[Date Prev][Date Next] [Chronological] [Thread] [Top]

Re: mail = mailRoutingAddress



On Mon, 25 Mar 2002, David Wright wrote:

: I am using inetLocalMailRecipient from misc.schema to route mail
: accoring to the "mailRoutingAddress" attribute. Now I have encountered
: an application which expects to find an email address under the "mail"
: attribute. Is there some way I can tie "mail" to "mailRoutingAddress",
: so that whener the former is requested the latter is returned?



I think you mean you want to tie "maillocaladdress" to "mail".

mailroutingaddress is one of the possible results returned for either a
"mailocaladdress", or "mail OR mailalthernateaddress" lookup.

There are two similar published schemas for routing email. Examples of the
important attributes to consider are as follows;

objectclass: MailRecipient (from Netscape)
mail: randall.winchester@example.com
mailalternateaddress: rwinchester@example.com
mailalternateaddress: rsw@example.com
mailhost: imap-01.example.com
mailroutingaddress: rsw@affiliation.example.com


objectclass: InetLocalMailRecipient (from the IETF)
maillocaladdress: randall.winchester@example.com
maillocaladdress: rsw@example.com
maillocaladdress: rwinchester@example.com
mailhost: imap-01.example.com
mailroutingaddress: rsw@affiliation.example.com


Note: the only major difference is the option of using maillocaladdress as
the combination of mail and mailalternateaddress. The maillocaladdress and
the mailalternateaddress are multi-valued. The mail attribute is single
valued (which serves email client usage well).

Many mail clients expect to use the "mail" attribute for re-writing the
"TO:  "  or"CC: " lines of a SMTP message. Because of this the Netscape
schema has alot of popularity because of ease of implementation with
multiple clients.

Changing you mail routing application to use one or the other should be
pretty straight forward, once you have made the schema changes to your
OpenLDAP server. The MailRecipient objectclass and OID's are on the
netscape developers web site (or maybe some new name redirect...).


The following schema may work with OpenLDAP 2.x;

attributetype ( 2.16.840.1.113730.3.1.13
        NAME 'mailAlternateAddress'
        DESC 'RFC822 email address of this recipient'
        EQUALITY caseIgnoreIA5Match
        SYNTAX 1.3.6.1.4.1.1466.115.121.1.26{256} )

attributetype ( 2.16.840.1.113730.3.1.18
        NAME 'mailHost'
        DESC 'fully-qualified hostname of the MTA that is the final
                SMTP destination of messages to this recipient'
        EQUALITY caseIgnoreIA5Match
        SYNTAX 1.3.6.1.4.1.1466.115.121.1.26{256}
        SINGLE-VALUE )

attributetype ( 2.16.840.1.113730.3.1.47
        NAME 'mailRoutingAddress'
        DESC 'RFC822 address to use when routing messages to
                the SMTP MTA of this recipient'
        EQUALITY caseIgnoreIA5Match
        SYNTAX 1.3.6.1.4.1.1466.115.121.1.26{256}
        SINGLE-VALUE )

attributetype ( 0.9.2342.19200300.100.1.3
        NAME ( 'mail' 'rfc822Mailbox' )
        DESC 'RFC1274: RFC822 Mailbox'
        EQUALITY caseIgnoreIA5Match
        SUBSTR caseIgnoreIA5SubstringsMatch
        SYNTAX 1.3.6.1.4.1.1466.115.121.1.26{256} )

objectclass ( 2.16.840.1.113730.3.2.3
        NAME 'MailRecipient'
        DESC 'Mail recipient'
        SUP top AUXILIARY
        MAY     ( mail $ mailAlternateAddress $ mailHost $ mailRoutingAddress ))