Am 26.09.2014 um 16:49 schrieb Alex Crow:
> On 26/09/14 15:27, Klaipedaville on Google wrote:
>>> /^Subject:.**{5}SPAM*{5}/                REJECT No spammers allowed here.
>>> /^Subject:.*\*\*\*\*\*SPAM\*\*\*\*\*/    REJECT No spammers allowed.
>>> /\s**{5}SPAM*{5}/                        REJECT No spamming
>>> hullababballos allowed.
>>> I think it may be this one above. From the postfix manuals"By default, 
>>> matching is case-insensitive, and
>>> newlines are not treated as special characters. The behavior is controlled 
>>> by flags, which are toggled by
>>> appending one or more of the following characters after the pattern: *i* 
>>> (default: on) Toggles the case
>>> sensitivity flag. By default, matching is case insensitive."
>> Case insensitive is declared by putting this /i at the end of a rule.
>> Postfix has nothing to do with regular expressions (regexp) and regexp is 
>> not controlled by postfix. There should
>> be a regexp library available on the server where you are using regexp. It’s 
>> like PHP, or tml, or js, or css, it
>> cannot be controlled by postfix

this is just unqualified junk - surely it *has a lot* to do
with it because it can and do add the flag as default

frankly every script can add i after / as default

> So why does it state in man 5 regexp_table that such tables are *case 
> insensitive* by default and the /i actually
> toggles that? Are you saying that man page is wrong? I'd be surprised as I 
> don't think I've yet come across an
> occasion where postfix man pages are incorrect!

they are *not* case-insensitive and it takes 5 seconds to verify that


Attachment: signature.asc
Description: OpenPGP digital signature

Reply via email to