Changeset 3336

Show
Ignore:
Timestamp:
02/18/08 18:07:38 (16 years ago)
Author:
jerome
Message:

Added PyKota schema for Sun Directory Server, thanks to Darin Perusich.

Location:
pykota/trunk
Files:
1 added
2 modified

Legend:

Unmodified
Added
Removed
  • pykota/trunk/CREDITS

    r3275 r3336  
    9393  - Jan Christoph Nordholz - T.U. Berlin - Explained the cause of a strange 
    9494    problem with MySQL connections to 'localhost:3306'. 
     95  - Darin Perusich - Cognigen Corp. - Ported the LDAP schema to Sun DS 
    9596 
    9697============================================================== 
  • pykota/trunk/initscripts/ldap/README.ldap

    r3279 r3336  
    2020 
    2121Documentation : 
    22 --------------- 
     22=============== 
    2323 
    24 pykota.schema : 
     24OpenLDAP :  
     25---------- 
    2526 
    26     This file can be used to modify an existing LDAP directory 
    27     to add the necessary object classes and attributes for use  
    28     with PyKota. 
     27    The pykota.schema file can be used to modify an existing OpenLDAP  
     28    directory to add the necessary object classes and attributes for  
     29    use with PyKota. 
    2930     
    3031    Include it in your LDAP server's configuration. 
     
    112113    NB: On Red Hat-based distros, use '/sbin/service ldap stop' and  
    113114        '/sbin/service ldap start' instead. 
     115         
     116Sun Directory Server :         
     117---------------------- 
     118 
     119    Use the pykota-schema-sunds.ldif file to make PyKota's LDAP schema known 
     120    to your Sun Directory Server : 
    114121     
    115 pykota-sample.ldif : 
    116  
    117     You can use this file to initialize an LDAP tree for PyKota, if 
    118     you want. 
     122    % ldapmodify -h sunds.domain.com -D "cn=Directory Manager" -f pykota-schema-sunds.ldif 
     123     
     124     
     125Initial datas :    
     126=============== 
     127     
     128    You can use the pykota-sample.ldif file to initialize an LDAP tree  
     129    for PyKota, if you want. 
    119130     
    120131    The structure used in this file is NOT mandatory ! 
     
    123134     
    124135To use an LDAP directory as the Quota Storage, just modify   
    125 /etc/pykota/pykota.conf to make it contain lines similar to the LDAP 
     136~pykota/pykota.conf to make it contain lines similar to the LDAP 
    126137related ones in conf/pykota.conf.sample, but adapted to your 
    127138own configuration. Also de-activate the PostgreSQL-related lines. 
    128      
     139Don't forget to adapt ~pykota/pykotadmin.conf as well.     
    129140============================================================