Changes

stoney conductor: OpenLDAP directory data organisation

127,540 bytes added, 12:38, 2 January 2021
/* Virtual Machine: Operating System */
=== Operating System (1.4.0) Virtualization ===The sub tree '''ou=operating systemvirtualization,ou=configurationservices,dc=stoney-cloud,dc=org''' contains all the operating system choices information for the whole FOSS-Cloud installation (since version 1.4stoney cloud.0). They With this information we can be extended by the administratorbuild and operate a multi node environment for a virtual desktop and server infrastructure. # This ==== Authentication (Authentication Realms) ====The sub tree contains '''ou=authentication,ou=virtualization,ou=services,dc=stoney-cloud,dc=org''' stores all the operating system choices authentication realms for the whole FOSSvirtual desktop-Cloud installation (since version 1.4.0)and server-infrstructure. dn: ou=operating systemauthentication,ou=virtualization,ou=configurationservices,dc=stoney-cloud,dc=org
objectclass: top
objectclass: organizationalUnit
ou: operating systemauthentication description: This sub tree contains all the operating system choices authentication realm data for the whole FOSS-Cloud installation (since version 1.4.0)virtualization environment.
==== Linux (1.4.0) =Current ===The sub tree '''uid=4000019,ou=operating system,ou=configuration,dc=As of the current stoney-cloudversion,dc=org''' contains the Linux based operating system choices for authentication realms have changed to reflect the whole FOSS-Cloud installation (since version 1new [[Workflow: Login Process | login process]].4.0). # This sub tree contains the Linux based operating system choices The obsolete configuration was only suitable for static desktops and servers where as the whole FOSSnew configuration works with static and dynamic [[VM-Cloud installation (since version 1.4.0)Pool | VM-Pools]] as well static and dynamic [[Virtual Machine | Virtual Machines]]The following example shows a working authentication realm: dn: uidou=40000194000013,ou=operating systemauthentication,ou=configurationvirtualization,ou=services,dc=stoney-cloud,dc=org
objectclass: top
objectclass: sstGroupObjectClassorganizationalUnit objectclass: labeledURIObject objectclass: sstLDAPAuthenticationProvider
objectclass: sstRelationship
uidou: 4000019 sstDisplayName: Linux4000013 description: This sub tree contains is the Linux based operating system choices for the whole FOSS-Cloud installation (since version 1.4.0)customer virtual machines authentication realm. sstDisplayName: Customer Virtual Machines sstLDAPExternalDirectory: FALSE
sstBelongsToResellerUID: 4000000
sstBelongsToCustomerUID: 4000001
sstAllowResellerUID: 0
sstAllowCustomerUID: 0
sstAllowPersonUID: 0
# ====== User Search ====== This sub tree contains entry is used to check, if the user trying to log into the Debian Linux based operating system choices for , actually exists in the whole FOSS-Cloud installation (since version 1directory.4.0)The placeholder %s is replaced by the users login name. dn: uidou=4000020User Search,uidou=40000194000013,ou=operating systemauthentication,ou=virtualization,ou=configurationservices,dc=stoney-cloud,dc=org
objectclass: top
objectclass: sstGroupObjectClassorganizationalUnit objectclass: labeledURIObject objectclass: sstLDAPSearchObjectClass
objectclass: sstRelationship
uidou: 4000020 sstDisplayName: DebianUser Search description: This sub tree contains is the Debian Linux based operating system choices "User Search" Bind-DN which is needed to search for the whole FOSSgiven user in the LDAP directory. sstDisplayName: "User Search" Bind-Cloud installation DN sstLDAPBaseDn: ou=people,dc=stoney-cloud,dc=org sstLDAPFilter: (since version 1.4.0&(objectClass=sstPerson).(cn=%s)) sstLDAPForeignStaticAttribute: uid
sstBelongsToResellerUID: 4000000
sstBelongsToCustomerUID: 4000001
sstAllowResellerUIDExample search: 0<pre>ldapsearch -D "cn=Manager,dc=stoney-cloud,dc=org" -w admin -H "ldap://10.1.130.14:389" -b "ou=people,dc=stoney-cloud,dc=org" sstAllowCustomerUID"(&(objectClass=sstPerson)(cn=eichi))" uid# extended LDIF## LDAPv3# base <ou=people,dc=stoney-cloud,dc=org> with scope subtree# filter: (&(objectClass=sstPerson)(cn=eichi))# requesting: uid # # 4000003, people, stoney-cloud.orgdn: uid=4000003,ou=people,dc=stoney-cloud,dc=orguid: 4000003 # search resultsearch: 2result: 0Success # numResponses: 2# numEntries: 1</pre> ====== User Authentication ====== Check the given username and password combination. The placeholder %s is replaced by the users login name. sstAllowPersonUID################################################################################################### # Attention: 0 # Normally, the sstLDAPAuthUserBind is set to TRUE, meaning, the users credentials are used. In # some cases, it can make sense, that the Manager checks the credentials. In this case, # sstLDAPAuthUserBind is set to FALSE and sstLDAPBindDn as well as sstLDAPBindPassword are both # taken from the parent leaf. ################################################################################################### dn: uidou=4000021User Authentication,uidou=40000204000013,uidou=4000019authentication,ou=operating systemvirtualization,ou=configurationservices,dc=stoney-cloud,dc=org
objectclass: top
objectclass: sstGroupObjectClassorganizationalUnit objectclass: labeledURIObject objectclass: sstLDAPAuthenticationObjectClass
objectclass: sstRelationship
uidou: 4000021User Authentication description: This is the users authentication Bind-DN which is needed to verify the credentials of the given user in the LDAP directory. sstDisplayName: 5"User Authentication" Bind-DN sstLDAPAuthUserBind: TRUE sstLDAPAuthUserBindDn: uid=%s,ou=people,dc=stoney-cloud,dc=org sstLDAPAuthUserPasswordAttribute: userPassword
sstBelongsToResellerUID: 4000000
sstBelongsToCustomerUID: 4000001
sstAllowResellerUIDExample search: 0<pre>ldapsearch -D "uid=4000003,ou=people,dc=stoney-cloud,dc=org" -W -H "ldap://10.1.130.14:389" -b "uid=4000003,ou=people,dc=stoney-cloud,dc=org" sstAllowCustomerUID"(&(objectClass=sstPerson)(cn=eichi))"Enter LDAP Password: 0 sstAllowPersonUID# extended LDIF## LDAPv3# base <uid=4000003,ou=people,dc=stoney-cloud,dc=org> with scope subtree# filter: 0(&(objectClass=sstPerson)(cn=eichi)) # requesting: ALL# # 4000003, people, stoney-cloud.org dn: uid=40000224000003,uidou=4000020people,dc=stoney-cloud,dc=orgobjectClass: topobjectClass: sstPersongivenName: Michaelmail: michael.eichenberger@stepping-stone.chpreferredLanguage: en-GBsstGender: msstBelongsToCustomerUID: 4000001sstTimeZoneOffset: UTC+01sn: Eichenbergeruid: 4000003userPassword:: e1NIQX15ZStZbFJlWG1QQUR3aENLMStjazVUQXp5dVk9cn: eichimobile: +41 76 392 36 23sstBelongsToResellerUID: 4000000telephoneNumber: +41 31 332 53 63sstGroupUID: 4000014 # search resultsearch: 2result: 0 Success # numResponses: 2# numEntries: 1</pre> ====== User Group Search ====== This entry describes, how to look for the groups the user belongs to. The placeholder %s is replaced by the users login name. dn: ou=User Group Search,ou=4000013,ou=4000019authentication,ou=operating systemvirtualization,ou=configurationservices,dc=stoney-cloud,dc=org
objectclass: top
objectclass: sstGroupObjectClassorganizationalUnit objectclass: labeledURIObject objectclass: sstLDAPSearchObjectClass
objectclass: sstRelationship
uidou: 4000022User Group Search description: This is the "User Group Search", which is needed to search for all the groups, the given user belongs to. sstDisplayName: 6Group Search sstLDAPBaseDn: ou=people,dc=stoney-cloud,dc=org sstLDAPFilter: (&(objectClass=sstPerson)(uid=%s)) sstLDAPReturnAttribute: sstGroupUID
sstBelongsToResellerUID: 4000000
sstBelongsToCustomerUID: 4000001
sstAllowResellerUIDExample search: 0<pre>ldapsearch -D "cn=Manager,dc=stoney-cloud,dc=org" -w admin -H "ldap://10.1.130.14:389" -b "ou=people,dc=stoney-cloud,dc=org" sstAllowCustomerUID"(&(objectClass=sstPerson)(cn=eichi))" sstGroupUID# extended LDIF## LDAPv3# base <ou=people,dc=stoney-cloud,dc=org> with scope subtree# filter: 0(&(objectClass=sstPerson)(cn=eichi)) sstAllowPersonUID# requesting: sstGroupUID # # 4000003, people, stoney-cloud.orgdn: uid=4000003,ou=people,dc=stoney-cloud,dc=orgsstGroupUID: 4000014sstGroupUID: 4000015 # search resultsearch: 2result: 0Success # numResponses: 2# numEntries: 1</pre> ====== Group Search (used in case of external directory) ====== This entry describes, how to look for all the existing groups in the foreign directory: dn: uidou=4000023Group Search,uidou=40000204000013,uidou=4000019authentication,ou=operating systemvirtualization,ou=configurationservices,dc=stoney-cloud,dc=org
objectclass: top
objectclass: sstGroupObjectClassorganizationalUnit objectclass: labeledURIObject objectclass: sstLDAPSearchObjectClass
objectclass: sstRelationship
uidou: 4000023Group Search description: This is the "Group Search", which is needed to search for all existing groups in the foreign directory. sstDisplayName: 7Group Search sstLDAPBaseDn: ou=groups,dc=stoney-cloud,dc=org sstLDAPFilter: (&(objectClass=sstGroupObjectClass)(uid=*)) sstLDAPForeignGroupDisplayName: sstGroupName sstLDAPForeignStaticAttribute: uid
sstBelongsToResellerUID: 4000000
sstBelongsToCustomerUID: 4000001
sstAllowResellerUID: 0
sstAllowCustomerUID: 0
sstAllowPersonUID: 0
Example search:<pre>ldapsearch -D "cn=Manager,dc=stoney-cloud,dc=org" -w admin -H "ldap://10.1.130.14:389" -b "ou=groups,dc=stoney-cloud,dc=org" "(&(objectClass=sstGroupObjectClass)(uid=*))" sstGroupName uid# This sub tree contains the Fedora Linux based operating system choices extended LDIF## LDAPv3# base <ou=groups,dc=stoney-cloud,dc=org> with scope subtree# filter: (&(objectClass=sstGroupObjectClass)(uid=*))# requesting: sstGroupName uid # # 4000014, groups, stoney-cloud.orgdn: uid=4000014,ou=groups,dc=stoney-cloud,dc=orguid: 4000014sstGroupName: Technology # 4000015, groups, stoney-cloud.orgdn: uid=4000015,ou=groups,dc=stoney-cloud,dc=orguid: 4000015sstGroupName: Office # search resultsearch: 2result: 0 Success # numResponses: 3# numEntries: 2</pre> ====== Working example for an external authentication ======The following working example needs the whole FOSS[http://kvm-008.stepping-stone.ch/iso/foss-cloud-installer-Cloud installation (since version 1.40.1rc3.iso stoney cloud Version 1.0).1rc3] or newer. Working example configuration from Christian Wittkowski using his internal directory for the stoney cloud and our external directory for authentication:<pre>dn: ou=4000014,ou=authentication,ou=virtualization,ou=services,dc=devroom,dc =deobjectClass: topobjectClass: organizationalUnitobjectClass: labeledURIObjectobjectClass: sstLDAPAuthenticationProviderobjectClass: sstRelationshipou: 4000014sstBelongsToCustomerUID: 4000001sstBelongsToResellerUID: 4000000description: This is the customer virtual machines authentication realm.labeledURI: ldap://192.168.140.13:389sstDisplayName: Customer Virtual MachinessstLDAPBindDn: cn=Manager,dc=stoney-cloud,dc=orgsstLDAPBindPassword:: YWRtaW4=sstLDAPExternalDirectory: TRUE dn: ou=Group Search,ou=4000014,ou=authentication,ou=virtualization,ou=servic es,dc=devroom,dc=deobjectClass: topobjectClass: organizationalUnitobjectClass: labeledURIObjectobjectClass: sstLDAPSearchObjectClassobjectClass: sstRelationshipou: Group SearchsstBelongsToCustomerUID: 4000001sstBelongsToResellerUID: 4000000sstLDAPBaseDn: ou=groups,dc=stoney-cloud,dc=orgdescription: This is the "Group Search", which is needed to search for all e xisting groups in the foreign directory.sstDisplayName: Group SearchsstLDAPFilter: (&(objectClass=sstGroupObjectClass)(uid=4000024*))sstLDAPForeignGroupDisplayName: sstGroupNamesstLDAPForeignStaticAttribute: uid dn: ou=User Authentication,ou=4000014,ou=authentication,ou=virtualization,ou =services,dc=devroom,dc=deobjectClass: topobjectClass: organizationalUnitobjectClass: labeledURIObjectobjectClass: sstLDAPAuthenticationObjectClassobjectClass: sstRelationshipou: User AuthenticationsstBelongsToCustomerUID: 4000001sstBelongsToResellerUID: 4000000sstLDAPAuthUserBind: TRUEsstLDAPAuthUserBindDn: uid=4000019%s,ou=operating systempeople,dc=stoney-cloud,dc=orgsstLDAPAuthUserPasswordAttribute: userPassworddescription: This is the users authentication Bind-DN which is needed to ver ify the credentials of the given user in the LDAP directory.sstDisplayName: "User Authentication" Bind-DN dn: ou=User Group Search,ou=4000014,ou=authentication,ou=virtualization,ou=s ervices,dc=devroom,dc=deobjectClass: topobjectClass: organizationalUnitobjectClass: labeledURIObjectobjectClass: sstLDAPSearchObjectClassobjectClass: sstRelationshipou: User Group SearchsstBelongsToCustomerUID: 4000001sstBelongsToResellerUID: 4000000sstLDAPBaseDn: ou=people,dc=stoney-cloud,dc=orgdescription: This is the "User Group Search", which is need to search for al l the groups, the given user belongs to.sstDisplayName: Group SearchsstLDAPFilter: (&(objectClass=sstPerson)(uid=%s))sstLDAPReturnAttribute: sstGroupName dn: ou=User Search,ou=4000014,ou=authentication,ou=virtualization,ou=service s,dc=devroom,dc=deobjectClass: topobjectClass: organizationalUnitobjectClass: labeledURIObjectobjectClass: sstLDAPSearchObjectClassobjectClass: sstRelationshipou: User SearchsstBelongsToCustomerUID: 4000001sstBelongsToResellerUID: 4000000sstLDAPBaseDn: ou=people,dc=stoney-cloud,dc=orgdescription: This is the "User Search" Bind-DN which is needed to search for the given user in the LDAP directory.sstDisplayName: "User Search" Bind-DNsstLDAPFilter: (&(objectClass=sstPerson)(cn=%s))sstLDAPForeignStaticAttribute: uid sstLDAPInternalForeignMapping: givenName:givenNamesstLDAPInternalForeignMapping: sn:snsstLDAPInternalForeignMapping: mail:mail</pre> ==== Configuration ====The subtree '''ou=configuration,ou=virtualization,ou=services,dc=stoney-cloud,dc=org''' contains the configuration information of the stoney cloud. This sub tree is populated during the installation of the first stoney cloud node:* '''Demo-System''': Lets you quickly install and test the stoney cloud on a single physical machine without any further network requirements.* '''Single-Node-Installation''': This option lets you run the stoney cloud on a single physical machine without any high availability.* '''Multi-Node-Installation''': The high availability version requires al least four physical machines. dn: ou=configuration,ou=virtualization,ou=services,dc=stoney-cloud,dc=org
objectclass: top
objectclass: sstGroupObjectClassorganizationalUnit objectclassou: sstRelationship uid: 4000024 sstDisplayName: Fedoraconfiguration description: This sub tree contains the Fedora Linux based operating system choices configuration information of the stoney cloud. ===== Backup =====The sub tree '''ou=backup,ou=configuration,ou=virtualization,ou=services,dc=stoney-cloud,dc=org''' contains the default backup plan for the whole FOSS-Cloud stoney cloud installation (since version 1.42.0). sstBelongsToResellerUID# The following backup configuration says, that the backup should be done daily, at 03: 400000000 hours (localtime). sstBelongsToCustomerUID: 4000001# * * * * * command to be executed sstAllowResellerUID: # - - - - - # | | | | | # | | | | +----- day of week (0- 6) (Sunday=0) sstAllowCustomerUID: # | | | +------- month (1 - 12) # | | +--------- day of month (1 - 31) # | +----------- hour (0- 23) sstAllowPersonUID: # +------------- min (0- 59) # localtime in the crontab entry dn: uidou=4000025backup,uidou=4000024configuration,uidou=4000019virtualization,ou=operating systemservices,dc=stoney-cloud,dc=orgpools,ou=configurationvirtualization,ou=services,dc=stoney-cloud,dc=org
objectclass: top
objectclass: sstGroupObjectClassorganizationalUnit objectclass: sstRelationshipsstVirtualizationBackupObjectClass uidobjectclass: 4000025sstCronObjectClass sstDisplayNameou: 12backup sstBelongsToResellerUIDdescription: 4000000This sub tree contains the default backup plan of the stoney cloud. sstBelongsToCustomerUIDsstCronMinute: 40000010 sstAllowResellerUIDsstCronHour: 3 sstCronDay: * sstCronMonth: * sstCronDayOfWeek: * sstCronActive: TRUE sstBackupRootDirectory: file:///var/backup/virtualization sstBackupRetainDirectory: file:///var/virtualization/retain sstBackupRamDiskLocation: file:///var/cache/kvmbackup sstVirtualizationDiskImageFormat: qcow2 sstVirtualizationDiskImageOwner: root sstVirtualizationDiskImageGroup: vm-storage sstVirtualizationDiskImagePermission: 660 sstVirtualizationDiskImageDirectoryOwner: root sstVirtualizationDiskImageDirectoryGroup: vm-storage sstVirtualizationDiskImageDirectoryPermission: 770 sstBackupNumberOfIterations: 1 sstVirtualizationVirtualMachineForceStart: FALSE sstVirtualizationBandwidthMerge: 0 The following table describes the different attributes:{| style="border-spacing:0;"| style="border-top:0.002cm solid #000000;border-bottom:0.002cm solid #000000;border-left:0.002cm solid #000000;border-right:none;padding:0.097cm;"| '''Attribute'''| style="border-top:0.002cm solid #000000;border-bottom:0.002cm solid #000000;border-left:0.002cm solid #000000;border-right:none;padding:0.097cm;"| <center>'''Existence'''</center>| style="border-top:0.002cm solid #000000;border-bottom:0.002cm solid #000000;border-left:0.002cm solid #000000;border-right:none;padding:0.097cm;"| <center>'''Mandatory'''</center>| style="border-top:0.002cm solid #000000;border-bottom:0.002cm solid #000000;border-left:0.002cm solid #000000;border-right:none;padding:0.097cm;"| <center>'''Self-Service'''</center>| style="border-top:0.002cm solid #000000;border-bottom:0.002cm solid #000000;border-left:0.002cm solid #000000;border-right:none;padding:0.097cm;"| <center>'''Changeable'''</center>| style="border:0.002cm solid #000000;padding:0.097cm;"| '''Description''' |-| style="border-top:none;border-bottom:0.002cm solid #000000;border-left:0.002cm solid #000000;border-right:none;padding:0.097cm;"| ou| style="border-top:none;border-bottom:0.002cm solid #000000;border-left:0.002cm solid #000000;border-right:none;padding:0.097cm;"| <center>MUST</center>| style="border-top:none;border-bottom:0.002cm solid #000000;border-left:0.002cm solid #000000;border-right:none;padding:0.097cm;"| <center>x</center>| style="border-top:none;border-bottom:0.002cm solid #000000;border-left:0.002cm solid #000000;border-right:none;padding:0.097cm;"| <center></center>| style="border-top:none;border-bottom:0.002cm solid #000000;border-left:0.002cm solid #000000;border-right:none;padding:0.097cm;"| <center></center>| style="border-top:none;border-bottom:0.002cm solid #000000;border-left:0.002cm solid #000000;border-right:0.002cm solid #000000;padding:0.097cm;"| ...  |} Legend:* '''x''': Mandatory in all cases. ===== Internal Searches =====The sub tree '''ou=internal searches,ou=configuration,ou=virtualization,ou=services,dc=stoney-cloud,dc=org''' contains the internal ldap searches configuration of the stoney cloud installation. ===== Networks =====The sstAllowCustomerUIDideal stoney cloud environment is based on four logical separated VLANs (virtual LANs): * '''admin''': Administrative network, used for administration and monitoring purposes.* '''data''': Data network, used for GlusterFS (in later versions NFS and Ceph as well) traffic.* '''int''': Internal network, used for internal traffic such as LDAP, libvirt and more.* '''pub''': Public network, used for accessing the VM-Manager web interface, Spice traffic and internet access. The sub tree '''ou=networks,ou=configuration,ou=virtualization,ou=services,dc=stoney-cloud,dc=org''' contains the services configuration information of the stoney cloud (since version 0.8.0). sstAllowPersonUIDdn: ou=networks,ou=configuration,ou=virtualization,ou=services,dc=stoney-cloud,dc=org objectclass: top objectclass: organizationalUnit ou: networks description: This subtree contains the networks configuration information of the stoney cloud. Each VLAN (network) mentioned above has it's own subtree. The naming is in the form of '''ou=VLAN-name'''. The VLAN subtree contains information about the VALN (network) and the services running therein. Administrative network, used for administration and monitoring purposes: dn: ou=admin,ou=networks,ou=configuration,ou=virtualization,ou=services,dc=stoney-cloud,dc=org objectclass: top objectclass: organizationalUnit objectclass: sstNetwork ou: admin description: Administrative network, used for administration and monitoring purposes. sstNetworkVLANId: 1799 sstNetworkPrefix: 192.168.17.0/24 sstNetworkDefaultGateway: 192.168.17.1 sstNetworkBroadcastAddress: 192.168.17.255 sstNetworkDomainName: admin.stoney-cloud.org The service(s) running are named in the form of '''sstName=Service'''. The following example shows the OpenSSH daemon, which is needed for remote administration. # sshd: OpenSSH is used for remote management and access. dn: sstService=sshd,ou=admin,ou=networks,ou=configuration,ou=virtualization,ou=services,dc=stoney-cloud,dc=org objectclass: top objectclass: sstServices sstService: sshd description: OpenSSH is used for remote management and access. sstDisplayName: OpenSSH daemon
# zabbix-agent: The ZABBIX-agent is used for monitoring purposes. dn: uidsstService=4000026zabbix-agent,uidou=4000024admin,uidou=4000019networks,ou=operating systemconfiguration,ou=configurationvirtualization,ou=services,dc=stoney-cloud,dc=org
objectclass: top
objectclass: sstGroupObjectClasssstServices objectclasssstService: sstRelationshipzabbix-agent uiddescription: 4000026The ZABBIX-agent is used for monitoring purposes. sstDisplayName: 13ZABBIX Data network, used for GlusterFS (in later versions NFS and Ceph as well) traffic: sstBelongsToResellerUIDdn: 4000000ou=data,ou=networks,ou=configuration,ou=virtualization,ou=services,dc=stoney-cloud,dc=org sstBelongsToCustomerUIDobjectclass: 4000001top sstAllowResellerUIDobjectclass: 0organizationalUnit sstAllowCustomerUIDobjectclass: 0sstNetwork sstAllowPersonUIDou: data description: Data network, used for GlusterFS (in later versions NFS and Ceph as well) traffic. sstNetworkVLANId: 1797 sstNetworkPrefix: 10.17.97.0/24 sstNetworkDefaultGateway: 10.17.97.1 sstNetworkBroadcastAddress: 10.17.97.255 sstNetworkDomainName: data.stoney-cloud.org
# glusterd: The GlusterFS File service is used as the virtual machine storage. dn: uidsstService=4000027glusterd,uidou=4000024data,uidou=4000019networks,ou=operating systemconfiguration,ou=configurationvirtualization,ou=services,dc=stoney-cloud,dc=org
objectclass: top
objectclass: sstGroupObjectClasssstServices objectclasssstService: sstRelationshipglusterd uiddescription: 4000027The GlusterFS File service is used as the virtual machine storage. sstDisplayName: 14GlusterFS File Service sstBelongsToResellerUIDsstNetworkVirtualIPAdress: 400000010.17.97.87 sstBelongsToCustomerUIDsstNetworkVirtualHostname: glusterfs Internal network, used for internal traffic such as LDAP, libvirt and more: 4000001 sstAllowResellerUIDdn: 0ou=int,ou=networks,ou=configuration,ou=virtualization,ou=services,dc=stoney-cloud,dc=org sstAllowCustomerUIDobjectclass: 0top sstAllowPersonUIDobjectclass: organizationalUnit objectclass: sstNetwork ou: int description: Internal network, used for internal traffic such as LDAP, libvirt and more. sstNetworkVLANId: 1798 sstNetworkPrefix: 10.17.98.0/24 sstNetworkDefaultGateway: 10.17.98.1 sstNetworkBroadcastAddress: 10.17.98.255 sstNetworkDomainName: int.stoney-cloud.org
# libvirtd: The libvirtd daemon is used for the administration of the virtual servers. dn: uidsstService=4000028libvirtd,uidou=4000024int,uidou=4000019networks,ou=operating systemconfiguration,ou=configurationvirtualization,ou=services,dc=stoney-cloud,dc=org
objectclass: top
objectclass: sstGroupObjectClasssstServices objectclasssstService: sstRelationshiplibvirtd uiddescription: 4000028The libvirtd daemon is used for the administration of the virtual servers. sstDisplayName: 15 sstBelongsToResellerUID: 4000000 sstBelongsToCustomerUID: 4000001 sstAllowResellerUID: 0 sstAllowCustomerUID: 0 sstAllowPersonUID: 0libvirtd Service
# slapd: The OpenLDAP directory is used for the storage of all service related data. dn: uidsstService=4000029slapd,uidou=4000024int,uidou=4000019networks,ou=operating systemconfiguration,ou=configurationvirtualization,ou=services,dc=stoney-cloud,dc=org
objectclass: top
objectclass: sstGroupObjectClasssstServices objectclasssstService: sstRelationshipslapd uiddescription: 4000029The OpenLDAP directory is used for the storage of all service related data. sstDisplayName: 16OpenLDAP Service sstBelongsToResellerUIDsstNetworkVirtualIPAdress: 400000010.17.98.87 sstBelongsToCustomerUIDsstNetworkVirtualHostname: ldapm Public network, used for accessing the VM-Manager web interface, Spice traffic and internet access: 4000001 sstAllowResellerUIDdn: 0ou=pub,ou=networks,ou=configuration,ou=virtualization,ou=services,dc=stoney-cloud,dc=org sstAllowCustomerUIDobjectclass: top objectclass: organizationalUnit objectclass: sstNetwork ou: pub description: Public network, used for accessing the VM-Manager web interface, Spice traffic and internet access. sstNetworkVLANId: 1701 sstNetworkPrefix: 31.216.40.0/24 sstAllowPersonUIDsstNetworkDefaultGateway: 31.216.40.1 sstNetworkBroadcastAddress: 31.216.40.255 sstNetworkDomainName: test.stoney-cloud.org sstNetworkNTPHost: 0.ch.pool.ntp.org sstNetworkNTPHost: 1.ch.pool.ntp.org sstNetworkNTPHost: 2.ch.pool.ntp.org sstNetworkNTPHost: 3.ch.pool.ntp.org sstNetworkDNSHost: 194.176.109.202 sstNetworkDNSHost: 212.103.77.109
# apache2: The Apache web server is used for the VM-Manager web interface. dn: uidsstService=4000030apache2,uidou=4000024pub,uidou=4000019networks,ou=operating systemconfiguration,ou=configurationvirtualization,ou=services,dc=stoney-cloud,dc=org
objectclass: top
objectclass: sstGroupObjectClasssstServices objectclasssstService: sstRelationshipapache2 uiddescription: 4000030The Apache web server is used for the VM-Manager web interface. sstDisplayNamesstNetworkVirtualHostname: 17vm-manager sstBelongsToResellerUID: 4000000 sstBelongsToCustomerUID: 4000001 sstAllowResellerUID: 0 sstAllowCustomerUID: 0 sstAllowPersonUIDsstDisplayName: 0VM-Manager Service
# dhcpd: The DHCP server is used for the distribution of IP addresses. dn: uidsstService=4000031dhcpd,uidou=4000024pub,uidou=4000019networks,ou=operating systemconfiguration,ou=configurationvirtualization,ou=services,dc=stoney-cloud,dc=org
objectclass: top
objectclass: sstGroupObjectClasssstServices objectclasssstService: sstRelationshipdhcpd uiddescription: 4000031The DHCP server is used for the distribution of IP addresses. sstDisplayNamesstNetworkVirtualHostname: 18dhcpd sstBelongsToResellerUID: 4000000 sstBelongsToCustomerUID: 4000001 sstAllowResellerUID: 0 sstAllowCustomerUID: 0 sstAllowPersonUIDsstDisplayName: 0DHCP Service
# qemu-system-x86_64: The QEMU (spice) service is used for the interaction with virtualized desktop devices. dn: uidsstService=4000032qemu-system-x86_64,uidou=4000024pub,uidou=4000019networks,ou=operating systemconfiguration,ou=configurationvirtualization,ou=services,dc=stoney-cloud,dc=org
objectclass: top
objectclass: sstGroupObjectClasssstServices objectclasssstService: sstRelationshipqemu-system-x86_64 uiddescription: 4000032The QEMU (spice) service is used for the interaction with virtualized desktop devices. sstDisplayNamesstNetworkVirtualHostname: 19vm-manager sstBelongsToResellerUID: 4000000 sstBelongsToCustomerUID: 4000001 sstAllowResellerUID: 0 sstAllowCustomerUID: 0 sstAllowPersonUIDsstDisplayName: 0QEMU (spice) Service
# ===== Node-Types =====The stoney cloud consists of different versions. Each version has different possible node types:* '''Single-Node-Installation''':** '''Demo-System''': This sub tree contains the Gentoo Linux based operating system choices node type is a special single-node installation and is used for demo purposes only.*** '''KVM''': The node subtype KVM.* '''Multi-Node-Installation''':** '''Primary-Master-Node''': This is the whole FOSSfirst node of a multi-Cloud node installation .*** '''KVM''': The node subtype KVM.** '''Secondary-Master-Node''': This is the second node of a multi-node installation.*** '''KVM''': The node subtype KVM.** '''VM-Node''': The VM-Node is used to run the actual virtual machines (VM's).*** '''KVM''': The node subtype KVM.** '''Storage-Node''': The Storage-Node is used to store all the images (VM-Profiles, VM-Templates and VMs).*** '''GlusterFS''': The node subtype GlusterFS.*** '''Ceph''': The node subtype Ceph (could come later). The subtree '''ou=node-types,ou=configuration,ou=virtualization,ou=services,dc=stoney-cloud,dc=org''' contains the node-types configuration information of the stoney cloud (since version 10.48.0). dn: uidou=4000033node-types,uidou=4000019configuration,ou=operating systemvirtualization,ou=configurationservices,dc=stoney-cloud,dc=org
objectclass: top
objectclass: sstGroupObjectClassorganizationalUnit objectclass: sstRelationship uid: 4000033 sstDisplayNameou: Gentoonetworks description: This sub tree subtree contains the Gentoo Linux based operating system choices node-types configuration information of the stoney cloud. The '''Demo-System''' node type is a special single-node installation and is used for demo purposes only and is used in the whole FOSS'''Single-Node-Cloud installation (since version 1Installation'''.4.0). sstBelongsToResellerUID: 4000000 sstBelongsToCustomerUID: 4000001 sstAllowResellerUID: 0 sstAllowCustomerUID: 0 sstAllowPersonUID: 0 dn: uidsstNodeType=4000034Demo-System,uidou=4000033node-types,uidou=4000019configuration,ou=operating systemvirtualization,ou=configurationservices,dc=stoney-cloud,dc=org
objectclass: top
objectclass: sstGroupObjectClasssstTypeNode objectclasssstNodeType: sstRelationshipDemo-System uidsstNodeSubtype: 4000034KVM sstDisplayNamesstService: 2012.0sshd sstBelongsToResellerUIDsstService: 4000000zabbix-agent sstBelongsToCustomerUIDsstService: 4000001libvirtd sstAllowResellerUIDsstService: 0slapd sstAllowCustomerUIDsstService: 0apache2 sstAllowPersonUIDsstService: 0qemu-system-x86_64 description: This node type is a special single-node installation and is used for demo purposes only. sstDisplayName: Demo System The '''Primary-Master-Node''' is the first node of a '''Multi-Node-Installation'''. dn: uidsstNodeType=4000035Primary-Master-Node,uidou=4000033node-types,uidou=4000019configuration,ou=operating systemvirtualization,ou=configurationservices,dc=stoney-cloud,dc=org
objectclass: top
objectclass: sstGroupObjectClasssstTypeNode sstNodeType: Primary-Master-Node sstNodeSubtype: KVM sstService: sshd sstService: zabbix-agent sstService: libvirtd sstService: slapd sstService: apache2 sstService: qemu-system-x86_64 description: This is the first node of a multi-node installation. sstDisplayName: Primary-Master-Node The '''Secondary-Master-Node''' is the second node of a '''Multi-Node-Installation'''. dn: sstNodeType=Secondary-Master-Node,ou=node-types,ou=configuration,ou=virtualization,ou=services,dc=stoney-cloud,dc=org objectclass: sstRelationshiptop uidobjectclass: 4000035sstTypeNode sstNodeType: Secondary-Master-Node sstNodeSubtype: KVM sstService: sshd sstService: zabbix-agent sstService: libvirtd sstService: slapd sstService: apache2 sstService: qemu-system-x86_64 description: This is the second node of a multi-node installation. sstDisplayName: 2013Secondary-Master-Node The '''VM-Node''' is used to run the actual virtual machines (VM's) in a '''Multi-Node-Installation'''. dn: sstNodeType=VM-Node,ou=node-types,ou=configuration,ou=virtualization,ou=services,dc=stoney-cloud,dc=org objectclass: top objectclass: sstTypeNode sstNodeType: VM-Node sstNodeSubtype: KVM sstService: sshd sstService: zabbix-agent sstService: libvirtd sstService: qemu-system-x86_64 description: The VM-Node is used to run the actual virtual machines (VM's). sstDisplayName: VM-Node The '''Storage-Node''' is used to store all the images (VM-Profiles, VM-Templates and VMs) in a '''Multi-Node-Installation'''. dn: sstNodeType=Storage-Node,ou=node-types,ou=configuration,ou=virtualization,ou=services,dc=stoney-cloud,dc=org objectclass: top objectclass: sstTypeNode sstNodeType: Storage-Node sstNodeSubtype: GlusterFS sstService: sshd sstService: zabbix-agent sstService: glusterd description: The Storage-Node is used to store all the images (VM-Profiles, VM-Templates and VMs). sstDisplayName: Storage-Node ===== Settings =====The sub tree '''ou=settings,ou=configuration,ou=virtualization,ou=services,dc=stoney-cloud,dc=org''' contains the default settings for the whole stoney cloud installation (since version 1.2.0). They can be changed by the administrator. # This entry contains some default settings for the whole stoney cloud (since version 1.2.0). dn: ou=settings,ou=configuration,ou=virtualization,ou=services,dc=stoney-cloud,dc=org objectclass: top objectclass: organizationalUnit ou: settings description: This sub tree contains some default settings for the whole stoney cloud. ====== Hostname ======The sub tree '''ou=hostname,ou=settings,ou=configuration,ou=virtualization,ou=services,dc=stoney-cloud,dc=org''' defines pre-formated hostnames in the form of kvm-%04d. Together with the domain name, this gives you kvm-0000.example.org to kvm-9999.example.org.This is implemented in version 1.2.0 in the OpenLDAP directory. The vm-manager will be updated in version 1.4.0). # This is where the global hostname related settings for the stoney cloud environment are stored. dn: ou=hostname,ou=settings,ou=configuration,ou=virtualization,ou=services,dc=stoney-cloud,dc=org objectclass: top objectclass: organizationalUnit objectclass: sstHostnameDefinitionObjectClass ou: hostname description: This sub tree defines pre-formated hostnames in the form of kvm-%04d. Together with the domain name, this gives you kvm-0000.example.org to kvm-9999.example.org. sstNetworkDomainName: example.org sstNetworkHostnameFormat: kvm-%04d sstNetworkHostnameNextFreeNumber: 1 ====== RDP ======The sub tree '''ou=rdp,ou=settings,ou=configuration,ou=virtualization,ou=services,dc=stoney-cloud,dc=org''' contains the RDP related default settings for the whole stoney cloud installation (since version 1.2.0). They can be changed by the administrator. # This is where the global RDP related settings for the stoney cloud environment are stored. dn: ou=rdp,ou=settings,ou=configuration,ou=virtualization,ou=services,dc=stoney-cloud,dc=org objectclass: top objectclass: organizationalUnit objectclass: sstVirtualizationSettingsObjectClass ou: rdp description: This sub tree contains the RDP related default settings for the whole stoney cloud. sstAllowRDP: FALSE ====== Sound ======The sub tree '''ou=sound,ou=settings,ou=configuration,ou=virtualization,ou=services,dc=stoney-cloud,dc=org''' contains the Sound related default settings for the whole stoney cloud installation (since version 1.2.0). They can be changed by the administrator. # This is where the global Sound related settings for the stoney cloud environment are stored. dn: ou=sound,ou=settings,ou=configuration,ou=virtualization,ou=services,dc=stoney-cloud,dc=org objectclass: top objectclass: organizationalUnit objectclass: sstVirtualizationSettingsObjectClass ou: sound description: This sub tree contains the Sound related default settings of the stoney cloud. sstAllowSound: TRUE ====== Spice ======The sub tree '''ou=spice,ou=settings,ou=configuration,ou=virtualization,ou=services,dc=stoney-cloud,dc=org''' contains the Spice related default settings for the whole stoney cloud installation (since version 1.2.0). They can be changed by the administrator. # This is where the global Spice related settings for the stoney cloud environment are stored. dn: ou=spice,ou=settings,ou=configuration,ou=virtualization,ou=services,dc=stoney-cloud,dc=org objectclass: top objectclass: organizationalUnit objectclass: sstVirtualizationSettingsObjectClass ou: spice description: This sub tree contains the Spice related default settings of the stoney cloud. sstAllowSpice: TRUE sstSpicePortMin: 5900 sstSpicePortMax: 5999 ====== USB ======The sub tree '''ou=usb,ou=settings,ou=configuration,ou=virtualization,ou=services,dc=stoney-cloud,dc=org''' contains the USB related default settings for the whole stoney cloud installation (since version 1.2.0). They can be changed by the administrator. # This is where the global USB related settings for the stoney cloud environment are stored. dn: ou=usb,ou=settings,ou=configuration,ou=virtualization,ou=services,dc=stoney-cloud,dc=org objectclass: top objectclass: organizationalUnit objectclass: sstVirtualizationSettingsObjectClass ou: usb description: This sub tree contains the USB related default settings of the stoney cloud. sstAllowUSB: FALSE ====== VNC ======The sub tree '''ou=vnc,ou=settings,ou=configuration,ou=virtualization,ou=services,dc=stoney-cloud,dc=org''' contains the VNC related default settings for the whole stoney cloud installation (since version 1.2.0). They can be changed by the administrator. # This is where the global VNC related settings for the stoney cloud environment are stored. dn: ou=vnc,ou=settings,ou=configuration,ou=virtualization,ou=services,dc=stoney-cloud,dc=org objectclass: top objectclass: organizationalUnit objectclass: sstVirtualizationSettingsObjectClass ou: vnc description: This sub tree contains the VNC related default settings of the stoney cloud. sstAllowVNC: FALSE ===== Storage Pools =====The stoney cloud environment has the following storage pools* '''catalogue''': This is where the global VM-Templates of the stoney cloud environment are stored. These can be used as a base for users VM-Templates.* '''iso''': This is where ISO-files of the stoney cloud environment are stored.* '''iso-choosable''': This is where the user uploads his or her ISO-files into the stoney cloud environment.* '''vm-dynamic''': This is where the dynamic VM's of the stoney cloud environment are stored.* '''vm-persistent''': This is where the static VM's of the stoney cloud environment are stored.* '''vm-templates''': This is where the VM-Templates of the stoney cloud environment are stored. The sub tree '''ou=storage pools,ou=configuration,ou=virtualization,ou=services,dc=stoney-cloud,dc=org''' contains the storage pools configuration information of the stoney cloud. The attribure '''sstStoragePoolType''' can consist of one of the following values:* '''catalogue''': Read only storage pool, used for the global VM-Templates of the stoney cloud environment* '''dynamic''': Storage pool for the dynamic VM's.* '''iso''': Read only storage pool for the ISO-files.* '''static''': Storage pool for the static VM's.* '''template''': Storage pool for the VM-Templates. The '''catalogue''' entry is defined as follows: dn: ou=catalogue,ou=storage pools,ou=configuration,ou=virtualization,ou=services,dc=stoney-cloud,dc=org objectclass: top objectclass: organizationalUnit objectclass: sstStoragePoolConfigurationObjectClass ou: catalogue sstStoragePoolURI: file:///var/virtualization/catalogue sstStoragePoolType: catalogue The '''iso''' entry is defined as follows: dn: ou=iso,ou=storage pools,ou=configuration,ou=virtualization,ou=services,dc=stoney-cloud,dc=org objectclass: top objectclass: organizationalUnit objectclass: sstStoragePoolConfigurationObjectClass ou: iso sstStoragePoolURI: file:///var/virtualization/iso sstStoragePoolType: iso The '''iso-choosable''' entry is defined as follows: dn: ou=iso-choosable,ou=storage pools,ou=configuration,ou=virtualization,ou=services,dc=stoney-cloud,dc=org objectclass: top objectclass: organizationalUnit objectclass: sstStoragePoolConfigurationObjectClass ou: iso-choosable sstStoragePoolURI: file:///var/virtualization/iso-choosable sstStoragePoolType: iso The '''vm-dynamic''' entry is defined as follows: dn: ou=vm-dynamic,ou=storage pools,ou=configuration,ou=virtualization,ou=services,dc=stoney-cloud,dc=org objectclass: top objectclass: organizationalUnit objectclass: sstStoragePoolConfigurationObjectClass ou: vm-dynamic sstStoragePoolURI: file:///var/virtualization/vm-dynamic sstStoragePoolType: dynamic The '''vm-persistent''' entry is defined as follows: dn: ou=vm-persistent,ou=storage pools,ou=configuration,ou=virtualization,ou=services,dc=stoney-cloud,dc=org objectclass: top objectclass: organizationalUnit objectclass: sstStoragePoolConfigurationObjectClass ou: vm-persistent sstStoragePoolURI: file:///var/virtualization/vm-persistent sstStoragePoolType: static The '''vm-templates''' entry is defined as follows: dn: ou=vm-templates,ou=storage pools,ou=configuration,ou=virtualization,ou=services,dc=stoney-cloud,dc=org objectclass: top objectclass: organizationalUnit objectclass: sstStoragePoolConfigurationObjectClass ou: vm-templates sstStoragePoolURI: file:///var/virtualization/vm-templates sstStoragePoolType: template ===== Version =====The entry '''ou=version,ou=configuration,ou=virtualization,ou=services,dc=stoney-cloud,dc=org''' contains the version UUID of the stoney cloud installation. ===== Virtual Machine Pools =====The stoney cloud environment has a Broker ([[Daemon]]), which is responsible for the proper distribution of virtual machines in the stoney cloud installation. This broker needs to be configured globally (distribution algorithm) and locally for each virtual machine pool . The distribution algorithm is stored in the attribute <code>sstBrokerAlgorithm</code> and can have one of the following values:* '''load''': The distribution of virtual machines is based on the cpu load, memory usage and disk input/output of the [[VM-Node | VM-Nodes]]. This option is not implemented and planned for the near future.* '''quantity''': The distribution of virtual machines is based on the number of virtual machines running on the [[VM-Node | VM-Nodes]]. The entry '''ou=virtual machine pools,ou=configuration,ou=virtualization,ou=services,dc=stoney-cloud,dc=org''' contains the virtual machine pools configuration information of the stoney cloud and has the distribution algorithm set to quantity (which is the default value for the near future): dn: ou=virtual machine pools,ou=configuration,ou=virtualization,ou=services,dc=stoney-cloud,dc=org objectclass: top objectclass: organizationalUnit objectclass: sstVirtualMachinePoolBrokerConfigurationObjectClass ou: virtual machine pools sstBrokerAlgorithm: quantity Below the sub tree '''ou=virtual machine pools,ou=configuration,ou=virtualization,ou=services,dc=stoney-cloud,dc=org''' we have the following virtual machine pool configurations:* '''dynamic''': This is where the definitions of the dynamic virtual machine pools of the stoney cloud environment are stored.** '''sstBrokerMinimalNumberOfVirtualMachines''': The minimal number of virtual machines as an integer value, that need to pre started in a dynamic virtual machine pool through the broker (for example: 5).** '''sstBrokerMaximalNumberOfVirtualMachines''': The maximal number of virtual machines as an integer value, that are allowed to be started through the broker in a dynamic virtual machine pool (for example: 50).** '''sstBrokerPreStartNumberOfVirtualMachines''': The number of virtual machines as an integer value, that need to pre started in a dynamic virtual machine pool through the broker (for example: 3).* '''static''': This is where the definitions of the static (persistent) virtual machine pools of the stoney cloud environment are stored.* '''template''': This is where the definitions of the template virtual machine pools of the stoney cloud environment are stored. The '''dynamic''' entry is defined as follows. It presumes that we should have a minimal number of '''5''' virtual machines runnning at all time. We need to pre start '''3''' virtual machines and we can have a maximum number of '''20''' virtual machines: dn: ou=dynamic,ou=virtual machine pools,ou=configuration,ou=virtualization,ou=services,dc=stoney-cloud,dc=org objectclass: top objectclass: organizationalUnit objectclass: sstVirtualMachinePoolConfigurationObjectClass ou: dynamic sstBrokerMinimalNumberOfVirtualMachines: 5 sstBrokerMaximalNumberOfVirtualMachines: 20 sstBrokerPreStartNumberOfVirtualMachines: 3 The '''static''' entry is defined as follows: dn: ou=static,ou=virtual machine pools,ou=configuration,ou=virtualization,ou=services,dc=stoney-cloud,dc=org objectclass: top objectclass: organizationalUnit ou: static The '''template''' entry is defined as follows: dn: ou=template,ou=virtual machine pools,ou=configuration,ou=virtualization,ou=services,dc=stoney-cloud,dc=org objectclass: top objectclass: organizationalUnit ou: template ==== Networks (Network-Pools) ====Im Subtree '''ou=networks,ou=virtualization,ou=services,dc=stoney-cloud,dc=org''' werden die Network-Pools für die virtuelle Desktop- und Server-Infrastruktur abgebildet. Pro Network-Pool gibt es zwei verschiede IP-Range Typen:* '''Statischer IP-Range''' (es werden den VM's fixe IP-Adressen manuell via VM-Manager Web-Interface verteilt)* '''Dynamischer IP-Range''' (die IP-Adressen werden vom VM-Manager automatisch verteilt) Aus Sicht des DHCP-Servers sind alle IP-Addressen statisch (fix). Der VM-Manager soll den gesammten Lifecycle einer virtuellen Maschine unter seiner Hoheit haben. Das nachfolgende LDIF zeigt den Subtree '''ou=networks,ou=virtualization,ou=services,o=stepping-stone,c=ch''':  dn: ou=networks,ou=virtualization,ou=services,o=stepping-stone,c=ch description: This subtree contains the network pools for the virtualization environment. objectclass: top objectclass: organizationalUnit ou: networks  dn: ou=dhcp,ou=networks,ou=virtualization,ou=services,dc=stoney-cloud,dc=org objectclass: top objectclass: organizationalUnit ou: dhcp ===== Networks (Network-Pools): DHCP-Server =====Das nachfolgende LDIF zeigt den Eintrag vom ersten DHCP-Server '''cn=dhcp-01.stepping-stone.ch,ou=networks,ou=virtualization,ou=services,o=stepping-stone,c=ch''': dn: cn=dhcp-01,ou=dhcp,ou=networks,ou=virtualization,ou=services,dc=stoney-cloud,dc=org objectclass: top objectclass: dhcpServer cn: dhcp-01 dhcpServerDN: cn=config-01,ou=dhcp,ou=networks,ou=virtualization,ou=services,dc=stoney-cloud,dc=org Mit dem Attribut '''dhcpServerDN''' wird auf die dazugehörige DHCP-Konfiguration verwiesen. ===== Networks (Network-Pools): DHCP-Konfiguration =====Der Eintrag '''cn=config-01,ou=dhcp,ou=networks,ou=virtualization,ou=services,dc=stoney-cloud,dc=org''' ist gleichzeitig ein '''Subtree''' sowie ein normales '''Leaf'''. Der nachfolgen LDIF-Auszug zeigt die DHCP-Konfiguration auf der im DHCP-Server dhcp-01.stepping-stone.ch verwiesen wird: dn: cn=config-01,ou=dhcp,ou=networks,ou=virtualization,ou=services,dc=stoney-cloud,dc=org objectclass: top objectclass: dhcpService cn: config-01 dhcpPrimaryDN: cn=dhcp-01,ou=dhcp,ou=networks,ou=virtualization,ou=services,dc=stoney-cloud,dc=org Mit dem Attribut '''dhcpPrimaryDN''' wird auf den ersten (primary) DHCP-Server referenziert. ===== Networks (Network-Pools): Network-Pool (Example with network-pool-01) =====Auf dem DHCP-Server '''dhcp-01''' ist ein erster Netzwork-Pool konfiguriert: dn: cn=172.31.255.0,cn=config-01,ou=dhcp,ou=networks,ou=virtualization,ou=services,dc=stoney-cloud,dc=org objectclass: top objectclass: dhcpSubnet objectclass: dhcpOptions objectclass: sstVirtualizationNetwork cn: 172.31.255.0 sstDisplayName: network-pool-01 description: This is the first network for which the DHCP server is responsible. All default DHCP options and statements are defined within this entry. dhcpnetmask: 24 dhcpoption: domain-name "example.com" dhcpoption: domain-name-servers 172.31.255.1 dhcpoption: routers 172.31.255.1 dhcpoption: broadcast-address 172.31.255.255 dhcpoption: ip-forwarding false dhcpoption: ntp-servers 0.ch.pool.ntp.org,1.ch.pool.ntp.org,2.ch.pool.ntp.org dhcpoption: router-discovery false dhcpstatements: authoritative dhcpstatements: default-lease-time 3600 dhcpstatements: min-lease-time 600 dhcpstatements: max-lease-time 43200 dhcpstatements: ddns-update-style none dhcpstatements: ddns-updates off dhcpstatements: ping-check false sstNetfilterInterfaceAlias: pub sstSourceBridge: vmbr0
sstBelongsToResellerUID: 4000000
sstBelongsToCustomerUID: 4000001
sstAllowResellerUID: 0
sstAllowCustomerUID: 0
sstAllowPersonUID: 0
Der LDIF-Auszug liest sich wie folgt: {| border="1" style="border-collapse: collapse; font-size:80%;" width== Windows "100%" ! '''AttributeType'''!'''Existence'''!'''Mandatory'''!'''Description'''!'''Changeable via Web-Interface'''|-| cn: 194.176.109.64| <center>MUST</center>|<center>x</center>| '''Netz-Adresse''' (erste IP-Adresse vom gewünschten Netz-Block).| ja (erst ab Version 0.8.0) |-| dhcpNetMask: 26| <center>MUST</center>| <center>x</center>| '''Subnet-Mask''' (im CIDR-Format).| ja (erst ab Version 0.8.0) |-| dhcpOption: routers 194.176.109.65| <center>MAY</center>| <center>x</center>| '''Default Gateway''' (in der Regel ist dies die erste freie IP-Adresse vom Netz-Block (cn+1)).4| ja (ab Version 0.6.3) |-| dhcpOption: broadcast-address 194.176.109.127| <center>MAY</center>| <center>x</center>| '''Broadcast''' (in der Regel ist dies die letzte IP-Adresse vom Netz-Block (cn).| ja (ab Version 0.6.3) ====The sub tree |-| dhcpOption: domain-name "stepping-stone.ch"| <center>MAY</center>| <center>x</center>| '''uid=4000036Domain Name''' (Default ist stepping-stone.ch,ou=operating systemandere Namen sind möglich).| ja (ab Version 0.6.3) |-| dhcpOption: domain-name-servers 194.176.109.202,ou=configuration195.141.111.109| <center>MAY</center>| <center>x</center>| '''DNS-Server(s)''' (die zwei IP-Adressen entsprechen ns-rec-01.stepping-stone.ch und ns-rec-02.stepping-stone.ch).| ja (ab Version 0.6.3) |-| dhcpOption: ntp-server ntp-01.stepping-stone.ch,dc=stoneyntp-cloud02.stepping-stone.ch,dc=orgntp-03.stepping-stone.ch| <center>MAY</center>| <center>x</center>| ''' contains the Windows based operating system choices for the whole FOSSNTP-Cloud installation Server''' (since version 1.4die stepping stone GmbH hat aktuelle drei eigene NTP-Server im Einsatz).| ja (ab Version 0.6.3|-| dhcpRange: 194.176.109.117 194.176.109.120 # This sub tree contains the Windows based operating system choices for the whole FOSS| <center>MAY</center>| <center>x</center>| '''DHCP-Cloud installation Range''' (since version 1hier wird die jeweils die erste und letzte IP-Adresse vom geünschten IP-Range angegeben).4Es können prinzipiell mehrer DHCP-Ranges angegeben werden.0Über die Verteilung der DHCP-Leases kann jedoch kein Einfluss genommen werden.| nein (wird nicht verwendent, da alle IPs fix vergeben werden|-| sstNetfilterInterfaceAlias: pub| <center>MAY</center>| <center>x</center>| The netfilter interface alias, for example: pub or pub2.| no |-| sstSourceBridge: vmbr0| <center>MAY</center>| <center>x</center>| The name of the bridge (for example vmbr0).| no |} Dieser IP-Range ist wie folgt unterteilt:<pre> Development Office Customer Internal Servers External ServersI--------------------------------I--------------------------------I----------------I----------------I--------------------------------I</pre>  dn: uidcn=172.31.255.0/26,ou=ranges,cn=172.31.255.0,cn=config-01,ou=dhcp,ou=4000036networks,ou=operating systemvirtualization,ou=configurationservices,dc=stoney-cloud,dc=org
objectclass: top
objectclass: sstGroupObjectClasssstVirtualizationNetworkRange cn: 172.31.255.0/26 sstDisplayName: Development description: This ip ranges consists the development desktops with static ip addresses. sstNetworkType: static  dn: cn=172.31.255.64/26,ou=ranges,cn=172.31.255.0,cn=config-01,ou=dhcp,ou=networks,ou=virtualization,ou=services,dc=stoney-cloud,dc=org objectclass: sstRelationshiptop uidobjectclass: 4000036sstVirtualizationNetworkRange cn: 172.31.255.64/26 sstDisplayName: WindowsOffice description: This sub tree contains ip ranges consists the Windows based operating system choices for office desktops with dynamic ip addresses. sstNetworkType: dynamic  dn: cn=172.31.255.128/27,ou=ranges,cn=172.31.255.0,cn=config-01,ou=dhcp,ou=networks,ou=virtualization,ou=services,dc=stoney-cloud,dc=org objectclass: top objectclass: sstVirtualizationNetworkRange cn: 172.31.255.128/27 sstDisplayName: Customer description: This ip ranges consists the whole FOSScustomer desktops with dynamic ip addresses. sstNetworkType: dynamic  dn: cn=172.31.255.160/27,ou=ranges,cn=172.31.255.0,cn=config-Cloud installation 01,ou=dhcp,ou=networks,ou=virtualization,ou=services,dc=stoney-cloud,dc=org objectclass: top objectclass: sstVirtualizationNetworkRange cn: 172.31.255.160/27 sstDisplayName: Internal Servers description: This ip ranges consists the internal servers with static ip addresses. sstNetworkType: static  dn: cn=172.31.255.192/26,ou=ranges,cn=172.31.255.0,cn=config-01,ou=dhcp,ou=networks,ou=virtualization,ou=services,dc=stoney-cloud,dc=org objectclass: top objectclass: sstVirtualizationNetworkRange cn: 172.31.255.192/26 sstDisplayName: External Servers description: This ip ranges the external servers with static ip addresses. sstNetworkType: static ===== Networks (since Network-Pools): Virtual Machines ===== dn: ou=virtual machines,cn=172.31.255.0,cn=config-01,ou=dhcp,ou=networks,ou=virtualization,ou=services,dc=stoney-cloud,dc=org objectclass: top objectclass: organizationalUnit ou: virtual machines description: This subtree holds all static MAC address to IP mappings. ===== Networks (Network-Pools): Virtual Machine =====The following LDIF entry shows the virtual machine kvm-0001.tombstone.ch with the static ip address 192.168.140.130. In the stoney cloud version 1.2.0 the entry <code>dhcpStatements: option host-name "kvm-0001.tombstone.ch"</code> has been added. The vm-manager will provision this entry in the next stoney cloud version 1.4.0). dn: cn=b543f88f-dffe-426f-86d3-c7ff85c16d2a,ou=virtual machines,cn=192.168.140.0,cn=config-01,ou=dhcp,ou=networks,ou=virtualization,ou=services,dc=stoney-cloud,dc=org objectclass: top objectclass: dhcpHost objectclass: sstVirtualizationNetwork cn: b543f88f-dffe-426f-86d3-c7ff85c16d2a dhcpHWAddress: ethernet 52:54:00:48:e4:1e dhcpStatements: fixed-address 192.168.140.130 dhcpStatements: option host-name "kvm-0001.tombstone.ch"
