This file is indexed.

/usr/share/doc/kopano-webapp-apache2/README.Debian is in kopano-webapp-apache2 3.4.6+dfsg1-1.

This file is owned by root:root, with mode 0o644.

The actual contents of the file can be viewed below.

 1
 2
 3
 4
 5
 6
 7
 8
 9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
43
44
45
46
47
48
49
50
51
= Notes for the kopano-webapp-apache2 package =

This package contains a ready to use configuration for the Apache2 webserver
with kopano-webapp under http[s]://[IP of webserver]/webapp'.

The website configuration of the package is based on two parts, one part for
configuration of the vhost which you easily can adopt and change to your needs
(/etc/apache/conf-available/kopano-webapp.conf) and one more file with directory
instructions for the webserver (/etc/kopano/webapp/apache2.conf) to configure
the site specific things which are mostly statically and don't need to be
changed.

The provided vhost configuration for kopano-webapp with Apache2 is using a
automatic redirection from http to https so all website access is encrypted by
SSL. The needed CA and certificate is provided by installation of ssl-cert. Due
this the SSL configuration for the kopano-webapp site will not conflict with
other possible existing and running configurations for other websites and vhosts.

Usage of kopano-webapp in more complex environments
---------------------------------------------------

You can include the prepared directory configuration
(/etc/kopano/webapp/apache2.conf) for the Kopano Webapp in your local setup.
If you want to do so simply use a Apache Include directive in your local setup.
Just put the following lines into your configuration. Note you need to handle
redirects and possible SSL certs on your own.

  [snip]
  # including the <Directory> handling for kopano-webapp
  Include /etc/kopano/webapp/apache2.conf
  [snip]


Changing the ServerName, SSL certificate/key and/or Alias to your needs
-----------------------------------------------------------------------

After the installation of the package you want probably use your own SSL CA and
SSL key for kopano-webapp. And also may provide the website under a different
alias and a ServerName you have to use.
To modify the vhost configuration copy the existing file
/etc/kopano/webapp/apache2.conf to make a backup. Afterwards simple modify the
file to your needs and reload the Apache2 webserver.

  $ sudo cp /etc/kopano/webapp/apache2.conf /etc/kopano/webapp/apache2.conf.orig
  # Modify the vhost setup
  $ sudo service apache2 reload
  or
  $ sudo systemctl reload apache2


 -- Carsten Schoenert <c.schoenert@t-online.de>  Fri, 29 December 2017 15:41:00 +0200