Igaware Version 13.5.13-2 released #Igaware #linuxsbs

New in Version 13.5.13-2   [Jul 05 2020]

========================================

* New Features and Improvements *

  • Added a REDIS server for use as PHP ‘memcached’ for Nextcloud.
  • Installed a PHP-FPM server for fastcgi PHP.
  • Modified the backup to split Kopano attachments in to smaller directories (performance)

* Fixes *

  •  Fix – Removed the “expensive” mailer in sendmail configs. Not relevant anymore.
  •  Fixed several PHP warnings based on deprecated behaviour.
  •  IPSEC VPN – check the kernel version before running init.d.
  •  ISCSI storage – check the kernel version before running init.d.

New in Version 13.5.12   [Jun 05 2020]

======================================

* New Features and Improvements *

  •  Added a DMARC/ DKIM RSA signing facility for outgoing emails. This helps prevent sent emails from being regarded as Spam.

* Fixes *

  •  Fetchmail. Set the ssl proto to ” to disable STLS secure connections when SSL is not ticked for an Internet Account.
  •  Fixed OpenVPN client config file. – Array for push_routes
  •  Many small fixes for the new version of PHP.

New in Version 13.5.11-9 [May 20 2020]
========================================

* New Features and Improvements *

  •  Updated the Windows CIF utilities. Used for mounting SMB shares during backup.
  • Updated the ISCSI SCST daemon and kernel modules. This is primarily for the updated Linux kernel.
  • Updated PHP to version 7.3. This gives better compatibility and performance.
  • Modified backup to split Kopano attachments into smaller chunks.
  • Added RAR and .r15 files to filename content filtering.
  • Added a new service – Nextcloud hub. https://nextcloud.com. You can now use Nextcloud applications by browsing to
    /nextcloud.
  • MS Azure Backup. There is now a new “Cloud” backup destination – Azure.
  • Updated Kopano Server to version 8.7.9
  • The Fileserver “Shadow Copy” feature now ignores _Recycle Bin, *.tmp. and ~* files/ folders.
  • Updated the Apache Web server apr libraries.
  • Updated curses libraries.
  • Updated PHP to version 7.2. This is primarily to support Nextcloud Hub version 18.
  • Updated OpenLDAP in PHP for LDAP/AD support in Nextcloud.
  • Added a maximum backup runtime option to the Schedule Backup page. This is primarily for Azure Cloud backup – to stop it potentially running for days.
  • Updated elfutils, zlib
  • Kopano Search now returns unlimited results. It used to be limited to 1000.

* Fixes *

  • Nextcloud install improvements. Fixed some problems with the initial install of Nextcloud Hub.
  • Set the process model for Kopano Spooler to “single”. This prevents a rare lockup of the Spooler (process_model=single).
  • Fixed a long standing bug with the Web Activity reporting. Several config variables were not referenced properly.
  • Set PYTHON_PATH in the Kopano Search startup script.
  • Kopano Webapp Files. Some folders were displayed as files in Webapp Files. Fixed.
  • If the “Shadow Copy” feature was enabled for a Share then it was possible that some files would hang around in the_Recycle Bin.
  • Changed the Apache Web server Mutex to flock. This is to fix some Mutex failures.
  • Modified the Igaware Web Config interface to work with PHP 7.
  • Added pdo_mysql and other modules to PHP for Nextcloud.
  • Updated the POP/IMAP fetchmail software to support TLS1.2/3
  • Email Queue Status. Fixed email selection bug.
  • A User initiated backup would error. Fixed.
  • Fixed several PHP syntax errors introduced with the upgrade to PHP 7.2.
  • Squashed a few small bugs on the Config Interface.

New in Version 13.5.10 [Mar 05 2020]
======================================

* New Features and Improvements *

  • Updated the “Horde” groupware to the newest version. Compatible with PHP version 7.
  • Added a Spell Checker to the Horde groupware.
  • Updated the Kopano Webapp to the newest version.
  • Added file “exclude” option to the USB disk backup. USB backup – no-whole-file
  • Cut the elapsed time for backing up to a slow USB disk.
  • Added is Resolvable to wpad.dat. Unresolvable DNS addresses are set direc
  • Hardcoded Email aliases removed – manager, operator, system, etc.

* Fixes *

  • Fixed some issues with wpad.dat placement. Added alias to proxy.pac.
  • Fixed a problem where ADS users may not get an initial INBOX created.
  • Horde File Manager. Previous backend selections are reinstated.
  • Fixed a problem with Email Aliases. Syntax error on enquiry for New units.

New in Version 13.5.9-1 [Feb 15 2020]
======================================

* New Features and Improvements *

  • Updated Cyrus SASL authentication software.
  • Updated the GDBM software.
  • Updated Sendmail binary.
  • Added an option to disable auto Delivery Status Notifications for incoming email.
  • Search results returned from the Kopano system were limited to 1000. Now it’s unlimited.

* Fixes *

  • Simple DNS. Add default LAN domain name if DNS name is a simple host name.
  • File server Recycle Bin. Some deleted files were not copied to the Recycle Bin.
  • Fixed a Web page display problem when deleting a LAN Device.

New in Version 13.5.8 [Jan 24 2020]
======================================

* New Features and Improvements *

  • Security – Upgraded SSH software to the latest version.
  • Security – Upgraded Windows server software to v 4.5
  • Added the “Mount USB disk” option to the Backup menu. This allows you to mount a USB backup disk on to a particular File Server Share. The disk contents will appear under a folder called “Backup_USB_disk”.
  • Anti-Spam rules. Increased spam score for email from a domain created in the last 7 days.
  • The Domain Users BETA has been updated with new software.
  • The Network monitoring software – NTOPNG has been upgraded.
  • Kopano GSOAP upgraded.
  • Speeded up access to the Backup function on the config’ interface.
  • Added a IMG (disk image) filename extention for email attachment filtering.
  • ‘vulners’ scripts added to Nmap. Allows testing of client machines on the LAN for vulnerabilities.

* Fixes *

  • SSL VPN. Fixed a typo in the client config file.
  • Disabled LRO for e1000e Ethernet device on Dell T30.
  • Web Server status reporting wasn’t working.

New in Version 13.5.7-1 [Jan 07 2020]
========================================

* New Features and Improvements *

  • Updated Z-push ( active-sync) to the latest version.
  • The ‘letsencrypt’ certificate creation and renewal process now uses APIv2. New update script.
  • The SSL VPN server ( openvpn) now provides secondary authentication via Active Directory user accounts.
  • Updated the HTTP Web server to the latest version.
  • Hardened the Web server to prevent DOS attacks.
  • During Commit Changes only modified users are written to the OS (speed-up).
  • Added static route target subnets to named ( bind) allow-query.
  • Kopano server now uses the tcmalloc libraries. Performance boost.
  • Updated Grub EFI bootloader.
  • Updated Hardware Sensor software.
  • Updated the Unifi Controller software to version 5.11.46.

* Fixes *

  • Email greylisting milter would sometimes go into error state. FIXED.
  • Many fixes to the ACE Windows security implementation.
  • Fixed a possible race condition when backing up the SQL database to multiple Rsync servers.
  • Fixed the Central clientregister for forced SPAM updates on new boxes.
  • OpenVPN client config had a typo error.

New in Version 13.5.6-3 [Sep 12 2019]
========================================

* New Features and Improvements *

  •  Improved the “show password” feature.
  • Updated the default cache settings for the Kopano Server.
  • Enabled “Internet Speed Test” for one-handed network mode.
  • Many improvements to the Web configuration interface.
  • Added hardware monitoring parameters to several types of new hardware.

* Fixes *

  • The Network configuration form did not resize properly when expanding options where ticked.
  • Regression bug. Deleting a Firewall “Port Input” would remove all entries.
  • Popup boxes would not resize correctly.
  • Reduced load on the SQL server when deleting Kopano “soft-delete” items.

