Changeset 5818 for trunk


Ignore:
Timestamp:
03/26/12 16:01:38 (12 years ago)
Author:
wmerlotto
Message:

Ticket #2557 - Finalizada as correções para Debian Squeeze e Centos 6

Location:
trunk/INSTALL
Files:
1 deleted
6 edited
1 copied

Legend:

Unmodified
Added
Removed
  • trunk/INSTALL/arquivos/scripts/bd.sh

    r5797 r5818  
    44# Comum a todas as distros 
    55 
    6 # Parametro 1: Destino (completo) de onde estao os arquivos de configuracao do Postgres 
     6# Parametro 1: Destino (completo) de onde ficarao os dados do Postges (data) 
    77# Parametro 2: Nome do arquivo modelo de configuração do Postgres (postgres.conf) 
    88# Parametro 3: Nome do arquivo modelo de configuracao de acessos do Postgres (pg_hba.conf) 
     9# Parametro 4: Destino (completo) de onde ficarao os arquivos de configuracao do Postgres 
    910# Exemplo: bd /var/lib/pgsql/data 
    1011bd () { 
     
    1213        PG_CONF=$2 
    1314        PG_HBA=$3 
     15        DIR_CONF=$4 
    1416        get_org 
    1517        get_pass 
    1618         
     19        rm -rf $DIR_PG* 
    1720        su - postgres -c "export LANG=pt_BR.ISO-8859-1; initdb -E latin1 -D $DIR_PG" 
    1821        #su - postgres -c 'env LANG=LATIN1 /usr/bin/initdb --locale=pt_BR.iso88591 --encoding=LATIN1 -D /var/lib/pgsql/data/' 
    1922        sed -e "s/LDAP_DN/$LDAP_DN/g" -e "s/LDAP_PWD/$LDAP_PWD/g" -e "s/ORG/$ORG/g" -e "s/DOMAIN/$DOMAIN/g" $ARQS/expresso.dump > /tmp/expresso.dump 
     23         
    2024 
    21         cp -f $PG_CONF $DIR_PG/ 
    22         cp -f $PG_HBA $DIR_PG/ 
     25 
     26        cp -f $PG_CONF $DIR_CONF/ 
     27        cp -f $PG_HBA $DIR_CONF/ 
     28 
    2329} 
    2430 
    25 # Cria a base de dados e importa os SQLs padores 
     31# Cria a base de dados e importa os SQLs padroes 
    2632create_db () 
    2733{ 
     
    3743        PG_CONF="$2" 
    3844        PG_HBA="$3" 
     45        DIR_CONF="$4" 
    3946        # Instala os pacotes do servico 
    4047        apt-get install -y postgresql postgresql-common postgresql-client postgresql-client-common 
     
    4956        chmod -R 770 $DIR_PG 
    5057 
    51         bd $DIR_PG/main $PG_CONF $PG_HBA 
    52  
     58        bd $DIR_PG $PG_CONF $PG_HBA $DIR_CONF 
     59        rm -f $DIR_PG/postgresql.conf 
     60        rm -f $DIR_PG/pg_hba.conf 
    5361 
    5462        /etc/init.d/postgresql start 
     
    6068bd_debian-squeeze () 
    6169{ 
    62         DIR_PG="/var/lib/postgresql/8.4" 
    63         SQUEEZE=debian/squeeze/var/lib/postgresql/8.4/main 
    64         bd_debian $DIR_PG $SQUEEZE/postgresql.conf $SQUEEZE/pg_hba.conf 
     70        DIR_PG="/var/lib/postgresql/8.4/main" 
     71        DIR_CONF="/etc/postgresql/8.4/main" 
     72        SQUEEZE=debian/squeeze/$DIR_CONF 
     73        bd_debian $DIR_PG $SQUEEZE/postgresql.conf $SQUEEZE/pg_hba.conf $DIR_CONF 
    6574} 
    6675 
     
    7180        PG_CONF="$2" 
    7281        PG_HBA="$3" 
     82        DIR_CONF="$4" 
    7383        # Instala os pacotes do servico 
    7484        yum -y install postgresql postgresql-server 
     
    7989        chown -R postgres:postgres $DIR_PG 
    8090 
    81         bd $DIR_PG/data $PG_CONF $PG_HBA 
     91        bd $DIR_PG/data $PG_CONF $PG_HBA $DIR_CONF 
    8292 
    8393        chown -R postgres:postgres $DIR_PG 
     
    94104{ 
    95105        DIR_PG="/var/lib/pgsql" 
     106        DIR_CONF="$DIR_PG/data" 
    96107        RHEL6=rhel/6/var/lib/pgsql/data 
    97         bd_rhel $DIR_PG $RHEL6/postgresql.conf $RHEL6/pg_hba.conf 
     108        bd_rhel $DIR_PG $RHEL6/postgresql.conf $RHEL6/pg_hba.conf $DIR_CONF 
    98109} 
    99110 
  • trunk/INSTALL/arquivos/scripts/http.sh

    r5802 r5818  
    1818        HEADER_PWD=`php $ARQS/scripts/pass.php $LDAP_PWD` 
    1919        sed -e "s/HEADER_PWD/$HEADER_PWD/g" -e "s|EXPRESSO_DIR|$DIR_EXPRESSO|g" $ARQS/header.inc.php > $DIR_EXPRESSO/header.inc.php 
    20  
     20        chmod 640 $DIR_EXPRESSO/header.inc.php 
     21         
     22        /etc/init.d/apache2 restart 
    2123        # Requisita o domino para corrigir o hosts do servidor, utilizado pelo apache 
    2224        get_org 
  • trunk/INSTALL/debian/squeeze/etc/default/saslauthd

    r5797 r5818  
    1 # This needs to be uncommented before saslauthd will be run automatically 
     1# 
     2# Settings for saslauthd daemon 
     3# Please read /usr/share/doc/sasl2-bin/README.Debian for details. 
     4# 
     5 
     6# Should saslauthd run automatically on startup? (default: no) 
    27START=yes 
    38 
    4 # You must specify the authentication mechanisms you wish to use. 
    5 # This defaults to "pam" for PAM support, but may also include 
    6 # "shadow" or "sasldb", like this: 
    7 # MECHANISMS="pam shadow" 
     9# Description of this saslauthd instance. Recommended. 
     10# (suggestion: SASL Authentication Daemon) 
     11DESC="SASL Authentication Daemon" 
    812 
     13# Short name of this saslauthd instance. Strongly recommended. 
     14# (suggestion: saslauthd) 
     15NAME="saslauthd" 
     16 
     17# Which authentication mechanisms should saslauthd use? (default: pam) 
     18# 
     19# Available options in this Debian package: 
     20# getpwent  -- use the getpwent() library function 
     21# kerberos5 -- use Kerberos 5 
     22# pam       -- use PAM 
     23# rimap     -- use a remote IMAP server 
     24# shadow    -- use the local shadow password file 
     25# sasldb    -- use the local sasldb database file 
     26# ldap      -- use LDAP (configuration is in /etc/saslauthd.conf) 
     27# 
     28# Only one option may be used at a time. See the saslauthd man page 
     29# for more information. 
     30# 
     31# Example: MECHANISMS="pam" 
    932MECHANISMS="ldap" 
     33 
     34# Additional options for this mechanism. (default: none) 
     35# See the saslauthd man page for information about mech-specific options. 
     36MECH_OPTIONS="" 
     37 
     38# How many saslauthd processes should we run? (default: 5) 
     39# A value of 0 will fork a new process for each connection. 
     40THREADS=5 
     41 
     42# Other options (default: -c -m /var/run/saslauthd) 
     43# Note: You MUST specify the -m option or saslauthd won't run! 
     44# 
     45# WARNING: DO NOT SPECIFY THE -d OPTION. 
     46# The -d option will cause saslauthd to run in the foreground instead of as 
     47# a daemon. This will PREVENT YOUR SYSTEM FROM BOOTING PROPERLY. If you wish 
     48# to run saslauthd in debug mode, please run it by hand to be safe. 
     49# 
     50# See /usr/share/doc/sasl2-bin/README.Debian for Debian-specific information. 
     51# See the saslauthd man page and the output of 'saslauthd -h' for general 
     52# information about these options. 
     53# 
     54# Example for postfix users: "-c -m /var/spool/postfix/var/run/saslauthd" 
     55OPTIONS="-c -m /var/run/saslauthd" 
  • trunk/INSTALL/debian/squeeze/etc/ldap/slapd.conf

    r5797 r5818  
    1 # Allow LDAPv2 binds 
    2 allow bind_v2 
    3  
    41# This is the main slapd configuration file. See slapd.conf(5) for more 
    52# info on the configuration options. 
     
