3 commits - Administrator_Guide/ComponentInteraction.odg Administrator_Guide/en-US Deployment_Guide/en-US .gitignore Installation_Guide/en-US

Christian Mollekopf mollekopf at kolabsys.com
Mon Aug 29 17:38:42 CEST 2011


 .gitignore                                                   |    1 
 Administrator_Guide/ComponentInteraction.odg                 |binary
 Administrator_Guide/en-US/Detailed_Kolab_Server_Overview.xml |  391 +++++++++++
 Administrator_Guide/en-US/part-Kolab_Server.xml              |    1 
 Deployment_Guide/en-US/Capacity_Planning.xml                 |    2 
 Installation_Guide/en-US/Appendix.xml                        |   39 +
 Installation_Guide/en-US/Kolab_Server_Appendix.xml           |   61 -
 Installation_Guide/en-US/Kolab_Server_Configuration.xml      |    4 
 Installation_Guide/en-US/Kolab_Server_Overview.xml           |    4 
 9 files changed, 467 insertions(+), 36 deletions(-)

New commits:
commit 081170f6394c59826879bb2d1ca3417e413b6766
Author: Christian Mollekopf <chrigi_1 at fastmail.fm>
Date:   Mon Aug 29 17:37:41 2011 +0200

    added Kate swapfile to gitignore

diff --git a/.gitignore b/.gitignore
index e5a4463..9ee5a3f 100644
--- a/.gitignore
+++ b/.gitignore
@@ -10,3 +10,4 @@
 !Common_Content/*/sect-Kolab_Product_Series.xml
 !Common_Content/*/sect-Supported_Platforms_and_System_Requirements.xml
 builds/
+*~


commit 59870745c9015dc4bbe476c25a830935cd6799ef
Author: Christian Mollekopf <chrigi_1 at fastmail.fm>
Date:   Mon Aug 29 17:37:24 2011 +0200

    Diagrams

diff --git a/Administrator_Guide/ComponentInteraction.odg b/Administrator_Guide/ComponentInteraction.odg
new file mode 100644
index 0000000..2a62ad5
Binary files /dev/null and b/Administrator_Guide/ComponentInteraction.odg differ


commit 91404049c848b43575c73410fe5311d230e1c726
Author: Christian Mollekopf <chrigi_1 at fastmail.fm>
Date:   Mon Aug 29 17:37:04 2011 +0200

    Various additions and some comments
    
    -Server overview for admin guide
    -certificate appendix for installation guide

diff --git a/Administrator_Guide/en-US/Detailed_Kolab_Server_Overview.xml b/Administrator_Guide/en-US/Detailed_Kolab_Server_Overview.xml
new file mode 100755
index 0000000..69d66ba
--- /dev/null
+++ b/Administrator_Guide/en-US/Detailed_Kolab_Server_Overview.xml
@@ -0,0 +1,391 @@
+<?xml version='1.0' encoding='utf-8' ?>
+<!DOCTYPE chapter PUBLIC "-//OASIS//DTD DocBook XML V4.5//EN" "http://www.oasis-open.org/docbook/xml/4.5/docbookx.dtd" [
+<!ENTITY % BOOK_ENTITIES SYSTEM "Administrator_Guide.ent">
+%BOOK_ENTITIES;
+]>
+<chapter id="chap-Administrator_Guide-Detailed_Kolab_Server_Overview">
+    <title>Detailed Kolab Server Overview</title>
+    <para>
+        The Kolab Server consists of various 3rd-party OpenSource components as well as some kolab specific components which provide the glue between those. Most of the 3rd-party components can be exchanged, such as the IMAP-Server.
+    </para>
+    <section id="sect-Administrator_Guide-Detailed_Kolab_Server_Overview-EMail_Directory_Service">
+        <title>EMail-/Directory-Service</title>
+        <section id="sect-Administrator_Guide-EMail_Directory_Service-Postfix">
+            <title>Postfix</title>
+            <para>
+                Postfix is an <emphasis>MTA</emphasis> (Mail Transfer Agent), responsible for the transport and distribution of emails.
+            </para>
+            <itemizedlist>
+                <listitem>
+                    <para>
+                        URL: <ulink url="http://www.postfix.org">www.postfix.org</ulink>
+                    </para>
+
+                </listitem>
+                <listitem>
+                    <para>
+                        Documentation: <ulink url="http://www.postfix.org/documentation.html">Postfix Documentation</ulink>
+                    </para>
+
+                </listitem>
+
+            </itemizedlist>
+            <formalpara id="form-Administrator_Guide-Postfix-Services">
+                <title>Services:</title>
+                <para>
+                    <itemizedlist>
+                        <listitem>
+                            <para>
+                                <application>postfix</application>
+                            </para>
+
+                        </listitem>
+
+                    </itemizedlist>
+
+                </para>
+
+            </formalpara>
+            <formalpara id="form-Administrator_Guide-Postfix-Configuration_files">
+                <title>Configuration files:</title>
+                <para>
+                    <itemizedlist>
+                        <listitem>
+                            <para>
+                                <filename>/etc/postfix/main.cf</filename>
+                            </para>
+
+                        </listitem>
+                        <listitem>
+                            <para>
+                                <filename>/etc/postfix/master.cf</filename>
+                            </para>
+
+                        </listitem>
+                        <listitem>
+                            <para>
+                                <filename>/etc/postfix/ldap/alias_maps.cf</filename>
+                            </para>
+
+                        </listitem>
+                        <listitem>
+                            <para>
+                                <filename>/etc/postfix/ldap/local_recipient_maps.cf</filename>
+                            </para>
+
+                        </listitem>
+                        <listitem>
+                            <para>
+                                <filename>/etc/postfix/ldap/mydestination.cf</filename>
+                            </para>
+
+                        </listitem>
+                        <listitem>
+                            <para>
+                                <filename>/etc/postfix/ldap/virtual_alias_maps.cf</filename>
+                            </para>
+
+                        </listitem>
+                        <listitem>
+                            <para>
+                                <filename>/etc/postfix/ldap/virtual_alias_maps_mailenabled_distgroups.cf</filename>
+                            </para>
+
+                        </listitem>
+                        <listitem>
+                            <para>
+                                <filename>/etc/postfix/ldap/virtual_alias_maps_mailenabled_dynamic_distgroups.cf</filename>
+                            </para>
+
+                        </listitem>
+
+                    </itemizedlist>
+
+                </para>
+
+            </formalpara>
+            <formalpara id="form-Administrator_Guide-Postfix-Logfiles">
+                <title>Logfiles</title>
+                <para>
+                    <itemizedlist>
+                        <listitem>
+                            <para>
+                                <filename>/var/log/logfile</filename>
+                            </para>
+
+                        </listitem>
+
+                    </itemizedlist>
+
+                </para>
+
+            </formalpara>
+            <formalpara id="form-Administrator_Guide-Postfix-Commands">
+                <title>Commands</title>
+                <para>
