###################################################################### # EFA 3.0.1.4 RELEASE NOTES ###################################################################### # Copyright (C) 2015-2016 https://efa-project.org # # This program is free software: you can redistribute it and/or modify # it under the terms of the GNU General Public License as published by # the Free Software Foundation, either version 3 of the License, or # (at your option) any later version. # # This program is distributed in the hope that it will be useful, # but WITHOUT ANY WARRANTY; without even the implied warranty of # MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the # GNU General Public License for more details. # # You should have received a copy of the GNU General Public License # along with this program. If not, see . ####################################################################### Welcome to EFA Version 3.0.1.4! Many thanks goes to the developers of EFA and maintainers of all 3rd party packages! These release notes will help guide you through the 3.0.1.4 update. Many fixes and enhancements have been made to EFA. Please review the CHANGELOG for further information. https://raw.githubusercontent.com/E-F-A/v3/3.0.1.4/CHANGELOG ###################### How To Update ################################## It is recommended that you suspend your mail flow and snapshot prior to updating or to back up the entire appliance. 1) Stop mail flow temporarily (at firewalls/mailservers) 2) Snapshot your VM and its memory using your hypervisor tools 3) If the update fails for any reason, immediately roll back to snapshot 4) Report failure at https://forum.efa-project.org Launch EFA-Configure from console or secure shell sudo /usr/local/sbin/EFA-Configure Choose option 14) Update Now The first time you run this update, the kernel may update. If this happens, the script will halt to give you an opportunity to restart. After restarting and booting to the new kernel, rerun EFA-Update to continue the update process to 3.0.1.4. EFA-Update will not proceed until you are running on the latest kernel. This is to ensure that open-vm-tools updates appropriately if present. After updating, please run "Update GeoIP Database" update as soon as possible from MailWatch under Tools/Links. ####################################################################### ################ Important Info -- Custom Tweaks ###################### Many EFA users have modified their EFA installations and made tweaks that may "disappear" after an update to 3.0.1.4. Updated files have been automatically backed up to the following location: /var/EFA/backup/ (Other versions may be present if updating from an older version) You may need to re-implement customizations after update to 3.0.1.4 For example, if you are using Active Directory integration, this will need to be turned back on (see MailWatch Changes below) ########################## Known Issues ############################### 1) If you are running commercial VMware-Tools, open-vm-tools may install itself after updating to 3.0.1.4. Reapply VMware-Tools after updating to 3.0.1.4. Run the following command to remove open-vm-tools: sudo rpm -e open-vm-tools 2) Error, "could not search" when logging into MailWatch after updating to 3.0.1.4 This occurs when Active Directory integration is enabled. Check /var/www/html/mailscanner/conf.php Change the following line to 'mail' from 'proxyaddresses', if needed... define('LDAP_EMAIL_FIELD', 'proxyaddresses'); Change the following define('LDAP_MS_AD_COMPATIBILITY', true); 3) EFA-Update hanging at end of update (logsave not exiting) This is a known issue. This is usually caused from processes that spawned off of the script and have not closed. You can kill the logsave process (Ctrl+C if running interactively) 4) WARNINGS from MailScanner upgrade This is a known issue and is benign. It has been reported to MailScanner developers. 5) Updating with multiple AV Scanners present Starting with update 3.0.1.2, MailScanner has undergone a major upgrade to v5. One of the changes includes the introduction of a new group called "mtagroup." You may see MailScanner failing to scan emails as a result of the upgrade or a scanning loop occurring. If you are running any 3rd party antivirus scanners, please be sure to add the users to the mtagroup: sudo usermod someavaccount -G mtagroup An AV daemon restart and/or a reboot may be needed for the change to take effect. ####################################################################### ########################## Reporting Issues ########################### Please visit https://forum.efa-project.org and report bugs under the 3.x Bugs forum. #######################################################################