    1613include         /etc/ldap/schema/nis.schema 
    1714include         /etc/ldap/schema/inetorgperson.schema 
    18  
     15# Necessario para o Expresso Livre 
    1916include         /etc/ldap/schema/qmailuser.schema 
    2017include         /etc/ldap/schema/phpgwaccount.schema 
     
    2219include         /etc/ldap/schema/phpgwcontact.schema 
    2320 
    24 # Schema check allows for forcing entries to 
    25 # match schemas for their objectClasses's 
    26  
    27  
    2821# Where the pid file is put. The init.d script 
    2922# will not stop the server if you change this. 
    3023pidfile         /var/run/slapd/slapd.pid 
    31  
    32 # List of arguments that were passed to the server 
    33 argsfile        /var/run/slapd.args 
     24argsfile        /var/run/slapd/slapd.args 
    3425 
    3526# Read slapd.conf(5) for possible values 
    36 loglevel        0 
     27loglevel        256 
    3728 
     29# Allow LDAPv2 client connections.  This is NOT the default. 
     30# Necessario para o Expresso 
     31allow bind_v2 
     32 
     33# Do not enable referrals until AFTER you have a working directory 
     34# service AND an understanding of referrals. 
     35#referral       ldap://root.openldap.org 
     36 
     37####################################################################### 
    3838# Where the dynamically loaded modules are stored 
    3939modulepath      /usr/lib/ldap 
    4040moduleload      back_hdb 
    4141 
    42 ####################################################################### 
    4342# Specific Backend Directives for bdb: 
    4443# Backend specific directives apply to this backend until another 
    4544# 'backend' directive occurs 
    4645backend         hdb 
    47 #checkpoint 512 30 
    48  
    49 ####################################################################### 
    50 # Specific Backend Directives for 'other': 
    51 # Backend specific directives apply to this backend until another 
    52 # 'backend' directive occurs 
    53 #backend                <other> 
    54  
    5546####################################################################### 
    5647# Specific Directives for database #1, of type bdb: 
     
    6455rootpw          LDAP_PWD_MD5 
    6556 
     57checkpoint      1024 10 
     58# Save the time that the entry gets modified, for database #1 
     59lastmod         on 
     60 
    6661# Where the database file are physically stored for database #1 
    6762directory       "/var/lib/ldap" 
    6863 
    6964# Indexing options for database #1 
    70 index   mail,mailAlternateAddress,objectClass,memberUid,uidNumber,deliveryMode,accountStatus,phpgwAccountType,gidNumber,phpgwAccountStatus,ou pres,eq 
    71 index   uid,cn,sn,givenName pres,eq,sub 
     65index      default                                                    sub 
     66index      entryCSN,accountStatus                                     eq 
     67index      objectClass,uidNumber,gidNumber,entryUUID                  eq,pres 
     68index      sambaSID,sambaPrimaryGroupSID,sambaAcctFlags               eq,pres 
     69index      sambaDomainName,sambaSIDList,sambaGroupType                eq,pres 
     70index      cn,displayName                                             eq,pres,subany,approx 
     71index      sn,ou,givenName,uid,employeeNumber                         eq,pres,subany 
     72index      memberUid,mail,mailAlternateAddress,mailForwardingAddress  eq,pres,subany 
     73index      phpgwContactOwner,phpgwAccountType,phpgwAccountStatus      eq,pres 
     74index      uniqueMember                                               pres 
    7275 
    73 # Save the time that the entry gets modified, for database #1 
    74 lastmod         on 
    7576 
    7677# Where to store the replica logs for database #1 
  • trunk/INSTALL/debian/squeeze/etc/postgresql/8.4/main/postgresql.conf

    r5797 r5818  
    3939# option or PGDATA environment variable, represented here as ConfigDir. 
    4040 
    41 #data_directory = 'ConfigDir'           # use data in another directory 
    42                                         # (change requires restart) 
    43 #hba_file = 'ConfigDir/pg_hba.conf'     # host-based authentication file 
    44                                         # (change requires restart) 
    45 #ident_file = 'ConfigDir/pg_ident.conf' # ident configuration file 
     41data_directory = '/var/lib/postgresql/8.4/main'         # use data in another directory 
     42                                        # (change requires restart) 
     43hba_file = '/etc/postgresql/8.4/main/pg_hba.conf'       # host-based authentication file 
     44                                        # (change requires restart) 
     45ident_file = '/etc/postgresql/8.4/main/pg_ident.conf'   # ident configuration file 
    4646                                        # (change requires restart) 
    4747 
    4848# If external_pid_file is not explicitly set, no extra PID file is written. 
    49 #external_pid_file = '(none)'           # write an extra PID file 
     49external_pid_file = '/var/run/postgresql/8.4-main.pid'          # write an extra PID file 
    5050                                        # (change requires restart) 
    5151 
     
    7676 
    7777#authentication_timeout = 1min          # 1s-600s 
    78 #ssl = off                              # (change requires restart) 
     78#ssl = true                             # (change requires restart) 
    7979#ssl_ciphers = 'ALL:!ADH:!LOW:!EXP:!MD5:@STRENGTH'      # allowed SSL ciphers 
    8080                                        # (change requires restart) 
     
    105105# - Memory - 
    106106 
    107 shared_buffers = 32MB                   # min 128kB 
     107shared_buffers = 24MB                   # min 128kB 
    108108                                        # (change requires restart) 
    109109#temp_buffers = 8MB                     # min 800kB 
     
    238238 
    239239# This is used when logging to stderr: 
    240 logging_collector = on                  # Enable capturing of stderr and csvlog 
     240logging_collector = on          # Enable capturing of stderr and csvlog 
    241241                                        # into log files. Required to be on for 
    242242                                        # csvlogs. 
     
    246246log_directory = 'pg_log'                # directory where log files are written, 
    247247                                        # can be absolute or relative to PGDATA 
    248 log_filename = 'postgresql-%a.log'      # log file name pattern, 
     248log_filename = 'postgresql-%Y-%m-%d_%H%M%S.log' # log file name pattern, 
    249249                                        # can include strftime() escapes 
    250250log_truncate_on_rotation = on           # If on, an existing log file of the 
     
    258258log_rotation_age = 1d                   # Automatic rotation of logfiles will 
    259259                                        # happen after that time.  0 disables. 
    260 log_rotation_size = 0                   # Automatic rotation of logfiles will  
     260log_rotation_size = 10MB                # Automatic rotation of logfiles will  
    261261                                        # happen after that much log output. 
    262262                                        # 0 disables. 
     
    332332#log_duration = off 
    333333#log_hostname = off 
    334 #log_line_prefix = ''                   # special values: 
     334log_line_prefix = '%t '                 # special values: 
    335335                                        #   %u = user name 
    336336                                        #   %d = database name 
     
    484484#backslash_quote = safe_encoding        # on, off, or safe_encoding 
    485485#default_with_oids = off 
    486 # Necessario para o Expresso 
    487 standard_conforming_strings = off 
    488 bytea_output = 'escape' 
    489 # Necessario para o Expresso 
    490486#escape_string_warning = on 
    491487#regex_flavor = advanced                # advanced, extended, or basic 
  • trunk/INSTALL/rhel/6/etc/openldap/slapd.conf

    r5797 r5818  
    8989rootpw          LDAP_PWD_MD5 
    9090 
    91 checkpoint      1024 10 
     91checkpoint      1024 10 
    9292# Save the time that the entry gets modified, for database #1 
    9393lastmod         on 
Note: See TracChangeset for help on using the changeset viewer.