New in Version 13.5.5-4 [Aug 27 2019]
========================================

* New Features and Improvements *

  • A new ‘Cleardown’ option has been added to the Content Filter.
  • Updated the Jquery Javascript libraries to latest version.
  • Existing Letsencrypt certificates are now added to the Unifi Controller keystore.
  • Updated the Unifi Controller software to the latest version.
  • Updated the PPTP VPN software.

* Fixes *

  • Kill the current PPTP VPN connections if the configuration is changed.
  • Don’t flush the PPTP VPN chains when any firewall rules are changed.
  • System health backup emails were sometimes not sent.
  • Fixed a regression bug with the PPTP VPN.
  • Fixed a problem with the PPTP VPN if the concurrent connection count exceeded 10 users.
  • Fixed a regression bug with the new Javascript libraries. Modified deprecated funtion calls.
  • Fixed – turn off inherit permissions if not using ACE
  • Fixed a regression bug for the Fileserver. When the ACE security was not enabled the Security tab still displayed in Windows.

New in Version 13.5.4 [Jul 31 2019]
======================================

* New Features and Improvements *

  • Added options to the Kopano ICAL page to allow the specification of a secure ICAL port. Also, this allows the enabling/disabling of ICAL or ICALs ( Secure ICAL).
  • Updated the NetCat untility.
  • Improved the Check-in page.
  • Update the Horde webmail to display in-line HTML by default.

* Fixes *

  • Fixed a problem with the new Unifi controller.
  • Fixed the Check-in page system health summary.
  • Squashed a bug on the System Status page

New in Version 13.5.3 [Jul 22 2019]
======================================

* New Features and Improvements *

  • Updated Active-sync ( z-push) to the latest version.
  • Updated Kopano Webapp to the latest version.
  • Updated the CA certificate bundle.
  • Updated SSH programs and libraries.
  • Updated ICAL programs and libraries.
  • Updated AV Scanner programs and libraries.
  • Updated SPF2 programs and libraries.
  • Updated Python programs and libraries.
  • Added OpenSSL 1.1
  • FTP server – added an option to enable/disable the FTP server.
  • Fileserver – added an option to select files/folders to exclude from the Share Recycle Bin.
  • Updated e2 disk programs and libraries
  • Added E2guardian Web content filter. This is a major re-design of the safe-guarding software.
  • Many interface changes.
  • Added Ubiquiti Unifi Controller.
  • Updated NMap vulnerability scanner.
  • Updated the DHCP server configuration to push the location of the proxy PAC file to clients.
  • Increased the default DHCP lease times from 3 hours to 3 days. This can be changed via the DHCP config page.
  • SSL VPN configuration now pushes the location of the proxy PAC file to clients ( if enabled).
  • There is a new option to block access to the incoming Email SMTP server by country.
  • Updated many of the 64-bit applications and libraries.
  • MAC address to Vendor database update.
  • Added options to the Kopano POP3 and IMAP page to allow the specification of secure IMAP and POP ports.

* Fixes *

  • Many bug fixes
  • Changed the URL for the Email Web bug replacement.
  • Explicity set disk error timeouts for RAIDed disks.
  • Fixed a small bug in the Proxy PAC file to disabled proxying for 127.0.0.1
  • Increased the request header maximum size for the Web cache proxy.
  • Modified the SSH config files. Removed deprecated options.
  • The Fileserver Recycle Bin expunge routine now clears out empty folders.
  • Disabled access to the old Horde Groupware version by default because of security problems. This can be re-enabled via the “Horde Server” config page.
  • Fixed IPSEC health check for 32-bit systems.
  • Fixed the Email Queue Status page.
  • Fixed the Kopano “send-as” configuration when Kopano users are managed via the ADS server.

Posted in System Updates | Leave a comment

Domain Mapping

If you use multiple domains then you may encounter the situation whereby you want emails sent to recipient enquiries@ to be sent to different members of staff depending on the recipient domain.

In you only have one domain then directing incoming email to enquiries@ to a specific user or users is easy using email aliasing.

Aliasing is found on the Igaware interface in Servers=>Email=>Aliases. Here you can create the alias name ‘enquiries’ and select the recipient user(s).

Simple!

