To configure the roundcubemail password plugin, so you can change passwords, go Here.
Change postfixadmin encryption method from md5crypt to dovecot:SSHA512:
If you have Apache then:
usermod -aG vmail apacheIf you have Nginx then:
usermod -aG vmail nginxThen you'll need to edit /var/www/postfixadmin/config.local.php:
Change: $CONF['encrypt'] = 'md5crypt'; to: $CONF['encrypt'] = 'dovecot:SSHA512';Then you'll need to update the postfixadmin admin account to use the new encryption:
/var/www/postfixadmin/scripts/postfixadmin-cli admin update admin@example.org --superadmin 1 --active 1 --password password --password2 passwordYou should now be able to login to your postfixadmin control panel at https://example.org/postfixadmin as admin@example.org with the "password" you entered
That should do it for upgrading to SlackerMail v0.50.1.
First backup your vmail database. You shouldn't need it, but best to be safe.
mysqldump -u root -p vmail > /tmp/vmail-backup.sqlThen download and install postfixadmin-3.3.15.
cd /var/www wget https://github.com/postfixadmin/postfixadmin/archive/refs/tags/postfixadmin-3.3.15.tar.gz tar -xf postfixadmin-3.3.15.tar.gz rm postfixadmin # This just removes the link to postfixadmin-postfixadmin-3.3.14. Keep the old postfixadmin around for awhile just incase something goes wrong. ln -s postfixadmin-postfixadmin-3.3.15 postfixadmin cd postfixadmin mkdir templates_c chmod 750 templates_c If Apache is your web server then: chown apache:root templates_c If Nginx is your web server then: chown nginx:root templates_c Then copy your config.local.php from 3.3.14 to 3.3.15: cp /var/www/postfixadmin-postfixadmin-3.3.14/config.local.php /var/www/postfixadmin-postfixadmin-3.3.15/config.local.php Then edit /var/www/postfixadmin-postfixadmin-3.3.15/config.local.php at the end of the file change $CONF['version'] = '3.3.14'; to $CONF['version'] = '3.3.15'; Since config.local.php has passwords in it you'll need to change ownershp and permissions on that file: If Apache is your web server: chown root:apache config.local.php chmod 0640 config.local.php If Nginx is your web server: chown root:nginx config.local.php chmod 0640 config.local.php Okay, now try to log into your postfixadmin control panel, and your roundcube webmail client, to see if they are working properly.Upgrade Fail2ban to v1.1.0:
wget https://the-slacker.com/download/fail2ban-1.1.0-x86_64-1_SBo.tgz upgradepkg fail2ban-1.1.0-x86_64-1_SBo.tgz rm fail2ban-1.1.0-x86_64-1_SBo.tgzUpgrade Netdata to v2.1.0:
cd /root wget https://github.com/netdata/netdata/releases/download/v2.1.0/netdata-v2.1.0.gz.run chmod 0755 netdata-v2.1.0.gz.run ./netdata-v2.1.0.gz.run --accept rm netdata-v2.1.0.gz.runThat should do it for upgrading to SlackerMail v0.50.0.
First backup your vmail database. You shouldn't need it, but best to be safe.
mysqldump -u root -p vmail > /tmp/vmail-backup.sqlThen download and install postfixadmin-3.3.14.
cd /var/www wget https://github.com/postfixadmin/postfixadmin/archive/refs/tags/postfixadmin-3.3.14.tar.gz tar -xf postfixadmin-3.3.14.tar.gz rm postfixadmin # This just removes the link to postfixadmin-postfixadmin-3.3.13. Keep the old postfixadmin around for awhile just incase something goes wrong. ln -s postfixadmin-postfixadmin-3.3.14 postfixadmin cd postfixadmin mkdir templates_c chmod 750 templates_c If Apache is your web server then: chown apache:root templates_c If Nginx is your web server then: chown nginx:root templates_c Then copy your config.local.php from 3.3.13 to 3.3.14: cp /var/www/postfixadmin-postfixadmin-3.3.13/config.local.php /var/www/postfixadmin-postfixadmin-3.3.14/config.local.php Then edit /var/www/postfixadmin-postfixadmin-3.3.14/config.local.php at the end of the file change $CONF['version'] = '3.3.13'; to $CONF['version'] = '3.3.14'; Since config.local.php has passwords in it you'll need to change ownershp and permissions on that file: If Apache is your web server: chown root:apache config.local.php chmod 0640 config.local.php If Nginx is your web server: chown root:nginx config.local.php chmod 0640 config.local.php Okay, now try to log into your postfixadmin control panel, and your roundcube webmail client, to see if they are working properly.Upgrade Netdate to v2.0.3
cd /root wget https://github.com/netdata/netdata/releases/download/v2.0.3/netdata-v2.0.3.gz.run chmod 0755 netdata-v2.0.3.gz.run ./netdata-v2.0.3.gz.run --accept rm netdata-v2.0.3.gz.runThat should do it for upgrading to SlackerMail v0.49.0.
