Re-convert ALL markdown files.

This commit is contained in:
Zhang Huangbin 2015-01-31 18:20:42 +08:00
parent caf2b47ed5
commit bbcc053033
14 changed files with 41 additions and 31 deletions

View File

@ -106,21 +106,21 @@ for chapter_dir in ${all_chapter_dirs}; do
fi
# Convert modified file
echo ${CHANGED_FILES} | grep ${article_file} > /dev/null
md_changed="$?"
#echo ${CHANGED_FILES} | grep ${article_file} > /dev/null
#md_changed="$?"
echo ${CHANGED_FILES} | grep $(basename ${CONVERTER}) > /dev/null
converter_changed="$?"
#echo ${CHANGED_FILES} | grep $(basename ${CONVERTER}) > /dev/null
#converter_changed="$?"
if [ X"${md_changed}" == X'0' -o X"${converter_changed}" == X'0' ]; then
#if [ X"${md_changed}" == X'0' -o X"${converter_changed}" == X'0' ]; then
echo -e "\n* Converting: ${article_file}"
${CMD_CONVERT} ${article_file} ${OUTPUT_DIR} \
output_filename="${article_html_file}" \
title="${_article_title}" \
add_index_link='yes'
else
echo -n '.'
fi
#else
# echo -n '.'
#fi
done
# Append addition links at the chapter bottom on index page.

View File

@ -46,7 +46,7 @@ existing files/configurations althought it will backup files before modifing,
and it may be not working as expected.</p>
<p>To install iRedMail on FreeBSD, you need:</p>
<ul>
<li>A <strong>FRESH</strong>, minimal, working FreeBSD system, no addition ports or binary
<li>A <strong>FRESH</strong>, minimal, working FreeBSD system, no additional ports or binary
packages were installed. Supported releases are listed on
<a href="../download.html">Download</a> page.</li>
<li>At least <code>1 GB</code> of memory is required for low traffic production server.

View File

@ -78,11 +78,17 @@ mx.example.com
<h3 id="disable-selinux">Disable SELinux.</h3>
<p>iRedMail doesn't work with SELinux, so please disable it by setting below
value in its config file <code>/etc/selinux/config</code>.</p>
value in its config file <code>/etc/selinux/config</code>. After server reboot, SELinux
will be completely disabled.</p>
<pre><code>SELINUX=disabled
</code></pre>
<p>Now disable it immediately without rebooting your server.</p>
<p>If you prefer to let SELinux prints warnings instead of enforcing, you can
set below value instead:</p>
<pre><code>SELINUX=permissive
</code></pre>
<p>Disable it immediately without rebooting your server.</p>
<pre><code># setenforce 0
</code></pre>

View File

@ -60,6 +60,7 @@ this tutorial with just one shell command:
<li><a href="http://www.iredmail.org/wiki/index.php?title=Release.Notes/iRedAdmin-Pro/LDAP/1.4.0">1.4.0</a>, 2011-02-01</li>
<li><a href="http://www.iredmail.org/wiki/index.php?title=Release.Notes/iRedAdmin-Pro/LDAP/1.3.0">1.3.0</a>, 2010-10-01</li>
<li><a href="http://www.iredmail.org/wiki/index.php?title=Release.Notes/iRedAdmin-Pro/LDAP/1.2.0">1.2.0</a>, 2010-06-18</li>
<li>[1.0], 2009-11-01</li>
</ul>
<h3 id="iredadmin-pro-mysql-for-mysqlmariadb-backend">iRedAdmin-Pro-MySQL (for MySQL/MariaDB backend)</h3>
<ul>