Where you have multiple domains Igaware has a nifty facility called domain mapping. Domain mapping in conjunction with aliases allows you to deliver emails to a recipient e.g. enquiries@) to different members of staff according to the domain used in the address. Here’s how:

On the Igaware interface go to Servers=>Email=>Domain Mapping.

Create a domain map for enquiries@myfirstdomaim.com to be delivered to an alias called, for example, ‘enquiriesfirstdomain’.

You then go to aliases and create an alias called ‘enquiriesfirstdoamin’ and select the recipient(s).

Then repeat for the other domains.

Job done.

Posted in Linux Small Business Server | Leave a comment

Igaware Version 13.5.0 released #Igaware #linuxsbs

New in Version 13.5.0 [Jan 16 2019]
======================================

* New Features and Improvements *

  • Updated Soap libraries to the newest version – Kopano.
  • Updated Kopano servers to the latest version..
  • Updated VMime libraries to the latest version.
  • Security – Updated Apache web server to the latest version.
  • Updated the Imap server to use TLSv1.1 for STARTTLS.
  • Updated the anti-Phishing lists.
  • Removed references to the old Zarafa software. Kopano now takes it’s place.
  • The Web server now redirects from the old Zarafa webaccess to Kopano Webapp.
  • Updated the Pyzor anti-spam client software.
  • Modified the SMTP Authentication page. Instead of choosing from a list of local users, you now have free-entry of users and passwords. It is a bad idea to set the SMTP Auth up with existing users and passwords, hence the change.
  • Static routes can now be used to define Outgoing firewall rules. So, if you have “virtual” LAN’s set via Static Routes, these can be configured for Outgoing Firewall rules as normal LAN interfaces are.
  • Updated the Nmap network scanning software.
  • Modified the Web proxy configuration to allow the use of the new Web filtering software.
  • The sasl libraries have been updated for new SMTP AUTH.
  • Modified the list of exposed Milter parameters.
  • Added new “SPF record check”. Allows emails to be bounced on SPF record check fail.
  • Added a new menu option – “Ban Access by country” – for incoming emails.
  • Updated the Anti-Spam software.
  • Installed BETA e2guardian web filtering software.
  • Updated the SMART disk monitoring software.
  • Filename for email filtering – added ISO.
  • SquidGuard – users are now in a userlist.
  • Z-push Active-Sync software – added FilterType period. This determines the maximum period to Sync.
  • Updated libpcre libraries.
  • Updated various Python binaries.

* Fixes *

  • Fixed a bug regarding Fileserver passwords.
  • Fixed a few emtpy array errors on the Web config’ interface.
  • Dovecot configuration files updated.
  • Modified the Email backup to store linked Kopano attachments.
  • Typo in c-client config file.
  • Problems with Backup source SMB selection.
  • Warning errors fixed on Config’ interface when Committing Changes.

New in Version 13.4.8 [Nov 27 2018]
======================================

* New Features and Improvements *

  • Kopano Webapp has been updated to the newest version. File preview is now available. There is an option to use another HTML email editor in Settings=> Email. This should help with HTML formatting problems. Calibri font has been added.

New in Version 13.4.7 [Nov 13 2018]
======================================

* New Features and Improvements *

  • Updated the SSL encryption libraries for security.
  • Updated the Web Server for security.
  • Updated several libraries ready for a new Web Filtering engine.

* Fixes *

  • Fixed basic ncsa helper for authentication through the Web Proxy.
  • Small fixes to the Configuration Interface.

Posted in Linux Small Business Server, System Updates | Leave a comment

Igaware Version 13.4.6 released #Igaware #linuxsbs

New in Version 13.4.6 [Aug 25 2018]
======================================

* New Features and Improvements *

  • Update the Z-Push active-sync software to version 2.4.3
  • Update Kopano Webapp to version 3.4.17
  • Updated the Kopano server to version 8.6.4 for some sites.
  • Added a feature to allow the addition and modification of login permissions for the Web Config interface. New login users can be added and permissions given to configure different parts of the system.
  • Updated Mattermost to version 5.1. This allows the use of /mattermost sub-path.
  • Updated the transaction-isolation level to READ-COMMITED for Kopano database server. Performance improvement.
  • Modified the Email Activity Report to show high and low spam in different colours.
  • Added the SSL VPN logs to log viewer ( BETA)
  • Monitor the Kopano Search service as part of the System Health scripts.

* Fixes *

  • Fixed a rare problem with Sophos AV updates.
  • Added extra WAN interface to IP routing tables.
  • Do not check DNS RBL lists for LAN side email server.
  • Boost no longer required for kopano > 8.3. Removed.
  • Fixed a problem with the smfs socket directory file permissions.

Posted in Linux Small Business Server, System Updates | Leave a comment

Igaware Version 13.4.5-2 released #Igaware #linuxsbs

New in Version 13.4.5-2 [Jun 20 2018]
======================================

* New Features and Improvements *

  • A Kopano user can now be set to automatically accept meeting requests.

* Fixes *

  • During a network interface failover event, the failover daemon process would not restart properly.
  • There was a problem with the new code that checked for duplicated domains/ IP addresses in LAN config.
  • Fix a false system health report with regard to the MailScanner being stuck.

New in Version 13.4.4 [Jun 14 2018]
=====================================

* New Features and Improvements *

  • Updated the XML2 libraries.
  • Added a new option to the Kopano General config’ to  disable reminders for shared stores.
  • Added checks for duplicated LAN domains and IP subnets when defining a new LAN network.
  • Added an option to enable the Web Proxy Auto-Discovery Protocol (WPAD). This will provide a wpad.dat file for Web browsers to automatically configure their proxy settings.
  • Increased the limit for PHP memory usage.
  • Added a ‘zero-hour’ facility to the Anti-Spam system.
  • Updated the Samba software to the latest version.
  • Updated the Kerberos libraries to the latest version.
  • Updated the compression libraries ( zlib) to the latest version.
  • Updated the Razor anti-spam software to the latest version.
  • Updated the BIND DNS software to the latest version.
  • Accept_unresolvable domains from LAN side for sendmail.
  • Letsencrypt certs no longer need port 80 opened. The port will open and close automatically.
  • WARNING: loaded tcmalloc in kopano-server rc.d
  • WARNING: added innodb_buffer_pool_dump_at_shutdown ( & load at startup) to my.cnf for mysql >=5.6
  • WARNING: disabled THP at boot – transparent_hugepage=never added to boot params
  • Added new params to my.cnf local – lock wait timeout , etc.
  • New domain blacklists replace old ones – porn/ads/gambling
  • Added spamassassin dnsbl.spfbl.net check
  • For port input allow choice of all interfaces, not just WAN ones
  • Update the MailScanner phishing update scripts
  • Updated BIND to latest version
  • Exclude Python from rsync if NOT running Kopano
  • Added health script for Dyn DNS client.
  • Added bridged mode to SSL VPN.

* Fixes *

  • Fixed several problems with the Web config’ interface that were intoduced after changes to address PCI compliance and other security issues.
  • Fixed a few duplicate PHP function errors introduced with a previous update.
  • Fixed named ( BIND) nameserver, random timeouts
  • Fixed porn blocking list – removed expressions. They were too aggressive.
  • Fixed a problem with Hardware sensors not working for M2 ASUS boxes.
  • Fixed email image signature – use correct image extension not just .jpg 🙂
  • Enabled the DMZ LAN option. Enabled the firewall.dmz OS script and in bin/firewall.iptables
  • Fixed – Set “from” domain properly in zarafa user for vacation in .forward file.

