Accessing Your Address Book from Mozilla Mail


With your LDAP address book configured and running, you should be able to use it to get e- mail addresses from any e-mail client that supports LDAP directories. Assuming your LDAP directory is up and running, the following example shows how to use Mozilla Mail (which comes with Fedora Core distributions) to search your LDAP directory for e-mail addresses.

  1. From Mozilla Mail or Web browser, select the address book. (That can be done by either selecting Window ® Address Book or by clicking the address book icon in the lower-left corner of the window.)

  2. From the Address Book window, select File ® New ® LDAP Directory. The Directory Server Properties window appears, as shown in Figure 22-1.

    image from book
    Figure 22-1: Enter information about your LDAP directory server to search for addresses from Mozilla Mail.

  3. Enter the following information into the Directory Server properties window:

    • Name — Choose any name you like to identify the LDAP directory server.

    • Hostname — Add the host name or IP address of the computer running the LDAP server.

    • Base DN — This identifies the point in the directory hierarchy where you are going to begin your search. For this example, I chose to use the organization name (Linux Toys) as the base distinguished name for beginning the search.

    • Port number — By default, LDAP service is available on port number 389. You would only change this if you knew the server were configured to listen on a different port number.

    • Bind DN — When the LDAP connection is made, you can ask to bind to a distinguished name other than the base dn by entering it here.

    Click OK to save the configuration.

  4. If you want to simply search the directory for an e-mail address, click Tools ® Search Addresses. The Advanced Address Book Search window appears. In the Search In drop- down list box, select the LDAP directory you just configured. Then add a search string and click Search. Figure 22-2 shows the two entries that were added during the example of setting up the LDAP directory:

    image from book
    Figure 22-2: Search an LDAP address book directory by name, e-mail address, or other information.

    As you can see from Figure 22-2, many of the attributes that were added to the LDAP directory can be displayed in the Mozilla Mail Address Book Search window. After an entry is found, you can:

    • Double-click the entry to see an address book card with as much information as is available for the person displayed.

    • Click on an entry, and then click the Compose button to open a compose window, ready to send an e-mail to the person selected.

    If your LDAP directory is not accessible from the Mozilla Mail client, run Mozilla Mail on the LDAP server. If you are able to access the LDAP directory from the local server, it means that for some reason requests are being rejected from the server to outside hosts.

    Verify that the firewall on the server has port 389 open (which is used by default to access LDAP services). Next, check how access permissions are being set in the slapd.conf file




Red Hat Fedora Linux 3 Bible
Red Hat Fedora Linux 3 Bible
ISBN: 0764578723
EAN: 2147483647
Year: 2005
Pages: 286

flylib.com © 2008-2017.
If you may any questions please contact us: flylib@qtcs.net