Blob Blame History Raw
Initially upon install, Drupal requires two additional installation steps:

1. DB setup

To begin with, install php-mysql or php-pgsql, depending on which db backend
you intend to use.

Then, follow the installation instructions in INSTALL.*.txt to complete the 
setup of and connection of Drupal to the required database, including chmod 
666 on /etc/drupal7/default/settings.php, uncommenting the appropriate line in 
/etc/httpd/conf.d/drupal7.conf, and restarting httpd.

Once these steps have been completed, you should be ready to connect to http://yourhost/drupal7
to complete the initial setup.

Remember to change the /etc/drupal7/default/settings.php permissions back to 
644 when you've finished the initial setup.

2. Enable remote access

Drupal ships in Fedora with all non-localhost access disabled.  Comment and
uncomment lines in /etc/httpd/conf.d/drupal7.conf as appropriate, and restart
httpd.

Regarding the file layout:
Pay careful attention to the placement of the directories as established by
the package.  If you need to relocate files due to size, for custom modules
not included in Fedora, or for large custom site data, be careful to do so
without altering any of the symlinks owned by the package.  Most configurations
should not run into problems, but if any symlinks are changed, they will be
re-written when the package is upgraded, which could break the site until
you re-change the symlink.

2a. SELinux configuration

If running with SELinux in Enforcing mode, you'll need run the following to allow drupal 
to send mail from httpd using sendmail:

/usr/sbin/setsebool -P httpd_can_sendmail 1  

3. SSL/TLS usage.
CVE-2008-3661 relates to the security of session cookies and SSL/TLS.

http://int21.de/cve/CVE-2008-3661-drupal.html
http://www.securityfocus.com/bid/31285

To help mitigate this, uncomment the following line in /etc/httpd/conf.d/drupal7.conf:
#php_flag session.cookie_secure on


4. Upgrading

Prior to upgrading to a new version, log into each site with the first/admin user, 
upgrade the rpm, and then run the database upgrader by navigating to
http://site/update.php.

If upgrading to version 6.9-2 or later, please note that
the locations for the sites' files directories has changed, and that you'll need
to move them and symlink accordingly.  A script is included in the doc folder:
/usr/share/drupal7-VERSION/drupal-files-migrator.sh.  Please use this script as a
guideline for the changes you'll need to make. 

Essentially, the site folders will stay in /etc/drupal7, but from there the files folders
will be moved to /var/lib/drupal7/files/SITENAME, and symlinked accordingly.  This is done
for SELinux reasons, see https://bugzilla.redhat.com/show_bug.cgi?id=472642.

Patches to the script are welcome!

5. Modules

There are some drupal modules in Fedora.  These will install in 
/usr/share/drupal7/modules, and you should install your modules there as well.

6. Cron job

By default, the drupal cron job is not executed. The log shows
'Cron could not run because an invalid key was used.'
This happens because cron invocation is protected by a cron_key parameter.

The drupal7 rpm includes a /etc/cron.hourly/drupal7 file, which must be edited
to include the cron_key parameter.