Show
Ignore:
Timestamp:
09/27/08 22:02:37 (16 years ago)
Author:
jerome
Message:

Removed unnecessary spaces at EOL.

Location:
pykota/trunk/initscripts/ldap
Files:
6 modified

Legend:

Unmodified
Added
Removed
  • pykota/trunk/initscripts/ldap/pykota-sample.ldif

    r3280 r3413  
    33# 
    44# YOU CAN USE IT TO CREATE AN INITIAL LDAP TREE WITH PYKOTA SUPPORT. 
    5 #  
     5# 
    66# ITS STRUCTURE IS AN EXAMPLE : YOU CAN USE WHATEVER STRUCTURE YOU WANT, 
    77# PROVIDED YOU PUT CORRECT CONFIGURATION PARAMETERS IN /etc/pykota/pykota.conf 
    8 #  
     8# 
    99# 
    1010# (c) 2003, 2004, 2005, 2006, 2007, 2008 Jerome Alet <alet@librelogiciel.com> 
     
    1313# the Free Software Foundation, either version 3 of the License, or 
    1414# (at your option) any later version. 
    15 #  
     15# 
    1616# This program is distributed in the hope that it will be useful, 
    1717# but WITHOUT ANY WARRANTY; without even the implied warranty of 
    1818# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE.  See the 
    1919# GNU General Public License for more details. 
    20 #  
     20# 
    2121# You should have received a copy of the GNU General Public License 
    2222# along with this program.  If not, see <http://www.gnu.org/licenses/>. 
     
    2424# $Id$ 
    2525# 
    26   
     26 
    2727# The encrypted password below in clear text is : BlfUPg7t 
    2828dn: cn=pykotaadmin,dc=example,dc=com 
  • pykota/trunk/initscripts/ldap/pykota.schema

    r3280 r3413  
    1010# the Free Software Foundation, either version 3 of the License, or 
    1111# (at your option) any later version. 
    12 #  
     12# 
    1313# This program is distributed in the hope that it will be useful, 
    1414# but WITHOUT ANY WARRANTY; without even the implied warranty of 
    1515# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE.  See the 
    1616# GNU General Public License for more details. 
    17 #  
     17# 
    1818# You should have received a copy of the GNU General Public License 
    1919# along with this program.  If not, see <http://www.gnu.org/licenses/>. 
     
    3131# 16868.1.2.x   => classes 
    3232# 
    33 # Contributors : Leif Johansson - Stockholm University  
    34 # 
    35  
    36 #         
     33# Contributors : Leif Johansson - Stockholm University 
     34# 
     35 
     36# 
    3737# PyKota Attributes Types 
    3838# 
     
    7373        EQUALITY caseIgnoreIA5Match 
    7474        SYNTAX 1.3.6.1.4.1.1466.115.121.1.26 SINGLE-VALUE ) 
    75          
    76 # pykotaHardLimit         
     75 
     76# pykotaHardLimit 
    7777attributetype ( 1.3.6.1.4.1.16868.1.1.7 NAME 'pykotaHardLimit' 
    7878        DESC 'Hard limit in maximal number of pages' 
     
    121121        EQUALITY caseExactIA5Match 
    122122        SYNTAX 1.3.6.1.4.1.1466.115.121.1.26 SINGLE-VALUE ) 
    123          
    124 # pykotaPrinterName         
     123 
     124# pykotaPrinterName 
    125125attributetype ( 1.3.6.1.4.1.16868.1.1.15 NAME 'pykotaPrinterName' 
    126126        DESC 'PyKota printer name as received from the printing subsystem' 
     
    128128        SUBSTR caseExactIA5SubstringsMatch 
    129129        SYNTAX 1.3.6.1.4.1.1466.115.121.1.26 SINGLE-VALUE ) 
    130          
    131 # pykotaUserName         
     130 
     131# pykotaUserName 
    132132attributetype ( 1.3.6.1.4.1.16868.1.1.16 NAME 'pykotaUserName' 
    133133        DESC 'PyKota user name' 
     
    135135        SUBSTR caseExactIA5SubstringsMatch 
    136136        SYNTAX 1.3.6.1.4.1.1466.115.121.1.26 SINGLE-VALUE ) 
    137          
    138 # pykotaGroupName         
     137 
     138# pykotaGroupName 
    139139attributetype ( 1.3.6.1.4.1.16868.1.1.17 NAME 'pykotaGroupName' 
    140140        DESC 'PyKota group name' 
     
    142142        SUBSTR caseExactIA5SubstringsMatch 
    143143        SYNTAX 1.3.6.1.4.1.1466.115.121.1.26 SINGLE-VALUE ) 
    144          
    145 # pykotaLastJobIdent         
     144 
     145# pykotaLastJobIdent 
    146146attributetype ( 1.3.6.1.4.1.16868.1.1.18 NAME 'pykotaLastJobIdent' 
    147147        DESC 'Identifies the last job in the history' 
    148148        EQUALITY caseExactIA5Match 
    149149        SYNTAX 1.3.6.1.4.1.1466.115.121.1.26 SINGLE-VALUE ) 
    150          
    151 # pykotaFileName         
     150 
     151# pykotaFileName 
    152152attributetype ( 1.3.6.1.4.1.16868.1.1.19 NAME 'pykotaFileName' 
    153153        DESC 'Print job filename' 
     
    155155        SUBSTR caseExactSubstringsMatch 
    156156        SYNTAX 1.3.6.1.4.1.1466.115.121.1.15 SINGLE-VALUE ) 
    157          
    158 # pykotaTitle         
     157 
     158# pykotaTitle 
    159159attributetype ( 1.3.6.1.4.1.16868.1.1.20 NAME 'pykotaTitle' 
    160160        DESC 'Print job title' 
     
    162162        SUBSTR caseIgnoreSubstringsMatch 
    163163        SYNTAX 1.3.6.1.4.1.1466.115.121.1.15 SINGLE-VALUE ) 
    164          
     164 
    165165# pykotaCopies 
    166166attributetype ( 1.3.6.1.4.1.16868.1.1.21 NAME 'pykotaCopies' 
     
    168168        EQUALITY integerMatch 
    169169        SYNTAX 1.3.6.1.4.1.1466.115.121.1.27 SINGLE-VALUE ) 
    170          
    171 # pykotaOptions         
     170 
     171# pykotaOptions 
    172172attributetype ( 1.3.6.1.4.1.16868.1.1.22 NAME 'pykotaOptions' 
    173173        DESC 'Print job options' 
     
    175175        SUBSTR caseIgnoreSubstringsMatch 
    176176        SYNTAX 1.3.6.1.4.1.1466.115.121.1.15 SINGLE-VALUE ) 
    177          
     177 
    178178# pykotaJobPrice 
    179179attributetype ( 1.3.6.1.4.1.16868.1.1.23 NAME 'pykotaJobPrice' 
     
    188188        SUBSTR caseIgnoreSubstringsMatch 
    189189        SYNTAX 1.3.6.1.4.1.1466.115.121.1.15{256} ) 
    190          
     190 
    191191# pykotaJobSizeBytes 
    192192attributetype ( 1.3.6.1.4.1.16868.1.1.25 NAME 'pykotaJobSizeBytes' 
     
    200200        EQUALITY caseExactIA5Match 
    201201        SYNTAX 1.3.6.1.4.1.1466.115.121.1.26 ) 
    202          
     202 
    203203# pykotaOverCharge 
    204204attributetype ( 1.3.6.1.4.1.16868.1.1.27 NAME 'pykotaOverCharge' 
     
    206206        EQUALITY caseIgnoreIA5Match 
    207207        SYNTAX 1.3.6.1.4.1.1466.115.121.1.26 SINGLE-VALUE ) 
    208          
     208 
    209209# pykotaWarnCount 
    210210attributetype ( 1.3.6.1.4.1.16868.1.1.28 NAME 'pykotaWarnCount' 
     
