Format md files with Dos2unix.

This commit is contained in:
Zhang Huangbin 2014-09-23 10:47:49 +08:00
parent e8238b130d
commit 6ac94a97c3
15 changed files with 518 additions and 405 deletions

View File

@ -1,29 +1,29 @@
# Allow user to send email without authentication # Allow user to send email without authentication
[TOC] [TOC]
Create a plain text file: `/etc/postfix/accepted_unauth_senders`: Create a plain text file: `/etc/postfix/accepted_unauth_senders`:
``` ```
fax-machine-12@mydomain.tld OK fax-machine-12@mydomain.tld OK
``` ```
Use postmap to create hash db file: Use postmap to create hash db file:
``` ```
# postmap hash:/etc/postfix/accepted_unauth_senders``` # postmap hash:/etc/postfix/accepted_unauth_senders```
``` ```
Modify Postfix to use this text file: `/etc/postfix/main.cf` Modify Postfix to use this text file: `/etc/postfix/main.cf`
``` ```
smtpd_sender_restrictions = smtpd_sender_restrictions =
check_sender_access hash:/etc/postfix/accepted_unauth_senders, check_sender_access hash:/etc/postfix/accepted_unauth_senders,
[...OTHER RESTRICTIONS HERE...] [...OTHER RESTRICTIONS HERE...]
``` ```
Restart/reload postfix to make it work: Restart/reload postfix to make it work:
``` ```
# /etc/init.d/postfix restart # /etc/init.d/postfix restart
``` ```

View File

@ -1,47 +1,47 @@
# LDAP: Add an alias domain # LDAP: Add an alias domain
## What an alias domain is used for? ## What an alias domain is used for?
Let's say you have a mail domain `example.com` hosted on your iRedMail server, Let's say you have a mail domain `example.com` hosted on your iRedMail server,
if you add domain name `domain.ltd` as an alias domain of `example.com`, all if you add domain name `domain.ltd` as an alias domain of `example.com`, all
emails sent to `username@domain.ltd` will be delivered to user emails sent to `username@domain.ltd` will be delivered to user
`username@example.com`'s mailbox. `username@example.com`'s mailbox.
## Add alias domain with iRedAdmin-Pro ## Add alias domain with iRedAdmin-Pro
With iRedAdmin-Pro, you can simply add alias domain name in domain profile page, With iRedAdmin-Pro, you can simply add alias domain name in domain profile page,
under tab `Aliases`. under tab `Aliases`.
Screenshot: Screenshot:
![](http://www.iredmail.org/images/iredadmin/domain_profile_alias.png) ![](http://www.iredmail.org/images/iredadmin/domain_profile_alias.png)
## How to add an alias domain with phpLDAPadmin: ## How to add an alias domain with phpLDAPadmin:
* Login to phpLDAPadmin (`https://[your_server]/phpldapadmin`) as LDAP root dn * Login to phpLDAPadmin (`https://[your_server]/phpldapadmin`) as LDAP root dn
(`cn=Manager,dc=xx,dc=xx`) (`cn=Manager,dc=xx,dc=xx`)
* Find the LDAP object of your mail domain which you want to add alias * Find the LDAP object of your mail domain which you want to add alias
domain in left panel of phpLDAPadmin, click the ldap object, phpLDAPadmin will domain in left panel of phpLDAPadmin, click the ldap object, phpLDAPadmin will
show detailed LDAP attributes/values of this domain in right panel. show detailed LDAP attributes/values of this domain in right panel.
* Add a new LDAP attribute `domainAliasName` to this domain account, set value * Add a new LDAP attribute `domainAliasName` to this domain account, set value
to the alias domain (e.g. `domain.com`). Save your change. to the alias domain (e.g. `domain.com`). Save your change.
Now you should add addition mail address for all mail users, lists, aliases. Now you should add addition mail address for all mail users, lists, aliases.
For example, if you have mail user `user@example.com`, you should add addition For example, if you have mail user `user@example.com`, you should add addition
email address `user@domain.ltd` for this user. Steps: email address `user@domain.ltd` for this user. Steps:
* Find the LDAP object of mail account which you want to add addition email * Find the LDAP object of mail account which you want to add addition email
address in left panel of phpLDAPadmin, for example, user `user@example.com`, address in left panel of phpLDAPadmin, for example, user `user@example.com`,
click the ldap object, phpLDAPadmin will show detailed LDAP attributes/values click the ldap object, phpLDAPadmin will show detailed LDAP attributes/values
in right panel. in right panel.
* Add a new LDAP attribute `shadowAddress` to this mail account, set value to * Add a new LDAP attribute `shadowAddress` to this mail account, set value to
`user@domain.ltd`. __WARNING__: You must user the same username part as `user@domain.ltd`. __WARNING__: You must user the same username part as
original email address. original email address.
* Save your change. * Save your change.
If you have several mail accounts (mail users, lists, aliases), you have to If you have several mail accounts (mail users, lists, aliases), you have to
add addition email address for them all. add addition email address for them all.

View File

@ -1,22 +1,22 @@
# LDAP: Add a mail alias account # LDAP: Add a mail alias account
* Log into phpLDAPadmin as LDAP root dn `cn=Manager` or `cn=vmailadmin`: * Log into phpLDAPadmin as LDAP root dn `cn=Manager` or `cn=vmailadmin`:
![](http://screenshots.iredmail.googlecode.com/hg/phpldapadmin/login.png) ![](http://screenshots.iredmail.googlecode.com/hg/phpldapadmin/login.png)
* Expand LDAP tree in left panel, click `Create new entry here` under `ou=Aliases` of your domain, and select `Default` in right panel: * Expand LDAP tree in left panel, click `Create new entry here` under `ou=Aliases` of your domain, and select `Default` in right panel:
![](http://screenshots.iredmail.googlecode.com/hg/phpldapadmin/create_alias_1.png) ![](http://screenshots.iredmail.googlecode.com/hg/phpldapadmin/create_alias_1.png)
* Select object class `mailAlias` in right panel: * Select object class `mailAlias` in right panel:
![](http://screenshots.iredmail.googlecode.com/hg/phpldapadmin/create_alias_2.png) ![](http://screenshots.iredmail.googlecode.com/hg/phpldapadmin/create_alias_2.png)
* Input required fields of alias account: * Input required fields of alias account:
![](http://screenshots.iredmail.googlecode.com/hg/phpldapadmin/create_alias_3.png) ![](http://screenshots.iredmail.googlecode.com/hg/phpldapadmin/create_alias_3.png)
__WARNING__: Attribute `enabledService` requires two values: `mail`, `deliver`. __WARNING__: Attribute `enabledService` requires two values: `mail`, `deliver`.
* Confirm to create: * Confirm to create:
![](http://screenshots.iredmail.googlecode.com/hg/phpldapadmin/create_alias_4.png) ![](http://screenshots.iredmail.googlecode.com/hg/phpldapadmin/create_alias_4.png)
* Add missing value of attribute `enabledService`, and you can add as many destination addresses as you want here (value of attribute `mailForwardingAddress`): * Add missing value of attribute `enabledService`, and you can add as many destination addresses as you want here (value of attribute `mailForwardingAddress`):
![](http://screenshots.iredmail.googlecode.com/hg/phpldapadmin/create_alias_5.png) ![](http://screenshots.iredmail.googlecode.com/hg/phpldapadmin/create_alias_5.png)

