source: sandbox/2.3-MailArchiver/doc-expressolivre/debian/arqs-conf/etc/ldap/schema_utf8/phpgwaccount.schema @ 6779

Revision 6779, 6.5 KB checked in by rafaelraymundo, 12 years ago (diff)

Ticket #2946 - Liberado Expresso(branch 2.3) integrado ao MailArchiver?.

Line 
1# $Id egroupware : phpgwaccount.schema,v 1.0 2000/07/29 01:53:16 milosch Exp $
2
3# (C) 2001-2004 Miles Lott <milos@groupwhere.org>
4# Redistribution and use in original text and binary forms, with or
5# without modification, are permitted provided that the following
6# conditions are met:
7#
8# 1. Redistributions of this schema and/or documentation must retain
9#    the above copyright notice, this list of conditions and the
10#    following disclaimer.
11# 2. Redistributions in binary form must reproduce the above copyright notice,
12#    this list of conditions and the following disclaimer in the documentation
13#    and/or other materials provided with the distribution.
14# 3. The name of the author may not be used to endorse or promote products
15#    derived from this software without specific prior written permission.
16#
17# THIS SOFTWARE IS PROVIDED BY THE AUTHOR ``AS IS'' AND ANY EXPRESS OR
18# IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE IMPLIED
19# WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE ARE
20# DISCLAIMED. IN NO EVENT SHALL THE AUTHOR BE LIABLE FOR ANY DIRECT,
21# INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES
22# (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR
23# SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
24# HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
25# STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING
26# IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE
27# POSSIBILITY OF SUCH DAMAGE.
28
29# lastlogin
30attributetype ( 1.3.6.1.4.1.9554.1
31        NAME 'phpgwAccountLastLogin'
32        DESC 'timestamp of last login'
33        EQUALITY integerMatch
34        SYNTAX 1.3.6.1.4.1.1466.115.121.1.27
35        SINGLE-VALUE )
36
37# lastloginfrom
38attributetype ( 1.3.6.1.4.1.9554.2
39        NAME 'phpgwAccountLastLoginFrom'
40        DESC 'IP address as a dotted decimal, eg. 192.168.1.1, omitting leading zeros'
41        EQUALITY caseIgnoreIA5Match
42        SYNTAX 1.3.6.1.4.1.1466.115.121.1.26{128} )
43
44# lastpasswdchange
45attributetype ( 1.3.6.1.4.1.9554.3
46        NAME 'phpgwLastPasswdChange'
47        EQUALITY integerMatch
48        SYNTAX 1.3.6.1.4.1.1466.115.121.1.27
49        SINGLE-VALUE )
50
51# accounttype
52attributetype ( 1.3.6.1.4.1.9554.4
53        NAME 'phpgwAccountType'
54        DESC 'Single-char u/g for user/group'
55        EQUALITY caseExactIA5Match
56        SYNTAX 1.3.6.1.4.1.1466.115.121.1.26
57        SINGLE-VALUE )
58
59# status
60attributetype ( 1.3.6.1.4.1.9554.5
61        NAME 'phpgwAccountStatus'
62        DESC 'Single-char A/L for active/inactive'
63        EQUALITY caseExactIA5Match
64        SYNTAX 1.3.6.1.4.1.1466.115.121.1.26
65        SINGLE-VALUE )
66
67# expires
68attributetype ( 1.3.6.1.4.1.9554.6
69        NAME 'phpgwAccountExpires'
70        DESC 'timestamp for account expiration'
71        EQUALITY integerMatch
72        SYNTAX 1.3.6.1.4.1.1466.115.121.1.27
73        SINGLE-VALUE )
74
75# visible
76attributetype ( 1.3.6.1.4.1.9554.7
77        NAME 'phpgwAccountVisible'
78        DESC 'Account will be visible in catalog and search mechanism'
79        EQUALITY integerMatch
80        SYNTAX 1.3.6.1.4.1.1466.115.121.1.27
81        SINGLE-VALUE )
82
83# system / environment
84attributetype ( 1.3.6.1.4.1.9554.8
85        NAME 'phpgwSystem'
86        DESC 'The system who this OU (sector) belongs'
87        EQUALITY caseIgnoreIA5Match
88        SYNTAX 1.3.6.1.4.1.1466.115.121.1.26 )
89
90# Agreement Term
91attributetype ( 1.3.6.1.4.1.9554.9
92         NAME 'phpgwAgreeTerm'
93         DESC 'If agree term has been accepted by the user'
