Browse Source

Update README

Closes #49
master
Timo Röhling 8 years ago
parent
commit
7ce1a5b3bf
1 changed files with 8 additions and 8 deletions
  1. 8
    8
      README.md

+ 8
- 8
README.md View File

@@ -4,19 +4,19 @@ PostSRSd
4 4
 About
5 5
 -----
6 6
 
7
-PostSRSd provides the Sender Rewriting Scheme (SRS) via TCP-based 
7
+PostSRSd provides the Sender Rewriting Scheme (SRS) via TCP-based
8 8
 lookup tables for Postfix. SRS is needed if your mail server acts
9
-as forwarder. 
9
+as forwarder.
10 10
 
11 11
 
12 12
 Sender Rewriting Scheme Crash Course
13 13
 ------------------------------------
14 14
 Imagine your server receives a mail from alice@example.com
15
-that is to be forwarded. If example.com uses the Sender Policy Framework 
16
-to indicate that all legit mails originate from their server, your 
15
+that is to be forwarded. If example.com uses the Sender Policy Framework
16
+to indicate that all legit mails originate from their server, your
17 17
 forwarded mail might be bounced, because you have no permission to send
18 18
 on behalf of example.com. The solution is that you map the address to
19
-your own domain, e.g. 
19
+your own domain, e.g.
20 20
 SRS0+xxxx=yy=example.com=alice@yourdomain.org (forward SRS). If the
21 21
 mail is bounced later and a notification arrives, you can extract the
22 22
 original address from the rewritten one (reverse SRS) and return the
@@ -28,7 +28,7 @@ does not match, the address is forged and the mail can be discarded.
28 28
 Building
29 29
 --------
30 30
 
31
-PostSRSd requires a POSIX compatible system and CMake to build. 
31
+PostSRSd requires a POSIX compatible system and CMake to build.
32 32
 Optionally, help2man is used to create a manual page.
33 33
 
34 34
 For convenience, a Makefile fragment is provided which calls CMake with
@@ -47,8 +47,8 @@ standard CMake flags. Use `-D<option>=<value>` to override the defaults.
47 47
 
48 48
 *   `GENERATE_SRS_SECRET` (default: `ON`). Generate a random secret on install.
49 49
 *   `USE_APPARMOR` (default: `OFF`): Install an AppArmor profile for the daemon.
50
-*   `INIT_FLAVOR` (default: auto-detect). Select the appriopriate startup 
51
-    script type. Must be one of (`upstart`,`sysv-lsb`,`sysv-redhat`) or `none`.
50
+*   `INIT_FLAVOR` (default: auto-detect). Select the appriopriate startup
51
+    script type. Must be one of (`systemd`, `upstart`,`sysv-lsb`,`sysv-redhat`) or `none`.
52 52
 *   `CHROOT_DIR` (default: `${CMAKE_INSTALL_PREFIX}/lib/postsrsd`). Chroot jail
53 53
     for the daemon.
54 54
 *   `SYSCONF_DIR` (default: `/etc`). Location of system configuration files.

Loading…
Cancel
Save