close Warning: Can't synchronize with repository "(default)" (/common/SVN/wimax does not appear to be a Subversion repository.). Look in the Trac log for more information.

Changes between Version 6 and Version 7 of dSite/e0LDAP


Ignore:
Timestamp:
Oct 2, 2014, 7:32:37 AM (10 years ago)
Author:
olivera
Comment:

Legend:

Unmodified
Added
Removed
Modified
  • dSite/e0LDAP

    v6 v7  
    56561. Point the Firefox web browser to http://<console-ip-address>/phpldapadmin. Set password for group admin user (add attribute -> Password -> set password -> update object)
    57571. Import initial content (first group and account that will be used as administrators for the Control Panel service): This is a brief reasoning behind the entries in the ldif file. Please change the file as per your organizational needs.
    58 Each organizational unit(ou) has a PI who is the admin for the OU and a group which has all the accounts for the OU. So that is why your first organization and first acount have to conform to such a structure.
    59 OU admin can only manage accounts for that organization.
    60 
     58Each organizational unit(ou) has a PI who is the admin for the OU and a group which has all the accounts for the OU. So that is why your first organization and first acount have to conform to such a structure.OU admin can only manage accounts for that organization.
    6159Any person that is a member of sysadmin group in LDAP and admin group in ogs-aggmgr.yaml will be able to use Control Panel to manage ALL accounts
    62 {{{ldapadd -vvv -x -D cn=admin,dc=geni,dc=net -H ldap:/// -W -f init.ldif}}}
    63 1. Make sure you can access the service with admin credentials:
     60{{{
     61   ldapadd -vvv -x -D cn=admin,dc=geni,dc=net -H ldap:/// -W -f init.ldif
     62}}}
     638. Make sure you can access the service with admin credentials:
    6464{{{
    6565   ldapsearch -x   -b "dc=geni,dc=net"  "objectClass=organizationalRole"