Deployment Example: SAML v2 Using Sun OpenSSO Enterprise 8.0

ProcedureTo Verify Successful User Data Replication

Before You Begin

This procedure assumes you have just completed To Initialize the Replication Agreements and are still logged into the ds2.sp-example.com host machine as a root user.

  1. Prepare an LDIF file with the following contents and save it in the /tmp directory as people.ldif.

    dn: ou=People,o=spusers.com
    objectclass: top
    objectclass: organizationalUnit
    ou: People
    description: Container for user entries
  2. Run ldapmodify on the ds1.sp-example.com host machine using people.ldif as input.


    # cd /var/opt/mps/serverroot/dsrk6/bin
    # ./ldapmodify -a -h ds1.sp-example.com -p 1489 
    -f /tmp/people.ldif -D cn=Directory Manager,cn=Administrators,cn=config 
    -w dsmanager
    
    adding new entry ou=People,o=spusers.com
  3. After the entry is created, log in to the ds2.sp-example.com host machine as a root user.

  4. Run ldapsearch on Directory Server 2 to verify that ou=People was successfully replicated.


    # cd /var/opt/mps/serverroot/dsrk6/bin
    # ./ldapsearch -b "o=spusers.com" -p 1489 
    -D "cn=Directory Manager" -w dsmanager 
    "objectclass=organizationalUnit"
    
    version: 1
    dn: ou=People,o=spusers.com
    objectClass: top
    objectClass: organizationalUnit
    ou: People
    description Container for user entries
  5. Now run ldapdelete on Directory Server 2 to delete ou=People.


    # ./ldapdelete -h ds2.sp-example.com -p 1489 
     -D "cn=Directory Manager" -w dsmanager 
    "ou=People,o=spusers.com"
    
  6. Now, as a root user on Directory Server 1, run ldapsearch to verify that the deletion was replicated.


    # ./ldapsearch -b "o=spusers.com" 
    -p 1489 -D "cn=Directory Manager" -w dsmanager 
    "objectclass=organizationalUnit"
    

    The search will return no results as the delete was successfully replicated.

  7. Log out of both Directory Server host machines.