tpop3d-devel
[Top][All Lists]
Advanced

[Date Prev][Date Next][Thread Prev][Thread Next][Date Index][Thread Index]

[no subject]



Paul

-- 
Paul Makepeace ....................................... http://paulm.com/

"If only it were true, then their heads would not get as hot."
   -- http://paulm.com/toys/surrealism/


From string
4
5
6

the original mail is splitted into 2 mails (first with 1 2 3 and space =
line, second with 4 5 6 lines)
(verified thru a telnet on pop3 port and with pop command 'retr')

On the unix mail server a 'mail -H' shows only 1 mail.

NB : if in place of \nFrom we have a \n\nFrom everithing is ok (1mail)

Thank's for help.


Jean-luc Detry
Sys adm
Sopres Belgium SA
Email : address@hidden


------=_NextPart_000_0107_01C1BB9F.21B5C7C0
Content-Type: text/html;
        charset="iso-8859-1"
Content-Transfer-Encoding: quoted-printable

<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.0 Transitional//EN">
<HTML><HEAD>
<META http-equiv=3DContent-Type content=3D"text/html; =
charset=3Diso-8859-1">
<META content=3D"MSHTML 5.50.4522.1801" name=3DGENERATOR>
<STYLE></STYLE>
</HEAD>
<BODY bgColor=3D#ffffff>
<DIV><FONT face=3DArial size=3D2>
<DIV><FONT face=3DArial size=3D2>Hello ,</FONT></DIV>
<DIV><FONT face=3DArial size=3D2></FONT>&nbsp;</DIV>
<DIV><FONT face=3DArial size=3D2>A few days ago, we switch from a =
qpopper daemon=20
(which gives a high disk activity) to </FONT></DIV>
<DIV><FONT face=3DArial size=3D2>the last version of tpop3d (1.3.5) =
(context is :=20
Sun/solaris 2.6).</FONT></DIV>
<DIV><FONT face=3DArial size=3D2></FONT>&nbsp;</DIV>
<DIV><FONT face=3DArial size=3D2>For disk activity, everything is ok , =
but=20
....</FONT></DIV>
<DIV><FONT face=3DArial size=3D2></FONT>&nbsp;</DIV>
<DIV><FONT face=3DArial size=3D2>Some users reporte me a problem in mail =
parsing=20
....</FONT></DIV>
<DIV><FONT face=3DArial size=3D2></FONT>&nbsp;</DIV>
<DIV><FONT face=3DArial size=3D2>In fact, if in the body of the mail we =
found=20
&nbsp;:</FONT></DIV>
<DIV><FONT face=3DArial size=3D2></FONT>&nbsp;</DIV>
<DIV><FONT face=3DArial size=3D2></FONT>&nbsp;</DIV>
<DIV><FONT face=3DArial size=3D2>1<BR>2<BR>3</FONT></DIV>
<DIV><FONT face=3DArial size=3D2>&nbsp;</DIV></FONT>
<DIV><FONT face=3DArial size=3D2>From string</FONT></DIV>
<DIV><FONT face=3DArial size=3D2>4<BR>5<BR>6</FONT></DIV>
<DIV><FONT face=3DArial size=3D2></FONT>&nbsp;</DIV>
<DIV><FONT face=3DArial size=3D2>the original mail&nbsp;is splitted into =
2 mails=20
(first with 1 2 3 and space line, second with 4 5 6 lines)</FONT></DIV>
<DIV><FONT face=3DArial size=3D2>(verified thru a telnet on pop3 port =
and with pop=20
command 'retr')</FONT></DIV>
<DIV><FONT face=3DArial size=3D2></FONT>&nbsp;</DIV>
<DIV><FONT face=3DArial size=3D2>On the unix mail server a 'mail -H' =
shows only 1=20
mail.</FONT></DIV>
<DIV><FONT face=3DArial size=3D2></FONT>&nbsp;</DIV>
<DIV><FONT face=3DArial size=3D2>NB : if in place of \nFrom we have a =
\n\nFrom=20
everithing is ok (1mail)</FONT></DIV>
<DIV><FONT face=3DArial size=3D2></FONT>&nbsp;</DIV>
<DIV><FONT face=3DArial size=3D2>Thank's for help.</FONT></DIV>
<DIV><FONT face=3DArial size=3D2></FONT>&nbsp;</DIV>
<DIV><FONT face=3DArial size=3D2></FONT>&nbsp;</DIV>
<DIV><FONT face=3DArial size=3D2>Jean-luc Detry</FONT></DIV>
<DIV><FONT face=3DArial size=3D2>Sys adm</FONT></DIV>
<DIV><FONT face=3DArial size=3D2>Sopres Belgium SA</FONT></DIV>
<DIV><FONT face=3DArial size=3D2>Email : <A=20
href=3D"mailto:address@hidden";>address@hidden</A></FONT></DIV>
<DIV><FONT face=3DArial =
size=3D2>&nbsp;</DIV></FONT></FONT></DIV></BODY></HTML>

