[turba] Can't make 1.2 work

Jean-Luc Wasmer jl.horde at wasmer.ca
Fri Aug 29 17:03:46 PDT 2003


Hi,

I can't make turba work:

- browse, search button, import button, export button, and Expands Names in imp
print an empty white page

- Advanced Search prints the blue backgroung but nothing else

- Add prints the blue backgroung with the top menu

- I started the LDAP server in debug mode in a terminal to check for errors but
there's no connection to it

- the Horde session number (?Horde= ... ) appears only when on the search.php
page (comming form IMP). Once in Turba, the session number is not part of the
links anymore.


I have the same result with those two versions:
ftp://ftp.horde.org/pub/turba/turba-1.2.tar.gz
http://ftp.horde.org/pub/snaps/latest/turba-RELENG-2003-08-29.tar.gz

I have horde-2.2.4rc1 installed.
LDAP works fine with Outlook Express.

Did I miss something?

Here's my sources.php file:


<?php

/**
 * A personal adressbook. This assumes that the login is
 * <username>@domain.com and that the users are stored on the same
 * ldap server. Thus it is possible to bind with the username and
 * password from the user. For more info; please refer to the
 * docs/LDAP file in the Turba distribution.
 */

// First we need to get the uid.
$uid = Auth::getAuth();
if (preg_match('/(^.*)@/', $uid, $matches)) {
    $uid = $matches[1];
}
$basedn = 'dc=Domain,dc=Com';
$cfgSources['personal_ldap'] = array(
    'title' => 'My Addressbook',
    'type' => 'ldap',
    'params' => array(
        'server' => 'localhost',
        'root' => 'ou=' . $uid . ',ou=Personal Address Book' . $basedn,
        'bind_dn' => 'uid=' . $uid . ',ou=People,' . $basedn,
        'bind_password' => Auth::getCredential('password'),
        'dn' => array('cn', 'uid'),
        'objectclass' => array('person',
                               'pilotPerson',
                               'organizationalPerson'),
        'encoding' => 'utf8',
        'version' => 3
    ),
    'map' => array(
        '__key' => 'dn',
        'name' => 'cn',
        'email' => 'mail',
        'surname' => 'sn',
        'title' => 'title',
        'company' => 'organizationname',
#        'businesscategory' => 'businesscategory',
        'companyaddress' => 'postaladdress',
#        'zip' => 'postalcode',
        'workPhone' => 'telephonenumber',
        'fax' => 'facsimiletelephonenumber',
        'homeAddress' => 'homepostaladdress',
        'homePhone' => 'homephone',
        'cellPhone' => 'mobile',
        'notes' => 'description',
    ),
    'search' => array(
        'name',
        'email',
#       'businesscategory',
        'title',
        'homePhone',
        'workPhone',
        'cellPhone',
        'homeAddress'
    ),
    'strict' => array(
        'dn'
    ),
    'public' => true,
    'readonly' => false,
    'admin' => array($uid),
    'export' => true
);


More information about the turba mailing list