1199 Commits (f4cb9de460c2088fff726c85e227f2d377ccb485)

Author SHA1 Message Date
Stefan Auditor 3b66fcada7 Respect user enabled flag on user.login 6 years ago
Stefan Auditor 7139a27bf1 Add field to ui for user enabled flag 6 years ago
Stefan Auditor f585197e52 Add enabled flag to user model 6 years ago
Scott e5c25c395f Remove stale link to old auto-forward settings. Fixes #450
Also update a reference to 'smtp' to use HOST_AUTHSMTP
6 years ago
Stefan Auditor 7f5bd98a2e Add parameters to database field 6 years ago
Stefan Auditor 93d5254b3f Add another type decorator for idna email support 6 years ago
Scott 6018995534 Use POD_ADDRESS_RANGE for Dovecot if it exists
This is required to override allow_nets in a Kubernetes environment where pods are not recreated with the same IP address.
6 years ago
Stefan Auditor 792c720c13 Save user email domain_name as idna representation 6 years ago
Stefan Auditor c40e255f3b Reset relay columns to string 6 years ago
Stefan Auditor d9ea64fac7 Import idna library and move code a bit upwards 6 years ago
Stefan Auditor 5a7272ff12 Replace other occurences of domain names with idna 6 years ago
Stefan Auditor 1b666cd25b Add a sqlalchemy custom type for unicode to idna conersion of domain names 6 years ago
kaiyou db0cd8efb4 Fix the client setup page when not logged in 6 years ago
kaiyou e92113bd57
Merge pull request #433 from mildred/delivered-to-hdr
Add original Delivered-To header to received messages
6 years ago
kaiyou b4134b7774 Add a client setup page, fixes #342 6 years ago
kaiyou fa0bda7b69 Merge the auto-forward and antispam settings 6 years ago
kaiyou 3ef4e1f6b7 Add support for recaptcha upon signup 6 years ago
kaiyou e02e47c48e
Merge pull request #416 from calebj/patch-1
Add support for sending from alternative domains
6 years ago
Scott b9e67635f4 Use HOST_ADMIN in "Forwarding authentication server". Fixes #436. 6 years ago
Mildred Ki'Lya 649a4fc9cf Add Delivered-To header to received messages
Postfix, after expanding the alias, is not transmitting the original
envelope recipient email address to dovecot and cannot record it in a
Received: header.

The LMTP DSN extension allows postfix to specify an ORCPT= parameter to
the "RCPT TO:" line (in postfix src/smtp/smtp_proto.c). However, dovecot
does not support the DNS extension on the LMTP endpoint. It has
preliminary support of the ORCPT parameter in latest versions but is is
disabled and not working.

The solution taken was to add a sieve script to parse the Received:
header written by postfix and parse the original RCPT TO address from
it. Then add the header through the "editheader" sieve extension. Later
sieve scripts can take this header to perform further filtering.
6 years ago
Caleb Johnson b58dcfb511
Add support for sending from alternative domains
See Mailu/Mailu#415
6 years ago
AdrienM 29a1548532 Add explicit ssl_protocols in conf 6 years ago
kaiyou dfb5463c94 Relax the frame filtering to allow roundcube to display previews 6 years ago
kaiyou 04278b6cbf Pass the full host to the backend, fixes #372 6 years ago
kaiyou 6c56c8e298 Specify the client max body size in the front, related to #371 7 years ago
Mildred Ki'Lya f538e33dcf Parametrize hosts
Allows to use mailu without docker-compose when hostnames are not set up
by docker itself but provided via a separate resolver.

Use case: use mailu using nomad scheduler and consul resolver instead of
docker-compose. Other servers are provided by the DNS resolver that
resolves names like admin.service.consul or webmail.service.consul.
These names needs to be configurable.
7 years ago
kaiyou d8ebfbe020 Display infinite user quotas correctly, fixes #368 7 years ago
SunMar 6ec0fe7036 Adding options for mail-letsencrypt 7 years ago
kaiyou d98f16333a Display an infinite quota when necessary for users, fixes #345 7 years ago
kaiyou 8d224824ea Display a conditional button for generation dkim keys, fixes #346 7 years ago
kaiyou d0b8de72e4 Do not deny HTTP access upon TLS error when the flavor is mail 7 years ago
kaiyou bfc898c2d8 Move dhparam to /conf 7 years ago
Greg Fitzgerald f1ad2cf4d0 Use a predefined dhparam.pem, This fixes issue #322 7 years ago
kaiyou 7a9d2c9725
Merge pull request #353 from ripkens/patch-1
Added adress verification before accepting mails for delivery
7 years ago
kaiyou acb5d7da38 Use relative redirect for / to the webmail 7 years ago
kaiyou 2dfc91ac4d Use a map for passing x-forwarded-proto along 7 years ago
Marcus Ripkens 7375134474
Update main.cf 7 years ago
Marcus Ripkens 175349a224
Added adress verification before accepting mails for delivery
See https://www.endpoint.com/blog/2015/05/28/postfix-address-verification

