[turba] ldap - personal address books

Rick Romero Rick@valeoinc.com
Thu, 6 Sep 2001 15:45:24 -0500


public => true means the addressbook is viewable by everyone.  
readonly =>  true   means the addressbook can't be written to.

I've set up read-only LDAP, but not a LDAP personal addressbook, just MySQL.

You could do a dump of all the vars at the point where ldap binds the DN (I can't find 
the email I thought I saved with Chuck's nifty command to dump all the vars - I think 
it was a function call from horde)

If I find it, I'll post it.

Maybe nobody's available to watch the turba list today :)

On 6 Sep 2001 at 15:17, Terry Davis wrote:

> Any ideas on this at all?  I am thinking this would be a good feature that 
> others would use as well.  Perhaps I am not giving enough information.
> 
> Thank you for any feedback,
> 
> -- 
> Terry Davis
> Systems Administrator
> BirdDog Solutions, Inc.
> (402) 829-6059
> 
> 
> Quoting Terry Davis <tdavis@birddog.com>:
> 
> > Ok, I found where i can specify the bind_dn and bind_password (in the
> > driver).
> > Is there an environment variable that contains the username and another that
> > 
> > contains the passwd so that I can fulfill these parameters?
> > 
> > -- 
> > Terry Davis
> > Systems Administrator
> > BirdDog Solutions, Inc.
> > (402) 829-6059
> > 
> > 
> > Quoting Terry Davis <tdavis@birddog.com>:
> > 
> > > Hello,
> > > I want to privide each user with their own ldap-based addressbook.  This
> > is
> > > not hard at 
> > > all I just need to tie horde auth into the ldap config somehow.  Also,
> > what
> > > does the 
> > > public switch do for sources?  For example: (notice $USERNAME)
> > > 
> > > $cfgSources['tdavis-abook'] = array(
> > >     'title' => 'Terry Davis Address Book',
> > >     'type' => 'ldap',
> > >     'params' => array(
> > >         'server' => 'ldap.birddog.com',
> > >         'port' => 389,
> > >         'root' => 'ou=$USERNAME,ou=AddressBooks,dc=birddog,dc=com',
> > >         'dn' => array('cn'),
> > >         'objectclass' => 'person',
> > >         'objectclass' => 'organizationalPerson',
> > >         'objectclass' => 'inetOrgPerson',
> > >         'objectclass' => 'inetLocalMailRecipient',
> > >         'objectclass' => 'account',
> > >         'objectclass' => 'top',
> > >         'filter' => ''
> > >     ),
> > >     'map' => array(
> > >         '__key' => 'dn',
> > >         'name' => 'cn',
> > >         'email' => 'mail',
> > >         'alias' => 'givenname',
> > >         'title' => 'title',
> > >         'department' => 'ou',
> > >         'workPhone' => 'telephoneNumber',
> > >         'pager' => 'pager',
> > >         'cellPhone' => 'mobile',
> > >         'fax' => 'facsimileTelephoneNumber',
> > >         'workAddress' => 'postalAddress'
> > >     ),
> > >     'public' => false,
> > >     'readonly' => false
> > > );
> > > 
> > > Also where can I specify the bind credentials for ldap?
> > > 
> > > -- 
> > > Terry Davis
> > > Systems Administrator
> > > BirdDog Solutions, Inc.
> > > (402) 829-6059
> > > 
> > > 
> > > 
> > > 
> > > 
> > > -------------------------------------------------
> > > This mail sent through IMP: http://horde.org/imp/
> > > 
> > > 
> > > -- 
> > > Turba mailing list: http://horde.org/turba/
> > > Frequently Asked Questions: http://horde.org/faq/
> > > To unsubscribe, mail: turba-unsubscribe@lists.horde.org
> > > 
> > 
> > 
> > -------------------------------------------------
> > This mail sent through IMP: http://horde.org/imp/
> > 
> 
> 
> -------------------------------------------------
> This mail sent through IMP: http://horde.org/imp/
> 
> 
> -- 
> Turba mailing list: http://horde.org/turba/
> Frequently Asked Questions: http://horde.org/faq/
> To unsubscribe, mail: turba-unsubscribe@lists.horde.org
> 

