diff --git a/en_US/faq/why.no.sieve.support.in.sogo.md b/en_US/faq/why.no.sieve.support.in.sogo.md index b6f72252..1c3004ad 100644 --- a/en_US/faq/why.no.sieve.support.in.sogo.md +++ b/en_US/faq/why.no.sieve.support.in.sogo.md @@ -1,16 +1,25 @@ # Why no sieve support (Vacation, Forwarding) in SOGo Groupware -The situation: +The situations: * If you chose to install both Roundcube webmail and SOGo Groupware during iRedMail installation, sieve support is enabled in only Roundcube webmail. * If you chose to install SOGo Groupware and no Roundcube, sieve support - is enabled out of box. + is enabled in SOGo out of box. -The syntax/format of sieve rules generated by them is not compatible +The syntax/format of sieve rules generated by them are not compatible with each other, so iRedMail enables sieve support in Roundcube webmail and disables it in SOGo. +!!! warning "Pitfalls you should know" + + * On SOGo web UI, the sieve rules are read from its SQL database directly, + not get from managesieve server. So if you modify the sieve rules by + editing the sieve file on file system manually, you will lose the + modification next time you update sieve rules from SOGo web UI. + * SOGo stores sieve rules in its SQL database first, then dump the rules to + mail server (by managesieve service listening on `127.0.0.1:4190`). + If you want to enable sieve support in SOGo, please enable parameters below (by removing the comment mark `//` at the beginning of lines below) in SOGo config file (`/etc/sogo/sogo.conf`): @@ -22,14 +31,5 @@ config file (`/etc/sogo/sogo.conf`): SOGoForwardEnabled = YES; ``` -!!! warning "Pitfalls you should know" - - * On SOGo web UI, the sieve rules are read from its SQL database directly, - not get from managesieve server. So if you modify the sieve rules by - editing the sieve file on file system manually, you will lose the - modification next time you update sieve rules from SOGo web UI. - * SOGo stores sieve rules in its SQL database first, then dump the rules to - mail server (by managesieve service listening on `127.0.0.1:4190`). - To disable sieve support in Roundcube, you can simply remove plugin name `managesieve` from its config parameter `$config['plugins'] =`. diff --git a/html/why.no.sieve.support.in.sogo.html b/html/why.no.sieve.support.in.sogo.html index 1e748009..85ac2b18 100644 --- a/html/why.no.sieve.support.in.sogo.html +++ b/html/why.no.sieve.support.in.sogo.html @@ -16,25 +16,16 @@ iRedMail   //  Document Index

Why no sieve support (Vacation, Forwarding) in SOGo Groupware

-

The situation:

+

The situations:

-

The syntax/format of sieve rules generated by them is not compatible +

The syntax/format of sieve rules generated by them are not compatible with each other, so iRedMail enables sieve support in Roundcube webmail and disables it in SOGo.

-

If you want to enable sieve support in SOGo, please enable parameters below -(by removing the comment mark // at the beginning of lines below) in SOGo -config file (/etc/sogo/sogo.conf):

-
    SOGoSieveServer = sieve://127.0.0.1:4190/?tls=YES;
-    SOGoSieveScriptsEnabled = YES;
-    SOGoVacationEnabled = YES;
-    SOGoForwardEnabled = YES;
-
-

Pitfalls you should know

+

If you want to enable sieve support in SOGo, please enable parameters below +(by removing the comment mark // at the beginning of lines below) in SOGo +config file (/etc/sogo/sogo.conf):

+
    SOGoSieveServer = sieve://127.0.0.1:4190/?tls=YES;
+    SOGoSieveScriptsEnabled = YES;
+    SOGoVacationEnabled = YES;
+    SOGoForwardEnabled = YES;
+
+

To disable sieve support in Roundcube, you can simply remove plugin name managesieve from its config parameter $config['plugins'] =.