diff --git a/source/installation-guide/centos-community.rst b/source/installation-guide/centos-7.rst similarity index 69% copy from source/installation-guide/centos-community.rst copy to source/installation-guide/centos-7.rst index 14bd91a8..637f221e 100644 --- a/source/installation-guide/centos-community.rst +++ b/source/installation-guide/centos-7.rst @@ -1,45 +1,52 @@ -.. _installation-centos-community: +.. _installation-guide-centos-7: -====================== -Installation on CentOS +==================================== +Installation of Kolab 16 on CentOS 7 +==================================== + +The installation of Kolab Groupware on CentOS installs +a number of additional packages, from the :term:`EPEL` software +repository. + +Installation Procedure ====================== 1. Install the :term:`EPEL` repository: .. parsed-literal:: # :command:`rpm -Uhv https://dl.fedoraproject.org/pub/epel/epel-release-latest-7.noarch.rpm` 2. Install the Kolab Groupware repository configuration: .. parsed-literal:: # :command:`cd /etc/yum.repos.d/` - # :command:`wget http://obs.kolabsys.com/repositories/Kolab:/3.4/CentOS_7/Kolab:3.4.repo` - # :command:`wget http://obs.kolabsys.com/repositories/Kolab:/3.4:/Updates/CentOS_7/Kolab:3.4:Updates.repo` + # :command:`wget http://obs.kolabsys.com/repositories/Kolab:/16/CentOS_7/Kolab:16.repo` 3. Install the **yum-plugin-priorities** package: .. parsed-literal:: # :command:`yum install yum-plugin-priorities` -4. Make sure that the packages from the Kolab repositories have a higher priority than eg. the Epel packages: +4. Make sure that the packages from the Kolab repositories have a higher priority than eg. the :term:`EPEL` packages: .. parsed-literal:: - # :command:`for f in /etc/yum.repos.d/Kolab*.repo; do echo "priority=1" >> $f; done` + # :command:`for f in /etc/yum.repos.d/Kolab*.repo; do echo "priority = 60" >> $f; done` 5. Import the GPG key used to sign the packages: .. parsed-literal:: # :command:`rpm --import https://ssl.kolabsys.com/community.asc` 6. Install Kolab Groupware: .. parsed-literal:: # :command:`yum install kolab` Continue to :ref:`install-setup-kolab`. + diff --git a/source/installation-guide/centos-enterprise.rst b/source/installation-guide/centos-enterprise.rst deleted file mode 100644 index 5db697f7..00000000 --- a/source/installation-guide/centos-enterprise.rst +++ /dev/null @@ -1,27 +0,0 @@ -.. _installation-centos-enterprise: - -====================== -Installation on CentOS -====================== - -The installation of Kolab Groupware on CentOS installs -a number of additional packages, from the :term:`EPEL` software -repository, and the repositories for the Kolab Enterprise edition, -provided by `Kolab Systems AG`_. - -CentOS 6 -======== - -.. toctree:: - :maxdepth: 1 - - centos-6-enterprise-14 - centos-6-enterprise-13 - -CentOS 7 -======== - -.. toctree:: - :maxdepth: 1 - - centos-7-enterprise-14 diff --git a/source/installation-guide/centos.rst b/source/installation-guide/centos.rst deleted file mode 100644 index db35ad95..00000000 --- a/source/installation-guide/centos.rst +++ /dev/null @@ -1,19 +0,0 @@ -.. _installation-centos: - -====================== -Installation on CentOS -====================== - -**Kolab.org Groupware Community Edition** - - .. toctree:: - :maxdepth: 1 - - centos-community - -**Kolab Enterprise Editions** - - .. toctree:: - :maxdepth: 1 - - centos-enterprise diff --git a/source/installation-guide/debian-enterprise.rst b/source/installation-guide/debian-enterprise.rst deleted file mode 100644 index 53ccd0a7..00000000 --- a/source/installation-guide/debian-enterprise.rst +++ /dev/null @@ -1,13 +0,0 @@ -.. _installation-debian-enterprise: - -====================== -Installation on Debian -====================== - -Debian 7 (Wheezy) -================= - -.. toctree:: - :maxdepth: 1 - - debian-7-enterprise-14 diff --git a/source/installation-guide/debian.rst b/source/installation-guide/debian.rst deleted file mode 100644 index 2686eeb3..00000000 --- a/source/installation-guide/debian.rst +++ /dev/null @@ -1,19 +0,0 @@ -.. _installation-debian: - -====================== -Installation on Debian -====================== - -**Kolab.org Groupware Community Edition** - - .. toctree:: - :maxdepth: 1 - - debian-community - -**Kolab Enterprise Editions** - - .. toctree:: - :maxdepth: 1 - - debian-enterprise diff --git a/source/installation-guide/fedora.rst b/source/installation-guide/fedora.rst deleted file mode 100644 index 673ddfd6..00000000 --- a/source/installation-guide/fedora.rst +++ /dev/null @@ -1,55 +0,0 @@ -====================== -Installation on Fedora -====================== - -1. Install the Kolab Groupware repository configuration: - - For Fedora 21 (Twenty One): - - .. parsed-literal:: - - # :command:`cd /etc/yum.repos.d/` - # :command:`wget http://obs.kolabsys.com/repositories/Kolab:/3.4/Fedora_21/Kolab:3.4.repo` - # :command:`wget http://obs.kolabsys.com/repositories/Kolab:/3.4:/Updates/Fedora_21/Kolab:3.4:Updates.repo` - - For Fedora 20 (Heisenburg): - - .. parsed-literal:: - - # :command:`cd /etc/yum.repos.d/` - # :command:`wget http://obs.kolabsys.com/repositories/Kolab:/3.4/Fedora_20/Kolab:3.4.repo` - # :command:`wget http://obs.kolabsys.com/repositories/Kolab:/3.4:/Updates/Fedora_20/Kolab:3.4:Updates.repo` - -2. Make sure that the Kolab repositories get a higher priority, eg. we need roundcubemail to be installed from Kolab rather than from Fedora: - - .. parsed-literal:: - - # :command: `for f in /etc/yum.repos.d/Kolab*.repo` - # :command: `do` - # :command: `sed -i "s#enabled=1#enabled=1\\npriority=0#g" $f` - # :command: `done` - -3. Import the GPG key used to sign the packages: - - .. parsed-literal:: - - # :command:`gpg --search devel@lists.kolab.org` - gpg: searching for "devel@lists.kolab.org" from hkp server pgp.mit.edu - (1) Kolab Development Coordination Mailing List - 2048 bit RSA key 446D5A45, created: 2014-08-20 - Keys 1-1 of 1 for "devel@lists.kolab.org". Enter number(s), N)ext, or Q)uit > :command:`1` - - The key's fingerprint is: ``79D8 6A05 FDE6 C9FB 4E43 A6C5 830C 2BCF 446D 5A45`` - - .. parsed-literal:: - - # :command:`gpg --export --armor devel@lists.kolab.org > devel.asc` - # :command:`rpm --import devel.asc` - -4. Install Kolab Groupware: - - .. parsed-literal:: - - # :command:`yum install kolab` - -Continue to :ref:`install-setup-kolab`. diff --git a/source/installation-guide/index.rst b/source/installation-guide/index.rst index c6aa3cbf..f9127a48 100644 --- a/source/installation-guide/index.rst +++ b/source/installation-guide/index.rst @@ -1,99 +1,51 @@ .. _install: ================== Installation Guide ================== Before you install Kolab Groupware ================================== .. toctree:: :maxdepth: 2 preparing-the-system overview -Installing the Kolab.org Groupware Solution -=========================================== +Installing the Kolab Groupware Solution +======================================= -The Kolab.org Groupware solution is maintained by community volunteers -in their spare time. - -It has a fast release cycle and