[pkg-kolab] r1327 - kolabd/trunk/debian

Mathieu Parent mparent-guest at alioth.debian.org
Tue Jul 14 22:16:00 UTC 2009


Author: mparent-guest
Date: 2009-07-14 22:16:00 +0000 (Tue, 14 Jul 2009)
New Revision: 1327

Modified:
   kolabd/trunk/debian/README.Debian
   kolabd/trunk/debian/changelog
Log:
Merge README.Debian with the version on wiki.kolab.org:
"Debian - Administrators - Kolab Installation"


Modified: kolabd/trunk/debian/README.Debian
===================================================================
--- kolabd/trunk/debian/README.Debian	2009-07-14 15:36:25 UTC (rev 1326)
+++ kolabd/trunk/debian/README.Debian	2009-07-14 22:16:00 UTC (rev 1327)
@@ -1,5 +1,4 @@
 Documentation to install Kolab on Debian
-========================================
 
 The Kolab groupware server system consists of several interacting
 parts that need to be configured to work together.  They include the
@@ -11,135 +10,125 @@
 you have developed an acceptable setup, you can transfer the
 configuration files to the production system.
 
+== Clients ==
 
--------------------------------------------------------------------------------
-
-0. Clients
-----------
-
 The Kolab packages do not come with end-user client programs.  The
 following programs are the primary available Kolab clients:
 
-- Kontact (Debian package kontact)
+* KDE Client: Kontact (Debian package kontact)
+* Microsoft Outlook with proprietary connector
 
-- Microsoft Outlook
-
 The following programs among others provide limited or experimental
 support for Kolab:
 
-- Horde (Debian package horde3)
+* Horde (Debian package horde3)
+* Mozilla Thunderbird a.k.a. Icedove (Debian package icedove)
 
-- Mozilla Thunderbird a.k.a. Icedove (Debian package icedove)
+See <http://kolab.org/about-kolab-clients.html> and 
+<http://wiki.kolab.org/index.php/Clients_for_Kolab2> for more information.
 
-See <http://wiki.kolab.org/index.php/Clients_for_Kolab2> for more
-information.
+== Installation ==
 
--------------------------------------------------------------------------------
-
-1. Installation
----------------
-
 Install this kolabd package with all dependencies:
 
-# apt-get install kolabd postfix slapd
+ apt-get install kolabd postfix slapd
 
-postfix conflicts with exim4, so it may be necessary to mention it
+(postfix conflicts with exim4, so it may be necessary to mention it
 explicitly to convince apt-get to install it.  slapd must be installed
 unless you already have an LDAP server elsewhere and know how to
 access it.  The kolabd package depends on all remaining necessary
-packages.
+packages.)
 
 Or you use
 
-# aptitude install kolabd
+ aptitude install kolabd
 
 which will figure all this out automatically.
 
--------------------------------------------------------------------------------
+If you want to setup slaves, on the master, edit ''/etc/default/slapd'',
+and set ''SLAPD_SERVICES="ldap://127.0.0.1:389/ ldaps:/// ldapi:///"'' to
+enable SSL.
 
-2. Bootstrap
-------------
+If you want to enable ''imaps'', uncomment the following line in
+''/etc/cyrus.conf'' and run ''/etc/init.d/kolab-cyrus restart'':
 
+ imaps          cmd="imapd -s -U 30" listen="imaps" prefork=0 maxchild=100
+
+== Bootstrap ==
+
 Stop all daemons:
 
-# /etc/init.d/apache2 stop
-# /etc/init.d/kolabd stop
-# /etc/init.d/kolab-cyrus stop
-# /etc/init.d/postfix stop
-# /etc/init.d/saslauthd stop
-# /etc/init.d/slapd stop
+ /etc/init.d/apache2 stop
+ /etc/init.d/kolabd stop
+ /etc/init.d/kolab-cyrus stop
+ /etc/init.d/postfix stop
+ /etc/init.d/saslauthd stop
+ /etc/init.d/slapd stop
+ /etc/init.d/amavis stop #optionally
 
 Run:
 
-# kolab_bootstrap -b
+ kolab_bootstrap -b
 
-This will ask you a number of questions and overwrite several
+(This will ask you a number of questions and overwrite several
 configuration files in your system based on the answers.  You can
 check in /etc/kolab/templates/ for which files might be overwritten in
-what way.
+what way.)
 
