Changeset 1016
- Timestamp:
- 06/05/03 13:19:13 (21 years ago)
- Location:
- pykota/trunk
- Files:
-
- 1 added
- 1 removed
- 5 modified
Legend:
- Unmodified
- Added
- Removed
-
pykota/trunk/conf/pykota.conf.sample
r1002 r1016 43 43 # storageadminpw: Comment out if unused, or set to Quota Storage admin password 44 44 # storageuserpw: Comment out if unused, or set to Quota Storage user password 45 46 # LDAP example : 47 #storagebackend: ldapstorage 48 #storageserver: ldap://ldap.librelogiciel.com:389 49 #storagename: dc=librelogiciel,dc=com 50 #storageadmin: cn=admin,dc=librelogiciel,dc=com 51 #storageuser: cn=admin,dc=librelogiciel,dc=com 52 #storageadminpw: abc.123 53 #storageuserpw: xyz.345 45 54 46 55 # Where to log ? -
pykota/trunk/initscripts/ldap/README.ldap
r1015 r1016 26 26 27 27 This file can be used to modify an existing LDAP directory 28 to add the necessary attributes for use with PyKota. 28 to add the necessary object classes and attributes for use 29 with PyKota. 30 31 Include it in your LDAP server's configuration. 32 For example, with OpenLDAP 2.1.17 under Debian : 33 34 $ cp pykota.schema /etc/ldap/schema 35 36 Then edit /etc/ldap/slapd.conf and add a line to 37 include the PyKota schema. You should have something 38 like : 39 40 # Schema and objectClass definitions 41 include /etc/ldap/schema/core.schema 42 include /etc/ldap/schema/cosine.schema 43 include /etc/ldap/schema/nis.schema 44 include /etc/ldap/schema/inetorgperson.schema 45 include /etc/ldap/schema/pykota.schema 46 47 Finally, restart the OpenLDAP server : 48 49 $ /etc/init.d/slapd restart 29 50 30 pykota .ldif :51 pykota-sample.ldif : 31 52 32 53 This file represents a sample LDAP directory tree with -
pykota/trunk/NEWS
r1014 r1016 22 22 PyKota NEWS : 23 23 24 - 1.08alpha5 : 25 26 More good work on LDAP storage. 27 repykota now works reasonably well with the sample LDAP directory. 28 24 29 - 1.08alpha4 : 25 30 -
pykota/trunk/pykota/storages/sql.py
r976 r1016 21 21 # 22 22 # $Log$ 23 # Revision 1.32 2003/06/05 11:19:13 jalet 24 # More good work on LDAP storage. 25 # 23 26 # Revision 1.31 2003/04/30 13:36:40 jalet 24 27 # Stupid accounting method was added. … … 194 197 195 198 def getPrinterUsers(self, printerid) : 196 """Returns the list of user names which uses a given printer."""199 """Returns the list of userids and usernames which uses a given printer.""" 197 200 result = self.doQuery("SELECT DISTINCT id, username FROM users WHERE id IN (SELECT userid FROM userpquota WHERE printerid=%s) ORDER BY username" % self.doQuote(printerid)) 198 201 result = self.doParseResult(result) -
pykota/trunk/pykota/version.py
r1014 r1016 21 21 # 22 22 23 __version__ = "1.08alpha 4_unofficial"23 __version__ = "1.08alpha5_unofficial" 24 24 25 25 __doc__ = """PyKota : a complete Printing Quota Solution for CUPS and LPRng."""