imapd Daemon

Purpose

Starts the Internet Message Access Protocol (IMAP) server process.

Syntax

imapd [-c]

Description

The imapd command is an IMAP4 server. It supports the IMAP4 remote mail access protocol. Also, it accepts commands on its standard input and responds on its standard output. You normally invoke the imapd command with the inetd daemon with those descriptors attached to a remote client connection.

The imapd command works with the existing mail infrastructure consisting of sendmail and bellmail.

Flags

Item Description
-c Suppresses the reverse host name lookup.

Exit Status

All error and status information is written to a logfile if syslogd is configured for logging.

Security

The imapd daemon is a PAM-enabled application with a service name of imap. System-wide configuration to use PAM for authentication is set by modifying the value of the auth_type attribute, in the usw stanza of /etc/security/login.cfg, to PAM_AUTH as the root user.

The authentication mechanisms used when PAM is enabled depend on the configuration for the imap service in /etc/pam.conf. The imapd daemon requires /etc/pam.conf entries for the auth and session module types. Listed below is a recommended configuration in /etc/pam.conf for the imap service:
#
# AIX imap configuration
#
imap auth      required     /usr/lib/security/pam_aix

imap session   required     /usr/lib/security/pam_aix

Files

Item Description
/usr/sbin/imapd Contains the imapd command.
/etc/services Specifies the file with port assignments for required services. The following entry must be in this file:
imap2  143/tcp  # Internet Mail Access Protocol