+                    /etc/init.d/postfix restart
+                </para>
+
+            </formalpara>
+
+        </section>
+
+        <section id="sect-Administrator_Guide-EMail_Directory_Service-Cyrus_IMAP">
+            <title>Cyrus-IMAP</title>
+            <para>
+                The <application>Cyrus-IMAP</application> server is a scalable, fast IMAP server.
+            </para>
+            <itemizedlist>
+                <listitem>
+                    <para>
+                        URL: <ulink url="http://www.cyrusimap.org/">www.cyrusimap.org/</ulink>
+                    </para>
+
+                </listitem>
+                <listitem>
+                    <para>
+                        Documentation: <ulink url="http://www.cyrusimap.org/docs/cyrus-imapd/">Cyrus Documentation</ulink>
+                    </para>
+
+                </listitem>
+
+            </itemizedlist>
+            <formalpara id="form-Administrator_Guide-Cyrus_IMAP-Services">
+                <title>Services:</title>
+                <para>
+                    <itemizedlist>
+                        <listitem>
+                            <para>
+                                <application>imapd</application>
+                            </para>
+
+                        </listitem>
+                        <listitem>
+                            <para>
+                                <application>pop3d TODO: remove?</application>
+                            </para>
+
+                        </listitem>
+                        <listitem>
+                            <para>
+                                <application>/usr/lib/cyrus-impad/cyrus-master</application>
+                            </para>
+
+                        </listitem>
+                        <listitem>
+                            <para>
+                                <application>idled</application>
+                            </para>
+
+                        </listitem>
+
+                    </itemizedlist>
+
+                </para>
+
+            </formalpara>
+
+        </section>
+
+        <section id="sect-Administrator_Guide-EMail_Directory_Service-OpenLDAP">
+            <title>OpenLDAP</title>
+            <para>
+                LDAP is the directory services used to store information about users as well as parts of the Kolab configuration. The service consists of the <application>slapd</application> deamon, which provides access to the directory. <application>slurpd</application> is a replication deamon for the LDAP database, allowing the system to be distributed over several machines which increases relaiability as well as availability. <application>slurpd</application> is replaced by <application>syncrepl</application> as of version 2.4.
+            </para>
+            <itemizedlist>
+                <listitem>
+                    <para>
+                        URL: <ulink url="http://www.openldap.org/">www.openldap.org/</ulink>
+                    </para>
+
+                </listitem>
+                <listitem>
+                    <para>
+                        Documentation: <ulink url="http://www.openldap.org/doc/admin24/">OpenLDAP admin guide</ulink>
+                    </para>
+
+                </listitem>
+
+            </itemizedlist>
+            <formalpara id="form-Administrator_Guide-OpenLDAP-Services">
+                <title>Services:</title>
+                <para>
+                    <itemizedlist>
+                        <listitem>
+                            <para>
+                                <application>slapd</application>
+                            </para>
+
+                        </listitem>
+                        <listitem>
+                            <para>
+                                <application>slurpd</application>
+                            </para>
+
+                        </listitem>
+
+                    </itemizedlist>
+
+                </para>
+
+            </formalpara>
+
+        </section>
+
+        <section id="sect-Administrator_Guide-EMail_Directory_Service-Cyrus_SASL_authentication">
+            <title>Cyrus-SASL authentication</title>
+            <para>
+                SASL (Simple Authentication and Security Layer) is a method to add authentication support for connection based protocols. The authentication via SASL is used by Postfix and the IMAP-Server. <application>saslauthd</application> is the deamon providing the authentication, using the credentials stored in the LDAP database.
+            </para>
+            <formalpara id="form-Administrator_Guide-Cyrus_SASL_authentication-Services">
+                <title>Services:</title>
+                <para>
+                    <itemizedlist>
+                        <listitem>
+                            <para>
+                                <application>/usr/sbin/saslauthd</application>
+                            </para>
+
+                        </listitem>
+
+                    </itemizedlist>
+
+                </para>
+
+            </formalpara>
+
+        </section>
+
+
+    </section>
+
+    <section id="sect-Administrator_Guide-Detailed_Kolab_Server_Overview-Spam_Virus_Scanner">
