[Date Prev][Date Next] [Thread Prev][Thread Next] [Date Index] [Thread Index]

LDAP + Mozilla



Hola a todos de nuevo,

tras pelear para poder instalar el OpenLdap desde backports e intalar la herramienta phpldapadmin, consigo conectar y creo varias entradas, tanto address book entry como organizational units, vamos grups y entradas de correo electronico. mi idea era poder consultar esta informacion desde por ejemplo la libreta de direcciones del mozilla pero no consigo configurarlo y que me lea esta informacion.

Se que el adjuntar archivos en la lista no es para nada un correcto proceder por el peso en la descarga de los mismo, pero cortando y pegandolos en el mensaje me parece mucho mas incomodo y creia necesario incluirlos para dar la maxima informacion posible. Pido disculpas anticipadas a quien pueda sentirse molesto por mi mensaje, si este proceder es inadecuado para la politica de la lista, por favor, hacermelo saber y no lo repetire.

Estuve googleando un poco y la verdad es que configurar el mozilla es realmente simple, son 4 parametros, pero no consigo hacerlos funcionar.

Name: Aceitunas Cazorla
Hostname: Debian
Base DN: dc=CAZORLA ( tambien probe con CAZORLA solo o con ou=Informatica o Informatica solamente)
Port number: 389
Bind DN: ( en blanco)

Muchas gracias de antemano y pido disculpas de nuevo por este mensaje.

version: 1

# LDIF Export for: dc=CAZORLA
# Generated by phpLDAPadmin on January 12, 2004 12:24 pm
# Server: Aceitunas Cazorla (debian)
# Search Scope: base
# Total entries: 1

# Entry 1: dc=CAZORLA
dn: dc=CAZORLA
objectClass: top
objectClass: dcObject
objectClass: organization
o: CAZORLA
dc: CAZORLA

# This is the main slapd configuration file. See slapd.conf(5) for more
# info on the configuration options.

#######################################################################
# Global Directives:

# Features to permit
#allow bind_v2

# Schema and objectClass definitions
include         /etc/ldap/schema/core.schema
include         /etc/ldap/schema/cosine.schema
include         /etc/ldap/schema/nis.schema
include         /etc/ldap/schema/inetorgperson.schema

# Schema check allows for forcing entries to
# match schemas for their objectClasses's
schemacheck     on

# Where the pid file is put. The init.d script
# will not stop the server if you change this.
pidfile         /var/run/slapd/slapd.pid

# List of arguments that were passed to the server
argsfile        /var/run/slapd.args

# Read slapd.conf(5) for possible values
loglevel        0

# Where the dynamically loaded modules are stored
modulepath	/usr/lib/ldap
moduleload	back_bdb

#######################################################################
# Specific Backend Directives for bdb:
# Backend specific directives apply to this backend until another
# 'backend' directive occurs
backend		bdb

#######################################################################
# Specific Backend Directives for 'other':
# Backend specific directives apply to this backend until another
# 'backend' directive occurs
#backend		<other>

#######################################################################
# Specific Directives for database #1, of type bdb:
# Database specific directives apply to this databasse until another
# 'database' directive occurs
database        bdb

# The base of your directory in database #1
suffix          "dc=CAZORLA"

# Where the database file are physically stored for database #1
directory       "/var/lib/ldap"

# Indexing options for database #1
index           objectClass eq

# Save the time that the entry gets modified, for database #1
lastmod         on

# Where to store the replica logs for database #1
# replogfile	/var/lib/ldap/replog

# The userPassword by default can be changed
# by the entry owning it if they are authenticated.
# Others should not be able to see it, except the
# admin entry below
# These access lines apply to database #1 only
access to attribute=userPassword
        by dn="cn=admin,dc=CAZORLA" write
        by anonymous auth
        by self write
        by * none

# Ensure read access to the base for things like
# supportedSASLMechanisms.  Without this you may
# have problems with SASL not knowing what
# mechanisms are available and the like.
# Note that this is covered by the 'access to *'
# ACL below too but if you change that as people
# are wont to do you'll still need this if you
# want SASL (and possible other things) to work 
# happily.
access to dn.base="" by * read

# The admin dn has full write access, everyone else
# can read everything.
access to *
        by dn="cn=admin,dc=CAZORLA" write
        by * read

# For Netscape Roaming support, each user gets a roaming
# profile for which they have write access to
#access to dn=".*,ou=Roaming,o=morsnet"
#        by dn="cn=admin,dc=CAZORLA" write
#        by dnattr=owner write

#######################################################################
# Specific Directives for database #2, of type 'other' (can be bdb too):
# Database specific directives apply to this databasse until another
# 'database' directive occurs
#database        <other>

# The base of your directory for database #2
#suffix		"dc=debian,dc=org"

Reply to: