addressbook prefs UI change proposal; feedback requested (was Re: LDAP server preferences)

2001-02-14 Thread Dan Mosedale

[distribution widened, as I think .mail-news readers are likely to care 
about this]

Csaba Borbola wrote:

> Hi Dan,
> 
> thanks for the answers Kevin and Dan.
> I won't do much work this week, because I'm on a course.
> 
> My part in the LDAP address book project is to do the preferences.
> I would like to know, how did you think to do the preferences settings
> for the autocompletion.

A very timely question... a few of us eClient folks sat down just 
yesterday and came up with a straw-man proposal on this very thing.

> If you want to use the autocompletion, somewhere you have to specify the
> Directory Server settings, don't you? 

> Are you going to do the way as Netscape 4.x has?

What we came up with is something like what Netscape 4.x does, but put 
together in a way that fits into the Mozilla preferences style.  It has 
separate panes for Directory, Addressbook, and Autocompletion prefs, and 
we've started out only by specifying the Directory and Autocompletion 
panes, since that's what we're concentrating on first.


is an approximate description of what we came up with (unfortunately 
couched in my rather terse note-taking style).  We'd love to hear 
feedback from any and all corners, especially from the current Mozilla 
owners of the addressbook preferences UI.

> I did a short investigation at the beginning about the problem. This is
> really a short description. I attach that at the end of my mail.
> 
> So it would be really nice to clarify the overlapping tasks
> corresponding the preferences work, because there is no point to 
> do the same work twice.

Absolutely; I look forward to your comments.

> Thanks
> 
> 
> Csaba
> 
> 
> 
> 
> ***
> 
> LDAP related settings in Netscape 4.7:
> 
> In address book :
> Add directory menu point -> Dialog is asking for the followings:
> 
>   Description - name appearing in the left pane
>   LDAP server - name of the LDAP directory server
>   Server Root - this is the search base inside the directory tree
>   Port number - LDAP directory server port number
>   Max. number of hits - max number of matches for the query
>   
>   checkbox for login with name and password - if you tick it, the
> Netscape will drop you out a login name and password dialog
> box before connedcting the directory server
> 
>   checkbox for secure mode
> 
> 
> 
> Edit menu point -> Preferences -> Mail & Newsgroups -> Addressing
> 
>   Look for addresses in the following:
>   checkbox for local addressbook
>   checkbox for Directory server
>   drop down box for selecting from the installed directory servers
> 
>   When there are multiple addresses found:
>   show me a list of choices and accept what i have typed selective
>   radio buttons
>   checkbox for the case, if there is one match in autocompletion
> 
> 
> 
> ***
> 
> Classification of the features above:
> 
> The whole Addressing section in preferences is related to the
> autocompletion.
> 
> There are two types of preferences:
>  - one is stored in the prefs.js file in the ~/.mozilla/default
> directory
> 
>  - the other is stored in an other java script file, which is stored
> among the installed binary files (I'll call them hidden)
> 
> Almost all the autocompletion related settings are stored in the hidden
> preferences.

I guess I don't understand the point of the hidden file. Why not store 
all preferences in prefs.js?

> There are stored the following settings in the prefs.js file:
>   -autocompletion enabled
>   -csid (UTF-8)

What's a csid?

>   -description of the LDAP server
>   -filename of the adressbook file

For storing a local copy of the LDAP data?

>   -max. hits
>   -port number of LDAP server
>   -position of the addressbook in the adressbook list

>   -search base, ie. Server Root
>   -LDAP server name
> 

> 
> 
> I suggest to store the following extra preferences:
> 
>   - list of secondary ldap server in case of a not responding primary
> LDAP server

Is this necessary?  I would assume that when an admin has multiple LDAP 
servers, they'd just have multiple DNS A records pointing the single 
server name to multiple IP addresses, which would be returned in a 
single array by gethostbyname().

Dan





Re: LDAP v2/v3 in the browser discussion

2001-02-14 Thread Norbert Klasen

Dan Mosedale wrote:
> 
> Here's some discussion (reposted with permission) about supporting various
> versions of LDAP in the browser.  Comments solicited...

