Accept SMTP relays only from these hosts...

Do we need to enable at all this thing in Server Admin?
Since we require from everyone to use authentication in order to send mail (even inside the company's network).
I noticed that when enabled and set to our inside network, in main.cf the mynetworks line looks like this (mynetworks = 192.168.1.0/24).
Then, any Open relay internet test that I ran, marks that mail server as open relay.
So, I decided to keep it unchecked, and leave the mynetworks line in main.cf to 127.0.0.0/8
Any thoughts?
Regards
K.

Something else is amiss if adding '192.168.1.0/24' to mynetworks enables open relay, because that just shouldn't happen.
You're not checking for open relays from within your network are you?
At the very least you should have 127.0.0.1/8 as allowed since there are several server-based processes that may try to send email (e.g. disk notification alerts) which may fail if they can't send unauthenticated.
Other than that, if all network clients are required to authenticate then there's no absolute need to set them in the relays field.

Similar Messages

  • Have to add 0.0.0.0/0 to "Accept SMTP relays only from these"?

    To reach the server via vpn I had to add a virtual IP (192.168.1.1) to the ethernet port. Since then mail acts a bit strange: I have to add 0.0.0.0/0 to "Accept SMTP relays only from these" in SA. Otherwise i get a "[/var/imap/socket/lmtp]: Connection refused" in the smtp log and the server does not accept any delivery of mails from the internets.
    I'm not quite sure if it's a good idea. Can anyone please tell if this is still a security risk (while having access restrictions on the mail service)?

    After a few telnet tests I can answer my own question: It makes an open relay server to spammers! But to solve the former issue with the connection refuse, I had to switch to virtual hosting in the advanced tab of the mail service and add my own domains.

  • Server wont accept smtp relays

    I have a 10.5 mail server that until recently accepted smtp connections from our users while offsite. For no apparent reason we are now getting a message that the server does not accept relays. I have turned off the accept relays only from these networks and all the users are authenticating smtp with md5 but no joy.
    This is from users using iphone with ios4
    Any ideas

    Are you using one of the authenticated submission ports, or are you using port 25?

