Skip to content
This repository has been archived by the owner on Jun 19, 2019. It is now read-only.

4. Packages, users and config files

Refhi edited this page May 31, 2015 · 1 revision

List of installed packages

Debian

  • couchdb >= 1.2
  • nodejs >= 0.10
  • python
  • python-supervisord
  • python-dev
  • python-setuptools
  • python-pip
  • openssl
  • libssl-dev
  • libxml2-dev
  • libxslt1-dev
  • build-essential
  • git
  • imagemagick
  • postfix
  • sqlite3 (that one is almost useless)

NPM

  • cozy-monitor
  • cozy-controller
  • coffee-script

Cozy Apps

  • cozy-data-system
  • cozy-proxy
  • cozy-home

Running Daemons

  • couchdb
  • supervisord
  • cozy-controller
  • cozy-data-indexer
  • cozy-data-system
  • cozy-proxy
  • cozy-home

Indexer

Indexer should be installed from Git with its python virtual environment. Expected location:

/usr/local/cozy-data-indexer

List of created users

  • couchdb
  • cozy
  • cozy-data-indexer
  • cozy-data-system
  • cozy-proxy
  • cozy-home

Expected files

  • etc/cozy/couchdb.login login / password to access to CouchDB database owned by root.
  • /etc/cozy/controller.token auth token to access to controller owned by cozy-home.
  • Supervisorctl confs for starting CouchDB, Cozy Controller and Cozy Indexer.

Nginx

The fabfile also setups Nginx. In that case certificates are required

  • /etc/cozy/server.crt
  • /etc/cozy/server.key

And /etc/nginx/conf.d/cozy.conf should be filled with (where port and server name variables must be replaced with your values) :

    listen %(port)s;
    server_name %(server_name)s;

    ssl_certificate /etc/cozy/server.crt;
    ssl_certificate_key /etc/cozy/server.key;
    ssl_session_cache shared:SSL:10m;
    ssl_session_timeout  10m;
    ssl_protocols  SSLv3 TLSv1;
    ssl_ciphers  ALL:!ADH:!EXPORT56:RC4+RSA:+HIGH:+MEDIUM:+LOW:+SSLv3:+EXP;
    ssl_prefer_server_ciphers   on;
    ssl on;

    gzip_vary on;
    client_max_body_size 1024M;

    location / {
        proxy_set_header X-Forwarded-For $proxy_add_x_forwarded_for;
        proxy_set_header Host $http_host;
        proxy_redirect http:// https://;
        proxy_pass %(proxy_url)s;
        proxy_http_version 1.1;
        proxy_set_header Upgrade $http_upgrade;
        proxy_set_header Connection "upgrade";
    }

    access_log /var/log/nginx/%(server_name)s.log;
}