Remove ending whitespace.

This commit is contained in:
Zhang Huangbin 2019-06-06 15:36:43 +08:00
parent 6ea2267f2c
commit 36ebefb1e5
92 changed files with 2654 additions and 209 deletions

View File

@ -31,7 +31,7 @@ Amavisd has two settings to use its SQL tables:
* Table `amavisd.mailaddr` stores email addresses __NOT__ hosted on your server.
Note: value of column `mailaddr.email` could be something like below:
* `@.`: a catch-all address.
* `@domain.com`: entire domain.
* `@.domain.com`: entire domain and all its sub-domains.
@ -41,7 +41,7 @@ Amavisd has two settings to use its SQL tables:
* `192.168.*.2`: wildcard IP address. Note: This is used by iRedAPD, not Amavisd.
The addresses are used in several tables:
* `amavisd.wblist`: used by Amavisd. If sender (of inbound message) is
blacklisted, Amavisd will quarantine this email. But if you have iRedAPD
plugin `amavisd_wblist` enabled, this smtp session will be rejected before

View File

@ -127,7 +127,7 @@ must be so restored with command `slapadd`.
Below example shows how to restore a LDAP backup on RHEL/CentOS 6.x, files and
directories may be different on other Linux/BSD distributions, you can find
the correct ones in this tutorial:
the correct ones in this tutorial:
[Locations of configuration and log files of major components](./file.locations.html#openldap).
* LDAP backups are stored under `/var/vmail/backup/ldap/[YEAR]/[MONTH]` by

View File

@ -1,10 +1,9 @@
# Allow certain users to send email as another user
iRedMail configures Postfix to
reject the request when sender specifies an owner for the MAIL FROM address
(`From:` header), but the client is not (SASL) logged in as that MAIL FROM
address owner; or when the client is (SASL) logged in, but the client login
name doesn't own the MAIL FROM address.
iRedMail configures Postfix to reject the request when sender specifies an
owner for the MAIL FROM address (`From:` header), but the client is not (SASL)
logged in as that MAIL FROM address owner; or when the client is (SASL) logged
in, but the client login name doesn't own the MAIL FROM address.
Sometimes we do need to send email as another user, this tutorial describes
how to allow certain users to do this with iRedAPD plugin

View File

@ -25,7 +25,7 @@ It's ok to use IP address instead like below:
Update Postfix config file `/etc/postfix/main.cf` to use this pcre file:
```
smtpd_sender_restrictions =
smtpd_sender_restrictions =
check_sender_access pcre:/etc/postfix/sender_access.pcre,
[...OTHER RESTRICTIONS HERE...]
```

View File

@ -18,7 +18,7 @@ mail domain, you must add your mail server info in its MX type DNS record.
For example, main mail server of your mail domain `example.com` is
`mx01.example.com`, to set your iRedMail server `mx02.example.com` as backup
MX of `example.com`, you need to add `mx02.example.com` as your lower priority
mail server in MX type DNS record.
mail server in MX type DNS record.
```
example.com. 3600 IN MX 5 mx01.example.com

View File

@ -18,7 +18,7 @@ iRedAPD has plugin to force mail users to change password before sending email:
* `ldap_force_change_password`: for LDAP backends (OpenLDAP and OpenBSD
built-in LDAP server `ldapd(8)`).
When user trying to send an email, iRedAPD will invoke this plugin to
When user trying to send an email, iRedAPD will invoke this plugin to
check password last change date stored in SQL/LDAP and compare
it with current date. if password last change date is longer than specified
days, this plugin rejects smtp session with specified message.

View File

@ -11,7 +11,7 @@ If no per-user quota rules found, Dovecot will use `quota_rule[X]` defined in
```
# File: /etc/dovecot/dovecot.conf
plugin {
plugin {
quota = dict:user::proxy::quotadict
quota_rule = *:storage=1G
@ -31,7 +31,7 @@ in either `/etc/dovecot/dovecot.conf` or `/etc/dovecot/dovecot-{mysql,pgsql,ldap
```
# File: /etc/dovecot/dovecot.conf
plugin {
plugin {
quota = dict:user::proxy::quotadict
quota_rule = *:storage=1G

View File

@ -1,4 +1,4 @@
# Pipe incoming email for certain user to external script
# Pipe incoming email for certain user to external script
[TOC]

View File

@ -26,7 +26,7 @@ Which would return something like: `mail_version = 2.10.3`
```
sender_dependent_default_transport_maps = pcre:/etc/postfix/sdd_transport.pcre
```
* Add file `/etc/postfix/sdd_transport.pcre` with below content. NOTE: we use
domain `example.com` for example, it will use transport `sample-smtp` - see
examples.
@ -39,7 +39,7 @@ sender_dependent_default_transport_maps = pcre:/etc/postfix/sdd_transport.pcre
Note: you must replace our sample IP address `172.16.244.159 ` with your IP
address. If you want to use IPv6 address, please use `smtp_bind_address6`
instead of `smtp_bind_address` below.
```
sample-smtp unix - - n - - smtp
-o smtp_bind_address=172.16.244.159
@ -54,6 +54,6 @@ After this restart the Postfix service to apply your changes:
```
# /etc/init.d/postfix restart
```
Note: any unmatched domains will continue using the server's primary IP address
just as before.

View File

@ -12,7 +12,7 @@ with one click.
Tested with:
* iRedMail-0.8.0, iRedMail-0.8.7.
* iRedMail-0.8.0, iRedMail-0.8.7.
* CentOS 6.2 (x86_64)
* SpamAssassin-3.3.1
* Amavisd-new-2.6.6

View File

@ -46,7 +46,7 @@ certificate:
abbreviate the state or province name, for example: California.
* `Locality Name (eg, city)`: City or town name, for example: Berkeley.
* `Organization Name (eg, company)`: Your company name.
* `Organizational Unit Name (eg, section)`: The name of the department or
* `Organizational Unit Name (eg, section)`: The name of the department or
organization unit making the request.
* `Common Name (e.g. server FQDN or YOUR name)`: server FQDN or your name.
* `Email Address []`: your full email address.

View File

@ -51,7 +51,7 @@ install them manually, below info just for your reference.
* Add apache configure file: `/etc/apache2/conf.d/iredadmin.conf`.
Note: If you're running Ubuntu 14.04 or later releases, it's
Note: If you're running Ubuntu 14.04 or later releases, it's
`/etc/apache2/conf-available/iredadmin.conf`. After you added this file,
enable it with command `a2enconf iredadmin`.

View File

@ -109,7 +109,7 @@ pkg_add bash bzip2
```
iRedMail is wrote in Bash shell scripting language, so bash shell interpreter
is required. And `bzip2` is used to uncompress downloaded iRedMail package.
is required. And `bzip2` is used to uncompress downloaded iRedMail package.
### Download the latest release of iRedMail

View File

@ -141,7 +141,7 @@ A new SPF-record type was recently added to the DNS protocol to support this
However not all DNS and e-mail servers support this new record type yet, so
SPF can also be configured in DNS using the TXT-record type.
Examples:
* SPF record refer to MX record. It means emails sent from all servers defined

View File

@ -28,7 +28,7 @@ Quote from DBMail web site:
> * __Scalability__. DBMail is as scalable as the database system used for storage.
> * __Manageability__. DBMail can be managed by updating the relational database or directory service - without shell access.
> * __Speed__. Dbmail uses very efficient, database specific queries for retrieving mail information.
> * __Security__. Dbmail doesn't require filesystem access. It's as secure as the database and directory server used.
> * __Security__. Dbmail doesn't require filesystem access. It's as secure as the database and directory server used.
> * __Flexibility__. Changes in a Dbmail system (adding of users, changing passwords etc.) are effective immediately. Users can be stored in the database, or managed separately in an LDAP server such as OpenLDAP or Active Directory.
Notes:
@ -250,11 +250,11 @@ Check status of DBMail daemons:
```
# netstat -ntlp | grep dbmail
tcp 0 0 0.0.0.0:110 0.0.0.0:* LISTEN 1747/dbmail-pop3d
tcp 0 0 0.0.0.0:143 0.0.0.0:* LISTEN 1710/dbmail-imapd
tcp 0 0 0.0.0.0:24 0.0.0.0:* LISTEN 1734/dbmail-lmtpd
tcp 0 0 0.0.0.0:4190 0.0.0.0:* LISTEN 1760/dbmail-timsiev
tcp 0 0 0.0.0.0:993 0.0.0.0:* LISTEN 1710/dbmail-imapd
tcp 0 0 0.0.0.0:110 0.0.0.0:* LISTEN 1747/dbmail-pop3d
tcp 0 0 0.0.0.0:143 0.0.0.0:* LISTEN 1710/dbmail-imapd
tcp 0 0 0.0.0.0:24 0.0.0.0:* LISTEN 1734/dbmail-lmtpd
tcp 0 0 0.0.0.0:4190 0.0.0.0:* LISTEN 1760/dbmail-timsiev
tcp 0 0 0.0.0.0:993 0.0.0.0:* LISTEN 1710/dbmail-imapd
tcp 0 0 0.0.0.0:995 0.0.0.0:* LISTEN 1747/dbmail-pop3d
```
@ -449,10 +449,10 @@ query = SELECT 1 FROM dbmail_aliases WHERE alias='%s' LIMIT 1
# postmap -q 'test@domain.ltd' mysql:/etc/postfix/dbmail_recipients.cf
test@domain.ltd
# postmap -q 'domain.ltd' mysql:/etc/postfix/dbmail_domains.cf
# postmap -q 'domain.ltd' mysql:/etc/postfix/dbmail_domains.cf
1
# postmap -q 'test@domain.ltd' mysql:/etc/postfix/dbmail_mailboxes.cf
# postmap -q 'test@domain.ltd' mysql:/etc/postfix/dbmail_mailboxes.cf
1
```

View File

@ -32,7 +32,7 @@ Ejabberd's configuration files are written in Erlang syntax, which might be diff
In Erlang, comments begin with the % sign.
* Setting admin and domain, now we setting `www@example.com` as admin.
* Auth not use internal.
* Auth not use internal.
* LDAP auth
Open /etc/ejabberd/ejabberd.cfg and set correct values:
@ -42,10 +42,10 @@ Open /etc/ejabberd/ejabberd.cfg and set correct values:
{acl, admin, {user, "www", "example.com"}}.
%% Hostname
{hosts, ["example.com"]}.
{hosts, ["example.com"]}.
%% Comment out this line (to not use internal auth method)
%{auth_method, internal}.
%{auth_method, internal}.
%
% Add below lines at the bottom.
@ -102,7 +102,7 @@ Open `/etc/default/iptables`, append rules below:
Restart the iptables service.
```
/etc/init.d/iptables restart
/etc/init.d/iptables restart
```
### Web Access Ejabberd Admin Console
@ -119,7 +119,7 @@ If you want to add the second virtual domain, you need first create a new domain
```
% Hostname
{hosts, ["example.com","test.com"]}.
{hosts, ["example.com","test.com"]}.
```
### XMPP Clients

View File

@ -127,7 +127,7 @@ mlmmj unix - n n - - pipe
mlmmj_destination_recipient_limit = 1
```
* Open file `/etc/postfix/ldap/virtual_group_maps.cf`, replace the
* Open file `/etc/postfix/ldap/virtual_group_maps.cf`, replace the
`query_filter` line by below one. It will query old mailing list and new
mlmmj mailing list.
@ -143,7 +143,7 @@ search_base = domainName=%d,o=domains,dc=xx,dc=xx
scope = sub
```
* Open file `/etc/postfix/ldap/transport_maps_user.cf`, replace the
* Open file `/etc/postfix/ldap/transport_maps_user.cf`, replace the
`query_filter` line by below one. It will query both mail user and mlmmj
mailing list.

View File

@ -240,7 +240,7 @@ sql> FLUSH PRIVILEGES;
* Create file `/usr/local/etc/netdata/python.d/mysql.conf` with content below.
!!! attention
* This file already exists, feel free to remove all content in this file
and copy content below as its new content.
* Please replace `<password>` below by the real password.
@ -271,7 +271,7 @@ sql> CREATE USER netdata WITH ENCRYPTED PASSWORD '<password>' NOSUPERUSER NOCREA
* Create file `/usr/local/etc/netdata/python.d/postgres.conf` with content below.
!!! attention
* This file already exists, feel free to remove all content in this file
and copy content below as its new content.
* Please replace `<password>` below by the real password.

View File

@ -284,7 +284,7 @@ sql> FLUSH PRIVILEGES;
* Create file `/etc/netdata/python.d/mysql.conf` with content below.
!!! attention
* This file already exists, feel free to remove all content in this file
and copy content below as its new content.
* Please replace `<password>` below by the real password.
@ -315,7 +315,7 @@ sql> CREATE USER netdata WITH ENCRYPTED PASSWORD '<password>' NOSUPERUSER NOCREA
* Create file `/etc/netdata/python.d/postgres.conf` with content below.
!!! attention
* This file already exists, feel free to remove all content in this file
and copy content below as its new content.
* Please replace `<password>` below by the real password.
@ -339,7 +339,7 @@ vm.dirty_background_ratio=80
vm.dirty_ratio=90
```
Also increase max open files limit.
Also increase max open files limit.
```
mkdir -p /etc/systemd/system/netdata.service.d

View File

@ -32,7 +32,7 @@ LDAPServer localhost
LDAPPort 389
LDAPBaseDN o=domains,dc=example,dc=com
LDAPBindDN cn=vmail,dc=example,dc=com
LDAPBindPW InYTi8qGjamTb6Me2ESwbb6rxQUs5y # cn=vmail password
LDAPBindPW InYTi8qGjamTb6Me2ESwbb6rxQUs5y # cn=vmail password
LDAPDefaultUID 2000 # <- UID of `vmail` user.
LDAPDefaultGID 2000 # <- GID of `vmail` user.
LDAPFilter (&(objectClass=PureFTPdUser)(mail=\L)(FTPStatus=enabled))
@ -85,7 +85,7 @@ Restart Pure-FTPd and OpenLDAP services:
```
# /etc/init.d/ldap restart
# /etc/init.d/pure-ftpd restart
# /etc/init.d/pure-ftpd restart
# netstat -ntlp | grep pure-ftpd
tcp 0 0 0.0.0.0:21 0.0.0.0:* LISTEN 2062/pure-ftpd (SERVER)
@ -102,7 +102,7 @@ has pureftpd service support.
paraemters below with correct values:
```
LDAP_SUFFIX="dc=example,dc=com" # <- Change the LDAP suffix
LDAP_SUFFIX="dc=example,dc=com" # <- Change the LDAP suffix
BINDPW='passwd' # <- Password for the bind dn `cn=Manager,dc=example,dc=com`
PUREFTPD_INTEGRATION='YES' # <- Set to 'YES' to enable the pureftp inteegration
FTP_STORAGE_BASE_DIRECTORY='/home/ftp' # <- Change it to the ftp home directory
@ -139,7 +139,7 @@ iRedMail doesn't open port 20 and 21 by default, you must open them first.
* Restart the iptables service
```
# service iptables restart
# service iptables restart
```
## Testing
@ -154,7 +154,7 @@ We use `lftp` for testing below:
$ lftp localhost
localhost:~> debug 4
localhost:~> login user1@example.com user1 # <-- input the username and password
user1@example.com@localhost:~> ls
user1@example.com@localhost:~> ls
---- Connecting to localhost (127.0.0.1) port 21
<--- 220---------- Welcome to Pure-FTPd [privsep] [TLS] ----------
<--- 220-You are user number 1 of 50 allowed.
@ -184,7 +184,7 @@ user1@example.com@localhost:~> ls
<--- 200 MLST OPTS type;size;sizd;modify;UNIX.mode;UNIX.uid;UNIX.gid;unique;
<--- 331 User user1@example.com OK. Password required
<--- 230-Your bandwidth usage is restricted
<--- 230-User user1@example.com has group access to: vmail
<--- 230-User user1@example.com has group access to: vmail
<--- 230-You must respect a 1:5 (UL/DL) ratio
<--- 230-OK. Current restricted directory is /
<--- 230-0 files used (0%) - authorized: 50 files

View File

@ -331,7 +331,7 @@ Notes:
`removeService` | Add new per-user enabled mail service(s). Multiple values must be separated by comma. Conflicts with parameter `services`. See additional notes below. | `removeService=forward,senderbcc`
!!! attention
Notes about `services`, `addService`, `removeService` parameters:
* Available service names in iRedMail:

View File

@ -331,7 +331,7 @@ Notes:
`removeService` | Add new per-user enabled mail service(s). Multiple values must be separated by comma. Conflicts with parameter `services`. See additional notes below. | `removeService=forward,senderbcc`
!!! attention
Notes about `services`, `addService`, `removeService` parameters:
* Available service names in iRedMail:

View File

@ -340,7 +340,7 @@ Notes:
`removeService` | Add new per-user enabled mail service(s). Multiple values must be separated by comma. Conflicts with parameter `services`. See additional notes below. | `removeService=forward,senderbcc`
!!! attention
Notes about `services`, `addService`, `removeService` parameters:
* Available service names in iRedMail:

View File

@ -350,7 +350,7 @@ Notes:
`maildir` | Absolute path of the mailbox. All characters will be converted to lower cases. | `maildir=/var/vmail/vmail1/example.com/username`
!!! attention
Notes about `services`, `addService`, `removeService` parameters:
* Available service names in iRedMail:

View File

@ -352,7 +352,7 @@ Notes:
`maildir` | Absolute path of the mailbox. All characters will be converted to lower cases. | `maildir=/var/vmail/vmail1/example.com/username`
!!! attention
Notes about `services`, `addService`, `removeService` parameters:
* Available service names in iRedMail:

View File

@ -4,8 +4,8 @@
!!! attention
* This document is applicable to `iRedAdmin-Pro-SQL-3.5` and
`iRedAdmin-Pro-LDAP-3.7`. If you're running an old release, please
* This document is applicable to `iRedAdmin-Pro-SQL-3.4` and
`iRedAdmin-Pro-LDAP-3.6`. If you're running an old release, please
upgrade iRedAdmin-Pro to the latest release, or check
[document for old releases](./iredadmin-pro.releases.html).
* If you need an API which has not yet been implemented, don't hesitate to
@ -38,15 +38,21 @@ after changed iRedAdmin config file.
* on RHEL/CentOS, it's `/opt/www/iredadmin/settings.py` (in recent iRedMail
releases) or `/var/www/iredadmin/settings.py` (in old iRedMail releases).
* on Debian/Ubuntu, it's `/opt/www/iredadmin/settings.py` (in recent
iRedMail releases) or `/usr/share/apache2/iredadmin/settings.py` (in old
iRedMail releases).
iRedMail releases) or `/usr/share/apache2/iredadmin/settings.py` (in old iRedMail releases).
* on FreeBSD, it's `/usr/local/www/iredadmin/settings.py`.
* on OpenBSD, it's `/opt/www/iredadmin/settings.py` (in recent iRedMail
releases) or `/var/www/iredadmin/settings.py` (in old iRedMail releases).
To restrict API access to few IP addresses, please login to iRedAdmin-Pro as
global admin, then click menu `System -> Settings`, find option `RESTful API is accessible only from specified IP addresses or networks`, input the allowed IP addresses or
networks.
To restrict API access to few IP addresses, please also add settings below in
iRedAdmin-Pro config file:
```
# Enable restriction
RESTRICT_API_ACCESS = True
# List all IP addresses of allowed client for API access.
RESTFUL_API_CLIENTS = ['172.16.244.1', ...]
```
## Sample code to interact with iRedAdmin-Pro RESTful API
@ -304,8 +310,7 @@ Notes:
Parameter | Summary | Sample Usage
--- |--- |---
`name` | Display name | `name=My New Name`
`password` | Plain password. __WARNING__: Conflict with parameter `password_hash`. | `password=AsTr0ng@`
`password_hash` | Set user password to the given hashed/encrypted password. __NOTE__: Since the password is encrypted, iRedAdmin-Pro can not verify it against password policies. __WARNING__: Conflict with parameter `password`. | `password_hash={SSHA}APvI8DhU8Ktstdlye6yVDaypcrfqsUcXk0c7aQ==`
`password` | Password| `password=AsTr0ng@`
`language` | Preferred language of iRedAdmin web UI | `language=en_US`
`quota` | Mailbox quota (in MB) | `quota=1024`
`mailboxFormat` | Mailbox format. e.g. `maildir`, `mdbox`. Defaults to `maildir` if not present. For more details, please read Dovecot document: <https://wiki2.dovecot.org/MailboxFormat>. __WARNING__: Changing mailbox format does not migrate the mailbox on file system automatically, you have to migrate it manually. New email will be stored in new mailbox format immediately. | `mailboxFormat=mdbox`
@ -326,7 +331,7 @@ Notes:
`gn` | Given name | `gn=Jordon`
`sn` | Surname | `sn=Jeffery`
`password` | Set user password to the given one. | `password=u0tBF82cIV@vi8Gme`
`password_hash` | Set user password to the given hashed/encrypted password. __NOTE__: Since the password is encrypted, iRedAdmin-Pro can not verify it against password plicies. __WARNING__: Conflict with parameter `password`. | `password={SSHA}qjmhvlsofWDu/AvVhOJX1cU/CvYKLYlwlM5bHw==`
`password_hash` | Set user password to the given hashed password. Conflict with parameter `password`. | `password={SSHA}qjmhvlsofWDu/AvVhOJX1cU/CvYKLYlwlM5bHw==`
`quota` | Mailbox quota (in MB) | `quota=1024`
`accountStatus` | Enable or disable user. Possible values: `active`, `disabled`. | `accountStatus=active`
`language` | Preferred language of iRedAdmin web UI | `language=en_US`
@ -347,7 +352,7 @@ Notes:
`maildir` | Absolute path of the mailbox. All characters will be converted to lower cases. | `maildir=/var/vmail/vmail1/example.com/username`
!!! attention
Notes about `services`, `addService`, `removeService` parameters:
* Available service names in iRedMail:

View File

@ -4,8 +4,8 @@
!!! attention
* This document is applicable to `iRedAdmin-Pro-SQL-3.4` and
`iRedAdmin-Pro-LDAP-3.6`. If you're running an old release, please
* This document is applicable to `iRedAdmin-Pro-SQL-3.5` and
`iRedAdmin-Pro-LDAP-3.7`. If you're running an old release, please
upgrade iRedAdmin-Pro to the latest release, or check
[document for old releases](./iredadmin-pro.releases.html).
* If you need an API which has not yet been implemented, don't hesitate to
@ -38,21 +38,15 @@ after changed iRedAdmin config file.
* on RHEL/CentOS, it's `/opt/www/iredadmin/settings.py` (in recent iRedMail
releases) or `/var/www/iredadmin/settings.py` (in old iRedMail releases).
* on Debian/Ubuntu, it's `/opt/www/iredadmin/settings.py` (in recent
iRedMail releases) or `/usr/share/apache2/iredadmin/settings.py` (in old iRedMail releases).
iRedMail releases) or `/usr/share/apache2/iredadmin/settings.py` (in old
iRedMail releases).
* on FreeBSD, it's `/usr/local/www/iredadmin/settings.py`.
* on OpenBSD, it's `/opt/www/iredadmin/settings.py` (in recent iRedMail
releases) or `/var/www/iredadmin/settings.py` (in old iRedMail releases).
To restrict API access to few IP addresses, please also add settings below in
iRedAdmin-Pro config file:
```
# Enable restriction
RESTRICT_API_ACCESS = True
# List all IP addresses of allowed client for API access.
RESTFUL_API_CLIENTS = ['172.16.244.1', ...]
```
To restrict API access to few IP addresses, please login to iRedAdmin-Pro as
global admin, then click menu `System -> Settings`, find option `RESTful API is accessible only from specified IP addresses or networks`, input the allowed IP addresses or
networks.
## Sample code to interact with iRedAdmin-Pro RESTful API
@ -310,7 +304,8 @@ Notes:
Parameter | Summary | Sample Usage
--- |--- |---
`name` | Display name | `name=My New Name`
`password` | Password| `password=AsTr0ng@`
`password` | Plain password. __WARNING__: Conflict with parameter `password_hash`. | `password=AsTr0ng@`
`password_hash` | Set user password to the given hashed/encrypted password. __NOTE__: Since the password is encrypted, iRedAdmin-Pro can not verify it against password policies. __WARNING__: Conflict with parameter `password`. | `password_hash={SSHA}APvI8DhU8Ktstdlye6yVDaypcrfqsUcXk0c7aQ==`
`language` | Preferred language of iRedAdmin web UI | `language=en_US`
`quota` | Mailbox quota (in MB) | `quota=1024`
`mailboxFormat` | Mailbox format. e.g. `maildir`, `mdbox`. Defaults to `maildir` if not present. For more details, please read Dovecot document: <https://wiki2.dovecot.org/MailboxFormat>. __WARNING__: Changing mailbox format does not migrate the mailbox on file system automatically, you have to migrate it manually. New email will be stored in new mailbox format immediately. | `mailboxFormat=mdbox`
@ -331,7 +326,7 @@ Notes:
`gn` | Given name | `gn=Jordon`
`sn` | Surname | `sn=Jeffery`
`password` | Set user password to the given one. | `password=u0tBF82cIV@vi8Gme`
`password_hash` | Set user password to the given hashed password. Conflict with parameter `password`. | `password={SSHA}qjmhvlsofWDu/AvVhOJX1cU/CvYKLYlwlM5bHw==`
`password_hash` | Set user password to the given hashed/encrypted password. __NOTE__: Since the password is encrypted, iRedAdmin-Pro can not verify it against password plicies. __WARNING__: Conflict with parameter `password`. | `password={SSHA}qjmhvlsofWDu/AvVhOJX1cU/CvYKLYlwlM5bHw==`
`quota` | Mailbox quota (in MB) | `quota=1024`
`accountStatus` | Enable or disable user. Possible values: `active`, `disabled`. | `accountStatus=active`
`language` | Preferred language of iRedAdmin web UI | `language=en_US`
@ -352,7 +347,7 @@ Notes:
`maildir` | Absolute path of the mailbox. All characters will be converted to lower cases. | `maildir=/var/vmail/vmail1/example.com/username`
!!! attention
Notes about `services`, `addService`, `removeService` parameters:
* Available service names in iRedMail:

View File

@ -57,7 +57,7 @@ domian name (in our example it's `iredmail.org`), and select `Delegate Control..
![](./images/ad/create_ad_account_4.png)
- Click `Next`.
- Click `Next`.
![](./images/ad/create_ad_account_5.png)
@ -118,11 +118,11 @@ This account is used to manage mail accounts.
Account `vmailadmin` has been created, we need to grant it more privileges than `vmail` user.
In the Active Directory Users and Computers window, right click your AD domian
and select `Delegate Control...`. In this example, it's domain `iredmail.org`,
and select `Delegate Control...`. In this example, it's domain `iredmail.org`,
![](./images/ad/create_ad_account_4.png)
- Click `Next`.
- Click `Next`.
![](./images/ad/create_ad_account_5.png)

View File

@ -51,7 +51,7 @@ If it works for you on different Windows Server version, please let us know.
![](./images/ad/create_ad_account_4.png)
- Click `Next`.
- Click `Next`.
![](./images/ad/create_ad_account_5.png)
@ -116,7 +116,7 @@ If it works for you on different Windows Server version, please let us know.
![](./images/ad/create_ad_account_4.png)
- Click `Next`.
- Click `Next`.
![](./images/ad/create_ad_account_5.png)

View File

@ -131,7 +131,7 @@ Connection strings for:
- `LDAPS:\\ad.iredmail.org:636`
- Click `Start` on bottom-left corner of your Windows OS,
- Click `Search` on top-right corner, enter `ldp.exe` in the input box.
- Click `Search` on top-right corner, enter `ldp.exe` in the input box.
- Connection and fill in the following parameters and click OK to connect:
![](./images/setup.ad.ssl/test_ldap_1.png)

View File

@ -63,12 +63,12 @@ follows:
1. HTTPS root domain query. Outlook uses the domain part of user email address
to do this query, so it's `https://customer.com/autodiscover/autodiscover.xml`.
1. If above failed, try HTTPS autodiscover domain:
1. If above failed, try HTTPS autodiscover domain:
`https://autodiscover.customer.com/autodiscover/autodiscover.xml`.
1. If above failed, try same URL but HTTP instead:
`http://autodiscover.customer.com/autodiscover/autodiscover.xml`
1. If all failed, try DNS SRV record: `_autodiscover._tcp.customer.com`. If it
returns a web host name and port number, for example, `mail.host.com` and
returns a web host name and port number, for example, `mail.host.com` and
port number 443, then try
`https://mail.host.com:443/autodiscover/autodiscover.xml`

View File

@ -207,7 +207,7 @@ or uwsgi (if you're running Nginx) service.
> iRedAdmin-Pro-LDAP-2.4.0, or iRedAdmin-Pro-SQL-2.2.0, both released on Dec 14,
> 2015), you can either __COMMENT OUT__ or __REMOVE__ all parameters which start
> with `policyd_` in iRedAdmin-Pro config file, for example:
```
policyd_enabled =
policyd_db_host =

View File

@ -46,7 +46,7 @@ __IMPORTANT NOTE__: Thunderbird won\'t show contacts in LDAP address book direct
Here we take Thunderbird 5.0 for example. Steps:
* Click `Address Book` in main Thunderbird window.
* Click `Address Book` in main Thunderbird window.
* In Address Book window, click menu `File -> New -> LDAP Directory`.
* In tab `General`:
* `Name`: use whatever name you like. e.g. Global LDAP Address Book.

View File

@ -20,7 +20,7 @@ Name | Comment
[Fail2ban](http://www.fail2ban.org) | Scans log files and bans IPs that show the malicious signs
[Awstats](http://www.awstats.org) | Apache and Postfix log analyzer
[iRedAPD](https://bitbucket.org/zhb/iredapd/) | A postfix policy server developed by iRedMail team
<strike>[Cluebringer](http://www.policyd.org)</strike> | <strike>A postfix policy server. Deprecated since iRedMail-0.9.3.</strike>
<strike>[Cluebringer](http://www.policyd.org)</strike> | <strike>A postfix policy server. Deprecated since iRedMail-0.9.3.</strike>
## The Big Picture

View File

@ -1,7 +1,7 @@
# Turn on debug mode in Roundcube webmail
Please follow the tutorial to find Roundcube config file
(`config/config.inc.php`) first:
(`config/config.inc.php`) first:
[Locations of configuration and log files of major components](./file.locations.html#roundcube-webmail)
Then add settings below in `config/config.inc.php`:

View File

@ -28,7 +28,7 @@ either open source edition or iRedAdmin-Pro).
* If you run the latest iRedAdmin-Pro with old iRedMail release, you may
get error due to missing some required ldap attribute/value pairs
(OpenLDAP backend), or missing some required SQL columns.
* If you run the latest iRedMail with old iRedAdmin-Pro, you may get error
due to missing dropped SQL columns, or created accounts may miss some
properties required by the latest iRedMail.

View File

@ -84,7 +84,7 @@ protocol managesieve {
# Plugin: sieve. ttp://wiki.dovecot.org/LDA/Sieve
plugin {
#sieve_global_path =
#sieve_global_dir =
#sieve_global_dir =
#sieve_before = /var/vmail/sieve/dovecot.sieve
#sieve_after =
sieve = /var/vmail/sieve/%Ld/%Ln/dovecot.sieve

View File

@ -4,7 +4,7 @@
* Release Notes are available here: [iRedAPD Release Notes](./iredapd.releases.html).
* If you're trying to upgrade iRedAPD-1.3.x or earlier releases to the latest
iRedAPD, please check this tutorial instead:
iRedAPD, please check this tutorial instead:
[Upgrade iRedAPD from v1.3.x or earlier versions to latest release](./upgrade.old.iredapd.html).
* iRedMail and iRedAdmin-Pro completely drop support for Cluebringer, if
you're still running Cluebringer, please migrate to iRedAPD by following

View File

@ -135,7 +135,7 @@ Step-by-Step migration tutorial:
* Re-import LDIF data:
```
# ldapadd -x -D 'cn=Manager,dc=iredmail,dc=org' -W -f all.ldif
```
```
* Change ldap search filter in all ldap enabled service:

View File

@ -93,7 +93,7 @@ access to dn.regex="domainName=([^,]+),o=domains,dc=iredmail,dc=org$"
by users none
#
# Enable vmail/vmailadmin.
# Enable vmail/vmailadmin.
#
access to dn.subtree="o=domains,dc=iredmail,dc=org"
by anonymous auth
@ -204,7 +204,7 @@ After added above line, please stop openldap and run `slapindex` in database dir
# slapindex
# chown ldap:ldap *
# /etc/init.d/ldap start
```
```
### Postfix
@ -368,7 +368,7 @@ $policy_bank{'MYNETS'} = { # mail originating from @mynetworks
# ------------ Disclaimer Setting ---------------
$altermime = '/usr/bin/altermime';
$defang_maps_by_ccat{+CC_CATCHALL} = [ 'disclaimer' ];
# Disclaimer in plain text formart.
@altermime_args_disclaimer = qw(--disclaimer=/etc/postfix/disclaimer/_OPTION_.txt);

View File

@ -242,7 +242,7 @@ Steps to patch your roundcube 0.3.1:
# patch -p0 < /tmp/managesieve_rule_width_on_safari.patch
```
#### Configure plugin for mail filter rules: managesieve
#### Configure plugin for mail filter rules: managesieve
Roundcube 0.3.1 officially ships a plugin to allow users to customize mail
filter rule: `managesieve`. To make it work, we should generate new config
@ -268,7 +268,7 @@ file and config necessary parameters.
```
# Part of file: roundcubemail/plugins/managesieve/config.inc.php
$rcmail_config['managesieve_port'] = 2000;
$rcmail_config['managesieve_port'] = 2000;
$rcmail_config['managesieve_host'] = "127.0.0.1";
$rcmail_config['managesieve_usetls'] = false;
$rcmail_config['managesieve_default'] = "/var/vmail/sieve/dovecot.sieve";
@ -411,7 +411,7 @@ Restart OpenLDAP service to make it work:
# /etc/init.d/slapd restart
```
### Index missed attributes
### Index missed attributes
We will search email address which stored in attribute `shadowAddress`, so make
sure you have `shadowAddress` indexed in OpenLDAP configure file like this:

View File

@ -18,8 +18,7 @@ All users should apply hotfixes for iRedMail-0.6.0:
* [Protect iRedMail configure files](https://forum.iredmail.org/topic1108-hotfix-protect-config-files-which-contains-passwords.html) 2010-07-25
* [Secure your iRedAdmin](https://forum.iredmail.org/topic1102-secure-your-exist-iredadmin.html) 2010-07-23
* [Hotfix for iRedAPD-1.3.2: Blacklisting all recipients](https://forum.iredmail.org/topic1096-hotfix-for-iredapd132-blacklisting-all-recipients.html) 2010-07-22
*
[Hotfix on RHEL/CentOS 5: New version of perl-Archive-Tar breaks SpamAssassin](https://forum.iredmail.org/topic1085-hotfix-new-version-of-perlarchivetar-breaks-spamassassin.html) 2010-07-21
* [Hotfix on RHEL/CentOS 5: New version of perl-Archive-Tar breaks SpamAssassin](https://forum.iredmail.org/topic1085-hotfix-new-version-of-perlarchivetar-breaks-spamassassin.html) 2010-07-21
* [Hotfix for iRedAPD-1.3.1: Invalid per-user restriction of whitelist](https://forum.iredmail.org/topic1052-hotfix-for-iredapd131-invalid-peruser-restriction-of-whitelist.html) 2010-07-07
* [Incorrect path of awstats.pl on Debian 5](https://forum.iredmail.org/topic982-hotfix-for-060-incorrect-path-of-awstatspl-on-debian-5.html) 2010-06-12
* [Duplicate log entry for /var/log/mail.log](https://forum.iredmail.org/topic983-hotfix-for-060-duplicate-log-entry-for-varlogmaillog.html) 2010-06-12

View File

@ -113,7 +113,7 @@ mysql> ALTER TABLE mailbox DROP COLUMN messages;
```
* Replace `table = mailbox` with `table = used_quota` in below config file,
so that Dovecot will store mailbox quota in new SQL table.
so that Dovecot will store mailbox quota in new SQL table.
* On RHEL/CentOS/Scientific Linux 5.x, please update `/etc/dovecot-used-quota.conf`, on 6.x, please update `/etc/dovecot/used-quota.conf`.
* On Debian/Ubuntu, please update `/etc/dovecot/dovecot-used-quota.conf`.

View File

@ -80,7 +80,7 @@ Note: If you're running Ubuntu 11.10 or later releases, there's no Policyd
(v1.8) installed at all, it's replaced by Cluebringer, a.k.a. Policyd v2. So
it's safe to skip this step.
Some people are fairly irate when it comes to mail and
Some people are fairly irate when it comes to mail and
refuse wanting to have any type of delay. this feature
enables each and every person the ability to not subject
themselves to greylisting. this feature is also VERY

View File

@ -84,7 +84,7 @@ __NOTE__: This is applicable to both Dovecot-1.2 and Dovecot-2.
```
# Part of file: dovecot-share-folder.conf
# To share mailbox to anyone, please uncomment 'acl_anyone = allow' in
# To share mailbox to anyone, please uncomment 'acl_anyone = allow' in
# dovecot.conf
map {
pattern = shared/shared-boxes/anyone/$from

View File

@ -92,7 +92,7 @@ over TLS. For example:
//$rcmail_config['smtp_port'] = 25;
// NEW settings
$config['smtp_server'] = 'tls://127.0.0.1';
$config['smtp_server'] = 'tls://127.0.0.1';
$config['smtp_port'] = 587;
```

View File

@ -483,7 +483,7 @@ Open Dovecot config file `/etc/dovecot/dovecot-ldap.conf` (Linux/OpenBSD) or
`allowNets=allow_nets` in parameter `pass_attrs`. The final setting should be:
```
pass_attrs = mail=user,userPassword=password,allowNets=allow_nets
pass_attrs = mail=user,userPassword=password,allowNets=allow_nets
```
Restarting Dovecot service is required.

View File

@ -40,7 +40,7 @@ show you how to fix it on your iRedMail server based on that tutorial.
#### Generating a Unique DH Group
* On RHEL/CentOS:
* On RHEL/CentOS:
```
# openssl dhparam -out /etc/pki/tls/dhparams.pem 2048
@ -340,12 +340,12 @@ backend on CentOS for example:
```
# bash /usr/share/doc/sogo-2.3.0/sql-update-2.2.17_to_2.3.0-mysql.sh
Username (root): root
Hostname (127.0.0.1):
Username (root): root
Hostname (127.0.0.1):
Database (root): sogo
This script will ask for the sql password twice
Converting c_partstates from VARCHAR(255) to mediumtext in calendar quick tables
Enter password:
Enter password:
Enter password:
```

View File

@ -807,15 +807,15 @@ sql> ALTER TABLE alias ADD INDEX (alias_to);
> __Sample usage__: add additional email addresses `extra@domain.com` for
> existing user `user@domain.com`:
>
>
```
sql> USE vmail;
sql> INSERT INTO alias (address, goto, is_alias, alias_to, domain)
VALUES ('extra@domain.com', 'user@domain.com', 1, 'user@domain.com', 'domain.com');
```
>
>
> Notes:
>
>
> * Values of column `alias.goto` and `alias.alias_to` are the same.
> * You can add as many additional email addresses as you want.
> * In above sample, `extra@domain.com` can be an email address belong to your alias domain.
@ -931,15 +931,15 @@ sql> CREATE INDEX idx_alias_alias_to ON alias (alias_to);
> __Sample usage__: add additional email addresses `extra@domain.com` for
> existing user `user@domain.com`:
>
>
```
sql> USE vmail;
sql> INSERT INTO alias (address, goto, is_alias, alias_to, domain)
VALUES ('extra@domain.com', 'user@domain.com', 1, 'user@domain.com', 'domain.com');
```
>
>
> Notes:
>
>
> * Values of column `alias.goto` and `alias.alias_to` are the same.
> * You can add as many additional email addresses as you want.
> * In above sample, `extra@domain.com` can be an email address belong to your alias domain.

View File

@ -126,7 +126,7 @@ location ~ ^/.well-known/ {
Save your change and reload Nginx service.
### Fixed: Postfix allows email sent through port 587 without smtp authentication from trusted clients
### Fixed: Postfix allows email sent through port 587 without smtp authentication from trusted clients
iRedMail-0.9.5 and iRedMail-0.9.5-1 allows trusted clients (listed in parameter
`mynetworks=`) to send email through port 587 without smtp authentication, this

View File

@ -186,7 +186,7 @@ Restarting Fail2ban service is required.
This is applicable if you run Nginx as web server.
Let's add a new jail to stop bad clients which tried to perform http basic auth
Let's add a new jail to stop bad clients which tried to perform http basic auth
but failed.
Create file `/etc/fail2ban/jail.d/nginx-http-auth.local` with content below:

View File

@ -150,7 +150,7 @@ chmod 0550 mlmmj-amime-receive
With default settings of iRedMail-0.9.8, if you use a per-user alias address
as member of a mailing list, Postfix does not expand it to the final
recipient. For more details of this bug, please check this
recipient. For more details of this bug, please check this
[forum post](https://forum.iredmail.org/topic14841-mlmmj-subscription-emails-missing.html).
Please follow steps below to fix it.

View File

@ -15,7 +15,8 @@ this tutorial with just one shell command:
Version | Release Date | Comment | Extra
---|---|---|---
[3.6](https://forum.iredmail.org/topic15583.html) | Apr 28, 2019 | | [RESTful API document](./iredadmin-pro.restful.api.html)
[3.7](https://forum.iredmail.org/topic15718.html) | Jun 06, 2019 | | [RESTful API document](./iredadmin-pro.restful.api.html)
[3.6](https://forum.iredmail.org/topic15583.html) | Apr 28, 2019 | | [RESTful API document](./iredadmin-pro.restful.api-20190606.html)
[3.5](https://forum.iredmail.org/topic15472.html) | Mar 27, 2019 | | [RESTful API document](./iredadmin-pro.restful.api-20190428.html)
[3.4](https://forum.iredmail.org/topic15327.html) | Feb 19, 2019 | | [RESTful API document](./iredadmin-pro.restful.api-20190327.html)
[3.3](https://forum.iredmail.org/topic15133.html) | Jan 2, 2019 | | [RESTful API document](./iredadmin-pro.restful.api-20190327.html)
@ -55,7 +56,8 @@ Version | Release Date | Comment | Extra
Version | Release Date | Comment | RESTful API Document
---|---|---|---
[3.4](https://forum.iredmail.org/topic15582.html) | Apr 28, 2019 | | [RESTful API document](./iredadmin-pro.restful.api.html)
[3.5](https://forum.iredmail.org/topic15719.html) | Jun 6, 2019 | | [RESTful API document](./iredadmin-pro.restful.api.html)
[3.4](https://forum.iredmail.org/topic15582.html) | Apr 28, 2019 | | [RESTful API document](./iredadmin-pro.restful.api-20190606.html)
[3.3](https://forum.iredmail.org/topic15471.html) | Mar 27, 2019 | | [RESTful API document](./iredadmin-pro.restful.api-20190428.html)
[3.2](https://forum.iredmail.org/topic15328.html) | Feb 19, 2019 | | [RESTful API document](./iredadmin-pro.restful.api-20190327.html)
[3.1](https://forum.iredmail.org/topic15132.html) | Jan 2, 2019 | | [RESTful API document](./iredadmin-pro.restful.api-20190327.html)
@ -85,7 +87,7 @@ Version | Release Date | Comment | RESTful API Document
[1.4.0](https://forum.iredmail.org/topic3370.html) | May 10, 2012 | Bug fix release.
1.3.1 | Jan 10, 2012 | Bug fix release.
1.3.0 | Aug 7, 2011 |
1.2.1 | June 26, 2011 | Bug fix release.
1.2.1 | June 26, 2011 | Bug fix release.
1.2.0 | June 10, 2011 | Security fix release.
1.1.0 | May 3, 2011
1.0 | Feb 1, 2011

View File

@ -20,11 +20,10 @@
<p><a href="./allow.certain.users.to.send.email.as.different.user-it_IT.html">Italiano</a> /</p>
</div>
<h1 id="allow-certain-users-to-send-email-as-another-user">Allow certain users to send email as another user</h1>
<p>iRedMail configures Postfix to
reject the request when sender specifies an owner for the MAIL FROM address
(<code>From:</code> header), but the client is not (SASL) logged in as that MAIL FROM
address owner; or when the client is (SASL) logged in, but the client login
name doesn't own the MAIL FROM address.</p>
<p>iRedMail configures Postfix to reject the request when sender specifies an
owner for the MAIL FROM address (<code>From:</code> header), but the client is not (SASL)
logged in as that MAIL FROM address owner; or when the client is (SASL) logged
in, but the client login name doesn't own the MAIL FROM address.</p>
<p>Sometimes we do need to send email as another user, this tutorial describes
how to allow certain users to do this with iRedAPD plugin
<code>reject_sender_login_mismatch</code>.</p>

View File

@ -47,7 +47,7 @@ authentication. We use user email address <code>user@example.com</code> for exam
</code></pre>
<p>Update Postfix config file <code>/etc/postfix/main.cf</code> to use this pcre file:</p>
<pre><code>smtpd_sender_restrictions =
<pre><code>smtpd_sender_restrictions =
check_sender_access pcre:/etc/postfix/sender_access.pcre,
[...OTHER RESTRICTIONS HERE...]
</code></pre>

View File

@ -156,7 +156,7 @@ SQL structure changes mentioned in the upgrade tutorials.</p>
must be so restored with command <code>slapadd</code>.</p>
<p>Below example shows how to restore a LDAP backup on RHEL/CentOS 6.x, files and
directories may be different on other Linux/BSD distributions, you can find
the correct ones in this tutorial:
the correct ones in this tutorial:
<a href="./file.locations.html#openldap">Locations of configuration and log files of major components</a>.</p>
<ul>
<li>

View File

@ -43,7 +43,7 @@ mail domain, you must add your mail server info in its MX type DNS record.</p>
<p>For example, main mail server of your mail domain <code>example.com</code> is
<code>mx01.example.com</code>, to set your iRedMail server <code>mx02.example.com</code> as backup
MX of <code>example.com</code>, you need to add <code>mx02.example.com</code> as your lower priority
mail server in MX type DNS record. </p>
mail server in MX type DNS record.</p>
<pre><code>example.com. 3600 IN MX 5 mx01.example.com
example.com. 3600 IN MX 10 mx02.example.com
</code></pre>

View File

@ -54,7 +54,7 @@
<p><strong>IMPORTANT NOTE</strong>: Thunderbird won\'t show contacts in LDAP address book directly, but it works when you starting typing email address in recipient field while composing email.</p>
<p>Here we take Thunderbird 5.0 for example. Steps:</p>
<ul>
<li>Click <code>Address Book</code> in main Thunderbird window. </li>
<li>Click <code>Address Book</code> in main Thunderbird window.</li>
<li>In Address Book window, click menu <code>File -&gt; New -&gt; LDAP Directory</code>.</li>
<li>
<p>In tab <code>General</code>:</p>

View File

@ -75,7 +75,7 @@
<li><strong>Scalability</strong>. DBMail is as scalable as the database system used for storage.</li>
<li><strong>Manageability</strong>. DBMail can be managed by updating the relational database or directory service - without shell access.</li>
<li><strong>Speed</strong>. Dbmail uses very efficient, database specific queries for retrieving mail information.</li>
<li><strong>Security</strong>. Dbmail doesn't require filesystem access. It's as secure as the database and directory server used. </li>
<li><strong>Security</strong>. Dbmail doesn't require filesystem access. It's as secure as the database and directory server used.</li>
<li><strong>Flexibility</strong>. Changes in a Dbmail system (adding of users, changing passwords etc.) are effective immediately. Users can be stored in the database, or managed separately in an LDAP server such as OpenLDAP or Active Directory.</li>
</ul>
</blockquote>
@ -278,11 +278,11 @@ port = 4190
<p>Check status of DBMail daemons:</p>
<pre><code># netstat -ntlp | grep dbmail
tcp 0 0 0.0.0.0:110 0.0.0.0:* LISTEN 1747/dbmail-pop3d
tcp 0 0 0.0.0.0:143 0.0.0.0:* LISTEN 1710/dbmail-imapd
tcp 0 0 0.0.0.0:24 0.0.0.0:* LISTEN 1734/dbmail-lmtpd
tcp 0 0 0.0.0.0:4190 0.0.0.0:* LISTEN 1760/dbmail-timsiev
tcp 0 0 0.0.0.0:993 0.0.0.0:* LISTEN 1710/dbmail-imapd
tcp 0 0 0.0.0.0:110 0.0.0.0:* LISTEN 1747/dbmail-pop3d
tcp 0 0 0.0.0.0:143 0.0.0.0:* LISTEN 1710/dbmail-imapd
tcp 0 0 0.0.0.0:24 0.0.0.0:* LISTEN 1734/dbmail-lmtpd
tcp 0 0 0.0.0.0:4190 0.0.0.0:* LISTEN 1760/dbmail-timsiev
tcp 0 0 0.0.0.0:993 0.0.0.0:* LISTEN 1710/dbmail-imapd
tcp 0 0 0.0.0.0:995 0.0.0.0:* LISTEN 1747/dbmail-pop3d
</code></pre>
@ -451,10 +451,10 @@ query = SELECT 1 FROM dbmail_aliases WHERE alias='%s' LIMIT 1
<pre><code># postmap -q 'test@domain.ltd' mysql:/etc/postfix/dbmail_recipients.cf
test@domain.ltd
# postmap -q 'domain.ltd' mysql:/etc/postfix/dbmail_domains.cf
# postmap -q 'domain.ltd' mysql:/etc/postfix/dbmail_domains.cf
1
# postmap -q 'test@domain.ltd' mysql:/etc/postfix/dbmail_mailboxes.cf
# postmap -q 'test@domain.ltd' mysql:/etc/postfix/dbmail_mailboxes.cf
1
</code></pre>

View File

@ -17,7 +17,7 @@
</a>
&nbsp;&nbsp;//&nbsp;&nbsp;<a href="./index.html">Document Index</a></div><h1 id="turn-on-debug-mode-in-roundcube-webmail">Turn on debug mode in Roundcube webmail</h1>
<p>Please follow the tutorial to find Roundcube config file
(<code>config/config.inc.php</code>) first:
(<code>config/config.inc.php</code>) first:
<a href="./file.locations.html#roundcube-webmail">Locations of configuration and log files of major components</a></p>
<p>Then add settings below in <code>config/config.inc.php</code>:</p>
<pre><code>// system error reporting, sum of: 1 = log; 4 = show

View File

@ -56,7 +56,7 @@ bind_pw = InYTi8qGjamTb6Me2ESwbb6rxQUs5y
<p>In Erlang, comments begin with the % sign.</p>
<ul>
<li>Setting admin and domain, now we setting <code>www@example.com</code> as admin.</li>
<li>Auth not use internal. </li>
<li>Auth not use internal.</li>
<li>LDAP auth</li>
</ul>
<p>Open /etc/ejabberd/ejabberd.cfg and set correct values:</p>
@ -64,10 +64,10 @@ bind_pw = InYTi8qGjamTb6Me2ESwbb6rxQUs5y
{acl, admin, {user, &quot;www&quot;, &quot;example.com&quot;}}.
%% Hostname
{hosts, [&quot;example.com&quot;]}.
{hosts, [&quot;example.com&quot;]}.
%% Comment out this line (to not use internal auth method)
%{auth_method, internal}.
%{auth_method, internal}.
%
% Add below lines at the bottom.
@ -117,7 +117,7 @@ ejabberd is running
</code></pre>
<p>Restart the iptables service.</p>
<pre><code>/etc/init.d/iptables restart
<pre><code>/etc/init.d/iptables restart
</code></pre>
<h3 id="web-access-ejabberd-admin-console">Web Access Ejabberd Admin Console</h3>
@ -129,7 +129,7 @@ ejabberd is running
<li>Open <code>/etc/ejabberd/ejabberd.cfg</code> and set correct values:</li>
</ul>
<pre><code>% Hostname
{hosts, [&quot;example.com&quot;,&quot;test.com&quot;]}.
{hosts, [&quot;example.com&quot;,&quot;test.com&quot;]}.
</code></pre>
<h3 id="xmpp-clients">XMPP Clients</h3>

View File

@ -40,7 +40,7 @@ last change date will be set to <code>0000-00-00 00:00:00</code>.</p>
<li><code>ldap_force_change_password</code>: for LDAP backends (OpenLDAP and OpenBSD
built-in LDAP server <code>ldapd(8)</code>).</li>
</ul>
<p>When user trying to send an email, iRedAPD will invoke this plugin to
<p>When user trying to send an email, iRedAPD will invoke this plugin to
check password last change date stored in SQL/LDAP and compare
it with current date. if password last change date is longer than specified
days, this plugin rejects smtp session with specified message.</p>

View File

@ -29,7 +29,7 @@
<code>/etc/dovecot/dovecot.conf</code>. For example:</p>
<pre><code># File: /etc/dovecot/dovecot.conf
plugin {
plugin {
quota = dict:user::proxy::quotadict
quota_rule = *:storage=1G
@ -48,7 +48,7 @@ in either <code>/etc/dovecot/dovecot.conf</code> or <code>/etc/dovecot/dovecot-{
</ul>
<pre><code># File: /etc/dovecot/dovecot.conf
plugin {
plugin {
quota = dict:user::proxy::quotadict
quota_rule = *:storage=1G

View File

@ -132,7 +132,7 @@
<li><a href="monitor.incoming.and.outgoing.mails.with.bcc.html">Monitor incoming and outgoing mails with BCC</a></li>
<li><a href="move.detected.spam.to.junk.folder.html">Move detected spam to Junk folder</a></li>
<li><a href="per-account.transport.html">Per-domain or per-user transport (relay)</a></li>
<li><a href="pipe.incoming.email.for.certain.user.to.external.script.html">Pipe incoming email for certain user to external script </a></li>
<li><a href="pipe.incoming.email.for.certain.user.to.external.script.html">Pipe incoming email for certain user to external script</a></li>
<li><a href="promote.user.to.be.global.admin.html">Promote a mail user to be global admin</a></li>
<li><a href="public.folder.html">How to create and manage public folder</a></li>
<li><a href="recalculate.mailbox.quota.html">Force Dovecot to recalculate mailbox quota</a></li>

View File

@ -86,7 +86,7 @@ install them manually, below info just for your reference.</p>
<ul>
<li>
<p>Add apache configure file: <code>/etc/apache2/conf.d/iredadmin.conf</code>.</p>
<p>Note: If you're running Ubuntu 14.04 or later releases, it's
<p>Note: If you're running Ubuntu 14.04 or later releases, it's
<code>/etc/apache2/conf-available/iredadmin.conf</code>. After you added this file,
enable it with command <code>a2enconf iredadmin</code>.</p>
</li>

View File

@ -135,7 +135,7 @@ near you on OpenBSD web site:
</code></pre>
<p>iRedMail is wrote in Bash shell scripting language, so bash shell interpreter
is required. And <code>bzip2</code> is used to uncompress downloaded iRedMail package. </p>
is required. And <code>bzip2</code> is used to uncompress downloaded iRedMail package.</p>
<h3 id="download-the-latest-release-of-iredmail">Download the latest release of iRedMail</h3>
<ul>
<li>

View File

@ -148,7 +148,7 @@ mlmmj unix - n n - - pipe
</code></pre>
<ul>
<li>Open file <code>/etc/postfix/ldap/virtual_group_maps.cf</code>, replace the
<li>Open file <code>/etc/postfix/ldap/virtual_group_maps.cf</code>, replace the
<code>query_filter</code> line by below one. It will query old mailing list and new
mlmmj mailing list.</li>
</ul>
@ -164,7 +164,7 @@ scope = sub
</code></pre>
<ul>
<li>Open file <code>/etc/postfix/ldap/transport_maps_user.cf</code>, replace the
<li>Open file <code>/etc/postfix/ldap/transport_maps_user.cf</code>, replace the
<code>query_filter</code> line by below one. It will query both mail user and mlmmj
mailing list.</li>
</ul>

View File

@ -356,7 +356,7 @@ vm.dirty_background_ratio=80
vm.dirty_ratio=90
</code></pre>
<p>Also increase max open files limit. </p>
<p>Also increase max open files limit.</p>
<pre><code>mkdir -p /etc/systemd/system/netdata.service.d
</code></pre>

View File

@ -48,10 +48,16 @@ this tutorial with just one shell command:</p>
</thead>
<tbody>
<tr>
<td><a href="https://forum.iredmail.org/topic15718.html">3.7</a></td>
<td>Jun 06, 2019</td>
<td></td>
<td><a href="./iredadmin-pro.restful.api.html">RESTful API document</a></td>
</tr>
<tr>
<td><a href="https://forum.iredmail.org/topic15583.html">3.6</a></td>
<td>Apr 28, 2019</td>
<td></td>
<td><a href="./iredadmin-pro.restful.api.html">RESTful API document</a></td>
<td><a href="./iredadmin-pro.restful.api-20190606.html">RESTful API document</a></td>
</tr>
<tr>
<td><a href="https://forum.iredmail.org/topic15472.html">3.5</a></td>
@ -271,10 +277,16 @@ this tutorial with just one shell command:</p>
</thead>
<tbody>
<tr>
<td><a href="https://forum.iredmail.org/topic15719.html">3.5</a></td>
<td>Jun 6, 2019</td>
<td></td>
<td><a href="./iredadmin-pro.restful.api.html">RESTful API document</a></td>
</tr>
<tr>
<td><a href="https://forum.iredmail.org/topic15582.html">3.4</a></td>
<td>Apr 28, 2019</td>
<td></td>
<td><a href="./iredadmin-pro.restful.api.html">RESTful API document</a></td>
<td><a href="./iredadmin-pro.restful.api-20190606.html">RESTful API document</a></td>
</tr>
<tr>
<td><a href="https://forum.iredmail.org/topic15471.html">3.3</a></td>

File diff suppressed because it is too large Load Diff

View File

@ -46,8 +46,8 @@
<div class="admonition attention">
<p class="admonition-title">Attention</p>
<ul>
<li>This document is applicable to <code>iRedAdmin-Pro-SQL-3.4</code> and
<code>iRedAdmin-Pro-LDAP-3.6</code>. If you're running an old release, please
<li>This document is applicable to <code>iRedAdmin-Pro-SQL-3.5</code> and
<code>iRedAdmin-Pro-LDAP-3.7</code>. If you're running an old release, please
upgrade iRedAdmin-Pro to the latest release, or check
<a href="./iredadmin-pro.releases.html">document for old releases</a>.</li>
<li>If you need an API which has not yet been implemented, don't hesitate to
@ -79,21 +79,16 @@ after changed iRedAdmin config file.</p>
<li>on RHEL/CentOS, it's <code>/opt/www/iredadmin/settings.py</code> (in recent iRedMail
releases) or <code>/var/www/iredadmin/settings.py</code> (in old iRedMail releases).</li>
<li>on Debian/Ubuntu, it's <code>/opt/www/iredadmin/settings.py</code> (in recent
iRedMail releases) or <code>/usr/share/apache2/iredadmin/settings.py</code> (in old iRedMail releases).</li>
iRedMail releases) or <code>/usr/share/apache2/iredadmin/settings.py</code> (in old
iRedMail releases).</li>
<li>on FreeBSD, it's <code>/usr/local/www/iredadmin/settings.py</code>.</li>
<li>on OpenBSD, it's <code>/opt/www/iredadmin/settings.py</code> (in recent iRedMail
releases) or <code>/var/www/iredadmin/settings.py</code> (in old iRedMail releases).</li>
</ul>
</div>
<p>To restrict API access to few IP addresses, please also add settings below in
iRedAdmin-Pro config file:</p>
<pre><code># Enable restriction
RESTRICT_API_ACCESS = True
# List all IP addresses of allowed client for API access.
RESTFUL_API_CLIENTS = ['172.16.244.1', ...]
</code></pre>
<p>To restrict API access to few IP addresses, please login to iRedAdmin-Pro as
global admin, then click menu <code>System -&gt; Settings</code>, find option <code>RESTful API is accessible only from specified IP addresses or networks</code>, input the allowed IP addresses or
networks.</p>
<h2 id="sample-code-to-interact-with-iredadmin-pro-restful-api">Sample code to interact with iRedAdmin-Pro RESTful API</h2>
<ul>
<li><a href="./iredadmin-pro.restful.api.curl.html">iRedAdmin-Pro RESTful API (interact with <code>curl</code>)</a></li>
@ -864,10 +859,15 @@ to be a domain admin.</p>
</tr>
<tr>
<td><code>password</code></td>
<td>Password</td>
<td>Plain password. <strong>WARNING</strong>: Conflict with parameter <code>password_hash</code>.</td>
<td><code>password=AsTr0ng@</code></td>
</tr>
<tr>
<td><code>password_hash</code></td>
<td>Set user password to the given hashed/encrypted password. <strong>NOTE</strong>: Since the password is encrypted, iRedAdmin-Pro can not verify it against password policies. <strong>WARNING</strong>: Conflict with parameter <code>password</code>.</td>
<td><code>password_hash={SSHA}APvI8DhU8Ktstdlye6yVDaypcrfqsUcXk0c7aQ==</code></td>
</tr>
<tr>
<td><code>language</code></td>
<td>Preferred language of iRedAdmin web UI</td>
<td><code>language=en_US</code></td>
@ -938,7 +938,7 @@ to be a domain admin.</p>
</tr>
<tr>
<td><code>password_hash</code></td>
<td>Set user password to the given hashed password. Conflict with parameter <code>password</code>.</td>
<td>Set user password to the given hashed/encrypted password. <strong>NOTE</strong>: Since the password is encrypted, iRedAdmin-Pro can not verify it against password plicies. <strong>WARNING</strong>: Conflict with parameter <code>password</code>.</td>
<td><code>password={SSHA}qjmhvlsofWDu/AvVhOJX1cU/CvYKLYlwlM5bHw==</code></td>
</tr>
<tr>

View File

@ -81,7 +81,7 @@ all Windows Server versions.</p>
domian name (in our example it's <code>iredmail.org</code>), and select <code>Delegate Control...</code>.</p>
<p><img alt="" src="./images/ad/create_ad_account_4.png" /></p>
<ul>
<li>Click <code>Next</code>. </li>
<li>Click <code>Next</code>.</li>
</ul>
<p><img alt="" src="./images/ad/create_ad_account_5.png" /></p>
<ul>
@ -137,10 +137,10 @@ domian name (in our example it's <code>iredmail.org</code>), and select <code>De
<h3 id="grant-privileges_1">Grant privileges</h3>
<p>Account <code>vmailadmin</code> has been created, we need to grant it more privileges than <code>vmail</code> user.</p>
<p>In the Active Directory Users and Computers window, right click your AD domian
and select <code>Delegate Control...</code>. In this example, it's domain <code>iredmail.org</code>, </p>
and select <code>Delegate Control...</code>. In this example, it's domain <code>iredmail.org</code>,</p>
<p><img alt="" src="./images/ad/create_ad_account_4.png" /></p>
<ul>
<li>Click <code>Next</code>. </li>
<li>Click <code>Next</code>.</li>
</ul>
<p><img alt="" src="./images/ad/create_ad_account_5.png" /></p>
<ul>

View File

@ -87,12 +87,12 @@ follows:</p>
<ol>
<li>HTTPS root domain query. Outlook uses the domain part of user email address
to do this query, so it's <code>https://customer.com/autodiscover/autodiscover.xml</code>.</li>
<li>If above failed, try HTTPS autodiscover domain:
<li>If above failed, try HTTPS autodiscover domain:
<code>https://autodiscover.customer.com/autodiscover/autodiscover.xml</code>.</li>
<li>If above failed, try same URL but HTTP instead:
<code>http://autodiscover.customer.com/autodiscover/autodiscover.xml</code></li>
<li>If all failed, try DNS SRV record: <code>_autodiscover._tcp.customer.com</code>. If it
returns a web host name and port number, for example, <code>mail.host.com</code> and
returns a web host name and port number, for example, <code>mail.host.com</code> and
port number 443, then try
<code>https://mail.host.com:443/autodiscover/autodiscover.xml</code></li>
</ol>

View File

@ -72,7 +72,7 @@ In this tutorial, we will show you how to create account in AD, with strong and
</ul>
<p><img alt="" src="./images/ad/create_ad_account_4.png" /></p>
<ul>
<li>Click <code>Next</code>. </li>
<li>Click <code>Next</code>.</li>
</ul>
<p><img alt="" src="./images/ad/create_ad_account_5.png" /></p>
<ul>
@ -132,7 +132,7 @@ In this tutorial, we will show you how to create account in AD, with strong and
</ul>
<p><img alt="" src="./images/ad/create_ad_account_4.png" /></p>
<ul>
<li>Click <code>Next</code>. </li>
<li>Click <code>Next</code>.</li>
</ul>
<p><img alt="" src="./images/ad/create_ad_account_5.png" /></p>
<ul>

View File

@ -92,7 +92,7 @@ installation guides here: <a href="./index.html#install">Install iRedMail</a>.</
</tr>
<tr>
<td>OpenBSD</td>
<td>6.4</td>
<td>6.4, 6.5</td>
</tr>
</tbody>
</table>

View File

@ -153,7 +153,7 @@ Now let us try to connect to LDAP Server (with and without SSL) using the ldp.ex
<li>
<p>Click <code>Start</code> on bottom-left corner of your Windows OS,</p>
</li>
<li>Click <code>Search</code> on top-right corner, enter <code>ldp.exe</code> in the input box. </li>
<li>Click <code>Search</code> on top-right corner, enter <code>ldp.exe</code> in the input box.</li>
<li>Connection and fill in the following parameters and click OK to connect:</li>
</ul>
<p><img alt="" src="./images/setup.ad.ssl/test_ldap_1.png" /></p>

View File

@ -22,8 +22,9 @@
<li><a href="#summary">Summary</a></li>
<li><a href="#requirements">Requirements</a></li>
<li><a href="#create-required-files-used-by-iredmail-easy">Create required files used by iRedMail Easy</a></li>
<li><a href="#copy-files-to-new-locations">Copy files to new locations</a><ul>
<li><a href="#ssl-cert">SSL cert</a></li>
<li><a href="#copy-files-to-new-locations">Copy files to new locations</a></li>
<li><a href="#run-the-full-deployment-with-iredmail-easy-platform">Run the full deployment with iRedMail Easy platform</a></li>
<li><a href="#post-installation-setup">Post-installation setup</a><ul>
<li><a href="#postfix-config-files">Postfix config files</a></li>
</ul>
</li>
@ -102,7 +103,6 @@ config files.</p>
<li><code>first_domain_admin_password</code>: The password of the first mail user created during iRedMail installation.</li>
</ul>
<h2 id="copy-files-to-new-locations">Copy files to new locations</h2>
<h3 id="ssl-cert">SSL cert</h3>
<p>iRedMail Easy stores SSL cert/key files under <code>/opt/iredmail/ssl/</code>, you need to
either copy or (symbol) link existing ssl cert/key to this directory with
correct files names,</p>
@ -111,12 +111,25 @@ correct files names,</p>
<li><code>/opt/iredmail/ssl/cert.pem</code>: certificate</li>
<li><code>/opt/iredmail/ssl/combined.pem</code>: full chain</li>
</ul>
<h2 id="run-the-full-deployment-with-iredmail-easy-platform">Run the full deployment with iRedMail Easy platform</h2>
<p>Please follow our tutorial <a href="./iredmail-easy.getting.start.html">Getting start with iRedMail Easy</a>
to sign up, and add your mail server info, then perform the full deployment.</p>
<h2 id="post-installation-setup">Post-installation setup</h2>
<p>iRedMail Easy will re-generate most config files, custom settings will be
loaded from files under <code>/opt/iredmail/custom/</code>, so if you have any
customizations, you may need to copy your custom settings to files under
<code>/opt/iredmail/custom/</code>.</p>
<h3 id="postfix-config-files">Postfix config files</h3>
<p>iRedMail Easy will rewrite config files under <code>/etc/postfix/</code>, most importantly
<code>main.cf</code> and <code>master.cf</code>. If you have any changes in these 2 files, please
read the <code>[Best Practice](./iredmail-easy.best.practice.html)</code> document to
understand how to customize them with shell script
<code>/opt/iredmail/custom/postfix/custom.sh</code>.</p><div class="footer">
<code>/opt/iredmail/custom/postfix/custom.sh</code>.</p>
<p>For customizations you made in other files under <code>/etc/postfix/</code>, you must
move the customizations to files under <code>/opt/iredmail/custom/postfix/</code> which
have same file names.</p>
<p>For example, if you added some rules in <code>/etc/postfix/helo_access.pcre</code>, you
should copy these rules to file <code>/opt/iredmail/custom/postfix/helo_access.pcre</code>.</p><div class="footer">
<p style="text-align: center; color: grey;">All documents are available in <a href="https://bitbucket.org/zhb/iredmail-docs/src">BitBucket repository</a>, and published under <a href="http://creativecommons.org/licenses/by-nd/3.0/us/" target="_blank">Creative Commons</a> license. You can <a href="https://bitbucket.org/zhb/iredmail-docs/get/tip.tar.bz2">download the latest version</a> for offline reading. If you found something wrong, please do <a href="https://www.iredmail.org/contact.html">contact us</a> to fix it.</p>
</div>
<!-- Global site tag (gtag.js) - Google Analytics -->

View File

@ -55,7 +55,7 @@ bind_pw = InYTi8qGjamTb6Me2ESwbb6rxQUs5y
LDAPPort 389
LDAPBaseDN o=domains,dc=example,dc=com
