IP-specific MTA rewrite rule

Hello,
I'm having a lot trouble understanding how to configure the iMS 6.2 MTA to do my will. I've read the MTA sections in the Messaging Server Administration Guide and still it seems that when I try to implement a rewrite rule, it doesn't work the way I thought it would.
So with that preface, I'd like to ask:
1) What would an imta.cnf rule look like that would route all incoming messages from a server at an IP (say 1.2.3.4) to a specific channel (say tcp_scan)?
2) Does anyone know of any good (or even marginal) books or other resources for learning how to program the iMS MTA?
Thank you,

Yes, there's a book on iMS. You can get it on amazon.com.
check out the unofficial page at:
http://ims.balius.com
as well.
No, you can't use a rewrite rule to route based on source ip.
You can use mapping file and channels for much of that. Far better to help me understand what your goal is, rather than for you to try to solve your problem by the wrong route....

Similar Messages

  • Rewrite rules: how to forward all mails to the specific channel?

    I have written an anti-virus plugin using the MTA SDK. Now I want to forward all the incoming messages to the channel, which is 'guarded' by my program (so my program is the channel's master).
    I've added following to the end of imta.cnf, according to MTA SDK example:
    ! kav
    x-kav master_debug logging
    x-kav-daemon
    And at the beginning of imta.cnf:
    avp.ru $U%avp.ru@x-kav-daemon$Nx-kav
    avp.ru $[email protected]
    In this configuration, any incoming mail just miss my channel completely.
    I changed it to this one:
    $* $U%avp.ru@x-kav-daemon$Nx-kav
    <2nd line removed>
    in this case, mail is sent to our channel, but has host part '$*', and the message is failed to enqueue.
    Also, it seems like this reqrite entry conflicts with ours:
    ! Rules to select local users
    $* $A$E$F$U%$H$V$[email protected]
    ultra5.avp.ru $U%$[email protected]
    avp.ru $U%$[email protected]
    As I understand, according to these rules, everything goes to @avp.ru or @ultra5.avp.ru goes to the local delivery channel ultra5.avp.ru. This is not what I want.
    So, the questions are:
    1. How to move all the messages (or just messages. which matched the specific domain) into my channel?
    2. How to configure rewrite rules, so the message can leave the channel after processing, and continue the routing?

    Still doesn't work.
    We've downloaded and installed patch 116568-52, and configured the channels:
    tcp_local aliasdetourhost tcp_scan smtp mx single_sys remotehost inner switchchannel identnonenumeric subdirs 20 maxjobs 7 pool SMTP_POOL maytlsserver maysaslserver saslswitchchannel tcp_auth missingrecipientpolicy 0
    tcp-daemon
    ! tcp_intranet
    tcp_intranet aliasdetourhost tcp_scan smtp mx single_sys subdirs 20 dequeue_removeroute maxjobs 7 pool SMTP_POOL maytlsserver allowswitchchannel saslswitchchannel tcp_auth missingrecipientpolicy 4 tcp_intranet-daemon
    tcp_scan smtp mx single_sys subdirs 20 noreverse maxjobs 7 pool SMTP_POOL dequeue_removeroute
    tcp_scan
    After sending the message, it silently goes to tcp_scan channel, and handled by channel master program. After that the message stays in tcp_scan queue forever, with HELD extension.
    Our channel master enqueues the processed message into the channel where it dequeues it, so the message seems to be looped. Here is the message:
    t;1093881341
    p;3
    *;4
    u;mailsrv
    c;tcp_scan
    s;tcp_scan.ultra5.avp.ru
    n;f
    h;<[email protected]>
    m;[email protected]
    d;20
    j;rfc822
    f;[email protected]
    @tcp_scan:[email protected]
    ..Boundary_(ID_+ko348xG8vRKcadifuDhJg)
    Received: from tcp_scan.ultra5.avp.ru by ultra5.avp.ru
    (Sun Java System Messaging Server 6.1 HotFix 0.01 (built Jun 24 2004))
    id <[email protected]> for [email protected] (ORCPT [email protected]
    30 Aug 2004 19:55:41 +0400 (MSD)
    Received: from tcp_scan.ultra5.avp.ru by ultra5.avp.ru
    (Sun Java System Messaging Server 6.1 HotFix 0.01 (built Jun 24 2004))
    id <[email protected]> for [email protected] (ORCPT [email protected]
    30 Aug 2004 19:55:41 +0400 (MSD)
    Received: from tcp_scan.ultra5.avp.ru by ultra5.avp.ru
    (Sun Java System Messaging Server 6.1 HotFix 0.01 (built Jun 24 2004))
    id <[email protected]> for [email protected] (ORCPT [email protected]
    30 Aug 2004 19:55:41 +0400 (MSD)
    Received: from tcp_scan.ultra5.avp.ru by ultra5.avp.ru
    (Sun Java System Messaging Server 6.1 HotFix 0.01 (built Jun 24 2004))
    id <[email protected]> for [email protected] (ORCPT [email protected]
    30 Aug 2004 19:55:41 +0400 (MSD)
    Received: from tcp_scan.ultra5.avp.ru by ultra5.avp.ru
    (Sun Java System Messaging Server 6.1 HotFix 0.01 (built Jun 24 2004))
    id <[email protected]> for [email protected] (ORCPT [email protected]
    30 Aug 2004 19:55:40 +0400 (MSD)
    Received: from tcp_scan.ultra5.avp.ru by ultra5.avp.ru
    (Sun Java System Messaging Server 6.1 HotFix 0.01 (built Jun 24 2004))
    id <[email protected]> for [email protected] (ORCPT [email protected]
    30 Aug 2004 19:55:40 +0400 (MSD)
    Received: from tcp_scan.ultra5.avp.ru by ultra5.avp.ru
    (Sun Java System Messaging Server 6.1 HotFix 0.01 (built Jun 24 2004))
    id <[email protected]> for [email protected] (ORCPT [email protected]
    30 Aug 2004 19:55:40 +0400 (MSD)
    Received: from tcp_scan.ultra5.avp.ru by ultra5.avp.ru
    (Sun Java System Messaging Server 6.1 HotFix 0.01 (built Jun 24 2004))
    id <[email protected]> for [email protected] (ORCPT [email protected]
    30 Aug 2004 19:55:40 +0400 (MSD)
    Received: from tcp_scan.ultra5.avp.ru by ultra5.avp.ru
    (Sun Java System Messaging Server 6.1 HotFix 0.01 (built Jun 24 2004))
    id <[email protected]> for [email protected] (ORCPT [email protected]
    30 Aug 2004 19:55:40 +0400 (MSD)
    Received: from tcp_scan.ultra5.avp.ru by ultra5.avp.ru
    (Sun Java System Messaging Server 6.1 HotFix 0.01 (built Jun 24 2004))
    id <[email protected]> for [email protected] (ORCPT [email protected]
    30 Aug 2004 19:55:40 +0400 (MSD)
    Received: from tcp_scan.ultra5.avp.ru by ultra5.avp.ru
    (Sun Java System Messaging Server 6.1 HotFix 0.01 (built Jun 24 2004))
    id <[email protected]> for [email protected] (ORCPT [email protected]
    30 Aug 2004 19:55:40 +0400 (MSD)
    Received: from localhost.localdomain ([172.16.0.35])
    by ultra5.avp.ru (Sun Java System Messaging Server 6.1 HotFix 0.01 (bu
    24 2004)) with ESMTP id <[email protected]> for test@avp.
    (ORCPT [email protected]); Mon, 30 Aug 2004 19:55:39 +0400 (MSD)
    Content-return: allowed
    Date: Mon, 30 Aug 2004 19:55:39 +0400 (MSD)
    Date-warning: Date header was inserted by ultra5.avp.ru
    From: [email protected]
    Subject: sent on Mon Aug 30 19:58:29 2004
    To: Undisclosed recipients: ;
    Message-id: <[email protected]>
    ..Boundary_(ID_+ko348xG8vRKcadifuDhJg)
    How to avoid this loop? Should our master enqueue the processed messages into another channel? If yes, what channel should we enqueue to? If no, how to avoid this loop?

