[pkg-kolab] r1328 - kolab-webadmin/trunk/debian

Mathieu Parent mparent-guest at alioth.debian.org
Tue Jul 14 22:17:07 UTC 2009


Author: mparent-guest
Date: 2009-07-14 22:17:07 +0000 (Tue, 14 Jul 2009)
New Revision: 1328

Modified:
   kolab-webadmin/trunk/debian/README.Debian
   kolab-webadmin/trunk/debian/changelog
Log:
Merge README.Debian with the version on wiki.kolab.org:
"Debian - Administrators - Kolab Installation"


Modified: kolab-webadmin/trunk/debian/README.Debian
===================================================================
--- kolab-webadmin/trunk/debian/README.Debian	2009-07-14 22:16:00 UTC (rev 1327)
+++ kolab-webadmin/trunk/debian/README.Debian	2009-07-14 22:17:07 UTC (rev 1328)
@@ -1,20 +1,42 @@
-First, set up /etc/kolab/session_vars.php.
+== Setup web administration frontend ==
 
+First, set up /etc/kolab/session_vars.php. On a new installation, with kolabd
+bootstrapped the following commands should do it:
+
+ sed -i -e "s at kolabserver.example.com@`grep '^fqdnhostname : ' \
+   /etc/kolab/kolab.conf | gawk '{ print $3 }'`@" /etc/kolab/session_vars.php
+ sed -i -e "s at dc=example,dc=com@`grep '^base_dn : ' \
+   /etc/kolab/kolab.conf | gawk '{ print $3 }'`@" /etc/kolab/session_vars.php
+ sed -i -e "s at PASSWORD@`grep '^php_pw : ' \
+   /etc/kolab/kolab.conf | gawk '{ print $3 }'`@" /etc/kolab/session_vars.php
+
 Then, to activate the web site, in order of preference,
 
-(a) If you have kolabd installed, that package's (SSL-enabled)
-    Apache configuration includes
-    /etc/kolab/kolab-webadmin-apache.conf by default.
+ (a) If you have kolabd installed, that package's (SSL-enabled)
+     Apache configuration includes
+     /etc/kolab/kolab-webadmin-apache.conf by default.
 
 - or -
 
-(b) Set up an SSL virtual host and include
-    /etc/kolab/kolab-webadmin-apache.conf there.
+ (b) Set up an SSL virtual host and include
+     /etc/kolab/kolab-webadmin-apache.conf there.
 
 - or -
 
-(c) Symlink /etc/kolab/kolab-webadmin-apache.conf to
-    /etc/apache2/conf.d/kolab-webadmin.  (This is obviously insecure,
-    but good enough for testing.)
+ (c) Symlink /etc/kolab/kolab-webadmin-apache.conf to
+     /etc/apache2/conf.d/kolab-webadmin.  (This is obviously insecure,
+     but good enough for testing.)
 
 Reload Apache afterwards in any case.
+
+ /etc/init.d/apache2 restart
+
+== Configuration ==
+
+* go to https://example.net/admin/
+** create an account
+** create the mailing lists
+** If you have an internet domain:
+*** set smarthost/relayhost
+*** [x] Accept Internet Mail
+

Modified: kolab-webadmin/trunk/debian/changelog
===================================================================
--- kolab-webadmin/trunk/debian/changelog	2009-07-14 22:16:00 UTC (rev 1327)
+++ kolab-webadmin/trunk/debian/changelog	2009-07-14 22:17:07 UTC (rev 1328)
@@ -1,10 +1,12 @@
-kolab-webadmin (2.2.2-20090514-2~pre3) kolab-snapshots; urgency=low
+kolab-webadmin (2.2.2-20090514-2~pre4) kolab-snapshots; urgency=low
 
   * NOT RELEASED YET
   * Correct Vcs-{Browser,Svn} to point to trunk
   * updated Standards-Version to 3.8.2: no changes
+  * Merge README.Debian with the version on wiki.kolab.org:
+    "Debian - Administrators - Kolab Installation"
 
- -- Mathieu Parent <math.parent at gmail.com>  Wed, 17 Jun 2009 22:37:27 +0200
+ -- Mathieu Parent <math.parent at gmail.com>  Wed, 15 Jul 2009 00:15:03 +0200
 
 kolab-webadmin (2.2.2-20090514-1) unstable; urgency=low
 




More information about the pkg-kolab-devel mailing list