[Fedora-directory-users] What next?

Nathan Kinder nkinder at redhat.com
Tue Aug 2 22:02:12 UTC 2005


Chris,

The mozilla website lists what LDAP attributes Thunderbird uses on this 
page:

    http://www.mozilla.org/projects/thunderbird/specs/ldap.html

You can add users through the console by going into the "Directory" tab, 
right clicking on the container that you want to create your user in, 
and selecting "new -> user".  This will allow you to fill in all of the 
basic data that Thunderbird will look for.  If you want to add some 
other attribute, just click on the "advanced" button in the new user 
dialog to add it to the entry.

-NGK

Chris Curran wrote:

> Thanks Jeff. I already have Tbird logging into FDS - what I don't have 
> is any info showing up in Tbird.  Further, I tried to export my 
> current data so that I could see what FDS is expecting, but it errors 
> out on 'userroot' with "export failed (-1)".
>
> As to digging around in the log files... That's not really an option. 
> We were evaluating FDS with the object being to purchase RHDS... Being 
> fresh back from an hour long meeting, well, the edict from above is to 
> find complete documentation on how to make FDS/RHDS interoperate with 
> Tbird or drop the project.
>
> thanks,
> Chris Curran
>
> On 8/2/05, *Jeff Clowser* <jclowser at unitedmessaging.com 
> <mailto:jclowser at unitedmessaging.com>> wrote:
>
>     It all depends on your client apps.  Client apps, in this case, are
>     pretty much anything that talks to the directory server (i.e.
>     thunderbird, a mail server that uses ldap for user info, etc.).
>
>     In the case of using thunderbird as an addressbook client:
>     1.  click on the addressbook button.
>     2.  under the file menu, select new->LDAP Directory
>     3.  For the name, put a name, like "Corporate directory".  For
>     hostname,
>     put the name of your ldap server.  For basedn, put the suffix (top of
>     your tree).  Set the port number to whatever you configed directory
>     server for (probably leave as 389).
>     4.  If you don't have anonymous access (I think the default aci's
>     leave
>     it on), enter the dn of your account (probably something like
>     uid=jdoe,ou=people,dc=example,dc=com).
>
>     Save that, and you should now be able to use that directory when
>     composing email (by clicking "contacts").
>
>     That configs thunderbird to look at the directory.  You have to
>     populate
>     the directory server with users then, and there are lots of ways to do
>     that, such as console, ldif, etc.  I think Thunderbird probably only
>     looks at objectclass=person or something like that - look at the
>     directory server access logs to see exactly what it is looking for to
>     find entries, then put users in that match that and meet schema
>     requirements.
>
>     For a purely contact type entry, probably something that is
>     objectclass
>     top, person, organizationalperson, and inetorgperson would do
>     it.  Then
>     populate things like givenname, cn, sn, mail, telephonenumber,
>     facsimiletelephonenumber, mobile (aka cell), pager, l (aka city), st,
>     street, postaladdress, postalcode, etc.  Start with creating a user in
>     console, then figure out what data you want to see, then figure
>     out what
>     attribute is appropriate and add it.
>
>     - Jeff
>
>
>------------------------------------------------------------------------
>
>--
>Fedora-directory-users mailing list
>Fedora-directory-users at redhat.com
>https://www.redhat.com/mailman/listinfo/fedora-directory-users
>  
>

-------------- next part --------------
A non-text attachment was scrubbed...
Name: smime.p7s
Type: application/x-pkcs7-signature
Size: 3174 bytes
Desc: S/MIME Cryptographic Signature
URL: <http://listman.redhat.com/archives/fedora-directory-users/attachments/20050802/b5e93b20/attachment.bin>


More information about the Fedora-directory-users mailing list