tpop3d 1.5.4 (Default branch)


 
Thread Tools Search this Thread
Special Forums News, Links, Events and Announcements Software Releases - RSS News tpop3d 1.5.4 (Default branch)
# 1  
Old 04-03-2008
tpop3d 1.5.4 (Default branch)

tpop3d is yet another POP3 server. It is intended to be fast, extensible, and secure. It is especially extensible in regard to its authentication subsystem. Supported authentication mechanisms include auth-pam (Pluggable Authentication Modules) and auth-passwd to mediate access between users and their Unix-style mailboxes, auth-mysql which uses vmail-sql to mediate access to virtual-domain email, auth-ldap which allows authentication of users against an LDAP directory, auth-other which allows you to authenticate with an external program communicating via pipes, and auth-perl which allows you to authenticate users with custom Perl code. There is integrated support for POP-before-SMTP relaying. tpop3d supports traditional (BSD-format) mailspools and the maildir format of qmail. License: GNU General Public License (GPL) Changes:
This release fixes a couple of memory leaks. It adds recursion into subfolders of a maildir mailbox, and adds support for SHA1 passwords. By default, changes are committed on close-after-QUIT. Support has been added for intelligent filenames in maildirs. A new authenticator auth_gdbm added has been added. Support has been added for qmail-pop3d style UIDLs. Support has been added for syslog-like log levels. The use of select(2) has been replaced with poll(2). maildir-ignore-folders may now contain regular expressions.Image

More...
Login or Register to Ask a Question

Previous Thread | Next Thread
Login or Register to Ask a Question
COURIERPOP3D(8) 					      Double Precision, Inc.						   COURIERPOP3D(8)

NAME
courierpop3d - The Courier POP3 server SYNOPSIS
/usr/sbin/couriertcpd {-nodnslookup} {-stderr=syslog} {110} {/usr/lib/courier/courier/courierpop3login} [modules...] {/usr/lib/courier/courier/courierpop3d} {./Maildir} DESCRIPTION
This is a simple POP3 server for Maildirs. Note The couriertcpd, courierpop3login, and courierpop3d modules may be installed elsewhere than indicated here. courierpop3login is usually started by couriertcpd. It already expects that a POP3 client is connected to standard input and output, presumably via a network socket. courierpop3login reads the POP3 userid and password, then runs the authentication modules. The remaining arguments are passed along as arguments to modules. modules is one or more authentication modules (see the authlib(7)[1] manual page). Each authentication modules runs the program specified by its first argument, allowing the authentication modules to be chained. The last program in the chain is courierpop3d , which provides the actual POP3 service. In accordance with the authentication protocol, as described in authlib(7)[1] courierpop3d reads file descriptor 3 to see if the userid/password has been succesfully validated. If not, courierpop3d terminates. Otherwise, courierpop3d expects to be already running under the appropriate user and group id, with its current directory set to the account's home directory. The first order of business is to find the account's Maildir. If the environment variable MAILDIR is set, that's where we go. That should be the pathname to the account's Maildir. The environment variable MAILDIR may be set by the authentication module. If MAILDIR is not set, courierpop3d uses its first argument. Usually, the default maildir is $HOME/Maildir, therefore the first argument to courierpop3d is "./Maildir". SEE ALSO
authlib(7)[1], userdb(8)[2]. AUTHOR
Sam Varshavchik Author NOTES
1. authlib(7) [set $man.base.url.for.relative.links]/authlib.html 2. userdb(8) [set $man.base.url.for.relative.links]/userdb.html Courier Mail Server 04/04/2011 COURIERPOP3D(8)