[Date Prev][Date Next] [Chronological] [Thread] [Top]

Re: Outlook LDAP Attributes



> I'm also working with Outlook, and have resorted to creating a test LDAP
> entry with attribute value = attribute name. ...

"Been there, done (something like) that".  I've been working with an LDAP
server rather than an LDIF load.  On the off-chance it may be useful, I'll
share what I have.  I'm using Win98/IE5's Outlook Express.  Don't know how that
relates to the other versions of things also called "Outlook" which, as far as
I can tell, may be related by name only?  I'd be happy to accumulate feedback
for an update posting back to the list.

With respect to Address Book Properties dialog for an entry, here's what I've
ascertained via "first principles" (aka "suck it and see"):

Outlook Properties TAB
. Dialog Field            LDAP attribute (notes)
--------------            --------------
SUMMARY
. Name                    cn, display-name
. E-Mail Address          mail (1)
. Home Phone              homePhone
. Pager                   officePager, pager (2)
. Mobile                  mobile
. Personal Web Page       ?
. Business Phone          telephoneNumber
. Business FAX            officeFAX, facsimileTelephoneNumber
. Job Title               title
. Department              department, organizationalUnitName, ou (3)
. Office                  physicalDeliveryOfficeName
. Company Name            o, organizationName
. Business Web Page       URL
NAME
. First                   givenName
. Middle                  initials
. Last                    sn
. Title                   ?
. Display                 cn, display-name (4)
. Nickname                ?
. E-Mail Address          mail (1)
. Send...plain text only  ?
HOME
. Street Address          homePostalAddress (5)
. City                    ?
. State/Province          ?
. Zip Code                ?
. Country/Region          ?
. Default                 ?
. Web Page                ?
. Phone                   homePhone
. Fax                     ?
. Mobile                  mobile
BUSINESS
. Company Name            o, organizationName (2)
. Street Address          postalAddress, street, streetAddress (5)
. City                    l
. State/Province          st
. Zip Code                postalCode
. Country/Region          c, co, countryName (2)
. Default                 ?
. Web Page                URL
. Job Title               title
. Department              department, organizationalUnitName, ou (3)
. Office                  physicalDeliveryOfficeName
. Phone                   telephoneNumber
. Fax                     officeFax, facsimileTelephoneNumber
. Pager                   officePager, pager
. IP Phone                ?
PERSONAL
. Spouse                  ?
. Children                ?
. Gender                  ?
. Birthday                ?
. Anniversary             ?
OTHER
. Notes                   comment, info (2)
. Group Membership        ?
CONFERENCING
. Conferencing Server     conferenceInformation
. Conferencing Address    ?
DIGITAL IDS
. E-Mail Address          mail (1)
. Digital IDs...          ?
GENERAL                   (6)
. (white space)           labeledURI

Notes
(1) Only the *alphabetically* first seems to be retrieved?
(2) Only retrieves the *first* encountered of either tag.
(3) Only retrieves a single value.
(4) Although only a single value returned, multiple values can be searched
(presumably because searching is done at the server, not the client).
(5) Properly recognises standard "$" as line separator.
(6) This tab *only* appears when a "labeledURI" attribute exists.  Further, the
indicated URI is loaded into the whitespace on this tab as a fully-functional
web page.

Outlook also seems to look for the following which I've yet to take the time to
correlate:

  anr
  commonName (= cn presumably?)
  IPPhone
  manager
  otherFacsimileTelephoneNumber
  otherMailbox
  otherPager
  reports
  surname (= sn presumably?)
  userCertificate
  userCertificate;binary
  userSMIMECertificate
  userSMIMECertificate;binary

It seems to ignore the entry type; for example, having a residentialPerson does
*not* suddenly "flip" address information from the BUSINESS tab to the HOME
tab.  (As an LDAP neophyte, I don't know if this would be correct behaviour
anyway, but it *is* moot in this context :-)

I haven't played with LDIF import, but as far as I can tell it seems to
recognise a slightly different set of attributes:

-- LDAP, not LDIF: anr, IPPhone, manager, otherFacsimileTelephoneNumber,
otherPager, reports, userCertificate;binary, userSMIMECertificate,
userSMIMECertificate;binary

-- LDIF, not LDAP: countryName, description, dn, homePage, locality, member,
objectclass, postOfficeBox, uid, xMozillaConference, xMozillaNickname,
xMozillaUseConferenceServer, xMozillaUseHTMLMail

Further, for "objectclass" on the import, it seems to look for values
"groupOfNames", "person", and "organizationalPerson" maybe??

HTH ... Barry - BarryJJ@IBM.Net