The qpopper list archive ending on 6 Jun 2001


Topics covered in this issue include:

  1. Re: Dual port popper
       Scott McDermott <mcdermot at questra dot com>
       Tue, 5 Jun 2001 14:27:36 -0400
  2. Re: qmail
       applein <applein at tutopia.com dot br>
       Tue, 05 Jun 2001 16:30:36 -0300
  3. Re: Dual port popper
       The Doctor <doctor at doctor.nl2k.ab dot ca>
       Tue, 5 Jun 2001 13:41:23 -0600
  4. Re: Dual port popper
       "Joel B. Laing" <joel at scripps dot edu>
       Tue, 05 Jun 2001 14:04:37 -0400
  5. Re: Dual port popper
       "editor_in_chief@powermacuser dot com" <editor_in_chief at powermacuser dot com>
       Sat, 05 Jun 1993 17:47:38 -0400
  6. Re: Dual port popper
       "editor_in_chief@powermacuser dot com" <editor_in_chief at powermacuser dot com>
       Sat, 05 Jun 1993 17:57:26 -0400
  7. Re: Dual port popper
       "editor_in_chief@powermacuser dot com" <editor_in_chief at powermacuser dot com>
       Sat, 05 Jun 1993 17:58:27 -0400
  8. Re: Dual port popper
       Steven Champeon <schampeo at hesketh dot com>
       Tue, 5 Jun 2001 18:19:59 -0400
  9. Re: More TLS/SSL info
       Randall Gellens <randy at qualcomm dot com>
       Tue, 5 Jun 2001 15:18:00 -0700
 10. Re: qopper doesnt recognize my mail file
       Randall Gellens <randy at qualcomm dot com>
       Tue, 5 Jun 2001 15:08:17 -0700
 11. Re: Dual port popper
       The Doctor <doctor at doctor.nl2k.ab dot ca>
       Tue, 5 Jun 2001 16:45:54 -0600
 12. RE: Dual port popper
       "ablack" <ablack at compco dot com>
       Tue, 5 Jun 2001 17:30:25 -0500
 13. Re: TLS/SSL
       Randall Gellens <randy at qualcomm dot com>
       Tue, 5 Jun 2001 15:14:32 -0700
 14. Re: From lines
       Randall Gellens <randy at qualcomm dot com>
       Tue, 5 Jun 2001 17:07:45 -0700
 15. Re: noop has null function
       Randall Gellens <randy at qualcomm dot com>
       Tue, 5 Jun 2001 15:41:17 -0700
 16. Re: Upgrading 3.1 -> 4.0.3 other stuff
       Randall Gellens <randy at qualcomm dot com>
       Tue, 5 Jun 2001 17:25:01 -0700
 17. Re: Dual port popper
       Clifton Royston <cliftonr at lava dot net>
       Tue, 5 Jun 2001 14:40:58 -1000
 18. Re: Version check of qpopper?? (and a follow up question)
       Randall Gellens <randy at qualcomm dot com>
       Tue, 5 Jun 2001 17:34:08 -0700
 19. Re: Dual port popper
       "Kenneth Porter" <shiva at well dot com>
       Tue, 05 Jun 2001 18:02:03 -0700
 20. Re: Dual port popper
       Randall Gellens <randy at qualcomm dot com>
       Tue, 5 Jun 2001 17:45:24 -0700
 21. Re: TLS/SSL
       "Eduardo E. Silva" <esilva at silvex dot com>
       Tue, 05 Jun 2001 20:34:55 -0700
 22. Re: Dual port popper
       Robert Brandtjen <rob at prometheusmedia dot com>
       Tue, 05 Jun 2001 22:57:45 -0500
 23. Re: qpopper error when starting
       Randall Gellens <randy at qualcomm dot com>
       Tue, 5 Jun 2001 17:37:11 -0700
 24. Re: Problems with qpopper process that never terminates
       Randall Gellens <randy at qualcomm dot com>
       Tue, 5 Jun 2001 17:30:16 -0700
 25. configuration help w/temp dirs...
       Jack Sasportas <jack at innovativeinternet dot com>
       Tue, 05 Jun 2001 23:27:25 -0400
 26. Re: TLS/SSL
       "Kenneth Porter" <shiva at well dot com>
       Tue, 05 Jun 2001 22:11:23 -0700
 27. Operation not permitted
       rollingblackout <thang at unixcircle dot com>
       Tue, 05 Jun 2001 22:36:21 -0700
 28. Re: TLS/SSL
       "Kenneth Porter" <shiva at well dot com>
       Tue, 05 Jun 2001 23:16:53 -0700
 29. ANN: SRPM for Qpopper 4.0.3
       "Kenneth Porter" <shiva at well dot com>
       Tue, 05 Jun 2001 23:26:02 -0700
 30. Re: Upgrading 3.1 -> 4.0.3 other stuff
       peter at netlink.com dot au
       Wed, 6 Jun 2001 19:09:31 +1000 (EST)
 31. Certificate on multi-homed server
       "Kenneth Porter" <shiva at well dot com>
       Wed, 06 Jun 2001 01:29:27 -0700
 32. Re: qmail
       peter at netlink.com dot au
       Wed, 6 Jun 2001 19:37:37 +1000 (EST)
 33. Re: configuration help w/temp dirs...
       peter at netlink.com dot au
       Wed, 6 Jun 2001 19:27:34 +1000 (EST)
 34. Checking for expired passwords by Qpopper
       "Mir Ahmed Ali Shajee" <shajee at kfupm.edu dot sa>
       Wed, 6 Jun 2001 14:00:42 +0300
 35. Re: configuration help w/temp dirs...
       Jack Sasportas <jack at innovativeinternet dot com>
       Wed, 06 Jun 2001 07:29:30 -0400
 36. Bulletins
       Michael Smith <msmith at datafoundry dot net>
       Wed, 6 Jun 2001 09:40:11 -0500
 37. Re: Bulletins
       Eric Luyten <Eric.Luyten at vub.ac dot be>
       Wed, 6 Jun 2001 16:57:24 +0200 (MET DST)
 38. Re: Bulletins
       Michael Smith <msmith at datafoundry dot net>
       Wed, 6 Jun 2001 10:31:25 -0500
 39. Re: Checking for expired passwords by Qpopper
       Roy <garlic at garlic dot com>
       Wed, 06 Jun 2001 08:39:56 -0700
 40. Re: configuration help w/temp dirs...
       Clifton Royston <cliftonr at lava dot net>
       Wed, 6 Jun 2001 08:07:01 -1000
 41. Re: configuration help w/temp dirs...
       Jack Sasportas <jack at innovativeinternet dot com>
       Wed, 06 Jun 2001 15:06:51 -0400
 42. Re: Bulletins
       Homer Wilson Smith <homer at lightlink dot com>
       Wed, 6 Jun 2001 15:08:37 -0400 (EDT)
 43. Re: Certificate on multi-homed server
       Scott McDermott <mcdermot at questra dot com>
       Wed, 6 Jun 2001 15:16:59 -0400
 44. Re: configuration help w/temp dirs...
       Clifton Royston <cliftonr at lava dot net>
       Wed, 6 Jun 2001 09:27:20 -1000
 45. Re: Operation not permitted
       Clifton Royston <cliftonr at lava dot net>
       Wed, 6 Jun 2001 09:51:56 -1000
 46. Re: configuration help w/temp dirs...
       Butch Kemper <kemper at tstar dot net>
       Wed, 06 Jun 2001 14:44:41 -0500
 47. Qpopper 4 on MacOS X Server 1.2?
       Steve Sergeant <SteveSgt at effable dot com>
       Wed, 6 Jun 2001 13:38:13 -0700
 48. File Locking
       Homer Wilson Smith <homer at lightlink dot com>
       Wed, 6 Jun 2001 17:26:05 -0400 (EDT)
 49. Re: File Locking
       Clifton Royston <cliftonr at lava dot net>
       Wed, 6 Jun 2001 12:23:39 -1000
 50. Re: configuration help w/temp dirs...
       Jack Sasportas <jack at innovativeinternet dot com>
       Wed, 06 Jun 2001 18:45:11 -0400

Date: Tue, 5 Jun 2001 14:27:36 -0400
From: Scott McDermott <mcdermot at questra dot com>
Subject: Re: Dual port popper

 <324035311017334016571 at lists.pensive dot org>
Mime-Version: 1.0
Content-Type: text/plain; charset=us-ascii
X-Mailer: Mutt 1.0.1i
In-Reply-To: <324035311017334016571 at lists.pensive.org>; from doctor at doctor dot nl2k dot ab dot ca on Tue, Jun 05, 2001 at 11:06:31AM -0600

The Doctor on Tue  5/06 11:06 -0600:
> > > Also, How do I setup the configuration files?
> >
> > with a text editor ?
>
> So with a text editor, what do I enter?

You enter strings using the keys from your keyboard and then save the
file.

The strings you enter will depend on your configuration.  In many cases
command line options alone will suffice.  Try reading the manual, trying
it yourself, and then asking for specific help if you are stuck.

Date: Tue, 05 Jun 2001 16:30:36 -0300
From: applein <applein at tutopia.com dot br>
Subject: Re: qmail

You someone compile your qpopper with read Maildir our Mailbox it easy...
At 10:14 04/06/01 -0700, Dan Trainor wrote:
>Hello all.
>
>Right now I use sendmail with qpopper.  I'm thinking about moving to
>qmail+qpopper.  Has anyone sucessfully used qpopper with qmail?  I don't see
>why not.. but I'm just being cautious.
>
>Thanks
>
>
>- Dan Trainor
>- Systems Administrator
>- Concept Factory, LLC.
>- www.concept-factory.com
>- dan at concept-factory dot com



Date: Tue, 5 Jun 2001 13:41:23 -0600
From: The Doctor <doctor at doctor.nl2k.ab dot ca>
Subject: Re: Dual port popper

On Tue, Jun 05, 2001 at 11:20:07AM -0400, Joel B. Laing wrote:
> 
> The Doctor wrote:
> > 
> > queston:
> > 
> > Using Qpopper 4.0.3 how can one set up qpopper to listen on
> > ports 110 (unsecure) and 995 (secure)
> > 
> > I have compiled all the certs and is ready to go, but even all the
> > Qualcomm pages cannot seem to answer this.
> > 
> > Does anyone have this set up successfully?
> 
> Yup, works fine, you just need to modify inetd.conf and services. Have
> separate config files in etc (apop.conf and popper.conf) for the
> different behaviors. You should also look at your firewall rules if
> applicable.
> 
> For example,
> inetd.conf:
> 
> apop    stream  tcp     nowait  root    /usr/local/etc/apop     apop -f
> /etc/apop.conf
> pop3    stream  tcp     nowait  root    /usr/local/etc/popper       
> popper -f /etc/popper.conf
> 
> services:
> 
> apop            995/tcp                         # Apop
> pop3            110/tcp                         # Popper
> 
> Read the INSTALL file for the config options. Sorta depends on exactly
> what you are  trying to accomplish. You probably want the "non secure"
> popper to accept both clear text passwords and apop, and the "secure"
> one to only authenticate via apop. Also, if you port forward 110 to 995
> at the firewall, you can prevent users from having to reconfigure their
> clients. 
> 
> Hope this helps,
> Joel

Why apop on port 995?

Date: Tue, 05 Jun 2001 14:04:37 -0400
From: "Joel B. Laing" <joel at scripps dot edu>
Subject: Re: Dual port popper

The Doctor wrote:
> 
> On Tue, Jun 05, 2001 at 11:20:07AM -0400, Joel B. Laing wrote:
> >
> > The Doctor wrote:
> > >
> > > queston:
> > >
> > > Using Qpopper 4.0.3 how can one set up qpopper to listen on
> > > ports 110 (unsecure) and 995 (secure)
> > >
> > > I have compiled all the certs and is ready to go, but even all the
> > > Qualcomm pages cannot seem to answer this.
> > >
> > > Does anyone have this set up successfully?
> >
> > Yup, works fine, you just need to modify inetd.conf and services. Have
> > separate config files in etc (apop.conf and popper.conf) for the
> > different behaviors. You should also look at your firewall rules if
> > applicable.
> >
> > For example,
> > inetd.conf:
> >
> > apop    stream  tcp     nowait  root    /usr/local/etc/apop     apop -f
> > /etc/apop.conf
> > pop3    stream  tcp     nowait  root    /usr/local/etc/popper
> > popper -f /etc/popper.conf
> >
> > services:
> >
> > apop            995/tcp                         # Apop
> > pop3            110/tcp                         # Popper
> >
> > Read the INSTALL file for the config options. Sorta depends on exactly
> > what you are  trying to accomplish. You probably want the "non secure"
> > popper to accept both clear text passwords and apop, and the "secure"
> > one to only authenticate via apop. Also, if you port forward 110 to 995
> > at the firewall, you can prevent users from having to reconfigure their
> > clients.
> >
> > Hope this helps,
> > Joel
> 
> Why apop on port 995?
Actually, I use a different port than 995. 995 is what you used in your
question. I did not realize that that is used by TLS... The same basic
setup applies, however, unless there is something about TLS I don't
understand (which is quite likely). You can call the service anything
you want, the point is using inetd and services to facilitate different
instances of popper on separate ports, which is in essence what you are
trying to do.

-Joel

Date: Sat, 05 Jun 1993 17:47:38 -0400
Subject: Re: Dual port popper
From: "editor_in_chief@powermacuser dot com" <editor_in_chief at powermacuser dot com>

on 6/5/01 2:04 PM, Joel B. Laing at joel at scripps dot edu wrote:

> The Doctor wrote:
>> 
>> On Tue, Jun 05, 2001 at 11:20:07AM -0400, Joel B. Laing wrote:
>>> 
>>> The Doctor wrote:
>>>> 
>>>> queston:
>>>> 
>>>> Using Qpopper 4.0.3 how can one set up qpopper to listen on
>>>> ports 110 (unsecure) and 995 (secure)
>>>> 
>>>> I have compiled all the certs and is ready to go, but even all the
>>>> Qualcomm pages cannot seem to answer this.
>>>> 
>>>> Does anyone have this set up successfully?
>>> 
>>> Yup, works fine, you just need to modify inetd.conf and services. Have
>>> separate config files in etc (apop.conf and popper.conf) for the
>>> different behaviors. You should also look at your firewall rules if
>>> applicable.
>>> 
>>> For example,
>>> inetd.conf:
>>> 
>>> apop    stream  tcp     nowait  root    /usr/local/etc/apop     apop -f
>>> /etc/apop.conf
>>> pop3    stream  tcp     nowait  root    /usr/local/etc/popper
>>> popper -f /etc/popper.conf
>>> 
>>> services:
>>> 
>>> apop            995/tcp                         # Apop
>>> pop3            110/tcp                         # Popper
>>> 
>>> Read the INSTALL file for the config options. Sorta depends on exactly
>>> what you are  trying to accomplish. You probably want the "non secure"
>>> popper to accept both clear text passwords and apop, and the "secure"
>>> one to only authenticate via apop. Also, if you port forward 110 to 995
>>> at the firewall, you can prevent users from having to reconfigure their
>>> clients.
>>> 
>>> Hope this helps,
>>> Joel
>> 
>> Why apop on port 995?
> Actually, I use a different port than 995. 995 is what you used in your
> question. I did not realize that that is used by TLS... The same basic
> setup applies, however, unless there is something about TLS I don't
> understand (which is quite likely). You can call the service anything
> you want, the point is using inetd and services to facilitate different
> instances of popper on separate ports, which is in essence what you are
> trying to do.
> 
> -Joel
> 
GET ME OFF THIS LIST ...

HELP................


HELP.........................

I WANT OFF THE LIST.................


Date: Sat, 05 Jun 1993 17:57:26 -0400
Subject: Re: Dual port popper
From: "editor_in_chief@powermacuser dot com" <editor_in_chief at powermacuser dot com>

>> 
> GET ME OFF THIS LIST ...
> 
> HELP................
> 
> 
> HELP.........................
> 
> I WANT OFF THE LIST.................
> 

I do not see unsubscribe at the boot of each email. I am getting TOO many
eamils and I l solved my OS X  server email issue.

HELP HELP 

PLEASE
> 


Date: Sat, 05 Jun 1993 17:58:27 -0400
Subject: Re: Dual port popper
From: "editor_in_chief@powermacuser dot com" <editor_in_chief at powermacuser dot com>

> GET ME OFF THIS LIST ...
> 
> HELP................
> 
> 
> HELP.........................
> 
> I WANT OFF THE LIST.................
> 

I do not see unsubscribe at the boot of each email. I am getting TOO many
emails and I l solved my OS X  server email issue.

HELP HELP 

PLEASE
> 




Date: Tue, 5 Jun 2001 18:19:59 -0400
From: Steven Champeon <schampeo at hesketh dot com>
Subject: Re: Dual port popper

on Sat, Jun 05, 1993 at 05:57:26PM -0400, editor_in_chief at powermacuser dot com wrote:
> I do not see unsubscribe at the boot of each email. I am getting TOO many
> eamils and I l solved my OS X  server email issue.

Try viewing headers (included in every message):

 List-Subscribe: <mailto:qpopper-request at lists.pensive dot org?body=subscribe>
 List-Unsubscribe: <mailto:qpopper-request at lists.pensive dot org?body=unsubscribe>
 List-Archive: <mailto:autoshare at lists.pensive dot org?body=index%20QPopper>
 List-Post: <mailto:qpopper at lists.pensive dot org>
 List-Owner: Pensive Mailing List Admin <listmaster at lists.pensive dot org>
 List-Help: http://www.pensive.org/Mailing_Lists/
 List-Id: <QPopper.lists.pensive.org>

That's the standard mechanism for announcing list-related meta information,
per RFC 2919 and RFC 2369.

 ftp://ftp.isi.edu/in-notes/rfc2919.txt
 ftp://ftp.isi.edu/in-notes/rfc2369.txt

I couldn't find the RFC where it suggests that acting like an idiot in
public because you scrapped the unsub instructions is now deprecated.

Steve

-- 
hesketh.com/inc. v: (919) 834-2552 f: (919) 834-2554 w: http://hesketh.com

Date: Tue, 5 Jun 2001 15:18:00 -0700
From: Randall Gellens <randy at qualcomm dot com>
Subject: Re: More TLS/SSL info

At 11:39 AM -0700 6/3/01, Eduardo E. Silva wrote:

>   >From outlook express:
>
>  A secure connection to the server could not be established. Account:
>  'silvex.com', Server: 'silvex.com', Protocol: POP3, Port: 995,
>  Secure(SSL): Yes, Error Number: 0x800CCC1A
>
>  from /var/log/maillog

>  Jun  3 11:29:49 ns1 popper[21464]: Set tls-support to STLS (2)
>  [pop_config.c:1195]

>  Jun  3 11:29:50 ns1 popper[21464]: Received (5): "\200a^A^C^A"
>  [pop_get_command.c:105]

It looks like your client (OE) doesn't know how to use STLS.  My 
suggestion is to get a better client and/or also have Qpopper 
listen on port 995 using alternate-port instead of STLS.

>


Date: Tue, 5 Jun 2001 15:08:17 -0700
From: Randall Gellens <randy at qualcomm dot com>
Subject: Re: qopper doesnt recognize my mail file

At 10:12 PM +0200 6/2/01, Quaylar wrote:

>  well, no.....before qpopper touches my mailbox (if it does !)
>  there are FIRST:
>
>  the "Received :" headers
>  THEN the "From: " header
>  then "Subject: "
>  and so on....
>
>  qpopper doesnt touch the mailbox at all......it doesnt alter anything...

