future on this list.


Thanks again for all the response



Sincerely


Ken Holmes

------=_NextPart_000_009C_01BEB3A7.C9EE4AA0
Content-Type: text/html;
	charset="iso-8859-1"
Content-Transfer-Encoding: quoted-printable

<!DOCTYPE HTML PUBLIC "-//W3C//DTD W3 HTML//EN">
<HTML>
<HEAD>

<META content=text/html;charset=iso-8859-1 =
http-equiv=Content-Type>
<META content='"MSHTML 4.72.3612.1706"' name=GENERATOR>
</HEAD>
<BODY bgColor=#ffffff>
<DIV><FONT color=#000000 size=2>Hello everyone thanks for trying to =
fix my 
problem</FONT></DIV>
<DIV><FONT color=#000000 size=2>I actually discovered what my =
problem was with 
the help of a IRC person in Norway.</FONT></DIV>
<DIV><FONT color=#000000 size=2>The problem was that I enabled =
Shadow Passwords 
when I installed The Operating System and I totally forgot.</FONT></DIV>
<DIV><FONT color=#000000 size=2>So when I compiled Qpopper I didn't =
pass the 
arguments --enable-specialauth in the ./configure process. So I guess =
this would 
be good future knowledge if the question ever comes up again in the =
future on 
this list.</FONT></DIV>
<DIV><FONT color=#000000 size=2></FONT> </DIV>
<DIV><FONT color=#000000 size=2></FONT> </DIV>
<DIV><FONT color=#000000 size=2>Thanks again for all the =
response</FONT></DIV>
<DIV><FONT color=#000000 size=2></FONT> </DIV>
<DIV><FONT color=#000000 size=2></FONT> </DIV>
<DIV><FONT color=#000000 size=2></FONT> </DIV>
<DIV><FONT color=#000000 size=2>Sincerely</FONT></DIV>
<DIV><FONT color=#000000 size=2></FONT> </DIV>
<DIV><FONT color=#000000 size=2></FONT> </DIV>
<DIV><FONT color=#000000 size=2>Ken =
Holmes</FONT></DIV></BODY></HTML>

------=_NextPart_000_009C_01BEB3A7.C9EE4AA0--


Date: Thu, 10 Jun 1999 21:39:28 -0700
From: Mike Cantrell <yomahz at crass.dhs dot org>
Subject: Re: Qpopper not authenticating (Solved)

That's strange since it didn't have a problem when you were checking
over the local LAN. I wonder why that is?

Ken Holmes wrote:

>  Hello everyone thanks for trying to fix my problemI actually
> discovered what my problem was with the help of a IRC person in
> Norway.The problem was that I enabled Shadow Passwords when I
> installed The Operating System and I totally forgot.So when I compiled
> Qpopper I didn't pass the arguments --enable-specialauth in the
> ./configure process. So I guess this would be good future knowledge if
> the question ever comes up again in the future on this list.  Thanks
> again for all the response   Sincerely  Ken Holmes


Date: Fri, 11 Jun 1999 00:10:10 -0500
From: Sonny Kupka <sonny at nothnbut dot net>
Subject: .pop lock

Anyone know why with qpopper compiled in server mode I would still get
errors on a .pop lock errors on peoples?

I thought in server mode, qpopper didn't copy files to another name.

Sonny


Date: Sat, 12 Jun 1999 00:18:18 +1200 (NZST)
From: Alan Brown <alan at manawatu.gen dot nz>
Subject: Re: .pop lock

On Fri, 11 Jun 1999, Sonny Kupka wrote:

> Anyone know why with qpopper compiled in server mode I would still get
> errors on a .pop lock errors on peoples?
> 
> I thought in server mode, qpopper didn't copy files to another name.

It doesn't copy the mailbox. It still creates lockfiles.

AB


From: "Joe Peterson" <jay at qtm dot net>
Subject: ServerMode
Date: Fri, 11 Jun 1999 10:17:40 -0400

AHH!
So, if I compile the daemon with --enalbe-servermode it wont make a copy of
the mailbox, so if people have an unearthly large mailfile it wont take my
load averages sky-high and most likely cause a pop timeout with their
client, right?
This is why we (tried) to switch to cucipop a while back, but when I found I
couldnt get any support from the author (#$!#!@) I decided to look further
into switching back to qpopper.. I'm glad I did =)
cucipop was brutal when it came to accessing mail from POP, leaving them on
server then using pine .. I'd usualy get all my pop mail twice that way ...
also couldnt get their bulletins to work, so I'm switching back to qpopper
and using popbul..
One question about popbul, if someone requests to NOT get the buletin, whats
the best way to exclude them, just set their .popbul to 99999 ?

> -----Original Message-----
> From: Alan Brown [mailto:alan at manawatu.gen dot nz]
> Sent: Friday, June 11, 1999 8:18 AM
> To: Sonny Kupka
> Cc: Subscribers of Qpopper
> Subject: Re: .pop lock
>
>
> On Fri, 11 Jun 1999, Sonny Kupka wrote:
>
> > Anyone know why with qpopper compiled in server mode I would still get
> > errors on a .pop lock errors on peoples?
> >
> > I thought in server mode, qpopper didn't copy files to another name.
>
> It doesn't copy the mailbox. It still creates lockfiles.
>
> AB
>


Date: Sat, 12 Jun 1999 02:27:20 +1200 (NZST)
From: Alan Brown <alan at manawatu.gen dot nz>
Subject: Re: ServerMode

On Fri, 11 Jun 1999, Joe Peterson wrote:

> AHH!
> So, if I compile the daemon with --enalbe-servermode it wont make a copy of
> the mailbox, so if people have an unearthly large mailfile it wont take my
> load averages sky-high and most likely cause a pop timeout with their
> client, right?

Not quite. As long as people don't leave mail on the server it won't
make a dropfile. If they do, then it makes one.

> cucipop was brutal when it came to accessing mail from POP, leaving them on
> server then using pine .. I'd usualy get all my pop mail twice that way ...
> also couldnt get their bulletins to work, so I'm switching back to qpopper
> and using popbul..

Qpopper is better behaved, although in servermode, if some bozo uses a
pop3 client and pine on the server simultaneously, it may get messy.

> One question about popbul, if someone requests to NOT get the buletin, whats
> the best way to exclude them, just set their .popbul to 99999 ?

That works.

AB


From: "Joe Peterson" <jay at qtm dot net>
Subject: RE: ServerMode
Date: Fri, 11 Jun 1999 10:52:46 -0400

Alrighty, heres what I am doing, I run an ISP with 5000+ users on a FreeBSD
system, about 20 of those users have access to pine, these are the employees
who have shell accounts - of those maybe 5 actually USE pine on a regular
basis, myself being one of them.  I have my POP3 set to check every 10
minutes, and I do know what happens if I am in pine when pop3 checks,
"mailbox changed size, aborting" or some similar message.
This I can live with, the MAIN problem I have is people on 28.8k modems who
have some bozo relatives that think it would be cool to share MP3 filez via
email and send them 15meg worth of attachments, their pop3 client times out
before qpopper got a chance to copy the mail file to the .pop(lock) file and
start sending the first message.  Then they would try again and get
"/var/mail/.username.pop lock file busy, is another session active?"
I have now compiled with --enable-servermode, will this fix that problem? I
dont quite get what you mean by "as long as they dont leave mail on the
server it wont make a dropfile" ..

Thanks =)

> > AHH!
> > So, if I compile the daemon with --enalbe-servermode it wont  make a
copy of
> > the mailbox, so if people have an unearthly large mailfile it wont take
my
> > load averages sky-high and most likely cause a pop timeout with their
> > client, right?
>
> Not quite. As long as people don't leave mail on the server it won't
> make a dropfile. If they do, then it makes one.
>
> > cucipop was brutal when it came to accessing mail from POP, leaving them
on
> > server then using pine .. I'd usualy get all my pop mail twice that way
...
> > also couldnt get their bulletins to work, so I'm switching back to
qpopper
> > and using popbul..
>
> Qpopper is better behaved, although in servermode, if some bozo uses a
> pop3 client and pine on the server simultaneously, it may get messy.
>
> > One question about popbul, if someone requests to NOT get the buletin,
whats
> > the best way to exclude them, just set their .popbul to 99999 ?
>
> That works.
>
> AB
>


Date: Sat, 12 Jun 1999 03:05:20 +1200 (NZST)
From: Alan Brown <alan at manawatu.gen dot nz>
Subject: RE: ServerMode

On Fri, 11 Jun 1999, Joe Peterson wrote:

> I have now compiled with --enable-servermode, will this fix that problem? I
> dont quite get what you mean by "as long as they dont leave mail on the
> server it wont make a dropfile" ..

I should have phrased that better.

If all messages are left on the server, things will be OK.

As soon as someone deletes some messages and not others, a dropfile is
created. The most obvious thing which will cause this is "skip large
messages".

WRT client timeouts, This is the reason I have my mailserver setup with
a 1.5Mb default local delivery limit. 

There's a second dummy address setup with a higher limit (Mlocalbig)
which allows those users who want large files to actually get them. most
of my users like this setup because almost all of them have been sent
large unwelcome attachments at some point. This keeps it out of their
mailbox unless they tell the sender how to use the other address.

AB


Date: Fri, 11 Jun 1999 21:17:38 -0300
From: Christian Pinheiro <pinheiro at veritel.com dot br>
Subject: LDAP quotas

	
	Hi all,

	I have all my users in a LDAP database. 
	Im using qpopper with PAM support. How can I set user quotas ??
	
	I can't see how to do that....

	Any help will be appreciated.
	Thanks

-- 
Christian M. C. Pinheiro               		      
System Administrator - VeritelNet 
<pinheiro at veritel.com dot br>

Date: Sat, 12 Jun 1999 19:37:23 +0100
From: Fergal Daly <fergal at esatclear dot ie>
Subject: Re: LDAP quotas

At 21:17 11/06/99 -0300, Christian Pinheiro wrote:
>	
>	Hi all,
>
>	I have all my users in a LDAP database. 
>	Im using qpopper with PAM support. How can I set user quotas ??
>	
>	I can't see how to do that....
>
>	Any help will be appreciated.
>	Thanks

Your pop server isn't really involved in enforcing quotas. You need to look
at sendmail (or whatever actually handles the incoming mail) and get it to
reject mail when a user is over quota.

The alternative is to set quotas via the OS, this is what we do (using
quotas on Linux) but it has it's problems. If someone has a 10 meg quota
and they have 6 megs of mail then they will not be able to check their mail
if you aren't running qpopper with server mode turned on.

Even if server mode is turned on you get problems. For example a user with
a 10 meg quota and a 9 meg mailbox, checks their mail and deletes 7 megs
off the server, but leaving 2 megs behind. Unfortunately qpopper need to
write the 2 megs to the disk before it deletes the 9 megs, this means the
user needs 11 megs of storage, 1 more than his quota. Theoperation fails
and the user is left will all of their mail on the server exactly as they
started.

Does anyone have a solution for this?

Fergal



Date: Sun, 13 Jun 1999 07:07:59 +1200 (NZST)
From: Alan Brown <alan at manawatu.gen dot nz>
Subject: Re: LDAP quotas

On Sat, 12 Jun 1999, Fergal Daly wrote:

> Even if server mode is turned on you get problems. For example a user with
> a 10 meg quota and a 9 meg mailbox, checks their mail and deletes 7 megs
> off the server, but leaving 2 megs behind. Unfortunately qpopper need to
> write the 2 megs to the disk before it deletes the 9 megs, this means the
> user needs 11 megs of storage, 1 more than his quota. Theoperation fails
> and the user is left will all of their mail on the server exactly as they
> started.
> 
> Does anyone have a solution for this?

Linux has "soft" and "hard" quota limits.

Users can exceed the soft limit for a few days (2 by default) before
being restricted. The hard limit cannot be exceeded.

Make the hard limit twice (or more) the soft limit and things will be
fine.

AB


Date: Sun, 13 Jun 1999 16:05:27 +0200
From: Hans-Peter Langwieser <hpl at la-net dot de>
Subject: Installing qpopper2.53

Hello,

I'm trying to install qpopper2.53

after typing ./configure in the directory
/usr/sbin/qpopper2.53
following messages:

loading cache ./config.cache
checking whether make sets ${MAKE}... yes
checking for gcc... no
checking for cc... no
configure: error: no acceptable cc found in $PATH

any hints?
thanks!

Hans-Peter

Date: Sun, 13 Jun 1999 15:46:13 -0500
From: Butch Kemper <kemper at tstar dot net>
Subject: Re: Installing qpopper2.53

At 09:05 AM 6/13/99 , you wrote:
>Hello,
>
>I'm trying to install qpopper2.53
>
>after typing ./configure in the directory
>/usr/sbin/qpopper2.53
>following messages:
>
>loading cache ./config.cache
>checking whether make sets ${MAKE}... yes
>checking for gcc... no
>checking for cc... no
>configure: error: no acceptable cc found in $PATH
>

The configure script searched all the directories in $PATH and did not file
a C compiler that could be used to compile qpopper.

Couple of reasons:

	1.  There is no C compiler installed on the machine.

	    The solution is to install a C compiler.

	2.  The C compiler is installed but in a directory that is not
	    listed in $PATH.

	    Update the $PATH for the loginid you are using to compile
	    qpopper to include the directory where the C compiler
	    resides.

Butch

TSTAR Internet, Inc         | Making the Network Work
Marble Falls, TX            | Serving Blanco, Burnet, and
830-693-6967                | Llano Counties


Date: Mon, 14 Jun 1999 09:55:48 -0300
From: Christian Pinheiro <pinheiro at veritel.com dot br>
Subject: Re: LDAP quotas

Ops, now things are more clear for me. I was expecting not to have users
in passwd
file, but Its impossible running qpopper as a pop server. With qmail, I
think all the user
database can be in LDAP, but with qpopper, I have to have an entry in
passwd too.

The password in my shadow file could be anything, maybe LK, because
qpopper is looking for LDAP 
in authentication time.

Anyway, I think the problem is solved. Thanks guys.

Alan Brown wrote:
> 
> On Sat, 12 Jun 1999, Fergal Daly wrote:
> 
> > Even if server mode is turned on you get problems. For example a user with
> > a 10 meg quota and a 9 meg mailbox, checks their mail and deletes 7 megs
> > off the server, but leaving 2 megs behind. Unfortunately qpopper need to
> > write the 2 megs to the disk before it deletes the 9 megs, this means the
> > user needs 11 megs of storage, 1 more than his quota. Theoperation fails
> > and the user is left will all of their mail on the server exactly as they
> > started.
> >
> > Does anyone have a solution for this?
> 
> Linux has "soft" and "hard" quota limits.
> 
> Users can exceed the soft limit for a few days (2 by default) before
> being restricted. The hard limit cannot be exceeded.
> 
> Make the hard limit twice (or more) the soft limit and things will be
> fine.
> 
> AB

-- 
Christian M. C. Pinheiro               		      
System Administrator - VeritelNet 
<pinheiro at veritel.com dot br>

Date: Mon, 14 Jun 1999 10:01:25 -0300
From: Christian Pinheiro <pinheiro at veritel.com dot br>
Subject: Re: Installing qpopper2.53

Hans-Peter Langwieser wrote:
> 
> Hello,
> 
> I'm trying to install qpopper2.53
> 
> after typing ./configure in the directory
> /usr/sbin/qpopper2.53
> following messages:
> 
> loading cache ./config.cache
> checking whether make sets ${MAKE}... yes
> checking for gcc... no
> checking for cc... no
> configure: error: no acceptable cc found in $PATH
> 
> any hints?
> thanks!
> 
> Hans-Peter

Yes. Install gcc (C compiler) in your machine
-- 
Christian M. C. Pinheiro               		      
System Administrator - VeritelNet 
<pinheiro at veritel.com dot br>

Date: Mon, 14 Jun 1999 08:47:34 -0500 (CDT)
From: "Robert W. Hasker" <hasker at baobab.cs.uwplatt dot edu>
Subject: no response, revisited

Like a poster back in April, I too am having problems with Netscape and
other pop-based email readers not being able to connect to qpopper.  I can
telnet into the pop3 port (both when specifying the port as 110 and when
specifying it as "pop3") and connect manually, but Netscape Communicator,
Eudora, and Internet Explorer all timeout without making a connection.  The
really odd thing is that I have _no_ problems when connecting to the same
site from my computer at work and that I don't have problems with
connecting to other pop servers from home.  Furthermore, the whole setup
_used_ to work; it's only within the last 6 months or so that things have
broken.

Details (my apologies for the length of this list; I've tried lots of
things and am stymied, so at this point I have no idea what might be
relevant):

  - This happens with both my previous version of qpopper (v 2.2) and my
    current version (v 2.53).

  - The system (baobab.cs.uwplatt.edu) is an Alpha AXP running Digital Unix
    4.0E.  

  - My machine at home is running Windows 95 while my machine at work is
    running NT 4.0.

  - After reviewing the qpopper mailing list archives, I did recheck
    /etc/services and /etc/inetd.conf for setup errors.  (I've also tried
    rebooting baobab in case something was out of date.)  There are just
    two entries for pop-related services in /etc/services:

        pop		109/tcp
        pop3            110/tcp                         # Post Office

    and the command in inetd.conf is

        pop3    stream  tcp     nowait  root    /usr/local/lib/popper popper -s

    I tried changing "nowait" to "wait"; no luck.

  - I don't see how this could be a firewall problem.  I don't think the
    campus-wide system administrators have set up a firewall (not that
    they'd necessarily tell us faculty if they had!!), and my dial-up
    connection is into the same systems (which at most places would be
    behind any firewall).

  - We did upgrade versions of Digital Unix lately, but I believe the
    problem occurred before the upgrade.  I haven't upgraded my machine at
    home since the last time things worked.

  - I've tried turning on logging (using -d and -t).  I can see manual
    connections happening, but when I try to connect via Netscape I get no
    logging messages.  There's a similar lack of messages when Eudora
    and Internet Explorer checks messages.

  - Of possible relevance is that my machine at work (the NT box) has an
    assigned IP address while my machine at home (the Win95 box) does not.

I'd be very suspicious of my setup on my machine at home except that it has
no problem connecting to another pop server (I think it's running Pop3d or
something like that).  This leaves me not knowing where to look.

Thanks for any help!

Rob
hasker at uwplatt dot edu

Date: Mon, 14 Jun 1999 15:14:30 +0100
From: Fergal Daly <fergal at esatclear dot ie>
Subject: Re: LDAP quotas

If you're using something with PAM (eg. redhat) then you can use the
qpopper patch for PAM support. This allows you to authenticate users in
any way you like, there is an LDAP module for PAM at
http://www.padl.com/pam_ldap.html

I have no idea if it works but you could give it a try,

Fergal



Christian Pinheiro wrote:
> 
> Ops, now things are more clear for me. I was expecting not to have users
> in passwd
> file, but Its impossible running qpopper as a pop server. With qmail, I
> think all the user
> database can be in LDAP, but with qpopper, I have to have an entry in
> passwd too.
> 
> The password in my shadow file could be anything, maybe LK, because
> qpopper is looking for LDAP
> in authentication time.
> 
> Anyway, I think the problem is solved. Thanks guys.

Date: Mon, 14 Jun 1999 11:17:51 -0300
From: Christian Pinheiro <pinheiro at veritel.com dot br>
Subject: Re: LDAP quotas

Im already using this patcg in a Solaris 2.6 environment, and it works
fine.
I was trying to stop creating accounts in my passwd file, but after i
figured out
that I have to have accounts in UNIX to have my pop running ok.

Fergal Daly wrote:
> 
> If you're using something with PAM (eg. redhat) then you can use the
> qpopper patch for PAM support. This allows you to authenticate users in
> any way you like, there is an LDAP module for PAM at
> http://www.padl.com/pam_ldap.html
> 
> I have no idea if it works but you could give it a try,
> 
> Fergal
> 
> Christian Pinheiro wrote:
> >
> > Ops, now things are more clear for me. I was expecting not to have users
> > in passwd
> > file, but Its impossible running qpopper as a pop server. With qmail, I
> > think all the user
> > database can be in LDAP, but with qpopper, I have to have an entry in
> > passwd too.
> >
> > The password in my shadow file could be anything, maybe LK, because
> > qpopper is looking for LDAP
> > in authentication time.
> >
> > Anyway, I think the problem is solved. Thanks guys.



-- 
Christian M. C. Pinheiro               		      
System Administrator - VeritelNet 
<pinheiro at veritel.com dot br>

Date: Mon, 14 Jun 1999 10:03:11 -0700
From: Terry Lambert <terry at whistle dot com>
Subject: Re: [ldap] Re: LDAP quotas

Christian Pinheiro wrote:
> 
> Ops, now things are more clear for me. I was expecting not
> to have users in passwd file, but Its impossible running
> qpopper as a pop server. With qmail, I think all the user
> database can be in LDAP, but with qpopper, I have to have
> an entry in passwd too.

This isn't quite accurate.

You have to have a getpwnam(3) that returns the account
information; it's rather irrelevent where the account
information comes from (UNIX passwd file, LDAP database,
or, using Luke Howards code from the developement branch
of SAMBA, an NT machine acting as an authentication server).

The important thing to be aware of is that you will need:

1)	A set of authentication credentials.

2)	If you expect to be able to use APOP
	authentication, then the password must
	be stored somewhere as clear text.  If
	you look at the qpopper source code,
	this should be rather obvious.

3)	A method of locating the mailbox file,
	in UNIX mailbox format (as this is what
	qpopper expects to find).

Another potential reason for needing a real UNIX account
is lack of a PAM-aware getpwnam(3) in libc; specifically,
if your local mail is not defined to deliver to a mailbox
regardless of whether or not there is a local password
file entry, and your getpwnam(3) is not PAM capable, then
the mail will be undeliverable if you set the "w" flag
in the local delivery mailer in your sendmail configuration
file.

The LDAP for sendmail configuration (see the FAQ at the
www.sendmail.org site for details) works around these
issues.  In combination with the LDAP patches for qpopper
(mentioned by someone else), this should be sufficient
for an LDAP-only user database.


Per user quotas must be enforced by the delivery agent,
in this case.  You will probably need to use a modified
sendmail "deliver" program.  The Cyrus POP3 and IMAP4
code from Carnegie Mellon University uses a quota-enforcing
deliver.

In general, this deliver program enforces quotas only
*after* the user is over the quota -- e.g., if you have
a quota of 10M, the user is at 9M, and the user recieves
a mail message 2M in size, it will be delivered.  This
is done because hard disk quotas enforced by the kernel
can't back out a partial write to a mailbox file.

At the next delivery attempt, the mailbox will be over
quota, and the mailer will return a 99 as its exit code,
causing the message to be left in the queue.

If the user does not go under quota in the time allowed
by your sendmail configuration parameter confTO_QUEUERETURN,
then the message is bounced to the original sender as
undeliverable.

Really, you do not need real UNIX accounts for users, and
in many cases, it's a bad idea to have them (e.g. you have
to secure rlogin, telnet, ftp, and other services that are
normally associated with UNIX credentials to prevent the
users from accessing them).


-- Terry Lambert
-- Whistle Communications, Inc.
-- terry at whistle dot com
-------------------------------------------------------------------
This is formal notice under California Assembly Bill 1629, enacted
9/26/98 that any UCE sent to my email address will be billed $50
per incident to the legally allowed maximum of $25,000.

Date: Mon, 14 Jun 1999 14:35:35 -0300
From: Christian Pinheiro <pinheiro at veritel.com dot br>
Subject: Re: [ldap] Re: LDAP quotas

Terry Lambert wrote:
> 
> Christian Pinheiro wrote:
> >
> > Ops, now things are more clear for me. I was expecting not
> > to have users in passwd file, but Its impossible running
> > qpopper as a pop server. With qmail, I think all the user
> > database can be in LDAP, but with qpopper, I have to have
> > an entry in passwd too.
> 
> This isn't quite accurate.
> 
> You have to have a getpwnam(3) that returns the account
> information; it's rather irrelevent where the account
> information comes from (UNIX passwd file, LDAP database,
> or, using Luke Howards code from the developement branch
> of SAMBA, an NT machine acting as an authentication server).
> 
> The important thing to be aware of is that you will need:
> 
> 1)      A set of authentication credentials.
> 

	Im using PAM looking for LDAP entries, and Its working fine.

> 2)      If you expect to be able to use APOP
>         authentication, then the password must
>         be stored somewhere as clear text.  If
>         you look at the qpopper source code,
>         this should be rather obvious.
> 

	I don't think so.

> 3)      A method of locating the mailbox file,
>         in UNIX mailbox format (as this is what
>         qpopper expects to find).
> 

	I will use UNIX mbox format.

> Another potential reason for needing a real UNIX account
> is lack of a PAM-aware getpwnam(3) in libc; specifically,
> if your local mail is not defined to deliver to a mailbox
> regardless of whether or not there is a local password
> file entry, and your getpwnam(3) is not PAM capable, then
> the mail will be undeliverable if you set the "w" flag
> in the local delivery mailer in your sendmail configuration
> file.
> 
> The LDAP for sendmail configuration (see the FAQ at the
> www.sendmail.org site for details) works around these
> issues.  In combination with the LDAP patches for qpopper
> (mentioned by someone else), this should be sufficient
> for an LDAP-only user database.
> 
> Per user quotas must be enforced by the delivery agent,
> in this case.  You will probably need to use a modified
> sendmail "deliver" program.  The Cyrus POP3 and IMAP4
> code from Carnegie Mellon University uses a quota-enforcing
> deliver.
> 
> In general, this deliver program enforces quotas only
> *after* the user is over the quota -- e.g., if you have
> a quota of 10M, the user is at 9M, and the user recieves
> a mail message 2M in size, it will be delivered.  This
> is done because hard disk quotas enforced by the kernel
> can't back out a partial write to a mailbox file.
> 
> At the next delivery attempt, the mailbox will be over
> quota, and the mailer will return a 99 as its exit code,
> causing the message to be left in the queue.
> 
> If the user does not go under quota in the time allowed
> by your sendmail configuration parameter confTO_QUEUERETURN,
> then the message is bounced to the original sender as
> undeliverable.
> 
> Really, you do not need real UNIX accounts for users, and
> in many cases, it's a bad idea to have them (e.g. you have
> to secure rlogin, telnet, ftp, and other services that are
> normally associated with UNIX credentials to prevent the
> users from accessing them).

	So, what exactly I have to do now is use Sendmail with LDAP
support, and change my sendmail deliver program. You answer cleared
me a little bit more. Now I believe I have not to have UNIX accounts
to have a POP/Sendmail working with my users. I was planning to create
user entries in my passwd with * intead of x in the second passwd field,
denying user access, once * means that the account does not "exists".
Also, I was planning to maintain the shadow password as *LK*, or
something
like that.

	But, If is there a way to set up my environment to not have UNIX
accounts, I really want to start getting the more info I could get.
If you have a "step-by-step" things I have to do, please help me. It may
be
redundant for you, but what I already have working fine:

	1) All users in my LDAP database
	2) Sendmail "delivering" email to /var/mail
	3) Qpopper + PAM patch authenticating in my LDAP database
	4) All users in my passwd/shadow file (I don't want it)

	What I want

	1) Take off all users from my passwd/shadow files
	2) My users still getting/sending emails
	3) My users emails still being stored in /var/mail like
	/var/mail/<username>
	4) Qpopper keeping authenticating in LDAP database
	5) A way to set user quotas (per user). It may be
	a field in LDAP database, by example, mailquota

	Is it a big deal?

	Thanks by your help.

> 
> -- Terry Lambert
> -- Whistle Communications, Inc.
> -- terry at whistle dot com
> -------------------------------------------------------------------
> This is formal notice under California Assembly Bill 1629, enacted
> 9/26/98 that any UCE sent to my email address will be billed $50
> per incident to the legally allowed maximum of $25,000.

-- 
Christian M. C. Pinheiro               		      
System Administrator - VeritelNet 
<pinheiro at veritel.com dot br>

Date: Mon, 14 Jun 1999 11:20:24 -0700
From: Terry Lambert <terry at whistle dot com>
Subject: Re: [ldap] Re: LDAP quotas

Christian Pinheiro wrote:
>         So, what exactly I have to do now is use Sendmail with LDAP
> support, and change my sendmail deliver program. You answer cleared
> me a little bit more. Now I believe I have not to have UNIX accounts
> to have a POP/Sendmail working with my users. I was planning to
> create user entries in my passwd with * intead of x in the second
> passwd field, denying user access, once * means that the account
> does not "exists". Also, I was planning to maintain the shadow
> password as *LK*, or something like that.
> 
> But, If is there a way to set up my environment to not have UNIX
> accounts, I really want to start getting the more info I could get.
> If you have a "step-by-step" things I have to do, please help me.


Probably the biggest thing you could do now (as an experiment)
is remove the "w" flag from local mailer in your sendmail
configuration file.

Then you need to go to sendmail.org (a link off of
sendmail.org, actually) and get the LDAP instructions:

	"Using LDAP with sendmail 8.[89].x"
	http://www.stanford.edu/~bbense/Inst.html

This information includes modifiactions to ruleset 5 to allow
the equivalent of the "w" check, so that you can only send
mail to legal (i.e. users that exist in the LDAP directory)
recipients.


> It may be redundant for you, but what I already have working fine:
> 
>         1) All users in my LDAP database
>         2) Sendmail "delivering" email to /var/mail
>         3) Qpopper + PAM patch authenticating in my LDAP database
>         4) All users in my passwd/shadow file (I don't want it)
> 
>         What I want
> 
>         1) Take off all users from my passwd/shadow files
>         2) My users still getting/sending emails
>         3) My users emails still being stored in /var/mail like
>         /var/mail/<username>
>         4) Qpopper keeping authenticating in LDAP database


This should all be easy, with the above.

>         5) A way to set user quotas (per user). It may be
>         a field in LDAP database, by example, mailquota

This requires that you modify the "deliver" program used by
the Mlocal mailer; usually this is "/usr/libexec/mail.local".

If you have the sendmail distribution, you have the source
code for the deliver program; the distribution is available
from www.sendmail.org, as a pointer to their FTP server:

    ftp://ftp.sendmail.org/pub/sendmail/sendmail.8.9.3.tar.gz

Specifically, the subdirectory mail.local contains the local
mailer (Mlocal) delivery program.  This program is usually
installed in /usr/libexec, so be sure to save your old
delivery program.  Also be sure to read the README (the
requirements it describes for SVR4/Solaris are pretty
trivial to comply with).

On to the modifications...

Starting at ~line 684 of mail.local.c, you will need to
remove the code (I suggest "#ifndef LDAP ... #endif /* !LDAP*/")
that makes sure there is a local user in the password file;
you can replace this with LDAP lookup code, a PAM reference,
or a logical "OR" of the password entry and LDAP lookup code.

In addition to this, at ~line 777 (following the "lstat" call),
you should conditionalize the "open" call, like so:

	} else {
		mbfd = open(path, O_APPEND|O_WRONLY, 0);
	}

Replace this with:

	} else {
#ifdef LDAP
	    off_t	quota;
	    quota = quotafor(name)
	    if( sb.st_size > quota && quota != 0) {
		printf("451 4.3.0 mailbox over quota: %s\r\n", name);
		goto err0;	/* remember to unlock mailbox!*/
	    } else {
#endif	/* LDAP*/
		mbfd = open(path, O_APPEND|O_WRONLY, 0);
#ifdef LDAP
	    }
#endif	/* LDAP*/
	}

You will need to supply the function "quotafor(char *name)"
that returns the quota for the user name contained in the
"name" variable.

If all your accounts will have the same quota, then you
can change this function to return a constant number of
bytes equal to your global quota.  I would suggest the
following to avoid errors if "root" goes over quota (or
all of the accounts to which your "postmaster" alias
refers, yo be more correct):
	
	off_t
	quotafor( char *name)
	{
		/* no quota for "root"...*/
		if( !strcmp( name, "root"))
			return( (off_t)0);
		else
			return( (off_t)GLOBAL_QUOTA);
	}

Hope this is enough information...


-- Terry Lambert
-- Whistle Communications, Inc.
-- terry at whistle dot com
-------------------------------------------------------------------
This is formal notice under California Assembly Bill 1629, enacted
9/26/98 that any UCE sent to my email address will be billed $50
per incident to the legally allowed maximum of $25,000.

Date: Mon, 14 Jun 1999 15:39:31 -0300
From: Christian Pinheiro <pinheiro at veritel.com dot br>
Subject: Re: [ldap] Re: LDAP quotas