Edit /etc/slackpkg/blacklist and remove the line "mariadb*".Ugrade Netdata to v1.47.5:
wget https://github.com/netdata/netdata/releases/download/v1.47.5/netdata-v1.47.5.gz.run chmod 0755 netdata-v1.47.5.gz.run ./netdata-v1.47.5.gz.run --accept rm netdata-v1.47.5.gz.runThat should do it for upgrading to SlackerMail v0.48.0.
wget https://the-slacker.com/download/clamav-1.4.1-x86_64-1_SBo.tgz upgradepkg clamav-1.4.1-x86_64-1_SBo.tgz rm clamav-1.4.1-x86_64-1_SBo.tgzUpgrade Netdata to v1.47.1:
wget https://github.com/netdata/netdata/releases/download/v1.47.1/netdata-v1.47.1.gz.run chmod 0755 netdata-v1.47.1.gz.run ./netdata-v1.47.1.gz.run --accept rm netdata-v1.47.1.gz.runThat should do it for upgrading to SlackerMail v0.47.0.
1. Edit /etc/php.ini at about line 312 where is starts with "disable_functions =", and remove "system" from the list, then run "/etc/rc.d/rc.php-fpm restart" from the command line. 1. cd /root 2. wget https://github.com/roundcube/roundcubemail/releases/download/1.6.9/roundcubemail-1.6.9-complete.tar.gz 3. tar -xf roundcubemail-1.6.9-complete.tar.gz 4. cd roundcubemail-1.6.9 5. bin/installto.sh /var/www/roundcubemail 6. cd /root 7. rm roundcubemail-1.6.9-complete.tar.gz 8. rm -rf roundcubemail-1.6.9 9. Edit /etc/php.ini again and add "system" back to the disable_functions = list, and run /etc/rc.d/rc.php-fpm to restart php-fpm.Upgrade Netdata to v1.47.0:
wget https://github.com/netdata/netdata/releases/download/v1.47.0/netdata-v1.47.0.gz.run chmod 0755 netdata-v1.47.0.gz.run ./netdata-v1.47.0.gz.run --accept rm netdata-v1.47.0.gz.runThat should do it for upgrading to SlackerMail v0.46.0.
wget https://the-slacker.com/download/logwatch-7.11-noarch-1_SBo.tgz upgradepkg logwatch-7.11-noarch-1_SBo.tgz rm logwatch-7.11-noarch-1_SBo.tgzUpgrade ClamAV to v1.4.0:
wget https://the-slacker.com/download/clamav-1.4.0-x86_64-1_SBo.tgz upgradepkg clamav-1.4.0-x86_64-1_SBo.tgz rm clamav-1.4.0-x86_64-1_SBo.tgzSet "logencoding = utf-8" in /etc/fail2ban/jail.local:
echo "logencoding = utf-8" >> /etc/fail2ban/jail.localThat should do it for upgrading to SlackerMail v0.45.0.
wget https://the-slacker.com/download/dovecot-pigeonhole-0.5.21.1-x86_64-1_SBo.tgz upgradepkg dovecot-pigeonhole-0.5.21.1-x86_64-1_SBo.tgz rm dovecot-pigeonhole-0.5.21.1-x86_64-1_SBo.tgzUpgrade Webmin to v2.202:
You can upgrade Webmin in the Webmin control panel.Upgrade Nginx to the latest stable version nginx-1.26.2:
wget https://the-slacker.com/download/nginx-1.26.2-x86_64-1_SBo.tgz upgradepkg nginx-1.26.2-x86_64-1_SBo.tgz rm nginx-1.26.2-x86_64-1_SBo.tgzThat should do it for upgrading to SlackerMail v0.44.0.
wget https://the-slacker.com/download/amavisd-new-2.13.1-noarch-1_SBo.tgz upgradepkg amavisd-new-2.13.1-noarch-1_SBo.tgz rm amavisd-new-2.13.1-noarch-1_SBo.tgzThat should do it for upgrading to SlackerMail v0.43.1.