Sincerely,
Rick Romero

IT Manager
Valeo, Inc.
rick@valeoinc.com
262-695-4841



>From tdavis@birddog.com Date: Thu,  6 Sep 2001 15:59:20 -0500
Return-Path: <tdavis@birddog.com>
Mailing-List: contact turba-help@lists.horde.org; run by ezmlm
Delivered-To: mailing list turba@lists.horde.org
Received: (qmail 47701 invoked from network); 6 Sep 2001 21:01:10 -0000
Received: from softdnserror (HELO hermes.birddog.com) (63.125.164.131)
  by horde.org with SMTP; 6 Sep 2001 21:01:10 -0000
Received: from localhost (prometheus.birddog.com [10.2.0.4])
	by hermes.birddog.com (8.11.6/8.11.6) with ESMTP id f86L14F22052
	for <turba@lists.horde.org>; Thu, 6 Sep 2001 16:01:04 -0500
Received: from 10.10.10.200 ( [10.10.10.200])
	as user td@imap.birddog.com by secure.birddog.com with HTTP;
	Thu,  6 Sep 2001 15:59:20 -0500
Message-ID: <999809960.3b97e3a83084f@secure.birddog.com>
Date: Thu,  6 Sep 2001 15:59:20 -0500
From: Terry Davis <tdavis@birddog.com>
To: turba@lists.horde.org
References: <999725637.3b969a45e4026@secure.birddog.com> <3B979A14.13087.C27FCF2@localhost>
In-Reply-To: <3B979A14.13087.C27FCF2@localhost>
MIME-Version: 1.0
Content-Type: text/plain; charset=iso-8859-1
Content-Transfer-Encoding: 8bit
User-Agent: Internet Messaging Program (IMP) 2.3.7-cvs
X-Originating-IP: 10.10.10.200
X-Scanned-By: MIMEDefang 1.3 (www dot roaringpenguin dot com slash mimedefang)
Subject: Re: [turba] ldap - personal address books 

ya i cant dig through the list because marc is down but if you find it that 
would be very cool.
Thank you!

-- 
Terry Davis
Systems Administrator
BirdDog Solutions, Inc.
(402) 829-6059


Quoting Rick Romero <Rick@valeoinc.com>:

> 
> public => true means the addressbook is viewable by everyone.  
> readonly =>  true   means the addressbook can't be written to.
> 
> I've set up read-only LDAP, but not a LDAP personal addressbook, just
> MySQL.
> 
> You could do a dump of all the vars at the point where ldap binds the DN (I
> can't find 
> the email I thought I saved with Chuck's nifty command to dump all the vars -
> I think 
> it was a function call from horde)
> 
> If I find it, I'll post it.
> 
> Maybe nobody's available to watch the turba list today :)
> 
> On 6 Sep 2001 at 15:17, Terry Davis wrote:
> 
> > Any ideas on this at all?  I am thinking this would be a good feature that
> 
> > others would use as well.  Perhaps I am not giving enough information.
> > 
> > Thank you for any feedback,
> > 
> > -- 
> > Terry Davis
> > Systems Administrator
> > BirdDog Solutions, Inc.
> > (402) 829-6059
> > 
> > 
> > Quoting Terry Davis <tdavis@birddog.com>:
> > 
> > > Ok, I found where i can specify the bind_dn and bind_password (in the
> > > driver).
> > > Is there an environment variable that contains the username and another
> that
> > > 
> > > contains the passwd so that I can fulfill these parameters?
> > > 
> > > -- 
> > > Terry Davis
> > > Systems Administrator
> > > BirdDog Solutions, Inc.
> > > (402) 829-6059
> > > 
> > > 
> > > Quoting Terry Davis <tdavis@birddog.com>:
> > > 
> > > > Hello,
> > > > I want to privide each user with their own ldap-based addressbook. 
> This
> > > is
> > > > not hard at 
> > > > all I just need to tie horde auth into the ldap config somehow. 
> Also,
> > > what
> > > > does the 
> > > > public switch do for sources?  For example: (notice $USERNAME)
> > > > 
> > > > $cfgSources['tdavis-abook'] = array(
> > > >     'title' => 'Terry Davis Address Book',
> > > >     'type' => 'ldap',
> > > >     'params' => array(
> > > >         'server' => 'ldap.birddog.com',
> > > >         'port' => 389,
> > > >         'root' => 'ou=$USERNAME,ou=AddressBooks,dc=birddog,dc=com',
> > > >         'dn' => array('cn'),
> > > >         'objectclass' => 'person',
> > > >         'objectclass' => 'organizationalPerson',
> > > >         'objectclass' => 'inetOrgPerson',
> > > >         'objectclass' => 'inetLocalMailRecipient',
> > > >         'objectclass' => 'account',
> > > >         'objectclass' => 'top',
> > > >         'filter' => ''
> > > >     ),
> > > >     'map' => array(
> > > >         '__key' => 'dn',
> > > >         'name' => 'cn',
> > > >         'email' => 'mail',
> > > >         'alias' => 'givenname',
> > > >         'title' => 'title',
> > > >         'department' => 'ou',
> > > >         'workPhone' => 'telephoneNumber',
> > > >         'pager' => 'pager',
> > > >         'cellPhone' => 'mobile',
> > > >         'fax' => 'facsimileTelephoneNumber',
> > > >         'workAddress' => 'postalAddress'
> > > >     ),
> > > >     'public' => false,
> > > >     'readonly' => false
> > > > );
> > > > 
> > > > Also where can I specify the bind credentials for ldap?
> > > > 
> > > > -- 
> > > > Terry Davis
> > > > Systems Administrator
> > > > BirdDog Solutions, Inc.
> > > > (402) 829-6059
> > > > 
> > > > 
> > > > 
> > > > 
> > > > 
> > > > -------------------------------------------------
> > > > This mail sent through IMP: http://horde.org/imp/
> > > > 
> > > > 
> > > > -- 
> > > > Turba mailing list: http://horde.org/turba/
> > > > Frequently Asked Questions: http://horde.org/faq/
> > > > To unsubscribe, mail: turba-unsubscribe@lists.horde.org
> > > > 
> > > 
> > > 
> > > -------------------------------------------------
> > > This mail sent through IMP: http://horde.org/imp/
> > > 
> > 
> > 
> > -------------------------------------------------
> > This mail sent through IMP: http://horde.org/imp/
> > 
> > 
> > -- 
> > Turba mailing list: http://horde.org/turba/
> > Frequently Asked Questions: http://horde.org/faq/
> > To unsubscribe, mail: turba-unsubscribe@lists.horde.org
> > 
> 
> Sincerely,
> Rick Romero
> 
> IT Manager
> Valeo, Inc.
> rick@valeoinc.com
> 262-695-4841
> 
> 
> -- 
> Turba mailing list: http://horde.org/turba/
> Frequently Asked Questions: http://horde.org/faq/
> To unsubscribe, mail: turba-unsubscribe@lists.horde.org
> 


-------------------------------------------------
This mail sent through IMP: http://horde.org/imp/



>From julian@jares.com.ar Date: Thu,  6 Sep 2001 15:07:03 -0300
Return-Path: <julian@jares.com.ar>
Mailing-List: contact turba-help@lists.horde.org; run by ezmlm
Delivered-To: mailing list turba@lists.horde.org
Received: (qmail 48048 invoked from network); 6 Sep 2001 21:08:33 -0000
Received: from softdnserror (HELO joule.no-ip.com) (209.99.230.102)
  by horde.org with SMTP; 6 Sep 2001 21:08:33 -0000
Received: from localhost (localhost.localdomain [127.0.0.1])
	by joule.no-ip.com (Postfix) with ESMTP id 35D0816F7
	for <turba@lists.horde.org>; Thu,  6 Sep 2001 15:07:04 -0300 (ART)
Received: from 24.232.72.24 ( [24.232.72.24])
	as user julian+jares+com+ar@localhost by webmail.jares.com.ar with HTTP;
	Thu,  6 Sep 2001 15:07:03 -0300
Message-ID: <999799623.3b97bb4745844@webmail.jares.com.ar>
Date: Thu,  6 Sep 2001 15:07:03 -0300
From: Julian Jares <julian@jares.com.ar>
To: turba@lists.horde.org
References: <999725244.3b9698bc4e428@secure.birddog.com> <999725637.3b969a45e4026@secure.birddog.com> <999807457.3b97d9e154c56@secure.birddog.com>
In-Reply-To: <999807457.3b97d9e154c56@secure.birddog.com>
MIME-Version: 1.0
Content-Type: text/plain
Content-Transfer-Encoding: 8bit
User-Agent: Internet Messaging Program (IMP) 2.3.7-cvs
X-Originating-IP: 24.232.72.24
Subject: Re: [turba] ldap - personal address books 

