root / pykota / trunk / initscripts / ldap / README.ldap @ 1165

Revision 1165, 2.9 kB (checked in by jalet, 21 years ago)

Note about substring matches : future schema modification will allow
them

  • Property svn:eol-style set to native
  • Property svn:keywords set to Author Date Id Revision
Line 
1# $Id$
2
3PyKota - Print Quota for CUPS and LPRng
4
5(c) 2003 Jerome Alet <alet@librelogiciel.com>
6This program is free software; you can redistribute it and/or modify
7it under the terms of the GNU General Public License as published by
8the Free Software Foundation; either version 2 of the License, or
9(at your option) any later version.
10
11This program is distributed in the hope that it will be useful,
12but WITHOUT ANY WARRANTY; without even the implied warranty of
13MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE.  See the
14GNU General Public License for more details.
15
16You should have received a copy of the GNU General Public License
17along with this program; if not, write to the Free Software
18Foundation, Inc., 59 Temple Place, Suite 330, Boston, MA 02111-1307, USA.
19
20============================================================
21
22Documentation :
23---------------
24
25pykota.schema :
26
27    This file can be used to modify an existing LDAP directory
28    to add the necessary object classes and attributes for use
29    with PyKota.
30   
31    Include it in your LDAP server's configuration.
32    For example, with OpenLDAP 2.1.17 under Debian :
33   
34        $ cp pykota.schema /etc/ldap/schema
35       
36    Then edit /etc/ldap/slapd.conf and add a line to   
37    include the PyKota schema. You should have something
38    like :
39   
40        # Schema and objectClass definitions
41        include         /etc/ldap/schema/core.schema
42        include         /etc/ldap/schema/cosine.schema
43        include         /etc/ldap/schema/nis.schema
44        include         /etc/ldap/schema/inetorgperson.schema
45        include         /etc/ldap/schema/pykota.schema
46       
47    While this is not mandatory, you may want to create   
48    some indexes to speed things up a bit :
49   
50      You should already have these :
51     
52        index objectClass eq
53        index cn pres,eq,sub
54        index uid pres,eq,sub
55       
56      But we recommend that you add these : 
57     
58        index pykotaUserName eq
59        index pykotaGroupName eq
60        index pykotaPrinterName eq
61        index pykotaLastJobIdent eq
62       
63      NB : PyKota's schema doesn't currently allow substring
64           matches, but they would probably be very helpful
65           for the pykotaUserName, pykotaGroupName and pykotaPrinterName
66           attributes. This problem will be solved in a future
67           release.
68       
69    Finally, restart the OpenLDAP server :   
70   
71        $ /etc/init.d/slapd restart
72
73pykota-sample.ldif :
74
75    This file represents a sample LDAP directory tree dump with
76    PyKota functionnalities.
77    DON'T USE THIS FILE. IT IS JUST THERE TO SERVE AS AN EXAMPLE.
78   
79To use an LDAP directory as the Quota Storage, just modify 
80/etc/pykota/pykota.conf to make it contain lines similar to the LDAP
81related ones in conf/pykota.conf.sample, but adapted to your
82own configuration. Also de-activate the PostgreSQL-related lines.
83   
84============================================================
Note: See TracBrowser for help on using the browser.