Sun Java System Connector for Microsoft Outlook 6.0 Release Notes

Sun Java™ System Connector
for Microsoft Outlook 6.0 Release Notes

Version 6.0

Part Number 817-4217-10

February 2004

Last updated: January 30, 2004

These release notes contain important information available at the time of release of Version 6.0 of Sun Java System Connector for Microsoft Outlook (also referred to as Connector for Microsoft Outlook). New features and enhancements, known limitations and problems, technical notes, and other information are addressed here. Read this document before you begin using Sun Java System Connector for Microsoft Outlook 6.0.

The most up-to-date version of these release notes can be found at: http://docs.sun.com/coll/ConnectorMSO_60. Check the web site prior to installing and setting up your software and then periodically thereafter to view the most up-to-date release notes and manuals.

These release notes contain the following sections:


About Sun Java System Connector
for Microsoft Outlook, Version 6.0

Sun Java System Connector for Microsoft Outlook enables Outlook to be used as a desktop client with Sun Java Enterprise System.

Connector for Microsoft Outlook is an Outlook plug-in that must be installed on the end-user’s desktop. Connector for Microsoft Outlook queries the Sun Java System Messaging Server (formerly known as Sun ONE Messaging Server) for folder hierarchies and email messages. It converts the information into Messaging API (MAPI) properties that Outlook can display. Similarly, it uses WCAP to query the Sun Java System Calendar Server (formerly known as Sun ONE Calendar Server) for events and tasks which are then converted into MAPI properties. With this model, Sun Java System Connector for Microsoft Outlook builds an end-user Outlook view from two separate information sources: mail from Messaging Server and calendar information from Calendar Server.


Key Features in Sun Java System Connector
for Microsoft Outlook, Version 6.0

The following key features and functionality are available with this release:


System Requirements

The following describes the system requirements and recommendations for Sun Java System Connector for Microsoft Outlook.


Installation and Configuration Notes

Connector for Microsoft Outlook is an Outlook plug-in that requires installation on the end users’ desktop. A deployment and configuration program is provided to aid the organization in deploying Connector for Microsoft Outlook.

The installation and deployment is a three-step process:

  1. Install the administrator package.
  2. Create an installation package for the end user.
  3. Deploy the installation package.

The Connector for Microsoft Outlook packages ships an installer for the administrator package. The system administrator should prepare a special installation package called the Setup Wizard for the end user. The Setup Wizard installs and configures the Connector for Microsoft Outlook software on your desktop. This installation package is designed to simplify and automate the installation process.

For installation, configuration, and deployment instructions please see the following:

LDAP Attributes

In order for Connector for Microsoft Outlook to function correctly, the following LDAP attributes in the Sun Java System Directory Server should be indexed for at least presence and equality to improve the overall performance:

For more information on these attributes, see Sun ONE Calendar Server Administrator’s Guide and Sun ONE Messaging Server Administrator’s Guide.


Sun Java System Calendar Server 6.0 Considerations

Sun Java System Calendar Server 6.0 considerations for the Sun Java System Connector for Microsoft Outlook 6.0 release include:

Calendar Server Installation

The latest version of Calendar Server is available at http://www.sun.com/software/product_categories/email_calendar_collaboratoin.html.

It is recommended that customers also install the latest set of patches, which are available at Sun Solve (http://sunsolve.sun.com).

For detailed installation instructions, refer to the Chapter 2, “Installing Calendar Server on Solaris Systems” in the Sun ONE Calendar Server Installation Guide, which is available under Documentation on the same Web site.

Required LDAP mail Attribute

Calendar Server 6.0 (and later) requires users to have the LDAP mail attribute for both user and resource calendars.

For clients to use Microsoft Outlook to schedule resource calendars (for example, for meeting rooms or equipment such as a notebook computer or overhead projector), each resource must have an email address, even though email is not actually needed. The LDAP mail attribute specifies this email address.

You might specifically need to add the LDAP mail attribute as follows:

Existing 5.x Installation. Before you run the cs5migrate migration utility, add the mail attribute to users for both user and resource calendars. To add the mail attribute, use the Calendar Server csattribute utility or a utility such as the Directory Server ldapmodify utility.

New 6.0 Installation. Provision the LDAP mail attribute for existing users for both user and resource calendars using the Calendar Server csattribute utility or a utility such as the Directory Server ldapmodify utility.

If you create new calendars or users after installation, use the required -m email option to specify an email address when you run these Calendar Server utilities:

For related information about csattribute, csresource, and csuser, refer to the Sun ONE Calendar Server 6.0 Administrator's Guide. For related information about ldapmodify utility, refer to the Sun ONE Directory Server Resource Kit Tools Reference.

Example: Adding the email LDAP Attribute to a Resource Calendar

The following example adds the LDAP mail attribute for a conference room named “Room100” on the sesta.com server. This example configures Messaging Server. If you are using another email server, refer to that product’s documentation for the equivalent process.

  1. Add the mail attribute to the LDAP server using the csattribute utility:
  2. # ./csattribute -a mail=Room100@sesta.com add Room100

  3. To check that the attribute has been set, use the csattribute list command with the -v (verbose) option:
  4. # ./csattribute -v list Room100

    ...

    cn=Room 100,ou=conferenceRooms,dc=sesta,dc=com has mail: Room100@sesta.com

Example: Setting up the bitbucket Channel for the Resource Email

The following examples set up the bitbucket channel for Messaging Server or the equivalent for Sendmail for the email generated for resource calendars. These examples use a resource named “Room100” on the sesta.com server. If you don’t set up the bitbucket channel (or equivalent), you will need to periodically delete the email messages sent to the resource calendar.

