Skip to main content
Version: 1.0.x.x LTS

General installation

The installation of nevisDetect includes the following software packages:

Package nameComponentRemarks
nevisdetect-admin-<version>.noarch.rpmnevisDetect Web AppnevisDetect ControllerContains an embedded Tomcat servlet container.
nevisdetect-core-<version>.noarch.rpmnevisDetect Core
nevisdetect-entrypoint-<version>.noarch.rpmnevisDetect Feature Correlator
nevisdetect-persistency-<version>.noarch.rpmnevisDetect PersistencyContains an embedded Tomcat servlet container.Contains the database schema.

Install all software packages with the user "nevisdetect" and the group "nevisdetect". As a precondition, this user and group must exist.

The software packages of all components are similar from an installation point of view. Therefore, we first give a general description of the installation of nevisDetect and its components (see the subchapters below). In this general part, we use the placeholder <component> in code snippets and descriptions, instead of persistency, admin, core or entrypoint.

After discussing the installation in general, the manual proceeds with a description of each component's installation peculiarities.

File system layout

The table below describes the layout of the file system:

PathDescriptionType
/opt/nevisdetect/<component>/Read-only base directory of the installation, owned by the user "bin" and group "bin".Installation directory
/opt/nevisdetect/<component>/util/util.shHelper script used during the post-install- and pre-remove-phase of the package.
/opt/nevisdetect/<component>/util/nevisdetect-<component>Command line interface (CLI) for administration. A link in /user/bin is created during installation.
/opt/nevisdetect/<component>/bin/nevisdetect-<component>-exec.jarExecutable jar file.
/var/opt/nevisdetect/<component>/Read/write directory of the installation, owned by the user "nevisdetect" and group "nevisdetect".Spool directory
/var/opt/nevisdetect/<component>/logs/nevisdetect-<component>.logLog file(s).Spool directory
/var/opt/nevisdetect/<component>/logs/nevisdetect-<component>.stdoutThe system redirects stdout to this file.Spool directory
/var/opt/nevisdetect/<component>/conf/<component>.propertiesMinimal component configuration file.Spool directory
/var/opt/nevisdetect/<component>/conf/example-all-<component>.propertiesComponent configuration file containing all possible configuration attributes.Spool directory
/var/opt/nevisdetect/<component>/bin/nevisdetect-<component>-exec.jarExecutable jar file.Spool directory
/var/opt/nevisdetect/<component>/conf/nevisdetect-<component>-exec.confConfiguration file for the init.d service.Spool directory
/var/opt/nevisdetect/<component>/conf/logback.xmllogback configuration file.Spool directory
/var/opt/nevisdetect/<component>/conf/role-to-permission.propertiesRole to the permission mapping file (only for the admin and persistency components)Spool directory

Software package installation

This section describes the installation of a nevisDetect component.

  1. First, execute the following command to install the components:
rpm -i nevisdetect-<component>-<version>.noarch.rpm

During the installation, the software is installed in /opt/nevisdetect/<component>/.

All components provide a command line interface for administration:

  • Core component: nevisdetect-core
  • Administration component: nevisdetect-persistency
  • Persistency component: nevisdetect-admin
  • Entrypoint component: nevisdetect-entrypoint

See also the example of the nevisDetect Core component (nevisdetect-core) below:

root@nevisrdf-1:/var/opt/rpms# nevisdetect-core

usage:
nevisdetect-core start # starts the core component
nevisdetect-core stop # stops the core component
nevisdetect-core restart # restarts the core component
nevisdetect-core status # displays the status of the core component
nevisdetect-core handover # creates the default configuration of the core component
  1. As a subsequent step, you have to create the spool directory. For this, execute the command nevisdetect-<component> handover.

The following happens during the handover:

  • Creation of the spool directory structure (when it not already exists).
  • Generation of the following files:
    • /var/opt/nevisdetect/<component>/conf/<component>.properties
    • /var/opt/nevisdetect/<component>/conf/example-all-<component>.properties
    • /var/opt/nevisdetect/<component>/conf/nevisdetect-<component>-exec.conf
    • /var/opt/nevisdetect/<component>/conf/logback.xml
  • Registration of the component as init.d service with the name nevisdetect-<component>.

The configuration of the runtime environment of a service is located in the file nevisdetect-<component>-exec.conf.

The following sample code block illustrates the installation of the nevisDetect Core service:

# variables used by the exec /var/opt/nevisdetect/core/bin/nevisdetect-core-exec.jar
APP_NAME=nevisdetect-core
JAVA_OPTS="-Xmx1024M -XX:+UseConcMarkSweepGC -Dloader.path=/var/opt/nevisdetect/core/libs -Dlogback.configurationFile=/var/opt/nevisdetect/core/conf/logback.xml -Dlogging.config=/var/opt/nevisdetect/core/conf/logback.xml -Dspring.main.web-environment=false"
LOG_FOLDER=/var/opt/nevisdetect/core/logs
LOG_FILENAME=nevisdetect-core.stdout

# variables used by the application i.e. logback and spring
export NEVISDETECT_SPOOL_DIR=/var/opt/nevisdetect/core/
export NEVISDETECT_APP_NAME=nevisdetect-core

During the handover, the following minimal component configuration file is created: /var/opt/nevisdetect/<component>/conf/<component>.properties. This file only contains required configuration attributes related to the connectivity of the components of nevisDetect. Therefore, you need to further configure the file. The following code block gives an example of such a configuration for the nevisDetect Core component:

# JMS connectivity
jms.client.brokerURL=ssl://nevisrdf-1.zh.adnovum.ch:8282
jms.client.keyStore=file:/var/opt/neviskeybox/default/rdf-dev/core_keystore.jks
jms.client.keyStorePassword=rdf-core
jms.client.trustStore=file:/var/opt/neviskeybox/default/rdf-dev/truststore.jks
jms.client.trustStorePassword=rdf-test

# HTTP client SSL configuration
http.client.keyStore=file:/var/opt/neviskeybox/default/rdf-dev/core_keystore.jks
http.client.keyStorePassword=rdf-core
http.client.trustStore=file:/var/opt/neviskeybox/default/rdf-dev/truststore.jks
http.client.trustStorePassword=rdf-test

#URL of the persistency service
persistency.server.URL=https://nevisrdf-1.zh.adnovum.ch:8181/nevisdetect/persistency

Software package de-installation

To deinstall all nevisDetect components, run the following command:

rpm -e nevisdetect-<component>-<version>.noarch

During the deinstallation, the services are stopped and deregistered. The spool directory is not modified, so a subsequent installation will have the same configuration.