Hello  :)

    I seem to be coming into this conversation a little late, and I don't
know who has had what fixed.  But there seems to be 3 different questions
for this thread.  Please correct any of these questions as I have defined
them below, and perhaps it may be easier for other people to follow this
message.


#########1 POP3 Start-up Script question
#########2 User Name/Password question
#########3 -ERR this user has no $HOME/Maildir



#######1 POP3 Start-up Script question:

Seems as though user needs a reliable way to start the qmail-pop3d service.
This question is going to be very interesting to answer.  Before we can even
step-up to the plate, we need to know a few things like:

Qmail version and distribution method?
If you used qmail+patches.xx.x.src.rpm then say so
Using ucspi-tcp-xx?  If so, what version and installation method, (eg rpm)
Using ucspi-unix-xx?  If so, what version and installation method?
Using daemontools-0.xx.x??  Same question as above
Using supervise-scripts??   Same question

Supervise scripts and Daemontools will make a big difference due to the
alternate ways they allow you to start Qmail.

UCSPI-TCP and UCSPI-UNIX are the recommended ways of starting the qmail
server on its run.  And in fact, using Daemontools will almost require (if I
am not correct, the use of UCSPI-TCP for the start of services.

#######2 User Name/Password question

User is having difficulties with the checkpoppassword or closely related
segment of the qmail installation

The first thing I noticed was this string:

#/var/qmail/bin/qmail-start ./Maildir/

First, I hope the '#' symbol is being used in that line to symbolize a
/bin/sh style prompt, otherwise that line is going to be ignored.

Under no circumstances should you ever have to 'restart' the server simply
to use the POP3 add-on correctly.  If that were the case, I would seriously
feel sorry for free mail providers like hotmail.com  (hrrm.. Anyone have any
ideas on how to force that into a start by hand process for those guys?)

This line, if I am correct should only be found in the 'rc' file.  My
contents are below:

-----------Begin File-------------
#!/bin/sh

# Using stdout for logging
# Using control/defaultdelivery from qmail-local to deliver messages by
default

exec env - PATH="/var/qmail/bin:$PATH" \
qmail-start ./Maildir/
-----------End File-------------


POP3 should be started on an entirely separate run from the qmail-start
service, and if you plan on using inetd to start it, you should make sure
that the run command stays all on the same line NO LINE BREAKS within the
indetd.conf file.  Even the use of strategically placed '\' I find can cause
certain issues in there.   Thus why I chose to go with the UCSPI set.

If you are using USCPI and supervise-scripts with correctly installed and
running daemontools, then you are probably not having any issues right now.

You might also want to just double-check the password and username as well.
Because you did not give us any added information to your issue aside from
letting us know what is not working, it makes it difficult to sort out.

And Question #3 from Pierre:

#########3  -ERR this user has no $HOME/Maildir

When retrieving mail, user gets an -ERR this user has no $HOME/Maildir

Um, first a few things.  After boot-up or a quick -HUP on inetd, do you ever
see a process called qmail-popup or even perhaps qmail-pop3d running?

What happens when you send mail to the user?  To the account
[EMAIL PROTECTED]?

It would also help out a lot if you were able to send us the true domain
name and perhaps if you could send the output of a qmail-lint:

http://qmail.valueclick.com/qmail/qmail-lint-0.55

Download that server script, set it to a permissions of executable, and run
it.  Send the exact output to the list...

That will give a much better understanding of what is going on.  However,
you can also try and double check the privs on USER/Maildir/ as well as
making sure the user:group settings are correct.

Cheers, 

Sean

Kirti S. Bajwa wrote:

> Thanks for your reply. I am now more confused. So let's have each question
> defined clearly:
> 
> 
> 1. POP3 script
> 
> You said to include it with /var/qmail/rc. Then you said that you used the
> same switch statement to start ... What is the SWITCH statement. Please show
> me what changes you will make to the following script (this is the exact
> same script I plan to use):
> 
> /var/qmail/rc
> 
> #!/bin/sh
> exec env - PATH="/var/qmail/bin:$PATH" \
> qmail-start ./Maildir/
> 
> /usr/local/bin/tcpserver -v -R 0 pop3 /var/qmail/bin/qmail-popup
> mail.tibonline.net \
>       /bin/checkpassword /var/qmail/bin/qmail-pop3d Maildir 2>&1 | \
>       /var/qmail/bin/splogger pop3d &
> 
> 
> 
> 2. User Name/Password
> 
> In my case I have UserName/Password in the /etc/passwd file. User mail
> account (/home/user/Maildir) is setup. It receives mail OK. My problem is
> connecting from MS Outlook Express, which gives an error that UserName
> and/or Password is not correct.
> 
> You said that in your case the problem was resolved by re-starting the qmail
> via /var/qmail/bin/qmail-start. Dis you use the following commond:
> 
> #/var/qmail/bin/qmail-start ./Maildir/
> 
> If not, what did you do exectly.
> 
> 
> Thanks for your help.
> 
> Does anybody out in the qmail world can shed some light on this problem?
> 
> 
> Kirti
> 
> 
> 
> 
> -----Original Message-----
> From: Bedel, Pierre [mailto:[EMAIL PROTECTED]]
> Sent: Wednesday, March 07, 2001 5:46 AM
> To: '[EMAIL PROTECTED]'
> Subject: Yet another weird POP3 problem
> 
> 
> Hi,
> 
> I got qmail to work (thanks Peter) and installed qmail-pop3d with a single
> UID according to Paul Gregg's instructions. However I must have made a dumb
> mistake along the way (probably in inetd.conf) :
> 
> when trying to retrieve mail I get a
> -ERR this user has no $HOME/Maildir
> 
> On the local machine :
> telnet 192.168.1.1 110
> <...>
> -ERR this user has no $HOME/Maildir
> 
> telnet 127.0.0.1 110
> <...>
> -ERR this user has no $HOME/Maildir
> 
> HOWEVER if I run :
> /var/qmail/bin/qmail-popup host.domain /bin/checkpoppasswd
> /var/qmail/bin/qmail-pop3d Maildir
> and then
> telnet 192.168.1.1 110
> the user is authorized and everything works fine !!!
> 
> Here is my inetd.conf line :
> pop3 stream tcp nowait root /var/qmail/bin/qmail-popup host.domain
> /bin/checkpoppasswd /var/qmail/bin/qmail-pop3d Maildir
> 
> The user does have a Maildir :
> users/assign:
> =domain-user:popuser:511:511:/var/qmail/pop/popboxes/domain/user/:::
> .
> 
> There is a .qmail file and a Maildir directory both owned by the single UID
> popuser
> 
> Thanks for your help
> 
> 
> 
> **********************************************************************
> In KPMG's opinion, non-encrypted communication via the Internet is not to be
> considered secure.
> For that reason, it is KPMG's policy that uninvited use of the Internet
> concerning exchange of confidential information with our clients must not
> take place.  When exchanging information, the client is held liable.
> 
> This e-mail may contain confidential information and is intended solely for
> the addressee, and any disclosure of this information is strictly prohibited
> and may be unlawful.  If you have received this e-mail by mistake, please
> notify us immediately and delete this mail.
> 
> **********************************************************************

Reply via email to