[pkg-kolab] r421 - kolabd/trunk/debian

Steffen Joeris white-guest at costa.debian.org
Thu Jun 29 11:04:08 UTC 2006


Author: white-guest
Date: 2006-06-29 11:04:07 +0000 (Thu, 29 Jun 2006)
New Revision: 421

Modified:
   kolabd/trunk/debian/README.Debian
   kolabd/trunk/debian/changelog
Log:
* Include last parts of the patch for the Documentation
Thanks to Shri Shrikumar


Modified: kolabd/trunk/debian/README.Debian
===================================================================
--- kolabd/trunk/debian/README.Debian	2006-06-29 10:24:48 UTC (rev 420)
+++ kolabd/trunk/debian/README.Debian	2006-06-29 11:04:07 UTC (rev 421)
@@ -86,39 +86,39 @@
         by group/kolabGroupOfNames="cn=admin,cn=internal,dc=example,dc=com" write
         by * none stop
 
-access to attr=userPassword
+access to attrs=userPassword
         by group/kolabGroupOfNames="cn=admin,cn=internal,dc=example,dc=com" =wx
         by group/kolabGroupOfNames="cn=maintainer,cn=internal,dc=example,dc=com" =wx
         by self =wx
         by anonymous =x
         by * none stop
 
-access to attr=mail
+access to attrs=mail
         by group/kolabGroupOfNames="cn=admin,cn=internal,dc=example,dc=com" write
         by group/kolabGroupOfNames="cn=maintainer,cn=internal,dc=example,dc=com" write
         by * read stop
 
-access to attr=alias
+access to attrs=alias
         by group/kolabGroupOfNames="cn=admin,cn=internal,dc=example,dc=com" write
         by group/kolabGroupOfNames="cn=maintainer,cn=internal,dc=example,dc=com" write
         by * read stop
 
-access to attr=uid
+access to attrs=uid
         by group/kolabGroupOfNames="cn=admin,cn=internal,dc=example,dc=com" write
         by group/kolabGroupOfNames="cn=maintainer,cn=internal,dc=example,dc=com" write
         by * read stop
 
-access to attr=cyrus-userquota
+access to attrs=cyrus-userquota
         by group/kolabGroupOfNames="cn=admin,cn=internal,dc=example,dc=com" write
         by group/kolabGroupOfNames="cn=maintainer,cn=internal,dc=example,dc=com" write
         by self read stop
 
-access to attr=kolabHomeServer
+access to attrs=kolabHomeServer
         by group/kolabGroupOfNames="cn=admin,cn=internal,dc=example,dc=com" write
         by group/kolabGroupOfNames="cn=maintainer,cn=internal,dc=example,dc=com" write
         by * read stop
 
-access to attr=kolabHomeMTA
+access to attrs=kolabHomeMTA
         by group/kolabGroupOfNames="cn=admin,cn=internal,dc=example,dc=com" write
         by group/kolabGroupOfNames="cn=maintainer,cn=internal,dc=example,dc=com" write
         by * read stop
@@ -181,6 +181,8 @@
 
 2.2
 
+Replace all references in the above file to "dc=example,dc=com" to your own
+
 - Stop the LDAP server: "/etc/init.d/slapd stop"
 - Backup your LDAP data in: /var/lib/ldap/
 - Delete old LDAP data: "rm /var/lib/ldap/*"
@@ -234,6 +236,9 @@
 Please make sure that you change "PASSWORD" to your manager password
 (with the example .ldif it is "credativ").
 
+You will also need to change references to "dc=example,dc=com" to your own
+
+
 3.3 Start the saslauthd: "/etc/init.d/saslauthd start"
 
 -----------------------------------------------------------------------------------------
@@ -348,6 +353,7 @@
 --8<--
 
 note: PASSWORD is the cleartext password of the nobody user in the LDAP
+(with the example .ldif it is "kaat3fzKggQoSbURkaQCIDrWvL1MamtMXM309TBR")
 
 Please make also sure that the mydestination variable is set right.
 Kolab will look at it and it is not enough to enter localhost, so please
@@ -391,6 +397,13 @@
 calendar_pw : PASSWORD
 --8<--
 
+Remember to change "dc=example,dc=com" to your one and to change
+the manager password and the nobody password.
+
+TODO: What is the password for calendar meant to be?
+(with the example .ldif manager password is "credativ")
+(with the example .ldif nobody password is "kaat3fzKggQoSbURkaQCIDrWvL1MamtMXM309TBR")
+
 -----------------------------------------------------------------------------------------
 
 7. Resource Manager
@@ -408,6 +421,9 @@
 $params['calendar_pass'] = 'PASSWORD';
 $params['freebusy_url'] = 'https://server.example.com/freebusy/${USER}.xfb';
 
+remember to change PASSWORD to the nobody password
+(with the example .ldif nobody password is "kaat3fzKggQoSbURkaQCIDrWvL1MamtMXM309TBR")
+
 -----------------------------------------------------------------------------------------
 
 8. FreeBusy

Modified: kolabd/trunk/debian/changelog
===================================================================
--- kolabd/trunk/debian/changelog	2006-06-29 10:24:48 UTC (rev 420)
+++ kolabd/trunk/debian/changelog	2006-06-29 11:04:07 UTC (rev 421)
@@ -4,6 +4,8 @@
   * Include patch to allow configuration for syslog (Closes: #368977)
     Thanks to Marc Brockschmidt
   * Add minor remind to README.Debian
+  * Include parts of the patch for the README.Debian documentation
+    (Closes: #375431) Thanks to Shri Shrikumar
 
   [ Noèl Köthe ]
   * add horde-sarge-iCal.patch to package. Only sarge




More information about the pkg-kolab-devel mailing list