root / pykota / trunk / initscripts / ldap / README.ldap @ 3259

Revision 3259, 4.5 kB (checked in by jerome, 16 years ago)

Began work on moving from GNU GPL v2 or later to GNU GPL v3 or later.
TODO : Also move command line tools and library.
TODO : Change documentation from SGML DocBook? to XML DocBook? to
TODO : accomodate the GNU GPL v3 text available in DocBook? XML
TODO : from www.gnu.org

  • Property svn:eol-style set to native
  • Property svn:keywords set to Author Date Id Revision
Line 
1# $Id$
2
3PyKota - Print Quotas for CUPS
4
5(c) 2003, 2004, 2005, 2006, 2007 Jerome Alet <alet@librelogiciel.com>
6This program is free software: you can redistribute it and/or modify
7it under the terms of the GNU General Public License as published by
8the Free Software Foundation, either version 3 of the License, or
9(at your option) any later version.
10
11This program is distributed in the hope that it will be useful,
12but WITHOUT ANY WARRANTY; without even the implied warranty of
13MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE.  See the
14GNU General Public License for more details.
15
16You should have received a copy of the GNU General Public License
17along with this program.  If not, see <http://www.gnu.org/licenses/>.
18
19============================================================
20
21Documentation :
22---------------
23
24pykota.schema :
25
26    This file can be used to modify an existing LDAP directory
27    to add the necessary object classes and attributes for use
28    with PyKota.
29   
30    Include it in your LDAP server's configuration.
31    For example, with OpenLDAP under Debian :
32   
33        $ cp pykota.schema /etc/ldap/schema
34        (no need to do this if you install from PyKota's Debian package)
35       
36    Then edit /etc/ldap/slapd.conf and add a line to   
37    include the PyKota schema. You should have something
38    like :
39   
40        # Schema and objectClass definitions
41        include         /etc/ldap/schema/core.schema
42        include         /etc/ldap/schema/cosine.schema
43        include         /etc/ldap/schema/nis.schema
44        include         /etc/ldap/schema/inetorgperson.schema
45        include         /etc/ldap/schema/pykota.schema
46       
47    While this is not mandatory, you may want to create   
48    some indexes to speed things up a bit :
49   
50      You should already have these :
51     
52        index objectClass eq
53        index cn pres,eq,sub
54        index uid pres,eq,sub
55       
56      But we recommend that you add these : 
57     
58        index pykotaUserName pres,eq,sub
59        index pykotaGroupName pres,eq,sub
60        index pykotaPrinterName pres,eq,sub
61        index pykotaBillingCode pres,eq,sub
62        index pykotaLastJobIdent eq
63       
64    Now you must ensure that the DNs PyKota will use to bind to
65    your OpenLDAP server don't have search queries size limits,
66    which gives for example (OpenLDAP 2.1.x or above) :
67   
68        limits dn="cn=pykotaadmin,dc=example,dc=com" size.soft=-1 size.hard=soft
69        limits dn="cn=pykotauser,dc=example,dc=com" size.soft=-1 size.hard=soft
70   
71    Where pykotaadmin and pykotauser are the usernames used to bind to your
72    OpenLDAP server within PyKota, respectively in complete ReadWrite mode
73    (as set in pykotadmin.conf) and in ReadOnly mode (pykota.conf).
74   
75    NB : YOU have to define the ACLs necessary for user pykotaadmin to
76    have unlimited Read+Write access to your LDAP tree, and for user
77    pykotauser to have unlimited ReadOnly access to your LDAP tree.
78    In the sentence above, "unlimited" means no limit with regard to
79    the number of records returned by a search operation. Of course
80    you may want to restrict the access to only some attributes, but
81    this is up to you to decide. An example giving full write access
82    to the pykotaadmin user is :
83   
84        access to dn.subtree="ou=PyKota,dc=example,dc=com"
85               by dn="cn=pykotaadmin,dc=example,dc=com" write   
86               
87        access to dn.subtree="ou=People,dc=example,dc=com"
88               by dn="cn=pykotaadmin,dc=example,dc=com" write   
89               
90        access to dn.subtree="ou=Groups,dc=example,dc=com"
91               by dn="cn=pykotaadmin,dc=example,dc=com" write   
92               
93    Please adapt this to your own needs and configuration.
94   
95    Now, stop the OpenLDAP server :   
96   
97        $ /etc/init.d/slapd stop
98       
99    Generate the index files :   
100   
101        $ slapindex
102       
103    And finally restart the OpenLDAP server :   
104   
105        $ /etc/init.d/slapd start
106
107pykota-sample.ldif :
108
109    You can use this file to initialize an LDAP tree for PyKota, if
110    you want.
111   
112    The structure used in this file is NOT mandatory !
113    Provided you put correct parameters into /etc/pykota/pykota.conf,
114    you can structure your LDAP directory the way you want.
115   
116To use an LDAP directory as the Quota Storage, just modify 
117/etc/pykota/pykota.conf to make it contain lines similar to the LDAP
118related ones in conf/pykota.conf.sample, but adapted to your
119own configuration. Also de-activate the PostgreSQL-related lines.
120   
121============================================================
Note: See TracBrowser for help on using the browser.