Terry Lambert wrote:
> 
> Christian Pinheiro wrote:
> >         So, what exactly I have to do now is use Sendmail with LDAP
> > support, and change my sendmail deliver program. You answer cleared
> > me a little bit more. Now I believe I have not to have UNIX accounts
> > to have a POP/Sendmail working with my users. I was planning to
> > create user entries in my passwd with * intead of x in the second
> > passwd field, denying user access, once * means that the account
> > does not "exists". Also, I was planning to maintain the shadow
> > password as *LK*, or something like that.
> >
> > But, If is there a way to set up my environment to not have UNIX
> > accounts, I really want to start getting the more info I could get.
> > If you have a "step-by-step" things I have to do, please help me.
> 
> Probably the biggest thing you could do now (as an experiment)
> is remove the "w" flag from local mailer in your sendmail
> configuration file.
> 
> Then you need to go to sendmail.org (a link off of
> sendmail.org, actually) and get the LDAP instructions:
> 
>         "Using LDAP with sendmail 8.[89].x"
>         http://www.stanford.edu/~bbense/Inst.html
> 
> This information includes modifiactions to ruleset 5 to allow
> the equivalent of the "w" check, so that you can only send
> mail to legal (i.e. users that exist in the LDAP directory)
> recipients.
> 
> > It may be redundant for you, but what I already have working fine:
> >
> >         1) All users in my LDAP database
> >         2) Sendmail "delivering" email to /var/mail
> >         3) Qpopper + PAM patch authenticating in my LDAP database
> >         4) All users in my passwd/shadow file (I don't want it)
> >
> >         What I want
> >
> >         1) Take off all users from my passwd/shadow files
> >         2) My users still getting/sending emails
> >         3) My users emails still being stored in /var/mail like
> >         /var/mail/<username>
> >         4) Qpopper keeping authenticating in LDAP database
> 
> This should all be easy, with the above.
> 
> >         5) A way to set user quotas (per user). It may be
> >         a field in LDAP database, by example, mailquota
> 
> This requires that you modify the "deliver" program used by
> the Mlocal mailer; usually this is "/usr/libexec/mail.local".
> 
> If you have the sendmail distribution, you have the source
> code for the deliver program; the distribution is available
> from www.sendmail.org, as a pointer to their FTP server:
> 
>     ftp://ftp.sendmail.org/pub/sendmail/sendmail.8.9.3.tar.gz
> 
> Specifically, the subdirectory mail.local contains the local
> mailer (Mlocal) delivery program.  This program is usually
> installed in /usr/libexec, so be sure to save your old
> delivery program.  Also be sure to read the README (the
> requirements it describes for SVR4/Solaris are pretty
> trivial to comply with).
> 
> On to the modifications...
> 
> Starting at ~line 684 of mail.local.c, you will need to
> remove the code (I suggest "#ifndef LDAP ... #endif /* !LDAP*/")
> that makes sure there is a local user in the password file;
> you can replace this with LDAP lookup code, a PAM reference,
> or a logical "OR" of the password entry and LDAP lookup code.
> 
> In addition to this, at ~line 777 (following the "lstat" call),
> you should conditionalize the "open" call, like so:
> 
>         } else {
>                 mbfd = open(path, O_APPEND|O_WRONLY, 0);
>         }
> 
> Replace this with:
> 
>         } else {
> #ifdef LDAP
>             off_t       quota;
>             quota = quotafor(name)
>             if( sb.st_size > quota && quota != 0) {
>                 printf("451 4.3.0 mailbox over quota: %s\r\n", name);
>                 goto err0;      /* remember to unlock mailbox!*/
>             } else {
> #endif  /* LDAP*/
>                 mbfd = open(path, O_APPEND|O_WRONLY, 0);
> #ifdef LDAP
>             }
> #endif  /* LDAP*/
>         }
> 
> You will need to supply the function "quotafor(char *name)"
> that returns the quota for the user name contained in the
> "name" variable.
> 
> If all your accounts will have the same quota, then you
> can change this function to return a constant number of
> bytes equal to your global quota.  I would suggest the
> following to avoid errors if "root" goes over quota (or
> all of the accounts to which your "postmaster" alias
> refers, yo be more correct):
> 
>         off_t
>         quotafor( char *name)
>         {
>                 /* no quota for "root"...*/
>                 if( !strcmp( name, "root"))
>                         return( (off_t)0);
>                 else
>                         return( (off_t)GLOBAL_QUOTA);
>         }
> 
> Hope this is enough information...
> 
> -- Terry Lambert
> -- Whistle Communications, Inc.
> -- terry at whistle dot com
> -------------------------------------------------------------------
> This is formal notice under California Assembly Bill 1629, enacted
> 9/26/98 that any UCE sent to my email address will be billed $50
> per incident to the legally allowed maximum of $25,000.


You help me a lot with this email.
Maybe I will keep my users in passwd locking the account, just for a few
months,
untill I have a good programmer changing the mail.local code. It's
because
I won't have the same quota for all users, so I have to read an LDAP
field
in my LDAP database.

Keeping users in both UNIX/LDAP databases solves my problem by now.

Thanks by your help.


---Christian M. C. Pinheiro               		      
System Administrator - VeritelNet 
<pinheiro at veritel.com dot br>

Date: Mon, 14 Jun 1999 19:21:16 -0500 (CDT)
From: <james at digit.bloomnet dot com>
Subject: quotas and hard vs soft limits

Not really a popper question, but here goes

I have a RedHat Linux 5.2 server running qpopper.  There was a mention
of setting hard and soft quota limits in a previous post to limit
message sizes, etc.  I'd like to implement quotas.

Can anyone give me a 2 minute howto with a few examples on
implementing quotas with a hard and soft limit on Linux?  I'm mostly
interested in what files I need to work with and an example of what
they could look like.  If there is a good point of reference for
additional information, I'd be grateful for that too.






Date: Tue, 15 Jun 1999 14:28:26 +1200 (NZST)
From: Alan Brown <alan at manawatu.gen dot nz>
Subject: Re: quotas and hard vs soft limits

On Mon, 14 Jun 1999 james at digit.bloomnet dot com wrote:

> Can anyone give me a 2 minute howto with a few examples on
> implementing quotas with a hard and soft limit on Linux?

http://www.linux.org/ -> support -> mini howtos == http://metalab.unc.edu/LDP/HOWTO/mini/Quota.html

There are more linux howtos than you can shake a stick at and most of
them are well written.

AB


From: "B. Haddix" <bryanh at mail.pbcl.lib.fl dot us>
Subject: qpopper error "We do not relay"
Date: Tue, 15 Jun 1999 11:19:40 -0700

Greetings,

Platform is Redhat Linux 5.0, kernel 2.0.32 on i386 (pentium 120).

I'm attempting to setup qpopper. I can get mail from the server via pop.
But, when I attempt to send mail via pop on this box, I get an error from
the client which states "505 <bryanh at mail.pbcl.lib.fl dot us>... we do not
relay". (bryanh at mail.. dot . above is the destination address of the e-mail).

I'm using inetd.

Any help?

Many thanks,
b.

"We do know that we must do more to reach out to our children and teach them
to express their anger and to resolve their conflicts with words, not
weapons."
Bill Clinton 4/20/1999




Date: Tue, 15 Jun 1999 11:45:08 -0700
From: Barry Treahy <treahy at mmaz dot com>
Subject: Re: qpopper error "We do not relay"

POP3 doesn't send mail... Your SMTP server does not like your host that your are
sending mail from...  Look at the sendmail.cw file on your SMTP server and add
your host to the list...

Barry

"B. Haddix" wrote:

> Greetings,
>
> Platform is Redhat Linux 5.0, kernel 2.0.32 on i386 (pentium 120).
>
> I'm attempting to setup qpopper. I can get mail from the server via pop.
> But, when I attempt to send mail via pop on this box, I get an error from
> the client which states "505 <bryanh at mail.pbcl.lib.fl dot us>... we do not
> relay". (bryanh at mail.. dot . above is the destination address of the e-mail).
>
> I'm using inetd.
>
> Any help?
>
> Many thanks,
> b.
>
> "We do know that we must do more to reach out to our children and teach them
> to express their anger and to resolve their conflicts with words, not
> weapons."
> Bill Clinton 4/20/1999


Date: Tue, 15 Jun 1999 16:36:13 -0300 (EST)
From: "Paulo Henrique Mascarenhas Sant'Anna" <phm at cepel dot br>
Subject: Re: qpopper error "We do not relay"

On 15-Jun-99 Barry Treahy wrote:
> POP3 doesn't send mail... Your SMTP server does not like your host that y=
our
> are
> sending mail from...  Look at the sendmail.cw file on your SMTP server an=
d
> add
> your host to the list...

  You may also take a look in the file /etc/mail/ip_allow and put the IP
of your machine there or the network prefix if you want to solve this
for every machine on the network. Not sure if there is security flaws
involved.

 -- Paulo Henrique

> 
> Barry
> 
> "B. Haddix" wrote:
> 
>> Greetings,
>>
>> Platform is Redhat Linux 5.0, kernel 2.0.32 on i386 (pentium 120).
>>
>> I'm attempting to setup qpopper. I can get mail from the server via pop.
>> But, when I attempt to send mail via pop on this box, I get an error fro=
m
>> the client which states "505 <bryanh at mail.pbcl.lib.fl dot us>... we do not
>> relay". (bryanh at mail.. dot . above is the destination address of the e-mail)=
.
>>
>> I'm using inetd.
>>
>> Any help?
>>
>> Many thanks,
>> b.
>>
>> "We do know that we must do more to reach out to our children and teach =
them
>> to express their anger and to resolve their conflicts with words, not
>> weapons."
>> Bill Clinton 4/20/1999

Paulo Henrique Mascarenhas Sant'Anna    e-mail: phm at cepel dot br
Analista de Suporte CDIE/CEPEL          http://www.cepel.br/~phm

Date: Wed, 16 Jun 1999 12:40:29 +0700
From: Deden Purnamahadi <dphadi at uninet.net dot id>
Subject: qpopper and qmail

With qmail MTA, I tried to send e-mail to an account in my Linux box.
The e-mails went to the user's home directory succesfully.

Then, I tried to 'telnet the_linux 110'
I put the user id and the password of the account.
But then I got

+OK user_x has 0 messages (0 octets).