View File

@ -37,12 +37,12 @@ show detailed LDAP attributes/values of this domain in right panel.</p>
to the alias domain (e.g. <code>domain.com</code>). Save your change.</p>
</li>
</ul>
<p>Now you should add addition mail address for all mail users, lists, aliases.
For example, if you have mail user <code>user@example.com</code>, you should add addition
<p>Now you should add additional mail address for all mail users, lists, aliases.
For example, if you have mail user <code>user@example.com</code>, you should add additional
email address <code>user@domain.ltd</code> for this user. Steps:</p>
<ul>
<li>
<p>Find the LDAP object of mail account which you want to add addition email
<p>Find the LDAP object of mail account which you want to add additional email
address in left panel of phpLDAPadmin, for example, user <code>user@example.com</code>,
click the ldap object, phpLDAPadmin will show detailed LDAP attributes/values
in right panel.</p>
@ -57,7 +57,7 @@ original email address.</p>
</li>
</ul>
<p>If you have several mail accounts (mail users, lists, aliases), you have to
add addition email address for them all.</p><p style="text-align: center; color: grey;">Document published under a <a href="http://creativecommons.org/licenses/by-nd/3.0/us/" target="_blank">CC BY-ND 3.0</a> license. If you found something wrong, please do <a href="http://www.iredmail.org/contact.html">contact us</a> to fix it.<!-- Google Analytics -->
add additional email address for them all.</p><p style="text-align: center; color: grey;">Document published under a <a href="http://creativecommons.org/licenses/by-nd/3.0/us/" target="_blank">CC BY-ND 3.0</a> license. If you found something wrong, please do <a href="http://www.iredmail.org/contact.html">contact us</a> to fix it.<!-- Google Analytics -->
<script type="text/javascript">
var gaJsHost = (("https:" == document.location.protocol) ? "https://ssl." : "http://www.");
document.write(unescape("%3Cscript src='" + gaJsHost + "google-analytics.com/ga.js' type='text/javascript'%3E%3C/script%3E"));

View File

@ -44,7 +44,8 @@ value to first forwarding address <code>forward@domain.ltd</code>.</p>
</ol>
<p>Now all emails sent to <code>user@domain.ltd</code> will be forwarded to both
<code>forward@domain.ltd</code> and <code>user@gmail.com</code>.</p>
<p>If you want to save a copy of forwarded email, please add 'user@domain.ltd' as addition value of LDAP attribute 'mailForwardingAddress'.</p><p style="text-align: center; color: grey;">Document published under a <a href="http://creativecommons.org/licenses/by-nd/3.0/us/" target="_blank">CC BY-ND 3.0</a> license. If you found something wrong, please do <a href="http://www.iredmail.org/contact.html">contact us</a> to fix it.<!-- Google Analytics -->
<p>If you want to save a copy of forwarded email, please add <code>user@domain.ltd</code> as
additional value of LDAP attribute <code>mailForwardingAddress</code>.</p><p style="text-align: center; color: grey;">Document published under a <a href="http://creativecommons.org/licenses/by-nd/3.0/us/" target="_blank">CC BY-ND 3.0</a> license. If you found something wrong, please do <a href="http://www.iredmail.org/contact.html">contact us</a> to fix it.<!-- Google Analytics -->
<script type="text/javascript">
var gaJsHost = (("https:" == document.location.protocol) ? "https://ssl." : "http://www.");
document.write(unescape("%3Cscript src='" + gaJsHost + "google-analytics.com/ga.js' type='text/javascript'%3E%3C/script%3E"));

View File

@ -47,7 +47,7 @@ programs (e.g. Outlook, Thunderbird) to use TLS connection.</p>
<li>For IMAP service, use port <code>143</code> with <code>STARTTLS</code> (or <code>TLS</code>).</li>
<li>For POP3 service, use port <code>110</code> with <code>STARTTLS</code> (or <code>TLS</code>).</li>
</ul>
<p>Addition notes:</p>
<p>Additional notes:</p>
<ul>
<li>
<p>If you want to enable smtp authentication on port <code>25</code> (again, not

View File

@ -19,7 +19,7 @@ Dovecot wiki page
<p>Below password schemes are supported in iRedAdmin-Pro (which means you can add new mail user with either one):</p>
<ul>
<li>Plain text. e.g. <code>123456</code></li>
<li>MD5. (salted. e.g. <code>$1$GfHYI7OE$vlXqMZSyJOSPXAmbXHq250</code></li>
<li>MD5 (salted). e.g. <code>$1$GfHYI7OE$vlXqMZSyJOSPXAmbXHq250</code>.</li>
<li>PLAIN-MD5 (unsalted MD5). e.g. <code>0d2bf3c712402f428d48fed691850bfc</code></li>
<li>SSHA. e.g. <code>{SSHA}OuCrqL2yWwQIu8a9uvyOQ5V/ZKfL7LJD</code></li>
<li>SSHA512. e.g. <code>{SSHA512}FxgXDhBVYmTqoboW+ibyyzPv/wGG7y4VJtuHWrx+wfqrs/lIH2Qxn2eA0jygXtBhMvRi7GNFmL++6aAZ0kXpcy1fxag=</code></li>

