Index: openacs-4/packages/acs-core-docs/www/acs-admin.html =================================================================== RCS file: /usr/local/cvsroot/openacs-4/packages/acs-core-docs/www/acs-admin.html,v diff -u -N -r1.8.2.2 -r1.8.2.3 --- openacs-4/packages/acs-core-docs/www/acs-admin.html 29 Mar 2003 20:44:52 -0000 1.8.2.2 +++ openacs-4/packages/acs-core-docs/www/acs-admin.html 30 Mar 2003 06:04:04 -0000 1.8.2.3 @@ -1,2 +1,2 @@ -Part II. Administrator's Guide

Administrator's Guide

Table of Contents

2. Prerequisite Software
Individual Programs
3. Installing on Unix/Linux
Overview
Install Linux and supporting software
Install Oracle 8.1.7
Install PostgreSQL 7.2.3
Install AOLserver 3.3+ad13
Install OpenACS 4.6.2
Credits
4. Installing on Windows
OpenACS Installation Guide for Windows2000
5. Installing on a Macintosh
OpenACS Installation Guide for Mac OS X
6. Upgrading
Support for upgrades.
Upgrading OpenACS 4.5 to 4.6
7. Maintenance
Hosting Web Sites
Database Management
Backup and Recovery
A. Install Red Hat 8.0
View comments on this page at openacs.org
+Part II. Administrator's Guide

Administrator's Guide

Table of Contents

2. Prerequisite Software
Individual Programs
3. Installing on Unix/Linux
Overview
Install Linux and supporting software
Install Oracle 8.1.7
Install PostgreSQL 7.2.3
Install AOLserver 3.3+ad13
Install OpenACS 4.6.2
Credits
4. Installing on Windows
OpenACS Installation Guide for Windows2000
5. Installing on a Macintosh
OpenACS Installation Guide for Mac OS X
6. Upgrading
Support for upgrades.
Upgrading OpenACS 4.5 to 4.6
7. Maintenance
Hosting Web Sites
Database Management
Backup and Recovery
A. Install Red Hat 8.0
View comments on this page at openacs.org
Index: openacs-4/packages/acs-core-docs/www/acs-dev.html =================================================================== RCS file: /usr/local/cvsroot/openacs-4/packages/acs-core-docs/www/Attic/acs-dev.html,v diff -u -N -r1.8.2.2 -r1.8.2.3 --- openacs-4/packages/acs-core-docs/www/acs-dev.html 29 Mar 2003 20:44:52 -0000 1.8.2.2 +++ openacs-4/packages/acs-core-docs/www/acs-dev.html 30 Mar 2003 06:04:04 -0000 1.8.2.3 @@ -1,5 +1,5 @@ -Part Part III. For OpenACS Developers

For OpenACS Developers

+Part III. For OpenACS Developers

For OpenACS Developers

This is the place to look if you want to extend OpenACS and build on top of what's already here. Here you can find out about the guts of the system. Index: openacs-4/packages/acs-core-docs/www/aolserver.html =================================================================== RCS file: /usr/local/cvsroot/openacs-4/packages/acs-core-docs/www/aolserver.html,v diff -u -N -r1.8.2.3 -r1.8.2.4 --- openacs-4/packages/acs-core-docs/www/aolserver.html 29 Mar 2003 20:44:52 -0000 1.8.2.3 +++ openacs-4/packages/acs-core-docs/www/aolserver.html 30 Mar 2003 06:04:04 -0000 1.8.2.4 @@ -1,5 +1,5 @@ -Install AOLserver 3.3+ad13

Install AOLserver 3.3+ad13

+Install AOLserver 3.3+ad13

Install AOLserver 3.3+ad13

by Vinod Kurup
OpenACS docs are written by the named authors, but may be edited by OpenACS documentation staff. Index: openacs-4/packages/acs-core-docs/www/apm-design.html =================================================================== RCS file: /usr/local/cvsroot/openacs-4/packages/acs-core-docs/www/apm-design.html,v diff -u -N -r1.6.2.2 -r1.6.2.3 --- openacs-4/packages/acs-core-docs/www/apm-design.html 29 Mar 2003 20:44:52 -0000 1.6.2.2 +++ openacs-4/packages/acs-core-docs/www/apm-design.html 30 Mar 2003 06:04:04 -0000 1.6.2.3 @@ -1,5 +1,5 @@ -OpenACS 4.6.2 Package Manager Design

OpenACS 4.6.2 Package Manager Design

+OpenACS 4.6.2 Package Manager Design

OpenACS 4.6.2 Package Manager Design

by Bryan Quinn
OpenACS docs are written by the named authors, but may be edited by OpenACS documentation staff. @@ -89,7 +89,7 @@ packages for other ACS users to download and install.

For a simple illustration of the difference between ACS without APM (pre-3.3) and ACS with APM (3.3 and beyond), consider a hypothetical ACS installation that uses only two of the thirty-odd modules available circa ACS -3.2 (say, bboard and e-commerce):

APM itself is part of a package, the OpenACS Kernel, an OpenACS +3.2 (say, bboard and e-commerce):

APM itself is part of a package, the OpenACS Kernel, an OpenACS service that is the only mandatory component of an OpenACS installation.

Competitive Analysis

The OpenACS is a platform for web-based application software, and any software platform has the potential to develop problems like those described above. Fortunately, there are many precedents for systematic solutions, Index: openacs-4/packages/acs-core-docs/www/apm-requirements.html =================================================================== RCS file: /usr/local/cvsroot/openacs-4/packages/acs-core-docs/www/apm-requirements.html,v diff -u -N -r1.6.2.2 -r1.6.2.3 --- openacs-4/packages/acs-core-docs/www/apm-requirements.html 29 Mar 2003 20:44:52 -0000 1.6.2.2 +++ openacs-4/packages/acs-core-docs/www/apm-requirements.html 30 Mar 2003 06:04:04 -0000 1.6.2.3 @@ -1,5 +1,5 @@ -OpenACS 4.6.2 Package Manager Requirements

OpenACS 4.6.2 Package Manager Requirements

+OpenACS 4.6.2 Package Manager Requirements

OpenACS 4.6.2 Package Manager Requirements

by Bryan Quinn and Todd Nightingale
OpenACS docs are written by the named authors, but may be edited by OpenACS documentation staff. Index: openacs-4/packages/acs-core-docs/www/backup-recovery.html =================================================================== RCS file: /usr/local/cvsroot/openacs-4/packages/acs-core-docs/www/backup-recovery.html,v diff -u -N -r1.1.2.1 -r1.1.2.2 --- openacs-4/packages/acs-core-docs/www/backup-recovery.html 29 Mar 2003 20:44:52 -0000 1.1.2.1 +++ openacs-4/packages/acs-core-docs/www/backup-recovery.html 30 Mar 2003 06:04:04 -0000 1.1.2.2 @@ -1,5 +1,5 @@ -Backup and Recovery

Backup and Recovery

+Backup and Recovery

Backup and Recovery

by Don Baccus with additions by Joel Aufrecht
OpenACS docs are written by the named authors, but may be edited @@ -42,21 +42,51 @@ (This should moved into OpenACS's scheduled task project so that it's integrated with OpenACS's alerts and such.)

[service0@yourserver service0]$ export EDITOR=emacs;crontab -e

Add this line to the file. The numbers and stars at the beginning are cron columns that specify when the program should be run - in this case, whenever the minute is 0 and the hour is 1, i.e., 1:00 am every day.

0 1 * * * /usr/local/pgsql/bin/pg_dump -f /web/service0/database-backup/service0_$(date +%Y-%m-%d).dmp service0

Back up the file system

Here's a quick manual way to back up a reference install - it should be replaced by an automated script within - OpenACS. Also watch out for permission problems.

[root@yourserver root]# su - service0
-[service0@yourserver service0]$ tar -cps --file /tmp/service0-backup.tar.bz2 /web/service0
+      OpenACS.  The command excludes the auto-generated
+      supervise directory, which is
+      unneccesary and has complicated permissions.  Make sure that you are using the cron job to back up the database to a file in /web/service0/database-backup so that the tar command will include the database.

[root@yourserver root]# su - service0
+[service0@yourserver service0]$ tar -cpsj --exclude /web/service0/etc/daemontools/supervise --file /tmp/service0-backup.tar.bz2 /web/service0/ --exclude /web/service0/etc/daemontools/supervise/
 tar: Removing leading `/' from member names
-[service0@yourserver service0]$

Restore

  1. Restore the operating system and required software. +[service0@yourserver service0]$

Testing

On a test service, make sure that your backup-recovery process work. After backing up the database and file system, delete the service as detailed below and then recover it.

[root@yourserver root]# svc -d /service/service0
+[root@yourserver root]# mv /web/service0/ /web/service0.lost
+[root@yourserver root]# rm /service/service0
+rm: remove symbolic link `/service/service0'? y
+[root@yourserver root]# ps -auxw | grep service0
+root      1496  0.0  0.0  1312  252 ?        S    16:58   0:00 supervise service0
+[root@yourserver root]# kill 1496
+[root@yourserver root]# ps -auxw | grep service0
+[root@yourserver root]# su - postgres
+[postgres@yourserver pgsql]$ dropdb service0
+DROP DATABASE
+[postgres@yourserver pgsql]$ dropuser service0
+DROP USER
+[postgres@yourserver pgsql]$ exit
+logout
+[root@yourserver root]#

Recovery

  1. Restore the operating system and required software. You can do this with standard backup processes or by keeping copies of the install material (OS CDs, OpenACS - tarball and supporting software) and repeating the install guide.

  2. Restore the OpenACS service. Assuming the user already exists, restore the database and files from backup and restore the daemontools link:

    [root@yourserver root]# su - service0
    +          tarball and supporting software) and repeating the install guide.

  3. Restore the OpenACS service. Assuming the user already exists, restore the database and files from backup and restore the daemontools link. (Because of a bug in Postgres backup-recovery, not all database objects are created in the correct order. To compensate, pre-creating some objects usually work.)

    [root@yourserver root]# su - postgres
    +[postgres@yourserver pgsql]$ createuser service0
    +Shall the new user be allowed to create databases? (y/n) y
    +Shall the new user be allowed to create more new users? (y/n) y
    +CREATE USER
    +[postgres@yourserver pgsql]$ exit
    +logout
    +
    +[root@yourserver root]# su - service0
     [service0@yourserver service0]$ cd /web
     [service0@yourserver web]$ tar xjf /tmp/service0-backup.tar.bz2
    +[service0@yourserver web]$ chmod -R 700 service0
     [service0@yourserver web]$ createdb service0
    +CREATE DATABASE
     [service0@yourserver web]$ psql -f /web/service0/packages/acs-kernel/sql/postgresql/postgresql.sql service0
    +(many lines omitted)
     [service0@yourserver web]$ psql service0 < /web/service0/database-backup/database-backup.dmp
    +(many lines omitted)
     [service0@yourserver web]$ exit
    -[root@yourserver root]# ln -s /web/service0/etc/daemontools /service/
    -[service0@yourserver web]$ svc -u /service/service0
    +[root@yourserver root]# ln -s /web/service0/etc/daemontools /service/service0
    +[root@yourserver root]# sleep 10
    +[root@yourserver root]# svgroup web /service/service0
     [root@yourserver root]#

Other Backup Strategies

Earlier strategies, included here because this section hasn't been fully updated yet.

Set Up Nightly Oracle Exports

(This has not yet been updated to fit with the Reference Index: openacs-4/packages/acs-core-docs/www/bootstrap-acs.html =================================================================== RCS file: /usr/local/cvsroot/openacs-4/packages/acs-core-docs/www/bootstrap-acs.html,v diff -u -N -r1.8.2.2 -r1.8.2.3 --- openacs-4/packages/acs-core-docs/www/bootstrap-acs.html 29 Mar 2003 20:44:52 -0000 1.8.2.2 +++ openacs-4/packages/acs-core-docs/www/bootstrap-acs.html 30 Mar 2003 06:04:04 -0000 1.8.2.3 @@ -1,5 +1,5 @@ -Bootstrapping OpenACS

Bootstrapping OpenACS

+Bootstrapping OpenACS

Bootstrapping OpenACS

by Jon Salz
OpenACS docs are written by the named authors, but may be edited by OpenACS documentation staff. Index: openacs-4/packages/acs-core-docs/www/credits.html =================================================================== RCS file: /usr/local/cvsroot/openacs-4/packages/acs-core-docs/www/credits.html,v diff -u -N -r1.8.2.2 -r1.8.2.3 --- openacs-4/packages/acs-core-docs/www/credits.html 29 Mar 2003 20:44:52 -0000 1.8.2.2 +++ openacs-4/packages/acs-core-docs/www/credits.html 30 Mar 2003 06:04:04 -0000 1.8.2.3 @@ -1,5 +1,5 @@ -Credits

Credits

+Credits

Credits

by Vinod Kurup
OpenACS docs are written by the named authors, but may be edited by OpenACS documentation staff. Index: openacs-4/packages/acs-core-docs/www/database-management.html =================================================================== RCS file: /usr/local/cvsroot/openacs-4/packages/acs-core-docs/www/database-management.html,v diff -u -N -r1.1.2.1 -r1.1.2.2 --- openacs-4/packages/acs-core-docs/www/database-management.html 29 Mar 2003 20:44:52 -0000 1.1.2.1 +++ openacs-4/packages/acs-core-docs/www/database-management.html 30 Mar 2003 06:04:04 -0000 1.1.2.2 @@ -1,5 +1,5 @@ -Database Management

Database Management

+Database Management

Database Management

by Joel Aufrecht
OpenACS docs are written by the named authors, but may be edited by OpenACS documentation staff. Index: openacs-4/packages/acs-core-docs/www/db-api-detailed.html =================================================================== RCS file: /usr/local/cvsroot/openacs-4/packages/acs-core-docs/www/db-api-detailed.html,v diff -u -N -r1.8.2.2 -r1.8.2.3 --- openacs-4/packages/acs-core-docs/www/db-api-detailed.html 29 Mar 2003 20:44:52 -0000 1.8.2.2 +++ openacs-4/packages/acs-core-docs/www/db-api-detailed.html 30 Mar 2003 06:04:04 -0000 1.8.2.3 @@ -1,5 +1,5 @@ -Database Access API

Database Access API

+Database Access API

Database Access API

by Jon Salz. Revised and expanded by Roberto Mello (rmello at fslc dot usu dot edu), July 2002.
Index: openacs-4/packages/acs-core-docs/www/db-api.html =================================================================== RCS file: /usr/local/cvsroot/openacs-4/packages/acs-core-docs/www/db-api.html,v diff -u -N -r1.8.2.2 -r1.8.2.3 --- openacs-4/packages/acs-core-docs/www/db-api.html 29 Mar 2003 20:44:52 -0000 1.8.2.2 +++ openacs-4/packages/acs-core-docs/www/db-api.html 30 Mar 2003 06:04:04 -0000 1.8.2.3 @@ -1,5 +1,5 @@ -The OpenACS Database Access API

The OpenACS Database Access API

+The OpenACS Database Access API

The OpenACS Database Access API

By Pete Su and Jon Salz. Modified by Roberto Mello. Index: openacs-4/packages/acs-core-docs/www/dev-guide.html =================================================================== RCS file: /usr/local/cvsroot/openacs-4/packages/acs-core-docs/www/dev-guide.html,v diff -u -N -r1.7.2.2 -r1.7.2.3 --- openacs-4/packages/acs-core-docs/www/dev-guide.html 29 Mar 2003 20:44:52 -0000 1.7.2.2 +++ openacs-4/packages/acs-core-docs/www/dev-guide.html 30 Mar 2003 06:04:04 -0000 1.7.2.3 @@ -1,2 +1,2 @@ -Chapter 8. Development Reference

View comments on this page at openacs.org
+Chapter 8. Development Reference
View comments on this page at openacs.org
Index: openacs-4/packages/acs-core-docs/www/docbook-primer.html =================================================================== RCS file: /usr/local/cvsroot/openacs-4/packages/acs-core-docs/www/docbook-primer.html,v diff -u -N -r1.8.2.3 -r1.8.2.4 --- openacs-4/packages/acs-core-docs/www/docbook-primer.html 29 Mar 2003 20:44:52 -0000 1.8.2.3 +++ openacs-4/packages/acs-core-docs/www/docbook-primer.html 30 Mar 2003 06:04:04 -0000 1.8.2.4 @@ -1,5 +1,5 @@ -OpenACS Documentation Guide

OpenACS Documentation Guide

+OpenACS Documentation Guide

OpenACS Documentation Guide

By claus@arsdigita.com, with additions by Roberto Mello and the OpenACS Community @@ -32,7 +32,7 @@ In order to separate content and presentation, all OpenACS documentation will be marked up to conform to the DocBook XML DTD - + This enables us to publish in a variety of formats and relieves each contributor of the burden of presentation, freeing him to focus on content and sharing knowledge. @@ -53,7 +53,7 @@ list of elements and use more exotic features in your documents. The list is made up of SGML-elements but basically the same elements are valid in the XML DTD as long as you remember to: - +

  • Always close your tags with corresponding end-tags and to not use other tag minimization @@ -99,7 +99,7 @@ The documentation for each package will make up a little "book" that is structured like this - examples are emphasized: - +

         book                        : Docs for one package - templating
    @@ -123,20 +123,20 @@
           sources of these DocBook documents
           to get an idea of how they are tied together.
         