------=_NextPart_000_0107_01C1BB9F.21B5C7C0--



From the mail.log:
Feb 25 10:14:25 virt01 tpop3d[9391]: [ID 702911 mail.info]
listeners_post_select: client [7]66.6.65.84/klatsky.com: connected
Feb 25 10:14:25 virt01 tpop3d[9391]: [ID 702911 mail.error]
auth_ldap_new_user_pass: ldap_search_s: No such object
Feb 25 10:14:25 virt01 tpop3d[9391]: [ID 702911 mail.error]
connection_do: client `[7]66.6.65.84/klatsky.com': username `mklatsky':
1 authentication failures
Feb 25 10:14:25 virt01 tpop3d[9391]: [ID 702911 mail.info]
connections_post_select: connection_read: client
[7]66.6.65.84/klatsky.com: closed connection

From the slapd.log in debug mode (clipped to the end, most relevant
part):

Feb 25 10:20:22 virt01 virt01.cttel.net[9382]: [ID 940369 local4.debug]
do_search
Feb 25 10:20:22 virt01 virt01.cttel.net[9382]: [ID 829381 local4.debug]
SRCH "" 2 0
Feb 25 10:20:22 virt01 virt01.cttel.net[9382]: [ID 998714 local4.debug]
0 0 0
Feb 25 10:20:22 virt01 virt01.cttel.net[9382]: [ID 119476 local4.debug]
begin get_filter
Feb 25 10:20:22 virt01 virt01.cttel.net[9382]: [ID 694368 local4.debug]
EQUALITY
Feb 25 10:20:22 virt01 virt01.cttel.net[9382]: [ID 274773 local4.debug]
end get_filter 0
Feb 25 10:20:22 virt01 virt01.cttel.net[9382]: [ID 141783 local4.debug]
filter: (address@hidden)
Feb 25 10:20:22 virt01 virt01.cttel.net[9382]: [ID 503656 local4.debug]
attrs:
Feb 25 10:20:22 virt01 virt01.cttel.net[9382]: [ID 100000 local4.debug]=20
Feb 25 10:20:22 virt01 virt01.cttel.net[9382]: [ID 243833 local4.debug]
send_ldap_result: conn=3D1 op=3D23 p=3D2
Feb 25 10:20:22 virt01 virt01.cttel.net[9382]: [ID 119927 local4.debug]
send_ldap_result: 10::
Feb 25 10:20:22 virt01 virt01.cttel.net[9382]: [ID 137417 local4.debug]
send_ldap_response: msgid=3D24 tag=3D101 err=3D32

I'm currently looking at the auth_ldap_new_user_pass definition in
auth_ldap.c.





=20
Sincerely,
=20
Michael Klatsky
Senior Unix Administrator
Connecticut Telephone
1 Talcott Plaza
Hartford, CT 06103
1-860-240-6496=20

-----Original Message-----
From: Chris Lightfoot [mailto:address@hidden
Sent: Monday, February 25, 2002 9:39 AM
To: Prune
Cc: Michael Klatsky; address@hidden
Subject: Re: [tpop3d-discuss] tpop3d v1.4.1pre4


On Mon, Feb 25, 2002 at 03:21:19PM +0100, Prune wrote:
> Michael Klatsky wrote:
> >
> >gcc -DHAVE_CONFIG_H -I. -I. -I.   -I/usr/local/include  -Wall
> >-Wstrict-prototypes -g -O2 -c auth_ldap.c
>
> the problem comes from the code line 336 :
>=20
> #define GOT_ATTR(a)     if (ldapinfo.attr.##a && !a) { \
        [...]
>                                      ldapinfo.attr.##a, local_part,=20
        [...]
>=20
> chris : what does the "##a" exactly ?
> if you replace "##a" by "a", the error disepear....
>=20
> for the other error, check the previous mail from chris.

