close Warning: Can't synchronize with repository "(default)" (/common/SVN/wimax does not appear to be a Subversion repository.). Look in the Trac log for more information.

Changes between Version 15 and Version 16 of dSite/e0LDAP


Ignore:
Timestamp:
Oct 10, 2014, 9:38:27 PM (10 years ago)
Author:
ssugrim
Comment:

Legend:

Unmodified
Added
Removed
Modified
  • dSite/e0LDAP

    v15 v16  
    170170Next we will import initial content consisting of first groups and accounts that will be used as administrators for the range of services. The deployment assumes the following delegated accounting structure: users are organized into groups based on their organization or project (or in LDAP terms organizational units (OUs)). Each group can have number of administrators (or users with group management capabilities) but has to have one person who is the main administrator for the OU (the principal investigator - PI). While most of the account management is performed through Control Panel functions, the initial site administrator and the first OU need to be added to LDAP manually. This can be done through ''phpldapadmin'' or through LDIF configuration file and command line tools. The LDIF config for initial import looks like:
    171171{{{
    172 dn: ou=GENI,dc=geni,dc=net
     172dn: ou=GENI,dc=geni,dc=rutgers,dc=edu
    173173objectClass: organizationalUnit
    174174objectClass: top
     
    177177businessCategory: Academic
    178178
    179 dn: cn=GENI,ou=GENI,dc=geni,dc=net
     179dn: cn=GENI,ou=GENI,dc=geni,dc=rutgers,dc=edu
    180180objectClass: posixGroup
    181181cn: GENI
     
    183183gidNumber: 1001
    184184
    185 dn: uid=globaladmin,ou=GENI,dc=geni,dc=net
     185dn: uid=globaladmin,ou=GENI,dc=geni,dc=rutgers,dc=edu
    186186objectClass: inetOrgPerson
    187187objectClass: posixAccount
     
    208208host: null.orbit-lab.org
    209209
    210 dn: cn=GENI-admin,ou=GENI,dc=geni,dc=net
     210dn: cn=GENI-admin,ou=GENI,dc=geni,dc=rutgers,dc=edu
    211211objectClass: posixGroup
    212212cn: GENI-admin
     
    214214gidNumber: 1002
    215215
    216 dn: cn=admin,ou=GENI,dc=geni,dc=net
     216dn: cn=admin,ou=GENI,dc=geni,dc=rutgers,dc=edu
    217217objectClass: organizationalRole
    218218objectClass: top
    219219cn: admin
    220 roleOccupant: uid=globaladmin,ou=GENI,dc=geni,dc=net
     220roleOccupant: uid=globaladmin,ou=GENI,dc=geni,dc=rutgers,dc=edu
    221221}}}
    222 Typically you will needs to replace:
    223  1. Every occurrence of DN base in the file (i.e. do a global replace of '''dc=geni,dc=net''' with corresponding DN e.g. '''dc=rutgers,dc=edu''')
     222Typically you will need to replace:
     223 1. Every occurrence of DN base in the file (i.e. do a global replace of '''dc=geni,dc=net''' with corresponding DN e.g. '''dc=geni,dc=rutgers,dc=edu''' as was done in the example above)
    224224 1. Initial group/organization name (i.e. do a global replace of '''GENI'' with the group name e.g. '''Rutgers''')
    225225 1. Personalize administrator account entries under ''''sn:''','''givenName:''','''mail:''' and '''userPassword:'''