New: en_US/upgrade/0-upgrade.iredmail.0.9.6-0.9.7.md (DRAFT).

This commit is contained in:
Zhang Huangbin 2017-02-09 16:39:49 +08:00
parent 2ada89a196
commit 27f89090cd
4 changed files with 127 additions and 8 deletions

View File

@ -12,21 +12,26 @@ You can enable additional DNSBL services in Postfix to reduce spam. We use
`zen.spamhaus.org` for example below.
* Open Postfix config file `/etc/postfix/main.cf` or
`/usr/local/etc/postfix/main.cf` (on FreeBSD), append
`reject_rbl_client zen.spamhaus.org` to parameter `smtpd_recipient_restrictions`.
Final setting looks like below:
`/usr/local/etc/postfix/main.cf` (on FreeBSD), append
`reject_rbl_client zen.spamhaus.org` to parameter `smtpd_recipient_restrictions`.
Final setting looks like below:
```
smtpd_recipient_restrictions =
...
reject_unauth_destination
reject_rbl_client zen.spamhaus.org
reject_rbl_client zen.spamhaus.org=127.0.0.[2..11]*3
```
It must be placed after `reject_unauth_destination`. You can add more DNSBL
services after `reject_unauth_destination`, and they will be queried in the
specified order.
Postfix will perform DNS query against `zen.spamhaus.org`, and wait for the
response code, only `127.0.0.2` to `127.0.0.11` are meaningful, so we use
`=127.0.0.[2..11]` to tell Postfix only reject clients when we get those
response code.
* Restart or reload Postfix service is required.
!!! note "Another popular DNSBL server"

View File

@ -0,0 +1,39 @@
# Upgrade iRedMail from 0.9.6 to 0.9.7
[TOC]
!!! warning
THIS IS A DRAFT, DO NOT APPLY ANY STEPS MENTIONED IN THIS TUTORIAL.
!!! note "Paid Remote Upgrade Support"
We offer remote upgrade support if you don't want to get your hands dirty,
check [the details](../support.html) and [contact us](../contact.html).
## ChangeLog
* Feb 9, 2016: Fixed improper Fail2ban filter for Dovecot.
## General (All backends should apply these steps)
### Update `/etc/iredmail-release` with new iRedMail version number
iRedMail stores the release version in `/etc/iredmail-release` after
installation, it's recommended to update this file after you upgraded iRedMail,
so that you can know which version of iRedMail you're running. For example:
```
0.9.7
```
### Fixed: Improper Fail2ban filter which causes incorrect ban
Please open file `/etc/fail2ban/filter.d/dovecot.iredmail.conf`, remove line
below:
```
\(no auth attempts in .* rip=<HOST>
```
Then restart or reload Fail2ban service.

View File

@ -28,19 +28,23 @@ DNS server speeds up the mail flow.</p>
<code>zen.spamhaus.org</code> for example below.</p>
<ul>
<li>Open Postfix config file <code>/etc/postfix/main.cf</code> or
<code>/usr/local/etc/postfix/main.cf</code> (on FreeBSD), append
<code>reject_rbl_client zen.spamhaus.org</code> to parameter <code>smtpd_recipient_restrictions</code>.
Final setting looks like below:</li>
<code>/usr/local/etc/postfix/main.cf</code> (on FreeBSD), append
<code>reject_rbl_client zen.spamhaus.org</code> to parameter <code>smtpd_recipient_restrictions</code>.
Final setting looks like below:</li>
</ul>
<pre><code>smtpd_recipient_restrictions =
...
reject_unauth_destination
reject_rbl_client zen.spamhaus.org
reject_rbl_client zen.spamhaus.org=127.0.0.[2..11]*3
</code></pre>
<p>It must be placed after <code>reject_unauth_destination</code>. You can add more DNSBL
services after <code>reject_unauth_destination</code>, and they will be queried in the
specified order.</p>
<p>Postfix will perform DNS query against <code>zen.spamhaus.org</code>, and wait for the
response code, only <code>127.0.0.2</code> to <code>127.0.0.11</code> are meaningful, so we use
<code>=127.0.0.[2..11]</code> to tell Postfix only reject clients when we get those
response code.</p>
<ul>
<li>Restart or reload Postfix service is required.</li>
</ul>

