The qpopper list archive ending on 25 Apr 2001


Topics covered in this issue include:

  1. Re: I don't like this error message... 
       "Lisa Casey" <lisa at jellico dot com>
       Tue, 17 Apr 2001 13:46:37 -0400
  2. Re: Qpopper 4 buffer overflow?
       Gregory Hicks <ghicks at cadence dot com>
       Tue, 17 Apr 2001 12:15:31 -0700 (PDT)
  3. Re: Qpopper - authentication question
       Torsten Mueller <torsten at archesoft dot de>
       Tue, 17 Apr 2001 22:31:02 +0100
  4. Qpopper 4.0, PAM, and Solaris 8 trouble
       Michael Puskar <puskar at i4.nyu dot edu>
       Tue, 17 Apr 2001 17:20:01 -0400 (EDT)
  5. Re: I don't like this error message...
       "Kenneth Porter" <shiva at well dot com>
       Tue, 17 Apr 2001 16:29:17 -0700
  6. XTND XMIT
       Mark <manager at monmouth dot com>
       Wed, 18 Apr 2001 08:15:22 -0400
  7. Re: Qpopper - authentication question
       Fergal Daly <fergal at esatclear dot ie>
       Wed, 18 Apr 2001 14:42:04 +0100
  8. mail spool oddities
       Michael Smith <msmith at datafoundry dot net>
       Wed, 18 Apr 2001 10:00:56 -0500
  9. Re: mail spool oddities
       Roy <garlic at garlic dot com>
       Wed, 18 Apr 2001 08:38:00 -0700
 10. qpopper4.0 authentication
       imran siddiq <imran at prnet.com dot tr>
       Wed, 18 Apr 2001 10:08:07 +0300
 11. qpop 4.0 buglet
       Jason Englander <jason at fiber-city dot com>
       Wed, 18 Apr 2001 13:14:34 -0400 (EDT)
 12. More questions regarding qpopper 4
       "Lisa Casey" <lisa at jellico dot com>
       Wed, 18 Apr 2001 14:59:40 -0400
 13. Re: More questions regarding qpopper 4
       "Jeremy C. Reed" <reed at wcug.wwu dot edu>
       Wed, 18 Apr 2001 12:27:31 -0700 (PDT)
 14. Re: mail spool oddities
       Randall Gellens <randy at qualcomm dot com>
       Wed, 18 Apr 2001 14:47:03 -0700
 15. Re: More questions regarding qpopper 4
       Randall Gellens <randy at qualcomm dot com>
       Wed, 18 Apr 2001 14:56:22 -0700
 16. Re: More questions regarding qpopper 4
       Roy <garlic at garlic dot com>
       Wed, 18 Apr 2001 16:19:39 -0700
 17. Re: More questions regarding qpopper 4
       Randall Gellens <randy at qualcomm dot com>
       Wed, 18 Apr 2001 17:59:11 -0700
 18. Hashed mailspool directory still implies hashed temporary spool directory.
       Eric Luyten <Eric.Luyten at vub.ac dot be>
       Thu, 19 Apr 2001 15:43:07 +0200 (MET DST)
 19. Re: Qpopper 4 buffer overflow?
       Carles Xavier Munyoz =?iso-8859-1?q?Baldó?= <carles.munyoz at ctv-jet dot com>
       Thu, 19 Apr 2001 16:08:33 +0200
 20. Re: Qpopper 4 buffer overflow?
       Gregory Hicks <ghicks at cadence dot com>
       Thu, 19 Apr 2001 08:56:42 -0700 (PDT)
 21. Re: Qpopper 4 buffer overflow?
       Michael Smith <msmith at datafoundry dot net>
       Thu, 19 Apr 2001 13:36:13 -0500
 22. RE: Qpopper 4 buffer overflow?
       Jason Brunette <jbrunette at excel dot net>
       Thu, 19 Apr 2001 16:53:05 -0500
 23. 4.0: Different +OK string
       Jens Schleusener <Jens.Schleusener at debis-sfr dot de>
       Fri, 20 Apr 2001 12:37:09 +0200 (DFT)
 24. Re: Qpopper 4 buffer overflow?
       Mark <manager at monmouth dot com>
       Fri, 20 Apr 2001 09:39:24 -0400
 25. Re: Qpopper 4 buffer overflow?
       Eric Luyten <Eric.Luyten at vub.ac dot be>
       Fri, 20 Apr 2001 16:04:47 +0200 (MET DST)
 26. Re: Qpopper 4 buffer overflow?
       Brad Blix <bblix at cpinternet dot com>
       Fri, 20 Apr 2001 09:23:20 -0500
 27. compiling qpopper problems
       David Bitton <proviticus_listserv at yahoo dot com>
       Fri, 20 Apr 2001 08:18:01 -0700 (PDT)
 28. Re: 4.0: Different +OK string
       Randall Gellens <randy at qualcomm dot com>
       Fri, 20 Apr 2001 23:49:42 -0700
 29. Re: compiling qpopper problems
       Randall Gellens <randy at qualcomm dot com>
       Fri, 20 Apr 2001 23:53:32 -0700
 30. 4.0: send on POP broken?
       "Roy C. Bixler" <rcb at press-gopher.uchicago dot edu>
       Sat, 21 Apr 2001 09:26:57 -0500 (CDT)
 31. Re: Qpopper 4 buffer overflow?
       Qpopper Bugs <qpopper-bugs at qualcomm dot com>
       Sun, 22 Apr 2001 18:50:37 -0700
 32. Qpopper 4.0.1b1 available
       Qpopper Bugs <qpopper-bugs at qualcomm dot com>
       Sun, 22 Apr 2001 18:51:56 -0700
 33. disable reverse DNS lookup...
       "dyu" <dyu at cdknet dot com>
       Mon, 23 Apr 2001 10:58:58 -0400
 34. Re: disable reverse DNS lookup...
       Steven Champeon <schampeo at hesketh dot com>
       Mon, 23 Apr 2001 11:08:52 -0400
 35. qpopper and qmail?
       "Dean Staff" <dean at protus dot com>
       Mon, 23 Apr 2001 18:17:20 -0400
 36. More on timeouts.  
       Roy <garlic at garlic dot com>
       Mon, 23 Apr 2001 18:17:27 -0700
 37. Re: qpopper and qmail?
       "Dean Staff" <dean at protus dot com>
       Mon, 23 Apr 2001 22:22:31 -0400
 38. Re: More on timeouts.
       Randall Gellens <randy at qualcomm dot com>
       Mon, 23 Apr 2001 22:37:41 -0700
 39. Re: qpopper and qmail?
       Randall Gellens <randy at qualcomm dot com>
       Mon, 23 Apr 2001 22:38:54 -0700
 40. Re: qpopper and qmail?
       peter.allen at moon-light.co dot uk
       Tue, 24 Apr 2001 08:41:18 +0100
 41. Re: qpopper and qmail?
       "Dean Staff" <dean at protus dot com>
       Tue, 24 Apr 2001 08:26:26 -0400
 42. Re: qpopper and qmail?
       Randall Gellens <randy at qualcomm dot com>
       Tue, 24 Apr 2001 09:11:44 -0700
 43. Re: qpopper and qmail?
       Randall Gellens <randy at qualcomm dot com>
       Tue, 24 Apr 2001 09:09:16 -0700
 44. Re: qpopper and qmail?
       "Dean Staff" <dean at protus dot com>
       Tue, 24 Apr 2001 13:20:16 -0400
 45. Qpopper - pam_ldap
       David Bitton <proviticus_listserv at yahoo dot com>
       Tue, 24 Apr 2001 14:58:22 -0700 (PDT)
 46. Qpopper 4.0.1 (final) available
       Qpopper Bugs <qpopper-bugs at qualcomm dot com>
       Tue, 24 Apr 2001 22:55:39 -0700
 47. Problem compiling qpopper 4.0
       "Master" <netmaster at mailru dot com>
       Wed, 25 Apr 2001 13:15:12 +0300
 48. Re: Qpopper 4.0.1 (final) available
       Steven Champeon <schampeo at hesketh dot com>
       Wed, 25 Apr 2001 10:05:41 -0400
 49. qpopper 4 / OpenSSL / Eudora 5.1 ?
       matt at prosapia dot com
       Wed, 25 Apr 2001 08:33:35 -0700
 50. FTP site via broswer
       Mark <manager at monmouth dot com>
       Wed, 25 Apr 2001 12:15:01 -0400

From: "Lisa Casey" <lisa at jellico dot com>
Subject: Re: I don't like this error message...
Date: Tue, 17 Apr 2001 13:46:37 -0400


Hi,

To all of you who replied to me, Thanks. I suppose this was a Sendmail
problem but your responses helped me figure out what the problem was. There
was a large message in my mail queue, when I stopped sendmail, deleted that
message then restarted Sendmail the problem resolved.

Now I just need to fix things so it doesn't happen again.

Thanks again,

Lisa Casey


>>> pid 57883 (mail.local), uid 0 on /: file system full
>
>I am wondering if a large message is trying to be delivered and mail.local
>is using / for temp space, it's filling up, failing, and then deleting the
>temp file.  Do you have a big message in your mail queue?





Date: Tue, 17 Apr 2001 12:15:31 -0700 (PDT)
From: Gregory Hicks <ghicks at cadence dot com>
Subject: Re: Qpopper 4 buffer overflow?

One of my users just experienced this but the overflow occured at 540
(or 545 chars - depending on how TABS are handled...)

Regards,
Gregory Hicks
---------------------------------------------------------------------
Gregory Hicks                           | Principal Systems Engineer
Cadence Design Systems                  | Direct:   408.576.3609
555 River Oaks Pkwy M/S 6B1             | Fax:      408.894.3479
San Jose, CA 95134

> From: Jason Brunette <jbrunette at excel dot net>
> Date: Tue, 17 Apr 2001 12:40:03 -0500
> 
> We haven't looked into this a great deal, but we've rolled back to Qpopper
> 3.1.2 due to this.
> 
> It appears that Qpopper 4 overflows when a line in a message body contains
> 515 characters or more in it.
> 
> We started seeing customers have trouble retrieving certain messages since
> upgrading to Qpopper 4.  Telnetting to Qpopper and retrieving the problem
> messages showed that qpopper returned the message, and "garbage" typical of
> a buffer overflow. 

Date: Tue, 17 Apr 2001 22:31:02 +0100
From: Torsten Mueller <torsten at archesoft dot de>
Subject: Re: Qpopper - authentication question

Hey,

Fergal Daly schrieb:
> 
> You need to learn C and how to use the Oracle client libraries! Sorry I
> can't be more helpful but it's not a trivial job. I've done it for MySQL and
> it wasn't too bad but I'd imagine Oracle is going to be more work.

Is the Mysql patch you wrote for 4.0 ? 

Torsten

....

Date: Tue, 17 Apr 2001 17:20:01 -0400 (EDT)
From: Michael Puskar <puskar at i4.nyu dot edu>
Subject: Qpopper 4.0, PAM, and Solaris 8 trouble

I am having trouble getting the PAM authentication to work with Solaris 8.
I configured with --enable-debugging and --with-pam=pop3 and I am getting
the error message as follows:

Apr 17 17:03:54.445 2001 [20530] Trace and Debug destination is file
"/tmp/pop.log" [pop_init.c:8
55]
Apr 17 17:03:54.445 2001
Apr 17 17:03:54.445 2001 [20530] Will generate stats records (-s)
[pop_init.c:825]
Apr 17 17:03:54.445 2001
Apr 17 17:03:54.455 2001 [20530] (v4.0) Servicing request from
"ACF3.NYU.EDU" at 128.122.253.151
[pop_init.c:1153]
Apr 17 17:03:54.455 2001
Apr 17 17:03:54.455 2001 [20530] before TLS; tls_support==0 [popper.c:168]
Apr 17 17:03:54.455 2001
Apr 17 17:03:54.455 2001 [20530] Skipped TLS Init [popper.c:192]
Apr 17 17:03:54.455 2001
Apr 17 17:03:54.456 2001 [20530] (v4.0) Intro [popper.c:234]
Apr 17 17:03:54.456 2001
Apr 17 17:03:54.456 2001 [20530] +OK Qpopper (version 4.0) at i4.nyu.edu
starting.   [popper.c:24
7]
Apr 17 17:03:54.456 2001
Apr 17 17:03:54.456 2001 [20530] Qpopper ready for input from (null) at
ACF3.NYU.EDU [128.122.253
.151] [popper.c:281]
Apr 17 17:03:54.456 2001
Apr 17 17:03:58.914 2001 [20530] Received (8): "USER mp1"
[pop_get_command.c:105]
Apr 17 17:03:58.914 2001
Apr 17 17:03:58.914 2001 [20530] home (12): '/home1/m/mp1'
[pop_user.c:209]
Apr 17 17:03:58.914 2001
Apr 17 17:03:58.914 2001 [20530] +OK Password required for mp1.
[pop_user.c:420]
Apr 17 17:03:58.914 2001
Apr 17 17:03:58.915 2001 [20530] user returned 1; CurrentState now auth2
[popper.c:325]
Apr 17 17:03:58.915 2001
Apr 17 17:03:58.915 2001 [20530] Qpopper ready for input from mp1 at
ACF3.NYU.EDU [128.122.253.15
1] [popper.c:281]
Apr 17 17:03:58.915 2001
Apr 17 17:04:05.103 2001 [20530] Received: "pass xxxxxxxxx"
[pop_get_command.c:96]
Apr 17 17:04:05.103 2001
Apr 17 17:04:05.104 2001 [20530] pam_start (service name pop3) returned 0;
gp_errcode=0 [pop_pass
.c:447]
Apr 17 17:04:05.104 2001
Apr 17 17:04:05.115 2001 [20530] pam_authenticate returned 9; gp_errcode=0
[pop_pass.c:469]
Apr 17 17:04:05.115 2001
Apr 17 17:04:15.110 2001 [20530] mp1 at ACF3.NYU.EDU (128.122.253.151):
-ERR [AUTH] PAM authentic
ation failed for user "mp1": Authentication failed (9) [pop_pass.c:475]
Apr 17 17:04:15.110 2001
Apr 17 17:04:15.111 2001 [20530] [AUTH] Failed attempted login to mp1 from
host (ACF3.NYU.EDU) 12
8.122.253.151 [pop_pass.c:1375]
Apr 17 17:04:15.111 2001
Apr 17 17:04:25.110 2001 [20530] pass returned 0; CurrentState now halt
[popper.c:325]
Apr 17 17:04:25.110 2001
Apr 17 17:04:25.110 2001 [20530] +OK Pop server at i4.nyu.edu signing off.
[popper.c:347]
Apr 17 17:04:25.110 2001
Apr 17 17:04:25.111 2001 [20530] (v4.0) Ending request from "mp1" at
(ACF3.NYU.EDU) 128.122.253.1
51 [popper.c:365]
Apr 17 17:04:25.111 2001

Here is /etc/pam.conf:

#
#ident  "@(#)pam.conf   1.15    00/02/14 SMI"
#
# Copyright (c) 1996-1999 by Sun Microsystems, Inc.
# All rights reserved.
#
# PAM configuration
#
# Authentication management
#
login   auth required   /usr/lib/security/$ISA/pam_unix.so.1
#
telnet  auth required   /usr/lib/security/$ISA/pam_krb5.so.1
rlogin  auth required   /usr/lib/security/$ISA/pam_krb5.so.1
#
pop3	auth required   /usr/lib/security/$ISA/pam_krb5.so.1
#
dtlogin auth required   /usr/lib/security/$ISA/pam_krb5.so.1
dtsession auth required /usr/lib/security/$ISA/pam_krb5.so.1
#
rsh     auth required   /usr/lib/security/$ISA/pam_rhosts_auth.so.1
su      auth required   /usr/lib/security/$ISA/pam_unix.so.1
other   auth required   /usr/lib/security/$ISA/pam_krb5.so.1
#
# Account management
#
login   account requisite       /usr/lib/security/$ISA/pam_roles.so.1
login   account required        /usr/lib/security/$ISA/pam_unix.so.1
login   account optional        /usr/lib/security/$ISA/pam_krb5.so.1
#
pop3    account required       /usr/lib/security/$ISA/pam_krb5.so.1
#
dtlogin account requisite       /usr/lib/security/$ISA/pam_roles.so.1
dtlogin account required        /usr/lib/security/$ISA/pam_unix.so.1
dtlogin account optional        /usr/lib/security/$ISA/pam_krb5.so.1
#
other   account requisite       /usr/lib/security/$ISA/pam_roles.so.1
other   account required        /usr/lib/security/$ISA/pam_unix.so.1
other   account optional        /usr/lib/security/$ISA/pam_krb5.so.1
#
# Session management
#
pop3    session required        /usr/lib/security/$ISA/pam_krb5.so.1
#
other   session required        /usr/lib/security/$ISA/pam_unix.so.1
other   session optional        /usr/lib/security/$ISA/pam_krb5.so.1
#
# Password management
#
pop3    password required       /usr/lib/security/$ISA/pam_krb5.so.1
#
other   password required       /usr/lib/security/$ISA/pam_unix.so.1

If I set up /etc/pam.conf to not use the pam_krb5.so.1, but the
pam_unix.so.1, I can get into accounts that have a local password. All
users have an entry in the passwd file, but only sysadmins have a local
password. All the end users are using the Kerberos PAM module.


Any suggestions?

TIA,

Michael


From: "Kenneth Porter" <shiva at well dot com>
Date: Tue, 17 Apr 2001 16:29:17 -0700
Subject: Re: I don't like this error message...

On Tue, 17 Apr 2001 10:18:38 -0400, Lisa Casey wrote:

>i2000# df
>Filesystem  1K-blocks     Used    Avail Capacity  Mounted on
>/dev/wd0s1a     39647    20691    15785    57%    /
>/dev/wd0s1f   1428063   663176   650642    50%    /usr
>/dev/wd0s1e     19815        1    18229     0%    /usr2
>procfs              4        4        0   100%    /proc

What I did was to move my largest directories in /var (notably
spool/mail and spool/lp) to another partition, and use symlinks in the
root partition to point to the other directory. For example, create
/usr2/spool/mail, and create a symlink in /var/spool:
mail->/usr2/spool/mail. Make sure the permissions on /usr2/spool/mail
are the same as those of your original /var/spool/mail, so all the mail
programs can properly access it.

Where is your /tmp directory? I'd put that in a partition by itself, as
you shouldn't need to back it up, and its contents may get transiently
quite large. You can use /tmp (or a subdirectory of it) for your pop
drop directory to avoid quota problems.

Ken
mailto:shiva at well dot com
http://www.sewingwitch.com/ken/
[If answering a mailing list posting, please don't cc me your reply. I'll take my answer on the list.]



Date: Wed, 18 Apr 2001 08:15:22 -0400
From: Mark <manager at monmouth dot com>
Subject: XTND XMIT

Hello,

I see this *feature* is enabled by default. Is there a way to disable XTND 
XMIT ?



Thank you

Mark


Date: Wed, 18 Apr 2001 14:42:04 +0100
From: Fergal Daly <fergal at esatclear dot ie>
Subject: Re: Qpopper - authentication question

On Tue, Apr 17, 2001 at 10:31:02PM +0100, Torsten Mueller wrote:
> Fergal Daly schrieb:
> > 
> > You need to learn C and how to use the Oracle client libraries! Sorry I
> > can't be more helpful but it's not a trivial job. I've done it for MySQL and
> > it wasn't too bad but I'd imagine Oracle is going to be more work.
> 
> Is the Mysql patch you wrote for 4.0 ? 

