Changes

Jump to: navigation, search

stoney backup: OpenLDAP directory data organisation

19 bytes added, 13:02, 5 March 2019
/* Backup Account Example */
=== Backup Account Example ===
Each (Online) Backup service account has it's own change root (chroot, jail) directory. The following example shows the OpenLDAP directory entry for the (online) backup account with the uid number 3723707:
<source lang="ldif">dn: uid=3723707,ou=accounts,ou=backup,ou=services,dc=stoney-cloud,dc=org objectclass: top objectclass: account objectclass: posixAccount objectclass: shadowAccount objectclass: sstBackup objectclass: sstProvisioning objectclass: sstRelationship uid: 3723707 userPassword: {SSHA}E/KLUgeAtApAPQ7mG2GMddCxTE9m9QOS uidNumber: 3723707 gidNumber: 3723707 cn: Michael Eichenberger gecos: Michael Eichenberger homeDirectory: /var/backup/7/707/723/3723707/chroot/./home/3723707 loginShell: /bin/sh shadowLastChange: 11108 shadowMax: 99999 shadowWarning: 7 shadowFlag: 134539460 sstBackupIntervalHourly: 0 sstBackupIntervalDaily: 7 sstBackupIntervalWeekly: 4 sstBackupIntervalMonthly: 3 sstBackupIntervalYearly: 0 sstBackupWarningDays: 1 sstBackupWarningNumbers: 0 sstBackupWarningOn: TRUE sstNotificationWarningLevel: 85 preferredLanguage: de-CH sstNotificationWarningMedium: mail sstUseSelfcare: FALSE sstUseSSH: TRUE sstIsActive: TRUE sstQuota: 10737418240 sstBackupSize: 0 sstIncrementSize: 0 sstBackupLastSuccessfulBackup: computer:20130923T063554Z sstProvisioningMode: add sstProvisioningExecutionDate: 0 sstProvisioningState: 0 sstBelongsToResellerUID: 4000000 sstBelongsToCustomerUID: 4000001 sstBelongsToServiceUID: 4000003sstBelongsToPersonUID: 4000002</source>
The following table describes the different attributes:
3,368
edits