You might want to take a look at Kurt Zeilenga's draft on LDAP version
differences for possible pitfalls of dual implemenations:
http://search.ietf.org/internet-drafts/draft-zeilenga-ldapbis-vd-01.txt

Some more public servers (from NameFLOW) for testing:
   ldap://alpha.dante.org.uk:389/dc=dante,dc=org,dc=uk
   ldap://db.debian.org:389
   ldap://directory.uga.edu:389
   ldap://ds.grnet.gr:389/c=GR
   ldap://elvira.innosoft.com:389
   ldap://kybele.umdc.umu.se:389/c=SE
   ldap://ldap.baylor.edu:389
   ldap://ldap.belnet.be:389/c=BE
   ldap://ldap.directory.dfn.de:1122/c=DE
   ldap://ldap.funet.fi:389/c=FI
   ldap://ldap.nameflow.net:389
   ldap://ldap.nameflow.net:1389
   ldap://ldap.openldap.org:389
   ldap://ldap.surfnet.nl:389/c=NL
   ldap://ldap.uninett.no:389/dc=no
   ldap://www.trustcenter.de:389

-- 
Norbert Klasen
DFN Directory Services   tel: +49 7071 29 70335
ZDV, Universität Tübingenfax: +49 7071 29 5912
Wächterstr. 76, 72074 Tübingen  http://www.directory.dfn.de
Germany [EMAIL PROTECTED]




Oracle & LDAP

2001-02-14 Thread Beate Woll

Hallo everybody,

do anybody know if there is a possibility from Oracle to work together
with LDAP in Oracle 7.3.3 or further editions.

If there is any kind of interface, how does it work together with LDAP?

I have to build an organization-tree in LDAP. I must therefore transfer
datas from Oracle to LDAP. The Oracle-Table have got the attribut
"parent".

Thank you

Beate Woll











Re: ldap autocompletion impl details (was Re: posting irc meeting log)

2001-02-14 Thread Paul Sandoz


Dan Mosedale <[EMAIL PROTECTED]> writes:
>John Marmion <[EMAIL PROTECTED]> writes:
>>  
>> No problem for me. I wanted to follow up on the meeting and  
>> take this opportunity to clarify the Autocompletion (typedown) 
>> functionality that you are hoping to add. As part of our 
>> requirements to add LDAP access to the address book, we had also 
>> looked at implementing autocompletion. There exists in the addrbook/src/ 
>> directory the nsAbAutoCompletion interface and as I understand it Paul's 
>> proposal would make use of this. I want to find out if what you 
>> are doing will go make use of this interface  or is it something 
>> completely different. Will we be able to leverage anything from the 
>> work you are doing. I would be grateful if you could clarify this
>> for me. Thanks.
>
>Paul's proposal doesn't seem to mention the autocomplete except in
>passing, but it seems like it ought to (in theory) just continue to
>work after the refactoring, but with Mork addressbooks _and_ LDAP
>addressbooks.
>

In theory yes. I think it needs a little modification.  

>However, I suspect that we're going to turn up parts of the existing
>code that depend on the fact that Mork returns will be very quick
>since they are completely local.  One possibly relevant problem is
>that right now, the autocomplete menu has to be completely built at
>once, since it's not RDF data accessed through a XUL template.  I
>kinda of suspect that forcing the LDAP stuff through the existing
>nsAbAutoCompleteSession code session is likely to accentuate that
>problem.**
>

Yep.
The autocomplete runs through all address directories
checking all cards. Not very efficient for remote 
implementations and not a solution for corporate
LDAP address books with thousands of entries.

The initial idea was to unify autocomplete and
and connection to LDAP address books (corporate and personal)
though a query interface on the directory components.
A doQuery method on this interface would return an
enumeration of results, limited by a maximum (which
may be different for autocomplete and viewing a table
of addresses). The autcomplete component could then
check if the directory supports the query interface
and use this instead of obtaining each card.
Not sure if this is the best way. I have tended to think
in terms of interfaces and components instead of RDF data
sources (more on this later). Some notes on this idea
are attached.
This also should allow for efficient autocomplete on
other address book types, like outlook.


>Additionally, Netscape management is very keen on seeing basic
>autocompletion work done by Mozilla 0.9, which is quite soon
>(~March 14th).  So I've concocted following strategy to that end: 
>
>* write an nsLDAPAbAutoCompleteSession class, probably implementing from
>nsIAbAutoCompleteSession to do the LDAP work. 
>

This, presumably, would kick of a search on all
LDAP address books that a user has set up.
i.e. would query the top level directory and obtained
a list of sub-directories with the approriate LDAP
addressbook scheme and use the URI (replace the addressbook
scehme with ldap:) on the RDF resource, or go directly though
the preferences.


>* write an nsICompositeAutoCompleteSession interface and a class that
>implements it to allow the compose window to run multiple complete
>sessions at once with the stuff in the local addressbooks taking
>precedence over stuff in LDAP.
>
>* at some point after that consider moving towards a more general RDF
>solution, as outlined in the footnote below.
>

Yes. We have been thinking about the relationship
between how data is obtained and how it is 'pumped'
through to XUL. To wait until all data is obtained
before returned, as you point out, is not good.

One thing i am having touble understanding
is the relationship between the LDAP RDF datasource
and the nsIAbDirectory and nsIAbCard interfaces
and implementations of.

We are in the process of writing an LDAP webtop 
implementation using the LDAP XPCOM directly.
We can be clever in how we return data by
implementing a class which is an enumerator
and also an LDAP message listener there by
(i assume!) allowing the object to be passed
up through the singular directory data source
without blocking until all results have been
obtained (e.g. get child cards). The same can
be done for querying.
I think the js datasource does somthing similar.
Just gotta make sure that the container (or queue)
which stores incomming results is guarded for re-entrant
code when entries are removed or obtained?

Re: addressbook prefs UI change proposal; feedback requested (was Re: LDAP server preferences)

2001-02-14 Thread Csaba Borbola

Hi,

now I'll just short:

> I guess I don't understand the point of the hidden file. Why not store
> all preferences in prefs.js?

Maybe I'm wrong, but I think Netscape does that. I don't want to do
that. We should store in prefs.js the LDAP related preferences too.

> >   -csid (UTF-8)
> 
> What's a csid?

Additional ldapsearch parameters:
 -i. Character set. Specifies the character set to use for command line
input. The default is the character set specified in the LANG
environment variable. You might want to use this parameter to perform
the conversion from the specified character set to UTF8, thus overriding
the environment variable setting. 
Using this argument, you can input the bind DN, base DN, and the search
filter pattern in the specified character set. ldapsearch converts the
input from these arguments before it processes the search request. For
example, -i no indicates that the bind DN, base DN, and search filter
are provided in Norwegian. 

> >   -filename of the adressbook file
> 
> For storing a local copy of the LDAP data?

Netscape stores the last query in a local file, what you have even after
restarting Netscape. It can have advantages and disadvantages too.

> Is this necessary?  I would assume that when an admin has multiple LDAP
> servers, they'd just have multiple DNS A records pointing the single 
> server name to multiple IP addresses, which would be returned in a 
> single array by gethostbyname().

No. It isn't necessary. It can be a future preference. It is just a
feature of the LDAP protocol, what we can use and we don't have to
depend on admins.


Some of my questions corresponding your document on the mozilla site:

Where do you want to have a UI to add the Directories to the system? Do
you wanr to have it in the Addressbook File menu point?

If I understand well, we would add some Directory entry to the Mozilla,
and after we would be able to select from them, which one do we want to
use for autocompletion. You would have separate tick box per directroy
entry. Is it right?

In my opinion the "Don't return more than X results" should not be a
hidden preference. We should have a default value with it, which can be
overwritten by the "advanced" users.

What do you mean about per account typedown pane?

What do you mean about this:
"Move rest of Address Books pane to Mail/News global pane (a la the SMTP
server), with an eye towards  moving it to a per-account pane in the
future "

Where do we have any per account preferences at the moment?

Thanks

Csaba



-- 

   Csaba Borbola,   Sun Microsystems Ireland Ltd.
  Desktop Applications & Middleware Group
 Phone : +353 1 8199283





Re: addressbook prefs UI change proposal; feedback requested (was Re: LDAP server preferences)

2001-02-14 Thread Srilatha Moturi

Csaba Borbola wrote:

> Hi,
>
> now I'll just short:
>
> > I guess I don't understand the point of the hidden file. Why not store
> > all preferences in prefs.js?
>
> Maybe I'm wrong, but I think Netscape does that. I don't want to do
> that. We should store in prefs.js the LDAP related preferences too.

We will store all the LDAP preferences in prefs.js

>
>
> > >   -csid (UTF-8)
> >
> > What's a csid?
>
> Additional ldapsearch parameters:
>  -i. Character set. Specifies the character set to use for command line
> input. The default is the character set specified in the LANG
> environment variable. You might want to use this parameter to perform
> the conversion from the specified character set to UTF8, thus overriding
> the environment variable setting.
> Using this argument, you can input the bind DN, base DN, and the search
> filter pattern in the specified character set. ldapsearch converts the
> input from these arguments before it processes the search request. For
> example, -i no indicates that the bind DN, base DN, and search filter
> are provided in Norwegian.
>
> > >   -filename of the adressbook file
> >
> > For storing a local copy of the LDAP data?
>
> Netscape stores the last query in a local file, what you have even after
> restarting Netscape. It can have advantages and disadvantages too.
>
> > Is this necessary?  I would assume that when an admin has multiple LDAP
> > servers, they'd just have multiple DNS A records pointing the single
> > server name to multiple IP addresses, which would be returned in a
> > single array by gethostbyname().
>
> No. It isn't necessary. It can be a future preference. It is just a
> feature of the LDAP protocol, what we can use and we don't have to
> depend on admins.
>
> Some of my questions corresponding your document on the mozilla site:
>
> Where do you want to have a UI to add the Directories to the system? Do
> you wanr to have it in the Addressbook File menu point?

Right now we are thinking of putting it in the Edit->preferences either under
Advanced or Mailnews.

> If I understand well, we would add some Directory entry to the Mozilla,
> and after we would be able to select from them, which one do we want to
> use for autocompletion. You would have separate tick box per directroy
> entry. Is it right?

No, this will be done in the typedown pane where you can select a directory
from the ones that you added.

> In my opinion the "Don't return more than X results" should not be a
> hidden preference. We should have a default value with it, which can be
> overwritten by the "advanced" users.

Yes, we can have a default value for it. If this preference is only for
advanced users then we dont have to put it in the UI.

> What do you mean about per account typedown pane?

A Typedown pane for each mail/news account.

> What do you mean about this:
> "Move rest of Address Books pane to Mail/News global pane (a la the SMTP
> server), with an eye towards  moving it to a per-account pane in the
> future "

Moving the Address Book pane in the Preferenes window (without the
autocomplete setting) to the Mail/News Account settings Window. So that in
the future we can have one address books pane for each Mail/News account.

> Where do we have any per account preferences at the moment?

In the mail/News Account Settings.

Srilatha





Re: Oracle & LDAP

2001-02-14 Thread Justin Smith

It doesnt talk nativly from Oracle to LDAP, even in Oracle 8iR2 I could not
find and specific way to doit short of a Java Stored Procedure. They have a
LDAP module for PL/SQL but its still in testing.

One way would be to use perl to talk to Oracle and then create the entries
in LDAP using something like Net::LDAP .. Or a dump from Oracle to a text
file, with a bit of manipulation you can get an LDIF file and import that
from perl..(Or java, or )

Jus





One Stop Mortgage Shop!

2001-02-14 Thread coltuch
Title: Untitled Document





   
 
   
Home 
Owners 
Network
“Home 
of America's Most Liberal Lenders”

Interest Rates are the LOWEST they've been in 2 years!

  - 
Shop 100's of Lenders with just ONE CLICK 
-
   Good 
Credit / Bad Credit -- We have Special Programs for any type of 
credit 
history  

Approval 
in Minutes - No Upfront Fees - No Hidden Fees - Get Cash 
Fast 
 
  Whatever 
your needs... we can help. It's easy to qualify and your loan review 
is 
FREE…
  With 
our loan programs you can get cash for...
* 
Debt Consolidation  
* 2nd 
Mortgage 
 * 
 
Refinance * 
Credit Repair *
* Home 
Improvement 
* 
 
Dream Vacation  * 
 
College Tuition * 
A New Business * 

  Many 
of our NEW Loan Programs offer Home-Owners the ability 
to consolidate bills into ONE low monthly payment. 

Additional benefits for Home-Owners include tax advantages and 
interest 
savings.

Applying 
is easy.  
Click 
Here to learn more. There is no 
obligation