Since Qpopper doesn't alter the mail spool, and the spool is in an 
invalid format, it seems unlikely to be a bug in Qpopper.

Date: Tue, 5 Jun 2001 16:45:54 -0600
From: The Doctor <doctor at doctor.nl2k.ab dot ca>
Subject: Re: Dual port popper


On Tue, Jun 05, 2001 at 02:27:36PM -0400, Scott McDermott wrote:
> 
> 
>  <324035311017334016571 at lists.pensive dot org>
> Mime-Version: 1.0
> Content-Type: text/plain; charset=us-ascii
> X-Mailer: Mutt 1.0.1i
> In-Reply-To: <324035311017334016571 at lists.pensive.org>; from doctor at doctor dot nl2k dot ab dot ca on Tue, Jun 05, 2001 at 11:06:31AM -0600
> 
> The Doctor on Tue  5/06 11:06 -0600:
> > > > Also, How do I setup the configuration files?
> > >
> > > with a text editor ?
> >
> > So with a text editor, what do I enter?
> 
> You enter strings using the keys from your keyboard and then save the
> file.
> 
> The strings you enter will depend on your configuration.  In many cases
> command line options alone will suffice.  Try reading the manual, trying
> it yourself, and then asking for specific help if you are stuck.


The manual was of no help.

Again the question is how can you get qpopper to use both ports 110 (unsecure)
and port 995 (SSL Secure) on the same deamon?

This might become and FAQ question. 

From: "ablack" <ablack at compco dot com>
Subject: RE: Dual port popper
Date: Tue, 5 Jun 2001 17:30:25 -0500

if you kept the email that you received when you signed onto this list it
has the commands of how to unsubscribe in it.  If you did not keep that
email the command is as follows:

Should you ever wish to unsubscribe, send the word "unsubscribe"
(without the quotes) to <qpopper-request at lists.pensive dot org>.

AB

-----Original Message-----
From: editor_in_chief at powermacuser dot com
[mailto:editor_in_chief at powermacuser dot com]
Sent: Saturday, June 05, 1993 4:58 PM
To: Joel B. Laing; The Doctor
Cc: Subscribers of Qpopper
Subject: Re: Dual port popper


> GET ME OFF THIS LIST ...
>
> HELP................
>
>
> HELP.........................
>
> I WANT OFF THE LIST.................
>

I do not see unsubscribe at the boot of each email. I am getting TOO many
emails and I l solved my OS X  server email issue.

HELP HELP

PLEASE
>





Date: Tue, 5 Jun 2001 15:14:32 -0700
From: Randall Gellens <randy at qualcomm dot com>
Subject: Re: TLS/SSL

At 4:18 AM -0700 6/3/01, Eduardo E. Silva wrote:

>  /etc/mail/pop/cert.pem [pop_tls_openssl.c:352]
>  Jun  3 04:09:27 ns1 popper[12819]: ...SSL error: error:0906D06C:PEM
>  routines:PEM_read_bio:no start line [pop_tls_openssl.c:352]

It looks like the cert file isn't in the correct format.  The steps 
in the FAQ or Administrator's Guide yield a correct cert.  See 
<http://www.eudora.com/qpopper/faq.html#certs>.  (There are of 
course other ways to create valid certs.)

Date: Tue, 5 Jun 2001 17:07:45 -0700
From: Randall Gellens <randy at qualcomm dot com>
Subject: Re: From lines

At 2:19 PM -0400 6/4/01, Homer Wilson Smith wrote:

>      However we are running qpopper 2.52 and procmail 1.13.1 both
>  of which I understand are old.

I'm sorry, but you're simply *begging* for spool corruption with 
this combination.

>
>       I been thinking of how to kludge this with a monitor on the popper
>  log files, it sees the "can't read from lines" message and goes and fixes
>  the mail file itself as best it can.

Why not just upgrade and fix the problems?  Why spend time and 
effort on a kludge that will itself need to be debugged?

>
>       I know I should upgrade to 4.03, but the number of bugs
>  being reported here is scary.  This is a production system and
>  we need mail to work perfectly. :)

It's because you want mail to work that you need to upgrade.  And 
right away.   You're running versions of Qpopper and procmail with 
known bugs and incompatibilities, you're experiencing the spool 
corruption that can be expected when doing so, and you're afraid to 
upgrade?

>   No insult at all intended,

No insult intended to you either.  I understand people who hesitate 
to upgrade.  I understand the devil you know versus the one you 
don't, I understand a fear of the unknown, but frankly, I don't 
understand how you would want to continue living with spool 
corruption.  In my opinion, that's about the worst problem you can 
have.  Even a crashing server is not as bad, as I see it, because 
then at least the mail is still there.  But with spool corruption 
it's gone.  Bye-bye.

>  I LOVE popper and procmail and linux and everyone who has helped
>  bring all this about, I am but a worm in the scheme of things.  But
>  my customers none the less hate mail problems.

If they hate problems, you really need to upgrade.

>   Since this is the
>  ONLY problem we are having, I would rather kludge a fix rather than
>  upgrade to a whole new unknown bad of tricks.

That might make sense if your current problem was, say, some 
clients weren't showing a progress bar during message downloads. 
But your problem is spool corruption.  That's as bad as it gets.



Date: Tue, 5 Jun 2001 15:41:17 -0700
From: Randall Gellens <randy at qualcomm dot com>
Subject: Re: noop has null function

At 9:21 AM -0400 6/4/01, John MacKenzie - Elehost wrote:

>  Hi There,
>
>  was searching the FAQ but could not find my answer,
>
>  what does this error mean:
>
>  noop has null function
>
>  just started appearing after we upgraded to 4.02.
>
>  Thanks for any help
>
>  John

This will be fixed in 4.0.4.

Date: Tue, 5 Jun 2001 17:25:01 -0700
From: Randall Gellens <randy at qualcomm dot com>
Subject: Re: Upgrading 3.1 -> 4.0.3 other stuff

At 11:11 AM +1000 6/5/01, peter at netlink.com dot au wrote:

>  These commands DO NOT work:
>       set server-mode = false           
>       set group-server-mode = ppp
>     (ie. all users, regardless of group get non-server mode, and yes the
>     group is valid and I have tried others)

I just tried this, and it works for me.  I used a secondary group, 
just to be sure.

Date: Tue, 5 Jun 2001 14:40:58 -1000
From: Clifton Royston <cliftonr at lava dot net>
Subject: Re: Dual port popper

On Tue, Jun 05, 2001 at 04:45:54PM -0600, The Doctor wrote:
> The manual was of no help.
> 
> Again the question is how can you get qpopper to use both ports 110 (unsecure)
> and port 995 (SSL Secure) on the same deamon?
> 
> This might become and FAQ question. 

  It gives info on a couple ways to do it on pages 38 and on 51 of the
PDF manual.  Try reading the configuration options settings for
"tls-support" on page 38.  Also try reading the chapter entitled
Security and Authentication, the section which says Setting TLS/SSL
Options.  The paragraph beginning "If you want to enable both
alternate-port and STLS..." explains how to make both unsecure and SSL
connections work on port 110 while supporting SSL-only on port 995.

  I really think you could have found this for yourself.

  -- Clifton

-- 
 Clifton Royston  --  LavaNet Systems Architect --  cliftonr at lava dot net
   WWJD?   "JWRTFM!" - Scott Dorsey (kludge)   "JWG" - Eddie Aikau

Date: Tue, 5 Jun 2001 17:34:08 -0700
From: Randall Gellens <randy at qualcomm dot com>
Subject: Re: Version check of qpopper?? (and a follow up question)

At 9:37 AM -0400 6/5/01, Colin J. Raven wrote:

>  I want to determine what version of qpopper I'm running.

/path/to/qpopper -v

If that doesn't work, you're running an old version and should upgrade.

>
>  As a follow-up question, if my version of qpopper is a low one, must I
>  sequentially upgrade through each version level? or, (if it's 2.53 for
>  example) can I jump straight to 4.0? Is 4.0 stable and generally
>  well-regarded??

You should be able to jump to 4.0.3.  The only concern is if you 
are using 2.x, compiled it with NO_STATUS defined, and have users 
who keep mail on the server.  If that's the case (and it's a fairly 
unusual one) there are some steps you need to take to keep users 
from downloading old mail again.

>
>  I'd willingly RTFM (and always do before asking a question).....BUT
>  Regrettably man pages for qpopper aren't on my system. I have *no* idea
>  why this might be!!...honestly...they're not there...see!
>  [09:33:32 cjraven@kenmore]$ man qpopper
>  No manual entry for qpopper
>  [09:33:40 cjraven@kenmore]$

You can read the Administrator's Guide online at 
<http://www.eudora.com/qpopper/documentation.html>.  The man pages 
don't have as much in them.


From: "Kenneth Porter" <shiva at well dot com>
Date: Tue, 05 Jun 2001 18:02:03 -0700
Subject: Re: Dual port popper

On Tue, 5 Jun 2001 16:45:54 -0600, The Doctor wrote:

>The manual was of no help.
>
>Again the question is how can you get qpopper to use both ports 110 (unsecure)
>and port 995 (SSL Secure) on the same deamon?
>
>This might become and FAQ question. 

Page 48, "Managing Qpopper", describes how to set up the certs and what
to put in the config files. You then read through the runtime options
under "Installing Qpopper" and add any other options you need.

How are you starting Qpopper? inetd, xinetd, or something else? Read
the documentation for those to see how to start a service. Then create
two entries for Qpopper, one on each port with options appropriate to
that port.

Note that you're not running the "same" Qpopper on both ports. You're
using the same executable, but with different options. And every user
connecting is using a unique process; users don't share one Qpopper
process.

