Skip to content

Commit cb0599e

Browse files
committed
Merge branch 'iredmail:master' into fix-typo-sogo-update-1.7.1-1.7.2
2 parents b7fbad9 + a0d09cd commit cb0599e

23 files changed

+472
-35
lines changed

en_US/ee/0-ee.best.practice.md

Lines changed: 17 additions & 9 deletions
Original file line numberDiff line numberDiff line change
@@ -303,11 +303,16 @@ Postfix doesn't support loading main settings (`/etc/postfix/main.cf` and
303303
`/etc/postfix/master.cf`) from multiple files, so iRedMail EE uses alternative
304304
solution to split core and custom settings.
305305
306-
- The recommended way is using script `/opt/iredmail/custom/postfix/custom.sh`,
307-
modifying settings in `main.cf` and `master.cf` with command `postconf -e`.
308-
Details will be explained later in this section.
309-
- If you have many custom settings, you can maintain your own copy of `main.cf`
310-
and `master.cf` under `/opt/iredmail/custom/postfix/` directory.
306+
- [Require EE v1.2.0] Write your new custom settings for `/etc/postfix/main.cf`
307+
in file `/opt/iredmail/custom/postfix/append_main.cf`. EE will append all
308+
content in this file to the end of `/etc/postfix/main.cf` each time you
309+
perform upgrade, re-perform full deployment, or re-deploy Postfix.
310+
- [Require EE v1.2.0] Write your new custom settings for `/etc/postfix/master.cf`
311+
in file `/opt/iredmail/custom/postfix/append_master.cf`. EE will append all
312+
content in this file to the end of `/etc/postfix/master.cf` each time you
313+
perform upgrade, re-perform full deployment, or re-deploy Postfix.
314+
- If you need to modify settings generated by EE, you can maintain your own
315+
copy of `main.cf` and `master.cf` under `/opt/iredmail/custom/postfix/` directory.
311316
- If file `/opt/iredmail/custom/postfix/main.cf` exists, iRedMail EE will
312317
create `/etc/postfix/main.cf` as symbol link to this file.
313318
- If file `/opt/iredmail/custom/postfix/master.cf` exists, iRedMail EE
@@ -316,7 +321,7 @@ solution to split core and custom settings.
316321
For other settings, Postfix is configured to load files under
317322
`/opt/iredmail/custom/postfix/` first (they store custom settings and
318323
maintained by you), then another one from `/etc/postfix/` (maintained by
319-
iRedMail EE and you should __NOT__ modify them). If rule defined in first one
324+
iRedMail EE and you should __NOT__ modify them). If rule defined in custom files
320325
matches, Postfix will skip the second file.
321326
322327
For example, Postfix is configured to load 2 files for HELO access check:
@@ -330,13 +335,13 @@ smtpd_helo_restrictions =
330335
```
331336
332337
- The first one, `/opt/iredmail/custom/postfix/helo_access.pcre`, is used to
333-
store your cusotm HELO access rules. If rule in this file matched,
338+
store your cusotm HELO access rules. If rule in this file matches,
334339
Postfix will ignore other rules defined later in same file, also the second
335340
file `/etc/postfix/helo_access.pcre`. So you can write rule in first file
336341
for new HELO access, or write same rule with different action to override the
337342
one defined in `/etc/postfix/helo_access.pcre`.
338343
- `/etc/postfix/helo_access.pcre`: This file is maintained by iRedMail EE,
339-
please do NOT modify it.
344+
do NOT modify it.
340345
341346
You can find some other files for customization under
342347
`/opt/iredmail/custom/postfix/`. For example:
@@ -352,7 +357,7 @@ There's also a (Bash) shell scripting for flexible customization:
352357
deployment or upgrade.
353358
354359
For example, to set value of parameter `enable_original_recipient` to `yes`
355-
(defaults to `no` set in `/etc/postfix/main.cf`), you can write command in
360+
(defaults to `no` set in `/etc/postfix/main.cf`), you can write command in
356361
`/opt/iredmail/custom/postfix/custom.sh` like below:
357362
358363
```
@@ -387,6 +392,9 @@ It will generate new lines in `/etc/postfix/master.cf` like below:
387392
For more details about `postconf` command, please check its manual page:
388393
[postconf(1)](http://www.postfix.org/postconf.1.html).
389394
395+
Updating configuration with `postconf` is not that user-friendly, use
396+
`append_main.cf` and `append_master.cf` if possible.
397+
390398
### Dovecot
391399
392400
Dovecot supports loading from mulitple config files, and settings will be

en_US/ee/0-ee.changelog.md

Lines changed: 64 additions & 0 deletions
Original file line numberDiff line numberDiff line change
@@ -6,6 +6,8 @@
66