Not yet, I haven't had time to update it, hopefully in the next few days,

Fergal

Date: Wed, 18 Apr 2001 10:00:56 -0500
From: Michael Smith <msmith at datafoundry dot net>
Subject: mail spool oddities

I'm still running LX4.0b16 (I know...upgrade), however, I'm seening
some oddities on the spool files.  First we are getting complaints from
some customers that they are having problems retrieving their email.
That it gets "stuck" when trying to retrieve certain messages, and
always the same message.  They seem to be showing up in the logs with

Timeout (120 secs) during nw read from user at x.x.x.x (x.x.x.x)
user at x.x.x.x (x.x.x.x): -ERR POP timeout from popserver.com

Now the odd thing is, we are running in server mode, so the spool should
not be updated with X-UIDL or Status.  For the most part this seems
to be how it is opperating.  No spools are being re-written with the
Status line, however the customers reporting problems are having their
spools rewritten with the X-UIDL lines.

Anyone have any thoughts or suggestions.  I'm still trying to get
our tech people to get more information on these customers, like
what client they are using and still trying to find one with
an active issue.  The tech department is currently just
deleting the offending message from the spool and sending the
customer on their merry way.  I'll post more info when
I can get them to stop doing that.

-- 
  Michael Smith              ...  We build e-business infrastructure solutions
  SysAdmin, DataFoundry.net  ...                           www.datafoundry.net

Date: Wed, 18 Apr 2001 08:38:00 -0700
From: Roy <garlic at garlic dot com>
Subject: Re: mail spool oddities

I just backed out of 4.0 because of similar problems.  Going back to my older
version (3.1b10) solved the problem.



Michael Smith wrote:

> I'm still running LX4.0b16 (I know...upgrade), however, I'm seening
> some oddities on the spool files.  First we are getting complaints from
> some customers that they are having problems retrieving their email.
> That it gets "stuck" when trying to retrieve certain messages, and
> always the same message.  They seem to be showing up in the logs with
>
> Timeout (120 secs) during nw read from user at x.x.x.x (x.x.x.x)
> user at x.x.x.x (x.x.x.x): -ERR POP timeout from popserver.com
>
> Now the odd thing is, we are running in server mode, so the spool should
> not be updated with X-UIDL or Status.  For the most part this seems
> to be how it is opperating.  No spools are being re-written with the
> Status line, however the customers reporting problems are having their
> spools rewritten with the X-UIDL lines.
>
> Anyone have any thoughts or suggestions.  I'm still trying to get
> our tech people to get more information on these customers, like
> what client they are using and still trying to find one with
> an active issue.  The tech department is currently just
> deleting the offending message from the spool and sending the
> customer on their merry way.  I'll post more info when
> I can get them to stop doing that.
>
> --
>   Michael Smith              ...  We build e-business infrastructure solutions
>   SysAdmin, DataFoundry.net  ...                           www.datafoundry.net


From: imran siddiq <imran at prnet.com dot tr>
Subject: qpopper4.0 authentication
Date: Wed, 18 Apr 2001 10:08:07 +0300

--Boundary-=_BhCDarzOwKkYHIDdqSCDXrJmOWFr
Content-Type: text/plain
Content-Transfer-Encoding: 8bit


Hi

I just installed qpopper 4.0 on my caldera eServer 2.3.
every thing seems to be ok.but when I telnet localhost 110 and provide avalid
username and password I recieve the following error:

-ERR [AUTH] PAM authentication failed for user "xxx": Authentication token is
no longer valid; new one required. (12)

my /etc/pam.d/pop3 file is attached. what I am missing?

thanks
--Boundary-=_BhCDarzOwKkYHIDdqSCDXrJmOWFr
Content-Type: text/plain;
  name="pop3"
Content-Transfer-Encoding: base64
Content-Disposition: attachment; filename="pop3"

--Boundary-=_BhCDarzOwKkYHIDdqSCDXrJmOWFr--

Date: Wed, 18 Apr 2001 13:14:34 -0400 (EDT)
From: Jason Englander <jason at fiber-city dot com>
Subject: qpop 4.0 buglet

Sorry if this is already known, I haven't read any posts in the list in a
while...

Line 521 in popper/pop_init.c:

    DEBUG_LOG0 ( p, "Omitting check for hashed spool directories"

is missing the ); at the end.

  Jason

-- 
Jason Englander <jason at fiber-city dot com>
Systems Administrator - FiberCity Networks





From: "Lisa Casey" <lisa at jellico dot com>
Subject: More questions regarding qpopper 4
Date: Wed, 18 Apr 2001 14:59:40 -0400

Hi,

Last week I  upgraded qpopper from 3.0fc1 to 4.0 on a FreeBSD box.

I used the following configuration options:

./configure --enable-server-mode-group-exclude=wheel --enable-bulletins-path
=/var/spool/bulls --enable-statistics --enable-uw-kludge

I have two questions that I feel are really simple and I ought to be able to
find the answer on my own, but after reading the INSTALL, the Administrators
Manual on the web site and the FAQ, I still don't really have a clue.

I'm getting quite a few error messages like this since I upgraded:

Apr 17 22:05:37 i2000 -sR[11393]: lvann at 205.160.50.172
(205.160.50.172): -ERR
 POP timeout from i2000.jellico.net


It's my understanding that I should increase qpopper's timeout value from
the default 2 minutes to something higher. Do I do this by adding a -T600 to
the pop3 line in my inetd.conf? (With 600 being 10 minutes, or 300 for 5
minutes).  OR  do I do this by changing the nowait in inetd.conf to
nowait.300 (for 5 min) or nowait.600 (for 10 minutes). I am confused here...

I used the configuration option --enable-statistics, but didn't specify a
log file. I assumed qpopper would use either /var/log/messages or
/var/log/maillog for this but I cannot find these statistics messages in
either of these logs. Should I specify a log file? If so, where and how?

Thanks,

Lisa Casey, Webmaster
Interstate 2000, Inc.
lisa at jellico dot com
webmaster at jellico dot com







Date: Wed, 18 Apr 2001 12:27:31 -0700 (PDT)
From: "Jeremy C. Reed" <reed at wcug.wwu dot edu>
Subject: Re: More questions regarding qpopper 4

On Wed, 18 Apr 2001, Lisa Casey wrote:

> minutes).  OR  do I do this by changing the nowait in inetd.conf to
> nowait.300 (for 5 min) or nowait.600 (for 10 minutes). I am confused here...

The inetd configuration has no relation to the POP3 timeout. You can find
out more about this in your inetd.conf man page. Basically the "300" (or
"600") in your inetd.conf example means that inetd is allowed to spawn 300
(or 600) qpoppers within one minute. (The default for inetd is 40 max
per minute.) (The purpose is so inetd can limit how many requests it gets
in an attempt to stop denial of service attacks or other problems.)

  Jeremy C. Reed
echo '9,J8HD,fDGG8B@?:536FC5=8@I;C5?@H5B0D@5GBIELD54DL>@8L?:5GDEJ8LDG1' |\
sed ss,s50EBsg | tr 0-M 'p.wBt SgiIlxmLhan:o,erDsduv/cyP'


Date: Wed, 18 Apr 2001 14:47:03 -0700
From: Randall Gellens <randy at qualcomm dot com>
Subject: Re: mail spool oddities

At 10:00 AM -0500 4/18/01, Michael Smith wrote:

>  I'm still running LX4.0b16 (I know...upgrade), however, I'm seening
>  some oddities on the spool files.  First we are getting complaints from
>  some customers that they are having problems retrieving their email.
>  That it gets "stuck" when trying to retrieve certain messages, and
>  always the same message.  They seem to be showing up in the logs with
>
>  Timeout (120 secs) during nw read from user at x.x.x.x (x.x.x.x)
>  user at x.x.x.x (x.x.x.x): -ERR POP timeout from popserver.com

This may be a combination of congestion in your network, small 
timeout values in the clients, and Qpopper 4.0's default behavior 
of aggregating small network writes into a large one.  You can 
adjusting 'chunky-writes' and see if this makes the problem go 
away.  See the FAQ entry at 
<http://www.eudora.com/qpopper/faq.html#timeout>.  Note that you 
can set chunky-writes per-user if you like.

>  Now the odd thing is, we are running in server mode, so the spool should
>  not be updated with X-UIDL or Status.

Server mode is orthogonal to updating the spool with Status: and 
X-UIDL.  See the GUIDE.pdf file for details.

>   For the most part this seems
>  to be how it is opperating.  No spools are being re-written with the
>  Status line, however the customers reporting problems are having their
>  spools rewritten with the X-UIDL lines.

Why would adding X-UIDL lines cause a problem?

>  Anyone have any thoughts or suggestions.  I'm still trying to get
>  our tech people to get more information on these customers, like
>  what client they are using

My guess is Outlook or Outlook Express, because of the small 
timeouts by default.  If you run packet traces during the problems 
you may see dropped and retransmitted packets during the time 
period.


Date: Wed, 18 Apr 2001 14:56:22 -0700
From: Randall Gellens <randy at qualcomm dot com>
Subject: Re: More questions regarding qpopper 4

At 2:59 PM -0400 4/18/01, Lisa Casey wrote:

>  I have two questions that I feel are really simple and I ought to be able to
>  find the answer on my own, but after reading the INSTALL, the Administrators
>  Manual on the web site and the FAQ, I still don't really have a clue.

The GUIDE.pdf file including in the distribution is currently more 
up-to-date than the one on the web site.  This should be corrected 
soon.

>
>  I'm getting quite a few error messages like this since I upgraded:
>
>  Apr 17 22:05:37 i2000 -sR[11393]: lvann at 205.160.50.172
>  (205.160.50.172): -ERR
>   POP timeout from i2000.jellico.net
>
>
>  It's my understanding that I should increase qpopper's timeout value from
>  the default 2 minutes to something higher. Do I do this by adding a -T600 to
>  the pop3 line in my inetd.conf? (With 600 being 10 minutes, or 300 for 5
>  minutes).  OR  do I do this by changing the nowait in inetd.conf to
>  nowait.300 (for 5 min) or nowait.600 (for 10 minutes). I am confused here...

