Difference between revisions of "stoney backup: OpenLDAP directory data organisation"

From stoney cloud
Jump to: navigation, search
[unchecked revision][unchecked revision]
(Backup)
(Backup)
Line 1: Line 1:
 +
= Abstract =
 +
This document describes the OpenLDAP directory data organisation for the [[Main_Page | stoney cloud]]. This directory is the only database for all the services, which are manageable through the web interface of the stoney cloud.
 +
 +
Some titles have numbers in brackets. These numbers reflect the stoney cloud version, in which these entries have been added or modified.
 +
 +
= Introduction =
 +
All Service-, User- and Billing-Data ist stored in the [http://www.openldap.org/ OpenLDAP] directory. The directory runs in Multi-Master Mirror-Mode for high availability.
 +
 +
= Data Organisation =
 +
The following chapters explain the data organisation of the stoney cloud OpenLDAP directory, in this case we looking at the backup service.
 +
 +
== Backup ==
 +
The following LDIF shows the '''root''' entry of the whole OpenLDAP directory tree for the stoney cloud:
 +
 
= Backup =
 
= Backup =
 
== Backup Account ==
 
== Backup Account ==

Revision as of 15:38, 25 July 2013

Abstract

This document describes the OpenLDAP directory data organisation for the stoney cloud. This directory is the only database for all the services, which are manageable through the web interface of the stoney cloud.

Some titles have numbers in brackets. These numbers reflect the stoney cloud version, in which these entries have been added or modified.

Introduction

All Service-, User- and Billing-Data ist stored in the OpenLDAP directory. The directory runs in Multi-Master Mirror-Mode for high availability.

Data Organisation

The following chapters explain the data organisation of the stoney cloud OpenLDAP directory, in this case we looking at the backup service.

Backup

The following LDIF shows the root entry of the whole OpenLDAP directory tree for the stoney cloud:

Backup

Backup Account

dn: ou=group,ou=backup,ou=service,o=stepping-stone,c=ch
objectclass: organizationalUnit
objectclass: top
ou: group
dn: cn=3723707,ou=group,ou=backup,ou=service,o=stepping-stone,c=ch
cn: 3723707
gidnumber: 3723707
objectclass: posixGroup
objectclass: top
dn: ou=hosts,ou=backup,ou=service,o=stepping-stone,c=ch
objectclass: organizationalUnit
objectclass: top
ou: hosts
dn: ou=people,ou=backup,ou=service,o=stepping-stone,c=ch
objectclass: organizationalUnit
objectclass: top
ou: people
dn: uid=3723707,ou=people,ou=backup,ou=service,o=stepping-stone,c=ch
adminuid: 3723707
cn: michael.eichenberger@stepping-stone.ch
gecos: Michael Eichenberger
gidnumber: 3723707
homedirectory: /var/backup/7/707/723/3723707/chroot/./home/3723707
loginshell: /bin/sh
memberofcustomeruid: 3723707
objectclass: top
objectclass: account
objectclass: posixAccount
objectclass: shadowAccount
objectclass: customerAdministration
shadowflag: 134539460
shadowlastchange: 11108
shadowmax: 99999
shadowwarning: 7
uid: 3723707
uidnumber: 3723707
userpassword: {crypt}asaxuo/VruTFM

Backup Notification

objectclass ( sstObjectClass:39
    NAME 'sstBackup'
    SUP top AUXILIARY
    MUST ( sstBackupIntervalHourly $ sstBackupIntervalDaily $ sstBackupIntervalWeekly $
           sstBackupIntervalMonthly $ sstBackupIntervalYearly $
           sstBackupLastSuccessfulBackup $ sstBackupWarningMissedDays $ sstBackupWarningMissedNumbers $
           sstBackupWarningOn $ sstNotificationWarningMedium $ sstQuota )
    MAY ( mobile $ sstBackupWarningMail ) )

The following table describes the different attributes:

Attribute
Existence
Mandatory
Description
attribure
MUST
x
TBD.

Legend:

  • x: Mandatory in all cases.