Sun OpenSSO Enterprise 8.0 Installation and Configuration Guide

ProcedureTo Configure a New Directory Server

  1. In the following LDIF files, replace the tags marked by ampersands (@):

    • config_dir/template/ldif/install.ldif

      • @NORMALIZED_RS@ with the normalized root suffix. For example: o=example,o=isp

      • @RS_RDN@ with the relative DN of the root suffix. For example: example

      • @ORG_NAMING_ATTR@ with the organization naming attribute. For example: o

      • @ADMIN_PWD@ with the passwords for dsameuser and puser (an occurrence for each user)

      • @AMLDAPUSERPASSWD@ with the password for amldapuser

      • @SERVER_HOST@ with the fully qualified host name. For example: host.example.com

      • @ORG_OBJECT_CLASS@ with the organization object class. For example: sunmanagedisorganization

      • @People_NM_ORG_ROOT_SUFFIX@ with the administrator for the people container (that is, the role that will manage the people container). For example: opensso_dc=java_dc=net

    • zip-root/opensso/ldif/index.ldif

      • @ORG_NAMING_ATTR@ with the organization naming attribute. For example: o

      • @DB_NAME@ with the backend DB name. For example: openssso

  2. Load the following LDIF files, in the order shown:

    • zip-root/opensso/ldif/sunone_schema2.ldif

    • zip-root/opensso/ldif/ds_remote_schema.ldif

    • config_dir/template/ldif/install.ldif

    • zip-root/opensso/ldif/index.ldif

    • zip-root/opensso/ldif/plugin.ldif

    • zip-root/opensso/ldif/fam_sds_schema.ldif

    To load these LDIF files, use the Directory Server Console, Directory Service Command Center (DSCC), or a command-line utility such as ldapmodify.