  • URL Rewrite Rule: HTTP to HTTPS Not Working

    Here is my problem. I cannot get HTTP to HTTPS redirect to work using the URL Rewrite module. I am using version 2, by the way, which I understand is the latest version. I've also enabled the "Proxy Server" and Application Request Routing"
    features.
    I've trolled through the Internet for 2 days now for solutions to my problem, including the ones provided by the TechNet forums and by MVP Scott Forsyth. I've tried over 30 solutions, and none have resolved my issue. Granted some of the solutions I've tried
    may have been repeats of others. After trying so many, I have had a hard time discerning the differences. Does it really matter, for instance if the pattern match for the {HTTPS} input is specified as
    "^off$" or just "off"? I see this discrepancy (among others) everywhere. It seems like there are so many variations out there. It is quite confusing for the uninitiated and the newbies like myself to the
    URL Rewrite technology. I have enabled and consulted my "Failed Request Tracing Rules" logs but cannot make any sense of the cryptic information it is providing.
    I just cannot get my reverse proxy server to redirect http requests from the Internet to https to my internal web server. When a user specifies "https://server1.xxxxx.com". he is able to access the internal server via the reverse proxy (IIS) server.
    But when he specifies "http://server1.xxxxx.com" he receives "Server Error 500 - Internal server error.There is a problem with the resource you are looking for, and it cannot be displayed."
    At this point I am at my wits end, and am even considering configuring the protocol translation on our firewall. But this not my preference as it presents another layer of complexity, and device to troubleshoot later on. Below I've pasted my entire web.config
    file with my most current version of the rule in question (in bold) for your review. I started to paste just the specific rule, but thought you might need to see the entire file in case something else may be conflicting with the rule.
    Thank you in advance for your help.
    Dave Robinson
    <?xml version="1.0" encoding="UTF-8"?>
    <configuration>
        <system.webServer>
            <rewrite>
                  <rules>
                    <clear />
    <rule name="HTTP to HTTPS Redirect" enabled="true" stopProcessing="true">
                    <match url="(.*)" />
                   <conditions>
                      <add input="{HTTPS}" pattern="off" />
                    </conditions>
                      <action type="Redirect" url="https://{HTTP_HOST}/{REQUEST_URI}" redirectType="Found" />
                    </rule>
    <rule name="ReverseProxyInboundRule1" stopProcessing="true">
                        <match url="(.*)" />
                        <conditions logicalGrouping="MatchAll" trackAllCaptures="false">
                            <add input="{CACHE_URL}" pattern="^(https?)://" />
                        </conditions>
                        <serverVariables>
                            <set name="HTTP_X_ORIGINAL_ACCEPT_ENCODING" value="{HTTP_ACCEPT_ENCODING}" />
                            <set name="HTTP_ACCEPT_ENCODING" value="" />
                    </serverVariables>
                        <action type="Rewrite" url="{C:1}://server1.xxxxx.com/{R:1}" />
                    </rule>
                </rules>
                <outboundRules>
                    <rule name="RestoreAcceptEncoding" preCondition="NeedsRestoringAcceptEncoding">
                    <match serverVariable="HTTP_ACCEPT_ENCODING" pattern="^(.*)" />
                    <action type="Rewrite" value="{HTTP_X_ORIGINAL_ACCEPT_ENCODING}" />
                    </rule>
                    <rule name="ReverseProxyOutboundRule1" preCondition="ResponseIsHtml1">
                        <match filterByTags="A, Form, Img" pattern="^http(s)?://server1.xxxxx.com/(.*)" />
                        <action type="Rewrite" value="http{R:1}://server1.xxxxx.local/{R:2}" />
                    </rule>
                    <preConditions>
                        <preCondition name="ResponseIsHtml1">
                            <add input="{RESPONSE_CONTENT_TYPE}" pattern="^text/html" />
                        </preCondition>
                        <preCondition name="NeedsRestoringAcceptEncoding">
                            <add input="{HTTP_X_ORIGINAL_ACCEPT_ENCODING}" pattern=".+" />
                        </preCondition>
                    </preConditions>
                </outboundRules>
            </rewrite>
            <tracing>
                <traceFailedRequests>
                    <add path="*">
                        <traceAreas>
                            <add provider="ASP" verbosity="Verbose" />
                            <add provider="ISAPI Extension" verbosity="Verbose" />
                            <add provider="WWW Server" areas="Authentication,Security,Filter,StaticFile,CGI,Compression,Cache,RequestNotifications,Module,FastCGI,WebSocket"
    verbosity="Verbose" />
                        </traceAreas>
    <failureDefinitions timeTaken="00:00:00" statusCodes="404" />
                    </add>
                </traceFailedRequests>
            </tracing>
            <httpErrors errorMode="Custom" />
            <httpRedirect enabled="false" destination="" exactDestination="false" childOnly="false" httpResponseStatus="Permanent" />
        </system.webServer>
    </configuration>

    On Wed, 28 Jan 2015 17:53:41 +0000, dwrobins2000 wrote:
    Here is my problem. I cannot get HTTP to HTTPS redirect to work using the URL Rewrite module. I am using version 2, by the way, which I understand is the latest version. I've also enabled the "Proxy Server" and Application Request Routing"
    features.
    Web/IIS related issues are better posted where the IIS experts are:
    http://forums.iis.net
    Paul Adare - FIM CM MVP
    "The equivalent of treating dandruff by decapitation"
    -- Frank Zappa on the Parents Music Resource Center' censorship plans

  • URL Rewrite Rules in 10.1.4

    Hi,
    I am having some trouble rewriting the urls, I can't make it work ...
    What I want is to change the url:
    http://www.mycompany.com/portal/page/portal/portal_sverige/
    to
    http://www.mycompany.com/sverige
    Where "portal_sverige" is the page group.
    What I did was:
    Configure the properties in the page group:
    Search pattern: /portal/page/portal/portal_sweden/
    Replace pattern: /sweden/
    And I went to enterprise manager, MT, http server, administration, advanced server properties, httpd.conf, and put in the lines:
    RewriteEngine On
    RewriteRule ^/sweden/(.*)$/portal/page/portal/portal_sweden/$1 [PT]
    However, when I try to use navigator to edit a page in that group, I get:
    http://www.mycompany.com/sweden/pagename?_mode=16
    Returns:
    Object not found. (WWC-50003)
    And just typing in www.mycompany.com/sweden returns 404 error instead of the root page as I would have liked.
    Any ideas about what to do? I can't really find any information ... is the change made in the MT ? IM ? Do I have to do it in some specific order? Is the syntax wrong?
    Appreciate any help, thanks

    Hello Sayeeas,
    I posted an answer to this question a couple months back... check out the thread
    Re: Portal URL Rewrite
    Here is the answer:
    In this example the name of the page group is "www":
    Our rewrite rule is also set up in a virtual host section of the httpd.conf file as well so some of the options may not be required for your set up:
    RewriteEngine on
    RewriteOptions inherit
    RewriteCond %{REQUEST_URI} !^/(portal|pls|images).*$
    RewriteRule ^(.+) /portal/page/portal/www$1 [PT]
    The rewrite condition allows us to ignore the rewrite for certain items in the path. This allows the portal navigator to work. There may be a couple more items that need to be added to the condition because I recently noticed that the help pages dont function properly.
    In the portal configuration for the rewrite rule we specify:
    Search pattern: /portal/page/portal/www
    Replace pattern:
    Thats right, the replace pattern is blank.
    To see it in action check out http://www.sagelogix.com
    -sean
    Solutions Architect
    http://www.sagelogix.com

  • Rewrite rule in mappings file

    hi all,
    in iMS 5.2, can any one suggest me how to write a rule in mapping file so that any mail sent from a particular user (say [email protected]) is also sent (i.e. Bcc 'd ) to [email protected] in addition to the "To:" address which the mail actually goes.
    this is required to monitor all mails originating from the address [email protected]
    regards,
    rajesh.

    Yeah, no.
    1. there is no such thing as a "rewrite rule" in the mappings file.
    2. Likely, what you want is a sieve rule, or a "capture" rule.
    3. Or, perhaps save the files to disk, like this:
    for capturing all messages to disk files (this doesn't mail the messages, just saves 'em on disk, invisibly)
    Add to your mappings file like this:
    MESSAGE-SAVE-COPY
    tcp_local|*@your_domain|D|/usr/ip lanet/server5/msg-dusty/imta/queue/tcp
    local/*/* $Y/usr/iplanet/server5/msgsave/$1/$2
    Add more lines to capture both inbound and outbound. The above line captures mails sent to the internet.
    files get written to the desination directory, for your examination. Since there's no "message" sent, if the destination account gets full, no message gets sent back to give you away. Less performance impact, too.
    I have 4 lines in my MESSAGE_SAVE_COPY area, to capture messages for specific people. . You may need fewer or more, depending on your exact needs.

  • Rewriter rules not applied

    Hi,
    I have a rewriter ruleset and two gateways. For one of the two gateways this ruleset is applied correctly, for the some rules of it are not applied.
    The rulesets are applied to the same uri and the gateways have the same configuration.
    We are using 30�40 rulesets in total.
    This smells like a bug. Any suggestion someone?