Indeed. ## is for `token pasting' in the C preprocessor; I
had used it there in error. ``ldapinfo.attr . a'' works
fine. It's all in the C standard (not that I bothered to
read it...).

--=20
 Stupidity, the gift that keeps on giving    (seen on the internet)


From the documentation, tpop3d relies on "the atomicity of certain
filesystem operations" for managing Maildir locks. And that apparently
works; no two clients can actually modify a file at once. However,
according to RFC 1939, tpop3d should be preventing two or more clients
from authenticating at all:

"Once the POP3 server has determined through the use of any
authentication command that the client should be given access to the
appropriate maildrop, the POP3 server then acquires an exclusive-access
lock on the maildrop, as necessary to prevent messages from being
modified or removed before the session enters the UPDATE state."

While this isn't a large issue, it's one that some business customers
are running into. The obvious solution is to tell people "don't POP your
mail from more than one station", but that involves forcing everyone to
turn off auto-checking and our customers wouldn't be happy.

Keep in mind we have 5 POP3 machines, who each access Maildirs over NFS.
So the only authentication lock I can think of would be with a dot-file.
In the future, could tpop3d be told to "maildir-auth-lock =
$home/Maildir/tpop3d.lock"? Or is there some way around this issue?

Feedback always appreciated!

Rich Sandberg
address@hidden
WhidbeyNet Network Operations








From the tpop3d website:
  Note that to compile tpop3d from CVS, you need to run the bootstrap
  script to build the configure script.

As long as you have the programs used in that script, it should work...

Kevin

> I am trying to compile from cvs but various files like configure are
> missing. Normally in this situation I can run something like make -f
> Makefil.cvs or some sort of autogen.sh, but I don't see anything like
> that.
> 
> What do I do to get past this?
> 
> Thanks,
> 
>       JW


---------------------------------------------
This message was sent using PAdotNET WebMail.
              http://www.pa.net/




From basics to best practices, the in-depth technical sessions at
WWDC provide the latest details about Mac OS X and Apple technologies.
More than 100 sessions for WWDC 2004 are now featured online, with
more to be added over the next few weeks.
http://developer.apple.com/wwdc/

----------------------------------------
IN THIS ISSUE
----------------------------------------
ADC MEMBER NEWS
[1]  ADC Mailing Now Shipping
[2]  Ninth Annual Apple Design Awards

HARDWARE
[3]  New Releases: Mac OS X USB Software Debug Kit 208.4.5
[4]  New Article: High Performance Computing for the Rest of Us

INTERNET AND SERVER
[5]  Revised Internet and Web Reference Library Documents
[6]  Web Development Tool News: PageSpinner 4.6.1, iTools 7.3
------------------------------------

retr 81
+OK Message follows
Return-Path: address@hidden
Received: from bz4.apple.com ([17.254.13.39])
        by server.domain.net  with esmtp (Exim 4.30)
        id 1BA2Es-0000jm-G4
        for address@hidden; Sat, 03 Apr 2004 23:40:18 -0800
Received: from adc3.apple.com (a17-203-102-127.apple.com [17.203.102.127])
        by bz4.apple.com (8.12.11/8.12.11) with ESMTP id i347eHEe003678
        for <address@hidden>; Sat, 3 Apr 2004 23:40:17 -0800 (PST)
Received: (from address@hidden)
        by adc3.apple.com (8.12.2/8.12.2) id i347nvYV026506
        for address@hidden; Sat, 3 Apr 2004 23:49:57 -0800 (PST)
Date: Sat, 3 Apr 2004 23:49:57 -0800 (PST)
X-Mailer-Version: 20030726
X-From: address@hidden
X-Recipient: address@hidden
Message-Id: <address@hidden>
From: Apple Developer Connection <address@hidden>
To: address@hidden
Subject: ADC News #392
Reply-To: Apple Developer Connection <address@hidden>
X-Spam-Checker-Version: SpamAssassin 2.63 (2004-01-11) on server.domain.net
X-Spam-Status: No, hits=0.0 required=5.0 tests=none autolearn=no
version=2.63
X-Spam-Level:

===========================================================

     A P P L E    D E V E L O P E R    C O N N E C T I O N

                          N E W S

                  Issue 392   Apr  2, 2004

              http://developer.apple.com/devnews/

===========================================================
WWDC 2004 Session Descriptions Available

.
retr 82
+OK Message follows
WWDC provide the latest details about Mac OS X and Apple technologies.
More than 100 sessions for WWDC 2004 are now featured online, with
more to be added over the next few weeks.
http://developer.apple.com/wwdc/

----------------------------------------
IN THIS ISSUE
----------------------------------------
ADC MEMBER NEWS



From archives I learned that I'm missing user entry in passwd.
wrong(?).  Why do I need this entry? I'm perfectly happy with my mysql data=
base
or maybe I do something else wrong?

my debug logs:
connection_sendresponse: client [6]ip.address/domain: sent `+OK <589603deef=
address@hidden>'
listeners_post_select: client [6]ip.address/domain: connected to local addr=
ess ip.address:110
connection_parsecommand: client [6]ip.address/domain: received `user 
address@hidden
omain'
connection_sendresponse: client [6]ip.address/domain: sent `+OK Tell me you=
r password.'
connection_parsecommand: client [6]ip.address/domain: received `pass [...]'
auth_mysql_new_user_pass: SQL query: SELECT home, CONCAT('{plaintext}', use=
rPassword), uid, 'maildir' FROM user WHERE alias =3D 'address@hidden'
auth_mysql_new_user_pass: getpwuid(100001): Success
connection_do: client `[6]ip.address/domain': username address@hidden': faili=
ng password is `password'
connection_sendresponse: client [6]ip.address/domain: sent `-ERR Lies! Try =
again!'
connection_do: client `[6]ip.address/domain': username address@hidden': 1 aut=
hentication failures

my config:
listen-address: pop.domainname:110
log-bad-passwords: true
max-children: 100
log-facility: mail
append-domain: no
auth-mysql-enable: yes
auth-mysql-hostname: 127.0.0.1
auth-mysql-database: mail
auth-mysql-username: username
auth-mysql-password: pass
auth-mysql-pass-query: SELECT home, CONCAT('{plaintext}', userPassword), ui=
d, 'maildir' FROM user WHERE alias =3D '$(local_part)@$(domain)'=20

hints?

rafal

----------------------------------------------------------------------
"P R E G I"   J U Z   W   K I N A C H
ZLOTE LWY na 29 FPFF w Gdyni. Polski kandydat do nagrody OSCAR.
http://www.pregi.vision.pl/ >>> poleca portal INTERIA.PL



From my experience I can assert that tpop3d uses the directory above

$ cat /etc/pam.d/ftpd
# login: auth account password session
auth       sufficient     pam_securityserver.so
auth       required       pam_deny.so
account    required       pam_permit.so
password   required       pam_deny.so
session    required       pam_permit.so

$ cat /etc/pam.d/login
# login: auth account password session
auth       required       pam_nologin.so
auth       sufficient     pam_securityserver.so
auth       sufficient     pam_unix.so
auth       required       pam_deny.so
account    required       pam_permit.so
password   required       pam_deny.so
session    required       pam_uwtmp.so

$ cat /etc/pam.d/other
# other: auth account password session
auth       required       pam_deny.so
account    required       pam_deny.so
password   required       pam_deny.so
session    required       pam_deny.so

$ cat /etc/pam.d/sshd
# login: auth account password session
auth       required       pam_nologin.so
auth       sufficient     pam_securityserver.so
auth       sufficient     pam_unix.so
auth       required       pam_deny.so
account    required       pam_permit.so
password   required       pam_deny.so
session    required       pam_permit.so


regards

--
roger


From the values of the descriptors ("1024 1025 1026 1027 ..." in the
select call) I'd guess your "open files" limit is set to 1024, and
you're just running out of file descriptors. Try increasing the max.
number of open files for tpop3d.
In bash, that would be (e.g.): ulimit -n 4096
And after that (within the same or a child-shell) start tpop3d.

> The worse thing is that it doesn't recover from such problem.

Hmmm, it should when load decreases, I think...


lg,
daniel



reply via email to

From: Unknown
[Prev in Thread] Current Thread [Next in Thread]