[Kolab-devel] server/doc QIM,1.15.2.1,1.15.2.2 by martin at doto.intevation.de

root at intevation.de root at intevation.de
Tue Jun 17 09:01:45 CEST 2003


Update of /kolabrepository/server/doc
In directory doto:/tmp/cvs-serv19247

Modified Files:
      Tag: KOLAB_1_0
	QIM 
Log Message:
New QIM as tested on Debian Woody


Index: QIM
===================================================================
RCS file: /kolabrepository/server/doc/QIM,v
retrieving revision 1.15.2.1
retrieving revision 1.15.2.2
diff -u -d -r1.15.2.1 -r1.15.2.2
--- QIM	12 Jun 2003 17:09:46 -0000	1.15.2.1
+++ QIM	17 Jun 2003 07:01:43 -0000	1.15.2.2
@@ -1,5 +1,5 @@
 
-Quick Install Manual - Kolab 1.0 
+Quick Install Manual - Kolab 1.0 (verified on Debian woody)
 
 
 Hi,
@@ -9,36 +9,39 @@
 Please report Problems with the QIM or the software to kroupware at kde.org so that we can 
 improve kolab permanently.
 
-Note that everything is also available via anonymous cvs from:
+Note that everything except the required OpenPKG packages
+(ftp://ftp.openpkg.org/current/SRC) is also available via anonymous cvs from:
 
   CVSROOT=:pserver:anonymous at intevation.de:/home/kroupware/jail/kolabrepository
 
+After installing the required OpenPKG packages you may optain the most recent
+version of the stable tree (KOLAB_1_0) or the development branch via cvs.
+
 You can check everything out to /kolab/RPM/SRC nicely (after setting the CVSROOT) with:
    cd /kolab/RPM/SRC
-   cvs co -d apache server/apache
-   cvs co -d imapd server/imapd
-   cvs co -d kolab server/kolab
-   cvs co -d monit server/monit
-   cvs co -d openldap server/openldap
-   cvs co -d postfix server/postfix
-   cvs co -d proftpd server/proftpd
-   cvs co -d sasl server/sasl
-   cvs co -d doc server/doc
-
-For the Kolab 1.0 branch please use -r KOLAB_1_0 when checking out.
+   cvs co -d apache server/apache -r KOLAB_1_0
+   cvs co -d db server/db -r KOLAB_1_0
+   cvs co -d imapd server/imapd -r KOLAB_1_0
+   cvs co -d kolab server/kolab -r KOLAB_1_0
+   cvs co -d openldap server/openldap -r KOLAB_1_0
+   cvs co -d postfix server/postfix -r KOLAB_1_0
+   cvs co -d proftpd server/proftpd -r KOLAB_1_0
+   cvs co -d sasl server/sasl -r KOLAB_1_0
+   cvs co -d doc server/doc -r KOLAB_1_0
 
-If you update from an earlier beta version please see the section
-"recommended update procedure" further down!
+For the Kolab 1.0 branch please don't forget to use the release tag -r KOLAB_1_0 when checking out.
 
-Upgrading from an alpha release we do not encourage, as the LDAP
-layout has changed greatly. You may however want to manually merge
-old ldif data into the new tree, after the kolab installation.
+If you update from an earlier beta or alpha version please take care to backup your
+existing data first. Due to changes we cannot guarantee a smooth automatic update from
+previous versions. In general porting the LDAP data manually should be enough.
+Please have a look at the slapcat command.
 
 =========================================================
 Important!
 
 We do currently depend on the latest unstable OpenPKG Current - As soon as
-available we will port to the soon expected OpenPKG 1.3
+available we will port to the soon expected OpenPKG 1.3. OpenPKG 1.3 will not
+be much different from OpenPKG Current.
 
 We highly recommend to use the following environment variables in order 
 to be safe from some potential surprises. 
@@ -50,6 +53,9 @@
 	SUPPORTED=C
         export LC_ALL LC_MESSAGES LANG SUPPORTED
 
+In general we have good experience with Debian stable (woody), SuSE 8.2 and the
+SuSE Linux Enterprise Server.
+
 =========================================================
 
 Preparation (with Source RPM's from our download URL)
@@ -67,12 +73,15 @@
 #
 # kolab -- startup/shutdown transfer script for /kolab OpenPKG hierarchy
 #
-[ ! -f /kolab/etc/rc.d/rc.monit ] && exit 0
+[ ! -f /kolab/etc/rc.d/rc.kolab ] && exit 0
 case $1 in
     start ) exec /kolab/etc/rc.d/rc.kolab start ;;
     stop  ) exec /kolab/etc/rc.d/rc.kolab stop ;;
 esac
 
+Don't use the startup script as provided by OpenPKG or it might happen that
+some services are started twice and maybe in the wrong order.
+
 =========================================================
 Quick Install Kolab Server 1.0 
 
@@ -81,16 +90,17 @@
 Note: you may use the provided buildkolab.sh script in order to make the build
 process easier and use the kolab anonymous cvs.
 
-1. download everything from 
-ftp://master.kde.org/pub/kde/unstable/server/kolab
+Get the OpenPKG bootstrapping script from ftp.openpkg.de
 
-2. as normal user execute
-sh ./openpkg-*.src.sh --prefix=/kolab --user=kolab --group=kolab 2>&1 | tee  kolab.log
+wget ftp://ftp.openpkg.de/current/SRC/openpkg-20030606-20030606.src.sh
+
+2. as normal user (not root) execute
+sh ./openpkg-20030606-20030606.src.sh --prefix=/kolab --user=kolab --group=kolab 2>&1 | tee  kolab.log
 
 Please examine the log file kolab.log carefully for errors.
 
 3. Install the resulting binary as root via
-sh ./openpkg-*-linux2.4-kol.sh
+sh ./openpkg-20030606-20030606.ix86-linux2.4-kol.sh
 
 Please note the the binary shell script will have a slightly different name on 
 non IA32-Linux systems.
@@ -99,152 +109,193 @@
 You will have a new user kolab in your /etc/passwd.
 
 4. su - kolab
-The kolab environment is selfcontained in /kolab. It has its own rpm database 
-etc. It explicitly will not interfere with your operating systems package 
+The kolab environment is selfcontained in /kolab. It has its own rpm binary and
+its own rpm database etc. It will explicitly not interfere with your operating systems package 
 database!
 
-5. As user kolab install source packages 
-rpm -ihv *.src.rpm
-
-6. compile and install the packages as user root according to the following pattern:
-
-cd  /kolab/RPM/SRC/make
-rpm -bb make.spec
-(becoming root is required because we install daemon services. Please take care to use the correct path to rpm)
-/kolab/bin/rpm -Uhv /kolab/RPM/PKG/make-3.80-1.2.0.ix86-linux2.4-kol.rpm
-
-The compilation and installation of the other rpms is analogous to the make.rpm
-
-patch
-binutils
-gcc
-procmail
-zlib
-expat
-readline
-perl
-perl-ds
-perl-time
-perl-xml
-perl-term
-perl-crypto
-perl-conv
-perl-ssl
-perl-sys
-perl-util
-perl-mail
-perl-net
-perl-www
-perl-ldap 
-openssl
-m4
-bison
-flex
-pcre
-fsl
-gdbm
-db
-mm
-
-and then compile and install (as root!) the kolab packages:
-
-(Please make sure that you use the correct OpenPKG rpm executable!)
+5. Become user kolab 
+su - kolab
+The $HOME of the user kolab is now in /kolab
 
-rpm -ba openldap.spec --define 'with_sasl no'
-rpm -Uhv /kolab/RPM/PKG/openldap*kol.rpm
+6. compile as user kolab and install the packages as user root
 
-rpm -ba sasl.spec --define 'with_ldap yes' 
-rpm -Uhv /kolab/RPM/PKG/sasl*kol.rpm
+wget ftp://ftp.openpkg.de/current/SRC/make-3.80-20030109.src.rpm
+/kolab/bin/rpm --rebuild make-3.80-20030109.src.rpm
+su # become root while keeping the environment of kolab (PATHs etc)
+/kolab/bin/rpm -Uhv /kolab/RPM/PKG/make-3.80-20030109.ix86-linux2.4-kol.rpm
+exit # become kolab user again for package creation
 
-rpm -ba postfix.spec --define 'with_sasl yes' \
-	 -define 'with_tls yes' --define 'with_ldap yes'
-rpm -Uhv /kolab/RPM/PKG/postfix*kol.rpm
+wget ftp://ftp.openpkg.de/current/SRC/patch-2.5.9-20030520.src.rpm
+/kolab/bin/rpm --rebuild patch-2.5.9-20030520.src.rpm
+su
+/kolab/bin/rpm -Uhv /kolab/RPM/PKG/patch-2.5.9-20030520.ix86-linux2.4-kol.rpm
+exit
 
