[Kolab-devel] server/doc QIM,1.15,1.15.2.1 by martin at doto.intevation.de

root at intevation.de root at intevation.de
Thu Jun 12 19:09:48 CEST 2003


Update of /kolabrepository/server/doc
In directory doto:/tmp/cvs-serv21711

Modified Files:
      Tag: KOLAB_1_0
	QIM 
Log Message:
Martin K.: new version which reflects recent changes like no monit...


Index: QIM
===================================================================
RCS file: /kolabrepository/server/doc/QIM,v
retrieving revision 1.15
retrieving revision 1.15.2.1
diff -u -d -r1.15 -r1.15.2.1
--- QIM	14 May 2003 11:37:55 -0000	1.15
+++ QIM	12 Jun 2003 17:09:46 -0000	1.15.2.1
@@ -1,5 +1,5 @@
 
-Quick Install Manual - Kolab 1.0 Release Candidate 1
+Quick Install Manual - Kolab 1.0 
 
 
 Hi,
@@ -25,6 +25,8 @@
    cvs co -d sasl server/sasl
    cvs co -d doc server/doc
 
+For the Kolab 1.0 branch please use -r KOLAB_1_0 when checking out.
+
 If you update from an earlier beta version please see the section
 "recommended update procedure" further down!
 
@@ -35,13 +37,12 @@
 =========================================================
 Important!
 
-We do now depend on the latest stable OpenPKG Release 1.2 - it wasn't
-planned to happen this soon, but we welcome that one of our additional
-packages already "made it" into the regular OpenPKG distribution
-files. That is perl-ldap. That's the reason why you no longer
-find this module in the cvs tree and/or download areas.
+We do currently depend on the latest unstable OpenPKG Current - As soon as
+available we will port to the soon expected OpenPKG 1.3
 
-We highly recommend to use the following environment variables in order to be safe from some potential surprises. We have reports about Redhat Linux having problems with kolab otherwise.
+We highly recommend to use the following environment variables in order 
+to be safe from some potential surprises. 
+We have reports about Redhat Linux having problems with kolab otherwise.
 
 	LC_ALL=C
 	LC_MESSAGES=C
@@ -53,11 +54,12 @@
 
 Preparation (with Source RPM's from our download URL)
 
-1. Download everything from ftp://master.kde.org/pub/kde/unstable/server/kolab/kolab-1.0-rc1
+1. Download everything from ftp://ftp.kde.org/pub/kde/unstable/server/kolab/kolab-1.0
 
-2. execute bootstrap compile shell script
+2. execute bootstrap compile shell script openpkg-20030516-20030516.src.sh
 
-3. execute bootstrap install shell script
+3. execute the resulting bootstrap install shell script (like
+openpkg-20030516-20030516.ix86-linux2.4-kol.sh)
 
 4. Add the following script to your startup files e.g. in /etc/init.d
 
@@ -67,37 +69,28 @@
 #
 [ ! -f /kolab/etc/rc.d/rc.monit ] && exit 0
 case $1 in
-    start ) exec /kolab/etc/rc.d/rc.monit start ;;
-    stop  ) exec /kolab/etc/rc.d/rc.monit stop ;;
+    start ) exec /kolab/etc/rc.d/rc.kolab start ;;
+    stop  ) exec /kolab/etc/rc.d/rc.kolab stop ;;
 esac
 
 =========================================================
-Quick Install Kolab Server 1.0 Release Candidate 1
+Quick Install Kolab Server 1.0 
 
 Software was tested on Debian 3.0 stable.
 
-** Attention SuSE 8.x users **
-[If there is no real compress/uncompress available (e.g. SuSE 8.x) then please 
-make sure that compress is a link to gzip and that uncompress resolves to 
-gzip -d aka gunzip. In addition please make the following symbolic link: ln 
--s /etc/init.d /sbin/init.d if the directory /sbin/init.d is not available]
-
-This dependency on compress and uncompress will be dropped in the future and then 
-the kolab server will not depend on non-free software anymore.
-******************************
-
-Note: you may use the provided buildkolab.sh script in order to make the build process easier.
+Note: you may use the provided buildkolab.sh script in order to make the build
+process easier and use the kolab anonymous cvs.
 
