[Kroupware] Re: Kolab on Redhat 8.0

Kostas Koumantaros kkoum at grnet.gr
Thu Apr 17 11:44:16 CEST 2003


kroupware-request at mail.kde.org wrote:

>Send Kroupware mailing list submissions to
>	kroupware at mail.kde.org
>
>To subscribe or unsubscribe via the World Wide Web, visit
>	http://mail.kde.org/mailman/listinfo/kroupware
>or, via email, send a message with subject or body 'help' to
>	kroupware-request at mail.kde.org
>
>You can reach the person managing the list at
>	kroupware-owner at mail.kde.org
>
>When replying, please edit your Subject line so it is more specific
>than "Re: Contents of Kroupware digest..."
>
>
>Today's Topics:
>
>   1. Building on SuSE 8.1 (Stephan Buys)
>   2. Re: Perl Backend activation (Martin Konold)
>   3. Re: Building on SuSE 8.1 (Martin Konold)
>   4. LDAP and postfix (Stephan Buys)
>   5. Re: Building on SuSE 8.1 (Stephan Buys)
>   6. Re: Building on SuSE 8.1 (Martin Konold)
>   7. Re: Building on SuSE 8.1 (Mike)
>   8. AW: [Kroupware] Outlook Calender Events (Klaus Meyer)
>   9. Re: Perl Backend activation (Stephan Buys)
>  10. Re: Building on SuSE 8.1 (Stephan Buys)
>  11. Re: Perl Backend activation (konold at erfrakon.de)
>
>
>----------------------------------------------------------------------
>
>Message: 1
>Date: Tue, 15 Apr 2003 15:00:32 +0200
>From: Stephan Buys <s.buys at icon.co.za>
>Subject: [Kroupware] Building on SuSE 8.1
>To: kroupware at mail.kde.org
>Message-ID: <200304151500.32864.s.buys at icon.co.za>
>Content-Type: text/plain;  charset="us-ascii"
>
>Hi all,
>
>I keep on getting a problem with building Apache with the RC1 and beta 2.1 src.rpms.
>It cannot find ndbm.h and thus the build fails. 
>
>This file is provided by the db1 package but I cant seem to find it on SuSE 8.1. 
>
>Has anyone else experienced this?
>
>Regards,
>Stephan
>
>------------------------------
>
>Message: 2
>Date: Tue, 15 Apr 2003 16:04:09 +0200
>From: Martin Konold <martin.konold at erfrakon.de>
>Subject: Re: [Kroupware] Perl Backend activation
>To: Kolab Server and KDE Client development issues
>	<kroupware at mail.kde.org>,	Stephan Buys <s.buys at icon.co.za>
>Message-ID: <200304151604.09379.martin.konold at erfrakon.de>
>Content-Type: text/plain;  charset="iso-8859-1"
>
>Am Montag, 14. April 2003 18:58 schrieb Stephan Buys:
>
>Hi Stephan,
>
>  
>
>>Could someone provide me with some extra details as to where the Perl
>>configuration backend is stored and by what PHP actions it is invoked?
>>I have done a cursary search of the PHP code but haven't been able to
>>identify it yet.
>>    
>>
>
>;-)
>
>This is due to the uniqe architecture of the Kolab Web GUI. Normally you would 
>expect that the web application has the priviledge to write configuration 
>files and start/stop services.
>
>Instead we designed another approach. The web gui uses the credentials of the 
>authorized user and accesses the LDAP repository with these credentials.
>
>ACLs in the LDAP then control the permissions.
>
>A perl module listens on the replication port of the LDAP server and notices 
>when some interesting stuff changes. This backend then creates the new 
>configuration files.
>
>Basically we consider this approach much more secure than e.g. a webmin 
>solution.
>
>Regards,
>-- martin
>
>Dipl.-Phys. Martin Konold
>
>e r f r a k o n
