HP UX Direry Server manual Migrating a Directory Server from one platform to another

Page 52

The --oldsrootoption can also specify a local directory on the target machine that was created from a tarball. In that case, create a tarball of your old server root directory, and untar it on the target machine. In this example, a tarball was created of /var/opt/netscape/server7 on the source machine, and it was untarred under /migration on the target machine:

#/opt/dirsrv/sbin/migrate-ds-admin.pl --oldsroot /migration/server7 \

--actualroot /var/opt/netscape/server7\ General.ConfigDirectoryAdminPwd=password

The migrate-ds-admincommand automatically migrates every Directory Server instance configured. As with migrating Directory Server on the same machine, using the --instanceoption allows you to set the specific instance to migrate. For example, this command migrated a Directory Server instance named example:

#/opt/dirsrv/sbin/migrate-ds-admin.pl \

--oldsroot /net/server2/migration/server7 \

--actualroot /var/opt/netscape/server7 --instance example \ General.ConfigDirectoryAdminPwd=password

The procedure follows:

1.Stop all Directory Server instances and the Administration Server.

2.Back up all the Directory Server user and configuration data.

3.Install the Directory Server 8.1 package on the new machine that will host Directory Server.

4.Make the old Directory Server accessible to the new machine, either through an NFS-mounted drive or tarball.

5.Run the migration script as root. Specify the current physical location of the Directory Server with the --oldsrootoption and the location on the old machine with the actualsroot option.

IMPORTANT:

Do not set up the new Directory Server instances with setup-ds-admin.plbefore running the migration script.

For example:

#/opt/dirsrv/sbin/migrate-ds-admin.pl \

--oldsroot /net/server2/migration/server7 \ --actualsroot /var/opt/netscape/server7 \ General.ConfigDirectoryAdminPwd=password

The migration process starts. The legacy Directory Server is migrated, and a new Directory Server

8.1instance is installed using the configuration information from the legacy Directory Server.

6.1.3.4Migrating a Directory Server from one platform to another

To migrate a Directory Server installation from one platform to another is similar to migrating from one machine to another. The difference between a migration between platforms and other migration scenarios is the information migrated from the old Directory Server. The databases are in an architecture-dependent binary format and can be migrated only after they are exported to LDIF. Other data, such as the changelog, is not migrated. As explained in “Migrating a Directory Server from one machine to another” (page 51), the migration script uses the --actualsrootand --oldsrootoptions to migrate across machines and the cross option to signal that the migration is across-platforms.

The command format to move from one platform to another is similar to the following:

#/opt/dirsrv/sbin/migrate-ds-admin.pl --cross \ --oldsroot /net/server2/migration/server7 \ --actualroot /var/opt/netscape/server7 \ General.ConfigDirectoryAdminPwd=password

The migrate-ds-admincommand automatically migrates every Directory Server instance configured. As with migrating Directory Server on the same machine, using the --instance

52 Migrating or upgrading to HP-UX Directory Server from Netscape or Red Hat Directory Server

Image 52
Contents HP-UX Directory Server installation guide Page Table of Contents Glossary Index Page Preparing for a Directory Server installation Considerations before setting up Directory ServerDirectory Server components Port numbersDirectory Server user and group Preparing for a Directory Server installationDirectory manager Administration Server user Directory administratorDirectory suffix Configuration directory Administration domainHardware requirements System requirementsHardware requirements Operating system requirements HP-UX patchesPerl prerequisites HP-UX system configurationKernel parameters Timewait setting Large file supportSetting up HP-UX Directory Server Installing the JREOverview HP-UX Apache-based web server requirementInstalling the Kerberos 5 libraries Installing the Directory Server packageSetting up the Directory Server and Administration Server Setup overviewOptions for running the setup script Responding to prompts and navigating between screen promptsPassing values for specific setup parameters Setup script command line options Setup-ds-admin optionsSetup file File name with the -f option. For exampleInteractive setup modes Reused for a silent setupWith this file CharactersComparison of setup types Performing express setup Set the Directory ManagerPort Blank all interfaces IP address Set user as whichSetting up the Directory Server and Administration Server Performing typical setup Administration Domain example.com Performing custom setup Run the setup-ds-admin.pl script as root Directory server network port 389 Performing silent setup Setup file structure Setup file directives General directivesConfigDirectoryAdminID Specifies the user Slapd directivesSuffix Specifies the suffix under Which to store Directory data. For Information on suffixesAdmin directives Sample setup files Example 3-1 Example of setup file for a custom installationSending parameters in the command line Example 3-2 Example of setup file for a typical setup# /opt/dirsrv/sbin/setup-ds-admin.pl -s \ Post-installation and advanced configuration tasks Configuring Administration Server instancesConfiguring IP authorization on the Administration Server Configuring Administration Server instancesPost-installation and advanced configuration tasks Configuring proxy servers for the Administration ServerCreating additional Directory Server instances Creating a new Directory Server instance interactively Creating a new Directory Server instance silentlyUninstalling Directory Server Removing a single Directory Server instanceUninstalling the HP-UX Directory Server Uninstalling Directory ServerPage General usage information Directory Server file locationsLdap tool locations File and directory locationsGetting the Administration Server port number Resetting the Directory Manager passwordStarting the Directory Server Console Starting and stopping serversTroubleshooting Problem Clients cannot locate the serverProblem The port is in use Problem Forgotten directory manager DN and passwordPage Configuring the Directory Server Console Tasks to perform before migratingMigrate-ds-admin Options and Argument Migration scriptMigration scenarios Migrating a server or single instance Migrating replicated serversMigrating a Directory Server from one machine to another Migrating a Directory Server from one platform to another Upgrading from Red Hat Directory Server Upgrading from Red Hat Directory ServerPerforming the upgrade to HP-UX Directory Server Contacting HP Support and other resourcesRelated information HP-UX documentation set Support and other resourcesTypographic conventions Troubleshooting resourcesTypographic conventions Page Access rights GlossaryBind rule GlossaryDIT GSS-API Ldap NIS PTA Sasl TCP/IP Page Symbols IndexHP authorized resellers Index
Related manuals
Manual 96 pages 26.31 Kb Manual 68 pages 26.36 Kb Manual 160 pages 39.12 Kb Manual 18 pages 3.79 Kb

UX Direry Server specifications

HP UX Directory Server is a robust and scalable solution designed for managing directory information within enterprise networks. Developed by Hewlett-Packard (HP), this server offers an extensive set of features tailored to meet the needs of organizations that require an efficient way to store, manage, and retrieve identity and access data.

One of the key features of HP UX Directory Server is its ability to handle large directories with significant volumes of data. Built on a highly optimized architecture, it provides excellent performance and can support millions of entries without sacrificing speed or reliability. This capability makes it an ideal choice for large-scale deployments in enterprises that require high availability and responsiveness.

In addition to its scalability, HP UX Directory Server supports a wide range of protocols, including LDAP (Lightweight Directory Access Protocol), which ensures seamless integration with diverse applications and systems across various platforms. The server maintains standards compliance, which facilitates interoperability and simplifies administration tasks.

Security is a top priority for HP UX Directory Server, offering an array of features to protect sensitive information. It supports secure data transmission via TLS/SSL protocols, ensuring encrypted communication between clients and servers. Advanced access controls allow administrators to define fine-grained permissions, helping to safeguard directory data against unauthorized access.

Another salient feature of HP UX Directory Server is its replication capabilities. The server can replicate directory data across multiple instances, ensuring data consistency and availability in distributed environments. This feature is essential for businesses operating across different geographical locations or requiring failover solutions for disaster recovery.

HP UX Directory Server also comes equipped with tools for data management, including an intuitive administration console for configuring and monitoring the server. Additionally, it offers customizable schema capabilities, enabling organizations to tailor the directory structure to fit their specific needs.

Integration with existing identity management solutions is streamlined through connectors and APIs, allowing organizations to extend their directory services and enhance user experience.

In summary, HP UX Directory Server is a powerful directory management solution that combines scalability, security, and integration flexibility. Its support for industry standards, advanced replication, and comprehensive administrative tools makes it an essential asset for organizations seeking to manage identity and access efficiently. By leveraging this technology, businesses can improve their operational efficiency and ensure a secure and organized approach to directory management.