close Warning: Can't synchronize with repository "(default)" (/common/SVN/wimax does not appear to be a Subversion repository.). Look in the Trac log for more information.

Changes between Version 25 and Version 26 of dSite/e0LDAP


Ignore:
Timestamp:
Oct 23, 2014, 6:33:26 PM (10 years ago)
Author:
ssugrim
Comment:

Legend:

Unmodified
Added
Removed
Modified
  • dSite/e0LDAP

    v25 v26  
    362362expiration_days = 3650
    363363    }}}
     364
     365    [[CollapsibleStart(/etc/phpldapadmin/config.php)]]
     366    The ''/etc/phpldapadmin/config.php'' will have the following lines modified:
     367{{{
     368...
     369$servers->setValue('server','base',array('dc=example,dc=com'));
     370...
     371$servers->setValue('login','bind_id','cn=admin,dc=example,dc=com');
     372...
     373}}}
     374These lines should have your LDAP DN which is dervied from your FQDN. (e.g. for geni.rutgers.edu => dc=geni,dc=rutgers,dc=edu). The result should look like
     375{{{
     376...
     377$servers->setValue('server','base',array('dc=geni,dc=rutgers,dc=edu'));
     378...
     379$servers->setValue('login','bind_id','cn=admin,dc=geni,dc=rutgers,dc=edu');
     380...
     381}}}
     382    '''http://console.geni.DOMAN/phpldapamin''' should be accessible, and you should be able to
     383    login to the portal using the ldap credentials you specified during package installation.
    364384    [[CollapsibleEnd]]
    365385 2. After this script is run, we will need to point the dns resolver to the localhost. To do
     
    394414    }}}
    395415 
    396 === Configure PHPLDAPADMIN ===
    397 Edit the ''/etc/phpldapadmin/config.php'' file and modify the following lines:
    398 {{{
    399 ...
    400 $servers->setValue('server','base',array('dc=example,dc=com'));
    401 ...
    402 $servers->setValue('login','bind_id','cn=admin,dc=example,dc=com');
    403 ...
    404 }}}
    405 These lines should have your LDAP DN which is dervied from your FQDN. (e.g. for geni.rutgers.edu => dc=geni,dc=rutgers,dc=edu). The result should look like
    406 {{{
    407 ...
    408 $servers->setValue('server','base',array('dc=geni,dc=rutgers,dc=edu'));
    409 ...
    410 $servers->setValue('login','bind_id','cn=admin,dc=geni,dc=rutgers,dc=edu');
    411 ...
    412 }}}
    413 You can then point a browser to '''http://console.geni.DOMAN/phpldapamin'''.
     416
     417
    414418=== Import initial GENI LDAP content ===
    415419Next we will import initial content consisting of first groups and accounts that will be used as administrators for the range of services. The deployment assumes the following delegated accounting structure: users are organized into groups based on their organization or project (or in LDAP terms organizational units (OUs)). Each group can have number of administrators (or users with group management capabilities) but has to have one person who is the main administrator for the OU (the principal investigator - PI). While most of the account management is performed through Control Panel functions, the initial site administrator and the first OU need to be added to LDAP manually. This can be done through ''phpldapadmin'' or through LDIF configuration file and command line tools. The LDIF config for initial import looks like: