From 865e3a1d5e32bbfa73ba7e6ac19b11b21a2432fb Mon Sep 17 00:00:00 2001 From: Zhang Huangbin Date: Sat, 20 Sep 2014 21:19:37 +0800 Subject: [PATCH] * Fix image links. * Add new article urls in URLs.md. --- 4-howto/ldap.add.mail.list.md | 4 ++- 4-howto/ldap.user.mail.forwarding.md | 6 +++- ...ail.for.certain.user.to.external.script.md | 5 ++-- 4-howto/quarantining.clean.mail.md | 7 +++-- URLs.md | 28 +++++++++++++++++++ html/howto/ldap.add.mail.list.html | 7 +++-- html/howto/ldap.user.mail.forwarding.html | 4 ++- ...l.for.certain.user.to.external.script.html | 19 ++++++------- html/howto/quarantining.clean.mail.html | 14 ++++------ ...or.incoming.and.outgoing.mails.with.bcc.md | 6 ++-- 10 files changed, 70 insertions(+), 30 deletions(-) diff --git a/4-howto/ldap.add.mail.list.md b/4-howto/ldap.add.mail.list.md index b2b33a76..a19e529c 100644 --- a/4-howto/ldap.add.mail.list.md +++ b/4-howto/ldap.add.mail.list.md @@ -10,7 +10,9 @@ With iRedAdmin-Pro, you can easily add mail list account by click menu: * Login to phpLDAPadmin (httpS://[your_server]/phpldapadmin/) * Expand LDAP tree in left panel, find `ou=Groups` under your domain dn. * Click `ou=Groups` in left panel, then click `Create a child entry` in right -panel. [Screenshot](http://screenshots.iredmail.googlecode.com/hg/iredmail/phpldapadmin/create_maillist_ou_groups.png) +panel. Screenshot: + +[](http://screenshots.iredmail.googlecode.com/hg/iredmail/phpldapadmin/create_maillist_ou_groups.png) * Choose `mailList` in `ObjectClasses` list, then click `Proceed`. * Select `mail` as RDN, fill necessary values of attributes: diff --git a/4-howto/ldap.user.mail.forwarding.md b/4-howto/ldap.user.mail.forwarding.md index 8dd3a22a..36a53bdb 100644 --- a/4-howto/ldap.user.mail.forwarding.md +++ b/4-howto/ldap.user.mail.forwarding.md @@ -3,7 +3,11 @@ ## Set mail forwarding with iRedAdmin-Pro With iRedAdmin-Pro, you can simply add mail forwarding addresses in user -profile page, under tab `Forwarding`. Screenshot: +profile page, under tab `Forwarding`. + +Screenshot: + +![](http://www.iredmail.org/images/iredadmin/user_profile_mail_forwarding.png) ## Set mail forwarding with phpLDAPadmin diff --git a/4-howto/pipe.incoming.email.for.certain.user.to.external.script.md b/4-howto/pipe.incoming.email.for.certain.user.to.external.script.md index 443aba1f..b6606184 100644 --- a/4-howto/pipe.incoming.email.for.certain.user.to.external.script.md +++ b/4-howto/pipe.incoming.email.for.certain.user.to.external.script.md @@ -45,8 +45,9 @@ this user will be piped to this new transport - your script. * If you have iRedAdmin-Pro: * For iRedAdmin-Pro-LDAP installed, please go to user profile page, under -tab `Advanced`, set `Relay/Transport setting` to `external-pipe`. -[Screenshot](http://www.iredmail.org/images/iredadmin/user_profile_relay.png) for your reference: +tab `Advanced`, set `Relay/Transport setting` to `external-pipe`. Screenshot: + +![](http://www.iredmail.org/images/iredadmin/user_profile_relay.png) * For