[pkg-kolab] r554 - kolabd/trunk/debian

Peter Eisentraut petere at alioth.debian.org
Mon Dec 11 11:44:34 CET 2006


Author: petere
Date: 2006-12-11 11:44:33 +0100 (Mon, 11 Dec 2006)
New Revision: 554

Modified:
   kolabd/trunk/debian/README.Debian
Log:
Improve formatting

Modified: kolabd/trunk/debian/README.Debian
===================================================================
--- kolabd/trunk/debian/README.Debian	2006-12-11 10:21:22 UTC (rev 553)
+++ kolabd/trunk/debian/README.Debian	2006-12-11 10:44:33 UTC (rev 554)
@@ -1,10 +1,7 @@
 Documentation to install Kolab on Debian
 ========================================
 
-The latest version of this document can be found at:
 
-http://svn.debian.org/wsvn/pkg-kolab/kolabd/trunk/debian/README.Debian?op=file&rev=0&sc=0
-
 1. Install this kolabd package with all dependencies
 ----------------------------------------------------
 
@@ -16,14 +13,14 @@
 access it.  The kolabd package depends on all remaining necessary
 packages.
 
------------------------------------------------------------------------------------------
+-------------------------------------------------------------------------------
 
 2. Configure LDAP
 -----------------
 
-2.1 /etc/ldap/slapd.conf (file mode 0640)
+2.1 /etc/ldap/slapd.conf
 
-Replace the file with this content:
+Replace the file with this content (file mode 600):
 
 --8<--
 # Loading of backend modules
@@ -188,33 +185,35 @@
 
 2.2
 
-Replace all references in the above file to "dc=example,dc=com" to your own
+Replace all references in the above file to "dc=example,dc=com" with
+your own.
 
-- Stop the LDAP server: "/etc/init.d/slapd stop"
-- Backup your LDAP data in: /var/lib/ldap/
-- Delete old LDAP data: "rm /var/lib/ldap/*"
-- Copy the DB_CONFIG file from your backup back into: /var/lib/ldap/
-- Import LDAP Data: "slapadd < yourkolabldapdata"
-note: we need to make an example ldapfile
-- Make sure that the files under /var/lib/ldap/ are owned by the 
-openldap user (chown -R openldap:openldap /var/lib/ldap/)
-- Start the LDAP server again: "/etc/init.d/slapd start"
+- Stop the LDAP server: /etc/init.d/slapd stop
+- Back up your LDAP data in /var/lib/ldap/
+- Delete old LDAP data: rm /var/lib/ldap/*
+- Copy the DB_CONFIG file from your backup back into /var/lib/ldap/
+- Import LDAP data: slapadd < yourkolabldapdata
+TODO: We need to make an example LDAP data file.
+- Make sure that the files under /var/lib/ldap/ are owned by the
+openldap user (chown -R openldap:openldap /var/lib/ldap/).
+- Start the LDAP server again: /etc/init.d/slapd start
 
 An example for the "yourkolabldapdata" can be found here:
 /usr/share/doc/kolabd/examples/slapcat.example.com.gz
-http://svn.debian.org/wsvn/pkg-kolab/kolabd/trunk/debian/slapcat.example.com?op=file&rev=0&sc=0
 (zcat /usr/share/doc/kolabd/examples/slapcat.example.com.gz | slapadd)
 
-The passwords for the manager and users are "credativ" and for
-the nobody user "kaat3fzKggQoSbURkaQCIDrWvL1MamtMXM309TBR"
+The passwords for the manager and users are "credativ" and for the
+nobody user "kaat3fzKggQoSbURkaQCIDrWvL1MamtMXM309TBR".
 
