Changes for page Netzwerk-Adressbuch

Last modified by Aysegül Omus on 2024/06/04 15:33

From version 8.1
edited by Aysegül Omus
on 2024/06/04 15:33
Change comment: There is no comment for this version
To version 7.1
edited by Jonas Jelten
on 2024/02/09 16:18
Change comment: There is no comment for this version

Summary

Details

Page properties
Author
... ... @@ -1,1 +1,1 @@
1 -XWiki.kahraman
1 +XWiki.jelten
Content
... ... @@ -18,10 +18,9 @@
18 18   * Server address: ldap.cit.tum.de
19 19   * Port: 636
20 20   * Base DN: ou=dir,dc=cit,dc=tum,dc=de
21 - * Search filter: (objectclass=rbgContact)}}}
22 22  
22 +}}}
23 23  
24 -
25 25  == 1. Linux - Thunderbird ==
26 26  
27 27  Click on **Thunderbird** in the menu at the top and select **Account Settings**.
... ... @@ -41,28 +41,10 @@
41 41  
42 42  
43 43  
43 +
44 44  Click here on **General** and paste the following data there:
45 +{{{* Name: CIT * Server address: ldap.cit.tum .de * Port: 636 * Base DN: ou=dir,dc=cit,dc=tum,dc=de}}}
45 45  
46 -(% class="box infomessage" %)
47 -(((
48 -{{{* Name: CIT}}}
49 -)))
50 -
51 -(% class="box infomessage" %)
52 -(((
53 -{{{* Server address: ldap.cit.tum .de}}}
54 -)))
55 -
56 -(% class="box infomessage" %)
57 -(((
58 -{{{* Port: 636}}}
59 -)))
60 -
61 -(% class="box infomessage" %)
62 -(((
63 -{{{* Base DN: ou=dir,dc=cit,dc=tum,dc=de}}}
64 -)))
65 -
66 66  [[image:ldapgeneral.png||height="353" width="495"]]
67 67  
68 68  
... ... @@ -72,14 +72,15 @@
72 72  Then go to the **Advanced** tab and fill in the fields as follows and click **OK**:
73 73  
74 74  * {{{Scope: Subdirectories}}}
75 -* {{{Search filter: (objectclass=rbgContact)}}}
56 +* {{{Search filter: {objectclass=rbgContact}}}}
76 76  * {{{Access method: Simple}}}
77 77  
78 -[[image:advancedldap-2new.png]]
79 79  
60 +[[image:advancedldap.png||height="307" width="433"]]
80 80  
81 81  
82 82  
64 +
83 83  Click **OK** again.
84 84  
85 85  [[image:ldapcitaddedok.png||height="245" width="521"]]
... ... @@ -98,8 +98,6 @@
98 98  
99 99  [[image:toolsaddressBookthun.png||height="412" width="637"]]
100 100  
101 -
102 -
103 103  If you search for e.g. Musterma, all names and e-mail addresses with this search term will be displayed.
104 104  
105 105  [[image:maxmustermann.png||height="310" width="647"]]
... ... @@ -106,6 +106,11 @@
106 106  
107 107  
108 108  
89 +
90 +
91 +
92 +
93 +
109 109  ----
110 110  
111 111  == 2. Apple - Thunderbird ==
... ... @@ -153,12 +153,12 @@
153 153  
154 154  {{{
155 155   * Scope:Subdirectories
156 - * Search filter: (objectclass=rbgContact)
141 + * Search filter: {objectclass=rbgContact}
157 157   * Access method:Simple
158 158  
159 159  }}}
160 160  
161 -[[image:ldapadvanced-2.png]]
146 +[[image:ldapadvanced.png||height="405" width="487"]]
162 162  
163 163  [[image:ldapaddok.png||height="283" width="586"]]
164 164  
... ... @@ -170,9 +170,6 @@
170 170  When you write an e-mail, you can search for the person and their e-mail address in the LDAP server as shown in the screenshot. For example, if you search for **Muster**, all names and email addresses with the search word **Muster** will be displayed.
171 171  
172 172  [[image:thunderbirdmailcit.png||width="900"]]
173 -
174 -
175 -
176 176  You can find your address books in the menu bar at the top of Window and search for a person there as well.
177 177  
178 178  [[image:windowaddressbooklinuxthunderbird.png||width="900"]]
... ... @@ -179,6 +179,8 @@
179 179  
180 180  
181 181  
164 +
165 +
182 182  [[image:mustermacitsearch.png||height="336" width="769"]]
183 183  
184 184  
... ... @@ -220,8 +220,6 @@
220 220  
221 221  [[image:ldapaccounthinzufügenapple.png||height="549" width="754"]]
222 222  
223 -
224 -
225 225  When composing an e-mail, write the name of the person in the recipient field and the e-mail address will be searched for and displayed in LDAP.
226 226  
227 227  
... ... @@ -328,4 +328,4 @@
328 328  [[image:Bild11writeemail.png||width="900"]]
329 329  
330 330  
331 -
313 +