Changes

Jump to: navigation, search

stoney backup: OpenLDAP directory data organisation

2,622 bytes added, 10:49, 18 January 2022
/* Backup Account Example */
| style="border-top:none;border-bottom:0.002cm solid #000000;border-left:0.002cm solid #000000;border-right:none;padding:0.097cm;"| <center></center>
| style="border-top:none;border-bottom:0.002cm solid #000000;border-left:0.002cm solid #000000;border-right:0.002cm solid #000000;padding:0.097cm;"| The path and name to a template file, that is used to inform one or more people if the multi-valued attribute <code>sstMailTo</code> is set in the notifications sub tree of the reseller
* <code>ou=notifications,uid=&lt;UID&gt;,ou=reseller,ou=configuration,ou=backup,ou=services,dc=fossstoney-cloud,dc=org
and if <code>sstNotificationWarning</code> is set to <code>quota</code>. In most cased, the attribute <code>sstMailTo</code> is set to the support organisations mail address. For example:
* <code>sstMailTo: Support stepping stone GmbH &lt;support@stepping-stone.ch&gt></code>
== Backup Accounts ==
The sub tree for the accounts of the (online) backup service:
dn: ou=accounts,ou=backup,ou=services,dc=fossstoney-cloud,dc=org
objectclass: top
objectclass: organizationalUnit
=== Backup Account Example ===
Each (Online) Backup service account has it's own change root (chroot, jail) directory. The following example shows the OpenLDAP directory entry for the (online) backup account with the uid number 3723707:
<source lang="ldif">dn: uid=3723707,ou=accounts,ou=backup,ou=services,dc=stoney-cloud,dc=org objectclass: top objectclass: account objectclass: posixAccount objectclass: shadowAccount objectclass: sstBackup objectclass: sstProvisioning objectclass: sstRelationship uid: 3723707 userPassword: {SSHA}E/KLUgeAtApAPQ7mG2GMddCxTE9m9QOS uidNumber: 3723707 gidNumber: 3723707 cn: Michael Eichenberger gecos: Michael Eichenberger homeDirectory: /var/backup/7/707/723/3723707/chroot/./home/3723707 loginShell: /bin/sh shadowLastChange: 11108 shadowMax: 99999 shadowWarning: 7 shadowFlag: 134539460 sstBackupIntervalHourly: 0 sstBackupIntervalDaily: 7 sstBackupIntervalWeekly: 4 sstBackupIntervalMonthly: 3 sstBackupIntervalYearly: 0 sstBackupIterations: 99sstBackupWarningDays: 1 sstBackupWarningNumbers: 0 sstBackupWarningOn: TRUE sstNotificationWarningLevel: 85 preferredLanguage: de-CH sstNotificationWarningMedium: mail sstUseSelfcare: FALSE sstUseSSH: TRUE sstIsActive: TRUE sstQuota: 10737418240 sstBackupSize: 0 sstIncrementSize: 0 sstBackupLastSuccessfulBackup: computer:20130923T063554Z host: sst-int-054sstProvisioningMode: add sstProvisioningExecutionDate: 0 sstProvisioningState: 0 sstBelongsToResellerUID: 4000000 sstBelongsToCustomerUID: 4000001 sstBelongsToPersonUID: 4000002sstBelongsToServiceUID: 4000003</source>
The following table describes the different attributes:
| style="border-top:none;border-bottom:0.002cm solid #000000;border-left:0.002cm solid #000000;border-right:none;padding:0.097cm;"| <center></center>
| style="border-top:none;border-bottom:0.002cm solid #000000;border-left:0.002cm solid #000000;border-right:0.002cm solid #000000;padding:0.097cm;"| The directory path corresponds with the 7 digit account uid. The following example describes, how the directory structure is built up for the account with the uid 3723707.
<code>/var/backup/g/efg/bcd/abcdefg/chroot/./home/abcdefg</code><br/><code>/var/backup/7/707/723/3723707/chroot/./home/3723707</code> 
This attribute is created by the Self-Service interface.
| style="border-top:none;border-bottom:0.002cm solid #000000;border-left:0.002cm solid #000000;border-right:none;padding:0.097cm;"| <center></center>
| style="border-top:none;border-bottom:0.002cm solid #000000;border-left:0.002cm solid #000000;border-right:0.002cm solid #000000;padding:0.097cm;"| How many yearly backups do we want? The default is '''0''' and is taken from the "ou=settings,uid=<UID>,ou=reseller,ou=configuration,ou=backup,ou=services,dc=stoney-cloud,dc=org" entry.
 
