[Dovecot] recipient_delimiter

Jerry dovecot.user at seibercom.net
Fri May 28 22:28:18 EEST 2010


On Fri, 28 May 2010 14:18:06 -0400
Phil Howard <ttiphil at gmail.com> articulated:


> On Fri, May 28, 2010 at 14:06, Charles Marcus
> <CMarcus at media-brokers.com> wrote:
> > On 2010-05-28 1:00 PM, Phil Howard wrote:
> >>> If the problem is protocol related (connections time out, or an
> >>> SMTP server complains about syntax errors etc.) consider
> >>> recording a session with tcpdump, as described in the
> >>> DEBUG_README document.
> >
> >> Have you seen any config check tools?
> >
> > Yes - it's called a brain. ;)
> 
> I think you are missing the point.  A config check tool would be
> sifting through the details of the main.cf file, and the
> postconf-n.out file, and reporting the difference between what one
> thinks they have configured and what Postfix understands the
> configuration to be.

You are missing the point. Postfix sees what the output of "postfix -d"
displays unless modified. Those modifications are what "postfix -n"
displays. This is not taking into consideration any modifications done
in "master.cf" obviously.

> > Seriously - only you know your environment well enough to evaluate
> > any given config.
> 
> I think you are missing the point.  Since what Postfix uses as the
> configuration isn't guaranteed to be what is coded ... 

"Scratching Head" If you configured it, Postfix will either use it or
log an error regarding it. That I can guarantee (Been there before)

> because config items do get changed by subsequent config items ... a
> tool that can compare things comes in valuable.  We all know that
> doing things in less time is a good thing (or else there would be not
> complaint about wasting time).  But manually sifting through two
> files, point by point, and cross checking everything, every time, is
> as much, or more, of a time waster.  And given that it would be done
> quite often, one is wasting a lot of time if they carry out that
> process.

Exactly what type of system are you trying to support? I fail to
understand why you are constantly changing the base Postfix
configuration. I add/delete users on a virtually daily basis, however,
once my basic Postifx configuration was setup, I have had no reason to
mess with it. If you are modifying it on a daily basis, you are probably
doing something wrong.

> This tool would have to understand how Postfix interprets
> the config file (maybe just sufficient to know that conflicting
> config items don't produce errors or warnings in postfix or
> postconf), and just produce the warnings ... "hey dude, you specified
> foo = 1 and later foo = 2 ... can't have it both ways, so you better
> go check on that".

Correct, you can only have the last one (Postfix). I am not sure about
Dovecot. Then again, I don't enter rules haphazardly.

Again, the output of "postconf -n" is what Postfix sees and
understands. If you think you have duplicate values in the file, try
'grep' to locate them. It doesn't make any difference though since the
last one wins no matter what.

NOTE: One known exception is:

	dovecot_destination_recipient_limit = 1

This does not display with "postconf -n".  Wietse once explained why;
however, I don't remember why any more. By the way, if you are doing
virtual delivery with Postfix/Dovecot, you should probably have that in
the "main.cf" file. As always, YMMV.

> > Use the tools, Luke... postconf -n and dovecot (or doveconf for
> > 2.0) -n will complain for syntax errors, but it is up to you to
> > evaluate the output.
> 
> But it doesn't complain for conflict errors.  And that was the class
> of error that happened.

What conflict error? It would not happen in Postfix's "main.cf" file.

-- 
Jerry
Dovecot.user at seibercom.net

Disclaimer: off-list followups get on-list replies or get ignored.
Please do not ignore the Reply-To header.
__________________________________________________________________



More information about the dovecot mailing list