The qpopper list archive ending on 25 Jan 2000


Topics covered in this issue include:

  1. RE: POP-before-SMTP or SMTP AUTH
       Bob Johnson <rjohnson at ubcinc dot com>
       Mon, 17 Jan 2000 12:39:11 -0800
  2. Re: POP-before-SMTP or SMTP AUTH
       Randall Gellens <randy at qualcomm dot com>
       Mon, 17 Jan 2000 15:26:28 -0800
  3. pop server question
       "Lloyd H. Gill" <lhg at jhmi dot edu>
       Tue, 18 Jan 2000 11:21:47 -0500 (EST)
  4. RE: Keep receiving the same mail
       "Dermot Beirne" <dermot.beirne at exelww dot com>
       Tue, 18 Jan 2000 17:21:55 -0000
  5. Re: pop server question
       Leonard Hermens <Leonard.Hermens at rcity dot com>
       Tue, 18 Jan 2000 09:44:20 -0800
  6. Re: pop server question
       "Lloyd H. Gill" <lhg at jhmi dot edu>
       Tue, 18 Jan 2000 13:49:37 -0500 (EST)
  7. configuring netscape for "secure" pop
       Akos Maroy <darkeye at tyrell dot hu>
       Wed, 19 Jan 2000 08:56:53 +0200
  8. RE: Keep receiving the same mail
       "Dermot Beirne" <dermot.beirne at exelww dot com>
       Wed, 19 Jan 2000 10:16:35 -0000
  9. RE: Keep receiving the same mail
       Alan Brown <alan at manawatu.gen dot nz>
       Wed, 19 Jan 2000 23:23:02 +1300 (NZDT)
 10. RE: Keep receiving the same mail
       "Dermot Beirne" <dermot.beirne at exelww dot com>
       Wed, 19 Jan 2000 10:31:43 -0000
 11. Re: pop server question
       "Lloyd H. Gill" <lhg at jhmi dot edu>
       Wed, 19 Jan 2000 10:01:17 -0500 (EST)
 12. RE: Keep receiving the same mail
       "Dermot Beirne" <dermot.beirne at exelww dot com>
       Wed, 19 Jan 2000 15:42:43 -0000
 13. Re: authentification / check ip
       Admin Mailing Lists <mlist at intergrafix dot net>
       Wed, 19 Jan 2000 11:02:30 -0500 (EST)
 14. Re: pop server question
       Qpopper Support <qpopper at qualcomm dot com>
       Wed, 19 Jan 2000 09:44:21 -0800
 15. Re: pop server question
       "Lloyd H. Gill" <lhg at jhmi dot edu>
       Wed, 19 Jan 2000 14:30:28 -0500 (EST)
 16. Re: pop server question
       Leonard Hermens <Leonard.Hermens at rcity dot com>
       Wed, 19 Jan 2000 11:46:32 -0800
 17. thousands of lock files
       aunty <aunty at comcen.com dot au>
       Thu, 20 Jan 2000 11:36:02 +1100
 18. Re: thousands of lock files
       Ryan Ordway <ryan at gstis dot net>
       Wed, 19 Jan 2000 17:03:34 -0800 (PST)
 19. Re: thousands of lock files
       aunty <aunty at comcen.com dot au>
       Thu, 20 Jan 2000 12:31:51 +1100
 20. RE: thousands of lock files
       "Benjamin Hyatt" <benski at pacbell dot net>
       Wed, 19 Jan 2000 18:07:12 -0800
 21. Re: thousands of lock files
       aunty <aunty at comcen.com dot au>
       Fri, 21 Jan 2000 00:36:50 +1100
 22. Re: thousands of lock files
       Wallace Nicoll <wallace at cityedin.demon.co dot uk>
       Thu, 20 Jan 2000 15:08:55 +0000
 23. qpopper SERVER_MODE.  Is it safe?
       Richard Jackson <rjackson at portal.gmu dot edu>
       Thu, 20 Jan 2000 10:49:24 -0500 (EST)
 24. Re: qpopper SERVER_MODE.  Is it safe?
       Forrest Aldrich <forrie at forrie dot com>
       Thu, 20 Jan 2000 10:58:24 -0500
 25. Re: permission question
       Joseph S D Yao <jsdy at cospo.osis dot gov>
       Thu, 20 Jan 2000 11:48:26 -0500
 26. RE: qpopper SERVER_MODE.  Is it safe?
       "John W. Keener" <jkeener at utsi dot com>
       Thu, 20 Jan 2000 11:50:57 -0600
 27. RE: qpopper SERVER_MODE.  Is it safe?
       Alan Brown <alan at manawatu.gen dot nz>
       Fri, 21 Jan 2000 13:55:44 +1300 (NZDT)
 28. Patch
       Paulo Santos <psantos at gol.com dot br>
       Fri, 21 Jan 2000 00:46:13 -0200
 29. Re: Permissions problems again
       Joseph S D Yao <jsdy at cospo.osis dot gov>
       Fri, 21 Jan 2000 18:54:23 -0500
 30. Re: Permissions problems again 
       "Dan Harkless" <dan-qpopper at dilvish.speed dot net>
       Fri, 21 Jan 2000 15:58:56 -0800
 31. 3b29 - extra warnings - here they are
       hypnose at t-online dot de (guenter wessling)
       Sun, 23 Jan 2000 14:24:54 +0100
 32. Qpopper.30b29 + MySQL
       Paulo Santos <psantos at gol.com dot br>
       Sun, 23 Jan 2000 13:55:18 -0200
 33. Is there a way to filter on server side?
       Tony Kim <tonyk at canadashop dot com>
       Sun, 23 Jan 2000 08:58:27 -0700
 34. Re: 30b29 - extra warnings: here they are
       Qpopper Support <qpopper at qualcomm dot com>
       Sun, 23 Jan 2000 13:54:23 -0800
 35. Re: Is there a way to filter on server side?
       Byron Jones <byron at vianet.net dot au>
       Mon, 24 Jan 2000 08:55:10 +0800
 36. Re: problems compiling 3.0b29
       Michael Edwards <michael at ccrma.stanford dot edu>
       Mon, 24 Jan 2000 08:40:31 +0100
 37. Re: problems compiling 3.0b29
       Fergal Daly <fergal at esatclear dot ie>
       Mon, 24 Jan 2000 11:00:25 +0000
 38. Limiting POP3 conections...
       "Marcelo J. Iturbe" <marcelo at msm dot cl>
       Mon, 24 Jan 2000 16:14:33 -0400
 39. Re: Limiting POP3 conections...
       "Jeremy C. Reed" <reed at wcug.wwu dot edu>
       Mon, 24 Jan 2000 12:47:30 -0800 (PST)
 40. Re: Limiting POP3 conections...
       gdmalet at ist.uwaterloo dot ca (Giles D. Malet - IST)
       25 Jan 2000 13:53:35 -0500
 41. Re: Limiting POP3 conections...
       Admin Mailing Lists <mlist at intergrafix dot net>
       Tue, 25 Jan 2000 14:41:42 -0500 (EST)
 42. MS Outlook97 read error
       Bob Johnson <rjohnson at ubcinc dot com>
       Tue, 25 Jan 2000 12:47:59 -0800
 43. Re: Limiting POP3 conections...
       Alan Brown <alan at manawatu.gen dot nz>
       Wed, 26 Jan 2000 13:49:44 +1300 (NZDT)
 44. swap issue
       Rich Quinn <rquinn at sss.sight-n-sound dot com>
       Tue, 25 Jan 2000 19:18:17 -0800
 45. Qpopper 3.0b30 available
       Qpopper Support <qpopper at qualcomm dot com>
       Tue, 25 Jan 2000 19:58:00 -0800
 46. Re: Qpopper 3.0b30 available
       Balgansuren <balgaa at publica.ub.mng dot net>
       Wed, 26 Jan 2000 12:20:47 -0800 (GMT)
 47. Re: Qpopper 3.0b30 available
       Forrest Aldrich <forrie at forrie dot com>
       Tue, 25 Jan 2000 23:44:35 -0500
 48. Re: Qpopper 3.0b30 available
       Balgansuren <balgaa at publica.ub.mng dot net>
       Wed, 26 Jan 2000 12:53:25 -0800 (GMT)
 49. Re: Qpopper 3.0b30 available
       Forrest Aldrich <forrie at forrie dot com>
       Tue, 25 Jan 2000 23:57:38 -0500
 50. Re: Qpopper 3.0b29 available
       Joseph S D Yao <jsdy at cospo.osis dot gov>
       Tue, 25 Jan 2000 23:57:47 -0500

From: Bob Johnson <rjohnson at ubcinc dot com>
Subject: RE: POP-before-SMTP or SMTP AUTH
Date: Mon, 17 Jan 2000 12:39:11 -0800

I had run into the same situation.  Refer to: =
http://spam.abuse.net/tools/smPbS.html.  You do not have to do the =
section 'Modify POP3', because you can compile qpopper with =
--enable-log-login.  You should re-cycle the relay file once a day, I do =
it in the early AM;  at this time, you can also setup your relay file to =
contain the net IP's of any local user's.

-----Original Message-----
From:	Balgansuren [SMTP:balgaa at publica.ub.mng dot net]
Sent:	Monday, January 17, 2000 5:41 AM
To:	Subscribers of Qpopper
Subject:	POP-before-SMTP or SMTP AUTH

Hello,

We are planning to introduce Internet Roaming service to our subcribers,
but we don't how to solve mail server relay.

We need help for restrict mail relay. 
There is any solution for POP3 and SMTP mail server?
Currently, we are using Sendmail 8.9.3 and Popper 3.028.

Please, provide us help information.

Best Regards
Balgansuren
Micom Co.,Ltd

Sq.Suhbaatar-9
Ulaanbaatar-210611
Mongolia
Tel:976-1-318360
Fax:976-1-318360
E-mail:balgaa at micom.mng dot net



Date: Mon, 17 Jan 2000 15:26:28 -0800
From: Randall Gellens <randy at qualcomm dot com>
Subject: Re: POP-before-SMTP or SMTP AUTH

At 9:30 PM -0800 1/17/00, Balgansuren wrote:

>  We need help for restrict mail relay.
>  There is any solution for POP3 and SMTP mail server?
>  Currently, we are using Sendmail 8.9.3 and Popper 3.028.

Sendmail 8.10 supports SMTP AUTH and the Submit port.  (One approach 
is to require that all clients connect to the Submit port, and 
require authentication on this port, leaving port 25 only for inbound 
local mail.)

-- 
Randall Gellens
Opinions are personal;    facts are suspect;    I speak for myself only
-------------- Randomly-selected tag: ---------------
If you attack stupidity you attack an entrenched interest with friends
in government and every walk of public life, and you will make small
progress against it.                               --Samuel Marchbanks

Date: Tue, 18 Jan 2000 11:21:47 -0500 (EST)
From: "Lloyd H. Gill" <lhg at jhmi dot edu>
Subject: pop server question

We're running qpopper3.0b28 on an Ultra 250.  /var/mail is local to the system
and we're running the following options out of inetd...

pop3   stream  tcp     nowait  root    /usr/sbin/in.tcpd    popper -sR -T 30

We have a large number of users and are experiencing very unstable
performance.  We've tried using nowait.200 as an option, but that didn't help.
What we see now is multiple processes for almost each user, sometimes up to
12.  We periodically have to disable the daemon, kill the process and
associated lock files, then start the daemon up again.  

Are there any suggestions that could help with this?  We're going to post a
bulletin as one of qpopper's features informing users to re-configure their
clients to check for mail every 15 minutes, and no more frequently than that.


Lloyd H. Gill
Sr. Systems Software Engineer
JHMI Network and Telecommunications Services



From: "Dermot Beirne" <dermot.beirne at exelww dot com>
Subject: RE: Keep receiving the same mail
Date: Tue, 18 Jan 2000 17:21:55 -0000

Certainly have, the virus software is completely up to date.

-----Original Message-----
From: Buzzo, Andrew [mailto:andrew_buzzo at biocor dot com]
Sent: 18 January 2000 16:45
To: 'dermot.beirne at walshwestern dot com'
Subject: Re: Keep receiving the same mail


Very odd..... Have you scanned the machine for viruses?


Dermot Beirne <dermot.beirne at walshwestern dot com> wrote in message
news:<eqnGuQPY$GA dot 62@cppssbbsa04>...
> Hi,
>
> I am administering a mail domain.  One of our users sends a message with
an
> Excel spreadsheet attachment from Outlook 98 to a distribution list.  Two
of
> the members on the list, who use Outlook 97, are receiving multiple copies
> of this mail.  None of the other people on the list get it more than once.
> I have checked everything.  We are using a HP UX server for mail.  The
file
> is approx 20mb in size, which is another issue, because up until recently
it
> was less than one meg.  A new version of the file is copied each date, and
> some minor changes are made before it is mailed to the users on the
> distribution, however, the size of the file has been growing by
> approximately 2 mb a day for the last 10 days or so!!  We are trying to
find
> the cause of this also.
>
> Any help would be appreciated.
>
> Dermot.
>
>


Date: Tue, 18 Jan 2000 09:44:20 -0800
From: Leonard Hermens <Leonard.Hermens at rcity dot com>
Subject: Re: pop server question

At 11:21 AM -0500 1/18/2000, Lloyd H. Gill wrote:
>We're running qpopper3.0b28 on an Ultra 250.  /var/mail is local to the system
>and we're running the following options out of inetd...
>
>pop3   stream  tcp     nowait  root    /usr/sbin/in.tcpd    popper -sR -T 30
>

This is Solaris, right?

I have the following working just fine:

pop3 stream tcp nowait root /usr/local/bin/popper  popper -s

Is the tcpd causing problems?

-- Leonard

Date: Tue, 18 Jan 2000 13:49:37 -0500 (EST)
From: "Lloyd H. Gill" <lhg at jhmi dot edu>
Subject: Re: pop server question

On Tue, 18 Jan 2000, Leonard Hermens wrote:

> At 11:21 AM -0500 1/18/2000, Lloyd H. Gill wrote:
> >We're running qpopper3.0b28 on an Ultra 250.  /var/mail is local to the 
> >system and we're running the following options out of inetd...
> >
> >pop3   stream  tcp     nowait  root    /usr/sbin/in.tcpd    popper -sR -T 30
> >
> 
> This is Solaris, right?

Yes.


> I have the following working just fine:
> 
> pop3 stream tcp nowait root /usr/local/bin/popper  popper -s
> 
> Is the tcpd causing problems?


Good question.  Someone else mentioned this, and was told to check the list
archives for a question concerning tcp wrappers and qpopper.

Lloyd


Date: Wed, 19 Jan 2000 08:56:53 +0200
From: Akos Maroy <darkeye at tyrell dot hu>
Subject: configuring netscape for "secure" pop

Hi,

I just subscribed for this mailing list. The main reason for doing so is
that I'd really like to find out how one can configure netscape
messanger (and maybe other widely spread mail clients) so that they do
not send passwords as clear text.

I'd really appriciate any hints on the matter.

Thanks,

Akos Maroy

From: "Dermot Beirne" <dermot.beirne at exelww dot com>
Subject: RE: Keep receiving the same mail
Date: Wed, 19 Jan 2000 10:16:35 -0000

The problem seems to be with the size of the mail itself.
We found out why the Excel sheet suddenly mushroomed in size and when we
solved this and reduced it to a couple of mb, it mailed fine.
I still don't know why a large mail was having problems on just those two
workstations.
There was a pattern in this case, it was only with this particular mail, and
only on those two workstations, even though there were several other people
copied on the mail.

-----Original Message-----
From: Karyn McCambridge [mailto:karynm at afb dot net]
Sent: 18 January 2000 18:42
To: Dermot Beirne
Subject: RE: Keep receiving the same mail


I have noticed the same issue however with using Eudora Pro 4.2 and qpopper
2.5.3.
Sometimes users are receiving duplicate emails in their inbox with no
pattern. I posted this awhile ago and never fouund out what is was.




At 05:21 PM 1/18/2000 +0000, you wrote:
>Certainly have, the virus software is completely up to date.
>
>-----Original Message-----
>From: Buzzo, Andrew [mailto:andrew_buzzo at biocor dot com]
>Sent: 18 January 2000 16:45
>To: 'dermot.beirne at walshwestern dot com'
>Subject: Re: Keep receiving the same mail
>
>
>Very odd..... Have you scanned the machine for viruses?
>
>
>Dermot Beirne <dermot.beirne at walshwestern dot com> wrote in message
>news:<eqnGuQPY$GA dot 62@cppssbbsa04>...
>> Hi,
>>
>> I am administering a mail domain.  One of our users sends a message with
>an
>> Excel spreadsheet attachment from Outlook 98 to a distribution list.  Two
>of
>> the members on the list, who use Outlook 97, are receiving multiple
copies
>> of this mail.  None of the other people on the list get it more than
once.
>> I have checked everything.  We are using a HP UX server for mail.  The
>file
>> is approx 20mb in size, which is another issue, because up until recently
>it
>> was less than one meg.  A new version of the file is copied each date,
and
>> some minor changes are made before it is mailed to the users on the
>> distribution, however, the size of the file has been growing by
>> approximately 2 mb a day for the last 10 days or so!!  We are trying to
>find
>> the cause of this also.
>>
>> Any help would be appreciated.
>>
>> Dermot.
>>
>>
>




Date: Wed, 19 Jan 2000 23:23:02 +1300 (NZDT)
From: Alan Brown <alan at manawatu.gen dot nz>
Subject: RE: Keep receiving the same mail

On Wed, 19 Jan 2000, Dermot Beirne wrote:

> I still don't know why a large mail was having problems on just those two
> workstations.

> There was a pattern in this case, it was only with this particular mail, and
> only on those two workstations, even though there were several other people
> copied on the mail.

Check the message collection timeout settings on those two machines. 

AB


From: "Dermot Beirne" <dermot.beirne at exelww dot com>
Subject: RE: Keep receiving the same mail
Date: Wed, 19 Jan 2000 10:31:43 -0000

It was just the Excel file that was increasing, not the mail (although one
was obviously a result of the other).  The reason that the spreadsheet kept
increasing in size
was that one day, when copying the previous days contents into a new
worksheet for the present day, the user copied the entire possible size of
the worksheet, i.e. 65536 cells by 256C cells across.  Even though there
were only about 40 x 50 cells in the sheet that actually contained
information, Excel took into account all the other cells also, even though
they were empty!!  So the file went from a 16.5kb file with about 40 x 50
cells to a 2.5mb sheet with 65536x256 cells!, which was recopied and doubled
each day!!!!  I didn't know that was possible, but when we just copied out
the cells containing information from the 2mb sheet, and pasted it into a
blank one, it was just a few kb.

Might be a useful tip for someone!

-----Original Message-----
From: Buzzo, Andrew [mailto:andrew_buzzo at biocor dot com]
Sent: 18 January 2000 18:28
To: 'dermot.beirne at exelww dot com'
Subject: RE: Keep receiving the same mail


Is the file size still increasing?

What actually is the file that is increasing? Is it the Excell file? or is
it the entire e-mail size?

-----Original Message-----
From: Dermot Beirne [mailto:dermot.beirne at exelww dot com]
Sent: Tuesday, January 18, 2000 12:22 PM
To: 'Buzzo, Andrew'
Cc: qpopper at lists.pensive dot org
Subject: RE: Keep receiving the same mail


Certainly have, the virus software is completely up to date.

-----Original Message-----
From: Buzzo, Andrew [mailto:andrew_buzzo at biocor dot com]
Sent: 18 January 2000 16:45
To: 'dermot.beirne at walshwestern dot com'
Subject: Re: Keep receiving the same mail


Very odd..... Have you scanned the machine for viruses?


Dermot Beirne <dermot.beirne at walshwestern dot com> wrote in message
news:<eqnGuQPY$GA dot 62@cppssbbsa04>...
> Hi,
>
> I am administering a mail domain.  One of our users sends a message with
an
> Excel spreadsheet attachment from Outlook 98 to a distribution list.  Two
of
> the members on the list, who use Outlook 97, are receiving multiple copies
> of this mail.  None of the other people on the list get it more than once.
> I have checked everything.  We are using a HP UX server for mail.  The
file
> is approx 20mb in size, which is another issue, because up until recently
it
> was less than one meg.  A new version of the file is copied each date, and
> some minor changes are made before it is mailed to the users on the
> distribution, however, the size of the file has been growing by
> approximately 2 mb a day for the last 10 days or so!!  We are trying to
find
> the cause of this also.
>
> Any help would be appreciated.
>
> Dermot.
>
>



Date: Wed, 19 Jan 2000 10:01:17 -0500 (EST)
From: "Lloyd H. Gill" <lhg at jhmi dot edu>
Subject: Re: pop server question

On Tue, 18 Jan 2000, Qpopper Support wrote:

> What exactly are the symptoms?  What do users see?  What do you see?
> 
> It's just not going to work well if users connect in every second and 
> check mail.

True.  We recently began to use qpopper.  After implementation, we noticed
processes stacking (multiple pop processes for a given user) and inboxes
growing and users complaining about multiple messages, sometimes quadruple
messages.  Has anyone seen this, and have you found an efficient way to clean
out those inboxes with replicated messages?

Here is what we're now running...
pop3   stream  tcp     nowait  root    /usr/sbin/in.tcpd    popper -sR -T 15

We tried it unwrapped as well, but no real difference.  Has anyone been able
to enforce popping every 15 minutes or so?  

Lloyd


From: "Dermot Beirne" <dermot.beirne at exelww dot com>
Subject: RE: Keep receiving the same mail
Date: Wed, 19 Jan 2000 15:42:43 -0000

The mail goes outside the company as well as internally.  I do not know what
the outside people use, but all our mail clients are only using Outlook
97/98.

We have a leased line to the internet which is also used for mail traffic.

This particular mail is sent on a daily basis.

-----Original Message-----
From: Buzzo, Andrew [mailto:andrew_buzzo at biocor dot com]
Sent: 19 January 2000 14:56
To: 'dermot.beirne at exelww dot com'
Subject: RE: Keep receiving the same mail


This is very strange.

The only recipients who are receiving this mail are the O97 clients?

How is your mail architecture structured? I.e., IMC Dial out to a pop3 box
for mail pulls of a domain hosted account, all handled internally on
dedicated connection?

When are the mail's being sent? I think you mentioned daily....


-----Original Message-----
From: Dermot Beirne [mailto:dermot.beirne at exelww dot com]
Sent: Wednesday, January 19, 2000 5:32 AM
To: 'Buzzo, Andrew'
Cc: qpopper at lists.pensive dot org
Subject: RE: Keep receiving the same mail


It was just the Excel file that was increasing, not the mail (although one
was obviously a result of the other).  The reason that the spreadsheet kept
increasing in size
was that one day, when copying the previous days contents into a new
worksheet for the present day, the user copied the entire possible size of
the worksheet, i.e. 65536 cells by 256C cells across.  Even though there
were only about 40 x 50 cells in the sheet that actually contained
information, Excel took into account all the other cells also, even though
they were empty!!  So the file went from a 16.5kb file with about 40 x 50
cells to a 2.5mb sheet with 65536x256 cells!, which was recopied and doubled
each day!!!!  I didn't know that was possible, but when we just copied out
the cells containing information from the 2mb sheet, and pasted it into a
blank one, it was just a few kb.

Might be a useful tip for someone!

-----Original Message-----
From: Buzzo, Andrew [mailto:andrew_buzzo at biocor dot com]
Sent: 18 January 2000 18:28
To: 'dermot.beirne at exelww dot com'
Subject: RE: Keep receiving the same mail


Is the file size still increasing?

What actually is the file that is increasing? Is it the Excell file? or is
it the entire e-mail size?

-----Original Message-----
From: Dermot Beirne [mailto:dermot.beirne at exelww dot com]
Sent: Tuesday, January 18, 2000 12:22 PM
To: 'Buzzo, Andrew'
Cc: qpopper at lists.pensive dot org
Subject: RE: Keep receiving the same mail


Certainly have, the virus software is completely up to date.

-----Original Message-----
From: Buzzo, Andrew [mailto:andrew_buzzo at biocor dot com]
Sent: 18 January 2000 16:45
To: 'dermot.beirne at walshwestern dot com'
Subject: Re: Keep receiving the same mail


Very odd..... Have you scanned the machine for viruses?


Dermot Beirne <dermot.beirne at walshwestern dot com> wrote in message
news:<eqnGuQPY$GA dot 62@cppssbbsa04>...
> Hi,
>
> I am administering a mail domain.  One of our users sends a message with
an
> Excel spreadsheet attachment from Outlook 98 to a distribution list.  Two
of
> the members on the list, who use Outlook 97, are receiving multiple copies
> of this mail.  None of the other people on the list get it more than once.
> I have checked everything.  We are using a HP UX server for mail.  The
file
> is approx 20mb in size, which is another issue, because up until recently
it
> was less than one meg.  A new version of the file is copied each date, and
> some minor changes are made before it is mailed to the users on the
> distribution, however, the size of the file has been growing by
> approximately 2 mb a day for the last 10 days or so!!  We are trying to
find
> the cause of this also.
>
> Any help would be appreciated.
>
> Dermot.
>
>




Date: Wed, 19 Jan 2000 11:02:30 -0500 (EST)
From: Admin Mailing Lists <mlist at intergrafix dot net>
Subject: Re: authentification / check ip

On Mon, 17 Jan 2000, Fergal Daly wrote:

> That only works if every customer gets the same (unique) IP address each
> time they dial in. This is not the case in most in most ISPs but it's a
> nice solution if it's applicable,
> 
> Fergal
> 

I agree. He specifically stated that's what is happening..
 "Each user is assigned one specific, non-changing IP-address. On
  purpose."

-Tony
.-._.-._.-._.-._.-._.-._.-._.-._.-._.-._.-._.-._.-._.-._.-._.-._.-._.-.
Anthony J. Biacco                       Network Administrator/Engineer
admin at intergrafix dot net                    Intergrafix Internet Services

    "Dream as if you'll live forever, live as if you'll die today"
http://cygnus.ncohafmuta.com                http://www.intergrafix.net
.-._.-._.-._.-._.-._.-._.-._.-._.-._.-._.-._.-._.-._.-._.-._.-._.-._.-.
> 
> Admin Mailing Lists wrote:
> > 
> > but you already have the ip from the client when they try to log in, you
> > dont really need to query the dialup server. Sure, ips can be spoofed,
> > but the likelihood is slim. You could do at least 2 other ways I
> > can think of easily (depending on how many users we're talking here)
> > 
> > A) Have a text file with username->ip mappings, and check agianst that.
> > user1   12.12.12.12
> > user2   12.12.12.13
> > user3   12.12.12.14
> > 
> > B) User the extra fields in the password file to put the user's IP in
> > there, and check against the user's extra field. So if there's a passwd
> > file entry of say:
> > user1:x:501:100::/home/user1:/bin/false
> > 
> > you might change it to:
> > user1:x:501:100:<their ip they get>:/home/user1:/bin/false
> > 
> > popper could check against either/or these methods. I can do A) easier in
> > my head, but both is doable. If you want either of these methods and
> > aren't too good for C programming, email me, and I'll help you out.
> 


Date: Wed, 19 Jan 2000 09:44:21 -0800
From: Qpopper Support <qpopper at qualcomm dot com>
Subject: Re: pop server question

At 10:01 AM -0500 1/19/00, Lloyd H. Gill wrote:

>True.  We recently began to use qpopper.  After implementation, we noticed
>processes stacking (multiple pop processes for a given user) and inboxes
>growing and users complaining about multiple messages, sometimes quadruple
>messages.  Has anyone seen this, and have you found an efficient way to clean
>out those inboxes with replicated messages?

I'd be very interested in cases which cause current (3.0b29) Qpopper 
to duplicate messages.  Can you reproduce this?  If possible, a trace 
file showing it happening would be ideal.  (To get a trace file, do a 
'make clean', re-run ./configure, adding '--enable-debugging', do a 
'make', and add '-t tracefile' to inetd.conf (and give inetd a HUP 
signal).  This writes detailed trace info to the file specified by 
'tracefile').

>
>Here is what we're now running...
>pop3   stream  tcp     nowait  root    /usr/sbin/in.tcpd    popper -sR -T 15

I think 15 seconds may be way too small a timeout value.  I'd suggest 
trying 600 (as per the RFC) or 150-300 if you want it to be smaller.



Date: Wed, 19 Jan 2000 14:30:28 -0500 (EST)
From: "Lloyd H. Gill" <lhg at jhmi dot edu>
Subject: Re: pop server question

On Wed, 19 Jan 2000, Qpopper Support wrote:

> I'd be very interested in cases which cause current (3.0b29) Qpopper 
> to duplicate messages.  Can you reproduce this?  If possible, a trace 
> file showing it happening would be ideal.  (To get a trace file, do a 
> 'make clean', re-run ./configure, adding '--enable-debugging', do a 
> 'make', and add '-t tracefile' to inetd.conf (and give inetd a HUP 
> signal).  This writes detailed trace info to the file specified by 
> 'tracefile').

We're going to try this and see what happens.


> >Here is what we're now running...
> >pop3   stream  tcp     nowait  root    /usr/sbin/in.tcpd    popper -sR -T 15
> 
> I think 15 seconds may be way too small a timeout value.  I'd suggest 
> trying 600 (as per the RFC) or 150-300 if you want it to be smaller.


We'll bump the timeout up.  It was running at 200 originally.

There are a few other things I can add.
1) we were running WU-pop; now we're running qpopper3.0b28
2) users had a DO NOT DELETE MESSAGE message in their inbox prior to the 
	implementation of the qpopper.  I know this message keeps track of
	message status and such, but could it be that the new pop software,
	or the existence of this message, could have caused the duplicated
	messages?  Only the messages up to the implementation of new pop
	software were replicated, some up to a dozen each.  New messages
	that arrived since the new pop software were not replicated.
3) we turned tcp wrappers back on for logging


Lloyd


Date: Wed, 19 Jan 2000 11:46:32 -0800
From: Leonard Hermens <Leonard.Hermens at rcity dot com>
Subject: Re: pop server question

>
>2) users had a DO NOT DELETE MESSAGE message in their inbox prior to the
>	implementation of the qpopper.  I know this message keeps track of
>	message status and such, but could it be that the new pop software,
>	or the existence of this message, could have caused the duplicated
>	messages?  Only the messages up to the implementation of new pop
>	software were replicated, some up to a dozen each.  New messages
>	that arrived since the new pop software were not replicated.

The DO NOT DELETE... was most likely for IMAP or WU-POP. That 
shouldn't cause any problems unless the qpopper client removes it and 
the user expects the file to be there for IMAP or WU-pop the next 
time in.

-- Leonard

Date: Thu, 20 Jan 2000 11:36:02 +1100
From: aunty <aunty at comcen.com dot au>
Subject: thousands of lock files

I'm running qpopper 2.53 on a newly installed FreeBSD-STABLE system.
There is a constant buildup of zero byte .username.pop files in
/var/mail, and every couple of days I find about a thousand of them to
delete. 

