source: companies/celepar/phpgwapi/doc/ldap/phpgwaccount.nds.schema @ 763

Revision 763, 3.3 KB checked in by niltonneto, 15 years ago (diff)

Importação inicial do Expresso da Celepar

Line 
1# $Id egroupware : phpgwaccount.schema,v 1.0 2000/07/29 01:53:16 milosch Exp $
2
3# (C) 2001-2004 Miles Lott <milos@groupwhere.org>
4# Redistribution and use in original text and binary forms, with or
5# without modification, are permitted provided that the following
6# conditions are met:
7#
8# 1. Redistributions of this schema and/or documentation must retain
9#    the above copyright notice, this list of conditions and the
10#    following disclaimer.
11# 2. Redistributions in binary form must reproduce the above copyright notice,
12#    this list of conditions and the following disclaimer in the documentation
13#    and/or other materials provided with the distribution.
14# 3. The name of the author may not be used to endorse or promote products
15#    derived from this software without specific prior written permission.
16#
17# THIS SOFTWARE IS PROVIDED BY THE AUTHOR ``AS IS'' AND ANY EXPRESS OR
18# IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE IMPLIED
19# WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE ARE
20# DISCLAIMED. IN NO EVENT SHALL THE AUTHOR BE LIABLE FOR ANY DIRECT,
21# INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES
22# (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR
23# SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
24# HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
25# STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING
26# IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE
27# POSSIBILITY OF SUCH DAMAGE.
28
29# lastlogin
30dn: cn=schema
31changetype: modify
32add: attributetypes
33attributeTypes: ( 1.3.6.1.4.1.9554.1
34        NAME 'phpgwAccountLastLogin'
35        DESC 'timestamp of last login'
36        EQUALITY integerMatch
37        SYNTAX 1.3.6.1.4.1.1466.115.121.1.27
38        SINGLE-VALUE )
39
40# lastloginfrom
41dn: cn=schema
42changetype: modify
43add: attributetypes
44attributeTypes: ( 1.3.6.1.4.1.9554.2
45        NAME 'phpgwAccountLastLoginFrom'
46        DESC 'IP address as a dotted decimal, eg. 192.168.1.1, omitting leading zeros'
47        EQUALITY caseIgnoreIA5Match
48        SYNTAX 1.3.6.1.4.1.1466.115.121.1.26{128} )
49
50# lastpasswdchange
51dn: cn=schema
52changetype: modify
53add: attributetypes
54attributeTypes: ( 1.3.6.1.4.1.9554.3
55        NAME 'phpgwLastPasswdChange'
56        EQUALITY integerMatch
57        SYNTAX 1.3.6.1.4.1.1466.115.121.1.27
58        SINGLE-VALUE )
59
60# accounttype
61dn: cn=schema
62changetype: modify
63add: attributetypes
64attributeTypes: ( 1.3.6.1.4.1.9554.4
65        NAME 'phpgwAccountType'
66        DESC 'Single-char u/g for user/group'
67        EQUALITY caseExactIA5Match
68        SYNTAX 1.3.6.1.4.1.1466.115.121.1.26
69        SINGLE-VALUE )
70
71# status
72dn: cn=schema
73changetype: modify
74add: attributetypes
75attributeTypes: ( 1.3.6.1.4.1.9554.5
76        NAME 'phpgwAccountStatus'
77        DESC 'Single-char A/L for active/inactive'
78        EQUALITY caseExactIA5Match
79        SYNTAX 1.3.6.1.4.1.1466.115.121.1.26
80        SINGLE-VALUE )
81
82# expires
83dn: cn=schema
84changetype: modify
85add: attributetypes
86attributeTypes: ( 1.3.6.1.4.1.9554.6
87        NAME 'phpgwAccountExpires'
88        DESC 'timestamp for account expiration'
89        EQUALITY integerMatch
90        SYNTAX 1.3.6.1.4.1.1466.115.121.1.27
91        SINGLE-VALUE )
92
93# Objectclass definition for phpgwAccount
94dn: cn=schema
95changetype: modify
96add: objectClasses
97objectClasses: ( 1.3.6.1.4.1.9554.0 NAME 'phpgwAccount' SUP top AUXILIARY
98        DESC 'Abstraction of an account with phpgw attributes'
99        MAY ( phpgwAccountLastLogin $ phpgwAccountLastLoginFrom $ phpgwLastPasswdChange $ phpgwAccountType $ phpgwAccountStatus $ phpgwAccountExpires) )
100
Note: See TracBrowser for help on using the repository browser.