 1. download everything from 
-ftp://master.kde.org/pub/kde/unstable/server/kolab/kolab-current
+ftp://master.kde.org/pub/kde/unstable/server/kolab
 
 2. as normal user execute
-sh ./openpkg-1.2.0-1.2.0.src.sh --prefix=/kolab --user=kolab --group=kolab 2>&1 | tee  kolab.log
+sh ./openpkg-*.src.sh --prefix=/kolab --user=kolab --group=kolab 2>&1 | tee  kolab.log
 
 Please examine the log file kolab.log carefully for errors.
 
 3. Install the resulting binary as root via
-sh ./openpkg-1.2.0-1.2.0.ix86-linux2.4-kol.sh
+sh ./openpkg-*-linux2.4-kol.sh
 
 Please note the the binary shell script will have a slightly different name on 
 non IA32-Linux systems.
@@ -107,7 +100,7 @@
 
 4. su - kolab
 The kolab environment is selfcontained in /kolab. It has its own rpm database 
-etc. It explicitly will not interfere with you operating systems package 
+etc. It explicitly will not interfere with your operating systems package 
 database!
 
 5. As user kolab install source packages 
@@ -158,19 +151,40 @@
 (Please make sure that you use the correct OpenPKG rpm executable!)
 
 rpm -ba openldap.spec --define 'with_sasl no'
+rpm -Uhv /kolab/RPM/PKG/openldap*kol.rpm
+
 rpm -ba sasl.spec --define 'with_ldap yes' 
-rpm -ba postfix.spec --define 'with_sasl yes' --define 'with_tls yes'
-rpm -ba imapd.spec
-rpm -ba apache.spec --define 'with_mod_ssl yes' --define 'with_mod_php yes' \
-	--define 'with_mod_dav yes' --define 'with_mod_auth_ldap yes' \
-	--define 'with_mod_php_openldap yes'
-rpm -ba proftpd.spec
-rpm -ba monit.spec
-rpm -ba kolab.spec
+rpm -Uhv /kolab/RPM/PKG/sasl*kol.rpm
+
+rpm -ba postfix.spec --define 'with_sasl yes' \
+	 -define 'with_tls yes' --define 'with_ldap yes'
+rpm -Uhv /kolab/RPM/PKG/postfix*kol.rpm
+
+patch < kolab.patch // patch for imapd.spec file and groupfile
+rpm -ba imapd.spec --define 'with_groupfile_hack yes' \
+	--define 'with_vhost_hack yes'
+rpm -Uhv /kolab/RPM/PKG/imapd*kol.rpm
+
+rpm -ba apache.spec --define 'with_mod_ssl yes' --define 'with_mod_dav yes' \
+	--define 'with_mod_auth_ldap yes' --define 'with_mod_php_openldap yes' 
+	--define 'with_mod_php_imap yes' --define 'with_mod_php yes' \
+	--define 'with_mod_php_gettext yes'
+rpm -Uhv /kolab/RPM/PKG/apache*kol.rpm
+
+rpm -ba proftpd.spec --define 'with_ldap yes'
+rpm -Uhv /kolab/RPM/PKG/proftpd*kol.rpm
+
+rpm -ba kolab.spec 
+rpm -Uhv /kolab/RPM/PKG/kolab*kol.rpm
+
+
+Please follow the instructions in the output when installing the kolab rpm
+caredfully.
+
 
 As root you may now start the kolab server via
 
-	/kolab/etc/rc.d/rc.monit start
+	/kolab/etc/rc.d/rc.kolab start
 
 Note 1: Please watch carefully the output when installing the kolab rpm. 
 You will then see the important manager password on the screen which is 
@@ -180,7 +194,7 @@
 
 Note 2: Recommended Update Procedure from an older kolab installation
 
-If you update from a beta version earlier than Kolab 1.0 Beta 2.1 it is important
+If you update from an earlier beta version  it is important
 that you backup your configuration first.
 
 1. stop all kolab processes
@@ -225,9 +239,9 @@
    /kolab/etc/rc.d/rc.openldap stop
 
 you should be done here and can regularly start kolab
-with /kolab/etc/rc.d/rc.monit start
+with /kolab/etc/rc.d/rc.kolab start
 
-Note 3: Note that monit takes its time. Just give it some seconds and watch the
+Note 3: Note that kolab startup takes its time. Just give it some seconds and watch the
 syslog in the meantime. It should all come up nicely.
 
 Note 4: For your convinience we also uploaded Debian 3.0 packages of the kolab server. Please be aware of the





More information about the devel mailing list