sample-canonical.cf   [plain text]


# DO NOT EDIT THIS FILE. EDIT THE MAIN.CF FILE INSTEAD. THE STUFF
# HERE JUST SERVES AS AN EXAMPLE.
#
# This file contains example settings of Postfix configuration
# parameters that control canonical address map lookups.

# The canonical_maps parameter specifies optional address mapping
# lookup tables. The mapping is applied to both sender and recipient
# addresses, in both envelopes and in headers. This is typically used
# to clean up dirty addresses from legacy mail systems, or to replace
# login names by Firstname.Lastname. See canonical(5) for details.
# 
# By default, no canonical address mapping is done.
#
# If you use this feature, run "postmap /etc/postfix/canonical" to
# build the necessary DBM or DB file after every change. The changes
# will become visible after a minute or so.  Use "postfix reload"
# to eliminate the delay.
#
#canonical_maps = dbm:/etc/postfix/canonical
#canonical_maps = hash:/etc/postfix/canonical
#canonical_maps = hash:/etc/postfix/canonical, nis:canonical
#canonical_maps = hash:/etc/postfix/canonical, netinfo:/canonical
canonical_maps = 

# The recipient_canonical_maps parameter specifies optional address
# mapping lookup tables for envelope and header RECIPIENT addresses.
#
# By default, no recipient-only address mapping is done.
#
# $recipient_canonical_maps is used before $canonical_maps lookups.
#
#recipient_canonical_maps = hash:/etc/postfix/recipient_canonical
recipient_canonical_maps = 

# The sender_canonical_maps parameter specifies optional address
# mapping lookup tables for envelope and header SENDER addresses.
# 
# For example, you want to rewrite the SENDER address user@ugly.domain
# to user@pretty.domain, while still being able to send mail to the
# RECIPIENT address user@ugly.domain.
#
# By default, no sender-only address mapping is done.
# 
# $sender_canonical_maps is used before $canonical_maps lookups.
#
#sender_canonical_maps = hash:/etc/postfix/sender_canonical
sender_canonical_maps =