[dev] Possible New Project: Juno

Joshua Warchol jwarchol@dsl.net
Wed, 3 Apr 2002 18:54:05 -0500


I would like to help write such an application. I'm eager to get
more involved in writing Horde applications, and a new app is a 
place to start :)

On Wed, Apr 03, 2002 at 01:32:36PM -0600, Scott Carr wrote:
> I have been thinking of creating a Checkbook module for Horde.  I am in need of
> a Checkbook program that is web-based, that can easily be managed from different
> locations, and that has the ability to remind of transactions and so forth.  I
> think Horde would be the perfect foundation for it.
> 
> I was thinking of calling the Project "Juno", after the Roman Goddess of Finance.
> 
> Has anybody started a project like this?  Does anyone want to help? 
> -- 
> Scott Carr
> OpenOffice.org
> Whiteboard-Doc Maintainer
> http://whiteboard.openoffice.org/doc/
> 
> 
> 
> 
> 
> -------------------------------------------------
> This mail sent through IMP: http://horde.org/imp/
> 
> -- 
> Horde Developers mailing list: http://horde.org/
> Frequently Asked Questions: http://horde.org/faq/
> To unsubscribe, mail: dev-unsubscribe@lists.horde.org


>From eculp@encontacto.net Date: Wed,  3 Apr 2002 18:58:42 -0800
Return-Path: <eculp@encontacto.net>
Mailing-List: contact dev-help@lists.horde.org; run by ezmlm
Delivered-To: mailing list dev@lists.horde.org
Received: (qmail 23546 invoked from network); 4 Apr 2002 02:58:26 -0000
Received: from adsl-64-173-182-158.dsl.mtry01.pacbell.net (HELO encontacto.net) (64.173.182.158)
  by clark.horde.org with SMTP; 4 Apr 2002 02:58:26 -0000
Received: from localhost (localhost [127.0.0.1])
  (uid 0)
  by encontacto.net with local; Wed, 03 Apr 2002 18:58:42 -0800
Received: from 64.173.182.155 ( [64.173.182.155])
	as user eculp@encontacto.net@mail.encontacto.net by Mail.EnContacto.Net with HTTP;
	Wed,  3 Apr 2002 18:58:42 -0800
Message-ID: <1017889122.3cabc1620f81c@Mail.EnContacto.Net>
Date: Wed,  3 Apr 2002 18:58:42 -0800
From: Edwin Culp <eculp@encontacto.net>
To: dev@lists.horde.org
References: <1017452121.3ca516599a8e9@Mail.EnContacto.Net> <20020403225025.GA24730@csh.rit.edu>
In-Reply-To: <20020403225025.GA24730@csh.rit.edu>
MIME-Version: 1.0
Content-Type: text/plain; charset=ISO-8859-1
Content-Transfer-Encoding: 8bit
User-Agent: Internet Messaging Program (IMP) 4.0-cvs
X-Originating-IP: 64.173.182.155
Subject: Re: [dev] New ldap schema attributes and oid renumbering

Quoting Jon Parise <jon@horde.org>:

| On Fri, Mar 29, 2002 at 05:35:21PM -0800, Edwin Culp wrote:
| 
| > I couldn't attach the patch because it is > 30k.  So I put it at
| > 
| > http://insourcery.com/horde_schemas.txt
| 
| Great, I just committed yoru changes.
|  
| > Does anyone know if these might conflict with the qmail schema's?  If 
| > I remember correctly someone was going to apply for an OID from iana 
| > about Christmas time.  I'm wondering if that ever got done?
| 
| Yes, it will conflict, and no, no one ever followed up on
| applying for an official Horde OID.
| 
| > I guess that I could incorporate them under my enterprise number.
| > If that sounds like a good idea I will just change qmail's 7914 to my 
| > enterprise-number at least until the project has its own.
| 
| That would be great!

Jon,

I'll do it tomorrow and send it to you.

