diff --git a/5-integrations/sogo-centos-6-iredmail-mysql.md b/5-integrations/sogo-centos-6-mysql.md similarity index 68% rename from 5-integrations/sogo-centos-6-iredmail-mysql.md rename to 5-integrations/sogo-centos-6-mysql.md index 5c9a68bf..bf7c900f 100644 --- a/5-integrations/sogo-centos-6-iredmail-mysql.md +++ b/5-integrations/sogo-centos-6-mysql.md @@ -2,7 +2,7 @@ ## Requirements -* A working iRedMail server on CentOS 6. +* A working iRedMail server (MySQL backend) on CentOS 6. ## Install SOGo @@ -27,7 +27,7 @@ gpgcheck=0 * Install SOGo and dependences: ``` -# yum install sogo sope49-gdl1-mysql +# yum install sogo sope49-gdl1-mysql sogo-activesync libwbxml ``` ## Create SQL database to store SOGo data @@ -55,42 +55,49 @@ Default SOGo config file is `/etc/sogo/sogo.conf`: OCSSessionsFolderURL = "mysql://sogo:password@localhost:3306/sogo/sogo_sessions_folder"; SOGoIMAPServer = "127.0.0.1"; + SOGoDraftsFolderName Drafts + SOGoSentFolderName Sent + SOGoTrashFolderName Trash SOGoMailingMechanism = smtp; SOGoSMTPServer = 127.0.0.1; - // Enable managesieve service SOGoSieveServer = sieve://127.0.0.1:4190; SOGoSieveScriptsEnabled = YES; SOGoForceExternalLoginWithEmail = YES; SOGoAppointmentSendEMailNotifications = YES; + SOGoFoldersSendEMailNotifications YES + SOGoACLsSendEMailNotifications YES - SOGoUserSources = + SOGoUserSources = ( - { - type = sql; - id = directory; - viewURL = "mysql://sogo:password@127.0.0.1:3306/sogo/sogo_view"; - canAuthenticate = YES; - isAddressBook = YES; - userPasswordAlgorithm = md5; - prependPasswordScheme = YES; - //LoginFieldNames = username; - //MailFieldNames = username; - //IMAPLoginFieldName = username; - //DomainFieldName = domain; - } + { + type = sql; + id = directory; + viewURL = "mysql://sogo:password@127.0.0.1:3306/sogo/sogo_view"; + canAuthenticate = YES; + isAddressBook = YES; + userPasswordAlgorithm = md5; + prependPasswordScheme = YES; + } ); ``` +## Start SOGo and dependent services + +``` +service sogod start +service httpd restart +service memcached start +``` ## How to configure client applications -### Configure Apple iCal.app for calendar +### Apple Devices -http://[host]/SOGo/dav/[user]/ +URL for calendar service: `http://[host]/SOGo/dav/[user]/` ## TODO @@ -99,19 +106,13 @@ http://[host]/SOGo/dav/[user]/ * Addition settings: ``` -defaults write sogod OCSEMailAlarmsFolderURL mysql://vmail:PASSWORD@localhost:3306/vmail/sogo_alarms_folder +defaults write sogod OCSEMailAlarmsFolderURL mysql://sogo:password@localhost:3306/sogo/sogo_alarms_folder defaults write sogod SOGoTimeZone "Europe/Berlin" -defaults write sogod SOGoAppointmentSendEMailNotifications YES -defaults write sogod SOGoFoldersSendEMailNotifications YES -defaults write sogod SOGoACLsSendEMailNotifications YES defaults write sogod SOGoMailingMechanism smtp defaults write sogod SOGoSMTPServer 127.0.0.1 defaults write sogod SOGoMemcachedHost 127.0.0.1 -defaults write sogod SOGoDraftsFolderName Drafts -defaults write sogod SOGoSentFolderName Sent -defaults write sogod SOGoTrashFolderName Trash defaults write sogod SOGoIMAPServer localhost defaults write sogod SOGoPasswordChangeEnabled YES defaults write sogod SOGoSieveScriptsEnabled YES diff --git a/9-troubleshooting/turn.on.debug.mode.in.amavisd.md b/9-troubleshooting/turn.on.debug.mode.in.amavisd.md new file mode 100644 index 00000000..4ca4dfc8 --- /dev/null +++ b/9-troubleshooting/turn.on.debug.mode.in.amavisd.md @@ -0,0 +1,13 @@ +# How to turn on debug mode in Amavisd + +In Amavisd config file `/etc/amavisd/amavisd.conf`, change `$log_level`, then restart amavis service. + +``` +$log_level = 5; # verbosity 0..5, -d +``` + +If you want to debug SpamAssassin, please update `$sa_debug` also: + +``` +$sa_debug = 1; +``` diff --git a/9-troubleshooting/turn.on.debug.mode.in.openldap.md b/9-troubleshooting/turn.on.debug.mode.in.openldap.md new file mode 100644 index 00000000..d39356ee --- /dev/null +++ b/9-troubleshooting/turn.on.debug.mode.in.openldap.md @@ -0,0 +1,12 @@ +# How to turn on debug mode in OpenLDAP + +In OpenLDAP config file `slapd.conf`, update parameter `loglevel` to value `256`, then restart OpenLDAP service. + * On RHEL/CentOS and OpenBSD, it's `/etc/openldap/slapd.conf` + * On Debian/Ubuntu, it's `/etc/ldap/slapd.conf` + * On FreeBSD, it's `/usr/local/etc/openldap/slapd.conf` + +
+loglevel    256
+
