[Date Prev][Date Next] [Chronological] [Thread] [Top]

RE: upgrading



Hi

Thanks for the explanation.

I can't seem to uninstall the previous version 1.2.9 (I think it comes
standard with Linux Redhat 6.2) , I find the packages using rpm -q but
when unintalling them it says they are not installed. Anyway, I've
decided to go and install it side by side.

In the OpenLdap 2.1 Administrator's Guide, it says one of the
prerequisites is to install CYrus SASL libraries. I've tried the ftp
link provided but it seems to be down.
(ftp://ftp.andrew.cmu.edu/pub/cyrus-mail/ ) is there any other place I
can get them from?

Thanks
Jose



-----Original Message-----
From: Andrew Findlay [mailto:andrew.findlay@skills-1st.co.uk]
Sent: 07 August 2002 12:03
To: Jose Correia (J)
Cc: openldap-software@OpenLDAP.org
Subject: Re: upgrading


On Wed, Aug 07, 2002 at 09:34:43AM +0200, Jose Correia (J) wrote:
> 
> I would like to ask if there is a way of upgrading (and if so how -
> please) the current version or if there is a need to uninstall the
> previoys version and install the new one (and if so how - please). I

If you do not already have data stored in LDAP then you can ignore the
current version and just build a new one. You may want to remove the
current version to avoid confusion over which copy of the programs you
are running, but if you have installed other packages that depend on
LDAP that may not be possible.

Uninstalling OpenLDAP on Linux:

1)	Find the package names:

		rpm -q -a | grep openldap

2)	Remove unwanted packages:

		rpm -e <packagename> <packagename...>

Stage (2) may produce errors telling you that other packages require
the ones you are removing. You cannot remove the OpenLDAP packages
unless you first remove the dependent packages (and you may not wat to
do that!)

It is possible to install as many different versions of OpenLDAP as
you like. You just have to make sure that each one is installed in a
different place and that it picks up the right libraries and config
files. For example, you could leave the old version installed in
/usr/bin, /usr/lib etc, and build the new one to install under
/usr/local/* - do this by setting '--prefix=/usr/local' when you run
configure. Then set your PATH to have /usr/local/bin ahead of
/usr/bin so that you use the new version by default.

If you already have important data in LDAP then you should use slapcat
to export it to a flat file, and import it into your new server using
ldapadd.

Andrew
-- 
----------------------------------------------------------------------
-
|                 From Andrew Findlay, Skills 1st Ltd
|
| Consultant in large-scale systems, networks, and directory services
|
|        Andrew.Findlay@skills-1st.co.uk       +44 1628 782565
|
----------------------------------------------------------------------
-