    The problem I have is the following rules:
    <Function name="fetcher.open" paramPatterns=",y," />
    <Function name="xml*ttp.open" paramPatterns=",y,"/>
         <!--
         window.open could be either called using open or window.open(),
         make sure that this rule does not overlap with MS XML API's XMLHTTP.open().
    -->
    <Function name="open" paramPatterns="y"/>
    <Function name="*.open" paramPatterns="y"/>
    Now, when we have this applied to a file on the right url which contains fetcher.open(1,2,3), it should rewrite the second parameter, but it is rewriting the first one.
    Does anybody know about the order or specificness of the rules applied in the case above?
    Best regards,
    Tim

  • LDAP Auth Rewrite Rule in Mapping file

    Hi,
    We are trying to set LDAP Auth Rewrite rule in mapping file to get users First Name & Last Name or Display name & Mail Address from LDAP Server instead of users individual client settings.
    In Messaging 5.2 we had the follwoing setting, but it does not work any more for Messaging 6.2:
    LDAP Auth Rewrite Entry in mapping file:
    AUTH_REWRITE
    *|*|*|*@* $]ldap:///dir1.domain.com:389/o=domain.com?cn?sub?(uid=$3)[$ <$]ldap:///dir1.domain.com:389/o=domain.com?mail?sub?(uid=$3)[>$Z
    We are running:
    Sun Java(tm) System Messaging Server 6.2-3.04 (built Jul 15 2005)
    libimta.so 6.2-3.04 (built 01:43:03, Jul 15 2005)
    SunOS mta 5.10 Generic_118833-03 sun4u sparc SUNW,Sun-Fire-V240
    ll appreciate for any help or clue
    Thanks

    Thanks Jay,
    Well, here is what we want to achieve.
    We are looking for re-writing the FROM address of Sender against the LDAP Entry as cn <[email protected]>. This should solve problem of where users have entered wrong FROM information on their clients or trying to spoof FROM address to other users.
    Currently, The system delivers e-mail with FROM headers as per client entry instead of re-writing it against AUTHENTICATED userid.
    Following is the IMTA.CNF and MAPPINGS lines:
    IMTA.CNF
    ! ims-ms
    ims-ms defragment subdirs 20 notices 1 3 backoff "pt5m" "pt10m" "pt30m" "pt1h" "pt2h" "pt4h" maxjobs 2 pool IMS_POOL fileinto
    $U+$S@$D
    ! tcp_local
    tcp_local smtp mx single_sys remotehost inner switchchannel identnonenumeric subdirs 20 maxjobs 7 pool SMTP_POOL maytlsserver
    maysaslserver saslswitchchannel tcp_auth missingrecipientpolicy 0 mailfromdnsverify dropblank vrfyhide
    ! tcp_intranet
    tcp_intranet smtp mx single_sys subdirs 20 dequeue_removeroute maxjobs 7 pool SMTP_POOL maytlsserver allowswitchchannel sasls
    witchchannel tcp_auth missingrecipientpolicy 4 mailfromdnsverify dropblank vrfyhide
    ! tcp_extranet
    tcp_extranet smtp mx single_sys subdirs 20 noreverse maxjobs 7 pool SMTP_POOL mustsaslserver allowswitchchannel saslswitchcha
    nnel tcp_auth vrfyhide dropblank mailfromdnsverify dropblank missingrecipientpolicy 4
    ! tcp_submit
    tcp_submit submit smtp mx single_sys mustsaslserver maytlsserver missingrecipientpolicy 4
    ! tcp_auth
    tcp_auth smtp mx single_sys mustsaslserver missingrecipientpolicy 4 authrewrite 3
    MAPPINGS file
    AUTH_REWRITE
    *|*|*|*@* $]ldap:///dir.domain.edu:389/o=domain.edu,dc=domain,dc=edu?cn?sub?(uid=$3)[$ <$]ldap:///dir.domain.edu:389
    /o=domain.edu,dc=domain,dc=edu?mail?sub?(uid=$3)[>$Z
    Thanks for your help

  • Rewrite rule and dinamic group

    I have put the rewrite rule
    domain.com $A$E$F$[email protected]
    In Java Enterprise System.
    This way, mails send to or from [email protected] are routed to mailhost and that is ok, but when I send a mail to a dinamic group, the message is not sent.
    the command imsimta test -rewrite [email protected] reports this at the end:
    Address list error -- 5.1.1 unknown or illegal alias: [email protected]
    What could be happening?
    Thanks,

    Your original rule is not the best way to go about routing to "domain.com"
    I would start by removing that rule.
    Then I would look at what you're really trying to do, here.
    If you're trying to route mails to users that are in your ldap server, then they should be automatically routed, based on the value of "mailhost" you're put in for them.
    If you're trying to route users that are not in your ldap, then you need to create a
    domain smarthost
    documentation in our provisioning guide, here:
    http://docs.sun.com/source/816-6018-10/domains.htm#29147
    Using rewrite rules for routing outside the MTA is a Bad Idea, as you've found.

  • Sender rewriting rule not working

    Hi,
    I am unable to make may sender rewriting rules working. The recipient rewriting rules works ok.
    I want to change the reply address that shows up in the destination email. For example, if i am sending from [email protected] (via Oracle webmail)i want to make the destination see [email protected] as a reply address.
    i ve tried everything, but without success.
    An example of sender rewriting rule:
    $*@cm-lisboa.net, $[email protected]
    Regards,
    Luis Neves

    Hi,
    Could you give us more details about : your coding, input sample when error is raised ?
    That'd help a lot
    Chris

  • How to create rewrite rule to accept only mail pass from antivirus server

    I want to set JES messaging 6.0 to accept only mail that scaned from antivirus server. If clients send direct to messaging server it will forward that mail to antivirus server. After mail was scaned it is sent to messaging server and messaging server accept it.
    How to create rewrite rule for this case?

    Please read this technical note, for setting up such a configuration:
    http://ims.balius.com/downloads/AlternateConversion.pdf
    Please note, this site contains some other very useful information for Messaging Server, but IE browsers are NOT supported. You must use some other browser.

  • (OT) Incompatible Apache Mod-Rewrite Rules

    The following Apache mod-rewrite rule works:
    RewriteRule ^About/([a-zA-Z0-9_/-]+)/?$
    About/index.php?bout=$1 [L]
    It displays URL's like mysite/About/Webmaster and
    mysite/About/Search.
    I've finally figured out how to apply a mod-rewrite rule to
    my site's
    home page...
    RewriteRule ^/?([-a-zA-Z0-9_/]+)/?$ /index.php?home=$1 [L]
    It displays URL's like mysite/Arizona and mysite/Africa.
    But when I combine them...
    RewriteRule ^/?([-a-zA-Z0-9_/]+)/?$ /index.php?home=$1 [L]
    RewriteRule ^About/([a-zA-Z0-9_/-]+)/?$
    About/index.php?bout=$1 [L]
    The first rewrite rule appears to knock the second rule out
    of action.
    Does anyone know how to modify either rewrite rule to make
    them compatible?
    Thanks.

    On 4/26/06 8:52 AM, "David Blomstrom" wrote:
    > The following Apache mod-rewrite rule works:
    >
    > RewriteRule ^About/([a-zA-Z0-9_/-]+)/?$
    About/index.php?bout=$1 [L]
    >
    > It displays URL's like mysite/About/Webmaster and
    mysite/About/Search.
    >
    > I've finally figured out how to apply a mod-rewrite rule
    to my site's
    > home page...
    >
    > RewriteRule ^/?([-a-zA-Z0-9_/]+)/?$ /index.php?home=$1
    [L]
    >
    > It displays URL's like mysite/Arizona and mysite/Africa.
    >
    > But when I combine them...
    >
    > RewriteRule ^/?([-a-zA-Z0-9_/]+)/?$ /index.php?home=$1
    [L]
    > RewriteRule ^About/([a-zA-Z0-9_/-]+)/?$
    About/index.php?bout=$1 [L]
    >
    > The first rewrite rule appears to knock the second rule
    out of action.
    > Does anyone know how to modify either rewrite rule to
    make them compatible?
    >
    > Thanks.
    I'm not an expert on mod_rewrite, but you might be able to
    get what you want
    simply by reversing the order of the rules:
    RewriteRule ^About/([a-zA-Z0-9_/-]+)/?$
    About/index.php?bout=$1 [L]
    RewriteRule ^/?([-a-zA-Z0-9_/]+)/?$ /index.php?home=$1 [L]
    In theory, that should redirect your /About pages, and the
    [L] tells Apache
    not to parse any more rewrite rules, so the first rule (which
    looks like it
    simply redirects *everything*) wouldn't come into play.
    There's something about times when Apache still parses
    rewrite rules even
    after the [L] flag, though, so that might not work. Why don't
    you see if
    that works, and if it doesn't, we can look at it further.
    Sonjay

