Koozali.org: home of the SME Server

New contrib rpm smeserver-ldap-contacts: global address list

Jon_Reynolds

New contrib rpm smeserver-ldap-contacts: global address list
« Reply #15 on: September 09, 2004, 02:01:37 AM »
Excellent!

The veil of confusion has now lifted.

Thanks Hassan!

Jon

Offline raem

  • *
  • 3,972
  • +4/-0
New contrib rpm smeserver-ldap-contacts: global address list
« Reply #16 on: September 09, 2004, 01:37:47 PM »
Hasan

Good explanation, Jon should "get it" now.

Jon did raise a good question though, is it possible to set up groups in the local and global LDAP address books ?

Thanks
...

Offline hmuhammad

  • **
  • 65
  • +0/-0
New contrib rpm smeserver-ldap-contacts: global address list
« Reply #17 on: September 09, 2004, 04:51:53 PM »
I believe its possible, but not yet; plan to at least describe a roadmap in the development notes of the next release to get us there.
...............

Offline raem

  • *
  • 3,972
  • +4/-0
New contrib rpm smeserver-ldap-contacts: global address list
« Reply #18 on: September 10, 2004, 06:01:33 AM »
It would be good for the local address book to support sme Groups and Pseudonyms as well as user accounts.
It would be good for the Global address book to support Groups (of listed email addresses) and folders (containing similar types of addresses ie tech support etc), somewhat similar to Windows Address Book etc.

Please do include these ideas for future development.
Thanks
...

Jon_Reynolds

New contrib rpm smeserver-ldap-contacts: global address list
« Reply #19 on: September 13, 2004, 11:45:13 PM »
I am now unable to check the Global_Contacts.txt using my MUA. This used to work but now I get these errors in my message log:

Sep 13 13:35:20 mldn slapd[13197]: get_filter: unknown filter type=48
Sep 13 13:35:20 mldn last message repeated 25 times
Sep 13 13:35:20 mldn slapd[13197]: conn=0 op=7 SRCH base="dc=global,dc=domain,dc=com" scope=1 filter="(!(|(|(undefined)(undefined)(&(!(unrecogized=*))(sn=a*)))(|(undefined)(undefined)(&(!(unrecogized=*))(sn=b*)))(|(undefined)(undefined)(&(!(unrecogized=*))(sn=c*)))(|(undefined)(undefined)(&(!(unrecogized=*))(sn=d*)))(|(undefined)(undefined)(&(!(unrecogized=*))(sn=e*)))(|(undefined)(undefined)(&(!(unrecogized=*))(sn=f*)))(|(undefined)(undefined)(&(!(unrecogized=*))(sn=g*)))(|(undefined)(undefined)(&(!(unrecogized=*))(sn=h*)))(|(undefined)(undefined)(&(!(unrecogized=*))(sn=i*)))(|(undefined)(undefined)(&(!(unrecogized=*))(sn=j*)))(|(undefined)(undefined)(&(!(unrecogized=*))(sn=k*)))(|(undefined)(undefined)(&(!(unrecogized=*))(sn=l*)))(|(undefined)(undefined)(&(!(unrecogized=*))(sn=m*)))(|(undefined)(undefined)(&(!(unrecogized=*))(sn=n*)))(|(undefined)(undefined)(&(!(unrecogized=*))(sn=o*)))(|(undefined)(undefined)(&(!(unrecogized=*))(sn=p*)))(|(undefined)(undefined)(&(!(unrecogized=*))(sn=q*)))(|(undefined)
Sep 13 13:35:20 mldn slapd[13197]: conn=0 op=7 RESULT tag=101 err=32 text=

when I use the local SRCH base "dc=local,dc=domain,dc=com" it works fine but the global returns the above in my log file.

Thanks for any ideas,

Jon

guest22

New contrib rpm smeserver-ldap-contacts: global address list
« Reply #20 on: September 13, 2004, 11:51:43 PM »
Hassan or others,

anyone of you interested in joining/leading the ldap team?

Please let us know ;-)

RequestedDeletion

Quadrax

New contrib rpm smeserver-ldap-contacts: global address list
« Reply #21 on: September 14, 2004, 01:34:33 PM »
Sorry, just to follow this topic.

