# $Id$ PyKota - Print Quota for CUPS and LPRng (c) 2003, 2004, 2005 Jerome Alet This program is free software; you can redistribute it and/or modify it under the terms of the GNU General Public License as published by the Free Software Foundation; either version 2 of the License, or (at your option) any later version. This program is distributed in the hope that it will be useful, but WITHOUT ANY WARRANTY; without even the implied warranty of MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the GNU General Public License for more details. You should have received a copy of the GNU General Public License along with this program; if not, write to the Free Software Foundation, Inc., 59 Temple Place, Suite 330, Boston, MA 02111-1307, USA. ============================================================ Documentation : --------------- pykota.schema : This file can be used to modify an existing LDAP directory to add the necessary object classes and attributes for use with PyKota. Include it in your LDAP server's configuration. For example, with OpenLDAP 2.1.17 under Debian : $ cp pykota.schema /etc/ldap/schema Then edit /etc/ldap/slapd.conf and add a line to include the PyKota schema. You should have something like : # Schema and objectClass definitions include /etc/ldap/schema/core.schema include /etc/ldap/schema/cosine.schema include /etc/ldap/schema/nis.schema include /etc/ldap/schema/inetorgperson.schema include /etc/ldap/schema/pykota.schema While this is not mandatory, you may want to create some indexes to speed things up a bit : You should already have these : index objectClass eq index cn pres,eq,sub index uid pres,eq,sub But we recommend that you add these : index pykotaUserName pres,eq,sub index pykotaGroupName pres,eq,sub index pykotaPrinterName pres,eq,sub index pykotaLastJobIdent eq Now you must ensure that the DN you use to bind to your OpenLDAP server don't have search queries size limits, which gives for example (OpenLDAP 2.1.x or above) : limits dn="cn=RWadmin,dc=example,dc=com" size.soft=-1 size.hard=soft limits dn="cn=ROadmin,dc=example,dc=com" size.soft=-1 size.hard=soft Where RWadmin and ROadmin are the usernames used to bind to your OpenLDAP server within PyKota, respectively in ReadWrite mode (as set in pykotadmin.conf) and in ReadOnly mode (pykota.conf). Finally, restart the OpenLDAP server : $ /etc/init.d/slapd restart pykota-sample.ldif : You can use this file to initialize an LDAP tree for PyKota, if you want. The structure used in this file is NOT mandatory ! Provided you put correct parameters into /etc/pykota/pykota.conf, you can structure your LDAP directory the way you want. To use an LDAP directory as the Quota Storage, just modify /etc/pykota/pykota.conf to make it contain lines similar to the LDAP related ones in conf/pykota.conf.sample, but adapted to your own configuration. Also de-activate the PostgreSQL-related lines. ============================================================