94         EQUALITY integerMatch
95         SYNTAX 1.3.6.1.4.1.1466.115.121.1.27
96         SINGLE-VALUE )
97#================================================================
98# modificacoes feitas para o LDAP da Celepar
99# estes atributos foram adicionados pela Celepar e nao fazem parte
100# do schema original do eGroupware
101
102attributetype ( 1.3.6.1.4.1.9554.60
103        NAME 'pgeAcl'
104        DESC 'campo usado pelo portal da PGE para determinar o acesso a aplicativos'
105        EQUALITY caseIgnoreMatch
106        SUBSTR caseIgnoreSubstringsMatch
107        SYNTAX 1.3.6.1.4.1.1466.115.121.1.15
108        SINGLE-VALUE )
109
110attributetype ( 1.3.6.1.4.1.9554.61
111        NAME 'city'
112        DESC 'campo temporário para o direto. FIXME'
113        EQUALITY caseIgnoreMatch
114        SUBSTR caseIgnoreSubstringsMatch
115        SYNTAX 1.3.6.1.4.1.1466.115.121.1.15
116        )
117                                               
118attributetype ( 1.3.6.1.4.1.9554.62
119        NAME 'cpf'
120        DESC 'campo temporário para o direto. FIXME'
121        EQUALITY caseIgnoreMatch
122        SUBSTR caseIgnoreSubstringsMatch
123        SYNTAX 1.3.6.1.4.1.1466.115.121.1.15
124        )
125
126attributetype ( 1.3.6.1.4.1.9554.63
127        NAME 'datanascimento'
128        DESC 'campo temporário para o direto. FIXME'
129        EQUALITY caseIgnoreMatch
130        SUBSTR caseIgnoreSubstringsMatch
131        SYNTAX 1.3.6.1.4.1.1466.115.121.1.15
132        )
133
134attributetype ( 1.3.6.1.4.1.9554.64
135        NAME 'setor'
136        DESC 'campo temporário para o direto. FIXME'
137        EQUALITY caseIgnoreMatch
138        SUBSTR caseIgnoreSubstringsMatch
139        SYNTAX 1.3.6.1.4.1.1466.115.121.1.15
140        )
141
142attributetype ( 1.3.6.1.4.1.9554.65
143        NAME 'sexo'
144        DESC 'campo temporário para o direto. FIXME'
145        EQUALITY caseIgnoreMatch
146        SUBSTR caseIgnoreSubstringsMatch
147        SYNTAX 1.3.6.1.4.1.1466.115.121.1.15
148        )
149
150attributetype ( 1.3.6.1.4.1.9554.66
151        NAME 'empresa'
152        DESC 'campo temporário para o direto. FIXME'
153        EQUALITY caseIgnoreMatch
154        SUBSTR caseIgnoreSubstringsMatch
155        SYNTAX 1.3.6.1.4.1.1466.115.121.1.15
156        )
157
158attributetype ( 1.3.6.1.4.1.9554.67
159        NAME 'rg'
160        DESC 'campo especifico da Celepar'
161        EQUALITY caseIgnoreMatch
162        SUBSTR caseIgnoreSubstringsMatch
163        SYNTAX 1.3.6.1.4.1.1466.115.121.1.15
164        )
165
166attributetype ( 1.3.6.1.4.1.9554.68
167        NAME 'rgUf'
168        DESC 'campo especifico da Celepar'
169        EQUALITY caseIgnoreMatch
170        SUBSTR caseIgnoreSubstringsMatch
171        SYNTAX 1.3.6.1.4.1.1466.115.121.1.15
172        )
173
174attributetype ( 1.3.6.1.4.1.9554.69
175        NAME 'userPasswordRFC2617'
176        DESC 'User Password following RFC-2617'
177        EQUALITY caseIgnoreIA5Match
178        SYNTAX 1.3.6.1.4.1.1466.115.121.1.26{128}
179        SINGLE-VALUE
180        )
181
182attributetype ( 1.3.6.1.4.1.9554.70
183       NAME 'cryptpassword'
184        DESC 'cryp password'
185        SYNTAX 1.3.6.1.4.1.1466.115.121.1.15
186        )
187#=================================================================
188
189
190# Objectclass definition for phpgwAccount
191objectclass ( 1.3.6.1.4.1.9554.0 NAME 'phpgwAccount' SUP top AUXILIARY
192        DESC 'Abstraction of an account with phpgw attributes'
193        MAY ( phpgwAccountLastLogin $ phpgwAccountLastLoginFrom $ phpgwLastPasswdChange $ userPasswordRFC2617 $ phpgwAccountType $ phpgwAccountStatus $ phpgwAccountExpires $ phpgwAccountVisible $ phpgwSystem $ pgeAcl $ city $ cpf $ datanascimento $ setor $ sexo $ empresa $ rg $ rgUf $ mail $ accountStatus $ phpgwAgreeTerm $ cryptpassword $ userCertificate))
Note: See TracBrowser for help on using the repository browser.