You use either the 'T' command line flag, or the 'timeout' option 
in a configuration file.  See the Administrator's Guide for full 
details.

The inetd.conf option is in case you get errors from inetd where it 
thinks Qpopper is looping.

>
>  I used the configuration option --enable-statistics, but didn't specify a
>  log file. I assumed qpopper would use either /var/log/messages or
>  /var/log/maillog for this but I cannot find these statistics messages in
>  either of these logs. Should I specify a log file? If so, where and how?

You can specify an alternate log file using the 't' command-line 
flag or the 'tracefile'  configuration file option.  But you don't 
have to do that.  You probably just need to update your syslog.conf 
file and specify where you want Qpopper's log messages to go.  You 
specify by the log facility that Qpopper uses, which defaults to 
either 'mail' or 'local1', depending on your OS.  You can also 
specify a facility using the '--enable-log-facility' configure 
flag, the 'y' command-line flag, or the 'log-facility' 
configuration file option.  See the Administrator's Guide for 
details.



Date: Wed, 18 Apr 2001 16:19:39 -0700
From: Roy <garlic at garlic dot com>
Subject: Re: More questions regarding qpopper 4

I changed the -T setting to 300 seconds and was still getting timeouts.  Since I
regressed back to version 3, the timeouts ent way for the most part.  I think
something is broken in the timeouts.  It might be if a single message takes more
than the -T value, it times out.

Randall Gellens wrote:

> At 2:59 PM -0400 4/18/01, Lisa Casey wrote:
>
> >  I have two questions that I feel are really simple and I ought to be able to
> >  find the answer on my own, but after reading the INSTALL, the Administrators
> >  Manual on the web site and the FAQ, I still don't really have a clue.
>
> The GUIDE.pdf file including in the distribution is currently more
> up-to-date than the one on the web site.  This should be corrected
> soon.
>
> >
> >  I'm getting quite a few error messages like this since I upgraded:
> >
> >  Apr 17 22:05:37 i2000 -sR[11393]: lvann at 205.160.50.172
> >  (205.160.50.172): -ERR
> >   POP timeout from i2000.jellico.net
> >
> >
> >  It's my understanding that I should increase qpopper's timeout value from
> >  the default 2 minutes to something higher. Do I do this by adding a -T600 to
> >  the pop3 line in my inetd.conf? (With 600 being 10 minutes, or 300 for 5
> >  minutes).  OR  do I do this by changing the nowait in inetd.conf to
> >  nowait.300 (for 5 min) or nowait.600 (for 10 minutes). I am confused here...
>
> You use either the 'T' command line flag, or the 'timeout' option
> in a configuration file.  See the Administrator's Guide for full
> details.
>
> The inetd.conf option is in case you get errors from inetd where it
> thinks Qpopper is looping.
>
> >
> >  I used the configuration option --enable-statistics, but didn't specify a
> >  log file. I assumed qpopper would use either /var/log/messages or
> >  /var/log/maillog for this but I cannot find these statistics messages in
> >  either of these logs. Should I specify a log file? If so, where and how?
>
> You can specify an alternate log file using the 't' command-line
> flag or the 'tracefile'  configuration file option.  But you don't
> have to do that.  You probably just need to update your syslog.conf
> file and specify where you want Qpopper's log messages to go.  You
> specify by the log facility that Qpopper uses, which defaults to
> either 'mail' or 'local1', depending on your OS.  You can also
> specify a facility using the '--enable-log-facility' configure
> flag, the 'y' command-line flag, or the 'log-facility'
> configuration file option.  See the Administrator's Guide for
> details.


Date: Wed, 18 Apr 2001 17:59:11 -0700
From: Randall Gellens <randy at qualcomm dot com>
Subject: Re: More questions regarding qpopper 4

At 4:19 PM -0700 4/18/01, Roy wrote:

>  I changed the -T setting to 300 seconds and was still getting 
> timeouts.  Since I
>  regressed back to version 3, the timeouts ent way for the most 
> part.  I think
>  something is broken in the timeouts.  It might be if a single 
> message takes more
>  than the -T value, it times out.

If you're getting 'POP Timeout's, that means Qpopper failed to 
receive input from the client within timeout seconds.  The timeout 
counter only starts when Qpopper is waiting to receive input -=- 
it's unrelated to sending data.

If you're getting client timeouts, that means the client 
disconnected because it didn't get within its timeout period.

In either case, if these occur more frequently with Qpopper 4.0, it 
may be a combination of congestion in your network, small timeout 
values in the clients, and Qpopper 4.0's default behavior of 
aggregating small network writes into a large one.  You can try 
adjusting 'chunky-writes' and see if this makes the problem go 
away.  See the FAQ entry at 
<http://www.eudora.com/qpopper/faq.html#timeout>.  Note that you 
can set chunky-writes per-user if you like.  This is also discussed 
in the Administrator's Guide (the GUIDE.pdf file in the 
distribution) in the "Performance" section.



Subject: Hashed mailspool directory still implies hashed temporary spool directory.
Date: Thu, 19 Apr 2001 15:43:07 +0200 (MET DST)
From: Eric Luyten <Eric.Luyten at vub.ac dot be>

In Qpopper 3 we opted for a hashed mailspool directory but a separate,
flat temporary spool directory ( --enable-temp-drop-dir=PATH )

This required a small patch to the 'genpath' routine.

I just noticed that 'genpath' has been reworked a bit for Qpopper 4.0

Does a hashed mailspool still imply a hashed separate temporary spool 
and is that seen (by system administrators) as a potential nuisance ?


Eric Luyten, Computing Centre VUB/ULB.

From: Carles Xavier Munyoz =?iso-8859-1?q?Baldó?= <carles.munyoz at ctv-jet dot com>
Subject: Re: Qpopper 4 buffer overflow?
Date: Thu, 19 Apr 2001 16:08:33 +0200

-----BEGIN PGP SIGNED MESSAGE-----

On Tuesday 17 April 2001 19:40, Jason Brunette wrote:
> It appears that Qpopper 4 overflows when a line in a message body contains
> 515 characters or more in it.

Have you reported this bug to the Qualcom Qpopper team ?
Is this a real bug verified by the Qualcom Qpopper team ?

---
Carles Xavier Munyoz Baldó / cmunyoz at es.wanadoo dot com
---

-----BEGIN PGP SIGNATURE-----
Version: PGPfreeware 5.0i for non-commercial use
MessageID: xR2E0VPbNW482DQ/GI2KI2bbiU3JC4AO

iQA/AwUAOt7xaBAGkoZz8//aEQKH8wCfZ2ITvAeLyrlBDJrWRNnNfZOILRAAoIXM
2SfFMkHOD7H3jW9hjz4L2iyF
=qkjZ
-----END PGP SIGNATURE-----

Date: Thu, 19 Apr 2001 08:56:42 -0700 (PDT)
From: Gregory Hicks <ghicks at cadence dot com>
Subject: Re: Qpopper 4 buffer overflow?

> From: Carles Xavier Munyoz <carles.munyoz at ctv-jet dot com>
> Date: Thu, 19 Apr 2001 16:08:33 +0200
> 
> On Tuesday 17 April 2001 19:40, Jason Brunette wrote:
> > It appears that Qpopper 4 overflows when a line in a message body contains
> > 515 characters or more in it.
> 
> Have you reported this bug to the Qualcom Qpopper team ?

Don't they monitor this list?

> Is this a real bug verified by the Qualcom Qpopper team ?

Can't say if this is a "real bug" or not.  I've observed it (or rather,
my users have observed it).  Some use Eudora 3.0.6, and if these users
send a note out that has a very long line (>545 chars), the remainder
of the line, when received, is 'garbage' - I presume binary of some
flavor.  Eudora 3.0.6 and Qpopper 3.1.2 does not exhibit this behaviour.

The users that use Eudora 5.x and Outlook with the qpopper 4.0 do not
see this behaviour.

Thus, is the bug in Eudora 3.x?  Or qpopper?

Some of our users here like Zmail.  Zmail and qpopper 4.0 do not seem
to work well together in that the Zmail users cannot get mail
downloaded from the qpopper 4.0 daemon...

Regards,
Gregory Hicks
---------------------------------------------------------------------
Gregory Hicks                           | Principal Systems Engineer
Cadence Design Systems                  | Direct:   408.576.3609
555 River Oaks Pkwy M/S 6B1             | Fax:      408.894.3479
San Jose, CA 95134

Date: Thu, 19 Apr 2001 13:36:13 -0500
From: Michael Smith <msmith at datafoundry dot net>
Subject: Re: Qpopper 4 buffer overflow?

I just tried a message with a 3 lines almost 4k in size each in the body and
didn't notice any problems with 4.0 when popping the message, or the
message after it.  We too are having problems where customers
are having problems retrieving certain messages, but I think
the garbage may be an external factor not related to qpopper.
Did you check the spool file to see if the garbage is there too?

On Tue, Apr 17, 2001 at 12:40:03PM -0500, Jason Brunette wrote:
> We haven't looked into this a great deal, but we've rolled back to Qpopper
> 3.1.2 due to this.
> 
> It appears that Qpopper 4 overflows when a line in a message body contains
> 515 characters or more in it.
> 
> We started seeing customers have trouble retrieving certain messages since
> upgrading to Qpopper 4.  Telnetting to Qpopper and retrieving the problem
> messages showed that qpopper returned the message, and "garbage" typical of
> a buffer overflow. 
> 
> ===========================================================================
> Jason Brunette               Excel.Net, Inc.           Phone: (920) 452-0455
> jbrunette at excel dot net "Your excellent Internet provider"   Fax: (920) 452-8118
>                          http://www.excel.net/     Toll Free: (888) 489-9995
> ----------------------------------------------------------------------------

-- 
  Michael Smith              ...  We build e-business infrastructure solutions
  SysAdmin, DataFoundry.net  ...                           www.datafoundry.net

From: Jason Brunette <jbrunette at excel dot net>
Subject: RE: Qpopper 4 buffer overflow?
Date: Thu, 19 Apr 2001 16:53:05 -0500

It's not specific to a mail program.  You can telnet into qpopper, retrieve
the message and see the garbage.

