Update upgrade.iredmail.1.1-1.2.html.

This commit is contained in:
Zhang Huangbin 2020-04-17 10:11:01 +08:00
parent 60b7187da0
commit a8aeac9b3a
7 changed files with 2727 additions and 14 deletions

View File

@ -238,7 +238,7 @@ for lang in ${all_languages}; do
${OUTPUT_DIR} \
output_filename="${article_html_file}" \
title="${_article_title}" \
add_index_link='yes'
add_index_link='yes' &
if [ X"$?" == X'0' ]; then
echo -e ' [DONE]'

View File

@ -4,8 +4,8 @@
!!! attention
* This document is applicable to `iRedAdmin-Pro-SQL-4.2` and
`iRedAdmin-Pro-LDAP-4.3`. If you're running an old release, please
* This document is applicable to `iRedAdmin-Pro-SQL-4.2`, `4.3` and
`iRedAdmin-Pro-LDAP-4.3`, `4.4`. If you're running an old release, please
upgrade iRedAdmin-Pro to the latest release, or check
[document for old releases](./iredadmin-pro.releases.html).
* If you need an API which has not yet been implemented, don't hesitate to

View File

@ -2,10 +2,6 @@
[TOC]
!!! warning
This is still a DRAFT document, do __NOT__ apply it.
!!! note "Paid Remote Upgrade Support"
We offer remote upgrade support if you don't want to get your hands dirty,
@ -143,6 +139,13 @@ USE amavisd;
ALTER TABLE msgs MODIFY COLUMN subject VARBINARY(255) NOT NULL DEFAULT '';
```
### [OPTIONAL] Fail2ban: Store banned IP addresses in SQL database
If you're running iRedAdmin-Pro, it's very useful to store banned IP addresses
in SQL database, then you can view and manage them with iRedAdmin-Pro directly.
* [Fail2ban: Store banned IP addresses in SQL database](./fail2ban.sql.html)
## For MySQL/MariaDB backends
### Improved last login track
@ -211,3 +214,19 @@ user or `amavisd` user, then run SQL commands below to fix it:
USE amavisd;
ALTER TABLE msgs MODIFY COLUMN subject VARBINARY(255) NOT NULL DEFAULT '';
```
### [OPTIONAL] Fail2ban: Store banned IP addresses in SQL database
If you're running iRedAdmin-Pro, it's very useful to store banned IP addresses
in SQL database, then you can view and manage them with iRedAdmin-Pro directly.
* [Fail2ban: Store banned IP addresses in SQL database](./fail2ban.sql.html)
## For PostgreSQL backend
### [OPTIONAL] Fail2ban: Store banned IP addresses in SQL database
If you're running iRedAdmin-Pro, it's very useful to store banned IP addresses
in SQL database, then you can view and manage them with iRedAdmin-Pro directly.
* [Fail2ban: Store banned IP addresses in SQL database](./fail2ban.sql.html)

File diff suppressed because it is too large Load Diff

View File

@ -47,8 +47,8 @@
<div class="admonition attention">
<p class="admonition-title">Attention</p>
<ul>
<li>This document is applicable to <code>iRedAdmin-Pro-SQL-4.2</code> and
<code>iRedAdmin-Pro-LDAP-4.3</code>. If you're running an old release, please
<li>This document is applicable to <code>iRedAdmin-Pro-SQL-4.2</code>, <code>4.3</code> and
<code>iRedAdmin-Pro-LDAP-4.3</code>, <code>4.4</code>. If you're running an old release, please
upgrade iRedAdmin-Pro to the latest release, or check
<a href="./iredadmin-pro.releases.html">document for old releases</a>.</li>
<li>If you need an API which has not yet been implemented, don't hesitate to

View File

@ -74,6 +74,12 @@ check <a href="https://www.iredmail.org/support.html">the details</a> and
</thead>
<tbody>
<tr>
<td><a href="https://forum.iredmail.org/">1.2</a></td>
<td>Apr 16, 2020</td>
<td><a href="./upgrade.iredmail.1.1-1.2.html">Upgrade from iRedMail-1.1</a></td>
<td>Bug fix release.</td>
</tr>
<tr>
<td><a href="https://forum.iredmail.org/topic16507.html">1.1</a></td>
<td>Feb 11, 2020</td>
<td><a href="./upgrade.iredmail.1.0-1.1.html">Upgrade from iRedMail-1.0</a></td>

View File

@ -31,21 +31,23 @@
<li><a href="#for-openldap-backend">For OpenLDAP backend</a><ul>
<li><a href="#improved-last-login-track">Improved last login track</a></li>
<li><a href="#fixed-can-not-store-mail-subject-with-emoji-characters-in-amavisd-database">Fixed: can not store mail subject with emoji characters in amavisd database</a></li>
<li><a href="#optional-fail2ban-store-banned-ip-addresses-in-sql-database">[OPTIONAL] Fail2ban: Store banned IP addresses in SQL database</a></li>
</ul>
</li>
<li><a href="#for-mysqlmariadb-backends">For MySQL/MariaDB backends</a><ul>
<li><a href="#improved-last-login-track_1">Improved last login track</a></li>
<li><a href="#fixed-can-not-store-mail-subject-with-emoji-characters-in-amavisd-database_1">Fixed: can not store mail subject with emoji characters in amavisd database</a></li>
<li><a href="#optional-fail2ban-store-banned-ip-addresses-in-sql-database_1">[OPTIONAL] Fail2ban: Store banned IP addresses in SQL database</a></li>
</ul>
</li>
<li><a href="#for-postgresql-backend">For PostgreSQL backend</a><ul>
<li><a href="#optional-fail2ban-store-banned-ip-addresses-in-sql-database_2">[OPTIONAL] Fail2ban: Store banned IP addresses in SQL database</a></li>
</ul>
</li>
</ul>
</li>
</ul>
</div>
<div class="admonition warning">
<p class="admonition-title">Warning</p>
<p>This is still a DRAFT document, do <strong>NOT</strong> apply it.</p>
</div>
<div class="admonition note">
<p class="admonition-title">Paid Remote Upgrade Support</p>
<p>We offer remote upgrade support if you don't want to get your hands dirty,
@ -163,6 +165,12 @@ user or <code>amavisd</code> user, then run SQL commands below to fix it:</p>
ALTER TABLE msgs MODIFY COLUMN subject VARBINARY(255) NOT NULL DEFAULT '';
</code></pre>
<h3 id="optional-fail2ban-store-banned-ip-addresses-in-sql-database">[OPTIONAL] Fail2ban: Store banned IP addresses in SQL database</h3>
<p>If you're running iRedAdmin-Pro, it's very useful to store banned IP addresses
in SQL database, then you can view and manage them with iRedAdmin-Pro directly.</p>
<ul>
<li><a href="./fail2ban.sql.html">Fail2ban: Store banned IP addresses in SQL database</a></li>
</ul>
<h2 id="for-mysqlmariadb-backends">For MySQL/MariaDB backends</h2>
<h3 id="improved-last-login-track_1">Improved last login track</h3>
<p>In iRedMail-1.0, Dovecot is configured to store user last login time in SQL
@ -225,7 +233,21 @@ doesn't support emoji characters. Please login to MySQL/MariaDB server as <code>
user or <code>amavisd</code> user, then run SQL commands below to fix it:</p>
<pre><code>USE amavisd;
ALTER TABLE msgs MODIFY COLUMN subject VARBINARY(255) NOT NULL DEFAULT '';
</code></pre><div class="footer">
</code></pre>
<h3 id="optional-fail2ban-store-banned-ip-addresses-in-sql-database_1">[OPTIONAL] Fail2ban: Store banned IP addresses in SQL database</h3>
<p>If you're running iRedAdmin-Pro, it's very useful to store banned IP addresses
in SQL database, then you can view and manage them with iRedAdmin-Pro directly.</p>
<ul>
<li><a href="./fail2ban.sql.html">Fail2ban: Store banned IP addresses in SQL database</a></li>
</ul>
<h2 id="for-postgresql-backend">For PostgreSQL backend</h2>
<h3 id="optional-fail2ban-store-banned-ip-addresses-in-sql-database_2">[OPTIONAL] Fail2ban: Store banned IP addresses in SQL database</h3>
<p>If you're running iRedAdmin-Pro, it's very useful to store banned IP addresses
in SQL database, then you can view and manage them with iRedAdmin-Pro directly.</p>
<ul>
<li><a href="./fail2ban.sql.html">Fail2ban: Store banned IP addresses in SQL database</a></li>
</ul><div class="footer">
<p style="text-align: center; color: grey;">All documents are available in <a href="https://github.com/iredmail/docs/">GitHub repository</a>, and published under <a href="http://creativecommons.org/licenses/by-nd/3.0/us/" target="_blank">Creative Commons</a> license. You can <a href="https://github.com/iredmail/docs/archive/master.zip">download the latest version</a> for offline reading. If you found something wrong, please do <a href="https://www.iredmail.org/contact.html">contact us</a> to fix it.</p>
</div>
<!-- Global site tag (gtag.js) - Google Analytics -->