README.Debian for GOsa 2.4 -------------------------- Getting GOsa running itself is not very complicated. Problems normally arise when integrating it in various services. To play nice with your LDAP, you need to include the gosa schema files into your LDAP configuration. For Debian, you should install the gosa-schema package and add at least the following lines to your LDAP-servers slapd.conf: Samba 2: include /etc/ldap/schema/samba.schema include /etc/ldap/schema/trust.schema include /etc/ldap/schema/gohard.schema include /etc/ldap/schema/gofon.schema include /etc/ldap/schema/goto.schema include /etc/ldap/schema/gosa.schema include /etc/ldap/schema/gofax.schema include /etc/ldap/schema/goserver.schema Samba 3: include /etc/ldap/schema/samba3.schema include /etc/ldap/schema/trust.schema include /etc/ldap/schema/gohard.schema include /etc/ldap/schema/gofon.schema include /etc/ldap/schema/goto.schema include /etc/ldap/schema/gosa+samba3.schema include /etc/ldap/schema/gofax.schema include /etc/ldap/schema/goserver.schema Schema files for samba and trust accounts are not part of the gosa-schema package, but are included in: /usr/share/doc/gosa/contrib/openldap There's no need to have samba services up and running, GOsa only uses the NT/LM attributes to pre-generate samba password hashes - to allow easy switching of account properties without asking for passwords after adding samba accounts. ---- Cajus Pollmeier Fri 16 May 2003 11:26:51 +0200