From e9cb352e99fe5b28d26c58f7e786b23e62e65dcf Mon Sep 17 00:00:00 2001 From: colab Date: Mon, 14 Jul 2014 10:13:12 -0400 Subject: [PATCH] renaming scripts --- script/gitlab.sh | 122 ++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++ script/instalacaoGitlab.sh | 122 -------------------------------------------------------------------------------------------------------------------------- script/instalacaoLdap.sh | 196 ---------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- script/ldap.sh | 196 ++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++ script/postgresql.sh | 6 ------ script/redmine.sh | 2 +- 6 files changed, 319 insertions(+), 325 deletions(-) create mode 100755 script/gitlab.sh delete mode 100644 script/instalacaoGitlab.sh delete mode 100644 script/instalacaoLdap.sh create mode 100755 script/ldap.sh mode change 100644 => 100755 script/postgresql.sh mode change 100644 => 100755 script/redmine.sh diff --git a/script/gitlab.sh b/script/gitlab.sh new file mode 100755 index 0000000..ede38d2 --- /dev/null +++ b/script/gitlab.sh @@ -0,0 +1,122 @@ +#!/bin/bash + +# Coloque aqui os ips do gitlab e do redmine +IP_GITLAB="localhost" +IP_REDMINE="localhost" +IP_LDAP="localhost" +PASSWORD_LDAP="12345678" #"cfl5OcVJ" + +while [ -e $IP_GITLAB ] +do + echo "Digite o IP externo do Gitlab: " + read IP_GITLAB + echo "IP digitado: $IP_GITLAB" + echo "Confirma (y/n)?" + read CONFIRMA + if [ "$CONFIRMA" != "y" ] ; then + IP_GITLAB= + fi +done + +while [ -e $IP_REDMINE ] +do + echo "Digite o IP externo do Redmine: " + read IP_REDMINE + echo "IP digitado: $IP_REDMINE" + echo "Confirma (y/n)?" + read CONFIRMA + if [ "$CONFIRMA" != "y" ] ; then + IP_REDMINE= + fi +done + +while [ -e $IP_LDAP ] +do + echo "Digite o IP externo do Redmine: " + read IP_LDAP + echo "Senha Ldap:" + read PASSWORD_LDAP + echo "IP digitado: $IP_LDAP" + echo "PASSWORD digitado foi: $PASSWORD_LDAP" + echo "Confirma (y/n)?" + read CONFIRMA + if [ "$CONFIRMA" != "y" ] ; then + IP_LDAP= + PASSWORD_LDAP= + fi +done + + + + + +# Atualizar o sistema +sudo yum update -y + +# Instalar dependencias +sudo yum install wget vim postfix openssh-server -y + +# Fazer o download do gitlab +sudo wget https://downloads-packages.s3.amazonaws.com/centos-6.5/gitlab-7.0.0_omnibus-1.el6.x86_64.rpm + +# Instale o Gitlab +echo "Instalando gitlab, leva alguns minutos" +sudo rpm -i gitlab-7.0.0_omnibus-1.el6.x86_64.rpm + +# Criar o arquivo de configuracao do gitlab +echo "Criando arquivo de configuracao do gitlab" +sudo mkdir -p /etc/gitlab +sudo touch /etc/gitlab/gitlab.rb +sudo chmod 600 /etc/gitlab/gitlab.rb + +# Adicionar configuracoes para o gitlab +echo "Editando as configuracoes do gitlab" +sudo echo "redis['port'] = 1234" >> /etc/gitlab/gitlab.rb +sudo echo "postgresql['port'] = 2345" >> /etc/gitlab/gitlab.rb +sudo echo "unicorn['port'] = 3456" >> /etc/gitlab/gitlab.rb +sudo echo "gitlab_rails['internal_api_url'] = 'http://localhost:3456'" >> /etc/gitlab/gitlab.rb +sudo echo "external_url \"http://$IP_GITLAB\"" >> /etc/gitlab/gitlab.rb + +# Adicionar integracao com redmine +sudo echo "gitlab_rails['issues_tracker_redmine'] = 'redmine'" >> /etc/gitlab/gitlab.rb +sudo echo "gitlab_rails['issues_tracker_redmine_title'] = 'Redmine'" >> /etc/gitlab/gitlab.rb +sudo echo "gitlab_rails['issues_tracker_redmine_project_url'] = 'http://$IP_REDMINE/projects/:issues_tracker_id'" >> /etc/gitlab/gitlab.rb +sudo echo "gitlab_rails['issues_tracker_redmine_issues_url'] = 'http://$IP_REDMINE/issues/:id'" >> /etc/gitlab/gitlab.rb +sudo echo "gitlab_rails['issues_tracker_redmine_new_issue_url'] = 'http://$IP_REDMINE/projects/:issues_tracker_id/issues/new'" >> /etc/gitlab/gitlab.rb + +# Liberando firewall para servisos http e ssh +echo "Adicionando regras no firewall para habilitar http e ssh, caso estejam desabilitados" +sudo lokkit -s http -s ssh + +# Liberando porta 22, isso e' essencial para o funcionamento do git +# Caso queira restringir o acesso para redes especificas, favor adicionar opcao +# -s 192.168.0.0/24 +#sudo iptables -A INPUT -p tcp --dport 22 -j ACCEPT + +echo "configurando ldap" + +localhost=$IP_LDAP +base="dc=sei,dc=com" +port="389" +bind_dn="cn=admin,$base" +password=$PASSWORD_LDAP + +echo "gitlab_rails['ldap_enabled'] = true" >> /etc/gitlab/gitlab.rb +echo "gitlab_rails['ldap_host'] = '$localhost' " >> /etc/gitlab/gitlab.rb +echo "gitlab_rails['ldap_port'] = $port" >> /etc/gitlab/gitlab.rb +echo "gitlab_rails['ldap_base'] = '$base'" >> /etc/gitlab/gitlab.rb +echo "gitlab_rails['ldap_uid'] = 'uid'" >> /etc/gitlab/gitlab.rb +echo "gitlab_rails['ldap_method'] = 'plain'" >> /etc/gitlab/gitlab.rb +echo "gitlab_rails['ldap_bind_dn'] = '$bind_dn'" >> /etc/gitlab/gitlab.rb +echo "gitlab_rails['ldap_password'] = '$password'" >> /etc/gitlab/gitlab.rb +echo "gitlab_rails['ldap_allow_username_or_email_login'] = true" >> /etc/gitlab/gitlab.rb + + +echo "Iniciando gitlab" +sudo gitlab-ctl reconfigure +sudo gitlab-ctl restart + +# Mostrando os dados do gitlab +echo "Sucesso! Para acessar o gitlab, abra no navegador o ip $IP_GITLAB" +echo "Usuario: root" +echo "Senha: 5iveL!fe" diff --git a/script/instalacaoGitlab.sh b/script/instalacaoGitlab.sh deleted file mode 100644 index ce00d48..0000000 --- a/script/instalacaoGitlab.sh +++ /dev/null @@ -1,122 +0,0 @@ -#!/bin/bash - -# Coloque aqui os ips do gitlab e do redmine -IP_GITLAB="localhost" -IP_REDMINE="localhost" -IP_LDAP="localhost" -PASSWORD_LDAP="12345678" #"cfl5OcVJ" - -while [ -e $IP_GITLAB ] -do - echo "Digite o IP externo do Gitlab: " - read IP_GITLAB - echo "IP digitado: $IP_GITLAB" - echo "Confirma (y/n)?" - read CONFIRMA - if [ "$CONFIRMA" != "y" ] ; then - IP_GITLAB= - fi -done - -while [ -e $IP_REDMINE ] -do - echo "Digite o IP externo do Redmine: " - read IP_REDMINE - echo "IP digitado: $IP_REDMINE" - echo "Confirma (y/n)?" - read CONFIRMA - if [ "$CONFIRMA" != "y" ] ; then - IP_REDMINE= - fi -done - -while [ -e $IP_LDAP ] -do - echo "Digite o IP externo do Redmine: " - read IP_LDAP - echo "Senha Ldap:" - read PASSWORD_LDAP - echo "IP digitado: $IP_LDAP" - echo "PASSWORD digitado foi: $PASSWORD_LDAP" - echo "Confirma (y/n)?" - read CONFIRMA - if [ "$CONFIRMA" != "y" ] ; then - IP_LDAP= - PASSWORD_LDAP= - fi -done - - - - - -# Atualizar o sistema -sudo yum update -y - -# Instalar dependencias -sudo yum install wget vim postfix openssh-server -y - -# Fazer o download do gitlab -sudo wget https://downloads-packages.s3.amazonaws.com/centos-6.5/gitlab-7.0.0_omnibus-1.el6.x86_64.rpm - -# Instale o Gitlab -echo "Instalando gitlab, leva alguns minutos" -sudo rpm -i gitlab-7.0.0_omnibus-1.el6.x86_64.rpm - -# Criar o arquivo de configuracao do gitlab -echo "Criando arquivo de configuracao do gitlab" -sudo mkdir -p /etc/gitlab -sudo touch /etc/gitlab/gitlab.rb -sudo chmod 600 /etc/gitlab/gitlab.rb - -# Adicionar configuracoes para o gitlab -echo "Editando as configuracoes do gitlab" -sudo echo "redis['port'] = 1234" >> /etc/gitlab/gitlab.rb -sudo echo "postgresql['port'] = 2345" >> /etc/gitlab/gitlab.rb -sudo echo "unicorn['port'] = 3456" >> /etc/gitlab/gitlab.rb -sudo echo "gitlab_rails['internal_api_url'] = 'http://localhost:3456'" >> /etc/gitlab/gitlab.rb -sudo echo "external_url \"http://$IP_GITLAB\"" >> /etc/gitlab/gitlab.rb - -# Adicionar integracao com redmine -sudo echo "gitlab_rails['issues_tracker_redmine'] = 'redmine'" >> /etc/gitlab/gitlab.rb -sudo echo "gitlab_rails['issues_tracker_redmine_title'] = 'Redmine'" >> /etc/gitlab/gitlab.rb -sudo echo "gitlab_rails['issues_tracker_redmine_project_url'] = 'http://$IP_REDMINE/projects/:issues_tracker_id'" >> /etc/gitlab/gitlab.rb -sudo echo "gitlab_rails['issues_tracker_redmine_issues_url'] = 'http://$IP_REDMINE/issues/:id'" >> /etc/gitlab/gitlab.rb -sudo echo "gitlab_rails['issues_tracker_redmine_new_issue_url'] = 'http://$IP_REDMINE/projects/:issues_tracker_id/issues/new'" >> /etc/gitlab/gitlab.rb - -# Liberando firewall para servisos http e ssh -echo "Adicionando regras no firewall para habilitar http e ssh, caso estejam desabilitados" -sudo lokkit -s http -s ssh - -# Liberando porta 22, isso e' essencial para o funcionamento do git -# Caso queira restringir o acesso para redes especificas, favor adicionar opcao -# -s 192.168.0.0/24 -#sudo iptables -A INPUT -p tcp --dport 22 -j ACCEPT - -echo "configurando ldap" - -localhost=$IP_LDAP -base="dc=colab,dc=com" -port="389" -bind_dn="cn=admin,$base" -password=$PASSWORD_LDAP - -echo "gitlab_rails['ldap_enabled'] = true" >> /etc/gitlab/gitlab.rb -echo "gitlab_rails['ldap_host'] = '$localhost' " >> /etc/gitlab/gitlab.rb -echo "gitlab_rails['ldap_port'] = $port" >> /etc/gitlab/gitlab.rb -echo "gitlab_rails['ldap_base'] = '$base'" >> /etc/gitlab/gitlab.rb -echo "gitlab_rails['ldap_uid'] = 'uid'" >> /etc/gitlab/gitlab.rb -echo "gitlab_rails['ldap_method'] = 'plain'" >> /etc/gitlab/gitlab.rb -echo "gitlab_rails['ldap_bind_dn'] = '$bind_dn'" >> /etc/gitlab/gitlab.rb -echo "gitlab_rails['ldap_password'] = '$password'" >> /etc/gitlab/gitlab.rb -echo "gitlab_rails['ldap_allow_username_or_email_login'] = true" >> /etc/gitlab/gitlab.rb - - -echo "Iniciando gitlab" -sudo gitlab-ctl reconfigure -sudo gitlab-ctl restart - -# Mostrando os dados do gitlab -echo "Sucesso! Para acessar o gitlab, abra no navegador o ip $IP_GITLAB" -echo "Usuario: root" -echo "Senha: 5iveL!fe" diff --git a/script/instalacaoLdap.sh b/script/instalacaoLdap.sh deleted file mode 100644 index 4398812..0000000 --- a/script/instalacaoLdap.sh +++ /dev/null @@ -1,196 +0,0 @@ -#!/bin/sh - -DC="dc=sei,dc=com" -PASSWORD="cfl5OcVJ" - -yum install openldap-servers openldap-clients sssd perl-LDAP.noarch -y - -cp /usr/share/openldap-servers/DB_CONFIG.example /var/lib/ldap/DB_CONFIG - -chown -R ldap:ldap /var/lib/ldap -cd /etc/openldap -mv slapd.d slapd.d.original - -PASS=`slappasswd -s ${PASSWORD}` - -service slapd start -chkconfig slapd on - -cp ldap.conf ldap.conf.original - -echo "escrevendo arquivo em /etc/openldap/slapd.conf" - -echo "# See slapd.conf(5) for details on configuration options. -# This file should NOT be world readable. -# -include /etc/openldap/schema/core.schema -include /etc/openldap/schema/cosine.schema -include /etc/openldap/schema/inetorgperson.schema -include /etc/openldap/schema/nis.schema - -# Added for policy -include /etc/openldap/schema/ppolicy.schema - -# Allow LDAPv2 client connections. This is NOT the default. -allow bind_v2 - -# Do not enable referrals until AFTER you have a working directory -# service AND an understanding of referrals. -#referral ldap://root.openldap.org - -pidfile /var/run/openldap/slapd.pid -argsfile /var/run/openldap/slapd.args - -# Load dynamic backend modules: -# modulepath /usr/lib64/openldap - -# Modules available in openldap-servers-overlays RPM package -# Module syncprov.la is now statically linked with slapd and there -# is no need to load it here -# moduleload accesslog.la -# moduleload auditlog.la -# moduleload denyop.la -# moduleload dyngroup.la -# moduleload dynlist.la -# moduleload lastmod.la -# moduleload pcache.la - -moduleload ppolicy.la - -# moduleload refint.la -# moduleload retcode.la -# moduleload rwm.la -# moduleload smbk5pwd.la -# moduleload translucent.la -# moduleload unique.la -# moduleload valsort.la - -# modules available in openldap-servers-sql RPM package: -# moduleload back_sql.la - -# The next three lines allow use of TLS for encrypting connections using a -# dummy test certificate which you can generate by changing to -# /etc/pki/tls/certs, running \"make slapd.pem\", and fixing permissions on -# slapd.pem so that the ldap user or group can read it. Your client software -# may balk at self-signed certificates, however. -# TLSCACertificateFile /etc/pki/tls/certs/ca-bundle.crt -# TLSCertificateFile /etc/pki/tls/certs/slapd.pem -# TLSCertificateKeyFile /etc/pki/tls/certs/slapd.pem - -# Sample security restrictions -# Require integrity protection (prevent hijacking) -# Require 112-bit (3DES or better) encryption for updates -# Require 63-bit encryption for simple bind -# security ssf=1 update_ssf=112 simple_bind=64 - -# Sample access control policy: -# Root DSE: allow anyone to read it -# Subschema (sub)entry DSE: allow anyone to read it -# Other DSEs: -# Allow self write access -# Allow authenticated users read access -# Allow anonymous users to authenticate -# Directives needed to implement policy: -# access to dn.base="" by * read -# access to dn.base=\"cn=Subschema\" by * read -# access to * -# by self write -# by users read -# by anonymous auth -# -# if no access controls are present, the default policy -# allows anyone and everyone to read anything but restricts -# updates to rootdn. (e.g., "access to * by * read") -# -# rootdn can always read and write EVERYTHING! - -####################################################################### -# ldbm and/or bdb database definitions -####################################################################### - -database bdb -suffix "${DC}" -rootdn "cn=admin,${DC}" -rootpw $PASS - -# PPolicy Configuration -overlay ppolicy -ppolicy_default \"cn=default,ou=policies,${DC}\" -ppolicy_use_lockout -ppolicy_hash_cleartext - - - -# The database directory MUST exist prior to running slapd AND -# should only be accessible by the slapd and slap tools. -# Mode 700 recommended. -directory /var/lib/ldap - -# Indices to maintain for this database -index objectClass eq,pres -index ou,cn,mail,surname,givenname eq,pres,sub -index uidNumber,gidNumber,loginShell eq,pres -index uid,memberUid eq,pres,sub -index nisMapName,nisMapEntry eq,pres,sub " > /etc/openldap/slapd.conf - -echo "escrevendo em /etc/openldap/ppolicy.ldif" - -echo "dn: ou = policies,${DC} -objectClass: organizationalUnit -objectClass: top -ou: policies - -# default, policies, example.com -dn: cn=default,ou=policies,${DC} -objectClass: top -objectClass: pwdPolicy -objectClass: person -cn: default -sn: dummy value -pwdAttribute: userPassword -pwdMaxAge: 7516800 -pwdExpireWarning: 14482463 -pwdMinLength: 2 -pwdMaxFailure: 10 -pwdLockout: TRUE -pwdLockoutDuration: 60 -pwdMustChange: FALSE -pwdAllowUserChange: FALSE -pwdSafeModify: FALSE " > /etc/openldap/ppolicy.ldif - -service slapd restart - -echo "gerando arquivos /tmp/ldap" -mkdir -p /tmp/ldap -cd /tmp/ldap - -echo "dn: ${DC} -objectClass: dcObject -objectClass: organization -dc: sei -o: Sei -description: SEI - -dn: cn=admin,${DC} -objectClass: organizationalRole -cn: Admin -description: System Manager - -dn: ou=users,${DC} -objectClass: organizationalUnit -ou: users - -dn: ou=oldusers,${DC} -objectClass: organizationalUnit -ou: oldusers " > base.ldif - -cd /tmp/ldap - -echo "alimentando lda" -sleep 10 -echo "ldapadd -x -D \"cn=admin,${DC}\" -w ${PASSWORD} -f base.ldif" -ldapadd -x -D "cn=admin,${DC}" -w ${PASSWORD} -f base.ldif - -echo "Pronto foi instalado a ldap na maquina local" -echo "admin = cn=admin,${DC}" -echo "senha: ${PASSWORD}" \ No newline at end of file diff --git a/script/ldap.sh b/script/ldap.sh new file mode 100755 index 0000000..fec6876 --- /dev/null +++ b/script/ldap.sh @@ -0,0 +1,196 @@ +#!/bin/sh + +DC="dc=sei,dc=com" +PASSWORD=$1 #"cfl5OcVJ" + +yum install openldap-servers openldap-clients sssd perl-LDAP.noarch -y + +cp /usr/share/openldap-servers/DB_CONFIG.example /var/lib/ldap/DB_CONFIG + +chown -R ldap:ldap /var/lib/ldap +cd /etc/openldap +mv slapd.d slapd.d.original + +PASS=`slappasswd -s ${PASSWORD}` + +service slapd start +chkconfig slapd on + +cp ldap.conf ldap.conf.original + +echo "escrevendo arquivo em /etc/openldap/slapd.conf" + +echo "# See slapd.conf(5) for details on configuration options. +# This file should NOT be world readable. +# +include /etc/openldap/schema/core.schema +include /etc/openldap/schema/cosine.schema +include /etc/openldap/schema/inetorgperson.schema +include /etc/openldap/schema/nis.schema + +# Added for policy +include /etc/openldap/schema/ppolicy.schema + +# Allow LDAPv2 client connections. This is NOT the default. +allow bind_v2 + +# Do not enable referrals until AFTER you have a working directory +# service AND an understanding of referrals. +#referral ldap://root.openldap.org + +pidfile /var/run/openldap/slapd.pid +argsfile /var/run/openldap/slapd.args + +# Load dynamic backend modules: +# modulepath /usr/lib64/openldap + +# Modules available in openldap-servers-overlays RPM package +# Module syncprov.la is now statically linked with slapd and there +# is no need to load it here +# moduleload accesslog.la +# moduleload auditlog.la +# moduleload denyop.la +# moduleload dyngroup.la +# moduleload dynlist.la +# moduleload lastmod.la +# moduleload pcache.la + +moduleload ppolicy.la + +# moduleload refint.la +# moduleload retcode.la +# moduleload rwm.la +# moduleload smbk5pwd.la +# moduleload translucent.la +# moduleload unique.la +# moduleload valsort.la + +# modules available in openldap-servers-sql RPM package: +# moduleload back_sql.la + +# The next three lines allow use of TLS for encrypting connections using a +# dummy test certificate which you can generate by changing to +# /etc/pki/tls/certs, running \"make slapd.pem\", and fixing permissions on +# slapd.pem so that the ldap user or group can read it. Your client software +# may balk at self-signed certificates, however. +# TLSCACertificateFile /etc/pki/tls/certs/ca-bundle.crt +# TLSCertificateFile /etc/pki/tls/certs/slapd.pem +# TLSCertificateKeyFile /etc/pki/tls/certs/slapd.pem + +# Sample security restrictions +# Require integrity protection (prevent hijacking) +# Require 112-bit (3DES or better) encryption for updates +# Require 63-bit encryption for simple bind +# security ssf=1 update_ssf=112 simple_bind=64 + +# Sample access control policy: +# Root DSE: allow anyone to read it +# Subschema (sub)entry DSE: allow anyone to read it +# Other DSEs: +# Allow self write access +# Allow authenticated users read access +# Allow anonymous users to authenticate +# Directives needed to implement policy: +# access to dn.base="" by * read +# access to dn.base=\"cn=Subschema\" by * read +# access to * +# by self write +# by users read +# by anonymous auth +# +# if no access controls are present, the default policy +# allows anyone and everyone to read anything but restricts +# updates to rootdn. (e.g., "access to * by * read") +# +# rootdn can always read and write EVERYTHING! + +####################################################################### +# ldbm and/or bdb database definitions +####################################################################### + +database bdb +suffix "${DC}" +rootdn "cn=admin,${DC}" +rootpw $PASS + +# PPolicy Configuration +overlay ppolicy +ppolicy_default \"cn=default,ou=policies,${DC}\" +ppolicy_use_lockout +ppolicy_hash_cleartext + + + +# The database directory MUST exist prior to running slapd AND +# should only be accessible by the slapd and slap tools. +# Mode 700 recommended. +directory /var/lib/ldap + +# Indices to maintain for this database +index objectClass eq,pres +index ou,cn,mail,surname,givenname eq,pres,sub +index uidNumber,gidNumber,loginShell eq,pres +index uid,memberUid eq,pres,sub +index nisMapName,nisMapEntry eq,pres,sub " > /etc/openldap/slapd.conf + +echo "escrevendo em /etc/openldap/ppolicy.ldif" + +echo "dn: ou = policies,${DC} +objectClass: organizationalUnit +objectClass: top +ou: policies + +# default, policies, example.com +dn: cn=default,ou=policies,${DC} +objectClass: top +objectClass: pwdPolicy +objectClass: person +cn: default +sn: dummy value +pwdAttribute: userPassword +pwdMaxAge: 7516800 +pwdExpireWarning: 14482463 +pwdMinLength: 2 +pwdMaxFailure: 10 +pwdLockout: TRUE +pwdLockoutDuration: 60 +pwdMustChange: FALSE +pwdAllowUserChange: FALSE +pwdSafeModify: FALSE " > /etc/openldap/ppolicy.ldif + +service slapd restart + +echo "gerando arquivos /tmp/ldap" +mkdir -p /tmp/ldap +cd /tmp/ldap + +echo "dn: ${DC} +objectClass: dcObject +objectClass: organization +dc: sei +o: Sei +description: SEI + +dn: cn=admin,${DC} +objectClass: organizationalRole +cn: Admin +description: System Manager + +dn: ou=users,${DC} +objectClass: organizationalUnit +ou: users + +dn: ou=oldusers,${DC} +objectClass: organizationalUnit +ou: oldusers " > base.ldif + +cd /tmp/ldap + +echo "alimentando lda" +sleep 10 +echo "ldapadd -x -D \"cn=admin,${DC}\" -w ${PASSWORD} -f base.ldif" +ldapadd -x -D "cn=admin,${DC}" -w ${PASSWORD} -f base.ldif + +echo "Pronto foi instalado a ldap na maquina local" +echo "admin = cn=admin,${DC}" +echo "senha: ${PASSWORD}" diff --git a/script/postgresql.sh b/script/postgresql.sh old mode 100644 new mode 100755 index fc94d1f..eccde7a --- a/script/postgresql.sh +++ b/script/postgresql.sh @@ -49,13 +49,7 @@ sudo sed -i 's/\/sbin:\/bin:\/usr\/sbin:\/usr\/bin/\/sbin:\/bin:\/usr\/sbin:\/us # 8. Crie todos os usuários e banco de dados necessários para o funcionamento correto do colab. -sudo -u postgres psql -c "CREATE USER colab SUPERUSER INHERIT CREATEDB CREATEROLE;" -sudo -u postgres psql -c "ALTER USER colab PASSWORD 'colab';" -sudo -u postgres psql -c "CREATE USER git;" sudo -u postgres psql -c "CREATE ROLE redmine LOGIN ENCRYPTED PASSWORD 'redmine' NOINHERIT VALID UNTIL 'infinity';" -sudo -u postgres psql -c "CREATE DATABASE gitlabhq_production OWNER git;" -sudo -u postgres psql -c "CREATE DATABASE colab WITH OWNER colab ENCODING 'UTF8' LC_COLLATE='en_US.UTF-8' LC_CTYPE='en_US.UTF-8' TEMPLATE=template0;" -sudo -u postgres psql -c "CREATE DATABASE trac_colab WITH OWNER colab ENCODING 'UTF8' LC_COLLATE='en_US.UTF-8' LC_CTYPE='en_US.UTF-8' TEMPLATE=template0;" sudo -u postgres psql -c "CREATE DATABASE redmine WITH ENCODING='UTF8' OWNER=redmine;" #sudo -u postgres psql diff --git a/script/redmine.sh b/script/redmine.sh old mode 100644 new mode 100755 index e864301..6368b5e --- a/script/redmine.sh +++ b/script/redmine.sh @@ -90,4 +90,4 @@ bundle exec rake redmine:backlogs:install story_trackers=2 task_tracker=1 ## 16. Executando redmine -sudo unicorn_rails -c /opt/redmine/config/unicorn.rb -E production -l 0.0.0.0:9080 -D \ No newline at end of file +sudo unicorn_rails -c /opt/redmine/config/unicorn.rb -E production -l 0.0.0.0:9080 -D -- libgit2 0.21.2