Apache Web Server Quick and Dirty Ayitey Bulley for AfNOG 2011 (Originally by Joel Jaeggli for AfNOG 2007) ‏

Slides:



Advertisements
Similar presentations
SECURE SITES. A SECURE CONNECTION TERMS Secure Sockets Layer (SSL) An older Internet protocol that allows for data transmission between server and client.
Advertisements

Module 5: TLS and SSL 1. Overview Transport Layer Security Overview Secure Socket Layer Overview SSL Termination SSL in the Hosted Environment Load Balanced.
By: Hassan Waqar.  A PROTOCOL for securely transmitting data via the internet.  NETWORK LAYER application.  Developed by NETSCAPE.
Mar 12, 2002Mårten Trolin1 This lecture Diffie-Hellman key agreement Authentication Certificates Certificate Authorities SSL/TLS.
70-293: MCSE Guide to Planning a Microsoft Windows Server 2003 Network, Enhanced Chapter 9: Planning and Managing Certificate Services.
Apache Web Server Quick and Dirty Steve Gibbard for SANOG 16 (Originally by Joel Jaeggli for AfNOG 2007) ‏
K. Salah 1 Chapter 31 Security in the Internet. K. Salah 2 Figure 31.5 Position of TLS Transport Layer Security (TLS) was designed to provide security.
How Clients and Servers Work Together. Objectives Learn about the interaction of clients and servers Explore the features and functions of Web servers.
IST346:  Web Services. Today’s Agenda  Learn the basics of how the Web works  Understand various web service architectures  Address scaling, security,
SSL (Secure Socket Layer) and Secure Web Pages Rob Sodders, University of Florida CIS4930 “Advanced Web Design” Spring 2004
TLS/SSL Review. Transport Layer Security A 30-second history Secure Sockets Layer was developed by Netscape in 1994 as a protocol which permitted persistent.
SquirrelMail for Webmail AfNOG 2012 Scalable Internet Services (SS-E) Presented by Michuki Mwangi Serrekunda, Gambia (Original Materials by Joelja)
APACHE SERVER By Innovationframes.com »
SquirrelMail for Webmail AfNOG 2013 Scalable Internet Services (SS-E) Presented by Michuki Mwangi Lusaka, Zambia (Original Materials by Joelja)
Apache Security with SSL Using FreeBSD SANOG VI IP Services Workshop July 18, 2005 Hervey Allen Network Startup Resource Center.
PHP and MySQL Week#1  Course Plan.  Introduction to Dynamic Web Content.  Setting Up Development Server Eng. Mohamed Ahmed Black 1.
Secure Sockets Layer (SSL) Fred Schank Kevin Wetter.
Linux Operations and Administration
Alpha Five User Group, Bill Parker, SSL Security and WAS, July 2007 SSL Security with Alpha Five App Server Protecting sensitive or personal data.
TOPIC 1 – SERVER SIDE APPLICATIONS IFS 234 – SERVER SIDE APPLICATION DEVELOPMENT.
CSCI 6962: Server-side Design and Programming
Course 201 – Administration, Content Inspection and SSL VPN
IT:Network:Applications.  Single Key (Symmetric) encryption ◦ One “key” or passphrase used to encrypt and decrypt ◦ FAST – good for large amounts of.
OPeNDAP Hyrax Back-End Server (BES) Authentication and Authorization Patrick West
Session 10 Windows Platform Eng. Dina Alkhoudari.
MCSE Guide to Microsoft Exchange Server 2003 Administration Chapter Four Configuring Outlook and Outlook Web Access.
Implementing ISA Server Publishing. Introduction What Are Web Publishing Rules? ISA Server uses Web publishing rules to make Web sites on protected networks.
Remote Administration Remote Desktop Remote Assistance Remote Server Administration Tools.
1 Apache and Virtual Sites and SSL Dorcas Muthoni.
Apache and... Virtual Hosts ---- aliases mod_rewrite ---- htaccess AFNOG 11 Kigali, Rwanda May 2010 Dorcas Muthoni Courtesy: Hervey Allen.
Protecting Internet Communications: Encryption  Encryption: Process of transforming plain text or data into cipher text that cannot be read by anyone.
Introduction to Secure Sockets Layer (SSL) Protocol Based on:
Hands On Networking Network Applications Ram P Rustagi, ISE Dept Kundan Kumar, MCA Dept Manini Sahoor, MCA Dept Ravi Teja, MCA Dept Sourav.
Module 9: Fundamentals of Securing Network Communication.
Web Server/Services Web Server/Services pyhsu. Computer Center, CS, NCTU 2 FAMP(FreeBSD+Apache+MySQL+PHP)  Apache 2.2 (40%) /usr/ports/www/apache22 apache22_enable="YES"
Using Encryption with Microsoft SQL Server 2000 Kevin McDonnell Technical Lead SQL Server Support Microsoft Corporation.
1 Security Protocols in the Internet Source: Chapter 31 Data Communications & Networking Forouzan Third Edition.
Windows 2000 Certificate Authority By Saunders Roesser.
Apache Web Server Quick and Dirty for AfNOG 2015 (Originally by Joel Jaeggli for AfNOG 2007) ‏
Apache Web Server Quick and Dirty Evelyn NAMARA for AfNOG 2014 (Originally by Joel Jaeggli for AfNOG 2007) ‏
1 Apache and... Virtual Hosts ---- aliases mod_rewrite ---- htaccess AFNOG X Cairo, Egypt May 2009 Hervey Allen.
Apache Web Server Quick and Dirty Kevin G. Chege for AfNOG 2013 (Originally by Joel Jaeggli for AfNOG 2007) ‏
Apache with SSL and php Apache with ssl support should be the basic platform for providing web services... There are several different implementations.
1 Chapter Overview Creating Web Sites and FTP Sites Creating Virtual Directories Managing Site Security Troubleshooting IIS.
Web Server Administration Chapter 6 Configuring a Web Server.
Web Server Apache PHP HTTP Request User types URL into browser Address resolved if nec. We use directly Most browsers request.
(ITI310) By Eng. BASSEM ALSAID SESSIONS 10: Internet Information Services (IIS)
SquirrelMail for Webmail Quick and Dirty Michuki Mwangi for AfNOG 2010.
Web Server/Services Web Server/Services huanghs. Computer Center, CS, NCTU 2 FAMP(FreeBSD+Apache+MySQL+PHP)  Apache 2.2 (35%) /usr/ports/www/apache22.
Web Server Administration Chapter 6 Configuring a Web Server.
APACHE Apache is generally recognized as the world's most popular Web server (HTTP server). Originally designed for Unix servers, the Apache Web server.
Communication protocols 2. HTTP Hypertext Transfer Protocol, is the protocol of World Wide Web (www) Client web browser Web server Request files Respond.
ArcGIS for Server Security: Advanced
Setting and Upload Products
Data Virtualization Tutorial… SSL with CIS Web Data Sources
Apache with SSL building from source
Apache web server Quick overview.
Web Hosting yicyuan.
Apache Security with SSL Using FreeBSD
Unix System Administration
(Originally by Joel Jaeggli for AfNOG 2007)‏
How to Check if a site's connection is secure ?
Topic 1: Data, information, knowledge and processing
IBM Certified WAS 8.5 Administrator
Using SSL – Secure Socket Layer
IIS.
APACHE WEB SERVER.
Building Security into Your System
Q/ Compare between HTTP & HTTPS? HTTP HTTPS
Presentation transcript:

Apache Web Server Quick and Dirty Ayitey Bulley for AfNOG 2011 (Originally by Joel Jaeggli for AfNOG 2007) ‏

About Apache Apache http server project Apache foundation started to support the web server project, but now extends to a multitude of other projects.

Stats of Web Server types

What the Busiest 1M Websites use

Apache Installation on FreeBSD Apache can be installed from Ports /usr/ports/www/apache22 Can be installed from pkg_add Or from source if one requires a more recent version than what's on FreeBSD source ports tree

File System Layout / usr local etc apache22 etcwww rc.d apache22 nagios cgi-bin data sbin var home erroricons Apache Binaries Apache Config Files Apache startup script Apache web files

Starting Apache Startup script is /usr/local/etc/rc.d/apache22 Take a look in startup script /usr/local/etc/rc.d/apache22 Add apache22_enable="YES" to /etc/rc.conf Run /usr/local/etc/rc.d/apache22 start Restart $ apachectl restart

Apache SSL Secure Socket Layer (SSL) port is 443 SSL is important to protect communication between client browser and web-server Requires the creation of SSL certificates and Certificate Signing Requests (CSR) For integrity, SSL certificates are signed by a Certificate Authority’s (CA) such as Verisign Self signed Certificates will also work but your browser will not trust it and will give a warning to users (which most don’t read) Refer to the Creating SSL Certificate Exercise Section

How SSL Works Each SSL certificate has a Public and Private key The Public Key is used to encrypt the information The Public Key is accessible to everyone The private Key is used to decipher the information The private should be not be disclosed

Role of Certificate Authority There are a number of CA that certify certificates Most browsers have pre-included public Keys from the CA’s A CA certified certificate will have validation information signed by the CA’s private key The browser will decrypt the validation information using the public key and verify that the certificate is certified by the CA If this fails a warning is given

Virtual Hosting Apache Provides multiple options of virtual hosting and scales Name Based virtual hosts IP Based Virtual Hosts Aliases Its recommended to use name based virtual hosting over IP based hosting in virtual hosting configuration Refer to virtual hosting Exercise section

Installing PHP & Mysql PhP and Mysql implementations have increased driven mainly by development requests LAMP and WAMP are the most common implementations FreeBSD = “FAMP” ? -famp-server.html -famp-server.html Installation via ports and relatively straight forward See PHP & Mysql installation exercise section

Apache and IPv6 Apache supports IPv4 and IPv6 by default Set the listen option to port 80 will listen for both IPv4 and IPv6 listen option with IPv4 and IPv6 specific addresses will invoke different sockets for each protocol Listen xx:80 Listen [2001:4348:0:219: :xx]:80 Refer to IPv6 & php test exercise

Start Apache! /usr/local/etc/rc.d/apache22 start Check that you can access in your browser Check that you can access in your browser, and that you get a certificate warning Click on the padlock icon in your browser and check that the certificate details are correct Profit!

Apache implementations Apache is widely used to serve many content applications Webmail, Blogs, Wiki’s, CMS etc Attempt to install wordpress and configure it

Start Exercises