Difference between revisions of "Install a new server (CentOS)"

From Organic Design wiki
(Add SCP dependencies)
m
 
(42 intermediate revisions by 4 users not shown)
Line 1: Line 1:
# ---------------------- Installation on wikiexpert.com -------------------------- #
+
{{legacy}}
# Original rpm apache installation in /var/www controlled with /usr/sbin/apachectl
+
{{procedure}}
# /var/www/html/index.shtml is the index file
 
# Source install at /usr/local/apache2
 
# Apache now controlled with /usr/local/apache2/bin/apachectl
 
cd /tmp
 
wget http://apache.mirror99.com/httpd/httpd-2.2.0.tar.gz
 
tar -zxvf httpd-2.2.0.tar.gz
 
cd httpd-2.2.0
 
./configure --enable-rewrite --enable-ssl
 
make
 
make install
 
# ---------------------- Installation on wikiexpert.com -------------------------- #
 
  
# ------------------------- Install zlib for domxml ------------------------------ #
+
Generally it's best to add specific users and disable the root login, then use key-based login rather than passwords so that a potential hacker requires a private key to be able to login. And even then is only in an unprivileged account and requires the root password to gain root access.
cd /tmp
 
wget http://www.zlib.net/zlib-1.2.3.tar.gz
 
tar -zxvf zlib-1.2.3.tar.gz
 
cd zlib-1.2.3
 
./configure
 
make
 
make install
 
# ------------------------- Install zlib for domxml ------------------------------ #
 
  
# ---------------------  Installing mysql 5.0.19 from source --------------------- #
+
If you don't already have an RSA key-pair, then first generate them on your local Linux host with the following command:
#  see INSTALL-BINARY
+
<source lang="bash">
wget ftp://mirror.services.wisc.edu/mirrors/mysql/Downloads/MySQL-5.0/mysql-standard-5.0.19-linux-i686.tar.gz
+
ssh-keygen -t rsa
/usr/sbin/groupadd mysql
+
</source>
/usr/sbin/useradd -g mysql mysql
 
cd /usr/local
 
gunzip < /tmp/mysql-standard-5.0.19-linux-i686.tar.gz | tar xvf -
 
ln -s /usr/local/mysql-standard-5.0.19-linux-i686 mysql
 
cd mysql
 
./scripts/mysql_install_db --user=mysql
 
chown -R root  .
 
chown -R mysql data
 
chgrp -R mysql .
 
./bin/mysqld_safe --user=mysql &
 
# ---------------------  Installing mysql 5.0.19 from source --------------------- #
 
  
# ---------------------------  ming in /usr/local/lib/ --------------------------- #
 
# See http://www.opaque.net/wiki/index.php?MingInstall,
 
# http://www.opaque.net/wiki/index.php?PlatformIssues
 
cd /tmp
 
wget http://superb-west.dl.sourceforge.net/sourceforge/ming/ming-php-0.3.0.tar.gz
 
tar -zxvf ming-php-0.3.0.tar.gz
 
cd ming-0.3.0/php_ext
 
cp -rf * ../../php-4.4.2/ext/ming/
 
# ---------------------------  ming in /usr/local/lib/ --------------------------- #
 
  
# ---------------------------------- PHP-4.4.2 ----------------------------------- #
+
Then send me the public key which will be called '''id_rsa.pub''' in a hidden directory called '''.ssh''' in your home directory. I will then create a user for you and add the key to your '''.ssh/authorized_keys''' file (it will need to be created initially for the first key to be added). The following settings were then adjusted in the '''/etc/ssh/sshd_config''' to prevent root or password-based logins.
cd /tmp
+
<source>
wget http://us2.php.net/distributions/php-4.4.2.tar.gz
+
PermitRootLogin no
tar -zxvf php-4.4.2.tar.gz
+
PasswordAuthentication no
cd php-4.4.2
+
</source>
./configure --with-apxs2=/usr/local/apache2/bin/apxs --with-mysql=/usr/local/mysql --with-ming --with-xml --with-domxml --with-zlib-dir=/usr/local/lib
 
