Différences entre versions de « GOsa »

De Cliss XXI
Sauter à la navigation Sauter à la recherche
imported>SylvainBeucler
m
imported>SylvainBeucler
m
Ligne 16 : Ligne 16 :
 
  include        /etc/ldap/schema/goserver.schema
 
  include        /etc/ldap/schema/goserver.schema
 
  include        /etc/ldap/schema/goto-mime.schema
 
  include        /etc/ldap/schema/goto-mime.schema
 +
 +
Ajouter les entrées de bases dans l'annuaire:
 +
<pre>
 +
echo <<EOF > t
 +
dn: ou=people,dc=chezmoi,dc=fr
 +
objectClass: top
 +
objectClass: organizationalUnit
 +
ou: people
 +
 +
dn: ou=groups,dc=chezmoi,dc=fr
 +
objectClass: top
 +
objectClass: organizationalUnit
 +
ou: groups
 +
EOF
 +
ldapadd -x -D "cn=admin,dc=chezmoi,dc=fr" -W -f t
 +
rm t
 +
</pre>

Version du 28 février 2008 à 13:31

Installation sous Etch en forçant PHP5:

aptitude install gosa php5 php5-cli php5-gd php5-imagick php5-imap php5-ldap php5-mhash php5-recode php5-mysql
aptitude install gosa-schema
zcat /usr/share/doc/gosa/contrib/openldap/samba3.schema.gz > /etc/ldap/schema/samba3.schema
cp /usr/share/doc/gosa/contrib/openldap/trust.schema /etc/ldap/schema/

Modifier /etc/ldap/slapd.conf comme précisé dans /usr/share/doc/gosa/README.Debian:

# GOsa
include         /etc/ldap/schema/samba3.schema
include         /etc/ldap/schema/trust.schema
include         /etc/ldap/schema/gosystem.schema
include         /etc/ldap/schema/gofon.schema
include         /etc/ldap/schema/goto.schema
include         /etc/ldap/schema/gosa+samba3.schema
include         /etc/ldap/schema/gofax.schema
include         /etc/ldap/schema/goserver.schema
include         /etc/ldap/schema/goto-mime.schema

Ajouter les entrées de bases dans l'annuaire:

echo <<EOF > t
dn: ou=people,dc=chezmoi,dc=fr
objectClass: top
objectClass: organizationalUnit
ou: people

dn: ou=groups,dc=chezmoi,dc=fr
objectClass: top
objectClass: organizationalUnit
ou: groups
EOF
ldapadd -x -D "cn=admin,dc=chezmoi,dc=fr" -W -f t
rm t