Enjoy your vacation,

ed




-------------------------------------------------------------
 http://insourcery.com - Mergence of Business and Technology  
          a "Griffin Plaza Partners, LLC" Company


>From eculp@encontacto.net Date: Wed,  3 Apr 2002 19:25:54 -0800
Return-Path: <eculp@encontacto.net>
Mailing-List: contact dev-help@lists.horde.org; run by ezmlm
Delivered-To: mailing list dev@lists.horde.org
Received: (qmail 25103 invoked from network); 4 Apr 2002 03:25:38 -0000
Received: from adsl-64-173-182-158.dsl.mtry01.pacbell.net (HELO encontacto.net) (64.173.182.158)
  by clark.horde.org with SMTP; 4 Apr 2002 03:25:38 -0000
Received: from localhost (localhost [127.0.0.1])
  (uid 0)
  by encontacto.net with local; Wed, 03 Apr 2002 19:25:54 -0800
Received: from 64.173.182.155 ( [64.173.182.155])
	as user eculp@encontacto.net@mail.encontacto.net by Mail.EnContacto.Net with HTTP;
	Wed,  3 Apr 2002 19:25:54 -0800
Message-ID: <1017890754.3cabc7c2980d4@Mail.EnContacto.Net>
Date: Wed,  3 Apr 2002 19:25:54 -0800
From: Edwin Culp <eculp@encontacto.net>
To: dev@lists.horde.org
References: <1017586543.3ca7236fa9d21@Mail.EnContacto.Net> <20020402014201.GA20950@csh.rit.edu> <1017712829.3ca910bde826f@Mail.EnContacto.Net> <20020402020247.GB20950@csh.rit.edu> <1017715108.3ca919a4dbceb@Mail.EnContacto.Net> <20020403225355.GB24730@csh.rit.edu>
In-Reply-To: <20020403225355.GB24730@csh.rit.edu>
MIME-Version: 1.0
Content-Type: text/plain; charset=ISO-8859-1
Content-Transfer-Encoding: 8bit
User-Agent: Internet Messaging Program (IMP) 4.0-cvs
X-Originating-IP: 64.173.182.155
Subject: Re: [dev] Prefs and themes with LDAP

Quoting Jon Parise <jon@horde.org>:

| On Mon, Apr 01, 2002 at 06:38:28PM -0800, Edwin Culp wrote:
| 
| > RESULT tag=103 err=21 text=hordetheme: value #0 invalid per syntax 
| > 
| > and in the horde.log:
| > 
| > [emergency] [imp] Unable to modify preferences: [21] Invalid syntax [on
| line 316
| > of "/usr/src/horde/lib/Prefs/ldap.php"]
| > 
| > I really have no idea why or where "#0" is coming from and haven't 
| > been able to track it down, yet.:-(
| 
| Perhaps #0 represents a NULL value?  Maybe we should test for
| that an explicitly set the value to an empty string ('').  LDAP
| may view them differently.
Jon,

My question is, "What is the value of the default preference?" Is it an
empty string?  If it is and it is dirty, it should be passed to ldap
as a modification and it this case would be deleted from the directory.
That isn't happening because it doesn't seem to be passing an empty string. 
This is in lib/Prefs.php, right?  I've got to look at this in the morning.
I'm missing something with the mask, I think.

ed
 
| 
| -- 
| Jon Parise (jon@csh.rit.edu)  .  Information Technology (2001)
| http://www.csh.rit.edu/~jon/  :  Computer Science House Member
| 
| -- 
| Horde Developers mailing list: http://horde.org/
| Frequently Asked Questions: http://horde.org/faq/
| To unsubscribe, mail: dev-unsubscribe@lists.horde.org
| 
| 




-------------------------------------------------------------
 http://insourcery.com - Mergence of Business and Technology  
          a "Griffin Plaza Partners, LLC" Company


