MegaWebHost.com:


 Home

 About Us

 Contact

 Web Hosting

 Services & Rates

 Customer Links

 The First Step

 Technical Info

LDAP E-Mail Client Configuration

Configuring one's e-mail client to utilize an LDAP server will allow the address book of the client to access the searchable LDAP database. The results of the search are then directly admitted into the address book for use by the e-mail client. The e-mail client configuration includes:
  • Specifying the name of the LDAP server.
  • Specifying the base identifier from which all searches are to take place.

LDAP is supported by the following e-mail clients:

Note: Some corporations use a firewall to block port 389. If this is the case it will be a futile effort to connect to the LDAP server. Contact your network administrator to have the port made accessible.


Netscape Communicator:

Configuration: (Version 4.5 and higher)
  • Select from the tool bar "Communicator" + "Address Book". This will launch the Netscape Address Book.
  • From the Address Book, select "File" + "New Directory". This will launch a properties panel which requires the following entries:
    • Description: Enter any descriptive name
    • LDAP Server: ldap.your-domain.com
    • Search Root: o=your-domain.com
    • Port Number: 389 (This is the default and prefered setting)
    • Don't show more than: 50 This is an arbitrary number you can set to protect yourself from accidently downloading an entire database
    • Secure: Must remain unselected unless specified otherwise
    • Login with name and password: Must remain unselected unless specified otherwise
    Then press "OK" to accept entries.
Other settings may be configured by selecting "Edit" + "Preferences" + "Mail and News Groups" + "Addressing".

Using LDAP services:

  • From within the Netscape Communicator e-mail client ("Communicator" + "Messenger") Select the "New Msg" icon to create a new e-mail.
  • Select the "Address" icon.
  • Select from the top left pull down selection menu, the LDAP directory you wish to use.
  • At this point there are multiple options for searching:
    • Enter a name for "Show names containing:"
      OR
    • Select the button "Search for..." and enter information for the Name, Email address, Organization or Department of the person you are looking for. If multiple or all criteria are used it will find the results matching all the criteria given.
      OR
    • Select the button "Search for..." and then the button "Advanced Search". This flexible search option will allow you to generate a query based on the Name, Email, Phone number, Organization, Department, Street or City of the person you are trying to find. The option of matching using an "AND" or "OR" criteria is also selected. Select "More" to add selection options. Press the "Search" button to start the query and populate the address book with the results.
  • Once the address book is populated with the results of the query, select those individuals to which you wish to e-mail.
For a graphical tour of this process, see the U of Alabama Netscape tutorial.


Microsoft Outlook:

Configuration: (Express, '98 and 2000)
  • Select the "Tools" menu from the tool bar + "Accounts". This will launch a new window labeled "Internet Accounts". (You may have to select the "Address book" or "Contacts" icon to make this available.)
  • In the "Internet Accounts" window, click the "Add" + "Directory Service" button.
  • This will launch a window named "Internet Connection Wizard". This is where you specify the name of the "Internet directory (LDAP) server": ldap.your-domain.com
    Do NOT select the option to require a log on unless specified to do so. Then select "Next".
  • "Do you want to check addresses using this directory service?". Select YES. Then select "Next".
  • Assign this server an identifying name. (arbitrary) Select "Next" + "Finish".
  • The LDAP directory server will be listed. An order of importance may be assigned if you are using multiple servers.
  • Select the "Properties" button on the right hand side of the panel.
  • Select the "Advanced" tab.
    • Enter the service port: 389 (default)
    • Search Base: o=your-domain.com
    Then select "OK".

Using LDAP services:

  • Open a "New Mail Message" (top left corner icon). You may have to select the "Inbox" icon to make this option available.
  • Select the "To..." button. This will open a new window called "Select Names".
  • In the "Select Names" window select the "Find..." button. This will launch the "Find People" window.
  • While in the "Find People" window, select the server you wish to use from the "Look in" pull down menu.
  • There are two search methods available:
    • "Advanced" tab: (Prefered) Select the "Advanced" tab. I found that searches based on a person's name, last name and first name to be acceptable. The criteria "is" and "contains" both work well. The "contains" modifier is more reliable. Select "Add" to add this to a list of search criteria. I find it best to use a single criteria. Then select "Find Now". The LDAP server will then populate your address book with the results.
      Names may then be selected from the results to mail "To->", "CC->" or "Add to the address book".
    • "People" tab: You can specify a partial name or e-mail address. (Supposedly. I have never had reliable luck with this option. Used the "Advanced tab")
One advantage of using the LDAP server each time and using the "To->" option without importing to your address book permanently, is that you will always pick up the latest changes.

For a graphical tour of this process, see:


Qualcom Eudora:

Configuration


Pegasus:

For a graphical tour of this process, see the U of Alabama Pegasus tutorial


For further information please contact: webmaster@megawebhost.com

This site has been created and is maintained by and is the sole property of MegaWebHost.com.  No part of this site may be copied or reproduced without express written consent from the authors of this site.
Copyright © 1999-2000 by MegaWebHost.com