-patch < kolab.patch // patch for imapd.spec file and groupfile
-rpm -ba imapd.spec --define 'with_groupfile_hack yes' \
-	--define 'with_vhost_hack yes'
-rpm -Uhv /kolab/RPM/PKG/imapd*kol.rpm
+wget ftp://ftp.openpkg.de/current/SRC/binutils-2.14-20030613.src.rpm
+/kolab/bin/rpm --rebuild binutils-2.14-20030613.src.rpm
+su
+/kolab/bin/rpm -Uhv /kolab/RPM/PKG/binutils-2.14-20030613.ix86-linux2.4-kol.rpm
+exit
 
-rpm -ba apache.spec --define 'with_mod_ssl yes' --define 'with_mod_dav yes' \
-	--define 'with_mod_auth_ldap yes' --define 'with_mod_php_openldap yes' 
-	--define 'with_mod_php_imap yes' --define 'with_mod_php yes' \
-	--define 'with_mod_php_gettext yes'
-rpm -Uhv /kolab/RPM/PKG/apache*kol.rpm
+wget ftp://ftp.openpkg.de/current/SRC/gcc-3.3-20030614.src.rpm
+/kolab/bin/rpm --rebuild gcc-3.3-20030614.src.rpm
+su
+/kolab/bin/rpm -Uhv /kolab/RPM/PKG/gcc-3.3-20030614.ix86-linux2.4-kol.rpm
+exit
 
-rpm -ba proftpd.spec --define 'with_ldap yes'
-rpm -Uhv /kolab/RPM/PKG/proftpd*kol.rpm
+wget ftp://ftp.openpkg.de/current/SRC/procmail-3.22-20030330.src.rpm
+/kolab/bin/rpm --rebuild procmail-3.22-20030330.src.rpm
+su
+/kolab/bin/rpm -Uhv /kolab/RPM/PKG/procmail-3.22-20030330.ix86-linux2.4-kol.rpm
+exit
 
-rpm -ba kolab.spec 
-rpm -Uhv /kolab/RPM/PKG/kolab*kol.rpm
+wget ftp://ftp.openpkg.de/current/SRC/zlib-1.1.4-20030227.src.rpm
+/kolab/bin/rpm --rebuild zlib-1.1.4-20030227.src.rpm
+su
+/kolab/bin/rpm -Uhv /kolab/RPM/PKG/zlib-1.1.4-20030227.ix86-linux2.4-kol.rpm
+exit
 
+wget ftp://ftp.openpkg.de/current/SRC/expat-1.95.6-20030130.src.rpm
+/kolab/bin/rpm --rebuild expat-1.95.6-20030130.src.rpm
+su
+/kolab/bin/rpm -Uhv /kolab/RPM/PKG/expat-1.95.6-20030130.ix86-linux2.4-kol.rpm
+exit
 
-Please follow the instructions in the output when installing the kolab rpm
-caredfully.
+wget ftp://ftp.openpkg.de/current/SRC/readline-4.3-20020718.src.rpm
+/kolab/bin/rpm --rebuild readline-4.3-20020718.src.rpm
+su
+/kolab/bin/rpm -Uhv /kolab/RPM/PKG/readline-4.3-20020718.ix86-linux2.4-kol.rpm
+exit
 
+The very same procedure applies for:
+wget ftp://ftp.openpkg.de/current/SRC/perl-5.8.0-20030409.src.rpm
+wget ftp://ftp.openpkg.de/current/SRC/perl-openpkg-20030515-20030515.src.rpm
+wget ftp://ftp.openpkg.de/current/SRC/perl-ds-20030123-20030123.src.rpm
+wget ftp://ftp.openpkg.de/current/SRC/perl-time-20030325-20030325.src.rpm
+wget ftp://ftp.openpkg.de/current/SRC/perl-xml-20030614-20030614.src.rpm
+wget ftp://ftp.openpkg.de/current/SRC/perl-term-20030411-20030411.src.rpm
+wget ftp://ftp.openpkg.de/current/SRC/perl-crypto-20030309-20030309.src.rpm
+wget ftp://ftp.openpkg.de/current/SRC/perl-conv-20030513-20030513.src.rpm
+wget ftp://ftp.openpkg.de/current/SRC/openssl-0.9.7b-20030530.src.rpm
+wget ftp://ftp.openpkg.de/current/SRC/perl-ssl-20030614-20030614.src.rpm
+wget ftp://ftp.openpkg.de/current/SRC/perl-sys-20030612-20030612.src.rpm
+wget ftp://ftp.openpkg.de/current/SRC/perl-util-20030610-20030610.src.rpm
+wget ftp://ftp.openpkg.de/current/SRC/perl-mail-20030521-20030521.src.rpm
+wget ftp://ftp.openpkg.de/current/SRC/perl-net-20030614-20030614.src.rpm
+wget ftp://ftp.openpkg.de/current/SRC/perl-www-20030613-20030613.src.rpm
+wget ftp://ftp.openpkg.de/current/SRC/perl-ldap-20030520-20030520.src.rpm
+wget ftp://ftp.openpkg.de/current/SRC/m4-1.4o-20020206.src.rpm
+wget ftp://ftp.openpkg.de/current/SRC/bison-1.35-20030604.src.rpm
+wget ftp://ftp.openpkg.de/current/SRC/flex-2.5.4a-20030402.src.rpm
+wget ftp://ftp.openpkg.de/current/SRC/pcre-4.3-20030530.src.rpm
+wget ftp://ftp.openpkg.de/current/SRC/fsl-1.1.0-20030522.src.rpm
 
-As root you may now start the kolab server via
+wget ftp://ftp.openpkg.de/current/SRC/gdbm-1.8.3-20030213.src.rpm 
+/kolab/bin/rpm --rebuild gdbm-1.8.3-20030213.src.rpm \
+                         --define 'with_with_ndbm yes'
+su
+/kolab/bin/rpm -Uhv /kolab/RPM/PKG/gdbm-1.8.3-20030213.ix86-linux2.4-kol.rpm
+exit
 
-	/kolab/etc/rc.d/rc.kolab start
+wget ftp://ftp.openpkg.de/current/SRC/mm-1.3.0-20030307.src.rpm
+wget ftp://ftp.openpkg.de/current/SRC/sed-4.0.7-20030411.src.rpm
+wget ftp://ftp.openpkg.de/current/SRC/libiconv-1.9.1-20030529.src.rpm
+wget ftp://ftp.openpkg.de/current/SRC/gettext-0.12.1-20030528.src.rpm
+wget ftp://ftp.openpkg.de/current/SRC/imap-2002d-20030530.src.rpm
+wget ftp://ftp.openpkg.de/current/SRC/getopt-20030307-20030609.src.rpm
+wget ftp://ftp.openpkg.de/current/SRC/ncurses-5.3.20030614-20030615.src.rpm
 
-Note 1: Please watch carefully the output when installing the kolab rpm. 
-You will then see the important manager password on the screen which is 
-required for administrating kolab server via webinterface.
 
-	https://kolabserver.yourdomain.com/admin
+1.) Create and install db package.
+ftp://ftp.kde.org/pub/kde/unstable/server/kolab/kolab-1.0/src/db-4.1.25.1-20030605_kolab.src.rpm
+/kolab/bin/rpm --rebuild \
+ftp://ftp.kde.org/pub/kde/unstable/server/kolab/kolab-1.0/src/db-4.1.25.1-20030605_kolab.src.rpm
+su
+rpm -Uhv /kolab/RPM/PKG/db-4.1.25.1-20030605_kolab.ix86-linux2.4-kol.rpm
+exit
 
-Note 2: Recommended Update Procedure from an older kolab installation
+2.) Create and install openldap package
+/kolab/bin/rpm --rebuild ftp://ftp.openpkg.org/current/SRC/openldap-2.1.21-20030609.src.rpm \
+                         --define 'with_sasl no'
+su
+rpm -Uhv /kolab/RPM/PKG/openldap-2.1.21-20030609.ix86-linux2.4-kol.rpm
+exit
 
-If you update from an earlier beta version  it is important
-that you backup your configuration first.
+3.) Create and install sasl package
+/kolab/bin/rpm --rebuild
+ftp://ftp.kde.org/pub/kde/unstable/server/kolab/kolab-1.0/src/sasl-2.1.13-20030530_kolab.src.rpm \
+               --define 'with_ldap yes'
+su
+/kolab/bin/rpm -Uhv /kolab/RPM/PKG/sasl-2.1.13-20030530_kolab.ix86-linux2.4-kol.rpm
+exit
 
-1. stop all kolab processes
-   /kolab/bin/monit stop
-   /kolab/etc/rc.d/rc.monit stop
-   (make sure no kolab process is left)
+4.) Create and install postfix package
+/kolab/bin/rpm --rebuild ftp://ftp.openpkg.org/current/SRC/postfix-2.0.12-20030612.src.rpm \
+               --define 'with_sasl yes' \
+	       --define 'with_tls yes' \
+               --define 'with_ldap yes'
+su
+/kolab/bin/rpm -Uhv /kolab/RPM/PKG/postfix-2.0.12-20030612.ix86-linux2.4-kol.rpm
+exit
 
