Sync with iRedMail-0.9.1.

This commit is contained in:
Zhang Huangbin 2015-05-15 09:54:55 +08:00
parent 772e0406b5
commit 4ffcbe6f05
8 changed files with 8 additions and 55 deletions

View File

@ -26,7 +26,7 @@ This command will generate two files:
* `server.key`: the private key for the decryption of your SSL certificate.
* `server.csr`: the certificate signing request (CSR) file used to apply
for your SSL certificate. __This file is the one required by SSL certificate
for your SSL certificate. __This file is required by SSL certificate
provider.__
The openssl command will prompt for the following X.509 attributes of the

View File

@ -11,7 +11,7 @@
// <a href="./index.html">Document Index</a>
</div><h1 id="amavisd-process-more-emails-concurrently">Amavisd: process more emails concurrently</h1>
<p>Amavisd-new is content filter, it will invoke SpamAssassin and ClamAV for
<p>Amavisd-new is content filter, it invokes SpamAssassin and ClamAV for
spam/virus scanning, it also offers additional features like DKIM signing and
verification.</p>
<p>In <a href="./file.location.html#amavisd">Amavisd config file</a>, <code>$max_servers</code> sets

View File

@ -37,6 +37,7 @@
</ul>
<h4 id="release-notes-and-upgrade-tutorials">Release notes and upgrade tutorials</h4>
<ul>
<li><a href="http://www.iredmail.org/forum/topic9144.html">0.9.1</a>, Dec 31, 2014. <a href="./upgrade.iredmail.0.9.0-0.9.1.html">Upgrade from iRedMail-0.9.0</a></li>
<li><a href="http://www.iredmail.org/forum/topic8443.html">0.9.0</a>, Dec 31, 2014. <a href="./upgrade.iredmail.0.8.7-0.9.0.html">Upgrade from iRedMail-0.8.7</a></li>
<li><a href="http://www.iredmail.org/forum/topic6872-news-announcements-bug-fixes-iredmail087-has-been-released.html">0.8.7</a>, May 13, 2014. <a href="./upgrade.iredmail.0.8.6-0.8.7.html">Upgrade from iRedMail-0.8.6</a></li>
<li><a href="http://www.iredmail.org/forum/topic5831-iredmail086-has-been-released.html">0.8.6</a>, Dec 16, 2013. <a href="./upgrade.iredmail.0.8.5-0.8.6.html">Upgrade from iRedMail-0.8.5</a></li>

View File

@ -59,33 +59,9 @@
</li>
</ul>
</div>
<p><strong>WARNING: Still working in progress, do <em>NOT</em> apply it.</strong></p>
<h2 id="changelog">ChangeLog</h2>
<ul>
<li>2015-05-03: [All backends] [RHEL/CentOS] Fixed: Amavisd cannot ban zipped <code>.exe</code> attachment file.</li>
<li>2015-04-21: [All backends] [Debian/Ubuntu] Fixed: Amavisd cannot detect <code>.exe</code> file in rar compressed attachment.</li>
<li>2015-04-21: [All backends] Fixed: Incorrect log file and owner/group in logrotate config file: /etc/logrotate.d/policyd.</li>
<li>2015-04-06: [All backends] Make Dovecot subscribe newly created folder automatically.</li>
<li>2015-04-03: [MySQL, PostgreSQL] Fixed: user+extension@domain.com doesn't work
with per-domain catch-all. Note: OpenLDAP backend still has this
issue and we have no solution yet.</li>
<li>2015-02-28: [LDAP, MySQL] Drop retired column in Amavisd database: <code>policy.spam_modifies_subj</code>.</li>
<li>2015-02-27: [All backends] Add new LDAP attribute <code>allowNets</code> and SQL column
<code>mailbox.allow_nets</code>, which used to restrict mail user to login
from specified IP addresses or networks.</li>
<li>2015-02-25: [All backends] Upgrade iRedAPD to 1.4.5.</li>
<li>2015-02-25: [All backends] [<strong>OPTIONAL</strong>] Bypass greylisting for some big ISPs.</li>
<li>2015-02-25: [All backends] [<strong>OPTIONAL</strong>] Add one more Fail2ban filter to help catch spam (POP3/IMAP flood).</li>
<li>2015-02-17: [All backends ] Upgrade Roundcube webmail to the latest stable release.</li>
<li>2015-02-11: [All backends] [<strong>OPTIONAL</strong>] Setup Fail2ban to monitor password failures in SOGo log file.</li>
<li>2015-02-11: [All backends] Fixed: Cannot run PHP script under web document root with Nginx.</li>
<li>2015-02-09: [All backends] [<strong>OPTIONAL</strong>] Add one more Fail2ban filter to help catch spam.</li>
<li>2015-02-04: [All backends] Fixed: return receipt response rejected by iRedAPD plugin <code>reject_null_sender</code>.</li>
<li>2015-02-02: [All backends] Fixed: Not backup SOGo database. Note: this step
is not applicable if you don't use SOGo groupware.</li>
<li>2015-01-13: [All backends] Fixed: Incorrect path of command <code>sogo-tool</code> on OpenBSD.</li>
<li>2015-01-12: [SQL backends] Fixed: Not apply service restriction in Dovecot
SQL query file while acting as SASL server.</li>
<li>2015-05-15: Initial public.</li>
</ul>
<h2 id="general-all-backends-should-apply-these-steps">General (All backends should apply these steps)</h2>
<h3 id="upgrade-roundcube-webmail-to-the-latest-stable-release">Upgrade Roundcube webmail to the latest stable release</h3>

View File

@ -47,7 +47,7 @@ it's insecure.</p>
<ul>
<li><code>server.key</code>: the private key for the decryption of your SSL certificate.</li>
<li><code>server.csr</code>: the certificate signing request (CSR) file used to apply
for your SSL certificate. <strong>This file is the one required by SSL certificate
for your SSL certificate. <strong>This file is required by SSL certificate
provider.</strong></li>
</ul>
<p>The openssl command will prompt for the following X.509 attributes of the

View File

@ -1,6 +1,6 @@
# Amavisd: process more emails concurrently
Amavisd-new is content filter, it will invoke SpamAssassin and ClamAV for
Amavisd-new is content filter, it invokes SpamAssassin and ClamAV for
spam/virus scanning, it also offers additional features like DKIM signing and
verification.

View File

@ -3,34 +3,9 @@
[TOC]
__WARNING: Still working in progress, do _NOT_ apply it.__
## ChangeLog
* 2015-05-03: [All backends] [RHEL/CentOS] Fixed: Amavisd cannot ban zipped `.exe` attachment file.
* 2015-04-21: [All backends] [Debian/Ubuntu] Fixed: Amavisd cannot detect `.exe` file in rar compressed attachment.
* 2015-04-21: [All backends] Fixed: Incorrect log file and owner/group in logrotate config file: /etc/logrotate.d/policyd.
* 2015-04-06: [All backends] Make Dovecot subscribe newly created folder automatically.
* 2015-04-03: [MySQL, PostgreSQL] Fixed: user+extension@domain.com doesn't work
with per-domain catch-all. Note: OpenLDAP backend still has this
issue and we have no solution yet.
* 2015-02-28: [LDAP, MySQL] Drop retired column in Amavisd database: `policy.spam_modifies_subj`.
* 2015-02-27: [All backends] Add new LDAP attribute `allowNets` and SQL column
`mailbox.allow_nets`, which used to restrict mail user to login
from specified IP addresses or networks.
* 2015-02-25: [All backends] Upgrade iRedAPD to 1.4.5.
* 2015-02-25: [All backends] [__OPTIONAL__] Bypass greylisting for some big ISPs.
* 2015-02-25: [All backends] [__OPTIONAL__] Add one more Fail2ban filter to help catch spam (POP3/IMAP flood).
* 2015-02-17: [All backends ] Upgrade Roundcube webmail to the latest stable release.
* 2015-02-11: [All backends] [__OPTIONAL__] Setup Fail2ban to monitor password failures in SOGo log file.
* 2015-02-11: [All backends] Fixed: Cannot run PHP script under web document root with Nginx.
* 2015-02-09: [All backends] [__OPTIONAL__] Add one more Fail2ban filter to help catch spam.
* 2015-02-04: [All backends] Fixed: return receipt response rejected by iRedAPD plugin `reject_null_sender`.
* 2015-02-02: [All backends] Fixed: Not backup SOGo database. Note: this step
is not applicable if you don't use SOGo groupware.
* 2015-01-13: [All backends] Fixed: Incorrect path of command `sogo-tool` on OpenBSD.
* 2015-01-12: [SQL backends] Fixed: Not apply service restriction in Dovecot
SQL query file while acting as SASL server.
* 2015-05-15: Initial public.
## General (All backends should apply these steps)

View File

@ -21,6 +21,7 @@
#### Release notes and upgrade tutorials
* [0.9.1](http://www.iredmail.org/forum/topic9144.html), Dec 31, 2014. [Upgrade from iRedMail-0.9.0](./upgrade.iredmail.0.9.0-0.9.1.html)
* [0.9.0](http://www.iredmail.org/forum/topic8443.html), Dec 31, 2014. [Upgrade from iRedMail-0.8.7](./upgrade.iredmail.0.8.7-0.9.0.html)
* [0.8.7](http://www.iredmail.org/forum/topic6872-news-announcements-bug-fixes-iredmail087-has-been-released.html), May 13, 2014. [Upgrade from iRedMail-0.8.6](./upgrade.iredmail.0.8.6-0.8.7.html)
* [0.8.6](http://www.iredmail.org/forum/topic5831-iredmail086-has-been-released.html), Dec 16, 2013. [Upgrade from iRedMail-0.8.5](./upgrade.iredmail.0.8.5-0.8.6.html)