diff --git a/en_US/upgrade/0-migrate.or.upgrade.iredadmin.md b/en_US/upgrade/0-migrate.or.upgrade.iredadmin.md index 2fd18a33..f58292b4 100644 --- a/en_US/upgrade/0-migrate.or.upgrade.iredadmin.md +++ b/en_US/upgrade/0-migrate.or.upgrade.iredadmin.md @@ -2,7 +2,10 @@ [TOC] -> We provide remote upgrade service, check [the price](../support.html) and [contact us](../contact.html). +!!! note "Paid Remote Upgrade Support" + + We offer remote upgrade support if you don't want to get your hands dirty, + check [the details](../support.html) and [contact us](../contact.html). This tutorial describes how to update or migrate iRedAdmin (either open source edition or old iRedAdmin-Pro release) to the latest iRedAdmin release (again, @@ -14,13 +17,13 @@ either open source edition or iRedAdmin-Pro). so you __MUST__ upgrade iRedMail to the latest stable release before upgrading iRedAdmin-Pro. - > If you run the latest iRedAdmin-Pro with old iRedMail release, you may - > get error due to missing some required ldap attribute/value pairs - > (OpenLDAP backend), or missing some required SQL columns. - > - > If you run the latest iRedMail with old iRedAdmin-Pro, you may get error - > due to missing dropped SQL columns, or created accounts may miss some - > properties required by the latest iRedMail. + * If you run the latest iRedAdmin-Pro with old iRedMail release, you may + get error due to missing some required ldap attribute/value pairs + (OpenLDAP backend), or missing some required SQL columns. + + * If you run the latest iRedMail with old iRedAdmin-Pro, you may get error + due to missing dropped SQL columns, or created accounts may miss some + properties required by the latest iRedMail. 1. You __MUST__ have iRedAdmin open source edition or old iRedAdmin-Pro release installed and running on your server before upgrading. @@ -30,7 +33,6 @@ either open source edition or iRedAdmin-Pro). * iRedAdmin open source edition is available for download [here](http://www.iredmail.org/yum/misc/). * iRedAdmin-Pro customers can get download link of new release by following steps below: - * Login to iRedAdmin-Pro as global admin. * Click `License` button on the top-right corner. it will show you basic license info and a `Download` button if new version is available. @@ -45,11 +47,8 @@ either open source edition or iRedAdmin-Pro). * Upload or copy the latest iRedAdmin to your server which has iRedAdmin open source edition or old iRedAdmin-Pro release running. We assume you - uploaded it to `/root/iRedAdmin-{BACKEND}-x.y.z.tar.bz2` (`{BACKEND}` is one - of `LDAP`, `MySQL`, `PGSQL`). We will use iRedAdmin-x.y.z below for - example, please replace x.y.z by the real file name. For example, - `iRedAdmin-Pro-LDAP-2.4.0.tar.bz2`. - + uploaded it to `/root/iRedAdmin-x.y.z.tar.bz2` (`x.y.z` is a placeholder of + the version number). * Uncompress and upgrade iRedAdmin: ``` diff --git a/en_US/upgrade/0-upgrade.iredmail.0.9.4-0.9.5.md b/en_US/upgrade/0-upgrade.iredmail.0.9.4-0.9.5.md index 19d24eeb..5037fabe 100644 --- a/en_US/upgrade/0-upgrade.iredmail.0.9.4-0.9.5.md +++ b/en_US/upgrade/0-upgrade.iredmail.0.9.4-0.9.5.md @@ -38,6 +38,11 @@ latest stable release: ### [Linux] Fixed: not add ssh port number in Fail2ban config file (jail.local) +!!! attention + + If your `jail.local` uses `action = iptables-allports`, then you can skip + this step. + iRedMail-0.9.4 doesn't list ssh port number in 2 Fail2ban jails: `sshd`, `sshd-ddos`, this causes Fail2ban doesn't block bad client IP address for ssh service. @@ -169,7 +174,8 @@ location ^~ /SOGo/Microsoft-Server-ActiveSync { The timeout value, `360` (seconds), used below must be same as the value of parameter `SOGoMaximumPingInterval =` in SOGo config file `/etc/sogo/sogo.conf` - (Linux/OpenBSD) or `/usr/local/etc/sogo/sogo.conf`. + (Linux/OpenBSD) or `/usr/local/etc/sogo/sogo.conf`. if your `sogo.conf` + doesn't have this setting, please add it manually (`SOGoMaximumPingInterval = 360;`). ``` location ^~ /Microsoft-Server-ActiveSync { @@ -640,11 +646,6 @@ Groupware (webmail, calendar, contacts, ActiveSync). To accomplish this, we need to add a new SQL column `enablesogo` in SQL table `vmail.mailbox`, then re-create SQL VIEW `sogo.users`. -Before we go further, please find the SQL password for SQL user `vmail` -in Postfix config file `/etc/postfix/mysql/*.cf` (on Linux/OpenBSD) or -`/usr/local/etc/postfix/mysql/*.cf` (on FreeBSD), we need this while -(re-)creating SQL VIEW `sogo.users`. - Please login to MySQL/MariaDB as SQL root user first: ``` @@ -660,7 +661,7 @@ sql> ALTER TABLE mailbox ADD COLUMN enablesogo TINYINT(1) NOT NULL DEFAULT 1; sql> ALTER TABLE mailbox ADD INDEX (enablesogo); sql> USE sogo; -sql> DROP TABLE users; +sql> DROP VIEW users; sql> CREATE VIEW sogo.users (c_uid, c_name, c_password, c_cn, mail, domain) AS SELECT username, username, password, name, username, domain FROM vmail.mailbox WHERE enablesogo=1 AND active=1; ``` diff --git a/html/migrate.or.upgrade.iredadmin.html b/html/migrate.or.upgrade.iredadmin.html index f15610cb..2e83e862 100644 --- a/html/migrate.or.upgrade.iredadmin.html +++ b/html/migrate.or.upgrade.iredadmin.html @@ -26,9 +26,11 @@ -
-

