Go to file
Adam Majer dbfb16fd73 Accepting request 633784 from home:darix:apps
- make check && true -> make check || true
  This was probably meant to catch an error in the test suite, but
  with && it would only return true if it would return true
  already.

- added systemd unit file file redis-sentinel
  - the unit file uses the same multiple instance mechanism as the
    normal redis unit file
    systemctl start redis-sentinel@default will look for
    /etc/redis/sentinel-default.conf
    and expects a pid file
    /var/run/redis/sentinel-default.pid
    Please make sure your sentinel config sets the pid file.
  - adapted the default sentinel.conf.example to set the pid file
    and the log file similar to the normal redis.conf:
    /var/log/redis/sentinel-<instancename>.log
    /var/run/redis/sentinel-<instancename>.pid
    The unit file checks for the pid file so please adapt your
    local sentinel configs.
    Changed: redis-conf.patch
  - adapt and restructure README.SUSE
    - move the LimitNoFile to the service file itself so the user
      do not have to manually do that step for every instance
    - move the apache integration into its own section
    - add section for redis-sentinel
  - install sentinel example config with group write permissions
    to indicate that the actually config needs to be writable.

OBS-URL: https://build.opensuse.org/request/show/633784
OBS-URL: https://build.opensuse.org/package/show/server:database/redis?expand=0&rev=120
2018-09-06 19:15:00 +00:00
.gitattributes osc copypac from project:server:database package:regis revision:2 2010-02-24 22:49:48 +00:00
README.SUSE Accepting request 633784 from home:darix:apps 2018-09-06 19:15:00 +00:00
redis-4.0.11.tar.gz Accepting request 629656 from home:13ilya:branches:server:database 2018-08-17 07:30:30 +00:00
redis-conf.patch Accepting request 633784 from home:darix:apps 2018-09-06 19:15:00 +00:00
redis-disable_integration_logging.patch Accepting request 597685 from home:Guillaume_G:branches:openSUSE:Factory:ARM 2018-04-18 07:10:52 +00:00
redis-enable-bactrace-on-x86-ia64-and_arm32_only.patch Accepting request 597685 from home:Guillaume_G:branches:openSUSE:Factory:ARM 2018-04-18 07:10:52 +00:00
redis-initscript.patch - refreshed patches to apply cleanly again 2018-06-15 10:39:49 +00:00
redis-sentinel.target Accepting request 633784 from home:darix:apps 2018-09-06 19:15:00 +00:00
redis-sentinel@.service Accepting request 633784 from home:darix:apps 2018-09-06 19:15:00 +00:00
redis.changes Accepting request 633784 from home:darix:apps 2018-09-06 19:15:00 +00:00
redis.logrotate Accepting request 180755 from home:vjt:ifad 2013-07-01 08:22:41 +00:00
redis.spec Accepting request 633784 from home:darix:apps 2018-09-06 19:15:00 +00:00
redis.sysctl Accepting request 505518 from home:computersalat:devel:database 2017-06-23 11:36:02 +00:00
redis.target Accepting request 294021 from home:darix:apps 2015-04-01 16:53:07 +00:00
redis.tmpfiles.d Accepting request 294021 from home:darix:apps 2015-04-01 16:53:07 +00:00
redis@.service Accepting request 633784 from home:darix:apps 2018-09-06 19:15:00 +00:00
reproducible.patch Accepting request 622155 from home:bmwiedemann:branches:server:database 2018-07-24 20:21:02 +00:00

 README.SUSE
-------------

 Redis Server
==============

1. cp -a /etc/redis/default.conf.example /etc/redis/instancename.conf

We use the "cp -a" here, so that our permissions are preserved.
In case you copied the file with out the "-a"

chown root:redis  /etc/redis/instancename.conf
chmod u=rw,g=r,o= /etc/redis/instancename.conf

2. change at least pidfile, logfile and dir setting
# the pid file *has* to match your config filename without the ".conf"

pidfile /var/run/redis/instancename.pid
logfile /var/log/redis/instancename.log
dir /var/lib/redis/instancename/

If you want to run more than one instance you also have to change the
socket path and/or the ip:port combination.
 e.g. /var/run/redis/instancename.sock

Also make sure if you copy configurations from somewhere, that "daemonize"
should be set to "no".

3. create the database dir:
$ install -d -o redis -g redis -m 0750 /var/lib/redis/instancename/

4. systemctl start redis@instancename
5. systemctl enable redis@instancename

6. To stop/restart all instances at the same time use:

systemctl restart redis.target
systemctl stop redis.target

 Redis Sentinel
================

1. cp -a /etc/redis/sentinel.conf.example /etc/redis/sentinel-instancename.conf

We use the "cp -a" here, so that our permissions are preserved.
In case you copied the file with out the "-a"

chown root:redis  /etc/redis/sentinel-instancename.conf
chmod u=rw,g=rw,o= /etc/redis/sentinel-instancename.conf

Please note that the sentinel config needs write permissions for the group.
The chmod line differs from the line for the normal redis server.

2. change at least pidfile, logfile setting
# the pid file *has* to match your config filename without the ".conf"

pidfile /var/run/redis/instancename.pid
logfile /var/log/redis/instancename.log

If you want to run more than one instance you also have to change the
socket path and/or the ip:port combination.
 e.g. /var/run/redis/instancename.sock

Also make sure if you copy configurations from somewhere, that "daemonize"
should be set to "no".

4. systemctl start redis-sentinel@instancename
5. systemctl enable redis-sentinel@instancename

6. To stop/restart all instances at the same time use:

systemctl restart redis-sentinel.target
systemctl stop redis-sentinel.target

 Integration with apache when using unix domain sockets
=========================================================

If you plan to use redis in combination with apache, then you should
add 'redis' to apache group and set 'unixsocketperm 770':
$ usermod -a -G redis wwwrun
$ systemctl restart apache2
then apache is able to connect to redis socket