Changes

Jump to: navigation, search

stoney mail: OpenLDAP directory data organisation

2,316 bytes added, 10:59, 18 February 2019
/* Mail Domains */
</source>
=== Mail Domain Forward example (example.net) ===
A mail domain (for example: example.net), which points to an external mail domain (for example: external-domain.com).
=== Third Level Mail Domain example (customers.example.com) ===
A third level mail domain (for example: customers.example.com).
<source lang="ldif">
</source>
== Mail Accounts ==
The leafs containing the mail accounts for the stoney mail service. We can have one of the following mail account types:
* Mail Account: ...
* Mail Alias Aliases: ...
* ...
* Third Level Mail Accounts: A third level mail account (for example: 3733908@customers.example.com).
 
=== Third Level Mail Account example (3733908@customers.example.com) ===
A third level mail account example (for example: 3733908@customers.example.com).
<source lang="ldif">
dn: sstMail=3733908@customers.example.com,sstMailDomain=customers.example.com,ou=mail,ou=services,dc=stoney-cloud,dc=org
objectclass: top
objectclass: sstMailAccount
objectclass: amavisAccount
objectclass: sstProvisioning
objectclass: sstGroupwareOX
objectclass: sstRelationship
sstMail: 3733908@customers.example.com
userPassword: {SSHA}aZGHe8drtP39HvKhW7eQoKsrR4c1ZjgwNmI0Mjcy
sstMailMessageHomeDirectory: /var/vmail/2/242/734/3734242
sstMailMessageStore: mdbox:~/mdbox
sstMailReadIMAP: TRUE
sstMailReadPOP: TRUE
sstMailReceive: TRUE
sstMailSend: TRUE
sstMailWebmail: TRUE # Original is TRUE, FALSE would better, as we don't have a web mail for the customer mail accounts. But don't change now.
sstMailAccountFolderSent: Sent
sstMailAccountFolderDrafts: Drafts
sstMailAccountFolderTrash: Trash
sstMailAccountFolderSpam: Spam
sstQuota: 104857600 # Quota in Bytes 104857600 are 100 Mebibyte (MiB)
sstIsActive: TRUE
givenName: sst-int-tst-0001
surname: os.stoney-cloud.org # The default domain of our OpenStack based public stoney cloud
preferredLanguage: en-GB # Could be either en-GB or de-CH
sstGender: 0 # O is neutral, f is female, m is male
sstBelongsToResellerUID: 4000000
sstBelongsToCustomerUID: 4000001
sstBelongsToPersonUID: 4000002
sstBelongsToBillingUID: 3734242 # This the product UID of te Mail Account 3734242@customers.stepping-stone.ch
sstGroupwareOXContextID: 3726904 # This is the product UID of the Mail Domain customers.stepping-stone.ch
sstGroupwareOXAccountType: User # Could bei either user or resource
sstProvisioningMode: add # Shouldn't this be changed to added after a successful provisioning step?
sstProvisioningExecutionDate: 0
sstProvisioningState: 20100824T105847
</source>
[[Category:stoney mail]][[Category:OpenLDAP directory]]
3,368
edits