Sponsored Content
Full Discussion: POP3 and AIX
Top Forums UNIX for Dummies Questions & Answers POP3 and AIX Post 88361 by Jody on Thursday 3rd of November 2005 10:59:13 AM
Old 11-03-2005
POP3 and AIX

Here is my situation: I have an old AIX box(AIX 4.3.3) that runs an application absolutely crucial to the company. I am trying to set up one of my client machines (Windows 2000, Outlook Express) as a POP3 client. I cannot get the download to occur, so I look up the error code that Outlook Express gives me, and it says, basically, that POP3 is not open on my server.

I go to the server to do a netstat -an and, sure enough, 110 is not there. Sendmail is running on the server, because I was able to send a test email to my Hotmail account just fine. I will not be sending email with this set up, just collecting emails that root gets concerning applications, security, etc. Do I need a separate pop3 daemon installed on my server, or am I just forgetting something simple?
 

10 More Discussions You Might Find Interesting

1. UNIX for Dummies Questions & Answers

pop3 service- howto?

Hello , I have this RH6.2 box with sendmail8.9.3-20 (configured and running properly ) I have also (procmail3.14-2 , fetchmail5.3.1-1 ) installed but I don't know about them. (( all installed as rpm packages)) okay ,,, here what I need: I need to be able to use OUTLOOK or any other... (3 Replies)
Discussion started by: t_zone
3 Replies

2. UNIX for Advanced & Expert Users

pop3

hello dear friends I configured my dns in solaris 8 X86 pc and my sendmail, but i only can send email. i don't can receive email...... i saw inetd.conf and don't have the line of pop3. how can i add the line?and what the command? Thanks friends (8 Replies)
Discussion started by: themask
8 Replies

3. Linux

pop3

Hi Can anybody help me for configuring pop3 mail account i linux i m using linux enterprise 3. (1 Reply)
Discussion started by: naik_mit
1 Replies

4. Red Hat

Pop3 server problem

hi frnds Unable to connect to POP server mit.com. Error sending password: -ERR Bad login i m getting this problem in Ximain .I m using Redhat Enterprise 3. mit (1 Reply)
Discussion started by: naik_mit
1 Replies

5. Linux

pop3 and imap problem

Hi all I have a Redhat 8 box running sendmail-8.12.8-9.80. I use both imap and pop3 for clients to donwlaod mails. imap is used by some application related stuff. The users use opp3 to download their mails. The problem started a yesterday when 1 user complained that he was not able to... (2 Replies)
Discussion started by: skotapal
2 Replies

6. IP Networking

fetchmail with pop3

once i used kmail (or sometimes outlook express) for my e-mail client. i had no problem with that. now being with unix console, i want to retrieve pop3 mails, using fetchmail. (where i can browse my mailbox(es) later) and it seems something i'm missing or do not understand. assuming my e-mail... (2 Replies)
Discussion started by: jaguar
2 Replies

7. IP Networking

Pop3

Opensuse Postfix ispconfig I would like to limit pop3 connections to three areas. 1. local, like 192. something 2. top domain for my Internet connection, like 204. something. 3. top domain for one other, like 270. something. What would be the easiest/best way to do this?... (1 Reply)
Discussion started by: KillerDog
1 Replies

8. Shell Programming and Scripting

Need to check POP3 email

Hey there! I have this problem: i'm in need to check the subject from e-mails from some generic account. This subjects are used as parameters for some program. The thing is, i can do the second, but not the first. I don't know how to handle POP3 accounts from shell. Is there an application that... (1 Reply)
Discussion started by: ghorkov
1 Replies

9. Red Hat

Mail server using POP3

Hi, I am trying to set up a mail server on Redhat9. I have read about POP3 and have decided to use that. However, I am unable to configure the files properly. Can anyone tell me how to configure POP3? (0 Replies)
Discussion started by: shakshakshuk
0 Replies

10. UNIX for Dummies Questions & Answers

Download email with pop3 commands

Hi! i have bash script in witch I connect to my gmail account with openssl s_client -connect pop.gmail.com:995 then using pop 3 command I view my emails (with retr ). But problem is I don't find sollution to how I can write output of command to a file when using retr. Command logsave doesn't... (1 Reply)
Discussion started by: Akyloji
1 Replies
POPA3D(8)						       System Administration							 POPA3D(8)

NAME
popa3d - Post Office Protocol (POP3) server SYNOPSIS
popa3d [-D] [-V] DESCRIPTION
popa3d is a Post Office Protocol version 3 (POP3) server. A POP3 server operates on local mailboxes on behalf of its remote users. Users can connect at any time to check their mailbox and fetch the mail that has accumulated. The advantage of this "pull" approach is that any user with a simple POP3-capable mail reader program can receive mail, eschewing the need for a full-fledged Mail Transfer Agent (MTA) and a permanent network connection. Note that POP3 can only be used to retrieve mail, not to send it. To send mail, the SMTP protocol is commonly used. For access to a mailbox through POP3, the username must be in the password database. Additionally, popa3d does not permit null passwords and will refuse to serve mail for root (UID 0) users. OPTIONS
-D Standalone server mode. In this mode, popa3d will become a daemon, accepting connections on the pop3 port (110/tcp) and forking child processes to handle them. This has lower overhead than starting popa3d from an inetd equivalent (which popa3d assumes by default) and is thus useful on busy servers to reduce load. In this mode popa3d also does quite a few checks to significantly reduce the impact of connection flood attacks. -V Print version information and exit. COMMANDS
A normal POP3 session progresses through three states: AUTHORIZATION, TRANSACTION, and UPDATE. After the TCP connection opens, the client must authenticate itself to the server during the AUTHORIZATION state. The following commands are supported in the AUTHORIZATION state (all command names are case-insensitive). USER name Authenticate as user name. PASS string Authenticate using password string. QUIT Quit; do not enter UPDATE state. When authorization is successful, the server enters the TRANSACTION state. The client can now list and retrieve messages or mark messages for deletion. The following commands are supported in the TRANSACTION state. DELE msg Mark message for deletion. LAST Show highest message number accessed (obsolete). LIST [msg] List message number and size. NOOP Do nothing. QUIT Quit; enter UPDATE state. RETR msg Retrieve message. RSET Clear deletion marks. STAT Return total number of messages and total size. TOP msg n Show top n lines of message body. UIDL [msg] List message number and digest. When the client issues the QUIT command in the TRANSACTION state, the server enters the UPDATE state. All messages that were marked for deletion are now removed. The server then closes the connection. BUGS
POP3 transmits passwords in plaintext and thus, if you care about the security of your individual user accounts, should only be used either in trusted networks or tunneled over encrypted channels. There exist extensions to the protocol that are supposed to fix this problem. popa3d does not support them yet, partly because this isn't going to fully fix the problem. In fact, APOP and the weaker defined SASL mechanisms such as CRAM-MD5 may potentially be even less secure than transmission of plaintext passwords because of the requirement that plaintext equivalents be stored on the server. AUTHORS
Solar Designer <solar at openwall.com> This manual page is based heavily on the one Camiel Dobbelaar wrote for OpenBSD. SEE ALSO
Official Internet Protocol Standard STD 53, also known as RFC 1939. http://www.openwall.com/popa3d/ Openwall Project 2 March 2003 POPA3D(8)
All times are GMT -4. The time now is 11:52 AM.
Unix & Linux Forums Content Copyright 1993-2022. All Rights Reserved.
Privacy Policy