migrate-ldap-schema

Description Examples Arguments

Description

Migrate schema information from an existing LDAP server into this Directory Server instance.

This tool may be used to identify LDAP attribute type and object class definitions that are defined in a source server's schema that are not contained in the schema for this target instance. Any missing definitions that are identified by be either written to an LDIF file or applying them directly to the target server over LDAP. The source server may be any standards-compliant LDAPv3 server.

Examples

Run this tool in interactive mode:

migrate-ldap-schema --interactive --noPropertiesFile

Run this tool in non-interactive mode, writing any identified differences to the specified schema file:

migrate-ldap-schema --sourceHostname source.example.com --sourcePort 636 \
     --sourceUseSSL --sourceDefaultTrust --sourceBindDN "cn=Directory Manager" \
     --sourceBindPasswordFile /path/to/source-password.txt \
     --targetHostname target.example.com --targetPort 636 --targetUseSSL \
     --targetDefaultTrust --targetBindDN "cn=Directory Manager" \
     --targetBindPasswordFile /path/to/target-password.txt \
     --schemaFile 98-migrated-schema.ldif

Arguments

-V
--version

Description Display Directory Server version information

-H
--help

Description Display general usage information

--help-debug

Description Display help for using debug options
Advanced Yes

--sourceHostname {host}

Description The IP address or resolvable name to use to connect to the directory server. If this is not provided, then a default value of 'localhost' will be used.
Default Value localhost
Required Yes
Multi-Valued No

--sourcePort {port}

Description The port to use to connect to the directory server. If this is not provided, then a default value of 389 will be used.
Default Value 389
Required Yes
Multi-Valued No

--sourceBindDN {dn}

Description The DN to use to bind to the directory server when performing simple authentication.
Required No
Multi-Valued No

--sourceBindPassword {password}

Description The password to use to bind to the directory server when performing simple authentication or a password-based SASL mechanism.
Required No
Multi-Valued No

--sourceBindPasswordFile {path}

Description The path to the file containing the password to use to bind to the directory server when performing simple authentication or a password-based SASL mechanism.
Required No
Multi-Valued No

--sourceUseSSL

Description Use SSL when communicating with the directory server.

--sourceUseStartTLS

Description Use StartTLS when communicating with the directory server.

--sourceDefaultTrust

Description Use the JVM's default trust store, the server's default trust store, the server's topology registry, and optionally an additional trust store specified using the --trustStorePath argument to non-interactively determine whether to trust any certificate chain presented during TLS negotiation. If the chain cannot be trusted based on any of those sources, then negotiation will fail without prompting about whether to trust it.

--sourceTrustAll

Description Trust any certificate presented by the directory server.

--sourceKeyStorePath {path}

Description The path to the file to use as the key store for obtaining client certificates when communicating securely with the directory server.
Required No
Multi-Valued No

--sourceKeyStorePassword {password}

Description The password to use to access the key store contents.
Required No
Multi-Valued No

--sourceKeyStorePasswordFile {path}

Description The path to the file containing the password to use to access the key store contents.
Required No
Multi-Valued No

--sourceKeyStoreFormat {format}

Description The format (e.g., JKS, PKCS12, PKCS11, BCFKS, etc.) for the key store file.
Required No
Multi-Valued No

--sourceTrustStorePath {path}

Description The path to the file to use as trust store when determining whether to trust a certificate presented by the directory server.
Required No
Multi-Valued No

--sourceTrustStorePassword {password}

Description The password to use to access the trust store contents.
Required No
Multi-Valued No

--sourceTrustStorePasswordFile {path}

Description The path to the file containing the password to use to access the trust store contents.
Required No
Multi-Valued No

--sourceTrustStoreFormat {format}

Description The format (e.g., JKS, PKCS12, PKCS11, BCFKS, etc.) for the trust store file.
Required No
Multi-Valued No

--sourceCertNickname {nickname}

Description The nickname (alias) of the client certificate in the key store to present to the directory server for SSL client authentication.
Required No
Multi-Valued No

--sourceSASLOption {name=value}

Description A name-value pair providing information to use when performing SASL authentication.
Required No
Multi-Valued Yes

--targetHostname {host}

Description The IP address or resolvable name to use to connect to the directory server. If this is not provided, then a default value of 'localhost' will be used.
Default Value localhost
Required Yes
Multi-Valued No

--targetPort {port}

Description The port to use to connect to the directory server. If this is not provided, then a default value of 389 will be used.
Default Value 389
Required Yes
Multi-Valued No

--targetBindDN {dn}

Description The DN to use to bind to the directory server when performing simple authentication.
Required No
Multi-Valued No

--targetBindPassword {password}

Description The password to use to bind to the directory server when performing simple authentication or a password-based SASL mechanism.
Required No
Multi-Valued No

--targetBindPasswordFile {path}

Description The path to the file containing the password to use to bind to the directory server when performing simple authentication or a password-based SASL mechanism.
Required No
Multi-Valued No

--targetUseSSL

Description Use SSL when communicating with the directory server.

--targetUseStartTLS

Description Use StartTLS when communicating with the directory server.

--targetDefaultTrust

Description Use the JVM's default trust store, the server's default trust store, the server's topology registry, and optionally an additional trust store specified using the --trustStorePath argument to non-interactively determine whether to trust any certificate chain presented during TLS negotiation. If the chain cannot be trusted based on any of those sources, then negotiation will fail without prompting about whether to trust it.

--targetTrustAll

Description Trust any certificate presented by the directory server.

--targetKeyStorePath {path}

Description The path to the file to use as the key store for obtaining client certificates when communicating securely with the directory server.
Required No
Multi-Valued No

--targetKeyStorePassword {password}

Description The password to use to access the key store contents.
Required No
Multi-Valued No

--targetKeyStorePasswordFile {path}

Description The path to the file containing the password to use to access the key store contents.
Required No
Multi-Valued No

--targetKeyStoreFormat {format}

Description The format (e.g., JKS, PKCS12, PKCS11, BCFKS, etc.) for the key store file.
Required No
Multi-Valued No

--targetTrustStorePath {path}

Description The path to the file to use as trust store when determining whether to trust a certificate presented by the directory server.
Required No
Multi-Valued No

--targetTrustStorePassword {password}

Description The password to use to access the trust store contents.
Required No
Multi-Valued No

--targetTrustStorePasswordFile {path}

Description The path to the file containing the password to use to access the trust store contents.
Required No
Multi-Valued No

--targetTrustStoreFormat {format}

Description The format (e.g., JKS, PKCS12, PKCS11, BCFKS, etc.) for the trust store file.
Required No
Multi-Valued No

--targetCertNickname {nickname}

Description The nickname (alias) of the client certificate in the key store to present to the directory server for SSL client authentication.
Required No
Multi-Valued No

--targetSASLOption {name=value}

Description A name-value pair providing information to use when performing SASL authentication.
Required No
Multi-Valued Yes

--schemaFile {path}

Description The path to a file to which any missing schema elements should be applied. If this is not provided, then a default value of '98-migrated-schema.ldif' will be used
Required No
Multi-Valued No

--applyChanges

Description Apply any identified changes directly to the target server rather than writing them to an LDIF file

--interactive

Description Launch the tool in interactive mode.

--propertiesFilePath {path}

Description The path to a properties file used to specify default values for arguments not supplied on the command line.
Required No
Multi-Valued No

--generatePropertiesFile {path}

Description Write an empty properties file that may be used to specify default values for arguments.
Required No
Multi-Valued No

--noPropertiesFile

Description Do not obtain any argument values from a properties file.

--suppressPropertiesFileComment

Description Suppress output listing the arguments obtained from a properties file.