is in steady movement. If things do not -work as expected, please consider `contributing`_. +Install the Kolab Groupware solution for either of the following +platforms: .. toctree:: :maxdepth: 1 - centos-community - debian - fedora - opensuse - rhel-community - suse - ubuntu - ucs-community + centos-7 .. rubric:: Older versions of Kolab Groupware .. toctree:: :maxdepth: 1 + kolab-3.4/index kolab-3.3/index - -Installing Kolab Enterprise -=========================== - -Kolab Enterprise is a quality-assured version of Kolab `available from -Kolab Systems`_. - -It is professionally supported for up to 5 years and receives regular -updates with priority on security updates & errata, with delayed public -disclosure (where appropriate). - -.. toctree:: - :maxdepth: 1 - - centos-enterprise - debian-enterprise - rhel-enterprise - ucs-enterprise - -.. - These contents are old and should be hidden - -.. toctree:: 1 - :hidden: - - centos - rhel - ucs - -Configuring Kolab Groupware -=========================== - -.. toctree:: - :maxdepth: 2 - - setup-kolab - first-login - - ../glossary + kolab-14/index + kolab-13/index Installing the Kolab Desktop Client =================================== The Kolab Desktop Client is maintained by community volunteers in their spare time. It has a fast release cycle and is in steady movement. If things do not work as expected, please consider `contributing`_. .. toctree:: :maxdepth: 1 kontact-fedora kontact-windows -.. _available from Kolab Systems: https://kolabenterprise.com -.. _contributing: https://kolab.org/possible-contributions diff --git a/source/installation-guide/centos-6-enterprise-13.rst b/source/installation-guide/kolab-13/centos-6-enterprise-13.rst similarity index 100% rename from source/installation-guide/centos-6-enterprise-13.rst rename to source/installation-guide/kolab-13/centos-6-enterprise-13.rst diff --git a/source/installation-guide/kolab-13/index.rst b/source/installation-guide/kolab-13/index.rst new file mode 100644 index 00000000..7525d0d8 --- /dev/null +++ b/source/installation-guide/kolab-13/index.rst @@ -0,0 +1,12 @@ +Installation Instructions for Kolab 13 +====================================== + +.. warning:: + + Kolab 13 is outdated and the latest release is Kolab 16. + +.. toctree:: + :maxdepth: 1 + :glob: + + * diff --git a/source/installation-guide/rhel-6-enterprise-13.rst b/source/installation-guide/kolab-13/rhel-6-enterprise-13.rst similarity index 100% rename from source/installation-guide/rhel-6-enterprise-13.rst rename to source/installation-guide/kolab-13/rhel-6-enterprise-13.rst diff --git a/source/installation-guide/ucs-3-enterprise-13.rst b/source/installation-guide/kolab-13/ucs-3-enterprise-13.rst similarity index 90% rename from source/installation-guide/ucs-3-enterprise-13.rst rename to source/installation-guide/kolab-13/ucs-3-enterprise-13.rst index 2328336e..79c4e8c8 100644 --- a/source/installation-guide/ucs-3-enterprise-13.rst +++ b/source/installation-guide/kolab-13/ucs-3-enterprise-13.rst @@ -1,71 +1,71 @@ .. _installation-ucs-3-enterprise-13: -=========================================== -Installation on Univention Corporate Server -=========================================== +==================================================================== +Installation of Kolab Enterprise 13 on Univention Corporate Server 3 +==================================================================== .. IMPORTANT:: There are **multiple versions** of Kolab for UCS. Make sure you choose the correct version for your requirements. App Center Edition ================== An evaluation version of Kolab is available in the Univention App Center. This edition does *not* provide you with bugfix, security or enhancement updates. Kolab Enterprise 13 =================== To install the Enterprise edition under Kolab Systems support, execute the following process: #. Configure your UCS system to obtain the repository configuration packages: .. parsed-literal:: # :command:`ucr set \\ repository/online/component/kolab-13=enabled \\ repository/online/component/kolab-13/description="Kolab Enterprise 13 Installation Repository" \\ repository/online/component/kolab-13/server="mirror.kolabsys.com" \\ repository/online/component/kolab-13/prefix="pub/ucs" \\ repository/online/component/kolab-13/version="current" \\ repository/online/component/kolab-13/parts="maintained"` #. Install the client certificate you have obtained from Kolab Systems in the following location: .. parsed-literal:: /etc/apt/certs/mirror.kolabsys.com.client.pem If you do not have an SSL client certificate from Kolab Systems, contact sales@kolabsys.com. #. Install the repository configuration package: .. parsed-literal:: # :command:`univention-install kolab-13-enterprise-release` When the installation complains the package cannot be verified, type [y] and [Enter] to continue: .. parsed-literal:: WARNING: The following packages cannot be authenticated! kolab-13-enterprise-release Install these packages without verification [y/N]? y #. Install kolab: .. parsed-literal:: # :command:`univention-install kolab` .. IMPORTANT:: The Kolab Groupware packages for Univention Corporate Server are configured automatically. There is no need to run any setup. diff --git a/source/installation-guide/centos-6-enterprise-14.rst b/source/installation-guide/kolab-14/centos-6-enterprise-14.rst similarity index 98% rename from source/installation-guide/centos-6-enterprise-14.rst rename to source/installation-guide/kolab-14/centos-6-enterprise-14.rst index c03c8caf..98898e57 100644 --- a/source/installation-guide/centos-6-enterprise-14.rst +++ b/source/installation-guide/kolab-14/centos-6-enterprise-14.rst @@ -1,77 +1,77 @@ -.. _installation-centos-6-enterprise-14: +.. _installation-guide-centos-6-enterprise-14: =============================================== Installation of Kolab Enterprise 14 on CentOS 6 =============================================== The installation of Kolab Groupware on CentOS installs a number of additional packages, from the :term:`EPEL` software repository, and the repositories for the Kolab Enterprise edition, provided by `Kolab Systems AG`_. Installation Procedure ====================== 1. Copy the client SSL certificate and key you have obtained from `Kolab Systems AG`_ as per the instructions listed on [1]_, summarized here for your convenience: #. Remove the passphrase from the SSL certificate key: .. parsed-literal:: # :command:`openssl rsa -in /path/to/private.key \\ -out /path/to/private.key.nopass` #. Concatenate the certificate file and the new key file without passphrase: .. parsed-literal:: # :command:`cat /path/to/public.crt /path/to/private.key.nopass \\ > /path/to/mirror.kolabsys.com.client.pem` #. Place the file :file:`mirror.kolabsys.com.ca.cert` in :file:`/etc/pki/tls/certs/`. #. Place the file :file:`mirror.kolabsys.client.pem` in :file:`/etc/pki/tls/private/`, and correct the permissions: .. parsed-literal:: # :command:`chown root:root /etc/pki/tls/private/mirror.kolabsys.com.client.pem` # :command:`chmod 640 /etc/pki/tls/private/mirror.kolabsys.com.client.pem` 2. Install the :term:`EPEL` repository: .. parsed-literal:: # :command:`rpm -Uhv https://dl.fedoraproject.org/pub/epel/epel-release-latest-6.noarch.rpm` 3. Import this signature in to the RPM database: .. parsed-literal:: # :command:`rpm --import https://ssl.kolabsys.com/santiago.asc` 4. Install the Kolab Enterprise repository configuration package: .. parsed-literal:: # :command:`yum install https://ssl.kolabsys.com/kolab-enterprise-14-for-el6.rpm` 5. Install Kolab Enterprise: .. parsed-literal:: # :command:`yum install kolab` 6. Do not forget to also execute :command:`yum update`. Continue to :ref:`install-setup-kolab`. .. rubric:: Footnotes .. [#] https://support.kolabsys.com/Obtaining,_Renewing_and_Using_a_Client_SSL_Certificate#Using_a_Customer_or_Partner_Client_SSL_Certificate diff --git a/source/installation-guide/centos-7-enterprise-14.rst b/source/installation-guide/kolab-14/centos-7-enterprise-14.rst similarity index 98% rename from source/installation-guide/centos-7-enterprise-14.rst rename to source/installation-guide/kolab-14/centos-7-enterprise-14.rst index 16a6df64..e419ec24 100644 --- a/source/installation-guide/centos-7-enterprise-14.rst +++ b/source/installation-guide/kolab-14/centos-7-enterprise-14.rst @@ -1,77 +1,77 @@ -.. _installation-centos-7-enterprise-14: +.. _installation-guide-centos-7-enterprise-14: =============================================== Installation of Kolab Enterprise 14 on CentOS 7 =============================================== The installation of Kolab Groupware on CentOS installs a number of additional packages, from the :term:`EPEL` software repository, and the repositories for the Kolab Enterprise edition, provided by `Kolab Systems AG`_. Installation Procedure ====================== 1. Copy the client SSL certificate and key you have obtained from `Kolab Systems AG`_ as per the instructions listed on [#]_, summarized here for your convenience: #. Remove the passphrase from the SSL certificate key: .. parsed-literal:: # :command:`openssl rsa -in /path/to/private.key \\ -out /path/to/private.key.nopass` #. Concatenate the certificate file and the new key file without passphrase: .. parsed-literal:: # :command:`cat /path/to/public.crt /path/to/private.key.nopass \\ > /path/to/mirror.kolabsys.com.client.pem` #. Place the file :file:`mirror.kolabsys.com.ca.cert` in :file:`/etc/pki/tls/certs/`. #. Place the file :file:`mirror.kolabsys.client.pem` in :file:`/etc/pki/tls/private/`, and correct the permissions: .. parsed-literal:: # :command:`chown root:root /etc/pki/tls/private/mirror.kolabsys.com.client.pem` # :command:`chmod 640 /etc/pki/tls/private/mirror.kolabsys.com.client.pem` 2. Install the :term:`EPEL` repository: .. parsed-literal:: # :command:`rpm -Uvh https://dl.fedoraproject.org/pub/epel/epel-release-latest-7.noarch.rpm` 3. Import this signature in to the RPM database: .. parsed-literal:: # :command:`rpm --import https://ssl.kolabsys.com/maipo.asc` 4. Install the Kolab Enterprise repository configuration package: .. parsed-literal:: # :command:`yum install https://ssl.kolabsys.com/kolab-enterprise-14-for-el7.rpm` 5. Install Kolab Enterprise: .. parsed-literal:: # :command:`yum install kolab` 6. Do not forget to also execute :command:`yum update`. Continue to :ref:`install-setup-kolab`. .. rubric:: Footnotes .. [#] https://support.kolabsys.com/Obtaining,_Renewing_and_Using_a_Client_SSL_Certificate#Using_a_Customer_or_Partner_Client_SSL_Certificate diff --git a/source/installation-guide/debian-7-enterprise-14.rst b/source/installation-guide/kolab-14/debian-7-enterprise-14.rst similarity index 97% rename from source/installation-guide/debian-7-enterprise-14.rst rename to source/installation-guide/kolab-14/debian-7-enterprise-14.rst index c0515fef..a4227a3a 100644 --- a/source/installation-guide/debian-7-enterprise-14.rst +++ b/source/installation-guide/kolab-14/debian-7-enterprise-14.rst @@ -1,67 +1,67 @@ -.. _installation-debian-7-enterprise-14: +.. _installation-guide-debian-7-enterprise-14: ======================================================== Installation of Kolab Enterprise 14 on Debian 7 (Wheezy) ======================================================== 1. Install the **apt-transport-https** package: .. parsed-literal:: # :command:`aptitude -y install apt-transport-https` 2. Add the following two lines to ``/etc/apt/sources.list.d/kolab.list``: .. parsed-literal:: deb https://mirror.kolabsys.com/debian/kolab-14/ wheezy release updates deb-src https://mirror.kolabsys.com/debian/kolab-14/ wheezy release updates 3. To ensure the Kolab packages have priority over the Debian packages, such as must be the case for PHP as well as Cyrus IMAP, please make sure the APT preferences pin the mirror.kolabsys.com origin as a preferred source. Put the following in ``/etc/apt/preferences.d/kolab``: .. parsed-literal:: Package: * Pin: origin mirror.kolabsys.com Pin-Priority: 501 4. Install the client certificate and certificate authority files: 5. Configure **APT** to use the certificates installed in step 4 by creating a file ``/etc/apt/apt.conf.d/71kolab`` with the following contents: .. parsed-literal:: Acquire { https { mirror.kolabsys.com { Verify-Peer "false"; Verify-Host "false"; CaInfo "/etc/apt/certs/mirror.kolabsys.com.ca.cert"; SslCert "/etc/apt/certs/mirror.kolabsys.com.client.pem"; SslKey "/etc/apt/certs/mirror.kolabsys.com.client.pem"; }; }; }; 6. Update the repository metadata: .. parsed-literal:: # :command:`apt-get update` 7. Start the installation of the base package as follows: .. parsed-literal:: # :command:`aptitude install kolab` 8. When asked to confirm you want to install the package and its dependencies, press Enter. Continue to :ref:`install-setup-kolab`. diff --git a/source/installation-guide/kolab-14/index.rst b/source/installation-guide/kolab-14/index.rst new file mode 100644 index 00000000..335e4fe8 --- /dev/null +++ b/source/installation-guide/kolab-14/index.rst @@ -0,0 +1,13 @@ +====================================== +Installation Instructions for Kolab 14 +====================================== + +.. WARNING:: + + Kolab 14 is outdated and the latest release is Kolab 16. + +.. toctree:: + :maxdepth: 1 + :glob: + + * diff --git a/source/installation-guide/rhel-6-enterprise-14.rst b/source/installation-guide/kolab-14/rhel-6-enterprise-14.rst similarity index 98% rename from source/installation-guide/rhel-6-enterprise-14.rst rename to source/installation-guide/kolab-14/rhel-6-enterprise-14.rst index fd2672d8..148c9316 100644 --- a/source/installation-guide/rhel-6-enterprise-14.rst +++ b/source/installation-guide/kolab-14/rhel-6-enterprise-14.rst @@ -1,77 +1,77 @@ -.. _installation-rhel-6-enterprise-14: +.. _installation-guide-rhel-6-enterprise-14: ================================================================= Installation of Kolab Enterprise 14 on Red Hat Enterprise Linux 6 ================================================================= The installation of Kolab Groupware on Red Hat Enterprise Linux installs a number of additional packages, from the :term:`EPEL` software