Installing And Configuring LDAP-UX Client Services

Import Name Service Data into Your Directory

If you are using NIS, the migration scripts take your NIS maps and generate LDIF files. These scripts can then import the LDIF files into your directory, creating new entries in the directory. This only works if you are starting with an empty directory or creating an entirely new subtree in your directory for your data.

If you are not using NIS, the migration scripts can take your user, group, and other data from files, generate LDIF, and import the LDIF into your directory.

If you integrate the name service data into your directory, the migration scripts may be helpful depending on where you put the data in your directory. You could use them just to generate LDIF, edit the LDIF, then import the LDIF into your directory. For example, you could manually add the posixAccount object class to your existing entries under ou=People and add their HP-UX information there.

 

 

Steps to Importing Name Service Data into Your

 

 

Directory

 

 

Here are the steps for importing your user and group data into your

 

 

LDAP directory. Modify them as needed.

Step

1.

Decide which migration method and scripts you will use.

 

 

Migration scripts are provided to ease the task of importing your existing

 

 

name service data into your LDAP directory.

 

 

See “Name Service Migration Scripts” on page 160 for a complete

 

 

description of the scripts, what they do, and how to use them. Modify the

 

 

migration scripts, if needed.

Step

2.

Back up your directory.

Step

3.

Run the migration scripts, using the worksheet in Appendix A,

 

 

“Configuration Worksheet,” on page 183.

Step

4.

If the method you used above did not already do so, import the LDIF file

 

 

into your directory.

26

Chapter 2