Installation_Guide/default configuration files Installation_Guide/en-US

Christian Mollekopf mollekopf at kolabsys.com
Fri Jul 1 22:54:00 CEST 2011


 Installation_Guide/default                             |   42 ++++++++--------
 Installation_Guide/en-US/Kolab_Server_Installation.xml |   44 +++++++++++------
 2 files changed, 52 insertions(+), 34 deletions(-)

New commits:
commit 42cf9c137531c6ac3e2b2ebbd637aebf056e3d52
Author: Christian Mollekopf <chrigi_1 at fastmail.fm>
Date:   Fri Jul 1 18:02:56 2011 +0200

    example.org adjustments

diff --git a/Installation_Guide/default configuration files/local_recipient_maps.cf b/Installation_Guide/default configuration files/local_recipient_maps.cf
index 57b30a4..aacbc93 100644
--- a/Installation_Guide/default configuration files/local_recipient_maps.cf	
+++ b/Installation_Guide/default configuration files/local_recipient_maps.cf	
@@ -1,9 +1,9 @@
-server_host = ldap.test90.kolabsys.com
+server_host = ldap.host.example.org
 version = 3
-search_base = ou=People,dc=test90,dc=kolabsys,dc=com
-bind_dn = uid=kolab-anonymous,ou=Special Users,dc=test90,dc=kolabsys,dc=com
+search_base = ou=People,dc=example,dc=org
+bind_dn = uid=kolab-anonymous,ou=Special Users,dc=example,dc=org
 bind_pw = Welcome2KolabSystems
 scope = sub
 
-query_filter = (&(|(mailAlternateAddress=%s)(alias=%s)(mail=%s))(objectclass=kolabinetorgperson)(!(nsroledn=cn=nsmanageddisabledrole,dc=test90,dc=kolabsys,dc=com)))
+query_filter = (&(|(mailAlternateAddress=%s)(alias=%s)(mail=%s))(objectclass=kolabinetorgperson)(!(nsroledn=cn=nsmanageddisabledrole,dc=example,dc=org)))
 result_attribute = mail
diff --git a/Installation_Guide/default configuration files/main.cf b/Installation_Guide/default configuration files/main.cf
index f0babe8..98242ad 100644
--- a/Installation_Guide/default configuration files/main.cf	
+++ b/Installation_Guide/default configuration files/main.cf	
@@ -3,8 +3,8 @@ command_directory = /usr/sbin
 daemon_directory = /usr/libexec/postfix
 mail_owner = postfix
 default_process_limit = 20
-myhostname = test90-1.test90.kolabsys.com
-mydomain = test90.kolabsys.com
+myhostname = host.example.org
+mydomain = example.org
 myorigin = $mydomain
 inet_interfaces = all
 
@@ -25,8 +25,8 @@ virtual_alias_maps = ldap:/etc/postfix/ldap/virtual_alias_maps.cf,
 
 unknown_local_recipient_reject_code = 550
 
-smtpd_tls_cert_file = /etc/pki/tls/certs/test90-1.test90.kolabsys.com.crt
-smtpd_tls_key_file = /etc/pki/tls/private/test90-1.test90.kolabsys.com.key
+smtpd_tls_cert_file = /etc/pki/tls/certs/host.example.org.crt
+smtpd_tls_key_file = /etc/pki/tls/private/host.example.org.key
 smtpd_tls_received_header = yes
 smtpd_tls_security_level = may
 smtpd_tls_auth_only = yes
diff --git a/Installation_Guide/default configuration files/mydestination.cf b/Installation_Guide/default configuration files/mydestination.cf
index 50145f4..01df8ad 100644
--- a/Installation_Guide/default configuration files/mydestination.cf	
+++ b/Installation_Guide/default configuration files/mydestination.cf	
@@ -1,7 +1,7 @@
-server_host = ldap.test90.kolabsys.com
+server_host = ldap.host.example.org
 version = 3
 search_base = cn=kolab,cn=config
-bind_dn = uid=kolab-anonymous,ou=Special Users,dc=test90,dc=kolabsys,dc=com
+bind_dn = uid=kolab-anonymous,ou=Special Users,dc=example,dc=org
 bind_pw = Welcome2KolabSystems
 scope = sub
 
diff --git a/Installation_Guide/default configuration files/slapd.conf b/Installation_Guide/default configuration files/slapd.conf
index 93b792d..122daa4 100644
--- a/Installation_Guide/default configuration files/slapd.conf	
+++ b/Installation_Guide/default configuration files/slapd.conf	
@@ -37,7 +37,7 @@ replica-pidfile /var/run/openldap/slurpd.pid
 replogfile      /var/lib/ldap/replog
 replicationinterval 5
 
-TLSCertificateFile     /etc/pki/tls/certs/host.example.org.cert
+TLSCertificateFile     /etc/pki/tls/certs/host.example.org.crt
 TLSCertificateKeyFile  /etc/pki/tls/certs/host.example.org.key
 
 rootDSE                /path/to/rootDSE.ldif
diff --git a/Installation_Guide/default configuration files/virtual_alias_maps.cf b/Installation_Guide/default configuration files/virtual_alias_maps.cf
index 57b30a4..aacbc93 100644
--- a/Installation_Guide/default configuration files/virtual_alias_maps.cf	
+++ b/Installation_Guide/default configuration files/virtual_alias_maps.cf	
@@ -1,9 +1,9 @@
-server_host = ldap.test90.kolabsys.com
+server_host = ldap.host.example.org
 version = 3
-search_base = ou=People,dc=test90,dc=kolabsys,dc=com
-bind_dn = uid=kolab-anonymous,ou=Special Users,dc=test90,dc=kolabsys,dc=com
+search_base = ou=People,dc=example,dc=org
+bind_dn = uid=kolab-anonymous,ou=Special Users,dc=example,dc=org
 bind_pw = Welcome2KolabSystems
 scope = sub
 
-query_filter = (&(|(mailAlternateAddress=%s)(alias=%s)(mail=%s))(objectclass=kolabinetorgperson)(!(nsroledn=cn=nsmanageddisabledrole,dc=test90,dc=kolabsys,dc=com)))
+query_filter = (&(|(mailAlternateAddress=%s)(alias=%s)(mail=%s))(objectclass=kolabinetorgperson)(!(nsroledn=cn=nsmanageddisabledrole,dc=example,dc=org)))
 result_attribute = mail
diff --git a/Installation_Guide/default configuration files/virtual_alias_maps_mailenabled_distgroups.cf b/Installation_Guide/default configuration files/virtual_alias_maps_mailenabled_distgroups.cf
index fc70ffc..be94849 100644
--- a/Installation_Guide/default configuration files/virtual_alias_maps_mailenabled_distgroups.cf	
+++ b/Installation_Guide/default configuration files/virtual_alias_maps_mailenabled_distgroups.cf	
@@ -1,7 +1,7 @@
-server_host = ldap.test90.kolabsys.com
-search_base = ou=Groups,dc=test90,dc=kolabsys,dc=com
+server_host = ldap.host.example.org
+search_base = ou=Groups,dc=example,dc=org
 version = 3
-bind_dn = uid=kolab-anonymous,ou=Special Users,dc=test90,dc=kolabsys,dc=com
+bind_dn = uid=kolab-anonymous,ou=Special Users,dc=example,dc=org
 bind_pw = Welcome2KolabSystems
 scope = sub
 
diff --git a/Installation_Guide/default configuration files/virtual_alias_maps_mailenabled_dynamic_distgroups.cf b/Installation_Guide/default configuration files/virtual_alias_maps_mailenabled_dynamic_distgroups.cf
index 17927a3..fe9c693 100644
--- a/Installation_Guide/default configuration files/virtual_alias_maps_mailenabled_dynamic_distgroups.cf	
+++ b/Installation_Guide/default configuration files/virtual_alias_maps_mailenabled_dynamic_distgroups.cf	
@@ -1,7 +1,7 @@
-server_host = ldap.test90.kolabsys.com
-search_base = ou=Groups,dc=test90,dc=kolabsys,dc=com
+server_host = ldap.host.example.org
+search_base = ou=Groups,dc=example,dc=org
 version = 3
-bind_dn = uid=kolab-anonymous,ou=Special Users,dc=test90,dc=kolabsys,dc=com
+bind_dn = uid=kolab-anonymous,ou=Special Users,dc=example,dc=org
 bind_pw = Welcome2KolabSystems
 scope = sub
 
