Changes for page Netzwerk-Adressbuch

Last modified by Aysegül Omus on 2024/06/04 15:33

From version 7.1
edited by Jonas Jelten
on 2024/02/09 16:18
Change comment: There is no comment for this version
To version 6.1
edited by Jonas Jelten
on 2024/01/11 16:40
Change comment: There is no comment for this version

Summary

Details

Page properties
Content
... ... @@ -25,9 +25,12 @@
25 25  
26 26  Click on **Thunderbird** in the menu at the top and select **Account Settings**.
27 27  
28 -[[image:accountsettings.png||height="418" width="334"]]
28 +[[image:accountsettings.png||width="900"]]
29 29  
30 30  
31 +
32 +
33 +
31 31  Select **Composition & Addressing** on the left and then select **Use a different Ldap Server** by Addressing and then click on **Edit Directories**.
32 32  
33 33  [[image:compositionaddressing.png||width="900"]]
... ... @@ -34,9 +34,10 @@
34 34  
35 35  
36 36  
40 +
37 37  In the opened window click **Add**.
38 38  
39 -[[image:ldapadd.png||height="297" width="616"]]
43 +[[image:ldapadd.png||width="900"]]
40 40  
41 41  
42 42  
... ... @@ -44,7 +44,7 @@
44 44  Click here on **General** and paste the following data there:
45 45  {{{* Name: CIT * Server address: ldap.cit.tum .de * Port: 636 * Base DN: ou=dir,dc=cit,dc=tum,dc=de}}}
46 46  
47 -[[image:ldapgeneral.png||height="353" width="495"]]
51 +[[image:ldapgeneral.png||width="900"]]
48 48  
49 49  
50 50  
... ... @@ -51,20 +51,20 @@
51 51  
52 52  
53 53  Then go to the **Advanced** tab and fill in the fields as follows and click **OK**:
58 +{{{* Scope:Subdirectories * Search filter: {objectclass=rbgContact} * Access method:Simple}}}
54 54  
55 -* {{{Scope: Subdirectories}}}
56 -* {{{Search filter: {objectclass=rbgContact}}}}
57 -* {{{Access method: Simple}}}
58 58  
59 59  
60 -[[image:advancedldap.png||height="307" width="433"]]
61 61  
62 62  
64 +[[image:advancedldap.png||width="900"]]
63 63  
64 64  
67 +
68 +
65 65  Click **OK** again.
66 66  
67 -[[image:ldapcitaddedok.png||height="245" width="521"]]
71 +[[image:ldapcitaddedok.png||width="900"]]
68 68  
69 69  
70 70  
... ... @@ -78,11 +78,11 @@
78 78  
79 79  When you write an e-mail, you can search for the person and their e-mail address as in the CIT address book. To do this, click on **Extras** -> **Address book**
80 80  
81 -[[image:toolsaddressBookthun.png||height="412" width="637"]]
85 +[[image:toolsaddressBookthun.png||width="900"]]
82 82  
83 83  If you search for e.g. Musterma, all names and e-mail addresses with this search term will be displayed.
84 84  
85 -[[image:maxmustermann.png||height="310" width="647"]]
89 +[[image:maxmustermann.png||width="900"]]
86 86  
87 87  
88 88  
... ... @@ -97,7 +97,7 @@
97 97  
98 98  Click on **Thunderbird** in the menu above and select **Settings**.
99 99  
100 -[[image:thunderbirdaccountsettings1.png||height="324" width="353"]]
104 +[[image:thunderbirdaccountsettings1.png||width="900"]]
101 101  
102 102  
103 103  
... ... @@ -111,7 +111,7 @@
111 111  
112 112  In the opened window click on **Add**.
113 113  
114 -[[image:ldapadd.png||height="274" width="568"]]
118 +[[image:ldapadd.png||width="900"]]
115 115  
116 116  
117 117  
... ... @@ -119,7 +119,7 @@
119 119  
120 120  First click on **General**.
121 121  
122 -[[image:ldapgeneralthunderbirapple.png||height="421" width="505"]]
126 +[[image:ldapgeneralthunderbirapple.png||width="900"]]
123 123  
124 124  
125 125  
... ... @@ -143,9 +143,9 @@
143 143  
144 144  }}}
145 145  
146 -[[image:ldapadvanced.png||height="405" width="487"]]
150 +[[image:ldapadvanced.png||width="900"]]
147 147  
148 -[[image:ldapaddok.png||height="283" width="586"]]
152 +[[image:ldapaddok.png||width="900"]]
149 149  
150 150  
151 151  
... ... @@ -163,7 +163,7 @@
163 163  
164 164  
165 165  
166 -[[image:mustermacitsearch.png||height="336" width="769"]]
170 +[[image:mustermacitsearch.png||width="900"]]
167 167  
168 168  
169 169  
... ... @@ -172,7 +172,7 @@
172 172  
173 173  First click on **Mail** and then on **Accounts** at the top of the menu.
174 174  
175 -[[image:mailaccountsldap.png||height="365" width="298"]]
179 +[[image:mailaccountsldap.png||width="1200"]]
176 176  
177 177  
178 178  
... ... @@ -202,7 +202,7 @@
202 202  
203 203  }}}
204 204  
205 -[[image:ldapaccounthinzufügenapple.png||height="549" width="754"]]
209 +[[image:ldapaccounthinzufügenapple.png||width="900"]]
206 206  
207 207  When composing an e-mail, write the name of the person in the recipient field and the e-mail address will be searched for and displayed in LDAP.
208 208  
... ... @@ -214,7 +214,7 @@
214 214  
215 215  Click on **File** in the menu.
216 216  
217 -[[image:Bild1file.png||height="308" width="615"]]
221 +[[image:Bild1file.png||width="900"]]
218 218  
219 219  
220 220  
... ... @@ -254,7 +254,7 @@
254 254  
255 255  Click **OK** here to restart Outlook.
256 256  
257 -[[image:Bild6restart.png||height="452" width="646"]]
261 +[[image:Bild6restart.png||width="900"]]
258 258  
259 259  
260 260  
... ... @@ -271,7 +271,7 @@
271 271  Switch to the **Search** tab and enter the following there and confirm your settings with **OK**:
272 272  {{{Custom: ou=dir,dc=cit,dc=tum,dc=de}}}
273 273  
274 -[[image:Bild7customok.png||height="549" width="551"]]
278 +[[image:Bild7customok.png||width="900"]]
275 275  
276 276  
277 277  
... ... @@ -311,3 +311,4 @@
311 311  
312 312  
313 313  
318 +