Deployment Example 1: Access Manager 7.1 Load Balancing, Distributed Authentication UI, and Session Failover

ProcedureTo Verify that User Data Replication Works Properly

  1. As a root user, log in to the DirectoryServer–1 host machine.

  2. Run ldapmodify to create a new directory entry.


    # ldapmodify -a -h DirectoryServer-1.example.com -p 1489 
      -D cn=admin,cn=Administrators,cn=config -w d1rm4n4ger
    
    dn: ou=People,dc=company,dc=com
    objectclass: top
    objectclass: organizationalUnit
    ou: People
    description: Container for user entries
    
    Hit ENTER to indicate end of input.
    
    adding new entry ou=People,dc=company,dc=com
    
    Hit Control C to terminate the command.
    
    ^C
    

    This step creates a new organizational unit on Directory Server 1.

  3. After the entry is created, as a root user, log in to the DirectoryServer–2 host machine.

  4. Run ldapsearch on Directory Server 2 to verify that the directory entry was successfully replicated.


    # ldapsearch -b "dc=company,dc=com" -p 1489 -D "cn=Directory Manager" 
      -w d1rm4n4ger "objectclass=organizationalUnit"
    
    version: 1
    dn: ou=People,dc=company,dc=com
    objectClass: top
    objectClass: organizationalUnit
    ou: People
    description Container for user entries
  5. Now run ldapdelete on Directory Server 2 to delete the entry just created.


    # ldapdelete -h DirectoryServer-2.example.com -p 1489 
      -D "cn=Directory Manager" -w d1rm4n4ger "ou=People,dc=company,dc=com"
    
  6. As a root user on Directory Server 1, run ldapsearch to verify that the entry was deleted.


    # ldapsearch -b "dc=company,dc=com" -p 1489 -D "cn=Directory Manager" 
      -w d1rm4n4ger "objectclass=organizationalUnit"
    

    If the delete was successfully replicated to Directory Server 1, the search will return no results.

  7. Log out of the Directory Server host machines.