option allows you to set the specific instance to migrate. For example, this command migrated a Directory Server instance named example:

#/opt/dirsrv/sbin/migrate-ds-admin.pl \

--oldsroot /net/server2/migration/server7 \

--actualroot /var/opt/netscape/server7 --instance example \ General.ConfigDirectoryAdminPwd=password

The procedure follows:

1.Stop all Directory Server instances and the Administration Server.

2.Back up all the Directory Server user and configuration data.

3.Export all the database information to LDIF. The LDIF file must be named the name of the database with .ldif appended. For example:

#cd /var/opt/netscape/server7/slapd-instance

#./db2ldif -n userRoot -a /var/opt/netscape/server7/slapd-instance/db/userRoot.ldif

#./db2ldif -n NetscapeRoot -a /var/opt/netscape/server7/slapd-instance/db/NetscapeRoot.ldif

4.Install the HP-UX Directory Server 8.1 package on the new machine that will host Directory Server.

5.Make the old Directory Server accessible to the new machine, either through an NFS-mounted drive or tarball.

6.Run the migration script as root. Specify the current physical location of the Directory Server with the --oldsrootoption and the location on the old machine with the

--actualsroot option.

IMPORTANT:

Do not set up the new Directory Server instances with setup-ds-admin.plbefore running the migration script.

For example:

#/opt/dirsrv/sbin/migrate-ds-admin.pl --cross \ --oldsroot /net/server2/migration/server7 \ --actualsroot /var/opt/netscape/server7 General.ConfigDirectoryAdminPwd=password

The migration process starts. The legacy Directory Server is migrated, and a new Directory Server

8.1instance is installed using the configuration information from the legacy Directory Server.

6.2Upgrading from Red Hat Directory Server 8.0

The upgrade from Red Hat Directory Server 8.0 is automatically handled by a control script included in the HP-UX Directory Server 8.1 product package. The upgrade replaces all product files belonging to the old version with the files belonging to the 8.1 version, removes any files belonging to the old version that are not used by the new version, and upgrades some of the configuration data in the o=NetscapeRoot suffix to function correctly with the new version.

6.2.1 Backing up the Directory Server data and configuration prior to the upgrade

HP recommends that you back up your Red Hat Directory Server 8.0 configuration and data before performing the upgrade to HP-UX Directory Server 8.1. If the upgrade encounters unexpected problems, the backup ensures that you can recover by reverting to the 8.0 version.

To back up the configuration from the 8.0 installation, archive the contents of the /etc/opt/ dirsrv directory. For example:

#/opt/dirsrv/slapd-instance_name/stop-slapd#cd /etc/opt/dirsrv#tar cvf /home/files/rhds80cfg.tar *

To back up the data from the 8.0 installation, run db2bak once for each Directory Server instance. For example:

6.2 Upgrading from Red Hat Directory Server 8.0

53