We provide remote upgrade service, check the price and contact us.

-
+
+

Paid Remote Upgrade Support

+

We offer remote upgrade support if you don't want to get your hands dirty, +check the details and contact us.

+

This tutorial describes how to update or migrate iRedAdmin (either open source edition or old iRedAdmin-Pro release) to the latest iRedAdmin release (again, either open source edition or iRedAdmin-Pro).

@@ -38,14 +40,18 @@ either open source edition or iRedAdmin-Pro).

The latest iRedAdmin-Pro always requires the latest iRedMail stable release, so you MUST upgrade iRedMail to the latest stable release before upgrading iRedAdmin-Pro.

-
+
+ due to missing dropped SQL columns, or created accounts may miss some + properties required by the latest iRedMail.

+ +
  • You MUST have iRedAdmin open source edition or old iRedAdmin-Pro release @@ -72,17 +78,11 @@ properties required by the latest iRedMail.

    Upgrade Steps

    # cd /root/
     # tar xjf iRedAdmin-x.y.z.tar.bz2
    diff --git a/html/upgrade.iredmail.0.9.4-0.9.5.html b/html/upgrade.iredmail.0.9.4-0.9.5.html
    index d40175d0..b7c7a69f 100644
    --- a/html/upgrade.iredmail.0.9.4-0.9.5.html
    +++ b/html/upgrade.iredmail.0.9.4-0.9.5.html
    @@ -100,6 +100,11 @@ so that you can know which version of iRedMail you're running. For example:

    latest stable release: Upgrade iRedAdmin to the latest stable release

    [Linux] Fixed: not add ssh port number in Fail2ban config file (jail.local)

    +
    +

    Attention

    +

    If your jail.local uses action = iptables-allports, then you can skip +this step.

    +

    iRedMail-0.9.4 doesn't list ssh port number in 2 Fail2ban jails: sshd, sshd-ddos, this causes Fail2ban doesn't block bad client IP address for ssh service.

    @@ -225,7 +230,8 @@ location ^~ /SOGo/Microsoft-Server-ActiveSync {

    Warning

    The timeout value, 360 (seconds), used below must be same as the value of parameter SOGoMaximumPingInterval = in SOGo config file /etc/sogo/sogo.conf -(Linux/OpenBSD) or /usr/local/etc/sogo/sogo.conf.

    +(Linux/OpenBSD) or /usr/local/etc/sogo/sogo.conf. if your sogo.conf +doesn't have this setting, please add it manually (SOGoMaximumPingInterval = 360;).

    location ^~ /Microsoft-Server-ActiveSync {
         ...
    @@ -655,10 +661,6 @@ postconf -e sender_dependent_relayhost_maps='proxy:mysql:/usr/local/etc/postfix/
     Groupware (webmail, calendar, contacts, ActiveSync).

    To accomplish this, we need to add a new SQL column enablesogo in SQL table vmail.mailbox, then re-create SQL VIEW sogo.users.

    -

    Before we go further, please find the SQL password for SQL user vmail -in Postfix config file /etc/postfix/mysql/*.cf (on Linux/OpenBSD) or -/usr/local/etc/postfix/mysql/*.cf (on FreeBSD), we need this while -(re-)creating SQL VIEW sogo.users.

    Please login to MySQL/MariaDB as SQL root user first:

    # mysql -uroot -p
     
    @@ -670,7 +672,7 @@ sql> ALTER TABLE mailbox ADD COLUMN enablesogo TINYINT(1) NOT NULL DEFAULT 1; sql> ALTER TABLE mailbox ADD INDEX (enablesogo); sql> USE sogo; -sql> DROP TABLE users; +sql> DROP VIEW users; sql> CREATE VIEW sogo.users (c_uid, c_name, c_password, c_cn, mail, domain) AS SELECT username, username, password, name, username, domain FROM vmail.mailbox WHERE enablesogo=1 AND active=1;