Deployment Example: SAML v2 Using Sun OpenSSO Enterprise 8.0

ProcedureTo Import Test User Data into the Replicated Directory Server Instances

Create an LDIF file for the test user and import the file into ds1.sp-example.com. The test user data will then be replicated to ds2.sp-example.com.

  1. Log in to the ds1.sp-example.com host machine as a root user.

  2. Create an LDIF file with the following entries.

    dn: ou=users,o=spusers.com
    objectclass: top
    objectclass: organizationalUnit
    ou: users
    description: Container for user entries
    
    dn: ou=Groups,o=spusers.com
    objectClass: top
    objectClass: organizationalUnit
    ou: Groups
    description: Container for group entries
    
    dn: uid=spuser,ou=users,o=spusers.com
    uid: spuser
    givenName: sp
    objectClass: top
    objectClass: person
    objectClass: organizationalPerson
    objectClass: inetadmin
    objectClass: inetorgperson
    objectClass: inetUser
    sn: user
    cn: sp user
    userPassword: spuser
    inetUserStatus: Active
  3. Save the file as sp-users.ldif in the /tmp directory.

  4. Import the LDIF file into Directory Server 1 using ldapmodify.


    # cd /var/opt/mps/serverroot/dsrk6/bin
    # ./ldapmodify -h ds1.sp-example.com -p 1489 
     -D "cn=Directory Manager" -w dsmanager 
     -a -f /tmp/sp-users.ldif
    
    adding new entry ou=users,o=spusers.com
    
    adding new entry ou=Groups,o=spusers.com
    
    adding new entry uid=spuser,ou=users,o=spusers.com
  5. Verify that the new users were imported using ldapsearch.


    # ./ldapsearch -h ds1.sp-example.com
     -b "o=spusers.com" -p 1489 -D "cn=Directory Manager"
     -w dsmanager "uid=spuser"
    
    version: 1
    dn: uid=spuser,ou=users,o=spusers.com
    uid: spuser
    givenName: sp
    objectClass: top
    objectClass: person
    objectClass: organizationalPerson
    objectClass: inetadmin
    objectClass: inetorgperson
    objectClass: inetUser
    sn: user
    cn: sp user
    userPassword: 
     {SSHA}H5LpB+QLZMoL9SiXzY/DokHKXRclELVy7w25AA==
    inetUserStatus: Active
  6. Log out of the ds1.sp-example.com host machine.

  7. (Optional) Verify that the entries were replicated to Directory Server 2 by logging in as a root user to the ds2.idp-example.com host machine and using ldapsearch.


    # cd /var/opt/mps/serverroot/dsrk6/bin
    # ./ldapsearch -h ds2.sp-example.com
     -b "o=spusers.com" -p 1489 -D "cn=Directory Manager"
     -w dsmanager ""
    
    version: 1
    dn: o=spusers.com
    objectClass: top
    objectClass: domain
    dc: company
    
    dn: ou=users,o=spusers.com
    objectClass: top
    objectClass: organizationalUnit
    ou: users
    description: Container for user entries
    
    dn: ou=Groups,o=spusers.com
    objectClass: top
    objectClass: organizationalUnit
    ou: Groups
    description: Container for group entries
    
    dn: uid=spuser,ou=users,o=spusers.com
    uid: spuser
    givenName: sp
    objectClass: top
    objectClass: person
    objectClass: organizationalPerson
    objectClass: inetadmin
    objectClass: inetorgperson
    objectClass: inetUser
    sn: user
    cn: sp user
    userPassword: 
     {SSHA}H5LpB+QLZMoL9SiXzY/DokHKXRclELVy7w25AA==
    inetUserStatus: Active
  8. Log out of the ds2.sp-example.com host machine.