The spools are definately clean, no corruption or otherwise unusual data in
them.

===========================================================================
Jason Brunette               Excel.Net, Inc.           Phone: (920) 452-0455
jbrunette at excel dot net "Your excellent Internet provider"   Fax: (920) 452-8118
                         http://www.excel.net/     Toll Free: (888) 489-9995
----------------------------------------------------------------------------



-----Original Message-----
From: Michael Smith [mailto:msmith at datafoundry dot net]
Sent: Thursday, April 19, 2001 1:36 PM
To: Jason Brunette
Cc: Subscribers of Qpopper
Subject: Re: Qpopper 4 buffer overflow?


I just tried a message with a 3 lines almost 4k in size each in the body and
didn't notice any problems with 4.0 when popping the message, or the
message after it.  We too are having problems where customers
are having problems retrieving certain messages, but I think
the garbage may be an external factor not related to qpopper.
Did you check the spool file to see if the garbage is there too?

On Tue, Apr 17, 2001 at 12:40:03PM -0500, Jason Brunette wrote:
> We haven't looked into this a great deal, but we've rolled back to Qpopper
> 3.1.2 due to this.
> 
> It appears that Qpopper 4 overflows when a line in a message body contains
> 515 characters or more in it.
> 
> We started seeing customers have trouble retrieving certain messages since
> upgrading to Qpopper 4.  Telnetting to Qpopper and retrieving the problem
> messages showed that qpopper returned the message, and "garbage" typical
of
> a buffer overflow. 
> 
>
===========================================================================
> Jason Brunette               Excel.Net, Inc.           Phone: (920)
452-0455
> jbrunette at excel dot net "Your excellent Internet provider"   Fax: (920)
452-8118
>                          http://www.excel.net/     Toll Free: (888)
489-9995
>
----------------------------------------------------------------------------

-- 
  Michael Smith              ...  We build e-business infrastructure
solutions
  SysAdmin, DataFoundry.net  ...
www.datafoundry.net

Date: Fri, 20 Apr 2001 12:37:09 +0200 (DFT)
From: Jens Schleusener <Jens.Schleusener at debis-sfr dot de>
Subject: 4.0: Different +OK string

Hi,

just a small hint: A very simple script (using expect) for testing
sanity of our POP-server was broken after upgrading from 3.1.2 to 4.0
since 4.0 answers now after connecting to port 110 with 

+OK Qpopper ...

instead of

+OK QPOP ... 

Greetings

Jens

-- 
Dr. Jens Schleusener                T-Systems debis Systemhaus
phone: +49 (551) 709-2493           Solutions for Research
fax:   +49 (551) 709-2169           Bunsenstr.10
mail: Jens.Schleusener at debis-sfr dot de D-37073 Goettingen



Date: Fri, 20 Apr 2001 09:39:24 -0400
From: Mark <manager at monmouth dot com>
Subject: Re: Qpopper 4 buffer overflow?

I have tried this with email with 550 characters in a single line. The 
spool file is clean but when popper delivers it, it causes binary junk to 
be inserted right after the long line. I have had numerous customer 
complaints on this also. I  have reverted back to 3.1 but because the speed 
increase 4.0 has shown, I hope the Qpopper team fixes this quickly.

Mark


At 01:36 PM 4/19/2001 -0500, Michael Smith wrote:
>I just tried a message with a 3 lines almost 4k in size each in the body and
>didn't notice any problems with 4.0 when popping the message, or the
>message after it.  We too are having problems where customers
>are having problems retrieving certain messages, but I think
>the garbage may be an external factor not related to qpopper.
>Did you check the spool file to see if the garbage is there too?
>
>On Tue, Apr 17, 2001 at 12:40:03PM -0500, Jason Brunette wrote:
> > We haven't looked into this a great deal, but we've rolled back to Qpopper
> > 3.1.2 due to this.
> >
> > It appears that Qpopper 4 overflows when a line in a message body contains
> > 515 characters or more in it.
> >
> > We started seeing customers have trouble retrieving certain messages since
> > upgrading to Qpopper 4.  Telnetting to Qpopper and retrieving the problem
> > messages showed that qpopper returned the message, and "garbage" typical of
> > a buffer overflow.
> >
> > 
> ===========================================================================
> > Jason Brunette               Excel.Net, Inc.           Phone: (920) 
> 452-0455
> > jbrunette at excel dot net "Your excellent Internet provider"   Fax: (920) 
> 452-8118
> >                          http://www.excel.net/     Toll Free: (888) 
> 489-9995
> > 
> ----------------------------------------------------------------------------
>
>--
>   Michael Smith              ...  We build e-business infrastructure 
> solutions
>   SysAdmin, 
> DataFoundry.net  ...                           www.datafoundry.net


Subject: Re: Qpopper 4 buffer overflow?
Date: Fri, 20 Apr 2001 16:04:47 +0200 (MET DST)
From: Eric Luyten <Eric.Luyten at vub.ac dot be>

> We haven't looked into this a great deal, but we've rolled back to Qpopper
> 3.1.2 due to this.
> 
> It appears that Qpopper 4 overflows when a line in a message body contains
> 515 characters or more in it.

Just an idea :

In version 4 an extra constant was introduced
in popper.h

   #define OUT_BUF_SIZE    512

as well as an associated buffer structure

   char                pcOutBuf[OUT_BUF_SIZE];

The relevant code section appears to be in pop_write_chunk 
(file pop_send.c, lines 733 through end)


Eric.

Date: Fri, 20 Apr 2001 09:23:20 -0500
From: Brad Blix <bblix at cpinternet dot com>
Subject: Re: Qpopper 4 buffer overflow?

I've been doing some testing on this. It does appears to be related to
chunky-writes. With chunky-writes set to always in the config file I get
corrupted message retrieval for lines between 513 and 1023 characters long. When
I set chunky-writes to never this problem disappears.

Brad

Eric Luyten wrote:

> > We haven't looked into this a great deal, but we've rolled back to Qpopper
> > 3.1.2 due to this.
> >
> > It appears that Qpopper 4 overflows when a line in a message body contains
> > 515 characters or more in it.
>
> Just an idea :
>
> In version 4 an extra constant was introduced
> in popper.h
>
>    #define OUT_BUF_SIZE    512
>
> as well as an associated buffer structure
>
>    char                pcOutBuf[OUT_BUF_SIZE];
>
> The relevant code section appears to be in pop_write_chunk
> (file pop_send.c, lines 733 through end)
>
> Eric.


Date: Fri, 20 Apr 2001 08:18:01 -0700 (PDT)
From: David Bitton <proviticus_listserv at yahoo dot com>
Subject: compiling qpopper problems

I am receiving th following errors when I make Qpopper
4.0:

...
gcc  -o poppassd auth_user.o poppassd.o  \
           ../common/libcommon.a
poppassd.o: In function `chkPass':
/home/bittondb/qpopper4.0/password/poppassd.c:1185:
undefined reference to `auth_user'
collect2: ld returned 1 exit status
make[2]: *** [poppassd] Error 1
make[2]: Leaving directory
`/home/bittondb/qpopper4.0/password'
make[1]: *** [poppassd] Error 2
make[1]: Leaving directory
`/home/bittondb/qpopper4.0/popper'
make: *** [popper_server] Error 2
...

My configure is:

./configure --prefix=/usr/local --with-pam=pop3
--with-openssl=/usr/local/openssl --enable-specialauth
--enable-apop --enable-popuid --enable-poppassd
--includedir=/usr/include

also, 

...
checking for ndbm.h... yes
checking for gdbm.h... yes
checking for dbm.h... yes
...
checking which database manager to use ... checking
gdbm ... checking for gdbm_open in -lgdbm... yes
found gdbm 
...

Please send help, thanks.


__________________________________________________
Do You Yahoo!?
Yahoo! Auctions - buy the things you want at great prices
http://auctions.yahoo.com/

Date: Fri, 20 Apr 2001 23:49:42 -0700
From: Randall Gellens <randy at qualcomm dot com>
Subject: Re: 4.0: Different +OK string

At 12:37 PM +0200 4/20/01, Jens Schleusener wrote:

>  Hi,
>
>  just a small hint: A very simple script (using expect) for testing
>  sanity of our POP-server was broken after upgrading from 3.1.2 to 4.0
>  since 4.0 answers now after connecting to port 110 with
>
>  +OK Qpopper ...
>
>  instead of
>
>  +OK QPOP ...

Your script should only check for "+OK".  Anything else is a comment, 
and optional.

Some anti-virus POP proxies make the same error.  Please, only check 
for the "+OK".

Date: Fri, 20 Apr 2001 23:53:32 -0700
From: Randall Gellens <randy at qualcomm dot com>
Subject: Re: compiling qpopper problems

At 8:18 AM -0700 4/20/01, David Bitton wrote:

>  I am receiving th following errors when I make Qpopper
>  4.0:
>  undefined reference to `auth_user'


>  My configure is:
>
>  ./configure --prefix=/usr/local --with-pam=pop3
>  --with-openssl=/usr/local/openssl --enable-specialauth
>  --enable-apop --enable-popuid --enable-poppassd
>  --includedir=/usr/include

You don't say what kind of platform you are using, but try without 
the '--enable-specialauth'.

In most cases you don't need to specify it anymore -- the configure 
script adds it when needed.  (If you are on a system that can use 
shadow passwords but you are not using them, you may need to use 
'--disable-specialauth', but that does not appear to be the case 
here.)

Date:	Sat, 21 Apr 2001 09:26:57 -0500 (CDT)
From:	"Roy C. Bixler" <rcb at press-gopher.uchicago dot edu>
Subject: 4.0: send on POP broken?

I tried to upgrade from qpopper 3.12 to 4.0 on a Linux server, but found
that I had to revert when I got complaints from users of Eudora 3.0 who
use send on POP feature.  Their messages were not going out as usual
because the headers of their sent messages suddenly appeared all on one
line.  I plan to have those users upgrade to a later Eudora version and
use authenticated SMTP instead, but wonder if the apparent send on POP
breakage is a known issue.

I see the following comment in popper/pop_xmit.c:

 *  06/11/00 [rg]
 *           - Applied patch by Clifton Royston to translate network EOL
 *             (CRLF) to local EOL ('\n').
 *           - Now only initial ".\n' is recognized as end-of-msg (instead
 *             of any line which starts with a "." and ends with a ".").

Could that have anything to do with the problem?

I'd appreciate any suggestions since, apart from this, qpopper 4.0
performed noteably better than 3.12 (in addition to having handy features
to better deal with users with big inboxes ;-) ) and I'd like to use it.

Thanks,

-- 
Roy Bixler
The University of Chicago Press
rcb at press-gopher.uchicago dot edu


Date: Sun, 22 Apr 2001 18:50:37 -0700
From: Qpopper Bugs <qpopper-bugs at qualcomm dot com>
Subject: Re: Qpopper 4 buffer overflow?

At 9:23 AM -0500 4/20/01, Brad Blix wrote:

>   I've been doing some testing on this. It does appears to be related to
>   chunky-writes. With chunky-writes set to always in the config file I get
>   corrupted message retrieval for lines between 513 and 1023 
> characters long. When
>   I set chunky-writes to never this problem disappears.
>
>   Brad



This is fixed in Qpopper 4.0.1b2, now available at 
<ftp://ftp.qualcomm.com/eudora/servers/unix/popper/beta/>.

(It wasn't a buffer overflow, by the way.  Just an error in the 
accounting of large chunks.  As you noted, it only happened when 
using chunky-writes.)

>
>   Eric Luyten wrote:
>
>>   > We haven't looked into this a great deal, but we've rolled back 
>> to Qpopper
>>   > 3.1.2 due to this.
>>   >
>>   > It appears that Qpopper 4 overflows when a line in a message 
>> body contains
>>   > 515 characters or more in it.
>>
>>   Just an idea :
>>
>>   In version 4 an extra constant was introduced
>>   in popper.h
>>
>>      #define OUT_BUF_SIZE    512
>>
>>   as well as an associated buffer structure
>>
>>      char                pcOutBuf[OUT_BUF_SIZE];
>>
>>   The relevant code section appears to be in pop_write_chunk
>>   (file pop_send.c, lines 733 through end)
>>
>>   Eric.

Date: Sun, 22 Apr 2001 18:51:56 -0700
From: Qpopper Bugs <qpopper-bugs at qualcomm dot com>
Subject: Qpopper 4.0.1b1 available

Qpopper 4.0.1b2 is available at 
<ftp://ftp.qualcomm.com/eudora/servers/unix/popper/beta/>.


Changes from 4.0.1b1 to 4.0.1b2:
--------------------------------
  1.  Fixed typo in popper/pop_init.c if DONT_CHECK_HASH_SPOOL_DIR
      defined.


Changes from 4.0 to 4.0.1b1:
----------------------------
  1.  Messages with lines longer than 512 characters are no longer
      garbled when sent to the client.
  2.  Added patches from Michael C Tiernan to fix makefile problems.


Anyone who experienced problems with Qpopper 4.0 is encouraged to try 
this version as soon as possible; I anticipate making it 4.0.1 final 
very soon.

From: "dyu" <dyu at cdknet dot com>
Subject: disable reverse DNS lookup...
Date: Mon, 23 Apr 2001 10:58:58 -0400

hi all,

I was wondering, is there a way to disable the reverse DNS lookup in
qpopper3.1?  Some of our office have problem to connect for their mail box
because of this build-in checking.

Is it a good idea to disable that or what exactly it does in qpopper?  Also
should i upgrade to 4?
thanks,

Derrick
New qpopper user


Date: Mon, 23 Apr 2001 11:08:52 -0400
From: Steven Champeon <schampeo at hesketh dot com>
Subject: Re: disable reverse DNS lookup...

on Mon, Apr 23, 2001 at 10:58:58AM -0400, dyu wrote:
> I was wondering, is there a way to disable the reverse DNS lookup in
> qpopper3.1?  Some of our office have problem to connect for their mail box
> because of this build-in checking.

Make sure that you're not getting kicked out because of TCPWrappers. It
may not be qpopper at all. As far as I can tell, bad reverse IP is not
a fatal error in qpopper (see pop_init.c) but if you're running qpopper
via tcpd from inetd, odds are it is tcpd that is dropping the connection
if reverse IP isn't configured correctly.

Just a thought.

-- 
"Euphoria is not a business strategy" -- Louis Rossetto

From: "Dean Staff" <dean at protus dot com>
Date: Mon, 23 Apr 2001 18:17:20 -0400
Subject: qpopper and qmail?

I just subscribed to this list 30 seconds ago, so if my question has 
already been discussed please forgive me...

I'm trying to get qpopper 4 to work with qmail. qmail qmail uses the 
$home/Maildir/new/unique_file_name_for_each_message spool, so if I 
read the Qpopper admin guide properly, using the "--enable-home-
mail=Maildir" option will not work, because Qpopper is still looking 
for a single file that contains all the incoming mail for a user. 
(same as the default /var/spool/mail/username, just in a different 
location.) 

Has anyone had any experience getting Qpopper to work with qmail?

Thanks in advance for any help you can offer.
Dean
   
~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
Dean Staff
Protus IP Solutions
210 - 2379 Holly Lane
Ottawa, ON K1V 7P2 Canada
613-733-0000 ex 546 Fax 613-248-4553
e-mail: dean at protus.com Web: http://www.protus dot com
~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~

Date: Mon, 23 Apr 2001 18:17:27 -0700
From: Roy <garlic at garlic dot com>
Subject: More on timeouts.

This is under AIX...  The invalid logon message turns to a timeout error!

With 3.1b10

Apr 23 17:05:57 winery popper[32772]: sardjono at interjet.intercontools.com
(208.195.188.18): -ERR You entered an invalid login name or password.
Apr 23 17:05:57 winery popper[32772]: [AUTH] Failed attempted login to
sardjono from host (interjet.intercontools.com) 208.195.188.18

With 4.01b2

Apr 23 17:33:48 winery popper[37702]: (v4.0.1b2) Timeout (120 secs) during
nw read from sardjono at 208.195.188.18 (208.195.188.18)
Apr 23 17:33:48 winery popper[37702]: sardjono at 208.195.188.18
(208.195.188.18): -ERR POP timeout from winery.garlic.com



From: "Dean Staff" <dean at protus dot com>
Date: Mon, 23 Apr 2001 22:22:31 -0400
Subject: Re: qpopper and qmail?

On 23 Apr 2001, at 19:41, Jordan Snyder wrote:
> ----- Original Message ----- 
> From: "Dean Staff" <dean at protus dot com>
> To: "Subscribers of Qpopper" <qpopper at lists.pensive dot org>
> Sent: Monday, April 23, 2001 5:17 PM
> Subject: qpopper and qmail?
> 
> 
> > I just subscribed to this list 30 seconds ago, so if my question 
has
> > already been discussed please forgive me...
> > 
> > I'm trying to get qpopper 4 to work with qmail. qmail qmail uses 
the
> > $home/Maildir/new/unique_file_name_for_each_message 
spool, so if I
> > read the Qpopper admin guide properly, using the "--enable-
home-
> > mail=Maildir" option will not work, because Qpopper is still 
looking
> > for a single file that contains all the incoming mail for a user.
> > (same as the default /var/spool/mail/username, just in a 
different
> > location.) 
> > 
> > Has anyone had any experience getting Qpopper to work with 
qmail?
> > 
> > Thanks in advance for any help you can offer.
> > Dean
> >    

> Dean,
> 
> "./configure --enable-home-dir-mail=Mailbox "
> 
> This was my first post to the list too (:   BUT it's in the FAQ.
> 
> http://www.eudora.com/qpopper/faq.html#homedirmail
> 
> (Hope I understood the question correctly.)
> 
Hi Jordon, 
Thanks for answering me.

I have read the FAQ, and the Admin guide that comes with 
Qpopper 4. But both references about $Home/Mailbox, but they 
were unclear as to whether qpopper was acually compatible with 
the qmail ../Maildir spool, or if it just moves the 
/var/spool/mail/user_mail_file to $home/Mail_file. 
The Admin Guide mentions the --enable-home-mail =file option. But 
the "=file" part, to me, means it just replaces one spool file for 
another, and does not support the unique file for each message 
format that qmail uses. Am I wrong? (I'm actually hoping I am...) 

I guess what I need to know is, did you get it working? If I'm on the 
right track I'll keep working on it, if not I'll have to see if there is 
another way. 

Thanks again.
Dean
 

~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
Dean Staff  Kanata On. Canada
dstaff at home dot com 
~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~

Date: Mon, 23 Apr 2001 22:37:41 -0700
From: Randall Gellens <randy at qualcomm dot com>
Subject: Re: More on timeouts.

At 6:17 PM -0700 4/23/01, Roy wrote:

>  This is under AIX...  The invalid logon message turns to a timeout error!
>
>  With 3.1b10
>
>  Apr 23 17:05:57 winery popper[32772]: sardjono at interjet.intercontools.com
>  (208.195.188.18): -ERR You entered an invalid login name or password.
>  Apr 23 17:05:57 winery popper[32772]: [AUTH] Failed attempted login to
>  sardjono from host (interjet.intercontools.com) 208.195.188.18
>
>  With 4.01b2
>
>  Apr 23 17:33:48 winery popper[37702]: (v4.0.1b2) Timeout (120 secs) during
>  nw read from sardjono at 208.195.188.18 (208.195.188.18)
>  Apr 23 17:33:48 winery popper[37702]: sardjono at 208.195.188.18
>  (208.195.188.18): -ERR POP timeout from winery.garlic.com

Seeing more of the context (such as what the client sends, etc.) 
might help.  Also, turning on debug tracing can help show what is 
going on.

Date: Mon, 23 Apr 2001 22:38:54 -0700
From: Randall Gellens <randy at qualcomm dot com>
Subject: Re: qpopper and qmail?

At 10:22 PM -0400 4/23/01, Dean Staff wrote:

>  On 23 Apr 2001, at 19:41, Jordan Snyder wrote:
>>  ----- Original Message -----
>>  From: "Dean Staff" <dean at protus dot com>
>>  To: "Subscribers of Qpopper" <qpopper at lists.pensive dot org>
>>  Sent: Monday, April 23, 2001 5:17 PM
>>  Subject: qpopper and qmail?
>>
>>
>>  > I just subscribed to this list 30 seconds ago, so if my question
>  has
>>  > already been discussed please forgive me...
>>  >
>>  > I'm trying to get qpopper 4 to work with qmail. qmail qmail uses
>  the
>>  > $home/Maildir/new/unique_file_name_for_each_message
>  spool, so if I
>>  > read the Qpopper admin guide properly, using the "--enable-
>  home-
>>  > mail=Maildir" option will not work, because Qpopper is still
>  looking
>>  > for a single file that contains all the incoming mail for a user.
>>  > (same as the default /var/spool/mail/username, just in a
>  different
>>  > location.)
>>  >
>>  > Has anyone had any experience getting Qpopper to work with
>  qmail?
>>  >
>>  > Thanks in advance for any help you can offer.
>>  > Dean
>>  >   
>
>>  Dean,
>>
>>  "./configure --enable-home-dir-mail=Mailbox "
>>
>>  This was my first post to the list too (:   BUT it's in the FAQ.
>>
>>  http://www.eudora.com/qpopper/faq.html#homedirmail
>>
>>  (Hope I understood the question correctly.)
>>
>  Hi Jordon,
>  Thanks for answering me.
>
>  I have read the FAQ, and the Admin guide that comes with
>  Qpopper 4. But both references about $Home/Mailbox, but they
>  were unclear as to whether qpopper was acually compatible with
>  the qmail ../Maildir spool, or if it just moves the
>  /var/spool/mail/user_mail_file to $home/Mail_file.
>  The Admin Guide mentions the --enable-home-mail =file option. But
>  the "=file" part, to me, means it just replaces one spool file for
>  another, and does not support the unique file for each message
>  format that qmail uses. Am I wrong? (I'm actually hoping I am...)
>
>  I guess what I need to know is, did you get it working? If I'm on the
>  right track I'll keep working on it, if not I'll have to see if there is
>  another way.
>
>  Thanks again.
>  Dean
>
>
>  ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
>  Dean Staff  Kanata On. Canada
>  dstaff at home dot com
>  ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~

Qpopper supports 'home dir mail', where the spool file is in the 
user's home directory.  I believe qmail supports this.  Qpopper does 
not currently support 'maildir', where the spool is replaced by 
individual files in a directory.

Date: Tue, 24 Apr 2001 08:41:18 +0100
From: peter.allen at moon-light.co dot uk
Subject: Re: qpopper and qmail?

Sorry this is a bit off-topic, but I know how frustrating it is when
something is not working.  

As Randall points out you can only use Qpopper with qmail if you are using
one Mailbox for each user.  In this case Qpopper works fine and you install
using

./configure --enable-home-dir-mail=Mailbox

though don't forget if you have shadow passwords the --enable-specialauth
option too.  

In order to use qmail's maildir delivery you can use the pop3 server which
comes with qmail namely qmail-pop3d.  To get it to work you will need also
to install ucspi-tcp and checkpassword (or one of the alternatives to
checkpassword).  Check out the FAQ and/or life with qmail which also
outline other pop3 servers.  

HTH

Peter


At 22:38 23/04/01 -0700, Randall Gellens wrote:
>At 10:22 PM -0400 4/23/01, Dean Staff wrote:
>
>>  On 23 Apr 2001, at 19:41, Jordan Snyder wrote:
>>>
>>>
>>>  > I just subscribed to this list 30 seconds ago, so if my question
>>  has
>>>  > already been discussed please forgive me...
>>>  >
>>>  > I'm trying to get qpopper 4 to work with qmail. qmail qmail uses
>>  the
>>>  > $home/Maildir/new/unique_file_name_for_each_message
>>  spool, so if I
>>>  > read the Qpopper admin guide properly, using the "--enable-
>>  home-
>>>  > mail=Maildir" option will not work, because Qpopper is still
>>  looking
>>>  > for a single file that contains all the incoming mail for a user.
>>>  > (same as the default /var/spool/mail/username, just in a
>>  different
>>>  > location.)
>>>  >
>>>  > Has anyone had any experience getting Qpopper to work with
>>  qmail?
>>>  >
>>>  > Thanks in advance for any help you can offer.
>>>  > Dean
>>>  >   
>>
>>>  Dean,
>>>
>>>  "./configure --enable-home-dir-mail=Mailbox "
>>>
>>>  This was my first post to the list too (:   BUT it's in the FAQ.
>>>
>>>  http://www.eudora.com/qpopper/faq.html#homedirmail
>>>
>>>  (Hope I understood the question correctly.)
>>>
>>  Hi Jordon,
>>  Thanks for answering me.
>>
>>  I have read the FAQ, and the Admin guide that comes with
>>  Qpopper 4. But both references about $Home/Mailbox, but they
>>  were unclear as to whether qpopper was acually compatible with
>>  the qmail ../Maildir spool, or if it just moves the
>>  /var/spool/mail/user_mail_file to $home/Mail_file.
>>  The Admin Guide mentions the --enable-home-mail =file option. But
>>  the "=file" part, to me, means it just replaces one spool file for
>>  another, and does not support the unique file for each message
>>  format that qmail uses. Am I wrong? (I'm actually hoping I am...)
>>
>>  I guess what I need to know is, did you get it working? If I'm on the
>>  right track I'll keep working on it, if not I'll have to see if there is
>>  another way.
>>
>>  Thanks again.
>>  Dean
>>
>>
>>  ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
>>  Dean Staff  Kanata On. Canada
>>  dstaff at home dot com
>>  ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
>
>Qpopper supports 'home dir mail', where the spool file is in the 
>user's home directory.  I believe qmail supports this.  Qpopper does 
>not currently support 'maildir', where the spool is replaced by 
>individual files in a directory.
>

From: "Dean Staff" <dean at protus dot com>
Date: Tue, 24 Apr 2001 08:26:26 -0400
Subject: Re: qpopper and qmail?

On 24 Apr 2001, at 8:41, peter.allen at moon-light.co dot uk wrote:

> 
> Sorry this is a bit off-topic, but I know how frustrating it is when
> something is not working.  
> 
> As Randall points out you can only use Qpopper with qmail if you are
> using one Mailbox for each user.  In this case Qpopper works fine and
> you install using
> 
> ./configure --enable-home-dir-mail=Mailbox

That's what I was afraid of. (i'll explain in greater detail 
shortly...)

> 
> though don't forget if you have shadow passwords the
> --enable-specialauth option too.  

That was a given. I'm running qpopper 3.x on a Redhat 6.1 box with 
Sendmail, and already knew about this config option.

> 
> In order to use qmail's maildir delivery you can use the pop3 server
> which comes with qmail namely qmail-pop3d.  To get it to work you will
> need also to install ucspi-tcp and checkpassword (or one of the
> alternatives to checkpassword).  Check out the FAQ and/or life with
> qmail which also outline other pop3 servers.  
> 

> Off list Peter wrote-----

>In our experience, though there is a learning curve, qmail is worth
>sticking with.  
>
>For simplicity we are currently still with the mailbox format but 
>agree that there are benefits of maildir and aspire one day to 
>upgrade.

Actually, I'm trying to replace my Sendmail box with a qmail box. 
Mainly because of qmail's Maildir setup. But qmail-pop3d does not 
support file locking like qpopper does. I'm trying to configure a 
*very* unconventional setup that allows multiple clients to pop the 
same mailbox. I like qpopper and was hoping that qpopper 4 would be 
able to handle the qmail Maildir. 

I guess I will have to wait for qpopper 5.

BTW, who do I talk to about adding to the next versions wish list, or 
about doing some beta testing?

Thanks for all your input. 
Dean
    

~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
Dean Staff
Protus IP Solutions
210 - 2379 Holly Lane
Ottawa, ON K1V 7P2 Canada
613-733-0000 ex 546 Fax 613-248-4553
e-mail: dean at protus.com Web: http://www.protus dot com
~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~

Date: Tue, 24 Apr 2001 09:11:44 -0700
From: Randall Gellens <randy at qualcomm dot com>
Subject: Re: qpopper and qmail?

At 8:26 AM -0400 4/24/01, Dean Staff wrote:

>  BTW, who do I talk to about adding to the next versions wish list, or
>  about doing some beta testing?

Support for maildir is already on the wish-list.  If you have other 
suggestions, write to <qpopper-suggest at qualocomm dot com>.  When beta 
versions are available for testing they are announced in this list, 
and the qpopper-announce list.  Anyone is welcome to try the betas.

Date: Tue, 24 Apr 2001 09:09:16 -0700
From: Randall Gellens <randy at qualcomm dot com>
Subject: Re: qpopper and qmail?

At 8:41 AM +0100 4/24/01, peter.allen at moon-light.co dot uk wrote:

>  though don't forget if you have shadow passwords the --enable-specialauth
>  option too.

This is not required in most cases with Qpopper 4.0 (another reason 
to upgrade).

From: "Dean Staff" <dean at protus dot com>
Date: Tue, 24 Apr 2001 13:20:16 -0400
Subject: Re: qpopper and qmail?

