qmail Digest 4 Jun 2000 10:00:01 -0000 Issue 1022

Topics (messages 42619 through 42647):

qmail questions
        42619 by: Jens Georg
        42620 by: Johan Almqvist
        42621 by: Rodrigo Severo

Does someone knows what is this about?
        42622 by: Rodrigo Severo
        42625 by: Markus Stumpf
        42638 by: Eric Cox

Re: Translating qmail messages.
        42623 by: Rodrigo Severo

Re: SMTP SIZE command revisited (new patch)
        42624 by: Rodrigo Severo
        42630 by: Jim Breton

problem with multiple deliveries
        42626 by: Peter Green

multiple deliveries: update
        42627 by: Peter Green
        42631 by: Markus Stumpf
        42632 by: Markus Stumpf
        42635 by: Peter Green
        42637 by: Markus Stumpf
        42639 by: Peter Green

Problem wit POP
        42628 by: Bolivar Diaz Galarza
        42629 by: Steffan Hoeke
        42633 by: Bolivar Diaz Galarza

Web interface for POP administration
        42634 by: net admin

smtp relay setup (faq 5.4)
        42636 by: John Stile

multiple deliveries: final post
        42640 by: Peter Green
        42641 by: Ondrej Sury
        42642 by: Peter Green

SIGHUP to qmail
        42643 by: Judy Simon
        42644 by: Steve Wolfe
        42645 by: Jim Breton
        42646 by: Jörgen Persson

Re: SigHut
        42647 by: Judy Simon

Administrivia:

To unsubscribe from the digest, e-mail:
        [EMAIL PROTECTED]

To subscribe to the digest, e-mail:
        [EMAIL PROTECTED]

To bug my human owner, e-mail:
        [EMAIL PROTECTED]

To post to the list, e-mail:
        [EMAIL PROTECTED]


----------------------------------------------------------------------


hi,

i am new into qmail. i started installing qmail yesterday and now,
20 hours later, it works great with virtual domains support !
really good stuff compared to sendmail !

but, there are still some questions not answered to me yet.

first of all i haven't found any informations about how to limit
the maximum size of an incoming email. i want to set the limit
to 1mb in order to stop users exchanging i.e. mp3's or mpegstuff
abusing my mail-server.

second, i have set up control/virtualdomains without any problems
using the good faq. but, i haven't found anything about forwarding
emails. let's assume i have set up test-domain.com:testuser in
the virtual domain control file. now, any incoming mail is delivered
to the local user "testuser". ok, but how to forward i.e. any incoming
emails to "[EMAIL PROTECTED]" to i.e. borther-of-
[EMAIL PROTECTED] ??

any hints are appreciated !

regards,
jens
-----------------------------------------------------------------------
http://unix-forum.de/





On Sat, Jun 03, 2000 at 01:02:34PM +0200, Jens Georg wrote:
> first of all i haven't found any informations about how to limit
> the maximum size of an incoming email. i want to set the limit
> to 1mb in order to stop users exchanging i.e. mp3's or mpegstuff
> abusing my mail-server.

Patches for that are available on www.qmail.org. Consider using scan4virus
instead to filter attachments, though.

> second, i have set up control/virtualdomains without any problems
> using the good faq. but, i haven't found anything about forwarding
> emails. let's assume i have set up test-domain.com:testuser in
> the virtual domain control file. now, any incoming mail is delivered
> to the local user "testuser". ok, but how to forward i.e. any incoming
> emails to "[EMAIL PROTECTED]" to i.e. borther-of-
> [EMAIL PROTECTED] ??

That depends on what package you use to administer virtual domains
(vpopmail or Bruce Günther's).

-Johan
-- 
Johan Almqvist




Jens Georg wrote:
> but, there are still some questions not answered to me yet.

There always are, always are my boy...

> first of all i haven't found any informations about how to limit
> the maximum size of an incoming email. i want to set the limit
> to 1mb in order to stop users exchanging i.e. mp3's or mpegstuff
> abusing my mail-server.

Take a look on the DATABYTES control file/enviroment variable under "man
qmail-smtpd".

> second, i have set up control/virtualdomains without any problems
> using the good faq. but, i haven't found anything about forwarding
> emails. let's assume i have set up test-domain.com:testuser in
> the virtual domain control file. now, any incoming mail is delivered
> to the local user "testuser". ok, but how to forward i.e. any incoming
> emails to "[EMAIL PROTECTED]" to i.e. borther-of-
> [EMAIL PROTECTED] ??

I am not sure about this one but you can try to include a file named
.qmail-brother-of-testuser on testuser maildir with the following
contents:

&[EMAIL PROTECTED]

Anyway, if I hadn't completely missed the point here you should take a
look at "man dot-qmail".


I hope this helps,

Rodrigo


-- 
-------------------------------------------
Fábrica de Idéias
sbs - ed. empire center - bl. s - sala 109
cep 70070-904 - brasília-df - brazil
tel: (61) 321 1357
fax: (61) 321 6096
[EMAIL PROTECTED]
-------------------------------------------




I was looking at ORBS page about MTAs vulnerabilities and found this
about qmail:

---------------------------------------------------------
Qmail admins: Qmail's current version is insecure by default. Most
admins know enough to follow the instructions for securing it before
putting qmail into service, however it usually drops ORBS test messages
checking for UUCP pathing vulnerabilities - "! pathing" - into the admin
mailbox. As ! is a standard network addressing indicator, this should be
regarded as a Qmail bug.
---------------------------------------------------------

This entry arised 2 questions for me:

1. Isn't there a reasonable (easy?) way to make the default qmail
installation open relay safe?

2. What is this "UUCP pathing vulnerabilities"  talk all about? Can it
represent any kind of real trouble no tbeing able to properly process !
as "a standard network addressing indicator"?


Thanks in advance for your attention,

Rodrigo Severo

-- 
-------------------------------------------
Fábrica de Idéias
sbs - ed. empire center - bl. s - sala 109
cep 70070-904 - brasília-df - brazil
tel: (61) 321 1357
fax: (61) 321 6096
[EMAIL PROTECTED]
-------------------------------------------




On Sat, Jun 03, 2000 at 10:27:40AM -0300, Rodrigo Severo wrote:
> I was looking at ORBS page about MTAs vulnerabilities and found this
> about qmail:

Forget about ORBS. Anyone using/caring about ORBS should reconsider
his decision:
- ORBS blocks "unfriendly" sites criticising ORBS
- ORBS does not notify blocked sites about the blockage
- ORBS has IMHO too much false positives

> ---------------------------------------------------------
> Qmail admins: Qmail's current version is insecure by default. Most
> admins know enough to follow the instructions for securing it before
> putting qmail into service, however it usually drops ORBS test messages
> checking for UUCP pathing vulnerabilities - "! pathing" - into the admin
> mailbox. As ! is a standard network addressing indicator, this should be
> regarded as a Qmail bug.
> ---------------------------------------------------------

> 1. Isn't there a reasonable (easy?) way to make the default qmail
> installation open relay safe?

qmail is relay closed by default. ORBS does not state this in the above
paragraph as I read it. They say it is "insecure" because it drops their
test messages to the admin box.
I don't think this has something to do with security.

> 2. What is this "UUCP pathing vulnerabilities"  talk all about? Can it
> represent any kind of real trouble no tbeing able to properly process !
> as "a standard network addressing indicator"?

I haven't seen a legitimate eMail using bang notation in the last ...
hmmm .... five years. I have seen some mail bomb programs using it and
trying to relay through our server.
Oh, and we have about 30 UUCP hosts and no problems, though.

This notation was more important some years ago, when most of the Usenet
traffic was delivered by uucp hosts. As uucp hosts didn't usually didn't
have connections to internet hosts but only to other uucp hosts it was
essential to have routing information along with the addresses.
This was done by adding the relay host to the left side of the address
separated with a "!". Thus a from address
     hostA!userhost!user
after passing through my system would result in
     myhost!hostA!userhost!user
With "to" addresses you just do the reverse, you remove your hostname
from the "to" address.

Nowadays even UUCP hosts mostly have connections to fully connected
Internet sites so the routing information is no longer needed, as you
can set an MX to that Internet site and rewrite the addresses to uucp
notation and vice versa.

As I said: don't care about ORBS too much.

        \Maex

-- 
SpaceNet GmbH             |   http://www.Space.Net/   | Stress is when you wake
Research & Development    | mailto:[EMAIL PROTECTED] | up screaming and you
Joseph-Dollinger-Bogen 14 |  Tel: +49 (89) 32356-0    | realize you haven't
D-80807 Muenchen          |  Fax: +49 (89) 32356-299  | fallen asleep yet.






Markus Stumpf wrote:
> 
> - ORBS blocks "unfriendly" sites criticising ORBS

Is there a site with documentation on this?  I'd like to 
check it out for myself.


> - ORBS does not notify blocked sites about the blockage

> - ORBS has IMHO too much false positives

I've experienced at least one signifigant false-positive 
with ORBS.  One of my users with a home account at pacbell.net 
was trying to send an email to his work account, and 
pacbell.net was listed in ORBS for about 2 weeks.  

Again, is there anyone who has documented ORBS' false 
positives?  


Eric






James Raftery wrote:
> 
> On Fri, Jun 02, 2000 at 09:14:02AM -0300, Rodrigo Severo wrote:
> > what is QSBMF? I think I should know more about it before I start
> > translating qmail messages.
> 
> The "qmail-send Bounce Message Format":
> http://cr.yp.to/proto/qsbmf.txt

I am looking at it right know, thanks,

Rodrigo

-- 
-------------------------------------------
Fábrica de Idéias
sbs - ed. empire center - bl. s - sala 109
cep 70070-904 - brasília-df - brazil
tel: (61) 321 1357
fax: (61) 321 6096
[EMAIL PROTECTED]
-------------------------------------------




I am already using it, having applied it without problems and everything
seems to be ok.

Thanks Harris.

BTW, doesn anybody knows a simple way to test it? I mean, a SIZE capable
client that would send SIZE entries for example?


Rodrigo
-- 
-------------------------------------------
Rodrigo Severo
[EMAIL PROTECTED]
Fabrica de Ideias
sbs - ed. empire center - bl. s - sala 109
cep 70070-904 - brasilia-df - brazil
tel: (61) 321 1357
fax: (61) 321 6096
-------------------------------------------




On Sat, Jun 03, 2000 at 10:36:27AM -0300, Rodrigo Severo wrote:
> BTW, doesn anybody knows a simple way to test it? I mean, a SIZE capable
> client that would send SIZE entries for example?


Yep, I tested it by sending myself a message from a machine running
sendmail with an attachment that made the message larger than my
databytes limit.

Using recordio in the qmail-smtpd script gave me enough output to see
the conversation:


Jun  1 19:22:11 tarkin smtpd: 959901731.595772 26537 > 220 tarkin.yi.org
ESMTP? 
Jun  1 19:22:11 tarkin smtpd: 959901731.761194 26537 < EHLO
sendmail.box?
Jun  1 19:22:11 tarkin smtpd: 959901731.762205 26537 >
250-tarkin.yi.org? 
Jun  1 19:22:11 tarkin smtpd: 959901731.762948 26537 > 250-PIPELINING? 
Jun  1 19:22:11 tarkin smtpd: 959901731.763657 26537 > 250-8BITMIME? 
Jun  1 19:22:11 tarkin smtpd: 959901731.764366 26537 > 250 SIZE 9200? 
Jun  1 19:22:11 tarkin smtpd: 959901731.941043 26537 < MAIL
From:<[EMAIL PROTECTED]> SIZE=30465? 
Jun  1 19:22:11 tarkin smtpd: 959901731.942114 26537 > 552 sorry, that
message s
ize exceeds my databytes limit (#5.3.4)? 
Jun  1 19:22:12 tarkin smtpd: 959901732.320428 26537 < QUIT?


Looks to me like it works well!





I'm seeing certain messages get delivered more than once. I'm using
vpopmail, but it sounds like a qmail configuration problem... :(

The domain is ais.cx, located in /usr/local/vpopmail/domains/ais.cx. I have
some aliases:

  .qmail-info:
    &[EMAIL PROTECTED]
    &[EMAIL PROTECTED]
    &[EMAIL PROTECTED]
  .qmail-u1:
    &[EMAIL PROTECTED]
  .qmail-default:
    &[EMAIL PROTECTED]
    | /usr/local/vpopmail/bin/vdelivermail '' u2
    | /usr/local/vpopmail/bin/vdelivermail '' u3

The goal is that all three users should receive mail addressed to a
nonexistant user in the ais.cx domain. All three users should also receive
mail addressed to [EMAIL PROTECTED] (Yes, I could just delete .qmail-info and get
the desired result, but I wanted to be explicit.)

For the qmail part of things, I have:

  control/rcpthosts:
    ais.cx
  control/virtualdomains:
    ais.cx
  users/assign:
    +ais.cx-:ais.cx:503:503:/usr/local/vpopmail/domains/ais.cx:-::

When I send e-mail to [EMAIL PROTECTED], u1 (above, who forwards his mail to a
separate, offsite account) get 3 copies. u2 and u3 (above, who keep their
mail locally) get 2 copies.

What is really happening here? I've never seen anything like this, and it's
got me licked. I've attached the pertinent log entries as well, in case that
helps...

Thanks for the pointers!

/pg
-- 
Peter Green : Gospel Communications Network, SysAdmin : [EMAIL PROTECTED]
---
Need I say more? This is the kernel you've been waiting for. It leaps tall
buildings if you throw it hard enough, and it makes diffs _really_ fast if
you have enough memory.
(Linus Torvalds, announcing a yet better kernel)

@4000000039391f6d242edeec new msg 112239
@4000000039391f6d242f0214 info msg 112239: bytes 904 from <[EMAIL PROTECTED]> qp 24828 
uid 102
@4000000039391f6d27c15c4c starting delivery 337: msg 112239 to local 
[EMAIL PROTECTED]
@4000000039391f6d27c17f74 status: local 1/10 remote 0/20
@4000000039391f6d27c192fc starting delivery 338: msg 112239 to local [EMAIL PROTECTED]
@4000000039391f6d27c1aa6c status: local 2/10 remote 0/20
@4000000039391f6d2857dba4 delivery 337: success: did_0+0+0/
@4000000039391f6d2869f85c status: local 1/10 remote 0/20
@4000000039391f6d2de35e2c new msg 112240
@4000000039391f6d2de3759c info msg 112240: bytes 1007 from <[EMAIL PROTECTED]> qp 
24832 uid 503
@4000000039391f6d3096f50c starting delivery 339: msg 112240 to local 
[EMAIL PROTECTED]
@4000000039391f6d30971834 status: local 2/10 remote 0/20
@4000000039391f6d309727d4 delivery 338: success: did_0+3+0/qp_24832/
@4000000039391f6d31ff4f0c status: local 1/10 remote 0/20
@4000000039391f6d31ff7234 starting delivery 340: msg 112240 to local [EMAIL PROTECTED]
@4000000039391f6d31ff8d8c status: local 2/10 remote 0/20
@4000000039391f6d31ffa114 end msg 112239
@4000000039391f6d33374a3c delivery 339: success: did_0+0+0/
@4000000039391f6d34fce354 status: local 1/10 remote 0/20
@4000000039391f6d34fd067c starting delivery 341: msg 112240 to local [EMAIL PROTECTED]
@4000000039391f6d34fd21d4 status: local 2/10 remote 0/20
@4000000039391f6d34fd3174 starting delivery 342: msg 112240 to local [EMAIL PROTECTED]
@4000000039391f6d34fd4ccc status: local 3/10 remote 0/20
@4000000039391f6e09b58ebc new msg 112239
@4000000039391f6e09b5b1e4 info msg 112239: bytes 1110 from <[EMAIL PROTECTED]> qp 
24836 uid 503
@4000000039391f6e15768b84 starting delivery 343: msg 112239 to local 
[EMAIL PROTECTED]
@4000000039391f6e1576b294 status: local 4/10 remote 0/20
@4000000039391f6e1576c61c starting delivery 344: msg 112239 to remote [EMAIL PROTECTED]
@4000000039391f6e1576dd8c status: local 4/10 remote 1/20
@4000000039391f6e1576f114 delivery 340: success: did_0+1+0/qp_24836/
@4000000039391f6e16cc5784 status: local 3/10 remote 1/20
@4000000039391f6e16cc7aac delivery 342: success: did_0+1+2/qp_24844/
@4000000039391f6e17cbb684 status: local 2/10 remote 1/20
@4000000039391f6e17cbcdf4 delivery 341: success: did_0+1+2/qp_24843/
@4000000039391f6e17f7661c status: local 1/10 remote 1/20
@4000000039391f6e17f78174 end msg 112240
@4000000039391f6e18ef9d14 delivery 343: success: did_0+0+0/
@4000000039391f6e1a7c5b7c status: local 0/10 remote 1/20
@4000000039391f6e1b9ef21c new msg 112241
@4000000039391f6e1b9f05a4 info msg 112241: bytes 1109 from <[EMAIL PROTECTED]> qp 
24843 uid 503
@4000000039391f6e1c77c204 starting delivery 345: msg 112241 to local 
[EMAIL PROTECTED]
@4000000039391f6e1c77e52c status: local 1/10 remote 1/20
@4000000039391f6e1c77f8b4 starting delivery 346: msg 112241 to local [EMAIL PROTECTED]
@4000000039391f6e1c78140c status: local 2/10 remote 1/20
@4000000039391f6e1d9df66c new msg 112242
@4000000039391f6e1d9e15ac info msg 112242: bytes 1109 from <[EMAIL PROTECTED]> qp 
24844 uid 503
@4000000039391f6e20954d0c delivery 345: success: did_0+0+0/
@4000000039391f6e21e515fc status: local 1/10 remote 1/20
@4000000039391f6e21e53924 starting delivery 347: msg 112242 to local 
[EMAIL PROTECTED]
@4000000039391f6e21e5547c status: local 2/10 remote 1/20
@4000000039391f6e21e56804 starting delivery 348: msg 112242 to local [EMAIL PROTECTED]
@4000000039391f6e21e57f74 status: local 3/10 remote 1/20
@4000000039391f6e228637fc delivery 347: success: did_0+0+0/
@4000000039391f6e26669ac4 status: local 2/10 remote 1/20
@4000000039391f6e2dccc8ec new msg 112240
@4000000039391f6e2dcce82c info msg 112240: bytes 1212 from <[EMAIL PROTECTED]> qp 
24851 uid 503
@4000000039391f6e338e4bac starting delivery 349: msg 112240 to local 
[EMAIL PROTECTED]
@4000000039391f6e338e6ed4 status: local 3/10 remote 1/20
@4000000039391f6e338e825c starting delivery 350: msg 112240 to remote [EMAIL PROTECTED]
@4000000039391f6e338e9db4 status: local 3/10 remote 2/20
@4000000039391f6e338ead54 delivery 346: success: did_0+1+0/qp_24851/
@4000000039391f6e35684f54 status: local 2/10 remote 2/20
@4000000039391f6e3568727c delivery 348: success: did_0+1+0/qp_24855/
@4000000039391f6e373c963c status: local 1/10 remote 2/20
@4000000039391f6e373cadac end msg 112241
@4000000039391f6e38ca0c3c delivery 349: success: did_0+0+0/
@4000000039391f6e3a09911c status: local 0/10 remote 2/20
@4000000039391f6e3a09ac74 end msg 112242
@4000000039391f6f00b3199c new msg 112244
@4000000039391f6f00b3310c info msg 112244: bytes 1212 from <[EMAIL PROTECTED]> qp 
24855 uid 503
@4000000039391f6f0575f10c starting delivery 351: msg 112244 to local 
[EMAIL PROTECTED]
@4000000039391f6f0576181c status: local 1/10 remote 2/20
@4000000039391f6f05762ba4 starting delivery 352: msg 112244 to remote [EMAIL PROTECTED]
@4000000039391f6f05764314 status: local 1/10 remote 3/20
@4000000039391f6f062bfa9c delivery 351: success: did_0+0+0/
@4000000039391f6f07159364 status: local 0/10 remote 3/20
@4000000039391f6f197259d4 delivery 344: success: 
204.253.132.6_accepted_message./Remote_host_said:_250_ok_960044901_qp_3387/
@4000000039391f6f199d59a4 status: local 0/10 remote 2/20
@4000000039391f6f199d74fc end msg 112239
@4000000039391f6f2487dc2c delivery 350: success: 
204.253.132.6_accepted_message./Remote_host_said:_250_ok_960044901_qp_3389/
@4000000039391f6f24b6e33c status: local 0/10 remote 1/20
@4000000039391f6f24b6fe94 end msg 112240
@4000000039391f6f33a759bc delivery 352: success: 
204.253.132.6_accepted_message./Remote_host_said:_250_ok_960044901_qp_3391/
@4000000039391f6f33ce4e64 status: local 0/10 remote 0/20
@4000000039391f6f33ce65d4 end msg 112244




Okay, here's a weird update. I removed the .qmail-default file and got the
following result using another alias:

  .qmail-abuse:
    &[EMAIL PROTECTED]

Now, I get the following in the logs:

  @40000000393922dc008f843c new msg 112239
  @40000000393922dc008fa764 info msg 112239: bytes 919 from
  <[EMAIL PROTECTED]> qp 25086 uid 102
  @40000000393922dc03385d1c starting delivery 361: msg 112239 to local
  [EMAIL PROTECTED]
  @40000000393922dc03388044 status: local 1/10 remote 0/20
  @40000000393922dc033893cc starting delivery 362: msg 112239 to local
  [EMAIL PROTECTED]
  @40000000393922dc0338af24 status: local 2/10 remote 0/20
  @40000000393922dc03d27a3c delivery 361: success: did_0+0+0/
  @40000000393922dc05140e74 status: local 1/10 remote 0/20
  @40000000393922dc0d59a7ec new msg 112240
  @40000000393922dc0d59bf5c info msg 112240: bytes 1023 from
  <[EMAIL PROTECTED]> qp 25090 uid 503
  @40000000393922dc0f7dd7dc starting delivery 363: msg 112240 to local
  [EMAIL PROTECTED]
  @40000000393922dc0f7dfb04 status: local 2/10 remote 0/20
  @40000000393922dc0f7e0e8c delivery 362: success: did_0+1+0/qp_25090/
  @40000000393922dc113bbc4c status: local 1/10 remote 0/20
  @40000000393922dc113bdf74 starting delivery 364: msg 112240 to local
  [EMAIL PROTECTED]
  @40000000393922dc113bfacc status: local 2/10 remote 0/20
  @40000000393922dc113c0e54 end msg 112239
  @40000000393922dc121dc77c delivery 363: success: did_0+0+0/
  @40000000393922dc14fb3164 status: local 1/10 remote 0/20
  @40000000393922dc14fb548c delivery 364: failure:
  Sorry,_no_mailbox_here_by_that_name._(#5.1.1)/
  @40000000393922dc1668b79c status: local 0/10 remote 0/20
  @40000000393922dc1d606c84 bounce msg 112240 qp 25094
  @40000000393922dc1d7511ac end msg 112240

So it's not seeing any mailbox for user pcg. But it exists:

  # ls -ld pcg/Maildir pcg/Maildir/cur pcg/Maildir/new pcg/Maildir/tmp
  drwx------   5 vpopmail vchkpw       4096 Jun  1 14:32 pcg/Maildir
  drwx------   2 vpopmail vchkpw       4096 Jun  1 14:32 pcg/Maildir/cur
  drwx------   2 vpopmail vchkpw       4096 Jun  3 11:22 pcg/Maildir/new
  drwx------   2 vpopmail vchkpw       4096 Jun  3 11:21 pcg/Maildir/tmp

(That's in /usr/local/vpopmail/domains.) My default delivery instruction is
``./Maildir/''.

Also, I'm running qmail+patches-1.03-12 from Bruce Guenter and
vpopmail-3.4.11-2.released if it matters...

Please help. I'm totally confused as to why this is happening. :(

/pg
-- 
Peter Green : Gospel Communications Network, SysAdmin : [EMAIL PROTECTED]
---
If I ever get real rich, I hope I'm not real mean to poor people, like I am 
now.
 (Jack Handey)





On Sat, Jun 03, 2000 at 11:40:23AM -0400, Peter Green wrote:
> Please help. I'm totally confused as to why this is happening. :(

I suspect this is all due to some misunderstanding on how virtualdomains
work.
If you have configured a virtualdomain, all the users in that domain
must exist as /virtdomain/example.com/.qmail-<users> regardless whether
they exist as real users on the system qmail ist running on.

Thus if you have a virtualdomain  example.com  and the real hostname
of your computer is  host.otherexample.com  and you have a real user
on your system named  joe, creating a
    /virtdomain/example.com/.qmail-foo
    &[EMAIL PROTECTED]
will not automatically deliver the messages to the mailbox of the user
joe on the system. At least not unless you have either
     /virtdomain/example.com/.qmail-joe
     &[EMAIL PROTECTED]
or
     /virtdomain/example.com/.qmail-joe
     /home/joe/Maildir

I think this also was the problem with your former mail.
You did have a .qmail-default, but no .qmail-u2 and .qmail-u3
Thus, mail to "info" goes to u1, u2, u3.
Mail to u2 and u3 both go to default, with delivers to u1 and then
via vdelivermail (dunno that programm, though) to the "real" users u2, u3.
This makes 3 (info, 2x default) for u1, and 2 (2x default) for u2, u3.

        \Maex

-- 
SpaceNet GmbH             |   http://www.Space.Net/   | Stress is when you wake
Research & Development    | mailto:[EMAIL PROTECTED] | up screaming and you
Joseph-Dollinger-Bogen 14 |  Tel: +49 (89) 32356-0    | realize you haven't
D-80807 Muenchen          |  Fax: +49 (89) 32356-299  | fallen asleep yet.




On Sat, Jun 03, 2000 at 05:59:51PM +0200, Markus Stumpf wrote:
> or
>      /virtdomain/example.com/.qmail-joe
>      /home/joe/Maildir

*Argl* there has to be a trailing "/" and it should read
      /home/joe/Maildir/
otherwise it would be a mailbox delivery.

        \Maex

-- 
SpaceNet GmbH             |   http://www.Space.Net/   | Stress is when you wake
Research & Development    | mailto:[EMAIL PROTECTED] | up screaming and you
Joseph-Dollinger-Bogen 14 |  Tel: +49 (89) 32356-0    | realize you haven't
D-80807 Muenchen          |  Fax: +49 (89) 32356-299  | fallen asleep yet.




also sprach maex-qmail:
> On Sat, Jun 03, 2000 at 11:40:23AM -0400, Peter Green wrote:
> > Please help. I'm totally confused as to why this is happening. :(
> 
> I suspect this is all due to some misunderstanding on how virtualdomains
> work.
> If you have configured a virtualdomain, all the users in that domain
> must exist as /virtdomain/example.com/.qmail-<users> regardless whether
> they exist as real users on the system qmail ist running on.

I don't think this is true.

control/virtualdomains lists ``ais.cx:ais.cx'' and users/assign lists
``+ais.cx-:ais.cx:503:503:/usr/local/vpopmail/domains/ais.cx:-::''. I take
this to mean that if no .qmail-<user> file exists, it will try to deliver to
/usr/local/vpopmail/domains/ais.cx/<user>/Maildir/ (as per my default
delivery of ./Maildir/).

In other words, it's trying to deliver to [EMAIL PROTECTED]

This gets rewritten to [EMAIL PROTECTED] as per the virtualdomains file.

assign says that mail to ais.cx-* should be delivered using the home
directory of /usr/local/vpopmail/domains/ais.cx.

``pcg'' is the extension, so qmail checks for, in order:

  /usr/local/vpopmail/domains/ais.cx/.qmail-pcg
  /usr/local/vpopmail/domains/ais.cx/.qmail-default

What I'm not sure of is when it attempts delivery to
/usr/local/vpopmail/domains/ais.cx/pcg/Maildir/. I don't really see in the
docs where it *should*, but it does...

*later*
Well, I think I've solved it, at least temporarily. If I use vdelivermail
*everywhere* (including for remote addresses) it works. I now have:

  .qmail-u1:
    | /usr/local/vpopmail/bin/vdelivermail '' [EMAIL PROTECTED]
  .qmail-default:
    | /usr/local/vpopmail/bin/vdelivermail '' [EMAIL PROTECTED]
    | /usr/local/vpopmail/bin/vdelivermail '' u2
    | /usr/local/vpopmail/bin/vdelivermail '' u3
  .qmail-info (symlink to .qmail-default)

It only delivers mail once per recipient.

I'm going to continue looking into this, because it's still producing a
vpopmail error/warning:

  POP_user_does_not_exist,_but_will_deliver_to_u2

for *every* user. :(

Thanks for all the help!

/pg
-- 
Peter Green : Gospel Communications Network, SysAdmin : [EMAIL PROTECTED]
---
We are MicroSoft.  You will be assimilated.  Resistance is futile.
(Attributed to B.G., Gill Bates)





On Sat, Jun 03, 2000 at 01:02:40PM -0400, Peter Green wrote:
> control/virtualdomains lists ``ais.cx:ais.cx'' and users/assign lists
> ``+ais.cx-:ais.cx:503:503:/usr/local/vpopmail/domains/ais.cx:-::''. I take
> this to mean that if no .qmail-<user> file exists, it will try to deliver to
> /usr/local/vpopmail/domains/ais.cx/<user>/Maildir/ (as per my default
> delivery of ./Maildir/).

No.  -> man qmail-users  and  man qmail-send

The "user" is "ais.cx" other than that qmail-local knows nothing about
users in this case.
"+ais.cx-" is a wildcard match that tells qmail how to treat "users"
starting with the string
    ais.cx-
This user is defined via virtualdomains.
    ais.cx:ais.cx
This tells qmail that all email addressed to
    [EMAIL PROTECTED]
(this does NOT include e.g. [EMAIL PROTECTED]) is under control of the
user "ais.cx" and this user is defined via the users mechanism.

> Well, I think I've solved it, at least temporarily. If I use vdelivermail
> *everywhere* (including for remote addresses) it works. I now have:
> 
>   .qmail-u1:
>     | /usr/local/vpopmail/bin/vdelivermail '' [EMAIL PROTECTED]
>   .qmail-default:
>     | /usr/local/vpopmail/bin/vdelivermail '' [EMAIL PROTECTED]
>     | /usr/local/vpopmail/bin/vdelivermail '' u2
>     | /usr/local/vpopmail/bin/vdelivermail '' u3
>   .qmail-info (symlink to .qmail-default)
> 
> It only delivers mail once per recipient.

If you have properly set up real users u2, u3 on that machine it would
also work putting
   &u2
   &u3
in .qmail-default and you could also use a different file for
.qmail-info. This is due to the fact that on unqualified addresses
(and &u2 is one) qmail/control/me will be appended and therefor it will 
be delivered locally to the user  u2@<me>
This will NOT work if you put &[EMAIL PROTECTED] there, unless there exists
a proper .qmail-u2 in the virtdomain directory.

        \Maex

-- 
SpaceNet GmbH             |   http://www.Space.Net/   | Stress is when you wake
Research & Development    | mailto:[EMAIL PROTECTED] | up screaming and you
Joseph-Dollinger-Bogen 14 |  Tel: +49 (89) 32356-0    | realize you haven't
D-80807 Muenchen          |  Fax: +49 (89) 32356-299  | fallen asleep yet.




also sprach maex-qmail:
> On Sat, Jun 03, 2000 at 01:02:40PM -0400, Peter Green wrote:
> > control/virtualdomains lists ``ais.cx:ais.cx'' and users/assign lists
> > ``+ais.cx-:ais.cx:503:503:/usr/local/vpopmail/domains/ais.cx:-::''. I take
> > this to mean that if no .qmail-<user> file exists, it will try to deliver to
> > /usr/local/vpopmail/domains/ais.cx/<user>/Maildir/ (as per my default
> > delivery of ./Maildir/).
> 
> No.  -> man qmail-users  and  man qmail-send

I have, and still the confusion. I must be as dense as people say... ;)

> The "user" is "ais.cx" other than that qmail-local knows nothing about
> users in this case.
> "+ais.cx-" is a wildcard match that tells qmail how to treat "users"
> starting with the string
>     ais.cx-
> This user is defined via virtualdomains.
>     ais.cx:ais.cx
> This tells qmail that all email addressed to
>     [EMAIL PROTECTED]
> (this does NOT include e.g. [EMAIL PROTECTED]) is under control of the
> user "ais.cx" and this user is defined via the users mechanism.

Right, got that. My confusion was with the vpopmail of things that magically
gets mail into VPOPMAILDIR/domains/<vdomain>/<user>/ for <user>@<vdomain>.
How does qmail/vpopmail know to deliver <vdomain>-<user>@<vdomain> (which is
the result of rewriting <user>@<vdomain> via virtualdomains) where to stick
the mail? I have users in /usr/local/vpopmail/domains/<vdomain>/<user>/
without a /usr/local/vpopmail/domains/<vdomain>/.qmail-<user> file, and the
mail still gets there.

My reading of the docs say that this should not be happening. From
dot-qmail(5):

  If .qmail is completely empty (0 bytes long), or does  not
  exist,  qmail-local  follows  the defaultdelivery instruc­
  tions set by your system administrator; normally  default­
  delivery  is  ./Mailbox,  so  qmail-local appends the mail
  message to Mailbox in mbox format.

Yet somehow, users are getting mail.

> >   .qmail-u1:
> >     | /usr/local/vpopmail/bin/vdelivermail '' [EMAIL PROTECTED]
> >   .qmail-default:
> >     | /usr/local/vpopmail/bin/vdelivermail '' [EMAIL PROTECTED]
> >     | /usr/local/vpopmail/bin/vdelivermail '' u2
> >     | /usr/local/vpopmail/bin/vdelivermail '' u3
> >   .qmail-info (symlink to .qmail-default)
> > 
> > It only delivers mail once per recipient.
> 
> If you have properly set up real users u2, u3 on that machine it would

I have no ``real users'' on this box that receive mail in their home
directory. It would kinda defeat the purpose of having a one-UID system if I
had to create a local user for each virtual user...

> also work putting
>    &u2
>    &u3
> in .qmail-default and you could also use a different file for
> .qmail-info. This is due to the fact that on unqualified addresses
> (and &u2 is one) qmail/control/me will be appended and therefor it will 
> be delivered locally to the user  u2@<me>

In my case, u2@<me> != u2@<vdomain>.

Thanks tremendously for your responses!

/pg
-- 
Peter Green : Gospel Communications Network, SysAdmin : [EMAIL PROTECTED]
---
"Absolutely nothing should be concluded from these figures except that
no conclusion can be drawn from them."
(By Joseph L. Brothers, Linux/PowerPC Project)





Hi,

We are a small ISP with two Points of Prescence (POP), this POP are
connected via DS0 with a 64K bandwidth, when clients in this POP try to
check the e-mail they get the following error:

El servidor finalizó inesperadamente la conexión. Puede que haya un problema
en el servidor, un problema de red o que haya estado inactivo un periodo
largo. Cuenta: 'mail.ml.com.mx', Servidor: 'mail.ml.com.mx', Protocolo:
POP3, Puerto: 110, Seguridad (SSL): No, Número de error: 0x800CCC0F

I hope you recognize the error, I had seen it when the server stoped working
(when i was running Exchange Server), but in this case the server works fine
in the main office.

Any ideas....

Bolivar,





On Sat, Jun 03, 2000 at 10:40:58AM -0600, Bolivar Diaz Galarza wrote:
> Hi,
> 
> We are a small ISP with two Points of Prescence (POP), this POP are
> connected via DS0 with a 64K bandwidth, when clients in this POP try to
> check the e-mail they get the following error:
> 
> El servidor finalizó inesperadamente la conexión. Puede que haya un problema
> en el servidor, un problema de red o que haya estado inactivo un periodo
> largo. Cuenta: 'mail.ml.com.mx', Servidor: 'mail.ml.com.mx', Protocolo:
> POP3, Puerto: 110, Seguridad (SSL): No, Número de error: 0x800CCC0F

Maybe an english translation would make the troubleshooting easier ....
 
> I hope you recognize the error, I had seen it when the server stoped working
> (when i was running Exchange Server), but in this case the server works fine
> in the main office.
> 
> Any ideas....
> 
> Bolivar,
> 

-- 
http://therookie.dyndns.org





It translates:

The server finished the conexion sudenly. It could be a problem with the
server, the network or it has been inactive for a long time. Account
'mail.ml.com.mx' server. 'mail.ml.com.mx' protocol POP3, Port 110, Security
(SSL): error number 0x800ccof


El servidor finalizó inesperadamente la conexión. Puede que haya un problema
en el servidor, un problema de red o que haya estado inactivo un periodo
largo. Cuenta: 'mail.ml.com.mx', Servidor: 'mail.ml.com.mx', Protocolo:
POP3, Puerto: 110, Seguridad (SSL): No, Número de error: 0x800CCC0F





-----Original Message-----
From: Steffan Hoeke <[EMAIL PROTECTED]>
To: [EMAIL PROTECTED] <[EMAIL PROTECTED]>
Date: Saturday, June 03, 2000 9:55 AM
Subject: Re: Problem wit POP


>On Sat, Jun 03, 2000 at 10:40:58AM -0600, Bolivar Diaz Galarza wrote:
>> Hi,
>>
>> We are a small ISP with two Points of Prescence (POP), this POP are
>> connected via DS0 with a 64K bandwidth, when clients in this POP try to
>> check the e-mail they get the following error:
>>
>> El servidor finalizó inesperadamente la conexión. Puede que haya un
problema
>> en el servidor, un problema de red o que haya estado inactivo un periodo
>> largo. Cuenta: 'mail.ml.com.mx', Servidor: 'mail.ml.com.mx', Protocolo:
>> POP3, Puerto: 110, Seguridad (SSL): No, Número de error: 0x800CCC0F
>
>Maybe an english translation would make the troubleshooting easier ....
>
>> I hope you recognize the error, I had seen it when the server stoped
working
>> (when i was running Exchange Server), but in this case the server works
fine
>> in the main office.
>>
>> Any ideas....
>>
>> Bolivar,
>>
>
>--
>http://therookie.dyndns.org
>
>





Hi Folks;
I would like to give my virtual domain customers some administrative
control over their pop accounts i.e add pop account, change password and
delete pop account  in their domain.
Is there a tool out there that does this?
I am running FreeBSD and am looking at Qmail/Maildir/qmail-pop3d setup to
replace my sendmail box.
My web server and mail server are two seperate machines the admin tools
has to work across multiple machines.
If anybody has done this kind of work before, I would like to hear from
you.
Thanks 
Dan






I'm running linux, redhat6.2, with qmail  pop3d and smtp
I can receive mail on the server and from a remote netscape client.
I can only send mail when logged into the server.

Following FAQ 5.4 steps for relay rules, I was was unsuccessful, but
tcpd is not where the faq says it will be, so could that be the problem?

I found that the only occurrence of tcpd is in /usr/sbin/tcpd, not
/usr/local/bin/tcpd.
Taking this into account, I added the single line to my /etc/inetd.conf:

smtp stream tcp nowait qmaild /usr/sbin/tcpd /var/qmail/bin/tcp-env
tcp-env /var/qmail/bin/qmail-smtpd

I followed this with a killall -HUP inetd.
/etc/hosts.deny is empty
My remote clients are at 10.1.4.10, so I added the line to
/etc/hosts.allow:
tcp-env: 10.1.4.10: setenv = RELAYCLIENT

After making these changes, I can nolonger send or receive mail from a
remote machine.
After unwind these steps, test messages sent during this time of change
are lost for ever, but new messages are received fine.

I'm trying not to go down the "tcpserver" road at this point, but maybe
later.





(for now. :)

I spoke too soon when I said things were working last time. There were still
multiple deliveries.

I've finally solved all problems involved by doing:

  .qmail-default:
    | /usr/local/vpopmail/bin/vdelivermail '' [EMAIL PROTECTED]
  .qmail-mgmt:
    | /usr/local/vpopmail/bin/vdelivermail '' [EMAIL PROTECTED]
    | /usr/local/vpopmail/bin/vdelivermail '' u2
    | /usr/local/vpopmail/bin/vdelivermail '' u3
  .qmail-u1:
    | /usr/local/vpopmail/bin/vdelivermail '' [EMAIL PROTECTED]

If I stick the config from .qmail-mgmt into .qmail-default (which SHOULD
work!), everything blows up and I always get three copies of everything. (If
I remove one of the lines, I get two copies of everything.) So it would
appear to have something to do with having multiple lines in .qmail-default
and *something* else in my setup. Whatever...

Thanks again to all who replied!

/pg
-- 
Peter Green : Gospel Communications Network, SysAdmin : [EMAIL PROTECTED]
---
I think a good gift for the President would be a chocolate revolver. And since 
he's so busy, you'd probably have to run up to him real quick and hand it to 
him.
 (Jack Handey)





> (for now. :)
>
> I spoke too soon when I said things were working last time. There
> were still
> multiple deliveries.
>
> I've finally solved all problems involved by doing:
>
>   .qmail-default:
>     | /usr/local/vpopmail/bin/vdelivermail '' [EMAIL PROTECTED]

This works as it should?  I don't remember that I saw part
of code which resolves external address in vdelivermail
source. (IE. This will NOT work.)

Most probably you want to setup dotqmail file for each
real user in domain and set up these files:

.qmail-default
&[EMAIL PROTECTED]

.qmail-mgmt
&[EMAIL PROTECTED]
 | /usr/local/vpopmail/bin/vdelivermail '' u2
 | /usr/local/vpopmail/bin/vdelivermail '' u3

.qmail-u1
&[EMAIL PROTECTED]

This will work because all user which don't have their dotqmail
file gets rewritten to [EMAIL PROTECTED]

>   .qmail-mgmt:
>     | /usr/local/vpopmail/bin/vdelivermail '' [EMAIL PROTECTED]
>     | /usr/local/vpopmail/bin/vdelivermail '' u2
>     | /usr/local/vpopmail/bin/vdelivermail '' u3
>   .qmail-u1:
>     | /usr/local/vpopmail/bin/vdelivermail '' [EMAIL PROTECTED]

> If I stick the config from .qmail-mgmt into .qmail-default (which SHOULD
> work!),

No it shouldn't!  You badly misunderstood how vpopmail works.
qmail-local doesn't deliver to <domain>/<user>/Maildir directly, it doesn't
know about them, all the work is left to vdelivermail (which has to be
in .qmail-default if you want to deliver mail localy).  Vdelivermail lookup
user for each delivered mail in database and if user exist it puts mail
into <domain>/<user>/Maildir/.  So if you have three vdelivermail lines
in .qmail-default, vdelivermail is run three times and deliver mail three
times.

> everything blows up and I always get three copies of
> everything. (If I remove one of the lines, I get two copies of
everything.)
> So it would appear to have something to do with having multiple lines in
> .qmail-default and *something* else in my setup. Whatever...

Other solution would be to (over)talk iv0 to change vdelivermail behaviour
so it returns error code (99 I think) on successful delivery, so one can
write .qmail-default like this:

.qmail-default
|<path_to>/vdelivermail
&[EMAIL PROTECTED]
  (or something like that ... ie. qmail-local should understand it)

But I don't think this is a good idea.  I maybe able to do it for you
for something small. (postcard or rather chocolate or two ;-)
(In case I will have time to do it.)

--
Ondrej Sury <[EMAIL PROTECTED]>





also sprach ondrej:
> > (for now. :)
> >
> > I spoke too soon when I said things were working last time. There
> > were still
> > multiple deliveries.
> >
> > I've finally solved all problems involved by doing:
> >
> >   .qmail-default:
> >     | /usr/local/vpopmail/bin/vdelivermail '' [EMAIL PROTECTED]
> 
> This works as it should?