1. Edit /etc/php.ini at about line 312 where is starts with "disable_functions =", and remove "system" from the list, then run "/etc/rc.d/rc.php-fpm restart" from the command line. 1. cd /root 2. wget https://github.com/roundcube/roundcubemail/releases/download/1.6.8/roundcubemail-1.6.8-complete.tar.gz 3. tar -xf roundcubemail-1.6.8-complete.tar.gz 4. cd roundcubemail-1.6.8 5. bin/installto.sh /var/www/roundcubemail 6. cd /root 7. rm roundcubemail-1.6.8-complete.tar.gz 8. rm -rf roundcubemail-1.6.8 9. Edit /etc/php.ini again and add "system" back to the disable_functions = list, and run /etc/rc.d/rc.php-fpm to restart php-fpm.That should do it for upgrading to SlackerMail v0.43.0.
We will be installing the latest Mariadb security update, mariadb-10.5.25. Make sure mariadb* is removed from the /etc/slackpkg/blacklist file.
mariadb-10.5.25 will not work properly, without some tinkering, if installed on a fresh Slackware64-15.0 system without there already being a
mysql database present, but since we already had the mysql database installed with the initial SlackerMail setup, we can install mariadb-10.5.25
with no problems.
After you've removed mariadb* from the blacklist file, then download, install, and restart the mariadb-10.5.25 package with:
wget https://the-slacker.com/download/mariadb-10.5.25-x86_64-1_slack15.0.txz upgradepkg mariadb-10.5.25-x86_64-1_slack15.0.txz /etc/rc.d/rc.mysqld restart > /dev/null 2>&1 rm mariadb-10.5.25-x86_64-1_slack15.0.txzNow you should have mariadb-10.5.25 installed, and it should be working as expected.
Upgrade Webmin
Upgrade Webmin from the Webmin control panel. It will notify you of any upgrades.
Upgrade Netdata
wget https://github.com/netdata/netdata/releases/download/v1.46.3/netdata-v1.46.3.gz.run chmod 0755 netdata-v1.46.3.gz.run ./netdata-v1.46.3.gz.run --accept rm netdata-v1.46.3.gz.runThat should do it for upgrading to SlackerMail v0.41.0.
Now you can do a full system upgrade safely. Just run the commands below:
slackpkg update slackpkg upgrade-allRemove the /etc/fail2ban/jail.d/apache-4xx.local jail. It can cause problems with email.
rm /etc/fail2ban/jail.d/apache-4xx.localUpgrade to Netdata v1.46.1.
wget https://github.com/netdata/netdata/releases/download/v1.46.1/netdata-v1.46.1.gz.run chmod 0755 netdata-v1.46.1.gz.run ./netdata-v1.46.1.gz.run --accept rm netdata-v1.46.1.gz.runUpgrade Rust16 to v1.79.0.
wget https://the-slacker.com/download/rust16-1.79.0-x86_64-1_SBo.tgz upgradepkg rust16-1.79.0-x86_64-1_SBo.tgz rm rust16-1.79.0-x86_64-1_SBo.tgzThat should do it for upgrading to SlackerMail v0.40.0.
Now you can do a full system upgrade safely. Just run the commands below:
slackpkg update slackpkg upgrade-allRemove the python2-PyYAML-3.13-x86_64-1_SBo.tgz package. It's not needed as the "pip3 install mysql-connector-python" installs the python3 version needed by Netdata:
removepkg python2-PyYAML-3.13-x86_64-1_SBo.tgzEnable the Fail2ban apache-4xx jail:
Just edit /etc/fail2ban/jail.d/apache-4xx.local file and set "enabled = true", then restart Fail2ban: /etc/rc.d/rc.fail2ban restartThat should do it for upgrading to SlackerMail v0.39.0.
Now you can do a full system upgrade safely. Just run the commands below:
slackpkg update slackpkg upgrade-allUpgrade Nginx to the latest stable version:
wget https://the-slacker.com/download/nginx-1.26.1-x86_64-1_SBo.tgz upgradepkg nginx-1.26.1-x86_64-1_SBo.tgz rm nginx-1.26.1-x86_64-1_SBo.tgzUpgrade Netdata to v1.45.6:
wget https://github.com/netdata/netdata/releases/download/v1.45.6/netdata-v1.45.6.gz.run chmod 0755 netdata-v1.45.6.gz.run ./netdata-v1.45.6.gz.run --accept rm netdata-v1.45.6.gz.runThat should do it for upgrading to SlackerMail v0.38.0.
echo "mariadb*" >> /etc/slackpkg/blacklistNow you can do a full system upgrade safely. Just run the commands below:
slackpkg update slackpkg upgrade-allNext we upgrade Roundcube to v1.6.7:
1. Edit /etc/php.ini at about line 312 where is starts with "disable_functions =", and remove "system" from the list, then run "/etc/rc.d/rc.php-fpm restart" from the command line. 2. wget https://github.com/roundcube/roundcubemail/releases/download/1.6.7/roundcubemail-1.6.7-complete.tar.gz 3. tar -xf roundcubemail-1.6.7-complete.tar.gz 4. cd roundcubemail-1.6.7 5. bin/installto.sh /var/www/roundcubemail 6. rm roundcubemail-1.6.7-complete.tar.gz 7. Edit /etc/php.ini again and add system back to the disable_functions = list, and run /etc/rc.d/rc.php-fpm to restart php-fpm.Upgrade Netdata to v1.45.5:
wget https://github.com/netdata/netdata/releases/download/v1.45.5/netdata-v1.45.5.gz.run chmod 0755 netdata-v1.45.5.gz.run ./netdata-v1.45.5.gz.run --accept rm netdata-v1.45.5.gz.runRemove package gnome-keyring. I don't like using keys for sshd myself, so this is optional.
removepkg gnome-keyringReformat the "disable_funtions =" line in /etc/php.ini so it conforms to standards properly. Just copy, paste, and run the entire sed command below:
sed -i "/disable_functions =/c\disable_functions = system,posix_uname,eval,pcntl_wexitstatus,posix_getpwuid,xmlrpc_entity_decode,\ pcntl_wifstopped,pcntl_wifexited,pcntl_wifsignaled,phpAds_XmlRpc,pcntl_strerror,ftp_exec,pcntl_wtermsig,mysql_pconnect,proc_nice,\ pcntl_sigtimedwait,posix_kill,pcntl_sigprocmask,fput,phpinfo,phpAds_remoteInfo,ftp_login,inject_code,posix_mkfifo,highlight_file,\ escapeshellcmd,show_source,pcntl_wifcontinued,fp,pcntl_alarm,pcntl_wait,ini_alter,posix_setpgid,parse_ini_file,ftp_raw,pcntl_waitpid,\ pcntl_getpriority,ftp_connect,pcntl_signal_dispatch,pcntl_wstopsig,ini_restore,ftp_put,passthru,proc_terminate,posix_setsid,pcntl_signal,\ pcntl_setpriority,phpAds_xmlrpcEncode,pcntl_exec,ftp_nb_fput,ftp_get,phpAds_xmlrpcDecode,pcntl_sigwaitinfo,shell_exec,pcntl_get_last_error,\ ftp_rawlist,pcntl_fork,posix_setuid" /etc/php.iniThat should do it for upgrading to SlackerMail v0.37.0.
