HowTo : Secure all Kolab Services

kolab.user at use.startmail.com kolab.user at use.startmail.com
Fri Apr 17 16:50:22 CEST 2015


Somewhat unrelated but I would like to ask why kolab setup can't take a prepared certificate and intermediate file and perform everything a part of initial setup.


Now my comments on the same document, having used it second time (first was kolab 3.3 a while back), now a fresh 3.4


Cyrus IMAPD notes.

1. tls_server_ca_file is not a correct variable name. according to man imapd.conf correct value is tls_client_ca_file
2. there is no need to create a bundle for tls_client_ca_file value - intermediate certificate is sufficient.

more to follow.


On Friday, April 17, 2015 5:47 AM, Marc Surchat <surchat at gmail.com> wrote:
> Hi all,
> 
> I have a test lab with Kolab 3.4 Community installed on a centos 7 VM.
> 
> I became especially interested in how to secure my kolab-server and I was
> happy to find this How To :
> https://docs.kolab.org/howtos/secure-kolab-server.html
> 
> I could successfully implement SSL for cyrus impad,


More information about the users mailing list