sstBelongsToResellerUID: 4000000
sstBelongsToCustomerUID: 4000001
sstAllowResellerUIDsstBelongsToPersonUID: 0 sstAllowCustomerUID: 0 sstAllowPersonUID: 04000002
# This ==== Nodes ====The sub tree '''ou=nodes,ou=virtualization,ou=services,dc=stoney-cloud,dc=org''' contains all the Windows Server 2008 based operating system choices nodes for the whole FOSS-Cloud installation (since version 1stoney cloud virtualization environment.4.0)The following LDIF extract shows the definition of the subtree. dn: uid=4000037,uidou=4000036nodes,ou=operating systemvirtualization,ou=configurationservices,dc=stoney-cloud,dc=org
objectclass: top
objectclass: sstGroupObjectClassorganizationalUnit ou: nodes description: This subtree contains all the nodes for the virtualization environment. ===== Example (carrier-hosting-11.test.stoney-cloud.org) =====The following LDIF extract shows the example of the physical node called carrier-hosting-11.test.stoney-cloud.org. It belongs to the customer "stepping stone GmbH" (sstBelongsToCustomerUID=3723426). The customer "stepping stone GmbH" belongs to the reseller "stepping stone GmbH" (sstBelongsToResellerUID=2000000). dn: sstNode=carrier-hosting-11.test.stoney-cloud.org,ou=nodes,ou=virtualization,ou=services,dc=stoney-cloud,dc=org objectclass: top objectclass: sstVirtualizationNode
objectclass: sstRelationship
uidobjectclass: 4000037labeledURIObject sstDisplayNamesstNode: Server 2008carrier-hosting-11.test.stoney-cloud.org description: This sub tree contains the Windows Server 2008 based operating system choices for the whole FOSSThe node carrier-Cloud installation hosting-11.test.stoney-cloud.org. labeledURI: ldap:///ou=virtual machines,ou=virtualization,ou=services,dc=stoney-cloud,dc=org??sub?(since version 1sstNode=carrier-hosting-11.4test.0)stoney-cloud.org) sstBelongsToResellerUID: 40000002000000 sstBelongsToCustomerUID: 40000013723426 The same VLANs (networks) mentioned above in the chapter [[#Networks | Networks]] are used here as well. The physical node needs an IP-address in each VLAN (network). The following example shows the IP-address for the physical node carrier-hosting-11.test.stoney-cloud.org with the IP-address 192.168.17.85 in the admin VLAN. sstAllowResellerUID# admin: 0Administrative network, used for administration and monitoring purposes. sstAllowCustomerUID: # 192.168.17.0/24 sstAllowPersonUID# 192.168.17.1 Default Gateway # 192.168.17.255 Broadcast # VLAN: 01799
# data: Data network, used for GlusterFS (in later versions NFS and Ceph as well) traffic. # 10.17.97.0/24 # 10.17.97.1 Default Gateway # 10.17.97.255 Broadcast # VLAN: 1797 # int: Internal network, used for internal traffic such as LDAP, libvirt and more. # 10.17.98.0/24 # 10.17.98.1 Default Gateway # 10.17.98.255 Broadcast # VLAN: 1798 # pub: Public network, used for accessing the VM-Manager web interface, Spice traffic and internet access. # 31.216.40.0/24 # 31.216.40.1 Default Gateway # 31.216.40.255 Broadcast # VLAN: 1701 The networks have their own subtree: # networks: The subtree for the four networks. dn: uidou=4000038networks,uidsstNode=4000037carrier-hosting-11.test.stoney-cloud.org,uidou=4000036nodes,ou=operating systemvirtualization,ou=configurationservices,dc=stoney-cloud,dc=org
objectclass: top
objectclass: sstGroupObjectClassorganizationalUnit objectclassou: sstRelationshipnetworks uiddescription: This subtree contains the network information. The admin network: 4000038 sstDisplayName# admin: DatacenterAdministrative network, used for administration and monitoring purposes. sstBelongsToResellerUIDdn: 4000000ou=admin,ou=networks,sstNode=carrier-hosting-11.test.stoney-cloud.org,ou=nodes,ou=virtualization,ou=services,dc=stoney-cloud,dc=org sstBelongsToCustomerUIDobjectclass: top objectclass: organizationalUnit objectclass: 4000001sstNetworkNode sstAllowResellerUIDou: 0admin sstAllowCustomerUIDdescription: 0Administrative network, used for administration and monitoring purposes. sstAllowPersonUIDsstNetworkIPAddress: 0192.168.17.85
# sshd: OpenSSH is used for remote management and access. dn: uidsstService=4000039sshd,uidou=4000037admin,uidou=networks,sstNode=carrier-hosting-11.test.stoney-cloud.org,ou=4000036nodes,ou=operating systemvirtualization,ou=configurationservices,dc=stoney-cloud,dc=org
objectclass: top
objectclass: sstGroupObjectClasssstServicesNode sstService: sshd description: OpenSSH is used for remote management and access. sstDisplayName: OpenSSH daemon The data network: # data: Data network, used for GlusterFS (in later versions NFS and Ceph as well) traffic. dn: ou=data,ou=networks,sstNode=carrier-hosting-11.test.stoney-cloud.org,ou=nodes,ou=virtualization,ou=services,dc=stoney-cloud,dc=org objectclass: sstRelationshiptop uidobjectclass: 4000039organizationalUnit objectclass: sstNetworkNode ou: data description: Data network, used for GlusterFS (in later versions NFS and Ceph as well) traffic. sstNetworkIPAddress: 10.17.97.85  # glusterd: The GlusterFS File service is used as the virtual machine storage. dn: sstService=glusterd,ou=data,ou=networks,sstNode=carrier-hosting-11.test.stoney-cloud.org,ou=nodes,ou=virtualization,ou=services,dc=stoney-cloud,dc=org objectclass: top objectclass: sstServicesNode sstService: glusterd description: The GlusterFS File service is used as the virtual machine storage. sstDisplayName: EnterpriseGlusterFS File Service The internal network: sstBelongsToResellerUID# int: 4000000Internal network, used for internal traffic such as LDAP, libvirt and more. sstBelongsToCustomerUIDdn: ou=int,ou=networks,sstNode=carrier-hosting-11.test.stoney-cloud.org,ou=nodes,ou=virtualization,ou=services,dc=stoney-cloud,dc=org objectclass: top objectclass: organizationalUnit objectclass: 4000001sstNetworkNode sstAllowResellerUIDou: 0int sstAllowCustomerUIDdescription: 0Internal network, used for internal traffic such as LDAP, libvirt and more. sstAllowPersonUIDsstNetworkIPAddress: 010.17.98.85
# libvirtd: The libvirtd daemon is used for the administration of the virtual servers. dn: uidsstService=4000040libvirtd,uidou=4000037int,uidou=networks,sstNode=carrier-hosting-11.test.stoney-cloud.org,ou=4000036nodes,ou=operating systemvirtualization,ou=configurationservices,dc=stoney-cloud,dc=org
objectclass: top
objectclass: sstGroupObjectClasssstServicesNode objectclasssstService: sstRelationshiplibvirtd uiddescription: 4000040The libvirtd daemon is used for the administration of the virtual servers. sstDisplayName: Foundation sstBelongsToResellerUID: 4000000 sstBelongsToCustomerUID: 4000001 sstAllowResellerUID: 0 sstAllowCustomerUID: 0 sstAllowPersonUID: 0libvirtd Service
# slapd: The OpenLDAP directory is used for the storage of all service related data. dn: uidsstService=4000041slapd,uidou=4000037int,uidou=networks,sstNode=carrier-hosting-11.test.stoney-cloud.org,ou=4000036nodes,ou=operating systemvirtualization,ou=configurationservices,dc=stoney-cloud,dc=org
objectclass: top
objectclass: sstGroupObjectClasssstServicesNode objectclasssstService: sstRelationshipslapd uiddescription: 4000041The OpenLDAP directory is used for the storage of all service related data. sstDisplayName: StandardOpenLDAP Primary Master sstBelongsToResellerUIDsstNetworkHostname: 4000000 sstBelongsToCustomerUID: 4000001 sstAllowResellerUID: 0 sstAllowCustomerUID: 0 sstAllowPersonUID: 0ldapm-01
The public network: # This sub tree contains the Windows Server 2008 R2 based operating system choices pub: Public network, used for accessing the whole FOSSVM-Cloud installation (since version 1.4.0)Manager web interface, Spice traffic and internet access. dn: uidou=4000042pub,uidou=networks,sstNode=carrier-hosting-11.test.stoney-cloud.org,ou=4000036nodes,ou=operating systemvirtualization,ou=configurationservices,dc=stoney-cloud,dc=org
objectclass: top
objectclass: sstGroupObjectClassorganizationalUnit objectclass: sstRelationshipsstNetworkNode uidou: 4000042 sstDisplayName: Server 2008 R2pub description: This sub tree contains the Windows Server 2008 R2 based operating system choices Public network, used for accessing the whole FOSSVM-Cloud installation (since version 1.4.0)Manager web interface, Spice traffic and internet access. sstBelongsToResellerUIDsstNetworkIPAddress: 4000000 sstBelongsToCustomerUID: 4000001 sstAllowResellerUID: 0 sstAllowCustomerUID: 0 sstAllowPersonUID: 031.216.40.4
# apache2: The Apache web server is used for the VM-Manager web interface. dn: uidsstService=4000043apache2,uidou=4000042pub,uidou=networks,sstNode=carrier-hosting-11.test.stoney-cloud.org,ou=4000036nodes,ou=operating systemvirtualization,ou=configurationservices,dc=stoney-cloud,dc=org
objectclass: top
objectclass: sstGroupObjectClasssstServicesNode objectclasssstService: sstRelationshipapache2 uiddescription: 4000043The Apache web server is used for the VM-Manager web interface. sstDisplayName: DatacenterVM-Manager Service sstBelongsToResellerUIDsstNetworkHostname: 4000000 sstBelongsToCustomerUID: 4000001 sstAllowResellerUID: 0 sstAllowCustomerUID: 0 sstAllowPersonUID: 0vm-manager
# dhcpd: The DHCP server is used for the distribution of IP addresses. dn: uidsstService=4000044dhcpd,uidou=4000042pub,uidou=networks,sstNode=carrier-hosting-11.test.stoney-cloud.org,ou=4000036nodes,ou=operating systemvirtualization,ou=configurationservices,dc=stoney-cloud,dc=org
objectclass: top
objectclass: sstGroupObjectClasssstServices objectclasssstService: sstRelationshipdhcpd uiddescription: 4000044The DHCP server is used for the distribution of IP addresses. sstDisplayNamesstNetworkVirtualHostname: Enterprisedhcpd sstBelongsToResellerUID: 4000000 sstBelongsToCustomerUID: 4000001 sstAllowResellerUID: 0 sstAllowCustomerUID: 0 sstAllowPersonUIDsstDisplayName: 0DHCP Service
# qemu-system-x86_64: The QEMU (spice) service is used for the interaction with virtualized desktop devices. dn: uidsstService=4000045qemu-system-x86_64,uidou=4000042pub,uidou=4000036networks,sstNode=carrier-hosting-11.test.stoney-cloud.org,ou=operating systemnodes,ou=virtualization,ou=configurationservices,dc=stoney-cloud,dc=org
objectclass: top
objectclass: sstGroupObjectClasssstServicesNode objectclasssstService: sstRelationshipqemu-system-x86_64 uiddescription: 4000045The QEMU (spice) service is used for the interaction with virtualized desktop devices. sstDisplayName: Foundation sstBelongsToResellerUID: 4000000 sstBelongsToCustomerUID: 4000001 sstAllowResellerUID: 0 sstAllowCustomerUID: 0 sstAllowPersonUID: 0QEMU (spice) Service
# sshd: OpenSSH is used for remote management and access. dn: uidsstService=4000046sshd,uidou=4000042pub,uidou=networks,sstNode=carrier-hosting-11.test.stoney-cloud.org,ou=4000036nodes,ou=operating systemvirtualization,ou=configurationservices,dc=stoney-cloud,dc=org
objectclass: top
objectclass: sstGroupObjectClasssstServicesNode objectclasssstService: sstRelationshipsshd uiddescription: 4000046OpenSSH is used for remote management and access. sstDisplayName: StandardOpenSSH daemon In our example, we have a node which actually consists of two different node types:* Primary-Master-Node* Storage-Node sstBelongsToResellerUID# node-types: 4000000The subtree for the node type definition(s). sstBelongsToCustomerUIDdn: 4000001ou=node-types,sstNode=carrier-hosting-11.test.stoney-cloud.org,ou=nodes,ou=virtualization,ou=services,dc=stoney-cloud,dc=org sstAllowResellerUIDobjectclass: top objectclass: 0organizationalUnit sstAllowCustomerUIDou: 0node-types sstAllowPersonUIDdescription: 0This subtree contains the node type definition(s).
# This is the first node of a multi-node installation. dn: uidsstNodeType=4000047Primary-Master-Node,uidou=4000042node-types,uidsstNode=carrier-hosting-11.test.stoney-cloud.org,ou=4000036nodes,ou=operating systemvirtualization,ou=configurationservices,dc=stoney-cloud,dc=org
objectclass: top
objectclass: sstGroupObjectClasssstTypeNode sstNodeType: Primary-Master-Node sstNodeSubtype: KVM description: This is the first node of a multi-node installation. sstDisplayName: Primary-Master-Node sstNodeState: active # The Storage-Node is used to store all the images (VM-Profiles, VM-Templates and VMs). dn: sstNodeType=Storage-Node,ou=node-types,sstNode=carrier-hosting-11.test.stoney-cloud.org,ou=nodes,ou=virtualization,ou=services,dc=stoney-cloud,dc=org objectclass: sstRelationshiptop uidobjectclass: sstTypeNode sstNodeType: Storage-Node sstNodeSubtype: GlusterFS description: 4000047The Storage-Node is used to store all the images (VM-Profiles, VM-Templates and VMs). sstDisplayName: Storage-Node sstNodeState: active  The following table explains each attribute with the possible values. Object Class '''sstVirtualizationNode''':{| border="1" style="border-collapse: collapse; font-size:80%;" width="100%" ! '''AttributeType'''!'''Existence'''!'''Mandatory'''!'''Description'''!'''Changeable via Web-Interface'''|-| sstNode: carrier-hosting-11.test.stoney-cloud.org| <center>MUST</center>| <center>x</center>| The name of a physical node. Either the Fully Qualified Domain Name (FQDN) for public clouds or just the Host Name (without the Domain part) for private clouds. | Version 0.6.3 or higher. |-| description: The node carrier-hosting-11.test.stoney-cloud.org.| <center>MAY</center>| <center></center>| A short human readable description of the physical node.| Version 0.6.3 or higher. |} Object Class '''sstRelationship''':{| style="border-spacing:0;"| style="width:200px; border-top:0.002cm solid #000000;border-bottom:0.002cm solid #000000;border-left:0.002cm solid #000000;border-right:none;padding:0.097cm;"| '''AttributeType'''| style="border-top:0.002cm solid #000000;border-bottom:0.002cm solid #000000;border-left:0.002cm solid #000000;border-right:none;padding:0.097cm;"| <center>'''Existence'''</center>| style="border-top:0.002cm solid #000000;border-bottom:0.002cm solid #000000;border-left:0.002cm solid #000000;border-right:none;padding:0.097cm;"| <center>'''Mandatory'''</center>| style="width:600px; border:0.002cm solid #000000;padding:0.097cm;"| '''Description'''  |-| style="border-top:none;border-bottom:0.002cm solid #000000;border-left:0.002cm solid #000000;border-right:none;padding:0.097cm;"| sstBelongsToCustomerUID| style="border-top:none;border-bottom:0.002cm solid #000000;border-left:0.002cm solid #000000;border-right:none;padding:0.097cm;"| <center>MUST</center>| style="border-top:none;border-bottom:0.002cm solid #000000;border-left:0.002cm solid #000000;border-right:none;padding:0.097cm;"| <center>x</center>| style="border-top:none;border-bottom:0.002cm solid #000000;border-left:0.002cm solid #000000;border-right:0.002cm solid #000000;padding:0.097cm;"| Die UID des Kunden zu der die Node gehört. |-| style="border-top:none;border-bottom:0.002cm solid #000000;border-left:0.002cm solid #000000;border-right:none;padding:0.097cm;"| sstBelongsToResellerUID| style="border-top:none;border-bottom:0.002cm solid #000000;border-left:0.002cm solid #000000;border-right:none;padding:0.097cm;"| <center>MUST</center>| style="border-top:none;border-bottom:0.002cm solid #000000;border-left:0.002cm solid #000000;border-right:none;padding:0.097cm;"| <center>x</center>| style="border-top:none;border-bottom:0.002cm solid #000000;border-left:0.002cm solid #000000;border-right:0.002cm solid #000000;padding:0.097cm;"| Die UID des Wiederverkäufers zu der die Node gehört.  |-| style="border-top:none;border-bottom:0.002cm solid #000000;border-left:0.002cm solid #000000;border-right:none;padding:0.097cm;"| sstBillingUID| style="border-top:none;border-bottom:0.002cm solid #000000;border-left:0.002cm solid #000000;border-right:none;padding:0.097cm;"| <center>MAY</center>| style="border-top:none;border-bottom:0.002cm solid #000000;border-left:0.002cm solid #000000;border-right:none;padding:0.097cm;"| | style="border-top:none;border-bottom:0.002cm solid #000000;border-left:0.002cm solid #000000;border-right:0.002cm solid #000000;padding:0.097cm;"| Die Verrechnungs-UID. Je nach Verrechnungs-Modell wird diese UID benötigt oder auch nicht. |-| style="border-top:none;border-bottom:0.002cm solid #000000;border-left:0.002cm solid #000000;border-right:none;padding:0.097cm;"| sstBelongsToPersonUID| style="border-top:none;border-bottom:0.002cm solid #000000;border-left:0.002cm solid #000000;border-right:none;padding:0.097cm;"| <center>MAY</center>| style="border-top:none;border-bottom:0.002cm solid #000000;border-left:0.002cm solid #000000;border-right:none;padding:0.097cm;"| | style="border-top:none;border-bottom:0.002cm solid #000000;border-left:0.002cm solid #000000;border-right:0.002cm solid #000000;padding:0.097cm;"| Die UID der Person zu der die Node gehört. Es macht in der Regel keinen Sinn, eine Node einer Person zuzuweisen. |} Object Class '''labeledURIObject''':{| style="border-spacing:0;"| style="width:200px; border-top:0.002cm solid #000000;border-bottom:0.002cm solid #000000;border-left:0.002cm solid #000000;border-right:none;padding:0.097cm;"| '''AttributeType'''| style="border-top:0.002cm solid #000000;border-bottom:0.002cm solid #000000;border-left:0.002cm solid #000000;border-right:none;padding:0.097cm;"| <center>'''Existence'''</center>| style="border-top:0.002cm solid #000000;border-bottom:0.002cm solid #000000;border-left:0.002cm solid #000000;border-right:none;padding:0.097cm;"| <center>'''Mandatory'''</center>| style="width:600px; border:0.002cm solid #000000;padding:0.097cm;"| '''Description''' |-| style="border-top:none;border-bottom:0.002cm solid #000000;border-left:0.002cm solid #000000;border-right:none;padding:0.097cm;"| labeledURI| style="border-top:none;border-bottom:0.002cm solid #000000;border-left:0.002cm solid #000000;border-right:none;padding:0.097cm;"| <center>MAY</center>| style="border-top:none;border-bottom:0.002cm solid #000000;border-left:0.002cm solid #000000;border-right:none;padding:0.097cm;"| <center>x</center>| style="border-top:none;border-bottom:0.002cm solid #000000;border-left:0.002cm solid #000000;border-right:0.002cm solid #000000;padding:0.097cm;"| Automatische Auflistung alle virtuellen Maschinen auf diesem Node. Zum Beispiel: ldap:///ou=virtual machines,ou=virtualization,ou=services,o=stepping-stone,c=ch??sub?(sstNode=carrier-hosting-09) |} ==== Virtual Machine Pools (VM-Pools) ====The virtual machine pools are stored in and below the '''ou=virtual machine pools,ou=virtualization,ou=services,dc=stoney-cloud,dc=org''' sub tree (since version 1.0.0 ou=virtual machine-pools has been renamed to ou=virtual machine pools). dn: ou=virtual machine-pools,ou=virtualization,ou=services,dc=stoney-cloud,dc=org objectclass: top objectclass: organizationalUnit ou: virtual machine-pools description: This subtree contains the logical virtual machine pools for the virtualization environment. Currenty (as of Version 1.0.0) we have three default virtual machine pools that are delivered with the stoney cloud:* '''VM-template Virtual Machine Pool''': This is where you can start your VM-templates.* '''Static Virtual Machine Pool''': This is where you can start your static virtual machines.* '''Dynamic Virtual Machine Pool''': This is where you can start your dynamic virtual machines. All three have in common, that the primary master node is included in each virtual machine pool and they all have their proper storage pool defined after the installation of the primary master node. The network range is missing in all three virtual machine pools, because we don't know these at the time of the installation of the primary master node. ===== VM-Template Virtual Machine Pool =====The following example presumes, that your primary master node is called '''carrier-hosting-12.test.stoney-cloud.org''':<pre>dn: sstVirtualMachinePool=40fac639-c69d-43b0-817c-dbbf3fd161fc,ou=virtual machine pools,ou=virtualization,ou=services,dc=stoney-cloud,dc=orgobjectclass: topobjectclass: sstVirtualMachinesobjectclass: sstRelationshipsstVirtualMachinePool: 40fac639-c69d-43b0-817c-dbbf3fd161fcsstDisplayName: vm-template-virtual-machine-pool-01description: This is the default vm-template virtual machine pool vm-template-virtual-machine-pool-01.sstVirtualMachinePoolType: templatesstBelongsToResellerUID: 4000000 sstBelongsToCustomerUID: 4000001 dn: ou=nodes,sstVirtualMachinePool=40fac639-c69d-43b0-817c-dbbf3fd161fc,ou=virtual machine pools,ou=virtualization,ou=services,dc=stoney-cloud,dc=orgobjectclass: topobjectclass: organizationalUnitobjectclass: sstRelationshipou: nodesdescription: This sub tree stores all the nodes belonging to default vm-template virtual machine pool vm-template-virtual-machine-pool-01.sstBelongsToResellerUID: 4000000sstBelongsToCustomerUID: 4000001 dn: ou=carrier-hosting-12.test.stoney-cloud.org,ou=nodes,sstVirtualMachinePool=40fac639-c69d-43b0-817c-dbbf3fd161fc,ou=virtual machine pools,ou=virtualization,ou=services,dc=stoney-cloud,dc=orgobjectclass: topobjectclass: organizationalUnitobjectclass: labeledURIObjectobjectclass: sstRelationshipou: carrier-hosting-12.test.stoney-cloud.orgdescription: This entry links to the node carrier-hosting-12.test.stoney-cloud.org.labeledURI: ldap:///sstNode=carrier-hosting-12.test.stoney-cloud.org,ou=nodes,ou=virtualization,ou=services,dc=stoney-cloud,dc=orgsstBelongsToResellerUID: 4000000sstBelongsToCustomerUID: 4000001 dn: ou=storage pools,sstVirtualMachinePool=40fac639-c69d-43b0-817c-dbbf3fd161fc,ou=virtual machine pools,ou=virtualization,ou=services,dc=stoney-cloud,dc=orgobjectclass: topobjectclass: organizationalUnitobjectclass: sstRelationshipou: storage poolsdescription: This sub tree stores all the storage pools belonging to default vm-template virtual machine pool vm-template-virtual-machine-pool-01 (normally just one storage pool).sstBelongsToResellerUID: 4000000sstBelongsToCustomerUID: 4000001 dn: ou=5b77d2f6-061f-410c-8ee7-9e61da6f1927,ou=storage pools,sstVirtualMachinePool=40fac639-c69d-43b0-817c-dbbf3fd161fc,ou=virtual machine pools,ou=virtualization,ou=services,dc=stoney-cloud,dc=orgobjectclass: topobjectclass: organizationalUnitobjectclass: labeledURIObjectobjectclass: sstRelationshipou: 5b77d2f6-061f-410c-8ee7-9e61da6f1927description: This entry links to the vm-template storage pool 5b77d2f6-061f-410c-8ee7-9e61da6f1927.labeledURI: ldap:///sstStoragePool=5b77d2f6-061f-410c-8ee7-9e61da6f1927,ou=storage pools,ou=virtualization,ou=services,dc=stoney-cloud,dc=orgsstBelongsToResellerUID: 4000000sstBelongsToCustomerUID: 4000001 dn: ou=ranges,sstVirtualMachinePool=40fac639-c69d-43b0-817c-dbbf3fd161fc,ou=virtual machine pools,ou=virtualization,ou=services,dc=stoney-cloud,dc=orgobjectclass: topobjectclass: organizationalUnitobjectclass: sstRelationshipou: rangesdescription: This sub tree stores all the ranges belonging to default vm-template virtual machine pool vm-template-virtual-machine-pool-01.sstBelongsToResellerUID: 4000000sstBelongsToCustomerUID: 4000001 dn: ou=virtual machines,sstVirtualMachinePool=40fac639-c69d-43b0-817c-dbbf3fd161fc,ou=virtual machine pools,ou=virtualization,ou=services,dc=stoney-cloud,dc=orgobjectclass: topobjectclass: organizationalUnitobjectclass: sstRelationshipou: virtual machinesdescription: This sub tree stores all the virtual machines belonging to default vm-template virtual machine pool vm-template-virtual-machine-pool-01.sstBelongsToResellerUID: 4000000sstBelongsToCustomerUID: 4000001</pre> ===== Static Virtual Machine Pool =====The following example presumes, that your primary master node is called '''carrier-hosting-12.test.stoney-cloud.org''':<pre>dn: sstVirtualMachinePool=d9c3cc0c-9ae7-40e5-8fb7-ba5297e835aa,ou=virtual machine pools,ou=virtualization,ou=services,dc=stoney-cloud,dc=orgobjectclass: topobjectclass: sstVirtualMachinesobjectclass: sstRelationshipsstVirtualMachinePool: d9c3cc0c-9ae7-40e5-8fb7-ba5297e835aasstDisplayName: static-virtual-machine-pool-01description: This is the default static virtual machine pool static-virtual-machine-pool-01.sstVirtualMachinePoolType: staticsstBelongsToResellerUID: 4000000sstBelongsToCustomerUID: 4000001 dn: ou=nodes,sstVirtualMachinePool=d9c3cc0c-9ae7-40e5-8fb7-ba5297e835aa,ou=virtual machine pools,ou=virtualization,ou=services,dc=stoney-cloud,dc=orgobjectclass: topobjectclass: organizationalUnitobjectclass: sstRelationshipou: nodesdescription: This sub tree stores all the nodes belonging to default static virtual machine pool static-virtual-machine-pool-01.sstBelongsToResellerUID: 4000000sstBelongsToCustomerUID: 4000001 dn: ou=carrier-hosting-12.test.stoney-cloud.org,ou=nodes,sstVirtualMachinePool=d9c3cc0c-9ae7-40e5-8fb7-ba5297e835aa,ou=virtual machine pools,ou=virtualization,ou=services,dc=stoney-cloud,dc=orgobjectclass: topobjectclass: organizationalUnitobjectclass: labeledURIObjectobjectclass: sstRelationshipou: carrier-hosting-12.test.stoney-cloud.orgdescription: This entry links to the node carrier-hosting-12.test.stoney-cloud.org.labeledURI: ldap:///sstNode=carrier-hosting-12.test.stoney-cloud.org,ou=nodes,ou=virtualization,ou=services,dc=stoney-cloud,dc=orgsstBelongsToResellerUID: 4000000sstBelongsToCustomerUID: 4000001 dn: ou=storage pools,sstVirtualMachinePool=d9c3cc0c-9ae7-40e5-8fb7-ba5297e835aa,ou=virtual machine pools,ou=virtualization,ou=services,dc=stoney-cloud,dc=orgobjectclass: topobjectclass: organizationalUnitobjectclass: sstRelationshipou: storage poolsdescription: This sub tree stores all the storage pools belonging to default static virtual machine pool static-virtual-machine-pool-01 (normally just one storage pool).sstBelongsToResellerUID: 4000000sstBelongsToCustomerUID: 4000001 dn: ou=0f83f084-8080-413e-b558-b678e504836e,ou=storage pools,sstVirtualMachinePool=d9c3cc0c-9ae7-40e5-8fb7-ba5297e835aa,ou=virtual machine pools,ou=virtualization,ou=services,dc=stoney-cloud,dc=orgobjectclass: topobjectclass: organizationalUnitobjectclass: labeledURIObjectobjectclass: sstRelationshipou: 0f83f084-8080-413e-b558-b678e504836edescription: This entry links to the vm storage pool 0f83f084-8080-413e-b558-b678e504836e.labeledURI: ldap:///sstStoragePool=0f83f084-8080-413e-b558-b678e504836e,ou=storage pools,ou=virtualization,ou=services,dc=stoney-cloud,dc=orgsstBelongsToResellerUID: 4000000sstBelongsToCustomerUID: 4000001 dn: ou=ranges,sstVirtualMachinePool=d9c3cc0c-9ae7-40e5-8fb7-ba5297e835aa,ou=virtual machine pools,ou=virtualization,ou=services,dc=stoney-cloud,dc=orgobjectclass: topobjectclass: organizationalUnitobjectclass: sstRelationshipou: rangesdescription: This sub tree stores all the ranges belonging to default static virtual machine pool static-virtual-machine-pool-01.sstBelongsToResellerUID: 4000000sstBelongsToCustomerUID: 4000001 dn: ou=virtual machines,sstVirtualMachinePool=d9c3cc0c-9ae7-40e5-8fb7-ba5297e835aa,ou=virtual machine pools,ou=virtualization,ou=services,dc=stoney-cloud,dc=orgobjectclass: topobjectclass: organizationalUnitobjectclass: sstRelationshipou: virtual machinesdescription: This sub tree stores all the virtual machines belonging to default static virtual machine pool static-virtual-machine-pool-01.sstBelongsToResellerUID: 4000000sstBelongsToCustomerUID: 4000001</pre> ===== Dynamic Virtual Machine Pool =====The following example presumes, that your primary master node is called '''carrier-hosting-12.test.stoney-cloud.org'''. In a fully configures dynamic virtual machine pool with an active Golden-Image, we would have the <code>sstActiveGoldenImage: UUID</code> entry (UUID would be replaced by the proper Universally Unique Identifier of the Golden-Image) directly in the <code>sstVirtualMachinePool=dbd81080-d9f8-42e2-a261-d56b80c9c528,ou=vi...</code> entry:<pre>dn: sstVirtualMachinePool=dbd81080-d9f8-42e2-a261-d56b80c9c528,ou=virtual machine pools,ou=virtualization,ou=services,dc=stoney-cloud,dc=orgobjectclass: topobjectclass: sstVirtualMachinesobjectclass: sstVirtualMachinePoolDynamicObjectClassobjectclass: sstRelationshipsstVirtualMachinePool: dbd81080-d9f8-42e2-a261-d56b80c9c528sstDisplayName: dynamic-virtual-machine-pool-01description: This is the default dynamic virtual machine pool dynamic-virtual-machine-pool-01.sstVirtualMachinePoolType: dynamicsstBrokerMinimalNumberOfVirtualMachines: 5sstBrokerMaximalNumberOfVirtualMachines: 20sstBrokerPreStartNumberOfVirtualMachines: 3sstBelongsToResellerUID: 4000000sstBelongsToCustomerUID: 4000001 dn: ou=nodes,sstVirtualMachinePool=dbd81080-d9f8-42e2-a261-d56b80c9c528,ou=virtual machine pools,ou=virtualization,ou=services,dc=stoney-cloud,dc=orgobjectclass: topobjectclass: organizationalUnitobjectclass: sstRelationshipou: nodesdescription: This sub tree stores all the nodes belonging to default dynamic virtual machine pool dynamic-virtual-machine-pool-01.sstBelongsToResellerUID: 4000000sstBelongsToCustomerUID: 4000001 dn: ou=carrier-hosting-12.test.stoney-cloud.org,ou=nodes,sstVirtualMachinePool=dbd81080-d9f8-42e2-a261-d56b80c9c528,ou=virtual machine pools,ou=virtualization,ou=services,dc=stoney-cloud,dc=orgobjectclass: topobjectclass: organizationalUnitobjectclass: labeledURIObjectobjectclass: sstRelationshipou: carrier-hosting-12.test.stoney-cloud.orgdescription: This entry links to the node carrier-hosting-12.test.stoney-cloud.org.labeledURI: ldap:///sstNode=carrier-hosting-12.test.stoney-cloud.org,ou=nodes,ou=virtualization,ou=services,dc=stoney-cloud,dc=orgsstBelongsToResellerUID: 4000000sstBelongsToCustomerUID: 4000001 dn: ou=storage pools,sstVirtualMachinePool=dbd81080-d9f8-42e2-a261-d56b80c9c528,ou=virtual machine pools,ou=virtualization,ou=services,dc=stoney-cloud,dc=orgobjectclass: topobjectclass: organizationalUnitobjectclass: sstRelationshipou: storage poolsdescription: This sub tree stores all the storage pools belonging to default dynamic virtual machine pool dynamic-virtual-machine-pool-01 (normally just one storage pool).sstBelongsToResellerUID: 4000000sstBelongsToCustomerUID: 4000001 dn: ou=c92851ab-ec8e-4eba-b60d-96cf3f72fd02,ou=storage pools,sstVirtualMachinePool=dbd81080-d9f8-42e2-a261-d56b80c9c528,ou=virtual machine pools,ou=virtualization,ou=services,dc=stoney-cloud,dc=orgobjectclass: topobjectclass: organizationalUnitobjectclass: labeledURIObjectobjectclass: sstRelationshipou: c92851ab-ec8e-4eba-b60d-96cf3f72fd02description: This entry links to the vm storage pool c92851ab-ec8e-4eba-b60d-96cf3f72fd02.labeledURI: ldap:///sstStoragePool=c92851ab-ec8e-4eba-b60d-96cf3f72fd02,ou=storage pools,ou=virtualization,ou=services,dc=stoney-cloud,dc=orgsstBelongsToResellerUID: 4000000sstBelongsToCustomerUID: 4000001 dn: ou=ranges,sstVirtualMachinePool=dbd81080-d9f8-42e2-a261-d56b80c9c528,ou=virtual machine pools,ou=virtualization,ou=services,dc=stoney-cloud,dc=orgobjectclass: topobjectclass: organizationalUnitobjectclass: sstRelationshipou: rangesdescription: This sub tree stores all the ranges belonging to default dynamic virtual machine pool dynamic-virtual-machine-pool-01.sstBelongsToResellerUID: 4000000sstBelongsToCustomerUID: 4000001 dn: ou=virtual machines,sstVirtualMachinePool=dbd81080-d9f8-42e2-a261-d56b80c9c528,ou=virtual machine pools,ou=virtualization,ou=services,dc=stoney-cloud,dc=orgobjectclass: topobjectclass: organizationalUnitobjectclass: sstRelationshipou: virtual machinesdescription: This sub tree stores all the virtual machines belonging to default dynamic virtual machine pool dynamic-virtual-machine-pool-01.sstBelongsToResellerUID: 4000000sstBelongsToCustomerUID: 4000001</pre> ==== Storage Pools====The sub tree '''ou=storage pools,ou=virtualization,ou=services,dc=stoney-cloud,dc=org''' contains all the storage pools for the virtualization environment. The following LDIF extract shows the sub tree '''ou=storage pools,ou=virtualization,ou=services,dc=stoney-cloud,dc=org''': sstAllowResellerUIDdn: 0ou=storage pools,ou=virtualization,ou=services,dc=stoney-cloud,dc=org sstAllowCustomerUIDobjectclass: 0top sstAllowPersonUIDobjectclass: 0organizationalUnit ou: storage pools description: This sub tree contains all the storage pools for the virtualization environment.
# This sub tree contains ===== Template Storage Pool =====The following LDIF extract shows the Windows Server 2012 based operating system choices for entry with the whole FOSSdefault template storage pool template-Cloud installation (since version 1.4.0).storage-pool-01 that is already set up when the stoney cloud is installed: dn: uidsstStoragePool=40000485b77d2f6-061f-410c-8ee7-9e61da6f1927,uidou=4000036storage pools,ou=operating systemvirtualization,ou=configurationservices,dc=stoney-cloud,dc=org
objectclass: top
objectclass: sstGroupObjectClasssstStoragePoolObjectClass
objectclass: sstRelationship
uidsstStoragePool: 40000485b77d2f6-061f-410c-8ee7-9e61da6f1927 sstStoragePoolURI: file:///var/virtualization/vm-templates/5b77d2f6-061f-410c-8ee7-9e61da6f1927 sstStoragePoolType: template sstDisplayName: Server 2012template-storage-pool-01 description: This sub tree contains is the Windows Server 2012 based operating system choices for the whole FOSSdefault template storage pool template-storage-pool-Cloud installation (since version 1.4.0)01.
sstBelongsToResellerUID: 4000000
sstBelongsToCustomerUID: 4000001
sstAllowResellerUID: 0 sstAllowCustomerUID: 0===== Static Storage Pool ===== sstAllowPersonUIDThe following LDIF extract shows the entry with the default static storage pool static-storage-pool-01 that is already set up when the stoney cloud is installed: 0 dn: uidsstStoragePool=40000490f83f084-8080-413e-b558-b678e504836e,uid=4000048,uidou=4000036storage pools,ou=operating systemvirtualization,ou=configurationservices,dc=stoney-cloud,dc=org
objectclass: top
objectclass: sstGroupObjectClasssstStoragePoolObjectClass
objectclass: sstRelationship
uidsstStoragePool: 40000490f83f084-8080-413e-b558-b678e504836e sstStoragePoolURI: file:///var/virtualization/vm-persistent/0f83f084-8080-413e-b558-b678e504836e sstStoragePoolType: static sstDisplayName: Datacenterstatic-storage-pool-01 description: This is the default static storage pool static-storage-pool-01.
sstBelongsToResellerUID: 4000000
sstBelongsToCustomerUID: 4000001
sstAllowResellerUID: 0 sstAllowCustomerUID: 0===== Dynamic Storage Pool ===== sstAllowPersonUIDThe following LDIF extract shows the entry with the default dynamic storage pool dynamic-storage-pool-01 that is already set up when the stoney cloud is installed: 0 dn: uidsstStoragePool=4000050c92851ab-ec8e-4eba-b60d-96cf3f72fd02,uid=4000048,uidou=4000036storage pools,ou=operating systemvirtualization,ou=configurationservices,dc=stoney-cloud,dc=org
objectclass: top
objectclass: sstGroupObjectClasssstStoragePoolObjectClass
objectclass: sstRelationship
uidsstStoragePool: 4000050c92851ab-ec8e-4eba-b60d-96cf3f72fd02 sstStoragePoolURI: file:///var/virtualization/vm-dynamic/c92851ab-ec8e-4eba-b60d-96cf3f72fd02 sstStoragePoolType: dynamic sstDisplayName: Standarddynamic-storage-pool-01 description: This is the default dynamic storage pool dynamic-storage-pool-01.
