ISPConfig 3.0.5.4 beta released

Discussion in 'General' started by till, Mar 19, 2014.

  1. till

    till Super Moderator Staff Member ISPConfig Developer

    The first beta of the upcoming ISPConfig 3.0.5.4 is available for download. Beta versions are released for testing purposes and should not be installed on production systems.

    What's new in ISPConfig 3.0.5.4

    - Support for Apache 2.4.
    - Support for Ubuntu 13.10.
    - Support for OpenSuSE 12.3 and 13.1.
    - Added option to disable a whole client with one click.
    - Clients can be assigned to another reseller.
    - Added limit templates for resellers.
    - Added automatic welcome email for clients.
    - Added min. password length and strength check.
    - Add functions that allow clients to add their own nginx directives.
    - The "Login as client" function is now available for resellers too.
    - Added support for multiple email addresses in "send copy to" field of the mailbox.
    - Several other minor features have been added and a loz of bugs have been fixed. Please see release notes for a full list of changes.

    Detailed Changelog

    http://bugtracker.ispconfig.org/index.php?do=index&tasks=&project=3&due=77&status[]=

    Download

    http://www.ispconfig.org/downloads/ISPConfig-3.0.5.4b.tar.gz

    Update instructions

    Code:
    cd /tmp
    rm -rf /tmp/ispconfig3_install
    wget http://www.ispconfig.org/downloads/ISPConfig-3.0.5.4b.tar.gz
    tar xvfz ISPConfig-3.0.5.4b.tar.gz
    cd ispconfig3_install/install
    php -q update.php
    
     
  2. grungy

    grungy Member

    Thanks, installed it.
     
  3. commentator

    commentator Member

    thanks, now I can manage my Debian test server again :)
     
  4. grungy

    grungy Member

    Juts added a new client, when I use the password generator the password is sometimes longer sometimes shorter, click several times on the "Generate Password" button. Is this a bug or can I set how long can the password be?
     
  5. till

    till Super Moderator Staff Member ISPConfig Developer

    Thats intended.

    you can set the minimum password length that the generator will produce under System > interface config.
     
  6. Nicram

    Nicram Member

    I have found some interesting changes in postfix configuration files that i would like to analyze :)

    --- mainold.cf
    +++ mainnew.cf

    Code:
    -virtual_alias_maps = proxy:mysql:/etc/postfix/mysql-virtual_forwardings.cf, mysql:/etc/postfix/mysql-virtual_email2email.cf
    +virtual_alias_maps = proxy:mysql:/etc/postfix/mysql-virtual_forwardings.cf, [B]proxy[/B]:mysql:/etc/postfix/mysql-virtual_email2email.cf, hash:/etc/mailman/virtual-mailman
    If i understand it well, the new "proxy" is added because it was missing?

    Code:
    -smtpd_recipient_restrictions = permit_mynetworks, permit_sasl_authenticated, check_recipient_access mysql:/etc/postfix/mysql-virtual_recipient.cf, reject_unauth_destination, reject_unknown_recipient_domain, check_policy_service unix:private/policy-spf
    +smtpd_recipient_restrictions = check_recipient_access mysql:/etc/postfix/mysql-virtual_recipient.cf, permit_mynetworks, permit_sasl_authenticated, reject_unauth_destination
    Here i will replace it with my old one, it just disabled SPF and unknown recipient domain.

    Code:
    -smtpd_client_restrictions = permit_mynetworks, permit_sasl_authenticated, reject_unknown_client_hostname, check_client_access mysql:/etc/postfix/mysql-virtual_client.cf
    +smtpd_client_restrictions = check_client_access mysql:/etc/postfix/mysql-virtual_client.cf
    
    Here also removed some of my configs. But generally same.

    Code:
    +smtpd_client_message_rate_limit = 100
    +smtp_tls_security_level = may
    
    Added max number of messages user can send to 100 (in 60 seconds, default value), and added TLS (which already worked because smtp_tls_policy_maps was used).

    I'm wondering about this "proxy" that was added. should it really be there?

    Also some new error appear in my maillog:
    Code:
    warning: database /etc/mailman/virtual-mailman.db is older than source file /etc/mailman/virtual-mailman
    I will try to find the reason.

    Well "# newaliases" solve the database mailman errors in log.

    I'm using CentOS :)
     
    Last edited: Mar 31, 2014
  7. schickel

    schickel New Member

    Thank you for the update.

    Can you describe what happens when upgrading ISPConfig on Ubuntu 13.04 and after upgrade of ISPConfig upgrade Ubuntu to 13.10 or newer (if it's released).

    Are there any important steps or something else? I Think many users did not make a fresh install of a server. They would upgrade existing system and hope that afer "php upgrade.php" on Ubuntu 13.04 everything will be fine, also after "do-release-upgrade" no issues expected...
     
  8. till

    till Super Moderator Staff Member ISPConfig Developer

    There is nothing special in the update. Just update ubuntu and then run the ispconfig update. There is no need for a fresh install.
     
  9. schickel

    schickel New Member

    Hm..... My server is not a VM, so I must trust you that everything would be fine :) I must install a VM and test this before.
     
  10. till

    till Super Moderator Staff Member ISPConfig Developer

    Yes, thats always better :)
     
  11. schickel

    schickel New Member

    JFYI:

    I install a VM with Ubuntu 13.04 and setup the server similar to my live-server.
    Upgrade Ubuntu to 13.10 and upgrade ISPConfig. After all restarts everything seems to be run like always.

    But some Apache-Modules like auth_mysql did not work. I use it to protect ISPConfig-Admin-Interface with htaccess with client username and passwords from dbispconfig (Port 8080 is not open and I make a Location-Directive for ISPConfig and ProxyPass to localhost:8080). I must install libdbd-mysql and libaprutil1-dbd-mysql and add DBD* settings and modified AuthBasicProvider and AuthDBDUserPWQuery. After some issues with that, everything seems OK.

    Upgrade on my live-server is in the pipe ;)

    Thank you again for this fix/update.
     

Share This Page