вівторок, 26 травня 2009 р.

Openfire Upgrade Guide

Вот, что нам советуют разработчики:

Standard Upgrade


RPM - RedHat based unix systems (RHEL, CentOS, Fedora, etc)

  1. Stop Openfire.
  2. Backup the Openfire installation directory.
  3. Backup the Openfire database. Note that the embedded database is backed up in step 2.
  4. Install the new RPM. Execute rpm -Uvf openfire-3.3.3-1.i386.rpm to update your current install
  5. Start Openfire.

Remember that the server can be started in manual or automatic mode. Execute /opt/openfire/bin/openfire.sh to start in manual mode or execute /etc/init.d/openfire start to start the server as a service. Execute /etc/init.d/openfire stop to stop the server's service.

Things to note

  • The new RPM installs Openfire as a service. That means that the server will be started when the OS is started and the server is stopped upon shutdown.
  • /opt/openfire/bin/openfire no longer exists. It was a start/stop script generated by install4j. Since we are no longer using install4j, it needed to go. Instead, we now have a more standard linux init script, /etc/init.d/openfire.
  • /etc/sysconfig/openfire can now be used to 'tweak' things, like paths and such. See the file for more information.
  • The entire directory tree is owned by daemon now. We ditched the need for a new user and are sticking with a standard unix system account. The RPM will take care of owning everything as you install it.
  • Beyond having /etc/init.d/openfire to stop and start openfire, it has chkconfig compatible tags in it and is automatically added via the rpm so that openfire should start up as your server starts up.
  • The RPM will no longer overwrite: conf/openfire.xml, resources/security/keystore or resources/security/truststore.

Немає коментарів: