# $Id$ PyKota - Print Quota for CUPS and LPRng (c) 2003 Jerome Alet This program is free software; you can redistribute it and/or modify it under the terms of the GNU General Public License as published by the Free Software Foundation; either version 2 of the License, or (at your option) any later version. This program is distributed in the hope that it will be useful, but WITHOUT ANY WARRANTY; without even the implied warranty of MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the GNU General Public License for more details. You should have received a copy of the GNU General Public License along with this program; if not, write to the Free Software Foundation, Inc., 59 Temple Place, Suite 330, Boston, MA 02111-1307, USA. ============================================================ Documentation : --------------- pykota.schema : This file can be used to modify an existing LDAP directory to add the necessary object classes and attributes for use with PyKota. Include it in your LDAP server's configuration. For example, with OpenLDAP 2.1.17 under Debian : $ cp pykota.schema /etc/ldap/schema Then edit /etc/ldap/slapd.conf and add a line to include the PyKota schema. You should have something like : # Schema and objectClass definitions include /etc/ldap/schema/core.schema include /etc/ldap/schema/cosine.schema include /etc/ldap/schema/nis.schema include /etc/ldap/schema/inetorgperson.schema include /etc/ldap/schema/pykota.schema While this is not mandatory, you may want to create some indexes to speed things up a bit : You should already have these : index objectClass eq index cn pres,eq,sub index uid pres,eq,sub But we recommend that you add these : index pykotaUserName eq index pykotaGroupName eq index pykotaPrinterName eq index pykotaLastJobIdent eq NB : PyKota's schema doesn't currently allow substring matches, but they would probably be very helpful for the pykotaUserName, pykotaGroupName and pykotaPrinterName attributes. This problem will be solved in a future release. Finally, restart the OpenLDAP server : $ /etc/init.d/slapd restart pykota-sample.ldif : This file represents a sample LDAP directory tree dump with PyKota functionnalities. DON'T USE THIS FILE. IT IS JUST THERE TO SERVE AS AN EXAMPLE. To use an LDAP directory as the Quota Storage, just modify /etc/pykota/pykota.conf to make it contain lines similar to the LDAP related ones in conf/pykota.conf.sample, but adapted to your own configuration. Also de-activate the PostgreSQL-related lines. ============================================================