(OT) Incompatible Apache Mod-Rewrite Rules

The following Apache mod-rewrite rule works:
RewriteRule ^About/([a-zA-Z0-9_/-]+)/?$
About/index.php?bout=$1 [L]
It displays URL's like mysite/About/Webmaster and
mysite/About/Search.
I've finally figured out how to apply a mod-rewrite rule to
my site's
home page...
RewriteRule ^/?([-a-zA-Z0-9_/]+)/?$ /index.php?home=$1 [L]
It displays URL's like mysite/Arizona and mysite/Africa.
But when I combine them...
RewriteRule ^/?([-a-zA-Z0-9_/]+)/?$ /index.php?home=$1 [L]
RewriteRule ^About/([a-zA-Z0-9_/-]+)/?$
About/index.php?bout=$1 [L]
The first rewrite rule appears to knock the second rule out
of action.
Does anyone know how to modify either rewrite rule to make
them compatible?
Thanks.

On 4/26/06 8:52 AM, "David Blomstrom" wrote:
> The following Apache mod-rewrite rule works:
>
> RewriteRule ^About/([a-zA-Z0-9_/-]+)/?$
About/index.php?bout=$1 [L]
>
> It displays URL's like mysite/About/Webmaster and
mysite/About/Search.
>
> I've finally figured out how to apply a mod-rewrite rule
to my site's
> home page...
>
> RewriteRule ^/?([-a-zA-Z0-9_/]+)/?$ /index.php?home=$1
[L]
>
> It displays URL's like mysite/Arizona and mysite/Africa.
>
> But when I combine them...
>
> RewriteRule ^/?([-a-zA-Z0-9_/]+)/?$ /index.php?home=$1
[L]
> RewriteRule ^About/([a-zA-Z0-9_/-]+)/?$
About/index.php?bout=$1 [L]
>
> The first rewrite rule appears to knock the second rule
out of action.
> Does anyone know how to modify either rewrite rule to
make them compatible?
>
> Thanks.
I'm not an expert on mod_rewrite, but you might be able to
get what you want
simply by reversing the order of the rules:
RewriteRule ^About/([a-zA-Z0-9_/-]+)/?$
About/index.php?bout=$1 [L]
RewriteRule ^/?([-a-zA-Z0-9_/]+)/?$ /index.php?home=$1 [L]
In theory, that should redirect your /About pages, and the
[L] tells Apache
not to parse any more rewrite rules, so the first rule (which
looks like it
simply redirects *everything*) wouldn't come into play.
There's something about times when Apache still parses
rewrite rules even
after the [L] flag, though, so that might not work. Why don't
you see if
that works, and if it doesn't, we can look at it further.
Sonjay

Similar Messages

  • Apache Mod-Rewrite Question

    I'm using the following mod-rewrite rules on one my websites,
    which is a
    database-driven CMS:
    RewriteRule ^About/([a-zA-Z0-9_/-]+)/?$
    About/index.php?bout=$1 [L]
    RewriteRule ^World/([a-zA-Z0-9()_/-]+)/?$
    World/index.php?area=$1 [L]
    RewriteRule ^Topics/([a-zA-Z0-9_/-]+)/?$
    Topics/index.php?topic=$1 [L]
    I'd like to create another rule for the site's home page -
    index.php.
    I'm not sure how to write it to begin with...would I just
    replace
    "About/index" in the first example above with /index.php, or
    index.php?
    Also, if I establish a mod-rewrite rule for a page named
    index.php, then
    I suspect that might interfere with my other mod-rewrite
    rules, as all
    of the folders contain pages named index.php.
    Does anyone know how to write a mod-rewrite rule for a site's
    home page
    (index.php) that doesn't interfere with other index pages?
    Thanks.

    Why do you want to do this?
    Murray --- ICQ 71997575
    Adobe Community Expert
    (If you *MUST* email me, don't LAUGH when you do so!)
    ==================
    http://www.dreamweavermx-templates.com
    - Template Triage!
    http://www.projectseven.com/go
    - DW FAQs, Tutorials & Resources
    http://www.dwfaq.com - DW FAQs,
    Tutorials & Resources
    http://www.macromedia.com/support/search/
    - Macromedia (MM) Technotes
    ==================
    "David Blomstrom" <[email protected]> wrote in
    message
    news:e2hcak$np9$[email protected]..
    > I'm using the following mod-rewrite rules on one my
    websites, which is a
    > database-driven CMS:
    >
    > RewriteRule ^About/([a-zA-Z0-9_/-]+)/?$
    About/index.php?bout=$1 [L]
    > RewriteRule ^World/([a-zA-Z0-9()_/-]+)/?$
    World/index.php?area=$1 [L]
    > RewriteRule ^Topics/([a-zA-Z0-9_/-]+)/?$
    Topics/index.php?topic=$1 [L]
    >
    > I'd like to create another rule for the site's home page
    - index.php. I'm
    > not sure how to write it to begin with...would I just
    replace
    > "About/index" in the first example above with
    /index.php, or index.php?
    >
    > Also, if I establish a mod-rewrite rule for a page named
    index.php, then I
    > suspect that might interfere with my other mod-rewrite
    rules, as all of
    > the folders contain pages named index.php.
    >
    > Does anyone know how to write a mod-rewrite rule for a
    site's home page
    > (index.php) that doesn't interfere with other index
    pages?
    >
    > Thanks.

  • Apache Rewrite rule for all backend systems?

    Dear all,
    Could anyone, write and give me the extact working rewrite rule in apache 2.0 for backend systems like R/3 and BW, ICH.
    Paths for bakend systems are as follows.
    R/3= http://r3server.compny.domain.com:r3port/sap/bc/gui/sap/its
    BW= http://bwserver.compny.domain.com:bwport/sap/bw/BEx
    (SSL configured in ICH)
    ICH=http://ichserver.compny.domain.com:ichport/sap/bc/bsp
    Kindly provide the above rules
    Rgds
    PRadeep

    Dear all,
    Could anyone, write and give me the extact working rewrite rule in apache 2.0 for backend systems like R/3 and BW, ICH.
    Paths for bakend systems are as follows.
    R/3= http://r3server.compny.domain.com:r3port/sap/bc/gui/sap/its
    BW= http://bwserver.compny.domain.com:bwport/sap/bw/BEx
    (SSL configured in ICH)
    ICH=http://ichserver.compny.domain.com:ichport/sap/bc/bsp
    Kindly provide the above rules
    Rgds
    PRadeep

  • Apache rewrite rule working with whitespaces in portal URL

    Hello,
    we have a portal with several page groups. These are accessed through different virtual hosts in Apache. The rewrite rules look like:
    RewriteRule ^/website1(.*)$ /portal/page/portal/website1/$1 [PT]
    The problem is, it does not work when there is more than one space in URL (fe.: website1/subpage 1/subpage 2). The result is http error 413.
    I guess, it is related to PT flag and escaping URI.
    RewriteRule flag B would probably do the trick, but it is available in Apache 2.2 only.
    We have tried following, as well:
    RewriteMap escapemap int:escape
    RewriteRule ^/website1(.*)$ /portal/page/portal/website1/${escapemap:$1} [PT]
    That works for any number of spaces! On the other hand side, it does not work for Czech (accented; URI escaped) characters any more. :-(
    Does anyone have a working rewrite rule? Any hints?
    Thank you!
    ViNiL

    Hi Pratap
    Check SAP Note 698329 this note give details for logon fails
    U Need to enable SAPGUI for html
    goto se80 give internet services (in the drop down box)
    Below drop down give SYSTEM publish these service by right clicking system publish--complete service.
    and also publish same way WEBGUI
    and also enter ur server ip address and hostname in C:\WINDOWS\system32\drivers\etc-->hosts
    Hope this helps you.
    Regards
    Krishna.