iRedAdmin-Pro-MySQL or iRedAdmin-Pro-PGSQL installed, please go to user profile page, under tab `Relay`, set `Relay/Transport setting` to diff --git a/4-howto/quarantining.clean.mail.md b/4-howto/quarantining.clean.mail.md index cc0b886c..f36ab69f 100644 --- a/4-howto/quarantining.clean.mail.md +++ b/4-howto/quarantining.clean.mail.md @@ -41,5 +41,8 @@ quarantined emails with it. * Screenshot of iRedAdmin-Pro for your reference -* [View quarantined mails](http://www.iredmail.org/images/iredadmin/system_maillog_quarantined.png) -* [Expand quarantined mail to view mail headers and body](http://www.iredmail.org/images/iredadmin/system_maillog_quarantined_expanded.png) +View quarantined mails +![](http://www.iredmail.org/images/iredadmin/system_maillog_quarantined.png) + +Expand quarantined mail to view mail headers and body +![](http://www.iredmail.org/images/iredadmin/system_maillog_quarantined_expanded.png) diff --git a/URLs.md b/URLs.md index b7615621..923607cd 100644 --- a/URLs.md +++ b/URLs.md @@ -1,5 +1,33 @@ +# TODO + +* write a new FAQ article to describe how to force users to change password + in 90 days, with iRedAPD plugin. + +# installation guides + +* http://www.iredmail.org/install_iredmail_on_rhel.html +* http://www.iredmail.org/install_iredmail_on_debian.html +* http://www.iredmail.org/install_iredmail_on_ubuntu.html +* http://www.iredmail.org/install_iredmail_on_freebsd.html +* http://www.iredmail.org/wiki/index.php?title=Install/iRedMail/FreeBSD.Jail +* http://www.iredmail.org/install_iredmail_on_openbsd.html + +# integrations + +* http://www.iredmail.org/wiki/index.php?title=Integration/Active.Directory.iRedMail +* http://www.iredmail.org/wiki/index.php?title=Integration/PureFTPd.iRedMail.with.OpenLDAP +* http://www.iredmail.org/wiki/index.php?title=Integration/Ejabberd.iRedMail.with.OpenLDAP +* http://www.iredmail.org/wiki/index.php?title=Integration/OpenVPN.iRedMail.with.OpenLDAP +* http://www.iredmail.org/wiki/index.php?title=Integration/SOGo.iRedMail.with.OpenLDAP +* http://www.iredmail.org/wiki/index.php?title=Integration/DBMail.iRedMail.with.MySQL.backend + +# migrations + +http://www.iredmail.org/wiki/index.php?title=Migrate/iRedAdmin-Pro/OSE-Pro + # wiki FAQ +* http://www.iredmail.org/wiki/index.php?title=IRedAdmin-Pro/FAQ/change.default.password.policy * http://www.iredmail.org/wiki/index.php?title=IRedMail/FAQ/Backup diff --git a/html/howto/ldap.add.mail.list.html b/html/howto/ldap.add.mail.list.html index cb794f5a..4641d613 100644 --- a/html/howto/ldap.add.mail.list.html +++ b/html/howto/ldap.add.mail.list.html @@ -15,10 +15,11 @@
  • Login to phpLDAPadmin (httpS://[your_server]/phpldapadmin/)
  • Expand LDAP tree in left panel, find ou=Groups under your domain dn.
  • Click ou=Groups in left panel, then click Create a child entry in right -panel. Screenshot
  • -
  • Choose mailList in ObjectClasses list, then click Proceed.
  • -
  • Select mail as RDN, fill necessary values of attributes:
  • +panel. Screenshot: +