  • IAS 6.0 and Rewrite rules

    Hi,
    I have worked with Apache JServ in which you have the concept of Rewrite
    rules in one of the property files.
    How does the same concept work with iAS 6.0?
    Thanks
    Uzma

    Based on my (limited) understanding of JServ rewrite rules, rewrite rules
    are essentially a regex tool for URL modification that takes place at the
    webserver tier before the servlet engine sees the request.
    So, you should be able to implement something similar in an NSAPI plug-in at
    the webserver tier. Or by using an ISAPI plug-in if you are using IIS, or
    mod_rewrite if you are using Apache. (I don't know if anyone has already
    implemented such a plug-in in NSAPI or ISAPI). Just make sure that the
    re-write plug-in is before the iAS plug-in.
    You could try to do something similar with servlet mapping at the iAS tier,
    but that route is much more limited. Wildcards as opposed to regular
    expresssions. And you ability to map servlets would be limited to URL's that
    are already in the context of the webapp.
    David
    Uzma Siddiqui wrote:
    Hi,
    I have worked with Apache JServ in which you have the concept of Rewrite
    rules in one of the property files.
    How does the same concept work with iAS 6.0?
    Thanks
    Uzma

  • Glassfish 3.1.2.2  rewrite rule

    What's installed
    Glassfish 3.1.2.2
    Apex Listener 2.0.4
    Apex_4.2.2
    Does anyone know if its possible to use Glassfish to Rewrite an inbound URL
    such as
    https://www.mysite.com
    to
    https://www.mysite.com/apex/f?p=1400:1
    Under Weblogic it was  ssl.config
    RewriteEngine   on
    Rewrite Rule ^/$/apex/f?p=1400:1 [R=301, L]
    Thanks
    Derek

    I don't know where this setting is specified but if I were you I'd be looking into the glassfish documentation and posting in a glassfish forum rather than posting in a webservices forum.
    http://www.java.net/forums/glassfish/glassfish

  • Configuring VirtualHost (or) ReWrite rule for Tomcat

    Dear All,
    I am facing issue while configuring VirtualHost (or) ReWrite rule for below requirement in Tomcat.
    Please Advise.,
    We are configuring F5 in front of GRC controls so that if we accessed http://grc.company_name.com it should redirect to http://<server_name>:port/grc
    We are able to configure F5 URL successfully with Tomcat (i.e.,)
    Accessing https://grc.company_name.com is redirecting to aapche tomcat page of GRC & we need the URL https://grc.company_name.com should redirect to https://grc.company_name.com/grc
    Thanks All,
    Sunil.

    Sunil,
    Have a look at My Oracle Support Note ID: 881362.1 - AACG 8.x: Is HTTPS supported for AACG UI and PEA Component?(Prod 4527 Comp Install)
    I hope that helps.

  • Changing sender email address via rewriting rules

    My objective is to change my sender email address. For example, suppose my OCS email address is [email protected] and I would to send an email to [email protected]
    John logs into yahoo mail and would see my mail. Upon opening my email, I would like John to see that the sender email address to be [email protected] so that whenever John replies my mail, the replied mail would go to [email protected] and not to [email protected]
    I read the email admin guide and I configure the Sender rewriting rules within SMTP_OUT. I have key in the following within the Sender rewriting rules: $*@test.abc.com.my,$[email protected]
    I restart the SMTP_OUT services and I check the log files in MIDTIER_HOME/oes/log/um_system/SMTP_OUT/12345
    I found out that the rewriting rules have take effect on one of the lines.
    Then I log into OCS as user Andrew with test.abc.com.my domain and send an email to yahoo.
    I open my yahoo mail, which I receive the email.
    However the sender email address remains unchanged which is [email protected]
    How can I change the sender email domain?
    thanks;
    andrew

    Your observation is very correct in terms of symptoms, not of behaviour. We have numerous ER's there enabling header rewriting, too. Obviously for you, envelope rewriting works well, without to achieve the target you want to address. Please forward your request to Support Services with an Enhancement Request for native header rewriting.
    Otherwise 3 ways:
    1 Milter C-SDK
    2 Milter general
    3 relay accomplishing this task.
    On 2,3 we have samples ready, for 3 in particular for postfix.

Maybe you are looking for