Ken
mailto:shiva at well dot com
http://www.sewingwitch.com/ken/
[If answering a mailing list posting, please don't cc me your reply. I'll take my answer on the list.]



Date: Tue, 5 Jun 2001 17:45:24 -0700
From: Randall Gellens <randy at qualcomm dot com>
Subject: Re: Dual port popper

At 4:45 PM -0600 6/5/01, The Doctor wrote:

>   > The strings you enter will depend on your configuration.  In many cases
>>  command line options alone will suffice.  Try reading the manual, trying
>>  it yourself, and then asking for specific help if you are stuck.
>
>
>  The manual was of no help.
>
>  Again the question is how can you get qpopper to use both ports 
> 110 (unsecure)
>  and port 995 (SSL Secure) on the same deamon?

See page 51 of the Administrator's Guide:

>  If you want to enable both alternate-port and STLS, you can do 
> this with three configura-tion
>  files. One file contains the set tls-support = stls command, and a second
>  file contains the set tls-support = alternate-port command. Both files also
>  contain one other command, which instructs Qpopper to read the 
> third configuration
>  file, for example, set config-file = /etc/mail/pop/qpopper-tls.config.
>  Set all other options in this third file. Then use the -f 
> run-time option to cause Qpopper
>  to read either of the first two files.

Keep in mind that alternate-port TLS means that an SSL/TLS 
negotiation first thing, so it can't be used with anything else.

Date: Tue, 05 Jun 2001 20:34:55 -0700
From: "Eduardo E. Silva" <esilva at silvex dot com>
Subject: Re: TLS/SSL

This is a cryptographically signed message in MIME format.

--------------msB01AEC49F45259482EC2DAB2
Content-Type: text/plain; charset=us-ascii
Content-Transfer-Encoding: 7bit

I did it that way!

Randall Gellens wrote:

> At 4:18 AM -0700 6/3/01, Eduardo E. Silva wrote:
>
> >  /etc/mail/pop/cert.pem [pop_tls_openssl.c:352]
> >  Jun  3 04:09:27 ns1 popper[12819]: ...SSL error: error:0906D06C:PEM
> >  routines:PEM_read_bio:no start line [pop_tls_openssl.c:352]
>
> It looks like the cert file isn't in the correct format.  The steps
> in the FAQ or Administrator's Guide yield a correct cert.  See
> <http://www.eudora.com/qpopper/faq.html#certs>.  (There are of
> course other ways to create valid certs.)

--

Thanks,

-Ed

Silvex Consulting Inc.
esilva at silvex dot com
(714) 504-6870 Cell
(888) 209-0946 Pager
(714) 897-3800 Fax


--------------msB01AEC49F45259482EC2DAB2
Content-Type: application/x-pkcs7-signature; name="smime.p7s"
Content-Transfer-Encoding: base64
Content-Disposition: attachment; filename="smime.p7s"
Content-Description: S/MIME Cryptographic Signature

--------------msB01AEC49F45259482EC2DAB2--

Date: Tue, 05 Jun 2001 22:57:45 -0500
Subject: Re: Dual port popper
From: Robert Brandtjen <rob at prometheusmedia dot com>

on 6/5/93 4:58 PM, editor_in_chief at powermacuser dot com at
editor_in_chief at powermacuser dot com wrote:

>> GET ME OFF THIS LIST ...
>> 
>> HELP................
>> 
>> 
>> HELP.........................
>> 
>> I WANT OFF THE LIST.................
>> 
> 
> I do not see unsubscribe at the boot of each email. I am getting TOO many
> emails and I l solved my OS X  server email issue.
> 
> HELP HELP 
> 
> PLEASE

How sad...........
Makes me embarrassed to say I use the same OS.............

 Robert Brandtjen
 --------------------------------------
 Web Site Creation and Hosting Services
 Hostmaster at prometheusmedia dot com
 www.prometheusmedia.com


Date: Tue, 5 Jun 2001 17:37:11 -0700
From: Randall Gellens <randy at qualcomm dot com>
Subject: Re: qpopper error when starting

At 10:37 AM -0500 6/5/01, Rick Goyette wrote:

>
>  I am testing qpopper with ssl/tls support.  qpopper seems to start on the
>  server but I get the error:
>
>  Jun  5 10:30:51 downbelow popper[13163]: (null) at voyager.pns.anl.gov
>  (146.139.156.47): -ERR Unknown command: "^V^C".

It looks like your client (OE?) doesn't know how to use STLS.  My 
suggestion is to get a better client and/or also have Qpopper 
listen on port 995 using alternate-port (instead of STLS).

Date: Tue, 5 Jun 2001 17:30:16 -0700
From: Randall Gellens <randy at qualcomm dot com>
Subject: Re: Problems with qpopper process that never terminates

At 1:16 PM +0200 6/5/01, <qpopper at mango dot zw> wrote:

>  However on rare occasions (eg once per week) a qpopper process will hang
>  around indefinitely.  I have seen such processes and the corresponding
>  .user.pop file hang around overnight.  What is the solution?  Will
>  upgrading to the latest version solve this particular problem?

I haven't heard of this on recent versions of Qpopper (say 3.1 or 
4.0.3) except on some buggy operating systems.  You could use the 
system call trace facility on your platform, such as strace() or 
truss(), and see what the process is waiting on.  But my advice is 
to upgrade to 4.0.3 and see if that fixes it.


Date: Tue, 05 Jun 2001 23:27:25 -0400
From: Jack Sasportas <jack at innovativeinternet dot com>
Subject: configuration help w/temp dirs...

I was trying to add the temp dir paths so that the .cache files end up
in a different direcrtory then the users email.  Here are my configure
parameters:
./configure --enable-specialauth --enable-uw-kludge --enable-servermode
--enable-cache-dir=/var/spool/mail/temp
--enable-temp-dir=/var/spool/mail/temp
--enable-temp-drop-dir=/var/spool/mail/temp

I found the above commands in the admin pdf, but they are no making the
temp files in /var/spool/mail/temp.....  any ideas ?

Thanks !

--
___________________________________________________________
Jack Sasportas
Innovative Internet Solutions
Phone 305.665.2500
Fax 305.665.2551
www.innovativeinternet.com
www.web56.net



From: "Kenneth Porter" <shiva at well dot com>
Date: Tue, 05 Jun 2001 22:11:23 -0700
Subject: Re: TLS/SSL

On Tue, 5 Jun 2001 15:14:32 -0700, Randall Gellens wrote:

>It looks like the cert file isn't in the correct format.  The steps 
>in the FAQ or Administrator's Guide yield a correct cert.  See 
><http://www.eudora.com/qpopper/faq.html#certs>.  (There are of 
>course other ways to create valid certs.)

I used CA.pl from openssl, with the -newcert option, to create a
self-signed certificate. The version I used insists on a passphrase, so
I had to use "openssl rsa" to strip the passphrase, and then had to
manually reassemble the pem file to attach the signature. (I'm assuming
the passphrase needs to be stripped to allow qpopper to use the cert.)

Ken
mailto:shiva at well dot com
http://www.sewingwitch.com/ken/
[If answering a mailing list posting, please don't cc me your reply. I'll take my answer on the list.]



Date: Tue, 05 Jun 2001 22:36:21 -0700
From: rollingblackout <thang at unixcircle dot com>
Subject: Operation not permitted

greetings,

just upgrade to 4.0.3 and got lot of this in the logfile

/usr/sbin/popper[19536]: I/O error flushing output to client
user_login_name at 
a.b.c.d [a.b.c.d]: Operation not permitted (1)

can some1 shed some light on this?

regards,

From: "Kenneth Porter" <shiva at well dot com>
Date: Tue, 05 Jun 2001 23:16:53 -0700
Subject: Re: TLS/SSL

Using alternate port TLS, I'm seeing this in my log:

TLS shutdown Error [pop_tls_openssl.c:789]

Looking at the source, it looks like this comes from getting a
SSL_ERROR_SYSCALL from SSL_shutdown. I'm using openssl-0.9.5a.

Otherwise everything with 4.0.3 seems to be working ok.

Ken
mailto:shiva at well dot com
http://www.sewingwitch.com/ken/
[If answering a mailing list posting, please don't cc me your reply. I'll take my answer on the list.]



From: "Kenneth Porter" <shiva at well dot com>
Date: Tue, 05 Jun 2001 23:26:02 -0700
Subject: ANN: SRPM for Qpopper 4.0.3

I've updated my source RPM to 4.0.3 and added sample config files for
xinetd and TLS:

http://www.sewingwitch.com/ken/SRPMS/qpopper-4.0.3-1.src.rpm

My DRAC SRPM (a prereq for the Qpopper SRPM) can be found in the same
directory.

Ken
mailto:shiva at well dot com
http://www.sewingwitch.com/ken/
[If answering a mailing list posting, please don't cc me your reply. I'll take my answer on the list.]



From: peter at netlink.com dot au
Subject: Re: Upgrading 3.1 -> 4.0.3 other stuff
Date: Wed, 6 Jun 2001 19:09:31 +1000 (EST)

Randall (and Clifton),

Thanks for the replies - much appreciated...
> 
> At 11:11 AM +1000 6/5/01, peter at netlink.com dot au wrote:
> 
> >  These commands DO NOT work:
> >       set server-mode = false           
> >       set group-server-mode = ppp
> >     (ie. all users, regardless of group get non-server mode, and yes the
> >     group is valid and I have tried others)
> 
> I just tried this, and it works for me.  I used a secondary group, 
> just to be sure.
> 
You are right - it is now working as expected. I have recompiled since
and changed one or two configure options, but it is more likely that I
missed something originally (goes away mumbling to himself...).
For the record, this type of configure file construction DOES work:
  set server-mode = false         
  set group-server-mode = mailonly
  set group-server-mode = ppp     
  (ie. members of groups 'mailonly' and 'ppp' get server mode and other
   users do not).

Regards and thanks again, Peter

From: "Kenneth Porter" <shiva at well dot com>
Date: Wed, 06 Jun 2001 01:29:27 -0700
Subject: Certificate on multi-homed server

Ran into a problem running TLS on my server with 3 interfaces (2
public, 1 LAN). The cert apparently has the server name encoded in it,
but I have 3 server names, one per interface. Depending on which
interface is called out by clients, they may get a cert mismatch error.
How does one deal with this? Should there be one cert per interface,
and should Qpopper use a different cert based on which interface the
connection arrives on?

Ken
mailto:shiva at well dot com
http://www.sewingwitch.com/ken/
[If answering a mailing list posting, please don't cc me your reply. I'll take my answer on the list.]



From: peter at netlink.com dot au
Subject: Re: qmail
Date: Wed, 6 Jun 2001 19:37:37 +1000 (EST)

Hi Dan,

> Right now I use sendmail with qpopper.  I'm thinking about moving to
> qmail+qpopper.  Has anyone sucessfully used qpopper with qmail?  I don't see
> why not.. but I'm just being cautious.

We have been using qpopper with qmail since around September last year.
In fact, we chose qpopper over other pop servers because of its support
for qmail's default Mailbox format.
Whilst we found that qmail was not that easy to work with (having been
used to sendmail's features and support for virtual domains etc.)
the two work together just fine.
Our mail server is pretty busy and there are always issues of load (eg.
if we ever have a downtime, scheduled or otherwise the immediate pressure
of anxious pop users pretty well kills things for a while...).

Regards, Peter

From: peter at netlink.com dot au
Subject: Re: configuration help w/temp dirs...
Date: Wed, 6 Jun 2001 19:27:34 +1000 (EST)

Jack,
 
> I was trying to add the temp dir paths so that the .cache files end up
> in a different direcrtory then the users email.  Here are my configure
> parameters:
> ./configure --enable-specialauth --enable-uw-kludge --enable-servermode
> --enable-cache-dir=/var/spool/mail/temp
> --enable-temp-dir=/var/spool/mail/temp
> --enable-temp-drop-dir=/var/spool/mail/temp
> 
> I found the above commands in the admin pdf, but they are no making the
> temp files in /var/spool/mail/temp.....  any ideas ?

1. Make sure the temp directories are world writable:
   >ls -l /var/spool/mail
   drwxrwxrwt   2 root     root        13312 Jun  6 19:18 temp

2. I couldn't find --enable-temp-dir in the guide...

3. This works in my configure files (same idea at least):
   set cache-dir = /var/tmp/.cache
   set temp-dir = /var/tmp/.pop   

hth, Peter Vaskess
Netlink Connect, Australia
http://www.netlink.com.au

From: "Mir Ahmed Ali Shajee" <shajee at kfupm.edu dot sa>
Subject: Checking for expired passwords by Qpopper
Date: Wed, 6 Jun 2001 14:00:42 +0300

Hi Experts,
I have recently compiled the qpopper on AIX 4.3.3 and am facing a little
problem: The default option to check expired passwords is not working and
users with expired passwords can still use POP.
Any help in this regards is appreciated. Thank you all for your time and
support.
Thanks again,
shajee


Date: Wed, 06 Jun 2001 07:29:30 -0400
From: Jack Sasportas <jack at innovativeinternet dot com>
Subject: Re: configuration help w/temp dirs...

    Thanks, but the issues are not about write access to the directory or I
would have had errors.  The .cache files are still being written to the mail
dir...
Any ideas appreciated...

peter at netlink.com dot au wrote:

> Jack,
>
> > I was trying to add the temp dir paths so that the .cache files end up
> > in a different direcrtory then the users email.  Here are my configure
> > parameters:
> > ./configure --enable-specialauth --enable-uw-kludge --enable-servermode
> > --enable-cache-dir=/var/spool/mail/temp
> > --enable-temp-dir=/var/spool/mail/temp
> > --enable-temp-drop-dir=/var/spool/mail/temp
> >
> > I found the above commands in the admin pdf, but they are no making the
> > temp files in /var/spool/mail/temp.....  any ideas ?
>
> 1. Make sure the temp directories are world writable:
>    >ls -l /var/spool/mail
>    drwxrwxrwt   2 root     root        13312 Jun  6 19:18 temp
>
> 2. I couldn't find --enable-temp-dir in the guide...
>
> 3. This works in my configure files (same idea at least):
>    set cache-dir = /var/tmp/.cache
>    set temp-dir = /var/tmp/.pop
>
> hth, Peter Vaskess
> Netlink Connect, Australia
> http://www.netlink.com.au

--
___________________________________________________________
Jack Sasportas
Innovative Internet Solutions
Phone 305.665.2500
Fax 305.665.2551
www.innovativeinternet.com
www.web56.net



Date: Wed, 6 Jun 2001 09:40:11 -0500
From: Michael Smith <msmith at datafoundry dot net>
Subject: Bulletins

We have been doing a massive restructuring on our mail systems
and were doing a great job keeping it completely transparent to 
our users...Until it came to the bulletins directory.  During the
move, the dbm became corrupt and since qpopper couldn't open the
dbm, it refused to let our users pop their mail.

Wouldn't it make more sense to have qpopper gracefully ignore
and skip the bulletin checks if it can't open/read it's dbm?
I really don't think it should be a fatal error.

I'll see what I can come up with in a way of a patch.  But just
wanted feedback.

-- 
  Michael Smith              ...  We build e-business infrastructure solutions
  SysAdmin, DataFoundry.net  ...                           www.datafoundry.net

Subject: Re: Bulletins
Date: Wed, 6 Jun 2001 16:57:24 +0200 (MET DST)
From: Eric Luyten <Eric.Luyten at vub.ac dot be>

> Wouldn't it make more sense to have qpopper gracefully ignore
> and skip the bulletin checks if it can't open/read it's dbm?
> I really don't think it should be a fatal error.
> 
> I'll see what I can come up with in a way of a patch.  But just
> wanted feedback.


Qpopper Administrator's Guide, page 22

Run-Time option -B 

equivalent configuration file option : bulldb-nonfatal


Eric.

Date: Wed, 6 Jun 2001 10:31:25 -0500
From: Michael Smith <msmith at datafoundry dot net>
Subject: Re: Bulletins

Doh, my bad.  I've read the thing beginning to end, but must have
missed that part.  Thanks.

On Wed, Jun 06, 2001 at 04:57:24PM +0200, Eric Luyten wrote:
> > Wouldn't it make more sense to have qpopper gracefully ignore
> > and skip the bulletin checks if it can't open/read it's dbm?
> > I really don't think it should be a fatal error.
> > 
> > I'll see what I can come up with in a way of a patch.  But just
> > wanted feedback.
> 
> 
> Qpopper Administrator's Guide, page 22
> 
> Run-Time option -B 
> 
> equivalent configuration file option : bulldb-nonfatal
> 
> 
> Eric.

-- 
  Michael Smith              ...  We build e-business infrastructure solutions
  SysAdmin, DataFoundry.net  ...                           www.datafoundry.net

Date: Wed, 06 Jun 2001 08:39:56 -0700
From: Roy <garlic at garlic dot com>
Subject: Re: Checking for expired passwords by Qpopper


I just tested 4.0.3 here on my AIX 4.3 system and it worked

Mir Ahmed Ali Shajee wrote:

> Hi Experts,
> I have recently compiled the qpopper on AIX 4.3.3 and am facing a little
> problem: The default option to check expired passwords is not working and
> users with expired passwords can still use POP.
> Any help in this regards is appreciated. Thank you all for your time and
> support.
> Thanks again,
> shajee


Date: Wed, 6 Jun 2001 08:07:01 -1000
From: Clifton Royston <cliftonr at lava dot net>
Subject: Re: configuration help w/temp dirs...

On Tue, Jun 05, 2001 at 11:27:25PM -0400, Jack Sasportas wrote:
> I was trying to add the temp dir paths so that the .cache files end up
> in a different direcrtory then the users email.  Here are my configure
> parameters:
> ./configure --enable-specialauth --enable-uw-kludge --enable-servermode
> --enable-cache-dir=/var/spool/mail/temp
> --enable-temp-dir=/var/spool/mail/temp
> --enable-temp-drop-dir=/var/spool/mail/temp

Are you sure you reran "make clean" and "make" after that?  This
feature is working for me.  

BTW, --enable-temp-dir is not the directive, in the configure script
it's --enable-temp-drop-dir, and --enable-cache-dir defaults to the
same value. But what you've got should still work.

Here's what I used and this is working:

./configure --enable-uw-kludge --with-warnings --enable-log-login \
 --enable-keep-temp-drop --enable-shy \
 --enable-temp-drop-dir=/var/mail/.poptemp \
 --enable-nonauth-file=/usr/local/etc/pop.disable \
 --enable-server-mode-shell-include=/usr/bin/false:/sbin/nologin:nologin:/usr/local/bin/no_shell \
 --enable-timing

(Ignore the --enable-server-mode-shell-include line, that's only if you
are using my patch for that feature, which isn't included as of 4.0.3.)

-- 
 Clifton Royston  --  LavaNet Systems Architect --  cliftonr at lava dot net
   WWJD?   "JWRTFM!" - Scott Dorsey (kludge)   "JWG" - Eddie Aikau

Date: Wed, 06 Jun 2001 15:06:51 -0400
From: Jack Sasportas <jack at innovativeinternet dot com>
Subject: Re: configuration help w/temp dirs...

Thanks for your help, yes I did do a make clean, and even erased some files by hand, with the same
result the temp files are going to /var/spool/mail....
Is there a way to maybe query the popper to tell us what it thinks is the path to it's temp dir ?

