Changes for page Netzwerk-Adressbuch

Last modified by Aysegül Omus on 2024/06/04 15:33

From version 4.1
edited by Aysegül Omus
on 2023/12/27 16:33
Change comment: There is no comment for this version
To version 8.1
edited by Aysegül Omus
on 2024/06/04 15:33
Change comment: There is no comment for this version

Summary

Details

Page properties
Title
... ... @@ -1,1 +1,1 @@
1 -How can I set up CIT LDAP address book on my computer?
1 +Network Address Book
Content
... ... @@ -1,7 +1,8 @@
1 1  ----
2 2  
3 -= Set up Ldap and certificates on your own computer. =
3 += How can I set up CIT address book ? =
4 4  
5 +
5 5  This describes how to configure the CIT LDAP address book in the email program. You need this if you want the mail program to automatically find the addresses of your colleagues. This address book is also used for the automatic exchange of certificates if you want to send encrypted e-mails.
6 6  
7 7  
... ... @@ -17,19 +17,17 @@
17 17   * Server address: ldap.cit.tum.de
18 18   * Port: 636
19 19   * Base DN: ou=dir,dc=cit,dc=tum,dc=de
21 + * Search filter: (objectclass=rbgContact)}}}
20 20  
21 -}}}
22 22  
24 +
23 23  == 1. Linux - Thunderbird ==
24 24  
25 25  Click on **Thunderbird** in the menu at the top and select **Account Settings**.
26 26  
27 -[[image:accountsettings.png||width="900"]]
29 +[[image:accountsettings.png||height="418" width="334"]]
28 28  
29 29  
30 -
31 -
32 -
33 33  Select **Composition & Addressing** on the left and then select **Use a different Ldap Server** by Addressing and then click on **Edit Directories**.
34 34  
35 35  [[image:compositionaddressing.png||width="900"]]
... ... @@ -36,38 +36,54 @@
36 36  
37 37  
38 38  
39 -
40 40  In the opened window click **Add**.
41 41  
42 -[[image:ldapadd.png||width="900"]]
40 +[[image:ldapadd.png||height="297" width="616"]]
43 43  
44 44  
45 45  
46 -
47 47  Click here on **General** and paste the following data there:
48 -{{{* Name: CIT * Server address: ldap.cit.tum .de * Port: 636 * Base DN: ou=dir,dc=cit,dc=tum,dc=de}}}
49 49  
50 -[[image:ldapgeneral.png||width="900"]]
46 +(% class="box infomessage" %)
47 +(((
48 +{{{* Name: CIT}}}
49 +)))
51 51  
51 +(% class="box infomessage" %)
52 +(((
53 +{{{* Server address: ldap.cit.tum .de}}}
54 +)))
52 52  
56 +(% class="box infomessage" %)
57 +(((
58 +{{{* Port: 636}}}
59 +)))
53 53  
61 +(% class="box infomessage" %)
62 +(((
63 +{{{* Base DN: ou=dir,dc=cit,dc=tum,dc=de}}}
64 +)))
54 54  
66 +[[image:ldapgeneral.png||height="353" width="495"]]
55 55  
56 -Then go to the **Advanced** tab and fill in the fields as follows and click **OK**:
57 -{{{* Scope:Subdirectories * Search filter: {objectclass=rbgContact} * Access method:Simple}}}
58 58  
59 59  
60 60  
61 61  
72 +Then go to the **Advanced** tab and fill in the fields as follows and click **OK**:
62 62  
63 -[[image:advancedldap.png||width="900"]]
74 +* {{{Scope: Subdirectories}}}
75 +* {{{Search filter: (objectclass=rbgContact)}}}
76 +* {{{Access method: Simple}}}
64 64  
78 +[[image:advancedldap-2new.png]]
65 65  
66 66  
67 67  
82 +
68 68  Click **OK** again.
69 69  
70 -[[image:ldapcitaddedok.png||width="900"]]
85 +[[image:ldapcitaddedok.png||height="245" width="521"]]
71 71  
72 72  
73 73  
... ... @@ -81,19 +81,16 @@
81 81  
82 82  When you write an e-mail, you can search for the person and their e-mail address as in the CIT address book. To do this, click on **Extras** -> **Address book**
83 83  
84 -[[image:toolsaddressBookthun.png||width="900"]]
99 +[[image:toolsaddressBookthun.png||height="412" width="637"]]
85 85  
86 -If you search for e.g. Musterma, all names and e-mail addresses with this search term will be displayed.
87 87  
88 -[[image:maxmustermann.png||width="900"]]
89 89  
103 +If you search for e.g. Musterma, all names and e-mail addresses with this search term will be displayed.
90 90  