On 24 Apr 2001, at 9:11, Randall Gellens wrote:

> At 8:26 AM -0400 4/24/01, Dean Staff wrote:
> 
> >  BTW, who do I talk to about adding to the next versions wish list,
> >  or about doing some beta testing?
> 
> Support for maildir is already on the wish-list.  If you have other
> suggestions, write to <qpopper-suggest at qualocomm dot com>.  When beta
> versions are available for testing they are announced in this list,
> and the qpopper-announce list.  Anyone is welcome to try the betas.
> 

Great! I'll stay tuned and watch for the beta notices. (and send in 
my suggestions.

Is there a way to see what's already on the wish-list?

Dean

~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
Dean Staff
Protus IP Solutions
210 - 2379 Holly Lane
Ottawa, ON K1V 7P2 Canada
613-733-0000 ex 546 Fax 613-248-4553
e-mail: dean at protus.com Web: http://www.protus dot com
~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~

Date: Tue, 24 Apr 2001 14:58:22 -0700 (PDT)
From: David Bitton <proviticus_listserv at yahoo dot com>
Subject: Qpopper - pam_ldap

Group,
   I have had no success up to this point w/ qpopper
and pam_ldap.  I am certain that qpopper is using pam
because I can muck w/ the pop3 file in /etc/pam.d and
it will not authenticate using pam_unix.so. 
Unfortunately, if I force a lookup in pam_ldap.so
(comment out the pam_unix.so line), no go.  My
/var/log/syslog shows no evidence that the OpenLDAP
server is being queryed.  Hmm.

OS - Debian Linux v2.3 'woody'
PAM - Linux-PAM 0.75
QPOPPER - 4.0.1b2
pam_ldap - 107
OpenLDAP - 2.0.7-5

Any support would be greatly appreciated

__________________________________________________
Do You Yahoo!?
Yahoo! Auctions - buy the things you want at great prices
http://auctions.yahoo.com/

Date: Tue, 24 Apr 2001 22:55:39 -0700
From: Qpopper Bugs <qpopper-bugs at qualcomm dot com>
Subject: Qpopper 4.0.1 (final) available

Qpopper 4.0.1 (final) is available at 
<ftp://ftp.qualcomm.com/eudora/servers/unix/popper/>.


Changes from 4.0.1b1 to 4.0.1 (final):
--------------------------------------
  1.  Fixed typo in popper/pop_init.c if DONT_CHECK_HASH_SPOOL_DIR
      defined.


Changes from 4.0 to 4.0.1b1:
----------------------------
  1.  Messages with lines longer than 512 characters are no longer
      garbled when sent to the client.
  2.  Added patches from Michael C Tiernan to fix makefile problems.




From: "Master" <netmaster at mailru dot com>
Subject: Problem compiling qpopper 4.0
Date: Wed, 25 Apr 2001 13:15:12 +0300

    Hello.
    I am running FreeBSD 4.3 with SMP and I can't compile qpopper 4.0
I tried to compiled qpopper 4.0 as follows:

# ./configure --enable-specialauth
.............

# make
....
gcc -c -I.. -I.. -I.  -I../mmangle -I../common   -g -O2 -freg-struct-return 
-DHA
VE_CONFIG_H  -DFREEBSD -DUNIX pop_pass.c -o pop_pass.o
pop_pass.c: In function `auth_user':
pop_pass.c:1170: warning: assignment makes pointer from integer without a
cast
pop_pass.c:1177: dereferencing pointer to incomplete type
*** Error code 1

Stop in /tmp/install/qpopper4.0/popper.
*** Error code 1

Stop in /tmp/install/qpopper4.0.

                                                              Then I tried
just

# make clean
......
# ./configure
......
# make
....
gcc   pop_dele.o pop_dropcopy.o  pop_get_command.o pop_get_subcommand.o
pop_init
.o  pop_last.o pop_list.o pop_log.o pop_lower.o  pop_msg.o pop_parse.o
pop_pass.
o pop_quit.o  pop_rset.o pop_send.o pop_stat.o pop_updt.o  pop_user.o
pop_xtnd.o
 pop_xmit.o popper.o  pop_bull.o xtnd_xlst.o pop_uidl.o mktemp.o  pop_rpop.o
pop
_apop.o md5.o pop_auth.o pop_pope.o  pop_extend.o scram.o hmac.o base64.o
pop_ut
il.o  get_sub_opt.o msg_ptr.o drac.o pop_config.o pop_tls.o
pop_tls_openssl.o p
op_tls_sslplus.o sslplus_utils.o  main.o pop_cache.o genpath.o -o popper
../mman
gle/libmangle.a  -I../common ../common/libcommon.a  -lcrypt
../common/libcommon.a(maillock.o): In function `Qmaillock':
/tmp/install/qpopper4.0/common/maillock.c(.text+0x1d6): warning: tempnam()
possi
bly used unsafely; consider using mkstemp()

# make install
......
Installed popper as /usr/local/sbin/popper
if [ "x" != "x" ]; then  cd ../password && make install
Syntax error: end of file unexpected (expecting "fi")
*** Error code 2

Stop in /tmp/install/qpopper4.0/popper.
*** Error code 1

Stop in /tmp/install/qpopper4.0.

    Can anybody help me ?


Date: Wed, 25 Apr 2001 10:05:41 -0400
From: Steven Champeon <schampeo at hesketh dot com>
Subject: Re: Qpopper 4.0.1 (final) available

on Tue, Apr 24, 2001 at 10:55:39PM -0700, Qpopper Bugs wrote:
> Qpopper 4.0.1 (final) is available at 
> <ftp://ftp.qualcomm.com/eudora/servers/unix/popper/>.
> 
> 
> Changes from 4.0.1b1 to 4.0.1 (final):
> --------------------------------------
>   1.  Fixed typo in popper/pop_init.c if DONT_CHECK_HASH_SPOOL_DIR
>       defined.
> 
> 
> Changes from 4.0 to 4.0.1b1:
> ----------------------------
>   1.  Messages with lines longer than 512 characters are no longer
>       garbled when sent to the client.
>   2.  Added patches from Michael C Tiernan to fix makefile problems.

This is a polite request to everyone using popper - if you have handy
patches to qpopper, such as those apparently sent in by both myself
and Michael C Tiernan to fix the Makefile problems when building
poppassd, please share them with the list so that we don't have to wait
several weeks until the qualcomm folks can get them into the distro, or
come up with the fixes on our own. In addition, such patches may be
reviewed by a larger body of users for correctness or appropriateness.

I'd also like to request that the kind folks at qpopper pay closer
attention to this list, where complete patches often fix problems with
the distros that your subsequent releases ignore. For example: there
is no rule to make install for poppassd in 4.0.1; there is no definition
of INSTALL in the Makefile for poppassd; there is still a bug in the
build rule for poppassd that ignores the settings for ${LIBS} (so that
if you define -lcrypt it gets added to ${LIBS} but ${LIBS} is not used
to build the binary, only ${NETWORK_LIBS}; etc.

Of course, you're free to ignore us, but please bear in mind that it is
your users who often find the gruesome holes in your software and supply
patches weeks before anyone else does, and if we keep getting ignored,
we may as well stop submitting patches. Understand that I don't really
care that my patch was ignored or that I was not given any credit for
publicly posting the patch. What irks me is that I have to mention that
the distro still has most of the same bugs it had a week and a half ago.

diff -r -C 2 qpopper4.0.1/password/Makefile.in qpopper4.0.patched/password/Makefile.in
*** qpopper4.0.1/password/Makefile.in   Mon Mar 19 18:26:40 2001
--- qpopper4.0.patched/password/Makefile.in     Mon Apr 16 19:07:36 2001
***************
*** 70,74 ****
  RANLIB          =   @RANLIB@
  poppassd        =   @POPPASSD@
! 
  
  .SUFFIXES: .c .o
--- 70,74 ----
  RANLIB          =   @RANLIB@
  poppassd        =   @POPPASSD@
! INSTALL         =   @INSTALL@
  
  .SUFFIXES: .c .o
***************
*** 76,81 ****
  all: ${poppassd}
  
  poppassd: ${OBJS} ${common_dir}/libcommon.a
!       ${CC}  -o poppassd ${OBJS} ${NETWORK_LIBS} \
                   ${common_dir}/libcommon.a
  
--- 76,85 ----
  all: ${poppassd}
  
+ install:
+       ${INSTALL} -m 4755 -o root -g root poppassd ${installdir}/poppassd; \
+       echo "Installed poppassd as ${installdir}/poppassd" 
+ 
  poppassd: ${OBJS} ${common_dir}/libcommon.a
!       ${CC}  -o poppassd ${OBJS} ${LIBS} ${NETWORK_LIBS} \
                   ${common_dir}/libcommon.a


Thanks,
Steve

-- 
"Euphoria is not a business strategy" -- Louis Rossetto

Date: Wed, 25 Apr 2001 08:33:35 -0700
From: matt at prosapia dot com
Subject: qpopper 4 / OpenSSL / Eudora 5.1 ?

Does anyone have any decent instructions on how to get this combination to 
work? I'm currently in the stage of trying to get qpopper to like my 
self-signed certificate.. And is there anyway to have some users use SSL 
and the rest just normal passwords (or Kerberos)? Thanks.

-Matt


Date: Wed, 25 Apr 2001 12:15:01 -0400
From: Mark <manager at monmouth dot com>
Subject: FTP site via broswer

--=====================_582792891==_.ALT
Content-Type: text/plain; charset="us-ascii"; format=flowed

Hello,


Is anyone else having a problem seeing the FTP site via a browser?
Qualcomm, can you fix this please. Makes it easy to check for updates as 
opposed to FTPing in


Thanks


Mark
--=====================_582792891==_.ALT
Content-Type: text/html; charset="us-ascii"

<html>
<font size=3>Hello,<br>
<br>
<br>
Is anyone else having a problem seeing the FTP site via a browser?<br>
Qualcomm, can you fix this please. Makes it easy to check for updates as
opposed to FTPing in<br>
<br>
<br>
Thanks<br>
<br>
<br>
Mark</font></html>

--=====================_582792891==_.ALT--


Last updated on 25 Apr 2001 by Pensive Mailing List Admin