[Date Prev][Date Next] [Chronological] [Thread] [Top]

Re: Extending the attributes



As per Openldap FAQ you can use the following fields, I tried it works for
me, But I don't know howto extends the scheme.

You can check with some open source outlook address book project.

I am looking for a Good Web based User Interface to Manager the LDAP data
for Samba, NIS, NFS sendmail etc..

Basically Admin Group user should able to add/modified/delete the entry,
ordinary user should able to change his user profile.

If you find some user interface like this, please let me know

Thanks
-SR




==================================


      Attributes Map to Address Book Fields?
The following shows the LDAP attribute mappings to Outlook Address Book
entry
Properties determined to date.  Outlook seems to be oblivious to
"objectclass"
when retrieving data from an LDAP server, and simply maps LDAP attributes by
name as shown.  In other words, assigning an LDAP entry an "objectclass" of
ResidentialPerson does *not* cause the address information to switch from
the
[Business] tab to the [Home] tab.

Refer to FAQ entry "MS Outlook (1): What LDAP Attributes are Recognised?"
for a
full list of LDAP attributes that seem to be recognised by Outlook.  Not all
apparently-recognised LDAP attributes are shown below.  This indicates a
mapping has not yet been determined.  Please feel free to share what you
discover.

The mappings described are based on experimenting with Outlook Express 5,
and
mainly by inferencing from LDAP lookups.  LDIF importing has not been
evaluated.  Unless otherwise noted, only a single value is retrieved even if
multiple values exist in the LDAP entry.

Outlook Properties Tab
. Outlook Field - LDAP Attribute(s) (1)
-----------------------------------
Summary
. Name - cn, display-name
. E-Mail Address - mail (2)
. Home Phone - homePhone
. Pager - officePager, pager (3)
. Mobile - mobile
. Personal Web Page
. Business Phone - telephoneNumber
. Business FAX - officeFAX, facsimileTelephoneNumber
. Job Title - title
. Department - department, organizationUnitName, ou (3)
. Office - physicalDeliveryOfficeName
. Company Name - o, organizationName
. Business Web Page - URL
Name
. First - givenName
. Middle - initials
. Last - sn
. Title
. Display - cn, display-name
. Nickname
. E-Mail Address - mail (2)
. Send E-Mail using plain text only
Home
. Street Address - homePostalAddress (4)
. City
. State/Province
. Zip Code
. Country/Region:
. Default
. Web Page
. Phone - homePhone
. Fax - otherFacsimileTelephoneNumber
. Mobile - mobile
Business
. Company Name -  o, organizationName (3)
. Street Address - postalAddress, street, streetAddress (4)
. City - l
. State/Province - st
. Zip Code - postalCode
. Country/Region - c, co, countryName (3)
. Default
. Web Page - URL
. Job Title - title
. Department - department, organizationalUnitName, ou (3)
. Office - physicalDeliveryOfficeName
. Phone - telephoneNumber
. Fax - officeFAX, facsimileTelephoneNumber
. Pager - officePager, pager (3)
. IP Phone
Personal
. Spouse
. Children
. Gender
. Birthday
. Anniversary
Other
. Notes - comment, info (3)
. Group Membership
Conferencing
. Conferencing Server - conferenceInformation
. Conferencing Address
Digital IDs
. E-Mail Address - mail
. Digital IDs... - userCertificate;binary (7)
Organisation (8)
. Manager - Manager (5)
. Reports - Reports (5,6)
General (8)
. (white space) - labeledURI (9)

Notes
-----
(1) Where more than one attribute name is given, sometimes the first one
    encountered is used, and sometimes one name takes preference over
others.
(2) Only the first listed email address is retrieved.
(3) Retrieves from the first-listed attribute that has a value in the order
    shown.
(4) Replaces embedded "$"s with line separators, displaying as separate
lines
    in scrollable region.
(5) DN format, and double-clickable to go to corresponding entry.
(6) Multiple values allowed.
(7) DER encoded X.509.
(8) Tab only appears if an underlying attribute exists!
(9) When specified, URI is retrieved and displayed in the white space on
this
    tab.

Acknowledgements
----------------
Thanks to the following for help in compiling this information:
. Steven P. Donegan
. Graeme Joyce

NOTE: Author's current email address is
  BarryJJ@ATTGlobal.Net
The ...@IBM.Net form expire[s/d] on 1st October, 2000.
      mailto:BarryJJ@IBM.Net?subject=OpenLDAP Faq-O-Matic
      When I do a Find query for "rqxwe" using Microsoft Outlook (NOT
Outlook Express), an access log file shows that the request contains the
following search filter:
(&(mail=*)(|(mail=rqxwe*)(|(cn=rqxwe*)(|(sn=rqxwe*)(givenname=rqxwe*)))))
      Or, reformatting the filter to make the logical structure more clear:
(&
        (mail=*)

        (|
                (mail=rqxwe*)
                (|
                        (cn=rqxwe*)
                        (|
                                (sn=rqxwe*)
                                (givenname=rqxwe*)
                        )
                )
        )
      )
      The search filter syntax is basically a logical expression in prefix
notation (that is, the logical operator appears before its arguments). The
above filter shows EXACTLY which fields Outlook requires: (1) The mail
attributetype is required by the conjunction operator (2) At least one of
the disjunctions must also be true. Note that a mail attribute containing
the query string satisfies this condition. Importantly, the fact that the
filter uses wildcards also has performance implications. To improve
performace for Outlook clients, you should index data appropriately.
      Note: I generated this log using (gasp!) the iPlanet Directory Server.
A similar test could be performed for other commong LDAP clients, e.g.
Outlook Express.
      mailto:joberwetter@grow.net?subject=OpenLDAP Faq-O-Matic
      The "Alias" listed in Outlook maps to LDAP's "rdn" (relative
distinguished name) attribute. This may also correspond to the NT login
name.
      mailto:spam@warenext.com?subject=OpenLDAP Faq-O-Matic



----- Original Message -----
From: <ppuskur@desmac.com>
To: "Kristyan Osborne" <kris@longhill.brighton-hove.sch.uk>
Cc: <>
Sent: Monday, January 20, 2003 4:24 PM
Subject: RE: Extending the attributes


> Hi,
>
> Thanks for your time.
>
> I am trying have some thing like on openldap outlook address book with all
the
> fields outlook has.I want to acces from client program called horde(a free
mail
> program).Can you suggest me any object class that has all the attributes
> exchange(outlook) address book has (for example :It has 7 different phone
> numbers).
>
> I need some light   :)
>
> Thanks in advance.........
> Partha
>
> Quoting Kristyan Osborne <kris@longhill.brighton-hove.sch.uk>:
>
> > If your talking about using openldap as an outlook address book then
yes,
> > however if you want openldap to function as an active directory for
exchange
> > then the answer is no
> >
> > Cheers
> >
> > ---------------
> > Kristyan Osborne - IT Technician
> > Longhill High School
> > 01273 391672
> >
> > -----Original Message-----
> > From: ppuskur@desmac.com [mailto:ppuskur@desmac.com]
> > Sent: Mon 20/01/2003 20:41
> > To: openldap-software@OpenLDAP.org
> > Cc:
> > Subject: Extending the attributes
> >
> >
> >
> >
> >
> > Hi,
> >
> > I an newbie to LDAP.Is there a way to extend the objectclass to hold
> > attributes
> > like microsft exchange does.I want to switch from microsft exchange to
> > freeworld.Is there a way to present objectclass with obtaning of object
> > id.
> >
> > Any help would be appreciated..........
> >
> > Thanks in Advance......
> >
> > Partha
> >
> >
> >
>
>
>