+ +OpenLDAP is configured by iRedMail to log into `/var/log/openldap.log` by default. diff --git a/99-faq/ldap.add.alias.domain.md b/99-faq/ldap.add.alias.domain.md new file mode 100644 index 00000000..2c267cd3 --- /dev/null +++ b/99-faq/ldap.add.alias.domain.md @@ -0,0 +1,43 @@ +# How to add an alias domain name (LDAP backend) + +## What an alias domain is used for? + +Let's say you have a mail domain `example.com` hosted on your iRedMail server, +if you add domain name `domain.ltd` as an alias domain of `example.com`, all +emails sent to `username@domain.ltd` will be delivered to user +`username@example.com`'s mailbox. + +## Add alias domain with iRedAdmin-Pro + +With iRedAdmin-Pro, you can simply add alias domain name in domain profile page, +under tab `Aliases`. Screenshot: + +## How to add an alias domain with phpLDAPadmin: + +* Login to phpLDAPadmin (`https://[your_server]/phpldapadmin`) as LDAP root dn +(`cn=Manager,dc=xx,dc=xx`) + +* Find the LDAP object of your mail domain which you want to add alias +domain in left panel of phpLDAPadmin, click the ldap object, phpLDAPadmin will +show detailed LDAP attributes/values of this domain in right panel. + +* Add a new LDAP attribute `domainAliasName` to this domain account, set value +to the alias domain (e.g. `domain.com`). Save your change. + +Now you should add addition mail address for all mail users, lists, aliases. +For example, if you have mail user `user@example.com`, you should add addition +email address `user@domain.ltd` for this user. Steps: + +* Find the LDAP object of mail account which you want to add addition email +address in left panel of phpLDAPadmin, for example, user `user@example.com`, +click the ldap object, phpLDAPadmin will show detailed LDAP attributes/values +in right panel. + +* Add a new LDAP attribute `shadowAddress` to this mail account, set value to +`user@domain.ltd`. __WARNING__: You must user the same username part as +original email address. + +* Save your change. + +If you have several mail accounts (mail users, lists, aliases), you have to +add addition email address for them all. diff --git a/add.alias.account.with.phpldapadmin.md b/99-faq/ldap.add.mail.alias.md similarity index 74% rename from add.alias.account.with.phpldapadmin.md rename to 99-faq/ldap.add.mail.alias.md index 43c476cb..64114c6f 100644 --- a/add.alias.account.with.phpldapadmin.md +++ b/99-faq/ldap.add.mail.alias.md @@ -1,6 +1,6 @@ - -# Howto add alias account with phpLDAPadmin -* Log into phpLDAPadmin as `cn=Manager` or `cn=vmailadmin`: +# Howto add mail alias account (LDAP backend) + +* Log into phpLDAPadmin as LDAP root dn `cn=Manager` or `cn=vmailadmin`: ![](http://screenshots.iredmail.googlecode.com/hg/phpldapadmin/login.png) * Expand LDAP tree in left panel, click `Create new entry here` under `ou=Aliases` of your domain, and select `Default` in right panel: @@ -12,7 +12,7 @@ * Input required fields of alias account: ![](http://screenshots.iredmail.googlecode.com/hg/phpldapadmin/create_alias_3.png) - * __WARNING__: Attribute `enabledService` requires two values: `mail`, `deliver`. +__WARNING__: Attribute `enabledService` requires two values: `mail`, `deliver`. * Confirm to create: ![](http://screenshots.iredmail.googlecode.com/hg/phpldapadmin/create_alias_4.png) diff --git a/99-faq/ldap.add.mail.forwarding.address.md b/99-faq/ldap.add.mail.forwarding.address.md new file mode 100644 index 00000000..2f9bdaaa --- /dev/null +++ b/99-faq/ldap.add.mail.forwarding.address.md @@ -0,0 +1,35 @@ +# How to forward emails to other email addresses (mail forwarding) + + +## Set mail forwarding with iRedAdmin-Pro + +With iRedAdmin-Pro, you can simply add mail forwarding addresses in user +profile page, under tab `Forwarding`. Screenshot: + +## Set mail forwarding with phpLDAPadmin + +To forward emails to other email addresses, you can add value in LDAP attribute +`mailForwardingAddress` of user object. + +For example, if you want to forward all emails sent to `user@domain.ltd` to +two addresses: `forward@domain.ltd`, `user@gmail.com`. Steps: + +1. Login to phpLDAPadmin (https://[your_server]/phpldapadmin ) as LDAP root dn +`cn=Manager,dc=xx,dc=xx` or 'cn=vmailadmin,dc=xx,dc=xx'. + +1. Find the LDAP object of email account which you want to forward emails in +left panel of phpLDAPadmin, click the ldap object, phpLDAPadmin will show you +detailed LDAP attributes/values in right panel. + +1. Add a new LDAP attribute `mailForwardingAddress` to this mail account, set +value to first forwarding address `forward@domain.ltd`. + +1. Repeat step #3, add another email address: `user@gmail.com`. + +1. Save your changes. + +Now all emails sent to `user@domain.ltd` will be forwarded to both +`forward@domain.ltd` and `user@gmail.com`. + +If you want to save a copy of forwarded