------------------------------------------------------------------------------------------
+-------------------------------------------------------------------------------
 
 3. Configure SASL
 -----------------
 
-3.1 /etc/default/saslauthd change to
+3.1 /etc/default/saslauthd
 
+Change this file to:
+
 --8<--
 # This needs to be uncommented before saslauthd will be run automatically
 START=yes
@@ -227,9 +226,9 @@
 MECHANISMS="ldap"
 --8<--
 
-3.2 /etc/saslauthd.conf (file mode 600)
+3.2 /etc/saslauthd.conf
 
-Please create this file:
+Create this file (file mode 600):
 
 --8<--
 ldap_auth_method: bind
@@ -246,24 +245,26 @@
 ldap_version: 3
 --8<--
 
-Please make sure that you change "PASSWORD" to your manager password
-(with the example .ldif it is "credativ").
+Make sure that you change "PASSWORD" to your manager password.  (With
+the example .ldif it is "credativ".)
 
-You will also need to change references to "dc=example,dc=com" to your own.
+You will also need to change references to "dc=example,dc=com" to your
+own.
 
-3.3 Start the saslauthd: "/etc/init.d/saslauthd start"
+3.3 Start the saslauthd: /etc/init.d/saslauthd start
 
 You can test if authentication is working as expected by using the
 testsaslauthd command, e.g.: testsaslauthd -u manager -p PASSWORD
 
------------------------------------------------------------------------------------------
+-------------------------------------------------------------------------------
 
 4. Cyrus IMAP Server
 --------------------
 
 4.1 /etc/imapd.conf
 
-Configure the option "loginrealms:" with your Kolab domain, for example:
+Configure the option "loginrealms:" with your Kolab domain, for
+example:
 
 loginrealms: example.com
 
@@ -276,7 +277,7 @@
               localhost> cm user/userc at example.com
 localhost>
 
------------------------------------------------------------------------------------------
+-------------------------------------------------------------------------------
 
 5. Postfix
 ----------
@@ -305,8 +306,9 @@
    -c ${client_address}
 --8<--
 
-Note: Using sarge you have to omit the two "-c ${client_address}" lines
-because Postfix 2.1 doesn't support this.   Postfix 2.2 does.
+Note: Using Postfix 2.1 or earlier (e.g., in Debian sarge), you have
+to omit the two "-c ${client_address}" lines because older Postfix
+doesn't support this.  Postfix 2.2 does.
 
 5.2 /etc/postfix/main.cf
 
@@ -324,18 +326,20 @@
 broken_sasl_auth_clients = yes
 --8<--
 
-The options inet_interfaces and mydestination also have to be configured
-for your enviroment.  Make sure that the mydestination variable is set
-correctly.  Kolab will look at it, and it is not enough to enter
-localhost, so please use a valid name (e.g., your real hostname).
+The options inet_interfaces and mydestination also have to be
+configured for your enviroment.  Make sure that the mydestination
+variable is set correctly.  Kolab will look at it, and it is not
+enough to enter localhost, so use a valid name (e.g., your real host
+name).
 
 5.3. /etc/postfix/kolab-ldap*.cf
 
 Adjust these files for your local situation, in particular the domains
 and passwords.
 
-Note: PASSWORD is the cleartext password of the nobody user in the LDAP.
-(With the example .ldif it is "kaat3fzKggQoSbURkaQCIDrWvL1MamtMXM309TBR".)
+Note: PASSWORD is the cleartext password of the nobody user in the
+LDAP.  (With the example .ldif it is
+"kaat3fzKggQoSbURkaQCIDrWvL1MamtMXM309TBR".)
 
 5.4 /etc/postfix/sasl/smtpd.conf
 
@@ -346,14 +350,15 @@
 mech_list: plain login
 --8<--
 
-Reload Postfix after finishing the configuration changes: /etc/init.d/postfix reload
+Reload Postfix after finishing the configuration changes:
+/etc/init.d/postfix reload
 
------------------------------------------------------------------------------------------
+-------------------------------------------------------------------------------
 
 6. kolabd
 ---------
 
-configure /etc/kolab/kolab.conf
+Configure /etc/kolab/kolab.conf:
 
 --8<--
 fqdnhostname : kolab.example.com
@@ -369,14 +374,15 @@
 calendar_pw : PASSWORD
 --8<--
 
-Remember to change "dc=example,dc=com" to your one and to change
-the manager password and the nobody password.
+Remember to change "dc=example,dc=com" to your one and to change the
+manager password and the nobody password.
 
