Mac OS X 10.4 Tiger

The IT service runs an LDAP database holding the Institute’s user information, and you can add their directory to your Mac OS X Address Book (or whatever application you prefer for managing directory access).

To configure Address Book, open the application, choose Preferences from the Address Book menu, and click on the LDAP icon. Then, click onto the little plus (+) in the lower left corner of the preferences dialog. Fill in the configuration sheet popping up according to the following sample:

Note that you must use authentication to access the database; in our case please use simple authentication.

Of course, you have to use your own user ID to access the database, i.e., replace cpfs\bs with cpfs\your_cpfs_username and supply the corresponding password. Your username/password combination to access the database is the same as what you are using to access e-mail directed to your CPFS e-mail address.

General hint: To determine the default naming context for Address Book searches, open Terminal and run the command

ldapsearch -h dc0.cpfs.mpg.de -x -b '' -s base '(objectclass=*)' 'namingContexts'

In our case, the LDAP server is dc0.cpfs.mpg.de, and it responds with

# extended LDIF
#
# LDAPv3
# base <> with scope baseObject
# filter: (objectclass=*)
# requesting: namingContexts 
#
#
dn:
namingContexts: DC=cpfs,DC=mpg,DC=de
namingContexts: CN=Configuration,DC=cpfs,DC=mpg,DC=de
namingContexts: CN=Schema,CN=Configuration,DC=cpfs,DC=mpg,DC=de
namingContexts: DC=ForestDnsZones,DC=cpfs,DC=mpg,DC=de
namingContexts: DC=DomainDnsZones,DC=cpfs,DC=mpg,DC=de
# search result
search: 2
result: 0 Success
# numResponses: 2
# numEntries: 1

The shortest naming context in the list above is what we are looking for as the search base for Address Book.