    + Choose mailList in ObjectClasses list, then click Proceed. + Select mail as RDN, fill necessary values of attributes:

    dn: mail=demolist@demo.iredmail.org,ou=Groups,domainName=demo.iredmail.org,o=domains,dc=iredmail,dc=org
     accountStatus: active
     cn: demolist
    diff --git a/html/howto/ldap.user.mail.forwarding.html b/html/howto/ldap.user.mail.forwarding.html
    index 60209c71..dd88b564 100644
    --- a/html/howto/ldap.user.mail.forwarding.html
    +++ b/html/howto/ldap.user.mail.forwarding.html
    @@ -9,7 +9,9 @@
         

    LDAP: User mail forwarding.

    Set mail forwarding with iRedAdmin-Pro

    With iRedAdmin-Pro, you can simply add mail forwarding addresses in user -profile page, under tab Forwarding. Screenshot: http://www.iredmail.org/images/iredadmin/user_profile_mail_forwarding.png

    +profile page, under tab Forwarding.

    +

    Screenshot:

    +

    Set mail forwarding with phpLDAPadmin

    To forward emails to other email addresses, you can add value in LDAP attribute mailForwardingAddress of user object.

    diff --git a/html/howto/pipe.incoming.email.for.certain.user.to.external.script.html b/html/howto/pipe.incoming.email.for.certain.user.to.external.script.html index def9dc80..a5946fda 100644 --- a/html/howto/pipe.incoming.email.for.certain.user.to.external.script.html +++ b/html/howto/pipe.incoming.email.for.certain.user.to.external.script.html @@ -45,18 +45,17 @@ this user will be piped to this new transport - your script.

  • If you have iRedAdmin-Pro:

      -
    • -

      For iRedAdmin-Pro-LDAP installed, please go to user profile page, under -tab Advanced, set Relay/Transport setting to external-pipe. -Screenshot for your reference:

      -
    • -
    • -

      For iRedAdmin-Pro-MySQL or iRedAdmin-Pro-PGSQL installed, please go -to user profile page, under tab Relay, set Relay/Transport setting to -external-pipe.

      -
    • +
    • For iRedAdmin-Pro-LDAP installed, please go to user profile page, under +tab Advanced, set Relay/Transport setting to external-pipe. Screenshot:
  • + +

    +
    * For iRedAdmin-Pro-MySQL or iRedAdmin-Pro-PGSQL installed, please go
    +
    +

    to user profile page, under tab Relay, set Relay/Transport setting to +external-pipe.

    +
    • If you don't have iRedAdmin-Pro, please update LDAP/MySQL/PgSQL database to use this new transport.

      diff --git a/html/howto/quarantining.clean.mail.html b/html/howto/quarantining.clean.mail.html index 90505938..faa60067 100644 --- a/html/howto/quarantining.clean.mail.html +++ b/html/howto/quarantining.clean.mail.html @@ -47,11 +47,9 @@ $clean_quarantine_to = 'clean-quarantine'; into SQL database. if you have iRedAdmin-Pro, you can manage (release or delete) quarantined emails with it.

      \ No newline at end of file +
    • Screenshot of iRedAdmin-Pro for your reference
    • +
    +

    View quarantined mails +

    +

    Expand quarantined mail to view mail headers and body +

    \ No newline at end of file diff --git a/monitor.incoming.and.outgoing.mails.with.bcc.md b/monitor.incoming.and.outgoing.mails.with.bcc.md index deaa7405..9c255c12 100644 --- a/monitor.incoming.and.outgoing.mails.with.bcc.md +++ b/monitor.incoming.and.outgoing.mails.with.bcc.md @@ -12,13 +12,15 @@ With iRedAdmin-Pro, you can configure BCC easily: Go to domain profile page, then you can enable sender bcc or recipient bcc in tab `BCC`. -* Screenshot: +Screenshot: +![](http://screenshots.iredmail.googlecode.com/hg/iredadmin/domain_profile_bcc.png) ## Per-user BCC settings Go to user profile page, then you can enable sender bcc or recipient bcc in tab 'Advanced'. -* Screenshot: +Screenshot: +![](http://screenshots.iredmail.googlecode.com/hg/iredadmin/user_profile_bcc.png) # Configure BCC with phpLDAPadmin