-2. make a copy of
-   /kolab/etc/openldap/slapd.conf
-   /kolab/etc/kolab/kolab.conf
-   
-   and backup your ldap database:
-   slapcat > <filename of backup copy>
+5.) Create and install Cyrus imapd package
+/kolab/bin/rpm --rebuild \
+ftp://ftp.kde.org/pub/kde/unstable/server/kolab/kolab-1.0/src/imapd-2.1.13-20030609_kolab.src.rpm \
+          --define 'with_groupfile_hack yes' --define 'with_vhost_hack yes'
+su
+/kolab/bin/rpm -Uhv /kolab/RPM/PKG/imapd-2.1.13-20030609_kolab.ix86-linux2.4-kol.rpm
+exit
 
-3. make the desired updates
+6.) Create and install Apache package
+/kolab/bin/rpm --rebuild ftp://ftp.openpkg.de/current/SRC/apache-1.3.27-20030605.src.rpm \
+	--define 'with_mod_ssl yes' \
+        --define 'with_mod_dav yes' \
+        --define 'with_mod_auth_ldap yes' \
+        --define 'with_mod_php_openldap yes' \
+        --define 'with_mod_php_imap yes' \
+        --define 'with_mod_php yes' \
+        --define 'with_mod_php_gettext yes'
+su
+/kolab/bin/rpm -Uhv /kolab/RPM/PKG/apache-1.3.27-20030611.ix86-linux2.4-kol.rpm
+exit
 
-3a. due to community feedback the ldap layout has changed slightly:
-    manually edit the slapcat output 
-    object: k=kolab,dc=...,dc=...
+7.) Create and install proftpd package
+/kolab/bin/rpm --rebuild ftp://ftp.openpkg.de/current/SRC/proftpd-1.2.8-20030609.src.rpm --define 'with_ldap yes'
+su
+rpm -Uhv /kolab/RPM/PKG/proftpd-1.2.8-20030609.ix86-linux2.4-kol.rpm
+exit
 
-    field "proftpd-userpassword" can be deleted
+8.) Last but not least create and install kolab package
+/kolab/bin/rpm --rebuild \
+ftp://ftp.kde.org/pub/kde/unstable/server/kolab/kolab-1.0/src/kolab-1.0-1.0.src.rpm 
+su
+/kolab/bin/rpm -Uhv /kolab/RPM/PKG/
+/kolab/etc/kolab/kolab_bootstrap -b
+# answer the questions ask
+/kolab/etc/rc.d/rc.kolab start
+exit
 
-    fields to add:
-    "uid: freebusy"
-    "userPassword: <choice>"
+Please follow the instructions in the output when installing the kolab rpm
+carefully.
 
-4. restore the old files
-   /kolab/etc/openldap/slapd.conf
-   /kolab/etc/kolab/kolab.conf
 
-5. rm /kolab/var/openldap/openldap-data/*
-   slapadd -l <filename of backup copy>
+As root you may now start the kolab server via
 
-5. start the ldap server 
-   /kolab/etc/rc.d/rc.openldap start
+	/kolab/etc/rc.d/rc.kolab start
 
-6. re-create kolab config
-   /kolab/etc/kolab/kolab -o -v
-   (that means: -o "once" -v "verbose")
+Note 1: Please watch carefully the output when installing the kolab rpm. 
+You will then see the important manager password on the screen which is 
+required for administrating kolab server via webinterface.
 
-7. stop openldap
-   /kolab/etc/rc.d/rc.openldap stop
+	https://kolabserver.yourdomain.com/admin
 
-you should be done here and can regularly start kolab
-with /kolab/etc/rc.d/rc.kolab start
+Note 2: Note that Kolab startup takes its time. Just give it some seconds and watch the
+log files in the meantime. It should all come up nicely. A nice utility which
+shows the used ports is 
 
-Note 3: Note that kolab startup takes its time. Just give it some seconds and watch the
-syslog in the meantime. It should all come up nicely.
+	netstat -ntplou
 
-Note 4: For your convinience we also uploaded Debian 3.0 packages of the kolab server. Please be aware of the
+Note 3: For your convinience we also uploaded Debian 3.0 packages of the Kolab server. Please be aware of the
 fact that only the source distribution is officially supported by us.
 
 Regards,





More information about the devel mailing list