Show
Ignore:
Timestamp:
11/21/03 15:28:46 (20 years ago)
Author:
jalet
Message:

More complete job history.

Files:
1 modified

Legend:

Unmodified
Added
Removed
  • pykota/trunk/initscripts/ldap/README.ldap

    r1165 r1200  
    5656      But we recommend that you add these :   
    5757       
    58         index pykotaUserName eq 
    59         index pykotaGroupName eq 
    60         index pykotaPrinterName eq 
     58        index pykotaUserName pres,eq,sub 
     59        index pykotaGroupName pres,eq,sub 
     60        index pykotaPrinterName pres,eq,sub 
    6161        index pykotaLastJobIdent eq 
    62          
    63       NB : PyKota's schema doesn't currently allow substring 
    64            matches, but they would probably be very helpful 
    65            for the pykotaUserName, pykotaGroupName and pykotaPrinterName 
    66            attributes. This problem will be solved in a future 
    67            release. 
    6862         
    6963    Finally, restart the OpenLDAP server :     
     
    7367pykota-sample.ldif : 
    7468 
    75     This file represents a sample LDAP directory tree dump with 
    76     PyKota functionnalities.  
    77     DON'T USE THIS FILE. IT IS JUST THERE TO SERVE AS AN EXAMPLE. 
     69    You can use this file to initialize an LDAP tree for PyKota, if 
     70    you want. 
     71     
     72    The structure used in this file is NOT mandatory ! 
     73    Provided you put correct parameters into /etc/pykota/pykota.conf, 
     74    you can structure your LDAP directory the way you want. 
    7875     
    7976To use an LDAP directory as the Quota Storage, just modify