Block client until address verifiction is completed and mail will not be rejected by relaying MTA or smarthost.
If verification fails, mail is rejected.
If verification takes too long, mail is temporaryly rejected and sending client will retry later.
7 years ago
kaiyou 42314d3d75 Remove a remaining rebug print() statement 7 years ago
kaiyou a4f46ced49 Properly use x-forwarded-proto with redirects in the webui, related to #347 7 years ago
kaiyou 48d736feef Configure a resolver for the mail server to populate xclient hostnames 7 years ago
rageOS 59766d289e
Fix for relayed Domains 7 years ago
kaiyou 319965a4af Add a format check for the email localpart when signing up 7 years ago
kaiyou 18ae6a4a0f Fix the signup quota 7 years ago
kaiyou e85eada522 Fix the login view when no next page is provided 7 years ago
kaiyou def0a8b89d Fix the signup domain list with non infinite mailbox max count 7 years ago
kaiyou 2662abedef Enable self-service account signup 7 years ago
kaiyou 3b79e5196a Add a default quota setting for new accounts 7 years ago
kaiyou 6d71fa96ad Add a signup field to domains 7 years ago
kaiyou 4761646616 Make sure stale pid files are dealt with, fix #341 7 years ago
kaiyou 743eb81908 Fix the Webdav behavior with Radicale, related to #334 7 years ago
kaiyou 328001a417
Merge pull request #329 from HorayNarea/patch-1
Disable ssl_session_tickets, see https://wiki.mozilla.org/Security/Server_Side_TLS#TLS_tickets_.28RFC_5077.29
7 years ago
kaiyou c545b8d110 Honor feature limitations for imap and pop3 7 years ago
kaiyou 3e464b0b70 Update messages.po (POEditor.com) 7 years ago
kaiyou 952a50665b Update messages.po (POEditor.com) 7 years ago
kaiyou d4441b6815 Move nl and sv loca to LC_MESSAGES 7 years ago
kaiyou ab34ce4e8e Add dummy files for pl and it loca 7 years ago
kaiyou 2f4758a445 Update messages.po (POEditor.com) 7 years ago
kaiyou e368c200b1 Update messages.po (POEditor.com) 7 years ago
kaiyou f3ae318132 Perform webdav authentication in nginx, fixes #330 7 years ago
kaiyou 17b184e5c8 Implement a basic authentication API 7 years ago
kaiyou 8920982213 Properly pass the request uri to the authentication backend 7 years ago
kaiyou 97dd9ed77c Fix a missing variable in the nginx config 7 years ago
Thomas Sänger d61ba8e651
disable ssl_session_tickets 7 years ago
kaiyou eb32871904 Force nginx to run dns queries at runtime 7 years ago
Thomas Sänger ad7c5e48c5
automatically set nginx-worker based on CPU-count 7 years ago
kaiyou 059cbb37a4 Update messages.po (POEditor.com) 7 years ago
kaiyou e9f4719a40 Update messages.po (POEditor.com) 7 years ago
kaiyou 112cff3621 Update messages.po (POEditor.com) 7 years ago
kaiyou f30a09f182 Update messages.po (POEditor.com) 7 years ago
kaiyou 826d212a75 Update messages.po (POEditor.com) 7 years ago
kaiyou 72029ca220 Update messages.po (POEditor.com) 7 years ago
kaiyou aa9a065d5b Update messages.po (POEditor.com) 7 years ago
kaiyou 2e370e3731 Update messages.po (POEditor.com) 7 years ago
kaiyou ebddc7bec2 Add dummy translations for swedish and dutch 7 years ago
kaiyou f362ecdb19 Fix the missing trailing space on /webmail, fixes #304 7 years ago
kaiyou 652ca769dc Allow authentication from webmail directly, fixes #308 7 years ago
kaiyou 28eff398d1 Send a vacation response only until the end date, fixes #218 7 years ago
kaiyou 011e1fa52d Add an end of vacation field, related to #218 7 years ago
kaiyou fb42797ab7 Use SITENAME and WEBSITE properly in the admin ui 7 years ago
kaiyou 872271cb47 Clean the configuration variable list 7 years ago
kaiyou 1a3f85fbc2 Make the rspamd webui available, fixes #157 7 years ago
kaiyou ac0c339aa8 Implement welcome emails, fixes #107 7 years ago
kaiyou 570e90acbc Move email send features to the User model 7 years ago
kaiyou 92f2025d7c Enable pop3 on the frontend, fix #313 7 years ago
kaiyou 6e61500eb1 Fix the authentication behavior with non-existing users 7 years ago
HouMingtao [侯明涛] b0f8d7ab78 move to new translation folder
Change-Id: If4b4a25b305aab3d96155283881573a125272f81
7 years ago
kaiyou 2427544972 Move statistics to the start.sh script for clarity 7 years ago
kaiyou e9813f99bf Fix the annonucement feature by sending mail to the proper smtp server, fixes #309 7 years ago
kaiyou bfa50c5aa7 Add a new TLS flavor named 'mail' 7 years ago
kaiyou 6eaffd514d Make it possible to opt out of statistics 7 years ago
kaiyou 45902ae012 Fix a bug when trying to authenticate with a non existing user 7 years ago
kaiyou baff8dd043 Avoid blacklisting the webmail 7 years ago
kaiyou e625bc9adb Update the milter port on Postfix 7 years ago
kaiyou f5ee77519e Rename spam threshold to spam tolerance 7 years ago
kaiyou 1d9b3b00a7 Use rspamd as a milter service instead of deprecated rmilter 7 years ago
kaiyou edbea372e9 Merge branch 'master' into refactor-repo 7 years ago
kaiyou ac53b3ed97 Merge branch 'master' into refactor-repo 7 years ago
kaiyou 689be5f2d9 Move all directories per theme 7 years ago