Changes

Jump to: navigation, search

stoney mail: OpenLDAP directory data organisation

1,135 bytes added, 12:56, 5 March 2019
/* Third Level Mail Account example (3734242@customers.example.com) */
For example: <code>sstBelongsToCustomerUID: 4000001</code>.
 
|-
| style="border-top:none;border-bottom:0.002cm solid #000000;border-left:0.002cm solid #000000;border-right:none;padding:0.097cm;"| sstBelongsToServiceUID
| style="border-top:none;border-bottom:0.002cm solid #000000;border-left:0.002cm solid #000000;border-right:none;padding:0.097cm;"| sstRelationship
| style="border-top:none;border-bottom:0.002cm solid #000000;border-left:0.002cm solid #000000;border-right:none;padding:0.097cm;"| <center>MAY</center>
| style="border-top:none;border-bottom:0.002cm solid #000000;border-left:0.002cm solid #000000;border-right:none;padding:0.097cm;"| <center></center>
| style="border-top:none;border-bottom:0.002cm solid #000000;border-left:0.002cm solid #000000;border-right:0.002cm solid #000000;padding:0.097cm;"| Stores the UID (Unique Identifier) of the service the leaf belongs to. This UID can be used to look up other information. For a customer mail account, the service the account belongs to will most likely be a stoney cloud [[stoney_cloud:_OpenLDAP_directory_data_organisation#Units_.28instances.29 | unit]] (instance).
 
For example: <code>sstBelongsToServiceUID: 4000003</code>.
|-
| style="border-top:none;border-bottom:0.002cm solid #000000;border-left:0.002cm solid #000000;border-right:0.002cm solid #000000;padding:0.097cm;"| Stores the person UID (Unique Identifier) the leaf belongs to.
For example: <code>sstBelongsToPersonUID: 4000002</code>.
|-
3,368
edits