sstBelongsToResellerUID: 4000000
sstBelongsToCustomerUID: 4000001
sstAllowResellerUID: 0
sstAllowCustomerUID: 0
sstAllowPersonUID: 0
==== Virtual Machines Profiles ====Im Subtree '''ou=virtual machine profiles,ou=virtualization,ou=services,o=stepping-stone,c=ch''' befinden sich die Profile der aller virtuellen Maschinen. Pro Betriebssystem gibt es ein Default-Profile, welche als Grundlage für alle weiteren Profile dienen. Das nachfolgende LDIF zeigt den Subtree '''ou=virtual machine profiles,ou=virtualization,ou=services,o=stepping-stone,c=ch''': dn: ou=virtual machine profiles,ou=virtualization,ou=services,o=stepping-stone,c=ch objectclass: top objectclass: organizationalUnit ou: virtual machine profiles description: This subtree contains all the profiles to create virtual machine templates in the virtualization environment. Pro Betriebssystem gibt es jeweils noch einen weiteren Subtree. Aktuell sind Linux und Windows aufgenommen. Weitere Betriebssysteme können nach Bedarf ergänzt werden. Die nachfolgenden LDIF-Auszüge zeigen den Linux- und den Windows-Subtree: dn: ou=linux,ou=virtual machine profiles,ou=virtualization,ou=services,o=stepping-stone,c=ch objectclass: top objectclass: organizationalUnit ou: linux description: This subtree contains all the Linux related profiles to create virtual machine templates in the virtualization environment.  dn: ou=windows,ou=virtual machine profiles,ou=virtualization,ou=services,o=stepping-stone,c=ch objectclass: top objectclass: organizationalUnit ou: windows description: This subtree contains all the Windows related profiles to create virtual machine templates in the virtualization environment. ===== Linux Default VM-Profil =====Das nachfolgende LDIF zeigt das komplette Linux Default VM-Profil:<pre>dn: ou=default,ou=linux,ou=virtual machine profiles,ou=virtualization,ou=services,o=stepping-stone,c=chobjectclass: topobjectclass: organizationalUnitou: defaultdescription: This is the default Linux VM-Profile subtree (operating system name level). dn: ou=default,ou=default,ou=linux,ou=virtual machine profiles,ou=virtualization,ou=services,o=stepping-stone,c=chobjectclass: topobjectclass: organizationalUnitobjectclass: sstVirtualizationProfileArchitectureDefaultsou: defaultdescription: This is the default Linux VM-Profile subtree (architecture level).sstOSArchitectureDefault: x86_64sstOSArchitectureValues: i686sstOSArchitectureValues: x86_64 dn: ou=default,ou=default,ou=default,ou=linux,ou=virtual machine profiles,ou=virtualization,ou=services,o=stepping-stone,c=chobjectclass: topobjectclass: organizationalUnitobjectclass: sstVirtualizationProfileLanguageDefaultsou: defaultdescription: This is the default Linux VM-Profile subtree (language level).sstLanguageDefault: multisstLanguageValues: de-DEsstLanguageValues: de-ATsstLanguageValues: de-CHsstLanguageValues: en-USsstLanguageValues: en-GBsstLanguageValues: fr-CHsstLanguageValues: fr-FRsstLanguageValues: it-CHsstLanguageValues: it-IT dn: sstVirtualMachine=default,ou=default,ou=default,ou=default,ou=linux,ou=virtual machine profiles,ou=virtualization,ou=services,o=stepping-stone,c=chobjectclass: topobjectclass: sstVirtualizationVirtualMachineobjectclass: sstVirtualizationVirtualMachineDefaultssstVirtualMachine: defaultsstDisplayName: TBD_GUIdescription: TBD_GUIsstMemory: -1sstVCPU: -1sstStatus: TBD_SYSTEMsstNode: TBD_GUIsstType: kvmsstOSArchitecture: TBD_GUIsstOSMachine: pc-0.13sstOSType: hvmsstOSBootDevice: cdromsstFeature: acpisstFeature: paesstClockOffset: TBD_GUIsstMemoryDefault: 134217728sstMemoryMin: 134217728sstMemoryMax: 8589934592sstMemoryStep: 134217728sstVCPUDefault: 1sstVCPUValues: 1sstVCPUValues: 2sstVCPUValues: 4sstClockOffsetDefault: utcsstClockOffsetValues: localtimesstClockOffsetValues: utcsstOnPowerOff: TBD_GUIsstOnPowerOffDefault: destroysstOnPowerOffValues: destroysstOnReboot: TBD_GUIsstOnRebootDefault: restartsstOnRebootValues: restartsstOnCrash: TBD_GUIsstOnCrashDefault: destroysstOnCrashValues: destroysstVirtualMachineType: profilesstVirtualMachineSubType: VM-Profile dn: ou=devices,sstVirtualMachine=default,ou=default,ou=default,ou=default,ou=linux,ou=virtual machine profiles,ou=virtualization,ou=services,o=stepping-stone,c=chobjectclass: topobjectclass: organizationalUnitobjectclass: sstVirtualizationVirtualMachineDevicesou: devicessstEmulator: /usr/local/bin/qemu-kvm.spicesstMemBalloon: virtio dn: sstDisk=vda,ou=devices,sstVirtualMachine=default,ou=default,ou=default,ou=default,ou=linux,ou=virtual machine profiles,ou=virtualization,ou=services,o=stepping-stone,c=chobjectclass: topobjectclass: sstVirtualizationVirtualMachineDiskobjectclass: sstVirtualizationVirtualMachineDiskDefaultssstDisk: vdasstType: filesstDevice: disksstSourceFile: TBD_SYSTEMsstTargetBus: virtiosstReadonly: FALSEsstDriverName: qemusstDriverType: qcow2sstVolumeName: TBD_SYSTEMsstVolumeAllocation: 0sstVolumeCapacity: -1sstVolumeCapacityDefault: 10737418240sstVolumeCapacityMin: 10737418240sstVolumeCapacityMax: 214748364800sstVolumeCapacityStep: 1073741824 dn: sstDisk=hdb,ou=devices,sstVirtualMachine=default,ou=default,ou=default,ou=default,ou=linux,ou=virtual machine profiles,ou=virtualization,ou=services,o=stepping-stone,c=chobjectclass: topobjectclass: sstVirtualizationVirtualMachineDisksstDisk: hdbsstType: filesstDevice: cdromsstSourceFile: TBD_GUIsstTargetBus: idesstReadonly: TRUE dn: sstInterface=net0,ou=devices,sstVirtualMachine=default,ou=default,ou=default,ou=default,ou=linux,ou=virtual machine profiles,ou=virtualization,ou=services,o=stepping-stone,c=chobjectclass: topobjectclass: sstVirtualizationVirtualMachineInterfacesstInterface: net0sstType: bridgesstSourceBridge: vmbr0sstMacAddress: TBD_SYSTEMsstModelType: virtio</pre> ===== Beispiel eines Linux VM-Profiles =====Das nachfolgende LDIF zeigt das komplette Linux openSUSE 11.3 with KDE VM-Profile, welches auf dem Default Linux VM-Profile aufbaut:<pre>dn: ou=openSUSE 11.3,ou=linux,ou=virtual machine profiles,ou=virtualization,ou=services,o=stepping-stone,c=chobjectclass: topobjectclass: organizationalUnitou: openSUSE 11.3description: This is the openSUSE 11.3 VM-Profile subtree (operating system name level). dn: ou=x86_64,ou=openSUSE 11.3,ou=linux,ou=virtual machine profiles,ou=virtualization,ou=services,o=stepping-stone,c=chobjectclass: topobjectclass: organizationalUnitou: x86_64description: This is the openSUSE 11.3 VM-Profile subtree (architecture level). dn: ou=multi,ou=x86_64,ou=openSUSE 11.3,ou=linux,ou=virtual machine profiles,ou=virtualization,ou=services,o=stepping-stone,c=chobjectclass: topobjectclass: organizationalUnitou: multidescription: This is the default Linux VM-Profile subtree (language level). dn: sstVirtualMachine=9a38a062-1f06-4bc2-94a6-bf5f4bdccddc,ou=multi,ou=x86_64,ou=openSUSE 11.3,ou=linux,ou=virtual machine profiles,ou=virtualization,ou=services,o=stepping-stone,c=chobjectclass: topobjectclass: sstVirtualizationVirtualMachinesstVirtualMachine: 9a38a062-1f06-4bc2-94a6-bf5f4bdccddcobjectclass: labeledURIObjectsstDisplayName: TBD_GUIdescription: openSUSE 11.3 with KDE.sstMemory: 536870912sstVCPU: 1sstStatus: TBD_SYSTEMsstNode: TBD_GUIsstType: kvmsstOSArchitecture: x86_64sstOSMachine: pc-0.13sstOSType: hvmsstOSBootDevice: cdromsstFeature: acpisstFeature: paesstClockOffset: utcsstOnPowerOff: destroysstOnReboot: restartsstOnCrash: destroysstSourceFile: /var/virtualization/iso/images/png/Linux_OpenSUSE_Logo_16.pnglabeledURI: ldap:///sstVirtualMachine=default,ou=default,ou=default,ou=default,ou=linux,ou=virtual machine profiles,ou=virtualization,ou=services,o=stepping-stone,c=chsstVirtualMachineType: profilesstVirtualMachineSubType: VM-Profile dn: ou=devices,sstVirtualMachine=9a38a062-1f06-4bc2-94a6-bf5f4bdccddc,ou=multi,ou=x86_64,ou=openSUSE 11.3,ou=linux,ou=virtual machine profiles,ou=virtualization,ou=services,o=stepping-stone,c=chobjectclass: topobjectclass: organizationalUnitobjectclass: sstVirtualizationVirtualMachineDevicesou: devicessstEmulator: /usr/local/bin/qemu-kvm.spicesstMemBalloon: virtio dn: sstDisk=vda,ou=devices,sstVirtualMachine=9a38a062-1f06-4bc2-94a6-bf5f4bdccddc,ou=multi,ou=x86_64,ou=openSUSE 11.3,ou=linux,ou=virtual machine profiles,ou=virtualization,ou=services,o=stepping-stone,c=chobjectclass: topobjectclass: sstVirtualizationVirtualMachineDisksstDisk: vdasstType: filesstDevice: disksstSourceFile: TBD_SYSTEMsstTargetBus: virtiosstReadonly: FALSEsstDriverName: qemusstDriverType: qcow2sstVolumeName: TBD_SYSTEMsstVolumeAllocation: 0sstVolumeCapacity: 10737418240 dn: sstDisk=hdb,ou=devices,sstVirtualMachine=9a38a062-1f06-4bc2-94a6-bf5f4bdccddc,ou=multi,ou=x86_64,ou=openSUSE 11.3,ou=linux,ou=virtual machine profiles,ou=virtualization,ou=services,o=stepping-stone,c=chobjectclass: topobjectclass: sstVirtualizationVirtualMachineDisksstDisk: hdbsstType: filesstDevice: cdromsstSourceFile: /var/virtualization/iso/f7cf6efc-8dc3-4137-90cd-f278ce7145ae.isosstTargetBus: idesstReadonly: TRUE dn: sstInterface=net0,ou=devices,sstVirtualMachine=9a38a062-1f06-4bc2-94a6-bf5f4bdccddc,ou=multi,ou=x86_64,ou=openSUSE 11.3,ou=linux,ou=virtual machine profiles,ou=virtualization,ou=services,o=stepping-stone,c=chobjectclass: topobjectclass: sstVirtualizationVirtualMachineInterfacesstInterface: net0sstType: bridgesstSourceBridge: vmbr0sstMacAddress: TBD_SYSTEMsstModelType: virtio</pre> ===== Windows Default VM-Profile =====Das nachfolgende LDIF zeigt das komplette Windows Default VM-Profil:<pre># Entry 1: ou=default,ou=windows,ou=virtual machine profiles,ou=virtualiz...dn: ou=default,ou=windows,ou=virtual machine profiles,ou=virtualization,ou=services,dc=stoney-cloud,dc=orgdescription: This is the default Windows VM-Profile subtree (operating system name level).objectclass: topobjectclass: organizationalUnitou: default # Entry 2: ou=default,ou=default,ou=windows,ou=virtual machine profiles,o...dn: ou=default,ou=default,ou=windows,ou=virtual machine profiles,ou=virtualization,ou=services,dc=stoney-cloud,dc=orgdescription: This is the default Windows VM-Profile subtree (architecture level).objectclass: topobjectclass: organizationalUnitobjectclass: sstVirtualizationProfileArchitectureDefaultsou: defaultsstOSArchitectureDefault: x86_64sstOSArchitectureValues: i686sstOSArchitectureValues: x86_64 # Entry 3: ou=default,ou=default,ou=default,ou=windows,ou=virtual machine...dn: ou=default,ou=default,ou=default,ou=windows,ou=virtual machine profiles,ou=virtualization,ou=services,dc=stoney-cloud,dc=orgdescription: This is the default Windows VM-Profile subtree (language level).objectclass: topobjectclass: organizationalUnitobjectclass: sstVirtualizationProfileLanguageDefaultsou: defaultsstLanguageDefault: multisstLanguageValues: multisstLanguageValues: de-DEsstLanguageValues: de-ATsstLanguageValues: de-CHsstLanguageValues: en-USsstLanguageValues: en-GBsstLanguageValues: fr-CHsstLanguageValues: fr-FRsstLanguageValues: it-CHsstLanguageValues: it-IT # Entry 4: sstVirtualMachine=default,ou=default,ou=default,ou=default,ou=...dn: sstVirtualMachine=default,ou=default,ou=default,ou=default,ou=windows,ou=virtual machine profiles,ou=virtualization,ou=services,dc=stoney-cloud,dc=orgdescription: TBD_GUIobjectclass: topobjectclass: sstVirtualizationVirtualMachineobjectclass: sstVirtualizationVirtualMachineDefaultssstclockoffset: TBD_GUIsstclockoffsetdefault: localtimesstclockoffsetvalues: localtimesstclockoffsetvalues: utcsstdisplayname: TBD_GUIsstfeature: acpisstfeature: paesstmemory: -1sstmemorydefault: 536870912sstmemorymax: 8589934592sstmemorymin: 268435456sstmemorystep: 134217728sstnode: TBD_GUIsstoncrash: TBD_GUIsstoncrashdefault: destroysstoncrashvalues: destroysstonpoweroff: TBD_GUIsstonpoweroffdefault: destroysstonpoweroffvalues: destroysstonreboot: TBD_GUIsstonrebootdefault: restartsstonrebootvalues: restartsstosarchitecture: TBD_GUIsstosbootdevice: cdromsstosmachine: pc-1.2sstostype: hvmsststatus: TBD_SYSTEMssttype: kvmsstvcpu: -1sstvcpudefault: 1sstvcpuvalues: 1sstvcpuvalues: 2sstvcpuvalues: 4sstvirtualmachine: defaultsstvirtualmachinepool: TBD_GUIsstVirtualMachineType: profilesstVirtualMachineSubType: VM-Profile # Entry 5: ou=devices,sstVirtualMachine=default,ou=default,ou=default,ou=...dn: ou=devices,sstVirtualMachine=default,ou=default,ou=default,ou=default,ou=windows,ou=virtual machine profiles,ou=virtualization,ou=services,dc=foss- cloud,dc=orgobjectclass: topobjectclass: organizationalUnitobjectclass: sstVirtualizationVirtualMachineDevicesou: devicessstemulator: /usr/bin/qemu-kvmsstmemballoon: virtio # Entry 6: sstDisk=hdb,ou=devices,sstVirtualMachine=default,ou=default,ou...dn: sstDisk=hdb,ou=devices,sstVirtualMachine=default,ou=default,ou=default,ou=default,ou=windows,ou=virtual machine profiles,ou=virtualization,ou=services,dc=stoney-cloud,dc=orgobjectclass: topobjectclass: sstVirtualizationVirtualMachineDisksstdevice: cdromsstdisk: hdbsstreadonly: TRUEsstsourcefile: TBD_GUIssttargetbus: idessttype: file # Entry 7: sstDisk=hdc,ou=devices,sstVirtualMachine=default,ou=default,ou...dn: sstDisk=hdc,ou=devices,sstVirtualMachine=default,ou=default,ou=default,ou=default,ou=windows,ou=virtual machine profiles,ou=virtualization,ou=services,dc=stoney-cloud,dc=orgobjectclass: topobjectclass: sstVirtualizationVirtualMachineDisksstdevice: cdromsstdisk: hdcsstreadonly: TRUEsstsourcefile: /var/virtualization/iso/85d7e9f5-4288-4a3f-b209-c12ff11c61f3.isossttargetbus: idessttype: file # Entry 8: sstDisk=vda,ou=devices,sstVirtualMachine=default,ou=default,ou...dn: sstDisk=vda,ou=devices,sstVirtualMachine=default,ou=default,ou=default,ou=default,ou=windows,ou=virtual machine profiles,ou=virtualization,ou=services,dc=stoney-cloud,dc=orgobjectclass: topobjectclass: sstVirtualizationVirtualMachineDiskobjectclass: sstVirtualizationVirtualMachineDiskDefaultssstdevice: disksstdisk: vdasstdrivercache: writebacksstdrivername: qemusstdrivertype: qcow2sstreadonly: FALSEsstsourcefile: TBD_SYSTEMssttargetbus: virtiossttype: filesstvolumeallocation: 0sstvolumecapacity: -1sstvolumecapacitydefault: 42949672960sstvolumecapacitymax: 214748364800sstvolumecapacitymin: 10737418240sstvolumecapacitystep: 1073741824sstvolumename: TBD_SYSTEM # Entry 9: sstInterface=net0,ou=devices,sstVirtualMachine=default,ou=defa...dn: sstInterface=net0,ou=devices,sstVirtualMachine=default,ou=default,ou=default,ou=default,ou=windows,ou=virtual machine profiles,ou=virtualization,ou=services,dc=stoney-cloud,dc=orgobjectclass: topobjectclass: sstVirtualizationVirtualMachineInterfacesstinterface: net0sstmacaddress: TBD_SYSTEMsstmodeltype: virtiosstsourcebridge: vmbr0ssttype: bridge</pre> ===== Windows XP Default VM-Profile =====Das nachfolgende LDIF zeigt das komplette Windows XP Default VM-Profil:<pre># Entry 1: ou=Windows XP Default,ou=windows,ou=virtual machine profiles,ou=virtualiz...dn: ou=Windows XP Default,ou=windows,ou=virtual machine profiles,ou=virtualization,ou=services,dc=stoney-cloud,dc=orgdescription: This is the default Windows VM-Profile subtree (operating system name level).objectclass: topobjectclass: organizationalUnitou: Windows XP Default # Entry 2: ou=default,ou=Windows XP Default,ou=windows,ou=virtual machine profiles,o...dn: ou=default,ou=Windows XP Default,ou=windows,ou=virtual machine profiles,ou=virtualization,ou=services,dc=stoney-cloud,dc=orgdescription: This is the default Windows VM-Profile subtree (architecture level).objectclass: topobjectclass: organizationalUnitobjectclass: sstVirtualizationProfileArchitectureDefaultsou: defaultsstOSArchitectureDefault: i686sstOSArchitectureValues: i686sstOSArchitectureValues: x86_64 # Entry 3: ou=default,ou=default,ou=Windows XP Default,ou=windows,ou=virtual machine...dn: ou=default,ou=default,ou=Windows XP Default,ou=windows,ou=virtual machine profiles,ou=virtualization,ou=services,dc=stoney-cloud,dc=orgdescription: This is the default Windows VM-Profile subtree (language level).objectclass: topobjectclass: organizationalUnitobjectclass: sstVirtualizationProfileLanguageDefaultsou: defaultsstLanguageDefault: multisstLanguageValues: multisstLanguageValues: de-DEsstLanguageValues: de-ATsstLanguageValues: de-CHsstLanguageValues: en-USsstLanguageValues: en-GBsstLanguageValues: fr-CHsstLanguageValues: fr-FRsstLanguageValues: it-CHsstLanguageValues: it-IT # Entry 4: sstVirtualMachine=default,ou=default,ou=default,ou=Windows XP Default,ou=...dn: sstVirtualMachine=default,ou=default,ou=default,ou=Windows XP Default,ou=windows,ou=virtual machine profiles,ou=virtualization,ou=services,dc=stoney-cloud,dc=orgdescription: TBD_GUIobjectclass: topobjectclass: sstVirtualizationVirtualMachineobjectclass: sstVirtualizationVirtualMachineDefaultssstclockoffset: TBD_GUIsstclockoffsetdefault: localtimesstclockoffsetvalues: localtimesstclockoffsetvalues: utcsstdisplayname: TBD_GUIsstfeature: acpisstfeature: paesstmemory: -1sstmemorydefault: 536870912sstmemorymax: 2147483648sstmemorymin: 536870912sstmemorystep: 134217728sstnode: TBD_GUIsstoncrash: TBD_GUIsstoncrashdefault: destroysstoncrashvalues: destroysstonpoweroff: TBD_GUIsstonpoweroffdefault: destroysstonpoweroffvalues: destroysstonreboot: TBD_GUIsstonrebootdefault: restartsstonrebootvalues: restartsstosarchitecture: TBD_GUIsstosbootdevice: cdromsstosmachine: pc-1.0sstostype: hvmsststatus: TBD_SYSTEMssttype: kvmsstvcpu: -1sstvcpudefault: 1sstvcpuvalues: 1sstvirtualmachine: defaultsstvirtualmachinepool: TBD_GUIsstVirtualMachineType: profilesstVirtualMachineSubType: VM-Profile # Entry 5: ou=devices,sstVirtualMachine=default,ou=default,ou=default,ou=...dn: ou=devices,sstVirtualMachine=default,ou=default,ou=default,ou=Windows XP Default,ou=windows,ou=virtual machine profiles,ou=virtualization,ou=services,dc=stoney-cloud,dc=orgobjectclass: topobjectclass: organizationalUnitobjectclass: sstVirtualizationVirtualMachineDevicesou: devicessstemulator: /usr/bin/qemu-kvmsstmemballoon: virtio # Entry 6: sstDisk=hdb,ou=devices,sstVirtualMachine=default,ou=default,ou...dn: sstDisk=hdb,ou=devices,sstVirtualMachine=default,ou=default,ou=default,ou=Windows XP Default,ou=windows,ou=virtual machine profiles,ou=virtualization,ou=services,dc=stoney-cloud,dc=orgobjectclass: topobjectclass: sstVirtualizationVirtualMachineDisksstdevice: cdromsstdisk: hdbsstreadonly: TRUEsstsourcefile: TBD_GUIssttargetbus: idessttype: file # Entry 7: sstDisk=hdc,ou=devices,sstVirtualMachine=default,ou=default,ou...dn: sstDisk=hdc,ou=devices,sstVirtualMachine=default,ou=default,ou=default,ou=Windows XP Default,ou=windows,ou=virtual machine profiles,ou=virtualization,ou=services,dc=stoney-cloud,dc=orgobjectclass: topobjectclass: sstVirtualizationVirtualMachineDisksstdevice: cdromsstdisk: hdcsstreadonly: TRUEsstsourcefile: /var/virtualization/iso/85d7e9f5-4288-4a3f-b209-c12ff11c61f3.isossttargetbus: idessttype: file # Entry 8: sstDisk=vda,ou=devices,sstVirtualMachine=default,ou=default,ou...dn: sstDisk=vda,ou=devices,sstVirtualMachine=default,ou=default,ou=default,ou=Windows XP Default,ou=windows,ou=virtual machine profiles,ou=virtualization,ou=services,dc=stoney-cloud,dc=orgobjectclass: topobjectclass: sstVirtualizationVirtualMachineDiskobjectclass: sstVirtualizationVirtualMachineDiskDefaultssstdevice: disksstdisk: vdasstdrivercache: writebacksstdrivername: qemusstdrivertype: qcow2sstreadonly: FALSEsstsourcefile: TBD_SYSTEMssttargetbus: idessttype: filesstvolumeallocation: 0sstvolumecapacity: -1sstvolumecapacitydefault: 42949672960sstvolumecapacitymax: 214748364800sstvolumecapacitymin: 10737418240sstvolumecapacitystep: 1073741824sstvolumename: TBD_SYSTEM # Entry 9: sstInterface=net0,ou=devices,sstVirtualMachine=default,ou=defa...dn: sstInterface=net0,ou=devices,sstVirtualMachine=default,ou=default,ou=default,ou=Windows XP Default,ou=windows,ou=virtual machine profiles,ou=virtualization,ou=services,dc=stoney-cloud,dc=orgobjectclass: topobjectclass: sstVirtualizationVirtualMachineInterfacesstinterface: net0sstmacaddress: TBD_SYSTEMsstmodeltype: virtiosstsourcebridge: vmbr0ssttype: bridge</pre> ==== Virtual Machines ====The sub tree '''ou=virtual machines,ou=virtualization,ou=services,o=stepping-stone,c=ch''' contains all virtual machines and virtual machine templates of this stoney cloud installation. The following LDIF shows the sub