Kolab2 Server Important Information =================================== For more information on Kolab, see http://www.kolab.org Quick install instructions -------------------------- For a fresh install /kolab needs to be an empty directory with enough space. You can use a symlink, but do _not_ use an NFS mounted drive. Make sure that the following names are not in /etc/passwd or /etc/groups, as openpkg will want to create them: "kolab" "kolab-r" "kolab-n" Check the www.openpkg.org documentation for your platform. E.g. some platforms need gettext installed or the locale set to C during installation, like: LC_ALL=C LC_MESSAGES=C LANG=C SUPPORTED=C export LC_ALL LC_MESSAGES LANG SUPPORTED Make sure the locale you want to set is supported by your c-library. Otherwise the webadmin interface might only be in English. To install the Kolab2 server, you need to download the files from the directory containing this file (1st.README) to some local directory, then as root, chdir into that local directory and run # ./obmtool kolab 2>&1 | tee kolab-build.log to build and install packages in /kolab. By default, the Kolab Server will now be started at boottime. After the build/install is complete, please run # /kolab/etc/kolab/kolab_bootstrap -b and follow the instructions. General update instructions --------------------------- Usually an update of the Kolab 2 server works as described here. In some cases you will need to deviate from these instructions a bit. All such cases are documented below, so read the release specific update instructions for all releases newer than the one you already have before you start the update. The installation of the new packages works just as for the initial installation. Download the files as described above and run # ./obmtool kolab obmtool will usually automatically determine which packages need to be built. If you have made changes to the configuration files in /kolab/etc/kolab/templates/ and the new release has a new kolabd package you may need to transfer your changes from the backups created by rpm (the *.rpmsave) files to the new template files. Then regenerate the configuration with # /kolab/sbin/kolabconf You may want to check the permissions of your files in /kolab/etc/kolab/ after installing or upgrading, as there have been problems with this in the past. Especially kolab.conf and copies shall only be readable to the owner (usually "kolab"). The installation and configuration scripts should make sure that the permissions are correct but there's a chance that the permissions can still go wrong, especially if you upgrade from pre 2.0beta1 releases. Upgrading from earlier versions ------------------------------- Direct upgrade from Kolab1 is not recommendable at this point. We suggest that you back up your IMAP store, install Kolab2 and manually recreate user accounts and then restore the IMAP data from the backup. After an upgrade, always run /kolab/sbin/kolabconf to make sure the configuration files are regenerated from your templates. Upgrade from a 2.0 development snapshot to 2.0beta1 --------------------------------------------------- If you are running a development version of Kolab2, please make sure to remove the old package named kolab if you have this installed. Check for existence with /kolab/bin/openpkg rpm -qi kolab and if it is there, run /kolab/bin/openpkg rpm -e kolab kolab-webadmin kolab-resource-handlers to remove it. After removing the package, make a copy of the .rpmsave files that were produced during uninstall and copy those back to their original names after upgrading. Upgrade from 2.0beta1 to 2.0beta2 --------------------------------- Between Beta1 and Beta2 the names the imap folders of global shared folders, i.e. those managed by the web admin interface, were changed. The prefix they use for the imap folders has changed from "user." to "shared." in Beta2. You can rename them with the cyradm tool. First, login with cyradm (the imap server must be running for this): # /kolab/bin/cyradm --user manager localhost IMAP Password: localhost> Then list the folders with "lm": localhost> lm user.common@kolabdomain (\HasNoChildren) user/some.user/Calendar@kolabdomain (\HasNoChildren) ... The folders starting with "user." are the shared folders. Rename them with the rename command so that they have the prefix "shared.": localhost> rename user.common@kolabdomain shared.common@kolabdomain Repeat this for all shared folders. Upgrade from 2.0beta2 to 2.0beta3 --------------------------------- The compile time options of apache and php have changed a little to enable multibyte strings. Unfortunately, obmtool