root / pykota / trunk / initscripts / ldap / pykota.schema @ 1015

Revision 1015, 5.8 kB (checked in by jalet, 21 years ago)

Reorganization of directories

  • Property svn:eol-style set to native
  • Property svn:keywords set to Author Date Id Revision
Line 
1# $Id$
2#
3# pykota.schema
4#
5# LDAP Schema for Pykota Quota System
6# Version 0.2
7#
8# Written 2003-05-28 by Wayne Godoy and John Flynn <wgodoy =AT= ub -DOT- edu -DOT- bz>
9#
10# Modified by Jerome Alet 2003-06-01
11#
12# 16868.x       => Conseil Internet & Logiciels Libres
13# 16868.1.x     => Pykota
14# 16868.1.1.x   => attributes
15# 16868.1.2.x   => classes
16#
17#
18# THIS IS WORK UNDER HEAVY DEVELOPPMENT !
19#
20# USE AT YOUR OWN RISK, AND ONLY IF YOU PERFECTLY KNOW
21# WHAT YOU ARE DOING.
22#
23# WHEN LDAP SUPPORT WILL BE FINALIZED, YOU'LL KNOW IT !
24#
25
26## Pykota related LDAP attributes
27
28attributetype ( 1.3.6.1.4.1.16868.1.1.1 NAME 'pykotaLimitBy'
29        DESC 'How to limit the user/group : quota or balance'
30        EQUALITY caseIgnoreIA5Match
31        SYNTAX 1.3.6.1.4.1.1466.115.121.1.26 SINGLE-VALUE )
32
33attributetype ( 1.3.6.1.4.1.16868.1.1.2 NAME 'pykotaBalance'
34        DESC 'Current account balance for the user, float'
35        EQUALITY caseIgnoreIA5Match
36        SYNTAX 1.3.6.1.4.1.1466.115.121.1.26 SINGLE-VALUE )
37
38attributetype ( 1.3.6.1.4.1.16868.1.1.3 NAME 'pykotaLifeTimePaid'
39        DESC 'Total money paid by the user to fill his account balance, float'
40        EQUALITY caseIgnoreIA5Match
41        SYNTAX 1.3.6.1.4.1.1466.115.121.1.26 SINGLE-VALUE )
42
43attributetype ( 1.3.6.1.4.1.16868.1.1.4 NAME 'pykotaPricePerPage'
44        DESC 'Price per page for a printer, float'
45        EQUALITY caseIgnoreIA5Match
46        SYNTAX 1.3.6.1.4.1.1466.115.121.1.26 SINGLE-VALUE )
47
48attributetype ( 1.3.6.1.4.1.16868.1.1.5 NAME 'pykotaPricePerJob'
49        DESC 'Price per job for a printer, float'
50        EQUALITY caseIgnoreIA5Match
51        SYNTAX 1.3.6.1.4.1.1466.115.121.1.26 SINGLE-VALUE )
52
53attributetype ( 1.3.6.1.4.1.16868.1.1.6 NAME 'pykotaPrinterName'
54        DESC 'Printer name as defined in the printing environment, e.g. lp'
55        EQUALITY caseIgnoreIA5Match
56        SYNTAX 1.3.6.1.4.1.1466.115.121.1.26 SINGLE-VALUE )
57
58attributetype ( 1.3.6.1.4.1.16868.1.1.7 NAME 'pykotaSoftLimit'
59        DESC 'Soft limit in maximal number of pages'
60        EQUALITY integerMatch
61        SYNTAX 1.3.6.1.4.1.1466.115.121.1.27 SINGLE-VALUE )
62       
63attributetype ( 1.3.6.1.4.1.16868.1.1.8 NAME 'pykotaHardLimit'
64        DESC 'Hard limit in maximal number of pages'
65        EQUALITY integerMatch
66        SYNTAX 1.3.6.1.4.1.1466.115.121.1.27 SINGLE-VALUE )
67
68attributetype ( 1.3.6.1.4.1.16868.1.1.9 NAME 'pykotaDateLimit'
69        DESC 'Date at which the soft limit becomes a hard one'
70        EQUALITY caseIgnoreIA5Match
71        SYNTAX 1.3.6.1.4.1.1466.115.121.1.26 SINGLE-VALUE )
72
73attributetype ( 1.3.6.1.4.1.16868.1.1.10 NAME 'pykotaPageCounter'
74        DESC 'Current page counter for the user on a particular printer'
75        EQUALITY integerMatch
76        SYNTAX 1.3.6.1.4.1.1466.115.121.1.27 SINGLE-VALUE )
77
78attributetype ( 1.3.6.1.4.1.16868.1.1.11 NAME 'pykotaLifePageCounter'
79        DESC 'Total page counter for the user on a particular printer'
