* Fix image links.

* Add new article urls in URLs.md.
This commit is contained in:
Zhang Huangbin 2014-09-20 21:19:37 +08:00
parent 6834eb8708
commit 865e3a1d5e
10 changed files with 70 additions and 30 deletions

View File

@ -10,7 +10,9 @@ With iRedAdmin-Pro, you can easily add mail list account by click menu:
* Login to phpLDAPadmin (httpS://[your_server]/phpldapadmin/) * Login to phpLDAPadmin (httpS://[your_server]/phpldapadmin/)
* Expand LDAP tree in left panel, find `ou=Groups` under your domain dn. * Expand LDAP tree in left panel, find `ou=Groups` under your domain dn.
* Click `ou=Groups` in left panel, then click `Create a child entry` in right * Click `ou=Groups` in left panel, then click `Create a child entry` in right
panel. [Screenshot](http://screenshots.iredmail.googlecode.com/hg/iredmail/phpldapadmin/create_maillist_ou_groups.png) panel. Screenshot:
[](http://screenshots.iredmail.googlecode.com/hg/iredmail/phpldapadmin/create_maillist_ou_groups.png)
* Choose `mailList` in `ObjectClasses` list, then click `Proceed`. * Choose `mailList` in `ObjectClasses` list, then click `Proceed`.
* Select `mail` as RDN, fill necessary values of attributes: * Select `mail` as RDN, fill necessary values of attributes:

View File

@ -3,7 +3,11 @@
## Set mail forwarding with iRedAdmin-Pro ## Set mail forwarding with iRedAdmin-Pro
With iRedAdmin-Pro, you can simply add mail forwarding addresses in user With iRedAdmin-Pro, you can simply add mail forwarding addresses in user
profile page, under tab `Forwarding`. Screenshot: <http://www.iredmail.org/images/iredadmin/user_profile_mail_forwarding.png> profile page, under tab `Forwarding`.
Screenshot:
![](http://www.iredmail.org/images/iredadmin/user_profile_mail_forwarding.png)
## Set mail forwarding with phpLDAPadmin ## Set mail forwarding with phpLDAPadmin

View File

@ -45,8 +45,9 @@ this user will be piped to this new transport - your script.
* If you have iRedAdmin-Pro: * If you have iRedAdmin-Pro:
* For iRedAdmin-Pro-LDAP installed, please go to user profile page, under * For iRedAdmin-Pro-LDAP installed, please go to user profile page, under
tab `Advanced`, set `Relay/Transport setting` to `external-pipe`. tab `Advanced`, set `Relay/Transport setting` to `external-pipe`. Screenshot:
[Screenshot](http://www.iredmail.org/images/iredadmin/user_profile_relay.png) for your reference:
![](http://www.iredmail.org/images/iredadmin/user_profile_relay.png)
* For iRedAdmin-Pro-MySQL or iRedAdmin-Pro-PGSQL installed, please go * For iRedAdmin-Pro-MySQL or iRedAdmin-Pro-PGSQL installed, please go
to user profile page, under tab `Relay`, set `Relay/Transport setting` to to user profile page, under tab `Relay`, set `Relay/Transport setting` to

View File

@ -41,5 +41,8 @@ quarantined emails with it.
* Screenshot of iRedAdmin-Pro for your reference * Screenshot of iRedAdmin-Pro for your reference
* [View quarantined mails](http://www.iredmail.org/images/iredadmin/system_maillog_quarantined.png) View quarantined mails
* [Expand quarantined mail to view mail headers and body](http://www.iredmail.org/images/iredadmin/system_maillog_quarantined_expanded.png) ![](http://www.iredmail.org/images/iredadmin/system_maillog_quarantined.png)
Expand quarantined mail to view mail headers and body
![](http://www.iredmail.org/images/iredadmin/system_maillog_quarantined_expanded.png)

28
URLs.md
View File

@ -1,5 +1,33 @@
# TODO
* write a new FAQ article to describe how to force users to change password
in 90 days, with iRedAPD plugin.
# installation guides
* http://www.iredmail.org/install_iredmail_on_rhel.html
* http://www.iredmail.org/install_iredmail_on_debian.html
* http://www.iredmail.org/install_iredmail_on_ubuntu.html
* http://www.iredmail.org/install_iredmail_on_freebsd.html
* http://www.iredmail.org/wiki/index.php?title=Install/iRedMail/FreeBSD.Jail
* http://www.iredmail.org/install_iredmail_on_openbsd.html
# integrations
* http://www.iredmail.org/wiki/index.php?title=Integration/Active.Directory.iRedMail
* http://www.iredmail.org/wiki/index.php?title=Integration/PureFTPd.iRedMail.with.OpenLDAP
* http://www.iredmail.org/wiki/index.php?title=Integration/Ejabberd.iRedMail.with.OpenLDAP
* http://www.iredmail.org/wiki/index.php?title=Integration/OpenVPN.iRedMail.with.OpenLDAP
* http://www.iredmail.org/wiki/index.php?title=Integration/SOGo.iRedMail.with.OpenLDAP
* http://www.iredmail.org/wiki/index.php?title=Integration/DBMail.iRedMail.with.MySQL.backend
# migrations
http://www.iredmail.org/wiki/index.php?title=Migrate/iRedAdmin-Pro/OSE-Pro
# wiki FAQ # wiki FAQ
* http://www.iredmail.org/wiki/index.php?title=IRedAdmin-Pro/FAQ/change.default.password.policy
* http://www.iredmail.org/wiki/index.php?title=IRedMail/FAQ/Backup * http://www.iredmail.org/wiki/index.php?title=IRedMail/FAQ/Backup

View File

@ -15,10 +15,11 @@
<li>Login to phpLDAPadmin (httpS://[your_server]/phpldapadmin/)</li> <li>Login to phpLDAPadmin (httpS://[your_server]/phpldapadmin/)</li>
<li>Expand LDAP tree in left panel, find <code>ou=Groups</code> under your domain dn.</li> <li>Expand LDAP tree in left panel, find <code>ou=Groups</code> under your domain dn.</li>
<li>Click <code>ou=Groups</code> in left panel, then click <code>Create a child entry</code> in right <li>Click <code>ou=Groups</code> in left panel, then click <code>Create a child entry</code> in right
panel. <a href="http://screenshots.iredmail.googlecode.com/hg/iredmail/phpldapadmin/create_maillist_ou_groups.png">Screenshot</a></li> panel. Screenshot:</li>
<li>Choose <code>mailList</code> in <code>ObjectClasses</code> list, then click <code>Proceed</code>.</li>
<li>Select <code>mail</code> as RDN, fill necessary values of attributes:</li>
</ul> </ul>
<p><a href="http://screenshots.iredmail.googlecode.com/hg/iredmail/phpldapadmin/create_maillist_ou_groups.png"></a>
<em> Choose <code>mailList</code> in <code>ObjectClasses</code> list, then click <code>Proceed</code>.
</em> Select <code>mail</code> as RDN, fill necessary values of attributes:</p>
<pre><code>dn: mail=demolist@demo.iredmail.org,ou=Groups,domainName=demo.iredmail.org,o=domains,dc=iredmail,dc=org <pre><code>dn: mail=demolist@demo.iredmail.org,ou=Groups,domainName=demo.iredmail.org,o=domains,dc=iredmail,dc=org
accountStatus: active accountStatus: active
cn: demolist cn: demolist

View File

@ -9,7 +9,9 @@
<h1 id="ldap-user-mail-forwarding">LDAP: User mail forwarding.</h1> <h1 id="ldap-user-mail-forwarding">LDAP: User mail forwarding.</h1>
<h2 id="set-mail-forwarding-with-iredadmin-pro">Set mail forwarding with iRedAdmin-Pro</h2> <h2 id="set-mail-forwarding-with-iredadmin-pro">Set mail forwarding with iRedAdmin-Pro</h2>
<p>With iRedAdmin-Pro, you can simply add mail forwarding addresses in user <p>With iRedAdmin-Pro, you can simply add mail forwarding addresses in user
profile page, under tab <code>Forwarding</code>. Screenshot: <a href="http://www.iredmail.org/images/iredadmin/user_profile_mail_forwarding.png">http://www.iredmail.org/images/iredadmin/user_profile_mail_forwarding.png</a></p> profile page, under tab <code>Forwarding</code>.</p>
<p>Screenshot:</p>
<p><img alt="" src="http://www.iredmail.org/images/iredadmin/user_profile_mail_forwarding.png" /></p>
<h2 id="set-mail-forwarding-with-phpldapadmin">Set mail forwarding with phpLDAPadmin</h2> <h2 id="set-mail-forwarding-with-phpldapadmin">Set mail forwarding with phpLDAPadmin</h2>
<p>To forward emails to other email addresses, you can add value in LDAP attribute <p>To forward emails to other email addresses, you can add value in LDAP attribute
<code>mailForwardingAddress</code> of user object.</p> <code>mailForwardingAddress</code> of user object.</p>

View File

@ -45,18 +45,17 @@ this user will be piped to this new transport - your script.</p>
<li> <li>
<p>If you have iRedAdmin-Pro:</p> <p>If you have iRedAdmin-Pro:</p>
<ul> <ul>
<li> <li>For iRedAdmin-Pro-LDAP installed, please go to user profile page, under
<p>For iRedAdmin-Pro-LDAP installed, please go to user profile page, under tab <code>Advanced</code>, set <code>Relay/Transport setting</code> to <code>external-pipe</code>. Screenshot:</li>
tab <code>Advanced</code>, set <code>Relay/Transport setting</code> to <code>external-pipe</code>.
<a href="http://www.iredmail.org/images/iredadmin/user_profile_relay.png">Screenshot</a> for your reference:</p>
</li>
<li>
<p>For iRedAdmin-Pro-MySQL or iRedAdmin-Pro-PGSQL installed, please go
to user profile page, under tab <code>Relay</code>, set <code>Relay/Transport setting</code> to
<code>external-pipe</code>.</p>
</li>
</ul> </ul>
</li> </li>
</ul>
<p><img alt="" src="http://www.iredmail.org/images/iredadmin/user_profile_relay.png" /></p>
<pre><code>* For iRedAdmin-Pro-MySQL or iRedAdmin-Pro-PGSQL installed, please go
</code></pre>
<p>to user profile page, under tab <code>Relay</code>, set <code>Relay/Transport setting</code> to
<code>external-pipe</code>.</p>
<ul>
<li> <li>
<p>If you don't have iRedAdmin-Pro, please update LDAP/MySQL/PgSQL database to <p>If you don't have iRedAdmin-Pro, please update LDAP/MySQL/PgSQL database to
use this new transport.</p> use this new transport.</p>

View File

@ -47,11 +47,9 @@ $clean_quarantine_to = 'clean-quarantine';
into SQL database. if you have iRedAdmin-Pro, you can manage (release or delete) into SQL database. if you have iRedAdmin-Pro, you can manage (release or delete)
quarantined emails with it.</p> quarantined emails with it.</p>
<ul> <ul>
<li> <li>Screenshot of iRedAdmin-Pro for your reference </li>
<p>Screenshot of iRedAdmin-Pro for your reference </p> </ul>
</li> <p>View quarantined mails
<li> <img alt="" src="http://www.iredmail.org/images/iredadmin/system_maillog_quarantined.png" /></p>
<p><a href="http://www.iredmail.org/images/iredadmin/system_maillog_quarantined.png">View quarantined mails</a></p> <p>Expand quarantined mail to view mail headers and body
</li> <img alt="" src="http://www.iredmail.org/images/iredadmin/system_maillog_quarantined_expanded.png" /> </p></body></html>
<li><a href="http://www.iredmail.org/images/iredadmin/system_maillog_quarantined_expanded.png">Expand quarantined mail to view mail headers and body</a> </li>
</ul></body></html>

View File

@ -12,13 +12,15 @@ With iRedAdmin-Pro, you can configure BCC easily:
Go to domain profile page, then you can enable sender bcc or recipient bcc in tab `BCC`. Go to domain profile page, then you can enable sender bcc or recipient bcc in tab `BCC`.
* Screenshot: <http://screenshots.iredmail.googlecode.com/hg/iredadmin/domain_profile_bcc.png> Screenshot:
![](http://screenshots.iredmail.googlecode.com/hg/iredadmin/domain_profile_bcc.png)
## Per-user BCC settings ## Per-user BCC settings
Go to user profile page, then you can enable sender bcc or recipient bcc in tab 'Advanced'. Go to user profile page, then you can enable sender bcc or recipient bcc in tab 'Advanced'.
* Screenshot: <http://screenshots.iredmail.googlecode.com/hg/iredadmin/user_profile_bcc.png> Screenshot:
![](http://screenshots.iredmail.googlecode.com/hg/iredadmin/user_profile_bcc.png)
# Configure BCC with phpLDAPadmin # Configure BCC with phpLDAPadmin