Code

Added warning to package request method of Daemon class.
[gosa.git] / gosa-core / debian / README.Debian
1 GOsa 2.6 for debian
2 -------------------
4 * Configure GOsa
6 By default you can point your favorite browser to the GOsa setup by
7 using this URL:
9 http://you.server.address/gosa
11 Follow the instructions on the screen.
14 * Security related information
16 GOsa is running as the www-data user. This makes it possible for other
17 web applications (well, this is the rule for allmost every web application
18 that stores information somewhere around) to read the gosa.conf file, which
19 may contain vital information about your LDAP service.
21 To make it harder to extract these passwords, they get passed by request
22 headers by default.
24 If this is not enough for you (exploitable PHP code may make it possible to
25 read the webservers memory), you can simply create another webserver instance
26 running as a different user on different port for GOsa exclusively. Or use
27 apache2-mpm-itk and assign a different user to a virtual host.
30 * Generic informations
32 Getting GOsa running itself is not very complicated. Problems normally
33 arise when integrating it in various services.
35 To play nice with your LDAP, you need to include the gosa schema files
36 into your LDAP configuration. For Debian, you should install the
37 gosa-schema package and add at least the following lines to your
38 LDAP-servers slapd.conf:
40 Samba 2:
41 include         /etc/ldap/schema/samba.schema
42 include         /etc/ldap/schema/trust.schema
43 include         /etc/ldap/schema/gosystem.schema
44 include         /etc/ldap/schema/gofon.schema
45 include         /etc/ldap/schema/goto.schema
46 include         /etc/ldap/schema/gosa.schema
47 include         /etc/ldap/schema/gofax.schema
48 include         /etc/ldap/schema/goserver.schema
49 include         /etc/ldap/schema/goto-mime.schema
51 Samba 3:
52 include         /etc/ldap/schema/samba3.schema
53 include         /etc/ldap/schema/trust.schema
54 include         /etc/ldap/schema/gosystem.schema
55 include         /etc/ldap/schema/gofon.schema
56 include         /etc/ldap/schema/goto.schema
57 include         /etc/ldap/schema/gosa+samba3.schema
58 include         /etc/ldap/schema/gofax.schema
59 include         /etc/ldap/schema/goserver.schema
60 include         /etc/ldap/schema/goto-mime.schema
62 Schema files for samba and trust accounts are not part of the
63 gosa-schema package, but are included in:
65 /usr/share/doc/gosa/contrib/openldap
67 There's no need to have samba services up and running, GOsa only
68 uses the NT/LM attributes to pre-generate samba password hashes -
69 to allow easy switching of account properties without asking for
70 passwords after adding samba accounts.
73 * Smarty PHP errors
75 There might pop up messages about "Only variables should be passed by
76 reference" when using PHP5. I can't do anything about them - these are
77 cause by smarty. To get rid of them set your "error_reporting" in the
78 php.ini to "E_ALL ^ E_NOTICE". This is a workaround only, wait for the
79 debian smarty package to support PHP5 in a propper way.
82  -- Cajus Pollmeier <cajus@debian.org>  Mon, 07 Apr 2008 11:18:53 +0200