repository, and the repositories for the Kolab Enterprise edition, provided by `Kolab Systems AG`_. Installation Procedure ====================== 1. Copy the client SSL certificate and key you have obtained from `Kolab Systems AG`_ as per the instructions listed on [1]_, summarized here for your convenience: #. Remove the passphrase from the SSL certificate key: .. parsed-literal:: # :command:`openssl rsa -in /path/to/private.key \\ -out /path/to/private.key.nopass` #. Concatenate the certificate file and the new key file without passphrase: .. parsed-literal:: # :command:`cat /path/to/public.crt /path/to/private.key.nopass \\ > /path/to/mirror.kolabsys.com.client.pem` #. Place the file :file:`mirror.kolabsys.com.ca.cert` in :file:`/etc/pki/tls/certs/`. #. Place the file :file:`mirror.kolabsys.client.pem` in :file:`/etc/pki/tls/private/`, and correct the permissions: .. parsed-literal:: # :command:`chown root:root /etc/pki/tls/private/mirror.kolabsys.com.client.pem` # :command:`chmod 640 /etc/pki/tls/private/mirror.kolabsys.com.client.pem` 2. Install the :term:`EPEL` repository .. parsed-literal:: # :command:`rpm -Uvh https://dl.fedoraproject.org/pub/epel/epel-release-latest-6.noarch.rpm` 3. Import this signature in to the RPM database: .. parsed-literal:: # :command:`rpm --import https://ssl.kolabsys.com/santiago.asc` 4. Install the Kolab Enterprise repository configuration package: .. parsed-literal:: # :command:`yum install https://ssl.kolabsys.com/kolab-enterprise-14-for-el6.rpm` 5. Install Kolab Enterprise: .. parsed-literal:: # :command:`yum install kolab` 6. Do not forget to also execute :command:`yum update`. Continue to :ref:`install-setup-kolab`. .. rubric:: Footnotes .. [#] https://support.kolabsys.com/Obtaining,_Renewing_and_Using_a_Client_SSL_Certificate#Using_a_Customer_or_Partner_Client_SSL_Certificate. diff --git a/source/installation-guide/rhel-7-enterprise-14.rst b/source/installation-guide/kolab-14/rhel-7-enterprise-14.rst similarity index 98% rename from source/installation-guide/rhel-7-enterprise-14.rst rename to source/installation-guide/kolab-14/rhel-7-enterprise-14.rst index a85066d9..00e89c1c 100644 --- a/source/installation-guide/rhel-7-enterprise-14.rst +++ b/source/installation-guide/kolab-14/rhel-7-enterprise-14.rst @@ -1,77 +1,77 @@ -.. _installation-rhel-7-enterprise-14: +.. _installation-guide-rhel-7-enterprise-14: ================================================================= Installation of Kolab Enterprise 14 on Red Hat Enterprise Linux 7 ================================================================= The installation of Kolab Groupware on Red Hat Enterprise Linux installs a number of additional packages, from the :term:`EPEL` software repository, and the repositories for the Kolab Enterprise edition, provided by `Kolab Systems AG`_. Installation Procedure ====================== 1. Copy the client SSL certificate and key you have obtained from `Kolab Systems AG`_ as per the instructions listed on [#]_, summarized here for your convenience: #. Remove the passphrase from the SSL certificate key: .. parsed-literal:: # :command:`openssl rsa -in /path/to/private.key \\ -out /path/to/private.key.nopass` #. Concatenate the certificate file and the new key file without passphrase: .. parsed-literal:: # :command:`cat /path/to/public.crt /path/to/private.key.nopass \\ > /path/to/mirror.kolabsys.com.client.pem` #. Place the file :file:`mirror.kolabsys.com.ca.cert` in :file:`/etc/pki/tls/certs/`. #. Place the file :file:`mirror.kolabsys.client.pem` in :file:`/etc/pki/tls/private/`, and correct the permissions: .. parsed-literal:: # :command:`chown root:root /etc/pki/tls/private/mirror.kolabsys.com.client.pem` # :command:`chmod 640 /etc/pki/tls/private/mirror.kolabsys.com.client.pem` 2. Install the :term:`EPEL` repository" .. parsed-literal:: # :command:`rpm -Uvh https://dl.fedoraproject.org/pub/epel/epel-release-latest-7.noarch.rpm` 3. Import this signature in to the RPM database: .. parsed-literal:: # :command:`rpm --import https://ssl.kolabsys.com/maipo.asc` 4. Install the Kolab Enterprise repository configuration package: .. parsed-literal:: # :command:`yum --enablerepo=rhel-7-server-optional-rpms https://ssl.kolabsys.com/kolab-enterprise-14-for-el7.rpm` 5. Install Kolab Enterprise: .. parsed-literal:: # :command:`yum install kolab` 6. Do not forget to also execute :command:`yum update`. Continue to :ref:`install-setup-kolab`. .. rubric:: Footnotes .. [#] https://support.kolabsys.com/Obtaining,_Renewing_and_Using_a_Client_SSL_Certificate#Using_a_Customer_or_Partner_Client_SSL_Certificate. diff --git a/source/installation-guide/ucs-4-enterprise-14.rst b/source/installation-guide/kolab-14/ucs-4-enterprise-14.rst similarity index 89% rename from source/installation-guide/ucs-4-enterprise-14.rst rename to source/installation-guide/kolab-14/ucs-4-enterprise-14.rst index df6fc63b..5a3fe0b7 100644 --- a/source/installation-guide/ucs-4-enterprise-14.rst +++ b/source/installation-guide/kolab-14/ucs-4-enterprise-14.rst @@ -1,71 +1,71 @@ -.. _installation-ucs-4-enterprise-14: +.. _installation-guide-ucs-4-enterprise-14: -=========================================== -Installation on Univention Corporate Server -=========================================== +==================================================================== +Installation of Kolab Enterprise 14 on Univention Corporate Server 4 +==================================================================== .. IMPORTANT:: There are **multiple versions** of Kolab for UCS. Make sure you choose the correct version for your requirements. App Center Edition ================== An evaluation version of Kolab is available in the Univention App Center. This edition does *not* provide you with bugfix, security or enhancement updates. Kolab Enterprise 14 =================== To install the Enterprise edition under Kolab Systems support, execute the following process: #. Configure your UCS system to obtain the repository configuration packages: .. parsed-literal:: # :command:`ucr set \\ repository/online/component/kolab-14=enabled \\ repository/online/component/kolab-14/description="Kolab Enterprise 14 Installation Repository" \\ repository/online/component/kolab-14/server="mirror.kolabsys.com" \\ repository/online/component/kolab-14/prefix="pub/ucs" \\ repository/online/component/kolab-14/version="current" \\ repository/online/component/kolab-14/parts="maintained"` #. Install the client certificate you have obtained from Kolab Systems in the following location: .. parsed-literal:: /etc/apt/certs/mirror.kolabsys.com.client.pem If you do not have an SSL client certificate from Kolab Systems, contact sales@kolabsys.com. #. Install the repository configuration package: .. parsed-literal:: # :command:`univention-install kolab-14-enterprise-release` When the installation complains the package cannot be verified, type [y] and [Enter] to continue: .. parsed-literal:: WARNING: The following packages cannot be authenticated! kolab-14-enterprise-release Install these packages without verification [y/N]? y #. Install kolab: .. parsed-literal:: # :command:`univention-install kolab` .. IMPORTANT:: The Kolab Groupware packages for Univention Corporate Server are configured automatically. There is no need to run any setup. diff --git a/source/installation-guide/centos-community.rst b/source/installation-guide/kolab-3.4/centos-7-community-3.4.rst similarity index 85% rename from source/installation-guide/centos-community.rst rename to source/installation-guide/kolab-3.4/centos-7-community-3.4.rst index 14bd91a8..d9dc0ce7 100644 --- a/source/installation-guide/centos-community.rst +++ b/source/installation-guide/kolab-3.4/centos-7-community-3.4.rst @@ -1,45 +1,45 @@ -.. _installation-centos-community: +.. _installation-guide-centos-7-community-3.4: -====================== -Installation on CentOS -====================== +===================================== +Installation of Kolab 3.4 on CentOS 7 +===================================== 1. Install the :term:`EPEL` repository: .. parsed-literal:: # :command:`rpm -Uhv https://dl.fedoraproject.org/pub/epel/epel-release-latest-7.noarch.rpm` 2. Install the Kolab Groupware repository configuration: .. parsed-literal:: # :command:`cd /etc/yum.repos.d/` # :command:`wget http://obs.kolabsys.com/repositories/Kolab:/3.4/CentOS_7/Kolab:3.4.repo` # :command:`wget http://obs.kolabsys.com/repositories/Kolab:/3.4:/Updates/CentOS_7/Kolab:3.4:Updates.repo` 3. Install the **yum-plugin-priorities** package: .. parsed-literal:: # :command:`yum install yum-plugin-priorities` 4. Make sure that the packages from the Kolab repositories have a higher priority than eg. the Epel packages: .. parsed-literal:: - # :command:`for f in /etc/yum.repos.d/Kolab*.repo; do echo "priority=1" >> $f; done` + # :command:`for f in /etc/yum.repos.d/Kolab*.repo; do echo "priority = 60" >> $f; done` 5. Import the GPG key used to sign the packages: .. parsed-literal:: # :command:`rpm --import https://ssl.kolabsys.com/community.asc` 6. Install Kolab Groupware: .. parsed-literal:: # :command:`yum install kolab` Continue to :ref:`install-setup-kolab`. diff --git a/source/installation-guide/debian-community.rst b/source/installation-guide/kolab-3.4/debian-7-community-3.4.rst similarity index 71% rename from source/installation-guide/debian-community.rst rename to source/installation-guide/kolab-3.4/debian-7-community-3.4.rst index 1dc8cc03..9d7190ab 100644 --- a/source/installation-guide/debian-community.rst +++ b/source/installation-guide/kolab-3.4/debian-7-community-3.4.rst @@ -1,75 +1,56 @@ -.. _installation-debian-community: +.. _installation-guide-debian-7-community-3.4: -====================== -Installation on Debian -====================== +===================================== +Installation of Kolab 3.4 on Debian 7 +===================================== 1. Add the following two lines to ``/etc/apt/sources.list.d/kolab.list``: - For Debian Wheezy: - .. parsed-literal:: deb http://obs.kolabsys.com/repositories/Kolab:/3.4/Debian_7.0/ ./ deb http://obs.kolabsys.com/repositories/Kolab:/3.4:/Updates/Debian_7.0/ ./ - For Debian Jessie: - - .. parsed-literal:: - - deb http://obs.kolabsys.com/repositories/Kolab:/3.4/Debian_8.0/ ./ - deb http://obs.kolabsys.com/repositories/Kolab:/3.4:/Updates/Debian_8.0/ ./ - 2. Import the GPG key used to sign the packages: .. parsed-literal:: # :command:`gpg --search devel@lists.kolab.org` gpg: searching for "devel@lists.kolab.org" from hkp server pgp.mit.edu (1) Kolab Development Coordination Mailing List 2048 bit RSA key 446D5A45, created: 2014-08-20 Keys 1-1 of 1 for "devel@lists.kolab.org". Enter number(s), N)ext, or Q)uit > :command:`1` The key's fingerprint is: ``79D8 6A05 FDE6 C9FB 4E43 A6C5 830C 2BCF 446D 5A45`` .. parsed-literal:: # :command:`gpg --export --armor devel@lists.kolab.org | apt-key add -` 3. To ensure the Kolab packages have priority over the Debian packages, such as must be the case for PHP as well as Cyrus IMAP, please make sure the APT preferences pin the obs.kolabsys.com origin as a preferred source. Put the following in ``/etc/apt/preferences.d/kolab``: .. parsed-literal:: Package: * Pin: origin obs.kolabsys.com Pin-Priority: 501 4. Update the repository metadata: .. parsed-literal:: # :command:`apt-get update` 5. Start the installation of the base package as follows: - For Debian Wheezy: - - .. parsed-literal:: - - # :command:`aptitude install kolab` - - For Debian Jessie: - .. parsed-literal:: - # :command:`# workaround: first install apache2 from Jessie, we don't want apache2 from the Kolab repos which was needed for Wheezy` - # :command:`apt-get install apache2 -t stable` # :command:`aptitude install kolab` 6. When asked to confirm you want to install the package and its dependencies, press Enter. Continue to :ref:`install-setup-kolab`. diff --git a/source/installation-guide/ubuntu.rst b/source/installation-guide/kolab-3.4/debian-8-community-3.4.rst similarity index 68% rename from source/installation-guide/ubuntu.rst rename to source/installation-guide/kolab-3.4/debian-8-community-3.4.rst index 1ce24584..9522e093 100644 --- a/source/installation-guide/ubuntu.rst +++ b/source/installation-guide/kolab-3.4/debian-8-community-3.4.rst @@ -1,70 +1,56 @@ -====================== -Installation on Ubuntu -====================== +.. _installation-debian-8-community-3.4: -1. Add the following two lines to ``/etc/apt/sources.list.d/kolab.list``: - - For Ubuntu 12.04: - - .. parsed-literal:: - - deb http://obs.kolabsys.com/repositories/Kolab:/3.4/Ubuntu_12.04/ ./ - deb http://obs.kolabsys.com/repositories/Kolab:/3.4:/Updates/Ubuntu_12.04/ ./ +===================================== +Installation of Kolab 3.4 on Debian 8 +===================================== - For Ubuntu 13.10: - - .. parsed-literal:: - - deb http://obs.kolabsys.com/repositories/Kolab:/3.4/Ubuntu_13.10/ ./ - deb http://obs.kolabsys.com/repositories/Kolab:/3.4:/Updates/Ubuntu_13.10/ ./ - - For Ubuntu 14.04: +1. Add the following two lines to ``/etc/apt/sources.list.d/kolab.list``: .. parsed-literal:: - deb http://obs.kolabsys.com/repositories/Kolab:/3.4/Ubuntu_14.04/ ./ - deb http://obs.kolabsys.com/repositories/Kolab:/3.4:/Updates/Ubuntu_14.04/ ./ + deb http://obs.kolabsys.com/repositories/Kolab:/3.4/Debian_8.0/ ./ + deb http://obs.kolabsys.com/repositories/Kolab:/3.4:/Updates/Debian_8.0/ ./ 2. Import the GPG key used to sign the packages: .. parsed-literal:: # :command:`gpg --search devel@lists.kolab.org` gpg: searching for "devel@lists.kolab.org" from hkp server pgp.mit.edu (1) Kolab Development Coordination Mailing List 2048 bit RSA key 446D5A45, created: 2014-08-20 Keys 1-1 of 1 for "devel@lists.kolab.org". Enter number(s), N)ext, or Q)uit > :command:`1` The key's fingerprint is: ``79D8 6A05 FDE6 C9FB 4E43 A6C5 830C 2BCF 446D 5A45`` .. parsed-literal:: # :command:`gpg --export --armor devel@lists.kolab.org | apt-key add -` -3. To ensure the Kolab packages have priority over the Ubuntu packages, such as +3. To ensure the Kolab packages have priority over the Debian packages, such as must be the case for PHP as well as Cyrus IMAP, please make sure the APT preferences pin the obs.kolabsys.com origin as a preferred source. Put the following in ``/etc/apt/preferences.d/kolab``: .. parsed-literal:: Package: * Pin: origin obs.kolabsys.com Pin-Priority: 501 4. Update the repository metadata: .. parsed-literal:: # :command:`apt-get update` 5. Start the installation of the base package as follows: .. parsed-literal:: # :command:`aptitude install kolab` 6. When asked to confirm you want to install the package and its dependencies, press Enter. Continue to :ref:`install-setup-kolab`. diff --git a/source/installation-guide/kolab-3.4/index.rst b/source/installation-guide/kolab-3.4/index.rst new file mode 100644 index 00000000..7833f419 --- /dev/null +++ b/source/installation-guide/kolab-3.4/index.rst @@ -0,0 +1,13 @@ +======================================= +Installation Instructions for Kolab 3.4 +======================================= + +.. WARNING:: + + Kolab 3.4 is outdated and the latest release is Kolab 16. + +.. toctree:: + :maxdepth: 1 + :glob: + + * diff --git a/source/installation-guide/rhel-community.rst b/source/installation-guide/kolab-3.4/rhel-7-community-3.4.rst similarity index 61% rename from source/installation-guide/rhel-community.rst rename to source/installation-guide/kolab-3.4/rhel-7-community-3.4.rst index 0e206722..01a786db 100644 --- a/source/installation-guide/rhel-community.rst +++ b/source/installation-guide/kolab-3.4/rhel-7-community-3.4.rst @@ -1,39 +1,45 @@ -.. _installation-rhel-community: +.. _installation-rhel-7-community-3.4: -======================================== -Installation on Red Hat Enterprise Linux -======================================== +======================================================= +Installation of Kolab 3.4 on Red Hat Enterprise Linux 7 +======================================================= 1. Install the :term:`EPEL`_ repository: .. parsed-literal:: # :command:`rpm -Uhv https://dl.fedoraproject.org/pub/epel/epel-release-latest-7.noarch.rpm` 2. Install the Kolab Groupware repository configuration: .. parsed-literal:: # :command:`cd /etc/yum.repos.d/` # :command:`wget http://obs.kolabsys.com/repositories/Kolab:/3.4/CentOS_7/Kolab:3.4.repo` # :command:`wget http://obs.kolabsys.com/repositories/Kolab:/3.4:/Updates/CentOS_7/Kolab:3.4:Updates.repo` 3. Import the GPG key used to sign the packages: .. parsed-literal:: # :command:`rpm --import https://ssl.kolabsys.com/community.asc` -4. Install the **yum-plugin-priorities** package: +4. Make sure that the packages from the Kolab repositories have a higher priority than eg. the Epel packages: .. parsed-literal:: - # :command:`yum --enablerepo=rhel-7-server-optional-rpms install kolab` + # :command:`for f in /etc/yum.repos.d/Kolab*.repo; do echo "priority = 60" >> $f; done` + +5. Install the **yum-plugin-priorities** package: + + .. parsed-literal:: + + # :command:`yum --enablerepo=rhel-7-server-optional-rpms install yum-plugin-priorities` -5. Install Kolab Groupware: +6. Install Kolab Groupware: .. parsed-literal:: # :command:`yum --enablerepo=rhel-7-server-optional-rpms install kolab` Continue to :ref:`install-setup-kolab`. diff --git a/source/installation-guide/ucs-community.rst b/source/installation-guide/kolab-3.4/ucs-4-community-3.4.rst similarity index 86% rename from source/installation-guide/ucs-community.rst rename to source/installation-guide/kolab-3.4/ucs-4-community-3.4.rst index 16eeca16..9cec070a 100644 --- a/source/installation-guide/ucs-community.rst +++ b/source/installation-guide/kolab-3.4/ucs-4-community-3.4.rst @@ -1,87 +1,78 @@ -.. _installation-ucs-community: +.. _installation-ucs-4-community-3.4: -=========================================== -Installation on Univention Corporate Server -=========================================== +========================================================== +Installation of Kolab 3.4 on Univention Corporate Server 4 +========================================================== Kolab Groupware is available in the App Center included with Univention Corporate Server. The edition in the Univention Corporate Server App Center is the recommended edition of Kolab Groupware unless you have a support contract with `Kolab Systems`_ -- in which case you will want to install the enterprise edition as documented in :ref:`installation-ucs-enterprise`. .. IMPORTANT:: There are **multiple versions** of Kolab for UCS. Make sure you choose the correct version for your requirements. Kolab Groupware from the OBS ============================ .. WARNING:: This is a community version of Kolab Groupware, and it is not recommended you run this version in production. Instead, for production systems, use Kolab Enterprise from Kolab Systems. 1. Add the following two lines to ``/etc/apt/sources.list.d/kolab.list``: - For UCS 4.0: - .. parsed-literal:: deb http://obs.kolabsys.com/repositories/Kolab:/3.4/UCS_4.0/ ./ deb http://obs.kolabsys.com/repositories/Kolab:/3.4:/Updates/UCS_4.0/ ./ - For UCS 3.2: - - .. parsed-literal:: - - deb http://obs.kolabsys.com/repositories/Kolab:/3.4/UCS_3.2/ ./ - deb http://obs.kolabsys.com/repositories/Kolab:/3.4:/Updates/UCS_3.2/ ./ - 2. Import the GPG key used to sign the packages: .. parsed-literal:: # :command:`gpg --search devel@lists.kolab.org` gpg: searching for "devel@lists.kolab.org" from hkp server pgp.mit.edu (1) Kolab Development Coordination Mailing List 2048 bit RSA key 446D5A45, created: 2014-08-20 Keys 1-1 of 1 for "devel@lists.kolab.org". Enter number(s), N)ext, or Q)uit > :command:`1` The key's fingerprint is: ``79D8 6A05 FDE6 C9FB 4E43 A6C5 830C 2BCF 446D 5A45`` .. parsed-literal:: # :command:`gpg --export --armor devel@lists.kolab.org | apt-key add -` 3. To ensure the Kolab packages have priority over the Debian packages, such as must be the case for PHP as well as Cyrus IMAP, please make sure the APT preferences pin the obs.kolabsys.com origin as a preferred source. Put the following in ``/etc/apt/preferences.d/kolab``: .. parsed-literal:: Package: * Pin: origin obs.kolabsys.com Pin-Priority: 501 4. Enable the unmaintained UCS software repositories: .. parsed-literal:: # :command:`ucr set repository/online/unmaintained="yes"` 5. Update the repository metadata and install Kolab: .. parsed-literal:: # :command:`univention-install kolab` .. IMPORTANT:: The Kolab Groupware packages for Univention Corporate Server are configured automatically. There is no need to run any setup. diff --git a/source/installation-guide/opensuse.rst b/source/installation-guide/opensuse.rst deleted file mode 100644 index 5839ec45..00000000 --- a/source/installation-guide/opensuse.rst +++ /dev/null @@ -1,44 +0,0 @@ -======================== -Installation on openSUSE -======================== - -1. Install the Kolab Groupware repositories: - - For openSUSE 13.1: - - .. parsed-literal:: - - # :command:`zypper ar http://obs.kolabsys.com/repositories/Kolab:/3.4/openSUSE_13.1/Kolab:3.4.repo` - # :command:`zypper ar http://obs.kolabsys.com/repositories/Kolab:/3.4:/Updates/openSUSE_13.1/Kolab:3.4:Updates.repo` - - For openSUSE 12.3: - - .. parsed-literal:: - - # :command:`zypper