Migrating NIS+ to LDAP

Importing Your NIS+ Data to Your LDAP Directory Server

./migrate_nisp_aliases.pl

cat nisp_aliases.ldif >> main.ldif

Step 14. Run the /opt/ldapux/bin/ldapmodify tool to import the LDIF file main.ldif that you created above into the LDAP directory server. For example, the following command imports main.ldif to the base DN cup.hp.com in the LDAP directory server LDAPSERV1:

/opt/ldapux/bin/ldapmodify -a -c -h LDAPSERV1 -D \ “cn = Directory Manager” -w <passwd> -f main.ldif

Step 15. If you choose to migrate the credential tables in steps 8 and 9 then LDIF entries for the password, hosts and credential tables were added to the main.ldif file. If this is the case then when you perform this step, the following warning messages will be displayed:

adding new entry uid=pubadmin,ou=People,dc=cup,dc=hp,dc=com

ldap_add: Already exists

No action needs to be taken if you see these warnings. These warnings are generated because the script has attempted to add the hosts and passwd entries created in steps 8 and 9 to the LDAP directory for a second time.

Run the following script to migrate your service data from NIS+ server to the LDAP directory server:

./migrate_all_nisplus_online.sh

The migrate_all_nisplus_online.sh script migrates the NIS+ service data, groups, services, netgroup, networks, protocols and rpc from the NIS+ server into your LDAP directory in one operation. Provide the necessary information when the script prompts you for the following required information:

Enter the fully qualified domain name where you migrate the NIS+ data from for the following question:

Enter the NIS+ domain to import from

Enter the host name of the LDAP directory server where you migrate the NIS+ data to for the following question:

Enter the name of your LDAP server

Enter the manager DN for the following question. By default, you can enter Directory Manager as the directory manager:

30

Chapter 2