Provider Registry Server Install Notes: Difference between revisions

From IHRIS Wiki
No edit summary
Line 17: Line 17:
*"ldap/slapd.conf" to "/etc/ldap/slapd.conf"  (chmod 644 with owner openldap)
*"ldap/slapd.conf" to "/etc/ldap/slapd.conf"  (chmod 644 with owner openldap)


<source lang='bash'>
sudo mv /etc/ldap/slapd.d /etc/ldap/slapd.d.backup_`date +"%d_%m_%y"`
sudo mkdir /etc/ldap/slapd.d 
sudo chown -R openldap:openldap /etc/ldap/slapd.d
sudo chmod 755 /etc/ldap/slapd.d
sudo slaptest -f /etc/ldap/slapd.conf -F /etc/ldap/slapd.d
sudo /etc/init.d/slapd start
</source>
==Load Base Organizational Units==
Saved in bzr file "ldap/base_organizational_units.ldif"
We need to copy and edit in a new location because we will set the password
<source lang='bash'>
Generate admin password:
Generate admin password:
<source lang='bash'>
<source lang='bash'>
Line 30: Line 47:


<pre>
<pre>
rootdn          "cn=admin,dc=moh,dc=gov,dc=rw"
userPassword: {SSHA}GjvNQ/pWBDY568jLRFPoTNJsuKTohwrA
rootpw          {SSHA}XXXXXXX
</pre>
</pre>
to
to
<pre>
<pre>
rootdn          "cn=admin,dc=moh,dc=gov,dc=rw"
userPasswrod: {SSHA}d2BamRTgBuhC6SxC0vFGWol31ki8iq5m
rootpw          {SSHA}d2BamRTgBuhC6SxC0vFGWol31ki8iq5m
</pre>
</pre>




<source lang='bash'>
sudo mv /etc/ldap/slapd.d /etc/ldap/slapd.d.backup_`date +"%d_%m_%y"`
sudo mkdir /etc/ldap/slapd.d 
sudo chown -R openldap:openldap /etc/ldap/slapd.d
sudo chmod 755 /etc/ldap/slapd.d
sudo slaptest -f /etc/ldap/slapd.conf -F /etc/ldap/slapd.d
sudo /etc/init.d/slapd start
</source>
==Load Base Organizational Units==
Saved in bzr file "ldap/base_organizational_units.ldif"
<source lang='bash'>
sudo -su openldap slapadd -l base_organizational_units.ldif
sudo -su openldap slapadd -l base_organizational_units.ldif
</source>
</source>

Revision as of 14:20, 4 June 2012

Installation and configuration notes on Ubuntu 12.04 (Precise).

All files are in launchpad

Installation

sudo apt-get install slapd ldap-utils phpldapadmin

Configure Custom Schema

See this for more detailed explanations.

<source lang='bash'> sudo /etc/init.d/slapd stop </source>

Copy from bzr:

  • "ldap/provider.schema" to "/etc/ldap/schema/provider.schema" (chmod 644 with owner root)
  • "ldap/slapd.conf" to "/etc/ldap/slapd.conf" (chmod 644 with owner openldap)


<source lang='bash'> sudo mv /etc/ldap/slapd.d /etc/ldap/slapd.d.backup_`date +"%d_%m_%y"` sudo mkdir /etc/ldap/slapd.d sudo chown -R openldap:openldap /etc/ldap/slapd.d sudo chmod 755 /etc/ldap/slapd.d sudo slaptest -f /etc/ldap/slapd.conf -F /etc/ldap/slapd.d sudo /etc/init.d/slapd start </source>

Load Base Organizational Units

Saved in bzr file "ldap/base_organizational_units.ldif"

We need to copy and edit in a new location because we will set the password

<source lang='bash'> Generate admin password: <source lang='bash'> slappasswd </source> should give you something like:

New password:
Re-enter password:
{SSHA}d2BamRTgBuhC6SxC0vFGWol31ki8iq5m

Now we need to add this to the /etc/ldap/slapd.conf by changing:

userPassword: {SSHA}GjvNQ/pWBDY568jLRFPoTNJsuKTohwrA

to

userPasswrod: {SSHA}d2BamRTgBuhC6SxC0vFGWol31ki8iq5m


sudo -su openldap slapadd -l base_organizational_units.ldif </source>

Load Sample iHRIS Data

Saved in bzr file "ldap/ihris_sample_export.ldif"


<source lang='bash'> sudo -su openldap slapadd -l ihris_sample_export.ldif </source>

Testing Data Load

<source lang='bash'> ldapsearch -xLLL -b "dc=moh,dc=gov,dc=rw" uid=person\|9049 </source> should produce something like

dn: uid=person|9049,ou=paid_public_sector,dc=moh,dc=gov,dc=rw
objectClass: top
objectClass: person
objectClass: organizationalPerson
objectClass: inetOrgPerson
objectClass: providerPerson
uid: person|9049
cn: Prout Biawriav
givenName: Prout
sn:: Qmlhd3JpYXYg
nid:: MSA=
mutuelle: 2
employeeType:: UGFpZCBQdWJsaWMgU2VjdG9yIA==
c:: VEYg
co: Taifafeki

OpenLDAP Web Services

OpenLDAP Web User Interface

http://localhost/phpldapadmin