  • Configure postfix to accept inbound mail only from Google

    I like to host my own email on a Mac Mini running OS X Server.  I’ve also looked for solutions that allow filtering out SPAM before the mail gets sent to my server.  For many years I used Postini’s spam filtering service to clean incoming email before Postini forwarded the mail on to my server.  I now use Google mail, part of Google Apps service to remove spam and to archive all the mail.
    The approach of letting Google clean emal before sending the mail on to my OS X Server uses two domains, one a “public” domain for incoming email and another a “private” domain used only for  forwarding the filtered email to OS X server.
    All went well with the defult Postfix configuration that came with OS X Server for a few months, then SPAM started creeping into my “private” domain as various spammers discovered my private email address and started sending mail directly to the Mac Mini, bypassing Google.
    Whenever I had spare time I would search the web looking for how to configure Postfix on OS X server so that email from Google and my other machines would be accepted and all other email would be blocked.  There were lots of write-ups on how to relay outgoing email to Google, but I couldn’t find straightforward configuration instructions for configuring Postfix to only allow incoming email forwarded by Google or coming from my machines and block all other sources.
    With a Google apps account you get telephone support so I gave Google a call and within a few rings got a very pleasant guy who listened to what I wanted to do and didn’t have the configuration setup, but did offer to send me a document showing the blocks of IP addresses used by Google for sending email. 
    I’ve posted several requests for help doing this type of configuration and never received responses that made sense.  So in the interest of helping anyone else that wants to configure Postfix to accept connections from a set of specific IP addresses and refuse connections from all other connections for inbound email, here is what will get you going:
    Use your favorite text editor to edit the Postfix configuration file (I use BBEDIT) but use whatever you like. 
    On the OS X Server open this file:
    /Library/Server/Mail/Config/postfix/main.cf
    Immediately do a “save as…” to make a backup copy with a different name, such as …mail.df.back1 in the same directory so you can revert to the backup if necessary.
    substitute your domain names in the following commands:
    public.com   -  change to your publicly advertised  routable domain
    hidden.com  -  change to your OS X Server  routable domain
    lan.com - change to your OS X Server lan domain, should be registered to make things clean and shouldn’t be .local
    10.6.18.0/24 - change to your LAN subnet
    host - change to your host name
    Your Postfix configuration file should contain these commands (and probably more).  Each situation varies so do what you have to for your situation….
    Have Postfix add your public domain name in the email header
    myorigin = public.com
    mydomain_fallback = localhost
    message_size_limit = 41943040
    biff = no
    aaa.bbb.ccc.ddn - Your publicly routable IP addresses provided by your ISP
