Update iRedMail upgrade tutorial and release notes of iRedMail Easy.

This commit is contained in:
Zhang Huangbin 2021-04-13 16:00:18 +08:00
parent 879bd90112
commit 45d024bac1
4 changed files with 103 additions and 29 deletions

View File

@ -2,16 +2,47 @@
[TOC]
## UPCOMING release
## Version: 2021041301 (Apr 13, 2021) {: id=2021041301 }
* Improvements:
- CentOS 8 Stream is now supported.
- CentOS 8 Stream is now supported.
* MariaDB and PostgreSQL backends:
- New SQL table: `maillist_owners`. Used to store owner of (subscribable)
mailing lists.
* OpenLDAP:
- New LDAP attributes for objectClass `mailList`:
- `listOwner`: used to store owner(s) of (subscribable) mailing list.
- `listModerator`: used to store moderator(s) of (subscribable) mailing list.
* Dovecot:
- Log the time of last received message.
* Postfix:
- Remove blacklist of reverse DNS name for `ddXX.kasserver.com`.
- Whitelist HELO hostname used by Microsoft Outlook/Hotmail servers.
* Fail2ban:
- Stores (base64) encoded log lines in SQL database, it also helps avoid
possible SQL injection.
* ClamAV:
- CentOS: ClamAV database is now updated by daemon service
`clamav-freshclam`, not cron job anymore.
* Fixed issues:
- Not apply all custom settings defined in
`/opt/iredmail/custom/<PROGRAM>/custom.sh` after system reboot.
Note: it's now done by a cron job with special time `@reboot` for root user.
- `/opt/iredmail/bin/create_user`: not set correct password and quota size.
* Package updates:
- adminer-4.8.0
- netdata-1.29.1
- iRedAPD-5.0
- netdata-1.30.1
- mlmmjadmin-3.1
- iRedAdmin-1.3
## Version: 2021020401 (Feb 4, 2020) {: id=20210204 }
## Version: 2021020401 (Feb 4, 2020) {: id=2021020401 }
* iRedAPD:
- Fixed: not enable plugin `sql_ml_access_policy` by default.

View File

@ -2,10 +2,6 @@
[TOC]
!!! warning
THIS IS A DRAFT DOCUMENT, DO NOT APPLY IT.
!!! note "Paid Remote Upgrade Support"
We offer remote upgrade support if you don't want to get your hands dirty,
@ -14,7 +10,7 @@
## ChangeLog
* XX XX, 2021: initial release.
* Apr 13, 2021: initial release.
## General (All backends should apply these changes)
@ -37,7 +33,7 @@ so that you can know which version of iRedMail you're running. For example:
Please follow below tutorial to upgrade iRedAPD to the latest stable release:
[Upgrade iRedAPD to the latest stable release](./upgrade.iredapd.html)
### Upgrade iRedAdmin (open source edition) to the latest stable release (1.2)
### Upgrade iRedAdmin (open source edition) to the latest stable release (1.3)
!!! attention
@ -64,7 +60,7 @@ latest stable release:
* [How to upgrade Roundcube](https://github.com/roundcube/roundcubemail/wiki/Upgrade).
### Upgrade netdata to the latest stable release (1.29.3)
### Upgrade netdata to the latest stable release (1.30.1)
If you have netdata installed, you can upgrade it by following this tutorial:
[Upgrade netdata](./upgrade.netdata.html).

View File

@ -19,8 +19,8 @@
<div class="toc">
<ul>
<li><a href="#iredmail-easy-release-notes">iRedMail Easy: Release Notes</a><ul>
<li><a href="#upcoming-release">UPCOMING release</a></li>
<li><a href="#20210204">Version: 2021020401 (Feb 4, 2020)</a></li>
<li><a href="#2021041301">Version: 2021041301 (Apr 13, 2021)</a></li>
<li><a href="#2021020401">Version: 2021020401 (Feb 4, 2020)</a></li>
<li><a href="#20201228">Version: 2020122801 (Dec 28, 2020)</a></li>
<li><a href="#20201211">Version: 2020121101 (Dec 11, 2020)</a></li>
<li><a href="#20201028">Version: 2020102801 (Oct 28, 2020)</a></li>
@ -52,23 +52,74 @@
</li>
</ul>
</div>
<h2 id="upcoming-release">UPCOMING release</h2>
<ul>
<li>
<p>Improvements:</p>
<h2 id="2021041301">Version: 2021041301 (Apr 13, 2021)</h2>
<ul>
<li>CentOS 8 Stream is now supported.</li>
<li>
<p>MariaDB and PostgreSQL backends:</p>
<ul>
<li>New SQL table: <code>maillist_owners</code>. Used to store owner of (subscribable)
mailing lists.</li>
</ul>
</li>
<li>
<p>OpenLDAP:</p>
<ul>
<li>New LDAP attributes for objectClass <code>mailList</code>:<ul>
<li><code>listOwner</code>: used to store owner(s) of (subscribable) mailing list.</li>
<li><code>listModerator</code>: used to store moderator(s) of (subscribable) mailing list.</li>
</ul>
</li>
</ul>
</li>
<li>
<p>Dovecot:</p>
<ul>
<li>Log the time of last received message.</li>
</ul>
</li>
<li>
<p>Postfix:</p>
<ul>
<li>Remove blacklist of reverse DNS name for <code>ddXX.kasserver.com</code>.</li>
<li>Whitelist HELO hostname used by Microsoft Outlook/Hotmail servers.</li>
</ul>
</li>
<li>
<p>Fail2ban:</p>
<ul>
<li>Stores (base64) encoded log lines in SQL database, it also helps avoid
possible SQL injection.</li>
</ul>
</li>
<li>
<p>ClamAV:</p>
<ul>
<li>CentOS: ClamAV database is now updated by daemon service
<code>clamav-freshclam</code>, not cron job anymore.</li>
</ul>
</li>
<li>
<p>Fixed issues:</p>
<ul>
<li>Not apply all custom settings defined in
<code>/opt/iredmail/custom/&lt;PROGRAM&gt;/custom.sh</code> after system reboot.
Note: it's now done by a cron job with special time <code>@reboot</code> for root user.</li>
<li><code>/opt/iredmail/bin/create_user</code>: not set correct password and quota size.</li>
</ul>
</li>
<li>
<p>Package updates:</p>
<ul>
<li>adminer-4.8.0</li>
<li>netdata-1.29.1</li>
<li>iRedAPD-5.0</li>
<li>netdata-1.30.1</li>
<li>mlmmjadmin-3.1</li>
<li>iRedAdmin-1.3</li>
</ul>
</li>
</ul>
<h2 id="20210204">Version: 2021020401 (Feb 4, 2020)</h2>
<h2 id="2021020401">Version: 2021020401 (Feb 4, 2020)</h2>
<ul>
<li>
<p>iRedAPD:</p>