make
 
make install
 
cp php.ini-dist /usr/local/lib/php.ini
 
nano /usr/local/lib/php.ini
 
#    memory_limit = 64M
 
#    extension_dir = "/usr/lib/php4/"
 
#    extension=domxml.so
 
#    extension=mbstring.so
 
vi /usr/local/apache2/conf/httpd.conf
 
  
# Add rewrite rules
 
# RewriteEngine On
 
# RewriteCond %{REQUEST_URI} !^/w.*/
 
# RewriteRule ^/(.*) /wiki/index.php?title=$1 [L]
 
  
# Add: LoadModule php4_module module/libphp4.so
+
The SSH server was then restarted for the changes to take effect:
# Add: AddType application/x-httpd-php .php .phtml
+
<source lang="bash">
# Add: index.php to DirectoryIndex directive
+
/etc/init.d/sshd restart
# IMPORTANT: Uncomment the line which says <tt>EnableSendFile off</tt>
+
</source>
# ---------------------------------- PHP-4.4.2 ----------------------------------- #
 
  
# SCP
 
# - you need all this to do SCP from Perl without requiring an linux account with no passwd
 
wget http://search.cpan.org/CPAN/authors/id/R/RG/RGIERSIG/IO-Tty-1.02.tar.gz
 
gzip -dc IO-Tty-1.02.tar.gz | tar -xof -
 
cd IO-Tty-1.02
 
perl Makefile.PL
 
make install
 
  
wget http://search.cpan.org/CPAN/authors/id/R/RG/RGIERSIG/Expect-1.15.tar.gz
+
Login for known users with RSA certicate on the server now goes like this:
gzip -dc Expect-1.15.tar.gz | tar -xof -
+
<source>
cd Expect-1.15
+
ssh [username]@109.75.175.229
perl Makefile.PL
+
</source>
make install
 
  
wget http://search.cpan.org/CPAN/authors/id/P/PH/PHOENIX/Term-ReadPassword-0.07.tar.gz
 
gzip -dc Term-ReadPassword-0.07.tar.gz | tar -xof -
 
cd Term-ReadPassword-0.07
 
perl Makefile.PL
 
make install
 
  
wget http://search.cpan.org/CPAN/authors/id/D/DJ/DJBERG/Net-SCP-Expect-0.12.tar.gz
+
== LAMP installation ==
gzip -dc Net-SCP-Expect-0.12.tar.gz | tar -xof -
+
By default the server came with only the bare minimum installed (the best way to do it - no desktop, web or database servers, no cpanel). So first install Apache, PHP and MySQL using the [[Wikipedia:Yellowdog Updater, Modified|YUM]] package manager:
cd Net-SCP-Expect-0.12
+
<source lang="bash">
perl Makefile.PL
+
yum install subversion mysql-server mysql httpd php php-mysql php-soap ImageMagick
make install
+
 
 +
/etc/init.d/httpd start
 +
/etc/init.d/mysqld start
 +
</source>
 +
 
 +
 
 +
Note that the '''7za''' executable needs to be manually put into '''/bin'''. The ''7zip'' compression utility is far more effective that ''gzip'' for compression wiki databases.
 +
 
 +
Next modify the Apache configuration in '''/etc/httpd/conf/httpd.conf'''. Change the document root from '''/var/www/html''' to '''/var/www''' and then add the following virtual host container to the bottom which allows the wiki to use "friendly URLs":
 +
<source lang="apache">
 +
<VirtualHost *:80>
 +
 
 +
        RewriteEngine On
 +
 
 +
        RewriteCond %{REQUEST_URI} ^/$
 +
        RewriteRule .* /wiki/index.php?title=Main_Page [L]
 +
 
 +
      RewriteCond %{REQUEST_URI} ^/wiki/images/thumb/./../.*\&
 +
        RewriteRule ^(.*?)\&(.*)$ $1\%26$2
 +
 
 +
        RewriteCond %{REQUEST_URI} ^/wiki/images/thumb/./../.+?/[0-9]+px-
 +
        RewriteRule ^.+/(.+?)/([0-9]+)px- /wiki/thumb.php?w=$2&f=$1 [L]
 +
 
 +
        RewriteCond %{REQUEST_URI} ^/(wiki/|files/|[fF]avicon.ico|[rR]obots.txt)
 +
      RewriteRule (.*) $1 [L]
 +
 
 +
        RewriteCond %{REQUEST_URI} ^/
 +
        RewriteRule (.*) /wiki/index.php$1 [L]
 +
 
 +
</VirtualHost>
 +
</source>
 +
 
 +
 
 +
Test that Apache and PHP are running correctly by going to the IP in the browser and seeing the Apache test page, and then creating a file called '''/var/www/wiki/info.php''' containing '''<?php phpinfo(); ?>''' and then view that file in the browser and seeing the PHP configuration summary.
 +
 
 +
Retrieve the various extensions required, for example:
 +
<source lang="bash">
 +
svn co svn+ssh://nad@organicdesign.co.nz/svn/work/WhatLeadership
 +
 
 +
svn co http://svn.wikimedia.org/svnroot/mediawiki/branches/REL1_16/extensions/Variables
 +
</source>
 +
 
 +
 
 +
Doing it this way allows us to keep the extensions up to date using '''svn update'''.
 +
 
 +
== See also ==
 +
*[[Install a new server]]
 +
[[Category:Installation]]

Latest revision as of 21:30, 3 June 2018

Legacy.svg Legacy: This article describes a concept that has been superseded in the course of ongoing development on the Organic Design wiki. Please do not develop this any further or base work on this concept, this is only useful for a historic record of work done. You may find a link to the currently used concept or function in this article, if not you can contact the author to find out what has taken the place of this legacy item.
Procedure.svg Install a new server (CentOS)
Organic Design procedure

Generally it's best to add specific users and disable the root login, then use key-based login rather than passwords so that a potential hacker requires a private key to be able to login. And even then is only in an unprivileged account and requires the root password to gain root access.

If you don't already have an RSA key-pair, then first generate them on your local Linux host with the following command:

ssh-keygen -t rsa


Then send me the public key which will be called id_rsa.pub in a hidden directory called .ssh in your home directory. I will then create a user for you and add the key to your .ssh/authorized_keys file (it will need to be created initially for the first key to be added). The following settings were then adjusted in the /etc/ssh/sshd_config to prevent root or password-based logins.

PermitRootLogin no
PasswordAuthentication no


The SSH server was then restarted for the changes to take effect:

/etc/init.d/sshd restart


Login for known users with RSA certicate on the server now goes like this:

ssh [username]@109.75.175.229


LAMP installation

By default the server came with only the bare minimum installed (the best way to do it - no desktop, web or database servers, no cpanel). So first install Apache, PHP and MySQL using the YUM package manager:

yum install subversion mysql-server mysql httpd php php-mysql php-soap ImageMagick

/etc/init.d/httpd start
/etc/init.d/mysqld start


Note that the 7za executable needs to be manually put into /bin. The 7zip compression utility is far more effective that gzip for compression wiki databases.

Next modify the Apache configuration in /etc/httpd/conf/httpd.conf. Change the document root from /var/www/html to /var/www and then add the following virtual host container to the bottom which allows the wiki to use "friendly URLs":

<VirtualHost *:80>

        RewriteEngine On

        RewriteCond %{REQUEST_URI} ^/$
        RewriteRule .* /wiki/index.php?title=Main_Page [L]

       	RewriteCond %{REQUEST_URI} ^/wiki/images/thumb/./../.*\&
        RewriteRule ^(.*?)\&(.*)$ $1\%26$2

        RewriteCond %{REQUEST_URI} ^/wiki/images/thumb/./../.+?/[0-9]+px-
        RewriteRule ^.+/(.+?)/([0-9]+)px- /wiki/thumb.php?w=$2&f=$1 [L]

        RewriteCond %{REQUEST_URI} ^/(wiki/|files/|[fF]avicon.ico|[rR]obots.txt)
       	RewriteRule (.*) $1 [L]

        RewriteCond %{REQUEST_URI} ^/
        RewriteRule (.*) /wiki/index.php$1 [L]

</VirtualHost>


Test that Apache and PHP are running correctly by going to the IP in the browser and seeing the Apache test page, and then creating a file called /var/www/wiki/info.php containing <?php phpinfo(); ?> and then view that file in the browser and seeing the PHP configuration summary.

Retrieve the various extensions required, for example:

svn co svn+ssh://nad@organicdesign.co.nz/svn/work/WhatLeadership

svn co http://svn.wikimedia.org/svnroot/mediawiki/branches/REL1_16/extensions/Variables


Doing it this way allows us to keep the extensions up to date using svn update.

See also