    Let Postfix know your LAN network, the routable addresses you have from your ISP, and the Google networks where the Google email servers live.  Get the latest list of Google networks hosting email at this address: https://support.google.com/a/answer/3070269
    mynetworks =
              10.6.18.0/24,
              127.0.0.0/8
    # ISP provided routable  IP Addresses, individually or cidr aaa.bbb.ccc.0/24 notation if possible
              aaa.bbb.ccc.dd1,
              aaa.bbb.ccc.dd2,
              aaa.bbb.ccc.dd3,
              aaa.bbb.ccc.dd4,
    # Google networks 
              64.18.0.0/20
              64.233.160.0/19
              66.102.0.0/20
              66.249.80.0/20
              72.14.192.0/18
              74.125.0.0/16
              173.194.0.0/16
              207.126.144.0/20
              209.85.128.0/17
              216.239.32.0/19
    smtpd_client_restrictions =
              permit_mynetworks
              permit_sasl_authenticated
    #  Comment out the spam blacklist sites since Google does spam filtering for you
    #          reject_rbl_client bl.spamcop.net
    #          reject_rbl_client zen.spamhaus.org
    #          permit
    #  If you get this far, reject because the IP address isn’t one of yours or Google’s
              REJECT
    The rest of the config file should be  pretty much what you already have in place
    recipient_delimiter = +
    smtpd_tls_ciphers = medium
    inet_protocols = all
    inet_interfaces = all
    config_directory = /Library/Server/Mail/Config/postfix
    smtpd_enforce_tls = no
    smtpd_use_pw_server = yes
    relayhost =
    smtpd_tls_cert_file =  your cert file path here
    mydomain = hidden.com
    smtpd_pw_server_security_options = cram-md5,digest-md5,login,plain
    smtpd_sasl_auth_enable = yes
    smtpd_helo_required = yes
    smtpd_tls_CAfile = your file path here
    content_filter = smtp-amavis:[127.0.0.1]:10024
    smtpd_recipient_restrictions =
         permit_mynetworks,
         permit_sasl_authenticated,
         check_policy_service unix:private/policy,
         reject_unauth_pipelining,
         reject_invalid_hostname,
         reject_unauth_destination,
         reject_unknown_recipient_domain,
         reject_non_fqdn_recipient,
         permit
    header_checks = pcre:/Library/Server/Mail/Config/postfix/custom_header_checks
    myhostname = host.hidden.com
    smtpd_helo_restrictions = reject_non_fqdn_helo_hostname reject_invalid_helo_hostname
    smtpd_use_tls = yes
    smtpd_tls_key_file = your path here
    enable_server_options = yes
    recipient_canonical_maps = hash:/Library/Server/Mail/Config/postfix/system_user_maps
    virtual_alias_maps = $virtual_maps hash:/Library/Server/Mail/Config/postfix/virtual_users
    virtual_alias_domains = $virtual_alias_maps hash:/Library/Server/Mail/Config/postfix/virtual_domains
    mydestination = $myhostname, localhost.$mydomain, localhost, $mydomain, ipv6.$mydomain, public.com
    mailbox_transport = dovecot
    postscreen_dnsbl_sites = zen.spamhaus.org*2
    maps_rbl_domains =
    This config file should do the job of keeping out everyone but the Google email servers and devices on your WAN and LAN.
    Any suggestions to make this better or more efficient welcomed!