Frustrating when it doesn't go right...

Wrote the config file a little differently to make it easier to read....
Should I have had at the end of the /temp the file name like /temp/.cache ? ( I beleive that's only in
the runtime config file...

./configure --enable-specialauth \
--enable-uw-kludge \
--enable-servermode \
--enable-cache-dir=/var/spool/mail/temp \
--enable-temp-dir=/var/spool/mail/temp \
--enable-temp-drop-dir=/var/spool/mail/temp



Thanks !


Clifton Royston wrote:

> On Tue, Jun 05, 2001 at 11:27:25PM -0400, Jack Sasportas wrote:
> > I was trying to add the temp dir paths so that the .cache files end up
> > in a different direcrtory then the users email.  Here are my configure
> > parameters:
> > ./configure --enable-specialauth --enable-uw-kludge --enable-servermode
> > --enable-cache-dir=/var/spool/mail/temp
> > --enable-temp-dir=/var/spool/mail/temp
> > --enable-temp-drop-dir=/var/spool/mail/temp
>
> Are you sure you reran "make clean" and "make" after that?  This
> feature is working for me.
>
> BTW, --enable-temp-dir is not the directive, in the configure script
> it's --enable-temp-drop-dir, and --enable-cache-dir defaults to the
> same value. But what you've got should still work.
>
> Here's what I used and this is working:
>
> ./configure --enable-uw-kludge --with-warnings --enable-log-login \
>  --enable-keep-temp-drop --enable-shy \
>  --enable-temp-drop-dir=/var/mail/.poptemp \
>  --enable-nonauth-file=/usr/local/etc/pop.disable \
>  --enable-server-mode-shell-include=/usr/bin/false:/sbin/nologin:nologin:/usr/local/bin/no_shell \
>  --enable-timing
>
> (Ignore the --enable-server-mode-shell-include line, that's only if you
> are using my patch for that feature, which isn't included as of 4.0.3.)
>
> --
>  Clifton Royston  --  LavaNet Systems Architect --  cliftonr at lava dot net
>    WWJD?   "JWRTFM!" - Scott Dorsey (kludge)   "JWG" - Eddie Aikau

--
___________________________________________________________
Jack Sasportas
Innovative Internet Solutions
Phone 305.665.2500
Fax 305.665.2551
www.innovativeinternet.com
www.web56.net



Date: Wed, 6 Jun 2001 15:08:37 -0400 (EDT)
From: Homer Wilson Smith <homer at lightlink dot com>
Subject: Re: Bulletins

> We have been doing a massive restructuring on our mail systems
> and were doing a great job keeping it completely transparent to
> our users...Until it came to the bulletins directory.  During the
> move, the dbm became corrupt and since qpopper couldn't open the
> dbm, it refused to let our users pop their mail.

     dbm files historically are 'sparse', meaning the OS will
compress a file if it is filled with zeros.  The S option on
tar 1.12 is supposed to copy sparse files properly, BUT DOESN'T.

     You can tell because the new file is smaller than the old
file according to the ls command.

     We lost hundreds of dbms in the past week due to this problem.

     Homer


Date: Wed, 6 Jun 2001 15:16:59 -0400
From: Scott McDermott <mcdermot at questra dot com>
Subject: Re: Certificate on multi-homed server

Kenneth Porter on Wed  6/06 01:29 -0700:
> Ran into a problem running TLS on my server with 3 interfaces (2
> public, 1 LAN). The cert apparently has the server name encoded in it,
> but I have 3 server names, one per interface. Depending on which
> interface is called out by clients, they may get a cert mismatch
> error.  How does one deal with this? Should there be one cert per
> interface, and should Qpopper use a different cert based on which
> interface the connection arrives on?

The answer is yes, you need a separate cert per interface.  Bind qpopper
with different conf files which specify different certs, to the
different interfaces.  xinetd makes this easy.  We have the same issue
here.  You just need to use the `bind' statement and make sure you
specify different `id's for them since the service name is no longer
enough.

Date: Wed, 6 Jun 2001 09:27:20 -1000
From: Clifton Royston <cliftonr at lava dot net>
Subject: Re: configuration help w/temp dirs...

On Wed, Jun 06, 2001 at 03:06:51PM -0400, Jack Sasportas wrote:
> Thanks for your help, yes I did do a make clean, and even erased some files by hand, with the same
> result the temp files are going to /var/spool/mail....
> Is there a way to maybe query the popper to tell us what it thinks is the path to it's temp dir ?

  --enable-debug and -d (or -t tracefile) on the command line gives you
practically a routine-by-routine trace through what it's doing,
including all the internal configuration variables it's setting.  You
don't want to run this on your production server, though, it logs a lot
of output!  A single POP session should usually give you enough log
info to solve the problem.

  -- Clifton

-- 
 Clifton Royston  --  LavaNet Systems Architect --  cliftonr at lava dot net
   WWJD?   "JWRTFM!" - Scott Dorsey (kludge)   "JWG" - Eddie Aikau

Date: Wed, 6 Jun 2001 09:51:56 -1000
From: Clifton Royston <cliftonr at lava dot net>
Subject: Re: Operation not permitted

On Tue, Jun 05, 2001 at 10:36:21PM -0700, rollingblackout wrote:
> greetings,
> 
> just upgrade to 4.0.3 and got lot of this in the logfile
> 
> /usr/sbin/popper[19536]: I/O error flushing output to client
> user_login_name at 
> a.b.c.d [a.b.c.d]: Operation not permitted (1)

I believe 4.x is more verbose about logging errors; from our logs, these
errors all seem to happen after a client disconnects from the POP
session unexpectedly, and hence appear to be benign.
  -- Clifton

-- 
 Clifton Royston  --  LavaNet Systems Architect --  cliftonr at lava dot net
   WWJD?   "JWRTFM!" - Scott Dorsey (kludge)   "JWG" - Eddie Aikau

Date: Wed, 06 Jun 2001 14:44:41 -0500
From: Butch Kemper <kemper at tstar dot net>
Subject: Re: configuration help w/temp dirs...

Two ways to tell:

         1.  Look at the config.status file.

         2.  Look in the config.h at POP_DROP_DIR.

Butch

At 02:06 PM 6/6/01, you wrote:
>Thanks for your help, yes I did do a make clean, and even erased some 
>files by hand, with the same
>result the temp files are going to /var/spool/mail....
>Is there a way to maybe query the popper to tell us what it thinks is the 
>path to it's temp dir ?
>
>Frustrating when it doesn't go right...
>
>Wrote the config file a little differently to make it easier to read....
>Should I have had at the end of the /temp the file name like /temp/.cache 
>? ( I beleive that's only in
>the runtime config file...
>
>./configure --enable-specialauth \
>--enable-uw-kludge \
>--enable-servermode \
>--enable-cache-dir=/var/spool/mail/temp \
>--enable-temp-dir=/var/spool/mail/temp \
>--enable-temp-drop-dir=/var/spool/mail/temp
>
>
>
>Thanks !
>
>
>Clifton Royston wrote:
>
> > On Tue, Jun 05, 2001 at 11:27:25PM -0400, Jack Sasportas wrote:
> > > I was trying to add the temp dir paths so that the .cache files end up
> > > in a different direcrtory then the users email.  Here are my configure
> > > parameters:
> > > ./configure --enable-specialauth --enable-uw-kludge --enable-servermode
> > > --enable-cache-dir=/var/spool/mail/temp
> > > --enable-temp-dir=/var/spool/mail/temp
> > > --enable-temp-drop-dir=/var/spool/mail/temp
> >
> > Are you sure you reran "make clean" and "make" after that?  This
> > feature is working for me.
> >
> > BTW, --enable-temp-dir is not the directive, in the configure script
> > it's --enable-temp-drop-dir, and --enable-cache-dir defaults to the
> > same value. But what you've got should still work.
> >
> > Here's what I used and this is working:
> >
> > ./configure --enable-uw-kludge --with-warnings --enable-log-login \
> >  --enable-keep-temp-drop --enable-shy \
> >  --enable-temp-drop-dir=/var/mail/.poptemp \
> >  --enable-nonauth-file=/usr/local/etc/pop.disable \
> > 
> --enable-server-mode-shell-include=/usr/bin/false:/sbin/nologin:nologin:/usr/local/bin/no_shell 
> \
> >  --enable-timing
> >
> > (Ignore the --enable-server-mode-shell-include line, that's only if you
> > are using my patch for that feature, which isn't included as of 4.0.3.)
> >
> > --
> >  Clifton Royston  --  LavaNet Systems Architect --  cliftonr at lava dot net
> >    WWJD?   "JWRTFM!" - Scott Dorsey (kludge)   "JWG" - Eddie Aikau
>
>--
>___________________________________________________________
>Jack Sasportas
>Innovative Internet Solutions
>Phone 305.665.2500
>Fax 305.665.2551
>www.innovativeinternet.com
>www.web56.net


TSTAR Internet, Inc         | Making the Net Work
Marble Falls, TX            | Serving Blanco, Burnet,
830-693-6967                | Llano, and Mason Counties


Date: Wed, 6 Jun 2001 13:38:13 -0700
From: Steve Sergeant <SteveSgt at effable dot com>
Subject: Qpopper 4 on MacOS X Server 1.2?

Has anyone out there successfully compiled and run Qpopper 4.02 on MacOS X Server 1.2?

Any hints or clues would be appreciated!


