~ubuntu-branches/ubuntu/trusty/postfix/trusty

« back to all changes in this revision

Viewing changes to html/ADDRESS_REWRITING_README.html

  • Committer: Package Import Robot
  • Author(s): LaMont Jones, LaMont Jones, localization folks
  • Date: 2014-02-11 07:44:30 UTC
  • mfrom: (58.1.1 sid)
  • Revision ID: package-import@ubuntu.com-20140211074430-kwkoxdz0fbajn0fj
Tags: 2.11.0-1
[LaMont Jones]

* New upstream release: 2.11.0

[localization folks]

* l10n: Updated German translations.  Closes: #734893 (Helge Kreutzmann)

Show diffs side-by-side

added added

removed removed

Lines of Context:
434
434
<a href="postconf.5.html#local_header_rewrite_clients">local_header_rewrite_clients</a> parameter, or if the
435
435
<a href="postconf.5.html#remote_header_rewrite_domain">remote_header_rewrite_domain</a> configuration parameter specifies a
436
436
non-empty value. To get the behavior before Postfix 2.2, specify
437
 
"<a href="postconf.5.html#local_header_rewrite_clients">local_header_rewrite_clients</a> = static:all".  </p> </dd>
 
437
"<a href="postconf.5.html#local_header_rewrite_clients">local_header_rewrite_clients</a> = <a href="DATABASE_README.html#types">static</a>:all".  </p> </dd>
438
438
 
439
439
<dt>Rewrite "site!user" to "user@site" </dt>
440
440
 
448
448
<a href="postconf.5.html#local_header_rewrite_clients">local_header_rewrite_clients</a> parameter, or if the
449
449
<a href="postconf.5.html#remote_header_rewrite_domain">remote_header_rewrite_domain</a> configuration parameter specifies a
450
450
non-empty value. To get the behavior before Postfix 2.2, specify
451
 
"<a href="postconf.5.html#local_header_rewrite_clients">local_header_rewrite_clients</a> = static:all".  </p> </dd>
 
451
"<a href="postconf.5.html#local_header_rewrite_clients">local_header_rewrite_clients</a> = <a href="DATABASE_README.html#types">static</a>:all".  </p> </dd>
452
452
 
453
453
<dt>Rewrite "user%domain" to "user@domain"</dt>
454
454
 
461
461
<a href="postconf.5.html#local_header_rewrite_clients">local_header_rewrite_clients</a> parameter, or if the
462
462
<a href="postconf.5.html#remote_header_rewrite_domain">remote_header_rewrite_domain</a> configuration parameter specifies a
463
463
non-empty value. To get the behavior before Postfix 2.2, specify
464
 
"<a href="postconf.5.html#local_header_rewrite_clients">local_header_rewrite_clients</a> = static:all".  </p> </dd>
 
464
"<a href="postconf.5.html#local_header_rewrite_clients">local_header_rewrite_clients</a> = <a href="DATABASE_README.html#types">static</a>:all".  </p> </dd>
465
465
 
466
466
<dt>
467
467
 
478
478
domain name specified with the <a href="postconf.5.html#remote_header_rewrite_domain">remote_header_rewrite_domain</a>
479
479
configuration parameter, if one is specified. To get the behavior
480
480
before Postfix 2.2, specify "<a href="postconf.5.html#local_header_rewrite_clients">local_header_rewrite_clients</a> =
481
 
static:all". </p>
 
481
<a href="DATABASE_README.html#types">static</a>:all". </p>
482
482
 
483
483
<p> If your machine is not the main machine for $<a href="postconf.5.html#myorigin">myorigin</a> and you
484
484
wish to have some users delivered locally without going via that
502
502
domain name specified with the <a href="postconf.5.html#remote_header_rewrite_domain">remote_header_rewrite_domain</a>
503
503
configuration parameter, if one is specified. To get the behavior
504
504
before Postfix 2.2, specify "<a href="postconf.5.html#local_header_rewrite_clients">local_header_rewrite_clients</a> =
505
 
static:all". </p>
 
505
<a href="DATABASE_README.html#types">static</a>:all". </p>
506
506
 
507
507
<p> Some will argue that rewriting "host" to "host.domain"
508
508
is bad. That is why it can be turned off. Others like the convenience
519
519
<a href="postconf.5.html#local_header_rewrite_clients">local_header_rewrite_clients</a> parameter, or if the
520
520
<a href="postconf.5.html#remote_header_rewrite_domain">remote_header_rewrite_domain</a> configuration parameter specifies a
521
521
non-empty value. To get the behavior before Postfix 2.2, specify
522
 
"<a href="postconf.5.html#local_header_rewrite_clients">local_header_rewrite_clients</a> = static:all".  </p> </dd>
 
