Skip Headers
Oracle® Mail Administrator's Guide
10g Release 1 (10.1.1)

Part Number B14491-03
Go to Documentation Home
Home
Go to Book List
Book List
Go to Table of Contents
Contents
Go to Index
Index
Go to Master Index
Master Index
Go to Feedback page
Contact Us

Go to previous page
Previous
Go to next page
Next
View PDF

G Alias and Distribution List Lookup

This appendix discusses alias and distribution list look up.

This appendix includes the following topics:

Enabling Alias Lookup From Standard Clients

Note:

Lookup is available through the Oracle WebMail client and does not require user configuration. The lookup feature is available when addressing an e-mail that an end-user is composing, and when adding members to a distribution list in the address book, in addition to the basic Address Book search that is available on every page through the search bar.

Enable e-mail alias lookup from a standard client, such as Netscape Communicator, as follows:

  1. Run the $ORACLE_HOME/oes/bin/oesSearchUtil.sh script to enable or disable alias lookups from standard clients:

    $ORACLE_HOME/oes/bin/oesSearchUtil.sh -type alias -option enable or disable -domain email_domain
    
    

    where email_domain is the e-mail domain name for which this option must be enabled or disabled.

    For example:

    $ORACLE_HOME/oes/bin/oesSearchUtil.sh -type alias -option enable -domain oracle.com
    
    
  2. Look up e-mail aliases from standard clients with a search base as root, or the e-mail alias container, such as

    cn=Alias,domain_dn,cn=um_system,cn=EmailServerContainer,cn=Products,cn=OracleContext
    
    

    where domain_dn is the domain DN.

    For example, if the e-mail domain is domain.com, the value of domain_dn is the string c=domain,dc=com.

Another configuration is to create a referral at the public namespace level. This is useful if you do not want to use root as the search base and want to retain the same search base for searching users, distribution lists, and aliases. This can be achieved through a referral.

The following sample LDIF file shows how to create a referral for aliases in the public namespace. For standard clients, the search base should be configured as the subscriber_dn.

cn=emailsearchbase,subscriber_dn
dn: cn=emailsearchbase, subscriber_dn
cn: emailsearchbase
objectclass: top
objectclass: referral
objectclass: extensibleObject
ref:
ldap://oid_host:oid_port/cn=Alias,domain_dn,cn=um_

where:

For example, if the e-mail domain is domain.com, the value is the string dc=domain,dc=com.

Note:

In order to be able to perform alias lookup, each user must first bind themselves to Oracle Internet Directory through their e-mail client by adding a string similar to the following into the client's LDAP preferences:
cn=username,cn=user_realm,dc=domain,dc=com

Enabling Distribution List Lookup From Standard Clients

Note:

Lookup is available through the Oracle WebMail client and does not require user configuration. The lookup feature is available when addressing an e-mail that an end-user is composing, and when adding members to a distribution list in the address book, in addition to the basic Address Book search that is available on every page through the search bar.

E-mail distribution lists and membership information are synchronized between the private e-mail namespace and the public namespace to enable distribution list lookup from standard clients.

For dlsync to work, a public distribution list container must be created and must have all permissions for the EmailAdminsGroup. This synchronization option can be enabled or disabled using the Oracle WebMail client administration pages.

Example

  1. Substitute the required values in the following sample LDIF file for creating the public container and definition and load it using ldapmodify command.

    dn: cn=subschemasubentry
    changetype: modify
    add: objectclasses
    objectclasses: ( 2.16.840.1.113894.5.2.5000 NAME 'mailgroup' SUP
    groupofuniquenames AUXILIARY MAY ( mail ) )
    
    dn: cn=dlContainer,subsciber_dn
    changetype: add
    objectclass: top
    objectclass: orclContainer
    cn: dlContainer
    orclaci: access to entry by
    group="cn=EmailAdminsGroup,cn=EMailServerContainer,cn=Products,cn=OracleContext"
    (add,delete,browse)
    orclaci: access to attr=(*) by
    group="cn=EmailAdminsGroup,cn=EMailServerContainer,cn=Products,cn=OracleContext"
    (read,write,search,compare)
    
    

    where subscriber_dn is the distinguished name of the subscriber in Oracle Internet Directory.

  2. log in to traffic cop as a domain or system administrator.

  3. Click the Administration tab.

  4. Click Domain.

  5. Select Domain Settings.

  6. Change the following properties:

    • Location in Public Namespace to cn=dlContainer,subsciber_dn

    • Objectclasses for creation in Public Namespace to the two values groupofuniquenames and mailgroup (should be entered in two lines)

    • Naming Attribute for creation in Public Namespace to cn

  7. Run the distribution list synchronization utility, if required (provide a link to this in standard clients, configure the search base to be root or the subscriber_dn).

  8. Configure the search base to be root or the subscriber_dn in standard clients.

This section includes the following topics:

Distribution List Synchronization Utility

The esdssyncdl utility synchronizes distribution lists from the e-mail private namespace under the cn=EMailserverContainer to a public namespace. This allows standard clients, such as Netscape Communicator, to see the distribution lists through anonymous searches. You can run esdssyncdl occasionally to dump or re-dump all distribution lists from a private namespace to a public namespace.

Whenever any update and delete occurs on the members of the private distribution list, the changes are reflected in the public distribution list. When you add or delete a distribution list using the Oracle WebMail administration pages, it occurs in the public namespace.

Synchronizing One or Multiple Distribution Lists

Running esdlsync with an input file containing a list of distribution lists, with one distribution list name in each line synchronizes the private e-mail namespace under cn=EMailServerContainer,cn=Products,cn=OracleContex to a public name space. Use this option when you only have a few distribution lists to synchronize.

The syntax is as follows:

esdssyncdl ldaphost=ldap_host      (mandatory)
port=ldap_port                    (mandatory)
username=superuser_DN             (mandatory)
password=superuser_pass           (mandatory)
preferencelocation=DN_of_the_Dl_preferences   (mandatory)
Detail: DN where Dl preferences is located. ( See Note 1 & 3. )
 inputfile=filepath
Detail: full path of the file with dls to sync,
one dl's mailid per line.  ( see Note 2 )
 flags=More_options_with_which_sync_can_be_modified
Detail: flags=all

The following is a usage example:

esdssyncdl ldaphost=gmldap01 port=389 password=welcome
username=cn=orcladmin inputfile=/tmp/dlfile
preferencelocation=dc=us,dc=oracle,dc=com,cn=um_system,cn=EMailServerContainer,cn=Products,cn=OracleContext

Synchronizing All Distribution Lists from a Private E-mail Namespace

Synchronizing all private distribution lists under the cn=EMailServerContainer, to a public namespace can be done as a one-time task. This is the default option.

Use this option when your deployment has distribution lists populated under the cn=EmailServerContainer (the e-mail private namespace), and you want to add the lists to a public namespace so that a standard client can see them.

The syntax is as follows:

esdssyncdl ldaphost=ldap_host      (mandatory)
port=ldap_port                     (mandatory)
username=superuser_DN              (mandatory)
password=superuser_pass            (mandatory)
preferencelocation=DN_of_the_Dl_preferences   (mandatory)

The following is a usage example:

esdssyncdl ldaphost=gmldap01 port=389 password=welcome
username=cn=orcladmin flags=all
preferencelocation=dc=us,dc=oracle,dc=com,cn=um_system,cn=EMailServerContainer,cn=Products,cn=OracleContext

The following preferences are set in the domain where the distribution lists are present:

  • orclmaildlsynccontainerdn is the distinguished name of the container where all public distribution lists are created

  • orclmaildlsyncnamingattr is the naming attribute used for public distribution lists

  • orclmaildlsyncattrstosync is the list of attributes to be synchronized from private to public distribution lists

  • orclmaildlsyncobjectclass is the list of objectclasses to be synchronized from private to public distribution lists

For the inputfile content, the mail ID of the distribution list should be added to each line that is to be synchronized to a public namespace.

  • dlcorp_us@domain.com

  • dleng_app@domain.com

  • dlsupport_us@domain.com

The distinguished name of the LDAP location where distribution list preferences is located. This helps in running multiple esdssyncdl commands simultaneously for a different domain.

The DN of the domain should be the nearest domain under which all distribution lists are present.

For example, if the private distribution lists are present under

cn=List,dc=us,dc=oracle,dc=com,cn=um_system,cn=EMailServerContainer,cn=Products,cn=OracleContext

the distinguished name of the preference should be as follows:

dc=us,dc=oracle,dc=com,cn=um_system,cn=EMailServerContainer,cn=Products,cn=OracleContext

If the inputfile and flags=all options are both specified, synchronization occurs based on the inputfile data.

When the sync utility is run for a distribution list that exists in a public namespace, all existing members of the public distribution list are replaced with the members of the private distribution list.