diff --git a/Installation_Guide/en-US/Kolab_Server_Installation.xml b/Installation_Guide/en-US/Kolab_Server_Installation.xml
index 34f88a3..92d8779 100755
--- a/Installation_Guide/en-US/Kolab_Server_Installation.xml
+++ b/Installation_Guide/en-US/Kolab_Server_Installation.xml
@@ -147,6 +147,12 @@
                         </para>
 
                     </listitem>
+                    <listitem>
+                        <para>
+                            <application>TODO kolab-postfix-filters?</application>
+                        </para>
+
+                    </listitem>
 
                 </itemizedlist>
 
@@ -781,9 +787,9 @@ kolab-&PRODUCT_VERSION;-updates-testing-source
                 <blockquote id="bloc-Installation_Guide-Configuration-certificates">
                     <title>certificates</title>
 
-<screen>TLSCertificateFile <replaceable>/etc/pki/tls/certs/host.example.org.cert</replaceable></screen>
+<screen>TLSCertificateFile <replaceable>/etc/pki/tls/certs/host.example.org.crt</replaceable></screen>
 
-<screen>TLSCertificateKeyFile <replaceable>/etc/pki/tls/certs/host.example.org.pem</replaceable></screen>
+<screen>TLSCertificateKeyFile <replaceable>/etc/pki/tls/certs/host.example.org.key</replaceable></screen>
                     <para>
 
                     </para>
@@ -845,7 +851,7 @@ kolab-&PRODUCT_VERSION;-updates-testing-source
                 <blockquote id="bloc-Installation_Guide-Configuration-servername">
                     <title>servername</title>
 
-<screen>servername:   <replaceable>example.com</replaceable></screen>
+<screen>servername:   <replaceable>example.org</replaceable></screen>
                     <para>
                         This is the hostname visible in the greeting messages of the POP, IMAP and LMTP daemons. If it is unset, then the result returned from gethostname(2) is used.
                     </para>
@@ -866,7 +872,7 @@ kolab-&PRODUCT_VERSION;-updates-testing-source
                 <blockquote id="bloc-Installation_Guide-Configuration-ldap_base">
                     <title>ldap_base</title>
 
-<screen>ldap_base:    <replaceable>dc=test90,dc=kolabsys,dc=com</replaceable></screen>
+<screen>ldap_base:    <replaceable>dc=example,dc=org</replaceable></screen>
                     <para>
                         Contains the LDAP base dn for the LDAP ptloader module
                     </para>
@@ -875,7 +881,7 @@ kolab-&PRODUCT_VERSION;-updates-testing-source
                 <blockquote id="bloc-Installation_Guide-Configuration-ldap_bind_dn">
                     <title>ldap_bind_dn</title>
 
-<screen>ldap_bind_dn:    <replaceable>cn=nobody,cn=internal,dc=test90,dc=kolabsys,dc=com</replaceable></screen>
+<screen>ldap_bind_dn:    <replaceable>cn=nobody,cn=internal,dc=example,dc=org</replaceable></screen>
                     <para>
                         Bind DN for the connection to the LDAP server (simple bind). Do not use for anonymous simple binds
                     </para>
@@ -893,7 +899,7 @@ kolab-&PRODUCT_VERSION;-updates-testing-source
                 <blockquote id="bloc-Installation_Guide-Configuration-ldap_group_base">
                     <title>ldap_group_base</title>
 
-<screen>ldap_group_base:    <replaceable>ou=Groups,dc=test90,dc=kolabsys,dc=com</replaceable></screen>
+<screen>ldap_group_base:    <replaceable>ou=Groups,dc=example,dc=org</replaceable></screen>
                     <para>
                         LDAP base dn for ldap_group_filter.
                     </para>
@@ -902,7 +908,7 @@ kolab-&PRODUCT_VERSION;-updates-testing-source
                 <blockquote id="bloc-Installation_Guide-Configuration-ldap_member_base">
                     <title>ldap_member_base</title>
 
