Installation guide

11. Make sure that the new Directory Server instance is not running.
[root@server1 ~]# service dirsrv-admin stop
[root@server1 ~]# service dirsrv stop
12. Run the setup-ds.pl command in offline mode to upgrade only the Directory Server
configuration. T his performs all of the basic setup required to perform any schema or data
changes.
For example:
[root@server1 ~]# setup-ds.pl -u -s General.UpdateMode=offline
13. Start the servers.
[root@server1 ~]# service dirsrv-admin start
[root@server1 ~]# service dirsrv start
14. Run the setup-ds-admin.pl -u script to update the configuration. Make sure that the
Directory Server and Admin Server are running when the script is run.
[root@server1 ~]# setup-ds-admin.pl -u
15. Update syntaxes and the enable syntax checking.
In 8.2, syntax checking is available, but disabled by default, while a new 9.0 instance has syntax
checking enabled by default. Syntax validation checks every modification to attributes to make
sure that the new value has the required syntax for that attribute type, so this is a beneficial
configuration attribute to use to ensure data quality.
a. Run the syntax-validate.pl Perl script to validate and, if necessary, correct any syntax
errors in the migrated 8.2 data.
[root@server1 ~]# /usr/lib64/dirsrv/instance_name/syntax-validate.pl -D
"cn=directory m anager" -w secret -b "dc=example,dc=com"
b. Enable syntax checking for the migrated server.
[root@server1 ~]# ldapmodify -D "cn=directory manager" -w secret -p
389 -x
dn: cn=config
changetype: modify
replace: nsslapd-syntaxcheck
nsslapd-syntaxcheck: on
16. Verify that the directory databases have been successfully migrated. Directory Server 9.1
normalizes DN syntax during the upgrade import process. Make sure that the upgraded database
is functional and contains all the data before deleting the backups.
Search an entry which could contain escaped characters; the DNs should be updated. For
example, for a DN which was previously cn="a=abc,x=xyz":
[root@server1 ~]# ldapsearch -b "dc=example,dc=com" '(cn=\"*\")' entrydn
dn: cn=a\3Dabc\2Cx\3Dxyz,dc=exam ple,dc=com
entrydn: cn=a\3dabc\2cx\3dxyz,dc=example,dc=com
If the search results are correctly escaped, the original database backend instance directory can
Red Hat Directory Server Red Hat Directory Server 9 Installation Guide
74