thomas: doc/raw-howtos email-split-setup.txt,1.1,1.2

cvs at intevation.de cvs at intevation.de
Fri Sep 9 18:40:11 CEST 2005


Author: thomas

Update of /kolabrepository/doc/raw-howtos
In directory doto:/tmp/cvs-serv27208

Modified Files:
	email-split-setup.txt 
Log Message:
Small spacing/wrapping/syntax fixes.


Index: email-split-setup.txt
===================================================================
RCS file: /kolabrepository/doc/raw-howtos/email-split-setup.txt,v
retrieving revision 1.1
retrieving revision 1.2
diff -u -d -r1.1 -r1.2
--- email-split-setup.txt	15 Aug 2005 13:44:23 -0000	1.1
+++ email-split-setup.txt	9 Sep 2005 16:40:09 -0000	1.2
@@ -9,21 +9,21 @@
      Interesting for tests and gradual migration.
 
 Flow of emails:
-	
+
    Incoming -------->    Other MTA  -------->  Outgoing
                            |    ^
            (optional:    <-+    |
             keep a copy)   |    |
-	                   |    |
+                           |    |
                            v    |
                         Kolab Server
 
-What to do when you have an mail transport agent (MTA) 
-which feels responsible for real.example.com 
+What to do when you have an mail transport agent (MTA)
+which feels responsible for real.example.com
 and want to have _some_ users on the Kolab Server?
 
 Make the MTA (e.g. exchange) rewrite the envelope addresses to
- at tokolab.real.example.com and fowarded it to the Kolab Server.
+ at tokolab.real.example.com and forwarded it to the Kolab Server.
 Optionally you can keep a copy on this MTA as a backup.
 
 The email arrives at the Kolab Server.
@@ -36,22 +36,21 @@
         @tokolab.example.com @real.example.com
 
 To accept emails within example.com though they are not on the server,
-we need to switch of the check for unlisted recipients.
-Do not set local_recipient_maps and 
+we need to switch off the check for unlisted recipients.
+Do not set local_recipient_maps and
 Remove "reject_unlisted_recipient," from smtpd_recipient_restrictions:
 
    main.cf
-	local_recipient_maps =
+        local_recipient_maps =
 
-	smtpd_recipient_restrictions = permit_mynetworks,
-			permit_sasl_authenticated, 
-			reject_unauth_destination, 
-			check_policy_service unix:private/kolabpolicy
+        smtpd_recipient_restrictions = permit_mynetworks,
+                        permit_sasl_authenticated,
+                        reject_unauth_destination,
+                        check_policy_service unix:private/kolabpolicy
 
 
-Next it must be decided 
-whether to keep the email because the user is on this server
-or to send it back to the other MTA.
+Next it must be decided whether to keep the email because the user is
+on this server or to send it back to the other MTA.
 Postfix can do an ldap request to determine the transportation path.
 
 More main.cf settings (use template):
@@ -72,6 +71,6 @@
     ldapkolabmailboxfilter_version = 3
 
 and /kolab/etc/postfix/transport (use template):
-    real.example.com     smtp:[outgoingsmptserver]
+    real.example.com     smtp:[outgoingsmtpserver]
 
-Note the interesting query_filter to exclude the external addressbook.
+Note the interesting query_filter to exclude the external address book.





More information about the commits mailing list