Kolab + EGroupware integration

Gunnar Wrobel wrobel at pardus.de
Fri Mar 20 09:55:45 CET 2009


Quoting Jacques Hylkema <j.hylkema at intronics.nl>:

> Hi,
>
> I'm trying to integrate EGroupware with kolab's LDAP, but I can't get it
> right.
> Is there anyone on this list who has successfully integrated EGroupware
> with Kolab, and willing to share some details?

I don't know if anybody tried that yet. But you might wish to give us  
some additional details about the configuration you are trying to use  
to access the Kolab LDAP database. While there are probably not many  
people using EGroupware with Kolab we might be able to spot problems  
in the LDAP configuration.

In general I don't think it makes much sense to use EGroupware with  
Kolab at the moment. You can of course use the mail (IMAP) and  
addressbook (LDAP) capabilities of the EGroupware suite with Kolab.  
But as far as I know - I did not check the Egroupware sources lately  
though - EGroupware does not support the Kolab format for groupware  
objects. This means you can't access your personal addressbook,  
calendar, notepad and task list on the Kolab server. Of course you  
have your SQL based data but this means you won't have the possibility  
to access the groupware data with any other Kolab client such as  
Kontact or Outlook with a connector.

EGroupware could of course grab the Horde/Kolab packages and adapt  
them to their storage needs. They already did so with some other Horde  
packages.

Cheers,

Gunnar

> One (maybe important) detail: EGroupware is installed on a separate
> server (not the Kolab server)
>
> Versions:
>
> EGroupware 1.6.001
>
> Kolab:
> Kolab2 Groupware Server Version
> 2.2.0
> Kolab2 Groupware Server Component Versions
> amavisd: 2.5.3-20080101
> apache: 2.2.8-20080118
> clamav: 0.93.3-20080708
> imapd: 2.3.11-20080101_kolab4
> kolab-filter: 2.2.0-20080709
> kolab-freebusy: 2.2.0-20080709
> kolab-webadmin: 2.2.0-20080709
> kolabconf: 2.2.0-20080709
> kolabd: 2.2.0-20080709
> openldap: 2.3.41-20080424
> perl-kolab: 2.2.0-20080709
> php-kolab: 2.2.0-20080711
> postfix: 2.4.6-20080101_kolab
> spamassassin: 3.2.4-20080107
>
>
>
> ______________________________________________________________________________________
> This outbound message from Intronics B.V. has been checked for all known
> viruses by KPN MailScan (IV-Scan), powered by MessageLabs.
> ______________________________________________________________________________________
>
> _______________________________________________
> Kolab-users mailing list
> Kolab-users at kolab.org
> https://kolab.org/mailman/listinfo/kolab-users
>



-- 
______ http://kdab.com _______________ http://kolab-konsortium.com _

p at rdus Kolab work is funded in part by KDAB and the Kolab Konsortium

____ http://www.pardus.de _________________ http://gunnarwrobel.de _
E-mail : p at rdus.de                                 Dr. Gunnar Wrobel
Tel.   : +49 700 6245 0000                          Bundesstrasse 29
Fax    : +49 721 1513 52322                          D-20146 Hamburg
--------------------------------------------------------------------
    >> Mail at ease - Rent a kolab groupware server at p at rdus <<
--------------------------------------------------------------------


----------------------------------------------------------------
This message was sent using IMP, the Internet Messaging Program.
-------------- next part --------------
A non-text attachment was scrubbed...
Name: not available
Type: application/pgp-signature
Size: 197 bytes
Desc: Digitale PGP-Unterschrift
URL: <http://lists.kolab.org/pipermail/users/attachments/20090320/c8a6a7cd/attachment.sig>


More information about the users mailing list