[turba] turba ldap and other mail programs

Adam Tauno Williams adam at morrison-ind.com
Wed Apr 9 17:42:20 PDT 2003


>I'm setting up an ldap address book for
>use with turba cvs HEAD in openldap 2.0.25 under
>redhat 8.0... ldap is currently working
>on my server and providing a centralized
>authentication service and I must admit
>that was one of the hardest things I've
>ever setup and configured... so now I would
>like to add an address book to it that turba
>can use.  I am following the instruction provided
>with turba and they are pretty clear and I
>am about to start adding things to it, I think,
>however I wondered, if anyone knows, would
>I be able to use this same address book and link
>it into netscape mail, and M$ outlook?  I'd

Yes, Turba does not dictate what schema elements are used.  The inetOrgPerson
supported by every mail client under the sun, as well as the officePerson schema
used by M$-Outlook will work just fine.  

We created a "mHybridPerson" which has both evolutionPerson (Ximian Evolution)
and officePerson as superiours.  This makes about every e-mail app happy as well
as giving you lots of attributes to work with.

objectclass ( 1.3.6.1.4.1.6921.1.12
    NAME 'mHybridPerson'
      DESC 'Morrison Industries hybrid person for multiple MUAs'
    SUP inetOrgPerson $ evolutionPerson $ officePerson
    STRUCTURAL
 )

=

objectclass ( 2.5.6.6 NAME 'person' SUP top STRUCTURAL
 MUST ( sn $ cn )
 MAY ( userPassword $ telephoneNumber $ seeAlso $ description ) )
+
objectclass ( 2.5.6.7 NAME 'organizationalPerson' SUP person STRUCTURAL
 MAY ( title $ x121Address $ registeredAddress $ destinationIndicator $
       preferredDeliveryMethod $ telexNumber $ teletexTerminalIdentifier $
       telephoneNumber $ internationaliSDNNumber $
       facsimileTelephoneNumber $ street $ postOfficeBox $ postalCode $
       postalAddress $ physicalDeliveryOfficeName $ ou $ st $ l ) )
+
objectclass     ( 2.16.840.1.113730.3.2.2
 NAME 'inetOrgPerson'
 DESC 'RFC2798: Internet Organizational Person'
 SUP organizationalPerson
 STRUCTURAL
 MAY (
    audio $ businessCategory $ carLicense $ departmentNumber $
    displayName $ employeeNumber $ employeeType $ givenName $
    homePhone $ homePostalAddress $ initials $ jpegPhoto $
    labeledURI $ mail $ manager $ mobile $ o $ pager $
    photo $ roomNumber $ secretary $ uid $ userCertificate $
    x500uniqueIdentifier $ preferredLanguage $
    userSMIMECertificate $ userPKCS12 )
  )
+
objectclass     ( 1.3.6.1.4.1.4203.666.100.1
 NAME 'officePerson'
 DESC 'Office employee or computer user'
 SUP inetOrgPerson
 STRUCTURAL
 MAY  ( c $ rdn $ otherFacsimiletelephoneNumber $ IPPhone $
        URL $ comment $ reports $ conferenceInformation )
    )
+
objectclass     ( 1.3.6.1.4.1.8506.1.3.1
  NAME 'evolutionPerson'
  DESC 'Objectclass geared to Evolution Usage'
  SUP inetOrgPerson
  STRUCTURAL
  MAY (
   fileAs $ primaryPhone $ carPhone $ homeFacsimileTelephoneNumber $ 
   otherPhone $ businessRole $ managerName $ assistantName $ assistantPhone $
   otherPostalAddress $ mailer $ birthDate $ anniversary $ spouseName $
   note $ companyPhone $ callbackPhone $ otherFacsimileTelephoneNumber $
   radio $ telex $ tty $ categories $ calendarURI $ freeBusyURI )
   )

It is pretty hard to think of a "generic" attribute that all that doesn't cover.

If you want to know what attributes map to what fields in Outlook the OpenLDAP
FAQ-O-Matic has some good articles.

For mapping information on Mozilla, Star/Open Office, and Ximian Evolution see
my LDAP presentation - ftp://ftp.kalamazoolinux.org/pub/pub/ldapv3.pdf

You may use the mHybridPerson/1.3.6.1.4.1.6921.1.12 objectclass if you like as
that is a legal OID.


More information about the turba mailing list