[horde] Turba with OpenLDAP addressbook

Otto Stolz Otto.Stolz at uni-konstanz.de
Fri Feb 8 14:35:20 UTC 2008


Hello Stefanie,

you have written:
> I tried the two steps that you have mentioned, but unfortunately the
> adressbook
> is still not showing up in the list of available adressbooks in the
> horde-menue on the left.

In my solution, outlined below,
• the *personal addressbook* is showing up both
   · in the sidebar-menu Organizing/Addressbook,
   · in the basic search form (field “From”),
   · in the advanced search form (field “Directory”),
   · in the Addressbook accessed via the “Addressbook” item of the main menu,
   · and in the search form accessed via the “Address Book” link,
     in the “Message Composition” form;
   · it is searched via the “Expand Names” link,
     in the “Message Composition” form;
• the *E-Mail directory Uni Konstanz* is showing up both
   · in the basic search form (field “From”),
   · in the advanced search form (field “Directory”),
   · and in the search form accessed via the “Address Book” link,
     in the “Message Composition” form;
   · it is searched via the “Expand Names” link,
     in the “Message Composition” form.

> My ../turba/config/conf.php looks like this:
>  <?php
> /* CONFIG START. DO NOT CHANGE ANYTHING IN OR AFTER THIS LINE. */
> // $Horde: turba/config/conf.xml,v 1.6.2.4 2007/12/20 14:34:24 jan Exp $
> $conf['menu']['import_export'] = true;
> $conf['menu']['apps'] = array();
> $conf['client']['addressbook'] = 'localsql';
> $conf['shares']['source'] = 'localsql';
> $conf['comments']['allow'] = true;
> $conf['documents']['type'] = 'none';
> /* CONFIG END. DO NOT CHANGE ANYTHING IN OR BEFORE THIS LINE. */

I have:
$conf['menu']['import_export'] = true;
$conf['menu']['apps'] = array('imp', 'turba');
$conf['client']['addressbook'] = 'localsql';
$conf['comments']['allow'] = false;
$conf['documents']['type'] = 'none';

> Or could it be a problem that the OpenLDAP is not on the same machine
> as the Horde-Groupware is?

No πρόβλημα. We have a similar configuration.

Of course, you must not have a firewall intervening.

> As from your example, I assume that it is possible that there is one
> shared Adressbook where all logged in users have READ ONLY access *and*
> that each
> user also has its own private adressbook that is saved in a mysql database?
> We want to implement this solution, too.

My turba/config/sources.php reads like:

/** Personal address book in SQL database. **/
$cfgSources['localsql'] = array(
     'title' => _("My Address Book"),
     'type' => 'sql',
     // The default connection details are pulled from the Horde-wide SQL
     // connection configuration.
     'params' => array_merge($conf['sql'], array('table' => 'turba_objects')),
     'map' => array(
...
     ),
     'search' => array(
         'name',
         'email',
         'alias'
     ),
     'strict' => array(
         'object_id',
         'owner_id',
         'object_type',
     ),
     'export' => true,
     'browse' => true,
     'use_shares' => false,
);

/** Central E-Mail Directory (read-only) **/
require HORDE_BASE . '/imp/config/servers.php';

$cfgSources['localldap'] = array(
     'title' => _("E-Mail directory Uni Konstanz"),
     'type' => 'ldap',
     'params' => array(
         'server'    => ...,
         'port'      => ...,
         'tls'       => false,
         'root'      => ...,
         'charset'   => ...,
         'sizelimit' => 200,
         'scope'     => 'one',
         'version'   => 3
     ),
     'map' => array(
...    ),
     'search' => array(
         'name',
         'email'
     ),
     'strict' => array(
         'dn'
     ),
     'export' => false,
     'browse' => false
);
// end of excerpt from turba/config/sources.php

Re $cfgSources['localldap']['title'], cf.
<http://www.horde.org/horde/docs/?f=po_README.html#extending-existent-translations>.

I had written:
> 2. Login to Horde as an administrator.
>
>     Then, in the sidebar choose: Administration/Permissions
>
>     Then add permissions (klick on the keyring icon, in the
>     respective parent’s line, then choose from menu), to
>     achieve the following tree:
>      ─┬─All Permissions
>       └─┬─Address Book (turba)
>         └─┬─Sources (sources)
>           ├───E-Mail directory Uni Konstanz (localldap)
>           └───My Address Book (localsql)
>     where “E-Mail directory Uni Konstanz” will be replaced
>     with the name you have given to your LDAP addressbook,
>     in step 1, above.
>
>     Then edit those permissions, as desired.

Good luck,
   Otto Stolz



More information about the horde mailing list