View File

@ -1,87 +1,87 @@
# LDAP: Add a mail list account # LDAP: Add a mail list account
## Add mail list with iRedAdmin-Pro ## Add mail list with iRedAdmin-Pro
With iRedAdmin-Pro, you can easily add mail list account by click menu: With iRedAdmin-Pro, you can easily add mail list account by click menu:
`Add -> Mail List` in main navigation bar. `Add -> Mail List` in main navigation bar.
## Add mail list with phpLDAPadmin ## Add mail list with phpLDAPadmin
* Login to phpLDAPadmin (httpS://[your_server]/phpldapadmin/) * Login to phpLDAPadmin (httpS://[your_server]/phpldapadmin/)
* Expand LDAP tree in left panel, find `ou=Groups` under your domain dn. * Expand LDAP tree in left panel, find `ou=Groups` under your domain dn.
* Click `ou=Groups` in left panel, then click `Create a child entry` in right * Click `ou=Groups` in left panel, then click `Create a child entry` in right
panel. Screenshot: panel. Screenshot:
[](http://screenshots.iredmail.googlecode.com/hg/iredmail/phpldapadmin/create_maillist_ou_groups.png) [](http://screenshots.iredmail.googlecode.com/hg/iredmail/phpldapadmin/create_maillist_ou_groups.png)
* Choose `mailList` in `ObjectClasses` list, then click `Proceed`. * Choose `mailList` in `ObjectClasses` list, then click `Proceed`.
* Select `mail` as RDN, fill necessary values of attributes: * Select `mail` as RDN, fill necessary values of attributes:
``` ```
dn: mail=demolist@demo.iredmail.org,ou=Groups,domainName=demo.iredmail.org,o=domains,dc=iredmail,dc=org dn: mail=demolist@demo.iredmail.org,ou=Groups,domainName=demo.iredmail.org,o=domains,dc=iredmail,dc=org
accountStatus: active accountStatus: active
cn: demolist cn: demolist
enabledService: mail enabledService: mail
enabledService: deliver enabledService: deliver
enabledService: displayedInGlobalAddressBook enabledService: displayedInGlobalAddressBook
mail: demolist@demo.iredmail.org mail: demolist@demo.iredmail.org
objectClass: mailList objectClass: mailList
``` ```
Now switch to `ou=Users` under you domain LDAP dn in left panel. Now switch to `ou=Users` under you domain LDAP dn in left panel.
* Expand `ou=Users` in left panel. * Expand `ou=Users` in left panel.
* Find user account which you want to assign to new mail list we created above. * Find user account which you want to assign to new mail list we created above.
* Click user account in left panel. * Click user account in left panel.
* If attribute `memberOfGroup` exists in right panel: * If attribute `memberOfGroup` exists in right panel:
* click `Add value` under it and fill mail address of our new mail list. For example: `demolist@demo.iredmail.org` * click `Add value` under it and fill mail address of our new mail list. For example: `demolist@demo.iredmail.org`
* Click `Update Object` to save settings. * Click `Update Object` to save settings.
* If attribute `memberOfGroup` doesn't exist in right panel: * If attribute `memberOfGroup` doesn't exist in right panel:
* Click `Add new attribute` in right panel * Click `Add new attribute` in right panel
* Choose `memberOfGroup` in drop-down list. * Choose `memberOfGroup` in drop-down list.
* Fill mail address of our new mail list. * Fill mail address of our new mail list.
* Click `Update Object` to save settings. * Click `Update Object` to save settings.
You can add as many `memberOfGroup=xxx` as you want, which means this user is assigned to many mail lists. You can add as many `memberOfGroup=xxx` as you want, which means this user is assigned to many mail lists.
Here's sample to add external users as mail list members: Here's sample to add external users as mail list members:
``` ```
dn: memberOfGroup=demolist@demo.iredmail.org,ou=Externals,domainName=demo.iredmail.org,o=domains,dc=iredmail,dc=org dn: memberOfGroup=demolist@demo.iredmail.org,ou=Externals,domainName=demo.iredmail.org,o=domains,dc=iredmail,dc=org
accountstatus: active accountstatus: active
enabledservice: mail enabledservice: mail
enabledservice: deliver enabledservice: deliver
mail: user01@external.com mail: user01@external.com
mail: user02@external.com mail: user02@external.com
memberofgroup: demolist@demo.iredmail.org memberofgroup: demolist@demo.iredmail.org
objectclass: mailExternalUser objectclass: mailExternalUser
``` ```
__IMPORTANT NOTE__: If you don't have any mail list member, Postfix will report error like below: __IMPORTANT NOTE__: If you don't have any mail list member, Postfix will report error like below:
``` ```
Aug 1 15:45:42 mail postfix/smtpd[6024]: NOQUEUE: reject: RCPT from unknown[1.1.1.1]: 550 5.1.1 Aug 1 15:45:42 mail postfix/smtpd[6024]: NOQUEUE: reject: RCPT from unknown[1.1.1.1]: 550 5.1.1
<it@domain1.ru>: Recipient address rejected: User unknown in virtual mailbox table; from=<test@domain1.ru> <it@domain1.ru>: Recipient address rejected: User unknown in virtual mailbox table; from=<test@domain1.ru>
to=<it@domain1.ru> proto=ESMTP helo=<[2.2.2.2]> to=<it@domain1.ru> proto=ESMTP helo=<[2.2.2.2]>
``` ```
## Mail list access policies ## Mail list access policies
You can restrict who can send email to this mailing list by adding LDAP attribute `accessPolicy`. For example: You can restrict who can send email to this mailing list by adding LDAP attribute `accessPolicy`. For example:
``` ```
dn: mail=demolist@demo.iredmail.org,ou=Groups,domainName=demo.iredmail.org,o=domains,dc=iredmail,dc=org dn: mail=demolist@demo.iredmail.org,ou=Groups,domainName=demo.iredmail.org,o=domains,dc=iredmail,dc=org
accesspolicy: domain accesspolicy: domain
... ...
``` ```
This access restriction is implemented in iRedAPD (a simple Postfix policy This access restriction is implemented in iRedAPD (a simple Postfix policy
server), iRedMail has it enabled by default. server), iRedMail has it enabled by default.
Available access policies are: Available access policies are:
* `public`: no restrictions. * `public`: no restrictions.
* `domain`: all users under same domain are allowed to send email to this mail list. * `domain`: all users under same domain are allowed to send email to this mail list.
* `subdomain`: all users under same domain and sub-domains are allowed to send email to this mail list. * `subdomain`: all users under same domain and sub-domains are allowed to send email to this mail list.
* `membersOnly`: only members of this mail list are allowd. * `membersOnly`: only members of this mail list are allowd.
* `moderatorsOnly`: only moderators of this mail list are allowed. * `moderatorsOnly`: only moderators of this mail list are allowed.
* `memebersAndModeratorsOnly`: only members and moderators of this mail list are allowed. * `memebersAndModeratorsOnly`: only members and moderators of this mail list are allowed.