+        <title>Spam-/Virus-Scanner</title>
+        <section id="sect-Administrator_Guide-Spam_Virus_Scanner-Amavisd">
+            <title>Amavisd</title>
+            <para>
+                <application>Amavisd</application> is an emailscanner, which unpacks all messages (including attachments) and forwards them to virus scanners and spam filters.
+            </para>
+            <formalpara id="form-Administrator_Guide-Amavisd-Services">
+                <title>Services:</title>
+                <para>
+                    <itemizedlist>
+                        <listitem>
+                            <para>
+                                <application>amavisd</application>
+                            </para>
+
+                        </listitem>
+
+                    </itemizedlist>
+
+                </para>
+
+            </formalpara>
+
+        </section>
+
+        <section id="sect-Administrator_Guide-Spam_Virus_Scanner-ClamAV">
+            <title>ClamAV</title>
+            <para>
+                <application>ClamAV</application> is a virus scanner, suitable for Mailservers.
+            </para>
+            <para>
+                <application>clamd.amavisd</application>
+            </para>
+
+        </section>
+
+        <section id="sect-Administrator_Guide-Spam_Virus_Scanner-SpamAssassin">
+            <title>SpamAssassin</title>
+            <para>
+                <application>SpamAssassin</application> is a spam filter.
+            </para>
+
+        </section>
+
+    </section>
+
+    <section id="sect-Administrator_Guide-Detailed_Kolab_Server_Overview-Kolab_Webclient">
+        <title>Kolab-Webclient</title>
+        <section id="sect-Administrator_Guide-Kolab_Webclient-Horde">
+            <title>Horde</title>
+            <para>
+                <application>Horde</application> is the old webclient for Kolab.
+            </para>
+
+        </section>
+
+        <section id="sect-Administrator_Guide-Kolab_Webclient-Roundcube">
+            <title>Roundcube</title>
+            <para>
+                <application>Roundcube</application> is the new webclient for Kolab.
+            </para>
+
+        </section>
+
+    </section>
+
+    <section id="sect-Administrator_Guide-Detailed_Kolab_Server_Overview-General">
+        <title>General</title>
+        <section id="sect-Administrator_Guide-General-Apache">
+            <title>Apache</title>
+            <para>
+                The infamous http server.
+            </para>
+            <formalpara id="form-Administrator_Guide-Apache-Services">
+                <title>Services:</title>
+                <para>
+                    <itemizedlist>
+                        <listitem>
+                            <para>
+                                <application>/usr/sbin/httpd</application>
+                            </para>
+
+                        </listitem>
+
+                    </itemizedlist>
+
+                </para>
+
+            </formalpara>
+
+        </section>
+
+    </section>
+
+    <section id="sect-Administrator_Guide-Detailed_Kolab_Server_Overview-Kolab_specific_Components">
+        <title>Kolab specific Components</title>
+        <para>
+            Apart from the main components, consisting of proven 3rd-party OpenSource software, there are also some Kolab specific software components.
+        </para>
+        <section id="sect-Administrator_Guide-Kolab_specific_Components-kolabd">
+            <title>kolabd</title>
+            <para>
+                The Kolab-Daemon is the central control unit between the various components. It is responsible for synchronizing the user accounts in the LDAP directory with the available IMAP folders. TODO: further responsabilites of kolabd
+            </para>
+
+        </section>
+
+        <section id="sect-Administrator_Guide-Kolab_specific_Components-kolab_webadmin">
+            <title>kolab-webadmin</title>
+            <para>
+                The Kolab-Webadin is an administrator webinterface.
+            </para>
+
+        </section>
+
+    </section>
+
+    <section id="sect-Administrator_Guide-Detailed_Kolab_Server_Overview-Component_Interaction">
+        <title>Component Interaction</title>
+        <para>
+            The following diagram illustrates the interaction between the various components.
+        </para>
+        <para>
+            <application>kolabd</application> is the central control instance of the kolab server, responsible to configure all components,
+        </para>
+    </section>
+
+</chapter>
+
diff --git a/Administrator_Guide/en-US/part-Kolab_Server.xml b/Administrator_Guide/en-US/part-Kolab_Server.xml
old mode 100644
new mode 100755
index 83e79df..099115e
--- a/Administrator_Guide/en-US/part-Kolab_Server.xml
+++ b/Administrator_Guide/en-US/part-Kolab_Server.xml
@@ -7,5 +7,6 @@
     <title>Kolab Groupware Server</title>
     <xi:include href="Verifying_the_Installation.xml" xmlns:xi="http://www.w3.org/2001/XInclude" />
     <xi:include href="Configuring_the_Kolab_Server.xml" xmlns:xi="http://www.w3.org/2001/XInclude" />
+    <xi:include href="Detailed_Kolab_Server_Overview.xml" xmlns:xi="http://www.w3.org/2001/XInclude" />
 </part>
 