>Erlewein, Frank, Konold & Partner - Beratende Ingenieure und Physiker
>Nobelstrasse 15, 70569 Stuttgart, Germany
>fon: 0711 67400963, fax: 0711 67400959
>email: martin.konold at erfrakon.de
>
>
>------------------------------
>
>Message: 3
>Date: Tue, 15 Apr 2003 16:05:11 +0200
>From: Martin Konold <martin.konold at erfrakon.de>
>Subject: Re: [Kroupware] Building on SuSE 8.1
>To: Kolab Server and KDE Client development issues
>	<kroupware at mail.kde.org>
>Message-ID: <200304151605.11233.martin.konold at erfrakon.de>
>Content-Type: text/plain;  charset="iso-8859-1"
>
>Am Dienstag, 15. April 2003 15:00 schrieb Stephan Buys:
>
>Hi,
>
>  
>
>>I keep on getting a problem with building Apache with the RC1 and beta 2.1
>>src.rpms. It cannot find ndbm.h and thus the build fails.
>>
>>This file is provided by the db1 package but I cant seem to find it on SuSE
>>8.1.
>>    
>>
>
>This is a known bug in the gdbm package. Please copy the header file manually.
>
>Regards,
>-- martin
>
>Dipl.-Phys. Martin Konold
>
>e r f r a k o n
>Erlewein, Frank, Konold & Partner - Beratende Ingenieure und Physiker
>Nobelstrasse 15, 70569 Stuttgart, Germany
>fon: 0711 67400963, fax: 0711 67400959
>email: martin.konold at erfrakon.de
>
>
>------------------------------
>
>Message: 4
>Date: Tue, 15 Apr 2003 15:40:55 +0200
>From: Stephan Buys <s.buys at icon.co.za>
>Subject: [Kroupware] LDAP and postfix
>To: kroupware at mail.kde.org
>Message-ID: <200304151540.23827.s.buys at icon.co.za>
>Content-Type: text/plain;  charset="us-ascii"
>
>Hi all,
>
>In the Kolab server architecture document it is mentioned that
>Postfix uses all sorts of ldapsource settings in its configuration file but I cant
>find them anywhere.
>
>Was this dropped in favour of the Perl backend or am I just looking in
>the wrong place? (I am looking in /kolab/etc/postfix/)
>
>Regards,
>Stephan
>
>------------------------------
>
>Message: 5
>Date: Tue, 15 Apr 2003 15:49:25 +0200
>From: Stephan Buys <s.buys at icon.co.za>
>Subject: Re: [Kroupware] Building on SuSE 8.1
>To: Kolab Server and KDE Client development issues
>	<kroupware at mail.kde.org>
>Message-ID: <200304151549.25083.s.buys at icon.co.za>
>Content-Type: text/plain;  charset="iso-8859-1"
>
>Ie. copy the header file from my Gentoo box to the SuSE server?
>
>
>On Tuesday 15 April 2003 16:05, Martin Konold wrote:
>  
>
>>Am Dienstag, 15. April 2003 15:00 schrieb Stephan Buys:
>>
>>Hi,
>>
>>    
>>
>>>I keep on getting a problem with building Apache with the RC1 and beta
>>>2.1 src.rpms. It cannot find ndbm.h and thus the build fails.
>>>
>>>This file is provided by the db1 package but I cant seem to find it on
>>>SuSE 8.1.
>>>      
>>>
>>This is a known bug in the gdbm package. Please copy the header file
>>manually.
>>
>>Regards,
>>-- martin
>>
>>Dipl.-Phys. Martin Konold
>>
>>e r f r a k o n
>>Erlewein, Frank, Konold & Partner - Beratende Ingenieure und Physiker
>>Nobelstrasse 15, 70569 Stuttgart, Germany
>>fon: 0711 67400963, fax: 0711 67400959
>>email: martin.konold at erfrakon.de
>>
>>_______________________________________________
>>Kroupware mailing list
>>Kroupware at mail.kde.org
>>http://mail.kde.org/mailman/listinfo/kroupware
>>    
>>
>
>
>------------------------------
>
>Message: 6
>Date: Tue, 15 Apr 2003 18:02:47 +0200
>From: Martin Konold <martin.konold at erfrakon.de>
>Subject: Re: [Kroupware] Building on SuSE 8.1
>To: Kolab Server and KDE Client development issues
>	<kroupware at mail.kde.org>
>Message-ID: <200304151802.47092.martin.konold at erfrakon.de>
>Content-Type: text/plain;  charset="iso-8859-1"
>
>Am Dienstag, 15. April 2003 15:49 schrieb Stephan Buys:
>
>Hi,
>
>  
>
>>Ie. copy the header file from my Gentoo box to the SuSE server?
>>    
>>
>
>No, simply copy the header file from the source rpm provided.
>
>(It is a bug in the installation routine)
>
>Regards,
>-- martin
>
>Dipl.-Phys. Martin Konold
>
>e r f r a k o n
>Erlewein, Frank, Konold & Partner - Beratende Ingenieure und Physiker
>Nobelstrasse 15, 70569 Stuttgart, Germany
>fon: 0711 67400963, fax: 0711 67400959
>email: martin.konold at erfrakon.de
>
>
>------------------------------
>
>Message: 7
>Date: Tue, 15 Apr 2003 08:52:05 -0700
>From: "Mike" <Mike at hurn.ca>
>Subject: Re: [Kroupware] Building on SuSE 8.1
>To: "Kolab Server and KDE Client development issues"
>	<kroupware at mail.kde.org>
>Message-ID: <001001c30366$fab32da0$19c8a8c0 at vs.shawcable.net>
>Content-Type: text/plain;	charset="iso-8859-1"
>
>Martin,
>
>As this is a known problem can you please update buildkolab.sh?
>
>Mike.
>
>Michael E Hurn, Mike at Hurn.ca, www.hurn.ca
>11036 Swan Crescent, Surrey, British Columbia, V3R 5B6, Canada
>Phone:1 604 585 HURN (4876) Cell:1 604 780 HURN (4876)
>----- Original Message -----
>From: "Martin Konold" <martin.konold at erfrakon.de>
>To: "Kolab Server and KDE Client development issues"
><kroupware at mail.kde.org>
>Sent: April 15, 2003 9:02 AM
>Subject: Re: [Kroupware] Building on SuSE 8.1
>
>
>  
>
>>Am Dienstag, 15. April 2003 15:49 schrieb Stephan Buys:
>>
>>Hi,
>>
>>    
>>
>>>Ie. copy the header file from my Gentoo box to the SuSE server?
>>>      
>>>
>>No, simply copy the header file from the source rpm provided.
>>
>>(It is a bug in the installation routine)
>>
>>Regards,
>>-- martin
>>
>>Dipl.-Phys. Martin Konold
>>
>>e r f r a k o n
>>Erlewein, Frank, Konold & Partner - Beratende Ingenieure und Physiker
>>Nobelstrasse 15, 70569 Stuttgart, Germany
>>fon: 0711 67400963, fax: 0711 67400959
>>email: martin.konold at erfrakon.de
>>
>>_______________________________________________
>>Kroupware mailing list
>>Kroupware at mail.kde.org
>>http://mail.kde.org/mailman/listinfo/kroupware
>>
>>    
>>
>
>
>------------------------------
>
>Message: 8
>Date: Wed, 16 Apr 2003 10:08:55 +0200
>From: "Klaus Meyer" <kmeyer at dohle.com>
>Subject: AW: [Kroupware] Outlook Calender Events
>To: "Kolab Server and KDE Client development issues"
>	<kroupware at mail.kde.org>
>Message-ID: <OAEJLHAEDBJCIOKPDCEGOEENCAAA.kmeyer at dohle.com>
>Content-Type: text/plain;	charset="iso-8859-1"
>
>We are using der Bynari InsightConnector 1.15. If we receive the calender event mail with the connector it is in the wrong format. The Outlook settings are set like describe below. Even the ical format is set. We configured for the same user another IMAP account in Outlook. With this account we received the calender event mail in the right format. 
>
>Any idea what is going wrong with the bynari plugin?
>
>Regards 
>Klaus 
>
>
>-----Ursprüngliche Nachricht-----
>Von: kroupware-bounces at mail.kde.org
>[mailto:kroupware-bounces at mail.kde.org]Im Auftrag von Andreas Gungl
>Gesendet: Freitag, 11. April 2003 13:14
>An: Kolab Server and KDE Client development issues
>Betreff: Re: [Kroupware] Outlook Calender Events
>
>
>Hi Klaus,
>
>In Outlook, there you should activate to send the events as iCal attachment. 
>See the list archive for a discussion of the details.
>
>Andreas
>
>Am Freitag, 11. April 2003 12:59 schrieb Klaus Meyer:
>  
>
>>Hello,
>>
>>outlook calender events are not send as multipart/mixed mails. The
>>content ist text/calendar. Therefore they are not recognized correctly.
>>
>>The Outlook settings are:
>>Email Format: Send Mail only as text.
>>Internet Email: Mime, quoted printable.
>>
>>What am I doing wrong?
>>
>>Thanks for help.
>>
>>Klaus
>>    
>>
>
>_______________________________________________
>Kroupware mailing list
>Kroupware at mail.kde.org
>http://mail.kde.org/mailman/listinfo/kroupware
>
>
>
>
>------------------------------
>
>Message: 9
>Date: Wed, 16 Apr 2003 10:25:32 +0200
>From: Stephan Buys <s.buys at icon.co.za>
>Subject: Re: [Kroupware] Perl Backend activation
>To: Kolab Server and KDE Client development issues
>	<kroupware at mail.kde.org>
>Message-ID: <200304161025.32503.s.buys at icon.co.za>
>Content-Type: text/plain;  charset="iso-8859-1"
>
>Hi Martin,
>
>Cool :-)
>
>So this means that I can use any kind of LDAP administration to effect changes
>on the Kolab server (ie. I dont really need the Web interface)?
>
>Regards,
>Stephan
>
>On Tuesday 15 April 2003 16:04, Martin Konold wrote:
>  
>
>>Am Montag, 14. April 2003 18:58 schrieb Stephan Buys:
>>
>>Hi Stephan,
>>
>>    
>>
>>>Could someone provide me with some extra details as to where the Perl
>>>configuration backend is stored and by what PHP actions it is invoked?
>>>I have done a cursary search of the PHP code but haven't been able to
>>>identify it yet.
>>>      
>>>
>>;-)
>>
>>This is due to the uniqe architecture of the Kolab Web GUI. Normally you
>>would expect that the web application has the priviledge to write
>>configuration files and start/stop services.
>>
>>Instead we designed another approach. The web gui uses the credentials of
>>the authorized user and accesses the LDAP repository with these
>>credentials.
>>
>>ACLs in the LDAP then control the permissions.
>>
>>A perl module listens on the replication port of the LDAP server and
>>notices when some interesting stuff changes. This backend then creates the
>>new configuration files.
>>
>>Basically we consider this approach much more secure than e.g. a webmin
>>solution.
>>
>>Regards,
>>-- martin
>>
>>Dipl.-Phys. Martin Konold
>>
>>e r f r a k o n
>>Erlewein, Frank, Konold & Partner - Beratende Ingenieure und Physiker
>>Nobelstrasse 15, 70569 Stuttgart, Germany
>>fon: 0711 67400963, fax: 0711 67400959
>>email: martin.konold at erfrakon.de
>>
>>_______________________________________________
>>Kroupware mailing list
>>Kroupware at mail.kde.org
>>http://mail.kde.org/mailman/listinfo/kroupware
>>    
>>
>
>
>------------------------------
>
>Message: 10
>Date: Wed, 16 Apr 2003 10:58:05 +0200
>From: Stephan Buys <s.buys at icon.co.za>
>Subject: Re: [Kroupware] Building on SuSE 8.1
>To: Kolab Server and KDE Client development issues
>	<kroupware at mail.kde.org>
>Message-ID: <200304161058.05787.s.buys at icon.co.za>
>Content-Type: text/plain;  charset="iso-8859-1"
>
>Hi Martin,
>
>Which src.rpm are you referring too? I did a search in the db-4.25