As I understand it, these files are supposed to stay only while mail is
being downloaded, perhaps remaining sometimes if the line drops.
Sessions are limited to a few hours, and there have not been numerous
complaints about being cut off, certainly not that many! Could
something be stopping these files from being removed at the end of each
session?

Sorry if this is a FAQ, if I've missed some important piece of
documentation on this feel free to point to it.

-- 

Regards,
        -*Sue*-
 

Date: Wed, 19 Jan 2000 17:03:34 -0800 (PST)
From: Ryan Ordway <ryan at gstis dot net>
Subject: Re: thousands of lock files

	Is /var or /var/mail NFS mounted? I've seen situations similar to this
where pop locks wouldn't expire and it was due to trying to place the pop
locks in a directory mounted over NFS.

	Ryan

--
   Ryan Ordway   *   Systems Administrator   *   GST Whole Earth Networks
           520 SW 6th Ave. Suite 300, Portland, OR 97204


On Thu, 20 Jan 2000, aunty wrote:

>I'm running qpopper 2.53 on a newly installed FreeBSD-STABLE system.
>There is a constant buildup of zero byte .username.pop files in
>/var/mail, and every couple of days I find about a thousand of them to
>delete. 
>
>As I understand it, these files are supposed to stay only while mail is
>being downloaded, perhaps remaining sometimes if the line drops.
>Sessions are limited to a few hours, and there have not been numerous
>complaints about being cut off, certainly not that many! Could
>something be stopping these files from being removed at the end of each
>session?
>
>Sorry if this is a FAQ, if I've missed some important piece of
>documentation on this feel free to point to it.
>
>-- 
>
>Regards,
>        -*Sue*-
> 
>


Date: Thu, 20 Jan 2000 12:31:51 +1100
From: aunty <aunty at comcen.com dot au>
Subject: Re: thousands of lock files

On Wed, Jan 19, 2000 at 05:03:34PM -0800, Ryan Ordway wrote:
> 	Is /var or /var/mail NFS mounted? I've seen situations similar to this
> where pop locks wouldn't expire and it was due to trying to place the pop
> locks in a directory mounted over NFS.

No, we don't use NFS at all. Could it be that the directory permissions
would be adequate for writing but not for deleting?? I can't see that
bing the case, but anyway here it is:
drwxrwxr-x  2 root  mail  58368 Jan 20 12:28 /mail

> 
> On Thu, 20 Jan 2000, aunty wrote:
> 
> >I'm running qpopper 2.53 on a newly installed FreeBSD-STABLE system.
> >There is a constant buildup of zero byte .username.pop files in
> >/var/mail, and every couple of days I find about a thousand of them to
> >delete. 
> >
> >As I understand it, these files are supposed to stay only while mail is
> >being downloaded, perhaps remaining sometimes if the line drops.
> >Sessions are limited to a few hours, and there have not been numerous
> >complaints about being cut off, certainly not that many! Could
> >something be stopping these files from being removed at the end of each
> >session?
> >
> >Sorry if this is a FAQ, if I've missed some important piece of
> >documentation on this feel free to point to it.
> >
> >-- 
> >
> >Regards,
> >        -*Sue*-
> > 
> >
> 

-- 

Regards,
        -*Sue*-
 

From: "Benjamin Hyatt" <benski at pacbell dot net>
Subject: RE: thousands of lock files
Date: Wed, 19 Jan 2000 18:07:12 -0800

Hi

Try setting the following permissions per the qpopper faq
http://www.eudora.com/qpopper/faq.html#tmp

chmod a=trwx /var/mail
chomd u=rw,go-rwx /var/mail/*

Hope that helps,

-Ben


> -----Original Message-----
> From: aunty [mailto:aunty at comcen.com dot au]
> Sent: Wednesday, January 19, 2000 5:32 PM
> To: Ryan Ordway
> Cc: Subscribers of Qpopper
> Subject: Re: thousands of lock files
> 
> 
> On Wed, Jan 19, 2000 at 05:03:34PM -0800, Ryan Ordway wrote:
> > 	Is /var or /var/mail NFS mounted? I've seen situations 
> similar to this
> > where pop locks wouldn't expire and it was due to trying to 
> place the pop
> > locks in a directory mounted over NFS.
> 
> No, we don't use NFS at all. Could it be that the directory permissions
> would be adequate for writing but not for deleting?? I can't see that
> bing the case, but anyway here it is:
> drwxrwxr-x  2 root  mail  58368 Jan 20 12:28 /mail


Date: Fri, 21 Jan 2000 00:36:50 +1100
From: aunty <aunty at comcen.com dot au>
Subject: Re: thousands of lock files

On Wed, Jan 19, 2000 at 06:07:12PM -0800, Benjamin Hyatt wrote:
> Hi
> 
> Try setting the following permissions per the qpopper faq
> http://www.eudora.com/qpopper/faq.html#tmp
> 
> chmod a=trwx /var/mail
> chomd u=rw,go-rwx /var/mail/*

Drats, it sounded perfect but I made that change and I've got hundreds
of the rotten little zero byte pop lock files again like before :-(

Any more suggestions?


-- 

Regards,
        -*Sue*-
 

Date: Thu, 20 Jan 2000 15:08:55 +0000
From: Wallace Nicoll <wallace at cityedin.demon.co dot uk>
Subject: Re: thousands of lock files

aunty wrote:

> I'm running qpopper 2.53 on a newly installed FreeBSD-STABLE system.
> There is a constant buildup of zero byte .username.pop files in
> /var/mail, and every couple of days I find about a thousand of them to
> delete.
>

According to the 2.53 docs, there is a compile option to _leave_ the
.user.pop files on the server - it's one way to check when the user last
checked mail. There's a KEEP_TEMP_DROP variable that can be set prior to
make-ing the application. This could be the cause.
Hope this helps.

Wallace.

--
======================================================================
 Wallace Nicoll                          wallace at cityedin.demon.co dot uk
 (Internet Services Team)
 City of Edinburgh Council IT Services,
 Chesser House, 500 Gorgie Road,                Phone : 0131 469 5343
 Edinburgh, EH11 3YJ, Scotland                    Fax : 0131 469 5335
 [From overseas                  [P]+441314695343  [F]+441314695335 ]
======================================================================



From: Richard Jackson <rjackson at portal.gmu dot edu>
Subject: qpopper SERVER_MODE.  Is it safe?
Date: Thu, 20 Jan 2000 10:49:24 -0500 (EST)

Hello,

We have been running qpopper on our Digital UNIX, currently 4.0D,
systems for several years, University of Washington's POP server
before that, and it has served us well.  The only complaint has been
the coping of the spool file to the temporary file (.user.pop)
effectively allows only half of the quota space to be usable.  We also
run University of Washington's IMAP server and sendmail 8.x.

My question is how safe is SERVER_MODE.  It seems it should play well
with IMAP/sendmail, according to the FAQ and INSTALL.  It appears to
also not use the .user.pop file.  This would be nice.  What is the 
downside of using SERVER_MODE?  We have over 50,000 user accounts.

We are currently running 2.53 but I am in the process of upgrading to
3.0b29 due to problems we have had with POP users acquiring other
user old inbox -- most likely related to our use of NFS.

-- 
Regards,
Richard Jackson
Computer Center Lead Engineer,
Central Systems & Dept. UNIX Consulting
University Computing & Information Systems (UCIS)
George Mason University, Fairfax, Virginia

Date: Thu, 20 Jan 2000 10:58:24 -0500
From: Forrest Aldrich <forrie at forrie dot com>
Subject: Re: qpopper SERVER_MODE.  Is it safe?

We use --enable-servermode here.  No particular reason, but it was 
suggested as a part of getting around a long-ago bug.   Not even sure what 
servermode does!    But our system uses .user.lock files, even so.


_F

At 10:49 AM 1/20/00 -0500, Richard Jackson wrote:
>Hello,
>
>We have been running qpopper on our Digital UNIX, currently 4.0D,
>systems for several years, University of Washington's POP server
>before that, and it has served us well.  The only complaint has been
>the coping of the spool file to the temporary file (.user.pop)
>effectively allows only half of the quota space to be usable.  We also
>run University of Washington's IMAP server and sendmail 8.x.
>
>My question is how safe is SERVER_MODE.  It seems it should play well
>with IMAP/sendmail, according to the FAQ and INSTALL.  It appears to
>also not use the .user.pop file.  This would be nice.  What is the
>downside of using SERVER_MODE?  We have over 50,000 user accounts.
>
>We are currently running 2.53 but I am in the process of upgrading to
>3.0b29 due to problems we have had with POP users acquiring other
>user old inbox -- most likely related to our use of NFS.
>
>--
>Regards,
>Richard Jackson
>Computer Center Lead Engineer,
>Central Systems & Dept. UNIX Consulting
>University Computing & Information Systems (UCIS)
>George Mason University, Fairfax, Virginia


Date: Thu, 20 Jan 2000 11:48:26 -0500
From: Joseph S D Yao <jsdy at cospo.osis dot gov>
Subject: Re: permission question

On Thu, Jan 13, 2000 at 05:19:55PM -0800, Qpopper Support wrote:
> At 10:14 PM -0800 1/10/00, Ying-Hung Chen wrote:
> 
> >  the message says it can't creat <user>.pop file in
> >  /var/spool/mail , my question is, does it mean that I must make the
> >  /var/spool/mail global writable? which is a bit odd since popper it self
> >  is running as root (running out of inetd.conf).
> 
> Qpopper gives up its root privileges and runs as the user.
> 
> My suggestion would be to make /var/spool/mail 1777, that is, 
> 'rwxrwxrwt'.  This makes it read/write/searchable by everyone, but 
> also sets the sticky bit, so that users can only delete/move/rename 
> their own files.
> 
> Since the spool file for each user is owned by that user, only that 
> user can read it, so you are OK.

And this breaks some other mail programs on some systems, I think.
Plus, the sticky bit did not always have those semantics - it depends
on which system they're running.  [But I think all current Unix and
Unix-like systems do.]  Verify for your system before doing this.

If your system has /var/mail [or whatever] mode 775, group mail, then I
would suggest making 'popper' setgid mail.  Hmmm ... but we don't have
that set, and it works.

-- 
Joe Yao				jsdy at cospo.osis dot gov - Joseph S. D. Yao
COSPO/OSIS Computer Support					EMT-B
-----------------------------------------------------------------------
This message is not an official statement of COSPO policies.

From: "John W. Keener" <jkeener at utsi dot com>
Subject: RE: qpopper SERVER_MODE.  Is it safe?
Date: Thu, 20 Jan 2000 11:50:57 -0600

SERVER_MODE is safe *provided* that no user agents access the spool files.
SERVER_MODE avoids this initial copy of the spool file to the .user.pop temp
drop files.  qpopper assumes that the mail in the spool file will remain
there during the entire entire session, and that the only modifications will
be new mail messages appended to the end.
If some of the mail is deleted, qpopper still needs to use the temp drop
file to help rebuild the mail spool minus the deleted mail.  This can be a
big win for frequently checked, large spool file.  We've be running in this
mode for several years without any problems.

Regards,
John Keener
jkeener at utsi dot com
UTSI International
1560 West Bay Area Blvd
Friendswood TX 77546


-----Original Message-----
From: Forrest Aldrich [mailto:forrie at forrie dot com]
Sent: Thursday, January 20, 2000 9:58 AM
To: Richard Jackson; Subscribers of Qpopper
Subject: Re: qpopper SERVER_MODE. Is it safe?


We use --enable-servermode here.  No particular reason, but it was
suggested as a part of getting around a long-ago bug.   Not even sure what
servermode does!    But our system uses .user.lock files, even so.


_F

At 10:49 AM 1/20/00 -0500, Richard Jackson wrote:
>Hello,
>
>We have been running qpopper on our Digital UNIX, currently 4.0D,
>systems for several years, University of Washington's POP server
>before that, and it has served us well.  The only complaint has been
>the coping of the spool file to the temporary file (.user.pop)
>effectively allows only half of the quota space to be usable.  We also
>run University of Washington's IMAP server and sendmail 8.x.
>
>My question is how safe is SERVER_MODE.  It seems it should play well
>with IMAP/sendmail, according to the FAQ and INSTALL.  It appears to
>also not use the .user.pop file.  This would be nice.  What is the
>downside of using SERVER_MODE?  We have over 50,000 user accounts.
>
>We are currently running 2.53 but I am in the process of upgrading to
>3.0b29 due to problems we have had with POP users acquiring other
>user old inbox -- most likely related to our use of NFS.
>
>--
>Regards,
>Richard Jackson
>Computer Center Lead Engineer,
>Central Systems & Dept. UNIX Consulting
>University Computing & Information Systems (UCIS)
>George Mason University, Fairfax, Virginia


Date: Fri, 21 Jan 2000 13:55:44 +1300 (NZDT)
From: Alan Brown <alan at manawatu.gen dot nz>
Subject: RE: qpopper SERVER_MODE.  Is it safe?

On Thu, 20 Jan 2000, John W. Keener wrote:

> SERVER_MODE is safe *provided* that no user agents access the spool files.

.. at the same time as qpopper is accessing it.

If you can ensure that, then there's no problem with using server mode
in a mixed environment.

AB


Date: Fri, 21 Jan 2000 00:46:13 -0200
From: Paulo Santos <psantos at gol.com dot br>
Subject: Patch

Olá qpopper,

there are any path do Qpopper + MySQL in this new beta or can i to
user the older (3.0b22)  =3F=3F=3F=3F=3F=3F=3F

Saudacoes,
 Paulo Santos
 mailto:psantos at gol.com dot br





Date: Fri, 21 Jan 2000 18:54:23 -0500
From: Joseph S D Yao <jsdy at cospo.osis dot gov>
Subject: Re: Permissions problems again

On Thu, Jan 13, 2000 at 10:49:01AM -0500, Lisa Casey wrote:
> Hi,
> 
> I was running out of space on my /var directory. I have plenty of space on
> /usr, so I moved /var to /usr by using the following commands:
> 
>  # mkdir /usr/var
>  # cd /var
>  # tar cf - . | (cd /usr/var; tar xf - )

FOR FUTURE REFERENCE:

	# tar cf - . | (cd /usr/var; umask 0; tar xvf -)

Some versions of 'tar' also have an "o" flag to override the umask.

>  # rm -rf /var
>  # ln -s /usr/var /var
> 
> Now all of my customers are getting the error: Unable to open temporary
> file, do you own it?
> 
> I adjusted the permissions according to the qpopper FAQ:
> 
> chmod a=trwx usr/var/mail
> chmod u=rw,go-rwx usr/var/mail/*
> 
> But everyone is still getting the "Unable to open temporary file, do you own
> it?" message.
> 
> I need to fix this fast! What have I done wrong?
> 
> Thanks,
> 
> Lisa Casey, Webmaster
> Interstate 2000, Inc.
> lisa at jellico dot com
> webmaster at jellico dot com

Chmod 1777 /var/tmp, I suspect.

-- 
Joe Yao				jsdy at cospo.osis dot gov - Joseph S. D. Yao
COSPO/OSIS Computer Support					EMT-B
-----------------------------------------------------------------------
This message is not an official statement of COSPO policies.

From: "Dan Harkless" <dan-qpopper at dilvish.speed dot net>
Subject: Re: Permissions problems again
Date: Fri, 21 Jan 2000 15:58:56 -0800

Joseph S D Yao <jsdy at cospo.osis dot gov> writes:
> > I was running out of space on my /var directory. I have plenty of space on
> > /usr, so I moved /var to /usr by using the following commands:
> > 
> >  # mkdir /usr/var
> >  # cd /var
> >  # tar cf - . | (cd /usr/var; tar xf - )
> 
> FOR FUTURE REFERENCE:
> 
> 	# tar cf - . | (cd /usr/var; umask 0; tar xvf -)
> 
> Some versions of 'tar' also have an "o" flag to override the umask.

All versions of tar I'm familiar with use "p" (preserve original ownership
and permissions) for that purpose.  The bad thing is that some versions of
tar assume that if you're root and other versions don't, so you can get lazy
and not use it when you should.

-----------------------------------------------------------------------
Dan Harkless                   | To prevent SPAM contamination, please 
dan-qpopper at dilvish.speed dot net  | do not post this private email address
SpeedGate Communications, Inc. | to the USENET or WWW.  Thank you.     

Date: Sun, 23 Jan 2000 14:24:54 +0100
From: hypnose at t-online dot de (guenter wessling)
Subject: 3b29 - extra warnings - here they are

Hi.
Just to inform Mr. G. - and if someone else got those warnings:

System: Linux, 3.0.36, I586.
Clean install of 30b29.

I did:

./configure --enable-specialauth --enable-debugging
--enable-apop=/etc/pop.auth --with-popuid=pop --enable-log-login
--enable-bulldb=/var/spool/bulls --with- warnings
configure went fine.

make:
28 warnings (send.o, rset.o, stat.o, xtnd.o, xmit.o, bull.o, uidl.o etc.)
"cc1: warning: -Wuninitialized is not supported without -0"

pop_sent.c: In function `pop_sendline´:
pop_sent.c:342: warning: suggest parentheses around assignment used as
truth value

same with pop_uidl.c (79, 172, 189) "suggest parentheses....."
and additionally in pop_uidl.c:
173, 190: warning: int format, long int arg (arg4)

etags.c: In function `etags_hash´:
46,48,50,52,54,56,58,60,62,64,66,68,70
warning: array subscript has type `char´

again some "Wuninitialized is not supportet without -0"
and in popauth.c: 757: suggest parentheses around assignment used as truth
value

Despite from warning: popper seems to run fine.
bulletins work.
no double messages.
apop works.

yours
guenter
:)  have a nice day  - alles Gute - :)
Guenter Wessling (hypnose at t-online dot de)

 - Westfalian Society of Hypnosis - 
 - Westfaelische Gesellschaft fuer Hypnose - 
   48165 Muenster, Germany
   fax: 0049  (0)2501  27273=09

http://home.t-online.de/home/hypnose


Date: Sun, 23 Jan 2000 13:55:18 -0200
From: Paulo Santos <psantos at gol.com dot br>
Subject: Qpopper.30b29 + MySQL

Olá All,

I'm looking for a patch to Qpopper 3.0b29 work with MySQL.
Can you help me about=3F

  

Saudacoes,
 Paulo Santos
 mailto:psantos at gol.com dot br





Date: Sun, 23 Jan 2000 08:58:27 -0700
From: Tony Kim <tonyk at canadashop dot com>
Subject: Is there a way to filter on server side?

Is there a way to filter messages for the pop server on server side?.. so
that if it finds an email from a certain address then it will make a copy
to 2 email boxes?


-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-
	Tony Kim
	Visual Design & Network Analyst
	780-441-3251      1-888-799-2500

	Suite 900 - First Edmonton Place
	10665 Jasper Avenue
	Edmonton, AB
	T5J 3S9
	Canada

	http://www.canadashop.com
	http://www.csm-systems.com
-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=- 

Date: Sun, 23 Jan 2000 13:54:23 -0800
From: Qpopper Support <qpopper at qualcomm dot com>
Subject: Re: 30b29 - extra warnings: here they are

At 2:25 PM +0100 1/23/00, guenter wessling wrote:

>Hi.
>System: Linux, 3.0.36, I586.
>Clean install of 30b29.
>
>I did:
>
>./configure --enable-specialauth --enable-debugging
>--enable-apop=/etc/pop.auth --with-popuid=pop --enable-log-login
>--enable-bulldb=/var/spool/bulls --with- warnings
>configure went fine.


[ text of warnings deleted ]


>
>Despite from warning: popper seems to run fine.
>bulletins work.
>no double messages.
>apop works.


The --with-warnings flag is for people who like to see extra compiler 
warnings.  The compiler documentation says these warnings are usually 
not a problem, which is why they are off by default.  Some of them 
(such as the suggested parens) would be a good idea to do, but are 
not critical.

Date: Mon, 24 Jan 2000 08:55:10 +0800
From: Byron Jones <byron at vianet.net dot au>
Subject: Re: Is there a way to filter on server side?

>Is there a way to filter messages for the pop server on server side?.. so
>that if it finds an email from a certain address then it will make a copy
>to 2 email boxes?


not really anything to do with qpopper..

take a look at procmail.  read the procmail man pages.

-- byron jones ----------------------
    systems administrator
    vianet australia
    http://www.vianet.net.au/~byron


Date: Mon, 24 Jan 2000 08:40:31 +0100
From: Michael Edwards <michael at ccrma.stanford dot edu>
Subject: Re: problems compiling 3.0b29

Hello,

I've been trying to install qpopper on an SGI running IRIX Release 6.4. 
I've tried both version 2.53 and 3.0 Public Beta.  Though I've
successfully installed the latter on my Linux machine, I can't get
either versions to link on the SGI.  I have both gcc and CC
(the--expensive--SGI compiler) installed and so am wondering if there's
some library conflict there.  Whatever the problem is, I'm lost and so
would very much appreciate any hints anyone could give me as to how to
proceed.  Below is what make (or gcc rather) reports as it chickens out.

Thanks,

        Michael Edwards



gcc  flock.o pop_dele.o pop_dropcopy.o  pop_get_command.o pop_get_subcom
mand.o pop_init.o  pop_last.o pop_list.o pop_log.o pop_lower.o 
pop_msg.o pop_pa
rse.o pop_pass.o pop_quit.o  pop_rset.o pop_send.o pop_stat.o
pop_updt.o  pop_us
er.o pop_xtnd.o pop_xmit.o popper.o  pop_bull.o xtnd_xlst.o pop_uidl.o
mktemp.o
 pop_rpop.o pop_apop.o md5.o pop_auth.o pop_pope.o  pop_extend.o scram.o
hmac.o
base64.o pop_util.o  get_sub_opt.o -o popper -lnsl -lsocket    -lcrypt
../mmangl
e/libmangle.a
ld: WARNING 84: /usr/lib32/libsocket.so is not used for resolving any
symbol.
ld: WARNING 134: weak definition of setkey in /usr/lib32/libcrypt.so
preempts th
at weak definition in /usr/lib32/mips3/libc.so.
ld: WARNING 134: weak definition of encrypt in /usr/lib32/libcrypt.so
preempts t
hat weak definition in /usr/lib32/mips3/libc.so.
ld: WARNING 134: weak definition of crypt in /usr/lib32/libcrypt.so
preempts tha
t weak definition in /usr/lib32/mips3/libc.so.
ld: WARNING 85: definition of _crypt in /usr/lib32/libcrypt.so preempts
that def
inition in /usr/lib32/mips3/libc.so.
ld: WARNING 134: weak definition of ffs in /usr/lib32/libnsl.so preempts
that we
ak definition in /usr/lib32/mips3/libc.so.
ld: WARNING 85: definition of _ffs in /usr/lib32/libnsl.so preempts that
definit
ion in /usr/lib32/mips3/libc.so.
ld: WARNING 134: weak definition of clnt_create in /usr/lib32/libnsl.so
preempts
 that weak definition in /usr/lib32/mips3/libc.so.
ld: WARNING 134: weak definition of clnt_create_vers in
/usr/lib32/libnsl.so pre
empts that weak definition in /usr/lib32/mips3/libc.so.
ld: WARNING 85: definition of _clnt_create_vers in /usr/lib32/libnsl.so
preempts
 that definition in /usr/lib32/mips3/libc.so.
....
ld: WARNING 85: definition of _xdr_des_block in /usr/lib32/libnsl.so
preempts th
at definition in /usr/lib32/mips3/libc.so.
ld: WARNING 134: weak definition of xdr_des_block in
/usr/lib32/libnsl.so preemp
ts that weak definition in /usr/lib32/mips3/libc.so.
ld: WARNING 134: weak definition of xdr_accepted_reply in
/usr/lib32/libnsl.so p
reempts that weak definition in /usr/lib32/mips3/libc.so.
ld: Giving up after printing 50 warnings.  Use -wall to print all
warnings. 


__________________________________________________________________

   Michael Edwards           Tel:   +43 662 6198-5125
   Universitaet Mozarteum    Fax:   +43 662 88908-52
   Schwarzstrasse 26       Email:    michael at ccrma.stanford dot edu
   A-5020 Salzburg                   michael.edwards at moz.ac dot at
   Austria                   Web:    http://www.moz.ac.at/~edwards
__________________________________________________________________



Date: Mon, 24 Jan 2000 11:00:25 +0000
From: Fergal Daly <fergal at esatclear dot ie>
Subject: Re: problems compiling 3.0b29

Shooting in the dark:

Don't know if this makes a difference, but it looks as if gcc is trying
to link against the native sgi libraries (eg /usr/lib32/mips3/libc.so).

Also it bails out with

> ld: Giving up after printing 50 warnings.  Use -wall to print all
> warnings.

maybe adding "-wall" to the CFLAGS line in all the Makefiles would get
it to ignore the warnings and just do it's best,

Fergal


Michael Edwards wrote:
> 
> Hello,
> 
> I've been trying to install qpopper on an SGI running IRIX Release 6.4.
> I've tried both version 2.53 and 3.0 Public Beta.  Though I've
> successfully installed the latter on my Linux machine, I can't get
> either versions to link on the SGI.  I have both gcc and CC
> (the--expensive--SGI compiler) installed and so am wondering if there's
> some library conflict there.  Whatever the problem is, I'm lost and so
> would very much appreciate any hints anyone could give me as to how to
> proceed.  Below is what make (or gcc rather) reports as it chickens out.
> 
> Thanks,
> 
>         Michael Edwards
> 
> gcc  flock.o pop_dele.o pop_dropcopy.o  pop_get_command.o pop_get_subcom
> mand.o pop_init.o  pop_last.o pop_list.o pop_log.o pop_lower.o
> pop_msg.o pop_pa
> rse.o pop_pass.o pop_quit.o  pop_rset.o pop_send.o pop_stat.o
> pop_updt.o  pop_us
> er.o pop_xtnd.o pop_xmit.o popper.o  pop_bull.o xtnd_xlst.o pop_uidl.o
> mktemp.o
>  pop_rpop.o pop_apop.o md5.o pop_auth.o pop_pope.o  pop_extend.o scram.o
> hmac.o
> base64.o pop_util.o  get_sub_opt.o -o popper -lnsl -lsocket    -lcrypt
> ../mmangl
> e/libmangle.a
> ld: WARNING 84: /usr/lib32/libsocket.so is not used for resolving any
> symbol.
> ld: WARNING 134: weak definition of setkey in /usr/lib32/libcrypt.so
> preempts th
> at weak definition in /usr/lib32/mips3/libc.so.
> ld: WARNING 134: weak definition of encrypt in /usr/lib32/libcrypt.so
> preempts t
> hat weak definition in /usr/lib32/mips3/libc.so.
> ld: WARNING 134: weak definition of crypt in /usr/lib32/libcrypt.so
> preempts tha
> t weak definition in /usr/lib32/mips3/libc.so.
> ld: WARNING 85: definition of _crypt in /usr/lib32/libcrypt.so preempts
> that def
> inition in /usr/lib32/mips3/libc.so.
> ld: WARNING 134: weak definition of ffs in /usr/lib32/libnsl.so preempts
> that we
> ak definition in /usr/lib32/mips3/libc.so.
> ld: WARNING 85: definition of _ffs in /usr/lib32/libnsl.so preempts that
> definit
> ion in /usr/lib32/mips3/libc.so.
> ld: WARNING 134: weak definition of clnt_create in /usr/lib32/libnsl.so
> preempts
>  that weak definition in /usr/lib32/mips3/libc.so.
> ld: WARNING 134: weak definition of clnt_create_vers in
> /usr/lib32/libnsl.so pre
> empts that weak definition in /usr/lib32/mips3/libc.so.
> ld: WARNING 85: definition of _clnt_create_vers in /usr/lib32/libnsl.so
> preempts
>  that definition in /usr/lib32/mips3/libc.so.
> ....
> ld: WARNING 85: definition of _xdr_des_block in /usr/lib32/libnsl.so
> preempts th
> at definition in /usr/lib32/mips3/libc.so.
> ld: WARNING 134: weak definition of xdr_des_block in
> /usr/lib32/libnsl.so preemp
> ts that weak definition in /usr/lib32/mips3/libc.so.
> ld: WARNING 134: weak definition of xdr_accepted_reply in
> /usr/lib32/libnsl.so p
> reempts that weak definition in /usr/lib32/mips3/libc.so.
> ld: Giving up after printing 50 warnings.  Use -wall to print all
> warnings.
> 
> __________________________________________________________________
> 
>    Michael Edwards           Tel:   +43 662 6198-5125
>    Universitaet Mozarteum    Fax:   +43 662 88908-52
>    Schwarzstrasse 26       Email:    michael at ccrma.stanford dot edu
>    A-5020 Salzburg                   michael.edwards at moz.ac dot at
>    Austria                   Web:    http://www.moz.ac.at/~edwards
> __________________________________________________________________

Date: Mon, 24 Jan 2000 16:14:33 -0400
From: "Marcelo J. Iturbe" <marcelo at msm dot cl>
Subject: Limiting POP3 conections...

Hello,
I have a site which user a web interface to check the mail via POP3.
I was wondering if it was possible to place a wraper or something similar 
that will prevent people from conecting to the POP3 server remotely (allow=
 
conections only from 127.0.0.1) thereby forcing them to use the web=
 interface.
Would there then be a way to allow only certain people to check their email=
 
remotely? Every one must use the web interface excepyt for 15 key people...

Thanks for your input...

Marcelo


***********************************************
                  ICQ 22921676
                  MSM Interactive.
      Dario Urzua 1940, Providencia, Chile.
Phone: (56-2)204-3510=A0 Fax: (56-2) 204-3508
Email: marcelo at msm.cl=A0=A0=A0=A0http://www.msm dot cl
*******************************************


Date: Mon, 24 Jan 2000 12:47:30 -0800 (PST)
From: "Jeremy C. Reed" <reed at wcug.wwu dot edu>
Subject: Re: Limiting POP3 conections...

Marcelo:

On Mon, 24 Jan 2000, Marcelo J. Iturbe wrote:

> I was wondering if it was possible to place a wraper or something similar 
> that will prevent people from conecting to the POP3 server remotely (allow 
> conections only from 127.0.0.1) thereby forcing them to use the web interface.
> Would there then be a way to allow only certain people to check their email 
> remotely? Every one must use the web interface excepyt for 15 key people...

It seems like you answered your own question.