LDAPBindDN cn=vmail,dc=example,dc=com
LDAPBindPW InYTi8qGjamTb6Me2ESwbb6rxQUs5y # cn=vmail password
LDAPBindPW InYTi8qGjamTb6Me2ESwbb6rxQUs5y # cn=vmail password
LDAPDefaultUID 2000 # &lt;- UID of `vmail` user.
LDAPDefaultGID 2000 # &lt;- GID of `vmail` user.
LDAPFilter (&amp;(objectClass=PureFTPdUser)(mail=\L)(FTPStatus=enabled))
@ -101,7 +101,7 @@ drwxr-xr-x 3 root root 4096 Jun 7 20:18 /home/ftp/
<h2 id="restart-openldap-and-pure-ftpd-service">Restart OpenLDAP and Pure-FTPD Service</h2>
<p>Restart Pure-FTPd and OpenLDAP services:</p>
<pre><code># /etc/init.d/ldap restart
# /etc/init.d/pure-ftpd restart
# /etc/init.d/pure-ftpd restart
# netstat -ntlp | grep pure-ftpd
tcp 0 0 0.0.0.0:21 0.0.0.0:* LISTEN 2062/pure-ftpd (SERVER)
@ -116,7 +116,7 @@ has pureftpd service support.</p>
(e.g. <code>/root/iRedMail-0.9.4/tools/create_mail_user_OpenLDAP.sh</code>), update
paraemters below with correct values:</li>
</ul>
<pre><code>LDAP_SUFFIX=&quot;dc=example,dc=com&quot; # &lt;- Change the LDAP suffix
<pre><code>LDAP_SUFFIX=&quot;dc=example,dc=com&quot; # &lt;- Change the LDAP suffix
BINDPW='passwd' # &lt;- Password for the bind dn `cn=Manager,dc=example,dc=com`
PUREFTPD_INTEGRATION='YES' # &lt;- Set to 'YES' to enable the pureftp inteegration
FTP_STORAGE_BASE_DIRECTORY='/home/ftp' # &lt;- Change it to the ftp home directory
@ -150,7 +150,7 @@ adding new entry &quot;mail=user1@example.com,ou=Users,domainName=example.com,o=
<ul>
<li>Restart the iptables service</li>
</ul>
<pre><code># service iptables restart
<pre><code># service iptables restart
</code></pre>
<h2 id="testing">Testing</h2>
@ -161,7 +161,7 @@ testing.</p>
<pre><code>$ lftp localhost
localhost:~&gt; debug 4
localhost:~&gt; login user1@example.com user1 # &lt;-- input the username and password
user1@example.com@localhost:~&gt; ls
user1@example.com@localhost:~&gt; ls
---- Connecting to localhost (127.0.0.1) port 21
&lt;--- 220---------- Welcome to Pure-FTPd [privsep] [TLS] ----------
&lt;--- 220-You are user number 1 of 50 allowed.
@ -191,7 +191,7 @@ user1@example.com@localhost:~&gt; ls
&lt;--- 200 MLST OPTS type;size;sizd;modify;UNIX.mode;UNIX.uid;UNIX.gid;unique;
&lt;--- 331 User user1@example.com OK. Password required
&lt;--- 230-Your bandwidth usage is restricted
&lt;--- 230-User user1@example.com has group access to: vmail
&lt;--- 230-User user1@example.com has group access to: vmail
&lt;--- 230-You must respect a 1:5 (UL/DL) ratio
&lt;--- 230-OK. Current restricted directory is /
&lt;--- 230-0 files used (0%) - authorized: 50 files

View File

@ -35,7 +35,7 @@ SpamAssassin Bayes data in SQL server, and allow webmail users to report spam
with one click.</p>
<p>Tested with:</p>
<ul>
<li>iRedMail-0.8.0, iRedMail-0.8.7. </li>
<li>iRedMail-0.8.0, iRedMail-0.8.7.</li>
<li>CentOS 6.2 (x86_64)</li>
<li>SpamAssassin-3.3.1</li>
<li>Amavisd-new-2.6.6</li>

View File

@ -87,7 +87,7 @@ protocol managesieve {
# Plugin: sieve. ttp://wiki.dovecot.org/LDA/Sieve
plugin {
#sieve_global_path =
#sieve_global_dir =
#sieve_global_dir =
#sieve_before = /var/vmail/sieve/dovecot.sieve
#sieve_after =
sieve = /var/vmail/sieve/%Ld/%Ln/dovecot.sieve

View File

@ -21,7 +21,7 @@
<ul>
<li>Release Notes are available here: <a href="./iredapd.releases.html">iRedAPD Release Notes</a>.</li>
<li>If you're trying to upgrade iRedAPD-1.3.x or earlier releases to the latest
iRedAPD, please check this tutorial instead:
iRedAPD, please check this tutorial instead:
<a href="./upgrade.old.iredapd.html">Upgrade iRedAPD from v1.3.x or earlier versions to latest release</a>.</li>
<li>iRedMail and iRedAdmin-Pro completely drop support for Cluebringer, if
you're still running Cluebringer, please migrate to iRedAPD by following

View File

@ -126,7 +126,7 @@ access to dn.regex=&quot;domainName=([^,]+),o=domains,dc=iredmail,dc=org$&quot;
by users none
#
# Enable vmail/vmailadmin.
# Enable vmail/vmailadmin.
#
access to dn.subtree=&quot;o=domains,dc=iredmail,dc=org&quot;
by anonymous auth

View File

@ -314,7 +314,7 @@ file and config necessary parameters.</p>
</ul>
<pre><code># Part of file: roundcubemail/plugins/managesieve/config.inc.php
$rcmail_config['managesieve_port'] = 2000;
$rcmail_config['managesieve_port'] = 2000;
$rcmail_config['managesieve_host'] = &quot;127.0.0.1&quot;;
$rcmail_config['managesieve_usetls'] = false;
$rcmail_config['managesieve_default'] = &quot;/var/vmail/sieve/dovecot.sieve&quot;;

View File

@ -132,7 +132,7 @@ mysql&gt; ALTER TABLE mailbox DROP COLUMN messages;
<ul>
<li>
<p>Replace <code>table = mailbox</code> with <code>table = used_quota</code> in below config file,
so that Dovecot will store mailbox quota in new SQL table. </p>
so that Dovecot will store mailbox quota in new SQL table.</p>
<ul>
<li>On RHEL/CentOS/Scientific Linux 5.x, please update <code>/etc/dovecot-used-quota.conf</code>, on 6.x, please update <code>/etc/dovecot/used-quota.conf</code>.</li>
<li>On Debian/Ubuntu, please update <code>/etc/dovecot/dovecot-used-quota.conf</code>.</li>

View File

@ -107,7 +107,7 @@ it should be <code>dovecot-used-quota.conf</code> or <code>used-quota.conf</code
<p>Note: If you're running Ubuntu 11.10 or later releases, there's no Policyd
(v1.8) installed at all, it's replaced by Cluebringer, a.k.a. Policyd v2. So
it's safe to skip this step.</p>
<p>Some people are fairly irate when it comes to mail and
<p>Some people are fairly irate when it comes to mail and
refuse wanting to have any type of delay. this feature
enables each and every person the ability to not subject
themselves to greylisting. this feature is also VERY

View File

@ -128,7 +128,7 @@ service auth {
</ul>
<pre><code># Part of file: dovecot-share-folder.conf
# To share mailbox to anyone, please uncomment 'acl_anyone = allow' in
# To share mailbox to anyone, please uncomment 'acl_anyone = allow' in
# dovecot.conf
map {
pattern = shared/shared-boxes/anyone/$from

View File

@ -124,7 +124,7 @@ over TLS. For example:</p>
//$rcmail_config['smtp_port'] = 25;
// NEW settings
$config['smtp_server'] = 'tls://127.0.0.1';
$config['smtp_server'] = 'tls://127.0.0.1';
$config['smtp_port'] = 587;
</code></pre>

View File

@ -483,7 +483,7 @@ from specified IP/networks.</p>
<p>Open Dovecot config file <code>/etc/dovecot/dovecot-ldap.conf</code> (Linux/OpenBSD) or
<code>/usr/local/etc/dovecot/dovecot-ldap.conf</code> (FreeBSD), append
<code>allowNets=allow_nets</code> in parameter <code>pass_attrs</code>. The final setting should be:</p>
<pre><code>pass_attrs = mail=user,userPassword=password,allowNets=allow_nets
<pre><code>pass_attrs = mail=user,userPassword=password,allowNets=allow_nets
</code></pre>
<p>Restarting Dovecot service is required.</p>

View File

@ -78,7 +78,7 @@ so that you can know which version of iRedMail you're running. For example:</p>
show you how to fix it on your iRedMail server based on that tutorial.</p>
<h4 id="generating-a-unique-dh-group">Generating a Unique DH Group</h4>
<ul>
<li>On RHEL/CentOS: </li>
<li>On RHEL/CentOS:</li>
</ul>
<pre><code># openssl dhparam -out /etc/pki/tls/dhparams.pem 2048
</code></pre>
@ -333,12 +333,12 @@ tool like <code>yum</code>, <code>dpkg</code>.</p>
<p>Please pick the one for your SQL server. here we use the one for MySQL
backend on CentOS for example:</p>
<pre><code># bash /usr/share/doc/sogo-2.3.0/sql-update-2.2.17_to_2.3.0-mysql.sh
Username (root): root
Hostname (127.0.0.1):
Username (root): root
Hostname (127.0.0.1):
Database (root): sogo
This script will ask for the sql password twice
Converting c_partstates from VARCHAR(255) to mediumtext in calendar quick tables
Enter password:
Enter password:
Enter password:
</code></pre>

View File

@ -227,7 +227,7 @@ wget https://bitbucket.org/zhb/iredmail/raw/default/iRedMail/samples/fail2ban/fi
<p class="admonition-title">Attention</p>
<p>This is applicable if you run Nginx as web server.</p>
</div>
<p>Let's add a new jail to stop bad clients which tried to perform http basic auth
<p>Let's add a new jail to stop bad clients which tried to perform http basic auth
but failed.</p>
<p>Create file <code>/etc/fail2ban/jail.d/nginx-http-auth.local</code> with content below:</p>
<div class="admonition attention">

View File

@ -175,7 +175,7 @@ chmod 0550 mlmmj-amime-receive
<h3 id="fix-address-mapping-issue-for-mlmmj-mailing-list">Fix address mapping issue for mlmmj mailing list</h3>
<p>With default settings of iRedMail-0.9.8, if you use a per-user alias address
as member of a mailing list, Postfix does not expand it to the final
recipient. For more details of this bug, please check this
recipient. For more details of this bug, please check this
<a href="https://forum.iredmail.org/topic14841-mlmmj-subscription-emails-missing.html">forum post</a>.
Please follow steps below to fix it.</p>
<ul>

View File

@ -76,7 +76,7 @@ certificate:</p>
abbreviate the state or province name, for example: California.</li>
<li><code>Locality Name (eg, city)</code>: City or town name, for example: Berkeley.</li>
<li><code>Organization Name (eg, company)</code>: Your company name.</li>
<li><code>Organizational Unit Name (eg, section)</code>: The name of the department or
<li><code>Organizational Unit Name (eg, section)</code>: The name of the department or
organization unit making the request.</li>
<li><code>Common Name (e.g. server FQDN or YOUR name)</code>: server FQDN or your name.</li>
<li><code>Email Address []</code>: your full email address.</li>