Apache

Voor het installeren van apache moeten niks meer doen dit is al geïnstalleerd tijdens de installatie van Debian. Dit kunnen we testen door naar http://localhost te surfen. Ook is hierbij al php5 geïnstalleerd.

Wat we wel nog moeten installeren is mysql dit doen we met het volgende commando:
apt-get install mysql-server php5-mysql
Als dit klaar is kunnen we met php in mysql databases schrijven.

Om mysql in te stellen hebben we de volgende reeks commandos nodig:
mysqladmin -u root password NEWPASSWORD
GrANT ALL PRIVILEGES ON *.* TO 'monty'@'localhost' IDENTIFIED BY 'some_pass' WITH GRANT OPTION; de grant option weglaten als ge gene root account maakt
mysql --verbose --user=lustrum -p < db.sql voor de db te importeren

a2enmod userdir voor het aanzetten van sites in de public_html home dir

Ook willen we phpmyadmin nog installeren dit doen we met het volgende commando:
apt-get install phpmyadmin is rechtstreeks beschikbaar http://localhost/phpmyadmin
Vergeet ook hier root niet uit te zetten dit vinden we in /var/www/phpmyadmin/config.inc.php.

Ook moeten we ssl en redirect nog aanzetten, zodat inloggen steeds over https gaat. Dit doen we met:
e2enmod rewrite
e2enmod ssl
we moeten dan ook nog wel een certificaat maken

he Apache HTTP Server Project is an effort to develop and maintain an open-source HTTP server for modern operating systems including UNIX and Windows NT. The goal of this project is to provide a secure, efficient and extensible server that provides HTTP services in sync with the current HTTP standards.

Install apache2 in debian etch

#apt-get install apache2

Install openssl using the following command

#apt-get install openssl ssl-cert

Install PHP5 support for apache2 in debian etch

#apt-get install libapache2-mod-php5 php5-cli php5-common php5-cgi

Once you install apache server you need to Generate a certificate,Enable Apache SSL support and Configure your SSL options.

Generate A certificate

Generating a certificate will provide to protect the traffic exchanged between clients and your server, however it will be unsigned by a trusted certificate authority so it will generate warnings.

If you want to avoid these warning messages you need to get a trusted certificate from SSL certificate vendors.If you want to Generating an SSL certificate for Apache2 you need to use the openssl. This will ask you questions interactively then generate the certificate file appropriately.

Note:-For generating certificate you might have used the apache2-ssl-certificate command in debian sarge but in debian etch this command not available.If you want to generate certificates you need to use openssl from you command prompt Use the following command to generate certificates

#openssl req $@ -new -x509 -days 365 -nodes -out /etc/apache2/apache.pem -keyout /etc/apache2/apache.pem

Generating a 1024 bit RSA private key ………………………………………….++++++ …………………………………….++++++ writing new private key to ‘/etc/apache2/apache.pem’ —– You are about to be asked to enter information that will be incorporated into your certificate request. What you are about to enter is what is called a Distinguished Name or a DN. There are quite a few fields but you can leave some blank For some fields there will be a default value, If you enter ‘.’, the field will be left blank. —– Country Name (2 letter code) [AU]:GB State or Province Name (full name) [Some-State]: Locality Name (eg, city) []:London Organization Name (eg, company) [Internet Widgits Pty Ltd]:Debian Organizational Unit Name (eg, section) []: Common Name (eg, YOUR name) []: Email Address []:

This will complete the certificate now you need to make sure you have the correct permissions for .pem file if not use the

following command to set the correct permissions

#chmod 600 /etc/apache2/apache.pem

By default the server will listen for incoming HTTP requests on port 80 - and not SSL connections on port 443. So you need to enable SSL support by entering the following entry to the file /etc/apache2/ports.conf save and exit the file.

Listen 443

Enable SSL Support

If you want to enable SSL support for your apache web server you need to use the following comamnd

#a2enmod ssl Module ssl installed; run /etc/init.d/apache2 force-reload to enable.

Now you need to restart the apache2 server using the following command

#/etc/init.d/apache2 restart

Configuring SSL Certificate to Virtual Hosts in Apache2

First you need to edit the /etc/apache2/sites-available/default file change

NameVirtualHost * to

NameVirtualHost *:80 NameVirtualHost *:443

Now you need to configure Virtual hosts using port 80

Example ServerAdmin webmaster@localhost

configure Virtual hosts using port 443 the main difference is you need to use the following two lines for each SSL hosts.

SSLEngine on SSLCertificateFile /etc/apache2/apache.pem

Example ServerAdmin webmaster@localhost .
.
.
SSLEngine on SSLCertificateFile /etc/apache2/apache.pem

Now you need to restrat your apache web server using the following comamnd

# /etc/init.d/apache2 reload

Nu hebben moeten we in /etc/apache/site-available nog de volgende twee files zetten:
default wuytens
deze moeten we nog enabelen a2ensite wuytens a2ensite default. De webmail wordt straks geïnstalleerd. Ook van de dns moet je je voorlopig niks aantrekken.


Laatst gewijzigd op: 2008-02-05 19:02:40