Headlines, Sections

- + Given that your job starts at the sect1-level, all your documents should open with a <sect1>-tag and end with the corresponding </sect1>.

- + You need to feed every <sect1> two attributes. The first attribute, id, is standard and can be used with all elements. It comes in very handy when interlinking between documents (more about this when talking about links in the section called “Links”). The value of id has to be unique throughout the book you're making since the id's in your sect1's will turn into filenames when the book is parsed into HTML.

- + The other attribute is xreflabel. The value of this is the text that will appear as the link when referring to this sect1.

@@ -151,7 +151,7 @@ </sect1>

- + Inside this container your document will be split up into <sect2>'s, each with the same requirements - id and xreflabel @@ -160,7 +160,7 @@ When it comes to naming your sect2's and below, prefix them with some abbreviation of the id in the sect1 such as requirements-overview.

Code

- + For displaying a snippet of code, a filename or anything else you just want to appear as a part of a sentence, we will use the tag <computeroutput>. @@ -170,12 +170,12 @@ <programlisting> is used. Just wrap your code block in it; mono-spacing, indents and all that stuff is taken care of automatically.

Links

- + Linking falls into two different categories: inside the book you're making and outside:

1. Inside linking, cross-referencing other parts of your book

By having unique id's you can cross-reference any part of your book with a simple tag, regardless of where that part is. -

Check out how I link to a subsection of the Developer's Guide:

+	  

Check out how I link to a subsection of the Developer's Guide:

 
 	    Put this in your XML:
 
@@ -213,7 +213,7 @@
 	    packages-looks, the
 	    parser will try its best to explain where the link takes you.
 	  

2. Linking outside the documentation

- + If you're hyper-linking out of the documentation, it works almost the same way as HTML - the tag is just a little different @@ -234,7 +234,7 @@ do it, so if you want to start converting your documents right away, start out with the ones without graphics ;)

- + To insert a graphic we use the elements <mediaobject>, <imageobject>, @@ -260,7 +260,7 @@ Put your graphics in a separate directory ("images") and link to them only with relative paths.

Lists

- + Here's how you make the DocBook equivalent of the three usual HTML-lists:

1. How to make an <ul>

Making an unordered list is pretty much like doing the same thing in HTML - if you close your <li>, that is. The only differences are that each list item has to be wrapped in something more, such as @@ -305,7 +305,7 @@ </variablelist>

Tables

- + DocBook supports several types of tables, but in most cases, the <informaltable> is enough: @@ -342,7 +342,7 @@ <table> for an example.

Emphasis

- + Our documentation uses two flavors of emphasis - italics and bold type. DocBook uses one - <emphasis>.

Index: openacs-4/packages/acs-core-docs/www/eng-standards-constraint-naming.html =================================================================== RCS file: /usr/local/cvsroot/openacs-4/packages/acs-core-docs/www/eng-standards-constraint-naming.html,v diff -u -N -r1.8.2.2 -r1.8.2.3 --- openacs-4/packages/acs-core-docs/www/eng-standards-constraint-naming.html 29 Mar 2003 20:44:52 -0000 1.8.2.2 +++ openacs-4/packages/acs-core-docs/www/eng-standards-constraint-naming.html 30 Mar 2003 06:04:04 -0000 1.8.2.3 @@ -1,5 +1,5 @@ -Constraint naming standard

Constraint naming standard

By mbryzek@arsdigita.com


+Constraint naming standard

Constraint naming standard

By mbryzek@arsdigita.com


OpenACS docs are written by the named authors, but may be edited by OpenACS documentation staff.

The Big Picture

Index: openacs-4/packages/acs-core-docs/www/eng-standards-filenaming.html =================================================================== RCS file: /usr/local/cvsroot/openacs-4/packages/acs-core-docs/www/eng-standards-filenaming.html,v diff -u -N -r1.8.2.2 -r1.8.2.3 --- openacs-4/packages/acs-core-docs/www/eng-standards-filenaming.html 29 Mar 2003 20:44:52 -0000 1.8.2.2 +++ openacs-4/packages/acs-core-docs/www/eng-standards-filenaming.html 30 Mar 2003 06:04:04 -0000 1.8.2.3 @@ -1,5 +1,5 @@ -ACS File Naming and Formatting Standards

ACS File Naming and Formatting Standards

By michael@arsdigita.com and +ACS File Naming and Formatting Standards

ACS File Naming and Formatting Standards

By michael@arsdigita.com and aure@arsdigita.com


OpenACS docs are written by the named authors, but may be edited by OpenACS documentation staff. Index: openacs-4/packages/acs-core-docs/www/eng-standards-plsql.html =================================================================== RCS file: /usr/local/cvsroot/openacs-4/packages/acs-core-docs/www/eng-standards-plsql.html,v diff -u -N -r1.8.2.2 -r1.8.2.3 --- openacs-4/packages/acs-core-docs/www/eng-standards-plsql.html 29 Mar 2003 20:44:52 -0000 1.8.2.2 +++ openacs-4/packages/acs-core-docs/www/eng-standards-plsql.html 30 Mar 2003 06:04:04 -0000 1.8.2.3 @@ -1,5 +1,5 @@ -PL/SQL Standards

PL/SQL Standards

+PL/SQL Standards

PL/SQL Standards

By richardl@arsdigita.com and yon@arsdigita.com


Index: openacs-4/packages/acs-core-docs/www/eng-standards-versioning.html =================================================================== RCS file: /usr/local/cvsroot/openacs-4/packages/acs-core-docs/www/eng-standards-versioning.html,v diff -u -N -r1.8.2.2 -r1.8.2.3 --- openacs-4/packages/acs-core-docs/www/eng-standards-versioning.html 29 Mar 2003 20:44:52 -0000 1.8.2.2 +++ openacs-4/packages/acs-core-docs/www/eng-standards-versioning.html 30 Mar 2003 06:04:04 -0000 1.8.2.3 @@ -1,5 +1,5 @@ -Release Version Numbering

Release Version Numbering

By Ron Henderson


+Release Version Numbering

Release Version Numbering

By Ron Henderson


OpenACS docs are written by the named authors, but may be edited by OpenACS documentation staff.

Index: openacs-4/packages/acs-core-docs/www/eng-standards.html =================================================================== RCS file: /usr/local/cvsroot/openacs-4/packages/acs-core-docs/www/eng-standards.html,v diff -u -N -r1.6.2.2 -r1.6.2.3 --- openacs-4/packages/acs-core-docs/www/eng-standards.html 29 Mar 2003 20:44:52 -0000 1.6.2.2 +++ openacs-4/packages/acs-core-docs/www/eng-standards.html 30 Mar 2003 06:04:04 -0000 1.6.2.3 @@ -1,2 +1,2 @@ -Chapter 9. Engineering Standards

View comments on this page at openacs.org
+Chapter 9. Engineering Standards
View comments on this page at openacs.org
Index: openacs-4/packages/acs-core-docs/www/filename.html =================================================================== RCS file: /usr/local/cvsroot/openacs-4/packages/acs-core-docs/www/filename.html,v diff -u -N -r1.8.2.2 -r1.8.2.3 --- openacs-4/packages/acs-core-docs/www/filename.html 29 Mar 2003 20:44:52 -0000 1.8.2.2 +++ openacs-4/packages/acs-core-docs/www/filename.html 30 Mar 2003 06:04:04 -0000 1.8.2.3 @@ -1,5 +1,5 @@ -Detailed Design Documentation Template

Detailed Design Documentation Template

By You

Start Note

+Detailed Design Documentation Template

Detailed Design Documentation Template

By You

Start Note

NOTE: Some of the sections of this template may not apply to your package, e.g. there may be no user-visible UI elements for a component of the OpenACS Core. Furthermore, it may be easier in some circumstances Index: openacs-4/packages/acs-core-docs/www/for-everyone.html =================================================================== RCS file: /usr/local/cvsroot/openacs-4/packages/acs-core-docs/www/for-everyone.html,v diff -u -N -r1.7.2.2 -r1.7.2.3 --- openacs-4/packages/acs-core-docs/www/for-everyone.html 29 Mar 2003 20:44:52 -0000 1.7.2.2 +++ openacs-4/packages/acs-core-docs/www/for-everyone.html 30 Mar 2003 06:04:04 -0000 1.7.2.3 @@ -1,2 +1,2 @@ -Part Part I. OpenACS For Everyone

OpenACS For Everyone

High level information: What is OpenACS?

View comments on this page at openacs.org
+Part I. OpenACS For Everyone

OpenACS For Everyone

High level information: What is OpenACS?

View comments on this page at openacs.org
Index: openacs-4/packages/acs-core-docs/www/general-documents.html =================================================================== RCS file: /usr/local/cvsroot/openacs-4/packages/acs-core-docs/www/general-documents.html,v diff -u -N -r1.7.2.2 -r1.7.2.3 --- openacs-4/packages/acs-core-docs/www/general-documents.html 29 Mar 2003 20:44:52 -0000 1.7.2.2 +++ openacs-4/packages/acs-core-docs/www/general-documents.html 30 Mar 2003 06:04:04 -0000 1.7.2.3 @@ -1,2 +1,2 @@ -Chapter 1. High level information: What is OpenACS?

Chapter 1. High level information: What is OpenACS?

View comments on this page at openacs.org
+Chapter 1. High level information: What is OpenACS?

Chapter 1. High level information: What is OpenACS?

View comments on this page at openacs.org
Index: openacs-4/packages/acs-core-docs/www/groups-design.html =================================================================== RCS file: /usr/local/cvsroot/openacs-4/packages/acs-core-docs/www/groups-design.html,v diff -u -N -r1.6.2.2 -r1.6.2.3 --- openacs-4/packages/acs-core-docs/www/groups-design.html 29 Mar 2003 20:44:52 -0000 1.6.2.2 +++ openacs-4/packages/acs-core-docs/www/groups-design.html 30 Mar 2003 06:04:04 -0000 1.6.2.3 @@ -1,5 +1,5 @@ -OpenACS 4 Groups Design

OpenACS 4 Groups Design

+OpenACS 4 Groups Design

OpenACS 4 Groups Design

by Rafael H. Schloming and Mark Thomas
OpenACS docs are written by the named authors, but may be edited by OpenACS documentation staff. Index: openacs-4/packages/acs-core-docs/www/groups-requirements.html =================================================================== RCS file: /usr/local/cvsroot/openacs-4/packages/acs-core-docs/www/groups-requirements.html,v diff -u -N -r1.6.2.2 -r1.6.2.3 --- openacs-4/packages/acs-core-docs/www/groups-requirements.html 29 Mar 2003 20:44:53 -0000 1.6.2.2 +++ openacs-4/packages/acs-core-docs/www/groups-requirements.html 30 Mar 2003 06:04:04 -0000 1.6.2.3 @@ -1,5 +1,5 @@ -OpenACS 4 Groups Requirements

OpenACS 4 Groups Requirements

+OpenACS 4 Groups Requirements

OpenACS 4 Groups Requirements

by Rafael H. Schloming, Mark Thomas
OpenACS docs are written by the named authors, but may be edited by OpenACS documentation staff. Index: openacs-4/packages/acs-core-docs/www/index.html =================================================================== RCS file: /usr/local/cvsroot/openacs-4/packages/acs-core-docs/www/index.html,v diff -u -N -r1.6.2.2 -r1.6.2.3 --- openacs-4/packages/acs-core-docs/www/index.html 29 Mar 2003 20:44:53 -0000 1.6.2.2 +++ openacs-4/packages/acs-core-docs/www/index.html 30 Mar 2003 06:04:04 -0000 1.6.2.3 @@ -1,2 +1,2 @@ -OpenACS Documentation

OpenACS Documentation


Table of Contents

Part I. OpenACS For Everyone
1. High level information: What is OpenACS?
Overview
OpenACS 4.6.2 Release Notes
II. Administrator's Guide
2. Prerequisite Software
Individual Programs
3. Installing on Unix/Linux
Overview
Install Linux and supporting software
Install Oracle 8.1.7
Install PostgreSQL 7.2.3
Install AOLserver 3.3+ad13
Install OpenACS 4.6.2
Credits
4. Installing on Windows
OpenACS Installation Guide for Windows2000
5. Installing on a Macintosh
OpenACS Installation Guide for Mac OS X
6. Upgrading
Support for upgrades.
Upgrading OpenACS 4.5 to 4.6
7. Maintenance
Hosting Web Sites
Database Management
Backup and Recovery
A. Install Red Hat 8.0
Part III. For OpenACS Developers
8. Development Reference
OpenACS 4.6.2 Packages
OpenACS 4.6.2 Data Models and the Object System
The Request Processor
The OpenACS Database Access API
Using Templates in OpenACS 4.6.2
Groups, Context, Permissions
Writing OpenACS 4.6.2 Application Pages
Parties in OpenACS 4.6.2
OpenACS 4.x Permissions Tediously Explained
Object Identity
Programming with AOLserver
9. Engineering Standards
OpenACS Documentation Guide
Using PSGML mode in Emacs
Detailed Design Documentation Template
System/Application Requirements Template
Release Version Numbering
Constraint naming standard
ACS File Naming and Formatting Standards
PL/SQL Standards
10. Kernel Documentation
Overview
OpenACS 4 Object Model Requirements
OpenACS 4 Object Model Design
OpenACS 4 Permissions Requirements
OpenACS 4 Permissions Design
OpenACS 4 Groups Requirements
OpenACS 4 Groups Design
OpenACS 4 Subsites Requirements
OpenACS 4 Subsites Design Document
OpenACS 4.6.2 Package Manager Requirements
OpenACS 4.6.2 Package Manager Design
Database Access API
OpenACS 4 Security Requirements
OpenACS 4 Security Design
OpenACS 4 Security Notes
OpenACS 4 Request Processor Requirements
OpenACS 4 Request Processor Design
Documenting Tcl Files: Page Contracts and Libraries
Bootstrapping OpenACS

List of Tables

8.1.
8.2.
8.3.
8.4.
8.5.
8.6.
8.7.
8.8.
8.9.
8.10.
8.11.
8.12.
View comments on this page at openacs.org
+OpenACS Documentation

OpenACS Documentation


Table of Contents

I. OpenACS For Everyone
1. High level information: What is OpenACS?
Overview
OpenACS 4.6.2 Release Notes
II. Administrator's Guide
2. Prerequisite Software
Individual Programs
3. Installing on Unix/Linux
Overview
Install Linux and supporting software
Install Oracle 8.1.7
Install PostgreSQL 7.2.3
Install AOLserver 3.3+ad13
Install OpenACS 4.6.2
Credits
4. Installing on Windows
OpenACS Installation Guide for Windows2000
5. Installing on a Macintosh
OpenACS Installation Guide for Mac OS X
6. Upgrading
Support for upgrades.
Upgrading OpenACS 4.5 to 4.6
7. Maintenance
Hosting Web Sites
Database Management
Backup and Recovery
A. Install Red Hat 8.0
III. For OpenACS Developers
8. Development Reference
OpenACS 4.6.2 Packages
OpenACS 4.6.2 Data Models and the Object System
The Request Processor
The OpenACS Database Access API
Using Templates in OpenACS 4.6.2
Groups, Context, Permissions
Writing OpenACS 4.6.2 Application Pages
Parties in OpenACS 4.6.2
OpenACS 4.x Permissions Tediously Explained
Object Identity
Programming with AOLserver
9. Engineering Standards
OpenACS Documentation Guide
Using PSGML mode in Emacs
Detailed Design Documentation Template
System/Application Requirements Template
Release Version Numbering
Constraint naming standard
ACS File Naming and Formatting Standards
PL/SQL Standards
10. Kernel Documentation
Overview
OpenACS 4 Object Model Requirements
OpenACS 4 Object Model Design
OpenACS 4 Permissions Requirements
OpenACS 4 Permissions Design
OpenACS 4 Groups Requirements
OpenACS 4 Groups Design
OpenACS 4 Subsites Requirements
OpenACS 4 Subsites Design Document
OpenACS 4.6.2 Package Manager Requirements
OpenACS 4.6.2 Package Manager Design
Database Access API
OpenACS 4 Security Requirements
OpenACS 4 Security Design
OpenACS 4 Security Notes
OpenACS 4 Request Processor Requirements
OpenACS 4 Request Processor Design
Documenting Tcl Files: Page Contracts and Libraries
Bootstrapping OpenACS

List of Tables

8.1.
8.2.
8.3.
8.4.
8.5.
8.6.
8.7.
8.8.
8.9.
8.10.
8.11.
8.12.
View comments on this page at openacs.org
Index: openacs-4/packages/acs-core-docs/www/individual-programs.html =================================================================== RCS file: /usr/local/cvsroot/openacs-4/packages/acs-core-docs/www/individual-programs.html,v diff -u -N -r1.1.2.1 -r1.1.2.2 --- openacs-4/packages/acs-core-docs/www/individual-programs.html 29 Mar 2003 20:44:53 -0000 1.1.2.1 +++ openacs-4/packages/acs-core-docs/www/individual-programs.html 30 Mar 2003 06:04:04 -0000 1.1.2.2 @@ -1,5 +1,5 @@ -Individual Programs

Individual Programs

  • OpenACS 4.6.2.�The OpenACS tarball comprises the core packages and +Individual Programs

    Individual Programs

    • OpenACS 4.6.2.�The OpenACS tarball comprises the core packages and many useful additional packages. This includes a full set of documentation. The tarball works with both PostGreSQL and Oracle.

    • Operating System.�OpenACS is designed for a Unix-like system. It is Index: openacs-4/packages/acs-core-docs/www/install-overview.html =================================================================== RCS file: /usr/local/cvsroot/openacs-4/packages/acs-core-docs/www/install-overview.html,v diff -u -N -r1.7.2.2 -r1.7.2.3 --- openacs-4/packages/acs-core-docs/www/install-overview.html 29 Mar 2003 20:44:53 -0000 1.7.2.2 +++ openacs-4/packages/acs-core-docs/www/install-overview.html 30 Mar 2003 06:04:04 -0000 1.7.2.3 @@ -1,5 +1,5 @@ -Overview

      Overview

      +Overview

      Overview

      by Vinod Kurup
      OpenACS docs are written by the named authors, but may be edited by OpenACS documentation staff. @@ -74,7 +74,7 @@ The basic steps to getting OpenACS up and running are:

      1. Install an OS

      2. Install a webserver (AOLServer)

      3. Install a database (Oracle or PostgreSQL)

      4. Install a database driver (allows the webserver to talk to the database) -

      5. Start the OpenACS installer, which will configure a database instance..

      How to use this guide

      • This is text you will see on +

      • Start the OpenACS installer, which will configure a database instance..

      How to use this guide

      • This is text you will see on screen, such as a Button or link in a radio button list or menu.

      • This is text that you will type.

      • This is text from a program or file which you may need to examine or edit:

        if {$database == "oracle"} {
        Index: openacs-4/packages/acs-core-docs/www/install-redhat.html
        ===================================================================
        RCS file: /usr/local/cvsroot/openacs-4/packages/acs-core-docs/www/install-redhat.html,v
        diff -u -N -r1.1.2.1 -r1.1.2.2
        --- openacs-4/packages/acs-core-docs/www/install-redhat.html	29 Mar 2003 20:44:53 -0000	1.1.2.1
        +++ openacs-4/packages/acs-core-docs/www/install-redhat.html	30 Mar 2003 06:04:04 -0000	1.1.2.2
        @@ -1,5 +1,5 @@
         
        -Appendix A. Install Red Hat 8.0

        Appendix A. Install Red Hat 8.0

        +Appendix A. Install Red Hat 8.0

        Appendix A. Install Red Hat 8.0

        by Joel Aufrecht
        OpenACS docs are written by the named authors, but may be edited by OpenACS documentation staff. @@ -11,7 +11,7 @@ software (see the section called “Individual Programs” for details):

        • libxml2

        • tcl

        • gmake and the compile and build environment.

        and these optional items

        • emacs

        • cvs

        • ImageMagick

        • DocBook and supporting software

        (In my experience, it's almost always a net time savings of several hours to install a new machine from scratch compared to installing each of these packages installed independently.)

        1. Unplug the network cable from your computer. We don't want to connect to the network until we're sure the computer is secure. - + (Wherever you see the word secure, you should always read it as, "secure enough for our purposes, given the amount of work we're @@ -39,7 +39,7 @@ Review (and modify if needed) the partitions created and click Next

        2. On the pop-up window asking "Are you sure you want to do this?" click Yes - IF YOU ARE WIPING YOUR HARD DRIVE.

        3. Click Next on the boot loader screen

      • Configure Networking. + IF YOU ARE WIPING YOUR HARD DRIVE.

      • Click Next on the boot loader screen

    • Configure Networking. Again, if you know what you're doing, do this step yourself, being sure to note the firewall holes. Otherwise, follow the instructions in this step to set up a computer directly connected to the internet with a dedicated IP address.

      1. DHCP is a system by which a computer that @@ -60,7 +60,7 @@ Mail (SMTP). In the Other ports box, enter 443, 8000, 8443. Click Next. -Port 443 is for https (http over ssl), and 8000 and 8443 are http and https access to the development server we'll be setting up.

    • Select any additional languages you want the +Port 443 is for https (http over ssl), and 8000 and 8443 are http and https access to the development server we'll be setting up.

  • Select any additional languages you want the computer to support and then click Next

  • Choose your time zone and click Next.

  • Type in a root password, twice. To @@ -81,9 +81,9 @@ risk that's still screened by the firewall, or a resource hog. Just don't install a database or web server, because that would conflict with the database and web server we'll install later. -

    check�Editors�(this�installs�emacs),
    +

    check�Editors�(this�installs�emacs),
    click�Details�next�to�Text-based�Internet,�check�lynx,�and�click�OK;
    -check�Authoring�and�Publishing�(this�installs�docbook),
    +check�Authoring�and�Publishing�(this�installs�docbook),
    uncheck�Server�Configuration�Tools,
    uncheck�Web�Server,
    uncheck�Windows�File�Server,
    @@ -96,7 +96,7 @@ Flat View and wait. In a minute, a list of packages will appear.

    uncheck�apmd�(monitors�power,�not�very�useful�for�servers),�
    -check�ImageMagick�(required�for�the�photo-album�packages,�
    +check�ImageMagick�(required�for�the�photo-album�packages,�
    uncheckisdn4k-utils�(unless�you�are�using�isdn,�this�installs�a�useless�daemon),�
    check�mutt�(a�mail�program�that�reads�Maildir),
    uncheck�nfs-utils�(nfs�is�a�major�security�risk),�
    @@ -124,7 +124,7 @@

  • After it finishes rebooting and shows the login prompt, log in:

    yourserver login: root
     Password:
    -[root@yourserver root]#
  • Lock down SSH

    1. +[root@yourserver root]#

    2. Lock down SSH

      1. SSH is the protocol we use to connect securely to the computer (replacing telnet, which is insecure). sshd is the daemon that listens for incoming @@ -153,4 +153,4 @@ Last login: Mon Mar 3 21:15:27 2003 from host-12-01.dsl-sea.seanet.com [remadmin@yourserver remadmin]$ su - Password: -[root@yourserver root]#

    View comments on this page at openacs.org
    +[root@yourserver root]#
View comments on this page at openacs.org
Index: openacs-4/packages/acs-core-docs/www/kernel-doc.html =================================================================== RCS file: /usr/local/cvsroot/openacs-4/packages/acs-core-docs/www/kernel-doc.html,v diff -u -N -r1.6.2.2 -r1.6.2.3 --- openacs-4/packages/acs-core-docs/www/kernel-doc.html 29 Mar 2003 20:44:53 -0000 1.6.2.2 +++ openacs-4/packages/acs-core-docs/www/kernel-doc.html 30 Mar 2003 06:04:04 -0000 1.6.2.3 @@ -1,2 +1,2 @@ -Chapter 10. Kernel Documentation
View comments on this page at openacs.org
+Chapter 10. Kernel Documentation
View comments on this page at openacs.org
Index: openacs-4/packages/acs-core-docs/www/kernel-overview.html =================================================================== RCS file: /usr/local/cvsroot/openacs-4/packages/acs-core-docs/www/kernel-overview.html,v diff -u -N -r1.3.2.2 -r1.3.2.3 --- openacs-4/packages/acs-core-docs/www/kernel-overview.html 29 Mar 2003 20:44:54 -0000 1.3.2.2 +++ openacs-4/packages/acs-core-docs/www/kernel-overview.html 30 Mar 2003 06:04:04 -0000 1.3.2.3 @@ -1,5 +1,5 @@ -Overview

Overview

+Overview

Overview

Compared to its predecessors, version 4.6.2 of OpenACS has a much more structured organization, i.e. the most significant change is found at the system architecture level, Index: openacs-4/packages/acs-core-docs/www/linux-installation.html =================================================================== RCS file: /usr/local/cvsroot/openacs-4/packages/acs-core-docs/www/Attic/linux-installation.html,v diff -u -N -r1.1.2.1 -r1.1.2.2 --- openacs-4/packages/acs-core-docs/www/linux-installation.html 29 Mar 2003 20:44:54 -0000 1.1.2.1 +++ openacs-4/packages/acs-core-docs/www/linux-installation.html 30 Mar 2003 06:04:04 -0000 1.1.2.2 @@ -1,11 +1,11 @@ -Install Linux and supporting software

Install Linux and supporting software

+Install Linux and supporting software

Install Linux and supporting software

by Joel Aufrecht
OpenACS docs are written by the named authors, but may be edited by OpenACS documentation staff. -

Paths and Users

Figure 3.1. Assumptions in this section

Fully qualified domain name of your serveryourserver.test
name of administrative access accountremadmin
OpenACS serviceserver0
OpenACS service accountserver0
OpenACS database nameserver0
Root of OpenACS service file tree/web/server0
Location of source code tarballs for new software/tmp
The OpenACS tarball contains some files which +

Paths and Users

Figure 3.1. Assumptions in this section

Fully qualified domain name of your serveryourserver.test
name of administrative access accountremadmin
OpenACS serviceservice0
OpenACS service accountservice0
OpenACS database nameservice0
Root of OpenACS service file tree/web/service0
Location of source code tarballs for new software/tmp
The OpenACS tarball contains some files which are useful while setting up other software. Those - files are located at:/tmp/openacs-4-6/packages/acs-core-docs/www/files
Database backup directory/web/server0/database-backup
Service config files/web/server0/etc
Service log files/web/server0/log
Compile directory/usr/local/src
PostGreSQL directory/usr/local/pgsql
AOLServer directory/usr/local/aolserver

+ files are located at:

/tmp/openacs-4-6/packages/acs-core-docs/www/files
Database backup directory/web/service0/database-backup
Service config files/web/service0/etc
Service log files/web/service0/log
Compile directory/usr/local/src
PostGreSQL directory/usr/local/pgsql
AOLServer directory/usr/local/aolserver

None of these locations are set in stone - they're simply the values that we've chosen. The values that you'll probably want to change, such as service name, are @@ -26,12 +26,12 @@ files, unpack the tarball now.

[root@yourserver root]# cd /tmp
 [root@yourserver tmp]# tar xzf openacs-4-6.tgz
 
cd /tmp
-tar xzf openacs-4-6.tgz

Initialize CVS (OPTIONAL)

CVS is a source control system. Create and prepare a +tar xzf openacs-4-6.tgz

Initialize CVS (OPTIONAL)

CVS is a source control system. Create and prepare a directory for a local cvs repository.

[root@yourserver tmp]# mkdir /cvsroot
 [root@yourserver tmp]# cvs -d /cvsroot init
 [root@yourserver tmp]#
 
mkdir /cvsroot
-cvs -d /cvsroot init

Add PSGML commands to emacs init file (OPTIONAL)

+cvs -d /cvsroot init

Add PSGML commands to emacs init file (OPTIONAL)

If you plan to write or edit any documentation with emacs, install a customized emacs configuration file with DocBook commands in the skeleton directory, so it will be used for all new users. The file also @@ -42,7 +42,7 @@ installed in /package. These commands install daemontools and svgroup. svgroup is a script for granting permissions, to allow users other than root to use daemontools for specific - services.

  1. Install Daemontools

    • Red Hat

      Make sure you have the source tarball in + services.

      1. Install Daemontools

        • Red Hat

          Make sure you have the source tarball in /tmp, or download it. (The -p flag in mkdir causes all implied directories in the path to be made as well.)

          [root@yourserver root]# mkdir -p /package
          @@ -71,7 +71,7 @@
                   control daemontools services.