522
"<a href="postconf.5.html#local_header_rewrite_clients">local_header_rewrite_clients</a> = <a href="DATABASE_README.html#types">static</a>:all".  </p> </dd>
523
523
 
524
524
</dl>
525
525
 
537
537
<a href="postconf.5.html#local_header_rewrite_clients">local_header_rewrite_clients</a> parameter, or if the
538
538
<a href="postconf.5.html#remote_header_rewrite_domain">remote_header_rewrite_domain</a> configuration parameter specifies a
539
539
non-empty value. To get the behavior before Postfix 2.2, specify
540
 
"<a href="postconf.5.html#local_header_rewrite_clients">local_header_rewrite_clients</a> = static:all".  </p>
 
540
"<a href="postconf.5.html#local_header_rewrite_clients">local_header_rewrite_clients</a> = <a href="DATABASE_README.html#types">static</a>:all".  </p>
541
541
 
542
542
<p> Address rewriting is 
543
543
done for local and remote addresses.  The mapping is useful to
554
554
<blockquote>
555
555
<pre>
556
556
/etc/postfix/<a href="postconf.5.html">main.cf</a>:
557
 
    <a href="postconf.5.html#canonical_maps">canonical_maps</a> = hash:/etc/postfix/canonical
 
557
    <a href="postconf.5.html#canonical_maps">canonical_maps</a> = <a href="DATABASE_README.html#types">hash</a>:/etc/postfix/canonical
558
558
 
559
559
/etc/postfix/canonical:
560
560
    wietse        Wietse.Venema
561
561
</pre>
562
562
</blockquote>
563
563
 
564
 
<p> For static mappings as shown above, lookup tables such as hash:,
 
564
<p> For static mappings as shown above, lookup tables such as <a href="DATABASE_README.html#types">hash</a>:,
565
565
<a href="ldap_table.5.html">ldap</a>:, <a href="mysql_table.5.html">mysql</a>:  or <a href="pgsql_table.5.html">pgsql</a>: are sufficient. For dynamic mappings you
566
566
can use regular expression tables. This requires that you become
567
567
intimately familiar with the ideas expressed in <a href="regexp_table.5.html">regexp_table(5)</a>,
576
576
<blockquote>
577
577
<pre>
578
578
/etc/postfix/<a href="postconf.5.html">main.cf</a>:
579
 
    <a href="postconf.5.html#sender_canonical_maps">sender_canonical_maps</a> = hash:/etc/postfix/sender_canonical
580
 
    <a href="postconf.5.html#recipient_canonical_maps">recipient_canonical_maps</a> = hash:/etc/postfix/recipient_canonical
 
579
    <a href="postconf.5.html#sender_canonical_maps">sender_canonical_maps</a> = <a href="DATABASE_README.html#types">hash</a>:/etc/postfix/sender_canonical
 
580
    <a href="postconf.5.html#recipient_canonical_maps">recipient_canonical_maps</a> = <a href="DATABASE_README.html#types">hash</a>:/etc/postfix/recipient_canonical
581
581
</pre>
582
582
</blockquote>
583
583
 
621
621
<a href="postconf.5.html#local_header_rewrite_clients">local_header_rewrite_clients</a> parameter, or if the
622
622
<a href="postconf.5.html#remote_header_rewrite_domain">remote_header_rewrite_domain</a> configuration parameter specifies a
623
623
non-empty value. To get the behavior before Postfix 2.2, specify
624
 
"<a href="postconf.5.html#local_header_rewrite_clients">local_header_rewrite_clients</a> = static:all".  </p>
 
624
"<a href="postconf.5.html#local_header_rewrite_clients">local_header_rewrite_clients</a> = <a href="DATABASE_README.html#types">static</a>:all".  </p>
625
625
 
626
626
<p> Address masquerading is disabled by default, and is implemented
627
627
by the <a href="cleanup.8.html">cleanup(8)</a> server. To enable, edit the <a href="postconf.5.html#masquerade_domains">masquerade_domains</a>
783
783
<blockquote>
784
784
<pre>
785
785
/etc/postfix/<a href="postconf.5.html">main.cf</a>:
786
 
    <a href="postconf.5.html#virtual_alias_maps">virtual_alias_maps</a> = hash:/etc/postfix/virtual
 
786
    <a href="postconf.5.html#virtual_alias_maps">virtual_alias_maps</a> = <a href="DATABASE_README.html#types">hash</a>:/etc/postfix/virtual
787
787
 
788
788
/etc/postfix/virtual:
789
789
    Wietse.Venema        wietse
794
794
iteration of virtual aliasing, but are not subjected to canonical
795
795
mapping, in order to avoid loops. </p>
796
796
 