Yep. :)

> I don't remember that I saw part
> of code which resolves external address in vdelivermail
> source. (IE. This will NOT work.)

It doesn't. Rather, it grabs the environment variable HOST to determine the
target domain:

  TheUser = getenv("EXT");
  TheDomain = getenv("HOST");

  pw_data=pop_user_exist(TheUser,TheDomain,prefix,bounce);

  if (!pw_data) {
    if ( !is_bounce(bounce) ) {
      printf ("POP user does not exist, but will deliver to %s\n",bounce);
    }
    deliverto = bounce;
  } [...]

Later, it calls the function email_it with the target address directly, so
it doesn't need to resolve any external address.

> Most probably you want to setup dotqmail file for each
> real user in domain and set up these files:
> 
> .qmail-default
> &[EMAIL PROTECTED]
> 
> .qmail-mgmt
> &[EMAIL PROTECTED]
>  | /usr/local/vpopmail/bin/vdelivermail '' u2
>  | /usr/local/vpopmail/bin/vdelivermail '' u3
> 
> .qmail-u1
> &[EMAIL PROTECTED]
> 
> This will work because all user which don't have their dotqmail
> file gets rewritten to [EMAIL PROTECTED]

It should also work to deliver to users that don't have a .qmail-user file
at all, right? (That is, users that receive and keep mail at that virtual
domain.)

> >   .qmail-mgmt:
> >     | /usr/local/vpopmail/bin/vdelivermail '' [EMAIL PROTECTED]
> >     | /usr/local/vpopmail/bin/vdelivermail '' u2
> >     | /usr/local/vpopmail/bin/vdelivermail '' u3
> >   .qmail-u1:
> >     | /usr/local/vpopmail/bin/vdelivermail '' [EMAIL PROTECTED]
> 
> > If I stick the config from .qmail-mgmt into .qmail-default (which SHOULD
> > work!),
> 
> No it shouldn't!  You badly misunderstood how vpopmail works.

You're right, I totally misunderstood how it works. I sincerely appreciate
your patient explanation of all the finer points; it helped tremendously!

> > So it would appear to have something to do with having multiple lines in
> > .qmail-default and *something* else in my setup. Whatever...
> 
> Other solution would be to (over)talk iv0 to change vdelivermail behaviour
> so it returns error code (99 I think) on successful delivery, so one can
> write .qmail-default like this:
> 
> .qmail-default
> |<path_to>/vdelivermail
> &[EMAIL PROTECTED]
>   (or something like that ... ie. qmail-local should understand it)
> 
> But I don't think this is a good idea.  I maybe able to do it for you
> for something small. (postcard or rather chocolate or two ;-)
> (In case I will have time to do it.)

I agree that it would be silly to return an error on successful delivery, on
principle alone. Now that I've got a grasp on how exactly it works, I can
appreciate how to make the system work for me. :)

Thank you again for your post. You've educated the ``uneducatable''. :)

/pg
-- 
Peter Green : Gospel Communications Network, SysAdmin : [EMAIL PROTECTED]
---
At first I thought, if I were Superman, a perfect secret identity would be 
'Clark Kent, Dentist,' because you could save money on tooth X-rays. But then 
I thought, if a patient said: How's my back tooth? and you just looked at it 
with your X-ray vision and said: Oh it's okay, then the patient would probably 
say: Aren't you going to take an X-ray, stupid? and you'd say: Aw &*$# you, 
get outta here, and then he probably wouldn't even pay his bill.
 (Jack Handey)





Hi again,

thanks very much to all who responded to my previous question, but it 
raised another. When you all said to send a SIGHUP to qmail. i tried 
to look up the command in my linux boox and couldn't find it. what 
does the command line look like? i didn't find any man pages either...

THANKS in advance for all you help!
judy
-- 
Judy Simon
=====================
J-Town Productionsm, LTD
Jerusalem, Israel




> thanks very much to all who responded to my previous question, but it 
> raised another. When you all said to send a SIGHUP to qmail. i tried 
> to look up the command in my linux boox and couldn't find it. what 
> does the command line look like? i didn't find any man pages either...

  It'll be in the man page for "kill".  It'll look something like this...

kill -HUP {pid}

or 

killall -HUP {program-name}

steve





On Sun, Jun 04, 2000 at 08:05:42AM +0300, Judy Simon wrote:
> raised another. When you all said to send a SIGHUP to qmail. i tried 
> to look up the command in my linux boox and couldn't find it. what 
> does the command line look like? i didn't find any man pages either...


Hi Judy, you can send signals using "kill."  The kill man page should
tell you more, but briefly:

$ kill -l
 1) SIGHUP       2) SIGINT       3) SIGQUIT      4) SIGILL
 5) SIGTRAP      6) SIGABRT      7) SIGBUS       8) SIGFPE
 9) SIGKILL     10) SIGUSR1     11) SIGSEGV     12) SIGUSR2
13) SIGPIPE     14) SIGALRM     15) SIGTERM     17) SIGCHLD
18) SIGCONT     19) SIGSTOP     20) SIGTSTP     21) SIGTTIN
22) SIGTTOU     23) SIGURG      24) SIGXCPU     25) SIGXFSZ
26) SIGVTALRM   27) SIGPROF     28) SIGWINCH    29) SIGIO
30) SIGPWR      31) SIGSYS


So to send a HUP signal (SIGHUP), you would use:

kill -1 pid

where pid is the id of the qmail-send process.

Or, to make life easier for yourself, you can use "killall" with the
process name, assuming you intend to send that signal to all processes
with that name (in qmail-send's case there will be only one anyway):

killall -1 qmail-send


You can also use the signal name btw, such as:

killall -HUP qmail-send

But do check the man pages for kill and killall for more info.  :)





On Sun, Jun 04, 2000 at 08:05:42AM +0300, Judy Simon wrote:
> Hi again,
> 
> thanks very much to all who responded to my previous question, but it 
> raised another. When you all said to send a SIGHUP to qmail. i tried 
> to look up the command in my linux boox and couldn't find it. what 
> does the command line look like? i didn't find any man pages either...
[snip]

SIGHUP is the hangup signal and it's an option to kill :)

$kill -s HUP [PID]  % PID is probably the process id for 
                    % qmail-send, but I'm not certain since I 
                    % haven't read your previous question.

-- 
Jörgen Persson




Again, thanks to all that answered. You've really been a great help!

judy




Reply via email to