├── .gitignore ├── README.md ├── USAGE.md ├── convert.sh ├── en_US ├── _lang.md ├── cluster │ ├── 0-haproxy.keepalived.glusterfs.md │ ├── _links.md │ └── _title.md ├── ee │ ├── 0-easy.to.ee.md │ ├── 0-ee.best.practice.md │ ├── 0-ee.cert.md │ ├── 0-ee.changelog.md │ ├── 0-ee.disable.2fa.md │ ├── 0-ee.translation.md │ ├── 0-iredmail.to.ee.md │ ├── 0-letsencrypt-ee.md │ └── _title.md ├── faq │ ├── 1-errors.md │ ├── 1-why.append.timestamp.in.maildir.path.md │ ├── _title.md │ ├── amavisd.sql.db.md │ ├── backup.restore.md │ ├── file.locations.md │ ├── openldap.intro.md │ └── why.no.sieve.support.in.sogo.md ├── howto │ ├── 0-allow.user.to.send.email.without.authentication.md │ ├── 0-amavisd.wblist.md │ ├── 0-disable.greylisting.md │ ├── 0-manage.subscribable.mailing.list.md │ ├── 0-per-user.send.receive.restrictions.md │ ├── 0-performance.tuning.md │ ├── 0-quarantining-old.md │ ├── 0-sql.bulk.create.mail.users.md │ ├── 0-sql.create.catch-all-20170701.md │ ├── 0-sql.create.mail.alias-20170701.md │ ├── 0-sql.user.mail.forwarding-20170701.md │ ├── 0-user.alias.address-20170701.md │ ├── 1-allow.certain.users.to.send.email.as.different.user.md │ ├── 1-change.mail.attachment.size.md │ ├── 1-completely.disable.amavisd.clamav.spamassassin.md │ ├── 1-enable.smtp.auth.on.port.25.md │ ├── 1-enable.smtps.md │ ├── 2-disable.spam.virus.scanning.for.outgoing.mails.md │ ├── 2-no.x-spam.headers.md │ ├── 2-quarantining.md │ ├── 2-sign.dkim.signature.for.new.domain.md │ ├── 3-allow.insecure.pop3.imap.smtp.connections.md │ ├── _links.md │ ├── _title.md │ ├── additional.smtp.port.md │ ├── allow.member.to.send.email.as.mail.list.md │ ├── allow.send.without.smtp.auth.md │ ├── amavisd.per-recipient.policy.lookup.md │ ├── authenticate.without.domain.name.md │ ├── backupmx.md │ ├── change.mailbox.format.md │ ├── change.server.hostname.md │ ├── concurrent.processing.md │ ├── dovecot.imapsieve.md │ ├── dovecot.master.user.md │ ├── enable.dnsbl.md │ ├── enable.postscreen.md │ ├── fail2ban.sql.md │ ├── force.user.to.change.password.md │ ├── ignore.trash.folder.in.quota.md │ ├── ldap.add.alias.domain.md │ ├── ldap.add.catch-all.md │ ├── ldap.add.mail.alias.md │ ├── ldap.add.mail.list.md │ ├── ldap.bulk.create.mail.users.md │ ├── ldap.external.access.md │ ├── ldap.user.mail.forwarding.md │ ├── letsencrypt.md │ ├── mailbox.sharing.md │ ├── manage.iredapd.md │ ├── manage.subscribeable.mailing.lists.md │ ├── monitor.incoming.and.outgoing.mails.with.bcc.md │ ├── move.detected.spam.to.junk.folder.md │ ├── per-account.transport.md │ ├── pipe.incoming.email.for.certain.user.to.external.script.md │ ├── promote.user.to.be.global.admin.md │ ├── public.folder.md │ ├── recalculate.mailbox.quota.md │ ├── relayhost.md │ ├── reset.user.password.md │ ├── restrict.mail.user.to.login.from.specified.ip.or.networks.md │ ├── send.out.email.from.specified.ip.addresses.md │ ├── sign.disclaimer.md │ ├── sogo.free.busy.md │ ├── sogo.manage.resources.md │ ├── sql.add.alias.domain.md │ ├── sql.create.catch-all.md │ ├── sql.create.mail.alias.md │ ├── sql.create.mail.user.md │ ├── sql.user.mail.forwarding.md │ ├── srs.md │ ├── store.spamassassin.bayes.in.sql.md │ ├── subdomain.web.apps.md │ ├── track.user.last.login.md │ ├── upgrade.debian.10-11.md │ ├── upgrade.debian.11-12.md │ ├── upgrade.debian.8-9.md │ ├── upgrade.debian.9-10.md │ ├── upgrade.dovecot.2.2-2.3.md │ ├── upgrade.netdata.md │ ├── upgrade.php.v8.0.on.centos.8.md │ ├── upgrade.sogo.4.to.5.md │ ├── upgrade.ubuntu.14.04-16.04.md │ ├── upgrade.ubuntu.18.04-20.04.md │ ├── upgrade.ubuntu.22.04-24.04.md │ ├── use.a.bought.ssl.certificate.md │ ├── use.openldap.as.address.book.in.outlook.md │ ├── user.alias.address.md │ └── webmail.customization.md ├── installation │ ├── 0-install.ee.md │ ├── 0-install.iredadmin.on.debian.md │ ├── 0-install.iredadmin.on.freebsd.md │ ├── 0-install.iredadmin.on.openbsd.md │ ├── 0-install.iredadmin.on.rhel.md │ ├── 0-install.iredmail.enterprise.md │ ├── 0-install.iredmail.on.debian.ubuntu.md │ ├── 0-install.iredmail.on.freebsd.md │ ├── 0-install.iredmail.on.freebsd.with.jail.md │ ├── 0-install.iredmail.on.openbsd.md │ ├── 0-install.iredmail.on.rhel.md │ ├── 0-install.iredmail.with.remote.mysql.server.md │ ├── 0-setup.dns.md │ ├── 0-unattended.iredmail.installation.md │ ├── _links.md │ └── _title.md ├── integrations │ ├── 0-dbmail.mysql.centos.md │ ├── 0-ejabberd.openldap.ubuntu.md │ ├── 0-integration.mlmmj.ldap.md │ ├── 0-integration.mlmmj.mysql.md │ ├── 0-integration.mlmmj.pgsql.md │ ├── 0-integration.netdata.freebsd.md │ ├── 0-integration.netdata.linux.md │ ├── 0-sogo-centos-6-mysql.md │ ├── 0-sogo-centos-6-openldap.md │ ├── _links.md │ ├── _summary.md │ ├── _title.md │ └── active.directory.md ├── iredadmin │ ├── 0-iredadmin-pro.restful.api-20170123.md │ ├── 0-iredadmin-pro.restful.api-20170824.md │ ├── 0-iredadmin-pro.restful.api-20180403.md │ ├── 0-iredadmin-pro.restful.api-20181217.md │ ├── 0-iredadmin-pro.restful.api-20190327.md │ ├── 0-iredadmin-pro.restful.api-20190428.md │ ├── 0-iredadmin-pro.restful.api-20190606.md │ ├── 0-iredadmin-pro.restful.api-20190801.md │ ├── 0-iredadmin-pro.restful.api-20190906.md │ ├── 0-iredadmin-pro.restful.api-20191022.md │ ├── 0-iredadmin-pro.restful.api-20191209.md │ ├── 0-iredadmin-pro.restful.api-20200210.md │ ├── 0-iredadmin-pro.restful.api-new.md │ ├── 0-iredadmin-pro.restful.api.curl.md │ ├── 0-iredadmin-pro.restful.api.python.md │ ├── 2-iredadmin-pro.custom.ban.rules.md │ ├── 2-iredadmin-pro.custom.base.url.md │ ├── 2-iredadmin-pro.custom.logo.md │ ├── 2-iredadmin-pro.custom.user.services.md │ ├── 2-iredadmin-pro.customize.maildir.path.md │ ├── 2-iredadmin-pro.default.password.policy.md │ ├── 2-iredadmin-pro.domain.ownership.verification.md │ ├── 2-iredadmin-pro.restful.api.md │ ├── 2-iredadmin-pro.self-service.md │ ├── 2-iredadmin-pro.set.a.proper.timezone.md │ ├── 2-iredadmin-pro.spam.policy.priority.md │ ├── 2-iredadmin-pro.subscribable.mailing.list.md │ ├── 2-translate.iredadmin.md │ └── _title.md ├── iredmail-easy │ ├── 0-iredmail-easy.ad.preparations.md │ ├── 0-iredmail-easy.create.ad.account.md │ ├── 0-iredmail-easy.setup.ad.ssl.md │ ├── 0-migrate.to.iredmail.easy.md │ ├── 1-iredmail-easy.getting.start.md │ ├── 2-iredmail-easy.best.practice.md │ ├── 3-iredmail-easy.faq.md │ ├── 4-iredmail-easy.release.notes.md │ ├── 5-letsencrypt-easy.md │ ├── 9-iredmail-easy.unsubscribe.md │ ├── _title.md │ ├── iredmail-easy.autoconfig.autodiscover.md │ ├── iredmail-easy.setup.sudo.md │ └── iredmail-easy.what.is.ssh.jump.server.md ├── migrations │ ├── 0-cluebringer.to.iredapd.md │ ├── 1-migrate.to.new.iredmail.server.md │ ├── 2-password.hashes.md │ └── _title.md ├── mua │ ├── 1-activesync.android.md │ ├── 1-activesync.bb10.md │ ├── 1-activesync.ios.md │ ├── 1-activesync.outlook.md │ ├── 2-configure.thunderbird.md │ ├── 2-thunderbird.sogo.md │ ├── 3-sogo.macosx.contacts.md │ ├── 3-sogo.macosx.icalendar.md │ ├── _summary.md │ └── _title.md ├── overview │ ├── 0-network.ports.md │ ├── 0-used.components.md │ ├── 0-why.build.your.own.mail.server.md │ ├── _summary.md │ └── _title.md ├── troubleshooting │ ├── 0-debug.cluebringer.md │ ├── _title.md │ ├── debug.amavisd.md │ ├── debug.dovecot.md │ ├── debug.fail2ban.md │ ├── debug.iredapd.md │ ├── debug.mysql.md │ ├── debug.nginx.md │ ├── debug.openldap.md │ ├── debug.postfix.md │ ├── debug.roundcubemail.md │ └── debug.sogo.md └── upgrade │ ├── 0-migrate.or.upgrade.iredadmin.md │ ├── 0-upgrade.dovecot.1.1.to.1.2.md │ ├── 0-upgrade.ee.md │ ├── 0-upgrade.iredapd.md │ ├── 0-upgrade.iredapd.py2.md │ ├── 0-upgrade.iredmail.0.3.2-0.4.0.md │ ├── 0-upgrade.iredmail.0.4.0-0.5.0.md │ ├── 0-upgrade.iredmail.0.5.0-0.5.1.md │ ├── 0-upgrade.iredmail.0.5.1-0.6.0.md │ ├── 0-upgrade.iredmail.0.6.0-0.6.1.md │ ├── 0-upgrade.iredmail.0.6.1-0.7.0.md │ ├── 0-upgrade.iredmail.0.7.0-0.7.1.md │ ├── 0-upgrade.iredmail.0.7.1-0.7.2.md │ ├── 0-upgrade.iredmail.0.7.2-0.7.3.md │ ├── 0-upgrade.iredmail.0.7.3-0.7.4.md │ ├── 0-upgrade.iredmail.0.7.4-0.8.0.md │ ├── 0-upgrade.iredmail.0.8.0-0.8.1.md │ ├── 0-upgrade.iredmail.0.8.1-0.8.2.md │ ├── 0-upgrade.iredmail.0.8.2-0.8.3.md │ ├── 0-upgrade.iredmail.0.8.3-0.8.4.md │ ├── 0-upgrade.iredmail.0.8.4-0.8.5.md │ ├── 0-upgrade.iredmail.0.8.5-0.8.6.md │ ├── 0-upgrade.iredmail.0.8.6-0.8.7.md │ ├── 0-upgrade.iredmail.0.8.7-0.9.0.md │ ├── 0-upgrade.iredmail.0.9.0-0.9.1.md │ ├── 0-upgrade.iredmail.0.9.1-0.9.2.md │ ├── 0-upgrade.iredmail.0.9.2-0.9.3.md │ ├── 0-upgrade.iredmail.0.9.3-0.9.4.md │ ├── 0-upgrade.iredmail.0.9.4-0.9.5.md │ ├── 0-upgrade.iredmail.0.9.5-0.9.5-1.md │ ├── 0-upgrade.iredmail.0.9.5.1-0.9.6.md │ ├── 0-upgrade.iredmail.0.9.6-0.9.7.md │ ├── 0-upgrade.iredmail.0.9.7-0.9.8.md │ ├── 0-upgrade.iredmail.0.9.8-0.9.9.md │ ├── 0-upgrade.iredmail.0.9.9-1.0.md │ ├── 0-upgrade.iredmail.1.0-1.1.md │ ├── 0-upgrade.iredmail.1.1-1.2.md │ ├── 0-upgrade.iredmail.1.2-1.2.1.md │ ├── 0-upgrade.iredmail.1.2.1-1.3.md │ ├── 0-upgrade.iredmail.1.3-1.3.1.md │ ├── 0-upgrade.iredmail.1.3.1-1.3.2.md │ ├── 0-upgrade.iredmail.1.3.2-1.4.0.md │ ├── 0-upgrade.iredmail.1.4.0-1.4.1.md │ ├── 0-upgrade.iredmail.1.4.1-1.4.2.md │ ├── 0-upgrade.iredmail.1.4.2-1.5.0.md │ ├── 0-upgrade.iredmail.1.5.0-1.5.1.md │ ├── 0-upgrade.iredmail.1.5.1-1.5.2.md │ ├── 0-upgrade.iredmail.1.5.2-1.6.0.md │ ├── 0-upgrade.iredmail.1.6.0-1.6.1.md │ ├── 0-upgrade.iredmail.1.6.1-1.6.3.md │ ├── 0-upgrade.iredmail.1.6.3-1.6.4.md │ ├── 0-upgrade.iredmail.1.6.4-1.6.5.md │ ├── 0-upgrade.iredmail.1.6.5-1.6.6.md │ ├── 0-upgrade.iredmail.1.6.6-1.6.7.md │ ├── 0-upgrade.iredmail.1.6.7-1.6.8.md │ ├── 0-upgrade.iredmail.1.6.8-1.7.0.md │ ├── 0-upgrade.iredmail.1.7.0-1.7.1.md │ ├── 0-upgrade.iredmail.1.7.1-1.7.2.md │ ├── 0-upgrade.iredmail.1.7.2-1.7.3.md │ ├── 0-upgrade.iredmail.1.7.3-1.7.4.md │ ├── 0-upgrade.mlmmjadmin.py2.md │ ├── 0-upgrade.old.iredapd.md │ ├── 0-upgrade.sogo.2.to.3.md │ ├── 0-upgrade.sogo.3.to.4.md │ ├── 0-upgrade.sogo.combined.sql.tables.md │ ├── 1-iredmail.releases.md │ ├── 2-iredadmin-pro.releases.md │ ├── 3-iredapd.releases.md │ ├── 4-upgrade.mlmmjadmin.md │ └── _title.md ├── html ├── 404.html ├── active.directory.html ├── activesync.android.html ├── activesync.bb10.html ├── activesync.ios.html ├── activesync.outlook.html ├── additional.smtp.port-it_IT.html ├── additional.smtp.port.html ├── allow.certain.users.to.send.email.as.different.user-it_IT.html ├── allow.certain.users.to.send.email.as.different.user.html ├── allow.insecure.pop3.imap.smtp.connections-it_IT.html ├── allow.insecure.pop3.imap.smtp.connections.html ├── allow.member.to.send.email.as.mail.list-it_IT.html ├── allow.member.to.send.email.as.mail.list-zh_CN.html ├── allow.member.to.send.email.as.mail.list.html ├── allow.send.without.smtp.auth.html ├── allow.user.to.send.email.without.authentication-it_IT.html ├── allow.user.to.send.email.without.authentication-zh_CN.html ├── allow.user.to.send.email.without.authentication.html ├── amavisd.per-recipient.policy.lookup-it_IT.html ├── amavisd.per-recipient.policy.lookup.html ├── amavisd.sql.db.html ├── amavisd.wblist-it_IT.html ├── amavisd.wblist.html ├── authenticate.without.domain.name.html ├── backup.restore.html ├── backupmx.html ├── change.mail.attachment.size-it_IT.html ├── change.mail.attachment.size-zh_CN.html ├── change.mail.attachment.size.html ├── change.mailbox.format.html ├── change.server.hostname-zh_CN.html ├── change.server.hostname.html ├── cluebringer.to.iredapd.html ├── completely.disable.amavisd.clamav.spamassassin-it_IT.html ├── completely.disable.amavisd.clamav.spamassassin.html ├── concurrent.processing.html ├── configure.thunderbird.html ├── css │ └── markdown.css ├── dbmail.mysql.centos.html ├── debug.amavisd-nl_DU.html ├── debug.amavisd-zh_CN.html ├── debug.amavisd.html ├── debug.cluebringer.html ├── debug.dovecot-nl_DU.html ├── debug.dovecot-zh_CN.html ├── debug.dovecot.html ├── debug.fail2ban-nl_DU.html ├── debug.fail2ban.html ├── debug.iredapd-nl_DU.html ├── debug.iredapd.html ├── debug.mysql-nl_DU.html ├── debug.mysql.html ├── debug.nginx-nl_DU.html ├── debug.nginx.html ├── debug.openldap-nl_DU.html ├── debug.openldap.html ├── debug.postfix-nl_DU.html ├── debug.postfix.html ├── debug.roundcubemail-nl_DU.html ├── debug.roundcubemail.html ├── debug.sogo-nl_DU.html ├── debug.sogo.html ├── disable.greylisting-it_IT.html ├── disable.greylisting-zh_CN.html ├── disable.greylisting.html ├── disable.spam.virus.scanning.for.outgoing.mails-it_IT.html ├── disable.spam.virus.scanning.for.outgoing.mails-zh_CN.html ├── disable.spam.virus.scanning.for.outgoing.mails.html ├── dovecot.imapsieve.html ├── dovecot.master.user.html ├── easy.to.ee.html ├── ee.best.practice.html ├── ee.cert.html ├── ee.changelog.html ├── ee.disable.2fa.html ├── ee.translation.html ├── ejabberd.openldap.ubuntu.html ├── enable.dnsbl.html ├── enable.postscreen.html ├── enable.smtp.auth.on.port.25-it_IT.html ├── enable.smtp.auth.on.port.25.html ├── enable.smtps-it_IT.html ├── enable.smtps.html ├── errors.html ├── fail2ban.sql.html ├── favicon.ico ├── file.locations-nl_DU.html ├── file.locations.html ├── files │ └── sogo │ │ ├── calentry.schema │ │ └── calresource.schema ├── force.user.to.change.password.html ├── haproxy.keepalived.glusterfs.html ├── ignore.trash.folder.in.quota-zh_CN.html ├── ignore.trash.folder.in.quota.html ├── images │ ├── ad │ │ ├── admin_account_1.png │ │ ├── admin_account_2.png │ │ ├── admin_account_3.png │ │ ├── admin_account_4.png │ │ ├── admin_account_5.png │ │ ├── admin_account_6.png │ │ ├── admin_account_7.png │ │ ├── create_ad_account_1.png │ │ ├── create_ad_account_2.png │ │ ├── create_ad_account_3.png │ │ ├── create_ad_account_4.png │ │ ├── create_ad_account_5.png │ │ ├── create_ad_account_6.png │ │ ├── read_only_account_1.png │ │ ├── read_only_account_2.png │ │ ├── read_only_account_3.png │ │ ├── read_only_account_4.png │ │ ├── read_only_account_5.png │ │ ├── read_only_account_6.png │ │ ├── read_only_account_7.png │ │ └── start-server-manager.png │ ├── big.picture.png │ ├── cluster │ │ └── contrib │ │ │ └── iredmailhat10.png │ ├── ee │ │ ├── cert-1.png │ │ ├── cert-2.png │ │ ├── cert-modal.png │ │ ├── cert-requested.png │ │ ├── components.png │ │ ├── dashboard-upgrade.png │ │ ├── domains.png │ │ ├── download-translations.png │ │ ├── easy.to.ee-1.png │ │ ├── easy.to.ee-2.png │ │ ├── easy.to.ee-3.png │ │ ├── server-settings.png │ │ ├── setup-backend.png │ │ ├── setup-complete.png │ │ ├── setup-components.png │ │ ├── setup-deploy.png │ │ ├── setup-navbar.png │ │ ├── setup-optional-settings.png │ │ ├── setup-required-settings.png │ │ └── setup-review-and-deploy.png │ ├── flow.inbound.dot │ ├── flow.inbound.png │ ├── flow.outbound.dot │ ├── flow.outbound.png │ ├── installation │ │ ├── admin_pw.png │ │ ├── backends.png │ │ ├── backends_openbsd.png │ │ ├── first_domain.png │ │ ├── ldap_suffix.png │ │ ├── mail_storage.png │ │ ├── optional_components.png │ │ ├── review.png │ │ ├── web_servers.png │ │ └── welcome.png │ ├── iredadmin │ │ ├── activity_banned_ip_addresses.png │ │ ├── activity_domain_sent.png │ │ ├── activity_search.png │ │ ├── admin_create.png │ │ ├── admin_list.png │ │ ├── admin_profile_general.png │ │ ├── alias_create.png │ │ ├── alias_list.png │ │ ├── alias_profile_general.png │ │ ├── custom_user_services.png │ │ ├── dashboard.png │ │ ├── dashboard_top10.png │ │ ├── domain_create.png │ │ ├── domain_list.png │ │ ├── domain_profile_advanced.png │ │ ├── domain_profile_alias.png │ │ ├── domain_profile_backupmx.png │ │ ├── domain_profile_bcc.png │ │ ├── domain_profile_catchall.png │ │ ├── domain_profile_disclaimer.png │ │ ├── domain_profile_general.png │ │ ├── domain_profile_relay.png │ │ ├── domain_profile_services.png │ │ ├── domain_profile_throttle.png │ │ ├── login.png │ │ ├── mailinglist_newsletter.png │ │ ├── mailinglist_profile.png │ │ ├── mailinglist_signup_code.png │ │ ├── maillist_create.png │ │ ├── maillist_list.png │ │ ├── maillist_profile_add.png │ │ ├── maillist_profile_general.png │ │ ├── maillist_profile_members.png │ │ ├── mlmmj │ │ │ ├── create.png │ │ │ ├── get_signup_form.png │ │ │ ├── newsletter.png │ │ │ ├── subscribed.png │ │ │ ├── subscription.png │ │ │ ├── subscription_confirm.png │ │ │ ├── subscription_email.png │ │ │ └── subscription_members.png │ │ ├── preferences.png │ │ ├── sample_mail_notify_quarantined_recipients.png │ │ ├── search.png │ │ ├── self-service.preferences.forwarding.png │ │ ├── self-service.preferences.general.png │ │ ├── self-service.preferences.password.png │ │ ├── self-service.quarantined.2.png │ │ ├── self-service.quarantined.png │ │ ├── self-service.received.png │ │ ├── self-service.spampolicy.png │ │ ├── self-service.wblist.png │ │ ├── system_admin_log.png │ │ ├── system_blacklist_add.png │ │ ├── system_blacklist_view_helo.png │ │ ├── system_blacklist_view_ip.png │ │ ├── system_global_spam_policy.png │ │ ├── system_maillog_quarantined.png │ │ ├── system_maillog_quarantined_expanded.png │ │ ├── system_maillog_received.png │ │ ├── system_maillog_sent.png │ │ ├── system_throttling.png │ │ ├── system_wblist.png │ │ ├── system_whitelist_add.png │ │ ├── system_whitelist_view_ip.png │ │ ├── user_create.png │ │ ├── user_list.png │ │ ├── user_profile_advanced.png │ │ ├── user_profile_aliases.png │ │ ├── user_profile_bcc.png │ │ ├── user_profile_general.png │ │ ├── user_profile_mail_forwarding.png │ │ ├── user_profile_maildir.png │ │ ├── user_profile_memberOfGroup.png │ │ ├── user_profile_password.png │ │ ├── user_profile_relay.png │ │ ├── user_profile_restrictions.png │ │ ├── user_profile_services_control.png │ │ ├── user_profile_spampolicy.png │ │ ├── user_profile_throttle.png │ │ └── user_profile_wblist.png │ ├── iredmail-easy │ │ ├── installation │ │ │ ├── account_profile.png │ │ │ ├── add_mailserver.png │ │ │ ├── added_mailserver.png │ │ │ ├── backends.png │ │ │ ├── components.png │ │ │ ├── deployment.png │ │ │ ├── login.png │ │ │ ├── settings.png │ │ │ ├── signup.png │ │ │ └── support.png │ │ └── subscription │ │ │ └── unsubscribe.png │ ├── logo-iredmail.png │ ├── markasjunk2_toolbar_button.png │ ├── netdata │ │ └── system-overview.png │ ├── setup.ad.ssl │ │ ├── config_ad_ssl_1.png │ │ ├── config_ad_ssl_10.png │ │ ├── config_ad_ssl_11.png │ │ ├── config_ad_ssl_2.png │ │ ├── config_ad_ssl_3.png │ │ ├── config_ad_ssl_4.png │ │ ├── config_ad_ssl_5.png │ │ ├── config_ad_ssl_6.png │ │ ├── config_ad_ssl_7.png │ │ ├── config_ad_ssl_8.png │ │ ├── config_ad_ssl_9.png │ │ ├── server-manager-add-roles-and-features.png │ │ ├── server_manager_configuration_ad_certificate.png │ │ ├── setup_ad_ssl_1.png │ │ ├── setup_ad_ssl_2.png │ │ ├── setup_ad_ssl_3.png │ │ ├── setup_ad_ssl_4-1.png │ │ ├── setup_ad_ssl_4-2.png │ │ ├── setup_ad_ssl_4.png │ │ ├── setup_ad_ssl_5.png │ │ ├── setup_ad_ssl_6.png │ │ ├── setup_ad_ssl_7.png │ │ ├── setup_ad_ssl_8.png │ │ ├── setup_ad_ssl_9.png │ │ ├── start-server-manager.png │ │ ├── test_ldap_1.png │ │ ├── test_ldap_2.png │ │ ├── test_ldaps_1.png │ │ └── test_ldaps_2.png │ ├── sogo │ │ ├── android.account.details.png │ │ ├── android.account.name.png │ │ ├── android.account.settings.png │ │ ├── android.account.setup.png │ │ ├── android.account.type.png │ │ ├── android.mail.png │ │ ├── bb10.add.exchange.png │ │ ├── bb10.exchange.1.png │ │ ├── bb10.exchange.2.png │ │ ├── bb10.settings.accounts.list.png │ │ ├── bb10.settings.accounts.png │ │ ├── bb10.settings.add.account.png │ │ ├── bb10.settings.png │ │ ├── free.busy │ │ │ ├── check.availability.png │ │ │ └── grant.permission.png │ │ ├── ios.exchange.1.png │ │ ├── ios.exchange.2.png │ │ ├── ios.exchange.sync.items.png │ │ ├── ios.settings.accounts.add.exchange.png │ │ ├── ios.settings.accounts.add.png │ │ ├── ios.settings.accounts.png │ │ ├── ios.settings.png │ │ ├── macosx.add.caldav.account.png │ │ ├── macosx.add.carddav.account.png │ │ ├── macosx.add.other.account.png │ │ ├── macosx.add.reminder.png │ │ ├── macosx.choose.account.type.caldav.png │ │ ├── macosx.choose.account.type.carddav.png │ │ ├── macosx.internet.accounts.png │ │ ├── macosx.system.preferences.png │ │ ├── outlook.2013.app.png │ │ ├── outlook.add.account.png │ │ ├── outlook.choose.service.png │ │ ├── outlook.server.settings.png │ │ ├── outlook.test.account.settings.png │ │ └── resources │ │ │ ├── access-rights.png │ │ │ └── free-busy.png │ └── thunderbird │ │ ├── imap.png │ │ ├── new.mail.account.png │ │ ├── new.mail.account.setup.png │ │ ├── pop3.png │ │ ├── smtp.png │ │ ├── sogo_configure_calendar.png │ │ ├── sogo_install_addons_from_file.png │ │ ├── sogo_lightning_addon_install.png │ │ ├── sogo_link_to_address_book.png │ │ ├── sogo_link_to_calendar.png │ │ ├── sogo_menu_addons.png │ │ ├── sogo_new_calendar.png │ │ ├── sogo_new_remote_address_book.png │ │ └── sogo_remote_address_book.png ├── index-it_IT.html ├── index-lv_LV.html ├── index-nl_DU.html ├── index-zh_CN.html ├── index.html ├── install.ee.html ├── install.iredadmin.on.debian.html ├── install.iredadmin.on.freebsd.html ├── install.iredadmin.on.openbsd.html ├── install.iredadmin.on.rhel.html ├── install.iredmail.enterprise.html ├── install.iredmail.on.debian.ubuntu-nl_DU.html ├── install.iredmail.on.debian.ubuntu-zh_CN.html ├── install.iredmail.on.debian.ubuntu.html ├── install.iredmail.on.freebsd-nl_DU.html ├── install.iredmail.on.freebsd.html ├── install.iredmail.on.freebsd.with.jail-nl_DU.html ├── install.iredmail.on.freebsd.with.jail.html ├── install.iredmail.on.openbsd-nl_DU.html ├── install.iredmail.on.openbsd.html ├── install.iredmail.on.rhel-nl_DU.html ├── install.iredmail.on.rhel-zh_CN.html ├── install.iredmail.on.rhel.html ├── install.iredmail.with.remote.mysql.server-nl_DU.html ├── install.iredmail.with.remote.mysql.server.html ├── integration.mlmmj.ldap.html ├── integration.mlmmj.mysql.html ├── integration.mlmmj.pgsql.html ├── integration.netdata.freebsd.html ├── integration.netdata.linux.html ├── iredadmin-pro.custom.ban.rules.html ├── iredadmin-pro.custom.base.url.html ├── iredadmin-pro.custom.logo.html ├── iredadmin-pro.custom.user.services.html ├── iredadmin-pro.customize.maildir.path.html ├── iredadmin-pro.default.password.policy.html ├── iredadmin-pro.domain.ownership.verification.html ├── iredadmin-pro.releases.html ├── iredadmin-pro.restful.api-20170123.html ├── iredadmin-pro.restful.api-20170824.html ├── iredadmin-pro.restful.api-20180403.html ├── iredadmin-pro.restful.api-20181217.html ├── iredadmin-pro.restful.api-20190327.html ├── iredadmin-pro.restful.api-20190428.html ├── iredadmin-pro.restful.api-20190606.html ├── iredadmin-pro.restful.api-20190715.html ├── iredadmin-pro.restful.api-20190801.html ├── iredadmin-pro.restful.api-20190906.html ├── iredadmin-pro.restful.api-20191022.html ├── iredadmin-pro.restful.api-20191209.html ├── iredadmin-pro.restful.api-20200210.html ├── iredadmin-pro.restful.api-new.html ├── iredadmin-pro.restful.api.curl.html ├── iredadmin-pro.restful.api.html ├── iredadmin-pro.restful.api.python.html ├── iredadmin-pro.self-service.html ├── iredadmin-pro.set.a.proper.timezone.html ├── iredadmin-pro.spam.policy.priority.html ├── iredadmin-pro.subscribable.mailing.list.html ├── iredapd.releases.html ├── iredmail-easy.ad.preparations.html ├── iredmail-easy.autoconfig.autodiscover.html ├── iredmail-easy.best.practice.html ├── iredmail-easy.create.ad.account.html ├── iredmail-easy.faq.html ├── iredmail-easy.getting.start.html ├── iredmail-easy.release.notes.html ├── iredmail-easy.setup.ad.ssl.html ├── iredmail-easy.setup.sudo.html ├── iredmail-easy.unsubscribe.html ├── iredmail-easy.what.is.ssh.jump.server.html ├── iredmail.releases.html ├── iredmail.to.ee.html ├── js │ └── jquery-3.7.0.min.js ├── ldap.add.alias.domain.html ├── ldap.add.catch-all.html ├── ldap.add.mail.alias.html ├── ldap.add.mail.list.html ├── ldap.bulk.create.mail.users.html ├── ldap.external.access.html ├── ldap.user.mail.forwarding.html ├── letsencrypt-easy.html ├── letsencrypt-ee.html ├── letsencrypt.html ├── mailbox.sharing-zh_CN.html ├── mailbox.sharing.html ├── manage.iredapd.html ├── manage.subscribable.mailing.list.html ├── manage.subscribeable.mailing.lists.html ├── migrate.or.upgrade.iredadmin.html ├── migrate.to.ee.html ├── migrate.to.iredmail.easy.html ├── migrate.to.new.iredmail.server.html ├── monitor.incoming.and.outgoing.mails.with.bcc.html ├── move.detected.spam.to.junk.folder.html ├── network.ports-nl_DU.html ├── network.ports.html ├── no.x-spam.headers-it_IT.html ├── no.x-spam.headers.html ├── openldap.intro.html ├── password.hashes-zh_CN.html ├── password.hashes.html ├── per-account.transport.html ├── per-user.send.receive.restrictions.html ├── performance.tuning-it_IT.html ├── performance.tuning-lv_LV.html ├── performance.tuning-zh_CN.html ├── performance.tuning.html ├── pipe.incoming.email.for.certain.user.to.external.script.html ├── pro-nl_DU.html ├── pro.html ├── promote.user.to.be.global.admin.html ├── public.folder.html ├── quarantining-it_IT.html ├── quarantining-old.html ├── quarantining.html ├── recalculate.mailbox.quota.html ├── relayhost.html ├── reset.user.password-zh_CN.html ├── reset.user.password.html ├── restrict.mail.user.to.login.from.specified.ip.or.networks.html ├── send.out.email.from.specified.ip.addresses.html ├── setup.dns-nl_DU.html ├── setup.dns.html ├── sign.disclaimer.html ├── sign.dkim.signature.for.new.domain-it_IT.html ├── sign.dkim.signature.for.new.domain.html ├── sogo-centos-6-mysql.html ├── sogo-centos-6-openldap.html ├── sogo.free.busy.html ├── sogo.macosx.contacts.html ├── sogo.macosx.icalendar.html ├── sogo.manage.resources.html ├── sql.add.alias.domain.html ├── sql.bulk.create.mail.users.html ├── sql.create.catch-all-20170701.html ├── sql.create.catch-all.html ├── sql.create.mail.alias-20170701.html ├── sql.create.mail.alias.html ├── sql.create.mail.user.html ├── sql.user.mail.forwarding-20170701.html ├── sql.user.mail.forwarding.html ├── srs.html ├── store.spamassassin.bayes.in.sql.html ├── subdomain.web.apps.html ├── thunderbird.sogo.html ├── track.user.last.login.html ├── translate.iredadmin.html ├── unattended.iredmail.installation-nl_DU.html ├── unattended.iredmail.installation.html ├── upgrade.debian.10-11.html ├── upgrade.debian.11-12.html ├── upgrade.debian.8-9.html ├── upgrade.debian.9-10.html ├── upgrade.dovecot.1.1.to.1.2.html ├── upgrade.dovecot.2.2-2.3.html ├── upgrade.ee.html ├── upgrade.iredapd.html ├── upgrade.iredapd.py2.html ├── upgrade.iredmail.0.3.2-0.4.0.html ├── upgrade.iredmail.0.4.0-0.5.0.html ├── upgrade.iredmail.0.5.0-0.5.1.html ├── upgrade.iredmail.0.5.1-0.6.0.html ├── upgrade.iredmail.0.6.0-0.6.1.html ├── upgrade.iredmail.0.6.1-0.7.0.html ├── upgrade.iredmail.0.7.0-0.7.1.html ├── upgrade.iredmail.0.7.1-0.7.2.html ├── upgrade.iredmail.0.7.2-0.7.3.html ├── upgrade.iredmail.0.7.3-0.7.4.html ├── upgrade.iredmail.0.7.4-0.8.0.html ├── upgrade.iredmail.0.8.0-0.8.1.html ├── upgrade.iredmail.0.8.1-0.8.2.html ├── upgrade.iredmail.0.8.2-0.8.3.html ├── upgrade.iredmail.0.8.3-0.8.4.html ├── upgrade.iredmail.0.8.4-0.8.5.html ├── upgrade.iredmail.0.8.5-0.8.6.html ├── upgrade.iredmail.0.8.6-0.8.7.html ├── upgrade.iredmail.0.8.7-0.9.0.html ├── upgrade.iredmail.0.9.0-0.9.1.html ├── upgrade.iredmail.0.9.1-0.9.2.html ├── upgrade.iredmail.0.9.2-0.9.3.html ├── upgrade.iredmail.0.9.3-0.9.4.html ├── upgrade.iredmail.0.9.4-0.9.5.html ├── upgrade.iredmail.0.9.5-0.9.5-1.html ├── upgrade.iredmail.0.9.5.1-0.9.6.html ├── upgrade.iredmail.0.9.6-0.9.7.html ├── upgrade.iredmail.0.9.7-0.9.8.html ├── upgrade.iredmail.0.9.8-0.9.9.html ├── upgrade.iredmail.0.9.9-1.0.html ├── upgrade.iredmail.1.0-1.1.html ├── upgrade.iredmail.1.1-1.2.html ├── upgrade.iredmail.1.2-1.2.1.html ├── upgrade.iredmail.1.2.1-1.3.html ├── upgrade.iredmail.1.3-1.3.1.html ├── upgrade.iredmail.1.3.1-1.3.2.html ├── upgrade.iredmail.1.3.2-1.4.0.html ├── upgrade.iredmail.1.4.0-1.4.1.html ├── upgrade.iredmail.1.4.1-1.4.2.html ├── upgrade.iredmail.1.4.2-1.5.0.html ├── upgrade.iredmail.1.5.0-1.5.1.html ├── upgrade.iredmail.1.5.1-1.5.2.html ├── upgrade.iredmail.1.5.2-1.6.0.html ├── upgrade.iredmail.1.6.0-1.6.1.html ├── upgrade.iredmail.1.6.1-1.6.3.html ├── upgrade.iredmail.1.6.3-1.6.4-nl_DU.html ├── upgrade.iredmail.1.6.3-1.6.4.html ├── upgrade.iredmail.1.6.4-1.6.5-nl_DU.html ├── upgrade.iredmail.1.6.4-1.6.5.html ├── upgrade.iredmail.1.6.5-1.6.6-nl_DU.html ├── upgrade.iredmail.1.6.5-1.6.6.html ├── upgrade.iredmail.1.6.6-1.6.7-nl_DU.html ├── upgrade.iredmail.1.6.6-1.6.7.html ├── upgrade.iredmail.1.6.7-1.6.8.html ├── upgrade.iredmail.1.6.8-1.7.0.html ├── upgrade.iredmail.1.7.0-1.7.1.html ├── upgrade.iredmail.1.7.1-1.7.2.html ├── upgrade.iredmail.1.7.2-1.7.3.html ├── upgrade.iredmail.1.7.3-1.7.4.html ├── upgrade.mlmmjadmin.html ├── upgrade.mlmmjadmin.py2.html ├── upgrade.netdata.html ├── upgrade.old.iredapd.html ├── upgrade.php.v8.0.on.centos.8.html ├── upgrade.sogo.2.to.3.html ├── upgrade.sogo.3.to.4.html ├── upgrade.sogo.4.to.5.html ├── upgrade.sogo.combined.sql.tables.html ├── upgrade.ubuntu.14.04-16.04.html ├── upgrade.ubuntu.18.04-20.04.html ├── upgrade.ubuntu.22.04-24.04.html ├── use.a.bought.ssl.certificate.html ├── use.openldap.as.address.book.in.outlook.html ├── used.components-nl_DU.html ├── used.components.html ├── user.alias.address-20170701.html ├── user.alias.address.html ├── webmail.customization.html ├── why.append.timestamp.in.maildir.path-nl_DU.html ├── why.append.timestamp.in.maildir.path.html ├── why.build.your.own.mail.server-nl_DU.html ├── why.build.your.own.mail.server.html └── why.no.sieve.support.in.sogo.html ├── it_IT ├── _lang.md └── howto │ ├── 0-disable.greylisting.md │ ├── 0-performance.tuning.md │ ├── 1-allow.certain.users.to.send.email.as.different.user.md │ ├── 1-change.mail.attachment.size.md │ ├── 1-completely.disable.amavisd.clamav.spamassassin.md │ ├── 1-enable.smtp.auth.on.port.25.md │ ├── 1-enable.smtps.md │ ├── 2-disable.spam.virus.scanning.for.outgoing.mails.md │ ├── 2-no.x-spam.headers.md │ ├── 2-quarantining.md │ ├── 2-sign.dkim.signature.for.new.domain.md │ ├── 3-allow.insecure.pop3.imap.smtp.connections.md │ ├── _title.md │ ├── additional.smtp.port.md │ ├── allow.member.to.send.email.as.mail.list.md │ ├── allow.user.to.send.email.without.authentication.md │ ├── amavisd.per-recipient.policy.lookup.md │ └── amavisd.wblist.md ├── lv_LV ├── _lang.md └── howto │ ├── 0-performance.tuning.md │ └── _title.md ├── nl_DU ├── _lang.md ├── faq │ ├── 1-why.append.timestamp.in.maildir.path.md │ ├── _title.md │ └── file.locations.md ├── installation │ ├── 0-install.iredmail.on.debian.ubuntu.md │ ├── 0-install.iredmail.on.freebsd.md │ ├── 0-install.iredmail.on.freebsd.with.jail.md │ ├── 0-install.iredmail.on.openbsd.md │ ├── 0-install.iredmail.on.rhel.md │ ├── 0-install.iredmail.with.remote.mysql.server.md │ ├── 0-pro.md │ ├── 0-setup.dns.md │ ├── 0-unattended.iredmail.installation.md │ ├── _links.md │ └── _title.md ├── overview │ ├── 0-network.ports.md │ ├── 0-used.components.md │ ├── 0-why.build.your.own.mail.server.md │ ├── _summary.md │ └── _title.md ├── troubleshooting │ ├── _title.md │ ├── debug.amavisd.md │ ├── debug.dovecot.md │ ├── debug.fail2ban.md │ ├── debug.iredapd.md │ ├── debug.mysql.md │ ├── debug.nginx.md │ ├── debug.openldap.md │ ├── debug.postfix.md │ ├── debug.roundcubemail.md │ └── debug.sogo.md └── upgrade │ ├── 0-upgrade.iredmail.1.6.3-1.6.4.md │ ├── 0-upgrade.iredmail.1.6.4-1.6.5.md │ ├── 0-upgrade.iredmail.1.6.5-1.6.6.md │ ├── 0-upgrade.iredmail.1.6.6-1.6.7.md │ └── _title.md ├── tools └── markdown2html.py └── zh_CN ├── _lang.md ├── howto ├── 0-allow.user.to.send.email.without.authentication.md ├── 0-disable.greylisting.md ├── 0-performance.tuning.md ├── 1-change.mail.attachment.size.md ├── 2-disable.spam.virus.scanning.for.outgoing.mails.md ├── _title.md ├── allow.member.to.send.email.as.mail.list.md ├── allow.user.to.send.email.without.authentication.md ├── change.server.hostname.md ├── ignore.trash.folder.in.quota.md ├── mailbox.sharing.md └── reset.user.password.md ├── installation ├── 0-install.iredmail.on.debian.ubuntu.md ├── 0-install.iredmail.on.rhel.md ├── _links.md └── _title.md ├── migrations ├── 2-password.hashes.md └── _title.md └── troubleshooting ├── _title.md ├── debug.amavisd.md └── debug.dovecot.md /.gitignore: -------------------------------------------------------------------------------- 1 | sync.sh 2 | -------------------------------------------------------------------------------- /README.md: -------------------------------------------------------------------------------- 1 | - Please visit [https://docs.iredmail.org/](https://docs.iredmail.org/) to read documents. 2 | - Get support in our forum: [https://forum.iredmail.org/](https://forum.iredmail.org/). 3 | 4 | # License 5 | 6 | All documents are published under Creative Commons License. 7 | 8 | # How to translate and contribute 9 | 10 | * Create a new directory and name it to the short language code. for example: 11 | * `de_DE` for `German` 12 | * `zh_CN` for `Chinese` 13 | * Add file `[xx_XX]/_lang.md` with the full name of the language. for example: 14 | * `English` in `en_US/_lang.md` 15 | * `Deutsch` in `de_DE/_lang.md` 16 | * `简体中文` in `zh_CN/_lang.md`. 17 | * Copy the markdown document you want to translate to new language directory, 18 | create the same sub-directory as original document. For example, to 19 | translate `en_US/howto/reset.user.password.md` to Chinese, please create 20 | directory `zh_CN/howto/` and copy `reset.user.password.md` to `zh_CN/howto/` 21 | (with same file name). 22 | * Translate the file and send a pull request. 23 | 24 | If you found something wrong, even just a grammar error or spelling mistake, 25 | please don't hesitate to send us a pull request or 26 | [contact us](https://www.iredmail.org/contact.html) to fix it. 27 | -------------------------------------------------------------------------------- /en_US/_lang.md: -------------------------------------------------------------------------------- 1 | English 2 | -------------------------------------------------------------------------------- /en_US/cluster/_links.md: -------------------------------------------------------------------------------- 1 | 2 | Documents contributed by iRedMail users: 3 | 4 | * [Build an iRedMail fail-over Cluster with KeepAlived, HAProxy, GlusterFS, OpenLDAP, Mariadb](./haproxy.keepalived.glusterfs.html), contributed by Setyo Prayitno 5 | * [An Ultra-HA, full Mult-Master E-mail cluster with iRedMail, MariaDB, and IPVS](http://pastebin.com/JcYeQBrX), contributed by Joshua Boniface. 6 | -------------------------------------------------------------------------------- /en_US/cluster/_title.md: -------------------------------------------------------------------------------- 1 | Cluster {: #cluster } 2 | -------------------------------------------------------------------------------- /en_US/ee/0-ee.disable.2fa.md: -------------------------------------------------------------------------------- 1 | # Disabling TOTP (2FA) for an Account 2 | 3 | iRedMail Enterprise Edition (EE) stores all configurations, including 2FA 4 | settings, in the SQLite database located at: 5 | 6 | ``` 7 | /opt/iredmail/conf/settings.db 8 | ``` 9 | 10 | To disable TOTP-based two-factor authentication (2FA) for a specific account, 11 | follow these steps: 12 | 13 | - Install the SQLite3 Command-Line Tool: 14 | 15 | !!! warning "⚠️ Version Requirement" 16 | 17 | Ensure SQLite version 3.37.0 or later is installed. 18 | 19 | - RHEL-based (CentOS/Rocky/AlmaLinux): 20 | ``` 21 | yum install -y sqlite 22 | ``` 23 | 24 | - Debian/Ubuntu: 25 | ``` 26 | apt -y install sqlite3 27 | ``` 28 | 29 | - OpenBSD: 30 | ``` 31 | pkg_add sqlite3 32 | ``` 33 | 34 | - Connect to the database by run the following command: 35 | 36 | ``` 37 | sqlite3 /opt/iredmail/conf/settings.db 38 | ``` 39 | 40 | You should now see the `sqlite>` prompt. 41 | 42 | - Remove the TOTP entry by executing the following SQL command (replace `your-email@example.com` with the actual email address): 43 | 44 | ``` 45 | DELETE FROM totp WHERE mail="your-email@example.com"; 46 | ``` 47 | 48 | - Disconnect the database: 49 | 50 | ``` 51 | .quit 52 | ``` 53 | 54 | Note: The `.quit` command has a leading dot and no semicolon (`;`). 55 | 56 | After completing these steps, the user will no longer be prompted for a TOTP code upon login. 57 | -------------------------------------------------------------------------------- /en_US/ee/0-ee.translation.md: -------------------------------------------------------------------------------- 1 | # Translate EE to your local language 2 | 3 | [TOC] 4 | 5 | ## Download language files 6 | 7 | You can download EE language files after login as global admin: 8 | 9 | 1. Click the language icon on top-left page 10 | 2. Click the small cloud icon to download all translation files in a zip package. 11 | 12 | ![](./images/ee/download-translations.png){: width=600px } 13 | 14 | ## How to translate: 15 | 16 | * Unzip the downloaded zip file. 17 | * Copy `en_US.json` to a new file named in your local language code. e.g. `de_DE.json`. 18 | * Translate the copied `de_DE.json` file. 19 | 20 | ## How to test your translation 21 | 22 | - Upload translated JSON file to directory `/opt/iredmail/conf/locales/` on iRedMail server. 23 | - Make sure it's owned by correct user/group, then restart `iredmail` service to load it: 24 | 25 | ```shell 26 | chown iredweb:iredweb /opt/iredmail/conf/locales/*.json 27 | chmod 0555 /opt/iredmail/conf/locales/*.json 28 | systemctl restart iredmail 29 | ``` 30 | 31 | - Login to EE web ui as global admin, domain admin, and end user, check around 32 | and verify your translation. 33 | 34 | Do not forget to send your translation to [iRedMail team](https://www.iredmail.org/contact.html), 35 | so that others can benefit from it. :) 36 | -------------------------------------------------------------------------------- /en_US/ee/_title.md: -------------------------------------------------------------------------------- 1 | __iRedMail Enterprise Edition (EE)__ {: #ee } 2 | 3 | - [Install iRedMail Enterprise Edition](./install.ee.html) 4 | - [Best Practice](./ee.best.practice.html) 5 | - [ChangeLog](./ee.changelog.html) 6 | - [Translate EE to your local language](./ee.translation.html) 7 | - [SSL certificate management](./ee.cert.html) 8 | - [Disable 2FA (TOTP) for account](./ee.disable.2fa.html) 9 | - Migration: 10 | - [Migrate from iRedMail Easy](./easy.to.ee.html) 11 | - [Migrate from iRedMail](./iredmail.to.ee.html) 12 | -------------------------------------------------------------------------------- /en_US/faq/1-why.append.timestamp.in.maildir.path.md: -------------------------------------------------------------------------------- 1 | # Why append timestamp in maildir path 2 | 3 | iRedMail appends a timestamp to user's maildir path by default, people asked 4 | many times why we do this, and here's why. :) 5 | 6 | Think about this situation: 7 | 8 | * Employee __Michael Jordan__ has email address `mj@domain.ltd`. Without timestamp 9 | in maildir path, his maildir path should be `/var/vmail/vmail1/domain.ltd/mj/`. 10 | 11 | * Michael left company someday, your company removed his mail account, and 12 | scheduled to remove his mailbox in certain years (either according to local 13 | law to keep it, or you just want to save a backup copy). 14 | 15 | * A new talent, __Mike Jackson__, joined your company, and he wants to use 16 | `mj@domain.ltd` since it is not used by anyone else right now. You created it 17 | for him. Without timestamp in maildir path, his maildir path will be 18 | same as __Michael Jordan__'s which is `/var/vmail/vmail1/domain.ltd/mj/`. 19 | In this case, __Mike Jackson__ will see all old emails left in __Michael Jordan__'s 20 | mailbox. 21 | 22 | To avoid this issue, iRedMail appends a timestamp in maildir path to make sure 23 | all users have their own unique maildir paths. 24 | 25 | !!! attention 26 | 27 | If you create mail user with iRedAdmin or iRedAdmin-Pro, it's tuneable: 28 | 29 | - [Customize maildir path](https://docs.iredmail.org/iredadmin-pro.customize.maildir.path.html) 30 | -------------------------------------------------------------------------------- /en_US/faq/_title.md: -------------------------------------------------------------------------------- 1 | Frequently Asked Questions {: #faq } 2 | -------------------------------------------------------------------------------- /en_US/faq/why.no.sieve.support.in.sogo.md: -------------------------------------------------------------------------------- 1 | # Why no sieve support (Vacation, Forwarding) in SOGo Groupware 2 | 3 | The situations: 4 | 5 | * If you chose to install both Roundcube webmail and SOGo Groupware during 6 | iRedMail installation, sieve support is enabled in only Roundcube webmail. 7 | * If you chose to install SOGo Groupware and no Roundcube, sieve support 8 | is enabled in SOGo out of box. 9 | 10 | The syntax/format of sieve rules generated by them are not compatible 11 | with each other, so iRedMail enables sieve support in Roundcube webmail and 12 | disables it in SOGo. 13 | 14 | !!! warning "Pitfalls you should know" 15 | 16 | * On SOGo web UI, the sieve rules are read from its SQL database directly, 17 | not get from managesieve server. So if you modify the sieve rules by 18 | editing the sieve file on file system manually, you will lose the 19 | modification next time you update sieve rules from SOGo web UI. 20 | * SOGo stores sieve rules in its SQL database first, then dump the rules to 21 | mail server (by managesieve service listening on `127.0.0.1:4190`). 22 | 23 | If you want to enable sieve support in SOGo, please enable parameters below 24 | (by removing the comment mark `//` at the beginning of lines below) in SOGo 25 | config file (`/etc/sogo/sogo.conf`): 26 | 27 | ``` 28 | SOGoSieveServer = sieve://127.0.0.1:4190/?tls=YES; 29 | SOGoSieveScriptsEnabled = YES; 30 | SOGoVacationEnabled = YES; 31 | SOGoForwardEnabled = YES; 32 | ``` 33 | 34 | To disable sieve support in Roundcube, you can simply remove plugin name 35 | `managesieve` from its config parameter `$config['plugins'] =`. 36 | -------------------------------------------------------------------------------- /en_US/howto/0-disable.greylisting.md: -------------------------------------------------------------------------------- 1 | # Disable greylisting in Cluebringer 2 | 3 | !!! warning 4 | 5 | Cluebringer has been removed from iRedMail since iRedMail-0.9.3, if you're 6 | still running Cluebringer, please follow our tutorial to migrate to 7 | iRedAPD: [Migrate from Cluebringer to iRedAPD](./cluebringer.to.iredapd.html). 8 | 9 | 10 | * Find Cluebringer config file `cluebringer.conf` on your server with this 11 | document: [Locations of configuration and log files of major components](./file.locations.html#cluebringer) 12 | 13 | * Find below lines in `cluebringer.conf`: 14 | 15 | ``` 16 | [Greylisting] 17 | enable=1 18 | ``` 19 | 20 | To disable gryelisting, please change `enabled=1` to `enabled=0`, then restart 21 | Cluebringer service. 22 | -------------------------------------------------------------------------------- /en_US/howto/0-performance.tuning.md: -------------------------------------------------------------------------------- 1 | # Performance tuning 2 | 3 | !!! attention 4 | 5 | Check out the lightweight on-premises email archiving software developed by iRedMail team: [Spider Email Archiver](https://spiderd.io/). 6 | 7 | [TOC] 8 | 9 | If you're running a busy mail server (many inbound/outbound emails every day), 10 | you can follow below suggestions for better performance. 11 | 12 | ### Setup a DNS server in LAN or localhost to cache DNS queries 13 | 14 | Mail services __heavily__ rely on DNS service and perform many many DNS queries, 15 | a cache DNS server in LAN or localhost helps __A LOT__: 16 | 17 | * It speeds up DNS queries. This helps a lot to speed up mail flow. 18 | * It reduces DNS queries to DNSBL servers, so that you can continue using their 19 | excellent service without exceeding the max query limit. 20 | 21 | ### Enable postscreen service to help reduce spam 22 | 23 | * [Enable postscreen service](./enable.postscreen.html) 24 | 25 | If you don't want to use postscreen service, you can [enable DNSBL service](./enable.dnsbl.html) 26 | instead, it helps a lot too. Although both `postscreen` and pure DNSBL services 27 | uses the same DNSBL servers, but `postscreen` offers additional solutions to 28 | reduce spam, so postscreen is better. 29 | 30 | postscreen and DNSBL service help catch a lot spam before putting the spams 31 | in local mail queue, so they save much system resource. 32 | 33 | ### Update Amavisd + Postfix config files to process more emails concurrently 34 | 35 | * [Process more emails concurrently](./concurrent.processing.html) 36 | -------------------------------------------------------------------------------- /en_US/howto/0-sql.create.catch-all-20170701.md: -------------------------------------------------------------------------------- 1 | # SQL: Add per-domain catch-all account 2 | 3 | !!! warning 4 | 5 | * This document is applicable to iRedMail-0.9.6 and earlier releases. 6 | * Here's [doc for iRedMail-0.9.7 and later releases](./sql.create.catch-all.html). 7 | 8 | With default setting, iRedMail will reject emails sent to non-existing mail 9 | accounts under hosted mail domains. If you want to accept these emails, you 10 | need a domain catch-all account. 11 | 12 | With MySQL/MariaDB or PostgreSQL backend, you can add catch-all account for 13 | existing domain `domain.com` in SQL table `vmail.alias` like below: 14 | 15 | ```sql 16 | $ mysql -u root -p 17 | sql> USE vmail; 18 | sql> INSERT INTO alias (address, goto, domain) 19 | VALUES ('domain.com', 'dest@example.com', 'domain.com'); 20 | ``` 21 | 22 | This sql command creates catch-all address for domain `domain.com`, all mails 23 | sent to non-existing accounts under `domain.com` will be delivered to 24 | `dest@example.com`. 25 | 26 | __NOTE__: With iRedAdmin-Pro, you can manage catch-all account in domain 27 | profile directly. Screenshot attached. 28 | 29 | ![](./images/iredadmin/domain_profile_catchall.png) 30 | 31 | ## See also 32 | 33 | * [Add per-domain catch-all account for OpenLDAP backends](./ldap.add.catch-all.html) 34 | -------------------------------------------------------------------------------- /en_US/howto/0-sql.user.mail.forwarding-20170701.md: -------------------------------------------------------------------------------- 1 | # SQL: User mail forwarding 2 | 3 | !!! attention 4 | 5 | Check out the lightweight on-premises email archiving software developed by iRedMail team: [Spider Email Archiver](https://spiderd.io/). 6 | 7 | [TOC] 8 | 9 | !!! warning 10 | 11 | * This document is applicable to iRedMail-0.9.6 and earlier releases. 12 | * Here's [doc for iRedMail-0.9.7 and later releases](./sql.user.mail.forwarding.html). 13 | 14 | ## Set mail forwarding with iRedAdmin-Pro 15 | 16 | With iRedAdmin-Pro, you can manage mail forwarding addresses in user 17 | profile page, under tab `Forwarding`. 18 | 19 | Screenshot: 20 | 21 | ![](./images/iredadmin/user_profile_mail_forwarding.png){: width=1000px } 22 | 23 | ## Set mail forwarding with SQL command line 24 | 25 | Let's say you have an existing mail user `user@domain.com`, and you want to 26 | forward all received emails to another address `forward@example.com`, 27 | to achieve this, you can login to SQL server and update `vmail` database like 28 | below: 29 | 30 | ``` 31 | sql> USE vmail; 32 | sql> UPDATE alias SET goto='forward@example.com' WHERE address='user@domain.com'; 33 | ``` 34 | 35 | If you want to forward email to multiple destinations, please separate 36 | addresses with comma like below: 37 | 38 | ``` 39 | sql> UPDATE alias SET goto='forward_1@example.com,forward_2@example.com,forward_3@example.com' WHERE address='user@domain.com'; 40 | ``` 41 | 42 | To save a copy of forwarded email in mailbox, please add your own email address 43 | as a forwarding destination like below: 44 | 45 | ``` 46 | sql> UPDATE alias SET goto='user@domain.com,forward_1@example.com' WHERE address='user@domain.com'; 47 | ``` 48 | 49 | ## Related tutorial 50 | 51 | * [LDAP: user mail forwarding](./ldap.user.mail.forwarding.html) 52 | -------------------------------------------------------------------------------- /en_US/howto/1-allow.certain.users.to.send.email.as.different.user.md: -------------------------------------------------------------------------------- 1 | # Allow certain users to send email as another user 2 | 3 | iRedMail configures Postfix to reject the request when sender specifies an 4 | owner for the MAIL FROM address (`From:` header), but the client is not (SASL) 5 | logged in as that MAIL FROM address owner; or when the client is (SASL) logged 6 | in, but the client login name doesn't own the MAIL FROM address. 7 | 8 | Sometimes we do need to send email as another user, this tutorial describes 9 | how to allow certain users to do this with iRedAPD plugin 10 | `reject_sender_login_mismatch`. 11 | 12 | * Remove restriction rule `reject_sender_login_mismatch` from Postfix 13 | parameter `smtpd_sender_restrictions` in file `/etc/postfix/main.cf`. Our iRedAPD 14 | plugin will do same restriction but more flexible. 15 | 16 | After removed `reject_sender_login_mismatch`, Postfix setting looks like 17 | below: 18 | 19 | ``` 20 | smtpd_sender_restrictions = permit_mynetworks, permit_sasl_authenticated 21 | ``` 22 | 23 | * Enable plugin `reject_sender_login_mismatch` in iRedAPD config file 24 | `/opt/iredapd/settings.py`: 25 | 26 | ```python 27 | plugins = ['reject_sender_login_mismatch', ...] 28 | ``` 29 | 30 | * List senders who are allowed to send email as different users in iRedAPD 31 | config file `/opt/iredapd/settings.py`, in parameter 32 | `ALLOWED_LOGIN_MISMATCH_SENDERS`. For example: 33 | 34 | ```python 35 | ALLOWED_LOGIN_MISMATCH_SENDERS = ['user1@here.com', 'user2@here.com'] 36 | ``` 37 | 38 | NOTE: this parameter does not present by default, please add it manually. 39 | 40 | Restart iRedAPD service. That's all. 41 | -------------------------------------------------------------------------------- /en_US/howto/1-enable.smtp.auth.on.port.25.md: -------------------------------------------------------------------------------- 1 | # Enable SMTP SASL AUTH on port 25 2 | 3 | Since iRedMail-0.9.5, SMTP auth on port 25 is disabled by default, all end 4 | users are forced to send email through port 587 (SMTP over TLS). If you need 5 | to allow insecure SMTP auth on port 25 for some reason, please follow steps 6 | below to enable it. 7 | 8 | !!! note 9 | 10 | If you have just few clients need to send email through port 25, e.g. 11 | network printer, old network devices which don't support secure 12 | connection, you may try another tutorial instead: 13 | [Allow internal network devices to send email with insecure connection](./additional.smtp.port.html) 14 | 15 | * Disable postscreen service first: [Disable postscreen service](./enable.postscreen.html#disable-postscreen-service). 16 | * Enable smtp authentication by uncommenting settings below in Postfix config 17 | file `/etc/postfix/main.cf` (Linux/OpenBSD) or 18 | `/usr/local/etc/postfix/main.cf` (FreeBSD): 19 | 20 | ``` 21 | smtpd_sasl_auth_enable = yes 22 | smtpd_sasl_security_options = noanonymous 23 | smtpd_tls_auth_only = yes 24 | ``` 25 | 26 | * Restart or reload Postfix service. 27 | 28 | !!! note 29 | 30 | With `smtpd_tls_auth_only = yes`, it requires clients to enable STARTTLS 31 | for secure connection, if you don't want this for some reason, please 32 | comment it out. 33 | -------------------------------------------------------------------------------- /en_US/howto/2-disable.spam.virus.scanning.for.outgoing.mails.md: -------------------------------------------------------------------------------- 1 | # Disable spam virus scanning for outgoing mails 2 | 3 | To disable spam/virus scanning for outgoing mails, you can add bypass settings 4 | in Amavisd config file: `/etc/amavisd/amavisd.conf` (RHEL/CentOS) or 5 | `/etc/amavis/conf.d/50-user` (Debian/Ubuntu) or `/usr/local/etc/amavisd.conf` 6 | (FreeBSD). 7 | 8 | * bypass_spam_checks_maps 9 | * bypass_virus_checks_maps 10 | * bypass_header_checks_maps 11 | * bypass_banned_checks_maps 12 | 13 | These settings can be added in setting block `$policy_bank{'ORIGINATING'}`: 14 | 15 | ```perl 16 | $policy_bank{'ORIGINATING'} = { 17 | [...OMIT OTHER SETTINGS HERE...] 18 | 19 | # don't perform spam/virus/header check. 20 | bypass_spam_checks_maps => [1], 21 | bypass_virus_checks_maps => [1], 22 | bypass_header_checks_maps => [1], 23 | 24 | # allow sending any file names and types 25 | bypass_banned_checks_maps => [1], 26 | } 27 | ``` 28 | 29 | Restarting Amavisd service is required after changing settings. 30 | -------------------------------------------------------------------------------- /en_US/howto/2-no.x-spam.headers.md: -------------------------------------------------------------------------------- 1 | # Amavisd + SpamAssassin not working? no mail header (X-Spam-*) inserted 2 | 3 | > Amavisd config file is different on different Linux/BSD distributions, you can 4 | > find the correct one for your server in this tutorial: 5 | > [Locations of configuration and log files of major components](./file.locations.html#amavisd) 6 | 7 | If you just want to know whether Amavisd + SpamAssassin are working, you can 8 | add setting below to Amavisd config file, then restart Amavisd service. Amavisd 9 | will log verbose message for each processed message in its log file. 10 | 11 | ``` 12 | $log_templ = $log_verbose_templ; 13 | ``` 14 | 15 | Sample log: 16 | 17 | ``` 18 | Oct 12 21:26:34 d8 amavis[1389]: (01389-01) Passed CLEAN {RelayedInternal}, 19 | ORIGINATING/MYNETS LOCAL [172.16.100.1]:54180 ESMTP/ESMTP -> 20 | , (), Queue-ID: 2F322E003E, mail_id: 47G-u3kjLkOz, b: 21 | 3tnIDXRGW, Hits: -0.428, size: 316, queued_as: 58A90DFC34, Subject: "mail subject", 22 | From: , helo=test.com, Tests: [ALL_TRUSTED=-1,INVALID_DATE=0.432, 23 | MISSING_MID=0.14], autolearn=no autolearn_force=no, autolearnscore=0.572, 24 | dkim_new=dkim:a.cn, 19162 ms 25 | ``` 26 | 27 | The "Tests:" flag includes spam scanning result from SpamAssassin. 28 | 29 | If you want Amavisd to insert `X-Spam-*` headers in each email, please decrease 30 | Amavisd setting `$sa_tag_level_deflt` (in Amavisd config file )to a very low 31 | score, e.g. `-999`, then restart Amavisd service: 32 | 33 | ``` 34 | $sa_tag_level_deflt = -999; 35 | ``` 36 | 37 | That means Amavisd will insert `X-Spam-Flag` and other `X-Spam-*` headers when 38 | email score >= `-999`. 39 | -------------------------------------------------------------------------------- /en_US/howto/_links.md: -------------------------------------------------------------------------------- 1 | 2 | Documents contributed by iRedMail users: 3 | 4 | * [Anti-spam with Dovecot antispam plugin and SpamAssassin](https://forum.iredmail.org/topic8169-iredmail-support-antispam-via-dovecot-and-spamassassin.html), contributed by Dexus. 5 | -------------------------------------------------------------------------------- /en_US/howto/_title.md: -------------------------------------------------------------------------------- 1 | How to {: #howto } 2 | -------------------------------------------------------------------------------- /en_US/howto/allow.member.to.send.email.as.mail.list.md: -------------------------------------------------------------------------------- 1 | # Allow member to send email as mailing list or mail alias 2 | 3 | To allow member of mailing list (or mail alias) account to send email as this 4 | mailing list (or mail alias), please follw steps below: 5 | 6 | * Remove `reject_sender_login_mismatch` in Postfix config file `/etc/postfix/main.cf`. 7 | * Enable iRedAPD plugin `reject_sender_login_mismatch` in iRedAPD config file 8 | `/opt/iredapd/settings.py`. 9 | * Add new setting in `/opt/iredapd/settings.py` to allow member to send email 10 | as mail list or mail alias: 11 | 12 | ``` 13 | ALLOWED_LOGIN_MISMATCH_LIST_MEMBER = True 14 | ``` 15 | 16 | * Restart both Postfix and iRedAPD services. 17 | -------------------------------------------------------------------------------- /en_US/howto/amavisd.per-recipient.policy.lookup.md: -------------------------------------------------------------------------------- 1 | # Amavisd: Enable per-recipient policy lookup 2 | 3 | With per-recipient policy lookup, you can achieve per-recipient white/blacklists, 4 | basic spamassassin preferences, etc. Settings are available as global setting, 5 | or per-domain, per-user settings. iRedMail uses it to reject blacklisted 6 | senders and bypass whitelisted senders during smtp session to save system 7 | resource (implemented via iRedAPD plugin `amavisd_wblist`, new in iRedAPD-1.4.4.). 8 | 9 | iRedMail has `@storage_sql_dsn` enabled in Amavisd config file by default, so 10 | it's very easy to enable per-recipient policy lookup. Just add one line after 11 | `@storage_sql_dsn` like below: 12 | 13 | ``` 14 | # Part of file: amavisd.conf 15 | 16 | @storage_sql_dsn = [...] 17 | @lookup_sql_dsn = @storage_sql_dsn; 18 | ``` 19 | 20 | Then restart Amavisd serivce. 21 | 22 | If you don't know where Amavisd config file is, please refer to our document: 23 | [Locations of configuration and log files of major components](./file.locations.html#amavisd) 24 | 25 | ## References: 26 | 27 | * [Amavisd doc: Uing SQL for lookups, log/reporting and quarantine](http://www.ijs.si/software/amavisd/README.sql.txt) 28 | * [Amavisd doc: Lookup maps (hash, SQL) and access list explained](http://www.ijs.si/software/amavisd/README.lookups.txt) 29 | -------------------------------------------------------------------------------- /en_US/howto/authenticate.without.domain.name.md: -------------------------------------------------------------------------------- 1 | # Authenticate without domain part in email address 2 | 3 | !!! attention 4 | 5 | Check out the lightweight on-premises email archiving software developed by iRedMail team: [Spider Email Archiver](https://spiderd.io/). 6 | 7 | [TOC] 8 | 9 | With default settings, client must use full email address as username for 10 | POP3/IMAP/SMTP/webmail login, if you want to login without domain name part in 11 | email address, please follow below steps. 12 | 13 | ## Dovecot 14 | 15 | Open Dovecot config file `/etc/dovecot/dovecot.conf` (Linux/OpenBSD) or 16 | `/usr/local/etc/dovecot/dovecot.conf` (FreeBSD), find parameter 17 | `auth_default_realm`, set the domain name you want to allow user to login 18 | without domain name part in email address. For example: 19 | 20 | ``` 21 | auth_default_realm = mydomain.com 22 | ``` 23 | 24 | Restarting Dovecot is required. After restarted Dovecot, user logins as 25 | `john.smith` will be rewritten to `john.smith@mydomain.com` by Dovecot. 26 | This works for POP3/IMAP/SMTP services. 27 | 28 | ## Roundcube Webmail 29 | 30 | Open Roundcube webmail 31 | [config file `config/main.inc.php`](./file.locations.html#roundcube-webmail), 32 | find parameter `$config['username_domain']`, list your domain name 33 | in this parameter. For example: 34 | 35 | ``` 36 | // Automatically add this domain to user names for login 37 | // Only for IMAP servers that require full e-mail addresses for login 38 | // Specify an array with 'host' => 'domain' values to support multiple hosts 39 | // Supported replacement variables: 40 | // %h - user's IMAP hostname 41 | // %n - hostname ($_SERVER['SERVER_NAME']) 42 | // %t - hostname without the first part 43 | // %d - domain (http hostname $_SERVER['HTTP_HOST'] without the first part) 44 | // %z - IMAP domain (IMAP hostname without the first part) 45 | // For example %n = mail.domain.tld, %t = domain.tld 46 | $config['username_domain'] = 'mydomain.com'; 47 | ``` 48 | 49 | Restarting web server (Apache or php-fpm) is recommended. 50 | -------------------------------------------------------------------------------- /en_US/howto/change.server.hostname.md: -------------------------------------------------------------------------------- 1 | # Change server hostname 2 | 3 | To change server hostname after iRedMail installation, please update below 4 | files to replace old hostname by the new one. 5 | 6 | ## System config files 7 | 8 | * `/etc/hosts` 9 | * RHEL/CentOS: 10 | * for RHEL/CentOS 6: `/etc/sysconfig/network` 11 | * Debian/Ubuntu: 12 | * `/etc/hostname` 13 | * `/etc/mailname` 14 | 15 | ## Postfix 16 | 17 | * `/var/spool/postfix/etc/hosts` 18 | * `/etc/postfix/main.cf` (Linux/OpenBSD) or `/usr/local/etc/postfix/main.cf` (FreeBSD) 19 | 20 | ## Amavisd 21 | 22 | * RHEL/CentOS, OpenBSD: `/etc/amavisd/amavisd.conf` 23 | * Debian/Ubuntu: `/etc/amavis/conf.d/50-user` 24 | * FreeBSD: `/usr/local/etc/amavisd.conf` 25 | 26 | ## SOGO 27 | 28 | * `/etc/httpd/conf.d/SOGo.conf` 29 | * `/etc/apache2/conf.d/SOGo.conf` 30 | * `/etc/apache2/conf-available/SOGo.conf` 31 | 32 | ## Deprecated Components 33 | 34 | ### Apache 35 | 36 | * RHEL/CentOS: `/etc/httpd/conf/httpd.conf` 37 | * Debian/Ubuntu: `/etc/apache2/apache.conf` 38 | 39 | ## OpenDMARC: 40 | 41 | * Linux/OpenBSD: `/etc/opendmarc.conf` (parameter `AuthservID` and `TrustedAuthservIDs`) 42 | * FreeBSD: `/usr/local/etc/opendmarc.conf` (parameter `AuthservID` and `TrustedAuthservIDs`) 43 | -------------------------------------------------------------------------------- /en_US/howto/ignore.trash.folder.in.quota.md: -------------------------------------------------------------------------------- 1 | # Ignore Trash folder in mailbox quota 2 | 3 | Per-user mailbox quota rule is defined in Dovecot, in one of below files: 4 | 5 | * `/etc/dovecot/dovecot-mysql.conf`: MySQL backend 6 | * `/etc/dovecot/dovecot-pgsql.conf`: PostgreSQL backend 7 | 8 | If no per-user quota rules found, Dovecot will use `quota_rule[X]` defined in 9 | `/etc/dovecot/dovecot.conf`. For example: 10 | 11 | ``` 12 | # File: /etc/dovecot/dovecot.conf 13 | 14 | plugin { 15 | 16 | quota = dict:user::proxy::quotadict 17 | quota_rule = *:storage=1G 18 | #quota_rule2 = *:messages=0 19 | #quota_rule3 = Trash:storage=1G 20 | #quota_rule4 = Junk:ignore 21 | 22 | ... 23 | } 24 | ``` 25 | 26 | So, if you want to ignore quota of `Trash` folder, you can add new quota_rule 27 | in either `/etc/dovecot/dovecot.conf` or `/etc/dovecot/dovecot-{mysql,pgsql,ldap}.conf`. 28 | 29 | * Sample setting #1: 30 | 31 | ``` 32 | # File: /etc/dovecot/dovecot.conf 33 | 34 | plugin { 35 | 36 | quota = dict:user::proxy::quotadict 37 | quota_rule = *:storage=1G 38 | quota_rule2 = Trash:ignore # <-- new quota rule, ignore Trash folder 39 | 40 | ... 41 | } 42 | ``` 43 | 44 | * Sample setting #2: 45 | 46 | ``` 47 | # File: /etc/dovecot/dovecot-ldap.conf 48 | user_attrs = ...,mailQuota=quota_rule=*:bytes=%$,=quota_rule2=Trash:ignore 49 | 50 | # File: /etc/dovecot/dovecot-mysql.conf, or dovecot-pgsql.conf 51 | user_query = SELECT ... \ 52 | CONCAT('*:bytes=', mailbox.quota*1048576) AS quota_rule \ 53 | 'Trash:ignore' AS quota_rule2 \ -- New quota rule, ignore Trash folder 54 | FROM ... 55 | ``` 56 | -------------------------------------------------------------------------------- /en_US/howto/ldap.add.catch-all.md: -------------------------------------------------------------------------------- 1 | # LDAP: Add per-domain catch-all account 2 | 3 | With default setting, iRedMail will reject emails sent to non-existing mail 4 | accounts under hosted mail domains. If you want to accept these emails, you 5 | need a per-domain catch-all account. 6 | 7 | With OpenLDAP backend, you can add an catch-all account for mail domain 8 | `example.com` like below: 9 | 10 | ``` 11 | dn: mail=@example.com,ou=Users,domainName=example.com,o=domains,dc=iredmail,dc=org 12 | accountstatus: active 13 | cn: catch-all 14 | mail: @example.com 15 | mailForwardingAddress: user_1@example.com 16 | mailForwardingAddress: user_2@example.com 17 | objectclass: inetOrgPerson 18 | objectclass: mailUser 19 | sn: catch-all 20 | uid: catch-all 21 | ``` 22 | 23 | With above catch-all account, emails sent to non-existing addresses will be 24 | forwarded to both `user_1@example.com` and `user_2@example.com`. 25 | 26 | __NOTES__: 27 | 28 | - Address `user_1@example.com` and `user_2@example.com` must exist. 29 | - With iRedAdmin-Pro, you can manage catch-all account in domain 30 | profile directly. Screenshot attached. 31 | 32 | ![](./images/iredadmin/domain_profile_catchall.png) 33 | 34 | ## See also 35 | 36 | * [Add per-domain catch-all account for MySQL/MariaDB/PostgreSQL backends](./sql.add.catch-all.html) 37 | -------------------------------------------------------------------------------- /en_US/howto/ldap.add.mail.alias.md: -------------------------------------------------------------------------------- 1 | # LDAP: Add a mail alias account 2 | 3 | !!! attention 4 | 5 | Check out the lightweight on-premises email archiving software developed by iRedMail team: [Spider Email Archiver](https://spiderd.io/). 6 | 7 | [TOC] 8 | 9 | ## Add mail alias with iRedAdmin-Pro 10 | 11 | With iRedAdmin-Pro, please click menu in main navigation bar: `Add -> Mail Alias'. 12 | Screenshot: 13 | 14 | ![](./images/iredadmin/alias_create.png) 15 | 16 | ## Add mail alias with phpLDAPadmin 17 | 18 | * Log into phpLDAPadmin as LDAP root dn `cn=Manager` or `cn=vmailadmin`. 19 | * Expand LDAP tree in left panel, click `Create new entry here` under 20 | `ou=Aliases` of your domain, and select `Default` in right panel. 21 | * Select object class `mailAlias` in right panel. 22 | * Input required fields of mail alias account. 23 | 24 | __WARNING__: Attribute `enabledService` requires two values: `mail`, `deliver`. 25 | 26 | * Confirm to create. 27 | * Add missing value for attribute `enabledService`: `mail`, `deliver`. 28 | * Add new attribute `accountStatus` with value `active`. This is required. 29 | * Add alias members (full email address) in attribute `mailForwardingAddress`. 30 | You can add as many members as you want. 31 | 32 | Full LDIF data of a sample mail alias account: 33 | 34 | ``` 35 | dn: mail=myalias@mydomain.com,ou=Aliases,domainName=mydomain.com,o=domains,dc=iredmail,dc=org 36 | objectClass: mailAlias 37 | accountStatus: active 38 | cn: Test Name 39 | enabledService: mail 40 | enabledService: deliver 41 | mail: myalias@mydomain.com 42 | mailForwardingAddress: user1@mydomain.com 43 | mailForwardingAddress: someone@gmail.com 44 | mailForwardingAddress: someone@hotmail.com 45 | ``` 46 | -------------------------------------------------------------------------------- /en_US/howto/ldap.user.mail.forwarding.md: -------------------------------------------------------------------------------- 1 | # LDAP: User mail forwarding 2 | 3 | !!! attention 4 | 5 | Check out the lightweight on-premises email archiving software developed by iRedMail team: [Spider Email Archiver](https://spiderd.io/). 6 | 7 | [TOC] 8 | 9 | ## Set mail forwarding with iRedAdmin-Pro 10 | 11 | With iRedAdmin-Pro, you can simply add mail forwarding addresses in user 12 | profile page, under tab `Forwarding`. 13 | 14 | Screenshot: 15 | 16 | ![](./images/iredadmin/user_profile_mail_forwarding.png){: width=1000px } 17 | 18 | ## Set mail forwarding with phpLDAPadmin 19 | 20 | To forward emails to other email addresses, you can add value in LDAP attribute 21 | `mailForwardingAddress` of user object. 22 | 23 | For example, if you want to forward all emails sent to `user@domain.ltd` to 24 | two addresses: `forward@domain.ltd`, `user@gmail.com`. Steps: 25 | 26 | 1. Login to phpLDAPadmin (https://[your_server]/phpldapadmin ) as LDAP root dn 27 | `cn=Manager,dc=xx,dc=xx` or 'cn=vmailadmin,dc=xx,dc=xx'. 28 | 29 | 1. Find the LDAP object of email account which you want to forward emails in 30 | left panel of phpLDAPadmin, click the ldap object, phpLDAPadmin will show you 31 | detailed LDAP attributes/values in right panel. 32 | 33 | 1. Add a new LDAP attribute `mailForwardingAddress` to this mail account, set 34 | value to first forwarding address `forward@domain.ltd`. 35 | 36 | 1. Repeat step #3, add another email address: `user@gmail.com`. 37 | 38 | 1. Save your changes. 39 | 40 | Now all emails sent to `user@domain.ltd` will be forwarded to both 41 | `forward@domain.ltd` and `user@gmail.com`. 42 | 43 | If you want to save a copy of forwarded email, please add `user@domain.ltd` as 44 | additional value of LDAP attribute `mailForwardingAddress`. 45 | 46 | ## Related tutorial 47 | 48 | * [SQL: user mail forwarding](./sql.user.mail.forwarding.html) 49 | -------------------------------------------------------------------------------- /en_US/howto/move.detected.spam.to.junk.folder.md: -------------------------------------------------------------------------------- 1 | # Move detected spam to Junk folder 2 | 3 | To move detected spam to user's Junk folder, you need to enable global sieve 4 | script in Dovecot. 5 | 6 | You can find sample sieve rule file `/var/vmail/sieve/dovecot.sieve.sample` 7 | if you chose `/var/vmail` to store mailboxes during iRedMail installation. 8 | If you have a custom mailbox storage directory, the sample sieve rule file 9 | should be `sieve/dovecot.sieve.sample` under that directory. If you cannot 10 | find it, you can still download one from iRedMail project: 11 | [here](https://github.com/iredmail/iRedMail/blob/1.0/samples/dovecot/dovecot.sieve). 12 | 13 | This file must be owned by user `vmail` and group `vmail`, permission `0500`. 14 | 15 | Now open Dovecot config file `/etc/dovecot/dovecot.conf` (on Linux/OpenBSD) 16 | or `/usr/local/etc/dovecot/dovecot.conf` (FreeBSD), make sure you have setting 17 | like below: 18 | 19 | ``` 20 | # Part of file: /etc/dovecot/dovecot.conf 21 | 22 | plugin { 23 | ... 24 | sieve_before = /var/vmail/sieve/dovecot.sieve 25 | ... 26 | } 27 | ``` 28 | 29 | Restart Dovecot service to enable it. 30 | 31 | Note: we don't use `sieve_default =` for global sieve script, because it 32 | will be ignored if users have their own personal sieve rule files. 33 | -------------------------------------------------------------------------------- /en_US/howto/per-account.transport.md: -------------------------------------------------------------------------------- 1 | # Per-domain or per-user transport (relay) 2 | 3 | !!! attention 4 | 5 | Check out the lightweight on-premises email archiving software developed by iRedMail team: [Spider Email Archiver](https://spiderd.io/). 6 | 7 | [TOC] 8 | 9 | ## Manage relay manually 10 | 11 | With OpenLDAP backend, per-domain transport is set in domain account with 12 | attribute `mtaTransport`, per-user transport is set in user account with 13 | the same attribute. For example: 14 | 15 | ``` 16 | mtaTransport: dovecot 17 | ``` 18 | 19 | With SQL backends, per-domain transport is set in SQL table `vmail.domain`, 20 | column `transport`. For example: 21 | 22 | ``` 23 | sql> USE vmail; 24 | 25 | -- Check current transport settings 26 | sql> SELECT domain,transport from domain LIMIT 10; 27 | 28 | -- Update transport setting for domain 'my_domain.com' 29 | sql> UPDATE domain SET transport='[new_transport_here]' WHERE domain='my_domain.com'; 30 | ``` 31 | 32 | Per-user transport is set in table `vmail.mailbox`, column `transport`. 33 | 34 | Per-user transport has higher priority. If no per-user transport is set 35 | for your mail user, per-domain transport will be used. 36 | 37 | ## Manage relay with iRedAdmin-Pro 38 | 39 | With iRedAdmin-Pro, you can easily manage per-domain or per-user transport in 40 | account profile page. Screenshots attached. 41 | 42 | * Per-domain transport/relay: 43 | 44 | ![](./images/iredadmin/domain_profile_relay.png) 45 | 46 | * Per-user transport/relay: 47 | 48 | ![](./images/iredadmin/user_profile_relay.png) 49 | -------------------------------------------------------------------------------- /en_US/howto/recalculate.mailbox.quota.md: -------------------------------------------------------------------------------- 1 | # Force Dovecot to recalculate mailbox quota 2 | 3 | ## Dovecot-2.x 4 | 5 | Dovecot provides command line tool `doveadm` to recalcuate mailbox quota. 6 | Sample usage: 7 | 8 | * Recalculate one mailbox: 9 | ``` 10 | doveadm quota recalc -u user@domain.ltd 11 | ``` 12 | 13 | * Recalculate ALL mail accounts: 14 | ``` 15 | doveadm quota recalc -A 16 | ``` 17 | 18 | Reference: [Doveadm-Quota](http://wiki2.dovecot.org/Tools/Doveadm/Quota) 19 | 20 | ## Dovecot-1.x and Dovecot-2.x 21 | 22 | iRedMail enables dict quota since iRedMail-0.7.0, dict quota is recalculated 23 | only if the quota goes below zero. 24 | 25 | * For MySQL and PostgreSQL backend: 26 | 27 | ``` 28 | mysql> USE vmail; 29 | mysql> DELETE FROM used_quota WHERE username='user@domain.ltd'; 30 | ``` 31 | 32 | * For OpenLDAP backend: 33 | 34 | ``` 35 | mysql> USE iredadmin; 36 | mysql> DELETE FROM used_quota WHERE username='user@domain.ltd'; 37 | ``` 38 | 39 | Re-login via POP3/IMAP (or webmail) will trigger Dovecot to recalculate mailbox 40 | quota. 41 | 42 | __TIP__: it's safe to delete records in SQL table `used_quota` if mail user 43 | was deleted in table `vmail.mailbox` or LDAP. iRedAdmin-Pro will handle this 44 | for you automatically. 45 | -------------------------------------------------------------------------------- /en_US/howto/send.out.email.from.specified.ip.addresses.md: -------------------------------------------------------------------------------- 1 | # Send out email from specified IP address 2 | 3 | If you have multiple IP addresses available on your iRedMail server, and would 4 | like to send from different IP Addresses for different domains, follow the 5 | steps below. 6 | 7 | ### Requirement 8 | 9 | This can only be set up on Postfix version `>=2.7.x`, because the parameter we 10 | need `sender_dependent_default_transport_maps` is available in Postfix-2.7 and 11 | later releases. 12 | 13 | To check your Postfix version run: 14 | 15 | ``` 16 | # postconf mail_version 17 | ``` 18 | 19 | Which would return something like: `mail_version = 2.10.3` 20 | 21 | ### Steps 22 | 23 | * Add Postfix setting `sender_dependent_default_transport_maps` to the end of 24 | `/etc/postfix/main.cf` like below: 25 | 26 | ``` 27 | sender_dependent_default_transport_maps = pcre:/etc/postfix/sdd_transport.pcre 28 | ``` 29 | 30 | * Add file `/etc/postfix/sdd_transport.pcre` with below content. NOTE: we use 31 | domain `example.com` for example, it will use transport `sample-smtp` - see 32 | examples. 33 | 34 | ``` 35 | /@example\.com$/ sample-smtp: 36 | ``` 37 | 38 | * Create new outgoing SMTP transports in `/etc/postfix/master.cf` like below. 39 | Note: you must replace our sample IP address `172.16.244.159 ` with your IP 40 | address. If you want to use IPv6 address, please use `smtp_bind_address6` 41 | instead of `smtp_bind_address` below. 42 | 43 | ``` 44 | sample-smtp unix - - n - - smtp 45 | -o smtp_bind_address=172.16.244.159 46 | # -o smtp_helo_name=example.com 47 | # -o syslog_name=postfix-example-com 48 | ``` 49 | 50 | Option `smtp_helo_name` and `syslog_name` are optional. 51 | 52 | After this restart the Postfix service to apply your changes: 53 | 54 | ``` 55 | # /etc/init.d/postfix restart 56 | ``` 57 | 58 | Note: any unmatched domains will continue using the server's primary IP address 59 | just as before. 60 | -------------------------------------------------------------------------------- /en_US/howto/sign.disclaimer.md: -------------------------------------------------------------------------------- 1 | # Sign disclaimer on outgoing mails 2 | 3 | !!! note 4 | 5 | If you're not sure which is Amavisd config file on your server, please 6 | check our document to find it: 7 | 8 | * [Locations of configuration and log files of major components](./file.locations.html) 9 | 10 | With iRedMail, it's able to sign disclaimer on outgoing email with Amavisd-new 11 | and alterMIME, it is pre-configured but disabled by default. 12 | 13 | To enable the signing, please find setting in Amavisd config file `amavisd.conf`: 14 | 15 | ``` 16 | #$defang_maps_by_ccat{+CC_CATCHALL} = [ 'disclaimer' ]; 17 | ``` 18 | 19 | Uncomment the `$defang_maps_by_ccat` line and restart Amavisd service will 20 | enable signing disclaimer on outgoing email, default disclaimer text is stored 21 | in `/etc/postfix/disclaimer/default.txt` (Linux/OpenBSD) or 22 | `/usr/local/etc/postfix/disclaimer/default.txt`. 23 | 24 | If you need a per-domain disclaimer, please update setting `@disclaimer_options_bysender_maps` 25 | in Amavisd config file, add your domain name in correct syntax, then create 26 | required file with disclaimer text. For example, for domain `example.com`: 27 | 28 | 29 | ``` 30 | @disclaimer_options_bysender_maps = ({ 31 | # domain 'example.com' 32 | # disclaimer text file: /etc/postfix/disclaimer/example.com.txt 33 | 'example.com' => 'example.com', 34 | 35 | # Catch-all disclaimer setting: /etc/postfix/disclaimer/default.txt 36 | '.' => 'default', 37 | },); 38 | ``` 39 | 40 | Restarting Amavisd service is required each time you changed its config file. 41 | -------------------------------------------------------------------------------- /en_US/howto/sogo.free.busy.md: -------------------------------------------------------------------------------- 1 | # SOGo: per-user free/busy availability 2 | 3 | If you want to let others to check your free/busy availability while inviting 4 | you to attend some calendar event, you need to grant one permission of your 5 | calendar to others. 6 | 7 | Let's use calendar `Personal Calendar` for example, you need to grant 8 | `View the Date & Time` permission for your public calendar events. 9 | 10 | ![](./images/sogo/free.busy/grant.permission.png){: width=800px } 11 | 12 | After granted the permission, when other user (hosted on same server) is 13 | creating calendar event and input your email address as attendee, he can see 14 | your free/busy availability like this: 15 | 16 | ![](./images/sogo/free.busy/check.availability.png){: width=800px } 17 | -------------------------------------------------------------------------------- /en_US/howto/sql.add.alias.domain.md: -------------------------------------------------------------------------------- 1 | # SQL: Add an alias domain 2 | 3 | !!! attention 4 | 5 | Check out the lightweight on-premises email archiving software developed by iRedMail team: [Spider Email Archiver](https://spiderd.io/). 6 | 7 | [TOC] 8 | 9 | ## What is an alias domain used for? 10 | 11 | Let's say you have a mail domain `example.com` hosted on your iRedMail server, 12 | if you add domain name `domain.ltd` as an alias domain of `example.com`, all 13 | emails sent to `username@domain.ltd` will be delivered to user 14 | `username@example.com`'s mailbox. 15 | 16 | ## Add alias domain with iRedAdmin-Pro 17 | 18 | With iRedAdmin-Pro, you can simply add alias domain name in domain profile page, 19 | under tab `Aliases`. 20 | 21 | Screenshot: 22 | 23 | ![](./images/iredadmin/domain_profile_alias.png) 24 | 25 | ## How to add an alias domain with SQL commands 26 | 27 | Adding alias domain is as simple as inserting one SQL record. Let's create two 28 | alias domains (`alias-1.com`, `alias-2.com`) for the primary domain 29 | `example.com` with SQL commands below (Note: we use MySQL for example, but 30 | PostgreSQL uses exactly same `INSERT` commands): 31 | 32 | ``` 33 | -- Connect to `vmail` database. 34 | sql> USE vmail; 35 | 36 | -- Create alias domain `alias-1.com` 37 | sql> INSERT INTO alias_domain (alias_domain, target_domain) VALUES ('alias-1.com', 'example.com'); 38 | 39 | -- Create alias domain `alias-2.com` 40 | sql> INSERT INTO alias_domain (alias_domain, target_domain) VALUES ('alias-2.com', 'example.com'); 41 | ``` 42 | 43 | That's all. 44 | 45 | ## See also 46 | 47 | - [LDAP: Add an alias domain](./ldap.add.alias.domain.html) 48 | -------------------------------------------------------------------------------- /en_US/howto/sql.create.catch-all.md: -------------------------------------------------------------------------------- 1 | # SQL: Add per-domain catch-all account 2 | 3 | !!! attention 4 | 5 | * This document is applicable to iRedMail-0.9.7 and later releases. 6 | * Here's [doc for iRedMail-0.9.6 and earlier releases](./sql.create.catch-all-20170701.html). 7 | 8 | With default setting, iRedMail will reject emails sent to non-existing mail 9 | accounts under hosted mail domains. If you want to accept these emails, you 10 | need a domain catch-all account. 11 | 12 | With MySQL/MariaDB or PostgreSQL backend, you can add catch-all account for 13 | existing domain `domain.com` in SQL table `vmail.forwardings` like below: 14 | 15 | ```sql 16 | $ mysql -u root -p 17 | sql> USE vmail; 18 | sql> INSERT INTO forwardings (address, forwarding, domain, dest_domain) 19 | VALUES ('domain.com', 'dest@example.com', 'domain.com', 'example.com'); 20 | ``` 21 | 22 | This sql command creates catch-all address for domain `domain.com`, all mails 23 | sent to non-existing accounts under `domain.com` will be delivered to 24 | `dest@example.com`. 25 | 26 | __NOTES__: 27 | 28 | - Address `dest@example.com` must exist. 29 | - With iRedAdmin-Pro, you can manage catch-all account in domain 30 | profile directly. Screenshot attached. 31 | 32 | ![](./images/iredadmin/domain_profile_catchall.png) 33 | 34 | ## See also 35 | 36 | * [Add per-domain catch-all account for OpenLDAP backends](./ldap.add.catch-all.html) 37 | -------------------------------------------------------------------------------- /en_US/howto/upgrade.debian.11-12.md: -------------------------------------------------------------------------------- 1 | # Fixes you need after upgrading Debian from 11 to 12 2 | 3 | [TOC] 4 | 5 | !!! warning 6 | 7 | This is still a DRAFT document, it may miss some other important changes. 8 | 9 | ## php-fpm 10 | 11 | Debian 12 ships with php 8.2, while Debian 11 ships with php 7.4. 12 | Although Debian 12 starts the `php8.2-fpm` service by default after an OS 13 | upgrade, you still need to copy the old php-fpm config file and restart 14 | `php8.2-fpm` service, so that php-fpm listens on same network address 15 | (`127.0.0.1:9999`) and Nginx can communicate with php-fpm: 16 | 17 | ``` 18 | cp /etc/php/7.4/fpm/pool.d/www.conf /etc/php/8.2/fpm/pool.d/www.conf 19 | service php8.2-fpm restart 20 | ``` 21 | 22 | ## Re-upgrade iRedAPD, mlmmjadmin and iRedAdmin(-Pro) 23 | 24 | If you already have latest iRedAPD, mlmmjadmin and iRedAdmin(-Pro) running, 25 | you still need to re-download them and upgrade after you upgraded Debian OS, 26 | because the Python environment changed after OS upgrade. 27 | 28 | - [Upgrade iRedAPD](./upgrade.iredapd.html) 29 | - [Upgrade mlmmjadmin](./upgrade.mlmmjadmin.html) 30 | - [Upgrade iRedAdmin(-Pro)](./migrate.or.upgrade.iredadmin.html) 31 | -------------------------------------------------------------------------------- /en_US/howto/upgrade.debian.8-9.md: -------------------------------------------------------------------------------- 1 | # Fixes you need after upgrading Debian from 8 to 9 2 | 3 | !!! attention 4 | 5 | Check out the lightweight on-premises email archiving software developed by iRedMail team: [Spider Email Archiver](https://spiderd.io/). 6 | 7 | [TOC] 8 | 9 | ## Postfix 10 | 11 | Run commands: 12 | 13 | ``` 14 | # Backup files 15 | cp /etc/postfix/main.cf /etc/postfix/main.cf.bak 16 | cp /etc/postfix/master.cf /etc/postfix/master.cf.bak 17 | 18 | # Update main.cf and master.cf 19 | postconf -e daemon_directory='/usr/lib/postfix/sbin' 20 | postconf -e shlib_directory='/usr/lib/postfix' 21 | postconf -e compatibility_level=2 22 | for i in $(postconf -Mf | grep '^[0-9a-zA-Z]' | awk '{print $1"/"$2"/chroot=n"}'); do postconf -F $i; done 23 | ``` 24 | 25 | * Incorrect `daemon_directory` causes Postfix cannot start. 26 | * Incorrect `shlib_directory` causes Postfix cannot find pcre/mysql/pgsql/ldap modules. 27 | * Debian 8 ships Postfix 2.x, but Debian 9 ships Postfix 3.x, we need to disable compatible mode. 28 | 29 | ## Dovecot 30 | 31 | Please remove `!SSLv2` from parameter `ssl_protocols`, and restart Dovecot service: 32 | 33 | ``` 34 | ssl_protocols = !SSLv3 35 | ``` 36 | 37 | ## Fail2ban 38 | 39 | There's a duplicate parameter in file `/etc/fail2ban/jail.conf`, under section 40 | `[pam-generic]` like below: 41 | 42 | ``` 43 | [pam-generic] 44 | ... 45 | port = all 46 | ... 47 | port = anyport 48 | ``` 49 | 50 | Comment out `port = anyport` and restart fail2ban service. 51 | -------------------------------------------------------------------------------- /en_US/howto/upgrade.netdata.md: -------------------------------------------------------------------------------- 1 | # How to upgrade netdata 2 | 3 | iRedMail installs netdata with the official binary package. 4 | 5 | ## Upgrade netdata on Linux 6 | 7 | To update netdata on Linux, just download new version of the prebuilt package 8 | from its [github page](https://github.com/netdata/netdata/releases), then run 9 | it: 10 | 11 | ``` 12 | chmod +x netdata-latest.gz.run 13 | ./netdata-latest.gz.run --accept 14 | ``` 15 | 16 | That's it. 17 | 18 | ## Upgrade netdata on FreeBSD 19 | 20 | Please upgrade netdata with FreeBSD ports tree. 21 | 22 | ## [OPTIONAL] Disable sending anonymous statistics. 23 | 24 | To opt-out from sending anonymous statistics, please create empty file 25 | `.opt-out-from-anonymous-statistics`: 26 | 27 | - On Linux, it's `/opt/netdata/etc/netdata/.opt-out-from-anonymous-statistics`. 