797
 
<p> For static mappings as shown above, lookup tables such as hash:,
 
797
<p> For static mappings as shown above, lookup tables such as <a href="DATABASE_README.html#types">hash</a>:,
798
798
<a href="ldap_table.5.html">ldap</a>:, <a href="mysql_table.5.html">mysql</a>: or <a href="pgsql_table.5.html">pgsql</a>: are sufficient. For dynamic mappings you
799
799
can use regular expression tables. This requires that you become
800
800
intimately familiar with the ideas expressed in <a href="regexp_table.5.html">regexp_table(5)</a>,
931
931
<blockquote>
932
932
<pre>
933
933
/etc/postfix/<a href="postconf.5.html">main.cf</a>:
934
 
    <a href="postconf.5.html#transport_maps">transport_maps</a> = hash:/etc/postfix/transport
 
934
    <a href="postconf.5.html#transport_maps">transport_maps</a> = <a href="DATABASE_README.html#types">hash</a>:/etc/postfix/transport
935
935
</pre>
936
936
</blockquote>
937
937
 
958
958
<blockquote>
959
959
<pre>
960
960
/etc/postfix/<a href="postconf.5.html">main.cf</a>:
961
 
    <a href="postconf.5.html#relocated_maps">relocated_maps</a> = hash:/etc/postfix/relocated
 
961
    <a href="postconf.5.html#relocated_maps">relocated_maps</a> = <a href="DATABASE_README.html#types">hash</a>:/etc/postfix/relocated
962
962
 
963
963
/etc/postfix/relocated:
964
964
    username@example.com      otheruser@elsewhere.tld
992
992
<blockquote>
993
993
<pre>
994
994
/etc/postfix/<a href="postconf.5.html">main.cf</a>:
995
 
    <a href="postconf.5.html#smtp_generic_maps">smtp_generic_maps</a> = hash:/etc/postfix/generic
 
995
    <a href="postconf.5.html#smtp_generic_maps">smtp_generic_maps</a> = <a href="DATABASE_README.html#types">hash</a>:/etc/postfix/generic
996
996
 
997
997
/etc/postfix/generic:
998
 
    his@localdomain.local               hisaccount@hisisp.example
999
 
    her@localdomain.local               heraccount@herisp.example
1000
 
    @localdomain.local                  hisaccount+local@hisisp.example
 
998
    his@localdomain.local               hisaccount@hisisp.example
 
999
    her@localdomain.local               heraccount@herisp.example
 
1000
    @localdomain.local                  hisaccount+local@hisisp.example
1001
1001
</pre>
1002
1002
</blockquote>
1003
1003
 
1025
1025
<blockquote>
1026
1026
<pre>
1027
1027
/etc/postfix/<a href="postconf.5.html">main.cf</a>:
1028
 
    <a href="postconf.5.html#alias_maps">alias_maps</a> = hash:/etc/aliases
1029
 
    <a href="postconf.5.html#alias_maps">alias_maps</a> = dbm:/etc/aliases, nis:mail.aliases
 
1028
    <a href="postconf.5.html#alias_maps">alias_maps</a> = <a href="DATABASE_README.html#types">hash</a>:/etc/aliases
 
1029
    <a href="postconf.5.html#alias_maps">alias_maps</a> = <a href="DATABASE_README.html#types">dbm</a>:/etc/aliases, nis:mail.aliases
1030
1030
</pre>
1031
1031
</blockquote>
1032
1032
 
1037
1037
<blockquote>
1038
1038
<pre>
1039
1039
/etc/postfix/<a href="postconf.5.html">main.cf</a>:
1040
 
    <a href="postconf.5.html#alias_database">alias_database</a> = hash:/etc/aliases (4.4BSD, LINUX)
1041
 
    <a href="postconf.5.html#alias_database">alias_database</a> = dbm:/etc/aliases (4.3BSD, SYSV&lt;4)
1042
 
    <a href="postconf.5.html#alias_database">alias_database</a> = dbm:/etc/mail/aliases (SYSV4)
 
1040
    <a href="postconf.5.html#alias_database">alias_database</a> = <a href="DATABASE_README.html#types">hash</a>:/etc/aliases (4.4BSD, LINUX)
 
1041
    <a href="postconf.5.html#alias_database">alias_database</a> = <a href="DATABASE_README.html#types">dbm</a>:/etc/aliases (4.3BSD, SYSV&lt;4)
 
1042
    <a href="postconf.5.html#alias_database">alias_database</a> = <a href="DATABASE_README.html#types">dbm</a>:/etc/mail/aliases (SYSV4)
1043
1043
</pre>
1044
1044
</blockquote>
1045
1045