Changes

Jump to navigation Jump to search
Line 81: Line 81:  
Your SME Server automatically maintains a Directory and populates it with users names and contact details when Admin enters these in the server-manager. Any client program that uses LDAP (Lightweight Directory Access Protocol), such as the address book in Thunderbird, will be able to access the Directory - but by default this will be read-only access. For example, with Thunderbird, look under the "Tools" menu and choose "Address Book". Then look under the "File" - "New" menu and select "LDAP Directory".  
 
Your SME Server automatically maintains a Directory and populates it with users names and contact details when Admin enters these in the server-manager. Any client program that uses LDAP (Lightweight Directory Access Protocol), such as the address book in Thunderbird, will be able to access the Directory - but by default this will be read-only access. For example, with Thunderbird, look under the "Tools" menu and choose "Address Book". Then look under the "File" - "New" menu and select "LDAP Directory".  
   −
You will see a dialog box similar to what is shown here.
+
You will see a dialog box similar to the one shown here.
    
[[Image:Netscape_prefs_directory.png]]
 
[[Image:Netscape_prefs_directory.png]]
[[Image:Thunderbird_ldap_ssl.png]]
+
 
[[Image:Evolution_LDAP_startls.png]]
+
The following table is a resume of what you will need to enter depending of your client available settings. There are 3 main configurations : Anonymous, authenticated using starttls and authenticated using the SSL port. Pay attention that some client won't accept to connect if you use a self signed certificate. Also, important to note:
+
*For the name you wish to give your company directory - any name will do.
You will need to enter the following information:
  −
*Enter the name you wish to give your company directory - any name will do.
      
*The LDAP server or Hostname  is the name of your web server, in the form www.yourdomain.xxx.
 
*The LDAP server or Hostname  is the name of your web server, in the form www.yourdomain.xxx.
Line 94: Line 92:  
*The Server Root information can be found on the "Directory" screen in your server-manager (more information on this is available in the next chapter). The usual form, assuming your domain is yourdomain.xxx, is dc=yourdomain,dc=xxx . (No spaces should be entered between the "dc=" statements.)
 
*The Server Root information can be found on the "Directory" screen in your server-manager (more information on this is available in the next chapter). The usual form, assuming your domain is yourdomain.xxx, is dc=yourdomain,dc=xxx . (No spaces should be entered between the "dc=" statements.)
   −
*The Port Number is always 389.
+
{| class="wikitable"
 
+
|+LDAP Settings
Once the address book has been created, enter a term into the search field, if you type an '''@''' you will list the contact details of all email accounts on the SME Server.
+
!
 +
!clear
 +
!STARTTLS
 +
!SSL
 +
|-
 +
|Name
 +
| colspan="3" |My Koozali SME Server LDAP
 +
|-
 +
|Server
 +
| colspan="3" |domain.tld
 +
|-
 +
|Port
 +
| colspan="2" |389
 +
|636
 +
|-
 +
|Encryption
 +
|none
 +
|startTLS
 +
|SSL
 +
|-
 +
|Authentication Method
 +
|Anonymous
 +
| colspan="2" |use Distinguished Name (DN)
 +
|-
 +
|Username / Bind DN
 +
|
 +
| colspan="2" |uid=USERNAME,ou=Users,dc=domain,dc.tld
 +
|-
 +
|Base DN
 +
| colspan="3" |ou=Users,dc=domain,dc.tld
 +
|-
 +
|Snapshot
 +
|[[Image:Netscape_prefs_directory.png|alt=|120x120px]]
 +
|[[Image:Thunderbird_ldap_ssl.png|alt=|120x120px]]
 +
|[[Image:Evolution_LDAP_startls.png|alt=|185x185px]]
 +
|}
Super Admin, Wiki & Docs Team, Bureaucrats, Interface administrators, Administrators
3,250

edits

Navigation menu