service dirsrv-admin start
service dirsrv start
10. Run the setup-ds-adm in.pl -u script to update the configuration. Make sure that the
Directory Server and Admin Server are running when the script is run.
setup-ds-admin.pl -u
11. Update syntaxes and the enable syntax checking.
In 8.2, syntax checking is available, but disabled by default, while a new 9.0 instance has syntax
checking enabled by default. Syntax validation checks every modification to attributes to make
sure that the new value has the required syntax for that attribute type, so this is a beneficial
configuration attribute to use to ensure data quality.
a. Run the syntax-validate.pl Perl script to validate and, if necessary, correct any syntax
errors in the migrated 8.2 data.
/usr/lib64/dirsrv/instance_name/syntax-validate.pl -D "cn=directory
manager" -w secret -b "dc=exam ple,dc=com "
b. Enable syntax checking for the migrated server.
/usr/lib64/mozldap/ldapm odify -D "cn=directory manager" -w secret -p
389
dn: cn=config
changetype: modify
replace: nsslapd-syntaxcheck
nsslapd-syntaxcheck: on
12. Verify that the directory databases have been successfully migrated. Directory Server 9.0
normalizes DN syntax during the upgrade import process. Make sure that the upgraded database
is functional and contains all the data before deleting the backups.
Search an entry which could contain escaped characters; the DNs should be updated. For
example, for a DN which was previously cn="a=abc,x=xyz":
/usr/lib64/mozldap/ldapsearch -b "dc=example,dc=com" '(cn=\"*\")' entrydn
dn: cn=a\3Dabc\2Cx\3Dxyz,dc=example,dc=com
entrydn: cn=a\3dabc\2cx\3dxyz,dc=example,dc=com
If the search results are correctly escaped, the original database backend instance directory can
be removed.
5. Basic Information about Red Hat Directory Server
This is some basic information for using and managing Directory Server. T he Directory Server
information is explained in much more detail in the Administrator's Guide.
Start ing and Stopping t he Directory Server and Admin Server
The Directory Server and Admin Server instances are started and stopped using basic service
command line tools. For example, on Red Hat Enterprise Linux:
Comentarios a estos manuales