Options

The Options tab lets you set basic user account settings. The tab consists of four sections: Account, Mailbox, Antispam, Options.

Figure. User level management: Options tab.

Account Section

Field

Description

Alternate email

Fill in an external email address where a password will be sent in the case a user has forgotten it.

Also editable in WebClient: ⚙Options > Accounts >  Alternate Email.

Permissions

Restricts the level of access this user has to server resources:

  • Standard: A standard user account can access all services and can manage the quarantine queue, whitelist and blacklist using the WebAdmin interface. Settings can be changed using IceWarp WebClient.

  • Domain Administrator: Domain administrators can also maintain accounts within the domains they administer but they cannot perform changes within IceWarp Server's Global Settings. The Rightsbutton becomes active if this option is selected.

  • Administrator: Administrator permissions grant this user full access to the IceWarp Server without limitation.

Rights

Clicking this button opens the Domain Admin Rightsdialog where you can specify which particular account types the administrator can modify, and also whether this account is a spam administrator account (the Spam queue option).

Note: This button is only active when the Domain Administrator permission is selected.

Note: For detailed information on domain administrator rights, refer to Domain Admin Rights.

Authentication

The authentication mode lets you specify how the IceWarp Server authenticates login requests for this user.

  • Standard: this is the default mode.
    The IceWarp Server uses its own authentication engine, which supports many authentication schemes such as CRAM-MD5, MD5, DIGEST-MD5, PLAIN, LOGIN, etc.

  • NT Domain: the NT domain mode specifies that the NT domain controller should be used to authenticate the user.

    IceWarp Servermust have the SE_TCB_NAME privilege.
    By default, the local machine domain controller and user will be used.

    If necessary, the domain controller and user can be explicitly identified in the text box to the right, in the following format:
    NT Controller;NT username

  • LDAP / Active Directory: the Active Directory mode authenticates against an AD server. By default the localhost AD server and username of the email address is used.
    If the AD server name, username or domain differs, you can explicitly set it in the text box to the right, in the following format:
    ADserver;ADusername@ADdomain

Note: You can specify multiple servers;users here (maybe a backup server) separated by the "|" pipe character.
e.g.: Server1;User1@domain1.com|Server2;User2@Domain2.com

  • Any Password:this mode specifies that any password will be accepted.
    This option is not recommended as it can lead to account abuse, but could be used for a trial account or similar.

Expire Password Now

Click the button if you want to force this user to change the password right now.

Note: This button is enabled when the Password Expiration – Active box is checked (Domains and Accounts > Policies > Password Policy).

Mailbox Section

Field

Description

Type

Specifies the mailbox type.

  • POP3: standard POP3 access to the account.

Warning: When accounts are set as POP3, both ActiveSync and IceWarp Outlook Sync do not work.

  • IMAP: standard IMAP access to the account. All folders can be accessed from an email client.

  • IMAP & POP3: access via IMAP or POP3.

Note: Remember that POP3 normally deletes the messages from the Inbox folder unless it is configured not to do so by the user.

If you convert POP accounts to IMAP, these accounts can lose the read/unread status in WebClient Inbox folders. All messages become unread. To resolve it, you can:

  • Run the pop_to_imap.html script (in c:\icewarp\html\admin\old\tools) prior to converting accounts. While running the script, select these accounts. Then change account(s) type here.

  • Run the script (mentioned above) and do multiple changes using Tool.exe.

    Example: tool modify account *@* u_accounttype 1. Accounts will become Type of POP+IMAP.

Note: If you use accounts that are of POP type only, the read/unread status is kept in the PDO database. If you start a new PDO database or drop tables, the read/ unread status of messages will be lost. So for example, in WebClient Pro, all emails will show as UNREAD.

If you really need to start a new PDO database or migrate to a new database type (for example from SQLite to MySQL), you can first convert all accounts to POP+IMAP (using the pop_to_imap.html script (IceWarp\html\admin\tools\)).