For Messaging Server:

  1. Ensure the bitbucket channel is defined in the imta.cnf file.
  2. To direct messages to the bitbucket channel, create the email address for the resource using the csresource utility:
  3. # ./csattribute -a mail=Room100@bitbucket.sesta.com add Room100

For Sendmail:

  1. In the /etc/aliases file on the appropriate host, add an entry such as:
  2. # Resource/Conference room aliases

    Room100: /dev/null

  3. Add the email address for the resource to the LDAP directory using the csresource utility:
  4. # ./csattribute -a mail=Room100@sesta.com add Room100

 


Note

To enable these changes, you might also need to rebuild alias tables or configurations. Refer to the documentation for Messaging Server (or your email product) as well as your site's own documentation and procedures regarding changes to mail services.


Email Alias (mailalternateaddress Attribute)

If you need to setup an email aliases for a calendar user, use the LDAP mailalternateaddress attribute. The LDAP mail attribute provides the primary mail address, and the LDAP mailalternateaddress attribute is used for email aliases. Both attributes map the mail addresses to the user’s calendar ID (calid).

For example, to add the mailalternateaddress attribute for a user named John Smith with these values:

Use these Calendar Server utility commands:

# ./csuser -g John -s Smith -y password -l en -m john.smith@sesta.com -c johnsmith create johnsmith

# ./csattribute -a mailalternateaddress=johns@sesta.com add johnsmith

# ./csattribute -a mailalternateaddress=jsmith@sesta.com add johnsmith

Shared Calendar LDAP Lookup Configuration

If Directory Server requires authentication for the Shared Calendar LDAP lookup then the service.wcap.userprefs.ldapproxyauth parameter must be set in the ics.conf file as follows:

If service.wcap.userprefs.ldapproxyauth is “yes”, you must also set the appropriate LDAP ACI for the calmaster entry. For example, to set the calmaster ACI for proxy authentication for the sesta.com domain, use the ldapmodify tool as follows:

dn: o=sesta.com
changetype: modify
add: aci
aci: (target="ldap:///uid=*,o=sesta.com")(targetattr=*(version3.0;acl"allowAll-calmaster";allow
(all)(userdn="ldap:///uid=calmaster,o=sesta.com");)
aci: (target="ldap///uid=*,o=siroe.com")(targetattr="*")(version3.0;acl"allowproxy-calmaster";al low
(proxy)(userdn="ldap:///uid=*,o=sesta.com");)

Outlook Free-Busy Lookup and SSL

The Microsoft Outlook Free/Busy Lookup option is not supported for users who access Calendar Server in SSL mode. To use both SSL and non-SSL mode for the same Calendar Server instance, users must specify different port numbers, as follows:

For information about SSL, refer to Chapter 9, “Using SSL With Calendar Server” in the Sun ONE Calendar Server 6.0 Administrator's Guide.

Calendar Server Delete Log Database

Calendar Server 6.0 includes the Delete Log database (ics50deletelog.db) to store deleted events and todos (tasks). For information, refer to Chapter 7, “Managing the Delete Log Database” in the Sun ONE Calendar Server 6.0 Administrator's Guide.


Limitations and Issues

This section describes the limitations and known issues that exist in this release of Sun Java System Connector for Microsoft Outlook.

Limitations

Some limitations exist in this release of Sun Java System Connector for Microsoft Outlook. The key limitations are:

Known Issues

This section describes the known issues at the time of this release of Sun Java System Connector for Microsoft Outlook.

General Issues

Calendar

The following issues relate the calendar portion of Sun Java System Connector for Microsoft Outlook only:

The following issues relate to the interoperability between Sun Java System Connector for Microsoft Outlook and Calendar Express:

Mail

The following issues relate the mail portion of Sun Java System Connector for Microsoft Outlook only:

The following issues relate to the interoperability between Sun Java System Connector for Microsoft Outlook and other email clients, such as Messenger Express:


How to Report Problems and Provide Feedback

If you have problems with Sun Java System Connector for Microsoft Outlook, contact Sun customer support using one of the following mechanisms:

So that we can best assist you in resolving problems, please have the following information available when you contact support:

Sun Welcomes Your Comments

Sun is interested in improving its documentation and welcomes your comments and suggestions. Email your comments to Sun at this address:

Please include the part number (817-4217-10) of the document in the subject line and the book title (Sun Java System Connector for Microsoft Outlook 6.0 Release Notes) in the body of your email.


Additional Sun Resources

Useful Sun Java System information can be found at the following Internet locations:


Copyright © 2004 Sun Microsystems, Inc. All rights reserved.

Sun, Sun Microsystems, the Sun logo, Sun [tm] ONE, Sun Java System Connector for Microsoft Outlook, and the Java [tm] logo are trademarks or registered trademarks of Sun Microsystems, Inc. in the United States and other countries. Use of Sun Java System Connector for Microsoft Outlook is subject to the terms described in the license agreement accompanying it.