Yes. Try using a wrapper. For example, have your pop3 server run via
the tcp daemon in /etc/inetd.conf file:
pop     stream  tcp     nowait  root    /usr/libexec/tcpd       popper -S

Then set in your /etc/hosts.deny:
popper:		ALL: DENY

Then in your /etc/hosts.allow, set up the IP's for your 15 key people plus
the localhost:
popper:		127.0.0.1,ip1,ip2,ip3

For more info, do a man 5 hosts_options and a man tcpd

Hope this helps,

  Jeremy C. Reed
  http://www.reedmedia.net
  http://bsd.reedmedia.net


Subject: Re: Limiting POP3 conections...
From: gdmalet at ist.uwaterloo dot ca (Giles D. Malet - IST)
Date: 25 Jan 2000 13:53:35 -0500

"Marcelo J. Iturbe" <marcelo at msm dot cl> writes:

> I was wondering if it was possible to place a wraper

You almost answered your own question. Search for "TCP Wrappers" and
you'll find what you need. For example, this page tells you where to
get the code, and includes a warning:

  http://www.cert.org/advisories/CA-99-01-Trojan-TCP-Wrappers.html

gdm


Date: Tue, 25 Jan 2000 14:41:42 -0500 (EST)
From: Admin Mailing Lists <mlist at intergrafix dot net>
Subject: Re: Limiting POP3 conections...

assuming his remote users are coming from static ips.
if not, you'd need some sort of lookup table.
if (localip) ok
else if user in table, ok
else reject

-Tony
.-._.-._.-._.-._.-._.-._.-._.-._.-._.-._.-._.-._.-._.-._.-._.-._.-._.-.
Anthony J. Biacco                       Network Administrator/Engineer
admin at intergrafix dot net                    Intergrafix Internet Services

    "Dream as if you'll live forever, live as if you'll die today"
http://cygnus.ncohafmuta.com                http://www.intergrafix.net
.-._.-._.-._.-._.-._.-._.-._.-._.-._.-._.-._.-._.-._.-._.-._.-._.-._.-.

On Mon, 24 Jan 2000, Jeremy C. Reed wrote:

> Marcelo:
> 
> On Mon, 24 Jan 2000, Marcelo J. Iturbe wrote:
> 
> > I was wondering if it was possible to place a wraper or something similar 
> > that will prevent people from conecting to the POP3 server remotely (allow 
> > conections only from 127.0.0.1) thereby forcing them to use the web interface.
> > Would there then be a way to allow only certain people to check their email 
> > remotely? Every one must use the web interface excepyt for 15 key people...
> 
> It seems like you answered your own question.
> 
> Yes. Try using a wrapper. For example, have your pop3 server run via
> the tcp daemon in /etc/inetd.conf file:
> pop     stream  tcp     nowait  root    /usr/libexec/tcpd       popper -S
> 
> Then set in your /etc/hosts.deny:
> popper:		ALL: DENY
> 
> Then in your /etc/hosts.allow, set up the IP's for your 15 key people plus
> the localhost:
> popper:		127.0.0.1,ip1,ip2,ip3
> 
> For more info, do a man 5 hosts_options and a man tcpd
> 
> Hope this helps,
> 
>   Jeremy C. Reed
>   http://www.reedmedia.net
>   http://bsd.reedmedia.net
> 


From: Bob Johnson <rjohnson at ubcinc dot com>
Subject: MS Outlook97 read error
Date: Tue, 25 Jan 2000 12:47:59 -0800

We are using qpopper3.0b26 for internet mail.  Our client software is MS =
Outlook97.  On occassion I've noted an Outlook error box as: "A message =
could not be delivered.  Make sure there is sufficient memory and disk =
space and that the message stored is accessible, then try again."
Neat message, too bad it can be kinda bogus.  I had also noted that in =
most instances, the message was of a solicitation nature.  To make a =
long story, longer, the problem was a blank "Reply-To:" field in the =
message header.  Deleting it or filling it in allowed Outlook to read =
the message.  The message could be read from a Unix prompt using the =
standard mail command.
I haven't looked into Outlook flags or anything, but thought someone =
might be interested.
Regards :-)


Date: Wed, 26 Jan 2000 13:49:44 +1300 (NZDT)
From: Alan Brown <alan at manawatu.gen dot nz>
Subject: Re: Limiting POP3 conections...

On Tue, 25 Jan 2000, Admin Mailing Lists wrote:

> assuming his remote users are coming from static ips.
> if not, you'd need some sort of lookup table.

Or use ssh tunnels - which are safer anyway.

AB


Date: Tue, 25 Jan 2000 19:18:17 -0800
From: Rich Quinn <rquinn at sss.sight-n-sound dot com>
Subject: swap issue

Hi,

I'm new to the list.

I searched through most of the recent archives(by subject only) on this and
didn't find anything.

My problem is this:

I have a Solaris 2.7 box that serves as my DNS server as well as mail
server.  
It runs both postfix and Qpop.

A problem arises when trying to telnet in remotely.  

I get an error about the system not being able to start up any more shells.  

I also get an error about the system being out of swap space.  

I am running qpopper 2.53 and postfix postfix-19990906-pl05-sol27.  

I know that this is a qpopper and not a postfix list, 
but I thought I'd better give the verion of postfix as well.

I looked in my syslog and found these errors:

Jan 25 15:27:14 mybox postfix/smtpd[13042]: fatal: mymalloc: insufficient
memory: Resource temporarily unavailable
Jan 25 15:27:15 mybox inetd[136]: pop3[13047] from 198.XXX.XX.XX 3183
Jan 25 15:27:16 mybox unix: WARNING: Sorry, no swap space to grow stack for
pid 13047 (popper-3.0)

My question is this:

Are there any known memory leaks or anything else I should be concerned with 
for the version of qpopper that I am running?


thanks,

Rich Quinn


Date: Tue, 25 Jan 2000 19:58:00 -0800
From: Qpopper Support <qpopper at qualcomm dot com>
Subject: Qpopper 3.0b30 available

Qpopper 3.0b30 is available at 
<ftp://ftp.qualcomm.com/eudora/servers/unix/popper/>.

Also, the list of changes from one beta release to the next is now on 
the FTP site as well, at 
<ftp://ftp.qualcomm.com/eudora/servers/unix/popper/Changes>.

The 3.0 release notes are also there: 
<ftp://ftp.qualcomm.com/eudora/servers/unix/popper/Release.Notes>.


Changes from 3.0b29 to 3.0b30
-----------------------------

  1.  Added Kenneth Porter's patch to use POP* p instead of
      static globals in PAM code.
  2.  Fixed linker error: undefined symbol 'hstrerror'
  3.  Don't look for or link with *dbm unless BULLDB, APOP, or SCRAM
      used.
  4.  Restore octet count to RETR response when mangling not used
      (some poorly-written clients (reported to include Netscape
      Messenger), in violation of RFC 1939, expect the octet count
      to be in the OK response to RETR).
  5.  Added --enable-popbulldir=dir to specify alternate location
      for users' popbull files.
  6.  Fixed syntax errors on systems without strerror().
  7.  Fixed buffer overflow in LIST command.
  8.  Added snprintf() for systems which lack this.
  9.  Fixed pop_msg and pop_log to use snprintf() instead of
      sprintf() to guard against potential buffer overruns.
10.  Additional trace calls for UID processing.
11.  All log/trace messages now include file name and line number
      when DEBUG set (--enable-debugging).

Note that this fixes a buffer overrun in the LIST command.  It's 
important to note that, while all buffer overflows are serious (and 
this bug was marked priority "A"), this overflow one was after 
authentication, which means (1) no root access, (2) a valid 
username/password is required, (3) the username and IP address are 
logged, and (4) the risk of access to other's mail is normally small. 
Also note that pop_msg, pop_log, and loggit have been changed to use 
snprintf() to avoid future overruns.  In addition, extra internal 
test programs have tested all commands which take parameters and 
checked each parameter for potential buffer overruns.


Date: Wed, 26 Jan 2000 12:20:47 -0800 (GMT)
From: Balgansuren <balgaa at publica.ub.mng dot net>
Subject: Re: Qpopper 3.0b30 available

Hello,

Could you add DRAC patch next beta release?

Best Regards
Balgaa

On Tue, 25 Jan 2000, Qpopper Support wrote:

> Qpopper 3.0b30 is available at 
> <ftp://ftp.qualcomm.com/eudora/servers/unix/popper/>.
> 
> Also, the list of changes from one beta release to the next is now on 
> the FTP site as well, at 
> <ftp://ftp.qualcomm.com/eudora/servers/unix/popper/Changes>.
> 
> The 3.0 release notes are also there: 
> <ftp://ftp.qualcomm.com/eudora/servers/unix/popper/Release.Notes>.
> 
> 
> Changes from 3.0b29 to 3.0b30
> -----------------------------
> 
>   1.  Added Kenneth Porter's patch to use POP* p instead of
>       static globals in PAM code.
>   2.  Fixed linker error: undefined symbol 'hstrerror'
>   3.  Don't look for or link with *dbm unless BULLDB, APOP, or SCRAM
>       used.
>   4.  Restore octet count to RETR response when mangling not used
>       (some poorly-written clients (reported to include Netscape
>       Messenger), in violation of RFC 1939, expect the octet count
>       to be in the OK response to RETR).
>   5.  Added --enable-popbulldir=dir to specify alternate location
>       for users' popbull files.
>   6.  Fixed syntax errors on systems without strerror().
>   7.  Fixed buffer overflow in LIST command.
>   8.  Added snprintf() for systems which lack this.
>   9.  Fixed pop_msg and pop_log to use snprintf() instead of
>       sprintf() to guard against potential buffer overruns.
> 10.  Additional trace calls for UID processing.
> 11.  All log/trace messages now include file name and line number
>       when DEBUG set (--enable-debugging).
> 
> Note that this fixes a buffer overrun in the LIST command.  It's 
> important to note that, while all buffer overflows are serious (and 
> this bug was marked priority "A"), this overflow one was after 
> authentication, which means (1) no root access, (2) a valid 
> username/password is required, (3) the username and IP address are 
> logged, and (4) the risk of access to other's mail is normally small. 
> Also note that pop_msg, pop_log, and loggit have been changed to use 
> snprintf() to avoid future overruns.  In addition, extra internal 
> test programs have tested all commands which take parameters and 
> checked each parameter for potential buffer overruns.
> 
> 


Date: Tue, 25 Jan 2000 23:44:35 -0500
From: Forrest Aldrich <forrie at forrie dot com>
Subject: Re: Qpopper 3.0b30 available

I've been providing a patch for DRAC for most of the releases to the author 
of DRAC.  I'm falling behind because there are a lot of betas, and manually 
patching is a pain! :)



