Show
Ignore:
Timestamp:
09/27/08 22:02:37 (16 years ago)
Author:
jerome
Message:

Removed unnecessary spaces at EOL.

Files:
1 modified

Legend:

Unmodified
Added
Removed
  • pykota/trunk/initscripts/ldap/README.ldap

    r3343 r3413  
    2222=============== 
    2323 
    24 OpenLDAP :  
     24OpenLDAP : 
    2525---------- 
    2626 
    27     The pykota.schema file can be used to modify an existing OpenLDAP  
    28     directory to add the necessary object classes and attributes for  
     27    The pykota.schema file can be used to modify an existing OpenLDAP 
     28    directory to add the necessary object classes and attributes for 
    2929    use with PyKota. 
    30      
     30 
    3131    Include it in your LDAP server's configuration. 
    3232    For example, with OpenLDAP under Debian : 
    33      
     33 
    3434        $ cp pykota.schema /etc/ldap/schema 
    3535        (no need to do this if you install from PyKota's Debian package) 
    3636 
    37     NB: With OpenLDAP under Red Hat-based distros, where /etc/ldap is  
    38         referenced, substitute /etc/openldap. e.g.  
     37    NB: With OpenLDAP under Red Hat-based distros, where /etc/ldap is 
     38        referenced, substitute /etc/openldap. e.g. 
    3939 
    4040        $ cp pykota.schema /etc/openldap/schema 
    41          
    42     Then edit /etc/ldap/slapd.conf and add a line to     
     41 
     42    Then edit /etc/ldap/slapd.conf and add a line to 
    4343    include the PyKota schema. You should have something 
    4444    like : 
    45      
     45 
    4646        # Schema and objectClass definitions 
    4747        include         /etc/ldap/schema/core.schema 
     
    5050        include         /etc/ldap/schema/inetorgperson.schema 
    5151        include         /etc/ldap/schema/pykota.schema 
    52          
    53     While this is not mandatory, you may want to create     
     52 
     53    While this is not mandatory, you may want to create 
    5454    some indexes to speed things up a bit : 
    55      
     55 
    5656      You should already have these : 
    57        
     57 
    5858        index objectClass eq 
    5959        index cn pres,eq,sub 
    6060        index uid pres,eq,sub 
    61          
    62       But we recommend that you add these :   
    63        
     61 
     62      But we recommend that you add these : 
     63 
    6464        index pykotaUserName pres,eq,sub 
    6565        index pykotaGroupName pres,eq,sub 
     
    6767        index pykotaBillingCode pres,eq,sub 
    6868        index pykotaLastJobIdent eq 
    69          
     69 
    7070    Now you must ensure that the DNs PyKota will use to bind to 
    7171    your OpenLDAP server don't have search queries size limits, 
    7272    which gives for example (OpenLDAP 2.1.x or above) : 
    73      
     73 
    7474        limits dn="cn=pykotaadmin,dc=example,dc=com" size.soft=-1 size.hard=soft 
    7575        limits dn="cn=pykotauser,dc=example,dc=com" size.soft=-1 size.hard=soft 
    76      
     76 
    7777    Where pykotaadmin and pykotauser are the usernames used to bind to your 
    78     OpenLDAP server within PyKota, respectively in complete ReadWrite mode  
     78    OpenLDAP server within PyKota, respectively in complete ReadWrite mode 
    7979    (as set in pykotadmin.conf) and in ReadOnly mode (pykota.conf). 
    80      
     80 
    8181    NB : YOU have to define the ACLs necessary for user pykotaadmin to 
    8282    have unlimited Read+Write access to your LDAP tree, and for user 
     
    8787    this is up to you to decide. An example giving full write access 
    8888    to the pykotaadmin user is : 
    89      
    90         access to dn.subtree="ou=PyKota,dc=example,dc=com"  
    91                by dn="cn=pykotaadmin,dc=example,dc=com" write    
    92                 
    93         access to dn.subtree="ou=People,dc=example,dc=com"  
    94                by dn="cn=pykotaadmin,dc=example,dc=com" write    
    95                 
    96         access to dn.subtree="ou=Groups,dc=example,dc=com"  
    97                by dn="cn=pykotaadmin,dc=example,dc=com" write    
    98                 
     89 
     90        access to dn.subtree="ou=PyKota,dc=example,dc=com" 
     91               by dn="cn=pykotaadmin,dc=example,dc=com" write 
     92 
     93        access to dn.subtree="ou=People,dc=example,dc=com" 
     94               by dn="cn=pykotaadmin,dc=example,dc=com" write 
     95 
     96        access to dn.subtree="ou=Groups,dc=example,dc=com" 
     97               by dn="cn=pykotaadmin,dc=example,dc=com" write 
     98 
    9999    Please adapt this to your own needs and configuration. 
    100      
    101     Now, stop the OpenLDAP server :     
    102      
     100 
     101    Now, stop the OpenLDAP server : 
     102 
    103103        $ /etc/init.d/slapd stop 
    104      
    105     Generate the index files :     
    106      
     104 
     105    Generate the index files : 
     106 
    107107        $ slapindex 
    108          
    109     And finally restart the OpenLDAP server :     
    110      
     108 
     109    And finally restart the OpenLDAP server : 
     110 
    111111        $ /etc/init.d/slapd start 
    112112 
    113     NB: On Red Hat-based distros, use '/sbin/service ldap stop' and  
     113    NB: On Red Hat-based distros, use '/sbin/service ldap stop' and 
    114114        '/sbin/service ldap start' instead. 
    115          
    116 Sun Directory Server :         
     115 
     116Sun Directory Server : 
    117117---------------------- 
    118118 
    119119    See README.sunds 
    120      
    121 Initial datas :    
     120 
     121Initial datas : 
    122122=============== 
    123      
    124     You can use the pykota-sample.ldif file to initialize an LDAP tree  
     123 
     124    You can use the pykota-sample.ldif file to initialize an LDAP tree 
    125125    for PyKota, if you want. 
    126      
     126 
    127127    The structure used in this file is NOT mandatory ! 
    128128    Provided you put correct parameters into /etc/pykota/pykota.conf, 
    129129    you can structure your LDAP directory the way you want. 
    130      
    131 To use an LDAP directory as the Quota Storage, just modify   
     130 
     131To use an LDAP directory as the Quota Storage, just modify 
    132132~pykota/pykota.conf to make it contain lines similar to the LDAP 
    133133related ones in conf/pykota.conf.sample, but adapted to your 
    134134own configuration. Also de-activate the PostgreSQL-related lines. 
    135 Don't forget to adapt ~pykota/pykotadmin.conf as well.     
     135Don't forget to adapt ~pykota/pykotadmin.conf as well. 
    136136============================================================