Ambiguous Name Resolution
   HOME

TheInfoList



OR:

Ambiguous Name Resolution (ANR) is a feature available in
Microsoft Microsoft Corporation is an American multinational technology corporation producing computer software, consumer electronics, personal computers, and related services headquartered at the Microsoft Redmond campus located in Redmond, Washing ...
's
Active Directory Active Directory (AD) is a directory service developed by Microsoft for Windows domain networks. It is included in most Windows Server operating systems as a set of processes and services. Initially, Active Directory was used only for centralize ...
which allows resolution of multiple objects on a computer network based on limited input. The user will be able to select the correct entry from these results. To allow this feature to operate, attributes need to be ANR enabled in the directory schema. This is an extension of the
Lightweight Directory Access Protocol The Lightweight Directory Access Protocol (LDAP ) is an open, vendor-neutral, industry standard application protocol for accessing and maintaining distributed directory information services over an Internet Protocol (IP) network. Directory servi ...
. When using Microsoft's Outlook or
Outlook Web App Outlook on the web (previously known as Exchange Web Connect, Outlook Web Access, and Outlook Web App) is a personal information manager web app from Microsoft. It includes a web-based email client, a calendar tool, a contact manager, and a ta ...
, partial information can be typed into the To: From: and CC: fields which will result in an ANR query to provide potential matches.


LDAP ANR

The Lightweight Directory Access Protocol LDAP for Active Directory uses default attributes flagged for ambiguous name resolution to filter results of an input query. In Microsoft Active Directory the searchFlags attribute is a bit flag that defines special properties related to searching with the attribute. In Windows 2000 the following attributes are set by default for ANR: *GivenName *Surname *displayName *LegacyExchangeDN *msExchMailNickname *RDN *physicalDeliveryOfficeName *proxyAddress *sAMAccountName


Example ANR Search

Many users with the same name are present in the Active Directory. When Bill White, Bill Whitehead, and Bill Smith all exist, and ANR is enabled, a search for "Bill White" looks like "anr=Bill White". Active Directory will: *Notice the "anr" and the embedded space. *Check the schema to determine which objects have ANR and SEARCH index bits set. *Perform an "or" search for "Bill White*" against the default attributes listed above. *Then searches for: Given-Name=Bill* AND Surname=White* The search results returned with matches for "Bill White" are: Bill White because "Bill White*" matches displayName and Bill Whitehead because "Bill*" AND "White*" matches Given-Name=Bill* AND Surname=White* But, Bill Smith does not appear because: "Bill*" AND "White*" does not match the Given-Name and Surname of Bill Smith


External links


Outlooks's Ambiguous Name Resolution

ANR search algorithm

Add Attributes to Ambiguous Name Resolution Filter

How Active Directory Searches Work (ANR strings included)


References

{{Reflist Active Directory