Provider Registry Server Install Notes: Difference between revisions

From IHRIS Wiki
Line 108: Line 108:
  cn=admin,dc=moh,dc=gov,dc=rw
  cn=admin,dc=moh,dc=gov,dc=rw
and the password is what you chose above
and the password is what you chose above
Note, the DN (distinguished name) your should use is:
dc=moh,dc=gov,dc=rw
You can see all of your providers [http://localhost/phpldapadmin/cmd.php?cmd=query_engine&server_id=1&query=none&format=list&showresults=na&base=dc%3Dmoh%2Cdc%3Dgov%2Cdc%3Drw&scope=sub&filter=objectClass%3D*&display_attrs=cn%2C+sn%2C+uid%2C+postalAddress%2C+telephoneNumber&orderby=&size_limit=50&search=Search here]

Revision as of 15:34, 4 June 2012

Installation and configuration notes on Ubuntu 12.04 (Precise).

All files are in launchpad

Source Code

Hosted on launchpad

Simply do a "bzr branch lp:rhea-pr"

Installation

sudo apt-get install slapd ldap-utils phpldapadmin

Configure Custom Schema

See this for more detailed explanations.

<source lang='bash'> sudo /etc/init.d/slapd stop </source>

Copy from bzr:


<source lang='bash'> sudo mv /etc/ldap/slapd.d /etc/ldap/slapd.d.backup_`date +"%d_%m_%y"` sudo mkdir /etc/ldap/slapd.d sudo chown -R openldap:openldap /etc/ldap/slapd.d sudo chmod 755 /etc/ldap/slapd.d sudo slaptest -f /etc/ldap/slapd.conf -F /etc/ldap/slapd.d sudo /etc/init.d/slapd start </source>

Load Base Organizational Units

Saved in bzr file ldap/base_organizational_units.ldif

We need to copy and edit in a new location because we will set the password

Generate admin password: <source lang='bash'> slappasswd </source> should give you something like:

New password:
Re-enter password:
{SSHA}d2BamRTgBuhC6SxC0vFGWol31ki8iq5m

Now we need to add this to the /etc/ldap/slapd.conf by changing:

userPassword: {SSHA}GjvNQ/pWBDY568jLRFPoTNJsuKTohwrA

to

userPasswrod: {SSHA}d2BamRTgBuhC6SxC0vFGWol31ki8iq5m

<source lang='bash'> sudo /etc/init.d/slapd stop sudo -su openldap slapadd -l base_organizational_units.ldif sudo /etc/init.d/slapd start </source>

Load Sample iHRIS Data

Saved in bzr file ldap/ihris_sample_export.ldif


<source lang='bash'> sudo /etc/init.d/slapd stop sudo -su openldap slapadd -l ihris_sample_export.ldif sudo /etc/init.d/slapd start </source>

Testing Data Load

<source lang='bash'> ldapsearch -xLLL -b "dc=moh,dc=gov,dc=rw" uid=person\|9049 </source> should produce something like

dn: uid=person|9049,ou=paid_public_sector,dc=moh,dc=gov,dc=rw
objectClass: top
objectClass: person
objectClass: organizationalPerson
objectClass: inetOrgPerson
objectClass: providerPerson
uid: person|9049
cn: Prout Biawriav
givenName: Prout
sn:: Qmlhd3JpYXYg
nid:: MSA=
mutuelle: 2
employeeType:: UGFpZCBQdWJsaWMgU2VjdG9yIA==
c:: VEYg
co: Taifafeki

OpenLDAP Web Services

Do a "ln -s /path/to/bzr/webservices /var/www" and the webservices will be on http://localhost/webservices. These include:

OpenLDAP Web User Interface

http://localhost/phpldapadmin

Use for your login:

cn=admin,dc=moh,dc=gov,dc=rw

and the password is what you chose above

Note, the DN (distinguished name) your should use is:

dc=moh,dc=gov,dc=rw

You can see all of your providers here