From 12e121e14d3bdb87c466f18a8bc9a1d5fd036fa5 Mon Sep 17 00:00:00 2001 From: Zhang Huangbin Date: Tue, 26 May 2015 17:43:55 +0800 Subject: [PATCH] Sync upgrade tutorials. --- html/iredapd.releases.html | 11 ++++++ html/upgrade.iredmail.0.9.1-0.9.2.html | 46 +++++++++++++---------- upgrade/0-upgrade.iredmail.0.9.1-0.9.2.md | 34 +++++++++++------ upgrade/3-iredapd.releases.md | 9 +++++ 4 files changed, 70 insertions(+), 30 deletions(-) diff --git a/html/iredapd.releases.html b/html/iredapd.releases.html index 1e016742..b085b6f7 100644 --- a/html/iredapd.releases.html +++ b/html/iredapd.releases.html @@ -20,6 +20,17 @@

Upgrade iRedAPD

How to upgrade iRedAPD-1.4.0 or later versions to the latest stable release

ChangeLog

+

1.6.0

+

1.5.0

+

TODO

+

ChangeLog

We provide remote upgrade service, check the price and contact us.

@@ -47,9 +50,18 @@
  • 2015-05-16: [All backends][RHEL/CentOS] Don't ban 'application/octet-stream, dat' files in Amavisd. It catches too many normal file types.
  • 2015-05-16: [OPTIONAL][All backends] Update one Fail2ban filter regular - expressio to help catch DoS attacks to SMTP service
  • + expression to help catch DoS attacks to SMTP service

    General (All backends should apply these steps)

    +

    Update /etc/iredmail-release with new iRedMail version number

    +

    iRedMail stores the release version in /etc/iredmail-release after +installation, it's recommended to update this file after you upgraded iRedMail, +so that you can know which version of iRedMail you're running. For example:

    +
    # File: /etc/iredmail-release
    +
    +0.9.2
    +
    +

    Fix 'The Logjam Attack'

    For more details about The Logjam Attack, please visit this web site: The Logjam Attack. It also provides a detailed @@ -69,7 +81,8 @@ show you how to fix it on your iRedMail server based on that tutorial.

    Update Apache setting

    -

    Note: This step is applicable if you have Apache running on your server.

    +

    Note: This step is applicable if you have Apache running on your server.

    +
    @@ -167,15 +180,10 @@ ssl_dh_parameters_length = 2048
    # service postfix restart
     
    -

    Update /etc/iredmail-release with new iRedMail version number

    -

    iRedMail stores the release version in /etc/iredmail-release after -installation, it's recommended to update this file after you upgraded iRedMail, -so that you can know which version of iRedMail you're running. For example:

    -
    # File: /etc/iredmail-release
    -
    -0.9.2
    -
    - +

    Upgrade iRedAPD (Postfix policy server) to the latest 1.6.0

    +

    Please follow below tutorial to upgrade iRedAPD to the latest stable release: +How to upgrade iRedAPD-1.4.0 or later versions to the latest stable release

    +

    Detailed release notes are available here: iRedAPD release notes.

    [RHEL/CentOS 7] Update Cluebringer package to avoid database connection failure

    Note: This is applicable to only RHEL/CentOS 7.

    With old Cluebringer RPM package, Cluebringer starts before SQL database starts, @@ -219,7 +227,7 @@ manage it (start, stop, restart) with systemctl command.

    # service amavisd restart
     
    -

    [OPTIONAL] Update one Fail2ban filter regular expressio to help catch DoS attacks to SMTP service

    +

    [OPTIONAL] Update one Fail2ban filter regular expression to help catch DoS attacks to SMTP service

    1. Open file /etc/fail2ban/filters.d/postfix.iredmail.conf or /usr/local/etc/fail2ban/filters.d/postfix.iredmail.conf (on FreeBSD), find diff --git a/upgrade/0-upgrade.iredmail.0.9.1-0.9.2.md b/upgrade/0-upgrade.iredmail.0.9.1-0.9.2.md index ee195257..9ce53a43 100644 --- a/upgrade/0-upgrade.iredmail.0.9.1-0.9.2.md +++ b/upgrade/0-upgrade.iredmail.0.9.1-0.9.2.md @@ -2,6 +2,10 @@ [TOC] +TODO + +* updating /etc/iredmail-release +* upgrade iRedAPD ## ChangeLog @@ -12,10 +16,22 @@ * 2015-05-16: [All backends][RHEL/CentOS] Don't ban 'application/octet-stream, dat' files in Amavisd. It catches too many normal file types. * 2015-05-16: [OPTIONAL][All backends] Update one Fail2ban filter regular - expressio to help catch DoS attacks to SMTP service + expression to help catch DoS attacks to SMTP service ## General (All backends should apply these steps) +### Update `/etc/iredmail-release` with new iRedMail version number + +iRedMail stores the release version in `/etc/iredmail-release` after +installation, it's recommended to update this file after you upgraded iRedMail, +so that you can know which version of iRedMail you're running. For example: + +``` +# File: /etc/iredmail-release + +0.9.2 +``` + ### Fix 'The Logjam Attack' For more details about The Logjam Attack, please visit this web site: @@ -40,6 +56,7 @@ show you how to fix it on your iRedMail server based on that tutorial. #### Update Apache setting Note: This step is applicable if you have Apache running on your server. + ---- * Check your Apache version first: @@ -151,17 +168,12 @@ Reloading or restarting Postfix service is required: # service postfix restart ``` -### Update `/etc/iredmail-release` with new iRedMail version number +### Upgrade iRedAPD (Postfix policy server) to the latest 1.6.0 -iRedMail stores the release version in `/etc/iredmail-release` after -installation, it's recommended to update this file after you upgraded iRedMail, -so that you can know which version of iRedMail you're running. For example: +Please follow below tutorial to upgrade iRedAPD to the latest stable release: +[How to upgrade iRedAPD-1.4.0 or later versions to the latest stable release](./upgrade.iredapd.html) -``` -# File: /etc/iredmail-release - -0.9.2 -``` +Detailed release notes are available here: [iRedAPD release notes](./iredapd.releases.html). ### [RHEL/CentOS 7] Update Cluebringer package to avoid database connection failure @@ -215,7 +227,7 @@ $banned_namepath_re = new_RE( # service amavisd restart ``` -### [OPTIONAL] Update one Fail2ban filter regular expressio to help catch DoS attacks to SMTP service +### [OPTIONAL] Update one Fail2ban filter regular expression to help catch DoS attacks to SMTP service 1. Open file `/etc/fail2ban/filters.d/postfix.iredmail.conf` or `/usr/local/etc/fail2ban/filters.d/postfix.iredmail.conf` (on FreeBSD), find diff --git a/upgrade/3-iredapd.releases.md b/upgrade/3-iredapd.releases.md index ff6c2345..4d7368f8 100644 --- a/upgrade/3-iredapd.releases.md +++ b/upgrade/3-iredapd.releases.md @@ -13,6 +13,15 @@ ## ChangeLog +### 1.6.0 + +* New setting: `MYNETWORKS`. used to set trusted or internal networks. +* Plugin `ldap_domain_wblist` was removed, we didn't use it at all. +* Plugin `ldap_recipient_restrictions` is marked as deprecated, and will be + removed in next release (1.7.0). please use `amavisd_wblist` instead. +* Fixed issues: + * iRedAPD daemon exits with error `(9, 'Bad file descriptor')`. + ### 1.5.0 * Improvements: