Update iRedMail upgrade tutorial.

This commit is contained in:
Zhang Huangbin 2017-01-08 22:53:36 +08:00
parent 458b16fee9
commit 2fcb3ec10f
4 changed files with 98 additions and 5 deletions

View File

@ -288,7 +288,7 @@ Please edit `root`'s cron job with command below:
# crontab -e -u root # crontab -e -u root
``` ```
Then add cron job below: Then add cron job like below:
* RHEL/CentOS: * RHEL/CentOS:

View File

@ -17,6 +17,7 @@
## ChangeLog ## ChangeLog
* Jan 8, 2016: Fixed: missing cron job used to clean up old Roundcube temporary files.
* Dec 27, 2016: Add more banned file types/extensions in Amavisd. * Dec 27, 2016: Add more banned file types/extensions in Amavisd.
* Dec 12, 2016: Improve Fail2ban filter regular expression to catch more POP3/IMAP spams * Dec 12, 2016: Improve Fail2ban filter regular expression to catch more POP3/IMAP spams
* Nov 9, 2016: Fixed: Memcached listens on all available IP addresses instead of `127.0.0.1` * Nov 9, 2016: Fixed: Memcached listens on all available IP addresses instead of `127.0.0.1`
@ -56,7 +57,7 @@ Please follow this tutorial to upgrade iRedAdmin open source edition to the
latest stable release: latest stable release:
[Upgrade iRedAdmin to the latest stable release](./migrate.or.upgrade.iredadmin.html) [Upgrade iRedAdmin to the latest stable release](./migrate.or.upgrade.iredadmin.html)
### Upgrade Roundcube webmail to the latest stable release (1.2.0) ### Upgrade Roundcube webmail to the latest stable release (1.2.3)
Please follow Roundcube official tutorial to upgrade Roundcube webmail to the Please follow Roundcube official tutorial to upgrade Roundcube webmail to the
latest stable release immediately: [How to upgrade Roundcube](https://github.com/roundcube/roundcubemail/wiki/Upgrade). latest stable release immediately: [How to upgrade Roundcube](https://github.com/roundcube/roundcubemail/wiki/Upgrade).
@ -203,6 +204,52 @@ chown www:www /var/www/roundcubemail/plugins/password/config.inc.php
chmod 0400 /var/www/roundcubemail/plugins/password/config.inc.php chmod 0400 /var/www/roundcubemail/plugins/password/config.inc.php
``` ```
### Fixed: missing cron job used to clean up old Roundcube temporary files
iRedMail didn't run script `roundcubemail/bin/gc.sh` to clean up old files
under `roundcubemail/temp/` directory regularly, this directory will grow
larger and larger with temporary files.
Please edit `root`'s cron job with command below:
```
# crontab -e -u root
```
Then add cron job like below:
* RHEL/CentOS:
```
# Roundcube: Cleanup old temp files (defaults to keep for 2 days)
2 2 * * * php /var/www/roundcubemail/bin/gc.sh >/dev/null
```
* Debian/Ubuntu:
> __WARNING__: with old iRedMail release, Roundcube directory is
> `/usr/share/apache2/roundcubemail`, please make sure you're using the
> correct one on your server.
```
# Roundcube: Cleanup old temp files (defaults to keep for 2 days)
2 2 * * * php /opt/www/roundcubemail/bin/gc.sh >/dev/null
```
* FreeBSD:
```
# Roundcube: Cleanup old temp files (defaults to keep for 2 days)
2 2 * * * php /usr/local/www/roundcube/bin/gc.sh >/dev/null
```
* OpenBSD:
```
# Roundcube: Cleanup old temp files (defaults to keep for 2 days)
2 2 * * * php /var/www/roundcubemail/bin/gc.sh >/dev/null
```
### Fixed: Nginx doesn't forward real client IP address to SOGo ### Fixed: Nginx doesn't forward real client IP address to SOGo
iRedMail-0.9.5-1 and earlier releases didn't correctly configure Nginx to iRedMail-0.9.5-1 and earlier releases didn't correctly configure Nginx to

View File

@ -327,7 +327,7 @@ and clean, it removes all records that are marked as deleted.</p>
<pre><code># crontab -e -u root <pre><code># crontab -e -u root
</code></pre> </code></pre>
<p>Then add cron job below:</p> <p>Then add cron job like below:</p>
<ul> <ul>
<li>RHEL/CentOS:</li> <li>RHEL/CentOS:</li>
</ul> </ul>

