LDAP access to address book

Post categories

Profile picture for Rob Mueller

Founder & CTO

You can now access your FastMail address book via LDAP. Many email programs (eg Outlook, Outlook Express, Thunderbird, etc) support LDAP access for address books.

There are some important caveats with using this:

  1. The address book is read-only via LDAP, so you can’t make
    changes or add addresses to your address book from your email
    program
  2. The address book is not cached offline (in theory Thunderbird 2
    supports this, but the implementation is currently
    broken
    , it
    should be fixed in Thunderbird 3), so it will only work while you
    are connected to the Internet

LDAP is most useful for families/businesses that have a large global address book. In these cases, the LDAP address lookup will search the users private address book & and the global address book.

If you understand these limitations, and want to give LDAP a go, here are some quick instructions for setting up LDAP on the most popular email clients:

  • Outlook Express - Go to Tools -> Accounts. Click
    Add -> Directory Service, then see below
  • Thunderbird 2 - Go to Tools -> Options. Click
    Composition tab, then Addressing sub-tab, click Edit
    Directories
    . Click Add, then see below.
  • Outlook 2007 - Go to Tools -> Account Settings. Click
    Addressbooks tab. Click New then see below.

Once you follow the above steps, you’ll be asked for some information about the LDAP server. You need to enter the following details:

  • Server/Host name: ldap.messagingengine.com
  • Port: 389 (or 636 for SSL)
  • Login: Required (but must be “plain”, not “SPA”)
  • Username/Bind DN: cn=[your-username]@[your-domain],dc=User
  • Search base/Base DN: dc=AddressBook

Obviously replace [your-username]@[your-domain] with your actual full login name in the above settings (and remove the [ and ] brackets as well, they’re just to make it clearer which bits need some changing), but remember the “cn=” part at the start and the “,dc=User” part on the end.

Here’s some photos for the Outlook Express setup:

And this is for Thunderbird:

To actually do an address book search via LDAP

  • Outlook Express - Go to Tools -> Address Book (or click
    Address Book on the main toolbar), then Edit -> Find
    People
    (or click Find People on the toolbar). Select the LDAP
    directory from the Look in popup menu. Then use the fields below to
    search. To automatically search the LDAP address book when
    composing, make sure that when you setup the LDAP account, you
    select the Check names against this server when sending email
    checkbox on the General tab. Note that any local addresses will
    always be matched first. Only names that can’t be matched in your
    local address book will use LDAP for the search.
  • Thunderbird 2 - Go to Tools -> Address Book (or click
    Address Book on the main toolbar), select the LDAP address book
    from the list at the left. Use the search box at the top right of
    the window to search. To automatically search the LDAP address book
    when composing, go to Tools -> Options. Click
    Composition tab, then Addressing sub-tab. In the Address
    Autocompletion
    section, make sure the Directory Server
    checkbox is checked, and make sure you select the LDAP account you
    setup above from the popup menu.

If you have any questions, please see our forum or email me at robm@fastmail.fm.

Profile picture for Rob Mueller

Founder & CTO