slackpkg update slackpkg upgrade-allDelete line from /etc/nginx/conf.d/mailserver.conf:
Delete this line: "location ~* \.(jpg|png|gif)$ { access_log off; log_not_found off; }" Then restart nginx with the following command: /etc/rc.d/rc.nginx restartUpgraded Rust16 to the latest stable version v1.78.0:
wget https://the-slacker.com/download/rust16-1.78.0-x86_64-1_SBo.tgz upgradepkg rust16-1.78.0-x86_64-1_SBo.tgz rm rust16-1.78.0-x86_64-1_SBo.tgzAdd the nginx-bad-request jail for fail2ban:
echo "[nginx-bad-request] enabled = true filter = nginx-bad-request logpath = /var/log/nginx/access.log" > /etc/fail2ban/jail.d/nginx-bad-request.localChange default fail2ban bantime to 604800 (1 week):
Run sed command below: sed -i "/bantime = 86400/c\bantime = 604800" /etc/fail2ban/jail.local Restart fail2ban: /etc/rc.d/rc.fail2ban restartThat should do it for upgrading to SlackerMail v0.36.1.
slackpkg update slackpkg upgrade-allUpgrade Rust16 to v1.77.2:
wget https://the-slacker.com/download/rust16-1.77.2-x86_64-1_SBo.tgz upgradepkg rust16-1.77.2-x86_64-1_SBo.tgz rm rust16-1.77.2-x86_64-1_SBo.tgzUpgrade Netdata to v1.45.4:
wget https://github.com/netdata/netdata/releases/download/v1.45.4/netdata-v1.45.4.gz.run chmod 0755 netdata-v1.45.4.gz.run ./netdata-v1.45.4.gz.run --accept rm netdata-v1.45.4.gz.runIf Nginx is your web server, then add the nginx-botsearch fail2ban jail with the following echo command:
echo "[nginx-botsearch] enabled = true filter = nginx-botsearch logpath = /var/log/nginx/access.log" > /etc/fail2ban/jail.d/nginx-botsearch.localChange Dovecot so that all log messages go to /var/log/dovecot/dovecot.log.
Edit /etc/dovecot/conf.d/10-logging.conf and make sure you have the following 2 lines pertaining to logs:
log_path = /var/log/dovecot/dovecot.log info_log_path = /var/log/dovecot/dovecot.logEdit /etc/dovecot/conf.d/15-lda.conf and delete anything pertaining to a log path.
Make sure owner and permissions are correct for /var/log/dovecot and /var/log/dovecot/dovecot.log:
chown vmail:vmail /var/log/dovecot chown vmail:vmail /var/log/dovecot/dovecot.log chmod 0755 /var/log/dovecot chmod 0660 /var/log/dovecot/dovecot.logNow all log messages from Dovecot should go to /var/log/dovecot/dovecot.log
Lastly make sure the Dovecot logs are rotated properly with the echo command below:
echo "/var/log/dovecot/dovecot.log { rotate 5 daily dateext compress compresscmd /bin/bzip2 uncompresscmd /bin/bunzip2 compressext .bz2 notifempty missingok create 0660 vmail vmail sharedscripts postrotate doveadm log reopen endscript }" > /etc/logrotate.d/dovecotThat should do it for upgrading to SlackerMail v0.36.0.
slackpkg update slackpkg upgrade-allIf Nginx is your webserver then upgrade to the latest stable version v1.26.0:
wget https://the-slacker.com/download/nginx-1.26.0-x86_64-1_SBo.tgz upgradepkg nginx-1.26.0-x86_64-1_SBo.tgz rm nginx-1.26.0-x86_64-1_SBo.tgzIf Nginx is your webserver then edit /etc/nginx/conf.d/mailserver.conf and make the following change.
Change: # HTTPS server { listen 443 ssl http2; To: # HTTPS server { listen 443 ssl; http2 on;If Nginx is your webserver then edit /etc/nginx/conf.d/mailserver.conf and add 1 line as below.
location ~ /\. { deny all; } location ~* \.(jpg|png|gif)$ { access_log off; log_not_found off; } # This is the line you will need to add. It prevents some unnecessary logging in the Nginx logs. location = /favicon.ico { access_log off; log_not_found off; } location = /robots.txt { access_log off; log_not_found off; }Next we add the Archive plugin to Roundcubemail.
$config['plugins'] = ['managesieve', 'password', 'zipdownload', 'enigma', 'archive'];You''ll have to add the Archive folder while in Roundcubemail, and set it up as a special folder.
Lastly we'll need to change the Vim color scheme to desert. The default dark blue color scheme is very hard to see.
echo -e "colorscheme desert" >> /usr/share/vim/vimrcThat should do it for upgrading to SlackerMail v0.35.0.
slackpkg update slackpkg upgrade-allUpgrade Netdata to v1.45.3:
wget https://github.com/netdata/netdata/releases/download/v1.45.3/netdata-v1.45.3.gz.run chmod 0755 netdata-v1.45.3.gz.run ./netdata-v1.45.3.gz.run --accept rm netdata-v1.45.3.gz.runUpgrade Clamav to v1.3.1:
wget https://the-slacker.com/download/clamav-1.3.1-x86_64-1_SBo.tgz upgradepkg clamav-1.3.1-x86_64-1_SBo.tgz rm clamav-1.3.1-x86_64-1_SBo.tgzUpgrade Fail2ban to v1.0.2:
wget https://the-slacker.com/download/fail2ban-1.0.2-x86_64-1_SBo.tgz upgradepkg fail2ban-1.0.2-x86_64-1_SBo.tgz rm fail2ban-1.0.2-x86_64-1_SBo.tgzDisable PubkeyAuthentication in /etc/ssh/sshd_config - Optional
sed -i "/#PubkeyAuthentication yes/c\PubkeyAuthentication no" /etc/ssh/sshd_configThat should do it for upgrading to SlackerMail v0.34.2.
slackpkg update slackpkg upgrade-allUpgrade Nginx to v1.24.0, if using Nginx as your web server:
wget https://the-slacker.com/download/nginx-1.23.2-x86_64-1_SBo.tgz upgradepkg nginx-1.23.2-x86_64-1_SBo.tgz rm nginx-1.23.2-x86_64-1_SBo.tgzUpgrade Netdata to v1.45.2:
wget https://github.com/netdata/netdata/releases/download/v1.45.2/netdata-v1.45.2.gz.run chmod 0755 netdata-v1.45.2.gz.run ./netdata-v1.45.2.gz.run --accept rm netdata-v1.45.2.gz.runUpdate time at boot because sometimes time is set wrong at boot, with echo command below:
echo -e "/usr/sbin/ntpdate pool.ntp.org >/dev/null 2>&1" >> /etc/rc.d/rc.localThat should do it for upgrading to SlackerMail v0.34.1.
slackpkg update slackpkg upgrade-allUpgrade rust16 to v1.76.0:
wget https://the-slacker.com/download/rust16-1.76.0-x86_64-1_SBo.tgz upgradepkg rust16-1.76.0-x86_64-1_SBo.tgz rm rust16-1.76.0-x86_64-1_SBo.tgzChange user amavis shell from /bin/bash to /bin/false:
chsh -s /bin/false amavisChange user netdata shell from /bin/bash to /bin/false:
chsh -s /bin/false netdataStop restarting Dovecot and Postfix in /etc/rc.d/rc.local:
Edit /etc/rc.d/rc.local and delete "Dovecot restart" and "Postfix restart" lines. No need for restarting.Remove package ModemManager - Not needed:
removepkg ModemManagerAdd a cron.daily job to free up memory:
echo '#!/bin/sh # Free up memory sync && echo 3 | sudo tee /proc/sys/vm/drop_caches' > /etc/cron.daily/free-mem chmod 0755 /etc/cron.daily/free-memIf Apache is used as web server, and you have Netdata installed:
Edit /etc/httpd/extra/httpd-info.conf and change example.com to your domain name, and uncomment "#ExtendedStatus On". This is to let Netdata get server-status.If Apache is used as web server, and you have Fail2ban installed:
Add fail2ban filter config file for apache-4xx jail. (left out by mistake) echo '[Definition] failregex = ^<HOST>.*"(GET|POST|HEAD).*" (404|444|403|400) .*$ ignoreregex =' > /etc/fail2ban/filter.d/apache-4xx.confThat should do it for upgrading to SlackerMail v0.34.0.
