root / pykota / trunk / initscripts / ldap / pykota.schema @ 1556

Revision 1556, 9.4 kB (checked in by jalet, 20 years ago)

Added "description" attribute for printers

  • Property svn:eol-style set to native
  • Property svn:keywords set to Author Date Id Revision
Line 
1# $Id$
2#
3# pykota.schema
4#
5# LDAP Schema for Pykota Quota System
6# Version 0.2
7#
8# Include it in OpenLDAP's configuration file (/etc/ldap/slapd.conf)
9# and restart slapd.
10#
11# Written 2003-05-28 by Wayne Godoy and John Flynn <wgodoy =AT= ub -DOT- edu -DOT- bz>
12#
13# Modified by Jerome Alet 2003-06-01
14#
15# 16868.x       => Conseil Internet & Logiciels Libres
16# 16868.1.x     => Pykota
17# 16868.1.1.x   => attributes
18# 16868.1.2.x   => classes
19#
20# Contributors : Leif Johansson - Stockholm University
21#
22
23#       
24# PyKota Attributes Types
25#
26
27# pykotaLimitBy
28attributetype ( 1.3.6.1.4.1.16868.1.1.1 NAME 'pykotaLimitBy'
29        DESC 'How to limit the user/group : quota or balance'
30        EQUALITY caseIgnoreIA5Match
31        SYNTAX 1.3.6.1.4.1.1466.115.121.1.26 SINGLE-VALUE )
32
33# pykotaBalance
34attributetype ( 1.3.6.1.4.1.16868.1.1.2 NAME 'pykotaBalance'
35        DESC 'Current account balance for the user, float'
36        EQUALITY caseIgnoreIA5Match
37        SYNTAX 1.3.6.1.4.1.1466.115.121.1.26 SINGLE-VALUE )
38
39# pykotaLifeTimePaid
40attributetype ( 1.3.6.1.4.1.16868.1.1.3 NAME 'pykotaLifeTimePaid'
41        DESC 'Total money paid by the user to fill his account balance, float'
42        EQUALITY caseIgnoreIA5Match
43        SYNTAX 1.3.6.1.4.1.1466.115.121.1.26 SINGLE-VALUE )
44
45# pykotaPricePerPage
46attributetype ( 1.3.6.1.4.1.16868.1.1.4 NAME 'pykotaPricePerPage'
47        DESC 'Price per page for a printer, float'
48        EQUALITY caseIgnoreIA5Match
49        SYNTAX 1.3.6.1.4.1.1466.115.121.1.26 SINGLE-VALUE )
50
51# pykotaPricePerJob
52attributetype ( 1.3.6.1.4.1.16868.1.1.5 NAME 'pykotaPricePerJob'
53        DESC 'Price per job for a printer, float'
54        EQUALITY caseIgnoreIA5Match
55        SYNTAX 1.3.6.1.4.1.1466.115.121.1.26 SINGLE-VALUE )
56
57# pykotaSoftLimit
58attributetype ( 1.3.6.1.4.1.16868.1.1.6 NAME 'pykotaSoftLimit'
59        DESC 'Soft limit in maximal number of pages'
60        EQUALITY caseIgnoreIA5Match
61        SYNTAX 1.3.6.1.4.1.1466.115.121.1.26 SINGLE-VALUE )
62       
63# pykotaHardLimit       
64attributetype ( 1.3.6.1.4.1.16868.1.1.7 NAME 'pykotaHardLimit'
65        DESC 'Hard limit in maximal number of pages'
66        EQUALITY caseIgnoreIA5Match
67        SYNTAX 1.3.6.1.4.1.1466.115.121.1.26 SINGLE-VALUE )
68
69# pykotaDateLimit
70attributetype ( 1.3.6.1.4.1.16868.1.1.8 NAME 'pykotaDateLimit'
71        DESC 'Date at which the soft limit becomes a hard one'
72        EQUALITY caseIgnoreIA5Match
73        SYNTAX 1.3.6.1.4.1.1466.115.121.1.26 SINGLE-VALUE )
74
75# pykotaPageCounter
76attributetype ( 1.3.6.1.4.1.16868.1.1.9 NAME 'pykotaPageCounter'
77        DESC 'Current page counter for the user on a particular printer'
78        EQUALITY integerMatch
79        SYNTAX 1.3.6.1.4.1.1466.115.121.1.27 SINGLE-VALUE )
80
81# pykotaLifePageCounter
82attributetype ( 1.3.6.1.4.1.16868.1.1.10 NAME 'pykotaLifePageCounter'
83        DESC 'Total page counter for the user on a particular printer'
84        EQUALITY integerMatch
85        SYNTAX 1.3.6.1.4.1.1466.115.121.1.27 SINGLE-VALUE )
86
87# pykotaJobId
88attributetype ( 1.3.6.1.4.1.16868.1.1.11 NAME 'pykotaJobId'
