This file is indexed.

/etc/ldap/schema/gosa/phpgwaccount.schema is in gosa-plugin-phpgw-schema 2.7.4-4.3~deb7u2.

This file is owned by root:root, with mode 0o644.

The actual contents of the file can be viewed below.

 1
 2
 3
 4
 5
 6
 7
 8
 9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
43
44
45
46
47
48
49
50
51
52
53
54
55
56
57
58
59
60
61
62
63
64
65
66
67
68
69
70
71
72
73
74
75
76
77
78
# $Id egroupware : phpgwaccount.schema,v 1.0 2000/07/29 01:53:16 milosch Exp $

# (C) 2001-2004 Miles Lott <milos@groupwhere.org>
# Redistribution and use in original text and binary forms, with or
# without modification, are permitted provided that the following
# conditions are met:
#
# 1. Redistributions of this schema and/or documentation must retain
#    the above copyright notice, this list of conditions and the
#    following disclaimer.
# 2. Redistributions in binary form must reproduce the above copyright notice,
#    this list of conditions and the following disclaimer in the documentation
#    and/or other materials provided with the distribution.
# 3. The name of the author may not be used to endorse or promote products
#    derived from this software without specific prior written permission.
#
# THIS SOFTWARE IS PROVIDED BY THE AUTHOR ``AS IS'' AND ANY EXPRESS OR
# IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE IMPLIED
# WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE ARE
# DISCLAIMED. IN NO EVENT SHALL THE AUTHOR BE LIABLE FOR ANY DIRECT,
# INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES
# (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR
# SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
# HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
# STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING
# IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE
# POSSIBILITY OF SUCH DAMAGE.

# lastlogin
attributetype ( 1.3.6.1.4.1.9554.1
	NAME 'phpgwAccountLastLogin'
	DESC 'timestamp of last login'
	EQUALITY integerMatch
	SYNTAX 1.3.6.1.4.1.1466.115.121.1.27
	SINGLE-VALUE )

# lastloginfrom
attributetype ( 1.3.6.1.4.1.9554.2
	NAME 'phpgwAccountLastLoginFrom'
	DESC 'IP address as a dotted decimal, eg. 192.168.1.1, omitting leading zeros'
	EQUALITY caseIgnoreIA5Match
	SYNTAX 1.3.6.1.4.1.1466.115.121.1.26{128} )

# lastpasswdchange
attributetype ( 1.3.6.1.4.1.9554.3
	NAME 'phpgwLastPasswdChange'
	EQUALITY integerMatch
	SYNTAX 1.3.6.1.4.1.1466.115.121.1.27
	SINGLE-VALUE )

# accounttype
attributetype ( 1.3.6.1.4.1.9554.4
	NAME 'phpgwAccountType'
	DESC 'Single-char u/g for user/group'
	EQUALITY caseExactIA5Match
	SYNTAX 1.3.6.1.4.1.1466.115.121.1.26
	SINGLE-VALUE )

# status
attributetype ( 1.3.6.1.4.1.9554.5
	NAME 'phpgwAccountStatus'
	DESC 'Single-char A/L for active/inactive'
	EQUALITY caseExactIA5Match
	SYNTAX 1.3.6.1.4.1.1466.115.121.1.26
	SINGLE-VALUE )

# expires
attributetype ( 1.3.6.1.4.1.9554.6
	NAME 'phpgwAccountExpires'
	DESC 'timestamp for account expiration'
	EQUALITY integerMatch
	SYNTAX 1.3.6.1.4.1.1466.115.121.1.27
	SINGLE-VALUE )

# Objectclass definition for phpgwAccount
objectclass ( 1.3.6.1.4.1.9554.0 NAME 'phpgwAccount' SUP top AUXILIARY
	DESC 'Abstraction of an account with phpgw attributes'
	MAY ( phpgwAccountLastLogin $ phpgwAccountLastLoginFrom $ phpgwLastPasswdChange $ phpgwAccountType $ phpgwAccountStatus $ phpgwAccountExpires) )