slackpkg update slackpkg upgrade-allFirst update /etc/amavisd.conf as below:
Change $max_servers = 16; to $max_servers = 8;Then add the SlackBuild package libmspack v0.10.1alpha as required by Clamav v1.3.0:
wget https://the-slacker.com/download/libmspack-0.10.1alpha-x86_64-1_SBo.tgz installpkg libmspack-0.10.1alpha-x86_64-1_SBo.tgz rm libmspack-0.10.1alpha-x86_64-1_SBo.tgzThen upgrade Clamav to v1.3.0:
wget https://the-slacker.com/download/clamav-1.3.0-x86_64-1_SBo.tgz upgradepkg clamav-1.3.0-x86_64-1_SBo.tgz rm clamav-1.3.0-x86_64-1_SBo.tgzthen upgrade Logwatch to v7.10:
wget https://the-slacker.com/download/logwatch-7.10-noarch-1_SBo.tgz upgradepkg logwatch-7.10-noarch-1_SBo.tgz rm logwatch-7.10-noarch-1_SBo.tgz Then run the below echo command to recreate a new cron.daily job for Logwatch: echo '#!/bin/sh #Set logwatch location LOGWATCH_SCRIPT="/usr/sbin/logwatch" #Add options to this line. Most options should be defined in /etc/logwatch/conf/logwatch.conf, #but some are only for the nightly cronrun such as --output mail and should be set here. #Other options to consider might be "--format html" or "--encode base64", man logwatch for more details. OPTIONS="--output mail" #Call logwatch $LOGWATCH_SCRIPT $OPTIONS exit 0' > /etc/cron.daily/0logwatch Then make /etc/cron.daily/0logwatch executable: chmod 0755 /etc/cron.daily/0logwatchLastly upgrade Netdata to v1.44.2:
wget https://github.com/netdata/netdata/releases/download/v1.44.2/netdata-v1.44.2.gz.run chmod 0755 netdata-v1.44.2.gz.run ./netdata-v1.44.2.gz.run --acceptThat should do it for upgrading to SlackerMail v0.33.0.
slackpkg update slackpkg upgrade-allFirst: Upgrade Roundcubemail to v1.6.6. Go to the official Roundcubemail upgrade web page for instructions on how to upgrade Roundcubemail.
Next: If you are using Apache as your web server then edit the /etc/httpd/httpd.conf file and add the following for redirect to https, just below
"Listen 80".
RewriteEngine On RewriteCond %{HTTPS} off RewriteRule (.*) https://%{HTTP_HOST}%{REQUEST_URI}Next: Nginx was added as an option in SlackerMail v0.32.0, so if you want to switch from Apache to Nginx follow these instructions. Make sure
wget https://the-slacker.com/download/php-imagick-3.7.0-x86_64-2_SBo.tgz upgradepkg php-imagick-3.7.0-x86_64-2_SBo.tgz rm php-imagick-3.7.0-x86_64-2_SBo.tgzLastly: Upgrade Unrar to v6.2.12 with the commands below.
wget https://the-slacker.com/download/unrar-6.2.12-x86_64-1_SBo.tgz upgradepkg unrar-6.2.12-x86_64-1_SBo.tgz rm unrar-6.2.12-x86_64-1_SBo.tgzThat should do it for upgrading to SlackerMail v0.32.0.
slackpkg update slackpkg upgrade-allAfter the upgrade you should have Postfix v3.6.13 and kernel 5.15.145.
Next update the /etc/postfix/main.cf file with the following to prevent SMTP Smuggling:
# Prevent SMTP Smuggling smtpd_forbid_bare_newline = yes smtpd_forbid_bare_newline_exclusions = $mynetworksNext update the netdata.conf file (If you opted to install Netdata on initial install of SlackerMail):
wget https://the-slacker.com/download/netdata.conf mv -f netdata.conf /opt/netdata/etc/netdata/Then create the netdata cloud.conf file to opt out of the netdata cloud if you want to.
echo "[global] enabled = no" > /opt/netdata/var/lib/netdata/cloud.d/cloud.conf Then change ownership of cloud.conf: chown netdata:netdata /opt/netdata/var/lib/netdata/cloud.d/cloud.confLastly upgrade OpenZFS (if you opted to install OpenZFS on the initial install)
wget https://the-slacker.com/download/openzfs-2.2.2_5.15.145-x86_64-1_SBo.tgz upgradepkg openzfs-2.2.2_5.15.145-x86_64-1_SBo.tgz rm openzfs-2.2.2_5.15.145-x86_64-1_SBo.tgzThat should do it for upgrading to Slackermail v0.31.2 from v0.31.1