89        DESC 'Id of a job in a printer history of jobs'
90        EQUALITY caseExactIA5Match
91        SYNTAX 1.3.6.1.4.1.1466.115.121.1.26 SINGLE-VALUE )
92
93# pykotaPrinterPageCounter
94attributetype ( 1.3.6.1.4.1.16868.1.1.12 NAME 'pykotaPrinterPageCounter'
95        DESC 'Life time page counter of a printer when the job began'
96        EQUALITY integerMatch
97        SYNTAX 1.3.6.1.4.1.1466.115.121.1.27 SINGLE-VALUE )
98
99# pykotaJobSize
100attributetype ( 1.3.6.1.4.1.16868.1.1.13 NAME 'pykotaJobSize'
101        DESC 'Current job size in number of pages in the history'
102        EQUALITY integerMatch
103        SYNTAX 1.3.6.1.4.1.1466.115.121.1.27 SINGLE-VALUE )
104
105# pykotaAction
106attributetype ( 1.3.6.1.4.1.16868.1.1.14 NAME 'pykotaAction'
107        DESC 'Was the job allowed, or denied : ( "ALLOW" |  "DENY" )'
108        EQUALITY caseExactIA5Match
109        SYNTAX 1.3.6.1.4.1.1466.115.121.1.26 SINGLE-VALUE )
110       
111# pykotaPrinterName       
112attributetype ( 1.3.6.1.4.1.16868.1.1.15 NAME 'pykotaPrinterName'
113        DESC 'PyKota printer name as received from the printing subsystem'
114        EQUALITY caseExactIA5Match
115        SUBSTR caseExactIA5SubstringsMatch
116        SYNTAX 1.3.6.1.4.1.1466.115.121.1.26 SINGLE-VALUE )
117       
118# pykotaUserName       
119attributetype ( 1.3.6.1.4.1.16868.1.1.16 NAME 'pykotaUserName'
120        DESC 'PyKota user name'
121        EQUALITY caseExactIA5Match
122        SUBSTR caseExactIA5SubstringsMatch
123        SYNTAX 1.3.6.1.4.1.1466.115.121.1.26 SINGLE-VALUE )
124       
125# pykotaGroupName       
126attributetype ( 1.3.6.1.4.1.16868.1.1.17 NAME 'pykotaGroupName'
127        DESC 'PyKota group name'
128        EQUALITY caseExactIA5Match
129        SUBSTR caseExactIA5SubstringsMatch
130        SYNTAX 1.3.6.1.4.1.1466.115.121.1.26 SINGLE-VALUE )
131       
132# pykotaLastJobIdent       
133attributetype ( 1.3.6.1.4.1.16868.1.1.18 NAME 'pykotaLastJobIdent'
134        DESC 'Identifies the last job in the history'
135        EQUALITY caseExactIA5Match
136        SYNTAX 1.3.6.1.4.1.1466.115.121.1.26 SINGLE-VALUE )
137       
138# pykotaFileName       
139attributetype ( 1.3.6.1.4.1.16868.1.1.19 NAME 'pykotaFileName'
140        DESC 'Print job filename'
141        EQUALITY caseExactMatch
142        SUBSTR caseExactSubstringsMatch
143        SYNTAX 1.3.6.1.4.1.1466.115.121.1.15 SINGLE-VALUE )
144       
145# pykotaTitle       
146attributetype ( 1.3.6.1.4.1.16868.1.1.20 NAME 'pykotaTitle'
147        DESC 'Print job title'
148        EQUALITY caseIgnoreMatch
149        SUBSTR caseIgnoreSubstringsMatch
150        SYNTAX 1.3.6.1.4.1.1466.115.121.1.15 SINGLE-VALUE )
151       
152# pykotaCopies
153attributetype ( 1.3.6.1.4.1.16868.1.1.21 NAME 'pykotaCopies'
154        DESC 'Number of copies of the current print job'
155        EQUALITY integerMatch
156        SYNTAX 1.3.6.1.4.1.1466.115.121.1.27 SINGLE-VALUE )
157       
158# pykotaOptions       
159attributetype ( 1.3.6.1.4.1.16868.1.1.22 NAME 'pykotaOptions'
160        DESC 'Print job options'
161        EQUALITY caseIgnoreMatch
162        SUBSTR caseIgnoreSubstringsMatch
163        SYNTAX 1.3.6.1.4.1.1466.115.121.1.15 SINGLE-VALUE )
164       
165# pykotaJobPrice
166attributetype ( 1.3.6.1.4.1.16868.1.1.23 NAME 'pykotaJobPrice'
167        DESC 'Price of a particular job in the history, float'
168        EQUALITY caseIgnoreIA5Match
169        SYNTAX 1.3.6.1.4.1.1466.115.121.1.26 SINGLE-VALUE )
170
171# pykotaHostName
