Red Hat Training

A Red Hat training course is available for Red Hat JBoss Core Services

Chapter 4. Installing Apache HTTP Server on Solaris

4.1. Download and Extract Apache HTTP Server

To install Apache HTTP Server, download and extract the installation ZIP files. Installation can be performed by non-root users if the user account has write access to the intended installation directory.

  1. Open a browser and log in to the Red Hat Customer Portal JBoss Software Downloads page.
  2. Select Apache HTTP Server in the Product drop-down menu.
  3. Select the correct JBoss Core Services version from the Version drop-down menu.
  4. Find Red Hat JBoss Core Services Apache HTTP Server in the list, ensuring that you select the correct platform and architecture for your system, and click the Download link.
  5. Extract the downloaded ZIP file to your installation directory.

    Note

    We recommend that you install Apache HTTP Server in the /opt/ directory.

The jbcs-httpd24-2.4 directory created by extracting the ZIP archive is the top-level directory for Apache HTTP Server. This is referred to in this documentation as HTTPD_HOME.

4.2. Configuring the Apache HTTP Server Installation

Some configuration is required before running JBoss Core Services Apache HTTP Server. This section includes the following configuration procedures:

Running the Apache HTTP Server Post-Installation Script

  1. On a command line as the root user, change to the HTTPD_HOME/etc directory.
  2. Run the following command:

    # sh .postinstall.httpd

    The post-installation script creates the Apache user and group.

Disabling/Enabling SSL Support

Apache HTTP Server supports SSL by default, but it can be disabled. Follow this procedure to disable or re-enable SSL support.

  1. Go to the HTTPD_HOME/conf.d/ directory and rename the SSL configuration file:

    1. To disable SSL, rename ssl.conf to ssl.conf.disabled.
    2. To re-enable SSL, rename ssl.conf.disabled to ssl.conf.

4.3. Starting Apache HTTP Server

To start Apache HTTP Server, on a command line as root user, change to HTTPD_HOME/sbin/ and issue the following command:

 ./apachectl start

4.4. Stopping Apache HTTP Server

To stop Apache HTTP Server, on a command line as root user, change to HTTPD_HOME/sbin/, and issue the following command:

 ./apachectl stop

4.5. Running Apache HTTP Server without root access on Solaris (ZIP installation)

To run Apache HTTP Server as a non-root user, such as the apache user:

  1. Stop all instances of Apache HTTP Server:

    pkill httpd
  2. Set the http listen port to higher than 1024 in HTTPD_HOME/conf/httpd.conf:

    Listen 2080
    ServerName <hostname>:2080
  3. Set the https listen port to higher than 1024 in HTTPD_HOME/conf.d/ssl.conf:

    Listen 2443
  4. Change the ownership of the logs directory:

    chown -R apache:apache HTTPD_HOME/logs/
  5. Change the ownership of the run directory:

    chown -R apache:apache HTTPD_HOME/var/run/
  6. Verify that httpd is only running under the apache user, not the root and apache users:

    $ ps -eo euser,egroup,comm | grep httpd
    
    apache   apache   httpd
    apache   apache   httpd
    apache   apache   httpd
    ...
    Important

    To prevent unauthorized access or modification of files and directories by website users and to prevent unwanted changes to Apache HTTP Server configuration files, limit the file permissions of the apache user .