Posted in Linux Small Business Server, System Updates | Leave a comment

Igaware Version 13.4.0 released #Igaware #linuxsbs

New in Version 13.4.0 [May 28 2018] =====================================

* New Features and Improvements *

  • Updated the Samba software to the latest version.
  • Updated the Kerberos libraries to the latest version.
  • Updated the compression libraries ( zlib) to the latest version.
  • Updated the Razor anti-spam software to the latest version.
  • Updated the BIND DNS software to the latest version.
  • Accept_unresolvable domains from LAN side for sendmail.
  • Letsencrypt certs no longer need port 80 opened. The port will open and close automatically.
  • Added new params to my.cnf local – lock wait timeout , etc.
  • New domain blacklists replace old ones – porn/ads/gambling
  • Added spamassassin dnsbl.spfbl.net check – For port input allow choice of all interfaces, not just WAN ones
  • Update the MailScanner phishing update scripts
  • Updated BIND to latest version
  • Exclude Python from rsync if NOT running Kopano
  • Added health script for Dyn DNS client.
  • Added bridged mode to SSL VPN.
  • NOTE libboost no longer required for kopano 8.3

* Fixes *

  • Fixed named ( BIND) nameserver, random Timeouts
  • Fixed porn blocking list – removed expressions. They were too aggressive.
  • Fixed a problem with Hardware sensors not working for M2 ASUS boxes.
  • FIXED email image signature – use correct image extension not just .jpg 🙂
  • Enabled the DMZ LAN option. Enabled the firewall.dmz OS script and in bin/firewall.iptables
  • FIXED – set from domain properly if zarafa user for vacation in .forward file.

New in Version 13.3.17-2 [May 23 2018] ========================================

* New Features and Improvements *

  • Updated the SSL VPN server software.
  • Updated the jQuery css file.

* Fixes *

  • Fixed a syntax error during “Commit Changes”
  • Milter Regex – ignore “ehlo” if auth_authlen is not null.

New in Version 13.3.16-20 [May 16 2018] ========================================

* New Features and Improvements *

  • Security updates for IPSec VPN.
  • Updated the jQuery library software to the latest version for PCI compliance.
  • Updated the IMAP server to the latest version.
  • Hardware health monitoring
  • Updated the spec files.
  • Updated the Web config’ interface login code.
  • Updated the GDBM database software to the newest version.
  • Re-compiled the NTOP server to use the new GDBM libraries.

* Fixes *

  • Blocked a potential leak of hidden javascript test files. This is not a serious problem, but access to the web server directory hierarchy has been tightened.
  • Fixed a problem with web visit monitoring in health script.
  • Various small fixes.
  • Fixed a problem with the MySQL config file, for versions of MySQL >= 5.6.

New in Version 13.3.16-17 [May 04 2018] ========================================

* New Features and Improvements *

  • Non-activity timer set to 30 mins for logins to the Web Config interface.
  • Updated the SSL VPN server to the latest version. Changed the compression algo to lz4.
  • Reverted change of algo from lz4 to lzo.
  • Added “Login Audit” to Activity Reports. This shows any login attempt to the Igaware Web Config interface. – Added “Connecting Host” to PPTP VPN activity report.

* Fixes *

  • Fixed a bug with the Web Config interface login. Text in the ‘user name’ field was forced to display as lowercase.
  • Fixed a problem with ntop where inactive interfaces where wrongly used.
  • Fixed a bug with the Email “HELO” milter check. The check was being performed regardless of the configuration setting.
  • Fixed the Legacy Web visits report to report correctly on machine name.

New in Version 13.3.16-10 [Apr 14 2018] ========================================

* New Features and Improvements *

  • Changed the MTU of PPTP connections
  • Clamped MSS in firewall.pptp.up/down.sh
  • Re-enable Telnet Server.
  • Major updates to the DNS “out of zone” config. This is for the new “Simple DNS” server feature.
  • Added a regex milter for sendmail. This will allow very fine control of Spam email. This is BETA and is not yet available on the Configuration interface for most servers.
  • The legacy Web Visits report now allows the selection of machines from multiple LAN’s.
  • Updated various help options.
  • Added a time interval to load average graphs.
  • Added innodb_file_format=Barracuda to mysql.cnf for mysql version >= 5.5. This allows Compact ( compressed) table formats.
  • New bridged networking mode added to SSL VPN configuration option.
  • Enforce the 2nd level authentication for SSL VPN. Some legacy installs used SSL VPN without the username/password 2nd level of authentication. That was still secure as the first level is an RSA certificate.

* Fixes *

  • SMTP outgoing email blocked by security update.
  • Reduced disk usage for the boot partition.
  • Fixed an error when Committing Changes.
  • Fixed a DNS problem with out of zone records.
  • Fixed a bug with the DNS “out of zone” config. Under some circumstances the OOZ DNS zone files would be written after every “Commit Changes”.
  • Updated the “Scan LAN network” feature to catch a problem caused if a user updates devices on the scan list when someone else has since deleted a device.

New in Version 13.3.15-3 [Mar 22 2018] =======================================

* New Features and Improvements *

  • Updated the safe phishing domain list.
  • Updated the Mattermost server.
  • The Z-push Status feature is now at final status. This allows you to list the Active-Sync status for all devices and users. Device profiles may be deleted or forced to re-sync.

* Fixes *

  • Fixed an undefined function error when committing changes.
  • The Log Cleardown script had a bug causing the cleardown to fail.
  • The network json config files where stored with the wrong permissions.
  • Log activity collection has been fixed. A bug prevented the logs from being processed quickly.
  • Fixed a problem where the Zarafa Server Status screen would sometimes not load.
  • Fixed a problem with email delivery to Active Directory users. If the account name included upper case characters, then, the email could be delayed. This is no longer the case.
  • The Mattermost initial configuration file was not installed.
  • Squashed a few small bugs with Mattermost.
  • Fixes to the Web configuration interface.

New in Version 13.3.14-3 [Mar 15 2018] =======================================

* New Features and Improvements *

  • The Mattermost Instant Messaging server is now included as a service.
  • Updated the Anti-Virus server to the newest version. This is a Security update.
  • Added Mailwatch to the Email Activity reporting. This shows a lot more information about sent and received emails. It also allows emails to be released from the quarantine, amongst many other things.
  • Improved the Activity reports.
  • Modified the MTA to listen on port 465 (SMTPS) for SSL/TLS connections. Note: Port 25 will accept STARTTLS connections.
  • Changed the Kopano Gateway ( POP/ IMAP) server to allow insecure SSL chipers for Microsoft Outlook.
  • Updated the mail server SASL auth software to newest version.
  • Re-compiled sendmail to use the new SASL libraries.

* Fixes *

  • [For 13.3.14-3] Removed multiple Subject headers that could be added to messages after scanning. This problem was introduced in version 13.3.14-1.
  • [For 13.3.14-2] Fixed a problem with the Log collection routines.
  • [For 13.3.14-1] Fixed the SSL VPN activity report.
  • [For 13.3.14-1] Increased the password security for the MySQL server.
  • [For 13.3.14-1] Fixed the Web Activity report.
  • Fixed some graphs that weren’t refreshing properly.
  • Fixed a problem with Outlook and DIGEST-MD5 authentication.
  • Other small Web Configuration fixes.

Posted in Uncategorized | Leave a comment

Igaware Version 13.3.13-1 released #Igaware #linuxsbs

New in Version 13.3.13-1 [Feb 20 2018]
=======================================

* New Features and Improvements that loosely are based on popular websites like www.spamzilla.io*

  • Improved the MailScanner “phishing” database. This will improve detection of phising email scams.
  • Fixed the “pornography” category in the Website blocking list – removed the expressions list. It was too aggressive.
  • Added a new option to the IPSec VPN config. SA Lifetime – this determines when an connection expires and should bere-keyed. If the remote end won’t accept an inbound keying attempt, then, this should be greater than the lifetime set
    on the remote device.
  • Letsencrypt certificate creation/ renewal no longer requires port 80 to be left open. The port will open and close automatically.
  • Updated the BIND DNS nameserver to the latest version.
  • Added secure flag for cookies in HTTP resonce headers ( for PCI compliance).
  • Installed Python Dateutil & Six modules ( for Kopano-Search).
  • Created new System Status load average information and graphs.
  • Added/ optimized the 64-bit version of Mysql.
  • Added ssl vpn activity report
  • Update Python with sqlite3 database.
  • Improved network intrusion prevention to use less memory.
  • Testing Kopano version 8.5.0 at some sites.
  • Updated Web configuration help pages.