          [root@yourserver root]# cp /tmp/openacs-4-6/packages/acs-core-docs/www/files/svgroup.txt /usr/local/bin/svgroup
           [root@yourserver root]# chmod 755 /usr/local/bin/svgroup
           
          cp /tmp/openacs-4-6/packages/acs-core-docs/www/files/svgroup.txt /usr/local/bin/svgroup 
          -chmod 755 /usr/local/bin/svgroup

    Install qmail (OPTIONAL)

    Qmail is a Mail Transfer Agent. It handles incoming and outgoing mail. Install qmail if you want your OpenACS server to send and receive mail, and you don't want to use an alternate MTA.

    1. Install ucspi.�This program handles incoming tcp connections.

      [root@yourserver root]# cd /usr/local/src
      +chmod 755 /usr/local/bin/svgroup

    Install qmail (OPTIONAL)

    Qmail is a Mail Transfer Agent. It handles incoming and outgoing mail. Install qmail if you want your OpenACS server to send and receive mail, and you don't want to use an alternate MTA.

    1. Install ucspi.�This program handles incoming tcp connections.

      [root@yourserver root]# cd /usr/local/src
       [root@yourserver src]# tar xzf /tmp/ucspi-tcp-0.88.tar.gz
       [root@yourserver src]# cd ucspi-tcp-0.88
       [root@yourserver ucspi-tcp-0.88]# make
      @@ -93,7 +93,7 @@
       tcpserver: usage: tcpserver [ -1UXpPhHrRoOdDqQv ] [ -c limit ] [ -x rules.cdb ] [ -B banner ] [ -g gid ] [ -u uid
       ] [ -b backlog ] [ -l localname ] [ -t timeout ] host port program
       [root@yourserver ucspi-tcp-0.88]#
      -

      +

      (I'm not sure if this next step is 100% necessary, but when I skip it I get problems. If you get the error 553 sorry, that domain isn't in my list of allowed rcpthosts (#5.7.1) then you need to do this.) AOLServer sends outgoing mail via the ns_sendmail command, which pipes a command to the sendmail executable. Or, in our @@ -107,7 +107,7 @@ send outgoing mail.

      [root@yourserver ucspi-tcp-0.88]# cp /tmp/openacs-4-6/packages/acs-core-docs/www/files/tcp.smtp.txt /etc/tcp.smtp
       [root@yourserver ucspi-tcp-0.88]# tcprules /etc/tcp.smtp.cdb /etc/tcp.smtp.tmp < /etc/tcp.smtp
       
      cp /tmp/openacs-4-6/packages/acs-core-docs/www/files/tcp.smtp.txt /etc/tcp.smtp 
      -tcprules /etc/tcp.smtp.cdb /etc/tcp.smtp.tmp < /etc/tcp.smtp 
    2. Install Qmail.�

      First, set up the standard supporting users and build the binaries:

      [root@yourserver root]# cd /usr/local/src
      +tcprules /etc/tcp.smtp.cdb /etc/tcp.smtp.tmp < /etc/tcp.smtp 
    3. Install Qmail.�

      First, set up the standard supporting users and build the binaries:

      [root@yourserver root]# cd /usr/local/src
       [root@yourserver src]# tar xzf /tmp/qmail-1.03.tar.gz
       [root@yourserver src]# mkdir /var/qmail
       [root@yourserver src]# groupadd nofiles
      @@ -140,7 +140,7 @@
       useradd -g qmail -d /var/qmail qmailr 
       useradd -g qmail -d /var/qmail qmails
       cd qmail-1.03 
      -make setup check

      Replace sendmail with qmail's wrapper.

      [root@yourserver qmail-1.03]# rm -f /usr/bin/sendmail
      +make setup check

      Replace sendmail with qmail's wrapper.

      [root@yourserver qmail-1.03]# rm -f /usr/bin/sendmail
       [root@yourserver qmail-1.03]# ln -s /var/qmail/bin/sendmail /usr/sbin/sendmail
       [root@yourserver qmail-1.03]#
       
      rm -f /usr/bin/sendmail 
      @@ -162,7 +162,7 @@
       
      cd ~alias; touch .qmail-postmaster .qmail-mailer-daemon .qmail-root 
       chmod 644 ~alias/.qmail* 
       /var/qmail/bin/maildirmake ~alias/Maildir/ 
      -chown -R alias.nofiles /var/qmail/alias/Maildir

      Configure qmail to use the Maildir delivery format +chown -R alias.nofiles /var/qmail/alias/Maildir

      Configure qmail to use the Maildir delivery format (instead of mbox), and install a version of the qmail startup script modified to use Maildir.

      [root@yourserver alias]# echo "./Maildir" > /var/qmail/bin/.qmail
       [root@yourserver alias]# cp /tmp/openacs-4-6/packages/acs-core-docs/www/files/qmail.rc.txt /var/qmail/rc
       [root@yourserver alias]# chmod 755 /var/qmail/rc
      Index: openacs-4/packages/acs-core-docs/www/maintenance-web.html
      ===================================================================
      RCS file: /usr/local/cvsroot/openacs-4/packages/acs-core-docs/www/maintenance-web.html,v
      diff -u -N -r1.1.2.1 -r1.1.2.2
      --- openacs-4/packages/acs-core-docs/www/maintenance-web.html	29 Mar 2003 20:44:54 -0000	1.1.2.1
      +++ openacs-4/packages/acs-core-docs/www/maintenance-web.html	30 Mar 2003 06:04:04 -0000	1.1.2.2
      @@ -1,5 +1,5 @@
       
      -Hosting Web Sites

      Hosting Web Sites

      +Hosting Web Sites

      Hosting Web Sites

      by Joel Aufrecht
      OpenACS docs are written by the named authors, but may be edited by OpenACS documentation staff. @@ -109,40 +109,21 @@ root. This mean that if someone was able to exploit your web server to execute a command on your server, they would not be able to gain root - access.

      How to add a second server on a different port

      Starting another server is simply a matter of configuring another - aolserver instance, creating another database and pointing this - aolserver instance at a fresh copy of the OpenACS-4 code. We'll call - our new server birdnotes-dev

      1. - You can either copy your current OpenACS installation: -

        -joeuser:~$ cp -r web/birdnotes web/birdnotes-dev

        - Or Download the OpenACS - 4 software into /tmp again. -

        -joeuser:~$ cd web
        -joeuser:~/web$ tar xzvf /tmp/openacs-4-5-release.tgz
        -joeuser:~/web$ mv openacs-4 birdnotes-dev
      2. - Download another copy of openacs4.tcl.txt - into /tmp.

        -joeuser:~/web$ cp /tmp/openacs4.tcl.txt ./birdnotes-dev/nsd.tcl
        -joeuser:~/web$ chmod 600 birdnotes-dev/nsd.tcl
        -joeuser:~/web$ emacs birdnotes-dev/nsd.tcl

        Just like in the section called “Configure an AOLserver Service for OpenACS”, - you'll need to set the server parameters appropriately. Be sure to - choose a different port than your original server and to set - server to - birdnotes-dev.

      3. - - Create a new database instance called - birdnotes-dev. Follow the instructions in - Prepare Oracle for OpenACS or Prepare PostgreSQL for OpenACS. - -

      4. - Start your new server! -

        -joeuser:~/web$ cd
        -joeuser:~/web$ /usr/local/aolserver/bin/nsd-postgres -t /home/joeuser/web/birdnotes-dev/nsd.tcl

        - Visit the site with a web browser (using the port that you set - above). You should see the OpenACS installer. Once you install - the OpenACS datamodel, you'll also need to add your new aolserver - instance to /etc/inittab (or - daemontools) so it restarts automatically.

      ($Id$)
      View comments on this page at openacs.org
      + access.

      Running multiple services on one machine

      Services on different ports.�To run a different service on another port but the same + ip, simply repeat Install OpenACS 4.6.2 replacing + service0, and change the +

      set httpport              8000
      +set httpsport             8443 
      + to different values.

      Services on different host names.�For example, suppose you want to support +http://foo.com and + http://bar.com on the same + machine. The easiest way is to assign each one a different ip + address. Then you can install two services as above, but with + different values for +

      set hostname               [ns_info hostname]
      +set address                127.0.0.1 
      +If you want to install two services with different host + names sharing the same ip, you'll need nsvhr to redirect requests + based on the contents of the tcp headers. See AOLserver + Virtual Hosting with TCP by markd. +

      ($Id$)
      View comments on this page at openacs.org
      Index: openacs-4/packages/acs-core-docs/www/maintenance.html =================================================================== RCS file: /usr/local/cvsroot/openacs-4/packages/acs-core-docs/www/Attic/maintenance.html,v diff -u -N -r1.1.2.1 -r1.1.2.2 --- openacs-4/packages/acs-core-docs/www/maintenance.html 29 Mar 2003 20:44:54 -0000 1.1.2.1 +++ openacs-4/packages/acs-core-docs/www/maintenance.html 30 Mar 2003 06:04:04 -0000 1.1.2.2 @@ -1,2 +1,2 @@ -Chapter 7. Maintenance

      Chapter 7. Maintenance

      View comments on this page at openacs.org
      +Chapter 7. Maintenance

      Chapter 7. Maintenance

      View comments on this page at openacs.org
      Index: openacs-4/packages/acs-core-docs/www/object-identity.html =================================================================== RCS file: /usr/local/cvsroot/openacs-4/packages/acs-core-docs/www/object-identity.html,v diff -u -N -r1.8.2.2 -r1.8.2.3 --- openacs-4/packages/acs-core-docs/www/object-identity.html 29 Mar 2003 20:44:54 -0000 1.8.2.2 +++ openacs-4/packages/acs-core-docs/www/object-identity.html 30 Mar 2003 06:04:04 -0000 1.8.2.3 @@ -1,5 +1,5 @@ -Object Identity

      Object Identity

      +Object Identity

      Object Identity

      by Rafael H. Schloming
      OpenACS docs are written by the named authors, but may be edited by OpenACS documentation staff. Index: openacs-4/packages/acs-core-docs/www/object-system-design.html =================================================================== RCS file: /usr/local/cvsroot/openacs-4/packages/acs-core-docs/www/object-system-design.html,v diff -u -N -r1.6.2.2 -r1.6.2.3 --- openacs-4/packages/acs-core-docs/www/object-system-design.html 29 Mar 2003 20:44:54 -0000 1.6.2.2 +++ openacs-4/packages/acs-core-docs/www/object-system-design.html 30 Mar 2003 06:04:04 -0000 1.6.2.3 @@ -1,5 +1,5 @@ -OpenACS 4 Object Model Design

      OpenACS 4 Object Model Design

      +OpenACS 4 Object Model Design

      OpenACS 4 Object Model Design

      by Pete Su, Michael Yoon, Richard Li Index: openacs-4/packages/acs-core-docs/www/object-system-requirements.html =================================================================== RCS file: /usr/local/cvsroot/openacs-4/packages/acs-core-docs/www/object-system-requirements.html,v diff -u -N -r1.6.2.2 -r1.6.2.3 --- openacs-4/packages/acs-core-docs/www/object-system-requirements.html 29 Mar 2003 20:44:54 -0000 1.6.2.2 +++ openacs-4/packages/acs-core-docs/www/object-system-requirements.html 30 Mar 2003 06:04:04 -0000 1.6.2.3 @@ -1,5 +1,5 @@ -OpenACS 4 Object Model Requirements

      OpenACS 4 Object Model Requirements

      +OpenACS 4 Object Model Requirements

      OpenACS 4 Object Model Requirements

      By Pete Su
      OpenACS docs are written by the named authors, but may be edited by OpenACS documentation staff. Index: openacs-4/packages/acs-core-docs/www/objects.html =================================================================== RCS file: /usr/local/cvsroot/openacs-4/packages/acs-core-docs/www/objects.html,v diff -u -N -r1.8.2.2 -r1.8.2.3 --- openacs-4/packages/acs-core-docs/www/objects.html 29 Mar 2003 20:44:54 -0000 1.8.2.2 +++ openacs-4/packages/acs-core-docs/www/objects.html 30 Mar 2003 06:04:04 -0000 1.8.2.3 @@ -1,5 +1,5 @@ -OpenACS 4.6.2 Data Models and the Object System

      OpenACS 4.6.2 Data Models and the Object System

      +OpenACS 4.6.2 Data Models and the Object System

      OpenACS 4.6.2 Data Models and the Object System

      By Pete Su
      OpenACS docs are written by the named authors, but may be edited @@ -81,7 +81,7 @@ Fire up your text editor and open the ROOT/packages/notes/sql/oracle/notes-create.sql (ROOT/packages/notes/sql/postgresql/notes-create.sql for the PG version) file created when we created the package. Then, do the following: -

      Describe the new type to the type system

      +

      Describe the new type to the type system

      First, add an entry to the acs_object_types table with the following PL/SQL call:

       begin  
      @@ -141,7 +141,7 @@
       because the new type note is a subtype of
       acs_object, it will inherit these attributes, so there is
       no need for us to define them.
      -

      Define a table in which to store your objects

      +

      Define a table in which to store your objects

      The next thing we do is make a small modification to the data model to reflect the fact that each row in the notes table represents something that is not only an object of type @@ -166,7 +166,7 @@ use the acs_objects table to find objects will transparently find any objects that are instances of any subtype of acs_objects. -

      Define a package for type specific procedures

      +

      Define a package for type specific procedures

      The next step is to define a PL/SQL package for your new type, and write some basic procedures to create and delete objects. Here is a package definition for our new type: @@ -214,7 +214,7 @@ object OBJ was "read only", then any other object that used OBJ as its context would also be "read only" by default. We'll talk about this more later. -

      Define a package body for type specific procedures

      +

      Define a package body for type specific procedures

      The PL/SQL package body contains the implementations of the procedures defined above. The only subtle thing going on here is that we must use acs_object.new to insert a row into Index: openacs-4/packages/acs-core-docs/www/openacs-overview.html =================================================================== RCS file: /usr/local/cvsroot/openacs-4/packages/acs-core-docs/www/openacs-overview.html,v diff -u -N -r1.3.2.2 -r1.3.2.3 --- openacs-4/packages/acs-core-docs/www/openacs-overview.html 29 Mar 2003 20:44:54 -0000 1.3.2.2 +++ openacs-4/packages/acs-core-docs/www/openacs-overview.html 30 Mar 2003 06:04:04 -0000 1.3.2.3 @@ -1,5 +1,5 @@ -Overview

      Overview

      +Overview

      Overview

      OpenACS (Open Architecture Community System) is an advanced toolkit for building scalable, community-oriented web applications. If you're thinking of building an Index: openacs-4/packages/acs-core-docs/www/openacs.html =================================================================== RCS file: /usr/local/cvsroot/openacs-4/packages/acs-core-docs/www/openacs.html,v diff -u -N -r1.6.2.3 -r1.6.2.4 --- openacs-4/packages/acs-core-docs/www/openacs.html 29 Mar 2003 20:44:54 -0000 1.6.2.3 +++ openacs-4/packages/acs-core-docs/www/openacs.html 30 Mar 2003 06:04:04 -0000 1.6.2.4 @@ -1,24 +1,22 @@ -Install OpenACS 4.6.2

      Install OpenACS 4.6.2

      +Install OpenACS 4.6.2

      Install OpenACS 4.6.2

      by Vinod Kurup
      OpenACS docs are written by the named authors, but may be edited by OpenACS documentation staff. -

      Set up the file system for an OpenACS Service

      1. Unpack the OpenACS tarball. If you are following the - instructions linearly, you should done this already, in which case - you can skip this step. If not, make sure you have the OpenACS - tarball in /tmp and proceed: -

        [root@yourserver root]# cd /tmp
        -[root@yourserver tmp]# tar xzf openacs-4-6.tgz
        -
        cd /tmp
        -tar xzf openacs-4-6.tgz
      2. The reference install stores all OpenACS instances in +

      Set up the file system for an OpenACS Service

      1. The reference install stores all OpenACS services in /web, with one subdirectory per - instance. Create that directory:

        [root@yourserver root]# mkdir /web
        +      service.  The first time you install a service, you must create
        +      that directory and set its permissions:

        [root@yourserver root]# mkdir /web
         [root@yourserver root]# chgrp web /web
         [root@yourserver root]# chmod 770 /web
         [root@yourserver root]#
         
        mkdir /web
         chgrp web /web
        -chmod 770 /web
      2. Set up your user account.

        +chmod 770 /web

    4. You should already have downloaded the OpenACS tarball + to the /tmp directory. If + noot, download the OpenACS + tarball and save it in + /tmp and proceed:

    5. Set up your user account.

      AOLserver needs to be started as the root user if you want to use port 80. Once it starts, though, it will drop the root privileges and run as another user, which you must specify on the command line. It's @@ -31,21 +29,21 @@ for each different service. A service name should be a single word, letters and numbers only. If the name of your site is one word, that would be a good choice. For - example "server0" might be the service name for the - server0.net + example "service0" might be the service name for the + service0.net community.

      For the 4.6.2-P and 4.6.2-O Reference Platform, - we'll use a server named server0 and - a user named server0. We'll leave the password + we'll use a server named service0 and + a user named service0. We'll leave the password blank for increased security. The only way to log in will be with ssh certificates. The only people who should log in are developers for that specific instance. Add this user, and put it in the web group so that it can use database commands associated with that group. -

      [root@yourserver root]# useradd -g web server0
      +    

      [root@yourserver root]# useradd -g web service0
       [root@yourserver root]#

      Set up database environment variables. They are necessary for working with the database. -

      [root@yourserver root]# su - server0
      -[server0@yourserver server0]$ emacs .bashrc

      Put in the appropriate lines for the database you are running. If you will use both databases, put in both sets of lines.

      • PostGreSQL:

        export LD_LIBRARY_PATH=LD_LIBRARY_PATH=$LD_LIBRARY_PATH:/usr/local/pgsql/lib
        +

        [root@yourserver root]# su - service0
        +[service0@yourserver service0]$ emacs .bashrc

        Put in the appropriate lines for the database you are running. If you will use both databases, put in both sets of lines.

        • PostGreSQL:

          export LD_LIBRARY_PATH=LD_LIBRARY_PATH=$LD_LIBRARY_PATH:/usr/local/pgsql/lib
           export PATH=$PATH:/usr/local/pgsql/bin
        • Oracle. These environment variables are specific for a local Oracle installation communicating via IPC. If you are connecting to a remote Oracle installation, you'll need to adjust these appropriately. Also, @@ -57,9 +55,9 @@ export ORACLE_SID=ora8 export ORACLE_TERM=vt100 export ORA_NLS33=$ORACLE_HOME/ocommon/nls/admin/data

      Test this by logging out and back in as - server0 and checking the paths.

      [server0@yourserver server0]$ exit
      +	service0 and checking the paths.

      [service0@yourserver service0]$ exit
       logout
      -[root@yourserver src]# su - server0
      +[root@yourserver src]# su - service0
       [postgres@yourserver pgsql]$ env | grep PATH
       

      For PostGreSQL, you should see:

       LD_LIBRARY_PATH=LD_LIBRARY_PATH=:/usr/local/pgsql/lib
      @@ -69,91 +67,103 @@
       LD_LIBRARY_PATH=/ora8/m01/app/oracle/product/8.1.7/lib:/lib:/usr/lib
       ORACLE_SID=ora8
       ORACLE_TERM=vt100
      -ORA_NLS33=$ORACLE_HOME/ocommon/nls/admin/data
      [server0@yourserver server0]$ exit
      +ORA_NLS33=$ORACLE_HOME/ocommon/nls/admin/data
      [service0@yourserver service0]$ exit
       logout
       
      -[root@yourserver root]#
    6. Move the OpenACS tarball to be the new root directory for - the server0 service. Secure the directory so that only the owner can access it.

      [root@yourserver root]# mv /tmp/openacs-4-6 /web/server0
      -[root@yourserver root]# chown -R server0.web /web/server0
      -[root@yourserver root]# chmod -R 700 /web/server0
      -
      mv /tmp/openacs-4-6 /web/server0
      -chown -R server0.web /web/server0/
      -chmod -R 700 /web/server0
    7. Add the Service to CVS - OPTIONAL.�If this is a development server, you may want to add it to your local CVS repository.

      1. Create and set permissions on a subdirectory in the local cvs repository.

        [root@yourserver root]# mkdir /cvsroot/server0
        -[root@yourserver root]# chown server0.web /cvsroot/server0
        +[root@yourserver root]#
      2. Unpack the OpenACS tarball and rename it to service0. Secure the directory so that only the owner can access it. Check the permissions by listing the directory.

        [root@yourserver root]# su - service0
        +[service0@yourserver service0]$ cd /web
        +[service0@yourserver web]$ tar xzf /tmp/openacs-4-6.tgz
        +[service0@yourserver web]$ mv openacs-4-6 service0
        +[service0@yourserver web]$ chmod -R 700 service0
        +[service0@yourserver web]$ ls -al
        +total 3
        +drwxrwx---    3 root     web          1024 Mar 29 16:41 .
        +drwxr-xr-x   25 root     root         1024 Mar 29 16:24 ..
        +drwx------    7 service0 web          1024 Jan  6 14:36 service0
        +[service0@yourserver web]$ exit
        +logout
        +
         [root@yourserver root]#
        -
        mkdir /cvsroot/server0
        -chown server0.web /cvsroot/server0
      3. Add the repository location to the user environment.

        [root@yourserver root]# su - server0
        -[server0@yourserver server0]$ emacs .bashrc

        Put this string into /home/server0/.bashrc:

        export CVSROOT=/cvsroot
        [server0@yourserver server0]$ exit
        +
        su - service0
        +cd /web
        +tar xzf /tmp/openacs-4-6.tgz
        +mv openacs-4-6 service0
        +chmod -R 700 service0/
        +ls -al
        +exit
      4. Add the Service to CVS - OPTIONAL.�If this is a development server, you may want to add it to your local CVS repository.

        1. Create and set permissions on a subdirectory in the local cvs repository.

          [root@yourserver root]# mkdir /cvsroot/service0
          +[root@yourserver root]# chown service0.web /cvsroot/service0
          +[root@yourserver root]#
          +
          mkdir /cvsroot/service0
          +chown service0.web /cvsroot/service0
        2. Add the repository location to the user environment.

          [root@yourserver root]# su - service0
          +[service0@yourserver service0]$ emacs .bashrc

          Put this string into /home/service0/.bashrc:

          export CVSROOT=/cvsroot
          [service0@yourserver service0]$ exit
           logout
           
           [root@yourserver root]#
        3. Import all files into cvs. In order to work on files with source control, the files must be checked out from cvs. So we will import, move aside, and then check out all of the files. In the cvs import command, - server0 + service0 refers to the cvs repository to use; it uses the CVSROOT plus this string, i.e. - /cvsroot/server0. + /cvsroot/service0. "OpenACS" is the vendor tag, and "openacs-4-6" is the release tag. These tags will be useful in upgrading and - branching. -m sets the version comment.

          [root@yourserver root]# su - server0
          -[server0@yourserver server0]$ cd /web/server0
          -[server0@yourserver server0]$ cvs import -m "initial install" server0 OpenACS openacs-4-6
          -N server0/license.txt
          -N server0/readme.txt
          +            branching.  -m sets the version comment.

          [root@yourserver root]# su - service0
          +[service0@yourserver service0]$ cd /web/service0
          +[service0@yourserver service0]$ cvs import -m "initial install" service0 OpenACS openacs-4-6
          +N service0/license.txt
          +N service0/readme.txt
           (many lines omitted)
          -N server0/www/SYSTEM/flush-memoized-statement.tcl
          +N service0/www/SYSTEM/flush-memoized-statement.tcl
           
           No conflicts created by this import
           
          -[server0@yourserver server0]$
          -
          su - server0
          -cd /web/server0
          -cvs import -m "initial install" server0 OpenACS openacs-4-6

          Move the original directory to a temporary location, and check out the cvs repository in its place. If the service starts correctly, come back and remove the temporary copy of the uploaded files.

          [server0@yourserver server0]$ cd ..
          -[server0@yourserver web]$ mv server0 server0.orig
          -[server0@yourserver web]$ cvs checkout server0
          -cvs checkout: Updating server0
          -U server0/license.txt
          +[service0@yourserver service0]$
          +
          su - service0
          +cd /web/service0
          +cvs import -m "initial install" service0 OpenACS openacs-4-6

          Move the original directory to a temporary location, and check out the cvs repository in its place. If the service starts correctly, come back and remove the temporary copy of the uploaded files.

          [service0@yourserver service0]$ cd ..
          +[service0@yourserver web]$ mv service0 service0.orig
          +[service0@yourserver web]$ cvs checkout service0
          +cvs checkout: Updating service0
          +U service0/license.txt
           (many lines omitted)
          -U server0/www/SYSTEM/dbtest.tcl
          -U server0/www/SYSTEM/flush-memoized-statement.tcl
          -[server0@yourserver web]$ exit
          +U service0/www/SYSTEM/dbtest.tcl
          +U service0/www/SYSTEM/flush-memoized-statement.tcl
          +[service0@yourserver web]$ exit
           logout
           
           [root@yourserver web]#
           
          cd ..
          -mv server0 server0.orig
          -cvs checkout server0
          +mv service0 service0.orig
          +cvs checkout service0
           exit
      5. Set up several additional directories in the service root: - etc is for configuration files - and log is for log - files. If you did the CVS step, note that these new directories are excluded from that step so that you can decide whether or not you want your logs and config files in source control.

        [root@yourserver root]# su - server0
        -[server0@yourserver server0]$ mkdir /web/server0/etc /web/server0/log
        -[server0@yourserver web]$ exit
        +      etc is for configuration and control files, log is for error and request (web page hit) log files, and database-backup is for database backup files.  If you did the CVS step, note that these new directories are excluded from that step so that you can decide whether or not you want your logs and config files in source control.

        [root@yourserver root]# su - service0
        +[service0@yourserver service0]$ mkdir /web/service0/etc /web/service0/log /web/service0/database-backup
        +[service0@yourserver web]$ exit
         logout
         
         [root@yourserver web]#
        -
        su - server0
        -mkdir /web/server0/etc /web/server0/log
        +
        su - service0
        +mkdir /web/service0/etc /web/service0/log /web/service0/database-backup
         exit

    Prepare Oracle for OpenACS

    OPTIONAL - if you won't be using Oracle, skip to Prepare PostgreSQL for OpenACS

    You should be sure that your user account - (e.g. server0) is in the + (e.g. service0) is in the dba group.

    1. Verify membership by typing groups when you login:

      -server0:~$ groups
      +service0:~$ groups
       dba web
      If you do not see these groups, take the following action:
      -server0:~$ su -      
      +service0:~$ su -      
       Password: ************
      -root:~# adduser server0 dba
      +root:~# adduser service0 dba If you get an error about an undefined group, then add that group manually: @@ -170,7 +180,7 @@ svrmgrl and login:
      -server0:~$ svrmgrl
      +service0:~$ svrmgrl
       
       SVRMGR> connect internal
       Connected.
      @@ -208,13 +218,13 @@ exit from svrmgrl and login as root for this step:

       SVRMGR> exit
      -server0:~$ su -
      +service0:~$ su -
       Password: ************
       root:~# mkdir -p /ora8/m02/oradata/ora8/
      -root:~# chown server0.web /ora8/m02/oradata/ora8
      +root:~# chown service0.web /ora8/m02/oradata/ora8
       root:~# chmod 775 /ora8/m02/oradata/ora8
       root:~# exit
      -server0:~$
    2. +service0:~$

    3. Create a tablespace for the service. It is important that the tablespace can autoextend. This @@ -226,11 +236,11 @@ tablespace.

      -server0:~$ svrmgrl
      +service0:~$ svrmgrl
       
       SVRMGR> connect internal;
      -SVRMGR> create tablespace server0 
      -             datafile '/ora8/m02/oradata/ora8/server001.dbf' 
      +SVRMGR> create tablespace service0 
      +             datafile '/ora8/m02/oradata/ora8/service001.dbf' 
                    size 50M 
                    autoextend on 
                    next 10M
      @@ -239,26 +249,26 @@
                    uniform size 32K;
    4. Create a database user for this service. Give the user access to the tablespace and rights to connect. We'll use - server0password as our password.

      + service0password as our password.

      Write down what you specify as service_name - (i.e. server0) and + (i.e. service0) and database_password - (i.e. server0password). You + (i.e. service0password). You will need this information for configuring exports and AOLserver.

      -SVRMGR> create user server0 identified by server0password default tablespace server0
      -temporary tablespace temp quota unlimited on server0;
      -SVRMGR> grant connect, resource, ctxapp, javasyspriv, query rewrite to server0;
      -SVRMGR> revoke unlimited tablespace from server0;
      -SVRMGR> alter user server0 quota unlimited on server0;
      +SVRMGR> create user service0 identified by service0password default tablespace service0
      +temporary tablespace temp quota unlimited on service0;
      +SVRMGR> grant connect, resource, ctxapp, javasyspriv, query rewrite to service0;
      +SVRMGR> revoke unlimited tablespace from service0;
      +SVRMGR> alter user service0 quota unlimited on service0;
       SVRMGR> exit;

      Your table space is now ready. In case you are trying to delete a previous OpenACS installation, consult these commands in the section called “Deleting a tablespace” below.

    5. Make sure that you can login to Oracle using your service_name account:

      -server0:~$ sqlplus server0/server0password
      +service0:~$ sqlplus service0/service0password
       SQL> select sysdate from dual;
       
       SYSDATE
      @@ -270,49 +280,49 @@
       		  If you can't login, try redoing step 1 again. If the date is
       		  in the wrong format, make sure you followed the steps outlined in
       		  the section called “Troubleshooting Oracle Dates”
      -		  

    Prepare PostgreSQL for an OpenACS Service

    1. Create a user in the database matching the service name.

      [root@yourserver root]# su - postgres
      -[postgres@yourserver pgsql]$ createuser server0
      +		  

    Prepare PostgreSQL for an OpenACS Service

    1. Create a user in the database matching the service name.

      [root@yourserver root]# su - postgres
      +[postgres@yourserver pgsql]$ createuser service0
       Shall the new user be allowed to create databases? (y/n) y
       Shall the new user be allowed to create more new users? (y/n) y
       CREATE USER
       [postgres@yourserver pgsql]$ exit
       logout
       
      -[root@yourserver root]#
    2. Create a database with the same name as our service name, server0.

      [root@yourserver root]# su - server0
      -[server0@yourserver server0]$ createdb server0
      +[root@yourserver root]#
    3. Create a database with the same name as our service name, service0.

      [root@yourserver root]# su - service0
      +[service0@yourserver service0]$ createdb service0
       CREATE DATABASE
      -[server0@yourserver server0]$
      -
      su - server0
      -createdb server0
    4. Automate daily database Vacuuming. This is a process which cleans out discarded data from the database. A quick way to automate vacuuming is to edit the cron file for the database user.

      [server0@yourserver server0]$ export EDITOR=emacs;crontab -e

      Add this line to the file. The numbers and stars at the beginning are cron columns that specify when the program should be run - in this case, whenever the minute is 0 and the hour is 1, i.e., 1:00 am every day.

      0 1 * * * /usr/local/pgsql/bin/vacuumdb server0
    5. Add Full Text Search Support - OPTIONAL

      If you are installing Full Text Search, add required packages to the new database.

      [server0@yourserver server0]$ /usr/local/pgsql/bin/psql server0 -f /usr/local/src/postgresql-7.2.3/contrib/tsearch/tsearch.sql
      +[service0@yourserver service0]$
      +
      su - service0
      +createdb service0
    6. Automate daily database Vacuuming. This is a process which cleans out discarded data from the database. A quick way to automate vacuuming is to edit the cron file for the database user.

      [service0@yourserver service0]$ export EDITOR=emacs;crontab -e

      Add this line to the file. The numbers and stars at the beginning are cron columns that specify when the program should be run - in this case, whenever the minute is 0 and the hour is 1, i.e., 1:00 am every day.

      0 1 * * * /usr/local/pgsql/bin/vacuumdb service0
    7. Add Full Text Search Support - OPTIONAL

      If you are installing Full Text Search, add required packages to the new database.

      [service0@yourserver service0]$ /usr/local/pgsql/bin/psql service0 -f /usr/local/src/postgresql-7.2.3/contrib/tsearch/tsearch.sql
       BEGIN
       CREATE
       (many lines omitted)
       INSERT 0 1
       COMMIT
      -[server0@yourserver server0]$ /usr/local/pgsql/bin/psql server0 -f /usr/local/src/postgresql-7.2.3/contrib/pgsql_contrib_openfts/openfts.sql
      +[service0@yourserver service0]$ /usr/local/pgsql/bin/psql service0 -f /usr/local/src/postgresql-7.2.3/contrib/pgsql_contrib_openfts/openfts.sql
       CREATE
       CREATE
      -[server0@yourserver server0]$
      -
      /usr/local/pgsql/bin/psql server0 -f /usr/local/src/postgresql-7.2.3/contrib/tsearch/tsearch.sql
      -/usr/local/pgsql/bin/psql server0 -f /usr/local/src/postgresql-7.2.3/contrib/pgsql_contrib_openfts/openfts.sql
    8. [server0@yourserver server0]$ exit
      +[service0@yourserver service0]$
      +
      /usr/local/pgsql/bin/psql service0 -f /usr/local/src/postgresql-7.2.3/contrib/tsearch/tsearch.sql
      +/usr/local/pgsql/bin/psql service0 -f /usr/local/src/postgresql-7.2.3/contrib/pgsql_contrib_openfts/openfts.sql
    9. [service0@yourserver service0]$ exit
       logout
       
       [root@yourserver root]# 

    Configure an AOLserver Service for OpenACS

    1. The AOLserver architecture lets you run an arbitrary number of virtual servers. A virtual server is an HTTP service running on a specific port, e.g. port 80. In order for OpenACS to work, you - need to configure a virtual server. The Reference Platform uses a configuration file included in the OpenACS tarball. Copy it to the /web/server0/etc directory and open it in an editor to adjust the parameters.

      [root@yourserver root]# su - server0
      -[server0@yourserver server0]$ cd /web/server0/etc
      -[server0@yourserver etc]# cp /web/server0/packages/acs-core-docs/www/files/config.tcl.txt config.tcl
      -[server0@yourserver etc]# emacs config.tcl
      +	  need to configure a virtual server.  The Reference Platform uses a configuration file included in the OpenACS tarball.  Copy it to the /web/service0/etc directory and open it in an editor to adjust the parameters.

      [root@yourserver root]# su - service0
      +[service0@yourserver service0]$ cd /web/service0/etc
      +[service0@yourserver etc]# cp /web/service0/packages/acs-core-docs/www/files/config.tcl.txt config.tcl
      +[service0@yourserver etc]# emacs config.tcl
       

      You can continue without changing any values in the file. However, if you don't change address to match the computer's ip address, you won't be able to browse to your server from other machines.

      • httpport - If you want your server on a different port, enter it here. The Reference Platform port is 8000, which is suitable for development use. Port 80 is the standard http port - it's the port used by your browser when you enter http://yourserver.test. So you should use port 80 for your production site.

      • httpsport - This is the port for https requests. The Reference Platform https port is 8443. If http port is set to 80, httpsport should be 143 to match the standard.

      • - address - The IP address of the server. If you are hosting multiple IPs on one computer, this is the address specific to the web site. Each virtual server will ignore any requests directed at other addresses.

      • server - This is the keyword that, by convention, identifies the service. It is also used as part of the path for the service root, as the name of the user for running the service, as the name of the database, and in various dependent places. The Reference Platform uses server0. + address - The IP address of the server. If you are hosting multiple IPs on one computer, this is the address specific to the web site. Each virtual server will ignore any requests directed at other addresses.

      • server - This is the keyword that, by convention, identifies the service. It is also used as part of the path for the service root, as the name of the user for running the service, as the name of the database, and in various dependent places. The Reference Platform uses service0.

      • db_name - In almost all cases, this can be kept as a reference to $server. If for some reason, @@ -327,96 +337,96 @@ started, but for more options, read the AOLServer docs.

      • OPTIONAL: To run OpenFTS, uncomment this line from config.tcl. (To uncomment a line in a tcl file, remove the # at the beginning of the line.)

        #ns_param   nsfts           ${bindir}/nsfts.so
      • OPTIONAL: To run nsopenssl:

        1. Uncomment this line from config.tcl.

          #ns_param   nsopenssl       ${bindir}/nsopenssl.so
          -
        2. Prepare a certificate directory for the service.

          [server0@yourserver etc]$ mkdir /web/server0/etc/certs
          -[server0@yourserver etc]$ chmod 700 /web/server0/etc/certs
          -[server0@yourserver etc]$ 
          -
          mkdir /web/server0/etc/certs
          -chmod 700 /web/server0/etc/certs
        3. It takes two files to support an SSL connection. The certificate is the public half of the key pair - the server sends the certificate to browser requesting ssl. The key is the private half of the key pair. In addition, the certificate must be signed by Certificate Authority or browsers will protest. Each web browser ships with a built-in list of acceptable Certificate Authorities (CAs) and their keys. Only a site certificate signed by a known and approved CA will work smoothly. Any other certificate will cause browsers to produce some messages or block the site. Unfortunately, getting a site certificate signed by a CA costs money. In this section, we'll generate an unsigned certificate which will work in most browsers, albeit with pop-up messages.

          Use an OpenSSL perl script to generate a certificate and key.

          [server0@yourserver server0]$ cd /web/server0/etc/certs
          -[server0@yourserver certs]$ perl /usr/share/ssl/misc/CA -newcert
          +
        4. Prepare a certificate directory for the service.

          [service0@yourserver etc]$ mkdir /web/service0/etc/certs
          +[service0@yourserver etc]$ chmod 700 /web/service0/etc/certs
          +[service0@yourserver etc]$ 
          +
          mkdir /web/service0/etc/certs
          +chmod 700 /web/service0/etc/certs
        5. It takes two files to support an SSL connection. The certificate is the public half of the key pair - the server sends the certificate to browser requesting ssl. The key is the private half of the key pair. In addition, the certificate must be signed by Certificate Authority or browsers will protest. Each web browser ships with a built-in list of acceptable Certificate Authorities (CAs) and their keys. Only a site certificate signed by a known and approved CA will work smoothly. Any other certificate will cause browsers to produce some messages or block the site. Unfortunately, getting a site certificate signed by a CA costs money. In this section, we'll generate an unsigned certificate which will work in most browsers, albeit with pop-up messages.

          Use an OpenSSL perl script to generate a certificate and key.

          [service0@yourserver service0]$ cd /web/service0/etc/certs
          +[service0@yourserver certs]$ perl /usr/share/ssl/misc/CA -newcert
           Using configuration from /usr/share/ssl/openssl.cnf
           Generating a 1024 bit RSA private key
           ...++++++
           .......++++++
           writing new private key to 'newreq.pem'
           Enter PEM pass phrase:

          Enter a pass phrase for the CA certificate. Then, answer the rest of the questions. At the end you should see this:

          Certificate (and private key) is in newreq.pem
          -[server0@yourserver certs]$

          newreq.pem contains our certificate and private key. The key is protected by a passphrase, which means that we'll have to enter the pass phrase each time the server starts. This is impractical and unnecessary, so we create an unprotected version of the key. Security implication: if anyone gets access to the file keyfile.pem, they effectively own the key as much as you do. Mitigation: don't use this key/cert combo for anything besides providing ssl for the web site.

          [root@yourserver misc]# openssl rsa -in newreq.pem -out keyfile.pem
          +[service0@yourserver certs]$

          newreq.pem contains our certificate and private key. The key is protected by a passphrase, which means that we'll have to enter the pass phrase each time the server starts. This is impractical and unnecessary, so we create an unprotected version of the key. Security implication: if anyone gets access to the file keyfile.pem, they effectively own the key as much as you do. Mitigation: don't use this key/cert combo for anything besides providing ssl for the web site.

          [root@yourserver misc]# openssl rsa -in newreq.pem -out keyfile.pem
           read RSA key
           Enter PEM pass phrase:
           writing RSA key
          -[server0@yourserver certs]$ 

          To create the certificate file, we take the combined file, copy it, and strip out the key.

          [server0@yourserver certs]$ cp newreq.pem certfile.pem
          +[service0@yourserver certs]$ 

          To create the certificate file, we take the combined file, copy it, and strip out the key.

          [service0@yourserver certs]$ cp newreq.pem certfile.pem
           [root@yourserver misc]# emacs certfile.pem

          Strip out the section that looks like

          -----BEGIN RSA PRIVATE KEY-----
           Proc-Type: 4,ENCRYPTED
           DEK-Info: DES-EDE3-CBC,F3EDE7CA1B404997
           S/Sd2MYA0JVmQuIt5bYowXR1KYKDka1d3DUgtoVTiFepIRUrMkZlCli08mWVjE6T
           (11 lines omitted)
           1MU24SHLgdTfDJprEdxZOnxajnbxL420xNVc5RRXlJA8Xxhx/HBKTw==
          ------END RSA PRIVATE KEY-----

    Verify AOLserver startup

    1. +-----END RSA PRIVATE KEY-----

Verify AOLserver startup

  1. Kill any current running AOLserver processes and start a new one. (Note, if you are using Oracle, rather than PostgreSQL, replace nsd-postgres with - nsd-oracle). If you are using port 80, you must be root for this step.

    [server0@yourserver etc]$ killall nsd
    +	  nsd-oracle).  If you are using port 80, you must be root for this step. 

    [service0@yourserver etc]$ killall nsd
     nsd: no process killed
    -[server0@yourserver server0]$ /usr/local/aolserver/bin/nsd-postgres -t /web/server0/etc/config.tcl
    -[server0@yourserver server0]$ [08/Mar/2003:18:13:29][32131.8192][-main-] Notice: nsd.tcl: starting to read config file...
    +[service0@yourserver service0]$ /usr/local/aolserver/bin/nsd-postgres -t /web/service0/etc/config.tcl
    +[service0@yourserver service0]$ [08/Mar/2003:18:13:29][32131.8192][-main-] Notice: nsd.tcl: starting to read config file...
     [08/Mar/2003:18:13:29][32131.8192][-main-] Notice: nsd.tcl: finished reading config file.
  2. Attempt to connect to the service from a web browser as you did You should specify a URL like:

    http://yourserver.test:8000

    You should see a page that looks like this. If you imported your files into cvs, now that you know it worked you can erase the temp - directory with rm -rf /web/server0.orig. + directory with rm -rf /web/service0.orig.

    If you don't see the login page, view your error log - (/web/server0/log/server0-error.log) + (/web/service0/log/service0-error.log) to make sure the service is starting without any problems. If you need to make changes, don't forget to kill any running servers with killall nsd. -

  3. OPTIONAL - Automate AOLserver keepalive

    Assuming AOLserver started cleanly in the previous step, we'll set it up so that it's always running, and automatically restarts whenever it dies or is stopped. This step is strongly recommended, even for development sites, because it makes install and maintenance much simpler.

    The Reference Platform uses Daemontools to control AOLserver. An earlier method using init, less flexible and reliable, is here.

    1. Daemontools must already be installed. If not, install it.

    2. Each service controlled by daemontools must have a directory in /service. That directory must have a file called run. Daemontools then creates additional files and directories to track status and log. Create the appropriate directory as /web/server0/etc/daemontools, copy the prepared run file, and set permissions. If your server is not called server0, edit /web/server0/etc/run accordingly.

      [server0@yourserver log]$ cd /web/server0/etc
      -[server0@yourserver etc]$ mkdir daemontools
      -[server0@yourserver etc]$ cp /web/server0/packages/acs-core-docs/www/files/run.txt daemontools/run
      -[server0@yourserver etc]$ chmod 700 daemontools/run
      -
      cd /web/server0/etc
      +	

    3. OPTIONAL - Automate AOLserver keepalive

      Assuming AOLserver started cleanly in the previous step, we'll set it up so that it's always running, and automatically restarts whenever it dies or is stopped. This step is strongly recommended, even for development sites, because it makes install and maintenance much simpler.

      The Reference Platform uses Daemontools to control AOLserver. An earlier method using init, less flexible and reliable, is here.

      1. Daemontools must already be installed. If not, install it.

      2. Each service controlled by daemontools must have a directory in /service. That directory must have a file called run. Daemontools then creates additional files and directories to track status and log. Create the appropriate directory as /web/service0/etc/daemontools, copy the prepared run file, and set permissions. If your server is not called service0, edit /web/service0/etc/run accordingly.

        [service0@yourserver log]$ cd /web/service0/etc
        +[service0@yourserver etc]$ mkdir daemontools
        +[service0@yourserver etc]$ cp /web/service0/packages/acs-core-docs/www/files/run.txt daemontools/run
        +[service0@yourserver etc]$ chmod 700 daemontools/run
        +
        cd /web/service0/etc
         mkdir daemontools
        -cp /web/server0/packages/acs-core-docs/www/files/run.txt daemontools/run
        -chmod 700 daemontools/run
      3. Kill any existing AOLserver instances. As root, link the daemontools directory into the /service directory. Daemontools' svscan process checks this directory every five seconds, and will quickly execute run.

        [server0@yourserver etc]$ killall nsd
        +cp /web/service0/packages/acs-core-docs/www/files/run.txt daemontools/run
        +chmod 700 daemontools/run
      4. Kill any existing AOLserver instances. As root, link the daemontools directory into the /service directory. Daemontools' svscan process checks this directory every five seconds, and will quickly execute run.

        [service0@yourserver etc]$ killall nsd
         nsd: no process killed
        -[server0@yourserver etc]$ exit
        +[service0@yourserver etc]$ exit
         
        -[root@yourserver root]# ln -s /web/server0/etc/daemontools/ /service/server0

        Verify that AOLserver is running.

        [root@yourserver root]# ps -auxw | grep nsd
        -server0   5562 14.2  6.2 22436 15952 ?       S    11:55   0:04 /usr/local/aolserver/bin/nsd -it /web/server0/etc/config.tcl -u serve
        +[root@yourserver root]# ln -s /web/service0/etc/daemontools/ /service/service0

        Verify that AOLserver is running.

        [root@yourserver root]# ps -auxw | grep nsd
        +service0   5562 14.2  6.2 22436 15952 ?       S    11:55   0:04 /usr/local/aolserver/bin/nsd -it /web/service0/etc/config.tcl -u serve
         root      5582  0.0  0.2  3276  628 pts/0    S    11:55   0:00 grep nsd
        -[root@yourserver root]#
      5. The user server0 can now control the service server0 with these commands:

      Back up the New Service - OPTIONAL

      This is a very good time to back the service, even if it's not a production service. Making a backup now lets you roll back to this initial, clean setup at any point in the future, without repeating the install process. A full OpenACS service backup includes everything in the /web/server0/ directory. At this point it's probably sufficient to back up just the database, because you can recover the files from a tarball.

      Note that, if you did the CVS options in this document, the /web/server0/etc directory is not included in cvs and you may want to add it.

      • PostGreSQL.�Create a backup file and verify that it was created and has a reasonable size (several megabytes).

        [server0@yourserver server0]$ mkdir /web/server0/database-backup
        -[server0@yourserver server0]$ pg_dump -f /web/server0/database-backup/initial_backup.dmp server0
        -[server0@yourserver server0]$ ls -al /web/server0/database-backup
        +

  4. Restart the service.

    [service0@yourserver service0]$ svc -t /service/service0
    +[service0@yourserver service0]$
  5. Test FTS. (INCOMPLETE). Add a package that supports search,like "note," add some content, and search for it.

Back up the New Service - OPTIONAL

This is a very good time to back the service, even if it's not a production service. Making a backup now lets you roll back to this initial, clean setup at any point in the future, without repeating the install process. A full OpenACS service backup includes everything in the /web/service0/ directory. At this point it's probably sufficient to back up just the database, because you can recover the files from a tarball.

Note that, if you did the CVS options in this document, the /web/service0/etc directory is not included in cvs and you may want to add it.

  • PostGreSQL.�Create a backup file and verify that it was created and has a reasonable size (several megabytes).

    [service0@yourserver service0]$ mkdir /web/service0/database-backup
    +[service0@yourserver service0]$ pg_dump -f /web/service0/database-backup/initial_backup.dmp service0
    +[service0@yourserver service0]$ ls -al /web/service0/database-backup
     total 1425
    -drwxr-xr-x    2 server0  web          1024 Mar  9 14:13 .
    -drwx------   11 server0  web          1024 Mar  9 14:11 ..
    --rw-r--r--    1 server0  web       1449826 Mar  9 14:13 initial_backup.dmp
    -[server0@yourserver server0]$
    -
    mkdir /web/server0/database-backup
    -pg_dump -f /web/server0/database-backup/initial_backup.dmp server0
    -ls -al /web/server0/database-backup
  • Oracle - INCOMPLETE.�

Set up Automated Backup - OPTIONAL

Backup can encompass all files in /web/server0. For a development server, putting the files in cvs is sufficient. (It's important then to back up the cvs repository!)

A quick way to automate database backup is a cron job. This is not recommended for production and is not part of the Reference Platform, because it is not cross-platform and can fail silently. More thorough methods are documented in the section called “Backup Strategy”

[server0@yourserver server0]$ export EDITOR=emacs;crontab -e

Add this line to the file. The numbers and stars at the beginning are cron columns that specify when the program should be run - in this case, whenever the minute is 0 and the hour is 1, i.e., 1:00 am every day.

0 1 * * * /usr/local/pgsql/bin/pg_dump -f /web/server0/database-backup/server0_$(date +%Y-%m-%d).dmp server0

Set up Log Analysis Reports - OPTIONAL

Analog is a program with processes webserver access logs, +drwxr-xr-x 2 service0 web 1024 Mar 9 14:13 . +drwx------ 11 service0 web 1024 Mar 9 14:11 .. +-rw-r--r-- 1 service0 web 1449826 Mar 9 14:13 initial_backup.dmp +[service0@yourserver service0]$ +

mkdir /web/service0/database-backup
+pg_dump -f /web/service0/database-backup/initial_backup.dmp service0
+ls -al /web/service0/database-backup
  • Oracle - INCOMPLETE.�

  • Set up Automated Backup - OPTIONAL

    Backup can encompass all files in /web/service0. For a development server, putting the files in cvs is sufficient. (It's important then to back up the cvs repository!)

    A quick way to automate database backup is a cron job. This is not recommended for production and is not part of the Reference Platform, because it is not cross-platform and can fail silently. More thorough methods are documented in the section called “Backup Strategy”

    [service0@yourserver service0]$ export EDITOR=emacs;crontab -e

    Add this line to the file. The numbers and stars at the beginning are cron columns that specify when the program should be run - in this case, whenever the minute is 0 and the hour is 1, i.e., 1:00 am every day.

    0 1 * * * /usr/local/pgsql/bin/pg_dump -f /web/service0/database-backup/service0_$(date +%Y-%m-%d).dmp service0

    If you plan to back up the whole /web/service0 directory, then it would be redundant to keep a history of database backups. In that case, set up the cron job to overwrite the previous backup each time:

    0 1 * * * /usr/local/pgsql/bin/pg_dump -f /web/service0/database-backup/service0_nightly.dmp service0

    Set up Log Analysis Reports - OPTIONAL

    Analog is a program with processes webserver access logs, performs DNS lookup, and outputs HTML reports. Analog should already be installed. A modified configuration file is included in @@ -546,4 +556,4 @@ [root@yourserver root]# emacs /etc/cron.daily/analog

    Put this into the file:

    #!/bin/sh
     
    -/usr/share/analog-5.31/analog -G -g/web/service0/etc/analog.cfg
    [root@yourserver root]# chmod 755 /etc/cron.daily/analog

    Test it by running the script.

    [root@yourserver root]# sh /etc/cron.daily/analog

    Browse to http://yourserver.test/log/traffic.html

    Start customizing your service

    Now you can follow the instruction on the home page to change the appearance of your service or add more packages. Or you can proceed to the tutorial to learn how to develop your own packages.

    ($Id$)
    View comments on this page at openacs.org
    +/usr/share/analog-5.31/analog -G -g/web/service0/etc/analog.cfg
    [root@yourserver root]# chmod 755 /etc/cron.daily/analog

    Test it by running the script.

    [root@yourserver root]# sh /etc/cron.daily/analog

    Browse to http://yourserver.test/log/traffic.html

    Next Steps

    • Test your backup and recovery procedure.

    • Follow the instruction on the home page to change the appearance of your service or add more packages.

    • Proceed to the tutorial to learn how to develop your own packages.

    ($Id$)
    View comments on this page at openacs.org
    Index: openacs-4/packages/acs-core-docs/www/oracle.html =================================================================== RCS file: /usr/local/cvsroot/openacs-4/packages/acs-core-docs/www/oracle.html,v diff -u -N -r1.8.2.4 -r1.8.2.5 --- openacs-4/packages/acs-core-docs/www/oracle.html 29 Mar 2003 20:44:54 -0000 1.8.2.4 +++ openacs-4/packages/acs-core-docs/www/oracle.html 30 Mar 2003 06:04:04 -0000 1.8.2.5 @@ -1,5 +1,5 @@ -Install Oracle 8.1.7

    Install Oracle 8.1.7

    +Install Oracle 8.1.7

    Install Oracle 8.1.7

    by Vinod Kurup
    OpenACS docs are written by the named authors, but may be edited by OpenACS documentation staff. Index: openacs-4/packages/acs-core-docs/www/packages.html =================================================================== RCS file: /usr/local/cvsroot/openacs-4/packages/acs-core-docs/www/packages.html,v diff -u -N -r1.8.2.2 -r1.8.2.3 --- openacs-4/packages/acs-core-docs/www/packages.html 29 Mar 2003 20:44:54 -0000 1.8.2.2 +++ openacs-4/packages/acs-core-docs/www/packages.html 30 Mar 2003 06:04:04 -0000 1.8.2.3 @@ -1,5 +1,5 @@ -OpenACS 4.6.2 Packages

    OpenACS 4.6.2 Packages

    +OpenACS 4.6.2 Packages

    OpenACS 4.6.2 Packages

    By Pete Su and Bryan Quinn
    OpenACS docs are written by the named authors, but may be edited Index: openacs-4/packages/acs-core-docs/www/parties.html =================================================================== RCS file: /usr/local/cvsroot/openacs-4/packages/acs-core-docs/www/parties.html,v diff -u -N -r1.8.2.2 -r1.8.2.3 --- openacs-4/packages/acs-core-docs/www/parties.html 29 Mar 2003 20:44:54 -0000 1.8.2.2 +++ openacs-4/packages/acs-core-docs/www/parties.html 30 Mar 2003 06:04:04 -0000 1.8.2.3 @@ -1,5 +1,5 @@ -Parties in OpenACS 4.6.2

    Parties in OpenACS 4.6.2

    +Parties in OpenACS 4.6.2

    Parties in OpenACS 4.6.2

    by Rafael H. Schloming
    OpenACS docs are written by the named authors, but may be edited by OpenACS documentation staff. Index: openacs-4/packages/acs-core-docs/www/permissions-design.html =================================================================== RCS file: /usr/local/cvsroot/openacs-4/packages/acs-core-docs/www/permissions-design.html,v diff -u -N -r1.6.2.2 -r1.6.2.3 --- openacs-4/packages/acs-core-docs/www/permissions-design.html 29 Mar 2003 20:44:54 -0000 1.6.2.2 +++ openacs-4/packages/acs-core-docs/www/permissions-design.html 30 Mar 2003 06:04:04 -0000 1.6.2.3 @@ -1,5 +1,5 @@ -OpenACS 4 Permissions Design

    OpenACS 4 Permissions Design

    +OpenACS 4 Permissions Design

    OpenACS 4 Permissions Design

    by John Prevost and Rafael H. Schloming
    OpenACS docs are written by the named authors, but may be edited by OpenACS documentation staff. Index: openacs-4/packages/acs-core-docs/www/permissions-requirements.html =================================================================== RCS file: /usr/local/cvsroot/openacs-4/packages/acs-core-docs/www/permissions-requirements.html,v diff -u -N -r1.6.2.2 -r1.6.2.3 --- openacs-4/packages/acs-core-docs/www/permissions-requirements.html 29 Mar 2003 20:44:54 -0000 1.6.2.2 +++ openacs-4/packages/acs-core-docs/www/permissions-requirements.html 30 Mar 2003 06:04:04 -0000 1.6.2.3 @@ -1,5 +1,5 @@ -OpenACS 4 Permissions Requirements

    OpenACS 4 Permissions Requirements

    +OpenACS 4 Permissions Requirements

    OpenACS 4 Permissions Requirements

    by John McClary Prevost
    OpenACS docs are written by the named authors, but may be edited by OpenACS documentation staff. Index: openacs-4/packages/acs-core-docs/www/permissions-tediously-explained.html =================================================================== RCS file: /usr/local/cvsroot/openacs-4/packages/acs-core-docs/www/permissions-tediously-explained.html,v diff -u -N -r1.1.2.3 -r1.1.2.4 --- openacs-4/packages/acs-core-docs/www/permissions-tediously-explained.html 29 Mar 2003 20:44:54 -0000 1.1.2.3 +++ openacs-4/packages/acs-core-docs/www/permissions-tediously-explained.html 30 Mar 2003 06:04:04 -0000 1.1.2.4 @@ -1,5 +1,5 @@ -OpenACS 4.x Permissions Tediously Explained

    OpenACS 4.x Permissions Tediously Explained

    +OpenACS 4.x Permissions Tediously Explained

    OpenACS 4.x Permissions Tediously Explained

    by Vadim Nasardinov. Modified and converted to Docbook XML by Roberto Mello

    Overview

    The general permissions system has a relatively complex data model in OpenACS 4.x. Index: openacs-4/packages/acs-core-docs/www/permissions.html =================================================================== RCS file: /usr/local/cvsroot/openacs-4/packages/acs-core-docs/www/permissions.html,v diff -u -N -r1.8.2.2 -r1.8.2.3 --- openacs-4/packages/acs-core-docs/www/permissions.html 29 Mar 2003 20:44:54 -0000 1.8.2.2 +++ openacs-4/packages/acs-core-docs/www/permissions.html 30 Mar 2003 06:04:04 -0000 1.8.2.3 @@ -1,5 +1,5 @@ -Groups, Context, Permissions

    Groups, Context, Permissions

    By Pete Su


    +Groups, Context, Permissions

    Groups, Context, Permissions

    By Pete Su


    OpenACS docs are written by the named authors, but may be edited by OpenACS documentation staff.

    Overview

    Index: openacs-4/packages/acs-core-docs/www/postgres.html =================================================================== RCS file: /usr/local/cvsroot/openacs-4/packages/acs-core-docs/www/postgres.html,v diff -u -N -r1.6.2.2 -r1.6.2.3 --- openacs-4/packages/acs-core-docs/www/postgres.html 29 Mar 2003 20:44:54 -0000 1.6.2.2 +++ openacs-4/packages/acs-core-docs/www/postgres.html 30 Mar 2003 06:04:04 -0000 1.6.2.3 @@ -1,5 +1,5 @@ -Install PostgreSQL 7.2.3

    Install PostgreSQL 7.2.3

    +Install PostgreSQL 7.2.3

    Install PostgreSQL 7.2.3

    by Vinod Kurup
    OpenACS docs are written by the named authors, but may be edited by OpenACS documentation staff. @@ -42,7 +42,7 @@ Change to the postgres user and run ./configure to set the compilation options automatically. This is the point at which you can configure PostgreSQL in various ways. For example, if you want to enable - Unicode support, add the flags --enable-locale and --enable-multibyte. If you want to see what the other possibilities are, run ./configure --help. + Unicode support, add the flags --enable-locale and --enable-multibyte. If you want to see what the other possibilities are, run ./configure --help.

    [root@yourserver src]# su - postgres
     [postgres@yourserver pgsql]$ cd /usr/local/src/postgresql-7.2.3
     [postgres@yourserver postgresql-7.2.3]$ ./configure
    Index: openacs-4/packages/acs-core-docs/www/programming-with-aolserver.html
    ===================================================================
    RCS file: /usr/local/cvsroot/openacs-4/packages/acs-core-docs/www/programming-with-aolserver.html,v
    diff -u -N -r1.8.2.2 -r1.8.2.3
    --- openacs-4/packages/acs-core-docs/www/programming-with-aolserver.html	29 Mar 2003 20:44:54 -0000	1.8.2.2
    +++ openacs-4/packages/acs-core-docs/www/programming-with-aolserver.html	30 Mar 2003 06:04:04 -0000	1.8.2.3
    @@ -1,5 +1,5 @@
     
    -Programming with AOLserver

    Programming with AOLserver

    +Programming with AOLserver

    Programming with AOLserver

    by Michael Yoon, Jon Salz and Lars Pind.
    OpenACS docs are written by the named authors, but may be edited Index: openacs-4/packages/acs-core-docs/www/psgml-mode.html =================================================================== RCS file: /usr/local/cvsroot/openacs-4/packages/acs-core-docs/www/psgml-mode.html,v diff -u -N -r1.8.2.2 -r1.8.2.3 --- openacs-4/packages/acs-core-docs/www/psgml-mode.html 29 Mar 2003 20:44:54 -0000 1.8.2.2 +++ openacs-4/packages/acs-core-docs/www/psgml-mode.html 30 Mar 2003 06:04:04 -0000 1.8.2.3 @@ -1,5 +1,5 @@ -Using PSGML mode in Emacs

    Using PSGML mode in Emacs

    +Using PSGML mode in Emacs

    Using PSGML mode in Emacs

    By David Lutterkort
    OpenACS docs are written by the named authors, but may be edited by OpenACS documentation staff. Index: openacs-4/packages/acs-core-docs/www/release-notes.html =================================================================== RCS file: /usr/local/cvsroot/openacs-4/packages/acs-core-docs/www/release-notes.html,v diff -u -N -r1.9.2.3 -r1.9.2.4 --- openacs-4/packages/acs-core-docs/www/release-notes.html 29 Mar 2003 20:44:54 -0000 1.9.2.3 +++ openacs-4/packages/acs-core-docs/www/release-notes.html 30 Mar 2003 06:04:04 -0000 1.9.2.4 @@ -1,5 +1,5 @@ -OpenACS 4.6.2 Release Notes

    OpenACS 4.6.2 Release Notes

    +OpenACS 4.6.2 Release Notes

    OpenACS 4.6.2 Release Notes

    by Don Baccus
    OpenACS docs are written by the named authors, but may be edited by OpenACS documentation staff. Index: openacs-4/packages/acs-core-docs/www/request-processor.html =================================================================== RCS file: /usr/local/cvsroot/openacs-4/packages/acs-core-docs/www/request-processor.html,v diff -u -N -r1.8.2.2 -r1.8.2.3 --- openacs-4/packages/acs-core-docs/www/request-processor.html 29 Mar 2003 20:44:54 -0000 1.8.2.2 +++ openacs-4/packages/acs-core-docs/www/request-processor.html 30 Mar 2003 06:04:04 -0000 1.8.2.3 @@ -1,5 +1,5 @@ -The Request Processor

    The Request Processor

    +The Request Processor

    The Request Processor

    By Pete Su
    OpenACS docs are written by the named authors, but may be edited @@ -38,7 +38,7 @@ diagram summarizes the stages of the request processor assuming a URL request like http://someserver.com/notes/somepage.adp. -

    +

    Stage 1: Search Site Map

    The first thing the RP does is to map the given URL to the appropriate Index: openacs-4/packages/acs-core-docs/www/requirements-template.html =================================================================== RCS file: /usr/local/cvsroot/openacs-4/packages/acs-core-docs/www/requirements-template.html,v diff -u -N -r1.8.2.2 -r1.8.2.3 --- openacs-4/packages/acs-core-docs/www/requirements-template.html 29 Mar 2003 20:44:54 -0000 1.8.2.2 +++ openacs-4/packages/acs-core-docs/www/requirements-template.html 30 Mar 2003 06:04:04 -0000 1.8.2.3 @@ -1,5 +1,5 @@ -System/Application Requirements Template

    System/Application Requirements Template

    By You


    +System/Application Requirements Template

    System/Application Requirements Template

    By You


    OpenACS docs are written by the named authors, but may be edited by OpenACS documentation staff.

    Introduction

    Index: openacs-4/packages/acs-core-docs/www/rp-design.html =================================================================== RCS file: /usr/local/cvsroot/openacs-4/packages/acs-core-docs/www/rp-design.html,v diff -u -N -r1.6.2.2 -r1.6.2.3 --- openacs-4/packages/acs-core-docs/www/rp-design.html 29 Mar 2003 20:44:54 -0000 1.6.2.2 +++ openacs-4/packages/acs-core-docs/www/rp-design.html 30 Mar 2003 06:04:04 -0000 1.6.2.3 @@ -1,5 +1,5 @@ -OpenACS 4 Request Processor Design

    OpenACS 4 Request Processor Design

    +OpenACS 4 Request Processor Design

    OpenACS 4 Request Processor Design

    by Rafael H. Schloming
    OpenACS docs are written by the named authors, but may be edited by OpenACS documentation staff. Index: openacs-4/packages/acs-core-docs/www/rp-requirements.html =================================================================== RCS file: /usr/local/cvsroot/openacs-4/packages/acs-core-docs/www/rp-requirements.html,v diff -u -N -r1.6.2.2 -r1.6.2.3 --- openacs-4/packages/acs-core-docs/www/rp-requirements.html 29 Mar 2003 20:44:54 -0000 1.6.2.2 +++ openacs-4/packages/acs-core-docs/www/rp-requirements.html 30 Mar 2003 06:04:04 -0000 1.6.2.3 @@ -1,5 +1,5 @@ -OpenACS 4 Request Processor Requirements

    OpenACS 4 Request Processor Requirements

    +OpenACS 4 Request Processor Requirements

    OpenACS 4 Request Processor Requirements

    by Rafael H. Schloming
    OpenACS docs are written by the named authors, but may be edited by OpenACS documentation staff. Index: openacs-4/packages/acs-core-docs/www/security-design.html =================================================================== RCS file: /usr/local/cvsroot/openacs-4/packages/acs-core-docs/www/security-design.html,v diff -u -N -r1.7.2.2 -r1.7.2.3 --- openacs-4/packages/acs-core-docs/www/security-design.html 29 Mar 2003 20:44:54 -0000 1.7.2.2 +++ openacs-4/packages/acs-core-docs/www/security-design.html 30 Mar 2003 06:04:04 -0000 1.7.2.3 @@ -1,5 +1,5 @@ -OpenACS 4 Security Design

    OpenACS 4 Security Design

    +OpenACS 4 Security Design

    OpenACS 4 Security Design

    by Richard Li, Archit Shah
    OpenACS docs are written by the named authors, but may be edited Index: openacs-4/packages/acs-core-docs/www/security-notes.html =================================================================== RCS file: /usr/local/cvsroot/openacs-4/packages/acs-core-docs/www/security-notes.html,v diff -u -N -r1.8.2.2 -r1.8.2.3 --- openacs-4/packages/acs-core-docs/www/security-notes.html 29 Mar 2003 20:44:54 -0000 1.8.2.2 +++ openacs-4/packages/acs-core-docs/www/security-notes.html 30 Mar 2003 06:04:04 -0000 1.8.2.3 @@ -1,5 +1,5 @@ -OpenACS 4 Security Notes

    OpenACS 4 Security Notes

    +OpenACS 4 Security Notes

    OpenACS 4 Security Notes

    by Richard Li
    OpenACS docs are written by the named authors, but may be edited by OpenACS documentation staff. Index: openacs-4/packages/acs-core-docs/www/security-requirements.html =================================================================== RCS file: /usr/local/cvsroot/openacs-4/packages/acs-core-docs/www/security-requirements.html,v diff -u -N -r1.6.2.2 -r1.6.2.3 --- openacs-4/packages/acs-core-docs/www/security-requirements.html 29 Mar 2003 20:44:54 -0000 1.6.2.2 +++ openacs-4/packages/acs-core-docs/www/security-requirements.html 30 Mar 2003 06:04:04 -0000 1.6.2.3 @@ -1,5 +1,5 @@ -OpenACS 4 Security Requirements

    OpenACS 4 Security Requirements

    +OpenACS 4 Security Requirements

    OpenACS 4 Security Requirements

    by Richard Li
    OpenACS docs are written by the named authors, but may be edited by OpenACS documentation staff. Index: openacs-4/packages/acs-core-docs/www/software-versions.html =================================================================== RCS file: /usr/local/cvsroot/openacs-4/packages/acs-core-docs/www/Attic/software-versions.html,v diff -u -N -r1.1.2.1 -r1.1.2.2 --- openacs-4/packages/acs-core-docs/www/software-versions.html 29 Mar 2003 20:44:54 -0000 1.1.2.1 +++ openacs-4/packages/acs-core-docs/www/software-versions.html 30 Mar 2003 06:04:04 -0000 1.1.2.2 @@ -1,5 +1,5 @@ -Chapter 2. Prerequisite Software

    Chapter 2. Prerequisite Software

    Table of Contents

    Individual Programs

    +Chapter 2. Prerequisite Software

    Chapter 2. Prerequisite Software

    Table of Contents

    Individual Programs

    by Joel Aufrecht
    OpenACS docs are written by the named authors, but may be edited by OpenACS documentation staff. Index: openacs-4/packages/acs-core-docs/www/subsites-design.html =================================================================== RCS file: /usr/local/cvsroot/openacs-4/packages/acs-core-docs/www/subsites-design.html,v diff -u -N -r1.6.2.2 -r1.6.2.3 --- openacs-4/packages/acs-core-docs/www/subsites-design.html 29 Mar 2003 20:44:54 -0000 1.6.2.2 +++ openacs-4/packages/acs-core-docs/www/subsites-design.html 30 Mar 2003 06:04:04 -0000 1.6.2.3 @@ -1,5 +1,5 @@ -OpenACS 4 Subsites Design Document

    OpenACS 4 Subsites Design Document

    +OpenACS 4 Subsites Design Document

    OpenACS 4 Subsites Design Document

    by Rafael H. Schloming
    OpenACS docs are written by the named authors, but may be edited by OpenACS documentation staff. Index: openacs-4/packages/acs-core-docs/www/subsites-requirements.html =================================================================== RCS file: /usr/local/cvsroot/openacs-4/packages/acs-core-docs/www/subsites-requirements.html,v diff -u -N -r1.6.2.2 -r1.6.2.3 --- openacs-4/packages/acs-core-docs/www/subsites-requirements.html 29 Mar 2003 20:44:54 -0000 1.6.2.2 +++ openacs-4/packages/acs-core-docs/www/subsites-requirements.html 30 Mar 2003 06:04:04 -0000 1.6.2.3 @@ -1,5 +1,5 @@ -OpenACS 4 Subsites Requirements

    OpenACS 4 Subsites Requirements

    +OpenACS 4 Subsites Requirements

    OpenACS 4 Subsites Requirements

    by Rafael H. Schloming and Dennis Gregorovic
    OpenACS docs are written by the named authors, but may be edited by OpenACS documentation staff. Index: openacs-4/packages/acs-core-docs/www/subsites.html =================================================================== RCS file: /usr/local/cvsroot/openacs-4/packages/acs-core-docs/www/subsites.html,v diff -u -N -r1.8.2.2 -r1.8.2.3 --- openacs-4/packages/acs-core-docs/www/subsites.html 29 Mar 2003 20:44:55 -0000 1.8.2.2 +++ openacs-4/packages/acs-core-docs/www/subsites.html 30 Mar 2003 06:04:04 -0000 1.8.2.3 @@ -1,5 +1,5 @@ -Writing OpenACS 4.6.2 Application Pages

    Writing OpenACS 4.6.2 Application Pages

    +Writing OpenACS 4.6.2 Application Pages

    Writing OpenACS 4.6.2 Application Pages

    By Rafael H. Schloming and Pete Su


    Index: openacs-4/packages/acs-core-docs/www/tcl-doc.html =================================================================== RCS file: /usr/local/cvsroot/openacs-4/packages/acs-core-docs/www/tcl-doc.html,v diff -u -N -r1.8.2.2 -r1.8.2.3 --- openacs-4/packages/acs-core-docs/www/tcl-doc.html 29 Mar 2003 20:44:55 -0000 1.8.2.2 +++ openacs-4/packages/acs-core-docs/www/tcl-doc.html 30 Mar 2003 06:04:04 -0000 1.8.2.3 @@ -1,5 +1,5 @@ -Documenting Tcl Files: Page Contracts and Libraries

    Documenting Tcl Files: Page Contracts and Libraries

    +Documenting Tcl Files: Page Contracts and Libraries

    Documenting Tcl Files: Page Contracts and Libraries

    by Jon Salz on 3 July 2000
    OpenACS docs are written by the named authors, but may be edited Index: openacs-4/packages/acs-core-docs/www/templates.html =================================================================== RCS file: /usr/local/cvsroot/openacs-4/packages/acs-core-docs/www/templates.html,v diff -u -N -r1.8.2.2 -r1.8.2.3 --- openacs-4/packages/acs-core-docs/www/templates.html 29 Mar 2003 20:44:55 -0000 1.8.2.2 +++ openacs-4/packages/acs-core-docs/www/templates.html 30 Mar 2003 06:04:04 -0000 1.8.2.3 @@ -1,5 +1,5 @@ -Using Templates in OpenACS 4.6.2

    Using Templates in OpenACS 4.6.2

    By Pete Su


    +Using Templates in OpenACS 4.6.2

    Using Templates in OpenACS 4.6.2

    By Pete Su


    OpenACS docs are written by the named authors, but may be edited by OpenACS documentation staff.

    Overview

    Index: openacs-4/packages/acs-core-docs/www/unix-install.html =================================================================== RCS file: /usr/local/cvsroot/openacs-4/packages/acs-core-docs/www/Attic/unix-install.html,v diff -u -N -r1.6.2.2 -r1.6.2.3 --- openacs-4/packages/acs-core-docs/www/unix-install.html 29 Mar 2003 20:44:55 -0000 1.6.2.2 +++ openacs-4/packages/acs-core-docs/www/unix-install.html 30 Mar 2003 06:04:04 -0000 1.6.2.3 @@ -1,2 +1,2 @@ -Chapter 3. Installing on Unix/Linux

    View comments on this page at openacs.org
    +Chapter 3. Installing on Unix/Linux
    View comments on this page at openacs.org
    Index: openacs-4/packages/acs-core-docs/www/win-install.html =================================================================== RCS file: /usr/local/cvsroot/openacs-4/packages/acs-core-docs/www/Attic/win-install.html,v diff -u -N -r1.8.2.2 -r1.8.2.3 --- openacs-4/packages/acs-core-docs/www/win-install.html 29 Mar 2003 20:44:55 -0000 1.8.2.2 +++ openacs-4/packages/acs-core-docs/www/win-install.html 30 Mar 2003 06:04:04 -0000 1.8.2.3 @@ -1,2 +1,2 @@ -Chapter 4. Installing on Windows

    Chapter 4. Installing on Windows

    View comments on this page at openacs.org
    +Chapter 4. Installing on Windows

    Chapter 4. Installing on Windows

    View comments on this page at openacs.org
    Index: openacs-4/packages/acs-core-docs/www/win2k-installation.html =================================================================== RCS file: /usr/local/cvsroot/openacs-4/packages/acs-core-docs/www/win2k-installation.html,v diff -u -N -r1.8.2.2 -r1.8.2.3 --- openacs-4/packages/acs-core-docs/www/win2k-installation.html 29 Mar 2003 20:44:55 -0000 1.8.2.2 +++ openacs-4/packages/acs-core-docs/www/win2k-installation.html 30 Mar 2003 06:04:04 -0000 1.8.2.3 @@ -1,5 +1,5 @@ -OpenACS Installation Guide for Windows2000

    OpenACS Installation Guide for Windows2000

    Currently the best option to get OpenACS 4.6.2 running on Windows +OpenACS Installation Guide for Windows2000

    OpenACS Installation Guide for Windows2000

    Currently the best option to get OpenACS 4.6.2 running on Windows is to use VMware and John Sequeira's Oasis VM distribution