105 +[[image:maxmustermann.png||height="310" width="647"]]
91 91  
92 92  
93 93  
94 -
95 -
96 -
97 97  ----
98 98  
99 99  == 2. Apple - Thunderbird ==
... ... @@ -100,7 +100,7 @@
100 100  
101 101  Click on **Thunderbird** in the menu above and select **Settings**.
102 102  
103 -[[image:thunderbirdaccountsettings1.png||width="900"]]
115 +[[image:thunderbirdaccountsettings1.png||height="324" width="353"]]
104 104  
105 105  
106 106  
... ... @@ -114,7 +114,7 @@
114 114  
115 115  In the opened window click on **Add**.
116 116  
117 -[[image:ldapadd.png||width="900"]]
129 +[[image:ldapadd.png||height="274" width="568"]]
118 118  
119 119  
120 120  
... ... @@ -122,7 +122,7 @@
122 122  
123 123  First click on **General**.
124 124  
125 -[[image:ldapgeneralthunderbirapple.png||width="900"]]
137 +[[image:ldapgeneralthunderbirapple.png||height="421" width="505"]]
126 126  
127 127  
128 128  
... ... @@ -141,14 +141,14 @@
141 141  
142 142  {{{
143 143   * Scope:Subdirectories
144 - * Search filter: {objectclass=rbgContact}
156 + * Search filter: (objectclass=rbgContact)
145 145   * Access method:Simple
146 146  
147 147  }}}
148 148  
149 -[[image:ldapadvanced.png||width="900"]]
161 +[[image:ldapadvanced-2.png]]
150 150  
151 -[[image:ldapaddok.png||width="900"]]
163 +[[image:ldapaddok.png||height="283" width="586"]]
152 152  
153 153  
154 154  
... ... @@ -158,24 +158,25 @@
158 158  When you write an e-mail, you can search for the person and their e-mail address in the LDAP server as shown in the screenshot. For example, if you search for **Muster**, all names and email addresses with the search word **Muster** will be displayed.
159 159  
160 160  [[image:thunderbirdmailcit.png||width="900"]]
161 -You can find your address books in the menu bar at the top of Window and search for a person there as well.
162 162  
163 -[[image:windowaddressbooklinuxthunderbird.png||width="900"]]
164 164  
165 165  
176 +You can find your address books in the menu bar at the top of Window and search for a person there as well.
166 166  
178 +[[image:windowaddressbooklinuxthunderbird.png||width="900"]]
167 167  
168 168  
169 -[[image:mustermacitsearch.png||width="900"]]
170 170  
182 +[[image:mustermacitsearch.png||height="336" width="769"]]
171 171  
172 172  
173 173  
186 +
174 174  == 3. Apple - Mail Programm ==
175 175  
176 176  First click on **Mail** and then on **Accounts** at the top of the menu.
177 177  
178 -[[image:mailaccountsldap.png||width="1200"]]
191 +[[image:mailaccountsldap.png||height="365" width="298"]]
179 179  
180 180  
181 181  
... ... @@ -205,8 +205,10 @@
205 205  
206 206  }}}
207 207  
208 -[[image:ldapaccounthinzufügenapple.png||width="900"]]
221 +[[image:ldapaccounthinzufügenapple.png||height="549" width="754"]]
209 209  
223 +
224 +
210 210  When composing an e-mail, write the name of the person in the recipient field and the e-mail address will be searched for and displayed in LDAP.
211 211  
212 212  
... ... @@ -217,7 +217,7 @@
217 217  
218 218  Click on **File** in the menu.
219 219  
220 -[[image:Bild1file.png||width="900"]]
235 +[[image:Bild1file.png||height="308" width="615"]]
221 221  
222 222  
223 223  
... ... @@ -257,7 +257,7 @@
257 257  
258 258  Click **OK** here to restart Outlook.
259 259  
260 -[[image:Bild6restart.png||width="900"]]
275 +[[image:Bild6restart.png||height="452" width="646"]]
261 261  
262 262  
263 263  
... ... @@ -274,7 +274,7 @@
274 274  Switch to the **Search** tab and enter the following there and confirm your settings with **OK**:
275 275  {{{Custom: ou=dir,dc=cit,dc=tum,dc=de}}}
276 276  
277 -[[image:Bild7customok.png||width="900"]]
292 +[[image:Bild7customok.png||height="549" width="551"]]
278 278  
279 279  
280 280  
... ... @@ -313,5 +313,4 @@
313 313  [[image:Bild11writeemail.png||width="900"]]
314 314  
315 315  
316 -
317 317