28.11.2012 Views

How to install and secure egroupware - Directory UMM

How to install and secure egroupware - Directory UMM

How to install and secure egroupware - Directory UMM

SHOW MORE
SHOW LESS

You also want an ePaper? Increase the reach of your titles

YUMPU automatically turns print PDFs into web optimized ePapers that Google loves.

6.1.5 Installing software <strong>to</strong> moni<strong>to</strong>r your server logs ............................................................................................... 27<br />

6.1.6 Intrusion detection environment ...................................................................................................................... 28<br />

6.1.6.1 Installing AIDE.............................................................................................................................................. 28<br />

6.1.6.2 The AIDE configuration file aide.conf..................................................................................................... 28<br />

6.1.6.3 Creating a cronjob file <strong>to</strong> run AIDE au<strong>to</strong>matically............................................................................... 30<br />

6.1.6.4 Sample AIDE report.................................................................................................................................... 32<br />

6.1.6.5 Creating a new database after changes............................................................................................. 33<br />

6.1.7 Daemon security ................................................................................................................................................. 33<br />

6.1.8 Firewall................................................................................................................................................................... 33<br />

6.2 Web Application Security....................................................................................................................................... 33<br />

6.2.1 Installing ModSecurity......................................................................................................................................... 34<br />

6.2.2 Basic setup............................................................................................................................................................ 34<br />

6.2.3 Testing ModSecurity............................................................................................................................................ 35<br />

6.2.4 ModSecurity sample log .................................................................................................................................... 36<br />

6.3 Optimization <strong>and</strong> securing of the Apache web server .................................................................................... 37<br />

6.3.1 Recommended modules <strong>to</strong> run ....................................................................................................................... 37<br />

6.3.2 Other Apache configuration options.............................................................................................................. 37<br />

6.4 Turck MMCache....................................................................................................................................................... 38<br />

6.4.1 Requirements ....................................................................................................................................................... 38<br />

6.4.1.1 RedHat Enterprise Linux 3 pre tasks......................................................................................................... 38<br />

6.4.2 Compatibility........................................................................................................................................................ 39<br />

6.4.3 Quick <strong>install</strong> .......................................................................................................................................................... 39<br />

6.4.4 Web interface ...................................................................................................................................................... 41<br />

6.5 Securing the PHP <strong>install</strong>ation.................................................................................................................................. 42<br />

6.6 Creating a web server certificate ........................................................................................................................ 43<br />

6.6.1 Joining CA Cert ................................................................................................................................................... 44<br />

6.6.2 Creating your certificate signing request ....................................................................................................... 44<br />

6.6.2.1 Changing the openssl.cnf file .................................................................................................................. 44<br />

6.6.2.2 Creating your server key <strong>and</strong> signing request ...................................................................................... 45<br />

6.6.2.3 Sending the signing request <strong>to</strong> your CA ................................................................................................ 46<br />

6.6.2.4 Installing the server certificate................................................................................................................. 46<br />

6.7 The web server ......................................................................................................................................................... 47<br />

6.8 The SQL server........................................................................................................................................................... 47<br />

7 Setup eGroupWare ................................................................................................................................................... 49<br />

7.1 Creating your database......................................................................................................................................... 49<br />

7.2 <strong>How</strong> <strong>to</strong> start the setup?........................................................................................................................................... 50<br />

7.3 Checking the eGroupWare <strong>install</strong>ation............................................................................................................... 50<br />

7.4 Creating your header.inc.php .............................................................................................................................. 51<br />

7.5 Setup / Config Admin ............................................................................................................................................. 52<br />

7.5.1 Step 1 – Simple Application Management .................................................................................................... 52<br />

7.5.2 Step 2 – Configuration........................................................................................................................................ 53<br />

7.5.2.1 Creating the files folder............................................................................................................................. 53<br />

7.5.2.2 Editing the current configuration ............................................................................................................ 54<br />

Reiner Jung Install <strong>and</strong> Secure eGroupWare Page 4 of 67

Hooray! Your file is uploaded and ready to be published.

Saved successfully!

Ooh no, something went wrong!