diff --git a/Deployment_Guide/en-US/Capacity_Planning.xml b/Deployment_Guide/en-US/Capacity_Planning.xml
old mode 100644
new mode 100755
index 4619730..4860315
--- a/Deployment_Guide/en-US/Capacity_Planning.xml
+++ b/Deployment_Guide/en-US/Capacity_Planning.xml
@@ -86,7 +86,7 @@
                             Profile
                         </entry>
                         <entry>
-                            Percentage
+                            Percentage TODO: percentage of what?
                         </entry>
                         <entry>
                             Receives
diff --git a/Installation_Guide/en-US/Appendix.xml b/Installation_Guide/en-US/Appendix.xml
new file mode 100755
index 0000000..d549869
--- /dev/null
+++ b/Installation_Guide/en-US/Appendix.xml
@@ -0,0 +1,39 @@
+<?xml version='1.0' encoding='utf-8' ?>
+<!DOCTYPE chapter PUBLIC "-//OASIS//DTD DocBook XML V4.5//EN" "http://www.oasis-open.org/docbook/xml/4.5/docbookx.dtd" [
+<!ENTITY % BOOK_ENTITIES SYSTEM "Installation_Guide.ent">
+%BOOK_ENTITIES;
+]>
+<chapter id="chap-Installation_Guide-Appendix">
+    <title>Appendix</title>
+    <section id="sect-Installation_Guide-Appendix-Certificate_Authority_CA_Certificates">
+        <title>Certificate Authority (CA)-Certificates</title>
+        <para>
+            Kolab stores the CA-Certificates under the following locations:
+        </para>
+        <para>
+            Certificate: <path>/etc/pki/tls/certs/host.example.org.cert</path>
+        </para>
+        <para>
+            Private Key: <path>/etc/pki/tls/private/host.example.org.key</path>
+        </para>
+        <para>
+            Certificate Authority (CA) certificates: <path>/etc/pki/tls/certs/host.example.org_ca.crt</path>
+        </para>
+        <para>
+            The key are all in the pem format.
+        </para>
+        <para>
+            If you already have certificates for the Kolab server, you can copy them to the above locations.
+        </para>
+        <para>
+            If you don't have certificates, you can generate them using:
+        </para>
+        <para>
+            Todo: -use pykolab to generate the skript? -install package with the /usr/share/kolab/scripts/kolab_ca.sh scripts -generate and install cert
+        </para>
+
+    </section>
+
+
+</chapter>
+
diff --git a/Installation_Guide/en-US/Kolab_Server_Appendix.xml b/Installation_Guide/en-US/Kolab_Server_Appendix.xml
index ad579b6..1b41c5a 100755
--- a/Installation_Guide/en-US/Kolab_Server_Appendix.xml
+++ b/Installation_Guide/en-US/Kolab_Server_Appendix.xml
@@ -3,38 +3,37 @@
 <!ENTITY % BOOK_ENTITIES SYSTEM "Installation_Guide.ent">
 %BOOK_ENTITIES;
 ]>
-<chapter>
+<chapter id="chap-Installation_Guide-Appendix">
     <title>Appendix</title>
-<section>
-<title>Certificate Authority (CA)-Certificates</title>
-<para>
-Kolab stores the CA-Certificates under the following locations:
-</para>
-<para>
-	Certificate: <filename>/etc/pki/tls/certs/host.example.org.cert</filename>
-</para>
-<para>
-	Private Key: <filename>/etc/pki/tls/private/host.example.org.key</filename>
-</para>
-<para>
-	Certificate Authority (CA) certificates: <filename>/etc/pki/tls/certs/host.example.org_ca.crt</filename>
-</para>
-<para>
-	The key are all in the pem format.
-</para>
-<para>
-	If you already have certificates for the Kolab server, you can copy them to the above locations.
-</para>
-<para>
-	If you don't have certificates, you can generate them using:
-</para>
-<para>
-	Todo: 
-	-use pykolab to generate the certificates?
-	-install package with the /usr/share/kolab/scripts/kolab_ca.sh scripts
-	-generate and install cert
-</para>
-</section>
+    <section id="sect-Installation_Guide-Appendix-Certificate_Authority_CA_Certificates">
+        <title>Certificate Authority (CA)-Certificates</title>
+        <para>
+            Kolab stores the CA-Certificates under the following locations:
+        </para>
+        <para>
+            Certificate: <filename>/etc/pki/tls/certs/host.example.org.cert</filename>
+        </para>
+        <para>
+            Private Key: <filename>/etc/pki/tls/private/host.example.org.key</filename>
+        </para>
+        <para>
+            Certificate Authority (CA) certificates: <filename>/etc/pki/tls/certs/host.example.org_ca.crt</filename>
+        </para>
+        <para>
+            The keys are all in the pem format.
+        </para>
+        <para>
+            If you already have certificates for the Kolab server, you can copy them to the above locations.
+        </para>
+        <para>
+            If you don't have certificates, you can generate them using:
+        </para>
+        <para>
+            Todo: -use pykolab to generate the certificates? -install package with the /usr/share/kolab/scripts/kolab_ca.sh scripts -generate and install cert use /etc/pki/tls/certs/Makefile from package openssl to generate certificates?
+        </para>
+
+    </section>
+
 
 </chapter>
 
diff --git a/Installation_Guide/en-US/Kolab_Server_Configuration.xml b/Installation_Guide/en-US/Kolab_Server_Configuration.xml
index af71437..22620bc 100755
--- a/Installation_Guide/en-US/Kolab_Server_Configuration.xml
+++ b/Installation_Guide/en-US/Kolab_Server_Configuration.xml
@@ -52,7 +52,7 @@
                 <filename>/etc/openldap/slapd.conf</filename>
             </para>
             <para>
-                Update all example.org <emphasis>distinguished name</emphasis>.
+                Update all example.org <emphasis>distinguished names</emphasis>.
             </para>
             <blockquote id="bloc-Installation_Guide-LDAP_Configuration-certificates">
                 <title>certificates</title>
@@ -70,7 +70,7 @@
 
 <screen>rootDSE <replaceable>/path/to/rootDSE.ldif</replaceable></screen>
                 <para>
-                    Specify the name of an LDIF(5) file containing user defined attributes for the root DSE. These attributes are returned in addition to the attributes normally produced by slapd.
+                    Specify the name of an LDIF(5) file containing user defined attributes for the root DSE. These attributes are returned in addition to the attributes normally produced by slapd. TODO: this is normally shipped as a default config file
                 </para>
 
             </blockquote>
diff --git a/Installation_Guide/en-US/Kolab_Server_Overview.xml b/Installation_Guide/en-US/Kolab_Server_Overview.xml
index 739a049..ca40072 100755
--- a/Installation_Guide/en-US/Kolab_Server_Overview.xml
+++ b/Installation_Guide/en-US/Kolab_Server_Overview.xml
@@ -71,7 +71,7 @@
             <formalpara id="form-Installation_Guide-Kolab_Server-Kolab_LDAP">
                 <title>Kolab-LDAP</title>
                 <para>
-                    The ldap component is used to for the authentication of users.
+                    The ldap directory component is used for the authentication of users.
                 </para>
 
             </formalpara>
@@ -108,7 +108,7 @@
             <formalpara id="form-Installation_Guide-Kolab_Server-Kolab_MTA">
                 <title>Kolab-MTA</title>
                 <para>
-                    The MTA including spamfilter
+                    The MTA including spamfilter, virus-scanner and sasl authentication FIXME ?
                 </para>
 
             </formalpara>





More information about the commits mailing list