Re: qpopper: Keine Verbindung

2006-01-21 Thread Christian Schmidt
Hallo Al,

Al Bogner, 20.01.2006 (d.m.y):

 Am Freitag, 20. Januar 2006 15:35 schrieb Christian Schmidt:
 
service pop3
{
disable = yes
 
  Muss dann natuerlich auf no gesetzt werden...
 
flags   = REUSE NAMEINARGS
socket_type = stream
protocol= tcp
wait= no
user= root
server  = /usr/sbin/tcpd
server_args = /usr/local/sbin/popper -f 
/usr/local/etc/qpopper.conf -s
 
 Was muss ich für server_args  eintragen? Vgl. unten. Bei mir nennen sich die 
 Dateien ja anders.

Du musst die Pfade natuerlich an Deine Bedingungen anpassen.

bind= 192.168.2.1
instances   = 5
}

[..]
 /etc/inetd.conf

Wenn ich schon den xinetd verwende, dann wuerde ich auch dessen
Konfigurationsdatei(en) verwenden...

[..] 
 Womit könnte ich denn _simpel_ Mails per Pop3 abfragen und aussagefähige 
 Fehlermeldungen bekommen? Mit telnet habe ich das schon wieder vergessen und 
 mail greift ja direkt zu.

telnet mailserver 110
user username
pass passwort
list
...
quit

Ich wuerde auch auf einen anderen POP3-Server setzen, z.B. dovecot.
Dessen Konfiguration ist zwar etwas umfangreicher; dafuer kann er aber
auch POP3s sowie IMAP(s), beherrscht das Serven von maildir und kann
sich zur Benutzerauthentifizierung diverser Quellen bedienen.
Und er laeuft normalerweise als eigener Daemon...

Gruss,
Christian Schmidt

-- 
Ein höflicher Mensch kokettiert lieber mit seinen Lastern als mit
seinen Tugenden.
-- Johannes Groß


signature.asc
Description: Digital signature


Re: qpopper: Keine Verbindung

2006-01-20 Thread Christian Schmidt
Hallo Al,

Al Bogner, 20.01.2006 (d.m.y):

 Am Sonntag, 15. Januar 2006 20:46 schrieb Christian Schmidt:
 
  Liegen irgendwelche Dateien in /etc/xinetd.d?
 
 ls -1 /etc/xinetd.d/
 chargen
 daytime
 echo
 time

Da fehlt die fuer pop3 zustaendige Datei. 

[..] 
  Das in eine in /etc/xinetd.d zu hinterlegende Datei namens pop3 zu
  ueberfuehren, ist nicht sehr schwierig.
  Beispiel:
 
  service pop3
  {
  disable = yes

Muss dann natuerlich auf no gesetzt werden...

  flags   = REUSE NAMEINARGS
  socket_type = stream
  protocol= tcp
  wait= no
  user= root
  server  = /usr/sbin/tcpd
  server_args = /usr/local/sbin/popper -f /usr/local/etc/qpopper.conf 
  -s
  bind= 192.168.2.1
  instances   = 5
  }
 
 Ich habe hier:
 
 /usr/sbin/in.qpopper
 
 /etc/pam.d/qpopper
 auth   required pam_unix_auth.so shadow
 accountrequired pam_unix_acct.so
 
 /etc/qpopper.conf
 alles auskommentiert

In der inetd.conf oder in /etc/xinetd.d/pop3?
 
 Was muss ich bei bind eintragen? Die IP-Adresse des Rechners?

Damit kannst Du einen Dienst auf ein bestimmtes Interface binden.
Laesst Du die Zeile weg, lauscht er AFAIK auf allen.

Gruss  hth,
Christian Schmidt

-- 
Christian Schmidt | Germany 
No HTML Mails, please!


-- 
Haeufig gestellte Fragen und Antworten (FAQ): 
http://www.de.debian.org/debian-user-german-FAQ/

Zum AUSTRAGEN schicken Sie eine Mail an [EMAIL PROTECTED]
mit dem Subject unsubscribe. Probleme? Mail an [EMAIL PROTECTED] (engl)



Re: qpopper: Keine Verbindung

2006-01-20 Thread Al Bogner
Am Freitag, 20. Januar 2006 15:35 schrieb Christian Schmidt:

Hallo Christian,

  ls -1 /etc/xinetd.d/

 Da fehlt die fuer pop3 zustaendige Datei.

Ich wollte nur dokumentieren, was ich habe.

   Das in eine in /etc/xinetd.d zu hinterlegende Datei namens pop3 zu
   ueberfuehren, ist nicht sehr schwierig.
   Beispiel:
  
   service pop3
   {
 disable = yes

 Muss dann natuerlich auf no gesetzt werden...

 flags   = REUSE NAMEINARGS
 socket_type = stream
 protocol= tcp
 wait= no
 user= root
 server  = /usr/sbin/tcpd
 server_args = /usr/local/sbin/popper -f /usr/local/etc/qpopper.conf 
   -s

Was muss ich für server_argseintragen? Vgl. unten. Bei mir nennen sich die 
Dateien ja anders.

 bind= 192.168.2.1
 instances   = 5
   }
 
  Ich habe hier:
 
  /usr/sbin/in.qpopper
 
  /etc/pam.d/qpopper
  auth   required pam_unix_auth.so shadow
  accountrequired pam_unix_acct.so
 
  /etc/qpopper.conf
  alles auskommentiert

 In der inetd.conf oder in /etc/xinetd.d/pop3?

die qpopper.conf ist bis auf Kommentare leer.

/etc/inetd.conf
pop-3   stream  tcp nowait  
root/usr/sbin/tcpd  /usr/sbin/in.qpopper -f /etc/qpopper.conf
ident   stream  tcp waitidentd  /usr/sbin/identdidentd

/etc/xinetd.conf
defaults
{
}
includedir /etc/xinetd.d




Es folgen Konfigurationen von einem SuSE-Rechner, wo qpopper funktioniert:


/etc/xinetd.conf
defaults
{
log_type= FILE /var/log/xinetd.log
log_on_success  = HOST EXIT DURATION
log_on_failure  = HOST ATTEMPT
instances   = 30
cps = 50 10
}
includedir /etc/xinetd.d

locate pop3
/etc/pam.d/pop3
/usr/lib/perl5/5.8.5/Net/demos/pop3


/etc/xinetd.d/qpopper
service pop3
{
socket_type = stream
protocol= tcp
wait= no
user= root
server  = /usr/sbin/popper
server_args = -s
flags   = IPv4
}


Womit könnte ich denn _simpel_ Mails per Pop3 abfragen und aussagefähige 
Fehlermeldungen bekommen? Mit telnet habe ich das schon wieder vergessen und 
mail greift ja direkt zu.


Al



Re: qpopper: Keine Verbindung

2006-01-19 Thread Al Bogner
Am Sonntag, 15. Januar 2006 20:46 schrieb Christian Schmidt:

Hallo Christian,

ich musste erst den lokalen DNS-Server für die lokale Subdomain in Ordnung 
bringen um damit Probleme auszuschlißen.

 Schau mal ins Startskript. Ich finde dort aber keinen derartigen
 Eintrag.

  /etc/xinetd.conf
  defaults
  {
  }

 Da sollte zumindest noch eine Zeile folgen:
 includedir /etc/xinetd.d

/etc/xinetd.d
client3:/etc# delcomments /etc/xinetd.conf
defaults
{
}
includedir /etc/xinetd.d

Ist nun vorhanden, oder ich habe ursprünglich was übersehen.

 Liegen irgendwelche Dateien in /etc/xinetd.d?

ls -1 /etc/xinetd.d/
chargen
daytime
echo
time


  /etc/inetd.conf
  pop-3   stream  tcp nowait
  root/usr/sbin/tcpd  /usr/sbin/in.qpopper -f /etc/qpopper.conf
  ident   stream  tcp waitidentd  /usr/sbin/identd   
  identd

 Das in eine in /etc/xinetd.d zu hinterlegende Datei namens pop3 zu
 ueberfuehren, ist nicht sehr schwierig.
 Beispiel:

 service pop3
 {
   disable = yes
   flags   = REUSE NAMEINARGS
   socket_type = stream
   protocol= tcp
   wait= no
   user= root
   server  = /usr/sbin/tcpd
   server_args = /usr/local/sbin/popper -f /usr/local/etc/qpopper.conf 
 -s
   bind= 192.168.2.1
   instances   = 5
 }

Ich habe hier:

/usr/sbin/in.qpopper

/etc/pam.d/qpopper
auth   required pam_unix_auth.so shadow
accountrequired pam_unix_acct.so

/etc/qpopper.conf
alles auskommentiert


Was muss ich bei bind eintragen? Die IP-Adresse des Rechners?

Al



Re: qpopper: Keine Verbindung

2006-01-15 Thread Christian Schmidt
Hallo Al,

Al Bogner, 13.01.2006 (d.m.y):

 Ich versuche mit Kmail ein lokales POP3-Konto abzufragen und erhalte keine 
 Verbindung zum selben Recher, den ich mit einer IP-Adresse, angegeben habe.
 
 - xinetd features an inetd.conf compatibility mode. When started with the
 -inetd_compat option, xinetd first reads its own configuration file
 (/etc/xinetd.conf), then /etc/inetd.conf.
 