Here's what I get when I try it:

[torrent:~/qpopper4.0.3] root# uname -a
Rhapsody torrent 5.6 Kernel Release 5.6: Tue Nov 23 15:07:38 PST 1999;
root(rcbuilder):Objects/kernel-187.obj~2/RELEASE_PPC
Copyright (c) 1988-1995,1997-1999 Apple Computer, Inc. All Rights Reserved.  Power Macintosh

[torrent:~/qpopper4.0.3] root# ./configure

creating cache ./config.cache
checking whether make sets ${MAKE}... yes
checking for gcc... no
checking for cc... cc
checking whether the C compiler (cc  ) works... yes
checking whether the C compiler (cc  ) is a cross-compiler... no
checking whether we are using GNU C... yes
checking whether cc accepts -g... yes
checking for POSIXized ISC... no
checking for bison... bison -y
checking for flex... flex
checking for yywrap in -lfl... no
checking for ar... ar
checking for ranlib... ranlib
checking for a BSD compatible install... /usr/bin/install -c
checking for gperf... no
checking for cperf... no
warning:: not found
checking for gcc version 2.7.2.3... gcc: not found
no
checking if gcc supports __attribute__ (format) ... yes
checking if ar chokes on -r... no
checking for getspnam... no
checking for getspnam in -lshadow... no
Will NOT compile in debugging code
System name: Rhapsody; System version: 5.6
Set OS_DEFS = " -DUNIX"
Logging to facility: LOG_LOCAL0
Set AR_FLAG = " -r "; RANLIB_CMD = ""
checking size of unsigned long int... 4
checking for sendmail program... found at /usr/sbin/sendmail
checking for mail spool directory... found at /var/mail
checking for dirent.h that defines DIR... yes
checking for opendir in -ldir... no
checking how to run the C preprocessor... cc -E -traditional-cpp
checking for ANSI C header files... yes
checking for sys/wait.h that is POSIX.1 compatible... yes
checking for sys_siglist declaration in signal.h or unistd.h... yes
checking for prot.h... no
checking for fcntl.h... yes
checking for limits.h... yes
checking for strings.h... yes
checking for sys/param.h... yes
checking for sys/file.h... yes
checking for sys/security.h... no
checking for sys/syslog.h... yes
checking for sys/types.h... yes
checking for sys/fcntl.h... yes
checking for sys/select.h... yes
checking for sys/stat.h... yes
checking for sys/unistd.h... yes
checking for sys/netinet/in.h... no
checking for sys/time.h... yes
checking for syslog.h... yes
checking for net/errno.h... no
checking for unistd.h... yes
checking for netinet/in.h... yes
checking for maillock.h... no
checking for select.h... no
checking for shadow.h... no
checking for security/pam_appl.h... no
checking for ndbm.h... yes
checking for gdbm.h... no
checking for dbm.h... no
checking for t_accept in -lnsl... no
checking for socket in -lsocket... no
checking for res_init in -lresolv... no
checking for maillock in -lmail... no
checking for krb_recvauth in -lkrb... no
checking for clock_gettime in -lposix4... no
checking for set_auth_parameters in -lsecurity... no
checking for crypt in -lcrypt... no
checking for working const... yes
checking for uid_t in sys/types.h... yes
checking for mode_t... yes
checking for off_t... yes
checking for size_t... yes
checking for sys_siglist declaration in signal.h or unistd.h... (cached) yes
checking whether time.h and sys/time.h may both be included... yes
checking whether struct tm is in sys/time.h or time.h... time.h
checking for 8-bit clean memcmp... yes
checking return type of signal handlers... void
checking whether utime accepts a null argument... yes
checking for vprintf... yes
checking for wait3 that fills in rusage... no
checking for gethostname... yes
checking for gettimeofday... yes
checking for getusershell... yes
checking for mkdir... yes
checking for socket... yes
checking for strdup... yes
checking for strerror... yes
checking for strstr... yes
checking for bcopy... yes
checking for index... yes
checking for flock... yes
checking for set_auth_parameters... no
checking for pw_encrypt... no
checking for hstrerror... yes
checking for snprintf... yes
checking for vsnprintf... yes
checking for srandom... yes
checking for srand... yes
checking for usleep... yes
checking for setproctitle... no
checking for /dev/urandom ... no 
updating cache ./config.cache
creating ./config.status
creating Makefile
creating common/Makefile
creating popper/Makefile
creating mmangle/Makefile
creating password/Makefile
creating config.h
[torrent:~/qpopper4.0.3] root# make

cd ./popper  && make all
cc -c -I.. -I.. -I. \
        -I../mmangle -I../common  \
        -g -O2 -DHAVE_CONFIG_H  -DUNIX pop_dele.c -o pop_dele.o
cc -c -I.. -I.. -I. \
        -I../mmangle -I../common  \
        -g -O2 -DHAVE_CONFIG_H  -DUNIX pop_dropcopy.c -o pop_dropcopy.o
cc -c -I.. -I.. -I. \
        -I../mmangle -I../common  \
        -g -O2 -DHAVE_CONFIG_H  -DUNIX pop_get_command.c -o pop_get_command.o
cc -c -I.. -I.. -I. \
        -I../mmangle -I../common  \
        -g -O2 -DHAVE_CONFIG_H  -DUNIX pop_get_subcommand.c -o pop_get_subcommand.o
cc -c -I.. -I.. -I. \
        -I../mmangle -I../common  \
        -g -O2 -DHAVE_CONFIG_H  -DUNIX pop_init.c -o pop_init.o
cc -c -I.. -I.. -I. \
        -I../mmangle -I../common  \
        -g -O2 -DHAVE_CONFIG_H  -DUNIX pop_last.c -o pop_last.o
cc -c -I.. -I.. -I. \
        -I../mmangle -I../common  \
        -g -O2 -DHAVE_CONFIG_H  -DUNIX pop_list.c -o pop_list.o
cc -c -I.. -I.. -I. \
        -I../mmangle -I../common  \
        -g -O2 -DHAVE_CONFIG_H  -DUNIX pop_log.c -o pop_log.o
cc -c -I.. -I.. -I. \
        -I../mmangle -I../common  \
        -g -O2 -DHAVE_CONFIG_H  -DUNIX pop_lower.c -o pop_lower.o
cc -c -I.. -I.. -I. \
        -I../mmangle -I../common  \
        -g -O2 -DHAVE_CONFIG_H  -DUNIX pop_msg.c -o pop_msg.o
cc -c -I.. -I.. -I. \
        -I../mmangle -I../common  \
        -g -O2 -DHAVE_CONFIG_H  -DUNIX pop_parse.c -o pop_parse.o
cc -c -I.. -I.. -I. \
        -I../mmangle -I../common  \
        -g -O2 -DHAVE_CONFIG_H  -DUNIX pop_pass.c -o pop_pass.o
cc -c -I.. -I.. -I. \
        -I../mmangle -I../common  \
        -g -O2 -DHAVE_CONFIG_H  -DUNIX pop_quit.c -o pop_quit.o
cc -c -I.. -I.. -I. \
        -I../mmangle -I../common  \
        -g -O2 -DHAVE_CONFIG_H  -DUNIX pop_rset.c -o pop_rset.o
cc -c -I.. -I.. -I. \
        -I../mmangle -I../common  \
        -g -O2 -DHAVE_CONFIG_H  -DUNIX pop_send.c -o pop_send.o
cc -c -I.. -I.. -I. \
        -I../mmangle -I../common  \
        -g -O2 -DHAVE_CONFIG_H  -DUNIX pop_stat.c -o pop_stat.o
cc -c -I.. -I.. -I. \
        -I../mmangle -I../common  \
        -g -O2 -DHAVE_CONFIG_H  -DUNIX pop_updt.c -o pop_updt.o
cc -c -I.. -I.. -I. \
        -I../mmangle -I../common  \
        -g -O2 -DHAVE_CONFIG_H  -DUNIX pop_user.c -o pop_user.o
cc -c -I.. -I.. -I. \
        -I../mmangle -I../common  \
        -g -O2 -DHAVE_CONFIG_H  -DUNIX pop_xtnd.c -o pop_xtnd.o
cc -c -I.. -I.. -I. \
        -I../mmangle -I../common  \
        -g -O2 -DHAVE_CONFIG_H  -DUNIX pop_xmit.c -o pop_xmit.o
cc -c -I.. -I.. -I. \
        -I../mmangle -I../common  \
        -g -O2 -DHAVE_CONFIG_H  -DUNIX popper.c -o popper.o
cc -c -I.. -I.. -I. \
        -I../mmangle -I../common  \
        -g -O2 -DHAVE_CONFIG_H  -DUNIX pop_bull.c -o pop_bull.o
cc -c -I.. -I.. -I. \
        -I../mmangle -I../common  \
        -g -O2 -DHAVE_CONFIG_H  -DUNIX xtnd_xlst.c -o xtnd_xlst.o
cc -c -I.. -I.. -I. \
        -I../mmangle -I../common  \
        -g -O2 -DHAVE_CONFIG_H  -DUNIX pop_uidl.c -o pop_uidl.o
cc -c -I.. -I.. -I. \
        -I../mmangle -I../common  \
        -g -O2 -DHAVE_CONFIG_H  -DUNIX mktemp.c -o mktemp.o
cc -c -I.. -I.. -I. \
        -I../mmangle -I../common  \
        -g -O2 -DHAVE_CONFIG_H  -DUNIX pop_rpop.c -o pop_rpop.o
cc -c -I.. -I.. -I. \
        -I../mmangle -I../common  \
        -g -O2 -DHAVE_CONFIG_H  -DUNIX pop_apop.c -o pop_apop.o
cc -c -I.. -I.. -I. \
        -I../mmangle -I../common  \
        -g -O2 -DHAVE_CONFIG_H  -DUNIX md5.c -o md5.o
cc -c -I.. -I.. -I. \
        -I../mmangle -I../common  \
        -g -O2 -DHAVE_CONFIG_H  -DUNIX pop_auth.c -o pop_auth.o
cc -c -I.. -I.. -I. \
        -I../mmangle -I../common  \
        -g -O2 -DHAVE_CONFIG_H  -DUNIX pop_pope.c -o pop_pope.o
cc -c -I.. -I.. -I. \
        -I../mmangle -I../common  \
        -g -O2 -DHAVE_CONFIG_H  -DUNIX pop_extend.c -o pop_extend.o
cc -c -I.. -I.. -I. \
        -I../mmangle -I../common  \
        -g -O2 -DHAVE_CONFIG_H  -DUNIX scram.c -o scram.o
cc -c -I.. -I.. -I. \
        -I../mmangle -I../common  \
        -g -O2 -DHAVE_CONFIG_H  -DUNIX hmac.c -o hmac.o
cc -c -I.. -I.. -I. \
        -I../mmangle -I../common  \
        -g -O2 -DHAVE_CONFIG_H  -DUNIX base64.c -o base64.o
cc -c -I.. -I.. -I. \
        -I../mmangle -I../common  \
        -g -O2 -DHAVE_CONFIG_H  -DUNIX pop_util.c -o pop_util.o
cc -c -I.. -I.. -I. \
        -I../mmangle -I../common  \
        -g -O2 -DHAVE_CONFIG_H  -DUNIX get_sub_opt.c -o get_sub_opt.o
cc -c -I.. -I.. -I. \
        -I../mmangle -I../common  \
        -g -O2 -DHAVE_CONFIG_H  -DUNIX msg_ptr.c -o msg_ptr.o
cc -c -I.. -I.. -I. \
        -I../mmangle -I../common  \
        -g -O2 -DHAVE_CONFIG_H  -DUNIX drac.c -o drac.o
cc -c -I.. -I.. -I. \
        -I../mmangle -I../common  \
        -g -O2 -DHAVE_CONFIG_H  -DUNIX pop_config.c -o pop_config.o
cc -c -I.. -I.. -I. \
        -I../mmangle -I../common  \
        -g -O2 -DHAVE_CONFIG_H  -DUNIX pop_tls.c -o pop_tls.o
cc -c -I.. -I.. -I. \
        -I../mmangle -I../common  \
        -g -O2 -DHAVE_CONFIG_H  -DUNIX pop_tls_openssl.c -o pop_tls_openssl.o
cc -c -I.. -I.. -I. \
        -I../mmangle -I../common  \
        -g -O2 -DHAVE_CONFIG_H  -DUNIX pop_tls_sslplus.c -o pop_tls_sslplus.o
cc -c -I.. -I.. -I. \
        -I../mmangle -I../common  \
        -g -O2 -DHAVE_CONFIG_H  -DUNIX sslplus_utils.c -o sslplus_utils.o
cc -c -I.. -I.. -I. \
        -I../mmangle -I../common  \
        -g -O2 -DHAVE_CONFIG_H  -DUNIX main.c -o main.o
cc -c -I.. -I.. -I. \
        -I../mmangle -I../common  \
        -g -O2 -DHAVE_CONFIG_H  -DUNIX pop_cache.c -o pop_cache.o
cc -c -I.. -I.. -I. \
        -I../mmangle -I../common  \
        -g -O2 -DHAVE_CONFIG_H  -DUNIX genpath.c -o genpath.o
cd ../mmangle && make all
cc -c -I.. -I. -I.. -I../popper \
    -I../common -g -O2 -DHAVE_CONFIG_H  -DUNIX mime.c -o mime.o
mime.c:97: syntax error, missing `;' after `state'
mime.c:108: syntax error, missing `;' after `state'
mime.c:287: syntax error, missing `;' after `state'
mime.c:425: syntax error, missing `;' after `state'
mime.c:459: syntax error, missing `;' after `state'
mime.c:464: illegal cast, missing `)' after `state'
mime.c:464: illegal statement, missing `;' after `)'
mime.c:479: syntax error, missing `;' after `state'
mime.c:514: syntax error, missing `;' after `state'
make[2]: *** [mime.o] Error 1
make[1]: *** [mangler_library] Error 2
make: *** [popper_server] Error 2
[torrent:~/qpopper4.0.3] root# 