  • IAS 6.0 and Rewrite rules

    Hi,
    I have worked with Apache JServ in which you have the concept of Rewrite
    rules in one of the property files.
    How does the same concept work with iAS 6.0?
    Thanks
    Uzma

    Based on my (limited) understanding of JServ rewrite rules, rewrite rules
    are essentially a regex tool for URL modification that takes place at the
    webserver tier before the servlet engine sees the request.
    So, you should be able to implement something similar in an NSAPI plug-in at
    the webserver tier. Or by using an ISAPI plug-in if you are using IIS, or
    mod_rewrite if you are using Apache. (I don't know if anyone has already
    implemented such a plug-in in NSAPI or ISAPI). Just make sure that the
    re-write plug-in is before the iAS plug-in.
    You could try to do something similar with servlet mapping at the iAS tier,
    but that route is much more limited. Wildcards as opposed to regular
    expresssions. And you ability to map servlets would be limited to URL's that
    are already in the context of the webapp.
    David
    Uzma Siddiqui wrote:
    Hi,
    I have worked with Apache JServ in which you have the concept of Rewrite
    rules in one of the property files.
    How does the same concept work with iAS 6.0?
    Thanks
    Uzma

  • Apache Url rewrite for portal URLs

    Hi,
    I have a requirement where i need to write simple URL's for the default portal uRL's
    for example
    inspite of using default url like "http://myserver:port/portal/server.pt/community/abc_xyz/123/efg_jkl/12345",
    if user uses
    "http://myserver:port/portal/server.pt/xyz"
    It should navigate to same default URL.
    Can somebody let me know how this can be achieved.
    I know Url rewriting is done through Apache Url rewrites but do not have an idea how apache does it with portal Url's. What configurations need to be done in order to manage portal Url's with apache rewrites.
    Thanks
    Ajay

    Hi Ryan,
    Thanks for the reply. The link shows how to write the Rewrite rules in apache. I am familier with that. The actual problem is that how can the portal Url's be controlled by apache rewrites. My apache and weblogic are both on the same server instance but after writing the rewrite in httpd.conf file. It does not work out. Just want to know how can i tell apache to handle my portal Url's too.
    Is there any specific entry that we need to make for doing this.
    Thanks
    Ajay

  • Mod Rewrite & .htaccess File on a Mac (Leopard)

    I just copied all my websites over from my PC to my Mac and
    discovered
    that my .htaccess files (originally created in Notepad)
    vanished...or
    have simply become invisible. So what program do most people
    use to
    create .htaccess files on a Mac? Do I need to track down my
    Notepad
    version and delete it, or do they actually disappear on a
    Mac?
    Also, I've read that mod rewrite doesn't work a Mac unless
    you enable
    it. Actually, I assume that isn't true for Leopard, as I
    checked several
    pages on my CMS, and they seemed to be working.
    Still, I'm wondering what other surprises might be in store
    for me. Can
    anyone else who has migrated their websites from a PC to a
    Mac tell me
    what obstacles you ran into?
    I recently upgraded to Leopard and MAMP Pro and just
    installed Adobe
    Creative Suite, Web Premium.
    Thanks.

    Thanks.
    pauljmartinez_sf wrote:
    > The .htaccess file is just a plain text file so any
    decent text editor can
    > create and modify the files.
    >
    > There should be no cross platform issues using a
    .htaccess file since it is
    > used by the application and not the OS. .htaccess files
    are for Apache, so if
    > you're running a local version of Apache you should be
    all set provided Apache
    > is configured to allow .htaccess files.
    >
    > Mod-rewrite is also used by Apache and not the OS so no
    problems here being on
    > a Mac. You just need to make sure that mod_rewrite is
    anabled. You might be
    > able to do this from MAMP, otherwise you'll need to make
    the change in the
    > httpd.conf file for Apache and then restart Apache.
    >

  • Apache URL rewrite

    Hi,
    To make iPlanet work with apache, documentation ask me to change
    httpd.conf so that all request comes into apache will forward to
    iPlanet.
    But I need to use URL rewrite module of apache contains the rewrite rule
    RewriteRule ^/lmp
    /NASApp/delivery/servlet/delivery;jsessionid=%{QUERY_STRING} [PT,NS]
    which means if URL contains /lmp then rewrite to iPlanet handler
    /NASApp/...etc
    any one had successfully configure apache mod_rewrite works with
    iPlanet?
    In my pervious experience with Tomcat apache. I realize I have to load
    the web-server-plugin module before module rewrite module. But if I do
    that with iAS. then i get 404 not found on request to servlet.
    thanks

    We use iPlanet and apache with mode_rewrite
    Try this:
    RewriteEngine On
    RewriteLog /usr/local/apache/logs/rewrite.log
    RewriteLogLevel 1
    # Rewrite Rules for App1
    RewriteCond %{HTTP_HOST} ^app1.company.de$
    RewriteRule ^/ https://myiWS.company.de:8011/NASApp/app1/mystartup.jsp

  • Gitweb/Lighttpd rewrite rules

    I can't figure out how to setup lighttpd's rewrite rules to allow the human-readable urls for gitweb ($feature{'pathinfo'}{'default'} = [1];  in gitweb.conf). I found these Apache rewrite rules, but I'm stuck how to get it working with lighttpd.
    RewriteEngine On
    RewriteCond %{REQUEST_FILENAME}         !-f
    #RewriteCond %{REQUEST_FILENAME}        !-d
    RewriteRule ^.* /gitweb.cgi/$0          [L,PT]
    By the way, I just updated the wiki with the lighttpd configuration for using gitweb.
    Any ideas?
    Thanks!
    Scott
    Last edited by firecat53 (2010-10-24 20:39:05)

    Any ideas on this?
    Thanks!
    Scott

  • URL Rewrite Rule: HTTP to HTTPS Not Working

    Here is my problem. I cannot get HTTP to HTTPS redirect to work using the URL Rewrite module. I am using version 2, by the way, which I understand is the latest version. I've also enabled the "Proxy Server" and Application Request Routing"
    features.
    I've trolled through the Internet for 2 days now for solutions to my problem, including the ones provided by the TechNet forums and by MVP Scott Forsyth. I've tried over 30 solutions, and none have resolved my issue. Granted some of the solutions I've tried
    may have been repeats of others. After trying so many, I have had a hard time discerning the differences. Does it really matter, for instance if the pattern match for the {HTTPS} input is specified as
    "^off$" or just "off"? I see this discrepancy (among others) everywhere. It seems like there are so many variations out there. It is quite confusing for the uninitiated and the newbies like myself to the
    URL Rewrite technology. I have enabled and consulted my "Failed Request Tracing Rules" logs but cannot make any sense of the cryptic information it is providing.
    I just cannot get my reverse proxy server to redirect http requests from the Internet to https to my internal web server. When a user specifies "https://server1.xxxxx.com". he is able to access the internal server via the reverse proxy (IIS) server.
    But when he specifies "http://server1.xxxxx.com" he receives "Server Error 500 - Internal server error.There is a problem with the resource you are looking for, and it cannot be displayed."
    At this point I am at my wits end, and am even considering configuring the protocol translation on our firewall. But this not my preference as it presents another layer of complexity, and device to troubleshoot later on. Below I've pasted my entire web.config
    file with my most current version of the rule in question (in bold) for your review. I started to paste just the specific rule, but thought you might need to see the entire file in case something else may be conflicting with the rule.
    Thank you in advance for your help.
    Dave Robinson
    <?xml version="1.0" encoding="UTF-8"?>
    <configuration>
        <system.webServer>
            <rewrite>
                  <rules>
                    <clear />
    <rule name="HTTP to HTTPS Redirect" enabled="true" stopProcessing="true">
                    <match url="(.*)" />
                   <conditions>
                      <add input="{HTTPS}" pattern="off" />
                    </conditions>
                      <action type="Redirect" url="https://{HTTP_HOST}/{REQUEST_URI}" redirectType="Found" />
                    </rule>
    <rule name="ReverseProxyInboundRule1" stopProcessing="true">
                        <match url="(.*)" />
                        <conditions logicalGrouping="MatchAll" trackAllCaptures="false">
                            <add input="{CACHE_URL}" pattern="^(https?)://" />
                        </conditions>
                        <serverVariables>
                            <set name="HTTP_X_ORIGINAL_ACCEPT_ENCODING" value="{HTTP_ACCEPT_ENCODING}" />
                            <set name="HTTP_ACCEPT_ENCODING" value="" />
                    </serverVariables>
                        <action type="Rewrite" url="{C:1}://server1.xxxxx.com/{R:1}" />
                    </rule>
                </rules>
                <outboundRules>
                    <rule name="RestoreAcceptEncoding" preCondition="NeedsRestoringAcceptEncoding">
                    <match serverVariable="HTTP_ACCEPT_ENCODING" pattern="^(.*)" />
                    <action type="Rewrite" value="{HTTP_X_ORIGINAL_ACCEPT_ENCODING}" />
                    </rule>
                    <rule name="ReverseProxyOutboundRule1" preCondition="ResponseIsHtml1">
                        <match filterByTags="A, Form, Img" pattern="^http(s)?://server1.xxxxx.com/(.*)" />
                        <action type="Rewrite" value="http{R:1}://server1.xxxxx.local/{R:2}" />
                    </rule>
                    <preConditions>
                        <preCondition name="ResponseIsHtml1">
                            <add input="{RESPONSE_CONTENT_TYPE}" pattern="^text/html" />
                        </preCondition>
                        <preCondition name="NeedsRestoringAcceptEncoding">
                            <add input="{HTTP_X_ORIGINAL_ACCEPT_ENCODING}" pattern=".+" />
                        </preCondition>
                    </preConditions>
                </outboundRules>
            </rewrite>
            <tracing>
                <traceFailedRequests>
                    <add path="*">
                        <traceAreas>
                            <add provider="ASP" verbosity="Verbose" />
                            <add provider="ISAPI Extension" verbosity="Verbose" />
                            <add provider="WWW Server" areas="Authentication,Security,Filter,StaticFile,CGI,Compression,Cache,RequestNotifications,Module,FastCGI,WebSocket"
    verbosity="Verbose" />
                        </traceAreas>
    <failureDefinitions timeTaken="00:00:00" statusCodes="404" />
                    </add>
                </traceFailedRequests>
            </tracing>
            <httpErrors errorMode="Custom" />
            <httpRedirect enabled="false" destination="" exactDestination="false" childOnly="false" httpResponseStatus="Permanent" />
        </system.webServer>
    </configuration>

    On Wed, 28 Jan 2015 17:53:41 +0000, dwrobins2000 wrote:
    Here is my problem. I cannot get HTTP to HTTPS redirect to work using the URL Rewrite module. I am using version 2, by the way, which I understand is the latest version. I've also enabled the "Proxy Server" and Application Request Routing"
    features.
    Web/IIS related issues are better posted where the IIS experts are:
    http://forums.iis.net
    Paul Adare - FIM CM MVP
    "The equivalent of treating dandruff by decapitation"
    -- Frank Zappa on the Parents Music Resource Center' censorship plans

  • Sender rewriting rule not working

    Hi,
    I am unable to make may sender rewriting rules working. The recipient rewriting rules works ok.
    I want to change the reply address that shows up in the destination email. For example, if i am sending from [email protected] (via Oracle webmail)i want to make the destination see [email protected] as a reply address.
    i ve tried everything, but without success.
    An example of sender rewriting rule:
    $*@cm-lisboa.net, $[email protected]
    Regards,
    Luis Neves

    Hi,
    Could you give us more details about : your coding, input sample when error is raised ?
    That'd help a lot
    Chris

  • How to create rewrite rule to accept only mail pass from antivirus server

    I want to set JES messaging 6.0 to accept only mail that scaned from antivirus server. If clients send direct to messaging server it will forward that mail to antivirus server. After mail was scaned it is sent to messaging server and messaging server accept it.
    How to create rewrite rule for this case?

    Please read this technical note, for setting up such a configuration:
    http://ims.balius.com/downloads/AlternateConversion.pdf
    Please note, this site contains some other very useful information for Messaging Server, but IE browsers are NOT supported. You must use some other browser.

  • URL Rewrite Rules in 10.1.4

    Hi,
    I am having some trouble rewriting the urls, I can't make it work ...
    What I want is to change the url:
    http://www.mycompany.com/portal/page/portal/portal_sverige/
    to
    http://www.mycompany.com/sverige
    Where "portal_sverige" is the page group.
    What I did was:
    Configure the properties in the page group:
    Search pattern: /portal/page/portal/portal_sweden/
    Replace pattern: /sweden/
    And I went to enterprise manager, MT, http server, administration, advanced server properties, httpd.conf, and put in the lines:
    RewriteEngine On
    RewriteRule ^/sweden/(.*)$/portal/page/portal/portal_sweden/$1 [PT]
    However, when I try to use navigator to edit a page in that group, I get:
    http://www.mycompany.com/sweden/pagename?_mode=16
    Returns:
    Object not found. (WWC-50003)
    And just typing in www.mycompany.com/sweden returns 404 error instead of the root page as I would have liked.
    Any ideas about what to do? I can't really find any information ... is the change made in the MT ? IM ? Do I have to do it in some specific order? Is the syntax wrong?
    Appreciate any help, thanks

    Hello Sayeeas,
    I posted an answer to this question a couple months back... check out the thread
    Re: Portal URL Rewrite
    Here is the answer:
    In this example the name of the page group is "www":
    Our rewrite rule is also set up in a virtual host section of the httpd.conf file as well so some of the options may not be required for your set up:
    RewriteEngine on
    RewriteOptions inherit
    RewriteCond %{REQUEST_URI} !^/(portal|pls|images).*$
    RewriteRule ^(.+) /portal/page/portal/www$1 [PT]
    The rewrite condition allows us to ignore the rewrite for certain items in the path. This allows the portal navigator to work. There may be a couple more items that need to be added to the condition because I recently noticed that the help pages dont function properly.
    In the portal configuration for the rewrite rule we specify:
    Search pattern: /portal/page/portal/www
    Replace pattern:
    Thats right, the replace pattern is blank.
    To see it in action check out http://www.sagelogix.com
    -sean
    Solutions Architect
    http://www.sagelogix.com

  • Rewrite rule in mappings file

    hi all,
    in iMS 5.2, can any one suggest me how to write a rule in mapping file so that any mail sent from a particular user (say [email protected]) is also sent (i.e. Bcc 'd ) to [email protected] in addition to the "To:" address which the mail actually goes.
    this is required to monitor all mails originating from the address [email protected]
    regards,
    rajesh.

    Yeah, no.
    1. there is no such thing as a "rewrite rule" in the mappings file.
    2. Likely, what you want is a sieve rule, or a "capture" rule.
    3. Or, perhaps save the files to disk, like this:
    for capturing all messages to disk files (this doesn't mail the messages, just saves 'em on disk, invisibly)
    Add to your mappings file like this:
    MESSAGE-SAVE-COPY
    tcp_local|*@your_domain|D|/usr/ip lanet/server5/msg-dusty/imta/queue/tcp
    local/*/* $Y/usr/iplanet/server5/msgsave/$1/$2
    Add more lines to capture both inbound and outbound. The above line captures mails sent to the internet.
    files get written to the desination directory, for your examination. Since there's no "message" sent, if the destination account gets full, no message gets sent back to give you away. Less performance impact, too.
    I have 4 lines in my MESSAGE_SAVE_COPY area, to capture messages for specific people. . You may need fewer or more, depending on your exact needs.

  • LDAP Auth Rewrite Rule in Mapping file

    Hi,
    We are trying to set LDAP Auth Rewrite rule in mapping file to get users First Name & Last Name or Display name & Mail Address from LDAP Server instead of users individual client settings.
    In Messaging 5.2 we had the follwoing setting, but it does not work any more for Messaging 6.2:
    LDAP Auth Rewrite Entry in mapping file:
    AUTH_REWRITE
    *|*|*|*@* $]ldap:///dir1.domain.com:389/o=domain.com?cn?sub?(uid=$3)[$ <$]ldap:///dir1.domain.com:389/o=domain.com?mail?sub?(uid=$3)[>$Z
    We are running:
    Sun Java(tm) System Messaging Server 6.2-3.04 (built Jul 15 2005)
    libimta.so 6.2-3.04 (built 01:43:03, Jul 15 2005)
    SunOS mta 5.10 Generic_118833-03 sun4u sparc SUNW,Sun-Fire-V240
    ll appreciate for any help or clue
    Thanks

    Thanks Jay,
    Well, here is what we want to achieve.
    We are looking for re-writing the FROM address of Sender against the LDAP Entry as cn <[email protected]>. This should solve problem of where users have entered wrong FROM information on their clients or trying to spoof FROM address to other users.
    Currently, The system delivers e-mail with FROM headers as per client entry instead of re-writing it against AUTHENTICATED userid.
    Following is the IMTA.CNF and MAPPINGS lines:
    IMTA.CNF
    ! ims-ms
    ims-ms defragment subdirs 20 notices 1 3 backoff "pt5m" "pt10m" "pt30m" "pt1h" "pt2h" "pt4h" maxjobs 2 pool IMS_POOL fileinto
    $U+$S@$D
    ! tcp_local
    tcp_local smtp mx single_sys remotehost inner switchchannel identnonenumeric subdirs 20 maxjobs 7 pool SMTP_POOL maytlsserver
    maysaslserver saslswitchchannel tcp_auth missingrecipientpolicy 0 mailfromdnsverify dropblank vrfyhide
    ! tcp_intranet
    tcp_intranet smtp mx single_sys subdirs 20 dequeue_removeroute maxjobs 7 pool SMTP_POOL maytlsserver allowswitchchannel sasls
    witchchannel tcp_auth missingrecipientpolicy 4 mailfromdnsverify dropblank vrfyhide
    ! tcp_extranet
    tcp_extranet smtp mx single_sys subdirs 20 noreverse maxjobs 7 pool SMTP_POOL mustsaslserver allowswitchchannel saslswitchcha
    nnel tcp_auth vrfyhide dropblank mailfromdnsverify dropblank missingrecipientpolicy 4
    ! tcp_submit
    tcp_submit submit smtp mx single_sys mustsaslserver maytlsserver missingrecipientpolicy 4
    ! tcp_auth
    tcp_auth smtp mx single_sys mustsaslserver missingrecipientpolicy 4 authrewrite 3
    MAPPINGS file
    AUTH_REWRITE
    *|*|*|*@* $]ldap:///dir.domain.edu:389/o=domain.edu,dc=domain,dc=edu?cn?sub?(uid=$3)[$ <$]ldap:///dir.domain.edu:389
    /o=domain.edu,dc=domain,dc=edu?mail?sub?(uid=$3)[>$Z
    Thanks for your help

Maybe you are looking for