# $Id$ # # pykota.schema # # LDAP Schema for Pykota Quota System # Version 0.2 # # Written 2003-05-28 by Wayne Godoy and John Flynn # # Modified by Jerome Alet 2003-06-01 # # 16868.x => Conseil Internet & Logiciels Libres # 16868.1.x => Pykota # 16868.1.1.x => attributes # 16868.1.2.x => classes # # # THIS IS WORK UNDER HEAVY DEVELOPPMENT ! # # USE AT YOUR OWN RISK, AND ONLY IF YOU PERFECTLY KNOW # WHAT YOU ARE DOING. # # WHEN LDAP SUPPORT WILL BE FINALIZED, YOU'LL KNOW IT ! # ## Pykota related LDAP attributes attributetype ( 1.3.6.1.4.1.16868.1.1.1 NAME 'pykotaLimitBy' DESC 'How to limit the user/group : quota or balance' EQUALITY caseIgnoreIA5Match SYNTAX 1.3.6.1.4.1.1466.115.121.1.26 SINGLE-VALUE ) attributetype ( 1.3.6.1.4.1.16868.1.1.2 NAME 'pykotaBalance' DESC 'Current account balance for the user, float' EQUALITY caseIgnoreIA5Match SYNTAX 1.3.6.1.4.1.1466.115.121.1.26 SINGLE-VALUE ) attributetype ( 1.3.6.1.4.1.16868.1.1.3 NAME 'pykotaLifeTimePaid' DESC 'Total money paid by the user to fill his account balance, float' EQUALITY caseIgnoreIA5Match SYNTAX 1.3.6.1.4.1.1466.115.121.1.26 SINGLE-VALUE ) attributetype ( 1.3.6.1.4.1.16868.1.1.4 NAME 'pykotaPricePerPage' DESC 'Price per page for a printer, float' EQUALITY caseIgnoreIA5Match SYNTAX 1.3.6.1.4.1.1466.115.121.1.26 SINGLE-VALUE ) attributetype ( 1.3.6.1.4.1.16868.1.1.5 NAME 'pykotaPricePerJob' DESC 'Price per job for a printer, float' EQUALITY caseIgnoreIA5Match SYNTAX 1.3.6.1.4.1.1466.115.121.1.26 SINGLE-VALUE ) attributetype ( 1.3.6.1.4.1.16868.1.1.6 NAME 'pykotaPrinterName' DESC 'Printer name as defined in the printing environment, e.g. lp' EQUALITY caseIgnoreIA5Match SYNTAX 1.3.6.1.4.1.1466.115.121.1.26 SINGLE-VALUE ) attributetype ( 1.3.6.1.4.1.16868.1.1.7 NAME 'pykotaSoftLimit' DESC 'Soft limit in maximal number of pages' EQUALITY integerMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.27 SINGLE-VALUE ) attributetype ( 1.3.6.1.4.1.16868.1.1.8 NAME 'pykotaHardLimit' DESC 'Hard limit in maximal number of pages' EQUALITY integerMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.27 SINGLE-VALUE ) attributetype ( 1.3.6.1.4.1.16868.1.1.9 NAME 'pykotaDateLimit' DESC 'Date at which the soft limit becomes a hard one' EQUALITY caseIgnoreIA5Match SYNTAX 1.3.6.1.4.1.1466.115.121.1.26 SINGLE-VALUE ) attributetype ( 1.3.6.1.4.1.16868.1.1.10 NAME 'pykotaPageCounter' DESC 'Current page counter for the user on a particular printer' EQUALITY integerMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.27 SINGLE-VALUE ) attributetype ( 1.3.6.1.4.1.16868.1.1.11 NAME 'pykotaLifePageCounter' DESC 'Total page counter for the user on a particular printer' EQUALITY integerMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.27 SINGLE-VALUE ) attributetype ( 1.3.6.1.4.1.16868.1.1.12 NAME 'pykotaJobHistoryId' DESC 'Id of an entry in a printer history of jobs' EQUALITY integerMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.27 SINGLE-VALUE ) attributetype ( 1.3.6.1.4.1.16868.1.1.13 NAME 'pykotaJobId' DESC 'Id of a job in a printer history of jobs' EQUALITY integerMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.27 SINGLE-VALUE ) attributetype ( 1.3.6.1.4.1.16868.1.1.14 NAME 'pykotaPrinterPageCounter' DESC 'Life time page counter of a printer when the job began' EQUALITY integerMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.27 SINGLE-VALUE ) attributetype ( 1.3.6.1.4.1.16868.1.1.15 NAME 'pykotaJobSize' DESC 'Current job size in number of pages in the history' EQUALITY integerMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.27 SINGLE-VALUE ) attributetype ( 1.3.6.1.4.1.16868.1.1.16 NAME 'pykotaAction' DESC 'Was the job allowed, or denied' EQUALITY caseIgnoreIA5Match SYNTAX 1.3.6.1.4.1.1466.115.121.1.26 SINGLE-VALUE ) attributetype ( 1.3.6.1.4.1.16868.1.1.17 NAME 'pykotaJobDate' DESC 'Date of when the job began' EQUALITY caseIgnoreIA5Match SYNTAX 1.3.6.1.4.1.1466.115.121.1.26 SINGLE-VALUE ) ## New Pykota User object type objectclass ( 1.3.6.1.4.1.16868.1.2.1 NAME 'pykotaUser' SUP top AUXILIARY DESC 'PyKota Auxiliary User Account' MUST ( uid ) MAY ( pykotaLimitBy $ pykotaBalance $ pykotaLifeTimePaid ) ) ## New Pykota Group object type objectclass ( 1.3.6.1.4.1.16868.1.2.2 NAME 'pykotaGroup' SUP top AUXILIARY DESC 'PyKota Auxiliary Group' MUST ( cn ) MAY ( pykotaLimitBy ) ) ## New Pykota Printer object type objectclass ( 1.3.6.1.4.1.16868.1.2.3 NAME 'pykotaPrinter' SUP top STRUCTURAL DESC 'PyKota Printer' MUST ( pykotaPrinterName ) MAY ( pykotaPricePerPage $ pykotaPricePerJob ) ) ## New PyKota User Print Quota on a Printer objectclass ( 1.3.6.1.4.1.16868.1.2.4 NAME 'pykotaUserPQuota' SUP top STRUCTURAL DESC 'PyKota User Quota on a Printer' MUST ( uid ) MAY ( pykotaPageCounter $ pykotaLifePageCounter $ pykotaSoftLimit $ pykotaHardLimit $ pykotaDateLimit ) ) ## New PyKota Group Print Quota on a Printer objectclass ( 1.3.6.1.4.1.16868.1.2.5 NAME 'pykotaGroupPQuota' SUP top STRUCTURAL DESC 'PyKota Group Quota on a Printer' MUST ( cn ) MAY ( pykotaSoftLimit $ pykotaHardLimit $ pykotaDateLimit ) ) ## New PyKota Job entry in a Printer's history objectclass ( 1.3.6.1.4.1.16868.1.2.6 NAME 'pykotaPrinterJob' SUP top STRUCTURAL DESC 'An entry in the job history for a printer' MUST ( pykotaJobHistoryId $ uid $ pykotaJobId ) MAY ( pykotaPrinterPageCounter $ pykotaJobSize $ pykotaAction $ pykotaJobDate ) )