[Fedora-directory-users] rpm -e behavior

Richard Megginson rmeggins at redhat.com
Wed Jul 18 14:49:24 UTC 2007


Chris St. Pierre wrote:
> On Wed, 18 Jul 2007, Steve Rigler wrote:
>
>> Personally, I prefer "rpm -e" to remove only the files that were
>> originally installed by the package.
>
> I'll second that.
Ok.  The way Fedora DS works with respect to RPM install is a little 
different than OpenLDAP or other similar server software packages.  With 
those, you generally get some of the configuration for your "instance" 
with the RPM package (there is usually only the one instance, and if you 
want to run another server, you have to manually configure it 
yourself).  With Fedora DS, there are no instance specific 
files/directories in the RPM.  You have to run the setup command to 
create these, and this will create the following directories:
/etc/fedora-ds/slapd-instance - contains dse.ldif and key and cert 
databases, pin.txt file, maybe the keytab as well
/usr/lib64/fedora-ds/slapd-instance - scripts like db2ldif, ldif2db, etc.
/var/lib/fedora-ds/slapd-instance - databases
/var/log/fedora-ds/slapd-instance - logs
/var/tmp/fedora-ds/slapd-instance - tmp files
/var/lock/fedora-ds/slapd-instance - lock files/dirs

So if you rpm -e, all of these will be left behind.  I don't know if 
that is expected or desired.
>
> Chris St. Pierre
> Unix Systems Administrator
> Nebraska Wesleyan University
> ----------------------------
> LOPSA Sysadmin Days: Professional Training for Professional SysAdmins
> August 6-7, Cherry Hill, NJ
> http://lopsa.org/SysadminDays
>
> -- 
> Fedora-directory-users mailing list
> Fedora-directory-users at redhat.com
> https://www.redhat.com/mailman/listinfo/fedora-directory-users

-------------- next part --------------
A non-text attachment was scrubbed...
Name: smime.p7s
Type: application/x-pkcs7-signature
Size: 3245 bytes
Desc: S/MIME Cryptographic Signature
URL: <http://lists.fedoraproject.org/pipermail/389-users/attachments/20070718/bfd0697e/attachment.bin>


More information about the 389-users mailing list