77
| Version | Release Date |
88
|---|---|
9+
| [v1.2.1](#v1.2.1) | 2025-04-04 |
10+
| [v1.2.0](#v1.2.0) | 2025-04-03 |
911
| [v1.1.0](#v1.1.0) | 2025-03-11 |
1012
| [v1.0.2](#v1.0.2) | 2025-02-20 |
1113
| [v1.0.1](#v1.0.1) | 2025-01-26 |
@@ -19,9 +21,71 @@
1921

2022
<br/>
2123

24+
- [iRedMail Enterprise Edition (EE)](https://www.iredmail.org/ee.html)
2225
- [Install iRedMail Enterprise Edition](./install.ee.html)
2326
- [Upgrade iRedMail Enterprise Edition](./upgrade.ee.html)
2427

28+
## v1.2.1, Apr 4, 2025 {: #v1.2.1 }
29+
30+
- Fixed issues:
31+
- [SQL backends] Not apply required SQL changes to `vmail.mailbox` table.
32+
33+
## v1.2.0, Apr 2, 2025 {: #v1.2.0 }
34+
35+
- Breaking changes:
36+
- Storing IMAP metadata in file inside mailboxes instead of SQL database.
37+
38+
If you have shared folders, or enabled http push notification, you
39+
have to reset ACL or re-enable http push notification.
40+
41+
- New features:
42+
- [Z-Push](https://z-push.org) is now available as alternative ActiveSync server.
43+
- Fail2ban integration for activesync auth failure is enabled by default.
44+
- __Password recovery__. Allow end user to reset password with a recovery email. Notes:
45+
- User must login to self-service and add recovery email first, so
46+
that user can reset password with this recovery email.
47+
- A SMTP Account is required to send emails while user requests to
48+
reset password.
49+
50+
- Improvements:
51+
- [web] Add links to view per-domain, per-user mail activities.
52+
- [web] Able to disable creating IMAP folder for email address extension.
53+
When local user `user@domain.com` receives an email sent to
54+
`user+ExT@domain.com`, do not create mailbox folder `ExT` and deliver
55+
email to the folder.
56+
- [web] Able to re-deploy backend database (MariaDB, PostgreSQL, OpenLDAP0.
57+
- [server] Discard duplicate emails by default in global sieve rule.
58+
- [server] Supports storing custom Postfix config snippets in
59+
`/opt/iredmail/custom/postfix/append_main.cf` and `append_master.cf`.
60+
Full content of these 2 files will be appended to the end of
61+
`/etc/postfix/main.cf` and `master.cf`.
62+
- [Fail2ban] Monitoring EE log file for login failures.
63+
- [SOGo] Re-create SQL VIEW to display more contact info stored in
64+
newly added SQL columns in `vmail.mailbox`.
65+
- [SQL backends] Able to manage more info of a mail user: first name, last
66+
name, mobile numbers, telphone numbers, birthday.
67+
68+
- Fixed issues:
69+
- [web] Updating `Server Settings` may lose some other settings.
70+
- [web] Cannot re-upload custom logo image.
71+
- [web] Typing 2FA security code doesn't work well with numeric keypad.
72+
- [server] Incorrect firewall rules in some cases.
73+
- [server] Incorrect sql column in SQL VIEW `sogo.users`.
74+
- [server] Storing IMAP metadata in SQL is not working well, fallback to
75+
store in file inside user mailbox instead.
76+
- [server] Not sync mail attachment size with web upload file size.
77+
- [server] Incorrect SQL column definitions in table `amavisd.msgs`.
78+
- [server] Error while setting owner/permission of a lot DKIM keys.
79+
Thanks subarticThrone@forum for the feedback.
80+
81+
- Updated translations:
82+
- de_DE (German). Thanks to Jochen Häberle <jh _at_ networkerz.de>.
83+
84+
- Updated packages:
85+
- adminer v5.1.1
86+
- iRedAPD 5.9.0
87+
- netdata 2.3.2
88+
2589
## v1.1.0, Mar 11, 2025 {: #v1.1.0 }
2690

