close Warning: Can't synchronize with repository "(default)" (/common/SVN/wimax does not appear to be a Subversion repository.). Look in the Trac log for more information.

Changes between Version 5 and Version 6 of dSite/e0LDAP


Ignore:
Timestamp:
Oct 2, 2014, 7:29:48 AM (10 years ago)
Author:
olivera
Comment:

Legend:

Unmodified
Added
Removed
Modified
  • dSite/e0LDAP

    v5 v6  
    5555}}}
    56561. Point the Firefox web browser to http://<console-ip-address>/phpldapadmin. Set password for group admin user (add attribute -> Password -> set password -> update object)
     571. Import initial content (first group and account that will be used as administrators for the Control Panel service): This is a brief reasoning behind the entries in the ldif file. Please change the file as per your organizational needs.
     58Each organizational unit(ou) has a PI who is the admin for the OU and a group which has all the accounts for the OU. So that is why your first organization and first acount have to conform to such a structure.
     59OU admin can only manage accounts for that organization.
     60
     61Any person that is a member of sysadmin group in LDAP and admin group in ogs-aggmgr.yaml will be able to use Control Panel to manage ALL accounts
     62{{{ldapadd -vvv -x -D cn=admin,dc=geni,dc=net -H ldap:/// -W -f init.ldif}}}
    57631. Make sure you can access the service with admin credentials:
    5864{{{