28 | - On FreeBSD, it's `/usr/local/etc/netdata/.opt-out-from-anonymous-statistics`. 29 | 30 | netdata will detect this file, if exists, no anonymous statistics will be sent. 31 | 32 | ## See Also 33 | 34 | * [Integrate netdata monitor (on FreeBSD server)](./integration.netdata.freebsd.html) 35 | * netdata: 36 | * [Opt-out from sending anonymous statistics](https://docs.netdata.cloud/docs/anonymous-statistics/#opt-out) 37 | -------------------------------------------------------------------------------- /en_US/howto/upgrade.php.v8.0.on.centos.8.md: -------------------------------------------------------------------------------- 1 | # Upgrade php to v8.0 on CentOS Stream / Rocky / AlmaLinux 8 2 | 3 | CentOS Stream / Rocky / AlmaLinux 8 offers both php 7 and 8 in official yum 4 | repository `AppStream`, we just need to switch php module to 8.0 with steps 5 | below: 6 | 7 | > Please pay close attention to the package names it removes in first command, 8 | > we need to reinstall them later. 9 | 10 | ``` 11 | dnf remove "php*" 12 | dnf module reset php 13 | dnf module enable php:8.0 14 | dnf module switch-to php:8.0 15 | ``` 16 | 17 | Then (re-)install the packages removed by first command above: 18 | 19 | ``` 20 | dnf install php php-{cli,common,gd,fpm,mbstring,xml,json,intl,zip,mysqlnd,ldap,pgsql} 21 | ``` 22 | 23 | Then restart php-fpm service: 24 | 25 | ``` 26 | systemctl restart php-fpm 27 | ``` 28 | -------------------------------------------------------------------------------- /en_US/howto/use.openldap.as.address.book.in.outlook.md: -------------------------------------------------------------------------------- 1 | # Use OpenLDAP as address book in Microsoft Outlook 2 | 3 | Tested with Outlook 2007: 4 | 5 | * on account settings choose address book tab 6 | * click `New` 7 | * choose `Internet directory service (LDAP)` 8 | * Input the server name or IP address. 9 | * Check the box `This server requires me to logon` 10 | * Input the full LDAP dn of your mail account as login username. For example: `mail=www@testserver.com,ou=Users,domainName=testserver.com,o=domains,dc=testserver,dc=com`, dont forget to input the correct user password. 11 | * Click `More Settings` 12 | * Leave by default 13 | * Click `Search` 14 | * Choose `Custom` and input the LDAP dn or your mail domain: `ou=Users,domainName=testserver.com,o=domains,dc=testserver,dc=com` 15 | * Done. 16 | 17 | Please make sure network port `389` (OpenLDAP service) is open to external 18 | network on your iRedMail server, it's blocked in iRedMail by default.. 19 | -------------------------------------------------------------------------------- /en_US/installation/0-install.iredmail.enterprise.md: -------------------------------------------------------------------------------- 1 | 2 | 3 | 4 | -------------------------------------------------------------------------------- /en_US/installation/_links.md: -------------------------------------------------------------------------------- 1 | !!! attention 2 | 3 | We recommend [iRedMail Enterprise Edition](#ee) instead of iRedMail open source edition. 4 | 5 | * Install iRedMail (with downloadable installer) on: 6 | * [Red Hat Enterprise Linux, CentOS](./install.iredmail.on.rhel.html) 7 | * [Debian, Ubuntu](./install.iredmail.on.debian.ubuntu.html) 8 | * [FreeBSD (without Jail)](./install.iredmail.on.freebsd.html), [FreeBSD with Jail (ezjail)](./install.iredmail.on.freebsd.with.jail.html) 9 | * [OpenBSD](./install.iredmail.on.openbsd.html) 10 | * After installation: 11 | * [Setup DNS records for your iRedMail server (A, PTR, MX, SPF, DKIM, DMARC)](./setup.dns.html) 12 | * Additional installation tips 13 | * [Install iRedMail with a remote MySQL server](./install.iredmail.with.remote.mysql.server.html) 14 | * [Perform silent/unattended iRedMail installation](./unattended.iredmail.installation.html) 15 | * [Performance tuning for a busy server](./performance.tuning.html) 16 | -------------------------------------------------------------------------------- /en_US/installation/_title.md: -------------------------------------------------------------------------------- 1 | iRedMail (Open Source Edition) {: #install } 2 | -------------------------------------------------------------------------------- /en_US/integrations/_links.md: -------------------------------------------------------------------------------- 1 | * Integrate mlmmj mailing list manager (mlmmj is a required core component since iRedMail-0.9.8): 2 | * [For LDAP backends](./integration.mlmmj.ldap.html) 3 | * [For MySQL/MariaDB backend](./integration.mlmmj.mysql.html) 4 | * [For PostgreSQL backend](./integration.mlmmj.pgsql.html) 5 | 6 | * Integrate netdata monitor (netdata is an optional component since iRedMail-0.9.8): 7 | * [For Linux](./integration.netdata.linux.html) 8 | * [For FreeBSD](./integration.netdata.freebsd.html) 9 | * netdata doesn't work on OpenBSD (yet). 10 | 11 | * Install SOGo groupware on: 12 | 13 | * CentOS 6: [MySQL](./sogo-centos-6-mysql.html), [OpenLDAP](./sogo-centos-6-openldap.html). 14 | 15 | Documents contributed by iRedMail users: 16 | 17 | * [Integreate OpenFire in iRedMail (MySQL backend)](http://www.murat.ws/openfire-iredmail-yapilandirmasi/) (Turkish) 18 | * [Enabling Apache Solr 4.10 (using jetty) with Dovecot 2.2 for fulltext search results on Centos 6 (iRedMail compatible)](https://extremeshok.com/6622/enabling-apache-solr-4-10-using-jetty-with-dovecot-2-2-for-fulltext-search-results-on-centos-6-iredmail-compatible/) 19 | * [Install iRedMail and Mailman on Debian Squeeze](http://www.howtoforge.com/installing-iredmail-and-mailman-on-debian-squeeze). Howtoforge tutorial, contributed by Jason Norwood-Young. 20 | * [Integrate DBMail in iRedMail (MySQL backend), CentOS](./dbmail.mysql.centos.html) 21 | * [High-Availability Maildir Storage With GlusterFS + CentOS 5.x](https://forum.iredmail.org/topic2147-highavailability-maildir-storage-with-glusterfs-centos-5x.html), contributed by Basem Hegazy. 2011-06-26 22 | * [Integrate OpenVPN in iRedMail with OpenLDAP](https://www.howtoforge.com/using-iredmail-and-openvpn-for-virtual-email-hosting-and-vpn-services-centos-5.4), Howtoforge tutorial. 23 | * [Integrate Ejabberd in iRedMail with OpenLDAP](./ejabberd.openldap.ubuntu.html) 24 | -------------------------------------------------------------------------------- /en_US/integrations/_summary.md: -------------------------------------------------------------------------------- 1 | Below tutorials are maintained by iRedMail project. 2 | -------------------------------------------------------------------------------- /en_US/integrations/_title.md: -------------------------------------------------------------------------------- 1 | Third-party integrations {: #integration } 2 | -------------------------------------------------------------------------------- /en_US/iredadmin/2-iredadmin-pro.custom.base.url.md: -------------------------------------------------------------------------------- 1 | # iRedAdmin-Pro: Custom base url (/iredadmin) 2 | 3 | If you want to replace the base url used to access iRedAdmin (`/iredadmin`) by, 4 | for example, `/admin` (from `https:///iredadmin/` to 5 | `https:///admin/`), you can update Nginx config file 6 | `/etc/nginx/templates/iredadmin.tmpl` and replace `/iredadmin` defined in 7 | `location` and `rewrite`, `uwsgi_param SCRIPT_NAME` directives. 8 | 9 | Here's a working full example: 10 | 11 | ``` 12 | # static files under /iredadmin/static 13 | location ~ ^/admin/static/(.*) { # <- Changed 14 | alias /var/www/iredadmin/static/$1; 15 | } 16 | 17 | # Handle newsletter-style subscription/unsubscription supported in iRedAdmin-Pro. 18 | location ~ ^/newsletter/ { 19 | rewrite /newsletter/(.*) /admin/newsletter/$1 last; # <- Changed 20 | } 21 | 22 | # Python scripts 23 | location ~ ^/admin(.*) { # <- Changed 24 | rewrite ^/admin(/.*)$ $1 break; # <- Changed 25 | 26 | include /etc/nginx/templates/hsts.tmpl; 27 | 28 | include uwsgi_params; 29 | uwsgi_pass unix:/run/uwsgi/iredadmin.socket; 30 | uwsgi_param UWSGI_CHDIR /var/www/iredadmin; 31 | uwsgi_param UWSGI_SCRIPT iredadmin; 32 | uwsgi_param SCRIPT_NAME /admin; # <- Changed 33 | 34 | # Access control 35 | #allow 127.0.0.1; 36 | #allow 192.168.1.10; 37 | #allow 192.168.1.0/24; 38 | #deny all; 39 | } 40 | 41 | # iRedAdmin: redirect /iredadmin to /iredadmin/ 42 | location = /admin { # <- Changed 43 | rewrite ^ /admin/; # <- Changed 44 | } 45 | ``` 46 | -------------------------------------------------------------------------------- /en_US/iredadmin/2-iredadmin-pro.custom.logo.md: -------------------------------------------------------------------------------- 1 | # iRedAdmin-Pro: Custom logo image, brand name, short product description 2 | 3 | !!! attention 4 | 5 | Restarting Apache or uwsgi (if you're running Nginx) service is required 6 | after updated iRedAdmin config file. 7 | 8 | You can easily change default iRedAdmin-Pro logo image to your company logo, 9 | set a brand name and short product description by adding parameters listed 10 | below in iRedAdmin-Pro config file `/opt/www/iredadmin/settings.py`. 11 | 12 | ``` 13 | # Path to the logo image. 14 | # Please copy your logo image to 'static/' folder, then put the image file name 15 | # in BRAND_LOGO. e.g.: 'logo.png' (will load file 'static/logo.png'). 16 | BRAND_LOGO = '' 17 | 18 | # Product name, short description. 19 | BRAND_NAME = 'iRedAdmin-Pro' 20 | BRAND_DESC = 'iRedMail Admin Panel' 21 | ``` 22 | -------------------------------------------------------------------------------- /en_US/iredadmin/2-iredadmin-pro.customize.maildir.path.md: -------------------------------------------------------------------------------- 1 | # iRedAdmin-Pro: Customize maildir path 2 | 3 | iRedAdmin-Pro (and iRedAdmin open source edition) offers several settings to 4 | customize the maildir path, default values are stored in file 5 | `libs/default_settings.py`, if you need to change them, 6 | please write your own setting in iRedAdmin main config file `settings.py`, so 7 | that your settings will be kept after upgrading iRedAdmin. 8 | 9 | ``` 10 | # It's RECOMMEND for better performance. Samples: 11 | # - hashed: domain.ltd/u/s/e/username-2009.09.04.12.05.33/ 12 | # - non-hashed: domain.ltd/username-2009.09.04.12.05.33/ 13 | MAILDIR_HASHED = True 14 | 15 | # Prepend domain name in path. Samples: 16 | # - with domain name: domain.ltd/username/ 17 | # - without: username/ 18 | MAILDIR_PREPEND_DOMAIN = True 19 | 20 | # Append timestamp in path. Samples: 21 | # - with timestamp: domain.ltd/username-2010.12.20.13.13.33/ 22 | # - without timestamp: domain.ltd/username/ 23 | MAILDIR_APPEND_TIMESTAMP = True 24 | ``` 25 | 26 | Also one setting in `settings.py`: 27 | 28 | ``` 29 | # Directory used to store mailboxes. Defaults to /var/vmail/vmail1. 30 | # Note: This directory must be owned by 'vmail:vmail' with permission 0700. 31 | storage_base_directory = '/var/vmail/vmail1' 32 | ``` 33 | 34 | Note: each time you modified iRedAdmin source code (Python source file which 35 | file name ends with `.py`), you must restart Apache or uwsgi (if you're running 36 | Nginx) service to load modified code. 37 | -------------------------------------------------------------------------------- /en_US/iredadmin/2-iredadmin-pro.default.password.policy.md: -------------------------------------------------------------------------------- 1 | # iRedAdmin-Pro: Default password restrictions 2 | 3 | !!! attention 4 | 5 | Restarting Apache or uwsgi (if you're running Nginx) service is required 6 | after updated iRedAdmin config file. 7 | 8 | !!! warning 9 | 10 | The weakest part of a mail server is user's weak password. Email spammers 11 | don't want to hack your server, they just want to send spam from your 12 | server. Please ALWAYS ALWAYS ALWAYS force users to use strong password. 13 | 14 | ## Password length 15 | 16 | You can define required password length in iRedAdmin config file, parameters: 17 | 18 | ``` 19 | # 0 means unlimited, but at least 1 character is required. 20 | min_passwd_length = 8 21 | max_passwd_length = 0 22 | ``` 23 | 24 | It's also supported to set a per-domain password length in domain profile page. 25 | 26 | ## Password policy 27 | 28 | iRedAdmin-Pro has some default password restrictions, you can find default 29 | settings in file `libs/default_settings.py` under iRedAdmin-Pro directory. 30 | If you want to change them, please copy the parameters to iRedAdmin-Pro config 31 | file `settings.py` then update their values. Restarting Apache or uwsgi (if 32 | you're running Nginx) service is required after modified `settings.py`. 33 | 34 | ``` 35 | # default password restriction setting in file: libs/default_settings.py 36 | 37 | # Special characters which can be used in password. 38 | PASSWORD_SPECIAL_CHARACTERS = """#$%&'"*+-,.:;!<=>?@[]/\(){}^_`~""" 39 | 40 | # Must contain at least one letter, one uppercase letter, one number, one special character 41 | PASSWORD_HAS_LETTER = True 42 | PASSWORD_HAS_UPPERCASE = True 43 | PASSWORD_HAS_NUMBER = True 44 | PASSWORD_HAS_SPECIAL_CHAR = True 45 | ``` 46 | 47 | For example, if you don't want to enforce upper case in password, set below 48 | parameter in iRedAdmin-Pro config file `settings.py`: 49 | 50 | ``` 51 | PASSWORD_HAS_UPPERCASE = False 52 | ``` 53 | -------------------------------------------------------------------------------- /en_US/iredadmin/2-iredadmin-pro.self-service.md: -------------------------------------------------------------------------------- 1 | # iRedAdmin-Pro: Enable self-service to allow users to manage their own preferences and more 2 | 3 | !!! attention 4 | 5 | Check out the lightweight on-premises email archiving software developed by iRedMail team: [Spider Email Archiver](https://spiderd.io/). 6 | 7 | [TOC] 8 | 9 | !!! attention 10 | 11 | Restarting Apache or uwsgi (if you're running Nginx) service is required 12 | after updated iRedAdmin config file. 13 | 14 | ## Introduction 15 | 16 | With self-service, end users are able to manage: 17 | 18 | * Full name 19 | * Preferred language of iRedAdmin-Pro web interface 20 | * Change password 21 | * Mail forwarding control 22 | * Manager per-user whitelists & blacklists 23 | * Manage quarantined mails 24 | * Check received mails and blacklist certain senders if they're spammers. 25 | * Manage basic spam policy 26 | 27 | ## How to enable self-service 28 | 29 | Self-service is a per-domain setting and disabled by default, domain admin can 30 | enable it in domain profile page, under tab `Advanced`, and it's able to 31 | control which preferences are allowed to be managed by end users themselves. 32 | 33 | ## Screenshots 34 | 35 | ### Update name, preferred language 36 | 37 | ![](./images/iredadmin/self-service.preferences.general.png) 38 | 39 | ### Change password 40 | 41 | ![](./images/iredadmin/self-service.preferences.password.png) 42 | 43 | ### Mail forwarding control 44 | 45 | ![](./images/iredadmin/self-service.preferences.forwarding.png) 46 | 47 | ### Manager per-user whitelists & blacklists 48 | 49 | ![](./images/iredadmin/self-service.wblist.png) 50 | 51 | ### Manage quarantined mails 52 | 53 | ![](./images/iredadmin/self-service.quarantined.png) 54 | 55 | ![](./images/iredadmin/self-service.quarantined.2.png) 56 | 57 | ### Check received mails and blacklist certain senders if they're spammers. 58 | 59 | ![](./images/iredadmin/self-service.received.png) 60 | 61 | ### Manage spam policy 62 | 63 | ![](./images/iredadmin/self-service.spampolicy.png) 64 | -------------------------------------------------------------------------------- /en_US/iredadmin/2-iredadmin-pro.set.a.proper.timezone.md: -------------------------------------------------------------------------------- 1 | # iRedAdmin-Pro: Set a proper time zone 2 | 3 | !!! attention 4 | 5 | Check out the lightweight on-premises email archiving software developed by iRedMail team: [Spider Email Archiver](https://spiderd.io/). 6 | 7 | [TOC] 8 | 9 | !!! attention 10 | 11 | The time zone settings in iRedAdmin is for iRedAdmin itself, not used by 12 | SOGo or Roundcube. 13 | 14 | * For per-account time zone setting in SOGo, please login to SOGo web UI 15 | and change it in `Preferences` page. For global setting, please update 16 | parameter `SOGoTimeZone =` in its config file `sogo.conf`. 17 | 18 | * For per-account time zone setting in Roundcube, please login to Roundcube 19 | web ui and change it in `Settings` page. For global setting, please 20 | add or update parameter `$config['timezone’]` in its config file. 21 | 22 | You can find locations of their config files in this document: 23 | [Locations of configuration and log files of major components](./file.locations.html). 24 | 25 | iRedAdmin-Pro uses time zone `GMT` by default, you can change it in several ways. 26 | 27 | ## Server wide time zone 28 | 29 | To set a server wide time zone, please add setting below with the proper time 30 | zone in iRedAdmin config file: 31 | 32 | ``` 33 | LOCAL_TIMEZONE = 'GMT+05:00' 34 | ``` 35 | 36 | You can find more sample time zones in file `libs/default_settings.py` under 37 | iRedAdmin directory. 38 | 39 | ## Per-account time zone 40 | 41 | Admin or user can set per-user time zone in their own profile page: 42 | 43 | ![](./images/iredadmin/user_profile_general.png) 44 | -------------------------------------------------------------------------------- /en_US/iredadmin/2-iredadmin-pro.spam.policy.priority.md: -------------------------------------------------------------------------------- 1 | # iRedAdmin-Pro: Priority of spam policy used in iRedMail & iRedAdmin-Pro 2 | 3 | With `@lookup_sql_dsn =` enabled in Amavisd config file, Amavisd will lookup 4 | spam policies from SQL database `amavisd` for different accounts. The 5 | priorities of different spam policies are: 6 | 7 | 1. Highest: per-user spam policy set in user profile page 8 | 1. Lower: per-domain spam policy set in domain profile page 9 | 1. Even lower: global spam policy set in iRedAdmin-Pro: "System -> Anti Spam -> Global Spam Policy" 10 | 1. Lowest: server wide spam policy defined in Amavisd config file. 11 | 12 | References: 13 | 14 | * [Explanation of Amavisd SQL database](./amavisd.sql.db.html) 15 | -------------------------------------------------------------------------------- /en_US/iredadmin/2-translate.iredadmin.md: -------------------------------------------------------------------------------- 1 | # iRedAdmin: Translate iRedAdmin to your local language 2 | 3 | iRedAdmin-Pro language files are published on github repository: 4 | [iredmail/iredadmin-pro-translation](https://github.com/iredmail/iredadmin-pro-translation) 5 | 6 | How to help translate: 7 | 8 | * Fork the github repository 9 | * Translate file `/LC_MESSAGES/iredadmin.po` 10 | * Send us a pull request. 11 | 12 | If there's no directory for your language, feel free to create it, then copy 13 | file `iredadmin.po` on top directory to your directory. 14 | 15 | We will convert translated file and commit to the repository again, you 16 | can download it and override the file in your iRedAdmin-Pro directory, then 17 | restart Apache or uwsgi (if you're running Nginx) service. 18 | 19 | Your help is greatly appreciated. :) 20 | -------------------------------------------------------------------------------- /en_US/iredadmin/_title.md: -------------------------------------------------------------------------------- 1 | iRedAdmin-Pro {: #iredadmin } 2 | -------------------------------------------------------------------------------- /en_US/iredmail-easy/3-iredmail-easy.faq.md: -------------------------------------------------------------------------------- 1 | # iRedMail Easy: FAQ 2 | 3 | !!! attention 4 | 5 | Check out the lightweight on-premises email archiving software developed by iRedMail team: [Spider Email Archiver](https://spiderd.io/). 6 | 7 | [TOC] 8 | 9 | ## How to unban an IP address 10 | 11 | To unban one or multilpe IP addresses, please run: 12 | 13 | ``` 14 | /opt/iredmail/bin/fail2ban/unbanip 192.168.1.1 172.16.0.1 15 | ``` 16 | -------------------------------------------------------------------------------- /en_US/iredmail-easy/9-iredmail-easy.unsubscribe.md: -------------------------------------------------------------------------------- 1 | # iRedMail Easy: How to cancel your subscription 2 | 3 | To cancel your iRedMail Easy subscription: 4 | 5 | - Login to your PayPal account first 6 | - Click the gear icon on top-right corner (step `1` on screenshot) 7 | - Click the `Payments` on sub navigation bar (step `2` on screenshot) 8 | - Click the `Manage automatic payments` (step `3` on screenshot) 9 | 10 | You should see all your automatic payments on this page, including the payment 11 | of iRedMail Easy subscription. Cancel it if you want to. 12 | 13 | ![](./images/iredmail-easy/subscription/unsubscribe.png){: width="900px" } 14 | -------------------------------------------------------------------------------- /en_US/iredmail-easy/_title.md: -------------------------------------------------------------------------------- 1 | __iRedMail Easy__ - Web-based Deployment, Upgrade and Tech Support Platform {: #easy } 2 | 3 | !!! warning 4 | 5 | iRedMail Easy platform will be discontinued on Jan 25, 2026. [Get a FREE iRedMail Enterprise Edition license and migrate.](https://forum.iredmail.org/topic20762.html) 6 | -------------------------------------------------------------------------------- /en_US/iredmail-easy/iredmail-easy.what.is.ssh.jump.server.md: -------------------------------------------------------------------------------- 1 | # iRedMail Easy: What is SSH jump server 2 | 3 | It's common that you have a protected Linux/BSD server that isn’t publicly 4 | accessible. Typically, you may have what is commonly referred to as a 5 | *__jump server__* or *__bastion server__* which is accessible from a public 6 | network (sometimes this jump server would be in a DMZ, and also Linux/BSD), 7 | you connect to this jump server first, then connect to the protected server 8 | from jump server. 9 | 10 | Sample setup: 11 | 12 | ``` 13 | +--------+ +-------------+ +------------------+ 14 | | Laptop | <---> | Jump server | <--> | Protected server | 15 | +--------+ +-------------+ +------------------+ 16 | ``` 17 | 18 | You can connect to the protected server through jump server via ssh with 19 | command like below: 20 | 21 | ``` 22 | ssh -v -J user1@jump-server user2@protected-server 23 | ``` 24 | 25 | ## References 26 | 27 | - [SSH manual page](https://man.openbsd.org/ssh#J) 28 | -------------------------------------------------------------------------------- /en_US/migrations/_title.md: -------------------------------------------------------------------------------- 1 | Migrations {: #migration } 2 | -------------------------------------------------------------------------------- /en_US/mua/1-activesync.android.md: -------------------------------------------------------------------------------- 1 | # Exchange ActiveSync: Setup Android devices 2 | 3 | !!! note "Important Notes" 4 | 5 | * SOGo provides __EAS (Exchange ActiveSync)__ support, but not __EWS 6 | (Exchange Web Service)__. 7 | * __Outlook__ 2013, 2016 for Windows works well with EAS. 8 | * Mainstream __mobile devices__ (iOS, Android, BlackBerry 10) work well with 9 | EAS, they can sync mails, calendars, contacts, tasks. 10 | * Apple Mail.app, and Outlook for Mac support EWS. But not EAS. 11 | * Outlook 2010 for Windows supports MAPI. 12 | 13 | iRedMail doesn't integrate [OpenChange](http://www.openchange.org) and 14 | [Samba4](http://www.samba.org) for native MAPI support. 15 | 16 | ## Requirements 17 | 18 | * iRedMail-0.9.0 or later releases is required. 19 | * You must choose to install SOGo groupware during iRedMail installation. 20 | 21 | ## Step-by-step configuration 22 | 23 | 1: Open application `Mail` on home screen: 24 | 25 | ![](./images/sogo/android.mail.png) 26 | 27 | 2: Fill your full email address and password in `Account Setup` page: 28 | 29 | ![](./images/sogo/android.account.setup.png) 30 | 31 | 3: If it asks you to choose `Account Type`, please choose `Exchange`: 32 | 33 | ![](./images/sogo/android.account.type.png) 34 | 35 | 4: In detailed account setup page, fill up the form with your server address 36 | and email account credential 37 | 38 | * Domain\Username: `your full email address` 39 | * Password: `password of your email account` 40 | * Server: `your server name or IP address` 41 | * Port: `443` 42 | 43 | Please also check `Use secure connection (SSL)` and `Accept all SSL certificates`: 44 | 45 | ![](./images/sogo/android.account.details.png) 46 | 47 | 5: In `Account Settings` page, you can choose Push. it's all up to you. 48 | 49 | ![](./images/sogo/android.account.settings.png) 50 | 51 | 6: Choose a name for your Exchange account. 52 | 53 | ![](./images/sogo/android.account.name.png) 54 | 55 | Click `Next` to finish account setup. That's all. 56 | -------------------------------------------------------------------------------- /en_US/mua/1-activesync.bb10.md: -------------------------------------------------------------------------------- 1 | # Exchange ActiveSync: Setup BlackBerry 10 devices 2 | 3 | !!! note "Important Notes" 4 | 5 | * SOGo provides __EAS (Exchange ActiveSync)__ support, but not __EWS 6 | (Exchange Web Service)__. 7 | * __Outlook__ 2013, 2016 for Windows works well with EAS. 8 | * Mainstream __mobile devices__ (iOS, Android, BlackBerry 10) work well with 9 | EAS, they can sync mails, calendars, contacts, tasks. 10 | * Apple Mail.app, and Outlook for Mac support EWS. But not EAS. 11 | * Outlook 2010 for Windows supports MAPI. 12 | 13 | 14 | ## Requirements 15 | 16 | * iRedMail-0.9.0 or later releases is required. 17 | * You must choose to install SOGo groupware during iRedMail installation. 18 | 19 | ## Step-by-step configuration 20 | 21 | 1: Open application `Settings`: 22 | 23 | ![](./images/sogo/bb10.settings.png) 24 | 25 | 2: Click `Accounts`: 26 | 27 | ![](./images/sogo/bb10.settings.accounts.png) 28 | 29 | 3: Click `Add Account` at the bottom: 30 | 31 | ![](./images/sogo/bb10.settings.accounts.list.png) 32 | 33 | 4: Click `Advanced` at the bottom: 34 | 35 | ![](./images/sogo/bb10.settings.add.account.png) 36 | 37 | 5: Choose `Microsoft Exchange ActiveSync`. 38 | 39 | ![](./images/sogo/bb10.add.exchange.png) 40 | 41 | 6: Fill up the form with your server address and email account credential 42 | 43 | * Description: `you can type anything here` 44 | * Domain: `you can type anything here` 45 | * Username: `your full email address` 46 | * Email Address: `your full email address` 47 | * Password: `password of your email account` 48 | * Server Address: `your server name or IP address` 49 | * Port: `443` 50 | * Use SSL: checked 51 | 52 | ![](./images/sogo/bb10.exchange.1.png) 53 | ![](./images/sogo/bb10.exchange.2.png) 54 | 55 | That's all. 56 | -------------------------------------------------------------------------------- /en_US/mua/1-activesync.ios.md: -------------------------------------------------------------------------------- 1 | # Exchange ActiveSync: Setup iOS devices 2 | 3 | !!! note "Important Notes" 4 | 5 | * SOGo provides __EAS (Exchange ActiveSync)__ support, but not __EWS 6 | (Exchange Web Service)__. 7 | * __Outlook__ 2013, 2016 for Windows works well with EAS. 8 | * Mainstream __mobile devices__ (iOS, Android, BlackBerry 10) work well with 9 | EAS, they can sync mails, calendars, contacts, tasks. 10 | * Apple Mail.app, and Outlook for Mac support EWS. But not EAS. 11 | * Outlook 2010 for Windows supports MAPI. 12 | 13 | iRedMail doesn't integrate [OpenChange](http://www.openchange.org) and 14 | [Samba4](http://www.samba.org) for native MAPI support. 15 | 16 | ## Requirements 17 | 18 | * iRedMail-0.9.0 or later releases is required. 19 | * You must choose to install SOGo groupware during iRedMail installation. 20 | 21 | ## Step-by-step configuration 22 | 23 | 1: Open application `Settings` on home screen: 24 | 25 | ![](./images/sogo/ios.settings.png) 26 | 27 | 2: Click `Mails , Contacts, Calendars`: 28 | 29 | ![](./images/sogo/ios.settings.accounts.png) 30 | 31 | 3: Click `Add Account`: 32 | 33 | ![](./images/sogo/ios.settings.accounts.add.png) 34 | 35 | 4: Choose `Exchange`. 36 | 37 | ![](./images/sogo/ios.settings.accounts.add.exchange.png) 38 | 39 | 5: Fill up the form with your server address and email account credential 40 | 41 | * Email: `your full email address` 42 | * Password: `password of your email account` 43 | * Description: `you can type anything here` 44 | 45 | ![](./images/sogo/ios.exchange.1.png) 46 | 47 | 6: If it cannot auto discover server settings, you should fill up the form 48 | with server address and username. 49 | 50 | * Server: `your server name or IP address` 51 | * Username: `your full email address` 52 | 53 | ![](./images/sogo/ios.exchange.2.png) 54 | 55 | 7: Choose items you want to sync to this mobile device: 56 | 57 | ![](./images/sogo/ios.exchange.sync.items.png) 58 | 59 | That's all. 60 | -------------------------------------------------------------------------------- /en_US/mua/_summary.md: -------------------------------------------------------------------------------- 1 | !!! note "Quick MUA Settings" 2 | 3 | * Login username of SMTP/POP3/IMAP services must be full email address. 4 | * POP3 service: port 110 over STARTTLS, or port 995 with SSL. 5 | * IMAP service: port 143 over STARTTLS, or port 993 with SSL. 6 | * SMTP service: port 587 over STARTTLS, or port 465 with SSL. 7 | * CalDAV and CardDAV server addresses: `https:///SOGo/dav/` 8 | -------------------------------------------------------------------------------- /en_US/mua/_title.md: -------------------------------------------------------------------------------- 1 | Configure mail client applications {: #mua } 2 | -------------------------------------------------------------------------------- /en_US/overview/_summary.md: -------------------------------------------------------------------------------- 1 | * [Why build your own mail server instead of outsourcing to external entities](./why.build.your.own.mail.server.html) 2 | * [Major open source software used in iRedMail, and big picture of mail flow](./used.components.html) 3 | * [Which network ports are open by iRedMail](./network.ports.html) 4 | -------------------------------------------------------------------------------- /en_US/overview/_title.md: -------------------------------------------------------------------------------- 1 | Overview {: #overview } 2 | -------------------------------------------------------------------------------- /en_US/troubleshooting/0-debug.cluebringer.md: -------------------------------------------------------------------------------- 1 | # Turn on debug mode in Cluebringer 2 | 3 | !!! warning 4 | 5 | Cluebringer has been removed from iRedMail since iRedMail-0.9.3, if you're 6 | still running Cluebringer, please follow our tutorial to migrate to 7 | iRedAPD: [Migrate from Cluebringer to iRedAPD](./cluebringer.to.iredapd.html). 8 | 9 | To turn on debug mode in Cluebringer, please increase its log level in 10 | Cluebringer config file, set what it should log, and restart Cluebringer 11 | service. 12 | 13 | * on RHEL/CentOS, it's `/etc/policyd/cluebringer.conf`. 14 | * on Debian/Ubuntu, it's `/etc/cluebringer/cluebringer.conf`. 15 | * on FreeBSD, it's `/usr/local/etc/cluebringer.conf`. 16 | * on OpenBSD: we don't have Cluebringer installed. We use built-in 17 | [spamd(8)](http://www.openbsd.org/cgi-bin/man.cgi/OpenBSD-current/man8/spamd.8?query=spamd) 18 | for greylisting, whitelisting and blacklisting. 19 | 20 | ``` 21 | log_level=4 22 | log_detail=modules,tracking,policies 23 | ``` 24 | 25 | Cluebringer is configured to log to `/var/log/cbpolicyd.log` by default, so 26 | please monitor this file to check detailed debug log. 27 | -------------------------------------------------------------------------------- /en_US/troubleshooting/_title.md: -------------------------------------------------------------------------------- 1 | Troubleshooting and Debug {: #troubleshooting } 2 | -------------------------------------------------------------------------------- /en_US/troubleshooting/debug.amavisd.md: -------------------------------------------------------------------------------- 1 | # Turn on debug mode in Amavisd and SpamAssassin 2 | 3 | In [Amavisd config file](./file.locations.html#amavisd), change `$log_level`, 4 | then restart amavis service. 5 | 6 | ``` 7 | $log_level = 5; # verbosity 0..5, -d 8 | ``` 9 | 10 | If you want to debug SpamAssassin, please update `$sa_debug` also: 11 | 12 | ``` 13 | $sa_debug = 1; 14 | ``` 15 | 16 | Amavisd is configured by iRedMail to log to [Postfix log file](./file.locations.html#postfix). 17 | -------------------------------------------------------------------------------- /en_US/troubleshooting/debug.dovecot.md: -------------------------------------------------------------------------------- 1 | # Turn on debug mode in Dovecot 2 | 3 | > Don't know where Dovecot config files are? check this tutorial: 4 | > [Locations of configuration and log files of major components](file.locations.html#dovecot). 5 | 6 | To turn on debug mode in Dovecot, please update below parameter in Dovecot 7 | config file `dovecot.conf`: 8 | 9 | ``` 10 | mail_debug = yes 11 | ``` 12 | 13 | Restart Dovecot service. 14 | 15 | If you need authentication and password related debug message, turn on related 16 | settings and restart dovecot service. 17 | 18 | ``` 19 | auth_verbose = yes 20 | auth_debug = yes 21 | auth_debug_passwords = yes 22 | 23 | # Set to 'yes' or 'plain', to output plaintext password (NOT RECOMMENDED). 24 | auth_verbose_passwords = plain 25 | ``` 26 | 27 | If Dovecot service cannot start, please run it manually, it will print the 28 | error message on console: 29 | 30 | ```shell 31 | dovecot -c /etc/dovecot/dovecot.conf 32 | ``` 33 | 34 | ## Debug LDAP queries 35 | 36 | If you're running iRedMail with OpenLDAP backend, you can increase debug level 37 | for LDAP in `/etc/dovecot/dovecot-ldap.conf` with parameter `debug_level`, 38 | add or update it to `1`, then restart dovecot service: 39 | 40 | ``` 41 | debug_level = 1 42 | ``` 43 | 44 | You can also set it to `-1` which means everything. 45 | -------------------------------------------------------------------------------- /en_US/troubleshooting/debug.fail2ban.md: -------------------------------------------------------------------------------- 1 | # Turn on debug logging in Fail2ban 2 | 3 | !!! attention 4 | 5 | Check out the lightweight on-premises email archiving software developed by iRedMail team: [Spider Email Archiver](https://spiderd.io/). 6 | 7 | [TOC] 8 | 9 | To turn on debug mode in Fail2ban, please set its log level to `debug` in 10 | config file `/etc/fail2ban/fail2ban.local`, then restart fail2ban service. 11 | If file `/etc/fail2ban/fail2ban.local` doesn't exist, use 12 | `/etc/fail2ban/fail2ban.conf` instead. 13 | 14 | ``` 15 | loglevel = DEBUG 16 | ``` 17 | 18 | ## Log File 19 | 20 | Fail2ban may log to different log files on different Linux/BSD distributions: 21 | 22 | - `/var/log/fail2ban.log` 23 | - `/var/log/fail2ban/fail2ban.log` 24 | - `/var/log/messages` 25 | - `/var/log/syslog` 26 | -------------------------------------------------------------------------------- /en_US/troubleshooting/debug.iredapd.md: -------------------------------------------------------------------------------- 1 | # Turn on debug mode in iRedAPD 2 | 3 | !!! attention 4 | 5 | Check out the lightweight on-premises email archiving software developed by iRedMail team: [Spider Email Archiver](https://spiderd.io/). 6 | 7 | [TOC] 8 | 9 | To turn on debug mode in iRedAPD, please set its log level to `debug` in 10 | iRedAPD config file `/opt/iredapd/settings.py`, then restart iRedAPD 11 | service. 12 | 13 | ``` 14 | # Log level: info, debug. 15 | log_level = 'debug' 16 | ``` 17 | 18 | ### Log File 19 | 20 | Log file is configured in `/opt/iredapd/settings.py`, parameter `log_file =`. 21 | Please monitor its log file to check detailed debug log. 22 | 23 | * iRedAPD-1.7.0 and later: `/var/log/iredapd/iredapd.log` 24 | * iRedAPD-1.6.0 and earlier: `/var/log/iredapd.log` 25 | -------------------------------------------------------------------------------- /en_US/troubleshooting/debug.mysql.md: -------------------------------------------------------------------------------- 1 | # Log executed SQL commands in MySQL/MariaDB 2 | 3 | > Don't know where MySQL config file is? check this tutorial: 4 | > [Locations of configuration and log files of major components](file.locations.html#mysql-mariadb). 5 | 6 | To log executed SQL commands, please add below two settings in MySQL/MariaDB 7 | config file `my.cnf`: 8 | 9 | ``` 10 | [mysqld] 11 | general_log = 1 12 | general_log_file = /var/log/mysql.log 13 | ``` 14 | 15 | Then restart MySQL/MariaDB service. 16 | 17 | Note: MySQL/MariaDB daemon user must have permission to write this log file. 18 | -------------------------------------------------------------------------------- /en_US/troubleshooting/debug.nginx.md: -------------------------------------------------------------------------------- 1 | # Turn on debug mode in Nginx 2 | 3 | To turn on debug mode in Nginx, please update Nginx config file 4 | `/etc/nginx/conf-enabled/log.conf` (Linux/OpenBSD) or 5 | `/usr/local/etc/nginx/conf-enabled/log.conf` (FreeBSD), append string `debug` 6 | in parameter `error_log` like below: 7 | 8 | ``` 9 | error_log ... debug; 10 | ``` 11 | 12 | Then restart Nginx service. 13 | 14 | Nginx logs detailed debug info to `/var/log/nginx/error.log` (Linux/FreeBSD) 15 | or `/var/www/logs/error.log` (OpenBSD). 16 | -------------------------------------------------------------------------------- /en_US/troubleshooting/debug.openldap.md: -------------------------------------------------------------------------------- 1 | # Turn on debug mode in OpenLDAP 2 | 3 | In OpenLDAP config file `slapd.conf`, update parameter `loglevel` to value `256`, then restart OpenLDAP service. 4 | 5 | * On RHEL/CentOS and OpenBSD, it's `/etc/openldap/slapd.conf` 6 | * On Debian/Ubuntu, it's `/etc/ldap/slapd.conf` 7 | * On FreeBSD, it's `/usr/local/etc/openldap/slapd.conf` 8 | 9 | ``` 10 | loglevel 256 11 | ``` 12 | 13 | OpenLDAP is configured by iRedMail to log into `/var/log/openldap.log` by default. 14 | -------------------------------------------------------------------------------- /en_US/troubleshooting/debug.postfix.md: -------------------------------------------------------------------------------- 1 | # Turn on debug mode in Postfix 2 | 3 | !!! attention 4 | 5 | Check out the lightweight on-premises email archiving software developed by iRedMail team: [Spider Email Archiver](https://spiderd.io/). 6 | 7 | [TOC] 8 | 9 | There're few ways to turn on debug mode in Postfix, you can choose the one you 10 | prefer. 11 | 12 | ## Verbose logging for specific SMTP connections 13 | 14 | To debug smtp connection from particular client or sender server, list client 15 | hostname or IP address in the `debug_peer_list` parameter (in 16 | `/etc/postfix/main.cf`). For example: 17 | 18 | ``` 19 | debug_peer_list = 192.168.0.1 20 | ``` 21 | 22 | You can specify one or more hosts, domains, addresses or net/masks. Execute 23 | command `postfix reload` to make the change effective immediately. 24 | 25 | ## Making Postfix daemon programs more verbose 26 | 27 | There're many daemon services defined in `/etc/postfix/master.cf`, for example: 28 | 29 | ``` 30 | smtp inet n - n - - smtpd 31 | ``` 32 | 33 | To make Postfix logging verbose info of this daemon, please append one or more 34 | `-v` options to selected daemon and execute command `postfix reload`. 35 | 36 | ``` 37 | smtp inet n - n - - smtpd -v 38 | ``` 39 | 40 | * To diagnose problems with address rewriting specify a `-v` option for the 41 | `cleanup(8)` and/or `trivial-rewrite(8)` daemon. 42 | * To diagnose problems with mail delivery specify a `-v` option for the 43 | `qmgr(8)` or `oqmgr(8)` queue manager, or for the `lmtp(8)`, `local(8)`, 44 | `pipe(8)`, `smtp(8)`, or `virtual(8)` delivery agent. 45 | 46 | ## See also 47 | 48 | * [Postfix Debugging Howto](http://www.postfix.org/DEBUG_README.html) 49 | -------------------------------------------------------------------------------- /en_US/troubleshooting/debug.roundcubemail.md: -------------------------------------------------------------------------------- 1 | # Turn on debug mode in Roundcube webmail 2 | 3 | Please follow the tutorial to find Roundcube config file 4 | (`config/config.inc.php`) first: 5 | [Locations of configuration and log files of major components](./file.locations.html#roundcube-webmail) 6 | 7 | Then add settings below in `config/config.inc.php`: 8 | 9 | ``` 10 | // system error reporting, sum of: 1 = log; 4 = show 11 | $config['debug_level'] = 4; 12 | 13 | // Log SQL queries 14 | $config['sql_debug'] = true; 15 | 16 | // Log IMAP conversation 17 | $config['imap_debug'] = true; 18 | 19 | // Log LDAP conversation 20 | $config['ldap_debug'] = true; 21 | 22 | // Log SMTP conversation 23 | $config['smtp_debug'] = true; 24 | ``` 25 | 26 | No need to restart web service. 27 | 28 | Roundcube is configured (by iRedMail) to log to Postfix log file, it's 29 | `/var/log/maillog` or `/var/log/mail.log`. 30 | -------------------------------------------------------------------------------- /en_US/troubleshooting/debug.sogo.md: -------------------------------------------------------------------------------- 1 | # Turn on debug mode in SOGo 2 | 3 | In [SOGo config file](./file.locations.html#sogo), you can find several debug 4 | options, like below: 5 | 6 | ``` 7 | // Enable verbose logging. Reference: 8 | // http://www.sogo.nu/nc/support/faq/article/how-to-enable-more-verbose-logging-in-sogo.html 9 | //SOGoDebugRequests = YES; 10 | //SOGoEASDebugEnabled = YES; 11 | //ImapDebugEnabled = YES; 12 | //LDAPDebugEnabled = YES; 13 | //MySQL4DebugEnabled = YES; 14 | //PGDebugEnabled = YES; 15 | ``` 16 | 17 | Please uncomment the one you need, then restart SOGo service. You can find 18 | debug log in its log file `/var/log/sogo/sogo.log`. 19 | 20 | If you need source code level debugging, please read this tutorial instead: 21 | [How do I debug SOGo?](https://sogo.nu/support/faq/how-do-i-debug-sogo.html). 22 | -------------------------------------------------------------------------------- /en_US/upgrade/0-upgrade.ee.md: -------------------------------------------------------------------------------- 1 | # Upgrade iRedMail Enterprise Edition 2 | 3 | iRedMail Enterprise Edition is a single binary program, upgrading is simple: 4 | 5 | - Download the latest version from our [website](https://www.iredmail.org/ee.html). 6 | - Stop the service. 7 | - Replace the program file and set correct owner / group / permission. 8 | - Start the service. 9 | - Login as global admin and click the `Upgrade` button. It handles all required 10 | changes like updating config files, applying SQL structure changes, etc. 11 | 12 | That's all. 13 | 14 | Let's take Linux and amd64 architecture for example, run commands below as `root` user: 15 | 16 | ``` 17 | wget -O /tmp/iredmail https://dl.iredmail.org/ee/iredmail-enterprise-latest-linux-amd64 18 | chown root /tmp/iredmail 19 | chmod 0500 /tmp/iredmail 20 | service iredmail stop 21 | mv /tmp/iredmail /usr/local/bin/iredmail 22 | service iredmail start 23 | ``` 24 | 25 | After upgraded binary, please __empty the web browser cache first__, then login to 26 | the web UI as global admin. If there's some update for deployed software like 27 | Postfix, Dovecot, Nginx, etc, it will show a banner with `Upgrade` button, 28 | click it to finish the upgrade. 29 | 30 | ![](./images/ee/dashboard-upgrade.png) 31 | 32 | ## See Also 33 | 34 | - [Install iRedMail Enterprise Edition](./install.ee.html) 35 | - [ChangeLog of iRedMail Enterprise Edition](./ee.changelog.html) 36 | -------------------------------------------------------------------------------- /en_US/upgrade/0-upgrade.iredapd.md: -------------------------------------------------------------------------------- 1 | # Upgrade iRedAPD 2 | 3 | !!! attention 4 | 5 | * Release Notes are available here: [iRedAPD Release Notes](./iredapd.releases.html). 6 | 7 | !!! warning 8 | 9 | * iRedAPD-4.0 and later releases __require Python 3.5+__, only listed 10 | distribution releases are qualified to upgrade: 11 | 12 | - CentOS 7 and later 13 | - Debian 9 and later 14 | - Ubuntu 18.04 and later 15 | - FreeBSD with latest ports tree 16 | - OpenBSD 6.6 and later 17 | 18 | If you're running an old Linux/BSD release which doesn't have Python 19 | 3.5+, please stay with iRedAPD-3.6, it's the last release supports Python 20 | 2. if you need to upgrade to iRedAPD-3.6, please follow this upgrade 21 | tutorial instead: [Upgrade iRedAPD from v1.4.0 or later releases to v3.6](./upgrade.iredapd.py2.html). 22 | 23 | This tutorial describes how to upgrade iRedAPD to the latest stable release on 24 | listed distribution releases listed above. 25 | 26 | Run commands below on your iRedMail server: 27 | 28 | ``` 29 | cd /root 30 | wget -O iRedAPD-5.9.0.tar.gz https://github.com/iredmail/iRedAPD/archive/5.9.0.tar.gz 31 | tar zxf iRedAPD-5.9.0.tar.gz 32 | cd iRedAPD-5.9.0/tools/ 33 | bash upgrade_iredapd.sh 34 | ``` 35 | 36 | That's all. 37 | 38 | ## See Also 39 | 40 | * [Manage iRedAPD (white/blacklists, greylisting, throttling and more)](./manage.iredapd.html) 41 | * [Enable SRS (Sender Rewriting Scheme) support](./srs.html) 42 | -------------------------------------------------------------------------------- /en_US/upgrade/0-upgrade.iredmail.0.7.0-0.7.1.md: -------------------------------------------------------------------------------- 1 | # Upgrade iRedMail from 0.7.0 to 0.7.1 2 | 3 | !!! attention 4 | 5 | Check out the lightweight on-premises email archiving software developed by iRedMail team: [Spider Email Archiver](https://spiderd.io/). 6 | 7 | [TOC] 8 | 9 | !!! note "Remote Upgrade Assistance" 10 | 11 | Check out our [remote upgrade support](https://www.iredmail.org/support.html) if you need assistance. 12 | 13 | ## ChangeLog 14 | 15 | > We provide remote upgrade service, check 16 | > [the price](https://www.iredmail.org/support.html) and 17 | > [contact us](https://www.iredmail.org/contact.html). 18 | 19 | * 2011-08-01 readability and hints in config-files 20 | * 2011-05-04 Remove MySQL backend special changes. Not required. 21 | * 2011-05-01 Initial version. 22 | 23 | ## OpenLDAP backend special 24 | 25 | ### Support alias domain in mail alias and catch-all account 26 | 27 | * Edit both `/etc/postfix/ldap/catchall_maps.cf` and 28 | `/etc/postfix/ldap/virtual_alias_maps.cf`, remove `domainName=%d` in 29 | `search_base`: 30 | 31 | ``` 32 | # Part of file: /etc/postfix/ldap/catchall_maps.cf, /etc/postfix/ldap/virtual_alias_maps.cf 33 | 34 | # OLD SETTING 35 | search_base = domainName=%d,o=domains,dc=XXX 36 | 37 | # NEW SETTING 38 | search_base = o=domains,dc=XXX 39 | ``` 40 | 41 | * Restart postfix service to make it work. 42 | -------------------------------------------------------------------------------- /en_US/upgrade/0-upgrade.iredmail.0.7.1-0.7.2.md: -------------------------------------------------------------------------------- 1 | # Upgrade iRedMail from 0.7.1 to 0.7.2 2 | 3 | !!! attention 4 | 5 | Check out the lightweight on-premises email archiving software developed by iRedMail team: [Spider Email Archiver](https://spiderd.io/). 6 | 7 | [TOC] 8 | 9 | !!! note "Remote Upgrade Assistance" 10 | 11 | Check out our [remote upgrade support](https://www.iredmail.org/support.html) if you need assistance. 12 | 13 | ## General (All backends should apply these upgrade steps) 14 | 15 | ### Update Fail2ban filter 16 | 17 | Note: This step is applicable to Linux. We don't have Fail2ban running on FreeBSD. 18 | 19 | * Edit `/etc/fail2ban/filter.d/postfix.iredmail.conf`, change line `failregex =`: 20 | 21 | ``` 22 | # Part of file: /etc/fail2ban/filter.d/postfix.iredmail.conf 23 | 24 | # Original line: 25 | #failregex = \[\]: SASL PLAIN authentication failed 26 | 27 | # Modified 28 | failregex = \[\]: SASL (PLAIN|LOGIN) authentication failed 29 | ``` 30 | 31 | ## MySQL backend special 32 | 33 | ### Add alias domain support in postfix 34 | 35 | Update MySQL query in postfix setting `virtual_mailbox_domains` to query alias 36 | domains. 37 | 38 | ``` 39 | # Part of file: /etc/postfix/mysql/virtual_mailbox_domains.cf 40 | 41 | # Original line: 42 | #query = SELECT domain FROM domain WHERE domain='%s' AND backupmx=0 AND active=1 43 | 44 | # Modified: 45 | query = SELECT domain FROM domain WHERE domain='%s' AND backupmx=0 AND active=1 UNION SELECT alias_domain.alias_domain FROM alias_domain,domain WHERE alias_domain.alias_domain='%s' AND alias_domain.active=1 AND alias_domain.target_domain=domain.domain AND domain.active=1 AND domain.backupmx=0 46 | ``` 47 | -------------------------------------------------------------------------------- /en_US/upgrade/0-upgrade.iredmail.1.2-1.2.1.md: -------------------------------------------------------------------------------- 1 | # Upgrade iRedMail from 1.2 to 1.2.1 2 | 3 | !!! attention 4 | 5 | Check out the lightweight on-premises email archiving software developed by iRedMail team: [Spider Email Archiver](https://spiderd.io/). 6 | 7 | [TOC] 8 | 9 | !!! note "Remote Upgrade Assistance" 10 | 11 | Check out our [remote upgrade support](https://www.iredmail.org/support.html) if you need assistance. 12 | 13 | ## ChangeLog 14 | 15 | * Apr 30, 2020: initial release. 16 | 17 | ## General (All backends should apply these changes) 18 | 19 | ### Update `/etc/iredmail-release` with new iRedMail version number 20 | 21 | iRedMail stores the release version in `/etc/iredmail-release` after 22 | installation, it's recommended to update this file after you upgraded iRedMail, 23 | so that you can know which version of iRedMail you're running. For example: 24 | 25 | ``` 26 | 1.2.1 27 | ``` 28 | 29 | ### Upgrade Roundcube webmail to the latest stable release (1.4.4) 30 | 31 | !!! warning "Roundcube 1.4" 32 | 33 | Since Roundcube 1.3, at least __PHP 5.4__ is required. If your server is 34 | running PHP 5.3 and cannot upgrade to 5.4, please upgrade Roundcube 35 | the latest 1.2 branch instead. 36 | 37 | Roundcube 1.4.4 fixes few security issues, all users are encouraged to upgrade 38 | as soon as possible. 39 | 40 | * [How to upgrade Roundcube](https://github.com/roundcube/roundcubemail/wiki/Upgrade). 41 | -------------------------------------------------------------------------------- /en_US/upgrade/0-upgrade.iredmail.1.5.0-1.5.1.md: -------------------------------------------------------------------------------- 1 | # Upgrade iRedMail from 1.5.0 to 1.5.1 2 | 3 | !!! attention 4 | 5 | Check out the lightweight on-premises email archiving software developed by iRedMail team: [Spider Email Archiver](https://spiderd.io/). 6 | 7 | [TOC] 8 | 9 | !!! note "Remote Upgrade Assistance" 10 | 11 | Check out our [remote upgrade support](https://www.iredmail.org/support.html) if you need assistance. 12 | 13 | ## ChangeLog 14 | 15 | - Dec 31, 2021: initial release. 16 | 17 | ## General (All backends should apply these changes) 18 | 19 | ### Update `/etc/iredmail-release` with new iRedMail version number 20 | 21 | iRedMail stores the release version in `/etc/iredmail-release` after 22 | installation, it's recommended to update this file after you upgraded iRedMail, 23 | so that you can know which version of iRedMail you're running. For example: 24 | 25 | ``` 26 | 1.5.1 27 | ``` 28 | 29 | ### Upgrade Roundcube webmail to the latest stable release (1.5.2) 30 | 31 | !!! warning "MySQL and MariaDB server tunning" 32 | 33 | On CentOS 7, Debian 10 and Ubuntu 18.04, you must add 2 parameters under 34 | `[mysqld]` section in MySQL or MariaDB config file to avoid error 35 | `Specified key was too long; max key length is 767 bytes`: 36 | 37 | - On CentOS 7: it's `/etc/my.cnf` 38 | - On Debian 10: it's `/etc/mysql/my.cnf` 39 | 40 | ```innodb_large_prefix=ON``` 41 | ```innodb_file_format=Barracuda``` 42 | 43 | Roundcube 1.5.2 addresses one XSS security fix, also fixes some monir issues. 44 | 45 | Please follow Roundcube official tutorial to upgrade Roundcube webmail to the 46 | latest stable release: 47 | 48 | * [How to upgrade Roundcube](https://github.com/roundcube/roundcubemail/wiki/Upgrade). 49 | -------------------------------------------------------------------------------- /en_US/upgrade/0-upgrade.mlmmjadmin.py2.md: -------------------------------------------------------------------------------- 1 | # mlmmjadmin upgrade tutorial (RESTful API server used to manage mlmmj mailing list) 2 | 3 | ## Summary 4 | 5 | * mlmmjadmin is a RESTful API server used to manage [mlmmj](http://mlmmj.org) mailing list. 6 | * Source code is hosted on [GitHub](https://github.com/iredmail/mlmmjadmin). 7 | * Download the [latest stable release](https://github.com/iredmail/mlmmjadmin/releases) 8 | and check its release notes. 9 | 10 | 11 | ## Upgrade mlmmjadmin 12 | 13 | * Login to the iRedMail server first, and switch to root user with `su` or `sudo`. 14 | * Download the latest package with `wget` command, extract download package and 15 | run a script to upgrade it. Note: We use version `2.1` for example here, `2.1.tar.gz`. 16 | 17 | ``` 18 | cd /root/ 19 | wget https://github.com/iredmail/mlmmjadmin/archive/2.1.tar.gz 20 | tar zxf 2.1.tar.gz 21 | cd mlmmjadmin-2.1/tools/ 22 | bash upgrade_mlmmjadmin.sh 23 | ``` 24 | 25 | * That's all. 26 | -------------------------------------------------------------------------------- /en_US/upgrade/3-iredapd.releases.md: -------------------------------------------------------------------------------- 1 | # iRedAPD (Postfix Access Policy Daemon) release notes and upgrade tutorials 2 | 3 | !!! attention 4 | 5 | * iRedAPD source code: 6 | * Download the [latest iRedAPD stable release](https://github.com/iredmail/iRedAPD/releases). 7 | * For plugin development, please read document [README_PLUGINS.md](https://github.com/iredmail/iRedAPD/blob/master/README_PLUGINS.md). 8 | 9 | ## Upgrade iRedAPD 10 | 11 | [How to upgrade iRedAPD-1.4.0 or later versions to the latest stable release](./upgrade.iredapd.html) 12 | 13 | ## Migrate from Cluebringer 14 | 15 | If you're looking for migrating from Cluebringer to iRedAPD, please check our 16 | tutorial: [Migrate from Cluebringer to iRedAPD](./cluebringer.to.iredapd.html). 17 | 18 | ## See also 19 | 20 | * Please check [ChangeLog](https://github.com/iredmail/iRedAPD/blob/master/ChangeLog) 21 | file in iRedAPD source code to check full, detailed changes in each release. 22 | -------------------------------------------------------------------------------- /en_US/upgrade/4-upgrade.mlmmjadmin.md: -------------------------------------------------------------------------------- 1 | # mlmmjadmin upgrade tutorial (RESTful API server used to manage mlmmj mailing list) 2 | 3 | !!! warning 4 | 5 | * mlmmjadmin-3.0 and later releases __require Python 3.5+__, only listed 6 | distribution releases are qualified to upgrade: 7 | 8 | - CentOS 7 and later 9 | - Debian 9 and later 10 | - Ubuntu 18.04 and later 11 | - FreeBSD with latest ports tree 12 | - OpenBSD 6.6 and later 13 | 14 | If you're running an old Linux/BSD release which doesn't have Python 15 | 3.5+, please stay with mlmmjadmin-2.1, it's the last release supports 16 | Python 2. if you need to upgrade to mlmmjadmin-2.1, please follow this 17 | upgrade tutorial instead: [Upgrade mlmmjadmin to v2.1](./upgrade.mlmmjadmin.py2.html). 18 | 19 | ## Summary 20 | 21 | * mlmmjadmin is a RESTful API server used to manage [mlmmj](http://mlmmj.org) mailing list. 22 | * Source code is hosted on [GitHub](https://github.com/iredmail/mlmmjadmin). 23 | * Download the [latest stable release](https://github.com/iredmail/mlmmjadmin/releases) 24 | and check its release notes. 25 | 26 | ## Upgrade mlmmjadmin 27 | 28 | * Login to the iRedMail server first, and switch to root user with `su` or `sudo`. 29 | * Download the latest package with `wget` command, extract download package and 30 | run a script to upgrade it. 31 | 32 | ``` 33 | cd /root/ 34 | wget https://github.com/iredmail/mlmmjadmin/archive/3.4.0.tar.gz 35 | tar zxf 3.4.0.tar.gz 36 | cd mlmmjadmin-3.4.0/tools/ 37 | bash upgrade_mlmmjadmin.sh 38 | ``` 39 | 40 | * That's all. 41 | -------------------------------------------------------------------------------- /en_US/upgrade/_title.md: -------------------------------------------------------------------------------- 1 | Release notes and upgrade tutorials {: #upgrade } 2 | -------------------------------------------------------------------------------- /html/404.html: -------------------------------------------------------------------------------- 1 | 2 | 3 | 4 | Page not found 5 | 6 | 7 |

The page you're looking for does not exist. Redirecting to home page in 5 seconds.

8 | 9 | 10 | -------------------------------------------------------------------------------- /html/debug.amavisd-zh_CN.html: -------------------------------------------------------------------------------- 1 | 2 | 3 | 4 | 5 | 调试 Amavisd 和 SpamAssassin 6 | 7 | 8 | 9 | 10 |
19 |

This tutorial is available in other languages. Help translate more

20 |

English / Nederlands /

21 |
22 |

调试 Amavisd 和 SpamAssassin

23 |

找到Amavisd 配置文件,修改 $log_level 参数, 24 | 然后重启 amavisd 服务。

25 |
$log_level = 5;              # 日志等级:0 到 5,或 -d
26 | 
27 |

如果需要调试 SpamAssassin,请同时修改 $sa_debug 参数:

28 |
$sa_debug = 1;
29 | 
30 |

在 iRedMail 里,Amavisd 会记录日志到 Postfix 日志文件

-------------------------------------------------------------------------------- /html/favicon.ico: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/iredmail/docs/7d02525ad725b7d98e4df3baba656313541e0729/html/favicon.ico -------------------------------------------------------------------------------- /html/images/ad/admin_account_1.png: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/iredmail/docs/7d02525ad725b7d98e4df3baba656313541e0729/html/images/ad/admin_account_1.png -------------------------------------------------------------------------------- /html/images/ad/admin_account_2.png: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/iredmail/docs/7d02525ad725b7d98e4df3baba656313541e0729/html/images/ad/admin_account_2.png -------------------------------------------------------------------------------- /html/images/ad/admin_account_3.png: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/iredmail/docs/7d02525ad725b7d98e4df3baba656313541e0729/html/images/ad/admin_account_3.png -------------------------------------------------------------------------------- /html/images/ad/admin_account_4.png: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/iredmail/docs/7d02525ad725b7d98e4df3baba656313541e0729/html/images/ad/admin_account_4.png -------------------------------------------------------------------------------- /html/images/ad/admin_account_5.png: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/iredmail/docs/7d02525ad725b7d98e4df3baba656313541e0729/html/images/ad/admin_account_5.png -------------------------------------------------------------------------------- /html/images/ad/admin_account_6.png: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/iredmail/docs/7d02525ad725b7d98e4df3baba656313541e0729/html/images/ad/admin_account_6.png -------------------------------------------------------------------------------- /html/images/ad/admin_account_7.png: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/iredmail/docs/7d02525ad725b7d98e4df3baba656313541e0729/html/images/ad/admin_account_7.png -------------------------------------------------------------------------------- /html/images/ad/create_ad_account_1.png: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/iredmail/docs/7d02525ad725b7d98e4df3baba656313541e0729/html/images/ad/create_ad_account_1.png -------------------------------------------------------------------------------- /html/images/ad/create_ad_account_2.png: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/iredmail/docs/7d02525ad725b7d98e4df3baba656313541e0729/html/images/ad/create_ad_account_2.png -------------------------------------------------------------------------------- /html/images/ad/create_ad_account_3.png: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/iredmail/docs/7d02525ad725b7d98e4df3baba656313541e0729/html/images/ad/create_ad_account_3.png -------------------------------------------------------------------------------- /html/images/ad/create_ad_account_4.png: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/iredmail/docs/7d02525ad725b7d98e4df3baba656313541e0729/html/images/ad/create_ad_account_4.png -------------------------------------------------------------------------------- /html/images/ad/create_ad_account_5.png: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/iredmail/docs/7d02525ad725b7d98e4df3baba656313541e0729/html/images/ad/create_ad_account_5.png -------------------------------------------------------------------------------- /html/images/ad/create_ad_account_6.png: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/iredmail/docs/7d02525ad725b7d98e4df3baba656313541e0729/html/images/ad/create_ad_account_6.png -------------------------------------------------------------------------------- /html/images/ad/read_only_account_1.png: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/iredmail/docs/7d02525ad725b7d98e4df3baba656313541e0729/html/images/ad/read_only_account_1.png -------------------------------------------------------------------------------- /html/images/ad/read_only_account_2.png: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/iredmail/docs/7d02525ad725b7d98e4df3baba656313541e0729/html/images/ad/read_only_account_2.png -------------------------------------------------------------------------------- /html/images/ad/read_only_account_3.png: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/iredmail/docs/7d02525ad725b7d98e4df3baba656313541e0729/html/images/ad/read_only_account_3.png -------------------------------------------------------------------------------- /html/images/ad/read_only_account_4.png: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/iredmail/docs/7d02525ad725b7d98e4df3baba656313541e0729/html/images/ad/read_only_account_4.png -------------------------------------------------------------------------------- /html/images/ad/read_only_account_5.png: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/iredmail/docs/7d02525ad725b7d98e4df3baba656313541e0729/html/images/ad/read_only_account_5.png -------------------------------------------------------------------------------- /html/images/ad/read_only_account_6.png: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/iredmail/docs/7d02525ad725b7d98e4df3baba656313541e0729/html/images/ad/read_only_account_6.png -------------------------------------------------------------------------------- /html/images/ad/read_only_account_7.png: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/iredmail/docs/7d02525ad725b7d98e4df3baba656313541e0729/html/images/ad/read_only_account_7.png -------------------------------------------------------------------------------- /html/images/ad/start-server-manager.png: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/iredmail/docs/7d02525ad725b7d98e4df3baba656313541e0729/html/images/ad/start-server-manager.png -------------------------------------------------------------------------------- /html/images/big.picture.png: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/iredmail/docs/7d02525ad725b7d98e4df3baba656313541e0729/html/images/big.picture.png -------------------------------------------------------------------------------- /html/images/cluster/contrib/iredmailhat10.png: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/iredmail/docs/7d02525ad725b7d98e4df3baba656313541e0729/html/images/cluster/contrib/iredmailhat10.png -------------------------------------------------------------------------------- /html/images/ee/cert-1.png: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/iredmail/docs/7d02525ad725b7d98e4df3baba656313541e0729/html/images/ee/cert-1.png -------------------------------------------------------------------------------- /html/images/ee/cert-2.png: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/iredmail/docs/7d02525ad725b7d98e4df3baba656313541e0729/html/images/ee/cert-2.png -------------------------------------------------------------------------------- /html/images/ee/cert-modal.png: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/iredmail/docs/7d02525ad725b7d98e4df3baba656313541e0729/html/images/ee/cert-modal.png -------------------------------------------------------------------------------- /html/images/ee/cert-requested.png: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/iredmail/docs/7d02525ad725b7d98e4df3baba656313541e0729/html/images/ee/cert-requested.png -------------------------------------------------------------------------------- /html/images/ee/components.png: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/iredmail/docs/7d02525ad725b7d98e4df3baba656313541e0729/html/images/ee/components.png -------------------------------------------------------------------------------- /html/images/ee/dashboard-upgrade.png: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/iredmail/docs/7d02525ad725b7d98e4df3baba656313541e0729/html/images/ee/dashboard-upgrade.png -------------------------------------------------------------------------------- /html/images/ee/domains.png: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/iredmail/docs/7d02525ad725b7d98e4df3baba656313541e0729/html/images/ee/domains.png -------------------------------------------------------------------------------- /html/images/ee/download-translations.png: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/iredmail/docs/7d02525ad725b7d98e4df3baba656313541e0729/html/images/ee/download-translations.png -------------------------------------------------------------------------------- /html/images/ee/easy.to.ee-1.png: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/iredmail/docs/7d02525ad725b7d98e4df3baba656313541e0729/html/images/ee/easy.to.ee-1.png -------------------------------------------------------------------------------- /html/images/ee/easy.to.ee-2.png: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/iredmail/docs/7d02525ad725b7d98e4df3baba656313541e0729/html/images/ee/easy.to.ee-2.png -------------------------------------------------------------------------------- /html/images/ee/easy.to.ee-3.png: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/iredmail/docs/7d02525ad725b7d98e4df3baba656313541e0729/html/images/ee/easy.to.ee-3.png -------------------------------------------------------------------------------- /html/images/ee/server-settings.png: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/iredmail/docs/7d02525ad725b7d98e4df3baba656313541e0729/html/images/ee/server-settings.png -------------------------------------------------------------------------------- /html/images/ee/setup-backend.png: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/iredmail/docs/7d02525ad725b7d98e4df3baba656313541e0729/html/images/ee/setup-backend.png -------------------------------------------------------------------------------- /html/images/ee/setup-complete.png: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/iredmail/docs/7d02525ad725b7d98e4df3baba656313541e0729/html/images/ee/setup-complete.png -------------------------------------------------------------------------------- /html/images/ee/setup-components.png: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/iredmail/docs/7d02525ad725b7d98e4df3baba656313541e0729/html/images/ee/setup-components.png -------------------------------------------------------------------------------- /html/images/ee/setup-deploy.png: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/iredmail/docs/7d02525ad725b7d98e4df3baba656313541e0729/html/images/ee/setup-deploy.png -------------------------------------------------------------------------------- /html/images/ee/setup-navbar.png: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/iredmail/docs/7d02525ad725b7d98e4df3baba656313541e0729/html/images/ee/setup-navbar.png -------------------------------------------------------------------------------- /html/images/ee/setup-optional-settings.png: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/iredmail/docs/7d02525ad725b7d98e4df3baba656313541e0729/html/images/ee/setup-optional-settings.png -------------------------------------------------------------------------------- /html/images/ee/setup-required-settings.png: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/iredmail/docs/7d02525ad725b7d98e4df3baba656313541e0729/html/images/ee/setup-required-settings.png -------------------------------------------------------------------------------- /html/images/ee/setup-review-and-deploy.png: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/iredmail/docs/7d02525ad725b7d98e4df3baba656313541e0729/html/images/ee/setup-review-and-deploy.png -------------------------------------------------------------------------------- /html/images/flow.inbound.png: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/iredmail/docs/7d02525ad725b7d98e4df3baba656313541e0729/html/images/flow.inbound.png -------------------------------------------------------------------------------- /html/images/flow.outbound.png: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/iredmail/docs/7d02525ad725b7d98e4df3baba656313541e0729/html/images/flow.outbound.png -------------------------------------------------------------------------------- /html/images/installation/admin_pw.png: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/iredmail/docs/7d02525ad725b7d98e4df3baba656313541e0729/html/images/installation/admin_pw.png -------------------------------------------------------------------------------- /html/images/installation/backends.png: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/iredmail/docs/7d02525ad725b7d98e4df3baba656313541e0729/html/images/installation/backends.png -------------------------------------------------------------------------------- /html/images/installation/backends_openbsd.png: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/iredmail/docs/7d02525ad725b7d98e4df3baba656313541e0729/html/images/installation/backends_openbsd.png -------------------------------------------------------------------------------- /html/images/installation/first_domain.png: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/iredmail/docs/7d02525ad725b7d98e4df3baba656313541e0729/html/images/installation/first_domain.png -------------------------------------------------------------------------------- /html/images/installation/ldap_suffix.png: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/iredmail/docs/7d02525ad725b7d98e4df3baba656313541e0729/html/images/installation/ldap_suffix.png -------------------------------------------------------------------------------- /html/images/installation/mail_storage.png: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/iredmail/docs/7d02525ad725b7d98e4df3baba656313541e0729/html/images/installation/mail_storage.png -------------------------------------------------------------------------------- /html/images/installation/optional_components.png: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/iredmail/docs/7d02525ad725b7d98e4df3baba656313541e0729/html/images/installation/optional_components.png -------------------------------------------------------------------------------- /html/images/installation/review.png: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/iredmail/docs/7d02525ad725b7d98e4df3baba656313541e0729/html/images/installation/review.png -------------------------------------------------------------------------------- /html/images/installation/web_servers.png: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/iredmail/docs/7d02525ad725b7d98e4df3baba656313541e0729/html/images/installation/web_servers.png -------------------------------------------------------------------------------- /html/images/installation/welcome.png: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/iredmail/docs/7d02525ad725b7d98e4df3baba656313541e0729/html/images/installation/welcome.png -------------------------------------------------------------------------------- /html/images/iredadmin/activity_banned_ip_addresses.png: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/iredmail/docs/7d02525ad725b7d98e4df3baba656313541e0729/html/images/iredadmin/activity_banned_ip_addresses.png -------------------------------------------------------------------------------- /html/images/iredadmin/activity_domain_sent.png: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/iredmail/docs/7d02525ad725b7d98e4df3baba656313541e0729/html/images/iredadmin/activity_domain_sent.png -------------------------------------------------------------------------------- /html/images/iredadmin/activity_search.png: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/iredmail/docs/7d02525ad725b7d98e4df3baba656313541e0729/html/images/iredadmin/activity_search.png -------------------------------------------------------------------------------- /html/images/iredadmin/admin_create.png: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/iredmail/docs/7d02525ad725b7d98e4df3baba656313541e0729/html/images/iredadmin/admin_create.png -------------------------------------------------------------------------------- /html/images/iredadmin/admin_list.png: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/iredmail/docs/7d02525ad725b7d98e4df3baba656313541e0729/html/images/iredadmin/admin_list.png -------------------------------------------------------------------------------- /html/images/iredadmin/admin_profile_general.png: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/iredmail/docs/7d02525ad725b7d98e4df3baba656313541e0729/html/images/iredadmin/admin_profile_general.png -------------------------------------------------------------------------------- /html/images/iredadmin/alias_create.png: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/iredmail/docs/7d02525ad725b7d98e4df3baba656313541e0729/html/images/iredadmin/alias_create.png -------------------------------------------------------------------------------- /html/images/iredadmin/alias_list.png: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/iredmail/docs/7d02525ad725b7d98e4df3baba656313541e0729/html/images/iredadmin/alias_list.png -------------------------------------------------------------------------------- /html/images/iredadmin/alias_profile_general.png: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/iredmail/docs/7d02525ad725b7d98e4df3baba656313541e0729/html/images/iredadmin/alias_profile_general.png -------------------------------------------------------------------------------- /html/images/iredadmin/custom_user_services.png: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/iredmail/docs/7d02525ad725b7d98e4df3baba656313541e0729/html/images/iredadmin/custom_user_services.png -------------------------------------------------------------------------------- /html/images/iredadmin/dashboard.png: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/iredmail/docs/7d02525ad725b7d98e4df3baba656313541e0729/html/images/iredadmin/dashboard.png -------------------------------------------------------------------------------- /html/images/iredadmin/dashboard_top10.png: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/iredmail/docs/7d02525ad725b7d98e4df3baba656313541e0729/html/images/iredadmin/dashboard_top10.png -------------------------------------------------------------------------------- /html/images/iredadmin/domain_create.png: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/iredmail/docs/7d02525ad725b7d98e4df3baba656313541e0729/html/images/iredadmin/domain_create.png -------------------------------------------------------------------------------- /html/images/iredadmin/domain_list.png: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/iredmail/docs/7d02525ad725b7d98e4df3baba656313541e0729/html/images/iredadmin/domain_list.png -------------------------------------------------------------------------------- /html/images/iredadmin/domain_profile_advanced.png: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/iredmail/docs/7d02525ad725b7d98e4df3baba656313541e0729/html/images/iredadmin/domain_profile_advanced.png -------------------------------------------------------------------------------- /html/images/iredadmin/domain_profile_alias.png: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/iredmail/docs/7d02525ad725b7d98e4df3baba656313541e0729/html/images/iredadmin/domain_profile_alias.png -------------------------------------------------------------------------------- /html/images/iredadmin/domain_profile_backupmx.png: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/iredmail/docs/7d02525ad725b7d98e4df3baba656313541e0729/html/images/iredadmin/domain_profile_backupmx.png -------------------------------------------------------------------------------- /html/images/iredadmin/domain_profile_bcc.png: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/iredmail/docs/7d02525ad725b7d98e4df3baba656313541e0729/html/images/iredadmin/domain_profile_bcc.png -------------------------------------------------------------------------------- /html/images/iredadmin/domain_profile_catchall.png: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/iredmail/docs/7d02525ad725b7d98e4df3baba656313541e0729/html/images/iredadmin/domain_profile_catchall.png -------------------------------------------------------------------------------- /html/images/iredadmin/domain_profile_disclaimer.png: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/iredmail/docs/7d02525ad725b7d98e4df3baba656313541e0729/html/images/iredadmin/domain_profile_disclaimer.png -------------------------------------------------------------------------------- /html/images/iredadmin/domain_profile_general.png: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/iredmail/docs/7d02525ad725b7d98e4df3baba656313541e0729/html/images/iredadmin/domain_profile_general.png -------------------------------------------------------------------------------- /html/images/iredadmin/domain_profile_relay.png: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/iredmail/docs/7d02525ad725b7d98e4df3baba656313541e0729/html/images/iredadmin/domain_profile_relay.png -------------------------------------------------------------------------------- /html/images/iredadmin/domain_profile_services.png: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/iredmail/docs/7d02525ad725b7d98e4df3baba656313541e0729/html/images/iredadmin/domain_profile_services.png -------------------------------------------------------------------------------- /html/images/iredadmin/domain_profile_throttle.png: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/iredmail/docs/7d02525ad725b7d98e4df3baba656313541e0729/html/images/iredadmin/domain_profile_throttle.png -------------------------------------------------------------------------------- /html/images/iredadmin/login.png: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/iredmail/docs/7d02525ad725b7d98e4df3baba656313541e0729/html/images/iredadmin/login.png -------------------------------------------------------------------------------- /html/images/iredadmin/mailinglist_newsletter.png: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/iredmail/docs/7d02525ad725b7d98e4df3baba656313541e0729/html/images/iredadmin/mailinglist_newsletter.png -------------------------------------------------------------------------------- /html/images/iredadmin/mailinglist_profile.png: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/iredmail/docs/7d02525ad725b7d98e4df3baba656313541e0729/html/images/iredadmin/mailinglist_profile.png -------------------------------------------------------------------------------- /html/images/iredadmin/mailinglist_signup_code.png: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/iredmail/docs/7d02525ad725b7d98e4df3baba656313541e0729/html/images/iredadmin/mailinglist_signup_code.png -------------------------------------------------------------------------------- /html/images/iredadmin/maillist_create.png: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/iredmail/docs/7d02525ad725b7d98e4df3baba656313541e0729/html/images/iredadmin/maillist_create.png -------------------------------------------------------------------------------- /html/images/iredadmin/maillist_list.png: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/iredmail/docs/7d02525ad725b7d98e4df3baba656313541e0729/html/images/iredadmin/maillist_list.png -------------------------------------------------------------------------------- /html/images/iredadmin/maillist_profile_add.png: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/iredmail/docs/7d02525ad725b7d98e4df3baba656313541e0729/html/images/iredadmin/maillist_profile_add.png -------------------------------------------------------------------------------- /html/images/iredadmin/maillist_profile_general.png: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/iredmail/docs/7d02525ad725b7d98e4df3baba656313541e0729/html/images/iredadmin/maillist_profile_general.png -------------------------------------------------------------------------------- /html/images/iredadmin/maillist_profile_members.png: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/iredmail/docs/7d02525ad725b7d98e4df3baba656313541e0729/html/images/iredadmin/maillist_profile_members.png -------------------------------------------------------------------------------- /html/images/iredadmin/mlmmj/create.png: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/iredmail/docs/7d02525ad725b7d98e4df3baba656313541e0729/html/images/iredadmin/mlmmj/create.png -------------------------------------------------------------------------------- /html/images/iredadmin/mlmmj/get_signup_form.png: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/iredmail/docs/7d02525ad725b7d98e4df3baba656313541e0729/html/images/iredadmin/mlmmj/get_signup_form.png -------------------------------------------------------------------------------- /html/images/iredadmin/mlmmj/newsletter.png: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/iredmail/docs/7d02525ad725b7d98e4df3baba656313541e0729/html/images/iredadmin/mlmmj/newsletter.png -------------------------------------------------------------------------------- /html/images/iredadmin/mlmmj/subscribed.png: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/iredmail/docs/7d02525ad725b7d98e4df3baba656313541e0729/html/images/iredadmin/mlmmj/subscribed.png -------------------------------------------------------------------------------- /html/images/iredadmin/mlmmj/subscription.png: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/iredmail/docs/7d02525ad725b7d98e4df3baba656313541e0729/html/images/iredadmin/mlmmj/subscription.png -------------------------------------------------------------------------------- /html/images/iredadmin/mlmmj/subscription_confirm.png: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/iredmail/docs/7d02525ad725b7d98e4df3baba656313541e0729/html/images/iredadmin/mlmmj/subscription_confirm.png -------------------------------------------------------------------------------- /html/images/iredadmin/mlmmj/subscription_email.png: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/iredmail/docs/7d02525ad725b7d98e4df3baba656313541e0729/html/images/iredadmin/mlmmj/subscription_email.png -------------------------------------------------------------------------------- /html/images/iredadmin/mlmmj/subscription_members.png: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/iredmail/docs/7d02525ad725b7d98e4df3baba656313541e0729/html/images/iredadmin/mlmmj/subscription_members.png -------------------------------------------------------------------------------- /html/images/iredadmin/preferences.png: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/iredmail/docs/7d02525ad725b7d98e4df3baba656313541e0729/html/images/iredadmin/preferences.png -------------------------------------------------------------------------------- /html/images/iredadmin/sample_mail_notify_quarantined_recipients.png: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/iredmail/docs/7d02525ad725b7d98e4df3baba656313541e0729/html/images/iredadmin/sample_mail_notify_quarantined_recipients.png -------------------------------------------------------------------------------- /html/images/iredadmin/search.png: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/iredmail/docs/7d02525ad725b7d98e4df3baba656313541e0729/html/images/iredadmin/search.png -------------------------------------------------------------------------------- /html/images/iredadmin/self-service.preferences.forwarding.png: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/iredmail/docs/7d02525ad725b7d98e4df3baba656313541e0729/html/images/iredadmin/self-service.preferences.forwarding.png -------------------------------------------------------------------------------- /html/images/iredadmin/self-service.preferences.general.png: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/iredmail/docs/7d02525ad725b7d98e4df3baba656313541e0729/html/images/iredadmin/self-service.preferences.general.png -------------------------------------------------------------------------------- /html/images/iredadmin/self-service.preferences.password.png: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/iredmail/docs/7d02525ad725b7d98e4df3baba656313541e0729/html/images/iredadmin/self-service.preferences.password.png -------------------------------------------------------------------------------- /html/images/iredadmin/self-service.quarantined.2.png: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/iredmail/docs/7d02525ad725b7d98e4df3baba656313541e0729/html/images/iredadmin/self-service.quarantined.2.png -------------------------------------------------------------------------------- /html/images/iredadmin/self-service.quarantined.png: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/iredmail/docs/7d02525ad725b7d98e4df3baba656313541e0729/html/images/iredadmin/self-service.quarantined.png -------------------------------------------------------------------------------- /html/images/iredadmin/self-service.received.png: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/iredmail/docs/7d02525ad725b7d98e4df3baba656313541e0729/html/images/iredadmin/self-service.received.png -------------------------------------------------------------------------------- /html/images/iredadmin/self-service.spampolicy.png: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/iredmail/docs/7d02525ad725b7d98e4df3baba656313541e0729/html/images/iredadmin/self-service.spampolicy.png -------------------------------------------------------------------------------- /html/images/iredadmin/self-service.wblist.png: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/iredmail/docs/7d02525ad725b7d98e4df3baba656313541e0729/html/images/iredadmin/self-service.wblist.png -------------------------------------------------------------------------------- /html/images/iredadmin/system_admin_log.png: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/iredmail/docs/7d02525ad725b7d98e4df3baba656313541e0729/html/images/iredadmin/system_admin_log.png -------------------------------------------------------------------------------- /html/images/iredadmin/system_blacklist_add.png: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/iredmail/docs/7d02525ad725b7d98e4df3baba656313541e0729/html/images/iredadmin/system_blacklist_add.png -------------------------------------------------------------------------------- /html/images/iredadmin/system_blacklist_view_helo.png: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/iredmail/docs/7d02525ad725b7d98e4df3baba656313541e0729/html/images/iredadmin/system_blacklist_view_helo.png -------------------------------------------------------------------------------- /html/images/iredadmin/system_blacklist_view_ip.png: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/iredmail/docs/7d02525ad725b7d98e4df3baba656313541e0729/html/images/iredadmin/system_blacklist_view_ip.png -------------------------------------------------------------------------------- /html/images/iredadmin/system_global_spam_policy.png: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/iredmail/docs/7d02525ad725b7d98e4df3baba656313541e0729/html/images/iredadmin/system_global_spam_policy.png -------------------------------------------------------------------------------- /html/images/iredadmin/system_maillog_quarantined.png: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/iredmail/docs/7d02525ad725b7d98e4df3baba656313541e0729/html/images/iredadmin/system_maillog_quarantined.png -------------------------------------------------------------------------------- /html/images/iredadmin/system_maillog_quarantined_expanded.png: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/iredmail/docs/7d02525ad725b7d98e4df3baba656313541e0729/html/images/iredadmin/system_maillog_quarantined_expanded.png -------------------------------------------------------------------------------- /html/images/iredadmin/system_maillog_received.png: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/iredmail/docs/7d02525ad725b7d98e4df3baba656313541e0729/html/images/iredadmin/system_maillog_received.png -------------------------------------------------------------------------------- /html/images/iredadmin/system_maillog_sent.png: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/iredmail/docs/7d02525ad725b7d98e4df3baba656313541e0729/html/images/iredadmin/system_maillog_sent.png -------------------------------------------------------------------------------- /html/images/iredadmin/system_throttling.png: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/iredmail/docs/7d02525ad725b7d98e4df3baba656313541e0729/html/images/iredadmin/system_throttling.png -------------------------------------------------------------------------------- /html/images/iredadmin/system_wblist.png: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/iredmail/docs/7d02525ad725b7d98e4df3baba656313541e0729/html/images/iredadmin/system_wblist.png -------------------------------------------------------------------------------- /html/images/iredadmin/system_whitelist_add.png: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/iredmail/docs/7d02525ad725b7d98e4df3baba656313541e0729/html/images/iredadmin/system_whitelist_add.png -------------------------------------------------------------------------------- /html/images/iredadmin/system_whitelist_view_ip.png: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/iredmail/docs/7d02525ad725b7d98e4df3baba656313541e0729/html/images/iredadmin/system_whitelist_view_ip.png -------------------------------------------------------------------------------- /html/images/iredadmin/user_create.png: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/iredmail/docs/7d02525ad725b7d98e4df3baba656313541e0729/html/images/iredadmin/user_create.png -------------------------------------------------------------------------------- /html/images/iredadmin/user_list.png: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/iredmail/docs/7d02525ad725b7d98e4df3baba656313541e0729/html/images/iredadmin/user_list.png -------------------------------------------------------------------------------- /html/images/iredadmin/user_profile_advanced.png: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/iredmail/docs/7d02525ad725b7d98e4df3baba656313541e0729/html/images/iredadmin/user_profile_advanced.png -------------------------------------------------------------------------------- /html/images/iredadmin/user_profile_aliases.png: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/iredmail/docs/7d02525ad725b7d98e4df3baba656313541e0729/html/images/iredadmin/user_profile_aliases.png -------------------------------------------------------------------------------- /html/images/iredadmin/user_profile_bcc.png: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/iredmail/docs/7d02525ad725b7d98e4df3baba656313541e0729/html/images/iredadmin/user_profile_bcc.png -------------------------------------------------------------------------------- /html/images/iredadmin/user_profile_general.png: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/iredmail/docs/7d02525ad725b7d98e4df3baba656313541e0729/html/images/iredadmin/user_profile_general.png -------------------------------------------------------------------------------- /html/images/iredadmin/user_profile_mail_forwarding.png: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/iredmail/docs/7d02525ad725b7d98e4df3baba656313541e0729/html/images/iredadmin/user_profile_mail_forwarding.png -------------------------------------------------------------------------------- /html/images/iredadmin/user_profile_maildir.png: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/iredmail/docs/7d02525ad725b7d98e4df3baba656313541e0729/html/images/iredadmin/user_profile_maildir.png -------------------------------------------------------------------------------- /html/images/iredadmin/user_profile_memberOfGroup.png: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/iredmail/docs/7d02525ad725b7d98e4df3baba656313541e0729/html/images/iredadmin/user_profile_memberOfGroup.png -------------------------------------------------------------------------------- /html/images/iredadmin/user_profile_password.png: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/iredmail/docs/7d02525ad725b7d98e4df3baba656313541e0729/html/images/iredadmin/user_profile_password.png -------------------------------------------------------------------------------- /html/images/iredadmin/user_profile_relay.png: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/iredmail/docs/7d02525ad725b7d98e4df3baba656313541e0729/html/images/iredadmin/user_profile_relay.png -------------------------------------------------------------------------------- /html/images/iredadmin/user_profile_restrictions.png: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/iredmail/docs/7d02525ad725b7d98e4df3baba656313541e0729/html/images/iredadmin/user_profile_restrictions.png -------------------------------------------------------------------------------- /html/images/iredadmin/user_profile_services_control.png: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/iredmail/docs/7d02525ad725b7d98e4df3baba656313541e0729/html/images/iredadmin/user_profile_services_control.png -------------------------------------------------------------------------------- /html/images/iredadmin/user_profile_spampolicy.png: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/iredmail/docs/7d02525ad725b7d98e4df3baba656313541e0729/html/images/iredadmin/user_profile_spampolicy.png -------------------------------------------------------------------------------- /html/images/iredadmin/user_profile_throttle.png: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/iredmail/docs/7d02525ad725b7d98e4df3baba656313541e0729/html/images/iredadmin/user_profile_throttle.png -------------------------------------------------------------------------------- /html/images/iredadmin/user_profile_wblist.png: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/iredmail/docs/7d02525ad725b7d98e4df3baba656313541e0729/html/images/iredadmin/user_profile_wblist.png -------------------------------------------------------------------------------- /html/images/iredmail-easy/installation/account_profile.png: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/iredmail/docs/7d02525ad725b7d98e4df3baba656313541e0729/html/images/iredmail-easy/installation/account_profile.png -------------------------------------------------------------------------------- /html/images/iredmail-easy/installation/add_mailserver.png: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/iredmail/docs/7d02525ad725b7d98e4df3baba656313541e0729/html/images/iredmail-easy/installation/add_mailserver.png -------------------------------------------------------------------------------- /html/images/iredmail-easy/installation/added_mailserver.png: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/iredmail/docs/7d02525ad725b7d98e4df3baba656313541e0729/html/images/iredmail-easy/installation/added_mailserver.png -------------------------------------------------------------------------------- /html/images/iredmail-easy/installation/backends.png: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/iredmail/docs/7d02525ad725b7d98e4df3baba656313541e0729/html/images/iredmail-easy/installation/backends.png -------------------------------------------------------------------------------- /html/images/iredmail-easy/installation/components.png: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/iredmail/docs/7d02525ad725b7d98e4df3baba656313541e0729/html/images/iredmail-easy/installation/components.png -------------------------------------------------------------------------------- /html/images/iredmail-easy/installation/deployment.png: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/iredmail/docs/7d02525ad725b7d98e4df3baba656313541e0729/html/images/iredmail-easy/installation/deployment.png -------------------------------------------------------------------------------- /html/images/iredmail-easy/installation/login.png: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/iredmail/docs/7d02525ad725b7d98e4df3baba656313541e0729/html/images/iredmail-easy/installation/login.png -------------------------------------------------------------------------------- /html/images/iredmail-easy/installation/settings.png: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/iredmail/docs/7d02525ad725b7d98e4df3baba656313541e0729/html/images/iredmail-easy/installation/settings.png -------------------------------------------------------------------------------- /html/images/iredmail-easy/installation/signup.png: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/iredmail/docs/7d02525ad725b7d98e4df3baba656313541e0729/html/images/iredmail-easy/installation/signup.png -------------------------------------------------------------------------------- /html/images/iredmail-easy/installation/support.png: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/iredmail/docs/7d02525ad725b7d98e4df3baba656313541e0729/html/images/iredmail-easy/installation/support.png -------------------------------------------------------------------------------- /html/images/iredmail-easy/subscription/unsubscribe.png: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/iredmail/docs/7d02525ad725b7d98e4df3baba656313541e0729/html/images/iredmail-easy/subscription/unsubscribe.png -------------------------------------------------------------------------------- /html/images/logo-iredmail.png: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/iredmail/docs/7d02525ad725b7d98e4df3baba656313541e0729/html/images/logo-iredmail.png -------------------------------------------------------------------------------- /html/images/markasjunk2_toolbar_button.png: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/iredmail/docs/7d02525ad725b7d98e4df3baba656313541e0729/html/images/markasjunk2_toolbar_button.png -------------------------------------------------------------------------------- /html/images/netdata/system-overview.png: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/iredmail/docs/7d02525ad725b7d98e4df3baba656313541e0729/html/images/netdata/system-overview.png -------------------------------------------------------------------------------- /html/images/setup.ad.ssl/config_ad_ssl_1.png: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/iredmail/docs/7d02525ad725b7d98e4df3baba656313541e0729/html/images/setup.ad.ssl/config_ad_ssl_1.png -------------------------------------------------------------------------------- /html/images/setup.ad.ssl/config_ad_ssl_10.png: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/iredmail/docs/7d02525ad725b7d98e4df3baba656313541e0729/html/images/setup.ad.ssl/config_ad_ssl_10.png -------------------------------------------------------------------------------- /html/images/setup.ad.ssl/config_ad_ssl_11.png: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/iredmail/docs/7d02525ad725b7d98e4df3baba656313541e0729/html/images/setup.ad.ssl/config_ad_ssl_11.png -------------------------------------------------------------------------------- /html/images/setup.ad.ssl/config_ad_ssl_2.png: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/iredmail/docs/7d02525ad725b7d98e4df3baba656313541e0729/html/images/setup.ad.ssl/config_ad_ssl_2.png -------------------------------------------------------------------------------- /html/images/setup.ad.ssl/config_ad_ssl_3.png: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/iredmail/docs/7d02525ad725b7d98e4df3baba656313541e0729/html/images/setup.ad.ssl/config_ad_ssl_3.png -------------------------------------------------------------------------------- /html/images/setup.ad.ssl/config_ad_ssl_4.png: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/iredmail/docs/7d02525ad725b7d98e4df3baba656313541e0729/html/images/setup.ad.ssl/config_ad_ssl_4.png -------------------------------------------------------------------------------- /html/images/setup.ad.ssl/config_ad_ssl_5.png: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/iredmail/docs/7d02525ad725b7d98e4df3baba656313541e0729/html/images/setup.ad.ssl/config_ad_ssl_5.png -------------------------------------------------------------------------------- /html/images/setup.ad.ssl/config_ad_ssl_6.png: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/iredmail/docs/7d02525ad725b7d98e4df3baba656313541e0729/html/images/setup.ad.ssl/config_ad_ssl_6.png -------------------------------------------------------------------------------- /html/images/setup.ad.ssl/config_ad_ssl_7.png: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/iredmail/docs/7d02525ad725b7d98e4df3baba656313541e0729/html/images/setup.ad.ssl/config_ad_ssl_7.png -------------------------------------------------------------------------------- /html/images/setup.ad.ssl/config_ad_ssl_8.png: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/iredmail/docs/7d02525ad725b7d98e4df3baba656313541e0729/html/images/setup.ad.ssl/config_ad_ssl_8.png -------------------------------------------------------------------------------- /html/images/setup.ad.ssl/config_ad_ssl_9.png: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/iredmail/docs/7d02525ad725b7d98e4df3baba656313541e0729/html/images/setup.ad.ssl/config_ad_ssl_9.png -------------------------------------------------------------------------------- /html/images/setup.ad.ssl/server-manager-add-roles-and-features.png: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/iredmail/docs/7d02525ad725b7d98e4df3baba656313541e0729/html/images/setup.ad.ssl/server-manager-add-roles-and-features.png -------------------------------------------------------------------------------- /html/images/setup.ad.ssl/server_manager_configuration_ad_certificate.png: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/iredmail/docs/7d02525ad725b7d98e4df3baba656313541e0729/html/images/setup.ad.ssl/server_manager_configuration_ad_certificate.png -------------------------------------------------------------------------------- /html/images/setup.ad.ssl/setup_ad_ssl_1.png: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/iredmail/docs/7d02525ad725b7d98e4df3baba656313541e0729/html/images/setup.ad.ssl/setup_ad_ssl_1.png -------------------------------------------------------------------------------- /html/images/setup.ad.ssl/setup_ad_ssl_2.png: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/iredmail/docs/7d02525ad725b7d98e4df3baba656313541e0729/html/images/setup.ad.ssl/setup_ad_ssl_2.png -------------------------------------------------------------------------------- /html/images/setup.ad.ssl/setup_ad_ssl_3.png: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/iredmail/docs/7d02525ad725b7d98e4df3baba656313541e0729/html/images/setup.ad.ssl/setup_ad_ssl_3.png -------------------------------------------------------------------------------- /html/images/setup.ad.ssl/setup_ad_ssl_4-1.png: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/iredmail/docs/7d02525ad725b7d98e4df3baba656313541e0729/html/images/setup.ad.ssl/setup_ad_ssl_4-1.png -------------------------------------------------------------------------------- /html/images/setup.ad.ssl/setup_ad_ssl_4-2.png: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/iredmail/docs/7d02525ad725b7d98e4df3baba656313541e0729/html/images/setup.ad.ssl/setup_ad_ssl_4-2.png -------------------------------------------------------------------------------- /html/images/setup.ad.ssl/setup_ad_ssl_4.png: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/iredmail/docs/7d02525ad725b7d98e4df3baba656313541e0729/html/images/setup.ad.ssl/setup_ad_ssl_4.png -------------------------------------------------------------------------------- /html/images/setup.ad.ssl/setup_ad_ssl_5.png: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/iredmail/docs/7d02525ad725b7d98e4df3baba656313541e0729/html/images/setup.ad.ssl/setup_ad_ssl_5.png -------------------------------------------------------------------------------- /html/images/setup.ad.ssl/setup_ad_ssl_6.png: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/iredmail/docs/7d02525ad725b7d98e4df3baba656313541e0729/html/images/setup.ad.ssl/setup_ad_ssl_6.png -------------------------------------------------------------------------------- /html/images/setup.ad.ssl/setup_ad_ssl_7.png: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/iredmail/docs/7d02525ad725b7d98e4df3baba656313541e0729/html/images/setup.ad.ssl/setup_ad_ssl_7.png -------------------------------------------------------------------------------- /html/images/setup.ad.ssl/setup_ad_ssl_8.png: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/iredmail/docs/7d02525ad725b7d98e4df3baba656313541e0729/html/images/setup.ad.ssl/setup_ad_ssl_8.png -------------------------------------------------------------------------------- /html/images/setup.ad.ssl/setup_ad_ssl_9.png: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/iredmail/docs/7d02525ad725b7d98e4df3baba656313541e0729/html/images/setup.ad.ssl/setup_ad_ssl_9.png -------------------------------------------------------------------------------- /html/images/setup.ad.ssl/start-server-manager.png: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/iredmail/docs/7d02525ad725b7d98e4df3baba656313541e0729/html/images/setup.ad.ssl/start-server-manager.png -------------------------------------------------------------------------------- /html/images/setup.ad.ssl/test_ldap_1.png: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/iredmail/docs/7d02525ad725b7d98e4df3baba656313541e0729/html/images/setup.ad.ssl/test_ldap_1.png -------------------------------------------------------------------------------- /html/images/setup.ad.ssl/test_ldap_2.png: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/iredmail/docs/7d02525ad725b7d98e4df3baba656313541e0729/html/images/setup.ad.ssl/test_ldap_2.png -------------------------------------------------------------------------------- /html/images/setup.ad.ssl/test_ldaps_1.png: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/iredmail/docs/7d02525ad725b7d98e4df3baba656313541e0729/html/images/setup.ad.ssl/test_ldaps_1.png -------------------------------------------------------------------------------- /html/images/setup.ad.ssl/test_ldaps_2.png: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/iredmail/docs/7d02525ad725b7d98e4df3baba656313541e0729/html/images/setup.ad.ssl/test_ldaps_2.png -------------------------------------------------------------------------------- /html/images/sogo/android.account.details.png: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/iredmail/docs/7d02525ad725b7d98e4df3baba656313541e0729/html/images/sogo/android.account.details.png -------------------------------------------------------------------------------- /html/images/sogo/android.account.name.png: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/iredmail/docs/7d02525ad725b7d98e4df3baba656313541e0729/html/images/sogo/android.account.name.png -------------------------------------------------------------------------------- /html/images/sogo/android.account.settings.png: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/iredmail/docs/7d02525ad725b7d98e4df3baba656313541e0729/html/images/sogo/android.account.settings.png -------------------------------------------------------------------------------- /html/images/sogo/android.account.setup.png: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/iredmail/docs/7d02525ad725b7d98e4df3baba656313541e0729/html/images/sogo/android.account.setup.png -------------------------------------------------------------------------------- /html/images/sogo/android.account.type.png: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/iredmail/docs/7d02525ad725b7d98e4df3baba656313541e0729/html/images/sogo/android.account.type.png -------------------------------------------------------------------------------- /html/images/sogo/android.mail.png: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/iredmail/docs/7d02525ad725b7d98e4df3baba656313541e0729/html/images/sogo/android.mail.png -------------------------------------------------------------------------------- /html/images/sogo/bb10.add.exchange.png: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/iredmail/docs/7d02525ad725b7d98e4df3baba656313541e0729/html/images/sogo/bb10.add.exchange.png -------------------------------------------------------------------------------- /html/images/sogo/bb10.exchange.1.png: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/iredmail/docs/7d02525ad725b7d98e4df3baba656313541e0729/html/images/sogo/bb10.exchange.1.png -------------------------------------------------------------------------------- /html/images/sogo/bb10.exchange.2.png: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/iredmail/docs/7d02525ad725b7d98e4df3baba656313541e0729/html/images/sogo/bb10.exchange.2.png -------------------------------------------------------------------------------- /html/images/sogo/bb10.settings.accounts.list.png: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/iredmail/docs/7d02525ad725b7d98e4df3baba656313541e0729/html/images/sogo/bb10.settings.accounts.list.png -------------------------------------------------------------------------------- /html/images/sogo/bb10.settings.accounts.png: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/iredmail/docs/7d02525ad725b7d98e4df3baba656313541e0729/html/images/sogo/bb10.settings.accounts.png -------------------------------------------------------------------------------- /html/images/sogo/bb10.settings.add.account.png: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/iredmail/docs/7d02525ad725b7d98e4df3baba656313541e0729/html/images/sogo/bb10.settings.add.account.png -------------------------------------------------------------------------------- /html/images/sogo/bb10.settings.png: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/iredmail/docs/7d02525ad725b7d98e4df3baba656313541e0729/html/images/sogo/bb10.settings.png -------------------------------------------------------------------------------- /html/images/sogo/free.busy/check.availability.png: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/iredmail/docs/7d02525ad725b7d98e4df3baba656313541e0729/html/images/sogo/free.busy/check.availability.png -------------------------------------------------------------------------------- /html/images/sogo/free.busy/grant.permission.png: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/iredmail/docs/7d02525ad725b7d98e4df3baba656313541e0729/html/images/sogo/free.busy/grant.permission.png -------------------------------------------------------------------------------- /html/images/sogo/ios.exchange.1.png: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/iredmail/docs/7d02525ad725b7d98e4df3baba656313541e0729/html/images/sogo/ios.exchange.1.png -------------------------------------------------------------------------------- /html/images/sogo/ios.exchange.2.png: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/iredmail/docs/7d02525ad725b7d98e4df3baba656313541e0729/html/images/sogo/ios.exchange.2.png -------------------------------------------------------------------------------- /html/images/sogo/ios.exchange.sync.items.png: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/iredmail/docs/7d02525ad725b7d98e4df3baba656313541e0729/html/images/sogo/ios.exchange.sync.items.png -------------------------------------------------------------------------------- /html/images/sogo/ios.settings.accounts.add.exchange.png: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/iredmail/docs/7d02525ad725b7d98e4df3baba656313541e0729/html/images/sogo/ios.settings.accounts.add.exchange.png -------------------------------------------------------------------------------- /html/images/sogo/ios.settings.accounts.add.png: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/iredmail/docs/7d02525ad725b7d98e4df3baba656313541e0729/html/images/sogo/ios.settings.accounts.add.png -------------------------------------------------------------------------------- /html/images/sogo/ios.settings.accounts.png: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/iredmail/docs/7d02525ad725b7d98e4df3baba656313541e0729/html/images/sogo/ios.settings.accounts.png -------------------------------------------------------------------------------- /html/images/sogo/ios.settings.png: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/iredmail/docs/7d02525ad725b7d98e4df3baba656313541e0729/html/images/sogo/ios.settings.png -------------------------------------------------------------------------------- /html/images/sogo/macosx.add.caldav.account.png: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/iredmail/docs/7d02525ad725b7d98e4df3baba656313541e0729/html/images/sogo/macosx.add.caldav.account.png -------------------------------------------------------------------------------- /html/images/sogo/macosx.add.carddav.account.png: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/iredmail/docs/7d02525ad725b7d98e4df3baba656313541e0729/html/images/sogo/macosx.add.carddav.account.png -------------------------------------------------------------------------------- /html/images/sogo/macosx.add.other.account.png: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/iredmail/docs/7d02525ad725b7d98e4df3baba656313541e0729/html/images/sogo/macosx.add.other.account.png -------------------------------------------------------------------------------- /html/images/sogo/macosx.add.reminder.png: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/iredmail/docs/7d02525ad725b7d98e4df3baba656313541e0729/html/images/sogo/macosx.add.reminder.png -------------------------------------------------------------------------------- /html/images/sogo/macosx.choose.account.type.caldav.png: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/iredmail/docs/7d02525ad725b7d98e4df3baba656313541e0729/html/images/sogo/macosx.choose.account.type.caldav.png -------------------------------------------------------------------------------- /html/images/sogo/macosx.choose.account.type.carddav.png: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/iredmail/docs/7d02525ad725b7d98e4df3baba656313541e0729/html/images/sogo/macosx.choose.account.type.carddav.png -------------------------------------------------------------------------------- /html/images/sogo/macosx.internet.accounts.png: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/iredmail/docs/7d02525ad725b7d98e4df3baba656313541e0729/html/images/sogo/macosx.internet.accounts.png -------------------------------------------------------------------------------- /html/images/sogo/macosx.system.preferences.png: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/iredmail/docs/7d02525ad725b7d98e4df3baba656313541e0729/html/images/sogo/macosx.system.preferences.png -------------------------------------------------------------------------------- /html/images/sogo/outlook.2013.app.png: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/iredmail/docs/7d02525ad725b7d98e4df3baba656313541e0729/html/images/sogo/outlook.2013.app.png -------------------------------------------------------------------------------- /html/images/sogo/outlook.add.account.png: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/iredmail/docs/7d02525ad725b7d98e4df3baba656313541e0729/html/images/sogo/outlook.add.account.png -------------------------------------------------------------------------------- /html/images/sogo/outlook.choose.service.png: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/iredmail/docs/7d02525ad725b7d98e4df3baba656313541e0729/html/images/sogo/outlook.choose.service.png -------------------------------------------------------------------------------- /html/images/sogo/outlook.server.settings.png: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/iredmail/docs/7d02525ad725b7d98e4df3baba656313541e0729/html/images/sogo/outlook.server.settings.png -------------------------------------------------------------------------------- /html/images/sogo/outlook.test.account.settings.png: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/iredmail/docs/7d02525ad725b7d98e4df3baba656313541e0729/html/images/sogo/outlook.test.account.settings.png -------------------------------------------------------------------------------- /html/images/sogo/resources/access-rights.png: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/iredmail/docs/7d02525ad725b7d98e4df3baba656313541e0729/html/images/sogo/resources/access-rights.png -------------------------------------------------------------------------------- /html/images/sogo/resources/free-busy.png: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/iredmail/docs/7d02525ad725b7d98e4df3baba656313541e0729/html/images/sogo/resources/free-busy.png -------------------------------------------------------------------------------- /html/images/thunderbird/imap.png: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/iredmail/docs/7d02525ad725b7d98e4df3baba656313541e0729/html/images/thunderbird/imap.png -------------------------------------------------------------------------------- /html/images/thunderbird/new.mail.account.png: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/iredmail/docs/7d02525ad725b7d98e4df3baba656313541e0729/html/images/thunderbird/new.mail.account.png -------------------------------------------------------------------------------- /html/images/thunderbird/new.mail.account.setup.png: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/iredmail/docs/7d02525ad725b7d98e4df3baba656313541e0729/html/images/thunderbird/new.mail.account.setup.png -------------------------------------------------------------------------------- /html/images/thunderbird/pop3.png: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/iredmail/docs/7d02525ad725b7d98e4df3baba656313541e0729/html/images/thunderbird/pop3.png -------------------------------------------------------------------------------- /html/images/thunderbird/smtp.png: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/iredmail/docs/7d02525ad725b7d98e4df3baba656313541e0729/html/images/thunderbird/smtp.png -------------------------------------------------------------------------------- /html/images/thunderbird/sogo_configure_calendar.png: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/iredmail/docs/7d02525ad725b7d98e4df3baba656313541e0729/html/images/thunderbird/sogo_configure_calendar.png -------------------------------------------------------------------------------- /html/images/thunderbird/sogo_install_addons_from_file.png: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/iredmail/docs/7d02525ad725b7d98e4df3baba656313541e0729/html/images/thunderbird/sogo_install_addons_from_file.png -------------------------------------------------------------------------------- /html/images/thunderbird/sogo_lightning_addon_install.png: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/iredmail/docs/7d02525ad725b7d98e4df3baba656313541e0729/html/images/thunderbird/sogo_lightning_addon_install.png -------------------------------------------------------------------------------- /html/images/thunderbird/sogo_link_to_address_book.png: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/iredmail/docs/7d02525ad725b7d98e4df3baba656313541e0729/html/images/thunderbird/sogo_link_to_address_book.png -------------------------------------------------------------------------------- /html/images/thunderbird/sogo_link_to_calendar.png: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/iredmail/docs/7d02525ad725b7d98e4df3baba656313541e0729/html/images/thunderbird/sogo_link_to_calendar.png -------------------------------------------------------------------------------- /html/images/thunderbird/sogo_menu_addons.png: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/iredmail/docs/7d02525ad725b7d98e4df3baba656313541e0729/html/images/thunderbird/sogo_menu_addons.png -------------------------------------------------------------------------------- /html/images/thunderbird/sogo_new_calendar.png: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/iredmail/docs/7d02525ad725b7d98e4df3baba656313541e0729/html/images/thunderbird/sogo_new_calendar.png -------------------------------------------------------------------------------- /html/images/thunderbird/sogo_new_remote_address_book.png: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/iredmail/docs/7d02525ad725b7d98e4df3baba656313541e0729/html/images/thunderbird/sogo_new_remote_address_book.png -------------------------------------------------------------------------------- /html/images/thunderbird/sogo_remote_address_book.png: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/iredmail/docs/7d02525ad725b7d98e4df3baba656313541e0729/html/images/thunderbird/sogo_remote_address_book.png -------------------------------------------------------------------------------- /html/index-lv_LV.html: -------------------------------------------------------------------------------- 1 | 2 | 3 | 4 | 5 | iRedMail Documentations 6 | 7 | 8 | 9 | 10 |
19 |

Some tutorials have been translated to different languages. Help translate more

20 |

English / Italiano / Nederlands / 简体中文 /

21 |
22 |
23 |

Attention

24 |

Check out the lightweight on-premises email archiving software developed by iRedMail team: Spider Email Archiver.

25 |
26 |

How to

-------------------------------------------------------------------------------- /html/install.iredmail.enterprise.html: -------------------------------------------------------------------------------- 1 | 2 | 3 | 4 | 5 | 6 | 7 | 8 | 9 | 10 | 19 | 20 | -------------------------------------------------------------------------------- /html/iredmail-easy.faq.html: -------------------------------------------------------------------------------- 1 | 2 | 3 | 4 | 5 | iRedMail Easy: FAQ 6 | 7 | 8 | 9 | 10 |

iRedMail Easy: FAQ

19 |
20 |

Attention

21 |

Check out the lightweight on-premises email archiving software developed by iRedMail team: Spider Email Archiver.

22 |
23 |
24 | 30 |
31 |

How to unban an IP address

32 |

To unban one or multilpe IP addresses, please run:

33 |
/opt/iredmail/bin/fail2ban/unbanip 192.168.1.1 172.16.0.1
34 | 
-------------------------------------------------------------------------------- /it_IT/_lang.md: -------------------------------------------------------------------------------- 1 | Italiano 2 | -------------------------------------------------------------------------------- /it_IT/howto/0-disable.greylisting.md: -------------------------------------------------------------------------------- 1 | # Disabilitare greylisting in Cluebringer 2 | 3 | !!! warning 4 | 5 | Cluebringer è stato rimosso da iRedMail sin dalla versione 0.9.3,se stai ancora 6 | usando Cluebringer, cortesemente segui la nostra guida per migrare verso 7 | iRedAPD: [Migrare da Cluebringer to iRedAPD](./cluebringer.to.iredapd.html). 8 | 9 | 10 | * Trova il file di configurazione di Cluebringer `cluebringer.conf` sul tuo 11 | server con questo documento: [Posizione dei file di configurazione e log dei 12 | principali componenti](./file.locations.html#cluebringer) 13 | 14 | * Trova le seguenti righe in `cluebringer.conf`: 15 | 16 | ``` 17 | [Greylisting] 18 | enable=1 19 | ``` 20 | 21 | Per disabilitare il greylisting, cambiare `enabled=1` in `enabled=0` e riavviare 22 | e il servizio Cluebringer. 23 | -------------------------------------------------------------------------------- /it_IT/howto/0-performance.tuning.md: -------------------------------------------------------------------------------- 1 | # Ottimizzazione delle prestazioni 2 | 3 | !!! attention 4 | 5 | Check out the lightweight on-premises email archiving software developed by iRedMail team: [Spider Email Archiver](https://spiderd.io/). 6 | 7 | [TOC] 8 | 9 | Se avete in esecuzione un server di posta con un alto carico di lavoro (molte 10 | mail al giorno in entrata ed in uscita), potete seguire questi suggerimenti per 11 | migliorare le prestazioni, 12 | 13 | ### Configura un server DNS in rete o localmente per mettere in cache 14 | le richieste 15 | 16 | I server di posta usano __pesantetemente__ il server DNS ed effettuta molte, 17 | molte richieste al DNS che esso sia inrete locale o sullo stesso server 18 | può aiutare __molto__: 19 | 20 | * Velocizza le richiste DNS. Questo aiuta molto. 21 | * riduce le richieste DNS verso i server DNSBL, così che possiate usare i 22 | loro eccellenti servizi senza superare il limite massimo di interrogazioni. 23 | 24 | ### Attiva il servizio postscreen aiuta a ridurre lo spam 25 | 26 | * [Attiva servizio postscreen](./enable.postscreen.html) 27 | 28 | Se non vuoi usare il servizio postscreeen puoi, alternativamente, 29 | [abilitare il servizio DNSBL](./enable.dnsbl.html), anche questo può aiutare 30 | parecchio. Anche se entrambi i servizi `postscreen` e DNSBL puro utilizzano 31 | gli stessi server DNSBL, `postscreen` offre soluzioni aggiuntive per 32 | ridurre lo modalità postscreen è migliore. 33 | 34 | postscreen ed il servizio DNSBL aiutano ad intercettare molto spam prima ancora 35 | che lo spam venga inviato alla coda della posta, risparmiando cosi un bel po' 36 | di risorse del sistma. 37 | 38 | ### Aggiora i file di configurazione di Amavisd + Postfix per elaborare 39 | molte più mail contemporaneamente. 40 | 41 | * [Elaborare più mail contemporaneamente](./concurrent.processing.html) 42 | -------------------------------------------------------------------------------- /it_IT/howto/1-allow.certain.users.to.send.email.as.different.user.md: -------------------------------------------------------------------------------- 1 | # Permettere ad alcuni utenti di mandare mail come fossero un altro utente 2 | 3 | iRedMail configura Postfix affinché rifiuti una richiesta quando il mittente 4 | specifica un indirizzo proprietario per il campo MAIL FROM (`From:` header), 5 | ma il client non ha effettuato l'accesso in modalità SASL come il proprierario 6 | dell'indirizzo MAIL FORM; o quando il client è loggato in modalità SASL, ma 7 | non è il proprietario dell'indirizzo in MAIL FROM 8 | 9 | A volte possiamo avere la necessità di mandare una mail a nome di un altro 10 | utente, questo manuale descrive come permettere, ad alcuni utenti, di farelo 11 | con il plugin iRedAPD `reject_sender_login_mismatch`. 12 | 13 | * Elimina la regola restrittiva `reject_sender_login_mismatch` dal file di 14 | di configurazione `smtpd_sender_restrictions` che si trova in 15 | (`/etc/postfix/main.cf`). 16 | Il plugin iREDAPD farà le stesse restrizioni per conto vostro. 17 | 18 | Dopo aver rimosso `reject_sender_login_mismatch`, la configurazione di 19 | postfix sara come riportato sotto: 20 | 21 | 22 | ``` 23 | smtpd_sender_restrictions = permit_mynetworks, permit_sasl_authenticated 24 | ``` 25 | 26 | * Nel file di configurazione iRedADP `/opt/iredapd/settings.py` abilita il 27 | plugin: 28 | 29 | ```python 30 | plugins = ['reject_sender_login_mismatch', ...] 31 | ``` 32 | 33 | * Elenca i mittenti che sono autorizzati ad inviare email con indirizzi 34 | diversi dai propri, nel file di configurazione iRedAPD 35 | `ALLOWED_LOGIN_MISMATCH_SENDERS`. Per esempio: 36 | 37 | ```python 38 | ALLOWED_LOGIN_MISMATCH_SENDERS = ['user1@here.com', 'user2@here.com'] 39 | ``` 40 | 41 | NOTA: Questo parametro non è presnete di default, aggiungilo manualmente. 42 | 43 | Riavvia il servizio iRedAPD. Questo è tutto. 44 | -------------------------------------------------------------------------------- /it_IT/howto/1-enable.smtp.auth.on.port.25.md: -------------------------------------------------------------------------------- 1 | # Abilitare servizio non protetto SMTP su porta 25 2 | 3 | Sin dalla versione 0.9.5 di iRedMail, l'autenticazione su porta 25 è disabilitata per default, tutti gli utenti sono costretti a mandare email attraverso la posta 587 (SMTP over TLS). Se avete la necessità di abilitare l'autenticazione insicura sulla porta 25, per qualsivoglia motivo, seguite i passi sotto elencati per abilitarla. 4 | 5 | !!! nota 6 | 7 | Se avete la necessita di far usare solo ad un piccolo numero di utenti la porta 25m per esempio una stampante di rete o vecchi apparati di rete che non sopportano connessioni sicure, potete invece provare questo altro tutorial: [Abilitare apparati interni di rete a mandare mail su connessione insicura](./additional.smtp.port.html) 8 | 9 | * Trovate le configurazioni commentate, mostrate qui sotto, nel file di configurazione di Postfix `/etc/postfix/main.cf` (linux/OpenBDS) oppure `/usr/local/etc/postfix/main.cf` per FreeBSD: 10 | 11 | ``` 12 | # 13 | # Enable SASL authentication on port 25 and force TLS-encrypted SASL authentication. 14 | # WARNING: NOT RECOMMENDED to enable smtp auth on port 25, all end users should 15 | # be forced to submit email through port 587 instead. 16 | # 17 | #smtpd_sasl_auth_enable = yes 18 | #smtpd_tls_auth_only = yes 19 | #smtpd_sasl_security_options = noanonymous 20 | ``` 21 | 22 | !!! note 23 | Con `smtpd_tls_auth_only = yes` si rende necessaria l'abilitazione di STARTTLS per una connessione sicura, Se non la volete per qualsivoglia motivo, commentatelo. 24 | 25 | * decommentate le ultime 4 righe: 26 | 27 | ``` 28 | smtpd_sasl_auth_enable = yes 29 | smtpd_tls_auth_only = yes 30 | smtpd_sasl_security_options = noanonymous 31 | ``` 32 | * Riavvia o ricarica il servizio Postfix 33 | 34 | Questo è tutto. 35 | -------------------------------------------------------------------------------- /it_IT/howto/2-disable.spam.virus.scanning.for.outgoing.mails.md: -------------------------------------------------------------------------------- 1 | # Disabilitare per le mail in uscita la scansione per spam e virus 2 | 3 | Per disabilitare la scansione per le mail in uscita riguardo spam/virus, potete aggiungere 4 | un bypass nel file `/etc/amavisd/amavisd.conf`, file di configurazione di Amavisd (per RHEL/CentOS) 5 | oppure in `/etc/amavis/conf.d/50-user` (per Debian/Ububtu) oppure `/usr/local/etc/amavisd.conf` 6 | (per FreeBSD). 7 | 8 | * bypass_spam_checks_maps 9 | * bypass_virus_checks_maps 10 | * bypass_header_checks_maps 11 | * bypass_banned_checks_maps 12 | 13 | Queste configurazioni possono essere aggiunti nel blocco di configurazione `$policy_bank{'ORIGINATING'}`: 14 | 15 | ```perl 16 | $policy_bank{'ORIGINATING'} = { 17 | [...OMETTERE ALTRE CONFIGURAZIONI QUI...] 18 | 19 | # don't perform spam/virus/header check. 20 | bypass_spam_checks_maps => [1], 21 | bypass_virus_checks_maps => [1], 22 | bypass_header_checks_maps => [1], 23 | 24 | # allow sending any file names and types 25 | bypass_banned_checks_maps => [1], 26 | } 27 | ``` 28 | 29 | Il riavvio del servizio Amavisd è necessario dopo aver effettuato le modifiche. -------------------------------------------------------------------------------- /it_IT/howto/2-no.x-spam.headers.md: -------------------------------------------------------------------------------- 1 | # Amavisd + SpamAssassin non funzionano ? Mancano l'inserimento delle intestazioni (X-Spam-*) 2 | 3 | > Il file di configurazione di Amavisd cambia a seconda della distribuzione Linux/BSD; puoi 4 | > trovare, e correggere, nella maniera corretta la configurazione per il tuo server seguendo questo 5 | > tutorial: 6 | > [Posizione dei file di configurazione e di log dei maggiori componenti](./file.locations.html#amavisd) 7 | 8 | Per default nel file di configurazione `/etc/amavisd/amavisd.conf` Amavisd ha: 9 | 10 | ``` 11 | $sa_tag_level_deflt = 2.0; 12 | ``` 13 | 14 | Questo significa che Amavisd inserirà intestazioni come `X-Spam-Flag` ed altre come `X-Spam-*` quando il punteggio della mail sarà >=2.0. Se preferite che Amavisd inserisca sempre queste intestazioni, configurate il valore del punteggio piu basso, per esempio: 15 | 16 | ``` 17 | $sa_tag_level_deflt = -999; 18 | ``` 19 | 20 | Il riavvio del servizio di Amavisd è necessario dopo aver modificato le configurazioni. 21 | -------------------------------------------------------------------------------- /it_IT/howto/_title.md: -------------------------------------------------------------------------------- 1 | How to {: #howto } 2 | -------------------------------------------------------------------------------- /it_IT/howto/allow.member.to.send.email.as.mail.list.md: -------------------------------------------------------------------------------- 1 | # Abilita membro all'invio di mail come mail list o mail alias 2 | 3 | Per abilitare un account di un membro di una mailinglist (o mail alias) a inviar-e mail com mailinglist (o mail alias) seguite i passi seguenti: 4 | 5 | * Rimuovere `reject_sender_login_mismatch` dal file di configurazione di Postfix, `/etc/postfix/main.cf`. 6 | * Abilitare il plugin iRedAPD `reject_sender_login_mismatch` nel file di configurazione di iRedPAD `/opt/iredapd/settings.py`. 7 | * aggiungere una nuova configurazione in `/opt/iredapd/settings.py` per abilitare l'utente a mandare mail come mailinglist o mail alias: 8 | 9 | ``` 10 | ALLOWED_LOGIN_MISMATCH_LIST_MEMBER = True 11 | ``` 12 | 13 | - Riavviare entrambi i servizi Postfix ed iRedAPD -------------------------------------------------------------------------------- /it_IT/howto/allow.user.to.send.email.without.authentication.md: -------------------------------------------------------------------------------- 1 | # Abilitare utente ad inviare mail senza l'autenticazione smtp 2 | 3 | Create questo file di testo: `/etc/postfix/accepted_unauth_senders`, elencandoci tutti gli indirizzi mail degli utenti abilitati ad inviare posta senza l'autenticazione smtp. Verrà usato l'indirizzo `user@example.com` come esempio: 4 | 5 | ``` 6 | user@example.com OK 7 | ``` 8 | 9 | Create un file db hash con il comando `postmap` : 10 | 11 | ``` 12 | # postmap hash:/etc/postfix/accepted_unauth_senders 13 | ``` 14 | 15 | Modificate il file di configurazione di Postfix `/etc/postmap/main.cf` affinché uso questo file di testo: 16 | 17 | ``` 18 | smtpd_sender_restrictions = 19 | check_sender_access hash:/etc/postfix/accepted_unauth_senders, 20 | [...OTHER RESTRICTIONS HERE...] 21 | ``` 22 | 23 | Riavviate/ricaricate Postfix per rendere effettiva la modifica. 24 | 25 | 26 | ``` 27 | # /etc/init.d/postfix restart 28 | ``` 29 | -------------------------------------------------------------------------------- /it_IT/howto/amavisd.per-recipient.policy.lookup.md: -------------------------------------------------------------------------------- 1 | # Amavisd: attiva polixy di ricerca per destinatario 2 | 3 | Con la policy di ricerca per destinatario, potete archiviare whitelist/blacklist per destinatario, preferenze di base per spamassassin etc. Le configurazioni sono disponibili come configurazioni globali, o per dominio o per utente. iRedMail usa queste configurazioni per rigettare mittenti in blacklist e far passare mittenti in whitelist durante la sessione smtp, il tutto per risparmiare risorse di sistema (il tutto implementato dal plugin `amavisd_wblist`, nuovo dalla versione 1.4.4 si iRedAPD). 4 | 5 | iRedMail ha, nella configurazione di Amavisd, `@storage_sql_dsn`m abilitato di default, per cui è molto facile abilitare la policy per destinatario. Aggiungete semplicemente una linea dopo `@storage_sql_dsn`, come sotto riportato: 6 | 7 | ``` 8 | # Part of file: amavisd.conf 9 | 10 | @storage_sql_dsn = [...] 11 | @lookup_sql_dsn = @storage_sql_dsn; 12 | ``` 13 | 14 | Acqueo punto riavviate il servizio Amavisd. 15 | 16 | Se non sapete dove sia il file di configurazione di Amavisd, fate riferimento a questo documento: [Posizione dei file di configurazione e log dei componenti maggiori](./file.locations.html#amavisd) 17 | 18 | ## Referenze: 19 | 20 | * [Documentazione Amavisd : Usare SQL per ricerche, log/rapporti e messa in quarantena](http://www.ijs.si/software/amavisd/README.sql.txt) 21 | * [Documentazione Amavisd: Mappa delle ricerche (hash, SQL) e spiegazione della lista di accesso](http://www.ijs.si/software/amavisd/README.lookups.txt) 22 | 23 | -------------------------------------------------------------------------------- /lv_LV/_lang.md: -------------------------------------------------------------------------------- 1 | Latvian 2 | -------------------------------------------------------------------------------- /lv_LV/howto/0-performance.tuning.md: -------------------------------------------------------------------------------- 1 | # Veiktspējas regulēšana 2 | 3 | > Thanks to [Simona Auglis](http://www.autonvaraosastore.fi) for the contribution. 4 | 5 | Ja jūs aizņemts pasta serveri (daudz ienākošo/izejošo e-pastu katru dienu), jūs varat sekot zemāk ierosinājumus, lai uzlabotu veiktspēju. 6 | 7 | ## Uzstādīšana DNS serveri LAN vai localhost DNS cache vaicājumus 8 | 9 | Pasta pakalpojumiem lielā mērā paļaujas uz DNS pakalpojumu un veikt daudzas daudzas queries DNS, cache DNS serveris LAN vai localhost palīdz daudz: 10 | 11 | Tas paātrina DNS vaicājumu. Tas palīdz daudz. 12 | Tas samazina DNS vaicājumu DNSBL serveriem, lai varētu turpināt izmantot savu lielisko servisu, nepārkāpjot Maks vaicājuma ierobežojumu. 13 | 14 | ## Lespējot postscreen pakalpojums, kas palīdz samazināt surogātpasta daudzumu 15 | 16 | * [Lespējot postscreen pakalpojumu](./enable.postscreen.html) 17 | 18 | Ja nevēlaties izmantot postscreen pakalpojumu, varat iespējot DNSBL pakalpojumu vietā, tas palīdz daudz. Kaut gan postscreen, gan tīri DNSBL pakalpojumus izmanto vienu un to pašu DNSBL serverus, bet postscreen piedāvā papildu risinājumus, lai samazinātu surogātpastu, tāpēc postscreen ir labāka. 19 | 20 | postscreen un DNSBL pakalpojums palīdz daudz surogātpasta pirms nodošanas spams vietējais e-pasta rinda, tāpēc viņi ietaupīt daudz sistēmas resursu nozvejas. 21 | 22 | ## Atjaunots Amavisd + Postfix config failus, lai apstrādātu papildu e-pasta ziņojumus vienlaicīgi 23 | 24 | * [Vienlaicīgi apstrādāt vairāk e-pastu](./concurrent.processing.html) 25 | -------------------------------------------------------------------------------- /lv_LV/howto/_title.md: -------------------------------------------------------------------------------- 1 | How to {: #howto } 2 | -------------------------------------------------------------------------------- /nl_DU/_lang.md: -------------------------------------------------------------------------------- 1 | Nederlands 2 | -------------------------------------------------------------------------------- /nl_DU/faq/1-why.append.timestamp.in.maildir.path.md: -------------------------------------------------------------------------------- 1 | # Waarom tijdstip toevoegd aan e-mailfolder path 2 | 3 | iRedMail voegt standaard een tijdstip toe aan een gebruiker hun e-mailfolder path, mensen vroegen ons vele keren waarom we dit doen, hier is waarom. :) 4 | 5 | Stel je deze situatie voor: 6 | 7 | * Werknemer __Michael Jordan__ heeft email adres `mj@domain.ltd`. Zonder timestamp in 8 | e-mailfolder, zou zijn e-mailfolder path `/var/vmail/vmail1/domain.ltd/mj/` zijn. 9 | 10 | * Michael verlaat het bedrijf, je bedrijf verwijdert zijn e-mail account, en er wordt ingepland dat zijn e-mailbox zal worden vernietigd in een bepaald aantal jaar (om lokale wetten te volgen die je verplichten om het bij te houden, oftewel wil je gewoon een lokale backup). 11 | 12 | * Een nieuw talent, __Mike Jackson__, komt werken in je bedrijf, hij wil 13 | `mj@domain.ltd` gebruiken omdat dat momenteel door niemand wordt benuttigd. Je maakt dat aan voor hem. Zonder een tijdstip in het e-mailfolder zal die hetzelfde zijn als __Michael Jordan__'s, namelijk `/var/vmail/vmail1/domain.ltd/mj/`. 14 | In dat geval zal __Mike Jackson__ alle oude e-mails zien die overblijven in __Michael Jordan__'s 15 | e-mailbox. 16 | 17 | Om dit probleem te voorkomen, voegt iRedMail een tijdstip toe aan alle e-mailfolders om te verzekeren dat alle gebruikers unieke e-mailfolder paths hebben. 18 | 19 | !!! attention 20 | 21 | Als je een e-mail gebruiker creëert met iRedAdmin of iRedAdmin-Pro kan dat worden aangepast: 22 | 23 | - [Pas e-mailfolder path aan](https://docs.iredmail.org/iredadmin-pro.customize.maildir.path.html) 24 | -------------------------------------------------------------------------------- /nl_DU/faq/_title.md: -------------------------------------------------------------------------------- 1 | Veelgestelde vragen {: #faq } 2 | -------------------------------------------------------------------------------- /nl_DU/installation/_links.md: -------------------------------------------------------------------------------- 1 | * [Getting started met __iRedMail Easy__](./iredmail-easy.getting.start.html) - ontdek ons nieuwe deployment en ondersteuningsplatform 2 | * Installeer iRedMail (met downloadbaar installatieprogramma) op: 3 | * [Red Hat Enterprise Linux, CentOS](./install.iredmail.on.rhel-nl_DU.html) 4 | * [Debian, Ubuntu](./install.iredmail.on.debian.ubuntu-nl_DU.html) 5 | * [FreeBSD (zonder Jail)](./install.iredmail.on.freebsd-nl_DU.html), [FreeBSD met Jail (ezjail)](./install.iredmail.on.freebsd.with.jail-nl_DU.html) 6 | * [OpenBSD](./install.iredmail.on.openbsd-nl_DU.html) 7 | * Na installatie: 8 | * [Creëer DNS records voor je iRedMail server (A, PTR, MX, SPF, DKIM, DMARC)](./setup.dns-nl_DU.html) 9 | * Aanvullende installatie informatie 10 | * [Installeer iRedMail met een externe MySQL server](./install.iredmail.with.remote.mysql.server-nl_DU.html) 11 | * [Voer stille iRedMail installatie uit zonder toezicht en user input](./unattended.iredmail.installation-nl_DU.html) 12 | -------------------------------------------------------------------------------- /nl_DU/installation/_title.md: -------------------------------------------------------------------------------- 1 | Installeer iRedMail {: #install } 2 | -------------------------------------------------------------------------------- /nl_DU/overview/_summary.md: -------------------------------------------------------------------------------- 1 | * [Waarom je eigen e-mail server bouwen in plaats van die diensten van ergens anders te verkrijgen](./why.build.your.own.mail.server.html) 2 | * [Belangrijkste open-source software die gebruikt wordt in iRedMail, en "the big picture" van hoe e-mails worden verwerkt](./used.components.html) 3 | * [Welke netwerkpoorten staan open bij iRedMail](./network.ports.html) 4 | -------------------------------------------------------------------------------- /nl_DU/overview/_title.md: -------------------------------------------------------------------------------- 1 | Overzicht {: #overview } 2 | -------------------------------------------------------------------------------- /nl_DU/troubleshooting/_title.md: -------------------------------------------------------------------------------- 1 | Probleemoplossingen en Debug {: #troubleshooting } 2 | -------------------------------------------------------------------------------- /nl_DU/troubleshooting/debug.amavisd.md: -------------------------------------------------------------------------------- 1 | # Zet debug modus aan in Amavisd en SpamAssassin 2 | 3 | In [Amavisd config file](./file.locations.html#amavisd), verander `$log_level`, 4 | herstart daarna amavisd service. 5 | 6 | ``` 7 | $log_level = 5; # verbosity 0..5, -d 8 | ``` 9 | 10 | Als je SpamAssassin wilt debuggen, update dan ook `$sa_debug`: 11 | 12 | ``` 13 | $sa_debug = 1; 14 | ``` 15 | 16 | Amavisd is geconfigureerd door iRedMail om te loggen naar het [Postfix logbestand](./file.locations.html#postfix). 17 | -------------------------------------------------------------------------------- /nl_DU/troubleshooting/debug.dovecot.md: -------------------------------------------------------------------------------- 1 | # Zet debug modus aan in Dovecot 2 | 3 | > Weet je niet waar de Dovecot configuratiebestanden zijn? Bekijk deze tutorial: 4 | > [ Locaties van configuratie and log bestanden van belangrijke componenten](file.locations.html#dovecot). 5 | 6 | Om debug modus te activeren in Dovecot, moet onderstaande parameter worden geüpdate in het Dovecot configuratiebestand `dovecot.conf`: 7 | 8 | ``` 9 | mail_debug = yes 10 | ``` 11 | 12 | Herstart Dovecot service. 13 | 14 | Als je authenticatie en paswoord gerelateerde debug berichten nodig hebt, zet dan gerelateerde instellingen aan en herstart dovecot service. 15 | ``` 16 | auth_verbose = yes 17 | auth_debug = yes 18 | auth_debug_passwords = yes 19 | 20 | # Set to 'yes' or 'plain', to output plaintext password (NOT RECOMMENDED). 21 | auth_verbose_passwords = plain 22 | ``` 23 | 24 | Als Dovecot service niet kan starten moet je het manueel starten, het zal een error geven in de console: 25 | 26 | ```shell 27 | dovecot -c /etc/dovecot/dovecot.conf 28 | ``` 29 | 30 | ## Debug LDAP queries 31 | 32 | Als je iRedMail met OpenLDAP backend draait, kan je het debugniveau 33 | voor LDAP instellen in `/etc/dovecot/dovecot-ldap.conf` met parameter `debug_level`, 34 | voeg `1` toe of vernieuw het naar `1`, herstart dan dovecot service: 35 | 36 | ``` 37 | debug_level = 1 38 | ``` 39 | 40 | Je kunt het ook instellen op `-1`, wat 'log alles' betekent. 41 | -------------------------------------------------------------------------------- /nl_DU/troubleshooting/debug.fail2ban.md: -------------------------------------------------------------------------------- 1 | # Zet debug logging aan in Fail2ban 2 | 3 | !!! attention 4 | 5 | Bekijk onze lichtgewicht on-premise e-mail archiveringsoftware ontwikkeld door 6 | het iRedMail team: [Spider Email Archiver](https://spiderd.io/). 7 | 8 | [TOC] 9 | 10 | Om debug modus aan te zetten in Fail2ban moet je zijn logniveau instellen op `debug` in 11 | configuratiebestand `/etc/fail2ban/fail2ban.local`, dan fail2ban service herstarten. 12 | Als bestand `/etc/fail2ban/fail2ban.local` niet bestaat, gebruik dan 13 | `/etc/fail2ban/fail2ban.conf`. 14 | 15 | ``` 16 | loglevel = DEBUG 17 | ``` 18 | 19 | ## Logbestand 20 | 21 | Fail2ban kan loggen naar verschillende logbestanden afhankelijk van de Linux/BSD distributie: 22 | 23 | - `/var/log/fail2ban.log` 24 | - `/var/log/fail2ban/fail2ban.log` 25 | - `/var/log/messages` 26 | - `/var/log/syslog` 27 | -------------------------------------------------------------------------------- /nl_DU/troubleshooting/debug.iredapd.md: -------------------------------------------------------------------------------- 1 | # Zet debug modus aan in iRedAPD 2 | 3 | !!! attention 4 | 5 | Bekijk onze lichtgewicht on-premise e-mail archiveringsoftware ontwikkeld door 6 | het iRedMail team: [Spider Email Archiver](https://spiderd.io/). 7 | 8 | [TOC] 9 | 10 | Om debug modus aan te zetten in iRedAPD moet je het logniveau instellen op `debug` in 11 | iRedAPD configuratiebestand `/opt/iredapd/settings.py`, daarna iRedAPD 12 | service herstarten. 13 | 14 | ``` 15 | # Log level: info, debug. 16 | log_level = 'debug' 17 | ``` 18 | 19 | ### Logbestand 20 | 21 | Het logbestand is geconfigureerd in `/opt/iredapd/settings.py`, door parameter `log_file =`. 22 | Bekijk zijn logbestand voor een gedetailleerde log. 23 | 24 | * iRedAPD-1.7.0 en nieuwer: `/var/log/iredapd/iredapd.log` 25 | * iRedAPD-1.6.0 en ouder: `/var/log/iredapd.log` 26 | -------------------------------------------------------------------------------- /nl_DU/troubleshooting/debug.mysql.md: -------------------------------------------------------------------------------- 1 | # Log uitgevoerde SQL commando's in MySQL/MariaDB 2 | 3 | > Weet je niet waar het MySQL configuratiebestand zich bevindt? Check deze tutorial: 4 | > [Locaties van configuratie and log bestanden van belangrijke componenten](file.locations.html#mysql-mariadb). 5 | 6 | Om uitgevoerde SQL commando's te loggen moet je onderstaande instellingen toevoegen aan MySQL/MariaDB configuratiebestand `my.cnf`: 7 | 8 | ``` 9 | [mysqld] 10 | general_log = 1 11 | general_log_file = /var/log/mysql.log 12 | ``` 13 | 14 | Dan MySQL/MariaDB service herstarten. 15 | 16 | Merk op: MySQL/MariaDB daemon gebruiker moet de bemachtigingen hebben om te kunnen schrijven naar dit logbestand. 17 | -------------------------------------------------------------------------------- /nl_DU/troubleshooting/debug.nginx.md: -------------------------------------------------------------------------------- 1 | # Zet debug modus aan in Nginx 2 | 3 | Om debug modus aan te zetten in Nginx moet je het Nginx configuratiebestand bewerken 4 | `/etc/nginx/conf-enabled/log.conf` (Linux/OpenBSD) of 5 | `/usr/local/etc/nginx/conf-enabled/log.conf` (FreeBSD), voeg string `debug` 6 | toe aan parameter `error_log` zoals hieronder te zien is: 7 | 8 | ``` 9 | error_log ... debug; 10 | ``` 11 | 12 | Herstart dan Nginx service. 13 | 14 | Nginx logt gedetailleerde debuginformatie naar `/var/log/nginx/error.log` (Linux/FreeBSD) 15 | of `/var/www/logs/error.log` (OpenBSD). 16 | -------------------------------------------------------------------------------- /nl_DU/troubleshooting/debug.openldap.md: -------------------------------------------------------------------------------- 1 | # Zet debug modus aan in OpenLDAP 2 | 3 | Bewerk in OpenLDAP configuratiebestand `slapd.conf` parameter `loglevel` naar waarde `256`, herstart OpenLDAP service. 4 | 5 | * Op RHEL/CentOS en OpenBSD is het `/etc/openldap/slapd.conf` 6 | * Op Debian/Ubuntu is het `/etc/ldap/slapd.conf` 7 | * Op FreeBSD is het `/usr/local/etc/openldap/slapd.conf` 8 | 9 | ``` 10 | loglevel 256 11 | ``` 12 | 13 | OpenLDAP wordt standaard geconfigureerd door iRedMail om te loggen naar `/var/log/openldap.log`. 14 | -------------------------------------------------------------------------------- /nl_DU/troubleshooting/debug.postfix.md: -------------------------------------------------------------------------------- 1 | # Zet debug modus aan in Postfix 2 | 3 | !!! attention 4 | 5 | Bekijk onze lichtgewicht on-premise e-mail archiveringsoftware ontwikkeld door 6 | het iRedMail team: [Spider Email Archiver](https://spiderd.io/). 7 | 8 | [TOC] 9 | 10 | Er zijn een paar manieren om debug modus aan te zetten in postfix, je kunt de manier die je verkiest uitvoeren. 11 | 12 | ## Gedetailleerde logging voor specifieke SMTP connecties 13 | 14 | Om smtp verbindingen van een bepaalde client of server te loggen moet de hostname of het IP-adres met de `debug_peer_list` parameter worden opgelijst (in 15 | `/etc/postfix/main.cf`). Bijvoorbeeld: 16 | 17 | ``` 18 | debug_peer_list = 192.168.0.1 19 | ``` 20 | 21 | Je kunt een of meer hosts, domains, adressen en/of net/masks toevoegen. Voer commando `postfix reload` uit om de verandering direct aan te activeren. 22 | 23 | ## Postfix daemon programma's meer gedetailleerde output laten geven 24 | 25 | Er zijn veel daemon services gedefinieerd in `/etc/postfix/master.cf`, bijvoorbeeld: 26 | 27 | ``` 28 | smtp inet n - n - - smtpd 29 | ``` 30 | 31 | Om gedetailleerde logging over een Postfix daemon te verkrijgen moet je een of meerdere 32 | `-v` opties toevoegen aan diezelfde daemon. Daarna moet je het commando `postfix reload` ingeven. 33 | 34 | ``` 35 | smtp inet n - n - - smtpd -v 36 | ``` 37 | 38 | * Om problemen te diagnostiseren met adres rewriting moet je de `-v` optie gebruiken voor 39 | `cleanup(8)` en/of `trivial-rewrite(8)` daemon. 40 | * Om problemen met e-mail ontvangst te diagnostiseren kan je de `-v` optie specifiëren voor de 41 | `qmgr(8)` of `oqmgr(8)` wachtlijn manager, of voor de `lmtp(8)`, `local(8)`, 42 | `pipe(8)`, `smtp(8)`, of `virtual(8)` delivery agent. 43 | 44 | ## Zie ook 45 | 46 | * [Postfix Debuggen hoe](http://www.postfix.org/DEBUG_README.html) 47 | -------------------------------------------------------------------------------- /nl_DU/troubleshooting/debug.roundcubemail.md: -------------------------------------------------------------------------------- 1 | # Zet debug modus aan in Roundcube webmail 2 | 3 | Volg alstublieft eerst de tutorial om het Roundcube configuratiebestand te vinden 4 | (`config/config.inc.php`): 5 | [Locations of configuration and log files of major components](./file.locations.html#roundcube-webmail) 6 | 7 | Daarna kan je onderstaande instellingen toevoegen aan `config/config.inc.php`: 8 | 9 | ``` 10 | // system error reporting, sum of: 1 = log; 4 = show 11 | $config['debug_level'] = 4; 12 | 13 | // Log SQL queries 14 | $config['sql_debug'] = true; 15 | 16 | // Log IMAP conversation 17 | $config['imap_debug'] = true; 18 | 19 | // Log LDAP conversation 20 | $config['ldap_debug'] = true; 21 | 22 | // Log SMTP conversation 23 | $config['smtp_debug'] = true; 24 | ``` 25 | 26 | Je moet de web service niet herstarten. 27 | 28 | Roundcube is geconfigureerd (door iRedMail) om te loggen naar het Postfix logbestand, dat is 29 | `/var/log/maillog` of `/var/log/mail.log`. 30 | -------------------------------------------------------------------------------- /nl_DU/troubleshooting/debug.sogo.md: -------------------------------------------------------------------------------- 1 | # Zet debug modus aan in SOGo 2 | 3 | In het [SOGo configuratiebestand](./file.locations.html#sogo) vind je meerdere debug opties, zoals hieronder: 4 | 5 | ``` 6 | // Enable verbose logging. Reference: 7 | // http://www.sogo.nu/nc/support/faq/article/how-to-enable-more-verbose-logging-in-sogo.html 8 | //SOGoDebugRequests = YES; 9 | //SOGoEASDebugEnabled = YES; 10 | //ImapDebugEnabled = YES; 11 | //LDAPDebugEnabled = YES; 12 | //MySQL4DebugEnabled = YES; 13 | //PGDebugEnabled = YES; 14 | ``` 15 | 16 | Uncomment diegene(n) die je nodig hebt, herstart dan SOGo service. Je kunt de debug log 17 | vinden in zijn logbestand `/var/log/sogo/sogo.log`. 18 | 19 | Als je debugging nodig hebt op het niveau van de source code, lees dan alstublieft deze tutorial: 20 | [Hoe debug ik SOGo?](https://sogo.nu/support/faq/how-do-i-debug-sogo.html). 21 | -------------------------------------------------------------------------------- /nl_DU/upgrade/_title.md: -------------------------------------------------------------------------------- 1 | Informatie omtrent de verschillende versies en tutorials om te updaten {: #upgrade } 2 | -------------------------------------------------------------------------------- /zh_CN/_lang.md: -------------------------------------------------------------------------------- 1 | 简体中文 2 | -------------------------------------------------------------------------------- /zh_CN/howto/0-disable.greylisting.md: -------------------------------------------------------------------------------- 1 | # 禁用 Clubbringer 提供的灰名单服务 2 | 3 | !!! warning 4 | 5 | Cluebringer 在 iRedMail-0.9.3 版本及后续版本里已经移除,如果你还在运行 6 | Cluebringer,请迁移到 iRedMail 自行开发的 iRedAPD,迁移文档: 7 | [Migrate from Cluebringer to iRedAPD](./cluebringer.to.iredapd.html). 8 | 9 | * 先查阅文档确认 Cluebringer 配置文件 `cluebringer.conf` 的具体路径: 10 | [iRedMail 主要组件的配置文件和日志文件路径](./file.locations.html#cluebringer) 11 | * 在配置文件 `cluebringer.conf` 中查找以下行: 12 | 13 | ``` 14 | [Greylisting] 15 | enable=1 16 | ``` 17 | 18 | 要禁用灰名单,把 `enabled=1` 改为 `enabled=0`,并重启 Cluebringer 服务即可。 19 | -------------------------------------------------------------------------------- /zh_CN/howto/0-performance.tuning.md: -------------------------------------------------------------------------------- 1 | # 性能优化 2 | 3 | !!! attention 4 | 5 | Check out the lightweight on-premises email archiving software developed by iRedMail team: [Spider Email Archiver](https://spiderd.io/). 6 | 7 | [TOC] 8 | 9 | 如果你运行的是一台高负载的邮件服务器(每天都需要处理大量的收发件请求),可以 10 | 参考下面建议调整服务器以达到更好的性能。 11 | 12 | ### 在局域网或本机上搭建一个 DNS 缓存服务器 13 | 14 | 邮件服务需要频繁、大量地执行 DNS 查询,所以非常依赖 DNS 服务。因此在局域网或 15 | 本机搭建 DNS 缓存服务器将有以下好处: 16 | 17 | * 加快 DNS 查询,这对邮件的流转起到极大加速作用。 18 | * 极大地减少了对 DNSBL 服务器的查询请求。这可以确保在不超出服务商的查询 19 | 次数限制的前提下,稳定地使用 DNSBL 服务。 20 | 21 | ### 启用 postscreen 服务以帮助减少垃圾邮件 22 | 23 | * [启用 postscreen 服务](./enable.postscreen.html) 24 | 25 | 如果你不想启用 postscreen 服务,可以尝试 [启用 DNSBL 服务](./enable.dnsbl.html) 26 | 作为替代,它同样能极大地减少垃圾邮件。虽然 postscreen 和单纯的 DNSBL 服务都 27 | 使用相同的 DNSBL 服务商,但 postscreen 有额外的机制来帮助阻挡垃圾邮件,因此 28 | postscreen 有更好的反垃圾效果。 29 | 30 | postscreen 和 DNSBL 服务都在 smtp 会话阶段就拦下垃圾邮件,因此可以极大地节省 31 | 系统资源。 32 | 33 | ### 更改 Amavisd + Postfix 的配置文件以便同时处理更多的邮件 34 | 35 | * [同时处理更多邮件](./concurrent.processing.html) 36 | -------------------------------------------------------------------------------- /zh_CN/howto/2-disable.spam.virus.scanning.for.outgoing.mails.md: -------------------------------------------------------------------------------- 1 | # 对外发邮件禁用垃圾扫描、病毒扫描 2 | 3 | 要对外发邮件禁用垃圾扫描、病毒扫描功能,可以在 Amavisd 配置文件 4 | `/etc/amavisd/amavisd.conf` (RHEL/CentOS) 或 `/etc/amavis/conf.d/50-user` 5 | (Debian/Ubuntu) 或 `/usr/local/etc/amavisd.conf` (FreeBSD) 中增加 bypass 设置。 6 | 7 | * bypass_spam_checks_maps 8 | * bypass_virus_checks_maps 9 | * bypass_header_checks_maps 10 | * bypass_banned_checks_maps 11 | 12 | 这些设置可以添加到 `$policy_bank{'ORIGINATING'}` 配置里。例如: 13 | 14 | ```perl 15 | $policy_bank{'ORIGINATING'} = { 16 | [...此处省略其它配置参数...] 17 | 18 | # 不执行垃圾扫描、病毒扫描、邮件头检测 19 | bypass_spam_checks_maps => [1], 20 | bypass_virus_checks_maps => [1], 21 | bypass_header_checks_maps => [1], 22 | 23 | # 不检查被禁止的文件名和文件类型 24 | bypass_banned_checks_maps => [1], 25 | } 26 | ``` 27 | 28 | 更改设置后需要重启 Amavisd 服务以使更改生效。 29 | -------------------------------------------------------------------------------- /zh_CN/howto/_title.md: -------------------------------------------------------------------------------- 1 | How to 2 | -------------------------------------------------------------------------------- /zh_CN/howto/allow.member.to.send.email.as.mail.list.md: -------------------------------------------------------------------------------- 1 | # 允许列表成员以列表邮件地址作为发件人发送邮件 2 | 3 | 要允许列表成员以列表邮件地址作为发件人发送邮件,请按照以下步骤操作: 4 | 5 | * 在 Postfix 配置文件 `/etc/postfix/main.cf` 中移除参数 `reject_sender_login_mismatch`。 6 | * 在 iRedAPD 配置文件 `/opt/iredapd/settings.py` 中启用插件 `reject_sender_login_mismatch`。示例: 7 | 8 | ``` 9 | plugins = [..., 'reject_sender_login_mismatch'] 10 | ``` 11 | 12 | * 在 iRedAPD 配置文件 `/opt/iredapd/settings.py` 中添加如下参数,允许列表成员 13 | 以列表邮件地址作为发件人发送邮件: 14 | 15 | ``` 16 | ALLOWED_LOGIN_MISMATCH_LIST_MEMBER = True 17 | ``` 18 | 19 | * 修改后需要重启 Postfix 和 iRedAPD 服务。 20 | -------------------------------------------------------------------------------- /zh_CN/howto/allow.user.to.send.email.without.authentication.md: -------------------------------------------------------------------------------- 1 | # 允许用户无需身份验证发送邮件 2 | 3 | ## Postfix 4 | 5 | 创建文本文件 `/etc/postfix/accepted_unauth_senders`,列出无需身份验证就可以 6 | 发送邮件的用户邮件地址。下面以用户 `user@example.com` 为例: 7 | 8 | ``` 9 | user@example.com OK 10 | ``` 11 | 12 | 使用 `postmap` 命令建立哈希数据库文件: 13 | 14 | ``` 15 | # postmap hash:/etc/postfix/accepted_unauth_senders 16 | ``` 17 | 18 | 修改 Postfix 配置文件 `/etc/postfix/main.cf` 以使用该文件: 19 | 20 | ``` 21 | smtpd_sender_restrictions = 22 | check_sender_access hash:/etc/postfix/accepted_unauth_senders, 23 | [...OTHER RESTRICTIONS HERE...] 24 | ``` 25 | 26 | 重启 postfix 服务以使设置生效: 27 | 28 | ``` 29 | # /etc/init.d/postfix restart 30 | ``` 31 | 32 | ## iRedAPD 33 | 34 | iRedAPD 插件 `reject_sender_login_mismatch` 会检测伪造的发件人地址。如果发件人 35 | 的域名在你的服务器托管,并且邮件不是经由 SMTP 验证发送的,就会被认为是伪造的 36 | 发件人。这种情况下 iRedAPD 会直接拒收邮件(拒收提示信息为:`Policy rejection 37 | not logged in`),因此需要在 iRedAPD 里放行将该收件人邮件地址。如果邮件是由 38 | 固定的内部网络设备发送(例如,打印机、传真机),可以直接放行 IP 地址。 39 | 40 | * 放行发件人邮件地址 `user@example.com`,请在 `/opt/iredapd/settings.py` 里 41 | 加以下参数: 42 | 43 | ``` 44 | ALLOWED_FORGED_SENDERS = ['user@example.com'] 45 | ``` 46 | 47 | * 放行发件人 IP 地址或网段,例如, `192.168.0.1` 和 `192.168.1.0/24`,请在 48 | `/opt/iredapd/settings.py` 里加以下参数: 49 | 50 | ``` 51 | MYNETWORKS = ['192.168.0.1', '192.168.1.0/24'] 52 | ``` 53 | 54 | 修改后需要重启 iRedAPD 服务。 55 | -------------------------------------------------------------------------------- /zh_CN/howto/change.server.hostname.md: -------------------------------------------------------------------------------- 1 | # 修改服务器主机名 2 | 3 | 要在安装 iRedMail 后修改服务器的主机名,请将以下文件中的旧主机名改为新主机名: 4 | 5 | ## 系统配置文件 6 | 7 | * `/etc/hosts` 8 | 9 | * Debian/Ubuntu: `/etc/hostname` 10 | * Debian/Ubuntu: `/etc/mailname` 11 | 12 | ## Postfix 13 | 14 | * `/var/spool/postfix/etc/hosts` 15 | * `/etc/postfix/main.cf` (Linux/OpenBSD) 或者 `/usr/local/etc/postfix/main.cf` (FreeBSD) 16 | 17 | ## Awstats 18 | 19 | * `/etc/awstats/awstats.web.conf` 20 | * `/etc/awstats/awstats.smtp.conf` 21 | 22 | ## Apache 23 | 24 | * RHEL/CentOS: `/etc/httpd/conf/httpd.conf` 25 | * Debian/Ubuntu: `/etc/apache2/apache.conf` 26 | 27 | ## Amavisd 28 | 29 | * RHEL/CentOS, OpenBSD: `/etc/amavisd/amavisd.conf` 30 | * Debian/Ubuntu: `/etc/amavis/conf.d/50-user` 31 | * FreeBSD: `/usr/local/etc/amavisd.conf` 32 | 33 | ## SOGO 34 | 35 | * `/etc/httpd/conf.d/SOGo.conf` 36 | * `/etc/apache2/conf.d/SOGo.conf` 37 | * `/etc/apache2/conf-available/SOGo.conf` 38 | -------------------------------------------------------------------------------- /zh_CN/howto/ignore.trash.folder.in.quota.md: -------------------------------------------------------------------------------- 1 | # 在邮箱配额中忽略垃圾箱目录 2 | 3 | 在 Dovecot 中,针对单个用户的邮箱配额限制定义在下列文件之一: 4 | 5 | * `/etc/dovecot/dovecot-mysql.conf`: MySQL 后端 6 | * `/etc/dovecot/dovecot-pgsql.conf`: PostgreSQL 后端 7 | 8 | 如果没有针对单个用户的邮箱配额限制,Dovecot 将使用 `/etc/dovecot/dovecot.conf` 9 | 文件中的 `quota_rule[X]` 设置。例如: 10 | 11 | ``` 12 | # File: /etc/dovecot/dovecot.conf 13 | 14 | plugin { 15 | 16 | quota = dict:user::proxy::quotadict 17 | quota_rule = *:storage=1G 18 | #quota_rule2 = *:messages=0 19 | #quota_rule3 = Trash:storage=1G 20 | #quota_rule4 = Junk:ignore 21 | 22 | ... 23 | } 24 | ``` 25 | 26 | 因此,要忽略 `Trash` 目录的邮箱容量,可以在 `/etc/dovecot/dovecot.conf` 或 27 | `/etc/dovecot/dovecot-{mysql,pgsql,ldap}.conf` 中增加新的配额规则(quota_rule)。 28 | 29 | * 配置示例 1: 30 | 31 | ``` 32 | # File: /etc/dovecot/dovecot.conf 33 | 34 | plugin { 35 | 36 | quota = dict:user::proxy::quotadict 37 | quota_rule = *:storage=1G 38 | quota_rule2 = Trash:ignore # <- 新配额规则:忽略 Trash 目录 39 | 40 | ... 41 | } 42 | ``` 43 | 44 | * 配置示例 2: 45 | 46 | OpenLDAP 后端: 47 | ``` 48 | # File: /etc/dovecot/dovecot-ldap.conf 49 | 50 | user_attrs = ...,mailQuota=quota_rule=*:bytes=%$,=quota_rule2=Trash:ignore 51 | ``` 52 | 53 | MySQL 或 PostgreSQL 后端: 54 | # File: /etc/dovecot/dovecot-mysql.conf, or dovecot-pgsql.conf 55 | user_query = SELECT ... \ 56 | CONCAT('*:bytes=', mailbox.quota*1048576) AS quota_rule \ 57 | 'Trash:ignore' AS quota_rule2 \ -- 新配额规则:忽略 Trash 目录 58 | FROM ... 59 | ``` 60 | -------------------------------------------------------------------------------- /zh_CN/howto/reset.user.password.md: -------------------------------------------------------------------------------- 1 | # 重置用户密码 2 | 3 | > * SQL 版本推荐使用 SSHA512 密码。没有特殊情况请不要使用 MD5 密码。 4 | > * BSD 系统的 SQL 后端推荐使用 BCRYPT 密码。 5 | 6 | 对于 MySQL 或者 PostgreSQL 后端,可以使用 `openssl` 或 `doveadm` 命令来生成 7 | 密码,然后用它替换掉旧密码。 8 | 9 | 例如:使用 `doveadm` 命令生成一个 SSHA512 密码: 10 | 11 | ``` 12 | $ doveadm pw -s 'ssha512' -p '123456' 13 | {SSHA512}jOcGSlKEz95VeuLGecbL0MwJKy0yWY9foj6UlUVfZ2O2SNkEExU3n42YJLXDbLnu3ghnIRBkwDMsM31q7OI0jY5B/5E= 14 | ``` 15 | 16 | 要生成 MD5 密码,可以使用 `doveadm` 或 `openssl` 命令: 17 | 18 | ``` 19 | # doveadm pw -s 'MD5' -p '123456' | awk -F'{MD5}' '{print $2}' 20 | $1$TDG8oXHb$6YB9NO5NZaZxku0xv6RsW0 21 | 22 | # openssl passwd -1 123456 23 | $1$TDG8oXHb$6YB9NO5NZaZxku0xv6RsW0 24 | ``` 25 | 26 | > __注意__: SOGo groupware 不支持不带前缀的 md5 密码,所以如果要兼容 SOGo, 27 | > 请在 MD5 密码前添加一个 `{CRYPT}` 前缀。例如: 28 | > `{CRYPT}$1$TDG8oXHb$6YB9NO5NZaZxku0xv6RsW0`. 29 | 30 | * 为用户 `user@domain.ltd` 重置密码: 31 | 32 | ``` 33 | sql> USE vmail; 34 | sql> UPDATE mailbox SET password='{SSHA512}jOcGSlKEz95VeuLGecbL0MwJKy0yWY9foj6UlUVfZ2O2SNkEExU3n42YJLXDbLnu3ghnIRBkwDMsM31q7OI0jY5B/5E=' WHERE username='user@domain.ltd'; 35 | ``` 36 | 37 | OpenLDAP 后端用户可以使用 phpLDAPadmin 或其它 LDAP 客户端工具。如果有其它 38 | 程序需要通过 LDAP 做验证,建议使用 `SSHA` 密码以保证通用性,不是所有程序都支持 39 | SSHA512。 40 | 41 | 作为一种临时方案,可以重置为明文密码,然后立即登录 Roundcube webmail 或 42 | 启用了自助服务 (self-service) 功能的 iRedAdmin-Pro 修改密码。 43 | 例如: 44 | 45 | ``` 46 | sql> USE vmail; 47 | sql> UPDATE mailbox SET password='{PLAIN}123456' WHERE username='user@domain.ltd'; 48 | ``` 49 | 50 | ## 参考资料 51 | 52 | * [iRedMail 支持的哈希密码](./password.hashes.html) 53 | -------------------------------------------------------------------------------- /zh_CN/installation/_links.md: -------------------------------------------------------------------------------- 1 | * 安装 iRedMail: 2 | 3 | * [Red Hat Enterprise Linux, CentOS](./install.iredmail.on.rhel-zh_CN.html) 4 | * [Debian, Ubuntu](./install.iredmail.on.debian.ubuntu-zh_CN.html) 5 | * [FreeBSD (without Jail)](./install.iredmail.on.freebsd.html), [FreeBSD with Jail (ezjail)](./install.iredmail.on.freebsd.with.jail.html) 6 | * [OpenBSD](./install.iredmail.on.openbsd.html) 7 | 8 | * 安装完成后: 9 | 10 | * [Setup DNS records for your iRedMail server (A, PTR, MX, SPF, DKIM)](./setup.dns.html) 11 | 12 | * Additional installation tips: 13 | 14 | * [Install iRedMail with a remote MySQL server](./install.iredmail.with.remote.mysql.server.html) 15 | * [Perform silent/unattended iRedMail installation](./unattended.iredmail.installation.html) 16 | 17 | * [性能优化](./performance.tuning-zh_CN.html) 18 | -------------------------------------------------------------------------------- /zh_CN/installation/_title.md: -------------------------------------------------------------------------------- 1 | 安装 iRedMail 2 | -------------------------------------------------------------------------------- /zh_CN/migrations/_title.md: -------------------------------------------------------------------------------- 1 | 迁移 2 | -------------------------------------------------------------------------------- /zh_CN/troubleshooting/_title.md: -------------------------------------------------------------------------------- 1 | 排错与调试 2 | -------------------------------------------------------------------------------- /zh_CN/troubleshooting/debug.amavisd.md: -------------------------------------------------------------------------------- 1 | # 调试 Amavisd 和 SpamAssassin 2 | 3 | 找到[Amavisd 配置文件](./file.locations.html#amavisd),修改 `$log_level` 参数, 4 | 然后重启 amavisd 服务。 5 | 6 | ``` 7 | $log_level = 5; # 日志等级:0 到 5,或 -d 8 | ``` 9 | 10 | 如果需要调试 SpamAssassin,请同时修改 `$sa_debug` 参数: 11 | 12 | ``` 13 | $sa_debug = 1; 14 | ``` 15 | 16 | 在 iRedMail 里,Amavisd 会记录日志到 [Postfix 日志文件](./file.locations.html#postfix)。 17 | -------------------------------------------------------------------------------- /zh_CN/troubleshooting/debug.dovecot.md: -------------------------------------------------------------------------------- 1 | # 开启 Dovecot 调试模式 2 | 3 | > 不知道 Dovecot 的配置文件在哪个目录?请查阅这个教程: 4 | > [iRedMail 主要组件的配置文件和日志文件路径](file.locations.html#dovecot). 5 | 6 | 要调试 Dovecot,请修改 `dovecot.conf` 的如下参数: 7 | 8 | ``` 9 | mail_debug = yes 10 | ``` 11 | 12 | 之后重启 Dovecot 服务。 13 | 14 | 如果需要查看验证和密码相关的调试信息,请修改如下参数并重启 Dovecot 服务: 15 | 16 | ``` 17 | auth_verbose = yes 18 | auth_debug = yes 19 | auth_debug_passwords = yes 20 | auth_verbose_passwords = yes 21 | ``` 22 | 23 | 如果重启 Dovecot 服务时看到很多错误信息(例如:`dovecot fails, spawning too 24 | quickly`),可能是由于 Dovecot 配置文件中有某种错误导致的。请在命令行手动重启 25 | Dovecot 服务,它会报告配置文件的错误: 26 | 27 | ``` 28 | # dovecot -c /etc/dovecot/dovecot.conf 29 | ``` 30 | --------------------------------------------------------------------------------