    212212        EQUALITY integerMatch 
    213213        SYNTAX 1.3.6.1.4.1.1466.115.121.1.27 SINGLE-VALUE ) 
    214          
    215 # pykotaMD5Sum         
     214 
     215# pykotaMD5Sum 
    216216attributetype ( 1.3.6.1.4.1.16868.1.1.29 NAME 'pykotaMD5Sum' 
    217217        DESC 'MD5 Sum of the job datas' 
     
    219219        SUBSTR caseExactIA5SubstringsMatch 
    220220        SYNTAX 1.3.6.1.4.1.1466.115.121.1.26 SINGLE-VALUE ) 
    221          
    222 # pykotaPages         
     221 
     222# pykotaPages 
    223223attributetype ( 1.3.6.1.4.1.16868.1.1.30 NAME 'pykotaPages' 
    224224        DESC 'Descriptor for each page settings in the history' 
     
    226226        SUBSTR caseExactIA5SubstringsMatch 
    227227        SYNTAX 1.3.6.1.4.1.1466.115.121.1.26) 
    228          
     228 
    229229# pykotaPrinterCoefficient 
    230230attributetype ( 1.3.6.1.4.1.16868.1.1.31 NAME 'pykotaPrinterCoefficient' 
     
    239239        SUBSTR caseIgnoreSubstringsMatch 
    240240        SYNTAX 1.3.6.1.4.1.1466.115.121.1.15 SINGLE-VALUE ) 
    241          
     241 
    242242# pykotaPrecomputedJobSize 
    243243attributetype ( 1.3.6.1.4.1.16868.1.1.33 NAME 'pykotaPrecomputedJobSize' 
     
    251251        EQUALITY caseIgnoreIA5Match 
    252252        SYNTAX 1.3.6.1.4.1.1466.115.121.1.26 SINGLE-VALUE ) 
    253          
     253 
    254254# pykotaMaxJobSize 
    255255attributetype ( 1.3.6.1.4.1.16868.1.1.35 NAME 'pykotaMaxJobSize' 
     
    264264        SYNTAX 1.3.6.1.4.1.1466.115.121.1.26 SINGLE-VALUE ) 
    265265 
    266 #         
     266# 
    267267# PyKota Object Classes 
    268268# 
     
