Previous Next Table of Contents

5. Setting up LDAP as a Domain service

5.1 The ldapinit and ldapmigrate scripts.

Use the script 'ldapmigrate' to migrate your data from the existing naming service into your LDAP directory. The script will give its 'best guess' at the proper way to get the data into your LDAP directory, however you have the option to change the configuration before the migration is done. The following parameters can be set before migration: Name service (NIS or Files), Online (or offline) migration (load data into a running LDAP server or build the database files themselves), suffix (usually RFC2247 syle names, such as dc=domain,dc=com), (perform a) backup server (before starting migration), LDAP (master) server name, Bind DN (the name to bind to the LDAP server as, should be the 'privilaged user' for the database), and Bind PW (the password for above). The script should perform the data migration automagically.

The script 'ldapinit' is used to configure the software components of ldap for master, slave, and client systems. To initialize an LDAP client, use the '-c' option. It will also prompt you with the option of making LDAP the default name service. Answering 'y' here will modify your nsswitch.conf and pam configuration to use LDAP. The master server is initialized with the '-m' option.


Previous Next Table of Contents