2791
- API:

en_US/ee/0-ee.translation.md

Lines changed: 35 additions & 0 deletions
Original file line numberDiff line numberDiff line change
@@ -0,0 +1,35 @@
1+
# Translate EE to your local language
2+
3+
[TOC]
4+
5+
## Download language files
6+
7+
You can download EE language files after login as global admin:
8+
9+
1. Click the language icon on top-left page
10+
2. Click the small cloud icon to download all translation files in a zip package.
11+
12+
![](./images/ee/download-translations.png){: width=600px }
13+
14+
## How to translate:
15+
16+
* Unzip the downloaded zip file.
17+
* Copy `en_US.json` to a new file named in your local language code. e.g. `de_DE.json`.
18+
* Translate the copied `de_DE.json` file.
19+
20+
## How to test your translation
21+
22+
- Upload translated JSON file to directory `/opt/iredmail/conf/locales/` on iRedMail server.
23+
- Make sure it's owned by correct user/group, then restart `iredmail` service to load it:
24+
25+
```shell
26+
chown iredweb:iredweb /opt/iredmail/conf/locales/*.json
27+
chmod 0555 /opt/iredmail/conf/locales/*.json
28+
systemctl restart iredmail
29+
```
30+
31+
- Login to EE web ui as global admin, domain admin, and end user, check around
32+
and verify your translation.
33+
34+
Do not forget to send your translation to [iRedMail team](https://www.iredmail.org/contact.html),
35+
so that others can benefit from it. :)

en_US/ee/_title.md

Lines changed: 1 addition & 0 deletions
Original file line numberDiff line numberDiff line change
@@ -3,6 +3,7 @@ __iRedMail Enterprise Edition (EE)__ {: #ee }
33
- [Install iRedMail Enterprise Edition](./install.ee.html)
44
- [Best Practice](./ee.best.practice.html)
55
- [ChangeLog](./ee.changelog.html)
6+
- [Translate EE to your local language](./ee.translation.html)
67
- [Request a free cert from Let's Encrypt](./letsencrypt-ee.html)
78
- Migration:
89
- [Migrate from iRedMail Easy](./easy.to.ee.html)

en_US/faq/1-errors.md

Lines changed: 22 additions & 0 deletions
Original file line numberDiff line numberDiff line change
@@ -323,3 +323,25 @@ Notes:
323323
a testing server, you can follow
324324
[our tutorial](./completely.disable.amavisd.clamav.spamassassin.html) to
325325
disable some features of Amavisd to keep it running, or disable it completely.
326+
327+
## SOGo Groupware
328+
329+
### No child available to handle incoming request
330+
331+
Sample log lines:
332+
333+
> Jul 02 00:41:15 sogod [2156]: [ERROR] <0x0x555dee9f6a20[WOWatchDog]> _No child available to handle incoming request!_
334+
335+
If means SOGo doesn't have enough child processes to handle new requests.
336+
Please increase the processes defined in `PREFORK=` line in
337+
338+
- RedHat-family OS: `/etc/sysconfig/sogo`
339+
- Debian / Ubuntu: `/etc/default/sogo`
340+
341+
On FreeBSD and OpenBSD, please increase the value of `WOWorkersCount` parameter
342+
in SOGo config file instead:
343+
344+
- FreeBSD: `/usr/local/etc/sogo/sogo.conf`
345+
- OpenBSD: `/etc/sogo/sogo.conf`
346+
347+
Restarting SOGo service is required after you made this change.