At 12:20 PM 1/26/00 -0800, Balgansuren wrote:
>Hello,
>
>Could you add DRAC patch next beta release?
>
>Best Regards
>Balgaa
>
>On Tue, 25 Jan 2000, Qpopper Support wrote:
>
> > Qpopper 3.0b30 is available at
> > <ftp://ftp.qualcomm.com/eudora/servers/unix/popper/>.
> >
> > Also, the list of changes from one beta release to the next is now on
> > the FTP site as well, at
> > <ftp://ftp.qualcomm.com/eudora/servers/unix/popper/Changes>.
> >
> > The 3.0 release notes are also there:
> > <ftp://ftp.qualcomm.com/eudora/servers/unix/popper/Release.Notes>.
> >
> >
> > Changes from 3.0b29 to 3.0b30
> > -----------------------------
> >
> >   1.  Added Kenneth Porter's patch to use POP* p instead of
> >       static globals in PAM code.
> >   2.  Fixed linker error: undefined symbol 'hstrerror'
> >   3.  Don't look for or link with *dbm unless BULLDB, APOP, or SCRAM
> >       used.
> >   4.  Restore octet count to RETR response when mangling not used
> >       (some poorly-written clients (reported to include Netscape
> >       Messenger), in violation of RFC 1939, expect the octet count
> >       to be in the OK response to RETR).
> >   5.  Added --enable-popbulldir=dir to specify alternate location
> >       for users' popbull files.
> >   6.  Fixed syntax errors on systems without strerror().
> >   7.  Fixed buffer overflow in LIST command.
> >   8.  Added snprintf() for systems which lack this.
> >   9.  Fixed pop_msg and pop_log to use snprintf() instead of
> >       sprintf() to guard against potential buffer overruns.
> > 10.  Additional trace calls for UID processing.
> > 11.  All log/trace messages now include file name and line number
> >       when DEBUG set (--enable-debugging).
> >
> > Note that this fixes a buffer overrun in the LIST command.  It's
> > important to note that, while all buffer overflows are serious (and
> > this bug was marked priority "A"), this overflow one was after
> > authentication, which means (1) no root access, (2) a valid
> > username/password is required, (3) the username and IP address are
> > logged, and (4) the risk of access to other's mail is normally small.
> > Also note that pop_msg, pop_log, and loggit have been changed to use
> > snprintf() to avoid future overruns.  In addition, extra internal
> > test programs have tested all commands which take parameters and
> > checked each parameter for potential buffer overruns.
> >
> >


Date: Wed, 26 Jan 2000 12:53:25 -0800 (GMT)
From: Balgansuren <balgaa at publica.ub.mng dot net>
Subject: Re: Qpopper 3.0b30 available

Hello,

We want to provide our subscribers Internet roaming access.
And I found the DRAC site from mailing list.

Do you know any other software?
 
How I can to patch latest version of Qpopper 3.0b30?
Could you help me to install and to configure the DRAC?
 
Best Regards
Balgaa

On Tue, 25 Jan 2000, Forrest Aldrich wrote:

> I've been providing a patch for DRAC for most of the releases to the author 
> of DRAC.  I'm falling behind because there are a lot of betas, and manually 
> patching is a pain! :)
> 
> 
> 
> At 12:20 PM 1/26/00 -0800, Balgansuren wrote:
> >Hello,
> >
> >Could you add DRAC patch next beta release?
> >
> >Best Regards
> >Balgaa
> >
> >On Tue, 25 Jan 2000, Qpopper Support wrote:
> >
> > > Qpopper 3.0b30 is available at
> > > <ftp://ftp.qualcomm.com/eudora/servers/unix/popper/>.
> > >
> > > Also, the list of changes from one beta release to the next is now on
> > > the FTP site as well, at
> > > <ftp://ftp.qualcomm.com/eudora/servers/unix/popper/Changes>.
> > >
> > > The 3.0 release notes are also there:
> > > <ftp://ftp.qualcomm.com/eudora/servers/unix/popper/Release.Notes>.
> > >
> > >
> > > Changes from 3.0b29 to 3.0b30
> > > -----------------------------
> > >
> > >   1.  Added Kenneth Porter's patch to use POP* p instead of
> > >       static globals in PAM code.
> > >   2.  Fixed linker error: undefined symbol 'hstrerror'
> > >   3.  Don't look for or link with *dbm unless BULLDB, APOP, or SCRAM
> > >       used.
> > >   4.  Restore octet count to RETR response when mangling not used
> > >       (some poorly-written clients (reported to include Netscape
> > >       Messenger), in violation of RFC 1939, expect the octet count
> > >       to be in the OK response to RETR).
> > >   5.  Added --enable-popbulldir=dir to specify alternate location
> > >       for users' popbull files.
> > >   6.  Fixed syntax errors on systems without strerror().
> > >   7.  Fixed buffer overflow in LIST command.
> > >   8.  Added snprintf() for systems which lack this.
> > >   9.  Fixed pop_msg and pop_log to use snprintf() instead of
> > >       sprintf() to guard against potential buffer overruns.
> > > 10.  Additional trace calls for UID processing.
> > > 11.  All log/trace messages now include file name and line number
> > >       when DEBUG set (--enable-debugging).
> > >
> > > Note that this fixes a buffer overrun in the LIST command.  It's
> > > important to note that, while all buffer overflows are serious (and
> > > this bug was marked priority "A"), this overflow one was after
> > > authentication, which means (1) no root access, (2) a valid
> > > username/password is required, (3) the username and IP address are
> > > logged, and (4) the risk of access to other's mail is normally small.
> > > Also note that pop_msg, pop_log, and loggit have been changed to use
> > > snprintf() to avoid future overruns.  In addition, extra internal
> > > test programs have tested all commands which take parameters and
> > > checked each parameter for potential buffer overruns.
> > >
> > >
> 
> 


Date: Tue, 25 Jan 2000 23:57:38 -0500
From: Forrest Aldrich <forrie at forrie dot com>
Subject: Re: Qpopper 3.0b30 available

Patch it yourself... just look at the old code and run the patches in 
yourself :) :)

I can get to it soon, or will try.


_F


At 12:53 PM 1/26/00 -0800, Balgansuren wrote:
>Hello,
>
>We want to provide our subscribers Internet roaming access.
>And I found the DRAC site from mailing list.
>
>Do you know any other software?
>
>How I can to patch latest version of Qpopper 3.0b30?
>Could you help me to install and to configure the DRAC?
>
>Best Regards
>Balgaa
>
>On Tue, 25 Jan 2000, Forrest Aldrich wrote:
>
> > I've been providing a patch for DRAC for most of the releases to the 
> author
> > of DRAC.  I'm falling behind because there are a lot of betas, and 
> manually
> > patching is a pain! :)
> >
> >
> >
> > At 12:20 PM 1/26/00 -0800, Balgansuren wrote:
> > >Hello,
> > >
> > >Could you add DRAC patch next beta release?
> > >
> > >Best Regards
> > >Balgaa
> > >
> > >On Tue, 25 Jan 2000, Qpopper Support wrote:
> > >
> > > > Qpopper 3.0b30 is available at
> > > > <ftp://ftp.qualcomm.com/eudora/servers/unix/popper/>.
> > > >
> > > > Also, the list of changes from one beta release to the next is now on
> > > > the FTP site as well, at
> > > > <ftp://ftp.qualcomm.com/eudora/servers/unix/popper/Changes>.
> > > >
> > > > The 3.0 release notes are also there:
> > > > <ftp://ftp.qualcomm.com/eudora/servers/unix/popper/Release.Notes>.
> > > >
> > > >
> > > > Changes from 3.0b29 to 3.0b30
> > > > -----------------------------
> > > >
> > > >   1.  Added Kenneth Porter's patch to use POP* p instead of
> > > >       static globals in PAM code.
> > > >   2.  Fixed linker error: undefined symbol 'hstrerror'
> > > >   3.  Don't look for or link with *dbm unless BULLDB, APOP, or SCRAM
> > > >       used.
> > > >   4.  Restore octet count to RETR response when mangling not used
> > > >       (some poorly-written clients (reported to include Netscape
> > > >       Messenger), in violation of RFC 1939, expect the octet count
> > > >       to be in the OK response to RETR).
> > > >   5.  Added --enable-popbulldir=dir to specify alternate location
> > > >       for users' popbull files.
> > > >   6.  Fixed syntax errors on systems without strerror().
> > > >   7.  Fixed buffer overflow in LIST command.
> > > >   8.  Added snprintf() for systems which lack this.
> > > >   9.  Fixed pop_msg and pop_log to use snprintf() instead of
> > > >       sprintf() to guard against potential buffer overruns.
> > > > 10.  Additional trace calls for UID processing.
> > > > 11.  All log/trace messages now include file name and line number
> > > >       when DEBUG set (--enable-debugging).
> > > >
> > > > Note that this fixes a buffer overrun in the LIST command.  It's
> > > > important to note that, while all buffer overflows are serious (and
> > > > this bug was marked priority "A"), this overflow one was after
> > > > authentication, which means (1) no root access, (2) a valid
> > > > username/password is required, (3) the username and IP address are
> > > > logged, and (4) the risk of access to other's mail is normally small.
> > > > Also note that pop_msg, pop_log, and loggit have been changed to use
> > > > snprintf() to avoid future overruns.  In addition, extra internal
> > > > test programs have tested all commands which take parameters and
> > > > checked each parameter for potential buffer overruns.
> > > >
> > > >
> >
> >


Date: Tue, 25 Jan 2000 23:57:47 -0500
From: Joseph S D Yao <jsdy at cospo.osis dot gov>
Subject: Re: Qpopper 3.0b29 available

Yes, I know that we are up to b30 already, but ...

On Sun, Jan 16, 2000 at 06:56:54PM -0800, Qpopper Support wrote:
...
> Changes from 3.0b28 to 3.0b29
> -----------------------------
...
>   7.  .pop file (temporary spool) now created in hashed or home
>       directory.  Qpopper checks for old .pop file in former
>       location first.

Is it possible to configure for our choice of which, or for the former
behaviour?

>   8.  Cleaned up some error exit cases which failed to unlock
>       and/or close spool or temp drop.

Oh, good!

I also need to send you my detailed list of problems in HP-UX 10.20
using the current patches for ANSI C.  First, if -DHPUX [or perhaps
only -DHPUX10], then the flag -Ae is absolutely required - default is
still K&R.  Second, one K&R function header in mmangle/mangle.c -
FillMangleInfo() - is not accepted by the HP-UX C compiler in ANSI
mode.  I know that this is broken, and that the "correct" answer is to
install GCC, but that also fails to install - probably needs GNU sed.
But that needs ... [?].

-- 
Joe Yao				jsdy at cospo.osis dot gov - Joseph S. D. Yao
COSPO/OSIS Computer Support					EMT-B
-----------------------------------------------------------------------
This message is not an official statement of COSPO policies.