View File

@ -25,7 +25,7 @@
<li><a href="#update-etciredmail-release-with-new-iredmail-version-number">Update /etc/iredmail-release with new iRedMail version number</a></li> <li><a href="#update-etciredmail-release-with-new-iredmail-version-number">Update /etc/iredmail-release with new iRedMail version number</a></li>
<li><a href="#upgrade-iredapd-postfix-policy-server-to-the-latest-stable-release-192">Upgrade iRedAPD (Postfix policy server) to the latest stable release (1.9.2)</a></li> <li><a href="#upgrade-iredapd-postfix-policy-server-to-the-latest-stable-release-192">Upgrade iRedAPD (Postfix policy server) to the latest stable release (1.9.2)</a></li>
<li><a href="#upgrade-iredadmin-open-source-edition-to-the-latest-stable-release-063">Upgrade iRedAdmin (open source edition) to the latest stable release (0.6.3)</a></li> <li><a href="#upgrade-iredadmin-open-source-edition-to-the-latest-stable-release-063">Upgrade iRedAdmin (open source edition) to the latest stable release (0.6.3)</a></li>
<li><a href="#upgrade-roundcube-webmail-to-the-latest-stable-release-120">Upgrade Roundcube webmail to the latest stable release (1.2.0)</a></li> <li><a href="#upgrade-roundcube-webmail-to-the-latest-stable-release-123">Upgrade Roundcube webmail to the latest stable release (1.2.3)</a></li>
<li><a href="#fixed-httproxy-vulnerability-in-apache-and-nginx">Fixed: HTTProxy vulnerability in Apache and Nginx</a><ul> <li><a href="#fixed-httproxy-vulnerability-in-apache-and-nginx">Fixed: HTTProxy vulnerability in Apache and Nginx</a><ul>
<li><a href="#apache">Apache</a></li> <li><a href="#apache">Apache</a></li>
<li><a href="#nginx">Nginx</a></li> <li><a href="#nginx">Nginx</a></li>
@ -35,6 +35,7 @@
<li><a href="#fixed-not-enable-opportunistic-tls-support-in-postfix">Fixed: not enable opportunistic TLS support in Postfix</a></li> <li><a href="#fixed-not-enable-opportunistic-tls-support-in-postfix">Fixed: not enable opportunistic TLS support in Postfix</a></li>
<li><a href="#fixed-one-incorrect-helo-restriction-rule-in-postfix">Fixed: one incorrect HELO restriction rule in Postfix</a></li> <li><a href="#fixed-one-incorrect-helo-restriction-rule-in-postfix">Fixed: one incorrect HELO restriction rule in Postfix</a></li>
<li><a href="#fixed-incorrect-file-owner-and-permission-of-config-file-of-roundcube-password-plugin">Fixed: incorrect file owner and permission of config file of Roundcube password plugin</a></li> <li><a href="#fixed-incorrect-file-owner-and-permission-of-config-file-of-roundcube-password-plugin">Fixed: incorrect file owner and permission of config file of Roundcube password plugin</a></li>
<li><a href="#fixed-missing-cron-job-used-to-clean-up-old-roundcube-temporary-files">Fixed: missing cron job used to clean up old Roundcube temporary files</a></li>
<li><a href="#fixed-nginx-doesnt-forward-real-client-ip-address-to-sogo">Fixed: Nginx doesn't forward real client IP address to SOGo</a></li> <li><a href="#fixed-nginx-doesnt-forward-real-client-ip-address-to-sogo">Fixed: Nginx doesn't forward real client IP address to SOGo</a></li>
<li><a href="#fixed-sogo-313-and-later-releases-changed-argument-used-by-sogo-tool-command">Fixed: SOGo-3.1.3 (and later releases) changed argument used by sogo-tool command</a></li> <li><a href="#fixed-sogo-313-and-later-releases-changed-argument-used-by-sogo-tool-command">Fixed: SOGo-3.1.3 (and later releases) changed argument used by sogo-tool command</a></li>
<li><a href="#fixed-memcached-listens-on-all-available-ip-addresses-instead-of-127001">Fixed: Memcached listens on all available IP addresses instead of 127.0.0.1</a></li> <li><a href="#fixed-memcached-listens-on-all-available-ip-addresses-instead-of-127001">Fixed: Memcached listens on all available IP addresses instead of 127.0.0.1</a></li>
@ -75,6 +76,7 @@ check <a href="../support.html">the details</a> and <a href="../contact.html">co
</ul> </ul>
<h2 id="changelog">ChangeLog</h2> <h2 id="changelog">ChangeLog</h2>
<ul> <ul>
<li>Jan 8, 2016: Fixed: missing cron job used to clean up old Roundcube temporary files.</li>
<li>Dec 27, 2016: Add more banned file types/extensions in Amavisd.</li> <li>Dec 27, 2016: Add more banned file types/extensions in Amavisd.</li>