 Sollte inetd_compat default sein bzw. wo ist das definiert?

Schau mal ins Startskript. Ich finde dort aber keinen derartigen
Eintrag.

 /etc/xinetd.conf
 defaults
 {
 }

Da sollte zumindest noch eine Zeile folgen:
includedir /etc/xinetd.d

Liegen irgendwelche Dateien in /etc/xinetd.d?

 /etc/inetd.conf
 pop-3   stream  tcp nowait  
 root/usr/sbin/tcpd  /usr/sbin/in.qpopper -f /etc/qpopper.conf
 ident   stream  tcp waitidentd  /usr/sbin/identdidentd

Das in eine in /etc/xinetd.d zu hinterlegende Datei namens pop3 zu
ueberfuehren, ist nicht sehr schwierig.
Beispiel:

service pop3
{
disable = yes
flags   = REUSE NAMEINARGS
socket_type = stream
protocol= tcp
wait= no
user= root
server  = /usr/sbin/tcpd 
server_args = /usr/local/sbin/popper -f /usr/local/etc/qpopper.conf 
-s
bind= 192.168.2.1
instances   = 5
}


Gruss,
Christian Schmidt

-- 
Man wird des Guten und auch des Besten, wenn es alltäglich zu werden 
beginnt, bald satt.
-- Gotthold Ephraim Lessing


signature.asc
Description: Digital signature


RE: QPopper und Authentification

2005-11-22 Thread R . Schade
Hallo,

 Ich verwende den Qpopper 4.0.5-4sarge1.
 
 Koennen sich die User denn normal anmelden?
 

hmm, daran lag's. :-/ Hab die User mit useradd und der -p -Option angelegt,
was wohl nicht funktionierte. Da diese User sich nicht am Linux-System
anmelden, ist deren Shell auf /bin/false gelegt, so dass ich darauf nicht
gekommen bin.

Danke, jetzt funktionierts.

Ciao, Ralf


-- 
Haeufig gestellte Fragen und Antworten (FAQ): 
http://www.de.debian.org/debian-user-german-FAQ/

Zum AUSTRAGEN schicken Sie eine Mail an [EMAIL PROTECTED]
mit dem Subject unsubscribe. Probleme? Mail an [EMAIL PROTECTED] (engl)



RE: QPopper und Authentification

2005-11-22 Thread R . Schade
Hallo,

 Vom qpopper wird in den einschlaegigen Foren (u.a. im Usenet) immer
 wieder abgeraten, wobei man sich auf einige in der Vergangenheit
 entdeckte Sicherheitsloecher beruft.
Weiß ich, hatte mal eine Zeitlang Cyrus versucht. War mit einem Woody-System
nicht wirklich zielführend und habe es deshalb erst mal gelassen.

 Alternativ wird immer haeufuger dovecot empfohlen, welches ich auch
 selbst empfehlen kann.
Stelle zu Weihnachten das System von Woody auf das aktuelle Stable um und
schau es mir dann mal an.

Danke, Ralf



Re: QPopper und Authentification

2005-11-21 Thread Raphael Ernst
Christian Schmidt wrote:
 Hallo Raphael,
 
 Raphael Ernst, 20.11.2005 (d.m.y):
 
 
hab das ganze hier mal probiert. User angelegt, Mail geschickt und per
Qpopper abgeholt. Alles kein Problem, kein Neustart von Qpopper.
 
 
 Der qpopper wird bei jeder Anforderung vom (x)inetd gestartet -
 deswegen kann man ihn in dem von Dir gemeinten Sinne auch nicht
 neustarten...
 
 Gruss,
 Christian Schmidt
 

Stimmt! Hatte ich garnicht bedacht. Wollte damit auch eigentlich nur zum
ausdruck bringen, dass das ganze bei mir sofort funktioniert hat.


-- 
Haeufig gestellte Fragen und Antworten (FAQ): 
http://www.de.debian.org/debian-user-german-FAQ/

Zum AUSTRAGEN schicken Sie eine Mail an [EMAIL PROTECTED]
mit dem Subject unsubscribe. Probleme? Mail an [EMAIL PROTECTED] (engl)



Re: QPopper und Authentification

2005-11-20 Thread Raphael Ernst
Ralf Schade wrote:
 Hallo,
 
 ich hatte vor einiger Zeit mal ein Stable-System mit Postfix und QPopper 
 aufgesetzt, von dem sich Windows-Rechner mittels Outlook ihre Mails abholen. 
 Auf 
 Verschlüsselung und dergleichen wurde verzichtet, die Auth-Methode bei 
 QPopper 
 steht auf default. Dies funktionierte wunderbar.
 
 Jetzt musste ich 2 neue Nutzer dem System hinzufügen. Diese können aus mir 
 unerfindlichen Gründen sich nicht über QPopper ihre Mails abholen. Es meckert 
 immer erst über [PAM] und dann [AUTH] - Error an, dass das Passwort falsch 
 sei. 
 Die habe ich überprüft, die stehen in der passwd und shadow ordentlich drin. 
 Holt sich QPopper noch irgendwo etwas anderes her? Die alten Nutzer 
 funktionieren noch einwandfrei.
 
 Noch jemand Ideen? Der ausführliche Debug-Level bei QPopper liefert im 
 Endeffekt 
 auch nur, dass zuerst die [PAM]-Methode fehlschlägt und danach die [AUTH]
 -Methode ohne Hinweise auf andere interessante Dinge.
 
 Ciao, Ralf
 
 
 

Hi Ralf,

hab das ganze hier mal probiert. User angelegt, Mail geschickt und per
Qpopper abgeholt. Alles kein Problem, kein Neustart von Qpopper.

Ich verwende den Qpopper 4.0.5-4sarge1.

Koennen sich die User denn normal anmelden?

so long

raphael


-- 
Haeufig gestellte Fragen und Antworten (FAQ): 
http://www.de.debian.org/debian-user-german-FAQ/

Zum AUSTRAGEN schicken Sie eine Mail an [EMAIL PROTECTED]
mit dem Subject unsubscribe. Probleme? Mail an [EMAIL PROTECTED] (engl)



Re: QPopper und Authentification

2005-11-20 Thread Christian Schmidt
Hallo Raphael,

Raphael Ernst, 20.11.2005 (d.m.y):

 hab das ganze hier mal probiert. User angelegt, Mail geschickt und per
 Qpopper abgeholt. Alles kein Problem, kein Neustart von Qpopper.

Der qpopper wird bei jeder Anforderung vom (x)inetd gestartet -
deswegen kann man ihn in dem von Dir gemeinten Sinne auch nicht
neustarten...

Gruss,
Christian Schmidt

-- 
Glück ist nämlich im Grunde die Summe kleiner Freuden,
die man erlebt und nicht vergessen kann.


signature.asc
Description: Digital signature


Re: QPopper und Authentification

2005-11-20 Thread Christian Schmidt
Hallo Ralf,

Ralf Schade, 20.11.2005 (d.m.y):

 ich hatte vor einiger Zeit mal ein Stable-System mit Postfix und QPopper 
 aufgesetzt, 

Vom qpopper wird in den einschlaegigen Foren (u.a. im Usenet) immer
wieder abgeraten, wobei man sich auf einige in der Vergangenheit
entdeckte Sicherheitsloecher beruft.

Alternativ wird immer haeufuger dovecot empfohlen, welches ich auch
selbst empfehlen kann.
Einige Vorteile von dovecot:
- servt mbox- und Maildir-Format.
- wo die Mails liegen, ist konfigurierbar.
- ein Daemon fuer sowohl pop3(s) als auch imap(s).

Gruss,
Christian Schmidt

-- 
Lieber eine Notiz in der Kaderakte, als einen Nachruf in der Zeitung.


signature.asc
Description: Digital signature


Re: QPopper erstellt neue Mails

2005-02-13 Thread Thorsten Haude
Moin,

* Thorsten Haude wrote (2005-02-13 20:25):
auf einem Server läuft Woody mit QPopper 4.0.4. Jedesmal, wenn die
Mailbox remote abgefragt wird, setzt QPopper das Änderungsdatum neu.
Dadurch denken entsprechende Programme, daß neue Mails da sind.

Nur, damit es keine Mißverständnisse gibt: Es werden nicht wirklich
neue Mails angelegt.


Thorsten
-- 
The opposite of the above statement is also true.


pgpdb2IFB52jK.pgp
Description: PGP signature


Re: Qpopper + Quotas

2004-07-30 Thread serge



salut 
est ce que tu as pu trouver une olution a ce 
probleme


Re: qpopper

2004-07-23 Thread Roland Kruggel
Am Dienstag 20 Juli 2004 20:50 schrieb Joerg Rossdeutscher:
 Am Di, den 20.07.2004 um 14:16 Uhr +0200 schrieb Roland M. 
Kruggel:
  Jul 20 14:07:30 wisper in.qpopper[8485]: connect from
  192.168.2.14 (192.168.2.14)
  Jul 20 14:07:30 wisper in.qpopper[8485]: (v4.0.5) Unable to get
  canonical name of client 192.168.2.14: Name or service not
  known (-2) [pop_init.c:1196]
  Jul 20 14:07:30 wisper in.qpopper[8485]: (v4.0.5) POP login by
  user rkruggel at (192.168.2.14) 192.168.2.14 [pop_log.c:244]

 qpopper löst den Namen des *abholenden clients* revers auf! Wenn
 du keinen internen DNS hast, wird das bei dir nicht klappen:

Ja, das wars. Der Reverse lookup funktionierte bei meinem DNS-Server 
nicht. Jetzt klapptes.