    273273        MUST ( uid ) 
    274274        MAY  ( pykotaUserName $ pykotaLimitBy $ mail $ description ) ) 
    275          
    276 # pykotaGroup         
     275 
     276# pykotaGroup 
    277277objectclass ( 1.3.6.1.4.1.16868.1.2.2 NAME 'pykotaGroup' SUP top AUXILIARY 
    278278        DESC 'PyKota Auxiliary Group' 
    279279        MUST ( cn ) 
    280280        MAY  ( pykotaGroupName $ pykotaLimitBy $ memberUid $ uniqueMember $ member $ description ) ) 
    281          
    282 # pykotaPrinter         
     281 
     282# pykotaPrinter 
    283283objectclass ( 1.3.6.1.4.1.16868.1.2.3 NAME 'pykotaPrinter' SUP top AUXILIARY 
    284284        DESC 'PyKota Printer' 
    285285        MUST ( cn ) 
    286286        MAY  ( pykotaMaxJobSize $ pykotaPassThrough $ description $ pykotaPrinterName $ pykotaPricePerPage $ pykotaPricePerJob $ pykotaPrinterCoefficient $ uniqueMember ) ) 
    287          
    288 # pykotaUserPQuota         
     287 
     288# pykotaUserPQuota 
    289289objectclass ( 1.3.6.1.4.1.16868.1.2.4 NAME 'pykotaUserPQuota' SUP top AUXILIARY 
    290290        DESC 'PyKota User Quota on a Printer' 
    291291        MUST ( cn $ pykotaUserName $ pykotaPrinterName ) 
    292292        MAY  ( pykotaMaxJobSize $ pykotaPageCounter $ pykotaLifePageCounter $ pykotaSoftLimit $ pykotaHardLimit $ pykotaDateLimit $ pykotaWarnCount ) ) 
    293          
    294 # pykotaGroupPQuota         
     293 
     294# pykotaGroupPQuota 
    295295objectclass ( 1.3.6.1.4.1.16868.1.2.5 NAME 'pykotaGroupPQuota' SUP top AUXILIARY 
    296296        DESC 'PyKota Group Quota on a Printer' 
    297297        MUST ( cn $ pykotaGroupName $ pykotaPrinterName ) 
    298298        MAY  ( pykotaMaxJobSize $ pykotaSoftLimit $ pykotaHardLimit $ pykotaDateLimit ) ) 
    299          
    300 # pykotaJob         
     299 
     300# pykotaJob 
    301301objectclass ( 1.3.6.1.4.1.16868.1.2.6 NAME 'pykotaJob' SUP top AUXILIARY 
    302302        DESC 'An entry in the job history for a printer' 
    303303        MUST ( cn $ pykotaUserName $ pykotaPrinterName $ pykotaJobId ) 
    304304        MAY  ( pykotaPrecomputedJobPrice $ pykotaPrecomputedJobSize $ pykotaBillingCode $ pykotaPrinterPageCounter $ pykotaJobSize $ pykotaAction $ pykotaJobPrice $ pykotaFileName $ pykotaTitle $ pykotaCopies $ pykotaOptions $ pykotaHostName $ pykotaJobSizeBytes $ pykotaMD5Sum $ pykotaPages ) ) 
    305          
     305 
    306306# pykotaAccountBalance 
    307307objectclass ( 1.3.6.1.4.1.16868.1.2.7 NAME 'pykotaAccountBalance' SUP top AUXILIARY 
    308308        DESC 'PyKota User account balance' 
    309309        MAY  ( pykotaUserName $ pykotaBalance $ pykotaLifeTimePaid $ pykotaOverCharge $ pykotaPayments ) ) 
    310          
    311 # pykotaLastJob         
     310 
     311# pykotaLastJob 
    312312objectclass ( 1.3.6.1.4.1.16868.1.2.8 NAME 'pykotaLastJob' SUP top AUXILIARY 
    313313        DESC 'Last job information for a printer' 
    314314        MUST ( pykotaLastJobIdent ) 
    315         MAY ( pykotaPrinterName ) )  
    316          
     315        MAY ( pykotaPrinterName ) ) 
     316 
    317317# pykotaBilling 
    318318objectclass ( 1.3.6.1.4.1.16868.1.2.10 NAME 'pykotaBilling' SUP top AUXILIARY 
     
    320320        MUST ( cn $ pykotaBillingCode ) 
    321321        MAY ( pykotaPageCounter $ pykotaBalance $ description ) ) 
    322          
    323 # pykotaObject - Use it if you have to  
     322 
     323# pykotaObject - Use it if you have to 
    324324objectclass ( 1.3.6.1.4.1.16868.1.2.9 NAME 'pykotaObject' SUP top STRUCTURAL 
    325325        DESC 'PyKota Object' 
    326326        MUST ( cn ) ) 
    327          
    328          
     327 
     328 
  • pykota/trunk/initscripts/ldap/pykota-schema-sunds.ldif

    r3351 r3413  
    2020# 16868.1.2.x   => classes 
    2121# 
    22 # Contributors : Leif Johansson - Stockholm University  
     22# Contributors : Leif Johansson - Stockholm University 
    2323# 
    2424dn: cn=schema 
     
    295295        DESC 'Last job information for a printer' 
    296296        MUST ( pykotaLastJobIdent ) 
    297         MAY ( pykotaPrinterName ) )  
     297        MAY ( pykotaPrinterName ) ) 
    298298- 
    299299add: objectClasses 
  • pykota/trunk/initscripts/ldap/pykota-sunds-indexes.ldif

    r3351 r3413  
    77# the Free Software Foundation, either version 3 of the License, or 
    88# (at your option) any later version. 
    9 #  
     9# 
    1010# This program is distributed in the hope that it will be useful, 
    1111# but WITHOUT ANY WARRANTY; without even the implied warranty of 
    1212# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE.  See the 
    1313# GNU General Public License for more details. 
    14 #  
     14# 
    1515# You should have received a copy of the GNU General Public License 
    1616# along with this program.  If not, see <http://www.gnu.org/licenses/>. 
  • pykota/trunk/initscripts/ldap/README.ldap

    r3343 r3413  
    2222=============== 
    2323 
    24 OpenLDAP :  
     24OpenLDAP : 
    2525---------- 
    2626 
    27     The pykota.schema file can be used to modify an existing OpenLDAP  
    28     directory to add the necessary object classes and attributes for  
     27    The pykota.schema file can be used to modify an existing OpenLDAP 
     28    directory to add the necessary object classes and attributes for 
    2929    use with PyKota. 
    30      
     30 
    3131    Include it in your LDAP server's configuration. 
    3232    For example, with OpenLDAP under Debian : 
    33      
     33 
    3434        $ cp pykota.schema /etc/ldap/schema 
    3535        (no need to do this if you install from PyKota's Debian package) 
    3636 
    37     NB: With OpenLDAP under Red Hat-based distros, where /etc/ldap is  
    38         referenced, substitute /etc/openldap. e.g.  
     37    NB: With OpenLDAP under Red Hat-based distros, where /etc/ldap is 
     38        referenced, substitute /etc/openldap. e.g. 
    3939 
    4040        $ cp pykota.schema /etc/openldap/schema 
    41          
    42     Then edit /etc/ldap/slapd.conf and add a line to     
     41 
     42    Then edit /etc/ldap/slapd.conf and add a line to 
    4343    include the PyKota schema. You should have something 
    4444    like : 
    45      
     45 
    4646        # Schema and objectClass definitions 
    4747        include         /etc/ldap/schema/core.schema 
     
    5050        include         /etc/ldap/schema/inetorgperson.schema 
    5151        include         /etc/ldap/schema/pykota.schema 
    52          
    53     While this is not mandatory, you may want to create     
     52 
     53    While this is not mandatory, you may want to create 
    5454    some indexes to speed things up a bit : 
    55      
     55 
    5656      You should already have these : 
    57        
     57 
    5858        index objectClass eq 
    5959        index cn pres,eq,sub 
    6060        index uid pres,eq,sub 
    61          
    62       But we recommend that you add these :   
    63        
     61 
     62      But we recommend that you add these : 
     63 
    6464        index pykotaUserName pres,eq,sub 
    6565        index pykotaGroupName pres,eq,sub 
     
    6767        index pykotaBillingCode pres,eq,sub 
    6868        index pykotaLastJobIdent eq 
    69          
     69 
    7070    Now you must ensure that the DNs PyKota will use to bind to 
    7171    your OpenLDAP server don't have search queries size limits, 
    7272    which gives for example (OpenLDAP 2.1.x or above) : 
    73      
     73 
    7474        limits dn="cn=pykotaadmin,dc=example,dc=com" size.soft=-1 size.hard=soft 
    7575        limits dn="cn=pykotauser,dc=example,dc=com" size.soft=-1 size.hard=soft 
    76      
     76 
    7777    Where pykotaadmin and pykotauser are the usernames used to bind to your 
    78     OpenLDAP server within PyKota, respectively in complete ReadWrite mode  
     78    OpenLDAP server within PyKota, respectively in complete ReadWrite mode 
    7979    (as set in pykotadmin.conf) and in ReadOnly mode (pykota.conf). 
    80      
     80 
    8181    NB : YOU have to define the ACLs necessary for user pykotaadmin to 
    8282    have unlimited Read+Write access to your LDAP tree, and for user 
     
    8787    this is up to you to decide. An example giving full write access 
    8888    to the pykotaadmin user is : 
    89      
    90         access to dn.subtree="ou=PyKota,dc=example,dc=com"  
    91                by dn="cn=pykotaadmin,dc=example,dc=com" write    
    92                 
    93         access to dn.subtree="ou=People,dc=example,dc=com"  
    94                by dn="cn=pykotaadmin,dc=example,dc=com" write    
    95                 
    96         access to dn.subtree="ou=Groups,dc=example,dc=com"  
    97                by dn="cn=pykotaadmin,dc=example,dc=com" write    
    98                 
     89 
     90        access to dn.subtree="ou=PyKota,dc=example,dc=com" 
     91               by dn="cn=pykotaadmin,dc=example,dc=com" write 
     92 
     93        access to dn.subtree="ou=People,dc=example,dc=com" 
     94               by dn="cn=pykotaadmin,dc=example,dc=com" write 
     95 
     96        access to dn.subtree="ou=Groups,dc=example,dc=com" 
     97               by dn="cn=pykotaadmin,dc=example,dc=com" write 
     98 
    9999    Please adapt this to your own needs and configuration. 
    100      
    101     Now, stop the OpenLDAP server :     
    102      
     100 
     101    Now, stop the OpenLDAP server : 
     102 
    103103        $ /etc/init.d/slapd stop 
    104      
    105     Generate the index files :     
    106      
     104 
     105    Generate the index files : 
     106 
    107107        $ slapindex 
    108          
    109     And finally restart the OpenLDAP server :     
    110      
     108 
     109    And finally restart the OpenLDAP server : 
     110 
    111111        $ /etc/init.d/slapd start 
    112112 
    113     NB: On Red Hat-based distros, use '/sbin/service ldap stop' and  
     113    NB: On Red Hat-based distros, use '/sbin/service ldap stop' and 
    114114        '/sbin/service ldap start' instead. 
    115          
    116 Sun Directory Server :         
     115 
     116Sun Directory Server : 
    117117---------------------- 
    118118 
    119119    See README.sunds 
    120      
    121 Initial datas :    
     120 
     121Initial datas : 
    122122=============== 
    123      
    124     You can use the pykota-sample.ldif file to initialize an LDAP tree  
     123 
     124    You can use the pykota-sample.ldif file to initialize an LDAP tree 
    125125    for PyKota, if you want. 
    126      
     126 
    127127    The structure used in this file is NOT mandatory ! 
    128128    Provided you put correct parameters into /etc/pykota/pykota.conf, 
    129129    you can structure your LDAP directory the way you want. 
    130      
    131 To use an LDAP directory as the Quota Storage, just modify   
     130 
     131To use an LDAP directory as the Quota Storage, just modify 
    132132~pykota/pykota.conf to make it contain lines similar to the LDAP 
    133133related ones in conf/pykota.conf.sample, but adapted to your 
    134134own configuration. Also de-activate the PostgreSQL-related lines. 
    135 Don't forget to adapt ~pykota/pykotadmin.conf as well.     
     135Don't forget to adapt ~pykota/pykotadmin.conf as well. 
    136136============================================================ 
  • pykota/trunk/initscripts/ldap/README.sunds

    r3351 r3413  
    77# the Free Software Foundation, either version 3 of the License, or 
    88# (at your option) any later version. 
    9 #  
     9# 
    1010# This program is distributed in the hope that it will be useful, 
    1111# but WITHOUT ANY WARRANTY; without even the implied warranty of 
    1212# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE.  See the 
    1313# GNU General Public License for more details. 
    14 #  
     14# 
    1515# You should have received a copy of the GNU General Public License 
    1616# along with this program.  If not, see <http://www.gnu.org/licenses/>. 
     
    5454 
    5555        % ldapmodify -a -h ldap.domain.com -D "cn=Directory Manager" -f pykota-sunds-indexes.ldif 
    56          
     56 
    5757        By default configuration settings are NOT replicated in a 
    5858        replication environment so the following indexes must be 
     
    9595        will encrypt the userPassword entry so you may wish to leave it as 
    9696        plain text when creating the pykotaadmin and pykotauser entries. 
    97          
     97 
    9898        If a Password Policy is being enforced it would be advisable exclude 
    9999        both the pykotauser and pykotaadmin from that policy. This is especially 
     
    106106Access Control Instructions (ACI) : 
    107107----------------------------------- 
    108   
     108 
    109109        The provided ACI's must not be blindly added using ldapmodify or 
    110110        ldapadd, if you do so you will clobber any existing ACI's for a