I actually did this (getting user/pass from the framework) in my sieve module.. 
I donīt have the sources with my right now, but you can download them from 
http://www.julianjares.com.ar/hordedev/
It is fairly simple :-)



Quoting Terry Davis <tdavis@birddog.com>:

> Any ideas on this at all?  I am thinking this would be a good feature that 
> others would use as well.  Perhaps I am not giving enough information.
> 
> Thank you for any feedback,
> 
> -- 
> Terry Davis
> Systems Administrator
> BirdDog Solutions, Inc.
> (402) 829-6059
> 
> 
> Quoting Terry Davis <tdavis@birddog.com>:
> 
> > Ok, I found where i can specify the bind_dn and bind_password (in the
> > driver).
> > Is there an environment variable that contains the username and another
> that
> > 
> > contains the passwd so that I can fulfill these parameters?
> > 
> > -- 
> > Terry Davis
> > Systems Administrator
> > BirdDog Solutions, Inc.
> > (402) 829-6059
> > 
> > 
> > Quoting Terry Davis <tdavis@birddog.com>:
> > 
> > > Hello,
> > > I want to privide each user with their own ldap-based addressbook. 
> This
> > is
> > > not hard at 
> > > all I just need to tie horde auth into the ldap config somehow.  Also,
> > what
> > > does the 
> > > public switch do for sources?  For example: (notice $USERNAME)
> > > 
> > > $cfgSources['tdavis-abook'] = array(
> > >     'title' => 'Terry Davis Address Book',
> > >     'type' => 'ldap',
> > >     'params' => array(
> > >         'server' => 'ldap.birddog.com',
> > >         'port' => 389,
> > >         'root' => 'ou=$USERNAME,ou=AddressBooks,dc=birddog,dc=com',
> > >         'dn' => array('cn'),
> > >         'objectclass' => 'person',
> > >         'objectclass' => 'organizationalPerson',
> > >         'objectclass' => 'inetOrgPerson',
> > >         'objectclass' => 'inetLocalMailRecipient',
> > >         'objectclass' => 'account',
> > >         'objectclass' => 'top',
> > >         'filter' => ''
> > >     ),
> > >     'map' => array(
> > >         '__key' => 'dn',
> > >         'name' => 'cn',
> > >         'email' => 'mail',
> > >         'alias' => 'givenname',
> > >         'title' => 'title',
> > >         'department' => 'ou',
> > >         'workPhone' => 'telephoneNumber',
> > >         'pager' => 'pager',
> > >         'cellPhone' => 'mobile',
> > >         'fax' => 'facsimileTelephoneNumber',
> > >         'workAddress' => 'postalAddress'
> > >     ),
> > >     'public' => false,
> > >     'readonly' => false
> > > );
> > > 
> > > Also where can I specify the bind credentials for ldap?
> > > 
> > > -- 
> > > Terry Davis
> > > Systems Administrator
> > > BirdDog Solutions, Inc.
> > > (402) 829-6059
> > > 
> > > 
> > > 
> > > 
> > > 
> > > -------------------------------------------------
> > > This mail sent through IMP: http://horde.org/imp/
> > > 
> > > 
> > > -- 
> > > Turba mailing list: http://horde.org/turba/
> > > Frequently Asked Questions: http://horde.org/faq/
> > > To unsubscribe, mail: turba-unsubscribe@lists.horde.org
> > > 
> > 
> > 
> > -------------------------------------------------
> > This mail sent through IMP: http://horde.org/imp/
> > 
> 
> 
> -------------------------------------------------
> This mail sent through IMP: http://horde.org/imp/
> 
> 
> -- 
> Turba mailing list: http://horde.org/turba/
> Frequently Asked Questions: http://horde.org/faq/
> To unsubscribe, mail: turba-unsubscribe@lists.horde.org
> 
> 


