Code

Argh. Why the heck are these lines missing?
[gosa.git] / debian / README.debian
1 README.Debian for GOsa 2.4
2 --------------------------
4 Getting GOsa running itself is not very complicated. Problems normally
5 arise when integrating it in various services.
7 To play nice with your LDAP, you need to include the gosa schema files
8 into your LDAP configuration. For Debian, you should install the
9 gosa-schema package and add at least the following lines to your
10 LDAP-servers slapd.conf:
12 Samba 2:
13 include         /etc/ldap/schema/samba.schema
14 include         /etc/ldap/schema/trust.schema
15 include         /etc/ldap/schema/gohard.schema
16 include         /etc/ldap/schema/gofon.schema
17 include         /etc/ldap/schema/goto.schema
18 include         /etc/ldap/schema/gosa.schema
19 include         /etc/ldap/schema/gofax.schema
20 include         /etc/ldap/schema/goserver.schema
22 Samba 3:
23 include         /etc/ldap/schema/samba3.schema
24 include         /etc/ldap/schema/trust.schema
25 include         /etc/ldap/schema/gohard.schema
26 include         /etc/ldap/schema/gofon.schema
27 include         /etc/ldap/schema/goto.schema
28 include         /etc/ldap/schema/gosa+samba3.schema
29 include         /etc/ldap/schema/gofax.schema
30 include         /etc/ldap/schema/goserver.schema
32 Schema files for samba and trust accounts are not part of the
33 gosa-schema package, but are included in:
35 /usr/share/doc/gosa/contrib/openldap
37 There's no need to have samba services up and running, GOsa only
38 uses the NT/LM attributes to pre-generate samba password hashes -
39 to allow easy switching of account properties without asking for
40 passwords after adding samba accounts.
42 ----
43 Cajus Pollmeier <cajus@debian.org>  Fri 16 May 2003 11:26:51 +0200