OBJECT

SapHanaDatabase

Description

SAP HANA Database details object.

link GraphQL Schema definition

  • type SapHanaDatabase implements CdmHierarchyObject, CdmHierarchySnappableNew, HierarchyObject, SapHanaSystemPhysicalChildType, SapHanaSystemDescendantType {
  • # UUID of cluster associated with SAP HANA database.
  • clusterUuid: UUID!
  • # UUID of the primary cluster.
  • primaryClusterUuid: UUID!
  • # ID associated with SAP HANA database in CDM.
  • cdmId: String!
  • # Information related to SAP HANA database like database size, log backup interval
  • # etc.
  • info: SapHanaDatabaseInfoObject
  • # Data path used for the workload. For SAP HANA workload this value is LOCAL.
  • dataPathType: String!
  • # Specifications for data path. This is used when data path is not LOCAL.
  • dataPathSpec: SapHanaDataPathSpecObject
  • # The CDM ID for the SAP HANA system associated with SAP HANA database.
  • systemId: String!
  • # Specifies whether the SAP HANA database is a relic.
  • isRelic: Boolean!
  • # Take a full backup instead of the scheduled incremental or differential backup.
  • # This is used when the previous backup is file-based.
  • forceFull: Boolean!
  • # Date of protection of SAP HANA Database.
  • protectionDate: DateTime
  • # SAP HANA System for the given database.
  • sapHanaSystem: SapHanaSystem!
  • # Details of the source SAP HANA database configured for the system copy.
  • sourceDatabaseDetails: SapHanaDatabase
  • # Recoverable ranges for given SAP HANA database.
  • #
  • # Arguments
  • # first: Returns the first n elements from the list.
  • # after: Returns the elements in the list that come after the
  • # specified cursor.
  • # last: Returns the last n elements from the list.
  • # before: Returns the elements in the list that come before the
  • # specified cursor.
  • # sortOrder: Sorting order for the results.
  • # sortBy: Field to sort SAP HANA recoverable ranges.
  • # filter: Field to filter SAP HANA recoverable ranges.
  • recoverableRangeConnection(
  • first: Int,
  • after: String,
  • last: Int,
  • before: String,
  • sortOrder: SortOrder,
  • sortBy: SapHanaRecoverableRangeSortBy,
  • filter: SapHanaRecoverableRangeFilterInput
  • ): SapHanaRecoverableRangeConnection!
  • # Log snapshots for given SAP HANA database.
  • #
  • # Arguments
  • # first: Returns the first n elements from the list.
  • # after: Returns the elements in the list that come after the
  • # specified cursor.
  • # last: Returns the last n elements from the list.
  • # before: Returns the elements in the list that come before the
  • # specified cursor.
  • # sortOrder: Sorting order for the results.
  • # sortBy: Field to sort SAP HANA log snapshots.
  • # filter: Field to filter SAP HANA log snapshots.
  • logSnapshotConnection(
  • first: Int,
  • after: String,
  • last: Int,
  • before: String,
  • sortOrder: SortOrder,
  • sortBy: SapHanaLogSnapshotSortBy,
  • filter: SapHanaLogSnapshotFilterInput
  • ): SapHanaLogSnapshotConnection!
  • # The oldest snapshot for SAP HANA database.
  • oldestSnapshot: CdmSnapshot
  • # The most recent snapshot for SAP HANA database.
  • newestSnapshot: CdmSnapshot
  • # The number of on-demand snapshots for SAP HANA database.
  • onDemandSnapshotCount: Int!
  • # Rubrik cluster where this object originated.
  • cluster: Cluster!
  • # The source cluster of this object. Returned as a data location because there is
  • # no guarantee that Rubrik has knowledge about the source cluster.
  • primaryClusterLocation: DataLocation!
  • # SLA Domain assignment of the object during the process of being communicated
  • # over to Rubrik CDM.
  • pendingSla: SlaDomain
  • # Mapping from object ID to pending object deletion status.
  • pendingObjectDeletionStatus: PendingSnapshotsOfObjectDeletion
  • # Objects either replicated by this object or related to this object by
  • # replication.
  • replicatedObjects: [CdmHierarchyObject!]!
  • # Cross-account objects either replicated by this object or related to this object
  • # by replication.
  • crossAccountReplicatedObjectInfos: [CrossAccountReplicatedObjectInfo!]
  • # Latest user note information.
  • latestUserNote: LatestUserNote
  • # The number of objects either replicated by this object or related to this object
  • # by replication.
  • replicatedObjectCount: Int!
  • # The authorized operations on the object.
  • authorizedOperations: [Operation!]!
  • # The FID of the hierarchy object.
  • id: UUID!
  • # The name of the hierarchy object.
  • name: String!
  • # The type of this object.
  • objectType: HierarchyObjectTypeEnum!
  • # The SLA Domain assignment type for this object.
  • slaAssignment: SlaAssignmentTypeEnum!
  • # The effective SLA Domain of the hierarchy object.
  • effectiveSlaDomain: SlaDomain!
  • # The pause status of the effective SLA Domain of the hierarchy object.
  • slaPauseStatus: Boolean!
  • # The distribution of the snapshots of the hierarchy object.
  • snapshotDistribution: SnapshotDistribution!
  • # The effective retention of the SLA Domain of the hierarchy object.
  • effectiveRetentionSlaDomain: SlaDomain
  • # The SLA Domain configured for the hierarchy object.
  • configuredSlaDomain: SlaDomain!
  • # The path node of the effective SLA Domain source.
  • effectiveSlaSourceObject: PathNode
  • # A sequential list of this object's logical ancestors.
  • logicalPath: [PathNode!]!
  • # A sequential list of this object's physical ancestors.
  • physicalPath: [PathNode!]!
  • # The number of descendant workloads of this object.
  • numWorkloadDescendants: Int!
  • # The organizations to which this hierarchy object belongs.
  • allOrgs: [Org!]!
  • # A link to view the workload on the CDM cluster. For dev use only.
  • cdmLink: String!
  • # The list of missed snapshots for this workload.
  • #
  • # Arguments
  • # first: Returns the first n elements from the list.
  • # after: Returns the elements in the list that come after the
  • # specified cursor.
  • # filter: Filter missed snapshots by date.
  • missedSnapshotConnection(
  • first: Int,
  • after: String,
  • filter: MissedSnapshotFilterInput
  • ): MissedSnapshotCommonConnection
  • # The list of missed snapshots for this workload.
  • #
  • # Arguments
  • # first: Returns the first n elements from the list.
  • # after: Returns the elements in the list that come after the
  • # specified cursor.
  • # last: Returns the last n elements from the list.
  • # before: Returns the elements in the list that come before the
  • # specified cursor.
  • # filter: Filter missed snapshots by date.
  • # groupBy: Group snapshots by field.
  • # timezoneOffset: Offset based on customer timezone.
  • missedSnapshotGroupByConnection(
  • first: Int,
  • after: String,
  • last: Int,
  • before: String,
  • filter: MissedSnapshotFilterInput,
  • groupBy: MissedSnapshotGroupByTime!,
  • timezoneOffset: Float
  • ): MissedSnapshotGroupByConnection
  • # The list of snapshots taken for this workload.
  • #
  • # Arguments
  • # first: Returns the first n elements from the list.
  • # after: Returns the elements in the list that come after the
  • # specified cursor.
  • # last: Returns the last n elements from the list.
  • # before: Returns the elements in the list that come before the
  • # specified cursor.
  • # filter: Filter snapshot connection.
  • # sortBy: Sorts snapshots by field.
  • # sortOrder: Sorting order for the results.
  • snapshotConnection(
  • first: Int,
  • after: String,
  • last: Int,
  • before: String,
  • filter: CdmSnapshotFilterInput,
  • sortBy: CdmSnapshotSortByEnum,
  • sortOrder: SortOrder
  • ): CdmSnapshotConnection
  • # GroupBy connection for the snapshots of this workload.
  • #
  • # Arguments
  • # first: Returns the first n elements from the list.
  • # after: Returns the elements in the list that come after the
  • # specified cursor.
  • # last: Returns the last n elements from the list.
  • # before: Returns the elements in the list that come before the
  • # specified cursor.
  • # timezoneOffset: Offset based on customer timezone.
  • # filter: Filter snapshot connection.
  • # groupBy: Groups snapshots by field.
  • snapshotGroupByConnection(
  • first: Int,
  • after: String,
  • last: Int,
  • before: String,
  • timezoneOffset: Float,
  • filter: CdmSnapshotFilterInput,
  • groupBy: CdmSnapshotGroupByEnum!
  • ): CdmSnapshotGroupByConnection
  • # GroupBy connection for the snapshots of this workload.
  • #
  • # Arguments
  • # first: Returns the first n elements from the list.
  • # after: Returns the elements in the list that come after the
  • # specified cursor.
  • # last: Returns the last n elements from the list.
  • # before: Returns the elements in the list that come before the
  • # specified cursor.
  • # timezoneOffset: Offset based on customer timezone.
  • # filter: Filter snapshot connection.
  • # groupBy: Groups snapshots by field.
  • snapshotGroupBySummary(
  • first: Int,
  • after: String,
  • last: Int,
  • before: String,
  • timezoneOffset: Float,
  • filter: CdmSnapshotFilterInput,
  • groupBy: CdmSnapshotGroupByEnum!
  • ): CdmSnapshotGroupBySummaryConnection
  • # The most recent indexed snapshot of this workload.
  • newestIndexedSnapshot: CdmSnapshot
  • # The newest snapshot archived to AWS.
  • newestArchivedSnapshot: CdmSnapshot
  • # The newest snapshot replicated to a cluster.
  • newestReplicatedSnapshot: CdmSnapshot
  • }