summaryrefslogtreecommitdiff
path: root/doc
diff options
context:
space:
mode:
authorJeremy Harris <jgh146exb@wizmail.org>2020-02-03 15:30:43 +0000
committerJeremy Harris <jgh146exb@wizmail.org>2020-02-03 15:52:36 +0000
commit6656a75a7b16170afdbbf4ac558f56f4e0ef75ac (patch)
treecf74ac78815c1449c9296a9c8cba5e99e6c720e7 /doc
parent258dfd012173250b20520c8fb24329eb8998970a (diff)
Testsuite: headers_remove globbing. Bug 159
Diffstat (limited to 'doc')
-rw-r--r--doc/doc-docbook/spec.xfpt24
-rw-r--r--doc/doc-txt/NewStuff4
2 files changed, 20 insertions, 8 deletions
diff --git a/doc/doc-docbook/spec.xfpt b/doc/doc-docbook/spec.xfpt
index aed97644c..43199cf7c 100644
--- a/doc/doc-docbook/spec.xfpt
+++ b/doc/doc-docbook/spec.xfpt
@@ -18655,8 +18655,10 @@ This option specifies a list of text headers,
colon-separated (by default, changeable in the usual way &<<SECTlistsepchange>>&),
that is associated with any addresses that are accepted by the router.
However, the option has no effect when an address is just being verified.
-Each list item is separately expanded, at routing time.
-If an item ends in *, it will match any header with the same prefix.
+Each list item is separately expanded, at transport time.
+.new
+If an item ends in *, it will match any header with the given prefix.
+.wen
The way in which
the text is used to remove header lines at transport time is described in
section &<<SECTheadersaddrem>>&. Header lines are not actually removed until
@@ -18664,7 +18666,7 @@ the message is in the process of being transported. This means that references
to header lines in string expansions in the transport's configuration still
&"see"& the original header lines.
-The &%headers_remove%& option is expanded after &%errors_to%& and
+The &%headers_remove%& option is handled after &%errors_to%& and
&%headers_add%&, but before &%transport%&. If an item expansion is forced to fail,
the item has no effect. Other expansion failures are treated as configuration
errors.
@@ -21843,15 +21845,21 @@ checked, since this option does not automatically suppress them.
.option headers_remove transports list&!! unset
.cindex "header lines" "removing"
.cindex "transport" "header lines; removing"
-This option specifies a list of header names,
-colon-separated (by default, changeable in the usual way &<<SECTlistsepchange>>&);
-these headers are omitted from the message as it is transported, as described
-in section &<<SECTheadersaddrem>>&. Header removal can also be specified by
-routers.
+This option specifies a list of text headers,
+colon-separated (by default, changeable in the usual way &<<SECTlistsepchange>>&),
+to be removed from the message.
+However, the option has no effect when an address is just being verified.
Each list item is separately expanded.
If the result of the expansion is an empty string, or if the expansion
is forced to fail, no action is taken. Other expansion failures are treated as
errors and cause the delivery to be deferred.
+.new
+If an item ends in *, it will match any header with the given prefix.
+.wen
+
+Matching headers are omitted from the message as it is transported, as described
+in section &<<SECTheadersaddrem>>&. Header removal can also be specified by
+routers.
Unlike most options, &%headers_remove%& can be specified multiple times
for a transport; all listed headers are removed.
diff --git a/doc/doc-txt/NewStuff b/doc/doc-txt/NewStuff
index 3542c82cb..919a56ea5 100644
--- a/doc/doc-txt/NewStuff
+++ b/doc/doc-txt/NewStuff
@@ -35,6 +35,10 @@ Version 4.94
9. The ACL control "queue_only" can also be spelled "queue", and now takes an
option "first_pass_route" to do the same as a "-odqs" on the command line.
+ 9. Items specified for the router and transport headers_remove option can use
+ a trailing asterisk to specify globbing.
+
+
Version 4.93