View File

@ -1,38 +1,38 @@
# LDAP: User mail forwarding. # LDAP: User mail forwarding.
## Set mail forwarding with iRedAdmin-Pro ## Set mail forwarding with iRedAdmin-Pro
With iRedAdmin-Pro, you can simply add mail forwarding addresses in user With iRedAdmin-Pro, you can simply add mail forwarding addresses in user
profile page, under tab `Forwarding`. profile page, under tab `Forwarding`.
Screenshot: Screenshot:
![](http://www.iredmail.org/images/iredadmin/user_profile_mail_forwarding.png) ![](http://www.iredmail.org/images/iredadmin/user_profile_mail_forwarding.png)
## Set mail forwarding with phpLDAPadmin ## Set mail forwarding with phpLDAPadmin
To forward emails to other email addresses, you can add value in LDAP attribute To forward emails to other email addresses, you can add value in LDAP attribute
`mailForwardingAddress` of user object. `mailForwardingAddress` of user object.
For example, if you want to forward all emails sent to `user@domain.ltd` to For example, if you want to forward all emails sent to `user@domain.ltd` to
two addresses: `forward@domain.ltd`, `user@gmail.com`. Steps: two addresses: `forward@domain.ltd`, `user@gmail.com`. Steps:
1. Login to phpLDAPadmin (https://[your_server]/phpldapadmin ) as LDAP root dn 1. Login to phpLDAPadmin (https://[your_server]/phpldapadmin ) as LDAP root dn
`cn=Manager,dc=xx,dc=xx` or 'cn=vmailadmin,dc=xx,dc=xx'. `cn=Manager,dc=xx,dc=xx` or 'cn=vmailadmin,dc=xx,dc=xx'.
1. Find the LDAP object of email account which you want to forward emails in 1. Find the LDAP object of email account which you want to forward emails in
left panel of phpLDAPadmin, click the ldap object, phpLDAPadmin will show you left panel of phpLDAPadmin, click the ldap object, phpLDAPadmin will show you
detailed LDAP attributes/values in right panel. detailed LDAP attributes/values in right panel.
1. Add a new LDAP attribute `mailForwardingAddress` to this mail account, set 1. Add a new LDAP attribute `mailForwardingAddress` to this mail account, set
value to first forwarding address `forward@domain.ltd`. value to first forwarding address `forward@domain.ltd`.
1. Repeat step #3, add another email address: `user@gmail.com`. 1. Repeat step #3, add another email address: `user@gmail.com`.
1. Save your changes. 1. Save your changes.
Now all emails sent to `user@domain.ltd` will be forwarded to both Now all emails sent to `user@domain.ltd` will be forwarded to both
`forward@domain.ltd` and `user@gmail.com`. `forward@domain.ltd` and `user@gmail.com`.
If you want to save a copy of forwarded email, please add 'user@domain.ltd' as addition value of LDAP attribute 'mailForwardingAddress'. If you want to save a copy of forwarded email, please add 'user@domain.ltd' as addition value of LDAP attribute 'mailForwardingAddress'.

View File

@ -1,25 +1,25 @@
# Force Dovecot to recalculate mailbox quota # Force Dovecot to recalculate mailbox quota
iRedMail enables dict quota since iRedMail-0.7.0, dict quota is recalculated iRedMail enables dict quota since iRedMail-0.7.0, dict quota is recalculated
only if the quota goes below zero only if the quota goes below zero
* For MySQL and PostgreSQL backend: * For MySQL and PostgreSQL backend:
``` ```
mysql> USE vmail; mysql> USE vmail;
mysql> DELETE FROM used_quota WHERE username='user@domain.ltd'; mysql> DELETE FROM used_quota WHERE username='user@domain.ltd';
``` ```
* For OpenLDAP backend: * For OpenLDAP backend:
``` ```
mysql> USE iredadmin; mysql> USE iredadmin;
mysql> DELETE FROM used_quota WHERE username='user@domain.ltd'; mysql> DELETE FROM used_quota WHERE username='user@domain.ltd';
``` ```
Re-login via POP3/IMAP (or webmail) will trigger Dovecot to recalculate mailbox Re-login via POP3/IMAP (or webmail) will trigger Dovecot to recalculate mailbox
quota. quota.
__TIP__: it's safe to delete records in SQL table `used_quota` if mail user __TIP__: it's safe to delete records in SQL table `used_quota` if mail user
was deleted in table `vmail.mailbox` or LDAP. iRedAdmin-Pro will handle this was deleted in table `vmail.mailbox` or LDAP. iRedAdmin-Pro will handle this
for you automatically. for you automatically.

View File

@ -1,20 +1,20 @@
# SQL: Create an mail alias account with SQL command line # SQL: Create an mail alias account with SQL command line
To create an mail alias account, you can simply insert a SQL record in table To create an mail alias account, you can simply insert a SQL record in table
`vmail.alias`. For example: `vmail.alias`. For example:
```mysql ```mysql
sql> USE vmail; sql> USE vmail;
sql> INSERT INTO alias (address, goto, domain) \ sql> INSERT INTO alias (address, goto, domain) \
VALUES ('original@example.com', \ VALUES ('original@example.com', \
'user1@example.com,user2@example.com,user1@test.com', \ 'user1@example.com,user2@example.com,user1@test.com', \
'example.com'); 'example.com');
``` ```
__NOTES__: __NOTES__:
* Please always use lower cases for email addresses. * Please always use lower cases for email addresses.
* Please separated multiple destination addresses by comma. * Please separated multiple destination addresses by comma.
* If destination address is a user under domain which is hosted on localhost, * If destination address is a user under domain which is hosted on localhost,
it must exist. Otherwise emails sent to alias account will be bounced after it must exist. Otherwise emails sent to alias account will be bounced after
expanded to destination addresses. expanded to destination addresses.

View File

@ -1,13 +1,13 @@
# Turn on debug mode in Amavisd # Turn on debug mode in Amavisd
In Amavisd config file `/etc/amavisd/amavisd.conf`, change `$log_level`, then restart amavis service. In Amavisd config file `/etc/amavisd/amavisd.conf`, change `$log_level`, then restart amavis service.
``` ```
$log_level = 5; # verbosity 0..5, -d $log_level = 5; # verbosity 0..5, -d
``` ```
If you want to debug SpamAssassin, please update `$sa_debug` also: If you want to debug SpamAssassin, please update `$sa_debug` also:
``` ```
$sa_debug = 1; $sa_debug = 1;
``` ```

View File

@ -1,13 +1,13 @@
# Turn on debug mode in OpenLDAP # Turn on debug mode in OpenLDAP
In OpenLDAP config file `slapd.conf`, update parameter `loglevel` to value `256`, then restart OpenLDAP service. In OpenLDAP config file `slapd.conf`, update parameter `loglevel` to value `256`, then restart OpenLDAP service.
* On RHEL/CentOS and OpenBSD, it's `/etc/openldap/slapd.conf` * On RHEL/CentOS and OpenBSD, it's `/etc/openldap/slapd.conf`
* On Debian/Ubuntu, it's `/etc/ldap/slapd.conf` * On Debian/Ubuntu, it's `/etc/ldap/slapd.conf`
* On FreeBSD, it's `/usr/local/etc/openldap/slapd.conf` * On FreeBSD, it's `/usr/local/etc/openldap/slapd.conf`
``` ```
loglevel 256 loglevel 256
``` ```
OpenLDAP is configured by iRedMail to log into `/var/log/openldap.log` by default. OpenLDAP is configured by iRedMail to log into `/var/log/openldap.log` by default.

View File

@ -1,19 +1,19 @@
We're working on migrating [old wiki documents](http://www.iredmail.org/wiki) to Markdown format for easier maintenance.
# How to # How to
* [Allow user to send email without authentication ](src/default/4-howto/allow.user.to.send.email.without.authentication.md) * [Allow user to send email without authentication](src/default/4-howto/allow.user.to.send.email.without.authentication.md)
* [Amavisd + SpamAssassin not working, no mail header (X-Spam-*) inserted.](src/default/4-howto/amavisd.no.x-spam.headers.md) * [Amavisd + SpamAssassin not working, no mail header (X-Spam-*) inserted.](src/default/4-howto/amavisd.no.x-spam.headers.md)
* [Completely disable Amavisd + ClamAV + SpamAssassin](src/default/4-howto/completely.disable.amavisd.clamav.spamassassin.md) * [Completely disable Amavisd + ClamAV + SpamAssassin](src/default/4-howto/completely.disable.amavisd.clamav.spamassassin.md)
* [Configure Thunderbird as mail client (IMAP, SMTP and global ldap address book)](src/default/4-howto/configure.thunderbird.md) * [Configure Thunderbird as mail client (IMAP, SMTP and global ldap address book)](src/default/4-howto/configure.thunderbird.md)
* [Disable spam virus scanning for outgoing mails](src/default/4-howto/disable.spam.virus.scanning.for.outgoing.mails.md) * [Disable spam virus scanning for outgoing mails](src/default/4-howto/disable.spam.virus.scanning.for.outgoing.mails.md)
* [Enable SMTPS service (SMTP over SSL, port 465)](src/default/4-howto/enable.smtps.md) * [Enable SMTPS service (SMTP over SSL, port 465)](src/default/4-howto/enable.smtps.md)
* [LDAP: Add an alias domain ](src/default/4-howto/ldap.add.alias.domain.md) * [LDAP: Add an alias domain](src/default/4-howto/ldap.add.alias.domain.md)
* [LDAP: Add a mail alias account ](src/default/4-howto/ldap.add.mail.alias.md) * [LDAP: Add a mail alias account](src/default/4-howto/ldap.add.mail.alias.md)
* [LDAP: Add a mail list account ](src/default/4-howto/ldap.add.mail.list.md) * [LDAP: Add a mail list account](src/default/4-howto/ldap.add.mail.list.md)
* [LDAP: User mail forwarding. ](src/default/4-howto/ldap.user.mail.forwarding.md) * [LDAP: User mail forwarding.](src/default/4-howto/ldap.user.mail.forwarding.md)
* [Pipe incoming email for certain user to external script ](src/default/4-howto/pipe.incoming.email.for.certain.user.to.external.script.md) * [Pipe incoming email for certain user to external script ](src/default/4-howto/pipe.incoming.email.for.certain.user.to.external.script.md)
* [Quarantine clean mail into SQL database](src/default/4-howto/quarantining.clean.mail.md) * [Quarantine clean mail into SQL database](src/default/4-howto/quarantining.clean.mail.md)
* [Force Dovecot to recalculate mailbox quota ](src/default/4-howto/recalculate.mailbox.quota.md) * [Force Dovecot to recalculate mailbox quota](src/default/4-howto/recalculate.mailbox.quota.md)
* [SQL: Create an mail alias account with SQL command line ](src/default/4-howto/sql.create.mail.alias.md) * [SQL: Create an mail alias account with SQL command line](src/default/4-howto/sql.create.mail.alias.md)
* [Store SpamAssassin bayes in SQL](src/default/4-howto/store.spamassassin.bayes.in.sql.md) * [Store SpamAssassin bayes in SQL](src/default/4-howto/store.spamassassin.bayes.in.sql.md)
* [Perform silent/unattended iRedMail installation](src/default/4-howto/unattended.iredmail.installation.md) * [Perform silent/unattended iRedMail installation](src/default/4-howto/unattended.iredmail.installation.md)
# Third-party integrations. # Third-party integrations.
@ -23,9 +23,9 @@
# Backup and Restore # Backup and Restore
* [How to migrate old iRedMail server to the latest stable release](src/default/7-backup-restore/migrate.to.new.iredmail.server.md) * [How to migrate old iRedMail server to the latest stable release](src/default/7-backup-restore/migrate.to.new.iredmail.server.md)
# Troubleshooting and Debug # Troubleshooting and Debug
* [Turn on debug mode in Amavisd ](src/default/9-troubleshooting/turn.on.debug.mode.in.amavisd.md) * [Turn on debug mode in Amavisd](src/default/9-troubleshooting/turn.on.debug.mode.in.amavisd.md)
* [Turn on debug mode in Dovecot](src/default/9-troubleshooting/turn.on.debug.mode.in.dovecot.md) * [Turn on debug mode in Dovecot](src/default/9-troubleshooting/turn.on.debug.mode.in.dovecot.md)
* [Turn on debug mode in OpenLDAP ](src/default/9-troubleshooting/turn.on.debug.mode.in.openldap.md) * [Turn on debug mode in OpenLDAP](src/default/9-troubleshooting/turn.on.debug.mode.in.openldap.md)
# Frequently Asked Questions # Frequently Asked Questions
* [Password hashes](src/default/99-faq/password.hashes.md) * [Password hashes](src/default/99-faq/password.hashes.md)
* [Why append timestamp in maildir path](src/default/99-faq/why.append.timestamp.in.maildir.path.md) * [Why append timestamp in maildir path](src/default/99-faq/why.append.timestamp.in.maildir.path.md)