 After kolab_bootstrap has finished, you can start all the daemons
 again:
 
-/etc/init.d/slapd start
-/etc/init.d/saslauthd start
-/etc/init.d/postfix start
-/etc/init.d/kolab-cyrus start
-/etc/init.d/kolabd start
-/etc/init.d/apache2 start
+ /etc/init.d/amavis start #optionally
+ /etc/init.d/slapd start
+ /etc/init.d/saslauthd start
+ /etc/init.d/postfix start
+ /etc/init.d/kolab-cyrus start
+ /etc/init.d/kolabd start
+ /etc/init.d/apache2 start
 
-
 You can test afterwards whether authentication is working as expected
 by using the testsaslauthd command, e.g.,
 
-# testsaslauthd -u manager localhost.
+ testsaslauthd -u manager localhost.
 
-using the password that you configured in kolab_bootstrap.
+(using the password that you configured in kolab_bootstrap.)
 
--------------------------------------------------------------------------------
+== Web administration frontend ==
 
-3. Web Administration Frontend
--------------------------------
-
 If you want the Web Administration frontend, install the package
 kolab-webadmin and follow its README.Debian file for setup
 instructions.
 
--------------------------------------------------------------------------------
+ apt-get install kolab-webadmin
 
-4. Enabling TLS for IMAP
-------------------------
+== Enabling TLS for IMAP ==
 
 If you are planning to use the Toltec Groupware Connector, you will
 also need to enable TLS with Cyrus.
 
-openssl req -new -nodes -out req.pem -keyout key.pem  
-openssl rsa -in key.pem -out new.key.pem
-openssl x509 -in req.pem -out ca-cert -req -signkey new.key.pem -days 999 
+ openssl req -new -nodes -out req.pem -keyout key.pem  
+ openssl rsa -in key.pem -out new.key.pem
+ openssl x509 -in req.pem -out ca-cert -req -signkey new.key.pem -days 999 
 
-cp new.key.pem /etc/ssl/certs/cyrus.pem
-rm new.key.pem
-cat ca-cert >> /etc/ssl/certs/cyrus.pem
+ cp new.key.pem /etc/ssl/certs/cyrus.pem
+ rm new.key.pem
+ cat ca-cert >> /etc/ssl/certs/cyrus.pem
 
-chown cyrus:mail /etc/ssl/certs/cyrus.pem
-chmod 600 /etc/ssl/certs/cyrus.pem  # Your key should be protected.
+ chown cyrus:mail /etc/ssl/certs/cyrus.pem
+ chmod 600 /etc/ssl/certs/cyrus.pem  # Your key should be protected.
 
 Edit /etc/imapd.conf and change the following lines:
 
-tls_ca_file: /etc/ssl/certs/cyrus.pem
-tls_cert_file: /etc/ssl/certs/cyrus.pem
-tls_key_file: /etc/ssl/certs/cyrus.pem
+ tls_ca_file: /etc/ssl/certs/cyrus.pem
+ tls_cert_file: /etc/ssl/certs/cyrus.pem
+ tls_key_file: /etc/ssl/certs/cyrus.pem
 
--------------------------------------------------------------------------------
+== Troubleshooting ==
 
-5. Troubleshooting
-------------------
-
 If there are strange DB_ERROR entries in the /var/log/mail.log file
 related to some problems with the ptloader from the kolab-cyrus, it
 helps to create the directory /var/lib/cyrus/ptclient.  But this
 shouldn't be the case, and we will keep an eye on this bug.
 
--------------------------------------------------------------------------------
+-- The Debian Kolab Maintainers, 31 July 2007
 
- -- The Debian Kolab Maintainers, 31 July 2007

Modified: kolabd/trunk/debian/changelog
===================================================================
--- kolabd/trunk/debian/changelog	2009-07-14 15:36:25 UTC (rev 1326)
+++ kolabd/trunk/debian/changelog	2009-07-14 22:16:00 UTC (rev 1327)
@@ -1,10 +1,12 @@
-kolabd (2.2.2-20090514-2~pre3) kolab-snapshots; urgency=low
+kolabd (2.2.2-20090514-2~pre4) kolab-snapshots; urgency=low
 
   * NOT RELEASED YET
   * Correct Vcs-{Browser,Svn} to point to trunk
   * updated Standards-Version to 3.8.2: no changes
+  * Merge README.Debian with the version on wiki.kolab.org:
+    "Debian - Administrators - Kolab Installation"
 
- -- Mathieu Parent <math.parent at gmail.com>  Wed, 17 Jun 2009 22:37:27 +0200
+ -- Mathieu Parent <math.parent at gmail.com>  Wed, 15 Jul 2009 00:13:53 +0200
 
 kolabd (2.2.2-20090514-1) unstable; urgency=low
 




More information about the pkg-kolab-devel mailing list