|
|
| Reporter | Stace | Assigned To | ludovic | |
|---|
| Priority | high | Severity | major | Reproducibility | always |
|---|
| Status | closed | Resolution | suspended | |
|---|
| Platform | and Thunderbird on Windows | OS | Ubuntu | OS Version | 14.04 LTS |
|---|
| Product Version | 31.0.0 | |
|---|
|
|
| Summary | 0003504: Groups from LDAP |
|---|
| Description | I create groups with mail attribute in my LDAP.
I can found its in "public" addressbok in SOGo web-interface, but not in Thunderbird's "public" address book.
If I configure this LDAP as Thunderbird's "LDAP Addressbook", I also can found this groups. |
|---|
| Steps To Reproduce | Create in LDAP groups like:
n: uid=everybody,ou=AddressBook,dc=example,dc=com
objectclass: inetOrgPerson
objectclass: top
objectclass: mozillaOrgPerson
uid: everybody
objectClass: organizationalUnit
cn: All users
mail: everybody@example.com
dn: cn=admins,ou=Groups,dc=example,dc=com
objectClass: posixGroup
objectClass: sambaGroupMapping
objectClass: mozillaOrgPerson
description: Domain Unix group
displayName: it
memberUid: root
...
cn: admins
mail: admins@example.com |
|---|
| Additional Information | sogo.conf:
...
SOGoUserSources = (
{
canAuthenticate = YES;
displayName = "SOGo Users";
id = users;
isAddressBook = NO;
type = sql;
userPasswordAlgorithm = md5;
viewURL ="mysql://sogo:XXXXXXX@127.0.0.1:3306/sogo/sogo_users";
},
{
type = ldap;
CNFieldName = cn;
UIDFieldName = uid;
IDFieldName = uid; // first field of the DN for direct binds
bindFields = (uid, mail); // array of fields to use for indirect binds
baseDN = "dc=example,dc=com";
canAuthenticate = YES;
displayName = "Public";
hostname = ldap://127.0.0.1:389;
id = public;
isAddressBook = YES;
filter = "objectClass = mozillaOrgPerson";
mapping = {
displayName = ("cn");
mozillanickname = ("displayName");
};
}
);
... |
|---|
| Tags | No tags attached. |
|---|
|
|