will not automatically recompile the packages for you. To make sure the packages are recompiled, you need to uninstall the packages and remove the binary RPMs from /kolab/RPM/PKG: /kolab/bin/openpkg rpm -e --nodeps apache php rm /kolab/RPM/PKG/apache-* rm /kolab/RPM/PKG/php-4* Upgrade from 2.0beta3 to 2.0beta4 --------------------------------- Starting with Beta4, OpenLDAP is configured to use more indexes. When upgrading from an earlier version of Kolab, these indexes need to be created once: /kolab/bin/openpkg rc openldap stop /kolab/sbin/slapindex /kolab/bin/openpkg rc openldap start If your manager is only getting the role "user" run slapindex once again, with a fully stopped server. Upgrade from 2.0beta4 to 2.0beta5 --------------------------------- Beta5 has a new openldap package. Installing this will replace one of its configuration files, /kolab/etc/openldap/slapd.conf, with a default version from the rpm. openldap cannot be started with that version! Replace the new version with the backup created by rpm: mv /kolab/etc/openldap/slapd.conf.rpmsave \ /kolab/etc/openldap/slapd.conf One more ldap change: between Beta4 and Beta5 some more openldap indices were added, so the slapindex call described in "Upgrade from Beta3" has to be repeated. Make sure to run kolabconf as described above. Otherwise you may not be able to log in to the web-admin interface. Upgrade from 2.0beta5 to 2.0rc1 ------------------------------- Again, the openldap configuration has changed a bit. Rerun kolabconf and restart openldap. Distribution lists now have a mail attribute. Use an LDAP editor to fill the mail attribute for all kolabGroupOfNames objects with the email address of the distribution list. Upgrade from 2.0rc1 to 2.0rc2 ----------------------------- The openldap package has been updated. For how to deal with an update of the openldap package, see the instructions for the upgrade from Beta4. There's also a new index for the openldap data, so the index has to be rebuilt as described for the update from Beta3. The mail attribute that was added to the distribution list entries in 2.0rc1 is now used to lookup the distribution list's ldap entry. Therefore, fixing the mail attribute as described for the upgrade from beta5 is important if you want your old distribution lists to work. Upgrade from 2.0rc2 to 2.0rc3 ----------------------------- clamav will send an email Warning with unresolved configuration file conflicts. In /kolab/etc/clamav/ you can safely delete clamd.conf.rpmsave and freshclam.conf.rpmsave. Later after starting the server run kolabconf once. Upgrade from 2.0rc3 to 2.0rc4 ----------------------------- Nothing special really, only a note to avoid confusion: This release uses a new openpkg base package and it's normal that obmtool lists the .sh part as MISSSRC or MISSPKG. The .sh part is only used for the initial install and is not required for an update. Upgrade from 2.0rc4 to 2.0 -------------------------- There's nothing special to be done. Upgrade from 2.0 to 2.0.1rc1 ---------------------------- Nothing special to be done for this update. Upgrade from 2.0.1rc1 to 2.0.1 ------------------------------ If you upgrade from 2.0, there's nothing special to be done. The rest of the notes for this release are only relevant when updating from 2.0.1rc1. Due to the security updates from OpenPKG some packages have to be recompiled. E.g. grep is linked against pcre and pcre has been updated. Because the linking is static, grep will have to be recompiled. These packages are: dbtool grep imapd openldap php postfix procmail sasl spamassassin The obmtool.conf provided for this release takes care of that automatically if the directory containing obmtool.conf and the source packages does not contain any old binary packages. It uses @trigger instead of @install for the relevant packages, so that these packages are reinstalled and if necessary rebuilt even if a package with the same version number is already installed. To make sure that these packages have been updated, check that their build time is newer than that of pcre and fsl: /kolab/bin/openpkg rpm -q --queryformat "%{BUILDTIME:date} %{NAME}\n" \ pcre fsl grep procmail openldap sasl dbtool postfix imapd spamassassin php Release 2.0.1rc1 had a bug (issue882) due to which the kolabd created imap accounts for external addresses. This bug is now fixed, but the imap accounts will not be deleted automatically. You need to do that manually with cyradm. Upgrade from 2.0.1 to 2.0.2 --------------------------- There's nothing special to be done. $Id: README.1st,v 1.23.2.8 2006/01/06 15:22:06 bh Exp $