tree entry '''ou=virtual machines,ou=virtualization,ou=services, o=stepping-stone,c=ch''': dn: ou=virtual machines,ou=virtualization,ou=services,dc=stoney-cloud,dc=org objectclass: top objectclass: organizationalUnit ou: virtual machines description: This sub tree contains all virtual machines and virtual machine templates of this stoney cloud installation. ===== Virtual Machine Templates =====The virtual machine templates and the virtual machines are practically the same. The only difference lies in the the type. The following example describes a '''virtual machine template''':<source lang="ldif">sstVirtualMachineType: templatesstVirtualMachineSubType: VM-Template</source> The following example describes a '''virtual machine''':<source lang="ldif">sstVirtualMachineType: persistentsstVirtualMachineSubType: server</source> ===== Virtual Machine =====The following LDIF entry shows the virtual machine kvm-0001.stoney-cloud.org. In the stoney cloud version 1.2.0 the entries <code>sstNetworkHostname: kvm-0001</code> and <code>sstNetworkDomainName: stoney-cloud.org</code> have been added. These will be used by the vm-manager in the stoney cloud version 1.4.0 to automatically set <code>sstDisplayName: kvm-0001.stoney-cloud.org</code> properly. The user will be allowed to set <code>sstNetworkHostname</code> and <code>sstNetworkDomainName</code>. The content of <code>sstDisplayName</code> will be pre-filled with the content of <code>sstNetworkHostname</code> and <code>sstNetworkDomainName</code> and will be able to be modified through the user. A typical edit could be <code>sstDisplayName: kvm-0001.stoney-cloud.org (Mail Server)</code><source lang="ldif">dn: sstVirtualMachine=b543f88f-dffe-426f-86d3-c7ff85c16d2a,ou=virtual machines,ou=virtualization,ou=services,dc=stoney-cloud,dc=orgobjectClass: topobjectClass: sstVirtualizationVirtualMachineobjectClass: sstRelationshipobjectClass: sstSpiceobjectClass: labeledURIObjectsstVirtualMachine: b543f88f-dffe-426f-86d3-c7ff85c16d2adescription: Linux Fedora 20 (64-bit)sstVirtualMachinePool: d9c3cc0c-9ae7-40e5-8fb7-ba5297e835aasstClockOffset: utcsstMemory: 2147483648sstNode: vm-node-01.stoney-cloud.orgsstOnCrash: destroysstOnPowerOff: destroysstOnReboot: restartsstOSArchitecture: x86_64sstOSBootDevice: hdsstOSMachine: pc-i440fx-1.5sstOSType: hvmsstStatus: runningsstVirtualMachineMode: first installationsstType: kvmsstVCPU: 1sstFeature: acpisstFeature: paesstVirtualMachineType: persistentsstVirtualMachineSubType: ServersstSpicePort: 5900sstSpicePassword: Z1oQn2HrF9LblabeledURI: ldap:///sstVirtualMachine=default,ou=default,ou=default,ou=default,ou=linux,ou=virtual machine profiles,ou=virtualization,ou=services,dc=stoney-cloud,dc=orgsstNetworkDomainName: stoney-cloud.orgsstNetworkHostname: kvm-0001sstDisplayName: kvm-0001.stoney-cloud.orgsstBelongsToResellerUID: 4000000sstBelongsToCustomerUID: 4000001uid: 1234567</source> The following table describes the different attributes:{| style="border-spacing:0;"| style="border-top:0.002cm solid #000000;border-bottom:0.002cm solid #000000;border-left:0.002cm solid #000000;border-right:none;padding:0.097cm;"| '''Attribute'''| style="border-top:0.002cm solid #000000;border-bottom:0.002cm solid #000000;border-left:0.002cm solid #000000;border-right:none;padding:0.097cm;"| <center>'''Existence'''</center>| style="border-top:0.002cm solid #000000;border-bottom:0.002cm solid #000000;border-left:0.002cm solid #000000;border-right:none;padding:0.097cm;"| <center>'''Mandatory'''</center>| style="border-top:0.002cm solid #000000;border-bottom:0.002cm solid #000000;border-left:0.002cm solid #000000;border-right:none;padding:0.097cm;"| <center>'''Self-Service'''</center>| style="border-top:0.002cm solid #000000;border-bottom:0.002cm solid #000000;border-left:0.002cm solid #000000;border-right:none;padding:0.097cm;"| <center>'''Changeable'''</center>| style="border:0.002cm solid #000000;padding:0.097cm;"| '''Description''' |-| style="border-top:none;border-bottom:0.002cm solid #000000;border-left:0.002cm solid #000000;border-right:none;padding:0.097cm;"| sstVirtualMachine| style="border-top:none;border-bottom:0.002cm solid #000000;border-left:0.002cm solid #000000;border-right:none;padding:0.097cm;"| <center></center>| style="border-top:none;border-bottom:0.002cm solid #000000;border-left:0.002cm solid #000000;border-right:none;padding:0.097cm;"| <center></center>| style="border-top:none;border-bottom:0.002cm solid #000000;border-left:0.002cm solid #000000;border-right:none;padding:0.097cm;"| <center></center>| style="border-top:none;border-bottom:0.002cm solid #000000;border-left:0.002cm solid #000000;border-right:none;padding:0.097cm;"| <center></center>| style="border-top:none;border-bottom:0.002cm solid #000000;border-left:0.002cm solid #000000;border-right:0.002cm solid #000000;padding:0.097cm;"|  |-| style="border-top:none;border-bottom:0.002cm solid #000000;border-left:0.002cm solid #000000;border-right:none;padding:0.097cm;"| description| style="border-top:none;border-bottom:0.002cm solid #000000;border-left:0.002cm solid #000000;border-right:none;padding:0.097cm;"| <center></center>| style="border-top:none;border-bottom:0.002cm solid #000000;border-left:0.002cm solid #000000;border-right:none;padding:0.097cm;"| <center></center>| style="border-top:none;border-bottom:0.002cm solid #000000;border-left:0.002cm solid #000000;border-right:none;padding:0.097cm;"| <center></center>| style="border-top:none;border-bottom:0.002cm solid #000000;border-left:0.002cm solid #000000;border-right:none;padding:0.097cm;"| <center></center>| style="border-top:none;border-bottom:0.002cm solid #000000;border-left:0.002cm solid #000000;border-right:0.002cm solid #000000;padding:0.097cm;"|  |-| style="border-top:none;border-bottom:0.002cm solid #000000;border-left:0.002cm solid #000000;border-right:none;padding:0.097cm;"| sstVirtualMachinePool| style="border-top:none;border-bottom:0.002cm solid #000000;border-left:0.002cm solid #000000;border-right:none;padding:0.097cm;"| <center></center>| style="border-top:none;border-bottom:0.002cm solid #000000;border-left:0.002cm solid #000000;border-right:none;padding:0.097cm;"| <center></center>| style="border-top:none;border-bottom:0.002cm solid #000000;border-left:0.002cm solid #000000;border-right:none;padding:0.097cm;"| <center></center>| style="border-top:none;border-bottom:0.002cm solid #000000;border-left:0.002cm solid #000000;border-right:none;padding:0.097cm;"| <center></center>| style="border-top:none;border-bottom:0.002cm solid #000000;border-left:0.002cm solid #000000;border-right:0.002cm solid #000000;padding:0.097cm;"|  |-| style="border-top:none;border-bottom:0.002cm solid #000000;border-left:0.002cm solid #000000;border-right:none;padding:0.097cm;"| sstClockOffset| style="border-top:none;border-bottom:0.002cm solid #000000;border-left:0.002cm solid #000000;border-right:none;padding:0.097cm;"| <center></center>| style="border-top:none;border-bottom:0.002cm solid #000000;border-left:0.002cm solid #000000;border-right:none;padding:0.097cm;"| <center></center>| style="border-top:none;border-bottom:0.002cm solid #000000;border-left:0.002cm solid #000000;border-right:none;padding:0.097cm;"| <center></center>| style="border-top:none;border-bottom:0.002cm solid #000000;border-left:0.002cm solid #000000;border-right:none;padding:0.097cm;"| <center></center>| style="border-top:none;border-bottom:0.002cm solid #000000;border-left:0.002cm solid #000000;border-right:0.002cm solid #000000;padding:0.097cm;"|  |-| style="border-top:none;border-bottom:0.002cm solid #000000;border-left:0.002cm solid #000000;border-right:none;padding:0.097cm;"| sstMemory| style="border-top:none;border-bottom:0.002cm solid #000000;border-left:0.002cm solid #000000;border-right:none;padding:0.097cm;"| <center></center>| style="border-top:none;border-bottom:0.002cm solid #000000;border-left:0.002cm solid #000000;border-right:none;padding:0.097cm;"| <center></center>| style="border-top:none;border-bottom:0.002cm solid #000000;border-left:0.002cm solid #000000;border-right:none;padding:0.097cm;"| <center></center>| style="border-top:none;border-bottom:0.002cm solid #000000;border-left:0.002cm solid #000000;border-right:none;padding:0.097cm;"| <center></center>| style="border-top:none;border-bottom:0.002cm solid #000000;border-left:0.002cm solid #000000;border-right:0.002cm solid #000000;padding:0.097cm;"|  |-| style="border-top:none;border-bottom:0.002cm solid #000000;border-left:0.002cm solid #000000;border-right:none;padding:0.097cm;"| sstNode| style="border-top:none;border-bottom:0.002cm solid #000000;border-left:0.002cm solid #000000;border-right:none;padding:0.097cm;"| <center></center>| style="border-top:none;border-bottom:0.002cm solid #000000;border-left:0.002cm solid #000000;border-right:none;padding:0.097cm;"| <center></center>| style="border-top:none;border-bottom:0.002cm solid #000000;border-left:0.002cm solid #000000;border-right:none;padding:0.097cm;"| <center></center>| style="border-top:none;border-bottom:0.002cm solid #000000;border-left:0.002cm solid #000000;border-right:none;padding:0.097cm;"| <center></center>| style="border-top:none;border-bottom:0.002cm solid #000000;border-left:0.002cm solid #000000;border-right:0.002cm solid #000000;padding:0.097cm;"|  |-| style="border-top:none;border-bottom:0.002cm solid #000000;border-left:0.002cm solid #000000;border-right:none;padding:0.097cm;"| sstOnCrash| style="border-top:none;border-bottom:0.002cm solid #000000;border-left:0.002cm solid #000000;border-right:none;padding:0.097cm;"| <center></center>| style="border-top:none;border-bottom:0.002cm solid #000000;border-left:0.002cm solid #000000;border-right:none;padding:0.097cm;"| <center></center>| style="border-top:none;border-bottom:0.002cm solid #000000;border-left:0.002cm solid #000000;border-right:none;padding:0.097cm;"| <center></center>| style="border-top:none;border-bottom:0.002cm solid #000000;border-left:0.002cm solid #000000;border-right:none;padding:0.097cm;"| <center></center>| style="border-top:none;border-bottom:0.002cm solid #000000;border-left:0.002cm solid #000000;border-right:0.002cm solid #000000;padding:0.097cm;"|  |-| style="border-top:none;border-bottom:0.002cm solid #000000;border-left:0.002cm solid #000000;border-right:none;padding:0.097cm;"| sstOnPowerOff| style="border-top:none;border-bottom:0.002cm solid #000000;border-left:0.002cm solid #000000;border-right:none;padding:0.097cm;"| <center></center>| style="border-top:none;border-bottom:0.002cm solid #000000;border-left:0.002cm solid #000000;border-right:none;padding:0.097cm;"| <center></center>| style="border-top:none;border-bottom:0.002cm solid #000000;border-left:0.002cm solid #000000;border-right:none;padding:0.097cm;"| <center></center>| style="border-top:none;border-bottom:0.002cm solid #000000;border-left:0.002cm solid #000000;border-right:none;padding:0.097cm;"| <center></center>| style="border-top:none;border-bottom:0.002cm solid #000000;border-left:0.002cm solid #000000;border-right:0.002cm solid #000000;padding:0.097cm;"|  |-| style="border-top:none;border-bottom:0.002cm solid #000000;border-left:0.002cm solid #000000;border-right:none;padding:0.097cm;"| sstOnReboot| style="border-top:none;border-bottom:0.002cm solid #000000;border-left:0.002cm solid #000000;border-right:none;padding:0.097cm;"| <center></center>| style="border-top:none;border-bottom:0.002cm solid #000000;border-left:0.002cm solid #000000;border-right:none;padding:0.097cm;"| <center></center>| style="border-top:none;border-bottom:0.002cm solid #000000;border-left:0.002cm solid #000000;border-right:none;padding:0.097cm;"| <center></center>| style="border-top:none;border-bottom:0.002cm solid #000000;border-left:0.002cm solid #000000;border-right:none;padding:0.097cm;"| <center></center>| style="border-top:none;border-bottom:0.002cm solid #000000;border-left:0.002cm solid #000000;border-right:0.002cm solid #000000;padding:0.097cm;"|  |-| style="border-top:none;border-bottom:0.002cm solid #000000;border-left:0.002cm solid #000000;border-right:none;padding:0.097cm;"| sstOSArchitecture| style="border-top:none;border-bottom:0.002cm solid #000000;border-left:0.002cm solid #000000;border-right:none;padding:0.097cm;"| <center></center>| style="border-top:none;border-bottom:0.002cm solid #000000;border-left:0.002cm solid #000000;border-right:none;padding:0.097cm;"| <center></center>| style="border-top:none;border-bottom:0.002cm solid #000000;border-left:0.002cm solid #000000;border-right:none;padding:0.097cm;"| <center></center>| style="border-top:none;border-bottom:0.002cm solid #000000;border-left:0.002cm solid #000000;border-right:none;padding:0.097cm;"| <center></center>| style="border-top:none;border-bottom:0.002cm solid #000000;border-left:0.002cm solid #000000;border-right:0.002cm solid #000000;padding:0.097cm;"|  |-| style="border-top:none;border-bottom:0.002cm solid #000000;border-left:0.002cm solid #000000;border-right:none;padding:0.097cm;"| sstOSBootDevice| style="border-top:none;border-bottom:0.002cm solid #000000;border-left:0.002cm solid #000000;border-right:none;padding:0.097cm;"| <center></center>| style="border-top:none;border-bottom:0.002cm solid #000000;border-left:0.002cm solid #000000;border-right:none;padding:0.097cm;"| <center></center>| style="border-top:none;border-bottom:0.002cm solid #000000;border-left:0.002cm solid #000000;border-right:none;padding:0.097cm;"| <center></center>| style="border-top:none;border-bottom:0.002cm solid #000000;border-left:0.002cm solid #000000;border-right:none;padding:0.097cm;"| <center></center>| style="border-top:none;border-bottom:0.002cm solid #000000;border-left:0.002cm solid #000000;border-right:0.002cm solid #000000;padding:0.097cm;"|  |-| style="border-top:none;border-bottom:0.002cm solid #000000;border-left:0.002cm solid #000000;border-right:none;padding:0.097cm;"| sstOSMachine| style="border-top:none;border-bottom:0.002cm solid #000000;border-left:0.002cm solid #000000;border-right:none;padding:0.097cm;"| <center></center>| style="border-top:none;border-bottom:0.002cm solid #000000;border-left:0.002cm solid #000000;border-right:none;padding:0.097cm;"| <center></center>| style="border-top:none;border-bottom:0.002cm solid #000000;border-left:0.002cm solid #000000;border-right:none;padding:0.097cm;"| <center></center>| style="border-top:none;border-bottom:0.002cm solid #000000;border-left:0.002cm solid #000000;border-right:none;padding:0.097cm;"| <center></center>| style="border-top:none;border-bottom:0.002cm solid #000000;border-left:0.002cm solid #000000;border-right:0.002cm solid #000000;padding:0.097cm;"|  |-| style="border-top:none;border-bottom:0.002cm solid #000000;border-left:0.002cm solid #000000;border-right:none;padding:0.097cm;"| sstOSType| style="border-top:none;border-bottom:0.002cm solid #000000;border-left:0.002cm solid #000000;border-right:none;padding:0.097cm;"| <center></center>| style="border-top:none;border-bottom:0.002cm solid #000000;border-left:0.002cm solid #000000;border-right:none;padding:0.097cm;"| <center></center>| style="border-top:none;border-bottom:0.002cm solid #000000;border-left:0.002cm solid #000000;border-right:none;padding:0.097cm;"| <center></center>| style="border-top:none;border-bottom:0.002cm solid #000000;border-left:0.002cm solid #000000;border-right:none;padding:0.097cm;"| <center></center>| style="border-top:none;border-bottom:0.002cm solid #000000;border-left:0.002cm solid #000000;border-right:0.002cm solid #000000;padding:0.097cm;"|  |-| style="border-top:none;border-bottom:0.002cm solid #000000;border-left:0.002cm solid #000000;border-right:none;padding:0.097cm;"| sstStatus| style="border-top:none;border-bottom:0.002cm solid #000000;border-left:0.002cm solid #000000;border-right:none;padding:0.097cm;"| <center></center>| style="border-top:none;border-bottom:0.002cm solid #000000;border-left:0.002cm solid #000000;border-right:none;padding:0.097cm;"| <center></center>| style="border-top:none;border-bottom:0.002cm solid #000000;border-left:0.002cm solid #000000;border-right:none;padding:0.097cm;"| <center></center>| style="border-top:none;border-bottom:0.002cm solid #000000;border-left:0.002cm solid #000000;border-right:none;padding:0.097cm;"| <center></center>| style="border-top:none;border-bottom:0.002cm solid #000000;border-left:0.002cm solid #000000;border-right:0.002cm solid #000000;padding:0.097cm;"|  |-| style="border-top:none;border-bottom:0.002cm solid #000000;border-left:0.002cm solid #000000;border-right:none;padding:0.097cm;"| sstVirtualMachineMode| style="border-top:none;border-bottom:0.002cm solid #000000;border-left:0.002cm solid #000000;border-right:none;padding:0.097cm;"| <center></center>| style="border-top:none;border-bottom:0.002cm solid #000000;border-left:0.002cm solid #000000;border-right:none;padding:0.097cm;"| <center></center>| style="border-top:none;border-bottom:0.002cm solid #000000;border-left:0.002cm solid #000000;border-right:none;padding:0.097cm;"| <center></center>| style="border-top:none;border-bottom:0.002cm solid #000000;border-left:0.002cm solid #000000;border-right:none;padding:0.097cm;"| <center></center>| style="border-top:none;border-bottom:0.002cm solid #000000;border-left:0.002cm solid #000000;border-right:0.002cm solid #000000;padding:0.097cm;"| Possible values are:* '''do not use''': virtual machines can not be created.* '''maintenance mode''': virtual machines can not be created from this virtual machine template. This mode is used to update the virtual machine template.* '''first installation''': virtual machines can not be created from this virtual machine template, this is the default mode after a fresh virtual machine template creation.