email, please add 'user@domain.ltd' as addition value of LDAP attribute 'mailForwardingAddress'. + diff --git a/add.maillist.with.phpldapadmin.md b/99-faq/ldap.add.mail.list.md similarity index 62% rename from add.maillist.with.phpldapadmin.md rename to 99-faq/ldap.add.mail.list.md index 262b9a30..4589193d 100644 --- a/add.maillist.with.phpldapadmin.md +++ b/99-faq/ldap.add.mail.list.md @@ -1,12 +1,20 @@ - -# Howto add mail list account with phpLDAPadmin -* Log into your phpLDAPadmin. The default URL is http__S__://your_server.com/phpldapadmin/ +# How to add mail list account (LDAP backend) + +## Add mail list with iRedAdmin-Pro + +With iRedAdmin-Pro, you can easily add mail list account by click menu: +`Add -> Mail List` in main navigation bar. + +## Add mail list with phpLDAPadmin + +* Login to phpLDAPadmin (httpS://[your_server]/phpldapadmin/) * Expand LDAP tree in left panel, find `ou=Groups` under your domain dn. -* Click `ou=Groups` in left panel, then click `Create a child entry` in right panel. [Screenshot](http://screenshots.iredmail.googlecode.com/hg/iredmail/phpldapadmin/create_maillist_ou_groups.png) +* Click `ou=Groups` in left panel, then click `Create a child entry` in right +panel. [Screenshot](http://screenshots.iredmail.googlecode.com/hg/iredmail/phpldapadmin/create_maillist_ou_groups.png) * Choose `mailList` in `ObjectClasses` list, then click `Proceed`. * Select `mail` as RDN, fill necessary values of attributes: -
+```
 dn: mail=demolist@demo.iredmail.org,ou=Groups,domainName=demo.iredmail.org,o=domains,dc=iredmail,dc=org
 accountStatus: active
 cn: demolist
@@ -15,7 +23,7 @@ enabledService: deliver
 enabledService: displayedInGlobalAddressBook
 mail: demolist@demo.iredmail.org
 objectClass: mailList
-
+``` Now switch to `ou=Users` under you domain LDAP dn in left panel. @@ -34,7 +42,8 @@ Now switch to `ou=Users` under you domain LDAP dn in left panel. You can add as many `memberOfGroup=xxx` as you want, which means this user is assigned to many mail lists. Here's sample to add external users as mail list members: -
+
+```
 dn: memberOfGroup=demolist@demo.iredmail.org,ou=Externals,domainName=demo.iredmail.org,o=domains,dc=iredmail,dc=org
 accountstatus: active
 enabledservice: mail
@@ -43,18 +52,34 @@ mail: user01@external.com
 mail: user02@external.com
 memberofgroup: demolist@demo.iredmail.org
 objectclass: mailExternalUser
-
+``` __IMPORTANT NOTE__: If you don't have any mail list member, Postfix will report error like below: -
+
+```
 Aug  1 15:45:42 mail postfix/smtpd[6024]: NOQUEUE: reject: RCPT from unknown[1.1.1.1]: 550 5.1.1
 : Recipient address rejected: User unknown in virtual mailbox table; from=
  to= proto=ESMTP helo=<[2.2.2.2]>
-
+``` -__Note:__ You can restrict who can send email to this mailing list by adding LDAP attribute `accessPolicy`. For example: -
+## Mail list access policies
+
+You can restrict who can send email to this mailing list by adding LDAP attribute `accessPolicy`. For example:
+
+```
 dn: mail=demolist@demo.iredmail.org,ou=Groups,domainName=demo.iredmail.org,o=domains,dc=iredmail,dc=org
 accesspolicy: domain
-
-Available access policies are listed here (public, domain, subdomain, membersOnly, moderatorsOnly, memebersAndModeratorsOnly): +... +``` + +This access restriction is implemented in iRedAPD (a simple Postfix policy +server), iRedMail has it enabled by default. + +Available access policies are: + +* `public`: no restrictions. +* `domain`: all users under same domain are allowed to send email to this mail list. +* `subdomain`: all users under same domain and sub-domains are allowed to send email to this mail list. +* `membersOnly`: only members of this mail list are allowd. +* `moderatorsOnly`: only moderators of this mail list are allowed. +* `memebersAndModeratorsOnly`: only members and moderators of this mail list are allowed. diff --git a/README.md b/README.md index 216b44f5..518338d6 100644 --- a/README.md +++ b/README.md @@ -17,7 +17,7 @@ # Third-party integrations. -* [ How to install SOGo on CentOS 6 with iRedMail (MySQL backend)](src/default/5-integrations/sogo-centos-6-iredmail-mysql.md) +* [ How to install SOGo on CentOS 6 with iRedMail (MySQL backend)](src/default/5-integrations/sogo-centos-6-mysql.md) # Backup and Restore @@ -25,8 +25,14 @@ # Troubleshooting and Debug +* [ How to turn on debug mode in Amavisd ](src/default/9-troubleshooting/turn.on.debug.mode.in.amavisd.md) * [ How to turn on debug mode in Dovecot](src/default/9-troubleshooting/turn.on.debug.mode.in.dovecot.md) +* [ How to turn on debug mode in OpenLDAP ](src/default/9-troubleshooting/turn.on.debug.mode.in.openldap.md) # Frequently Asked Questions +* [ How to add an alias domain name (LDAP backend) ](src/default/99-faq/ldap.add.alias.domain.md) +* [ Howto add mail alias account (LDAP backend) ](src/default/99-faq/ldap.add.mail.alias.md) +* [ How to forward emails to other email addresses (mail forwarding) ](src/default/99-faq/ldap.add.mail.forwarding.address.md) +* [ How to add mail list account (LDAP backend) ](src/default/99-faq/ldap.add.mail.list.md) * [ Why append timestamp in maildir path](src/default/99-faq/why.append.timestamp.in.maildir.path.md) diff --git a/add.alias.domain.md b/add.alias.domain.md deleted file mode 100644 index e751ba4c..00000000 --- a/add.alias.domain.md +++ /dev/null @@ -1,19 +0,0 @@ - -# How to add an alias domain name -__What an alias domain is used for?__ Let's say you have a mail domain 'example.com' hosted on your iRedMail server, if you add domain name `domain.ltd` as an alias domain of `example.com`, all emails sent to `username@domain.ltd` will be delivered to user `username@example.com`'s mailbox. - -__NOTE__: With iRedAdmin-Pro, you can simply add alias domain name in domain profile page, under tab `Aliases`. Screenshot for your reference: - -How to add an alias domain with phpLDAPadmin: - -1. Login to phpLDAPadmin (`https://[your_server]/phpldapadmin`) as LDAP root dn (cn=Manager,dc=xx,dc=xx) -* Find the LDAP object of mail domain `example.com` which you want to add alias domain in left panel of phpLDAPadmin, click the ldap object, phpLDAPadmin will show detailed LDAP attributes/values of this domain in right panel. -* Add a new LDAP attribute `domainAliasName` to this domain account, set value to `domain.ltd`. Save your change. - -Now you should add addition mail address for all mail users, lists, aliases. For example, if you have mail user `user@example.com`, you should add addition email address `user@domain.ltd` for this user. Steps: - -1. Find the LDAP object of mail account which you want to add addition email address in left panel of phpLDAPadmin, for example, user `user@example.com`, click the ldap object, phpLDAPadmin will show detailed LDAP attributes/values in right panel. -* Add a new LDAP attribute `shadowAddress` to this mail account, set value to `user@domain.ltd`. `WARNING`: You must user the same username part of original email address. -* Save your change. - -If you have several mail accounts (mail users, lists, aliases), you have to add addition email address for them all. diff --git a/add.mail.forwarding.address.md b/add.mail.forwarding.address.md deleted file mode 100644 index 43909601..00000000 --- a/add.mail.forwarding.address.md +++ /dev/null @@ -1,15 +0,0 @@ - -# How to forward emails to other email addresses -If you want to forward email to other email addresses, you can add value in LDAP attribute 'mailForwardingAddress' of user object. - -For example, if you want to forward all emails sent to 'user@domain.ltd' to two addresses: forward@domain.ltd, user@gmail.com. Steps with phpLDAPadmin: - -1. Login to phpLDAPadmin (https://[your_server]/phpldapadmin ) as LDAP root dn (cn=Manager,dc=xx,dc=xx) -* Find the LDAP object of email account which you want to forward emails in left panel of phpLDAPadmin, click the ldap object, phpLDAPadmin will show detailed LDAP attributes/values in right panel. -* Add a new LDAP attribute 'mailForwardingAddress' to this mail account, set value to __forward@domain.ltd__. -* Repeat step #3, add another email address as value of 'mailForwardingAddress': user@gmail.com. -* Save your changes. Now all emails sent to 'user@domain.ltd' will be forwarded to both forward@domain.ltd and user@gmail.com. - -If you want to save a copy of forwarded email, please add 'user@domain.ltd' as addition value of LDAP attribute 'mailForwardingAddress'. - -NOTE: With iRedAdmin-Pro, you can simply add forwarding addresses in user profile page, under tab "Forwarding". Screenshot for your reference: \ No newline at end of file diff --git a/html/css/markdown.css b/html/css/markdown.css index 6616ab47..6101cb50 100644 --- a/html/css/markdown.css +++ b/html/css/markdown.css @@ -257,5 +257,5 @@ code { padding: 1px 5px 1px 5px; } pre>code { margin: 0; border: 0; - padding: 5px 10px 5px 10px; + padding: 5px 10px 5px 0px; } diff --git a/html/faq/ldap.add.alias.domain.html b/html/faq/ldap.add.alias.domain.html new file mode 100644 index 00000000..bb9e73d2 --- /dev/null +++ b/html/faq/ldap.add.alias.domain.html @@ -0,0 +1,54 @@ + + + + How to add an alias domain name (LDAP backend) + + + + +

How to add an alias domain name (LDAP backend)

+

What an alias domain is used for?

+

Let's say you have a mail domain example.com hosted on your iRedMail server, +if you add domain name domain.ltd as an alias domain of example.com, all +emails sent to username@domain.ltd will be delivered to user +username@example.com's mailbox.

+

Add alias domain with iRedAdmin-Pro

+

With iRedAdmin-Pro, you can simply add alias domain name in domain profile page, +under tab Aliases. Screenshot: http://www.iredmail.org/images/iredadmin/domain_profile_alias.png

+

How to add an alias domain with phpLDAPadmin:

+
    +
  • +

    Login to phpLDAPadmin (https://[your_server]/phpldapadmin) as LDAP root dn +(cn=Manager,dc=xx,dc=xx)

    +
  • +
  • +

    Find the LDAP object of your mail domain which you want to add alias +domain in left panel of phpLDAPadmin, click the ldap object, phpLDAPadmin will +show detailed LDAP attributes/values of this domain in right panel.

    +
  • +
  • +

    Add a new LDAP attribute domainAliasName to this domain account, set value +to the alias domain (e.g. domain.com). Save your change.

    +
  • +
+

Now you should add addition mail address for all mail users, lists, aliases. +For example, if you have mail user user@example.com, you should add addition +email address user@domain.ltd for this user. Steps:

+
    +
  • +

    Find the LDAP object of mail account which you want to add addition email +address in left panel of phpLDAPadmin, for example, user user@example.com, +click the ldap object, phpLDAPadmin will show detailed LDAP attributes/values +in right panel.

    +
  • +
  • +

    Add a new LDAP attribute shadowAddress to this mail account, set value to +user@domain.ltd. WARNING: You must user the same username part as +original email address.

    +
  • +
  • +

    Save your change.

    +
  • +
+

If you have several mail accounts (mail users, lists, aliases), you have to +add addition email address for them all.

\ No newline at end of file diff --git a/html/faq/ldap.add.mail.alias.html b/html/faq/ldap.add.mail.alias.html new file mode 100644 index 00000000..82e4e5a7 --- /dev/null +++ b/html/faq/ldap.add.mail.alias.html @@ -0,0 +1,38 @@ + + + + Howto add mail alias account (LDAP backend) + + + + +

Howto add mail alias account (LDAP backend)

+
    +
  • +

    Log into phpLDAPadmin as LDAP root dn cn=Manager or cn=vmailadmin:
    +

    +
  • +
  • +

    Expand LDAP tree in left panel, click Create new entry here under ou=Aliases of your domain, and select Default in right panel:
    +

    +
  • +
  • +

    Select object class mailAlias in right panel:
    +

    +
  • +
  • +

    Input required fields of alias account:
    +

    +
  • +
+

WARNING: Attribute enabledService requires two values: mail, deliver.

+
    +
  • +

    Confirm to create:
    +

    +
  • +
  • +

    Add missing value of attribute enabledService, and you can add as many destination addresses as you want here (value of attribute mailForwardingAddress):
    +

    +
  • +
\ No newline at end of file diff --git a/html/faq/ldap.add.mail.forwarding.address.html b/html/faq/ldap.add.mail.forwarding.address.html new file mode 100644 index 00000000..734d9dc5 --- /dev/null +++ b/html/faq/ldap.add.mail.forwarding.address.html @@ -0,0 +1,41 @@ + + + + How to forward emails to other email addresses (mail forwarding) + + + + +

How to forward emails to other email addresses (mail forwarding)

+

Set mail forwarding with iRedAdmin-Pro

+

With iRedAdmin-Pro, you can simply add mail forwarding addresses in user +profile page, under tab Forwarding. Screenshot: http://www.iredmail.org/images/iredadmin/user_profile_mail_forwarding.png

+

Set mail forwarding with phpLDAPadmin

+

To forward emails to other email addresses, you can add value in LDAP attribute +mailForwardingAddress of user object.

+

For example, if you want to forward all emails sent to user@domain.ltd to +two addresses: forward@domain.ltd, user@gmail.com. Steps:

+
    +
  1. +

    Login to phpLDAPadmin (https://[your_server]/phpldapadmin ) as LDAP root dn +cn=Manager,dc=xx,dc=xx or 'cn=vmailadmin,dc=xx,dc=xx'.

    +
  2. +
  3. +

    Find the LDAP object of email account which you want to forward emails in +left panel of phpLDAPadmin, click the ldap object, phpLDAPadmin will show you +detailed LDAP attributes/values in right panel.

    +
  4. +
  5. +

    Add a new LDAP attribute mailForwardingAddress to this mail account, set +value to first forwarding address forward@domain.ltd.

    +
  6. +
  7. +

    Repeat step #3, add another email address: user@gmail.com.

    +
  8. +
  9. +

    Save your changes.

    +
  10. +
+

Now all emails sent to user@domain.ltd will be forwarded to both +forward@domain.ltd and user@gmail.com.

+

If you want to save a copy of forwarded email, please add 'user@domain.ltd' as addition value of LDAP attribute 'mailForwardingAddress'.

\ No newline at end of file diff --git a/html/faq/ldap.add.mail.list.html b/html/faq/ldap.add.mail.list.html new file mode 100644 index 00000000..1a06bc2d --- /dev/null +++ b/html/faq/ldap.add.mail.list.html @@ -0,0 +1,85 @@ + + + + How to add mail list account (LDAP backend) + + + + +

How to add mail list account (LDAP backend)

+

Add mail list with iRedAdmin-Pro

+

With iRedAdmin-Pro, you can easily add mail list account by click menu: +Add -> Mail List in main navigation bar.

+

Add mail list with phpLDAPadmin

+
    +
  • Login to phpLDAPadmin (httpS://[your_server]/phpldapadmin/)
  • +
  • Expand LDAP tree in left panel, find ou=Groups under your domain dn.
  • +
  • Click ou=Groups in left panel, then click Create a child entry in right +panel. Screenshot
  • +
  • Choose mailList in ObjectClasses list, then click Proceed.
  • +
  • Select mail as RDN, fill necessary values of attributes:
  • +
+
dn: mail=demolist@demo.iredmail.org,ou=Groups,domainName=demo.iredmail.org,o=domains,dc=iredmail,dc=org
+accountStatus: active
+cn: demolist
+enabledService: mail
+enabledService: deliver
+enabledService: displayedInGlobalAddressBook
+mail: demolist@demo.iredmail.org
+objectClass: mailList
+
+ +

Now switch to ou=Users under you domain LDAP dn in left panel.

+
    +
  • Expand ou=Users in left panel.
  • +
  • Find user account which you want to assign to new mail list we created above.
  • +
  • Click user account in left panel.
  • +
  • If attribute memberOfGroup exists in right panel:
      +
    • click Add value under it and fill mail address of our new mail list. For example: demolist@demo.iredmail.org
    • +
    • Click Update Object to save settings.
    • +
    +
  • +
  • If attribute memberOfGroup doesn't exist in right panel:
      +
    • Click Add new attribute in right panel
    • +
    • Choose memberOfGroup in drop-down list.
    • +
    • Fill mail address of our new mail list.
    • +
    • Click Update Object to save settings.
    • +
    +
  • +
+

You can add as many memberOfGroup=xxx as you want, which means this user is assigned to many mail lists.

+

Here's sample to add external users as mail list members:

+
dn: memberOfGroup=demolist@demo.iredmail.org,ou=Externals,domainName=demo.iredmail.org,o=domains,dc=iredmail,dc=org
+accountstatus: active
+enabledservice: mail
+enabledservice: deliver
+mail: user01@external.com
+mail: user02@external.com
+memberofgroup: demolist@demo.iredmail.org
+objectclass: mailExternalUser
+
+ +

IMPORTANT NOTE: If you don't have any mail list member, Postfix will report error like below:

+
Aug  1 15:45:42 mail postfix/smtpd[6024]: NOQUEUE: reject: RCPT from unknown[1.1.1.1]: 550 5.1.1
+<it@domain1.ru>: Recipient address rejected: User unknown in virtual mailbox table; from=<test@domain1.ru>
+ to=<it@domain1.ru> proto=ESMTP helo=<[2.2.2.2]>
+
+ +

Mail list access policies

+

You can restrict who can send email to this mailing list by adding LDAP attribute accessPolicy. For example:

+
dn: mail=demolist@demo.iredmail.org,ou=Groups,domainName=demo.iredmail.org,o=domains,dc=iredmail,dc=org
+accesspolicy: domain
+...
+
+ +

This access restriction is implemented in iRedAPD (a simple Postfix policy +server), iRedMail has it enabled by default.

+

Available access policies are:

+
    +
  • public: no restrictions.
  • +
  • domain: all users under same domain are allowed to send email to this mail list.
  • +
  • subdomain: all users under same domain and sub-domains are allowed to send email to this mail list.
  • +
  • membersOnly: only members of this mail list are allowd.
  • +
  • moderatorsOnly: only moderators of this mail list are allowed.
  • +
  • memebersAndModeratorsOnly: only members and moderators of this mail list are allowed.
  • +
\ No newline at end of file diff --git a/html/index.html b/html/index.html index 2e3570ac..930021f9 100644 --- a/html/index.html +++ b/html/index.html @@ -25,7 +25,7 @@

Third-party integrations.

Backup and Restore

    @@ -33,9 +33,21 @@

Troubleshooting and Debug

Frequently Asked Questions

\ No newline at end of file diff --git a/html/integrations/sogo-centos-6-iredmail-mysql.html b/html/integrations/sogo-centos-6-mysql.html similarity index 74% rename from html/integrations/sogo-centos-6-iredmail-mysql.html rename to html/integrations/sogo-centos-6-mysql.html index a95cf786..8a7b9f87 100644 --- a/html/integrations/sogo-centos-6-iredmail-mysql.html +++ b/html/integrations/sogo-centos-6-mysql.html @@ -9,7 +9,7 @@

How to install SOGo on CentOS 6 with iRedMail (MySQL backend)

Requirements

    -
  • A working iRedMail server on CentOS 6.
  • +
  • A working iRedMail server (MySQL backend) on CentOS 6.

Install SOGo

    @@ -33,7 +33,7 @@ gpgcheck=0
    • Install SOGo and dependences:
    -
    # yum install sogo sope49-gdl1-mysql
    +
    # yum install sogo sope49-gdl1-mysql sogo-activesync libwbxml
     

    Create SQL database to store SOGo data

    @@ -56,57 +56,57 @@ mysql> CREATE VIEW sogo.sogo_auth (c_uid, c_name, c_password, c_cn, mail, hom OCSSessionsFolderURL = "mysql://sogo:password@localhost:3306/sogo/sogo_sessions_folder"; SOGoIMAPServer = "127.0.0.1"; + SOGoDraftsFolderName Drafts + SOGoSentFolderName Sent + SOGoTrashFolderName Trash SOGoMailingMechanism = smtp; SOGoSMTPServer = 127.0.0.1; - // Enable managesieve service SOGoSieveServer = sieve://127.0.0.1:4190; SOGoSieveScriptsEnabled = YES; SOGoForceExternalLoginWithEmail = YES; SOGoAppointmentSendEMailNotifications = YES; + SOGoFoldersSendEMailNotifications YES + SOGoACLsSendEMailNotifications YES - SOGoUserSources = + SOGoUserSources = ( - { - type = sql; - id = directory; - viewURL = "mysql://sogo:password@127.0.0.1:3306/sogo/sogo_view"; - canAuthenticate = YES; - isAddressBook = YES; - userPasswordAlgorithm = md5; - prependPasswordScheme = YES; - //LoginFieldNames = username; - //MailFieldNames = username; - //IMAPLoginFieldName = username; - //DomainFieldName = domain; - } + { + type = sql; + id = directory; + viewURL = "mysql://sogo:password@127.0.0.1:3306/sogo/sogo_view"; + canAuthenticate = YES; + isAddressBook = YES; + userPasswordAlgorithm = md5; + prependPasswordScheme = YES; + } );
    +

    Start SOGo and dependent services

    +
    service sogod start
    +service httpd restart
    +service memcached start
    +
    +

    How to configure client applications

    -

    Configure Apple iCal.app for calendar

    -

    http://[host]/SOGo/dav/[user]/

    +

    Apple Devices

    +

    URL for calendar service: http://[host]/SOGo/dav/[user]/

    TODO

    References:

    • Addition settings:
    -
    defaults write sogod OCSEMailAlarmsFolderURL mysql://vmail:PASSWORD@localhost:3306/vmail/sogo_alarms_folder
    +
    defaults write sogod OCSEMailAlarmsFolderURL mysql://sogo:password@localhost:3306/sogo/sogo_alarms_folder
     defaults write sogod SOGoTimeZone "Europe/Berlin"
    -defaults write sogod SOGoAppointmentSendEMailNotifications YES
    -defaults write sogod SOGoFoldersSendEMailNotifications YES
    -defaults write sogod SOGoACLsSendEMailNotifications YES
     
     defaults write sogod SOGoMailingMechanism smtp
     defaults write sogod SOGoSMTPServer 127.0.0.1
     defaults write sogod SOGoMemcachedHost 127.0.0.1
     
    -defaults write sogod SOGoDraftsFolderName Drafts
    -defaults write sogod SOGoSentFolderName Sent
    -defaults write sogod SOGoTrashFolderName Trash
     defaults write sogod SOGoIMAPServer localhost
     defaults write sogod SOGoPasswordChangeEnabled YES
     defaults write sogod SOGoSieveScriptsEnabled YES
    diff --git a/html/troubleshooting/turn.on.debug.mode.in.amavisd.html b/html/troubleshooting/turn.on.debug.mode.in.amavisd.html
    new file mode 100644
    index 00000000..34b1a6fa
    --- /dev/null
    +++ b/html/troubleshooting/turn.on.debug.mode.in.amavisd.html
    @@ -0,0 +1,16 @@
    +
    +    
    +        
    +         How to turn on debug mode in Amavisd
    
    +        
    +    
    +
    +    
    +    

    How to turn on debug mode in Amavisd

    +

    In Amavisd config file /etc/amavisd/amavisd.conf, change $log_level, then restart amavis service.

    +
    $log_level = 5;              # verbosity 0..5, -d
    +
    + +

    If you want to debug SpamAssassin, please update $sa_debug also:

    +
    $sa_debug = 1;
    +
    \ No newline at end of file diff --git a/html/troubleshooting/turn.on.debug.mode.in.openldap.html b/html/troubleshooting/turn.on.debug.mode.in.openldap.html new file mode 100644 index 00000000..f4e569a8 --- /dev/null +++ b/html/troubleshooting/turn.on.debug.mode.in.openldap.html @@ -0,0 +1,18 @@ + + + + How to turn on debug mode in OpenLDAP + + + + +

    How to turn on debug mode in OpenLDAP

    +

    In OpenLDAP config file slapd.conf, update parameter loglevel to value 256, then restart OpenLDAP service. + * On RHEL/CentOS and OpenBSD, it's /etc/openldap/slapd.conf + * On Debian/Ubuntu, it's /etc/ldap/slapd.conf + * On FreeBSD, it's /usr/local/etc/openldap/slapd.conf

    +
    +loglevel    256
    +
    + +

    OpenLDAP is configured by iRedMail to log into /var/log/openldap.log by default.

    \ No newline at end of file diff --git a/turn.on.debug.mode.in.amavisd.md b/turn.on.debug.mode.in.amavisd.md deleted file mode 100644 index dc7362b9..00000000 --- a/turn.on.debug.mode.in.amavisd.md +++ /dev/null @@ -1,7 +0,0 @@ - -# Turn on debug mode in Amavisd -In `amavisd.conf`, change `$log_level`, then restart amavis service. - -
    -$log_level = 5;              # verbosity 0..5, -d
    -
    diff --git a/turn.on.debug.mode.in.openldap.md b/turn.on.debug.mode.in.openldap.md deleted file mode 100644 index 4d255d5e..00000000 --- a/turn.on.debug.mode.in.openldap.md +++ /dev/null @@ -1,8 +0,0 @@ - -# Turn on debug mode in OpenLDAP -In `/etc/openldap/slapd.conf` or `/etc/ldap/slapd.conf`, change `loglevel` to 256, then restart OpenLDAP service. -
    -loglevel    256
    -
    - -In iRedMail, OpenLDAP will log into `/var/log/openldap.log` by default. \ No newline at end of file