View File

@ -42,6 +42,7 @@ plugins = [..., 'sql_user_restrictions']
<li><code>@domain.com</code>: entire domain.</li>
<li><code>@.domain.com</code>: entire domain and all its sub-domains. Be careful: There's a dot after <code>@</code>.</li>
<li><code>user@domain.com</code>: single email address</li>
<li>empty value means no restriction.</li>
</ul>
<p>NOTES:</p>
<ul>
@ -59,7 +60,7 @@ sql&gt; UPDATE mailbox \
SET \
rejectedsenders='@.', \
allowedsenders='@example.com,@gmail.com', \
rejectedrecipients='@.' \
rejectedrecipients='' \
allowedrecipients='@example.com,@gmail.com', \
WHERE \
username='user@example.com';

View File

@ -98,7 +98,7 @@ mysql&gt; ALTER TABLE whitelist_sender MODIFY COLUMN _description CHAR(60) CHARA
</code></pre>
<p>NOTE: New LDAP schema provides several new attributes, but it's backwards
compatibility, it's <strong>SAFE</strong> to replace the old one without addition operations.</p>
compatibility, it's <strong>SAFE</strong> to replace the old one without additional operations.</p>
<h3 id="use-proxymap-to-improve-performance-and-reliability-under-high-load">Use proxymap to improve performance and reliability under high load.</h3>
<p>Prepend <code>proxy:</code> to the beginnning of all LDAP lookup table definitions in
postfix configuration file: <code>/etc/postfix/main.cf</code>. For example:</p>

View File

@ -319,7 +319,7 @@ $rcmail_config['plugins'] = array(&quot;password&quot;, &quot;managesieve&quot;,
</code></pre>
<h3 id="upgrade-phpmyadmin-to-21110">Upgrade phpMyAdmin to 2.11.10</h3>
<p>phpMyAdmin doesn't require addition config, you can simply download new version
<p>phpMyAdmin doesn't require additional config, you can simply download new version
and copy old config file into new version.</p>
<ul>
<li>Download new version and uncompress it:</li>
@ -369,7 +369,7 @@ and copy old config file into new version.</p>
<h2 id="openldap-backend-only">OpenLDAP backend only</h2>
<h3 id="use-newest-schema-file">Use newest schema file</h3>
<p>NOTE: New LDAP schema provides several new attributes, but it's backwards
compatibility, it's <strong>SAFE</strong> to replace the old one without addition operations.</p>
compatibility, it's <strong>SAFE</strong> to replace the old one without additional operations.</p>
<p>To use the newest iRedMail ldap schem file, we have to:
<em> Download the newest iRedMail ldap schema file
</em> Copy old ldap schema file as a backup copy
@ -447,7 +447,7 @@ index shadowAddress eq,pres,sub
</code></pre>
<p>If <code>shadowAddress</code> already exists in <code>slapd.conf</code>, you don't need to do
addition operations. If you add them now, you have to initially index this
additional operations. If you add them now, you have to initially index this
attribute manually now.</p>
<ul>
<li>Stop OpenLDAP service first.</li>
@ -664,7 +664,7 @@ $rcmail_config['password_ldap_force_replace'] = false;
</code></pre>
<h3 id="upgrade-phpldapadmin-to-1205">Upgrade phpLDAPadmin to 1.2.0.5</h3>
<p>phpLDAPadmin doesn't require addition config, you can simply download new
<p>phpLDAPadmin doesn't require additional config, you can simply download new
version and copy sample config file to make it work.</p>
<ul>
<li>Download new version and uncompress it:</li>

View File

@ -31,17 +31,17 @@
</ul>
</li>
<li><a href="#supports-alias-domains-in-postfix-per-user-bcc-lookup-files">Supports alias domains in Postfix per-user bcc lookup files</a></li>
<li><a href="#create-addition-sql-index-for-amavisd-database">Create addition SQL index for Amavisd database</a></li>
<li><a href="#create-additional-sql-index-for-amavisd-database">Create additional SQL index for Amavisd database</a></li>
</ul>
</li>
<li><a href="#mysql-backend-special">MySQL backend special</a><ul>
<li><a href="#add-4-new-columns-used-for-per-user-restriction">Add 4 new columns used for per-user restriction</a></li>
<li><a href="#create-addition-sql-index-for-amavisd-database_1">Create addition SQL index for Amavisd database</a></li>
<li><a href="#create-additional-sql-index-for-amavisd-database_1">Create additional SQL index for Amavisd database</a></li>
</ul>
</li>
<li><a href="#postgresql-backend-special">PostgreSQL backend special</a><ul>
<li><a href="#add-4-new-columns-used-for-per-user-restriction_1">Add 4 new columns used for per-user restriction</a></li>
<li><a href="#create-addition-sql-index-for-amavisd-database_2">Create addition SQL index for Amavisd database</a></li>
<li><a href="#create-additional-sql-index-for-amavisd-database_2">Create additional SQL index for Amavisd database</a></li>
</ul>
</li>
</ul>
@ -203,7 +203,7 @@ query_filter = (&amp;(|(mail=%s)(&amp;(enabledService=shadowaddress)(shadowAd
</code></pre>
<p>Restarting Postfix service is required.</p>
<h3 id="create-addition-sql-index-for-amavisd-database">Create addition SQL index for Amavisd database</h3>
<h3 id="create-additional-sql-index-for-amavisd-database">Create additional SQL index for Amavisd database</h3>
<p>We need one new SQL index for Amavisd database, it's used to speed up
performance of viewing quarantined mails.</p>
<p><strong>Note</strong>: It may take long time if you have many records in sql table <code>amavisd.msgs</code>.</p>
@ -246,7 +246,7 @@ mysql&gt; ALTER TABLE mailbox ADD COLUMN rejectedrecipients TEXT NOT NULL DEFAUL
<pre><code>sql&gt; INSERT INTO mailbox SET allowedsenders='@gmail.com,user@example.com';
</code></pre>
<h3 id="create-addition-sql-index-for-amavisd-database_1">Create addition SQL index for Amavisd database</h3>
<h3 id="create-additional-sql-index-for-amavisd-database_1">Create additional SQL index for Amavisd database</h3>
<p>We need one new SQL index for Amavisd database, it's used to speed up
performance of viewing quarantined mails.</p>
<p><strong>Note</strong>: It may take long time if you have many records in sql table <code>amavisd.msgs</code>.</p>
@ -294,7 +294,7 @@ sql&gt; ALTER TABLE mailbox ADD COLUMN rejectedrecipients TEXT NOT NULL DEFAULT
<pre><code>sql&gt; INSERT INTO mailbox SET allowedsenders='@gmail.com,user@example.com';
</code></pre>
<h3 id="create-addition-sql-index-for-amavisd-database_2">Create addition SQL index for Amavisd database</h3>
<h3 id="create-additional-sql-index-for-amavisd-database_2">Create additional SQL index for Amavisd database</h3>
<p>We need one new SQL index for Amavisd database, it's used to speed up
performance of viewing quarantined mails.</p>
<p><strong>Note</strong>: It may take long time if you have many records in sql table <code>amavisd.msgs</code>.</p>

View File

@ -179,7 +179,7 @@ access to attrs=&quot;memberOfGroup,employeeNumber,...&quot;
</ul>
<h3 id="support-assigning-mail-listalias-as-member-of-another-mailing-list">Support assigning mail list/alias as member of another mailing list</h3>
<ul>
<li>Open Postfix ldap lookup file <code>/etc/postfix/ldap/virtual_group_maps.cf</code> (or <code>/usr/local/etc/postfix/ldap/virtual_group_maps.cf</code> on FreeBSD), update the value of <code>query_filter</code> parameter to add addition LDAP objectclasses:</li>
<li>Open Postfix ldap lookup file <code>/etc/postfix/ldap/virtual_group_maps.cf</code> (or <code>/usr/local/etc/postfix/ldap/virtual_group_maps.cf</code> on FreeBSD), update the value of <code>query_filter</code> parameter to add additional LDAP objectclasses:</li>
</ul>
<pre><code># Part of file: /etc/postfix/ldap/virtual_group_maps.cf

View File

@ -38,6 +38,7 @@ this tutorial with just one shell command:
* [1.4.0](http://www.iredmail.org/wiki/index.php?title=Release.Notes/iRedAdmin-Pro/LDAP/1.4.0), 2011-02-01
* [1.3.0](http://www.iredmail.org/wiki/index.php?title=Release.Notes/iRedAdmin-Pro/LDAP/1.3.0), 2010-10-01
* [1.2.0](http://www.iredmail.org/wiki/index.php?title=Release.Notes/iRedAdmin-Pro/LDAP/1.2.0), 2010-06-18
* [1.0], 2009-11-01
### iRedAdmin-Pro-MySQL (for MySQL/MariaDB backend)