en_US/faq/backup.restore.md

Lines changed: 5 additions & 0 deletions
Original file line numberDiff line numberDiff line change
@@ -295,6 +295,11 @@ except `/var/lib/ldap/iredmail.org/DB_CONFIG`.
295295
# slapadd -f /etc/openldap/slapd.conf -l /var/vmail/backup/ldap/2015/05/2015-05-10-03:01:01.ldif
296296
```
297297
298+
You may see a message like `The first database does not allow slapadd;
299+
using the first available one (2)`, it's safe to ignore it since the
300+
first one is database `monitor` which is created and maintained by
301+
OpenLDAP internally.
302+
298303
* It's OK to start OpenLDAP server now. It may report errors like below:
299304
300305
```

en_US/howto/webmail.customization.md

Lines changed: 29 additions & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -31,9 +31,37 @@ $config['skin_logo'] = '...'; // Please read the comment lines in
3131
### Logo image
3232

3333
You can set custom logo image displayed on the login page of SOGo by replacing
34-
file `sogo-full.svg`:
34+
file `sogo-full.svg`, but it will be overridden each time you upgrade SOGo
35+
packages:
3536

3637
* On RHEL/CentOS: `/usr/lib64/GNUstep/SOGo/WebServerResources/img/sogo-full.svg`
3738
* On Debian/Ubuntu, it's `/usr/lib/GNUstep/SOGo/WebServerResources/img/sogo-full.svg`
3839
* On FreeBSD, it's `/usr/local/GNUstep/Local/Library/SOGo/WebServerResources/img/sogo-full.svg`.
3940
* On OpenBSD, it's `/usr/local/lib/GNUstep/SOGo/WebServerResources/img/sogo-full.svg`.
41+
42+
Another way to customize Nginx config file to handle http request to this
43+
logo image.
44+
45+
Edit file `/etc/nginx/templates/sogo.tmpl`, add these lines at the beginning:
46+
47+
```
48+
location = /SOGo.woa/WebServerResources/img/sogo-full.svg {
49+
return 301 https://myhost.com/sogo-full.svg;
50+
}
51+
```
52+
53+
You can even use different logo images for each web domain:
54+
55+
```
56+
location = /SOGo.woa/WebServerResources/img/sogo-full.svg {
57+
if ($host = "domain1.com") {
58+
return 301 https://myhost.com/sogo-full-domain1.com.svg;
59+
}
60+
61+
if ($host = "domain2.com") {
62+
return 301 https://myhost.com/sogo-full-domain2.com.svg;
63+
}
64+
65+
return 404;
66+
}
67+
```

en_US/iredmail-easy/4-iredmail-easy.release.notes.md

Lines changed: 22 additions & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -10,6 +10,27 @@
1010

1111
[TOC]
1212

13+
## Version: 2025040201 (Apr 2, 2025) {: id=2025040201 }
14+
15+
- Improvements:
16+
- Amavisd: Create symbol link `/etc/amavisd.conf` on RHEL-family.
17+
- dovecot: Switch to old stats plugin so that netdata can collect metrics.
18+
- netdata: Switch all Python plugins to Go for better performance.
19+
- netdata: Avoid the login page and splash screen, also disable cloud.
20+
21+
- Fixed issues:
22+
- SOGo doesn't have correct GroupObjectClasses setting for OpenLDAP backend.
23+
- Netdata doesn't collect data for OpenLDAP server.
24+
- Amavisd requires at least 2 child processes (was set to 1).
25+
- Amavisd cannot save mail subject longer than 255 characters.
26+
27+
* Updated packages:
28+
- adminer v5.1.1
29+
- mlmmjadmin 3.3.1
30+
- netdata v2.3.2
31+
- roundcube 1.6.10
32+
- iRedAPD 5.9.0
33+
1334
## Version: 2025012401 (Jan 24, 2025) {: id=2025012401 }
1435

1536
- Improvements:
@@ -20,7 +41,7 @@
2041
- Don't use deprecated LDAP attributes: storageBaseDirectory,
2142
mailMessageStore.
2243
- Disable SpamAssassin rule `RCVD_IN_DNSWL_HI` (Sender listed at
23-
http://www.dnswl.org/, high trust).
44+
http://www.dnswl.org/, high trust) due to too many false positivies.
2445

2546
- Fixed issues:
2647
- Not serve ACME challenge over HTTP directly.

en_US/upgrade/0-migrate.or.upgrade.iredadmin.md

Lines changed: 2 additions & 0 deletions
Original file line numberDiff line numberDiff line change
@@ -29,6 +29,8 @@ either open source edition or iRedAdmin-Pro).
2929
so you __MUST__ upgrade iRedMail to the latest stable release before
3030
upgrading iRedAdmin-Pro.
3131

32+
* [iRedMail Upgrade Tutorials](./iredmail.releases.html)
33+
3234
* If you run the latest iRedAdmin-Pro with old iRedMail release, you may
3335
get error due to missing some required ldap attribute/value pairs
3436
(OpenLDAP backend), or missing some required SQL columns.

en_US/upgrade/0-upgrade.iredmail.1.7.2-1.7.3.md

Lines changed: 4 additions & 5 deletions
Original file line numberDiff line numberDiff line change
@@ -12,7 +12,8 @@
1212

1313
## ChangeLog
1414

15-
- XXX XX, 2025: initial publish.
15+
- Apr 10, 2025: fix incorrect ldap schema file.
16+
- Apr 4, 2025: initial publish.
1617

1718
## General (All backends should apply these changes)
1819

@@ -56,7 +57,7 @@ Please follow below tutorial to upgrade mlmmjadmin to the latest stable release:
5657

5758
* [Upgrade Roundcube](https://github.com/roundcube/roundcubemail/wiki/Upgrade).
5859

59-
### Upgrade netdata to the latest stable release (v2.3.0)
60+
### Upgrade netdata to the latest stable release (v2.3.2)
6061

6162
If you have netdata installed, you can upgrade it by following this tutorial:
6263
[Upgrade netdata](./upgrade.netdata.html).
@@ -65,9 +66,7 @@ If you have netdata installed, you can upgrade it by following this tutorial:
6566

6667
### Update LDAP schema file
6768

68-
New schema allows mail user account to use 2 more attributes:
69-
- `recoveryEmail`,
70-
- `birthday`.
69+
New schema allows mail user account to use 2 more attributes: `recoveryEmail`, `birthday`.
7170

7271
Download the latest iRedMail LDAP schema file:
7372

en_US/upgrade/1-iredmail.releases.md

Lines changed: 1 addition & 0 deletions
Original file line numberDiff line numberDiff line change
@@ -38,6 +38,7 @@
3838

3939
Release Notes | Date | Upgrade tutorial | Comment
4040
---|---|---|---
41+
[1.7.3](https://forum.iredmail.org/topic20846.html) | Apr 4, 2025 | [Upgrade from iRedMail-1.7.2](./upgrade.iredmail.1.7.2-1.7.3.html) |LDAP schema change.|
4142
[1.7.2](https://forum.iredmail.org/topic20760.html) | Jan 24, 2025 | [Upgrade from iRedMail-1.7.1](./upgrade.iredmail.1.7.1-1.7.2.html) |LDAP schema change.|
4243
[1.7.1](https://forum.iredmail.org/topic20547.html) | Aug 5, 2024 | [Upgrade from iRedMail-1.7.0](./upgrade.iredmail.1.7.0-1.7.1.html) ||
4344
[1.7.0](https://forum.iredmail.org/topic20501.html) | Jul 17, 2024 | [Upgrade from iRedMail-1.6.8](./upgrade.iredmail.1.6.8-1.7.0.html) ||

html/backup.restore.html

Lines changed: 5 additions & 0 deletions
Original file line numberDiff line numberDiff line change
@@ -310,6 +310,11 @@ <h4 id="how-to-restore-openldap-backup">How to restore OpenLDAP backup</h4>
310310
</ul>
311311
<pre><code># slapadd -f /etc/openldap/slapd.conf -l /var/vmail/backup/ldap/2015/05/2015-05-10-03:01:01.ldif
312312
</code></pre>
313+
<pre><code>You may see a message like `The first database does not allow slapadd;
314+
using the first available one (2)`, it's safe to ignore it since the
315+
first one is database `monitor` which is created and maintained by
316+
OpenLDAP internally.
317+
</code></pre>
313318
<ul>
314319
<li>It's OK to start OpenLDAP server now. It may report errors like below:</li>
315320
</ul>

0 commit comments

Comments
 (0)