View File

@ -58,3 +58,123 @@
# Frequently Asked Questions # Frequently Asked Questions
* [Password hashes](faq/password.hashes.md) * [Password hashes](faq/password.hashes.md)
* [Why append timestamp in maildir path](faq/why.append.timestamp.in.maildir.path.md) * [Why append timestamp in maildir path](faq/why.append.timestamp.in.maildir.path.md)
# How to
* [Allow user to send email without authentication ](howto/allow.user.to.send.email.without.authentication.md)
* [Amavisd + SpamAssassin not working, no mail header (X-Spam-*) inserted.](howto/amavisd.no.x-spam.headers.md)
* [Completely disable Amavisd + ClamAV + SpamAssassin](howto/completely.disable.amavisd.clamav.spamassassin.md)
* [Configure Thunderbird as mail client (IMAP, SMTP and global ldap address book)](howto/configure.thunderbird.md)
* [Disable spam virus scanning for outgoing mails](howto/disable.spam.virus.scanning.for.outgoing.mails.md)
* [Enable SMTPS service (SMTP over SSL, port 465)](howto/enable.smtps.md)
* [LDAP: Add an alias domain ](howto/ldap.add.alias.domain.md)
* [LDAP: Add a mail alias account ](howto/ldap.add.mail.alias.md)
* [LDAP: Add a mail list account ](howto/ldap.add.mail.list.md)
* [LDAP: User mail forwarding. ](howto/ldap.user.mail.forwarding.md)
* [Pipe incoming email for certain user to external script ](howto/pipe.incoming.email.for.certain.user.to.external.script.md)
* [Quarantine clean mail into SQL database](howto/quarantining.clean.mail.md)
* [Force Dovecot to recalculate mailbox quota ](howto/recalculate.mailbox.quota.md)
* [SQL: Create an mail alias account with SQL command line ](howto/sql.create.mail.alias.md)
* [Store SpamAssassin bayes in SQL](howto/store.spamassassin.bayes.in.sql.md)
* [Perform silent/unattended iRedMail installation](howto/unattended.iredmail.installation.md)
# Third-party integrations.
* [How to install SOGo on CentOS 6 with iRedMail (MySQL backend)](integrations/sogo-centos-6-mysql.md)
# Cluster solutions
* [An Ultra-HA, full Mult-Master E-mail cluster with iRedMail, MariaDB, and IPVS ](cluster/full.mult-master.iredmail.cluster.with.mariadb.and.ipvs.md)
# Backup and Restore
* [How to migrate old iRedMail server to the latest stable release](backup-restore/migrate.to.new.iredmail.server.md)
# Troubleshooting and Debug
* [Turn on debug mode in Amavisd ](troubleshooting/turn.on.debug.mode.in.amavisd.md)
* [Turn on debug mode in Dovecot](troubleshooting/turn.on.debug.mode.in.dovecot.md)
* [Turn on debug mode in OpenLDAP ](troubleshooting/turn.on.debug.mode.in.openldap.md)
# Frequently Asked Questions
* [Password hashes](faq/password.hashes.md)
* [Why append timestamp in maildir path](faq/why.append.timestamp.in.maildir.path.md)
# How to
* [Allow user to send email without authentication ](howto/allow.user.to.send.email.without.authentication.md)
* [Amavisd + SpamAssassin not working, no mail header (X-Spam-*) inserted.](howto/amavisd.no.x-spam.headers.md)
* [Completely disable Amavisd + ClamAV + SpamAssassin](howto/completely.disable.amavisd.clamav.spamassassin.md)
* [Configure Thunderbird as mail client (IMAP, SMTP and global ldap address book)](howto/configure.thunderbird.md)
* [Disable spam virus scanning for outgoing mails](howto/disable.spam.virus.scanning.for.outgoing.mails.md)
* [Enable SMTPS service (SMTP over SSL, port 465)](howto/enable.smtps.md)
* [LDAP: Add an alias domain ](howto/ldap.add.alias.domain.md)
* [LDAP: Add a mail alias account ](howto/ldap.add.mail.alias.md)
* [LDAP: Add a mail list account ](howto/ldap.add.mail.list.md)
* [LDAP: User mail forwarding. ](howto/ldap.user.mail.forwarding.md)
* [Pipe incoming email for certain user to external script ](howto/pipe.incoming.email.for.certain.user.to.external.script.md)
* [Quarantine clean mail into SQL database](howto/quarantining.clean.mail.md)
* [Force Dovecot to recalculate mailbox quota ](howto/recalculate.mailbox.quota.md)
* [SQL: Create an mail alias account with SQL command line ](howto/sql.create.mail.alias.md)
* [Store SpamAssassin bayes in SQL](howto/store.spamassassin.bayes.in.sql.md)
* [Perform silent/unattended iRedMail installation](howto/unattended.iredmail.installation.md)
# Third-party integrations.
* [How to install SOGo on CentOS 6 with iRedMail (MySQL backend)](integrations/sogo-centos-6-mysql.md)
# Cluster solutions
* [An Ultra-HA, full Mult-Master E-mail cluster with iRedMail, MariaDB, and IPVS ](cluster/full.mult-master.iredmail.cluster.with.mariadb.and.ipvs.md)
# Backup and Restore
* [How to migrate old iRedMail server to the latest stable release](backup-restore/migrate.to.new.iredmail.server.md)
# Troubleshooting and Debug
* [Turn on debug mode in Amavisd ](troubleshooting/turn.on.debug.mode.in.amavisd.md)
* [Turn on debug mode in Dovecot](troubleshooting/turn.on.debug.mode.in.dovecot.md)
* [Turn on debug mode in OpenLDAP ](troubleshooting/turn.on.debug.mode.in.openldap.md)
# Frequently Asked Questions
* [Password hashes](faq/password.hashes.md)
* [Why append timestamp in maildir path](faq/why.append.timestamp.in.maildir.path.md)
# How to
* [Allow user to send email without authentication](howto/allow.user.to.send.email.without.authentication.md)
* [Amavisd + SpamAssassin not working, no mail header (X-Spam-*) inserted.](howto/amavisd.no.x-spam.headers.md)
* [Completely disable Amavisd + ClamAV + SpamAssassin](howto/completely.disable.amavisd.clamav.spamassassin.md)
* [Configure Thunderbird as mail client (IMAP, SMTP and global ldap address book)](howto/configure.thunderbird.md)
* [Disable spam virus scanning for outgoing mails](howto/disable.spam.virus.scanning.for.outgoing.mails.md)
* [Enable SMTPS service (SMTP over SSL, port 465)](howto/enable.smtps.md)
* [LDAP: Add an alias domain](howto/ldap.add.alias.domain.md)
* [LDAP: Add a mail alias account](howto/ldap.add.mail.alias.md)
* [LDAP: Add a mail list account](howto/ldap.add.mail.list.md)
* [LDAP: User mail forwarding.](howto/ldap.user.mail.forwarding.md)
* [Pipe incoming email for certain user to external script ](howto/pipe.incoming.email.for.certain.user.to.external.script.md)
* [Quarantine clean mail into SQL database](howto/quarantining.clean.mail.md)
* [Force Dovecot to recalculate mailbox quota](howto/recalculate.mailbox.quota.md)
* [SQL: Create an mail alias account with SQL command line](howto/sql.create.mail.alias.md)
* [Store SpamAssassin bayes in SQL](howto/store.spamassassin.bayes.in.sql.md)
* [Perform silent/unattended iRedMail installation](howto/unattended.iredmail.installation.md)
# Third-party integrations.
* [How to install SOGo on CentOS 6 with iRedMail (MySQL backend)](integrations/sogo-centos-6-mysql.md)
# Cluster solutions
* [An Ultra-HA, full Mult-Master E-mail cluster with iRedMail, MariaDB, and IPVS ](cluster/full.mult-master.iredmail.cluster.with.mariadb.and.ipvs.md)
# Backup and Restore
* [How to migrate old iRedMail server to the latest stable release](backup-restore/migrate.to.new.iredmail.server.md)
# Troubleshooting and Debug
* [Turn on debug mode in Amavisd](troubleshooting/turn.on.debug.mode.in.amavisd.md)
* [Turn on debug mode in Dovecot](troubleshooting/turn.on.debug.mode.in.dovecot.md)
* [Turn on debug mode in OpenLDAP](troubleshooting/turn.on.debug.mode.in.openldap.md)
# Frequently Asked Questions
* [Password hashes](faq/password.hashes.md)
* [Why append timestamp in maildir path](faq/why.append.timestamp.in.maildir.path.md)
# How to
* [Allow user to send email without authentication](howto/allow.user.to.send.email.without.authentication.md)
* [Amavisd + SpamAssassin not working, no mail header (X-Spam-*) inserted.](howto/amavisd.no.x-spam.headers.md)
* [Completely disable Amavisd + ClamAV + SpamAssassin](howto/completely.disable.amavisd.clamav.spamassassin.md)
* [Configure Thunderbird as mail client (IMAP, SMTP and global ldap address book)](howto/configure.thunderbird.md)
* [Disable spam virus scanning for outgoing mails](howto/disable.spam.virus.scanning.for.outgoing.mails.md)
* [Enable SMTPS service (SMTP over SSL, port 465)](howto/enable.smtps.md)
* [LDAP: Add an alias domain](howto/ldap.add.alias.domain.md)
* [LDAP: Add a mail alias account](howto/ldap.add.mail.alias.md)
* [LDAP: Add a mail list account](howto/ldap.add.mail.list.md)
* [LDAP: User mail forwarding.](howto/ldap.user.mail.forwarding.md)
* [Pipe incoming email for certain user to external script ](howto/pipe.incoming.email.for.certain.user.to.external.script.md)
* [Quarantine clean mail into SQL database](howto/quarantining.clean.mail.md)
* [Force Dovecot to recalculate mailbox quota](howto/recalculate.mailbox.quota.md)
* [SQL: Create an mail alias account with SQL command line](howto/sql.create.mail.alias.md)
* [Store SpamAssassin bayes in SQL](howto/store.spamassassin.bayes.in.sql.md)
* [Perform silent/unattended iRedMail installation](howto/unattended.iredmail.installation.md)
# Third-party integrations.
* [How to install SOGo on CentOS 6 with iRedMail (MySQL backend)](integrations/sogo-centos-6-mysql.md)
# Cluster solutions
* [An Ultra-HA, full Mult-Master E-mail cluster with iRedMail, MariaDB, and IPVS ](cluster/full.mult-master.iredmail.cluster.with.mariadb.and.ipvs.md)
# Backup and Restore
* [How to migrate old iRedMail server to the latest stable release](backup-restore/migrate.to.new.iredmail.server.md)
# Troubleshooting and Debug
* [Turn on debug mode in Amavisd](troubleshooting/turn.on.debug.mode.in.amavisd.md)
* [Turn on debug mode in Dovecot](troubleshooting/turn.on.debug.mode.in.dovecot.md)
* [Turn on debug mode in OpenLDAP](troubleshooting/turn.on.debug.mode.in.openldap.md)
# Frequently Asked Questions
* [Password hashes](faq/password.hashes.md)
* [Why append timestamp in maildir path](faq/why.append.timestamp.in.maildir.path.md)

View File

@ -42,8 +42,9 @@ all_chapter_dirs="$(find . -d 1 -type d -iname '[0-9]*' | sort)"
# Get chapter info # Get chapter info
# - title: _title.md # - title: _title.md
# - summary: _summary.md # - summary: _summary.md
echo '' > ${INDEX_MD} echo "We're working on migrating [old wiki documents](http://www.iredmail.org/wiki) to Markdown format for easier maintenance." > ${INDEX_MD}
echo '' > ${README_MD} echo "We're working on migrating [old wiki documents](http://www.iredmail.org/wiki) to Markdown format for easier maintenance." > ${README_MD}
for chapter_dir in ${all_chapter_dirs}; do for chapter_dir in ${all_chapter_dirs}; do
# Get articles # Get articles
all_chapter_articles="$(find ${chapter_dir} -depth 1 -type f -iname '[0-9a-z]*.md')" all_chapter_articles="$(find ${chapter_dir} -depth 1 -type f -iname '[0-9a-z]*.md')"

View File

@ -8,29 +8,23 @@
<div id="navigation"> <div id="navigation">
<a href="http://www.iredmail.org" target="_blank">iRedMail web site</a> <a href="http://www.iredmail.org" target="_blank">iRedMail web site</a>
</div><h1 id="how-to">How to</h1> </div><p>We're working on migrating <a href="http://www.iredmail.org/wiki">old wiki documents</a> to Markdown format for easier maintenance.</p>
<h1 id="how-to">How to</h1>
<ul> <ul>
<li><a href="howto/allow.user.to.send.email.without.authentication.html">Allow user to send email without authentication <li><a href="howto/allow.user.to.send.email.without.authentication.html">Allow user to send email without authentication</a></li>
</a></li>
<li><a href="howto/amavisd.no.x-spam.headers.html">Amavisd + SpamAssassin not working, no mail header (X-Spam-*) inserted.</a></li> <li><a href="howto/amavisd.no.x-spam.headers.html">Amavisd + SpamAssassin not working, no mail header (X-Spam-*) inserted.</a></li>
<li><a href="howto/completely.disable.amavisd.clamav.spamassassin.html">Completely disable Amavisd + ClamAV + SpamAssassin</a></li> <li><a href="howto/completely.disable.amavisd.clamav.spamassassin.html">Completely disable Amavisd + ClamAV + SpamAssassin</a></li>
<li><a href="howto/configure.thunderbird.html">Configure Thunderbird as mail client (IMAP, SMTP and global ldap address book)</a></li> <li><a href="howto/configure.thunderbird.html">Configure Thunderbird as mail client (IMAP, SMTP and global ldap address book)</a></li>
<li><a href="howto/disable.spam.virus.scanning.for.outgoing.mails.html">Disable spam virus scanning for outgoing mails</a></li> <li><a href="howto/disable.spam.virus.scanning.for.outgoing.mails.html">Disable spam virus scanning for outgoing mails</a></li>
<li><a href="howto/enable.smtps.html">Enable SMTPS service (SMTP over SSL, port 465)</a></li> <li><a href="howto/enable.smtps.html">Enable SMTPS service (SMTP over SSL, port 465)</a></li>
<li><a href="howto/ldap.add.alias.domain.html">LDAP: Add an alias domain <li><a href="howto/ldap.add.alias.domain.html">LDAP: Add an alias domain</a></li>
</a></li> <li><a href="howto/ldap.add.mail.alias.html">LDAP: Add a mail alias account</a></li>
<li><a href="howto/ldap.add.mail.alias.html">LDAP: Add a mail alias account <li><a href="howto/ldap.add.mail.list.html">LDAP: Add a mail list account</a></li>
</a></li> <li><a href="howto/ldap.user.mail.forwarding.html">LDAP: User mail forwarding.</a></li>
<li><a href="howto/ldap.add.mail.list.html">LDAP: Add a mail list account
</a></li>
<li><a href="howto/ldap.user.mail.forwarding.html">LDAP: User mail forwarding.
</a></li>
<li><a href="howto/pipe.incoming.email.for.certain.user.to.external.script.html">Pipe incoming email for certain user to external script </a></li> <li><a href="howto/pipe.incoming.email.for.certain.user.to.external.script.html">Pipe incoming email for certain user to external script </a></li>
<li><a href="howto/quarantining.clean.mail.html">Quarantine clean mail into SQL database</a></li> <li><a href="howto/quarantining.clean.mail.html">Quarantine clean mail into SQL database</a></li>
<li><a href="howto/recalculate.mailbox.quota.html">Force Dovecot to recalculate mailbox quota <li><a href="howto/recalculate.mailbox.quota.html">Force Dovecot to recalculate mailbox quota</a></li>
</a></li> <li><a href="howto/sql.create.mail.alias.html">SQL: Create an mail alias account with SQL command line</a></li>
<li><a href="howto/sql.create.mail.alias.html">SQL: Create an mail alias account with SQL command line
</a></li>
<li><a href="howto/store.spamassassin.bayes.in.sql.html">Store SpamAssassin bayes in SQL</a></li> <li><a href="howto/store.spamassassin.bayes.in.sql.html">Store SpamAssassin bayes in SQL</a></li>
<li><a href="howto/unattended.iredmail.installation.html">Perform silent/unattended iRedMail installation</a></li> <li><a href="howto/unattended.iredmail.installation.html">Perform silent/unattended iRedMail installation</a></li>
</ul> </ul>
@ -48,11 +42,9 @@
</ul> </ul>
<h1 id="troubleshooting-and-debug">Troubleshooting and Debug</h1> <h1 id="troubleshooting-and-debug">Troubleshooting and Debug</h1>
<ul> <ul>
<li><a href="troubleshooting/turn.on.debug.mode.in.amavisd.html">Turn on debug mode in Amavisd <li><a href="troubleshooting/turn.on.debug.mode.in.amavisd.html">Turn on debug mode in Amavisd</a></li>
</a></li>
<li><a href="troubleshooting/turn.on.debug.mode.in.dovecot.html">Turn on debug mode in Dovecot</a></li> <li><a href="troubleshooting/turn.on.debug.mode.in.dovecot.html">Turn on debug mode in Dovecot</a></li>
<li><a href="troubleshooting/turn.on.debug.mode.in.openldap.html">Turn on debug mode in OpenLDAP <li><a href="troubleshooting/turn.on.debug.mode.in.openldap.html">Turn on debug mode in OpenLDAP</a></li>
</a></li>
</ul> </ul>
<h1 id="frequently-asked-questions">Frequently Asked Questions</h1> <h1 id="frequently-asked-questions">Frequently Asked Questions</h1>
<ul> <ul>

View File

@ -1,19 +1,19 @@
<http://www.iredmail.org/wiki/index.php?title=IRedMail/FAQ/Ignore.Trash.Folder.in.Quota> <http://www.iredmail.org/wiki/index.php?title=IRedMail/FAQ/Ignore.Trash.Folder.in.Quota>
# How to ignore Trash folder in mailbox quota # How to ignore Trash folder in mailbox quota
Quota\_rule is overrode in `/etc/dovecot/dovecot-mysql.conf` or `/etc/dovecot/dovecot-ldap.conf`, so please change them instead. If no per-user quota rules found, Dovecot will use 'quota_ruleX' in dovecot.conf. Quota\_rule is overrode in `/etc/dovecot/dovecot-mysql.conf` or `/etc/dovecot/dovecot-ldap.conf`, so please change them instead. If no per-user quota rules found, Dovecot will use 'quota_ruleX' in dovecot.conf.
For example, with OpenLDAP backend, you have `/etc/dovecot/dovecot-ldap.conf`, update it with 'Trash:ignore' like below: For example, with OpenLDAP backend, you have `/etc/dovecot/dovecot-ldap.conf`, update it with 'Trash:ignore' like below:
<pre> <pre>
user_attrs = ...,mailQuota=quota_rule=*:bytes=%$,=quota_rule2=Trash:ignore user_attrs = ...,mailQuota=quota_rule=*:bytes=%$,=quota_rule2=Trash:ignore
</pre> </pre>
With MySQL backend, update `/etc/dovecot/dovecot-mysql.conf`: With MySQL backend, update `/etc/dovecot/dovecot-mysql.conf`:
<pre> <pre>
user_query = SELECT ... \ user_query = SELECT ... \
CONCAT('*:bytes=', mailbox.quota*1048576) AS quota_rule \ CONCAT('*:bytes=', mailbox.quota*1048576) AS quota_rule \
'Trash:ignore' AS quota_rule2 \ 'Trash:ignore' AS quota_rule2 \
FROM ... FROM ...
</pre> </pre>

View File

@ -1,61 +1,61 @@
<http://www.iredmail.org/wiki/index.php?title=IRedMail/FAQ/LDAP/Monitor.Incoming.and.Outgoing.Mails.with.BCC> <http://www.iredmail.org/wiki/index.php?title=IRedMail/FAQ/LDAP/Monitor.Incoming.and.Outgoing.Mails.with.BCC>
# Monitor incoming and outgoing mails with BCC # Monitor incoming and outgoing mails with BCC
[TOC] [TOC]
This tutorial describes how to configure your iRedMail server (OpenLDAP backend) to monitor incoming and outgoing mails with BCC, via iRedAdmin-Pro or phpLDAPadmin. This tutorial describes how to configure your iRedMail server (OpenLDAP backend) to monitor incoming and outgoing mails with BCC, via iRedAdmin-Pro or phpLDAPadmin.
# Configure BCC with iRedAdmin-Pro # Configure BCC with iRedAdmin-Pro
With iRedAdmin-Pro, you can configure BCC easily: With iRedAdmin-Pro, you can configure BCC easily:
## Per-domain BCC settings ## Per-domain BCC settings
Go to domain profile page, then you can enable sender bcc or recipient bcc in tab `BCC`. Go to domain profile page, then you can enable sender bcc or recipient bcc in tab `BCC`.
Screenshot: Screenshot:
![](http://screenshots.iredmail.googlecode.com/hg/iredadmin/domain_profile_bcc.png) ![](http://screenshots.iredmail.googlecode.com/hg/iredadmin/domain_profile_bcc.png)
## Per-user BCC settings ## Per-user BCC settings
Go to user profile page, then you can enable sender bcc or recipient bcc in tab 'Advanced'. Go to user profile page, then you can enable sender bcc or recipient bcc in tab 'Advanced'.
Screenshot: Screenshot:
![](http://screenshots.iredmail.googlecode.com/hg/iredadmin/user_profile_bcc.png) ![](http://screenshots.iredmail.googlecode.com/hg/iredadmin/user_profile_bcc.png)
# Configure BCC with phpLDAPadmin # Configure BCC with phpLDAPadmin
## Per-domain BCC settings ## Per-domain BCC settings
* Login to phpLDAPadmin first. * Login to phpLDAPadmin first.
* it's accessible via URL http__S__://your_server.com/phpldapadmin/ * it's accessible via URL http__S__://your_server.com/phpldapadmin/
* You can find root dn (cn=Manager,dc=xx,dc=xx) or `cn=vmailadmin,dc=xx,dc=xx` in root directory of iRedMail installation directory, e.g. `/root/iRedMail-0.7.2/iRedMail.tips`. * You can find root dn (cn=Manager,dc=xx,dc=xx) or `cn=vmailadmin,dc=xx,dc=xx` in root directory of iRedMail installation directory, e.g. `/root/iRedMail-0.7.2/iRedMail.tips`.
* Expand LDAP tree in left panel, find the domain you want to configure BCC settings. e.g. domainName=example.com. * Expand LDAP tree in left panel, find the domain you want to configure BCC settings. e.g. domainName=example.com.
* phpLDAPadmin will ask you __Select a template to edit the entry__ in right panel, just select __Default__. * phpLDAPadmin will ask you __Select a template to edit the entry__ in right panel, just select __Default__.
* phpLDAPadmin will show you all currently assigned LDAP attributes and values in right panel, now click link `Add new attribute` in top-right panel to add BCC related attributes: * phpLDAPadmin will show you all currently assigned LDAP attributes and values in right panel, now click link `Add new attribute` in top-right panel to add BCC related attributes:
* __domainSenderBccAddress__: Used to store email address for sender bcc, all outgoing mails will be BCCed to this email address. * __domainSenderBccAddress__: Used to store email address for sender bcc, all outgoing mails will be BCCed to this email address.
* __WARNING__: Multiple email addresses is __NOT__ supported. * __WARNING__: Multiple email addresses is __NOT__ supported.
* __domainRecipientBccAddress__: Used to store email address for recipient bcc, all incoming mails will be BCCed to this email address. * __domainRecipientBccAddress__: Used to store email address for recipient bcc, all incoming mails will be BCCed to this email address.
* __WARNING__: Multiple email addresses is __NOT__ supported. * __WARNING__: Multiple email addresses is __NOT__ supported.
* Make sure you have __senderbcc__ and/or __recipientbcc__ as value of attribute __enabledService__, otherwise BCC won't work at all. * Make sure you have __senderbcc__ and/or __recipientbcc__ as value of attribute __enabledService__, otherwise BCC won't work at all.
## Per-user BCC settings ## Per-user BCC settings
It's same as per-domain BCC settings. Below are steps: It's same as per-domain BCC settings. Below are steps:
* Login to phpLDAPadmin first. * Login to phpLDAPadmin first.
* it's accessible via URL http__S__://your_server.com/phpldapadmin/ * it's accessible via URL http__S__://your_server.com/phpldapadmin/
* You can find root dn (cn=Manager,dc=xx,dc=xx) or `cn=vmailadmin,dc=xx,dc=xx` in root directory of iRedMail installation directory, e.g. `/root/iRedMail-0.7.2/iRedMail.tips`. * You can find root dn (cn=Manager,dc=xx,dc=xx) or `cn=vmailadmin,dc=xx,dc=xx` in root directory of iRedMail installation directory, e.g. `/root/iRedMail-0.7.2/iRedMail.tips`.
* Expand LDAP tree in left panel, find the user you want to configure BCC settings. e.g. `mail=user@example.com`. * Expand LDAP tree in left panel, find the user you want to configure BCC settings. e.g. `mail=user@example.com`.
* phpLDAPadmin will ask you __Select a template to edit the entry__ in right panel, just select __Default__. * phpLDAPadmin will ask you __Select a template to edit the entry__ in right panel, just select __Default__.
* phpLDAPadmin will show you all currently assigned LDAP attributes and values in right panel, now click link `Add new attribute` in top-right panel to add BCC related attributes: * phpLDAPadmin will show you all currently assigned LDAP attributes and values in right panel, now click link `Add new attribute` in top-right panel to add BCC related attributes:
* __userSenderBccAddress__: Used to store email address for sender bcc, all outgoing mails will be BCCed to this email address. * __userSenderBccAddress__: Used to store email address for sender bcc, all outgoing mails will be BCCed to this email address.
* __WARNING__: Multiple email addresses is __NOT__ supported. * __WARNING__: Multiple email addresses is __NOT__ supported.
* __userRecipientBccAddress__: Used to store email address for recipient bcc, all incoming mails will be BCCed to this email address. * __userRecipientBccAddress__: Used to store email address for recipient bcc, all incoming mails will be BCCed to this email address.
* __WARNING__: Multiple email addresses is __NOT__ supported. * __WARNING__: Multiple email addresses is __NOT__ supported.
* Make sure you have __senderbcc__ and/or __recipientbcc__ as value of attribute __enabledService__, otherwise BCC won't work at all. * Make sure you have __senderbcc__ and/or __recipientbcc__ as value of attribute __enabledService__, otherwise BCC won't work at all.