    After a few telnet tests I can answer my own question: It makes an open relay server to spammers! But to solve the former issue with the connection refuse, I had to switch to virtual hosting in the advanced tab of the mail service and add my own domains.

  • 10.5 - 10.6.2: Postfix not accepting e-mails from certain hosts

    Hi
    Two days ago we migrated our server from 10.5 Server to a new Mac mini server running 10.6.2 server.
    We are now facing the problem that postfix refuses to accept incoming e-mails from most hosts. Some hosts seem to be able to get through, but so far we haven't be able to identify a pattern.
    The transfers just times out with various error messages. Below is one of the shorter transscripts. Any ideas where to start looking?
    Feb 5 18:36:12 www postfix/smtpd[34067]: connect from pluto2-mail.kagi.com[67.134.14.166]
    Feb 5 18:36:12 www postfix/smtpd[34067]: setting up TLS connection from pluto2-mail.kagi.com[67.134.14.166]
    Feb 5 18:36:13 www postfix/smtpd[34067]: Anonymous TLS connection established from pluto2-mail.kagi.com[67.134.14.166]: TLSv1 with cipher DHE-RSA-AES256-SHA (256/256 bits)
    Feb 5 18:36:14 www postfix/smtpd[34067]: 42ABB92A50: client=pluto2-mail.kagi.com[67.134.14.166]
    Feb 5 18:41:14 www postfix/smtpd[34067]: warning: networkbiopairinterop: error reading 5 bytes from the network: Connection reset by peer
    Feb 5 18:41:14 www postfix/smtpd[34067]: timeout after DATA (986 bytes) from pluto2-mail.kagi.com[67.134.14.166]
    Feb 5 18:41:14 www postfix/smtpd[34067]: disconnect from pluto2-mail.kagi.com[67.134.14.166]
    Thanks,
    Ilja

    Hi again,
    I was able to further narrow down the problem. The remote server is sending a complete message but postfix on our mac doesn't recognize the end of message token, thus timing out the connection after 5 minutes.
    Any ideas? Is this a postfix issue? If so, what can we do about it.
    <pre>
    0x02e0: 2039 3437 3039 2d31 3430 3520 2055 5341 .94709-1405..USA
    0x02f0: 0d0a 5351 4e4d 2d6b 6167 6920 3531 3530 ..SQNM-kagi.5150
    0x0300: 0d0a 0d0a 0d0a 0d0a 0d0a 5343 2d54 4659 ..........SC-TFY
    0x0310: 5020 352e 3068 0d0a 2e0d 0a P.5.0h.....
    19:43:28.538241 IP (tos 0x0, ttl 64, id 8917, offset 0, flags [DF], proto TCP (6), length 64, bad cksum 0 (->9605)!)
    www.mydomain.com.smtp > terra.kagi.com.45495: Flags [.], cksum 0x8210 (incorrect -> 0x4852), seq 291, ack 1186, win 33304, options [nop,nop,TS val 928896121 ecr 2567915589,nop,nop,sack 1 {4082:4825}], length 0
    0x0000: 4500 0040 22d5 4000 4006 0000 6d46 c4f2 E..@".@[email protected]..
    0x0010: 4386 0c1f 0019 b1b7 685e 0685 d895 c111 C.......h^......
    0x0020: b010 8218 8210 0000 0101 080a 375d d479 ............7].y
    0x0030: 990f 4845 0101 050a d895 cc61 d895 cf48 ..HE.......a...H
    </pre>
    <pre>
    19:48:28.318858 IP (tos 0x0, ttl 64, id 27393, offset 0, flags [DF], proto TCP (6), length 118, bad cksum 0 (->4da3)!)
    www.mydomain.com.smtp > terra.kagi.com.45495: Flags [P.], cksum 0x8246 (incorrect -> 0x0c90), seq 291:345, ack 1186, win 33304, options [nop,nop,TS val 928899117 ecr 2567915589,nop,nop,sack 1 {4082:4825}], length 54
    0x0000: 4500 0076 6b01 4000 4006 0000 6d46 c4f2 E..vk.@[email protected]..
    0x0010: 4386 0c1f 0019 b1b7 685e 0685 d895 c111 C.......h^......
    0x0020: b018 8218 8246 0000 0101 080a 375d e02d .....F......7].-
    0x0030: 990f 4845 0101 050a d895 cc61 d895 cf48 ..HE.......a...H
    0x0040: 3432 3120 342e 342e 3220 7777 772e 6977 421.4.4.2.www.iw
    0x0050: 6173 636f 6469 6e67 2e63 6f6d 2045 7272 ascoding.com.Err
    0x0060: 6f72 3a20 7469 6d65 6f75 7420 6578 6365 or:.timeout.exce
    0x0070: 6564 6564 0d0a eded..
    19:48:28.321859 IP (tos 0x0, ttl 64, id 46435, offset 0, flags [DF], proto TCP (6), length 64, bad cksum 0 (->377)!)
    www.mydomain.com.smtp > terra.kagi.com.45495: Flags [F.], cksum 0x8210 (incorrect -> 0x3c67), seq 345, ack 1186, win 33304, options [nop,nop,TS val 928899117 ecr 2567915589,nop,nop,sack 1 {4082:4825}], length 0
    0x0000: 4500 0040 b563 4000 4006 0000 6d46 c4f2 [email protected]@[email protected]..
    0x0010: 4386 0c1f 0019 b1b7 685e 06bb d895 c111 C.......h^......
    0x0020: b011 8218 8210 0000 0101 080a 375d e02d ............7].-
    0x0030: 990f 4845 0101 050a d895 cc61 d895 cf48 ..HE.......a...H
    </pre>
    Regards,
    Ilja

