LDAP access via Address Book

From MozillaZine Knowledge Base
Jump to navigationJump to search
The printable version is no longer supported and may have rendering errors. Please update your browser bookmarks and please use the default browser print function instead.

For settings regarding LDAP open the Address Book window and go to "File -> New -> LDAP Directory". Complete required details in the General, Offline, and Advanced tabs. LDAP directory settings can also be changed by going to "Tools -> Options -> Composition -> Addresssing" and clicking on the "Edit Directories" button (in the Address Autocompletion panel).

Below is a setup example. (Feel free to add other examples.)

Connecting to an Active Directory (AD) on a MS Small Business Server

"General" tab:

  • Name: Choose a name for this server (there is no must-have value for the field "name"; just choose something).
  • Hostname: The IP address of the server or a domain name which can be resolved from the computer Thunderbird is running on. Keep in mind that there shoud be no firewall blocking the requests.
  • Base DN: When connecting from Thunderbird to an SBS Server, this sould be something like: "ou=SBSUsers,ou=Users,ou=MyBusiness,dc=NameOfMyDomain,dc=local".
  • Port number: Should be 636 when connecting to the server via a non-secure or non-private network; otherwise you can use 389. (Keep firewalls in mind which might block your port requests.)
  • Bind DN: When connecting to an AD on an SBS environment use: "myLoginUsername@NameOfMyDomain.local".
  • Use secure connection (SSL): Checking the SSL option should be the prefered way of operation when connection via public or non-secured networks. Also keep the port setting in mind when changing this.

"Offline" tab:

No changes needed if you want to connect to an AD on an SBS System.

"Advanced" tab:

Choose whatever you like at this tab, but good values should be:

  • Don't return more than ___ results: 100
  • Scope: Subtree
  • Search filter: "(objectclass=*)"

External links