Kurioser Weise hat qpoppoer aber einwandfrei funktioniert. Trotz 
Fehlermeldung. Hmm. Ich betrachte es als abgeschlossen und bedanke 
mich bei allen.


-- 
mit freundlichen Grüße
Roland Kruggel



Re: qpopper

2004-07-20 Thread Kim Neunert
On Dienstag, 20. Juli 2004 14:16, Roland M. Kruggel wrote:
 Wichtig ist hier die zweite Zeile. Unable to get canonical...
 Das heist doch soviel wie, er kann den Namen nicht auflösen.

 Mein Nameserver löst den Namen aber korrekt auf. Die Mails werden
 auch abgeholt. Es läuft also eigentlich alles korrekt.

Er will ja auch nicht den Namen in eine IP sondern die IP in einen Namen 
auflösen -- reverse-lookup.

Ausserdem hilft hier die faq von qpoopper sehr gut weiter.
http://www.eudora.com/qpopper/faq.html#canonical

Gruß

Kim


-- 
Haeufig gestellte Fragen und Antworten (FAQ): 
http://www.de.debian.org/debian-user-german-FAQ/

Zum AUSTRAGEN schicken Sie eine Mail an [EMAIL PROTECTED]
mit dem Subject unsubscribe. Probleme? Mail an [EMAIL PROTECTED] (engl)



Re: qpopper

2004-07-20 Thread Joerg Rossdeutscher
Am Di, den 20.07.2004 um 14:16 Uhr +0200 schrieb Roland M. Kruggel:
 Jul 20 14:07:30 wisper in.qpopper[8485]: connect from 192.168.2.14 
 (192.168.2.14)
 Jul 20 14:07:30 wisper in.qpopper[8485]: (v4.0.5) Unable to get 
 canonical name of client 192.168.2.14: Name or service not known 
 (-2) [pop_init.c:1196]
 Jul 20 14:07:30 wisper in.qpopper[8485]: (v4.0.5) POP login by user 
 rkruggel at (192.168.2.14) 192.168.2.14 [pop_log.c:244]

qpopper löst den Namen des *abholenden clients* revers auf! Wenn du
keinen internen DNS hast, wird das bei dir nicht klappen:

host 192.168.2.14

Entweder setzt du einen internen DNS auf, oder du verzichtest auf
qpopper - zumindest als ich vor einigen Jahren das gleiche Problem
hatte, liess sich das nicht ändern.

Ich empfehle teapop.

Gruß, Ratti

-- 
 -o) fontlinge | Fontmanagement for Linux | Schriftenverwaltung in Linux
 /\\ http://freshmeat.net/projects/fontlinge/
_\_V http://www.gesindel.de https://sourceforge.net/projects/fontlinge/


signature.asc
Description: Dies ist ein digital signierter Nachrichtenteil


Re: qpopper

2004-07-20 Thread Christian Schmidt
Hallo Roland,

Roland M. Kruggel, 20.07.2004 (d.m.y):

 Mein Nameserver löst den Namen aber korrekt auf.

Und was ist mit dem umgekehrten Vorgang? Funktionieren auch Reverse
DNS-Lookups?
Dabei wird nach dem Hostnamen zu einer IP-Adresse gefragt...

Gruss,
Christian
-- 
Kompromiß ist, wenn alle unzufrieden sind.
-- M. Wendel


signature.asc
Description: Digital signature


Re: qpopper und Maildir

2003-03-17 Thread Michelle Konzack
Am 20:31 2003-03-06 +0100 hat Mario Duve geschrieben:

Hallo,

Welche vorteile/nachteile bring das Maildirformat gegenüber
dem Mbox format?

Schneller und Sicherere, Besoderst beim hinzufuegen von Mails 
zum Account aber beim Abholen wird nichts blockiert... 

Michelle




--
Haeufig gestellte Fragen und Antworten (FAQ):
http://www.de.debian.org/debian-user-german-FAQ/

Zum AUSTRAGEN schicken Sie eine Mail an [EMAIL PROTECTED]
mit dem Subject unsubscribe. Probleme? Mail an [EMAIL PROTECTED] (engl)



Re: qpopper und Maildir

2003-03-07 Thread frank paulsen
Mario Duve [EMAIL PROTECTED] writes:

 Ich habe mir jetzt mal courier-pop3 angeschaut, ist es richtig das wenn
 ich courier verwenden möchten, jeder mailuser zwingend ein $HOME benötigt?

nein. ich setze z.B. qmail+vchkpw+courier(imap,pop) ein.

-- 
frobnicate foo


-- 
Haeufig gestellte Fragen und Antworten (FAQ): 
http://www.de.debian.org/debian-user-german-FAQ/

Zum AUSTRAGEN schicken Sie eine Mail an [EMAIL PROTECTED]
mit dem Subject unsubscribe. Probleme? Mail an [EMAIL PROTECTED] (engl)



Re: qpopper und Maildir

2003-03-06 Thread Sven Hoexter
On Thu, Mar 06, 2003 at 08:31:09PM +0100, Mario Duve wrote:

Hallo Mario,

 Kann man eigentlich Qpopper auf Maildir umstellen?
nein, es sei den Du bringst es ihm bei.

 Welchen POP3 Server emphielt Ihr mit Maildirfunktion?
courier

 Welche vorteile/nachteile bring das Maildirformat gegenüber
 dem Mbox format?
Vorteile:
wesentlich robuster, durchaus schneller, quasi keine filo locking probleme mehr

Nachteile:
keine, na ja im setup etwas komplizierter (aber nicht viel), wird nicht von
jedem pop3 daemon unterstuetzt.


Sven

-- 
Revolution is not a dinner party, not an essay, nor a painting, nor a piece of
embroidery; it cannot be advanced softly, gradually, carefully, considerately,
respectfully, politely, plainly, and modestly.
- Mao Zedong (Mao Tse-tung)


-- 
Haeufig gestellte Fragen und Antworten (FAQ): 
http://www.de.debian.org/debian-user-german-FAQ/

Zum AUSTRAGEN schicken Sie eine Mail an [EMAIL PROTECTED]
mit dem Subject unsubscribe. Probleme? Mail an [EMAIL PROTECTED] (engl)



Re: qpopper und Maildir

2003-03-06 Thread Michael Koch
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

Am Donnerstag, 6. März 2003 20:31 schrieb Mario Duve:
 Hallo,

 Kann man eigentlich Qpopper auf Maildir umstellen?
 Welchen POP3 Server emphielt Ihr mit Maildirfunktion?

Ich benutze teapop um Maildir Postfächer via pop3 zur Verfügung zu 
stellen. Das funktioniert recht gut.


Michael
- -- 
Homepage: http://www.worldforge.org/
-BEGIN PGP SIGNATURE-
Version: GnuPG v1.2.1 (GNU/Linux)

iD8DBQE+Z6w8WSOgCCdjSDsRAnA3AKCRTJkJmo3Q7eUJt425hOVem5HCLwCggJsw
Eti9uiE3VnrAfH4sKjnqzp4=
=MhqS
-END PGP SIGNATURE-


--
Haeufig gestellte Fragen und Antworten (FAQ):
http://www.de.debian.org/debian-user-german-FAQ/

Zum AUSTRAGEN schicken Sie eine Mail an [EMAIL PROTECTED]
mit dem Subject unsubscribe. Probleme? Mail an [EMAIL PROTECTED] (engl)



Re: qpopper und Maildir

2003-03-06 Thread Mario Duve
Matthias Ebner wrote:
 Hallo,

 Kann man eigentlich Qpopper auf Maildir umstellen?

 Weiss ich ehrlich gesagt nicht.
 qpopper soll aber relativ unsicher sein.

 Welchen POP3 Server emphielt Ihr mit Maildirfunktion?

 Also wir habe hier seit kurzem eine Kombination aus Woody, Postfix und
 Courier Imap/pop3 im Einsatz.

 Zu UW und Cyrus kann ich dir leider nichts sagen.
 Hab ich noch nicht probiert.

 Läuft sehr gut.
 Daten kommen aus einer mysql Datenbank, mails wandern in Maildirs.

Ich habe mir jetzt mal courier-pop3 angeschaut, ist es richtig das wenn
ich courier verwenden möchten, jeder mailuser zwingend ein $HOME benötigt?

Gruss, Mario



-- 
Haeufig gestellte Fragen und Antworten (FAQ): 
http://www.de.debian.org/debian-user-german-FAQ/

Zum AUSTRAGEN schicken Sie eine Mail an [EMAIL PROTECTED]
mit dem Subject unsubscribe. Probleme? Mail an [EMAIL PROTECTED] (engl)



Re: Qpopper with SSL

2002-06-28 Thread nate
quote who=Amal Phadke
 Hi all,

   I apologize in advance for a query not directly related to Debian, but I

 thought somebody on this list may be able to offer me some help with

try disabling the SSL support in qpopper and installing sslwrap, i use
sslwrap with several services(including POP3/IMAP4) and it works good

nate




-- 
To UNSUBSCRIBE, email to [EMAIL PROTECTED] 
with a subject of unsubscribe. Trouble? Contact [EMAIL PROTECTED]



Re: qpopper

2001-12-01 Thread Bob Bernstein
netiquette_sermon

On Sat, Dec 01, 2001 at 02:58:37PM -0500, Nick Furman wrote:

 Hi!

Hi. Don't start new threads by replying to an existing, but totally
unrelated, one. 

 Please respond directly to my email account.

Make that: Please cc: my email account. If someone has an answer it ought
to be made available to everyone, not just you. The way to conserve list
bandwidth is by limiting spurious posts, not those containing good
information.

Yes, some will label this post spurious!

/netiquette_sermon



Re: qpopper weirdness

2001-04-05 Thread Nathan Ollerenshaw
On Wed, 4 Apr 2001, MaD dUCK wrote:

 hey,
 i am using qpopper for pop3 access. one of my users hasn't been
 reading mail in two weeks, and now her mailbox is 16Mb. that's not a
 lot, no. however, she uses microcrap software, which is not succeeding
 at downloading whereas a direct POP3 interaction with the server
 through netcat revealed that it was working. however, whenever a user
 logs in through POP, the following happens:

Yeah, qpopper does that. Try running it in server mode (I forget the
correct switch) or switch to cucipop which doesn't play around with the
mailbox so much.

Nathan.

---
There is more stupidity than hydrogen in
 the universe, and it has a longer shelf
 life. - Frank Zappa



Re: qpopper weirdness

2001-04-05 Thread MaD dUCK
also sprach Nathan Ollerenshaw (on Thu, 05 Apr 2001 11:45:18AM +0100):
 Yeah, qpopper does that. Try running it in server mode (I forget the
 correct switch) or switch to cucipop which doesn't play around with the
 mailbox so much.

tried both, but with no success. so i ended up converting the site to
Maildir storage and am now serving POP3 and IMAP with a combination of
spop3d (solid POP3 daemon) and courier-imap. works fine.

thanks for all your help!

martin;  (greetings from the heart of the sun.)
  \ echo mailto: !#^.*|tr * mailto:; [EMAIL PROTECTED]
-- 
3 kinds of people: those who can count  those who can't.



Re: qpopper weirdness

2001-04-04 Thread MaD dUCK
also sprach Nathan E Norman (on Wed, 04 Apr 2001 03:03:39PM -0500):
 I never had any major problems with cucipop.  There are two caveats:

well, for the sake of fixing this promptly, i went ahead and replaced
qpopper with cucipop. however, now there is a 20 second delay between
the user entering the password in the POP3 session over netcat, and
the log line

Apr  4 16:02:11 localhost cucipop[6561]: Opened madduck's mailbox

on the server. but this time there is no copying going on. just
precisely 20 seconds. makes me want to think it's PAM or something
along the lines of authentication... no other log revealed anything
though.

???

ps:

 1) cucipop always leaves a zombie process laying around.  I haven't
 dug through the code but this strikes me as odd.

this is commented by the author in the INSTALL file where he claims
that this is for performance purposes. whatever, i can deal...

martin;  (greetings from the heart of the sun.)
  \ echo mailto: !#^.*|tr * mailto:; [EMAIL PROTECTED]
-- 
it would be truly surprising
 if sound were not capable of suggesting colour,
 if colours could not give the idea of the melody,
 if sound and colour were not adequate to express ideas.
 -- claude debussy



Re: qpopper weirdness

2001-04-04 Thread Nate Amsden
MaD dUCK wrote:
 
 also sprach Nathan E Norman (on Wed, 04 Apr 2001 03:03:39PM -0500):
  I never had any major problems with cucipop.  There are two caveats:
 
 well, for the sake of fixing this promptly, i went ahead and replaced
 qpopper with cucipop. however, now there is a 20 second delay between
 the user entering the password in the POP3 session over netcat, and
 the log line

probably the fault of the mailbox format(?). i run a few qpopper servers
but haven't used pop3 in years so i never noticed the delay, i just
tested it on a dual p2-233 384MB system with qpopper 3.0.2 on a debian
2.1(slink) system and it took about 12 seconds to login with 4,870 messages
in the inbox. i tried another login on my new ultra fast systems running
cyrus imap and cyrus pop and with my inbox with 866 messages login
was less then 1 second on a dual p3-800 512MB.

cyrus is reaaly fast but its not friendly to local mail
checking(e.g. with pine or mutt or whatever) you have to point
your client to the IMAP or pop server and login to it(which
pine and mutt can do but its not as convienent). and its
more secure from sleepy typers like me(one time last year
i was cleaning my home dir and typed rm -rf * on accident
and wiped out years worth of non backed up email -- yes i
don't backup..maybe someday i will ..)

i highly reccomend cyrus though. its lightning fast. 

nate

-- 
:::
ICQ: 75132336
http://www.aphroland.org/
http://www.linuxpowered.net/
[EMAIL PROTECTED]



Re: qpopper problmes help!

2000-07-04 Thread Alberto Rodríguez Ortega

-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

At 17.18 3/7/00 -0700, Nick wrote:
hi guys,

i am using qpopper as my pop-3 server and when i try to login from a 
remote machine
i get the following error in xconsole:
in.qpopper (v2.53) Unable to get canonical name of client, err = 0


 i have read on manuals and on my own experience .. that must be only a 
warning message.
I get that on my servers everyday ... u'll just get that message when a ip 
with no-resolution connect to the pop server for downloading the emails, 
are u dure u are getting not working pop server for that (dont leting 
download the emails)?


how do i configure qpopper to accept connections?

thankx


--
Unsubscribe?  mail -s unsubscribe [EMAIL PROTECTED]  
/dev/null

-BEGIN PGP SIGNATURE-
Version: PGPfreeware 6.5.3 for non-commercial use http://www.pgp.com

iQA/AwUBOWGGISsLx+BnL30YEQIPegCgwy+KJRlIx+cx3NHTyz7Cvu447P8AoIIr
na6ZReo/l5V6xDBs8yNyImkC
=4XI4
-END PGP SIGNATURE-



Re: qpopper problmes help!

2000-07-03 Thread Ethan Benson
On Mon, Jul 03, 2000 at 05:18:02PM -0700, Nick wrote:
 hi guys,
 
 i am using qpopper as my pop-3 server and when i try to login from a remote 
 machine
 i get the following error in xconsole:
 in.qpopper (v2.53) Unable to get canonical name of client, err = 0
 
 how do i configure qpopper to accept connections?

the connection is not really being rejected i don't think, that is
just a warning that it was unable to find a hostname to go with the
connecting IP address. 

i am getting those warning in my logs as well but qpopper is not
rejecting the connection.  

to get rid of the warnings you should add hostnames to your
*.in-addr-arpa files of your name server.

-- 
Ethan Benson
http://www.alaska.net/~erbenson/


pgpiAYlJjYgaH.pgp
Description: PGP signature


Re: qpopper doesn't deliver local mail.

2000-02-07 Thread 芦田克美
This is self response.

Oh No! My /usr/bin/deliver was erased.
What a shamefully.Sorry.


- Original Message -
送信者 : 芦田克美 [EMAIL PROTECTED]
宛先 : debian-user@lists.debian.org
送信日時 : 2000年2月7日 午後 05:37
件名 : qpopper doesn't deliver local mail.


 Hi all,

 My qpopper doesn't seems to deliver local mail.
 My Linux Server has two NIC(global and local),and already
 setup Sendmail and Qpopper.
 For example,I sent mail to own mail-address,So I found
 mail-data in /var/spool/mqueue ,but Fetching mail from
 local PC returns no mail.

 I also checked Port 110 by using below procedure.

  telnet localhost 110
 Trying 127.0.0.1...
 Connected to localhost.
 Escape character is '^]'.
 +OK QPOP (version 2.53) at proxy.xxx.co.jp starting.
 [EMAIL PROTECTED]
 .co.jp
 quit
 +OK Pop server at proxy.xxx.co.jp signing off.
 Connection closed by foreign host.

 Please give me some hints.


 Katsumi





 --
 Unsubscribe?  mail -s unsubscribe [EMAIL PROTECTED] 
/dev/null



Re: qpopper

1999-09-07 Thread Bob Nielsen
I've had a similar problem with qpopper on a P-150, so it is probably
not a function of architecture.  I tried deleting the lockfile on the
server, but as soon as I tried to retrieve the mail, it created a new
lockfile on the server and I get the same error.  I installed cucipop
(non-free, unfortunately) and the problem disappeared.

Bob

On Tue, Sep 07, 1999 at 11:28:15AM +0200, Levente Hársfalvi wrote:
 Hi all!
 
 I'm trying to set up a Linux box on an old SparcServer. However, qpopper
 tricks me; whatever I try, I can't download letters from the beast by
 pop3.
 
 It says something like a maillock error, and the /var/spool/mail/pop
 directory actually contains the mentioned files but all of them are of
 size 0.
 
 Any suggestions?...
 
 
 Thanks.
 
 L.
 
 
 -- 
 Unsubscribe?  mail -s unsubscribe [EMAIL PROTECTED]  /dev/null
 

-- 
Bob Nielsen Internet: [EMAIL PROTECTED]
Tucson, AZ  AMPRnet:  [EMAIL PROTECTED]
DM42nh  http://www.primenet.com/~nielsen


RE: qpopper

1999-09-06 Thread Paul McHale
use dselect.  I think it comes with the distribution.

 -Original Message-
 From: [EMAIL PROTECTED] [mailto:[EMAIL PROTECTED]
 Sent: Monday, September 06, 1999 5:16 PM
 To: debian-user@lists.debian.org
 Subject: qpopper
 
 
 Hi
 
 Where can i find the debian compiled package qpopper??
 
 
 thanx
 
 
 
 -- 
 Unsubscribe?  mail -s unsubscribe 
 [EMAIL PROTECTED]  /dev/null
 
 


Re: qpopper error message

1999-06-13 Thread Miquel van Smoorenburg
In article [EMAIL PROTECTED],
Matthew Thompson  [EMAIL PROTECTED] wrote:
Hello,

mail.mattyt.net(doma) is running slink with qpopper installed.
[EMAIL PROTECTED] and [EMAIL PROTECTED] can retrieve their mail just fine, but
when they do, xconsole says:

Jun 13 00:33:22 doma in.qpopper[710]: connect from jay.mattyt.net
Jun 13 00:33:22 doma in.qpopper[710]: [EMAIL PROTECTED]: -ERR Unknown
command: xsender.

jay is a Umax J700 Mac clone and tpad is a thinkpad 560 running Win98.
I'm not super concerned considering everything seems to work OK, but I'd
like to eliminate any error messages. :)

This is not an error. It's just an informational message. User jay tried
to use the command XSENDER, which isn't part of any official standard.
His MUA probably tries to detect if XSENDER is supported by simply
trying it. Sometimes you'll see this with other non-standard commands as well.

Mike.
-- 
Indifference will certainly be the downfall of mankind, but who cares?


Re: Qpopper

1999-06-07 Thread Ramiro Alba
Eladio A. Maqueda wrote:
 
 Alguien ha probado a montar cuentas de usuarios en qpopper, sin
 que tengan cuentas shell?
 
 Dice la documentación que sólo es necesario crear los ficheros
 /etc/popper.allow y /etc/popper.deny Luego es suficiente ejecutar
 popauth -init e inicia la BD de usuarios (no se comenta dónde en
 debian) y para crear usuarios popauth -user nombre_usuario
 
 Todo bien pero cuando hago la conexión vía pop no funciona.
 
 Alguien sabe algo más, o al menos donde buscar sobre el qpopper
 que trae debian?
 
 Muchas gracias
 
 __
 Eladio A. Maqueda Gil  [EMAIL PROTECTED]
 Informática Municipal  Tlfno: +34 924246611
 Diputación de Badajoz  Fax: +34 924255843
 Avda. Tomás Romero de Castilla 4
 06011 Badajoz  Registered user linux  52335
 
 --
 Unsubscribe?  mail -s unsubscribe [EMAIL PROTECTED]  /dev/null

Yo lo hice con ipopd y luego en el /etc/passwd:

pepe:A0rsa.sGM:1005:100:,,,::/bin/false

Ningun problema

Saludos

-- 
Ramiro Alba
Laboratori de Termotecnia i Energetica

Departament de Maquines i Motors Termics
ETS d'Enginyers Industrials de Terrassa

C/Colom 11

Tf: 34 - 93 739 82 43
Fax: 34 - 93 739 81 01

e-mail: [EMAIL PROTECTED]


[SOLVED] Re: qpopper: What does -ERR maillock: /var/spool/pop/username.pop mean

1999-04-21 Thread Nils Rennebarth
On Wed, Apr 21, 1999 at 04:58:18PM +0200, Nils Rennebarth wrote:
 I receive these messages in my syslog when debugging is turned on, and the
 user don't get their mail with pop-3, with the same error message.
 Telnetting to pop-3 port gives the same message and the session is ended
 after the USER and PASS commands.
 
 I just newly installed qpopper on this machine. What could be wrong?
Hate to follow up on my own mails, but the above is solved:

I carelessly used tar in /var/spool/mail and got it's permissions changed
to rwxr-xr-x bin  mail instead of
   rwxrwxr-t root mail

ipopd still worked with the former settings which suggests it is running as
root and not dropping privileges. TssTss.

I found this using strace. Really great debugging tool.

qpopper's error message is misleading however, to say the least.

Nils

--
Plug-and-Play is really nice, unfortunately it only works 50% of the time.
To be specific the Plug almost always works.--unknown source


pgpsYLFgyANzn.pgp
Description: PGP signature


Re: QPopper question?

1999-04-20 Thread Jonathan Guthrie
On Mon, 19 Apr 1999, Clint Rhodes wrote:

 I am having some strange problems with my qpopper.  I have several usres
 who are not able to check their email, and I also have several
 (including my office) who ARE able to check their email.

 Any suggestions would be helpful!

Things to check:
Quotas (qpopper copies the mail spool file so if the mail spool file is
more than half the size of the remaining quota, it'll fail)
Password/username combos (telnet localhost 110 is your friend!  The
relevant commands are 'user', 'pass', 'list', and 'quit')
General permissions problems.  (As I recall, qpopper copies the spool file
to .userid.pop so that must not exist or must be owned by the
user.)
The tasklist. (sometimes the mail client fails without cleaning up and
you'll need to kill the qpoppers left hanging.)

I can't recall if qpopper pays attention to expirations or not, but that
might be something else to check.
-- 
Jonathan Guthrie ([EMAIL PROTECTED])
Brokersys  +281-895-8101   http://www.brokersys.com/
12703 Veterans Memorial #106, Houston, TX  77014, USA


Re: qpopper is dead..

1999-03-26 Thread Pollywog

On 26-Mar-99 George Bonser wrote:
 
 Stopped working here too, had to switch to cucipop.
 

I just ordered a slink disk.  Will I have this problem when I upgrade Debian
if I leave inetd alone?

--
Andrew

[PGP5.0 Key ID 0x5EE61C37]



Re: qpopper is dead..

1999-03-26 Thread Anthony Landreneau
Got it working again, but I had to go back to inetd instead of xinetd.

On 26-Mar-99 George Bonser wrote:
 
 Stopped working here too, had to switch to cucipop.
 

I just ordered a slink disk.  Will I have this problem when I upgrade Debian
if I leave inetd alone?

--
Andrew

[PGP5.0 Key ID 0x5EE61C37]



-- 
Unsubscribe?  mail -s unsubscribe [EMAIL PROTECTED] 
/dev/null


Anthony Landreneau
Network Administrator
Infinity Data Systems
New Orleans Louisiana
(504)455-8973


Re: qpopper is dead..

1999-03-26 Thread Bob Nielsen
On Fri, 26 Mar 1999, Pollywog wrote:

 
 On 26-Mar-99 George Bonser wrote:
  
  Stopped working here too, had to switch to cucipop.
  
 
 I just ordered a slink disk.  Will I have this problem when I upgrade Debian
 if I leave inetd alone?

I've upgraded two systems with qpopper to slink.  No problems.  I did have
to edit /etc/inetd.conf to re-enable wu-ftpd-academ, however.

Bob


Bob Nielsen Internet: [EMAIL PROTECTED]
Tucson, AZ  AMPRnet:  [EMAIL PROTECTED]
DM42nh  http://www.primenet.com/~nielsen


Re: qpopper quota

1999-01-21 Thread Jens B. Jorgensen
Well, one great way is to go to qmail and use Maildirs. It makes you wonder why 
anyone
would want to put a collection of email messages end-to-end in a file. Maildirs 
stores
each message in a separate file. No need to make temp copies. Also, Maildirs 
stores
the email in the user's home directory. To top it off, qmail is the most secure 
MTA
around.

Mário Olímpio de Menezes wrote:

 Hi,

 I have a Debian box as a pop3 server for some users at the Dept.
 The server has one scsi disk, with three main partitions (/ /home /other).
 This is a poor design, but was done some years ago, when I was just
 beginning with Linux.
 I have set quota for users in / and /home so I can prevent the
 spool area to hog all disk space with tons of messages with megs of
 attach. The problem is that when some user with a little more than the
 half of its quota tries to get e-mail via pop3, he/she gets a quota
 exceeded message, because the qpopper do a temporary copy of the mail file
 after it changes to the user/group of the user requesting the pop.
 My questions are:
 1. Is this the only behavior or can I change this through some
 config file?
 2. What you suggest to workaround this problem?
 3. Is there some other pop server that behaves different?

 []s,
 Mario O.de Menezes | Many are the plans in a man's heart, but
 IPEN-CNEN/SP   | is the Lord's purpose that prevails Prov. 19.21

 --
 Unsubscribe?  mail -s unsubscribe [EMAIL PROTECTED]  /dev/null

--
Jens B. Jorgensen
[EMAIL PROTECTED]



Re: qpopper quota

1999-01-21 Thread Mário Olímpio de Menezes
On Thu, 21 Jan 1999, Jens B. Jorgensen wrote:

 Well, one great way is to go to qmail and use Maildirs. It makes you
 wonder why anyone would want to put a collection of email messages
 end-to-end in a file. Maildirs stores each message in a separate file.
 No need to make temp copies. Also, Maildirs stores the email in the
 user's home directory. To top it off, qmail is the most secure MTA
 around. 
 