>src.rpm provided but the search came up dry.
>
>Thanks!
>Stephan
>
>On Tuesday 15 April 2003 18:02, Martin Konold wrote:
>  
>
>>Am Dienstag, 15. April 2003 15:49 schrieb Stephan Buys:
>>
>>Hi,
>>
>>    
>>
>>>Ie. copy the header file from my Gentoo box to the SuSE server?
>>>      
>>>
>>No, simply copy the header file from the source rpm provided.
>>
>>(It is a bug in the installation routine)
>>
>>Regards,
>>-- martin
>>
>>Dipl.-Phys. Martin Konold
>>
>>e r f r a k o n
>>Erlewein, Frank, Konold & Partner - Beratende Ingenieure und Physiker
>>Nobelstrasse 15, 70569 Stuttgart, Germany
>>fon: 0711 67400963, fax: 0711 67400959
>>email: martin.konold at erfrakon.de
>>
>>_______________________________________________
>>Kroupware mailing list
>>Kroupware at mail.kde.org
>>http://mail.kde.org/mailman/listinfo/kroupware
>>    
>>
>
>
>------------------------------
>
>Message: 11
>Date: Wed, 16 Apr 2003 11:31:08 +0200 (CEST)
>From: "konold at erfrakon.de" <konold at erfrakon.de>
>Subject: Re: [Kroupware] Perl Backend activation
>To: Kolab Server and KDE Client development issues
>	<kroupware at mail.kde.org>
>Message-ID:
>	<Pine.LNX.4.44.0304161129260.31177-100000 at gw.hq.erfrakon.de>
>Content-Type: TEXT/PLAIN; charset=US-ASCII
>
>On Wed, 16 Apr 2003, Stephan Buys wrote:
>
>  
>
>>Hi Martin,
>>
>>Cool :-)
>>
>>So this means that I can use any kind of LDAP administration to effect changes
>>on the Kolab server (ie. I dont really need the Web interface)?
>>    
>>
>
>Yes!
>
>And you can even "mix" both administration strategies. We basically want
>to gain security and managebility with this approach. E.g. the web
>application can easily run on a different host than the rest of the kolab
>server. In the future you will also be able to administer clusters of
>kolab servers this way.
>
>Regards,
>-- martin
>
>Dipl.-Phys. Martin Konold
>
>e r f r a k o n
>Erlewein, Frank, Konold & Partner - Beratende Ingenieure und Physiker
>Nobelstrasse 15, 70569  Stuttgart, Germany
>mobil: 0175 4148693
>fax: 0175 13 4148693
>email: martin.konold at erfrakon.de
>
>
>------------------------------
>
>_______________________________________________
>Kroupware mailing list
>Kroupware at mail.kde.org
>http://mail.kde.org/mailman/listinfo/kroupware
>
>
>End of Kroupware Digest, Vol 1, Issue 290
>*****************************************
>  
>
I have no spare time to build kolab again and again,  I have already 
build beta 1 & 2
iis it worth it to build  rc1 (did anyone build it on RH 8.0 or 9.0)  
when will the final release be released ?
Ps. an Admin manual is well worth it,  me and my coleagues could also 
offer to translate it into Greek is there is a need.

Keep Up the Good Work
On behalf of the Hellenic Open-Source Community
Kostas Koumantaros

-- 
Koumantaros Kostas, MSc
 
Open Source Development & Planning

---------------------------------------------
**Greek Research and Technology Network (GRNET)**
Mesogion Avenue 56, 4th Floor, Room 4.1.6
GR-11527, Ampelokipi, Athens, Greece
---------------------------------------------

Tel.:+30 210 7474246 
Mob.: +30 697 7606622
Fax.: +30 210 7474490

Email:kkoum at grnet.gr 
WWW: http://www.grnet.gr 
WWW2: http://www.open-source.gr
SEE-GRID: http://www.see-grid.org















More information about the Kroupware mailing list