Difference between revisions of "stoney backup: OpenLDAP directory data organisation"

From stoney cloud
Jump to: navigation, search
[unchecked revision][unchecked revision]
(Backup Notification)
(Backup Account)
Line 16: Line 16:
  
 
=== Backup Account ===
 
=== Backup Account ===
  dn: ou=group,ou=backup,ou=service,o=stepping-stone,c=ch
+
  dn: uid=3723707,ou=backup,ou=services,dc=stoney-cloud,dc=org
objectclass: organizationalUnit
+
 
  objectclass: top
 
  objectclass: top
ou: group
+
  objectclass: account
 
+
  objectclass: posixAccount
dn: cn=3723707,ou=group,ou=backup,ou=service,o=stepping-stone,c=ch
+
  objectclass: shadowAccount
cn: 3723707
+
  objectclass: customerAdministration
gidnumber: 3723707
+
  objectclass: posixGroup
+
  objectclass: top
+
 
+
dn: ou=hosts,ou=backup,ou=service,o=stepping-stone,c=ch
+
  objectclass: organizationalUnit
+
  objectclass: top
+
ou: hosts
+
 
+
dn: ou=people,ou=backup,ou=service,o=stepping-stone,c=ch
+
objectclass: organizationalUnit
+
objectclass: top
+
ou: people
+
 
+
dn: uid=3723707,ou=people,ou=backup,ou=service,o=stepping-stone,c=ch
+
 
  adminuid: 3723707
 
  adminuid: 3723707
 
  cn: michael.eichenberger@stepping-stone.ch
 
  cn: michael.eichenberger@stepping-stone.ch
Line 45: Line 29:
 
  loginshell: /bin/sh
 
  loginshell: /bin/sh
 
  memberofcustomeruid: 3723707
 
  memberofcustomeruid: 3723707
objectclass: top
 
objectclass: account
 
objectclass: posixAccount
 
objectclass: shadowAccount
 
objectclass: customerAdministration
 
 
  shadowflag: 134539460
 
  shadowflag: 134539460
 
  shadowlastchange: 11108
 
  shadowlastchange: 11108

Revision as of 08:42, 26 July 2013

Abstract

This document describes the OpenLDAP directory data organisation for the stoney cloud backup service.

Introduction

All Service-, User- and Billing-Data ist stored in the OpenLDAP directory. The directory runs in Multi-Master Mirror-Mode for high availability.

Data Organisation

The following chapters explain the data organisation of the stoney cloud OpenLDAP directory, in this case we looking at the backup service.

Backup

The following LDIF shows the backup entry of the whole OpenLDAP directory tree for the stoney cloud:

dn: ou=backup,ou=services,dc=stone-cloud,dc=org
objectclass: organizationalUnit
objectclass: top
ou: backup

Backup Account

dn: uid=3723707,ou=backup,ou=services,dc=stoney-cloud,dc=org
objectclass: top
objectclass: account
objectclass: posixAccount
objectclass: shadowAccount
objectclass: customerAdministration
adminuid: 3723707
cn: michael.eichenberger@stepping-stone.ch
gecos: Michael Eichenberger
gidnumber: 3723707
homedirectory: /var/backup/7/707/723/3723707/chroot/./home/3723707
loginshell: /bin/sh
memberofcustomeruid: 3723707
shadowflag: 134539460
shadowlastchange: 11108
shadowmax: 99999
shadowwarning: 7
uid: 3723707
uidnumber: 3723707
userpassword: {crypt}asaxuo/VruTFM

Backup Notification

Work in progress ... TBD

objectclass ( sstObjectClass:39
    NAME 'sstBackup'
    SUP top AUXILIARY
    MUST ( sstBackupIntervalHourly $ sstBackupIntervalDaily $ sstBackupIntervalWeekly $
           sstBackupIntervalMonthly $ sstBackupIntervalYearly $
           sstBackupLastSuccessfulBackup $ sstBackupWarningMissedDays $ sstBackupWarningMissedNumbers $
           sstBackupWarningOn $ sstNotificationWarningMedium $ sstQuota )
    MAY ( mobile $ sstBackupWarningMail ) )

The following table describes the different attributes:

Attribute
Existence
Mandatory
Description
attribure
MUST
x
TBD.

Legend:

  • x: Mandatory in all cases.


Provisioning

objectclass: sstProvisioning
sstProvisioningMode: add
sstProvisioningExecutionDate: 0
sstProvisioningState: 0
sstBelongsToResellerUID: 4000000
sstBelongsToCustomerUID: 4000001
sstBelongsToPersonUID: 4000002