>From chuck@horde.org Date: Thu,  4 Apr 2002 01:59:49 -0500
Return-Path: <chuck@horde.org>
Mailing-List: contact dev-help@lists.horde.org; run by ezmlm
Delivered-To: mailing list dev@lists.horde.org
Received: (qmail 30324 invoked from network); 4 Apr 2002 07:00:13 -0000
Received: from h00104bc60b3c.ne.client2.attbi.com (HELO marina.horde.org) (24.91.196.127)
  by clark.horde.org with SMTP; 4 Apr 2002 07:00:13 -0000
Received: by marina.horde.org (Postfix, from userid 33)
	id 061AD3CE6; Thu,  4 Apr 2002 01:59:50 -0500 (EST)
Received: from 192.168.0.137 ( [192.168.0.137])
	as user chuck@localhost by marina.horde.org with HTTP;
	Thu,  4 Apr 2002 01:59:49 -0500
Message-ID: <1017903589.3cabf9e5cada7@marina.horde.org>
Date: Thu,  4 Apr 2002 01:59:49 -0500
From: Chuck Hagenbuch <chuck@horde.org>
To: dev@lists.horde.org
References: <1017720868.3ca9302446d1f@bigworm.colorado.edu>
In-Reply-To: <1017720868.3ca9302446d1f@bigworm.colorado.edu>
MIME-Version: 1.0
Content-Type: text/plain; charset=ISO-8859-1
Content-Transfer-Encoding: 8bit
User-Agent: Internet Messaging Program (IMP) 4.0-cvs
Subject: Re: [dev] Horde/IMP OpenPGP functionality - alpha version

Quoting Michael M Slusarz <slusarz@bigworm.colorado.edu>:

> There is still some stuff I want to implement, but I'd like to open it
> up to others so I can figure out what works and what doesn't.  Maybe, if 
> Chuck, Jon, Jan, etc. like some of it, they can commit it so I don't
> have to maintain all of the changes on this end :)

Michael - I haven't had a chance to poke at this yet, but so you're not in 
limbo, I wanted to say flat out that I'd love this to get into the 
official codebase, and into a release branch once it's robust enough.

More feedback when I have a chance,
-chuck

--
Charles Hagenbuch, <chuck@horde.org>
"A dream which helps you to live your reality with dignity
 and justice is a good dream." - Tariq Ramadan


>From chuck@horde.org Date: Thu,  4 Apr 2002 02:06:08 -0500
Return-Path: <chuck@horde.org>
Mailing-List: contact dev-help@lists.horde.org; run by ezmlm
Delivered-To: mailing list dev@lists.horde.org
Received: (qmail 30737 invoked from network); 4 Apr 2002 07:06:31 -0000
Received: from h00104bc60b3c.ne.client2.attbi.com (HELO marina.horde.org) (24.91.196.127)
  by clark.horde.org with SMTP; 4 Apr 2002 07:06:31 -0000
Received: by marina.horde.org (Postfix, from userid 33)
	id 92A9E3CE6; Thu,  4 Apr 2002 02:06:08 -0500 (EST)
Received: from 192.168.0.137 ( [192.168.0.137])
	as user chuck@localhost by marina.horde.org with HTTP;
	Thu,  4 Apr 2002 02:06:08 -0500
Message-ID: <1017903968.3cabfb6067ba5@marina.horde.org>
Date: Thu,  4 Apr 2002 02:06:08 -0500
From: Chuck Hagenbuch <chuck@horde.org>
To: dev@lists.horde.org
References: <20020402234214.GH27575@dsl.net>
In-Reply-To: <20020402234214.GH27575@dsl.net>
MIME-Version: 1.0
Content-Type: text/plain; charset=ISO-8859-1
Content-Transfer-Encoding: 8bit
User-Agent: Internet Messaging Program (IMP) 4.0-cvs
Subject: Re: [dev] templates/prefs/overview.inc

Quoting Joshua E Warchol <jwarchol@dsl.net>:

> So I propose a change to $HORDE_BASE/templates/prefs/overview.inc to
> allow prefGroups entries to have a "url" attribute. If this attribute is
> present, the value is used in place of "prefs.php?group=..."

Committed (slightly cleaned, and with a few other tweaks in that file), 
thanks!

-chuck

--
Charles Hagenbuch, <chuck@horde.org>
"A dream which helps you to live your reality with dignity
 and justice is a good dream." - Tariq Ramadan