+(With the example .ldif, the manager password is "credativ" and the
+nobody password is "kaat3fzKggQoSbURkaQCIDrWvL1MamtMXM309TBR".)
+
 TODO: What is the password for calendar meant to be?
-(with the example .ldif manager password is "credativ")
-(with the example .ldif nobody password is "kaat3fzKggQoSbURkaQCIDrWvL1MamtMXM309TBR")
 
------------------------------------------------------------------------------------------
+-------------------------------------------------------------------------------
 
 7. Resource Manager
 -------------------
@@ -397,7 +403,7 @@
 .ldif the nobody password is
 "kaat3fzKggQoSbURkaQCIDrWvL1MamtMXM309TBR".)
 
------------------------------------------------------------------------------------------
+-------------------------------------------------------------------------------
 
 8. Free/Busy
 ------------
@@ -429,7 +435,7 @@
 extension=domxml.so
 extension=ldap.so
 
------------------------------------------------------------------------------------------
+-------------------------------------------------------------------------------
 
 9. Apache and PHP
 -----------------
@@ -444,7 +450,7 @@
 
 Reload Apache afterwards: /etc/init.d/apache2 reload
 
------------------------------------------------------------------------------------------
+-------------------------------------------------------------------------------
 
 10. Web Administration Frontend
 -------------------------------
@@ -453,10 +459,10 @@
 kolab-webadmin and follow its README.Debian file for setup
 instructions.
 
------------------------------------------------------------------------------------------
+-------------------------------------------------------------------------------
 
-11. Enabling SSL
-----------------
+11. Enabling TLS for IMAP
+-------------------------
 
 If you are planning to use the Toltec Groupware Connector, you will
 also need to enable TLS with Cyrus.
@@ -470,7 +476,7 @@
 cat ca-cert >> /etc/ssl/certs/cyrus.pem
 
 chown cyrus:mail /etc/ssl/certs/cyrus.pem
-chmod 600 /etc/ssl/certs/cyrus.pem # Your key should be protected
+chmod 600 /etc/ssl/certs/cyrus.pem  # Your key should be protected.
 
 Edit /etc/imapd.conf and change the following lines:
 
@@ -478,39 +484,21 @@
 tls_cert_file: /etc/ssl/certs/cyrus.pem
 tls_key_file: /etc/ssl/certs/cyrus.pem
 
------------------------------------------------------------------------------------------
+-------------------------------------------------------------------------------
 
 12. Troubleshooting
 -------------------
 
-If there are strange DB_ERRORS in the /var/log/mail.log file according
-to some problems with the ptloader from the kolab-cyrus, it helps to
-create the directory /var/lib/cyrus/ptclient, though this shouldn't be
-the case and the bug will be watched.
+If there are strange DB_ERROR entries in the /var/log/mail.log file
+related to some problems with the ptloader from the kolab-cyrus, it
+helps to create the directory /var/lib/cyrus/ptclient.  But this
+shouldn't be the case, and we will keep an eye on this bug.
 
------------------------------------------------------------------------------------------
+-------------------------------------------------------------------------------
 
-13. Updating this document
---------------------------
+There is a partly adjusted bootstrap for Debian at
+/usr/share/kolabd/kolab_bootstrap, but it's not working 100%.  Patches
+to make this bootstrap working 100% are very welcome!
 
-To update this document, you need to download it from svn first.
 
-svn co svn://svn.debian.org/pkg-kolab/trunk/kolabd/debian/
-
-This will create a folder called debian which will include this README.Debian file.
-
-Make a backup copy of this file and edit it with any changes.
-
-Do a diff of the two files using 
-
-diff -u README.Debian.bak README.Debian > patch
-
-provide this patch in a bug-report.
-
------------------------------------------------------------------------------------------
-
-There is a partly adjusted bootstrap for Debian but its not working 100%
-at /usr/share/kolabd/kolab_bootstrap
-Patches to make this bootstrap working 100% are very welcome!:)
-
--- Steffen Jöris, <steffen.joeris at skolelinux.de>  Thu, 29 Jun 2006 11:32:53 +0200
+ -- The Debian Kolab Maintainers, 11 December 2006




More information about the pkg-kolab-devel mailing list