How the Maildirs can be used with netscape mail? How the user can
get all his/her e-mails with one connection?
This is a Department server and the clients are
professors/researchers, most of them running (or trying to) Winslow95. 

thanks.
[]s
Mario O.de Menezes | Many are the plans in a man's heart, but
IPEN-CNEN/SP   | is the Lord's purpose that prevails Prov. 19.21


Re: qpopper quota

1999-01-21 Thread Miquel van Smoorenburg
In article [EMAIL PROTECTED],
=?iso-8859-1?Q?M=E1rio_Ol=EDmpio_de_Menezes?=  [EMAIL PROTECTED] wrote:
   I have a Debian box as a pop3 server for some users at the Dept.
The server has one scsi disk, with three main partitions (/ /home /other).
This is a poor design, but was done some years ago, when I was just
beginning with Linux. 
   I have set quota for users in / and /home so I can prevent the
spool area to hog all disk space with tons of messages with megs of
attach. The problem is that when some user with a little more than the
half of its quota tries to get e-mail via pop3, he/she gets a quota
exceeded message, because the qpopper do a temporary copy of the mail file
after it changes to the user/group of the user requesting the pop.

The temporary files used to be in /var/spool/mail. Exactly for this
reason, I modified the Debian package to store the temporary files
in /var/spool/pop. So if you make sure /var/spool/pop is on another partition,
there is no problem. For example, remove /var/spool/pop, create a
/other/pop directory and make a symbolic link from /var/spool/pop
to /other/pop.

Note that there stillis another problem - if the popper copies the
mailbox to /var/spool/pop, a new message comes in, and the user
exits the POP client without modifying/deleting any messages you
might end up with with a mailbox over quota and lost messages anyway.
I cannot see any workaround for this - hopefully it won't
happen too often :/

   3. Is there some other pop server that behaves different?

No, unless you move to maildir format, which isn't supported
by most of the debian mailers and none of the pop servers.

Perhaps we could fix this in potato. I'm getting the experience
nessecary for this since I am moving the whole mailspool of
our ISP over to maildir format in the next few days.

Mike.
-- 
Indifference will certainly be the downfall of mankind, but who cares?


Re: qpopper quota

1999-01-21 Thread Jens B. Jorgensen
Mário Olímpio de Menezes wrote:

 On Thu, 21 Jan 1999, Jens B. Jorgensen wrote:

  Well, one great way is to go to qmail and use Maildirs. It makes you
  wonder why anyone would want to put a collection of email messages
  end-to-end in a file. Maildirs stores each message in a separate file.
  No need to make temp copies. Also, Maildirs stores the email in the
  user's home directory. To top it off, qmail is the most secure MTA
  around.
 

 How the Maildirs can be used with netscape mail? How the user can
 get all his/her e-mails with one connection?

The Maildirs just make it so that mailboxes don't have to be copied. Each
email can simply be deleted when finished. Netscape will get the email
through the qmail pop-3 server.

 This is a Department server and the clients are
 professors/researchers, most of them running (or trying to) Winslow95.


Not a problem. There's no difference to them. They'll still get a pop-3
server.


 thanks.
 []s
 Mario O.de Menezes | Many are the plans in a man's heart, but
 IPEN-CNEN/SP   | is the Lord's purpose that prevails Prov. 19.21

Sure,

--
Jens B. Jorgensen
[EMAIL PROTECTED]



Re: qpopper quota

1999-01-21 Thread Jens B. Jorgensen
Miquel van Smoorenburg wrote:

 In article [EMAIL PROTECTED],
 =?iso-8859-1?Q?M=E1rio_Ol=EDmpio_de_Menezes?=  [EMAIL PROTECTED] wrote:
I have a Debian box as a pop3 server for some users at the Dept.
 The server has one scsi disk, with three main partitions (/ /home /other).
 This is a poor design, but was done some years ago, when I was just
 beginning with Linux.
I have set quota for users in / and /home so I can prevent the
 spool area to hog all disk space with tons of messages with megs of
 attach. The problem is that when some user with a little more than the
 half of its quota tries to get e-mail via pop3, he/she gets a quota
 exceeded message, because the qpopper do a temporary copy of the mail file
 after it changes to the user/group of the user requesting the pop.

 The temporary files used to be in /var/spool/mail. Exactly for this
 reason, I modified the Debian package to store the temporary files
 in /var/spool/pop. So if you make sure /var/spool/pop is on another partition,
 there is no problem. For example, remove /var/spool/pop, create a
 /other/pop directory and make a symbolic link from /var/spool/pop
 to /other/pop.

 Note that there stillis another problem - if the popper copies the
 mailbox to /var/spool/pop, a new message comes in, and the user
 exits the POP client without modifying/deleting any messages you
 might end up with with a mailbox over quota and lost messages anyway.
 I cannot see any workaround for this - hopefully it won't
 happen too often :/

3. Is there some other pop server that behaves different?

 No, unless you move to maildir format, which isn't supported
 by most of the debian mailers and none of the pop servers.

None of the pop servers? qmail-pop3d (which comes with qmail-src) works great 
for me.

 Perhaps we could fix this in potato. I'm getting the experience
 nessecary for this since I am moving the whole mailspool of
 our ISP over to maildir format in the next few days.

Yes. Wouldn't it be nice if everything used maildir? Then you could actually
manipulate your own mail with shell scripts. I believe debian should switch over
complete! If you check out the qmail site there are patches to all kinds of 
programs
to add support. Besides, adding support for maildirs should be cake (unless 
you're
working with particularly hard to read/follow code) because deleting a message 
is
simply an unlink() call and marking a message as read is as simple as a 
rename() call.
What could be easier? Perhaps we need to lead the charge to get everyone to use
maildirs.

--
Jens B. Jorgensen
[EMAIL PROTECTED]



Re: qpopper quota

1999-01-21 Thread Miquel van Smoorenburg
In article [EMAIL PROTECTED],
Jens B. Jorgensen [EMAIL PROTECTED] wrote:
Miquel van Smoorenburg wrote:
3. Is there some other pop server that behaves different?

 No, unless you move to maildir format, which isn't supported
 by most of the debian mailers and none of the pop servers.

None of the pop servers? qmail-pop3d (which comes with qmail-src) works great 
for me.

It's not something which is officially in Debian. There is a good
patch for pine which includes the imap changes needed. Since ipop3d
and imapd are in Debian, we could apply that patch to imap and
we'd have POP3 and IMAP daemons with maildir support.

 Perhaps we could fix this in potato. I'm getting the experience
 nessecary for this since I am moving the whole mailspool of
 our ISP over to maildir format in the next few days.

Yes. Wouldn't it be nice if everything used maildir?

Yep. One of the things I've developed in-house but which I could
slap the GPL on is a local Mail Delivery Agent that can deliver
mail to both old-style mbox files and new-style maildir.

I know procmail can do this too, but I think the code is too much
spaghetti-like and I don't want to run procmail setuid on my system.

I do think however that we should deliver in /var/spool/mail, not
in ~/Maildir. If someone filled his homedir with a ftp download
and is over quota that should not cause his email to be bounced.

Then you could actually manipulate your own mail with shell scripts. I
believe debian should switch over complete! If you check out the qmail
site there are patches to all kinds of programs to add support. Besides,
adding support for maildirs should be cake (unless you're working with
particularly hard to read/follow code) because deleting a message is
simply an unlink() call and marking a message as read is as simple as
a rename() call.  What could be easier? Perhaps we need to lead the
charge to get everyone to use maildirs.

No, I think all programs should support BOTH Maildir and old-style
mboxes for interoperatibility with other systems. That way we
can have the best of both worlds, have our cake and eat it too, etc . ;)

Mike.
-- 
Indifference will certainly be the downfall of mankind, but who cares?


Re: qpopper and cucipop

1998-09-24 Thread Oliver Thuns
I run an MTA, but I want a authentication for relayed mails and this is
not possible with smtp. Cucipop ist faster than qpopper, but does not
support XTND XMIT. So cucipop should be default and qpopper for sending
mails via POP3.

But I found the solution: I installed qpopper with --force-conflicts
and changes the qpopper service from pop-3 to pop-2 in inetd.conf.

I'm not sure you can tell qpopper to run on a port other than 110 and even if 
you did
this would probably cause you problems since most clients don't allow you to 
specify a
port for your pop server. One possibility would be to use ip aliasing to add 
another
IP and have qpopper bind to the other address. This would require you to 
modify the
source code though. Perhaps there's an easier way around your problem. Why 
can't you
run smail/sendmail/exim/qmail?





Re: qpopper and cucipop

1998-09-23 Thread Jens B. Jorgensen
I'm not sure you can tell qpopper to run on a port other than 110 and even if 
you did
this would probably cause you problems since most clients don't allow you to 
specify a
port for your pop server. One possibility would be to use ip aliasing to add 
another
IP and have qpopper bind to the other address. This would require you to modify 
the
source code though. Perhaps there's an easier way around your problem. Why 
can't you
run smail/sendmail/exim/qmail?

Oliver Thuns wrote:

 Hello!

 Is it possible to install qpopper AND cucipop? cucipop should be the
 default pop3 server and qpopper should listen to another port for
 receiving emails (xtnd xmit).

--
Jens B. Jorgensen
[EMAIL PROTECTED]



Re: qpopper, and APOP

1998-03-18 Thread Jens B. Jorgensen
The only email client I know of which supports APOP is Eudora. I can assure you
Netscape 4 doesn't. Also note that neither qpopper or cucipop (at least not the
versions I've tried) has support for this enabled, though cucipop is capable. I
compiled and tested my own cucipop from source and it worked fine. Note also 
that
the server has to keep the user's passwords as cleartext in order to function.
This means that 1) there's a danger since if someone can read the file they get
the passwords and 2) you can't just use /etc/passwd since the passwords there 
are
already crypt()'ed. The best solution I could come up with would be to has
cucipop use /etc/passwd (or /etc/shadow) and to give users their hashed 
passwords
to enter when prompted for the password. Then the users can get their mail with
Eudora but they have to remember a (seemingly) random string of characters.
Naturally if you give a user such a string to remember they'll write it down 
on
paper.

[EMAIL PROTECTED] wrote:

 I'm a bit confused about APOP ... when is this useful?  Oh, I know it
 prevents users from sending cleartext passwords over the net, but what
 supports APOP?  Most Windows apps sure don't seem to, and those are what
 I need to support, unfortunately ...

 If someone could shed some light on this I'd be most grateful :)

 --
 Nathan Norman
 MidcoNet - 410 South Phillips Avenue - Sioux Falls, SD  57104
 mailto://[EMAIL PROTECTED]   http://www.midco.net
 finger [EMAIL PROTECTED] for PGP Key: (0xA33B86E9)

 --
 To UNSUBSCRIBE, email to [EMAIL PROTECTED]
 with a subject of unsubscribe. Trouble? Contact [EMAIL PROTECTED]



--
Jens B. Jorgensen
[EMAIL PROTECTED]



--
To UNSUBSCRIBE, email to [EMAIL PROTECTED]
with a subject of unsubscribe. Trouble? Contact [EMAIL PROTECTED]


Re: QPopper warning

1997-12-04 Thread Jens B. Jorgensen
Kevin Traas wrote:
 
 I've been getting the following message in /var/log/messages ever since I
 installed qpopper on my system:
 
 Dec  2 13:09:35 inetgw in.qpopper[742]: (v2.2) Unable to get canonical
 name of client, err = 0
 
 Everything works fine, but I always get that message - filling up the log
 files
 
 Anyway, I finally found the solution to this problem
 
 All clients on my LAN are retrieving mail from mail.dn which is
 resolvable via DNS and is the same system as inetgw (identified in log
 entry above).  (named is also on this same box, fwiw.)
 
 Anyway, I solved this problem by adding an entry for mail mail.dn in
 /etc/hosts.  Now, no more log entries
 
 Can anyone tell me why qpopper couldn't resolve the mail.dn name via DNS
 and requires an entry in /etc/hosts?  Design limitation?

Interesting. I wouldn't think what you did would fix it. The api for 
name/IP lookup makes it transparent to the program whether /etc/hosts
or DNS is used. This is all done in the c library (gethostbyname(),
etc.).
If adding the entry to /etc/hosts fixed the problem though, then all 
evidence indicates that there's a missing reverse-mapping in DNS. 
Note that the error says 'Unable to get canonical name' which indicates
it's trying to map from IP to a FQDN (fully qualified domain name). 
In DNS you actually have to make two separate entries to do this one
to map from foo.bar.com to 1.2.3.4 and another to do the reverse
mapping.
If /etc/hosts is used though, only a single entry suffices for forward
and
reverse mapping. 

The only weird thing is that the error indicates that the *client's* 
canonical name couldn't be found. I could see the being the case only
if the users were running a pop client from main.DN.

-- 
Jens B. Jorgensen
[EMAIL PROTECTED]


--
TO UNSUBSCRIBE FROM THIS MAILING LIST: e-mail the word unsubscribe to
[EMAIL PROTECTED] . 
Trouble?  e-mail to [EMAIL PROTECTED] .


Re: QPopper warning

1997-12-04 Thread Kevin Traas
 I've been getting the following message in /var/log/messages ever since
I
 installed qpopper on my system:

 Dec  2 13:09:35 inetgw in.qpopper[742]: (v2.2) Unable to get canonical
 name of client, err = 0


Interesting. I wouldn't think what you did would fix it. The api for
name/IP lookup makes it transparent to the program whether /etc/hosts
or DNS is used. This is all done in the c library (gethostbyname(),
etc.).

Well, that's what I thought.  That's why I was *totally* suprised when all
of a sudden I wasn't getting those log entries any more It took me a
while to track down my changes to figure out what fixed it.

---snip---
The only weird thing is that the error indicates that the *client's*
canonical name couldn't be found. I could see the being the case only
if the users were running a pop client from main.DN.

And that's why, in causually troubleshooting this problem in the past, I
never considered that the problem was even on the local system  I
thought it was some NetBIOS thing or something bizarre   But, things
were working, so I've been ignoring it

Oh, and the box is not used at the console - no monitor/kb even attached.

Anyway, just thought I'd post and see if anyone had any comments

Later,
Kevin Traas



--
TO UNSUBSCRIBE FROM THIS MAILING LIST: e-mail the word unsubscribe to
[EMAIL PROTECTED] . 
Trouble?  e-mail to [EMAIL PROTECTED] .


Re: qpopper and qmail

1997-11-19 Thread iforbes
 I'm having a little trouble getting qpopper_2.2-4 to work with
 qmail_1.01-1 on a bo system.
 
 I rebuilt the qpopper package with the changes suggested in the
 qmail package for $HOME mailboxes.
 
 The problems I am having have to do with inability to create
 and use the temporary maildrop file in /var/spool/pop.  I've
 tried messing with directory permissions and some other build
 definitions in the makefile and popper.h, but so far no luck.
 
 I have a feeling this is some kind of setuid/setgid type
 problem, but I'm kind of ignorant about most of that stuff.

 I think I'll get this figured out eventually, but if anyone has
 already gotten qpopper to work with qmail and would be willing to
 share configuration information, I'd really appreciate it.

I run qmail on a bo system, together with qpopper and I also battled 
with this.

I have the following in my /var/spool directory:

drwxrwsr-x   2 root mail 1024 Nov 19 16:28 mail
drwxrwsr-x   2 root mail 1024 Nov 19 16:28 pop

Only qpopper uses this.  I think the spool files go in one directory 
and the lock files in the other.  Qmail of course writes all mail 
and locking into the user's home directory.  I installed the 
qpopper*.deb file first and then replaced the binary with the patched 
one.

You might have to create the mail directory if you are not 
converting from sendmail or smail.

Once you have used qmail you will never look at anything else ...


-
Ian Forbes ZSD

http://www.zsd.co.za
Office: (021)64-1106   Fax: (021)64-1107
Cell: 083-325-6264 SMS Pager [EMAIL PROTECTED]
Snail Mail: P.O. Box 46827, Glosderry, 7702, South Africa
-


--
TO UNSUBSCRIBE FROM THIS MAILING LIST: e-mail the word unsubscribe to
[EMAIL PROTECTED] . 
Trouble?  e-mail to [EMAIL PROTECTED] .


Re: Qpopper ?

1997-08-30 Thread Dave Cinege
On Sat, 30 Aug 1997 14:08:37 +, Michael Legart wrote:

Hi !

Just wondering if I can use the qpopper package, that comes with 
Debian 1.3, to make a pop3 mail server ? If so ... how do I configure 
it ? I have it installed, but I can't seem to find out how to create 
accounts etc.

adduser (Maybe I'm missing somthing?)

Also ... the ftpd package ... is it a ftp server ? I also have that 
one installed, but if i try to connect with a ftp-program (*not* as 
root, but as a user), I just get the message, that the remote host 
have closed connection, because the service isn't available.

Hmm this should not be. Do a 'ps aux' do you see /usr/sbin/inetd running?
Can you telnet in? Can you ftp to yourself? (myhost$ ftp myhost)
-
http://www.psychosis.com/emc/   Elite MicroComputers   908-541-4214
http://www.psychosis.com/linux-router/  Linux Router Project


--
TO UNSUBSCRIBE FROM THIS MAILING LIST: e-mail the word unsubscribe to
[EMAIL PROTECTED] . 
Trouble?  e-mail to [EMAIL PROTECTED] .


Re: Qpopper ?

1997-08-30 Thread John J. Fox
On Sat, 30 Aug 1997, Michael Legart wrote:
 Also ... the ftpd package ... is it a ftp server ? I also have that 
 one installed, but if i try to connect with a ftp-program (*not* as 
 root, but as a user), I just get the message, that the remote host 
 have closed connection, because the service isn't available.