View File

@ -23,10 +23,10 @@
<li><a href="#general-all-backends-should-apply-these-changes">General (All backends should apply these changes)</a><ul>
<li><a href="#update-etciredmail-release-with-new-iredmail-version-number">Update /etc/iredmail-release with new iRedMail version number</a></li>
<li><a href="#upgrade-iredapd-postfix-policy-server-to-the-latest-stable-release-50">Upgrade iRedAPD (Postfix policy server) to the latest stable release (5.0)</a></li>
<li><a href="#upgrade-iredadmin-open-source-edition-to-the-latest-stable-release-12">Upgrade iRedAdmin (open source edition) to the latest stable release (1.2)</a></li>
<li><a href="#upgrade-iredadmin-open-source-edition-to-the-latest-stable-release-13">Upgrade iRedAdmin (open source edition) to the latest stable release (1.3)</a></li>
<li><a href="#upgrade-mlmmjadmin-to-the-latest-stable-release-31">Upgrade mlmmjadmin to the latest stable release (3.1)</a></li>
<li><a href="#upgrade-roundcube-webmail-to-the-latest-stable-release-1411">Upgrade Roundcube webmail to the latest stable release (1.4.11)</a></li>
<li><a href="#upgrade-netdata-to-the-latest-stable-release-1293">Upgrade netdata to the latest stable release (1.29.3)</a></li>
<li><a href="#upgrade-netdata-to-the-latest-stable-release-1301">Upgrade netdata to the latest stable release (1.30.1)</a></li>
<li><a href="#fail2ban-fixed-few-issues-in-script-usrlocalbinfail2ban_banned_db">Fail2ban: Fixed few issues in script /usr/local/bin/fail2ban_banned_db</a></li>
</ul>
</li>
@ -46,10 +46,6 @@
</li>
</ul>
</div>
<div class="admonition warning">
<p class="admonition-title">Warning</p>
<p>THIS IS A DRAFT DOCUMENT, DO NOT APPLY IT.</p>
</div>
<div class="admonition note">
<p class="admonition-title">Paid Remote Upgrade Support</p>
<p>We offer remote upgrade support if you don't want to get your hands dirty,
@ -58,7 +54,7 @@ check <a href="https://www.iredmail.org/support.html">the details</a> and
</div>
<h2 id="changelog">ChangeLog</h2>
<ul>
<li>XX XX, 2021: initial release.</li>
<li>Apr 13, 2021: initial release.</li>
</ul>
<h2 id="general-all-backends-should-apply-these-changes">General (All backends should apply these changes)</h2>
<h3 id="update-etciredmail-release-with-new-iredmail-version-number">Update <code>/etc/iredmail-release</code> with new iRedMail version number</h3>
@ -75,7 +71,7 @@ so that you can know which version of iRedMail you're running. For example:</p>
</div>
<p>Please follow below tutorial to upgrade iRedAPD to the latest stable release:
<a href="./upgrade.iredapd.html">Upgrade iRedAPD to the latest stable release</a></p>
<h3 id="upgrade-iredadmin-open-source-edition-to-the-latest-stable-release-12">Upgrade iRedAdmin (open source edition) to the latest stable release (1.2)</h3>
<h3 id="upgrade-iredadmin-open-source-edition-to-the-latest-stable-release-13">Upgrade iRedAdmin (open source edition) to the latest stable release (1.3)</h3>
<div class="admonition attention">
<p class="admonition-title">Attention</p>
<p>iRedAdmin has been migrated to Python 3 and doesn't support Python 2 anymore.</p>
@ -97,7 +93,7 @@ latest stable release:</p>
<ul>
<li><a href="https://github.com/roundcube/roundcubemail/wiki/Upgrade">How to upgrade Roundcube</a>.</li>
</ul>
<h3 id="upgrade-netdata-to-the-latest-stable-release-1293">Upgrade netdata to the latest stable release (1.29.3)</h3>
<h3 id="upgrade-netdata-to-the-latest-stable-release-1301">Upgrade netdata to the latest stable release (1.30.1)</h3>
<p>If you have netdata installed, you can upgrade it by following this tutorial:
<a href="./upgrade.netdata.html">Upgrade netdata</a>.</p>
<h3 id="fail2ban-fixed-few-issues-in-script-usrlocalbinfail2ban_banned_db">Fail2ban: Fixed few issues in script <code>/usr/local/bin/fail2ban_banned_db</code></h3>