The qpopper doesn't read the 'Mailbox' or what ?

What can I do to fix it ?


Regards


deden

Date: Wed, 16 Jun 1999 10:15:54 -0400 (EDT)
From: Greg Tsigaridas <gregt at longwood.lwc dot edu>
Subject: Re: qpopper and qmail

Popper only checks for mail in /var/mail

If the system is configured to automatically move incoming mail to the
user's home directory (ie: /home/user), then a pop client won't be able to
see or download that mail. 

We have a similar setup here.

Greg
gtsigari at longwood.lwc dot edu


On Wed, 16 Jun 1999, Deden Purnamahadi wrote:

> With qmail MTA, I tried to send e-mail to an account in my Linux box.
> The e-mails went to the user's home directory succesfully.
> 
> Then, I tried to 'telnet the_linux 110'
> I put the user id and the password of the account.
> But then I got
> 
> +OK user_x has 0 messages (0 octets).
> 
> The qpopper doesn't read the 'Mailbox' or what ?
> 
> What can I do to fix it ?
> 
> 
> Regards
> 
> 
> deden
> 


From: "Asley Lugo Avila" <asley at co dot cu>
Subject: Error Means
Date: Thu, 17 Jun 1999 09:34:44 -0400

Running Qpopper 3.18 on SCO OpenServer 5.0

Message:
Jun 17 09:12:09 server qpopper[28848]: User at [10.10.0 dot 138]: -ERR SIGHUP =
or SIGPIPE flagged
Jun 17 09:12:09 server qpopper[28848]: User at [10.10.0 dot 138]: -ERR SIGHUP =
or SIGPIPE flagged
Jun 17 09:12:09 server qpopper[28848]: User at [10.10.0 dot 138]: -ERR POP =
hangup
Jun 17 09:12:09 server qpopper[28848]: User at [10.10.0 dot 138]: -ERR POP =
hangup

What does it means ?
What can i do in order to solve it ?

Thanks in advance..

Asley




Date: Thu, 17 Jun 1999 15:36:33 -0300
From: John Hood <jpss at globalnet.com dot br>
Subject: ServerMode (Again)

On Fri, 11 Jun 1999, Joe Peterson wrote:

> This is why we (tried) to switch to cucipop a while back, but when I
> found I
> couldnt get any support from the author (#$!#!@) I decided to look
> further
> into switching back to qpopper.. I'm glad I did =)

We tried cucipop too, the same ocurred; we sent mail to the author
and... no response.

About the ServerMode, one question:

By reading the documentation, ServerMode seems better than NormalMode,
because,
usually, in ServerMode, mailspool is not copied to the temporary spool
area.

The question is: Why should we use NormalMode instead of ServerMode?
                 In which situation we should not user ServerMode?


Date: Thu, 17 Jun 1999 14:44:17 -0400
From: Tomasz Orzechowski <tmo at apk dot net>
Subject: Re: ServerMode (Again)

> The question is: Why should we use NormalMode instead of ServerMode?
>                  In which situation we should not user ServerMode?

Because if you run in server-mode and you do something to the mailbox
with PINE/elm/mutt/mail __as you pop__ you will be in trouble.

What I don't know is would it be a solution for popper to have an
exclusive lock on the mailbox for the duration of the pop session?
This would require the same locking method to be used on any MUA
and the local delivery agent, but would it not resolve the problem
of users deleting a message from the middle of their mailbox with
elm while they are popping, and thus destroying the mailbox?

BTW, I am also very strongly considering ServerMode, and thus are
my questions.
-- 
Tomasz Orzechowski                                           tmo at apk dot net
APK.net systems administration team                                TO630


From: "Joe Peterson" <jay at qtm dot net>
Subject: Uh oh!!
Date: Thu, 17 Jun 1999 17:31:40 -0400

Got a problem!
We have a customer who uses Eudora Pro 4.0 and they are behind a proxy
server, thus they have 'checking mail' set as follows:
Mail Server:
 admin#pop.qtm.net at 192.168.1 dot 20
Login Name:
  fbattista

This works when we have cucipop in place, however when we have qpopper in
place we get the following error in the messagelog:
Jun 17 17:04:55 garcon qpopper[9983]:
fbattista at fbattista at tc5-020 dot qtm dot net: -ERR Password supplied for
"fbattista@admin" is incorrect.

As you can see, the admin is the username for the proxy server, #pop.qtm.net
is our pop server and is passed to 192.168.1.20 which is their proxy server,
the proxy server then aparently is sending the pop3 username then @ and then
the proxy username.. for some reason cucipop doesnt care, but qpopper cares
and doesnt like it..
Any ideas? they have 30 or so people behind that proxy server so we are
forced to revert to cucipop so they can continue to retrieve their email..

Thanks!


From: "James Nelson" <james at digit.bloomnet dot com>
Subject: Re: Uh oh!!
Date: Fri, 18 Jun 1999 03:10:15 -0500

I say replace the firewall!!!  If it is doing things like that on its
proxied connections it is a dead give away as to what kind of firewall
it is.  Half the time, once you know what kind of FW it is, you can
forget the back door and go through the front door.  The biggest no-no
behind security is to let someone know what they are being talked to
by or what they are talking to.




-----Original Message-----
From: Joe Peterson <jay at qtm dot net>
To: Subscribers of Qpopper <qpopper at lists.pensive dot org>
Date: Thursday, June 17, 1999 4:25 PM
Subject: Uh oh!!


|Got a problem!
|We have a customer who uses Eudora Pro 4.0 and they are behind a
proxy
|server, thus they have 'checking mail' set as follows:
|Mail Server:
| admin#pop.qtm.net at 192.168.1 dot 20
|Login Name:
|  fbattista
|
|This works when we have cucipop in place, however when we have
qpopper in
|place we get the following error in the messagelog:
|Jun 17 17:04:55 garcon qpopper[9983]:
|fbattista at fbattista at tc5-020 dot qtm dot net: -ERR Password supplied for
|"fbattista@admin" is incorrect.
|
|As you can see, the admin is the username for the proxy server,
#pop.qtm.net
|is our pop server and is passed to 192.168.1.20 which is their proxy
server,
|the proxy server then aparently is sending the pop3 username then @
and then
|the proxy username.. for some reason cucipop doesnt care, but qpopper
cares
|and doesnt like it..
|Any ideas? they have 30 or so people behind that proxy server so we
are
|forced to revert to cucipop so they can continue to retrieve their
email..
|
|Thanks!
|


From: "P de Lisle" <pdelisle-l at bizonline.co dot uk>
Subject: RE: Uh oh!!
Date: Fri, 18 Jun 1999 12:25:26 +0100

We use Avirt's Gateway proxy server for our internal network and it works
fine with Eudora

What we do in Eudora is set the pop3 and smtp servers to the ip address of
the proxy server and then on the proxy server point the pop3 and smtp port
numbers to the name of the respective servers.

HTH

Regards

Philip
--
Philip de Lisle
Managing Director
-------------  Business Online Group plc  --------------
Business Online           |  Public Online
http://www.bizonline.net  |  http://www.publiconline.net
-------------  Britain's Premier Free ISP --------------

> -----Original Message-----
> From: Joe Peterson [mailto:jay at qtm dot net]
> Sent: 17 June 1999 22:32
> To: Subscribers of Qpopper
> Subject: Uh oh!!
>
>
> Got a problem!
> We have a customer who uses Eudora Pro 4.0 and they are behind a proxy
> server, thus they have 'checking mail' set as follows:
> Mail Server:
>  admin#pop.qtm.net at 192.168.1 dot 20
> Login Name:
>   fbattista
>
> This works when we have cucipop in place, however when we have qpopper in
> place we get the following error in the messagelog:
> Jun 17 17:04:55 garcon qpopper[9983]:
> fbattista at fbattista at tc5-020 dot qtm dot net: -ERR Password supplied for
> "fbattista@admin" is incorrect.
>
> As you can see, the admin is the username for the proxy server,
> #pop.qtm.net
> is our pop server and is passed to 192.168.1.20 which is their
> proxy server,
> the proxy server then aparently is sending the pop3 username then
> @ and then
> the proxy username.. for some reason cucipop doesnt care, but
> qpopper cares
> and doesnt like it..
> Any ideas? they have 30 or so people behind that proxy server so we are
> forced to revert to cucipop so they can continue to retrieve their email..
>
> Thanks!
>


Date: Fri, 18 Jun 1999 14:30:39 +0200
From: Gerhard Pfeiffer <gp at bnbt dot de>
Subject: timeout-problem

Hallo,

We´re running qpopper 3.0b14 on our sun.
When I try to receive Mail using "fetchmail -v" the following happens:

fetchmail: SMTP> MAIL FROM:<asley at co dot cu> BODY‹ITMIME SIZE=2540
fetchmail: SMTP< 250 <asley at co dot cu>... Sender ok
fetchmail: SMTP> RCPT TO:<gp@localhost>
fetchmail: SMTP< 250 <gp@localhost>... Recipient ok
fetchmail: SMTP> DATA
fetchmail: SMTP< 354 Enter mail, end with "." on a line by itself
#*******************fetchmail: SMTP>. (EOM)
fetchmail: SMTP< 250 TAA03414 Message accepted for delivery
 flushed
fetchmail: POP3> DELE 1
fetchmail: POP3< -ERR POP timeout
fetchmail: POP timeout
fetchmail: POP3> QUIT
fetchmail: POP3< +OK Pop server at chlodomer.bayreuth.baynet.de signing
off.
fetchmail: client/server protocol error while fetching from 194.95.194.6
fetchmail: Query status=4


The logfile says:

"Found top of first message"


Deleting the message doing a "telner host pop3" and typing "dele 1"
after logging in works.
Is this a bug of fetchmail or one of the qpopper. An other user also
using fetchmail has also errors like this, but when using netscape there
is no error.
It never happened before, so I don´t know what the problem could be, and
I´ve been using netscape for over 1/2 year with this qpopper and
fetchmail-versions and configs without any problem.

The regarding message to this is:


--------------------------------------- Begin of Message
-----------------------------------


Return-Path: 
                            <asley at co dot cu>
                  Received: 
                            from localhost (root at localhost [127.0 dot 0 dot 1])
by Homer.Pfeiffer
                            (8.9.3/8.9.3) with ESMTP id TAA03245 for
<gp@localhost>;
                            Thu, 17 Jun 1999 19:48:44 +0200
                  Received: 
                            from 194.95.194.6 by localhost with POP3
(fetchmail-4.7.5) for
                            gp@localhost (single-drop); Thu, 17 Jun 1999
19:50:05 +0200
                            (MEST)
                  Received: 
                            from turing.pensive.org (turing.pensive.org
[204.210.11.246]) by
                            chlodomer.bayreuth.baynet.de
(8.9.1b+Sun/8.9.1) with ESMTP
                            id PAA14563 for <gp at bnbt dot de>; Thu, 17 Jun
1999 15:35:49
                            +0200 (MET DST)
                 Comments: 
                            Buergernetz Bayreuth -- der guenstige,
nicht-kommerzielle
                            Internetprovider am Ort. Mehr Informationen
gibts unter
                            http://www.bnbt.de/www/trv/ .
                  Received: 
                            from infocom.etecsa.cu (206.49.67.1) by
turing.pensive.org with
                            ESMTP (Eudora Internet Mail Server 2.2.1);
Thu, 17 Jun 1999
                            06:37:23 -0700
                  Received: 
                            (from daemon at localhost) by infocom dot etecsa dot cu
(8.8.6/8.8.6) id
                            JAA10697 for qpopper at lists.pensive dot org; Thu,
17 Jun 1999
                            09:37:30 -0400 (EDT)
               Posted-Date: 
                            Thu, 17 Jun 1999 09:37:30 -0400 (EDT)
                  Received: 
                            from UNKNOWN(216.72.24.42), claiming to be
"Tigre" via
                            SMTP by ns2.etecsa.net, id smtpdAAAa002ab;
Thu Jun 17
                            09:36:55 1999
                      From: 
                            "Asley Lugo Avila" <asley at co dot cu>
                        To: 
                            qpopper at lists.pensive dot org (Subscribers of
Qpopper)
                    Subject: 
                            Error Means
                      Date: 
                            Thu, 17 Jun 1999 09:34:44 -0400
                 Errors-To: 
                            qpopper-errors at lists.pensive dot org (List
Administrator)
                Precedence: 
                            bulk
             List-Subscribe: 
                           
<mailto:qpopper-request at lists.pensive dot org?body=subscribe>
           List-Unsubscribe: 
                           
<mailto:qpopper-request at lists.pensive dot org?body=unsubscribe>
               List-Archive: 
                           
<mailto:autoshare at lists.pensive dot org?body=index%20QPopper>
                  List-Post: 
                            <mailto:qpopper at lists.pensive dot org>
                List-Owner: 
                            listmaster at lists.pensive dot org (Pensive
Mailing List Admin)
                  List-Help: 
                            http://www.pensive.org/Mailing_Lists/
                    List-Id: 
                            <QPopper.lists.pensive.org>
              List-Software: 
                            AutoShare 3.1.1b5d1 by Mikael Hansen
             MIME-Version: 
                            1.0
              Content-Type: 
                            text/plain; charset="iso-8859-1"
                 X-Priority: 
                            3
         X-MSMail-Priority: 
                            Normal
                  X-Mailer: 
                            Microsoft Outlook Express 5.00.2014.211
               X-MimeOLE: 
                            Produced By Microsoft MimeOLE V5.00.2014.211
               Message-ID: 
                            <827358788093508430642 at lists.pensive dot org>
 Content-Transfer-Encoding: 
                            8bit
    X-MIME-Autoconverted: 
                            from quoted-printable to 8bit by
chlodomer.bayreuth.baynet.de
                            id PAA14563
                     Status: 
                            RO
           X-Mozilla-Status: 
                            8001
          X-Mozilla-Status2: 
                            00000000
                   X-UIDL: 
                            >(Pe9_KLe9<B^!![bOd9




Running Qpopper 3.18 on SCO OpenServer 5.0

Message:
Jun 17 09:12:09 server qpopper[28848]: User at [10.10.0 dot 138]: -ERR SIGHUP
or SIGPIPE flagged
Jun 17 09:12:09 server qpopper[28848]: User at [10.10.0 dot 138]: -ERR SIGHUP
or SIGPIPE flagged
Jun 17 09:12:09 server qpopper[28848]: User at [10.10.0 dot 138]: -ERR POP
hangup
Jun 17 09:12:09 server qpopper[28848]: User at [10.10.0 dot 138]: -ERR POP
hangup

What does it means ?
What can i do in order to solve it ?

Thanks in advance..

Asley

--------------------------------------- End of Message
--------------------------------------------



-- 
Ciao,
  Gerhard
  
"Are [Linux users] lemmings collectively jumping off of the cliff of
reliable,
well-engineered commercial software?"                             (Matt
Welsh)

Date: Fri, 18 Jun 1999 08:42:21 -0500 (CDT)
From: "Robert W. Hasker" <hasker at baobab.cs.uwplatt dot edu>
Subject: no response, revisited

In http://www.pensive.org/mailing_lists/Archives/qpopper/Current.html#[19]
(or see the qpopper archives and look for "hasker") I described a problem
with Netscape and other software not being able to connect to qpopper 2.53
when I dialed in from home but having no problems when at work.  The only
response I received was from someone suggesting the problem might be with
reverse hostname lookup.  Good suggestion, but it's not the problem: I
don't define BIND43 during the build (which I confirmed by adding code
which would force a compile-time error if BIND43 _was_ defined).

Any other suggestions, or pointers to pop servers that might actually work?

Rob



Date: Sat, 19 Jun 1999 03:25:33 +1200 (NZST)
From: Alan Brown <alan at manawatu.gen dot nz>
Subject: Re: no response, revisited

On Fri, 18 Jun 1999, Robert W. Hasker wrote:

> Any other suggestions, or pointers to pop servers that might actually work?

Slow/blackholed identd requests?

AB


Date: Fri, 18 Jun 1999 10:30:05 -0500 (CDT)
From: "Robert W. Hasker" <hasker at baobab.cs.uwplatt dot edu>
Subject: Re: no response, revisited

   On Fri, 18 Jun 1999, Robert W. Hasker wrote:

   > Any other suggestions, or pointers to pop servers that might actually
   > work?

   Slow/blackholed identd requests?

I'm not really sure what you mean.  If you meant "inetd" rather than
"identd", I don't think the problem is a slow process.  Inetd responds very
quickly (< 1 sec) when I use telnet to connect to qpopper directly, and the
load on the machine is almost always pretty low: I'm generally the only
user running, and there's at most one non-system background job running.

But thanks for the suggestion!

Rob


Date: Fri, 18 Jun 1999 13:34:26 -0700
From: Stacey Moore <maven at otobis dot com>
Subject: Need Help w/Virtual Domain Password Problems

I recently installed your qpopper-2.53-1-PAM RPM for i386 libc6. It is
working just fine for maindomain.net, however, all of the accounts on
virtualdomains.net have a problem. Every time I try to check the mail I
receive a message "-ERR Password supplied for "testuser" is incorrect."

The maillog entry says:
Jun 18 12:05:32 server in.qpopper[12047]:
testuser at we-21-130-16-54.we.mediaone dot net: -ERR Password supplied for
"testuser" is incorrect.
(we-21-130-16-54.we.mediaone.net is the IP of my local internet
connection)

For maindomain.net this does not happen - I am able to check mail with
no prob.

I create both the pop and the virtual pop accounts using the linuxconf
utility with RedHat Linux 6.0. When I create accounts the following
entries are made:

empty directories are created in
/vhome/virtualdomain.net/home/testuser/

mail is stored in  /var/spool/vmail/virtualdomain.net/testuser

password entries are created in

/etc/vmail/passwd.virtualdomain.net

testuser:x:60008:231::/vhome/virtualdomain.net/home/testuser:/bin/false
(sample entry)

/etc/vmail/shadow.virtualdomain.net
    testuser:eniqSGm/FJf4M:10760:-1:99999:-1:-1:-1:  (sample entry)

Is there some kind of path to the password database that I need to
configure somewhere? I am lost on this one, any help would be
appreciated.

Thanks
Stacey

Date: Fri, 18 Jun 1999 23:05:10 +0000
From: YoMahz <yomahz at crass.dhs dot org>
Subject: Re: Uh oh!!

Before you go replacing your firewall, you may want to verify that that
is the problem. Try telneting to the port, if you get a connection
refused or a timeout that may be a very valid point. 

James Nelson wrote:
> 
> I say replace the firewall!!!  If it is doing things like that on its
> proxied connections it is a dead give away as to what kind of firewall
> it is.  Half the time, once you know what kind of FW it is, you can
> forget the back door and go through the front door.  The biggest no-no
> behind security is to let someone know what they are being talked to
> by or what they are talking to.
> 
> -----Original Message-----
> From: Joe Peterson <jay at qtm dot net>
> To: Subscribers of Qpopper <qpopper at lists.pensive dot org>
> Date: Thursday, June 17, 1999 4:25 PM
> Subject: Uh oh!!
> 
> |Got a problem!
> |We have a customer who uses Eudora Pro 4.0 and they are behind a
> proxy
> |server, thus they have 'checking mail' set as follows:
> |Mail Server:
> | admin#pop.qtm.net at 192.168.1 dot 20
> |Login Name:
> |  fbattista
> |
> |This works when we have cucipop in place, however when we have
> qpopper in
> |place we get the following error in the messagelog:
> |Jun 17 17:04:55 garcon qpopper[9983]:
> |fbattista at fbattista at tc5-020 dot qtm dot net: -ERR Password supplied for
> |"fbattista@admin" is incorrect.
> |
> |As you can see, the admin is the username for the proxy server,
> #pop.qtm.net
> |is our pop server and is passed to 192.168.1.20 which is their proxy
> server,
> |the proxy server then aparently is sending the pop3 username then @
> and then
> |the proxy username.. for some reason cucipop doesnt care, but qpopper
> cares
> |and doesnt like it..
> |Any ideas? they have 30 or so people behind that proxy server so we
> are
> |forced to revert to cucipop so they can continue to retrieve their
> email..
> |
> |Thanks!
> |

Date: Sat, 19 Jun 1999 16:24:48 +1200 (NZST)
From: Alan Brown <alan at manawatu.gen dot nz>
Subject: Re: no response, revisited

On Fri, 18 Jun 1999, Robert W. Hasker wrote:

>    On Fri, 18 Jun 1999, Robert W. Hasker wrote:
> 
>    > Any other suggestions, or pointers to pop servers that might actually
>    > work?
> 
>    Slow/blackholed identd requests?
> 
> I'm not really sure what you mean. 

If you're calling qpopper via tcpd out of inetd, then tcpd is querying
the calling machine to find out the connecting userid.

If identd requests go down a black hole, tcpd takes 30 seconds to time
out and continue.

AB


Date: Sat, 19 Jun 1999 13:06:12 +0000
From: Brian Dawson <b-dawson at tronicplanet dot de>
Subject: Authenticating to SQL Database

    Has anyone heard of an interface to a MySQL database for user
authentication with qpopper? We are trying to simplify our user
administration and would like to have our qpopper authenticate through
our MySQL server which is providing authentications for RADIUS.

If not, I plan on working on such a patch and would appreciate any
suggestions/comments that could be helpful.

Thanks,

Brian Dawson
Systems Administrator
Tronicplanet GmbH
www.tronicplanet.de


From: "Maarten Moerman" <webmaster at agroweb dot nl>
Subject: Re: Authenticating to SQL Database
Date: Sat, 19 Jun 1999 16:12:44 +0200

Hi there is a patch:

http://www.riverstyx.net

i'm also planning to use it..

May i ask you what kind of radius you're using?

thanks in advance,
Maarten Moerman
Agrotel B.V.
webmaster at agroweb dot nl


-----Original Message-----
From: Brian Dawson <b-dawson at tronicplanet dot de>
To: Subscribers of Qpopper <qpopper at lists.pensive dot org>
Date: Saturday, June 19, 1999 3:29 PM
Subject: Authenticating to SQL Database


>    Has anyone heard of an interface to a MySQL database for user
>authentication with qpopper? We are trying to simplify our user
>administration and would like to have our qpopper authenticate through
>our MySQL server which is providing authentications for RADIUS.
>
>If not, I plan on working on such a patch and would appreciate any
>suggestions/comments that could be helpful.
>
>Thanks,
>
>Brian Dawson
>Systems Administrator
>Tronicplanet GmbH
>www.tronicplanet.de
>
>


Date: Sat, 19 Jun 1999 17:37:10 -0700 (PDT)
From: Tani Hosokawa <unknown at riverstyx dot net>
Subject: MySQL patch update

That MySQL authentication patch I put out quite some time ago's been
updated to properly patch agains 3.0b18 by Brian Dawson, sometime today.
It's at http://www.riverstyx.net/qpopmysql/.  I know there are a bunch of
you who were waiting for me to update it, so there it is..

---
tani hosokawa
river styx internet



Date: Mon, 21 Jun 1999 08:52:09 -0500 (CDT)
From: "Robert W. Hasker" <hasker at baobab.cs.uwplatt dot edu>
Subject: Re: no response, revisited

   On Fri, 18 Jun 1999, Robert W. Hasker wrote:

   >    On Fri, 18 Jun 1999, Robert W. Hasker wrote:
   > 
   >    > Any other suggestions, or pointers to pop servers that might actually
   >    > work?
   > 
   >    Slow/blackholed identd requests?
   > 
   > I'm not really sure what you mean. 

   If you're calling qpopper via tcpd out of inetd, then tcpd is querying
   the calling machine to find out the connecting userid.

I'm pretty sure I'm not using tcpd.  I don't think it's installed on the
host, and the line in inetd.conf is

    pop3    stream  tcp     nowait  root    /usr/local/lib/popper   popper -s

As I understand it, if tcpd were involved then its path would be given
rather than /usr/local/lib/popper.

Rob

Date: Mon, 21 Jun 1999 15:17:04 +0000
From: Elias Halldor Agustsson <elias at hi dot is>
Subject: Re: no response, revisited

On Mon, Jun 21, 1999 at 08:52:09AM -0500, Robert W. Hasker wrote:
>    On Fri, 18 Jun 1999, Robert W. Hasker wrote:
> 
>    >    On Fri, 18 Jun 1999, Robert W. Hasker wrote:
>    > 
>    >    > Any other suggestions, or pointers to pop servers that might actually
>    >    > work?
>    > 
>    >    Slow/blackholed identd requests?
>    > 
>    > I'm not really sure what you mean. 
> 
>    If you're calling qpopper via tcpd out of inetd, then tcpd is querying
>    the calling machine to find out the connecting userid.
> 
> I'm pretty sure I'm not using tcpd.  I don't think it's installed on the
> host, and the line in inetd.conf is
> 
>     pop3    stream  tcp     nowait  root    /usr/local/lib/popper   popper -s
> 
> As I understand it, if tcpd were involved then its path would be given
> rather than /usr/local/lib/popper.

In some versions of BSD, inetd itself is linked with libwrap, the
tcp wrapper library. This means that it's not necessary to invoke
tcpd in inetd.conf to get full tcp wrapper functionality.

Try using ldd to see whether this is the case. If the output of

ldd /usr/sbin/inetd

includes any mention of lwrap or libwrap, then re-check all
relevant log files and /etc/hosts.allow and hosts.deny.

-- 
|--Elías Halldór Ágústsson----|-Implementation: The fruitless struggle-|
|  Unix System Administrator  |   of the talented poor to fulfill what |
|  University of Iceland      |       the ignorant rich have promised. |
|--Tel. +354 525 4903-- http://www.hi.is/~elias -----------------------|