Offline hmuhammad

  • **
  • 65
  • +0/-0
New contrib rpm smeserver-ldap-contacts: global address list
« Reply #22 on: September 16, 2004, 04:48:16 AM »
Quote from: "Jon_Reynolds"


...
base="dc=global,dc=domain,dc=com" scope=1 filter="(!(|(|(undefined)(undefined)(&(!(unrecogized=*))(sn=a*)))(|(undefined)(undefined)(&(!(unrecogized=*))(sn=b*)))(|(undefined)(undefined)(&(!(unrecogized=*))(sn=c*)))(|(undefined)(undefined)(&(!(unrecogized=*))(sn=d*)))(|(undefined)(undefined)(&(!(unrecogized=*))(sn=e*)))(|(undefined)(undefined)(&(!(unrecogized=*))(sn=f*)))(|(undefined)(undefined)(&(!(unrecogized=*))(sn=g*)))(|(undefined)(undefined)(&(!(unrecogized=*))(sn=h*)))(|(undefined)(undefined)(&(!(unrecogized=*))(sn=i*)))(|(undefined)(undefined)(&(!(unrecogized=*))(sn=j*)))(|(undefined)(undefined)(&(!(unrecogized=*))(sn=k*)))(|(undefined)(undefined)(&(!(unrecogized=*))(sn=l*)))(|(undefined)(undefined)(&(!(unrecogized=*))(sn=m*)))(|(undefined)(undefined)(&(!(unrecogized=*))(sn=n*)))(|(undefined)(undefined)(&(!(unrecogized=*))(sn=o*)))(|(undefined)(undefined)(&(!(unrecogized=*))(sn=p*)))(|(undefined)(undefined)(&(!(unrecogized=*))(sn=q*)))(|(undefined)
...

Jon


Jon,

I'm just learning LDAP so the following 'diagnosis' is little more than an educated guess.

The LDAP filter probably can only answer certain 'canned' queries having pre-specified query structure; probably specified in ...

/etc/openldap/ldapfilter.conf
/etc/openldap/ldapsearchprefs.conf

Possible the querying being sent is too 'free form'.

My limited experience with building searches is from Outlook and Outlook Express;
which seem to only allow the types of queries specified
in the above 2 configuration files.

However, if the exact same query that's failing using 'global' is working using 'local', then I have no clue (for now).

Hasan
...............

mbachmann

New contrib rpm smeserver-ldap-contacts: global address list
« Reply #23 on: December 10, 2004, 12:06:41 PM »
Please see also

http://forums.contribs.org/index.php?topic=25143.msg101214#msg101214

Some findings regarding the contrib are listed there.

Offline hmuhammad

  • **
  • 65
  • +0/-0
Announcement of package update
« Reply #24 on: January 01, 2005, 06:38:30 AM »
Announcement of package update to...
  smeserver-ldap-contacts-0.3.1-01hm

http://forums.contribs.org/index.php?topic=25397.0
...............

afranc

LDAP contacts on e-smith 6
« Reply #25 on: April 24, 2006, 05:27:47 PM »
Hi All
i'm trying to install LDAP contacts following the Installation instructions at http://no.longer.valid/phpwiki/index.php/LDAP%20contacts and release notes at http://mirror.contribs.org/smeserver/contribs//hmuhammad/

The package that I'd like to install on my e-smith 6.0 non-Mitel supported server are:

    e-smith-ldap-4.10.0-04.noarch.rpm
    smeserver-ldap-contacts-0.3.1-01hm.noarch.rpm

But smeserver-ldap-contacts-0.3.1-01hm.noarch.rpm ask me to respect the following dependency:

error: failed dependencies:
        e-smith-turba >= 1.4.0-01 is needed by smeserver-ldap-contacts-0.3.1-01hm

So I installed e-smith-turba-1.4.0-01.src.rpm and I restarted the LDAP contacts installation, but the dependecies error happens one more time.

Where I'm wrong?

Thanks in advance.

PS
Installation via lynx -dump http://mirror.contribs.org/smeserver/contribs/hmuhammad/smeserver-ldap-contacts-0.3.1-01hm.install.sh | sh
does't work.

Offline hmuhammad

  • **
  • 65
  • +0/-0
...............