172attributetype ( 1.3.6.1.4.1.16868.1.1.24 NAME 'pykotaHostName'
173        DESC 'The host the job is coming from'
174        EQUALITY caseIgnoreMatch
175        SUBSTR caseIgnoreSubstringsMatch
176        SYNTAX 1.3.6.1.4.1.1466.115.121.1.15{256} )
177       
178# pykotaJobSizeBytes
179attributetype ( 1.3.6.1.4.1.16868.1.1.25 NAME 'pykotaJobSizeBytes'
180        DESC 'Current job size in number of bytes in the history'
181        EQUALITY integerMatch
182        SYNTAX 1.3.6.1.4.1.1466.115.121.1.27 SINGLE-VALUE )
183
184# pykotaPayments
185attributetype ( 1.3.6.1.4.1.16868.1.1.26 NAME 'pykotaPayments'
186        DESC 'Stores all payments made by an user, encoded to store both date and amount, separated by a # between two spaces'
187        EQUALITY caseExactIA5Match
188        SYNTAX 1.3.6.1.4.1.1466.115.121.1.26 )
189
190#       
191# PyKota Object Classes
192#
193
194# pykotaAccount
195objectclass ( 1.3.6.1.4.1.16868.1.2.1 NAME 'pykotaAccount' SUP top AUXILIARY
196        DESC 'PyKota Auxiliary User Account'
197        MUST ( uid )
198        MAY  ( pykotaUserName $ pykotaLimitBy $ mail ) )
199       
200# pykotaGroup       
201objectclass ( 1.3.6.1.4.1.16868.1.2.2 NAME 'pykotaGroup' SUP top AUXILIARY
202        DESC 'PyKota Auxiliary Group'
203        MUST ( cn )
204        MAY  ( pykotaGroupName $ pykotaLimitBy $ memberUid $ uniqueMember $ member ) )
205       
206# pykotaPrinter       
207objectclass ( 1.3.6.1.4.1.16868.1.2.3 NAME 'pykotaPrinter' SUP top AUXILIARY
208        DESC 'PyKota Printer'
209        MUST ( cn )
210        MAY  ( description $ pykotaPrinterName $ pykotaPricePerPage $ pykotaPricePerJob $ uniqueMember ) )
211       
212# pykotaUserPQuota       
213objectclass ( 1.3.6.1.4.1.16868.1.2.4 NAME 'pykotaUserPQuota' SUP top AUXILIARY
214        DESC 'PyKota User Quota on a Printer'
215        MUST ( cn $ pykotaUserName $ pykotaPrinterName )
216        MAY  ( pykotaPageCounter $ pykotaLifePageCounter $ pykotaSoftLimit $ pykotaHardLimit $ pykotaDateLimit ) )
217       
218# pykotaGroupPQuota       
219objectclass ( 1.3.6.1.4.1.16868.1.2.5 NAME 'pykotaGroupPQuota' SUP top AUXILIARY
220        DESC 'PyKota Group Quota on a Printer'
221        MUST ( cn $ pykotaGroupName $ pykotaPrinterName )
222        MAY  ( pykotaSoftLimit $ pykotaHardLimit $ pykotaDateLimit ) )
223       
224# pykotaJob       
225objectclass ( 1.3.6.1.4.1.16868.1.2.6 NAME 'pykotaJob' SUP top AUXILIARY
226        DESC 'An entry in the job history for a printer'
227        MUST ( cn $ pykotaUserName $ pykotaPrinterName $ pykotaJobId )
228        MAY  ( pykotaPrinterPageCounter $ pykotaJobSize $ pykotaAction $ pykotaJobPrice $ pykotaFileName $ pykotaTitle $ pykotaCopies $ pykotaOptions $ pykotaHostName $ pykotaJobSizeBytes ) )
229       
230# pykotaAccountBalance
231objectclass ( 1.3.6.1.4.1.16868.1.2.7 NAME 'pykotaAccountBalance' SUP top AUXILIARY
232        DESC 'PyKota User account balance'
233        MAY  ( pykotaUserName $ pykotaBalance $ pykotaLifeTimePaid $ pykotaPayments ) )
234       
235# pykotaLastJob       
236objectclass ( 1.3.6.1.4.1.16868.1.2.8 NAME 'pykotaLastJob' SUP top AUXILIARY
237        DESC 'Last job information for a printer'
238        MUST ( pykotaLastJobIdent )
239        MAY ( pykotaPrinterName ) )
240       
241# pykotaObject - Use it if you have to
242objectclass ( 1.3.6.1.4.1.16868.1.2.9 NAME 'pykotaObject' SUP top STRUCTURAL
243        DESC 'PyKota Object'
244        MUST ( cn ) )
245       
246       
Note: See TracBrowser for help on using the browser.