[ Previous | Next | Table of Contents | Index | Library Home | Legal | Search ]

System Management Guide: Communications and Networks


Internet Message Access Protocol (IMAP) and Post Office Protocol (POP)

AIX provides two Internet-based mail protocol server implementations for accessing mail remotely:

Both the POP and IMAP servers store and provide access to electronic messages. Using these mail access protocols on a server eliminates the requirement that, to receive mail, a computer must always be up and running.

The POP server provides an off-line mail system, whereby a client, using POP client software, can remotely access a mail server to retrieve mail messages. The client can either download the mail messages and immediately delete the messages from the server, or download the messages and leave the messages resident on the POP server. After the mail is downloaded to the client machine, all mail processing is local to the client machine. The POP server allows access to a user mailbox one client at a time.

The IMAP server provides a superset of POP functionality but has a different interface. The IMAP server provides an off-line service, as well as an on-line service and a disconnected service. The IMAP protocol is designed to permit manipulation of remote mailboxes as if they were local. For example, clients can perform searches and mark messages with status flags such as "deleted" or "answered." In addition, messages can remain in the server's database until explicitly removed. The IMAP server also allows simultaneous interactive access to user mailboxes by multiple clients.

Both the IMAP and POP servers are used for mail access only. These servers rely on the Simple Mail Transfer Protocol (SMTP) for sending mail.

Both IMAP and POP are open protocols, based on standards described in RFCs. The IMAP server is based on RFC 1730, and the POP server is based on RFC 1725. Both are connection-oriented using TCP sockets. The IMAP server listens on port 143, and the POP server listens on port 110. Both servers are handled by the inetd daemon.

Configuring IMAP and POP Servers

Prerequisites

You must have root authority.

Procedure

  1. Uncomment the imapd and pop3d entries in the /etc/inetd.conf file.
  2. Refresh the inetd daemon by running the following command:

    refresh -s inetd
    

Running Configuration Tests

Run a few tests to verify your imapd and pop3d servers are ready for operation.

First, verify the servers are listening on their ports. To do this, type the following commands at a command prompt, pressing the Enterkey after each command:

netstat -a | grep imap 
netstat -a | grep pop

The following is the output from the netstat commands:

tcp     0       0     *.imap2         *.*        LISTEN 
tcp     0       0     *.pop3          *.*        LISTEN

If you do not receive this output, recheck the entries in the /etc/inetd.conf file and rerun the refresh -s inetd command.

To test the configuration of the imapd server, telnet into the imap2, port 143. When you connect via telnet, you will get the imapd prompt. You can then enter the IMAP Version 4 commands as defined in RFC 1730. To run one of the commands, type a period (.), followed by a space, and then the command name. For example:

. CommandName

Note that passwords are echoed when you telnet into the imapd server.

In the following telnet example, you must provide your own password where id_password is indicated in the login command.

telnet e-xbelize 143 
Trying... 
Connected to e-xbelize.austin.ibm.com. 
Escape character is '^]'. 
* OK e-xbelize.austin.ibm.com IMAP4 server ready 
. login id id_password 
. OK 
. examine /usr/spool/mail/root 
* FLAGS (\Answered \Flagged \Draft \Deleted \Seen) 
* OK [PERMANENTFLAGS (\Answered \Flagged \Draft \Deleted \Seen \*)] 
* 0 EXISTS 
* 0 RECENT 
* OK [UIDVALIDITY 823888143] 
. OK [READ-ONLY] Examine completed 
. logout 
* BYE Server terminating connection 
. OK Logout completed 
Connection closed. 

To test the configuration of the pop3d server, telnet into the Post Office Protocol Version 3 (POP3) port, 110. When you telnet in, you should get the pop3d prompt. You can enter the POP commands that are defined in RFC 1725. To run one of the commands, type a period (.), followed by a space, and then the command name. For example:

. CommandName

Note that passwords are echoed when you telnet into the pop3d server.

In the following telnet example, you must provide your own password where id_password is indicated in the pass command.

telnet e-xbelize 110 
Trying... 
Connected to e-xbelize.austin.ibm.com. 
Escape character is '^]'. 
+OK e-xbelize.austin.ibm.com POP3 server ready 
user id 
+OK Name is a valid mailbox 
pass id_password 
+OK Maildrop locked and ready 
list 
+OK scan listing follows 
. 
stat 
+OK 0 0 
quit 
+OK 
Connection closed. 

syslog Facility

The IMAP and POP server software sends log messages to the syslog facility.

To configure your system for IMAP and POP logging through the syslog facility, you must be the root user. Edit the /etc/syslog.conf file, and add an entry for *.debug as follows:

*.debug /usr/adm/imapd.log

The usr/adm/imapd.log file must exist before the syslogd daemon re-reads the /etc/syslog.conf configuration file. To create this file, type the following at a command line prompt and press Enter:

touch /usr/adm/imapd.log

Refresh the syslogd daemon to re-read its configuration file. Type the following at a command line prompt and press Enter:

refresh -s syslogd


[ Previous | Next | Table of Contents | Index | Library Home | Legal | Search ]