-- 
Julian


>From tdavis@birddog.com Date: Thu,  6 Sep 2001 16:32:36 -0500
Return-Path: <tdavis@birddog.com>
Mailing-List: contact turba-help@lists.horde.org; run by ezmlm
Delivered-To: mailing list turba@lists.horde.org
Received: (qmail 50230 invoked from network); 6 Sep 2001 21:34:25 -0000
Received: from softdnserror (HELO hermes.birddog.com) (63.125.164.131)
  by horde.org with SMTP; 6 Sep 2001 21:34:25 -0000
Received: from localhost (prometheus.birddog.com [10.2.0.4])
	by hermes.birddog.com (8.11.6/8.11.6) with ESMTP id f86LYLF22732
	for <turba@lists.horde.org>; Thu, 6 Sep 2001 16:34:21 -0500
Received: from 10.10.10.200 ( [10.10.10.200])
	as user td@imap.birddog.com by secure.birddog.com with HTTP;
	Thu,  6 Sep 2001 16:32:36 -0500
Message-ID: <999811956.3b97eb74bafc6@secure.birddog.com>
Date: Thu,  6 Sep 2001 16:32:36 -0500
From: Terry Davis <tdavis@birddog.com>
To: turba@lists.horde.org
References: <999725244.3b9698bc4e428@secure.birddog.com> <999725637.3b969a45e4026@secure.birddog.com> <999807457.3b97d9e154c56@secure.birddog.com> <999799623.3b97bb4745844@webmail.jares.com.ar>
In-Reply-To: <999799623.3b97bb4745844@webmail.jares.com.ar>
MIME-Version: 1.0
Content-Type: text/plain; charset=iso-8859-1
Content-Transfer-Encoding: 8bit
User-Agent: Internet Messaging Program (IMP) 2.3.7-cvs
X-Originating-IP: 10.10.10.200
X-Scanned-By: MIMEDefang 1.3 (www dot roaringpenguin dot com slash mimedefang)
Subject: Re: [turba] ldap - personal address books 

Well, I have no clue what I am looking for but I got the source.  So I am 
poking around.  In a nutshell, how did you do it?
And what does sieve do ?
Thank you
-- 
Terry Davis
Systems Administrator
BirdDog Solutions, Inc.
(402) 829-6059


Quoting Julian Jares <julian@jares.com.ar>:

> I actually did this (getting user/pass from the framework) in my sieve
> module.. 
> I donīt have the sources with my right now, but you can download them from 
> http://www.julianjares.com.ar/hordedev/
> It is fairly simple :-)
> 
> 
> 
> Quoting Terry Davis <tdavis@birddog.com>:
> 
> > Any ideas on this at all?  I am thinking this would be a good feature that
> 
> > others would use as well.  Perhaps I am not giving enough information.
> > 
> > Thank you for any feedback,
> > 
> > -- 
> > Terry Davis
> > Systems Administrator
> > BirdDog Solutions, Inc.
> > (402) 829-6059
> > 
> > 
> > Quoting Terry Davis <tdavis@birddog.com>:
> > 
> > > Ok, I found where i can specify the bind_dn and bind_password (in the
> > > driver).
> > > Is there an environment variable that contains the username and another
> > that
> > > 
> > > contains the passwd so that I can fulfill these parameters?
> > > 
> > > -- 
> > > Terry Davis
> > > Systems Administrator
> > > BirdDog Solutions, Inc.
> > > (402) 829-6059
> > > 
> > > 
> > > Quoting Terry Davis <tdavis@birddog.com>:
> > > 
> > > > Hello,
> > > > I want to privide each user with their own ldap-based addressbook. 
> > This
> > > is
> > > > not hard at 
> > > > all I just need to tie horde auth into the ldap config somehow. 
> Also,
> > > what
> > > > does the 
> > > > public switch do for sources?  For example: (notice $USERNAME)
> > > > 
> > > > $cfgSources['tdavis-abook'] = array(
> > > >     'title' => 'Terry Davis Address Book',
> > > >     'type' => 'ldap',
> > > >     'params' => array(
> > > >         'server' => 'ldap.birddog.com',
> > > >         'port' => 389,
> > > >         'root' => 'ou=$USERNAME,ou=AddressBooks,dc=birddog,dc=com',
> > > >         'dn' => array('cn'),
> > > >         'objectclass' => 'person',
> > > >         'objectclass' => 'organizationalPerson',
> > > >         'objectclass' => 'inetOrgPerson',
> > > >         'objectclass' => 'inetLocalMailRecipient',
> > > >         'objectclass' => 'account',
> > > >         'objectclass' => 'top',
> > > >         'filter' => ''
> > > >     ),
> > > >     'map' => array(
> > > >         '__key' => 'dn',
> > > >         'name' => 'cn',
> > > >         'email' => 'mail',
> > > >         'alias' => 'givenname',
> > > >         'title' => 'title',
> > > >         'department' => 'ou',
> > > >         'workPhone' => 'telephoneNumber',
> > > >         'pager' => 'pager',
> > > >         'cellPhone' => 'mobile',
> > > >         'fax' => 'facsimileTelephoneNumber',
> > > >         'workAddress' => 'postalAddress'
> > > >     ),
> > > >     'public' => false,
> > > >     'readonly' => false
> > > > );
> > > > 
> > > > Also where can I specify the bind credentials for ldap?
> > > > 
> > > > -- 
> > > > Terry Davis
> > > > Systems Administrator
> > > > BirdDog Solutions, Inc.
> > > > (402) 829-6059
> > > > 
> > > > 
> > > > 
> > > > 
> > > > 
> > > > -------------------------------------------------
> > > > This mail sent through IMP: http://horde.org/imp/
> > > > 
> > > > 
> > > > -- 
> > > > Turba mailing list: http://horde.org/turba/
> > > > Frequently Asked Questions: http://horde.org/faq/
> > > > To unsubscribe, mail: turba-unsubscribe@lists.horde.org
> > > > 
> > > 
> > > 
> > > -------------------------------------------------
> > > This mail sent through IMP: http://horde.org/imp/
> > > 
> > 
> > 
> > -------------------------------------------------
> > This mail sent through IMP: http://horde.org/imp/
> > 
> > 
> > -- 
> > Turba mailing list: http://horde.org/turba/
> > Frequently Asked Questions: http://horde.org/faq/
> > To unsubscribe, mail: turba-unsubscribe@lists.horde.org
> > 
> > 
> 
> 
> -- 
> Julian
> 
> -- 
> Turba mailing list: http://horde.org/turba/
> Frequently Asked Questions: http://horde.org/faq/
> To unsubscribe, mail: turba-unsubscribe@lists.horde.org
> 


-------------------------------------------------
This mail sent through IMP: http://horde.org/imp/



>From chuck@horde.org Date: Thu,  6 Sep 2001 17:38:47 -0400
Return-Path: <chuck@horde.org>
Mailing-List: contact turba-help@lists.horde.org; run by ezmlm
Delivered-To: mailing list turba@lists.horde.org
Received: (qmail 50480 invoked from network); 6 Sep 2001 21:39:18 -0000
Received: from h00104bc60b3c.ne.mediaone.net (HELO marina.horde.org) (24.91.198.7)
  by horde.org with SMTP; 6 Sep 2001 21:39:18 -0000
Received: by marina.horde.org (Postfix, from userid 33)
	id 541843A07; Thu,  6 Sep 2001 17:38:47 -0400 (EDT)
Received: from 206.243.191.252 ( [206.243.191.252])
	as user chuck@localhost by marina.horde.org with HTTP;
	Thu,  6 Sep 2001 17:38:47 -0400
Message-ID: <999812327.3b97ece726d52@marina.horde.org>
Date: Thu,  6 Sep 2001 17:38:47 -0400
From: Chuck Hagenbuch <chuck@horde.org>
To: turba@lists.horde.org
References: <999725244.3b9698bc4e428@secure.birddog.com> <999725637.3b969a45e4026@secure.birddog.com> <999807457.3b97d9e154c56@secure.birddog.com>
In-Reply-To: <999807457.3b97d9e154c56@secure.birddog.com>
MIME-Version: 1.0
Content-Type: text/plain
Content-Transfer-Encoding: 8bit
User-Agent: Internet Messaging Program (IMP) 2.3.7-cvs
Subject: Re: [turba] ldap - personal address books 

Quoting Terry Davis <tdavis@birddog.com>:

> Any ideas on this at all?  I am thinking this would be a good feature that 
> others would use as well.  Perhaps I am not giving enough information.

Oh, it's definitely an intended feature; I just don't have a good quick answer. 
I'll get to it when I can, if no one beats me there...

-chuck

--
Charles Hagenbuch, <chuck@horde.org>
Some fallen angels have their good reasons.


>From tdavis@birddog.com Date: Thu,  6 Sep 2001 16:40:18 -0500
Return-Path: <tdavis@birddog.com>
Mailing-List: contact turba-help@lists.horde.org; run by ezmlm
Delivered-To: mailing list turba@lists.horde.org
Received: (qmail 51511 invoked from network); 6 Sep 2001 21:42:07 -0000
Received: from softdnserror (HELO hermes.birddog.com) (63.125.164.131)
  by horde.org with SMTP; 6 Sep 2001 21:42:07 -0000
Received: from localhost (prometheus.birddog.com [10.2.0.4])
	by hermes.birddog.com (8.11.6/8.11.6) with ESMTP id f86Lg3F22863
	for <turba@lists.horde.org>; Thu, 6 Sep 2001 16:42:03 -0500
Received: from 10.10.10.200 ( [10.10.10.200])
	as user td@imap.birddog.com by secure.birddog.com with HTTP;
	Thu,  6 Sep 2001 16:40:18 -0500
Message-ID: <999812418.3b97ed42ecc86@secure.birddog.com>
Date: Thu,  6 Sep 2001 16:40:18 -0500
From: Terry Davis <tdavis@birddog.com>
To: turba@lists.horde.org
References: <999725244.3b9698bc4e428@secure.birddog.com> <999725637.3b969a45e4026@secure.birddog.com> <999807457.3b97d9e154c56@secure.birddog.com> <999812327.3b97ece726d52@marina.horde.org>
In-Reply-To: <999812327.3b97ece726d52@marina.horde.org>
MIME-Version: 1.0
Content-Type: text/plain; charset=iso-8859-1
Content-Transfer-Encoding: 8bit
User-Agent: Internet Messaging Program (IMP) 2.3.7-cvs
X-Originating-IP: 10.10.10.200
X-Scanned-By: MIMEDefang 1.3 (www dot roaringpenguin dot com slash mimedefang)
Subject: Re: [turba] ldap - personal address books 

very cool, thank you chuck.
-- 
Terry Davis
Systems Administrator
BirdDog Solutions, Inc.
(402) 829-6059


Quoting Chuck Hagenbuch <chuck@horde.org>:

> Quoting Terry Davis <tdavis@birddog.com>:
> 
> > Any ideas on this at all?  I am thinking this would be a good feature that
> 
> > others would use as well.  Perhaps I am not giving enough information.
> 
> Oh, it's definitely an intended feature; I just don't have a good quick
> answer. 
> I'll get to it when I can, if no one beats me there...
> 
> -chuck
> 
> --
> Charles Hagenbuch, <chuck@horde.org>
> Some fallen angels have their good reasons.
> 
> -- 
> Turba mailing list: http://horde.org/turba/
> Frequently Asked Questions: http://horde.org/faq/
> To unsubscribe, mail: turba-unsubscribe@lists.horde.org
> 


-------------------------------------------------
This mail sent through IMP: http://horde.org/imp/



>From tdavis@birddog.com Date: Thu,  6 Sep 2001 16:40:21 -0500
Return-Path: <tdavis@birddog.com>
Mailing-List: contact turba-help@lists.horde.org; run by ezmlm
Delivered-To: mailing list turba@lists.horde.org
Received: (qmail 51550 invoked from network); 6 Sep 2001 21:42:10 -0000
Received: from softdnserror (HELO hermes.birddog.com) (63.125.164.131)
  by horde.org with SMTP; 6 Sep 2001 21:42:10 -0000
Received: from localhost (prometheus.birddog.com [10.2.0.4])
	by hermes.birddog.com (8.11.6/8.11.6) with ESMTP id f86Lg6F22871
	for <turba@lists.horde.org>; Thu, 6 Sep 2001 16:42:06 -0500
Received: from 10.10.10.200 ( [10.10.10.200])
	as user td@imap.birddog.com by secure.birddog.com with HTTP;
	Thu,  6 Sep 2001 16:40:21 -0500
Message-ID: <999812421.3b97ed45bbf20@secure.birddog.com>
Date: Thu,  6 Sep 2001 16:40:21 -0500
From: Terry Davis <tdavis@birddog.com>
To: turba@lists.horde.org
References: <999725244.3b9698bc4e428@secure.birddog.com> <999725637.3b969a45e4026@secure.birddog.com> <999807457.3b97d9e154c56@secure.birddog.com> <999812327.3b97ece726d52@marina.horde.org>
In-Reply-To: <999812327.3b97ece726d52@marina.horde.org>
MIME-Version: 1.0
Content-Type: text/plain; charset=iso-8859-1
Content-Transfer-Encoding: 8bit
User-Agent: Internet Messaging Program (IMP) 2.3.7-cvs
X-Originating-IP: 10.10.10.200
X-Scanned-By: MIMEDefang 1.3 (www dot roaringpenguin dot com slash mimedefang)
Subject: Re: [turba] ldap - personal address books 

very cool, thank you chuck.
-- 
Terry Davis
Systems Administrator
BirdDog Solutions, Inc.
(402) 829-6059


Quoting Chuck Hagenbuch <chuck@horde.org>:

> Quoting Terry Davis <tdavis@birddog.com>:
> 
> > Any ideas on this at all?  I am thinking this would be a good feature that
> 
> > others would use as well.  Perhaps I am not giving enough information.
> 
> Oh, it's definitely an intended feature; I just don't have a good quick
> answer. 
> I'll get to it when I can, if no one beats me there...
> 
> -chuck
> 
> --
> Charles Hagenbuch, <chuck@horde.org>
> Some fallen angels have their good reasons.
> 
> -- 
> Turba mailing list: http://horde.org/turba/
> Frequently Asked Questions: http://horde.org/faq/
> To unsubscribe, mail: turba-unsubscribe@lists.horde.org
> 


-------------------------------------------------
This mail sent through IMP: http://horde.org/imp/



>From chuck@horde.org Date: Thu,  6 Sep 2001 17:45:54 -0400
Return-Path: <chuck@horde.org>
Mailing-List: contact turba-help@lists.horde.org; run by ezmlm
Delivered-To: mailing list turba@lists.horde.org
Received: (qmail 52085 invoked from network); 6 Sep 2001 21:46:25 -0000
Received: from h00104bc60b3c.ne.mediaone.net (HELO marina.horde.org) (24.91.198.7)
  by horde.org with SMTP; 6 Sep 2001 21:46:25 -0000
Received: by marina.horde.org (Postfix, from userid 33)
	id 76AAB3A07; Thu,  6 Sep 2001 17:45:54 -0400 (EDT)
Received: from 206.243.191.252 ( [206.243.191.252])
	as user chuck@localhost by marina.horde.org with HTTP;
	Thu,  6 Sep 2001 17:45:54 -0400
Message-ID: <999812754.3b97ee924c435@marina.horde.org>
Date: Thu,  6 Sep 2001 17:45:54 -0400
From: Chuck Hagenbuch <chuck@horde.org>
To: turba@lists.horde.org
References: <001b01c13687$51fbb5e0$0201000a@miniguys.com> <000d01c136c9$3d554790$0201000a@miniguys.com>
In-Reply-To: <000d01c136c9$3d554790$0201000a@miniguys.com>
MIME-Version: 1.0
Content-Type: text/plain
Content-Transfer-Encoding: 8bit
User-Agent: Internet Messaging Program (IMP) 2.3.7-cvs
Subject: Re: [turba] trouble writing to LDAP.... Undefined index:  dn in /usr/local/horde/turba/lib/Driver/ldap.php on line 285

Quoting Steve Neuharth <steveneu@tiny.net>:

>   I changed bind_dn to dn and bind_password to password (duh) now I get no
> error but I still get a white screen and the add fails.
>   I also failed to mention that I'm running HEAD outta CVS. (turba ver
> 0.0.3)

bind_dn and bind_password were correct; change that back. dn is an array of 
attributes that should be combined into your dn - for my local ldap server, I 
just use cn. So:

'dn' => array('dn'),

Try that...

-chuck

--
Charles Hagenbuch, <chuck@horde.org>
Some fallen angels have their good reasons.