Micheal,

I had a similar problem.  After a couple of hours of dinking around, I
found (by looking in /etc/inetd.conf) that wu-ftpd was being used for ftp
services, so I just had to add this to /etc/hosts.allow file:

wu-ftpd: ALL

Hope this helps,

john


--
TO UNSUBSCRIBE FROM THIS MAILING LIST: e-mail the word unsubscribe to
[EMAIL PROTECTED] . 
Trouble?  e-mail to [EMAIL PROTECTED] .


Re: Qpopper ?

1997-08-30 Thread Dave Cinege
On Sat, 30 Aug 1997 21:29:24 +, Michael Legart wrote:

 Hmm this should not be. Do a 'ps aux' do you see /usr/sbin/inetd running?
 Can you telnet in? Can you ftp to yourself? (myhost$ ftp myhost)

Yep ... inetd *is* runnning, *and* ftpd *is* configurared, but it 
still won't work.

Is ftpd listed correctly in /etc/initd.conf?

If the system is very new (nothing yet really customized or busy) you can 
safely force the removal of netbase, and then reinstall it.

(ie dpkg --purge --force-depends netbase)

Last resort you can install wu-ftp and see if that works. (You will probably 
want 
that anyhow if this in a net server)
-
http://www.psychosis.com/emc/   Elite MicroComputers   908-541-4214
http://www.psychosis.com/linux-router/  Linux Router Project


--
TO UNSUBSCRIBE FROM THIS MAILING LIST: e-mail the word unsubscribe to
[EMAIL PROTECTED] . 
Trouble?  e-mail to [EMAIL PROTECTED] .


Re: Qpopper ?

1997-08-30 Thread Michael Legart
Hi,

 Hmm this should not be. Do a 'ps aux' do you see /usr/sbin/inetd running?
 Can you telnet in? Can you ftp to yourself? (myhost$ ftp myhost)

Ftp program returns: 421 Service not available, remote server has 
closed connection

Strange, huh ?

Regards,


badpixel of bad sector
michael legart
--
[EMAIL PROTECTED]
NEW icq uin - 2565176
--


--
TO UNSUBSCRIBE FROM THIS MAILING LIST: e-mail the word unsubscribe to
[EMAIL PROTECTED] . Trouble? 
e-mail to [EMAIL PROTECTED] .


Re: Qpopper ?

1997-08-30 Thread Michael Legart
Hi !

 adduser (Maybe I'm missing somthing?)

You meen, that users added to the system, also have pop3 accounts ? 
Hmm... sound true enugh ! I haven't even thougt about that ... 
thanks!
 
 Hmm this should not be. Do a 'ps aux' do you see /usr/sbin/inetd running?
 Can you telnet in? Can you ftp to yourself? (myhost$ ftp myhost)

Yep ... inetd *is* runnning, *and* ftpd *is* configurared, but it 
still won't work.

Regards,
 

badpixel of bad sector
michael legart
--
[EMAIL PROTECTED]
NEW icq uin - 2565176
--


--
TO UNSUBSCRIBE FROM THIS MAILING LIST: e-mail the word unsubscribe to
[EMAIL PROTECTED] . Trouble? 
e-mail to [EMAIL PROTECTED] .


Re: QPopper Problem

1997-07-30 Thread Robert Resendes
Kevin,

Here's an excerpt from RFC 1734:

-- BEGIN -

2. The AUTH command

AUTH mechanism

[ ...stuff deleted ...]

Restrictions: may only be given in the AUTHORIZATION state

Discussion: The AUTH command indicates an authentication mechanism to the
server. If the server supports the requested authentication mechanism, it
performs an authentication protocol exchange to authenticate and identify
the user. Optionally, it also negotiates a protection mechanism for
subsequent protocol interactions. If the requested authentication mechanism
is not supported, the server

[ ...stuff deleted ...]

The server is not required to support any particular authentication
mechanism, nor are authentication mechanisms required to support any
protection mechanisms. If an AUTH command fails with a negative response,
the session remains in the AUTHORIZATION state and client may try another
authentication mechanism by issuing another AUTH command, or may attempt to
authenticate by using the USER/PASS or APOP commands. In other words, the
client may request authentication types in decreasing order of preference,
with the USER/PASS or APOP command as a last resort.

Should the client successfully complete the authentication exchange, the
POP3 server issues a positive response and the POP3 session enters the
TRANSACTION state.

-- END -

So it would seem that your POP client supports the AUTH mechanism and is
testing to see if the server supports it (which it doesn't according to
the log messages).

Regards,
Bob



should reject the AUTH command by sending a negative response.
--
 From: Kevin Traas [EMAIL PROTECTED]
 To: debian-user@lists.debian.org
 Subject: QPopper Problem
 Date: Wednesday, July 30, 1997 6:14 PM
 
 
 I'm using QPopper on my Linux box.  No problems there.  However, I'm
getting
 the following in my /var/log/messages file:
 
 Jul 30 14:22:17 inetgw in.qpopper[28372]: @training2: -ERR Unknown
command:
 auth.
 
 inetgw is the name of my Linux box.
 training2 is the name of the system running the POP client.
 
 Things seem to be working okay; however, the message is a little
 disconcerting.
 
 Any ideas?
 
 Kevin Traas   Baan Business Systems
 Systems Analyst  Langley, BC, Canada
 [EMAIL PROTECTED]  (604) 882-8169
 
 
 
 --
 TO UNSUBSCRIBE FROM THIS MAILING LIST: e-mail the word unsubscribe to
 [EMAIL PROTECTED] . 
 Trouble?  e-mail to [EMAIL PROTECTED] .


--
TO UNSUBSCRIBE FROM THIS MAILING LIST: e-mail the word unsubscribe to
[EMAIL PROTECTED] . 
Trouble?  e-mail to [EMAIL PROTECTED] .


Re: QPOPPER Will Not Work

1997-04-28 Thread Don Brady
inetd.conf has:

pop-3 stream tcp nowait root /usr/sbin/tcpd  /usr/sbin/in.qpopper 

 I was advised by another reader to make the following two directories owned
by root and part of group 'mail':  /var/spool/mail and /var/spool/pop. 

 This does in fact fix the problem - for a while.   After a while the group
of /var/spool/mail is reset by something (sendmail?) back to root.   At that
the problem occurs again - users cannot connect to the POP server - it
complains about permission problems when they try - Do you own it? it says
referring to /var/spool/pop/dbrady.pop for example.

 Any further insights would be appreciated.

 Thanks,

 Don






[EMAIL PROTECTED] (Miquel van Smoorenburg)  wrote:

It sounds like qpopper is not running as root (it should). What
is the exact line from /etc/inetd.conf that calls qpopper ?


In article [EMAIL PROTECTED],
Don Brady [EMAIL PROTECTED] wrote:
 Well I spent most of the evening trying to get qpopper to work.   (The
current package).

 First it complains that it cannot write to /var/spool/pop.

 So I make var/spool/pop writeable by all (hardly seems desirable).

 Then it complains that the password is wrong. Or that the lock file is
still there.   In fact everytime it leaves var/spool/pop/dbrady.pop there
and I have to delete it manually to try again  - even when it claims the
problem was the password.


--
TO UNSUBSCRIBE FROM THIS MAILING LIST: e-mail the word unsubscribe to
[EMAIL PROTECTED] . 
Trouble?  e-mail to [EMAIL PROTECTED] .


Re: QPOPPER Will Not Work

1997-04-21 Thread Miquel van Smoorenburg
In article [EMAIL PROTECTED],
Don Brady [EMAIL PROTECTED] wrote:
 Well I spent most of the evening trying to get qpopper to work.   (The
current package).

 First it complains that it cannot write to /var/spool/pop.

 So I make var/spool/pop writeable by all (hardly seems desirable).

 Then it complains that the password is wrong. Or that the lock file is
still there.   In fact everytime it leaves var/spool/pop/dbrady.pop there
and I have to delete it manually to try again  - even when it claims the
problem was the password.

It sounds like qpopper is not running as root (it should). What
is the exact line from /etc/inetd.conf that calls qpopper ?

Mike.
-- 
|Miquel van  |I know one million ways, to always pick|
| [EMAIL PROTECTED] |the wrong fantasy  --- the Black Crowes|
| PGP fingerprint: FE 66 52 4F CD 59 A5 36  7F 39 8B 20 F1 D6 74 02  |


--
TO UNSUBSCRIBE FROM THIS MAILING LIST: e-mail the word unsubscribe to
[EMAIL PROTECTED] . 
Trouble?  e-mail to [EMAIL PROTECTED] .


Re: qpopper / xinetd

1997-02-24 Thread Boris D. Beletsky
 On Mon, 24 Feb 1997,, Matthew wrote:

 Matthew I seem to have lost daemon+mail logging after installing
 Matthew either qpopper or xinetd. Anyone run into anything like this
 Matthew ?

Either???

You mean installing qpoper and running it _from_ xinetd?


borik
 
---
Boris D. Beletsky  [EMAIL PROTECTED]
Network Administrator   [EMAIL PROTECTED]
Institute of Computer Science,  [EMAIL PROTECTED]
Hebrew University Jerusalemhome: +972 2 6411880
 


--
TO UNSUBSCRIBE FROM THIS MAILING LIST: e-mail the word unsubscribe to
[EMAIL PROTECTED] . Trouble? e-mail to [EMAIL PROTECTED]