View File

@ -0,0 +1,71 @@
<!DOCTYPE html>
<html>
<head>
<meta http-equiv="Content-Type" content="text/html; charset=utf-8" />
<title>Upgrade iRedMail from 0.9.6 to 0.9.7</title>
<link rel="stylesheet" type="text/css" href="./css/markdown.css" />
</head>
<body>
<div id="navigation">
<a href="/index.html" target="_blank">
<img alt="iRedMail web site"
src="./images/logo-iredmail.png"
style="vertical-align: middle; height: 30px;"
/>&nbsp;
<span>iRedMail</span>
</a>
&nbsp;&nbsp;//&nbsp;&nbsp;<a href="./index.html">Document Index</a></div><h1 id="upgrade-iredmail-from-096-to-097">Upgrade iRedMail from 0.9.6 to 0.9.7</h1>
<div class="toc">
<ul>
<li><a href="#upgrade-iredmail-from-096-to-097">Upgrade iRedMail from 0.9.6 to 0.9.7</a><ul>
<li><a href="#changelog">ChangeLog</a></li>
<li><a href="#general-all-backends-should-apply-these-steps">General (All backends should apply these steps)</a><ul>
<li><a href="#update-etciredmail-release-with-new-iredmail-version-number">Update /etc/iredmail-release with new iRedMail version number</a></li>
<li><a href="#fixed-improper-fail2ban-filter-which-causes-incorrect-ban">Fixed: Improper Fail2ban filter which causes incorrect ban</a></li>
</ul>
</li>
</ul>
</li>
</ul>
</div>
<div class="admonition warning">
<p class="admonition-title">Warning</p>
<p>THIS IS A DRAFT, DO NOT APPLY ANY STEPS MENTIONED IN THIS TUTORIAL.</p>
</div>
<div class="admonition note">
<p class="admonition-title">Paid Remote Upgrade Support</p>
<p>We offer remote upgrade support if you don't want to get your hands dirty,
check <a href="../support.html">the details</a> and <a href="../contact.html">contact us</a>.</p>
</div>
<h2 id="changelog">ChangeLog</h2>
<ul>
<li>Feb 9, 2016: Fixed improper Fail2ban filter for Dovecot.</li>
</ul>
<h2 id="general-all-backends-should-apply-these-steps">General (All backends should apply these steps)</h2>
<h3 id="update-etciredmail-release-with-new-iredmail-version-number">Update <code>/etc/iredmail-release</code> with new iRedMail version number</h3>
<p>iRedMail stores the release version in <code>/etc/iredmail-release</code> after
installation, it's recommended to update this file after you upgraded iRedMail,
so that you can know which version of iRedMail you're running. For example:</p>
<pre><code>0.9.7
</code></pre>
<h3 id="fixed-improper-fail2ban-filter-which-causes-incorrect-ban">Fixed: Improper Fail2ban filter which causes incorrect ban</h3>
<p>Please open file <code>/etc/fail2ban/filter.d/dovecot.iredmail.conf</code>, remove line
below:</p>
<pre><code> \(no auth attempts in .* rip=&lt;HOST&gt;
</code></pre>
<p>Then restart or reload Fail2ban service.</p><div class="footer">
<p style="text-align: center; color: grey;">All documents are available in <a href="https://bitbucket.org/zhb/iredmail-docs/src">BitBucket repository</a>, and published under <a href="http://creativecommons.org/licenses/by-nd/3.0/us/" target="_blank">Creative Commons</a> license. You can <a href="https://bitbucket.org/zhb/iredmail-docs/get/tip.tar.bz2">download the latest version</a> for offline reading. If you found something wrong, please do <a href="http://www.iredmail.org/contact.html">contact us</a> to fix it.</p>
</div>
<script type="text/javascript">
(function(i,s,o,g,r,a,m){i['GoogleAnalyticsObject']=r;i[r]=i[r]||function(){
(i[r].q=i[r].q||[]).push(arguments)},i[r].l=1*new Date();a=s.createElement(o),
m=s.getElementsByTagName(o)[0];a.async=1;a.src=g;m.parentNode.insertBefore(a,m)
})(window,document,'script','//www.google-analytics.com/analytics.js','ga');
ga('create', 'UA-3293801-21', 'auto');
ga('send', 'pageview');
</script>
</body></html>