dibaliklayar

Friday, February 17, 2006

Start / stop mysql with cron

CRON job to shut down MySQL. To CRON the shutdown of MySQL without screen presence (i.e, "Press any key"), one has to follow these steps:

1. Start mysqld using this command:
mysqld_safe --autoclose
This will automatically close MySQL server screen after shutdown.

2. Shut down MySQL using this command:
mysqladmin -u root shutdown -a
This will automatically close the mysqladmin screen after shutdown is complete.

The mysqlhotcopy utility will back up only MyISAM tables. To back up InnoDB tables, shut down MySQL server using mysqladmin and take the normal file system backup MySQL data directory.

Wednesday, February 15, 2006

Installing php 5 in RHEL 4

The RHEL is fresh install with no php4 installed. only Apache 2 that come in the CD is installed. this is 32bit system, I have to try this at 64 bit system if anyone donate 64bit machine.
I couldn't get any rpm for RHEL get the php5 source RPM for CentOS 4.2. You'll find it in the centosplus directory on any of the CentOS mirror. I think this is the closest src for RHEL.

After I get the file what I will use the default src from the rpm and you must make sure that below package is installed. if not, install them first:

bzip2-devel curl-devel db4-devel expat-devel gmp-devel aspell-devel httpd-devel libjpeg-devel libpng-devel pam-devel libstdc++-devel openssl-devel zlib-devel pcre-devel libtool gcc-c++ elfutils-libelf-devel krb5-devel libc-client-devel cyrus-sasl-devel openldap-devel rh-postgresql-devel unixODBC-devel libxml2-devel net-snmp-devel libxslt-devel libxml2-devel ncurses-devel gd-devel freetype-devel

do this to check the package:
root@local~>rpm -q httpd-devel
root@local~>rpm -q bzip2-devel
root@local~>rpm -q curl-devel
root@local~>rpm -q db4-devel
root@local~>rpm -q expat-devel
root@local~>rpm -q gmp-devel
root@local~>rpm -q aspell-devel
root@local~>rpm -q httpd-devel
root@local~>rpm -q libjpeg-devel
root@local~>rpm -q libpng-devel
root@local~>rpm -q pam-devel
root@local~>rpm -q libstdc++-devel
root@local~>rpm -q openssl-devel
root@local~>rpm -q zlib-devel
root@local~>rpm -q pcre-devel
root@local~>rpm -q libtool
root@local~>rpm -q gcc-c++
root@local~>rpm -q elfutils-libelf-devel
root@local~>rpm -q krb5-devel
root@local~>rpm -q libc-client-devel
root@local~>rpm -q cyrus-sasl-devel
root@local~>rpm -q openldap-devel
root@local~>rpm -q rh-postgresql-devel
root@local~>rpm -q unixODBC-devel
root@local~>rpm -q libxml2-devel
root@local~>rpm -q net-snmp-devel
root@local~>rpm -q libxslt-devel
root@local~>rpm -q libxml2-devel
root@local~>rpm -q ncurses-devel
root@local~>rpm -q gd-devel
root@local~>rpm -q freetype-devel

make sure you have apxs:

root@local~>locate apxs

after all set then :
root@local~>rpmbuild --rebuild php-5.0.4-5.centos4.src.rpm

It takes along time in my machine so sit back and get a drink.
when its done all the rpm for RHEL is ready to install at
/usr/src/redhat/RPMS/i386/

now you can install it with you favorite installer.

once it is done, edit php.ini;
make surre that;

extension_dir = /usr/lib/php/modules

and configure php.ini further to your preference of php.

add this line in /etc/httpd/conf/php.conf

LoadModule php5_module modules/libphp5.so

restart the apache and you should good to go.

in my case I have to re create the SSL cert and key. I am not sure why it changed after installing php? but I recreate them anyway and restart my apache.

tesing RHEL 4 + PHP 5 and MYSQL 5 with phpmyadmin.....

run smootthhhhhhhhhhhh....
:)

How to create a self-signed SSL Certificate in RHEL

which can be used for testing purposes or internal usage ONLY

Overview

The following is an extremely simplified view of how SSL is implemented and what part the certificate plays in the entire process.

Normal web traffic is sent unencrypted over the Internet. That is, anyone with access to the right tools can snoop all of that traffic. Obviously, this can lead to problems, especially where security and privacy is necessary, such as in credit card data and bank transactions. The Secure Socket Layer is used to encrypt the data stream between the web server and the web client (the browser).

SSL makes use of what is known as asymmetric cryptography, commonly referred to as public key cryptography (PKI). With public key cryptography, two keys are created, one public, one private. Anything encrypted with either key can only be decrypted with its corresponding key. Thus if a message or data stream were encrypted with the server's private key, it can be decrypted only using its corresponding public key, ensuring that the data only could have come from the server.

If SSL utilizes public key cryptography to encrypt the data stream traveling over the Internet, why is a certificate necessary? The technical answer to that question is that a certificate is not really necessary - the data is secure and cannot easily be decrypted by a third party. However, certificates do serve a crucial role in the communication process. The certificate, signed by a trusted Certificate Authority (CA), ensures that the certificate holder is really who he claims to be. Without a trusted signed certificate, your data may be encrypted, however, the party you are communicating with may not be whom you think. Without certificates, impersonation attacks would be much more common.

Step 1: Generate a Private Key

The openssl toolkit is used to generate an RSA Private Key and CSR (Certificate Signing Request). It can also be used to generate self-signed certificates which can be used for testing purposes or internal usage.

The first step is to create your RSA Private Key. This key is a 1024 bit RSA key which is encrypted using Triple-DES and stored in a PEM format so that it is readable as ASCII text.

openssl genrsa -des3 -out server.key 1024

Generating RSA private key, 1024 bit long modulus
.........................................................++++++
........++++++
e is 65537 (0x10001)
Enter PEM pass phrase:
Verifying password - Enter PEM pass phrase:

Step 2: Generate a CSR (Certificate Signing Request)

Once the private key is generated a Certificate Signing Request can be generated. The CSR is then used in one of two ways. Ideally, the CSR will be sent to a Certificate Authority, such as Thawte or Verisign who will verify the identity of the requestor and issue a signed certificate. The second option is to self-sign the CSR, which will be demonstrated in the next section.

During the generation of the CSR, you will be prompted for several pieces of information. These are the X.509 attributes of the certificate. One of the prompts will be for "Common Name (e.g., YOUR name)". It is important that this field be filled in with the fully qualified domain name of the server to be protected by SSL. If the website to be protected will be https://public.akadia.com, then enter public.akadia.com at this prompt. The command to generate the CSR is as follows:

openssl req -new -key server.key -out server.csr

Country Name (2 letter code) [GB]:US
State or Province Name (full name) [Berkshire]:New Jersey
Locality Name (eg, city) [Newbury]:EastOrange
Organization Name (eg, company) [My Company Ltd]:Mycompany
Organizational Unit Name (eg, section) []:IT
Common Name (eg, your name or your server's hostname) []:Mycompany.com
Email Address []:Jack@Mycompany.com
Please enter the following 'extra' attributes
to be sent with your certificate request
A challenge password []:
An optional company name []:

Step 3: Remove Passphrase from Key

One unfortunate side-effect of the pass-phrased private key is that Apache will ask for the pass-phrase each time the web server is started. Obviously this is not necessarily convenient as someone will not always be around to type in the pass-phrase, such as after a reboot or crash. mod_ssl includes the ability to use an external program in place of the built-in pass-phrase dialog, however, this is not necessarily the most secure option either. It is possible to remove the Triple-DES encryption from the key, thereby no longer needing to type in a pass-phrase. If the private key is no longer encrypted, it is critical that this file only be readable by the root user! If your system is ever compromised and a third party obtains your unencrypted private key, the corresponding certificate will need to be revoked. With that being said, use the following command to remove the pass-phrase from the key:

cp server.key server.key.org
openssl rsa -in server.key.org -out server.key

The newly created server.key file has no more passphrase in it.

-rw-r--r-- 1 root root 745 Jun 29 12:19 server.csr
-rw-r--r-- 1 root root 891 Jun 29 13:22 server.key
-rw-r--r-- 1 root root 963 Jun 29 13:22 server.key.org

Step 4: Generating a Self-Signed Certificate

At this point you will need to generate a self-signed certificate because you either don't plan on having your certificate signed by a CA, or you wish to test your new SSL implementation while the CA is signing your certificate. This temporary certificate will generate an error in the client browser to the effect that the signing certificate authority is unknown and not trusted.

To generate a temporary certificate which is good for 365 days, issue the following command:

openssl x509 -req -days 365 -in server.csr -signkey server.key -out server.crt
Signature ok
subject=/C=US/ST=NewJersey/L=EastOrange/O=Mycompany Group/OU=IT/CN=Mycompanygroup/emailAddress=Jack@Mycompany.com

Getting Private key

Step 5: Installing the Private Key and Certificate

When Apache with mod_ssl is installed, it creates several directories in the Apache config directory. The location of this directory will differ depending on how Apache was compiled.

chmod 755 /etc/httpd/conf/ssl.crt/server.crt
mv /etc/httpd/conf/ssl.crt/server.crt /etc/httpd/conf/ssl.crt/server1.crt
cp server.crt /etc/httpd/conf/ssl.crt/server.crt
chmod 600 /etc/httpd/conf/ssl.crt/server1.crt
chmod 600 /etc/httpd/conf/ssl.crt/server.crt

chmod 755 /etc/httpd/conf/ssl.key/server.key
mv /etc/httpd/conf/ssl.key/server.key /etc/httpd/conf/ssl.key/server1.key
cp server.key /etc/httpd/conf/ssl.key/server.key
chmod 600 /etc/httpd/conf/ssl.key/server1.key
chmod 600 /etc/httpd/conf/ssl.key/server.key

Step 6: Configuring SSL Enabled Virtual Hosts

SSLEngine on
SSLCertificateFile /etc/httpd/conf/ssl.crt/server.crt
SSLCertificateKeyFile /etc/httpd/conf/ssl.key/server.key
SetEnvIf User-Agent ".*MSIE.*" nokeepalive ssl-unclean-shutdown
CustomLog logs/ssl_request_log "%t %h %{SSL_PROTOCOL}x %{SSL_CIPHER}x \"%r\" %b"

Step 7: Restart Apache and Test

/etc/init.d/httpd stop
/etc/init.d/httpd stop

Tuesday, February 14, 2006

Installing Mysql 5 in RHEL 4 from RPMs

This is a fresh install of RHEL 4 with apache2 webserver that come with cd.

Get the RPM
-http://dev.mysql.com/get/Downloads/MySQL-5.0/MySQL-server-standard-5.0.18-0.rhel4.i386.rpm/from/pick
-http://dev.mysql.com/get/Downloads/MySQL-5.0/MySQL-client-standard-5.0.18-0.rhel4.i386.rpm/from/pick
-http://dev.mysql.com/get/Downloads/MySQL-5.0/MySQL-devel-standard-5.0.18-0.rhel4.i386.rpm/from/pick
-http://dev.mysql.com/get/Downloads/MySQL-5.0/MySQL-shared-standard-5.0.18-0.rhel4.i386.rpm/from/pick

install all package using RHEL package installer. Right click on the package and choose install package. if you did not get any dependency error then continue, if not please solve the dependency error by installing all required package.

what I do after this is go to prompt and type
root~>mysql

if you can get through the your installation is done. if not and get this error

Error after installation
ERROR 2002 (HY000): Can't connect to local MySQL server through socket '/var/lib/mysql/mysql.sock' (2)


If your installing in a 2.6 kernel, either disable SELinux or set a new policy before trying to install MySQL-server. Without it the mysql_install_db and mysqld steps of the RPM will fail.

Here is the medicine if you forgot to do the above

you have to check the SELinux configuration. see http://forums.mysql.com/read.php?11,7164,7164

you can disable selinux for mysql so mysql will have no trouble starting up.
in RHEL go to

Application>system setting>security level configuration
click the SELinux tab
expand the SELinux Service Protection and check the 'Disable SELinux protection for mysqld daemon'
then click ok

try to restart the mysql.

if you still get this error
ERROR 2002 (HY000): Can't connect to local MySQL server through socket '/var/lib/mysql/mysql.sock' (2)

go to /var/lib/mysql, this is the default place where mysql install its data.
open mysql folder, if this folder is empty then you have to install the database file for mysql

run this
root~>/usr/bin/mysql_install_db

it should create the base tables for mysql and try to start your new mysql again.

Monday, February 13, 2006

suse 10 apache SSL

file:///usr/share/doc/packages/apache2/README.QUICKSTART.SSL

Thursday, February 09, 2006

Change the password to comply with old mysql engine

mysql> SET PASSWORD FOR
-> 'some_user'@'some_host' = OLD_PASSWORD('newpwd');

Alternatively, use UPDATE and FLUSH PRIVILEGES:

mysql> UPDATE mysql.user SET Password = OLD_PASSWORD('newpwd')
-> WHERE Host = 'some_host' AND User = 'some_user';
mysql> FLUSH PRIVILEGES;