ar http://obs.kolabsys.com/repositories/Kolab:/3.4/openSUSE_12.3/Kolab:3.4.repo` - # :command:`zypper ar http://obs.kolabsys.com/repositories/Kolab:/3.4:/Updates/openSUSE_12.3/Kolab:3.4:Updates.repo` - -2. Import the GPG key used to sign the packages: - - .. parsed-literal:: - - # :command:`gpg --search devel@lists.kolab.org` - gpg: searching for "devel@lists.kolab.org" from hkp server pgp.mit.edu - (1) Kolab Development Coordination Mailing List - 2048 bit RSA key 446D5A45, created: 2014-08-20 - Keys 1-1 of 1 for "devel@lists.kolab.org". Enter number(s), N)ext, or Q)uit > :command:`1` - - The key's fingerprint is: ``79D8 6A05 FDE6 C9FB 4E43 A6C5 830C 2BCF 446D 5A45`` - - .. parsed-literal:: - - # :command:`gpg --export --armor devel@lists.kolab.org > devel.asc` - # :command:`rpm --import devel.asc` - -3. Install Kolab Groupware: - - .. parsed-literal:: - - # :command:`zypper in kolab` - -Continue to :ref:`install-setup-kolab`. diff --git a/source/installation-guide/preparing-the-system.rst b/source/installation-guide/preparing-the-system.rst index 61df8f09..6d051fb7 100644 --- a/source/installation-guide/preparing-the-system.rst +++ b/source/installation-guide/preparing-the-system.rst @@ -1,275 +1,274 @@ ==================== Preparing the System ==================== .. _install-preparing_the_system-partitioning: Partitioning ------------ When installing the Kolab server, we recommend using LVM when partitioning the system. The following directories could benefit from being on separate logical volumes, leaving about 10% of raw disk space in the volume group unallocated: * :file:`/var/lib/dirsrv/` * :file:`/var/lib/mysql/` * :file:`/var/lib/imap/` * :file:`/var/spool/imap/` .. NOTE:: Partition and/or divide into logical volumes, configure the mount points and mount the filesystems prior to the installation of packages, as packages may deploy files into these directories. Should you decide to partition only after the packages have already been installed, or after the deployment has already been used, first mount the filesystems somewhere else and synchronize the contents from the original directories over to the new filesystem hierarchy. Please note services should be stopped before doing so, or only corrupt data will be transfered. Remove the original contents of the filesystem after having synchronized, then mount the filesystems under their target mount points. For large or multi-domain installations, we suggest moving :file:`/var/lib/imap/` and :file:`/var/spool/imap/` to :file:`/srv/imap/[$domain/]config/` and :file:`/srv/imap/[$domain/]default/` respectively. In allowing :file:`/srv/imap/` to be one separate partition, backup using LVM snapshots is easier. Note that ``$domain`` in the aforementioned path is optional, and should only be used when multiple, but separate, isolated IMAP servers are to be started. .. NOTE:: When partitions are mounted under the aforementioned directories, they do not necessarily have the correct filesystem permissions any longer. The following is a list of default permissions. .. parsed-literal:: drwxr-xr-x. 3 root root 4096 May 11 11:49 /var/lib/dirsrv/ drwxr-xr-x. 7 mysql mysql 4096 May 11 15:34 /var/lib/mysql/ drwxr-x---. 20 cyrus mail 4096 May 11 17:04 /var/lib/imap/ drwx------. 3 cyrus mail 4096 May 11 15:36 /var/spool/imap/ .. _install-preparing_the_system-selinux: SELinux ------- Not all components of Kolab Groupware are currently completely compatible with running under SELinux enforcing the targeted policy. Please consider configuring SELinux to be permissive. Please let us know what AVC denials occur so we can work on fixing the issue. .. WARNING:: The Kolab Web Administration Panel and Cyrus IMAP against the Kolab SASL authentication daemon currently require SELinux **NOT** enforcing the targeted policy. To view the current mode SELinux operates in, execute the following command: .. parsed-literal:: # :command:`sestatus` To temporarily disable SELinux's enforcement of the targeted policy (without rebooting the system), issue the following command: .. parsed-literal:: # :command:`setenforce 0` To disable SELinux's enforcement of the targeted policy in a manner -persistent across system restarts, edit ``/etc/selinux/config`` and set +persistent across system restarts, edit :file:`/etc/selinux/config` and set SELINUX to permissive rather than enforcing. Doing so also changes the -Mode from ``config file:`` line in the output of sestatus. +``Mode from config file:`` line in the output of :command:`sestatus`. .. _install-preparing_the_system-firewall: System Firewall --------------- Kolab Groupware deliberately does not touch any firewall settings, perhaps wrongly assuming you know best. Before you continue, you should verify your firewall allows the standard ports used with Kolab Groupware. These ports include: +------+-----------+------------------------------------------+ | Port | Protocol | Description | +======+===========+==========================================+ | 25 | tcp | Used to receive emails. | +------+-----------+------------------------------------------+ | 80 | tcp | Used for web interfaces. | +------+-----------+------------------------------------------+ | 110 | tcp | Used for POP. | +------+-----------+------------------------------------------+ | 143 | tcp | Used for IMAP. | +------+-----------+------------------------------------------+ | 389 | tcp | Used for LDAP directory services. | +------+-----------+------------------------------------------+ | 443 | tcp | Used for secure web interfaces. | +------+-----------+------------------------------------------+ | 465 | tcp | Used for secure mail transmission. | +------+-----------+------------------------------------------+ | 587 | tcp | Used for secure mail submission. | +------+-----------+------------------------------------------+ | 636 | tcp | Used for secure LDAP directory services. | +------+-----------+------------------------------------------+ | 993 | tcp | Used for secure IMAP. | +------+-----------+------------------------------------------+ | 995 | tcp | Used for secure POP. | +------+-----------+------------------------------------------+ +| 8080 | tcp | Used for Manticore. | ++------+-----------+------------------------------------------+ CentOS / RHEL 6 ^^^^^^^^^^^^^^^^^ Summarizing these changes into /etc/sysconfig/iptables, working off of an original, default installation of Enterprise Linux 6, this file would look as follows: .. parsed-literal:: # Firewall configuration written by system-config-firewall # Manual customization of this file is not recommended. \*filter :INPUT ACCEPT [0:0] :FORWARD ACCEPT [0:0] :OUTPUT ACCEPT [0:0] -A INPUT -m state --state ESTABLISHED,RELATED -j ACCEPT -A INPUT -p icmp -j ACCEPT -A INPUT -i lo -j ACCEPT -A INPUT -m state --state NEW -m tcp -p tcp --dport 22 -j ACCEPT -A INPUT -m state --state NEW -m tcp -p tcp --dport 25 -j ACCEPT -A INPUT -m state --state NEW -m tcp -p tcp --dport 80 -j ACCEPT -A INPUT -m state --state NEW -m tcp -p tcp --dport 110 -j ACCEPT -A INPUT -m state --state NEW -m tcp -p tcp --dport 143 -j ACCEPT -A INPUT -m state --state NEW -m tcp -p tcp --dport 389 -j ACCEPT -A INPUT -m state --state NEW -m tcp -p tcp --dport 443 -j ACCEPT -A INPUT -m state --state NEW -m tcp -p tcp --dport 465 -j ACCEPT -A INPUT -m state --state NEW -m tcp -p tcp --dport 587 -j ACCEPT -A INPUT -m state --state NEW -m tcp -p tcp --dport 636 -j ACCEPT -A INPUT -m state --state NEW -m tcp -p tcp --dport 993 -j ACCEPT -A INPUT -m state --state NEW -m tcp -p tcp --dport 995 -j ACCEPT -A INPUT -j REJECT --reject-with icmp-host-prohibited -A FORWARD -j REJECT --reject-with icmp-host-prohibited COMMIT After changing /etc/sysconfig/iptables, execute a service restart: .. parsed-literal:: # :command:`service iptables restart` CentOS / RHEL 7 ^^^^^^^^^^^^^^^ CentOS / RHEL 6 is using the ``firewalld`` to manage the kernel firewall. You've to make use of the ``firewall-cmd`` command to add new rules to open the required ports. This script will open the required ports/services and make this changes permanent and reboot-save. .. parsed-literal:: for s in ssh http https pop3s imaps smtp ldap ldaps do firewall-cmd --permanent --add-service=$s done for p in 110/tcp 143/tcp 587/tcp do firewall-cmd --permanent --add-port=$p done firewall-cmd --reload System Users ----------- -submission ----------- - prior to the installation of Kolab. +------------ * No user or group with the names kolab, kolab-n or kolab-r may exist on the system prior to the installation of Kolab. .. _install-preparing-the-system_hostname-and-fqdn: The System Hostname and FQDN ---------------------------- The setup procedure of Kolab Groupware also requires that the Fully Qualified Domain Name (FQDN) for the system resolves back to the system. If the FQDN does not resolve back to the system itself, the Kolab Groupware server components will refer to the system by the configured or detected FQDN, but will fail to communicate with one another. Should the FQDN of the system (found with hostname -f) be, for example, ``kolab.example.org``, then ``kolab.example.org`` should resolve to the IP address configured on one of the network interfaces not the loopback interface, and the IP address configured on said network interface should have a reverse DNS entry resulting in at least ``kolab.example.org``. Example Network and DNS Configuration ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ The following lists an example network and DNS configuration for a Kolab Groupware server. .. parsed-literal:: # :command:`hostname -f` kolab.example.org # :command:`ping -c 1 kolab.example.org` PING kolab.example.org (192.168.122.40) 56(84) bytes of data. 64 bytes from kolab.example.org (192.168.122.40): icmp_seq=1 ttl=64 time=0.014 ms --- kolab.example.org ping statistics --- 1 packets transmitted, 1 received, 0% packet loss, time 0ms rtt min/avg/max/mdev = 0.014/0.014/0.014/0.000 ms # :command:`ip addr sh eth0` 2: eth0: mtu 1500 qdisc pfifo_fast state UP qlen 1000 link/ether 52:54:00:72:10:83 brd ff:ff:ff:ff:ff:ff inet 192.168.122.40/24 brd 192.168.122.255 scope global eth0 inet6 fe80::5054:ff:fe72:1083/64 scope link valid_lft forever preferred_lft forever The following depicts what services like LDAP and others will be using: .. parsed-literal:: # :command:`python -c 'import socket; print socket.getfqdn();'` kolab.example.org If you want to quickly fix your system's FQDN resolving back to your server, an entry in :file:`/etc/hosts` suffices for the time being: .. parsed-literal:: # :command:`echo "$(ip addr sh eth0 | grep 'inet ' | awk '{print $2}' | cut -d'/' -f 1) $(hostname -f)" >> /etc/hosts` LXC Containers -------------- LXC containers ("chroots on steroids") need ``/dev/shm/`` mounted read/write for user accounts. The permissions on /dev/shm/ need to be as follows: .. parsed-literal:: # ls -ld /dev/shm/ drwxrwxrwt 2 root root 40 2012-11-20 20:34 shm To make sure the permissions are correct even after a reboot, make sure ``/etc/fstab`` contains a line similar to the following: .. parsed-literal:: none /dev/shm tmpfs rw,nosuid,nodev,noexec 0 0 diff --git a/source/installation-guide/rhel-enterprise.rst b/source/installation-guide/rhel-enterprise.rst deleted file mode 100644 index e6601e06..00000000 --- a/source/installation-guide/rhel-enterprise.rst +++ /dev/null @@ -1,27 +0,0 @@ -.. _installation-rhel-enterprise: - -======================================== -Installation on Red Hat Enterprise Linux -======================================== - -The installation of Kolab Groupware on Red Hat Enterprise Linux installs -a number of additional packages, from the :term:`EPEL` software -repository, and the repositories for the Kolab Enterprise edition, -provided by `Kolab Systems AG`_. - -Red Hat Enterprise Linux 6 -========================== - -.. toctree:: - :maxdepth: 1 - - rhel-6-enterprise-14 - rhel-6-enterprise-13 - -Red Hat Enterprise Linux 7 -========================== - -.. toctree:: - :maxdepth: 1 - - rhel-7-enterprise-14 diff --git a/source/installation-guide/rhel.rst b/source/installation-guide/rhel.rst deleted file mode 100644 index da2ef163..00000000 --- a/source/installation-guide/rhel.rst +++ /dev/null @@ -1,19 +0,0 @@ -.. _installation-rhel: - -======================================== -Installation on Red Hat Enterprise Linux -======================================== - -**Kolab.org Groupware Community Edition** - - .. toctree:: - :maxdepth: 1 - - rhel-community - -**Kolab Enterprise Editions** - - .. toctree:: - :maxdepth: 1 - - rhel-enterprise diff --git a/source/installation-guide/suse.rst b/source/installation-guide/suse.rst deleted file mode 100644 index 5b57dbdf..00000000 --- a/source/installation-guide/suse.rst +++ /dev/null @@ -1,9 +0,0 @@ -============================================ -Installation on SUSE Linux Enterprise Server -============================================ - -.. todo:: - - The installation chapter for SUSE Linux Enterprise Server should be written. - -Continue to :ref:`install-setup-kolab`. diff --git a/source/installation-guide/ucs-enterprise.rst b/source/installation-guide/ucs-enterprise.rst deleted file mode 100644 index ef9fd3a2..00000000 --- a/source/installation-guide/ucs-enterprise.rst +++ /dev/null @@ -1,21 +0,0 @@ -.. _installation-ucs-enterprise: - -=========================================== -Installation on Univention Corporate Server -=========================================== - -UCS 3.x -======== - -.. toctree:: - :maxdepth: 1 - - ucs-3-enterprise-13 - -UCS 4.0 -======== - -.. toctree:: - :maxdepth: 1 - - ucs-4-enterprise-14 diff --git a/source/installation-guide/ucs.rst b/source/installation-guide/ucs.rst deleted file mode 100644 index d0ddaa42..00000000 --- a/source/installation-guide/ucs.rst +++ /dev/null @@ -1,19 +0,0 @@ -.. _installation-ucs: - -=========================================== -Installation on Univention Corporate Server -=========================================== - -**Kolab.org Groupware Community Edition** - - .. toctree:: - :maxdepth: 1 - - ucs-community - -**Kolab Enterprise Editions** - - .. toctree:: - :maxdepth: 1 - - ucs-enterprise