Date: Wed, 6 Jun 2001 17:26:05 -0400 (EDT)
From: Homer Wilson Smith <homer at lightlink dot com>
Subject: File Locking

    Is there a white paper on file locking and how it works, including
techniques of use, particularly dotlocking and flock/fcntl?

    I notice procmail 3.15.1 is using dotlocking now to deliver
mail on Linux 2.0.38.  For example I can't run a perl script that does a

    open (MAIL,"/var/spool/mail/homer");
    flock(MAIL,2);

on the mail box and have it work, I gotta do it on the homer.lock file.

    It would be helpful to have a deeper understanding of file locking to
better understand the interactions between procmail and qpopper.

    Homer



Date: Wed, 6 Jun 2001 12:23:39 -1000
From: Clifton Royston <cliftonr at lava dot net>
Subject: Re: File Locking

On Wed, Jun 06, 2001 at 05:26:05PM -0400, Homer Wilson Smith wrote:
>     Is there a white paper on file locking and how it works, including
> techniques of use, particularly dotlocking and flock/fcntl?
> 
>     I notice procmail 3.15.1 is using dotlocking now to deliver
> mail on Linux 2.0.38.  For example I can't run a perl script that does a
> 
>     open (MAIL,"/var/spool/mail/homer");
>     flock(MAIL,2);
> 
> on the mail box and have it work, I gotta do it on the homer.lock file.
> 
>     It would be helpful to have a deeper understanding of file locking to
> better understand the interactions between procmail and qpopper.

  After looking into things here, I would recommend invoking the
procmail "lockfile" utility.  That way you are guaranteed you will use
the same mechanism as procmail at least.

  -- Clifton

-- 
 Clifton Royston  --  LavaNet Systems Architect --  cliftonr at lava dot net
   WWJD?   "JWRTFM!" - Scott Dorsey (kludge)   "JWG" - Eddie Aikau

Date: Wed, 06 Jun 2001 18:45:11 -0400
From: Jack Sasportas <jack at innovativeinternet dot com>
Subject: Re: configuration help w/temp dirs...

Neither of the files refelect the path --enable options....
I even tried adding quotes around the directory like so...
--enable-cache-dir="/var/spool/mail/temp" \
--enable-temp-dir="/var/spool/mail/temp" \
--enable-temp-drop-dir="/var/spool/mail/temp"

No Luck...No errors...no idea what to do now....

Any help would be great...

Butch Kemper wrote:

> Two ways to tell:
>
>          1.  Look at the config.status file.
>
>          2.  Look in the config.h at POP_DROP_DIR.
>
> Butch
>
> At 02:06 PM 6/6/01, you wrote:
> >Thanks for your help, yes I did do a make clean, and even erased some
> >files by hand, with the same
> >result the temp files are going to /var/spool/mail....
> >Is there a way to maybe query the popper to tell us what it thinks is the
> >path to it's temp dir ?
> >
> >Frustrating when it doesn't go right...
> >
> >Wrote the config file a little differently to make it easier to read....
> >Should I have had at the end of the /temp the file name like /temp/.cache
> >? ( I beleive that's only in
> >the runtime config file...
> >
> >./configure --enable-specialauth \
> >--enable-uw-kludge \
> >--enable-servermode \
> >--enable-cache-dir=/var/spool/mail/temp \
> >--enable-temp-dir=/var/spool/mail/temp \
> >--enable-temp-drop-dir=/var/spool/mail/temp
> >
> >
> >
> >Thanks !
> >
> >
> >Clifton Royston wrote:
> >
> > > On Tue, Jun 05, 2001 at 11:27:25PM -0400, Jack Sasportas wrote:
> > > > I was trying to add the temp dir paths so that the .cache files end up
> > > > in a different direcrtory then the users email.  Here are my configure
> > > > parameters:
> > > > ./configure --enable-specialauth --enable-uw-kludge --enable-servermode
> > > > --enable-cache-dir=/var/spool/mail/temp
> > > > --enable-temp-dir=/var/spool/mail/temp
> > > > --enable-temp-drop-dir=/var/spool/mail/temp
> > >
> > > Are you sure you reran "make clean" and "make" after that?  This
> > > feature is working for me.
> > >
> > > BTW, --enable-temp-dir is not the directive, in the configure script
> > > it's --enable-temp-drop-dir, and --enable-cache-dir defaults to the
> > > same value. But what you've got should still work.
> > >
> > > Here's what I used and this is working:
> > >
> > > ./configure --enable-uw-kludge --with-warnings --enable-log-login \
> > >  --enable-keep-temp-drop --enable-shy \
> > >  --enable-temp-drop-dir=/var/mail/.poptemp \
> > >  --enable-nonauth-file=/usr/local/etc/pop.disable \
> > >
> > --enable-server-mode-shell-include=/usr/bin/false:/sbin/nologin:nologin:/usr/local/bin/no_shell
> > \
> > >  --enable-timing
> > >
> > > (Ignore the --enable-server-mode-shell-include line, that's only if you
> > > are using my patch for that feature, which isn't included as of 4.0.3.)
> > >
> > > --
> > >  Clifton Royston  --  LavaNet Systems Architect --  cliftonr at lava dot net
> > >    WWJD?   "JWRTFM!" - Scott Dorsey (kludge)   "JWG" - Eddie Aikau
> >
> >--
> >___________________________________________________________
> >Jack Sasportas
> >Innovative Internet Solutions
> >Phone 305.665.2500
> >Fax 305.665.2551
> >www.innovativeinternet.com
> >www.web56.net
>
> TSTAR Internet, Inc         | Making the Net Work
> Marble Falls, TX            | Serving Blanco, Burnet,
> 830-693-6967                | Llano, and Mason Counties

--
___________________________________________________________
Jack Sasportas
Innovative Internet Solutions
Phone 305.665.2500
Fax 305.665.2551
www.innovativeinternet.com
www.web56.net



Last updated on 6 Jun 2001 by Pensive Mailing List Admin