Installation guide

ldapmodify -D "cn=directory m anager" -w secret -p 389 -x
dn: cn=config
changetype: modify
replace: nsslapd-syntaxcheck
nsslapd-syntaxcheck: on
16. Verify that the directory databases have been successfully migrated. Directory Server 9.1
normalizes DN syntax during the upgrade import process. Make sure that the upgraded database
is functional and contains all the data before deleting the backups.
Search an entry which could contain escaped characters; the DNs should be updated. For
example, for a DN which was previously cn="a=abc,x=xyz":
ldapsearch -b "dc=exam ple,dc=com " '(cn=\"*\")' entrydn
dn: cn=a\3Dabc\2Cx\3Dxyz,dc=exam ple,dc=com
entrydn: cn=a\3dabc\2cx\3dxyz,dc=example,dc=com
If the search results are correctly escaped, the original database backend instance directory can
be removed.
5.3.5. Upgrading the Configuration Directory Server
Upgrading the Configuration Directory Server (which holds the o=netscaperoot data, possibly for
multiple instances) through an LDIF upgrade (Section 5.3.3, Migrating an 8.x Directory Server to 9.1)
creates a chicken-and-egg problem. T he setup script, setup-ds-adm in.pl -u, requires that the
o=netscaperoot database is available during migration. However, that database is not available
during a cross-machine upgrade, because the files are copied over manually, and the server is not
running.
To upgrade the Configuration Directory Server:
1. Stop the servers.
service dirsrv-admin stop
service dirsrv stop
2. Create a tar file and deploy it on the new target machine, as in Section 5.3.3,Migrating an 8.x
Directory Server to 9.1.
3. Run the setup-ds.pl script in offline mode. This upgrades the configuration and allows any
updates to the schema or data. For example:
setup-ds.pl -u -s General.UpdateMode=offline
4. Start the Directory Server.
service dirsrv start
5. Run the setup-ds-admin.pl -u command to upgrade all of the configuration, using the
Directory Manager credentials.
setup-ds-adm in.pl -u -s General.ConfigDirectoryAdm inID="cn=directory manager"
General.ConfigDirectoryAdm inPwd="password"
6. Start the Admin Server.
Chapter 5. Migrating from Previous Versions
79