-<screen>ldap_member_base:    <replaceable>ou=People,dc=test90,dc=kolabsys,dc=com</replaceable></screen>
+<screen>ldap_member_base:    <replaceable>ou=People,dc=example,dc=org</replaceable></screen>
                     <para>
                         LDAP base dn for ldap_member_filter.
                     </para>
@@ -911,17 +917,17 @@ kolab-&PRODUCT_VERSION;-updates-testing-source
                 <blockquote id="bloc-Installation_Guide-Configuration-tls_cert">
                     <title>tls_cert</title>
 
-<screen>tls_cert_file:    <replaceable>/etc/pki/tls/certs/test90-3.test90.kolabsys.com.crt</replaceable></screen>
+<screen>tls_cert_file:    <replaceable>/etc/pki/tls/certs/host.example.org.cert</replaceable></screen>
                     <para>
                         File containing the certificate presented for server authentication during STARTTLS. A value of "disabled" will disable SSL/TLS. TODO: note on generating a ca and intermediate ca and server certificates, add to that note the multi-valued cn attribute for web servers that are tcp/ip load-balanced
                     </para>
 
-<screen>tls_key_file:    <replaceable>/etc/pki/tls/private/test90-3.test90.kolabsys.com.key</replaceable></screen>
+<screen>tls_key_file:    <replaceable>/etc/pki/tls/private/host.example.org.key</replaceable></screen>
                     <para>
                         File containing the private key belonging to the server certificate. A value of "disabled" will disable SSL/TLS.
                     </para>
 
-<screen>tls_ca_file:    <replaceable>/etc/pki/tls/certs/kolab_ca.crt</replaceable></screen>
+<screen>tls_ca_file:    <replaceable>/etc/pki/tls/certs/host.example.org_ca.crt</replaceable></screen>
                     <para>
                         File containing one or more Certificate Authority (CA) certificates.
                     </para>
@@ -1006,14 +1012,14 @@ kolab-&PRODUCT_VERSION;-updates-testing-source
 
         </section>
 
-        <section id="sect-Installation_Guide-Installation_with_RPM_Packages-Installation_of_the_Kolab_MTA_component">
-            <title>Installation of the Kolab-MTA component</title>
+        <section id="sect-Installation_Guide-Installation_with_RPM_Packages-Installation_of_the_MTA">
+            <title>Installation of the MTA</title>
             <para>
                 For a default installation use:
 <screen># <userinput>yum install kolab-mta</userinput></screen>
 
             </para>
-            <section id="sect-Installation_Guide-Installation_of_the_Kolab_MTA_component-Configuration">
+            <section id="sect-Installation_Guide-Installation_of_the_MTA-Configuration">
                 <title>Configuration</title>
                 <para>
                     To configure the MTA component, please run the provided configuration script:
@@ -1021,6 +1027,18 @@ kolab-&PRODUCT_VERSION;-updates-testing-source
 
                 </para>
                 <para>
+                    If you ran the script successfully you can move on to the next component.
+                </para>
+                <para>
+                    Alternatively you may manually configure the following set of minimum values:
+                </para>
+                <para>
+                    <filename>/etc/postfix/main.cf</filename> <filename>/etc/postfix/master.cf</filename> //no configuration TODO /etc/kolab/kolabfilter.conf in master <filename>/etc/postfix/ldap/mydestination.cf</filename> <filename>/etc/postfix/ldap/local_recipient_maps.cf</filename> <filename>/etc/postfix/ldap/virtual_alias_maps.cf</filename> <filename>/etc/postfix/ldap/virtual_alias_maps_mailenabled_distgroups.cf</filename> <filename>/etc/postfix/ldap/virtual_alias_maps_mailenabled_dynamic_distgroups.cf</filename>
+                </para>
+                <para>
+                    Adjust the example.org rootDNs and domain names in these files.
+                </para>
+                <para>
                     <itemizedlist>
                         <para>
                             For detailed instructions for the manual setup please see:





More information about the commits mailing list