Offline cactus

  • *
  • 4,880
  • +3/-0
    • http://www.snetram.nl
New contrib rpm smeserver-ldap-contacts: global address list
« Reply #27 on: April 29, 2006, 10:16:02 AM »
Can I also install this on a SME7 or is there a version for SME7 as well?
Be careful whose advice you buy, but be patient with those who supply it. Advice is a form of nostalgia, dispensing it is a way of fishing the past from the disposal, wiping it off, painting over the ugly parts and recycling it for more than its worth ~ Baz Luhrmann - Everybody's Free (To Wear Sunscreen)

afranc

New contrib rpm smeserver-ldap-contacts: global address list
« Reply #28 on: April 29, 2006, 03:11:52 PM »
thanks hmuhammad in relation of your answer on the 24 Apr 2006.
With your instruction I installed Ldap Contacts.

Now I couldn't access the example file neither with Outlook or Thunderbird also if I had tryed every config suggested in http://server00/server-manager in Contacts page:

"Change LDAP contacts settings and/or update contacts
   The LDAP server provides a network-available listing of the user accounts and groups on your server (Local Directory), and additionally, other contacts (Global Directory); these directories can be accessed using an LDAP client such as the Address Book in Netscape Communicator, and also accessed via the Webmail Address Book of your server. Configure your LDAP client to access these directories with the domain (host) name or IP address of your server, port number 389, and the server search base parameter as follows:
Local Directory  : dc=local,dc=geam ,dc=

Global Directory: dc=global,dc=geam ,dc=

Both Directories: dc=geam ,dc=  Enable or disable the LDAP Contacts service.
 
Status   Enabled
Specify the location of a tab delimited text file containing contacts (Unix or DOS formatted). The first row is treated as column headings and must not contain a contact record. A contact record will be skipped if the Email Address field is empty or badly formatted. The 'Global Directory' is updated with contacts from this file immediately upon clicking the [Update] button (below) and hourly thereafter if the file has changed.
 
Fully qualified filename  
Specify which columns contain the following four (4) required fields. The first column is column 1, the second is column 2, the third is column 3, etc. As an example, the columns numbers for the required fields as exported from ...cough... Outlook 2000 are 2, 4, 6 and 57.
 
First Name   2
Last Name   4
Organization or Company 6  
Email Address   5"

A strange things that I notied is the http://server00/server-manager in Directory page is that "root parameter shown below" are blank:

"Change LDAP directory settings
   The LDAP server provides a network-available listing of the user accounts and groups on your server, and can be accessed using an LDAP client such as the Address Book feature in Netscape Communicator. Configure your LDAP client with the local IP address of your server, port number 389, and the server root parameter shown below.
 
You can control access to your LDAP directory: the private setting allows access only from your local network, and the public setting allows access from anywhere on the Internet.
 
LDAP directory access   Allow access only from local networks

These fields are the LDAP defaults for your organization. Whenever you create a new user account, you will be prompted to enter all of these fields (they can be different for each user) but the values you set here will show up as defaults. This is a convenience to make it faster to create user accounts.
 
Default department   xxx
Default company   xxx
Default Street address   xxx
Default City   xxx
Default Phone Number   xxx
You can either leave existing user accounts as they are, using the above defaults only for new users, or you can apply the above defaults to all existing users as well.
 
Existing users   Leave as they are"

Could you help me one more time?

Thanks in advance

Offline hmuhammad

  • **
  • 65
  • +0/-0
New contrib rpm smeserver-ldap-contacts: global address list
« Reply #29 on: May 02, 2006, 09:42:53 PM »
...

Quote from: "afranc"
thanks hmuhammad in relation of your answer on the 24 Apr 2006.

"Change LDAP contacts settings and/or update contacts
   The LDAP server provides a network-available listing of the user accounts and groups on your server (Local Directory), and additionally, other contacts (Global Directory); these directories can be accessed using an LDAP client such as the Address Book in Netscape Communicator, and also accessed via the Webmail Address Book of your server. Configure your LDAP client to access these directories with the domain (host) name or IP address of your server, port number 389, and the server search base parameter as follows:

Local Directory  : dc=local,dc=geam ,dc=

Global Directory: dc=global,dc=geam ,dc=

Both Directories: dc=geam ,dc=  

/quote]

...

Should be something like...
  dc=local,dc-geam,dc=com
...............