<li>Dec 12, 2016: Improve Fail2ban filter regular expression to catch more POP3/IMAP spams</li> <li>Dec 12, 2016: Improve Fail2ban filter regular expression to catch more POP3/IMAP spams</li>
<li>Nov 9, 2016: Fixed: Memcached listens on all available IP addresses instead of <code>127.0.0.1</code></li> <li>Nov 9, 2016: Fixed: Memcached listens on all available IP addresses instead of <code>127.0.0.1</code></li>
@ -105,7 +107,7 @@ so that you can know which version of iRedMail you're running. For example:</p>
<p>Please follow this tutorial to upgrade iRedAdmin open source edition to the <p>Please follow this tutorial to upgrade iRedAdmin open source edition to the
latest stable release: latest stable release:
<a href="./migrate.or.upgrade.iredadmin.html">Upgrade iRedAdmin to the latest stable release</a></p> <a href="./migrate.or.upgrade.iredadmin.html">Upgrade iRedAdmin to the latest stable release</a></p>
<h3 id="upgrade-roundcube-webmail-to-the-latest-stable-release-120">Upgrade Roundcube webmail to the latest stable release (1.2.0)</h3> <h3 id="upgrade-roundcube-webmail-to-the-latest-stable-release-123">Upgrade Roundcube webmail to the latest stable release (1.2.3)</h3>
<p>Please follow Roundcube official tutorial to upgrade Roundcube webmail to the <p>Please follow Roundcube official tutorial to upgrade Roundcube webmail to the
latest stable release immediately: <a href="https://github.com/roundcube/roundcubemail/wiki/Upgrade">How to upgrade Roundcube</a>.</p> latest stable release immediately: <a href="https://github.com/roundcube/roundcubemail/wiki/Upgrade">How to upgrade Roundcube</a>.</p>
<p>Note: package <code>rsync</code> must be installed on your server before upgrading.</p> <p>Note: package <code>rsync</code> must be installed on your server before upgrading.</p>
@ -235,6 +237,50 @@ chmod 0400 /usr/local/www/roundcubemail/plugins/password/config.inc.php
chmod 0400 /var/www/roundcubemail/plugins/password/config.inc.php chmod 0400 /var/www/roundcubemail/plugins/password/config.inc.php
</code></pre> </code></pre>
<h3 id="fixed-missing-cron-job-used-to-clean-up-old-roundcube-temporary-files">Fixed: missing cron job used to clean up old Roundcube temporary files</h3>
<p>iRedMail didn't run script <code>roundcubemail/bin/gc.sh</code> to clean up old files
under <code>roundcubemail/temp/</code> directory regularly, this directory will grow
larger and larger with temporary files.</p>
<p>Please edit <code>root</code>'s cron job with command below:</p>
<pre><code># crontab -e -u root
</code></pre>
<p>Then add cron job like below:</p>
<ul>
<li>RHEL/CentOS:</li>
</ul>
<pre><code># Roundcube: Cleanup old temp files (defaults to keep for 2 days)
2 2 * * * php /var/www/roundcubemail/bin/gc.sh &gt;/dev/null
</code></pre>
<ul>
<li>
<p>Debian/Ubuntu:</p>
<blockquote>
<p><strong>WARNING</strong>: with old iRedMail release, Roundcube directory is
<code>/usr/share/apache2/roundcubemail</code>, please make sure you're using the
correct one on your server.</p>
</blockquote>
</li>
</ul>
<pre><code># Roundcube: Cleanup old temp files (defaults to keep for 2 days)
2 2 * * * php /opt/www/roundcubemail/bin/gc.sh &gt;/dev/null
</code></pre>
<ul>
<li>FreeBSD:</li>
</ul>
<pre><code># Roundcube: Cleanup old temp files (defaults to keep for 2 days)
2 2 * * * php /usr/local/www/roundcube/bin/gc.sh &gt;/dev/null
</code></pre>
<ul>
<li>OpenBSD:</li>
</ul>
<pre><code># Roundcube: Cleanup old temp files (defaults to keep for 2 days)
2 2 * * * php /var/www/roundcubemail/bin/gc.sh &gt;/dev/null
</code></pre>
<h3 id="fixed-nginx-doesnt-forward-real-client-ip-address-to-sogo">Fixed: Nginx doesn't forward real client IP address to SOGo</h3> <h3 id="fixed-nginx-doesnt-forward-real-client-ip-address-to-sogo">Fixed: Nginx doesn't forward real client IP address to SOGo</h3>
<p>iRedMail-0.9.5-1 and earlier releases didn't correctly configure Nginx to <p>iRedMail-0.9.5-1 and earlier releases didn't correctly configure Nginx to
forward real client IP address to SOGo, this causes Fail2ban cannot catch forward real client IP address to SOGo, this causes Fail2ban cannot catch