When adding an "other account" within <MadCap:variable name="Global-Variables.WebClient" /> (⚙<span class="GUI-string">Options > Accounts > Other Accounts > Add</span>), the account behaviour is as follows:

Type

Remote

Local

POP3

POP3

LocalPOP

IMAP&POP3

IMAP

IMAP

IMAP&POP3

IMAP

IMAP

LocalPOP means that it does not use any service – just the file system.

It also means that mail downloads are not logged in POP3 logs (you will only see get requests in WebClient logs – if enabled). If you use IMAP or POP3/IMAP accounts, IMAP logs are used – i.e.: all logs are available.

Mailbox path

This specifies the location of the user account's mailbox, where all files and messages related to the account will be stored. By default, the path is inherited from System > Storage > Directories > Mailbox path or from Domain > Options > Folder if enabled.

IceWarp Server automatically defaults this to a path based on the domain name and user alias but you can change it to anything you wish, including a fully qualified path.

Note: You can specify a network location for a user mailbox, but this must be specified in UNC format.Example: \\ComputerName\SharedFolder\Resource

Shared drive letters are not supported.

Remote Address

This specifies that mail will not be stored in the mailbox but sent on to a remote address instead.

This address is to be of the following format: name@domain.com.

This field may contain multiple addresses separated by semicolons.

NULL

The option specifies that this is a dummy account and any messages sent to this account will be deleted, but any forwarding and auto responder functions will work as normal.

Refresh Directory Cache

Files/folders copied into mailboxes will not appear to users unless the directory cache is updated.

Use this button to update it.

 

Antispam Section

Field

Description

Spam reports mode

Select the Spam report mode for this user:

  • Disabled: the user will not receive spam reports.

  • Default: the user will receive spam reports with either new items only or all items listed – according to the settings specified in the Antispam > Action > Reports node – Report mode.

  • New Items: the user will receive a listing of new spam items received since the last report was produced.

  • All Items: the user will receive a listing of all spam items.

Spam folder mode

See IceWarp Server Antispam for more details about spam folders.

You can choose one of three modes:

  • Default:the default setting set in Antispam > Action will be used.

  • Do not use Spam Folder: a spam folder will not be used for this account.

  • Use Spam Folder: a spam folder will be used for this account.

Spam administrator

This checkbox is only enabled if your antispam settings allow.

A user can be a Spam Administrator, having permissions to administrate spam/quarantine and approve message indexing.

For more details, see also Processing for Pending Queue.

Note: The accounts that are to be administered by this spam administer have to have AntiSpam and spam folders enabled.

Mailboxes

Enabled only if the account is defined as a spam administrator.

Pressing this button opens a dialog where you can specify additional mailboxes this user can maintain or moderate via the AntiSpam access.

Examples are included in the dialog.

 

Options Section

Field

Description

ETRN/ATRN account

If this domain is ETRN/ATRN one, then this option is required and this account should be the only account defined in the domain.

This is the account where all incoming messages are kept for the collecting server.

Add X-Envelope-To header to all received messages

Check this option and all messages received will have the X-Envelope-To header added, containing the recipient.

This option is useful for Catch All accounts so the collector of messages can see who the intended recipient was.

Note: Use with care as it can reveal Bcc recipients in the header.

User can send mail to local domains only

Check this option to limit the user to sending messages only within the local domains.

Note: Do not use this option together with the Bounce back messages for failed recipients one (WebClient > Administrator Options > Mail > General). For detailed information, refer to the Forcing Options on Other UsersBounce back messages for failed recipients option.)

Exclude from Directory Service Synchronization

Check the box if you want to exclude the user from directory service synchronization.

If the appropriate domain has set synchronization with an AD/LDAP server ({domain} > Directory Service), it is possible to set IceWarp Server to ignore any changes performed on the directory service server.

Note: After disabling this feature, the user is synchronized again.