  • Virtual machine accessible only from host

    Hi,
    I installed Oracle Server 2.2, created a new VM from an Oracle template managed by Oracle VM Managaer 2.2. Everything is working fine.
    Except that my new VM is accessible only from the host.
    Once I'm connected on the host, I can use ssh <vm_ip_address> or ping <vm_ip_address>, but nowhere else.
    And also, from the VM, I cannot see anything else than the host from the network.
    Does someone got any idea what could be the reason ?
    Please, do not hesitate if you have question for clarification.
    Thanks.

    Hi Avi,
    Thanks for reposnding, please find the output below.
    From the VM Server :
    [root@ovm-host ~]# ifconfig
    eth0      Link encap:Ethernet  HWaddr 00:0C:29:0B:68:12
              UP BROADCAST RUNNING MULTICAST  MTU:1500  Metric:1
              RX packets:267803 errors:17 dropped:17 overruns:0 frame:0
              TX packets:327018 errors:0 dropped:0 overruns:0 carrier:0
              collisions:0 txqueuelen:1000
              RX bytes:163458064 (155.8 MiB)  TX bytes:292000709 (278.4 MiB)
              Interrupt:17 Base address:0x1400
    lo        Link encap:Local Loopback
              inet addr:127.0.0.1  Mask:255.0.0.0
              UP LOOPBACK RUNNING  MTU:16436  Metric:1
              RX packets:9540 errors:0 dropped:0 overruns:0 frame:0
              TX packets:9540 errors:0 dropped:0 overruns:0 carrier:0
              collisions:0 txqueuelen:0
              RX bytes:1830015 (1.7 MiB)  TX bytes:1830015 (1.7 MiB)
    vif1.0    Link encap:Ethernet  HWaddr FE:FF:FF:FF:FF:FF
              UP BROADCAST RUNNING MULTICAST  MTU:1500  Metric:1
              RX packets:1825 errors:0 dropped:0 overruns:0 frame:0
              TX packets:10026 errors:0 dropped:9757 overruns:0 carrier:0
              collisions:0 txqueuelen:32
              RX bytes:259855 (253.7 KiB)  TX bytes:656426 (641.0 KiB)
    xenbr0    Link encap:Ethernet  HWaddr 00:0C:29:0B:68:12
              inet addr:192.168.1.130  Bcast:0.0.0.0  Mask:255.255.255.0
              UP BROADCAST RUNNING MULTICAST  MTU:1500  Metric:1
              RX packets:269301 errors:0 dropped:0 overruns:0 frame:0
              TX packets:328246 errors:0 dropped:0 overruns:0 carrier:0
              collisions:0 txqueuelen:0
              RX bytes:159957399 (152.5 MiB)  TX bytes:292117800 (278.5 MiB)
    [root@ovm-host ~]# brctl show
    bridge name     bridge id               STP enabled     interfaces
    xenbr0          8000.000c290b6812       no              vif1.0
                                                            eth0
    [root@ovm-host ~]#From the guest :
    [root@ovmg ~]# ifconfig
    eth0      Link encap:Ethernet  HWaddr 00:16:3E:0D:62:19
              inet addr:192.168.1.133  Bcast:192.168.1.255  Mask:255.255.255.0
              inet6 addr: fe80::216:3eff:fe0d:6219/64 Scope:Link
              UP BROADCAST RUNNING MULTICAST  MTU:1500  Metric:1
              RX packets:10158 errors:0 dropped:0 overruns:0 frame:0
              TX packets:1860 errors:0 dropped:0 overruns:0 carrier:0
              collisions:0 txqueuelen:1000
              RX bytes:666420 (650.8 KiB)  TX bytes:290175 (283.3 KiB)
    lo        Link encap:Local Loopback
              inet addr:127.0.0.1  Mask:255.0.0.0
              inet6 addr: ::1/128 Scope:Host
              UP LOOPBACK RUNNING  MTU:16436  Metric:1
              RX packets:23 errors:0 dropped:0 overruns:0 frame:0
              TX packets:23 errors:0 dropped:0 overruns:0 carrier:0
              collisions:0 txqueuelen:0
              RX bytes:2240 (2.1 KiB)  TX bytes:2240 (2.1 KiB)
    [root@ovmg ~]# ip route show
    192.168.1.0/24 dev eth0  proto kernel  scope link  src 192.168.1.133
    169.254.0.0/16 dev eth0  scope link
    default via 192.168.1.254 dev eth0
    [root@ovmg ~]#I don't understand where the IP address 169.254.0.0 could come from, I never set it, and it is rather out of range from my router. What does this mean ?
    Thank you.
    Edited by: user620407 on 7 nov. 2009 05:21

  • Accept recursive queeries from these networks only?

    What is the correct terminology to identify your network in dns section accept recursive queeries from these networks only? if i put in my domain name it seems to stop all service to my NAT

    and am i right in thinking this would block any other users outside of that range from using my dns?
    That depends on how literal you take that statement
    'using'? no - anyone can use your DNS server if the can get to it - this means that your server can by used by anyone on your LAN, plus anyone outside your network if you have port forwarding setup to provide external access to your server.
    What it does control is how the server responds to their requests.
    If the client is in the 192.168.1.0/25 range then the server will do its best to resolve the query, including querying upstream servers to find the answer.
    Clients outside that network range would only get results for zones that this server is authoritative for. Any other request (e.g. for addresses outside of your domain) would be rejected.
    So the upshot is that setting that network range will allow those clients to resolve apple.com addresses, google.com addresses, etc. while everyone else will be limited to the server's own zones.

  • Ironport C170 Blocks Emails Being Sent From SMTP Relay

    I have an issue with emails being sent out through our virtual SMTP Relay from a server on the DMZ. Any emails being sent to internal email accounts on our domain works fine. However the ones sent to external accounts are being rejected by the RAT. Here is a shot of the rejection message we are getting:
    29 Oct 2013 10:09:58 (GMT -05:00)
    Protocol SMTP interface Data 2 (IP xxx.xxx.xxx.xxx) on incoming connection (ICID xxxxxxx) from sender IP xxx.xxx.xxx.xxx. Reverse DNS host internal.domain.org verified yes.
    29 Oct 2013 10:09:58 (GMT -05:00)
    (ICID xxxxxxx) ACCEPT sender group UNKNOWNLIST match sbrs[-1.0:10.0] SBRS 0.4
    29 Oct 2013 10:09:58 (GMT -05:00)
    Start message xxxxxx on incoming connection (ICID xxxxxxx).
    29 Oct 2013 10:09:58 (GMT -05:00)
    Message xxxxxx enqueued on incoming connection (ICID xxxxxxx) from [email protected]
    29 Oct 2013 10:09:58 (GMT -05:00)
    Message xxxxxx on incoming connection (ICID xxxxxxx) to [email protected] was rejected by Recipient Access Table (RAT).
    29 Oct 2013 10:09:58 (GMT -05:00)
    Message xxxxxx aborted: Receiving aborted by sender
    I am new to the Ironport world so I am having a hard time figuring out how to allow for my SMTP relay to send emails to external email accounts. Thanks for any advice in advance! 

    It looks like the message should be arriving via SENDERGROUP RELAYLIST instead of
    ACCEPT sender group UNKNOWNLIST .
    Navigate to GUI --> Mail Policies --> HAT Overview
    Then click the RELAYLIST sendergroup
    Add the IP address of your sending MTA to this group, submit and commit changes.

  • How do I set up an account to receive email from my SMTP relay Server. Have I made a SMTP Server config error?

    Hi,
    How do I set up an account to receive email from my SMTP Relay Server?
    I've setup the SMTP feature and set my Server to use anonymous authentication.
    Things appear to look ok.
    But I can't connect make a test connection to it when I am trying to add an email account in Outlook.
    I could be doing something wrong here.
    This is my process.
    1. I have setup my SMTP Server.
    2. Created a user account in AD and given it an email address.
    3. Opened Outlook and tried to manually add a POP3 account by specifying the incoming and outgoing Server details.
    But when I go to test the connection on the email setup it keeps failing.
    Please help.
    Thanks

    Hi Midi25,
    As Florent suggested, please use Telnet to test SMTP Communication. For more details, please refer to following articles.
    How to Use Telnet to Test SMTP Communication
    XFOR: Telnet to Port 25 to Test SMTP Communication
    In addition, please also refer to following article and check if can help you.
    How to Configure a Windows Server 2003 Server as a Relay Server or Smart Host
    Best regards,
    Justin Gu
    Please remember to mark the replies as answers if they help and unmark them if they provide no help. If you have feedback for TechNet Support, contact [email protected]

  • Configuring two smtp relay hosts

    Hello all,
    I am running Iplanet Messaging Server 5.2 P1.I would like to know if it is possible to add one more smtp relay to the existing setup so that there is a automatic failover from one smtp host to the other.Thanks in advance.
    Regards

    Not sure exactly what you're trying to do, but. . .
    Adding another MX record to your DNS is likely to be the correct route to go. Why create a new software mechanism, when an already well-proven one exists.

  • How can I set Firefox 8.0 to accept 3rd party cookies ONLY from selected sites but NOT from any other sites?

    I do not like to accumulate 3rd party cookies and would simply not check the Accept 3rd Party Cookies box in Preferences. BUT in order to use my bank's web page I have to accept 3rd party cookies from a separate site that manages some of their transactions (like paying bills). This means I have to accept 3rd party cookies and then delete them by hand OR I have to check the accept box each time I use the bank's website and then uncheck it when I am done.

    Thanks, but that is not what I was trying to do. I do not want to block cookies from a single site. I do not want to block all 3rd party cookies.
    What I want to do is ACCEPT 3rd party cookies only from ONE site but NOT from any other site.

  • I get this pop up when trying to make a photo book in the iPhoto store. Some or all of the photos you selected were downloaded from your published albums. You can only view these photos. To use them in an album or a slideshow or project, you must import t

    I get this pop up when trying to create a photo book through the iPhoto store.  
    "Some or all of the photos you selected were downloaded from your published albums. You can only view these photos. To use them in an album or a slideshow or project, you must import them to your photo library."
    The photos I have selected have already been imported so how and why do I do it all over again?
    What do they mean by published albums?  I categorize them into photo albums for organizational purposes after I import them from my camera or phone. So why can't I put them into a book now?
    I have over 400 photos selected for a photo book for my child's graduation gift so how can I tell which photos I have to do this to?
    Please help. Any insight wouyld be appreciated.
    Confused and frustrated...

    Give this a try:  apply the two fixes below in order as needed: 
    Fix #1
    Launch iPhoto with the Command+Option keys held down and rebuild the library.
    Since only one option can be run at a time start with Option #3, followed by #4 and then #1 as needed.
    OT

  • Some or all of the photos you selected were downloaded from your published albums. You can only view these photos. To use them in an album or a slideshow or project, you must import them to your photo library.

    I was trying to Import photos from my Facebook photo to my MacBookAir and now all i got is lots of back round photo. Please Help me out to delete them.Some or all of the photos you selected were downloaded from your published albums. You can only view these photos. To use them in an album or a slideshow or project, you must import them to your photo library.

    What that's telling you is that some of the photos you want to use are not in your Library but online in a gallery you have linked to. You need to download them first.
    Regards
    TD

  • I need help.  Can LiveCycle PDF Generator accept network print jobs from a PCL only source?

    I need help.  Can LiveCycle PDF Generator accept network print jobs from a PCL only source?

    More information about this game:
    The game should generate a random obstacle course for the player. The first column of the grid, however, should consist of all empty pieces, with the exception of the upper left-hand corner, which is the grid location where the player initially resides.
    Enter a loop in which the following things happen (not necessarily in this order):
    Print the current board configuration. Additionally, a key should be printed describing what each piece is.
    Get an action from the user. The player can move up, down, left, or right. Use the following controls: up = 'i', down = 'm', left = 'j', right = 'k'. The player can move at most one block at a time. Of course, if the player tries to move into a spot occupied by an immovable block, the player will not move.
    Inform the player whether they have won, or if they have lost (a player loses if they step on a bomb piece).
    If the player types 'q', the game should terminate.
    I am still stuck on this maze generator stuff.... Please help me....

  • I cannot print envelopes from my laptop.  I can only print envelopes from the host computre on the network.  Why?  What do I need to do?

    I cannot print evnelopes from my laptop on Pages.  I can only print envelopes from the host computer on the network.  What do I need to do to be able to print envelopes from the laptop?

    Not sure what you are saying, what printer? what laptop? what network? what have you tried? but it sounds like you do not have the printer driver for the printer you use, on your laptop.
    Find the make and model and go to their website and look for the Mac Printer software and install it.
    Perhaps you do have it installed but haven't found it. Look down the list next to Printer: in the print dialog.
    I assume you have found the envelope templates in Pages' Template Chooser?
    Peter

Maybe you are looking for

  • I have sound problem in My Cq40-144TU Laptop

    Hi, I have Cq40-144tu laptop. i am't hearing sound from internal speaker but sound is hearing from headphone. I have configured my system many time. Last got to shop and they also format it and reconfigured but still this problem is showing.  But I w

  • HT1751 unable to copy iTunes folder from mac to external hard drive, says hard drive can't be modified

    when attempting to copy itunes folder to external hard drive, response is unable to copy file, hard drive can't be modified. What does that mean and how to I use external HD to transfer itunes library to new PC?

  • Error while using Mail Package for dynamic email address - XMLScanException

    Hi All,     i am trying to implement File_to_Mail Scanrio. Here i am using mail package stuff to make use the dynamic mail Id's. i am following the blog /people/michal.krawczyk2/blog/2005/03/07/mail-adapter-xi--how-to-implement-dynamic-mail-address.

  • AOL mail not appearing on macbook

    If I log into AOL through Safari, I often find that I have emails at AOL.com that do not appear in my mail notices on my Macbook pro, but if I look at my ipod, they are always there.   Is there some setting that I need to change on the laptop? 

  • Deleted documents in caching mode

    Hey folks - Experts and general DM guru's, is there anyway to get rid of a document completely in the caching mailbox? I've asked this question a couple of time but haven't yet received an answer. Currently no matter how I delete a doc from the cachi