|-
| style="border-top:none;border-bottom:0.002cm solid #000000;border-left:0.002cm solid #000000;border-right:none;padding:0.097cm;"| sstBackupIterations
| style="border-top:none;border-bottom:0.002cm solid #000000;border-left:0.002cm solid #000000;border-right:none;padding:0.097cm;"| <center>MAY</center>
| style="border-top:none;border-bottom:0.002cm solid #000000;border-left:0.002cm solid #000000;border-right:none;padding:0.097cm;"| <center>x</center>
| style="border-top:none;border-bottom:0.002cm solid #000000;border-left:0.002cm solid #000000;border-right:none;padding:0.097cm;"| <center>x</center>
| style="border-top:none;border-bottom:0.002cm solid #000000;border-left:0.002cm solid #000000;border-right:none;padding:0.097cm;"| <center></center>
| style="border-top:none;border-bottom:0.002cm solid #000000;border-left:0.002cm solid #000000;border-right:0.002cm solid #000000;padding:0.097cm;"| The number of backup iterations (when no backup intervals have been chosen). Possible values are between 0 and 9999. Default ist '''0''' if either <code>sstBackupIntervalHourly</code>, <code>sstBackupIntervalDaily</code>, <code>sstBackupIntervalWeekly</code>, <code>sstBackupIntervalMonthly</code> or <code>sstBackupIntervalYearly</code> contain a non-zero entry. Otherwise the default is '''99'''.
|-
| style="border-top:none;border-bottom:0.002cm solid #000000;border-left:0.002cm solid #000000;border-right:none;padding:0.097cm;"| <center></center>
| style="border-top:none;border-bottom:0.002cm solid #000000;border-left:0.002cm solid #000000;border-right:0.002cm solid #000000;padding:0.097cm;"| The date and time of the last successful backup in UTC, either 0 or in the form of hostname:[YYYY][MM][DD]T[hh][mm][ss]Z (ISO 8601). For example: computer:20130923T063554Z or computer.example.com:20130923T063554Z.
 
|-
| style="border-top:none;border-bottom:0.002cm solid #000000;border-left:0.002cm solid #000000;border-right:none;padding:0.097cm;"| host
| style="border-top:none;border-bottom:0.002cm solid #000000;border-left:0.002cm solid #000000;border-right:none;padding:0.097cm;"| <center>MAY</center>
| style="border-top:none;border-bottom:0.002cm solid #000000;border-left:0.002cm solid #000000;border-right:none;padding:0.097cm;"| <center>x</center>
| style="border-top:none;border-bottom:0.002cm solid #000000;border-left:0.002cm solid #000000;border-right:none;padding:0.097cm;"| <center></center>
| style="border-top:none;border-bottom:0.002cm solid #000000;border-left:0.002cm solid #000000;border-right:none;padding:0.097cm;"| <center></center>
| style="border-top:none;border-bottom:0.002cm solid #000000;border-left:0.002cm solid #000000;border-right:0.002cm solid #000000;padding:0.097cm;"| TBD
|-
| style="border-top:none;border-bottom:0.002cm solid #000000;border-left:0.002cm solid #000000;border-right:none;padding:0.097cm;"| <center></center>
| style="border-top:none;border-bottom:0.002cm solid #000000;border-left:0.002cm solid #000000;border-right:none;padding:0.097cm;"| <center></center>
| style="border-top:none;border-bottom:0.002cm solid #000000;border-left:0.002cm solid #000000;border-right:0.002cm solid #000000;padding:0.097cm;"| Stores the service UID (Unique Identifier) of the service the leaf belongs to. This UID can be used to look up other information. For a customer mail account, the service the account belongs to will most likely be a stoney cloud [[stoney_cloud:_OpenLDAP_directory_data_organisation#Units_.28instances.29 | unit]] (instance).
|}
* '''x<sup>1</sup>''': Only show, if the number is larger than zero.
* '''x<sup>2</sup>''': Only show, if <code>sstBackupWarningOn</code> is set to <code>TRUE</code>.
* '''x<sup>3</sup>''': Either <code>sstBelongsToPersonUID</code> or <code>sstBelongsToServiceUID</code> must bei set. The attribute <code>sstBelongsToServiceUID</code> must be set for all the stoney cloud [[stoney_cloud:_OpenLDAP_directory_data_organisation#Units_.28instances.29 | units]] (instances).
== Backup Groups ==
The sub tree for the groups of the (online) backup service:
dn: ou=groups,ou=backup,ou=services,dc=fossstoney-cloud,dc=org
objectclass: top
objectclass: organizationalUnit
=== Backup Group Example ===
dn: cn=3723707,ou=groups,ou=backup,ou=services,dc=fossstoney-cloud,dc=org
objectclass: top
objectclass: posixGroup
[[Category:stoney backup]][[Category:OpenLDAP directory]]
3,368
edits