× The internal search function is temporarily non-functional. The current search engine is no longer viable and we are researching alternatives.
As a stop gap measure, we are using Google's custom search engine service.
If you know of an easy to use, open source, search engine ... please contact support@midrange.com.


  • Subject: RE: Internal email for small 400 customer
  • From: "Phil" <sublime78ska@xxxxxxxxx>
  • Date: Thu, 24 May 2001 15:34:15 -0400
  • Importance: Normal

I went all through this and had to abandon it

I wanted the replication job to create ldap entries like c=US, o=company,
ou=department and was unable to do that when there is only one as/400.  OK,
that's a limitation that can be coded around.

In the e-mail client, though (outlook express), very few are usable.  Such
as department.

If there's a way to do it I'd like to learn about it.  At the time I could
find no workable solution that the customer found acceptable.  So they're
manually maintaining an address book and sending it to everyone.

Phil

-----Original Message-----
From: owner-midrange-l@midrange.com [mailto:owner-midrange-l@midrange.com]On
Behalf Of John Taylor
Sent: Thursday, May 24, 2001 2:19 PM
To: MIDRANGE-L@midrange.com
Subject: Re: Internal email for small 400 customer

Phil,

I'm not sure that I understand what you mean.

1) Groups

LDAP does support grouping of users into a tree-like structure called the
Directory Information Tree (DIT). It's called "tree-like" because it
supports the use of aliases to make a single entry appear to belong to more
than one group, if necessary.

2) AS/400 Syncronization

You said that the entire system directory doesn't get synchronized. What
parts are you missing? Here is the mapping that occurs between the system
directory and the LDAP directory:

User profile ->  uid
Descriptions  -> description
Last name  -> sn (surname), cn (common name)
First name  -> givenName, cn (common name)
Preferred name ->  cn (common name)
Full name  -> cn (common name)
User ID  -> cn (common name)
Department -> departmentNumber
Job title  -> title
Telephone number 1 & 2  -> telephoneNumber
FAX telephone number  -> facsimileTelephoneNumber
Office -> roomNumber
Address lines 1-4  -> registeredAddress
SMTP name ->  mail

Of course, the AS/400 groups that a user belongs to aren't transferred
across, but they don't exist in the System Distribution Directory as an
attribute. If you want this grouping information in *any* address
book --with the possible exception of Domino, which I'm not familiar with--
you have to maintain it yourself.

One of the benefits of an LDAP based directory is that it's a standard, and
it includes a standard API. You can even write an RPG based maintenance
screen for your address book, if you're so inclined. Additional benefits
include automatic synchronization between distributed servers, and a
standard import/export file format.

For more info, you can check out the Information Centre at IBM. In addition
to the manuals, they've also published a couple of redbooks for LDAP.


John Taylor
Canada

----- Original Message -----
From: "Phil" <sublime78ska@yahoo.com>
To: <MIDRANGE-L@midrange.com>
Sent: Thursday, May 24, 2001 10:28
Subject: RE: Internal email for small 400 customer


> The other problem with LDAP, at least that I experienced, was that you
can't
> group users into groups.  What gets synchronized is not the entire system
> directory.  Even if it did, the ldap clients in the e-mail packages
support
> very little - name & email address essentially - no group info.
>
> Phil
>
> -----Original Message-----
> From: owner-midrange-l@midrange.com
[mailto:owner-midrange-l@midrange.com]On
> Behalf Of John Taylor
> Sent: Thursday, May 24, 2001 11:17 AM
> To: MIDRANGE-L@midrange.com
> Subject: Re: Internal email for small 400 customer
>
>
> Our mail system (internal only), consists of Outlook Express 5.x clients
> with POP, SMTP, and LDAP running on the AS/400.
>
> The LDAP, working hand in hand with the System Distribution Directory,
> provides shared address book support. It does work quite well for lookups,
> but the main disadvantage is that the users can't add their own entries
> through the email client.
>
>
> John Taylor
> Canada
>


+---
| This is the Midrange System Mailing List!
| To submit a new message, send your mail to MIDRANGE-L@midrange.com.
| To subscribe to this list send email to MIDRANGE-L-SUB@midrange.com.
| To unsubscribe from this list send email to MIDRANGE-L-UNSUB@midrange.com.
| Questions should be directed to the list owner/operator:
david@midrange.com
+---


_________________________________________________________
Do You Yahoo!?
Get your free @yahoo.com address at http://mail.yahoo.com

+---
| This is the Midrange System Mailing List!
| To submit a new message, send your mail to MIDRANGE-L@midrange.com.
| To subscribe to this list send email to MIDRANGE-L-SUB@midrange.com.
| To unsubscribe from this list send email to MIDRANGE-L-UNSUB@midrange.com.
| Questions should be directed to the list owner/operator: david@midrange.com
+---

As an Amazon Associate we earn from qualifying purchases.

This thread ...

Follow-Ups:
Replies:

Follow On AppleNews
Return to Archive home page | Return to MIDRANGE.COM home page

This mailing list archive is Copyright 1997-2024 by midrange.com and David Gibbs as a compilation work. Use of the archive is restricted to research of a business or technical nature. Any other uses are prohibited. Full details are available on our policy page. If you have questions about this, please contact [javascript protected email address].

Operating expenses for this site are earned using the Amazon Associate program and Google Adsense.