# $OpenLDAP$ # # By: Juan C. Gomez / gomez@engr.sgi.com # Date: May/1999 # Source: draft-lachman-ldap-mail-routing-03.txt # --------------------------------------------------------- # # Written by Juan C. Gomez and placed into the public domain. # This file is not subject to any license of SGI. # # --------------------------------------------------------- # # Attribute specifications for using LDAP as a back-end # for mail routing. As specified in: # # ********************************************************* # draft-lachman-ldap-mail-routing-03.txt # By : H. Lachman @ Netscape Communications Corp. # Date : October 1998 # "LDAP Schema Definitions for Intranet Mail Routing - # The mailRecipient Object Class" # ********************************************************* # # # This is here because, perhaps in the future, we will have # richer schema support in OpenLDAP. # # ----------------------FORMAL DESCRIPTION----------------- # # OID 2.16.840.1.113730.3.1.13 # NAME 'mailAlternateAddress' # DESC 'alternate RFC 822 email address of this recipient' # EQUALITY caseIgnoreIA5Match # SYNTAX '1.3.6.1.4.1.1466.115.121.1.26{256}' # # # OID 2.16.840.1.113730.3.1.18 # NAME 'mailHost' # DESC 'fully qualified hostname of the SMTP MTA that # handles messages for this recipient' # EQUALITY caseIgnoreIA5Match # SYNTAX '1.3.6.1.4.1.1466.115.121.1.26{256}' SINGLE-VALUE # # # OID 2.16.840.1.113730.3.1.47 # NAME 'mailRoutingAddress' # DESC 'RFC 822 address to use when routing messages to # the SMTP MTA of this recipient' # EQUALITY caseIgnoreIA5Match # SYNTAX '1.3.6.1.4.1.1466.115.121.1.26{256}' SINGLE-VALUE # # ----------------------END FORMAL DESCRIPTION----------------- attribute mailAlternateAddress cis attribute mailHost cis attribute mailRoutingAddress cis