Installation guide

4. Copy the LDIF files from the old machine to the new machine.
5. Import the LDIF files into the new Directory Server 8.2 databases.
ldif2db -n userRoot -i /path/to/userRoot.ldif
ldif2db -n NetscapeRoot -i /path/to/NetscapeRoot.ldif
6. Verify that the directory databases have been successfully migrated. Directory Server 8.2
normalizes DN syntax during the upgrade import process from 8.1. Make sure that the upgraded
database is functional and contains all the data before deleting the backups.
Search an entry which could contain escaped characters; the DNs should be updated. For
example, for a DN which was previously cn="a=abc,x=xyz":
/usr/lib64/m ozldap/ldapsearch -b "dc=exam ple,dc=com" '(cn=\"*\")' entrydn
dn: cn=a\3Dabc\2Cx\3Dxyz,dc=example,dc=com
entrydn: cn=a\3dabc\2cx\3dxyz,dc=exam ple,dc=com
If the search results are correctly escaped, the original database backend instance directory can
be removed.
5.3.4. Upgrading Directory Server on Solaris
The upgrade process on Solaris is slightly different than on Red Hat Enterprise Linux because of the
differences in Solaris and Red Hat Enterprise Linux package management tools. To upgrade the server
on Solaris:
1. Download the product binaries (from Red Hat Network or media) to the Directory Server
installation directory.
2. Unzip the package.
gunzip -dc filename.tar.gz | tar -xvof -
3. Stop the Directory Server and Admin Server.
/etc/init.d/dirsrv stop
/etc/init.d/dirsrv-adm in stop/
4. Back up the old console.conf file.
cd /etc/dirsrv/adm in-serv ; cp -fp@ console.conf console.conf.save
5. Remove the old packages.
pkgrm -n DS_packages
6. Install the new packages.
pkgadd -d /path/to/DS_packages.sparcv9.pkg
7. Restore the console.conf file.
cd /etc/dirsrv/admin-serv ; cp -fp@ console.conf console.conf.new cp -
fp@console.conf.save console.conf.new
Red Hat Directory Server 8.2 Installation Guide
82