80        EQUALITY integerMatch
81        SYNTAX 1.3.6.1.4.1.1466.115.121.1.27 SINGLE-VALUE )
82
83attributetype ( 1.3.6.1.4.1.16868.1.1.12 NAME 'pykotaJobHistoryId'
84        DESC 'Id of an entry in a printer history of jobs'
85        EQUALITY integerMatch
86        SYNTAX 1.3.6.1.4.1.1466.115.121.1.27 SINGLE-VALUE )
87
88attributetype ( 1.3.6.1.4.1.16868.1.1.13 NAME 'pykotaJobId'
89        DESC 'Id of a job in a printer history of jobs'
90        EQUALITY integerMatch
91        SYNTAX 1.3.6.1.4.1.1466.115.121.1.27 SINGLE-VALUE )
92
93attributetype ( 1.3.6.1.4.1.16868.1.1.14 NAME 'pykotaPrinterPageCounter'
94        DESC 'Life time page counter of a printer when the job began'
95        EQUALITY integerMatch
96        SYNTAX 1.3.6.1.4.1.1466.115.121.1.27 SINGLE-VALUE )
97
98attributetype ( 1.3.6.1.4.1.16868.1.1.15 NAME 'pykotaJobSize'
99        DESC 'Current job size in number of pages in the history'
100        EQUALITY integerMatch
101        SYNTAX 1.3.6.1.4.1.1466.115.121.1.27 SINGLE-VALUE )
102
103attributetype ( 1.3.6.1.4.1.16868.1.1.16 NAME 'pykotaAction'
104        DESC 'Was the job allowed, or denied'
105        EQUALITY caseIgnoreIA5Match
106        SYNTAX 1.3.6.1.4.1.1466.115.121.1.26 SINGLE-VALUE )
107       
108attributetype ( 1.3.6.1.4.1.16868.1.1.17 NAME 'pykotaJobDate'
109        DESC 'Date of when the job began'
110        EQUALITY caseIgnoreIA5Match
111        SYNTAX 1.3.6.1.4.1.1466.115.121.1.26 SINGLE-VALUE )
112
113
114## New Pykota User object type
115objectclass ( 1.3.6.1.4.1.16868.1.2.1 NAME 'pykotaUser' SUP top AUXILIARY
116        DESC 'PyKota Auxiliary User Account'
117        MUST ( uid )
118        MAY  ( pykotaLimitBy $ pykotaBalance $ pykotaLifeTimePaid ) )
119       
120## New Pykota Group object type
121objectclass ( 1.3.6.1.4.1.16868.1.2.2 NAME 'pykotaGroup' SUP top AUXILIARY
122        DESC 'PyKota Auxiliary Group'
123        MUST ( cn )
124        MAY  ( pykotaLimitBy ) )
125       
126## New Pykota Printer object type
127objectclass ( 1.3.6.1.4.1.16868.1.2.3 NAME 'pykotaPrinter' SUP top STRUCTURAL
128        DESC 'PyKota Printer'
129        MUST ( pykotaPrinterName )
130        MAY  ( pykotaPricePerPage $ pykotaPricePerJob ) )
131       
132## New PyKota User Print Quota on a Printer       
133objectclass ( 1.3.6.1.4.1.16868.1.2.4 NAME 'pykotaUserPQuota' SUP top STRUCTURAL
134        DESC 'PyKota User Quota on a Printer'
135        MUST ( uid )
136        MAY  ( pykotaPageCounter $ pykotaLifePageCounter $ pykotaSoftLimit $ pykotaHardLimit $ pykotaDateLimit ) )
137       
138## New PyKota Group Print Quota on a Printer       
139objectclass ( 1.3.6.1.4.1.16868.1.2.5 NAME 'pykotaGroupPQuota' SUP top STRUCTURAL
140        DESC 'PyKota Group Quota on a Printer'
141        MUST ( cn )
142        MAY  ( pykotaSoftLimit $ pykotaHardLimit $ pykotaDateLimit ) )
143       
144## New PyKota Job entry in a Printer's history       
145objectclass ( 1.3.6.1.4.1.16868.1.2.6 NAME 'pykotaPrinterJob' SUP top STRUCTURAL
146        DESC 'An entry in the job history for a printer'
147        MUST ( pykotaJobHistoryId $ uid $ pykotaJobId )
148        MAY  ( pykotaPrinterPageCounter $ pykotaJobSize $ pykotaAction $ pykotaJobDate ) )
149       
Note: See TracBrowser for help on using the browser.