* Fixes *

  • Fixed a bug that prevented Kopano Orphaned stores from being removed.
  • System Internet speed test. Fixed. The new version of Python broke it.
  • Fixed some random network timeouts for the named ( BIND) DNS nameserver. – removed max ttl setting.
  • Fixed searching in Shared Stores for Kopano.
  • Converted all of the PHP MySQL database routines to use the new OO interface.
  • Several Config interface fixes.

Posted in Linux Small Business Server, System Updates | Leave a comment

The Igaware Linux Small Business Server – a cure for small business IT growing pains #SMEIT #linuxsbs #sbsserver

As your small business grows, the Igaware Linux Small Business Server becomes a great solution to avoid IT growing pains, enabling you to implement enterprise quality IT services that match a small business budget.

Start-up businesses tend to begin life using a mix of public IT services e.g.  gmail and drop box. This get starts you communicating and sharing information at minimum cost but, as your business grows, making your email and data private and secure is increasingly important as there is more to lose if things go wrong.

As your business grows there will come a time when having email and data secured and supported becomes a priority. Most businesses realise they have reached this point when problems occur with their current IT setup – growing pains if you like.

Growing pains come in a number of forms:

  • Problems sending and receiving emails.
  • Email spam and scams cause business disruption.
  • Frustration with email or data services not working as they should.
  • Lack of functionality – e.g. no shared calendars, difficulty sharing data
  • Lack of support – can’t get things fixed quickly
  • Need to adhere to data privacy and security standards such (PCI & GDPR)

The Igaware Linux Small Business Server is the perfect fit for your growing businesses as you scale up. It brings email and data under your control; private and secured on-premise. It delivers email and groupware services, central file sharing, data backup, and secure remote access for staff out and about.

The Igaware Linux Business Server incredibly robust and includes a UTM firewall that ensures your data and email is secured. Continuous automatic updates means there are no software updates to download and install, meaning no downtime, and no security holes.

And it’s easy to use too. Setting up a new email address or connecting a new device to your network can be done without having to call the cavalry – it’s all done through an easy to use web interface.

So if you’re ready to grow your business with IT pain, check out the Igaware Linux Small Business Server.

Posted in Linux Small Business Server | Leave a comment

Careful what you twitter – the fraudsters are watching!

I was chatting with one of our customers today who recently came close to becoming a victim of a banking scam, all because of a rant on twitter.

With a mortgage due for renewal they had contacted their bank who basically cocked up the process such that a rant on twitter was in-order. In response to the rant a very apologetic guy from the bank’s customer services department contacted them and promised to resolve the issue in person.

To get the mortgage through they were asked to resubmit an application online, and email proof of ID – photos of passports.

The application was successful and 50k was paid into their bank account ready to be transferred to a new account the bank had setup. The 50k showed up in their on-line banking as did the new account. It all looked legit.

It was only at the last minute when the customer service guy phoned them to ask them to go in person to the bank to authorise the transfer, that the customer thought, hold on, something’s not right.

It turns out the customer service guy was a fraudster and the 50k was a fraudulent loan setup in the customer’s name .

Next time you want to post something on-line, be it twitter or anywhere else, be aware that fraudsters are watching!

Posted in Privacy matters | Leave a comment

Keeping your data and email private #linuxsbs #GDPR #dataprivacy

The Igaware Linux Small Business Server delivers privacy and security that simply isn’t available with the Cloud.

In contrast to Cloud and other proprietary email and data services, Igaware offers a private platform where you have total control of your data and communications.

  • Igaware offers modern communication behind an enterprise class UTM Firewall.
  • Your IP address, your usage patterns, the contents of your messages—Cloud providers know more about your company than you do. In contrast, Igaware provides the benefits of modern communication without sacrificing privacy.
  • Data protection laws, data regulations, GDPR and even non-disclosure agreements are complex and ever-changing, with heavy penalties for breach. Having your email and data on the Igaware Linux Small Business Server simplifies compliance and reduces risk.

Posted in GDPR, Linux Small Business Server | Leave a comment