* '''ready for use''': the administrator can not start this virtual machine. If he wants to start the virtual machine template, he must set the mode to '''maintenance mode'''.If the <code>sstVirtualMachineMode</code> attribute does not exist, this must have the same meaning as '''do not use'''. Releasing a virtual machine template for use: In [[stoney_conductor:_Lean_Provisioning#Work_Flow | Step 3: Install the Virtual Machine Template with the chosen operating system]] of the Lean Provisioning Work Flow, the user must release the virtual machine template:* This is done by setting the attribute <code>sstVirtualMachineMode</code> from '''first installation''' to '''ready for use''' |-| style="border-top:none;border-bottom:0.002cm solid #000000;border-left:0.002cm solid #000000;border-right:none;padding:0.097cm;"| sstType| style="border-top:none;border-bottom:0.002cm solid #000000;border-left:0.002cm solid #000000;border-right:none;padding:0.097cm;"| <center></center>| style="border-top:none;border-bottom:0.002cm solid #000000;border-left:0.002cm solid #000000;border-right:none;padding:0.097cm;"| <center></center>| style="border-top:none;border-bottom:0.002cm solid #000000;border-left:0.002cm solid #000000;border-right:none;padding:0.097cm;"| <center></center>| style="border-top:none;border-bottom:0.002cm solid #000000;border-left:0.002cm solid #000000;border-right:none;padding:0.097cm;"| <center></center>| style="border-top:none;border-bottom:0.002cm solid #000000;border-left:0.002cm solid #000000;border-right:0.002cm solid #000000;padding:0.097cm;"|  |-| style="border-top:none;border-bottom:0.002cm solid #000000;border-left:0.002cm solid #000000;border-right:none;padding:0.097cm;"| sstVCPU| style="border-top:none;border-bottom:0.002cm solid #000000;border-left:0.002cm solid #000000;border-right:none;padding:0.097cm;"| <center></center>| style="border-top:none;border-bottom:0.002cm solid #000000;border-left:0.002cm solid #000000;border-right:none;padding:0.097cm;"| <center></center>| style="border-top:none;border-bottom:0.002cm solid #000000;border-left:0.002cm solid #000000;border-right:none;padding:0.097cm;"| <center></center>| style="border-top:none;border-bottom:0.002cm solid #000000;border-left:0.002cm solid #000000;border-right:none;padding:0.097cm;"| <center></center>| style="border-top:none;border-bottom:0.002cm solid #000000;border-left:0.002cm solid #000000;border-right:0.002cm solid #000000;padding:0.097cm;"|  |-| style="border-top:none;border-bottom:0.002cm solid #000000;border-left:0.002cm solid #000000;border-right:none;padding:0.097cm;"| sstFeature| style="border-top:none;border-bottom:0.002cm solid #000000;border-left:0.002cm solid #000000;border-right:none;padding:0.097cm;"| <center></center>| style="border-top:none;border-bottom:0.002cm solid #000000;border-left:0.002cm solid #000000;border-right:none;padding:0.097cm;"| <center></center>| style="border-top:none;border-bottom:0.002cm solid #000000;border-left:0.002cm solid #000000;border-right:none;padding:0.097cm;"| <center></center>| style="border-top:none;border-bottom:0.002cm solid #000000;border-left:0.002cm solid #000000;border-right:none;padding:0.097cm;"| <center></center>| style="border-top:none;border-bottom:0.002cm solid #000000;border-left:0.002cm solid #000000;border-right:0.002cm solid #000000;padding:0.097cm;"|  |-| style="border-top:none;border-bottom:0.002cm solid #000000;border-left:0.002cm solid #000000;border-right:none;padding:0.097cm;"| sstVirtualMachineType| style="border-top:none;border-bottom:0.002cm solid #000000;border-left:0.002cm solid #000000;border-right:none;padding:0.097cm;"| <center></center>| style="border-top:none;border-bottom:0.002cm solid #000000;border-left:0.002cm solid #000000;border-right:none;padding:0.097cm;"| <center></center>| style="border-top:none;border-bottom:0.002cm solid #000000;border-left:0.002cm solid #000000;border-right:none;padding:0.097cm;"| <center></center>| style="border-top:none;border-bottom:0.002cm solid #000000;border-left:0.002cm solid #000000;border-right:none;padding:0.097cm;"| <center></center>| style="border-top:none;border-bottom:0.002cm solid #000000;border-left:0.002cm solid #000000;border-right:0.002cm solid #000000;padding:0.097cm;"|  |-| style="border-top:none;border-bottom:0.002cm solid #000000;border-left:0.002cm solid #000000;border-right:none;padding:0.097cm;"| sstVirtualMachineSubType| style="border-top:none;border-bottom:0.002cm solid #000000;border-left:0.002cm solid #000000;border-right:none;padding:0.097cm;"| <center></center>| style="border-top:none;border-bottom:0.002cm solid #000000;border-left:0.002cm solid #000000;border-right:none;padding:0.097cm;"| <center></center>| style="border-top:none;border-bottom:0.002cm solid #000000;border-left:0.002cm solid #000000;border-right:none;padding:0.097cm;"| <center></center>| style="border-top:none;border-bottom:0.002cm solid #000000;border-left:0.002cm solid #000000;border-right:none;padding:0.097cm;"| <center></center>| style="border-top:none;border-bottom:0.002cm solid #000000;border-left:0.002cm solid #000000;border-right:0.002cm solid #000000;padding:0.097cm;"|  |-| style="border-top:none;border-bottom:0.002cm solid #000000;border-left:0.002cm solid #000000;border-right:none;padding:0.097cm;"| sstSpicePort| style="border-top:none;border-bottom:0.002cm solid #000000;border-left:0.002cm solid #000000;border-right:none;padding:0.097cm;"| <center></center>| style="border-top:none;border-bottom:0.002cm solid #000000;border-left:0.002cm solid #000000;border-right:none;padding:0.097cm;"| <center></center>| style="border-top:none;border-bottom:0.002cm solid #000000;border-left:0.002cm solid #000000;border-right:none;padding:0.097cm;"| <center></center>| style="border-top:none;border-bottom:0.002cm solid #000000;border-left:0.002cm solid #000000;border-right:none;padding:0.097cm;"| <center></center>| style="border-top:none;border-bottom:0.002cm solid #000000;border-left:0.002cm solid #000000;border-right:0.002cm solid #000000;padding:0.097cm;"|  |-| style="border-top:none;border-bottom:0.002cm solid #000000;border-left:0.002cm solid #000000;border-right:none;padding:0.097cm;"| sstSpicePassword| style="border-top:none;border-bottom:0.002cm solid #000000;border-left:0.002cm solid #000000;border-right:none;padding:0.097cm;"| <center></center>| style="border-top:none;border-bottom:0.002cm solid #000000;border-left:0.002cm solid #000000;border-right:none;padding:0.097cm;"| <center></center>| style="border-top:none;border-bottom:0.002cm solid #000000;border-left:0.002cm solid #000000;border-right:none;padding:0.097cm;"| <center></center>| style="border-top:none;border-bottom:0.002cm solid #000000;border-left:0.002cm solid #000000;border-right:none;padding:0.097cm;"| <center></center>| style="border-top:none;border-bottom:0.002cm solid #000000;border-left:0.002cm solid #000000;border-right:0.002cm solid #000000;padding:0.097cm;"|  |-| style="border-top:none;border-bottom:0.002cm solid #000000;border-left:0.002cm solid #000000;border-right:none;padding:0.097cm;"| labeledURI| style="border-top:none;border-bottom:0.002cm solid #000000;border-left:0.002cm solid #000000;border-right:none;padding:0.097cm;"| <center></center>| style="border-top:none;border-bottom:0.002cm solid #000000;border-left:0.002cm solid #000000;border-right:none;padding:0.097cm;"| <center></center>| style="border-top:none;border-bottom:0.002cm solid #000000;border-left:0.002cm solid #000000;border-right:none;padding:0.097cm;"| <center></center>| style="border-top:none;border-bottom:0.002cm solid #000000;border-left:0.002cm solid #000000;border-right:none;padding:0.097cm;"| <center></center>| style="border-top:none;border-bottom:0.002cm solid #000000;border-left:0.002cm solid #000000;border-right:0.002cm solid #000000;padding:0.097cm;"|  |-| style="border-top:none;border-bottom:0.002cm solid #000000;border-left:0.002cm solid #000000;border-right:none;padding:0.097cm;"| sstNetworkDomainName| style="border-top:none;border-bottom:0.002cm solid #000000;border-left:0.002cm solid #000000;border-right:none;padding:0.097cm;"| <center></center>| style="border-top:none;border-bottom:0.002cm solid #000000;border-left:0.002cm solid #000000;border-right:none;padding:0.097cm;"| <center></center>| style="border-top:none;border-bottom:0.002cm solid #000000;border-left:0.002cm solid #000000;border-right:none;padding:0.097cm;"| <center></center>| style="border-top:none;border-bottom:0.002cm solid #000000;border-left:0.002cm solid #000000;border-right:none;padding:0.097cm;"| <center></center>| style="border-top:none;border-bottom:0.002cm solid #000000;border-left:0.002cm solid #000000;border-right:0.002cm solid #000000;padding:0.097cm;"|  |-| style="border-top:none;border-bottom:0.002cm solid #000000;border-left:0.002cm solid #000000;border-right:none;padding:0.097cm;"| sstNetworkHostname| style="border-top:none;border-bottom:0.002cm solid #000000;border-left:0.002cm solid #000000;border-right:none;padding:0.097cm;"| <center></center>| style="border-top:none;border-bottom:0.002cm solid #000000;border-left:0.002cm solid #000000;border-right:none;padding:0.097cm;"| <center></center>| style="border-top:none;border-bottom:0.002cm solid #000000;border-left:0.002cm solid #000000;border-right:none;padding:0.097cm;"| <center></center>| style="border-top:none;border-bottom:0.002cm solid #000000;border-left:0.002cm solid #000000;border-right:none;padding:0.097cm;"| <center></center>| style="border-top:none;border-bottom:0.002cm solid #000000;border-left:0.002cm solid #000000;border-right:0.002cm solid #000000;padding:0.097cm;"|  |-| style="border-top:none;border-bottom:0.002cm solid #000000;border-left:0.002cm solid #000000;border-right:none;padding:0.097cm;"| sstDisplayName| style="border-top:none;border-bottom:0.002cm solid #000000;border-left:0.002cm solid #000000;border-right:none;padding:0.097cm;"| <center></center>| style="border-top:none;border-bottom:0.002cm solid #000000;border-left:0.002cm solid #000000;border-right:none;padding:0.097cm;"| <center></center>| style="border-top:none;border-bottom:0.002cm solid #000000;border-left:0.002cm solid #000000;border-right:none;padding:0.097cm;"| <center></center>| style="border-top:none;border-bottom:0.002cm solid #000000;border-left:0.002cm solid #000000;border-right:none;padding:0.097cm;"| <center></center>| style="border-top:none;border-bottom:0.002cm solid #000000;border-left:0.002cm solid #000000;border-right:0.002cm solid #000000;padding:0.097cm;"|  |-| style="border-top:none;border-bottom:0.002cm solid #000000;border-left:0.002cm solid #000000;border-right:none;padding:0.097cm;"| sstBelongsToResellerUID| style="border-top:none;border-bottom:0.002cm solid #000000;border-left:0.002cm solid #000000;border-right:none;padding:0.097cm;"| <center>MUST</center>| style="border-top:none;border-bottom:0.002cm solid #000000;border-left:0.002cm solid #000000;border-right:none;padding:0.097cm;"| <center>x</center>| style="border-top:none;border-bottom:0.002cm solid #000000;border-left:0.002cm solid #000000;border-right:none;padding:0.097cm;"| <center></center>| style="border-top:none;border-bottom:0.002cm solid #000000;border-left:0.002cm solid #000000;border-right:none;padding:0.097cm;"| <center></center>| style="border-top:none;border-bottom:0.002cm solid #000000;border-left:0.002cm solid #000000;border-right:0.002cm solid #000000;padding:0.097cm;"| Stores the reseller UID the leaf belongs to. |-| style="border-top:none;border-bottom:0.002cm solid #000000;border-left:0.002cm solid #000000;border-right:none;padding:0.097cm;"| sstBelongsToCustomerUID| style="border-top:none;border-bottom:0.002cm solid #000000;border-left:0.002cm solid #000000;border-right:none;padding:0.097cm;"| <center>MUST</center>| style="border-top:none;border-bottom:0.002cm solid #000000;border-left:0.002cm solid #000000;border-right:none;padding:0.097cm;"| <center>x</center>| style="border-top:none;border-bottom:0.002cm solid #000000;border-left:0.002cm solid #000000;border-right:none;padding:0.097cm;"| <center></center>| style="border-top:none;border-bottom:0.002cm solid #000000;border-left:0.002cm solid #000000;border-right:none;padding:0.097cm;"| <center></center>| style="border-top:none;border-bottom:0.002cm solid #000000;border-left:0.002cm solid #000000;border-right:0.002cm solid #000000;padding:0.097cm;"| Stores the customer UID the leaf belongs to. |-| style="border-top:none;border-bottom:0.002cm solid #000000;border-left:0.002cm solid #000000;border-right:none;padding:0.097cm;"| sstBelongsToPersonUID| style="border-top:none;border-bottom:0.002cm solid #000000;border-left:0.002cm solid #000000;border-right:none;padding:0.097cm;"| <center>MAY</center>| style="border-top:none;border-bottom:0.002cm solid #000000;border-left:0.002cm solid #000000;border-right:none;padding:0.097cm;"| <center>x<sup>3</sup></center>| style="border-top:none;border-bottom:0.002cm solid #000000;border-left:0.002cm solid #000000;border-right:none;padding:0.097cm;"| <center></center>| style="border-top:none;border-bottom:0.002cm solid #000000;border-left:0.002cm solid #000000;border-right:none;padding:0.097cm;"| <center></center>| style="border-top:none;border-bottom:0.002cm solid #000000;border-left:0.002cm solid #000000;border-right:0.002cm solid #000000;padding:0.097cm;"| Stores the person UID the leaf belongs to. |-| style="border-top:none;border-bottom:0.002cm solid #000000;border-left:0.002cm solid #000000;border-right:none;padding:0.097cm;"| sstBelongsToServiceUID| style="border-top:none;border-bottom:0.002cm solid #000000;border-left:0.002cm solid #000000;border-right:none;padding:0.097cm;"| <center>MAY</center>| style="border-top:none;border-bottom:0.002cm solid #000000;border-left:0.002cm solid #000000;border-right:none;padding:0.097cm;"| <center>x<sup>3</sup></center>| style="border-top:none;border-bottom:0.002cm solid #000000;border-left:0.002cm solid #000000;border-right:none;padding:0.097cm;"| <center></center>| style="border-top:none;border-bottom:0.002cm solid #000000;border-left:0.002cm solid #000000;border-right:none;padding:0.097cm;"| <center></center>| style="border-top:none;border-bottom:0.002cm solid #000000;border-left:0.002cm solid #000000;border-right:0.002cm solid #000000;padding:0.097cm;"| Stores the service UID the leaf belongs to. |-| style="border-top:none;border-bottom:0.002cm solid #000000;border-left:0.002cm solid #000000;border-right:none;padding:0.097cm;"| uid| style="border-top:none;border-bottom:0.002cm solid #000000;border-left:0.002cm solid #000000;border-right:none;padding:0.097cm;"| <center>MUST</center>| style="border-top:none;border-bottom:0.002cm solid #000000;border-left:0.002cm solid #000000;border-right:none;padding:0.097cm;"| <center>x</center>| style="border-top:none;border-bottom:0.002cm solid #000000;border-left:0.002cm solid #000000;border-right:none;padding:0.097cm;"| <center></center>| style="border-top:none;border-bottom:0.002cm solid #000000;border-left:0.002cm solid #000000;border-right:none;padding:0.097cm;"| <center></center>| style="border-top:none;border-bottom:0.002cm solid #000000;border-left:0.002cm solid #000000;border-right:0.002cm solid #000000;padding:0.097cm;"| A unique integer value with 7 digits or more. For example: 1234567. The <code>uid</uid> is used for billing purposes. |} Legend:* '''x''': Mandatory in all cases.* '''x<sup>1</sup>''': Only show, if the number is larger than zero.* '''x<sup>2</sup>''': Only show, if <code>sstBackupWarningOn</code> is set to <code>TRUE</code>.* '''x<sup>3</sup>''': Either <code>sstBelongsToPersonUID</code> or <code>sstBelongsToServiceUID</code> must bei set. ====== Virtual Machine: Backup ======See [[stoney conductor: VM Backups]] for details of how the virtual machine backups work. The sub tree below which all the backups for the virtual machine b543f88f-dffe-426f-86d3-c7ff85c16d2a are stored. dn: ou=backup,sstVirtualMachine=b543f88f-dffe-426f-86d3-c7ff85c16d2a,ou=virtual machines,ou=virtualization,ou=services,dc=stoney-cloud,dc=org objectclass: top objectclass: organizationalUnit ou: backup An example of a successful backup run for the virtual machine b543f88f-dffe-426f-86d3-c7ff85c16d2a. dn: ou=20131224T161329Z,ou=backup,sstVirtualMachine=b543f88f-dffe-426f-86d3-c7ff85c16d2a,ou=virtual machines,ou=virtualization,ou=services,dc=stoney-cloud,dc=org objectclass: top objectclass: sstProvisioning objectclass: organizationalUnit ou: 20131224T161329Z sstProvisioningExecutionTime: snapshot: 0 sstProvisioningExecutionTime: merge: 0 sstProvisioningExecutionTime: retain: 119 sstProvisioningExecutionDate: 0 sstProvisioningMode: finished sstProvisioningReturnValue: 0 sstProvisioningState: 0 ====== Virtual Machine: Devices ====== dn: ou=devices,sstVirtualMachine=b543f88f-dffe-426f-86d3-c7ff85c16d2a,ou=virtual machines,ou=virtualization,ou=services,dc=stoney-cloud,dc=org objectClass: top objectClass: organizationalUnit objectClass: sstVirtualizationVirtualMachineDevices ou: devices sstEmulator: /usr/bin/qemu-kvm sstMemBalloon: virtio  dn: sstDisk=hdb,ou=devices,sstVirtualMachine=b543f88f-dffe-426f-86d3-c7ff85c16d2a,ou=virtual machines,ou=virtualization,ou=services,dc=stoney-cloud,dc=org objectClass: top objectClass: sstVirtualizationVirtualMachineDisk sstDevice: cdrom sstDisk: hdb sstSourceFile: /var/virtualization/iso/d9f0bc41-c883-49c7-8915-4d6b6ad3403d.iso sstTargetBus: ide sstType: file sstReadonly: TRUE  dn: sstDisk=vda,ou=devices,sstVirtualMachine=b543f88f-dffe-426f-86d3-c7ff85c16d2a,ou=virtual machines,ou=virtualization,ou=services,dc=stoney-cloud,dc=org objectClass: top objectClass: sstVirtualizationVirtualMachineDisk sstDevice: disk sstDisk: vda sstSourceFile: /var/virtualization/vm-persistent/0f83f084-8080-413e-b558-b678e504836e/30909c54-877a-432c-93a7-e5e3c7389bed.qcow2 sstTargetBus: virtio sstType: file sstDriverCache: writeback sstDriverName: qemu sstDriverType: qcow2 sstReadonly: FALSE sstVolumeAllocation: 0 sstVolumeCapacity: 10737418240 sstVolumeName: 30909c54-877a-432c-93a7-e5e3c7389bed  dn: sstInterface=net0,ou=devices,sstVirtualMachine=b543f88f-dffe-426f-86d3-c7ff85c16d2a,ou=virtual machines,ou=virtualization,ou=services,dc=stoney-cloud,dc=org objectClass: top objectClass: sstVirtualizationVirtualMachineInterface sstInterface: net0 sstMacAddress: 52:54:00:48:e4:1e sstModelType: virtio sstSourceBridge: vmbr0 sstType: bridge ====== Virtual Machine: Groups ====== dn: ou=groups,sstVirtualMachine=b543f88f-dffe-426f-86d3-c7ff85c16d2a,ou=virtual machines,ou=virtualization,ou=services,dc=stoney-cloud,dc=org ====== Virtual Machine: Operating System ======<source lang="ldif">dn: ou=operating system,sstVirtualMachine=4b99c860-cf5a-435a-a87d-e9fdc2bf0ba5,ou=virtual machines,ou=virtualization,ou=services,dc=stoney-cloud,dc=orgobjectClass: topobjectclass: organizationalUnitobjectClass: sstOperatingSystemObjectClassou: operating systemsstOperatingSystem: WindowssstOperatingSystemType: Server 2012sstOperatingSystemVersion: Standard</source> The following table describes the different attributes: {| style="border-spacing:0;"| style="border-top:0.002cm solid #000000;border-bottom:0.002cm solid #000000;border-left:0.002cm solid #000000;border-right:none;padding:0.097cm;"| '''Attribute'''| style="border-top:0.002cm solid #000000;border-bottom:0.002cm solid #000000;border-left:0.002cm solid #000000;border-right:none;padding:0.097cm;"| '''Objectclass'''| style="border-top:0.002cm solid #000000;border-bottom:0.002cm solid #000000;border-left:0.002cm solid #000000;border-right:none;padding:0.097cm;"| <center>'''Existence'''</center>| style="border-top:0.002cm solid #000000;border-bottom:0.002cm solid #000000;border-left:0.002cm solid #000000;border-right:none;padding:0.097cm;"| <center>'''Mandatory'''</center>| style="border:0.002cm solid #000000;padding:0.097cm;"| '''Description''' |-| style="border-top:none;border-bottom:0.002cm solid #000000;border-left:0.002cm solid #000000;border-right:none;padding:0.097cm;"| sstOperatingSystem| style="border-top:none;border-bottom:0.002cm solid #000000;border-left:0.002cm solid #000000;border-right:none;padding:0.097cm;"| <center>sstOperatingSystemObjectClass</center>| style="border-top:none;border-bottom:0.002cm solid #000000;border-left:0.002cm solid #000000;border-right:none;padding:0.097cm;"| <center>MUST</center>| style="border-top:none;border-bottom:0.002cm solid #000000;border-left:0.002cm solid #000000;border-right:none;padding:0.097cm;"| <center>x</center>| style="border-top:none;border-bottom:0.002cm solid #000000;border-left:0.002cm solid #000000;border-right:0.002cm solid #000000;padding:0.097cm;"| A manually executed maintenance window for Windows systems is significantly more time-consuming than for Linux. Therefore we need to know the operating system. Possible values are * <code>sstOperatingSystem: Linux</code>* <code>sstOperatingSystem: Windows</code>. This attribute is only relevant, if <code>sstServiceAutomated</code> is set to <code>FALSE</code> (under <code>ou=units,ou=maintenance,ou=services,dc=stoney-cloud,dc=org</code>). See the [[stoney_maintenance:_OpenLDAP_directory_data_organisation#Maintenance_Units |Maintenance units]] documentation. |} Legend:* '''x''': Mandatory in all cases. ====== Virtual Machine: People ====== dn: ou=people,sstVirtualMachine=b543f88f-dffe-426f-86d3-c7ff85c16d2a,ou=virtual machines,ou=virtualization,ou=services,dc=stoney-cloud,dc=org ====== Virtual Machine: Settings ====== dn: ou=settings,sstVirtualMachine=b543f88f-dffe-426f-86d3-c7ff85c16d2a,ou=virtual machines,ou=virtualization,ou=services,dc=stoney-cloud,dc=org objectClass: top objectClass: organizationalUnit ou: settings ====== Virtual Machine: Software Stack ======<source lang="ldif">dn: ou=software stack,sstVirtualMachine=4b99c860-cf5a-435a-a87d-e9fdc2bf0ba5,ou=virtual machines,ou=virtualization,ou=services,dc=stoney-cloud,dc=orgobjectClass: topobjectClass: sstGroupObjectClassobjectClass: labeledURIObjectou: software stacksstDisplayName: NonesstBusinessLogicRoleName: nonedescription: No Software Stack is to be managed through the configuration management.labeledURI: ldap:///uid=3000064,ou=software stack,ou=configuration,o=stepping-stone,c=chsstEnvironmentName: 3000060</source> The attribute <code>sstEnvironmentName: 3000060</code> points to the entry <code>uid=3000060,ou=environments,ou=software stack,ou=configuration,dc=stoney-cloud,dc=org</code> and means, we are in the '''Production Environment'''. [[Category:stoney conductor]][[Category:OpenLDAP directory]]
SLB, editor, reviewer
3,368
edits