Skip to content

Instantly share code, notes, and snippets.

@marceloxp
Last active November 7, 2022 17:48
Show Gist options
  • Star 2 You must be signed in to star a gist
  • Fork 0 You must be signed in to fork a gist
  • Save marceloxp/7616a4697f1d6285705e69522ba106fe to your computer and use it in GitHub Desktop.
Save marceloxp/7616a4697f1d6285705e69522ba106fe to your computer and use it in GitHub Desktop.
Apache Tips

Apache Tips

Basic tips commands to Apache for PHP

Install:

sudo apt update
sudo apt install apache2

Conf file:

/etc/apache2/apache2.conf

Basic commands:

sudo systemctl start apache2
sudo systemctl stop apache2
sudo systemctl restart apache2
sudo systemctl status apache2
apachectl -V

Change Apache User

sudo subl /etc/apache2/envvars

#export APACHE_RUN_USER=www-data
#export APACHE_RUN_GROUP=www-data

export APACHE_RUN_USER=local_user
export APACHE_RUN_GROUP=local_user

Logs:

/var/log/apache2/
sudo rm -rf /var/log/apache2/*

Multi-PHP

Source: https://sempreupdate.com.br/como-instalar-versoes-diferentes-do-php-5-6-7-0-e-7-1-no-ubuntu/

Setup

sudo add-apt-repository ppa:ondrej/php
sudo apt install software-properties-common
sudo apt update
sudo apt install php5.6 php5.6-cli php5.6-xml php5.6-mysql php5.6-mbstring php5.6-gd php5.6-curl php5.6-mcrypt libapache2-mod-php
sudo apt install php7.0 php7.0-cli php7.0-xml php7.0-mysql php7.0-mbstring php7.0-gd php7.0-curl php7.0-zip libapache2-mod-php
sudo apt install php7.1 php7.1-cli php7.1-xml php7.1-mysql php7.1-mbstring php7.1-gd php7.1-curl php7.1-zip libapache2-mod-php
sudo apt install php7.2 php7.2-cli php7.2-xml php7.2-mysql php7.2-mbstring php7.2-gd php7.2-curl php7.2-zip php7.2-intl libapache2-mod-php
sudo apt install php7.3 php7.3-cli php7.3-xml php7.3-mysql php7.3-pgsql php7.3-mbstring php7.3-gd php7.3-curl php7.3-zip php7.3-intl libapache2-mod-php
sudo apt install php7.4 php7.4-cli php7.4-xml php7.4-mysql php7.4-pgsql php7.4-mbstring php7.4-gd php7.4-curl php7.4-zip php7.4-intl libapache2-mod-php
sudo apt install php8.0 php8.0-cli php8.0-xml php8.0-mysql php8.0-pgsql php8.0-mbstring php8.0-gd php8.0-curl php8.0-zip php8.0-intl libapache2-mod-php
sudo apt install php8.1 php8.1-cli php8.1-xml php8.1-mysql php8.1-pgsql php8.1-mbstring php8.1-gd php8.1-curl php8.1-zip php8.1-intl libapache2-mod-php

From PHP 7.0 to PHP 5.6

sudo su
update-alternatives --set php /usr/bin/php5.6
a2dismod php7.0
a2enmod php5.6
cd /etc/apache2/sites-available/
a2dissite *php70*
a2ensite *php56*
systemctl restart apache2
php -v

From PHP 5.6 to PHP 7.0

sudo su
update-alternatives --set php /usr/bin/php7.0
a2dismod php5.6
a2enmod php7.0
cd /etc/apache2/sites-available/
a2dissite *php56*
a2ensite *php70*
systemctl restart apache2
php -v

From PHP 8.1 to PHP 7.4

sudo su
update-alternatives --set php /usr/bin/php7.4
a2dismod php8.1
a2enmod php7.4
cd /etc/apache2/sites-available/
a2dissite *php70*
a2ensite *php56*
systemctl restart apache2
php -v

Troubleshooting

Source: https://stackoverflow.com/questions/42506956/sudo-a2enmod-php5-6-php-v-still-shows-php-7-01-conflict

sudo a2dismod mpm_prefork
sudo a2dismod mpm_worker
sudo a2dismod mpm_event

Enable modules

sudo a2enmod rewrite
sudo a2enmod expires
sudo a2enmod headers

Alias

sudo nano /etc/apache2/mods-available/alias.conf
	Alias /git/ "~/git/"
	<Directory "~/git">
		Options Indexes FollowSymLinks MultiViews
		AllowOverride All
		Require local
	</Directory>

Create a Virtual Host

Create files

cd /etc/apache2/sites-available/
sudo cp /etc/apache2/sites-available/000-default.conf /etc/apache2/sites-available/SITEHOST.conf
sudo subl /etc/apache2/sites-available/SITEHOST.conf
sudo systemctl restart apache2

Virtual Host Content:

<VirtualHost *:80>
   ServerAdmin webmaster@SITEHOST
   DocumentRoot "JOBFOLDERROOTWWWPUBLIC"
   ServerName SITEHOST
   ErrorLog ${APACHE_LOG_DIR}/error.log
   CustomLog ${APACHE_LOG_DIR}/access.log combined
   <Directory "JOBFOLDERROOTWWWPUBLIC">
       Options +FollowSymLinks
       Order deny,allow
       Allow from all
       Require all granted
       AllowOverride All
   </Directory>
</VirtualHost>

Commands:

sudo a2ensite SITEHOST.conf
sudo systemctl restart apache2

Activate Site

sudo a2ensite SITEHOST.conf
sudo a2dissite 000-default.conf
sudo systemctl restart apache2

Create a HTTPS Virtual Host

Create files

sudo cp /etc/apache2/sites-available/default-ssl.conf /etc/apache2/sites-available/SITEHOST.conf
sudo gedit /etc/apache2/sites-available/SITEHOST.conf

Virtual Host Content:

<IfModule mod_ssl.c>
<VirtualHost *:443>
		ServerAdmin webmaster@SITEHOST
		ServerName SITEHOST:443
		DocumentRoot JOBFOLDERROOTWWWPUBLIC
		<Directory />
				Options FollowSymLinks
				AllowOverride All
		</Directory>
		<Directory JOBFOLDERROOTWWWPUBLIC/>
				Options Indexes FollowSymLinks
				AllowOverride All
				Order allow,deny
				allow from all
		</Directory>
		ScriptAlias /cgi-bin/ /usr/lib/cgi-bin/
		<Directory "/usr/lib/cgi-bin">
				AllowOverride All
				Options +ExecCGI -MultiViews +SymLinksIfOwnerMatch
				Order allow,deny
				Allow from all
		</Directory>
		ErrorLog /var/log/apache2/error.log
		# Possible values include: debug, info, notice, warn, error, crit,
		# alert, emerg.
		LogLevel warn
		CustomLog /var/log/apache2/ssl_access.log combined
		Alias /doc/ "/usr/share/doc/"
		<Directory "/usr/share/doc/">
				Options Indexes MultiViews FollowSymLinks
				AllowOverride All
				Order deny,allow
				Deny from all
				Allow from 127.0.0.0/255.0.0.0 ::1/128
		</Directory>
		#   SSL Engine Switch:
		#   Enable/Disable SSL for this virtual host.
		SSLEngine on
		#   A self-signed (snakeoil) certificate can be created by installing
		#   the ssl-cert package. See
		#   /usr/share/doc/apache2.2-common/README.Debian.gz for more info.
		#   If both key and certificate are stored in the same file, only the
		#   SSLCertificateFile directive is needed.
		SSLCertificateFile    /etc/ssl/certs/ssl-cert-snakeoil.pem
		SSLCertificateKeyFile /etc/ssl/private/ssl-cert-snakeoil.key
		#   Server Certificate Chain:
		#   Point SSLCertificateChainFile at a file containing the
		#   concatenation of PEM encoded CA certificates which form the
		#   certificate chain for the server certificate. Alternatively
		#   the referenced file can be the same as SSLCertificateFile
		#   when the CA certificates are directly appended to the server
		#   certificate for convinience.
		#SSLCertificateChainFile /etc/apache2/ssl.crt/server-ca.crt
		#   Certificate Authority (CA):
		#   Set the CA certificate verification path where to find CA
		#   certificates for client authentication or alternatively one
		#   huge file containing all of them (file must be PEM encoded)
		#   Note: Inside SSLCACertificatePath you need hash symlinks
		#         to point to the certificate files. Use the provided
		#         Makefile to update the hash symlinks after changes.
		#SSLCACertificatePath /etc/ssl/certs/
		#SSLCACertificateFile /etc/apache2/ssl.crt/ca-bundle.crt
		#   Certificate Revocation Lists (CRL):
		#   Set the CA revocation path where to find CA CRLs for client
		#   authentication or alternatively one huge file containing all
		#   of them (file must be PEM encoded)
		#   Note: Inside SSLCARevocationPath you need hash symlinks
		#         to point to the certificate files. Use the provided
		#         Makefile to update the hash symlinks after changes.
		#SSLCARevocationPath /etc/apache2/ssl.crl/
		#SSLCARevocationFile /etc/apache2/ssl.crl/ca-bundle.crl
		#   Client Authentication (Type):
		#   Client certificate verification type and depth.  Types are
		#   none, optional, require and optional_no_ca.  Depth is a
		#   number which specifies how deeply to verify the certificate
		#   issuer chain before deciding the certificate is not valid.
		#SSLVerifyClient require
		#SSLVerifyDepth  10
		#   Access Control:
		#   With SSLRequire you can do per-directory access control based
		#   on arbitrary complex boolean expressions containing server
		#   variable checks and other lookup directives.  The syntax is a
		#   mixture between C and Perl.  See the mod_ssl documentation
		#   for more details.
		#<Location />
		#SSLRequire (    %{SSL_CIPHER} !~ m/^(EXP|NULL)/ \
		#            and %{SSL_CLIENT_S_DN_O} eq "Snake Oil, Ltd." \
		#            and %{SSL_CLIENT_S_DN_OU} in {"Staff", "CA", "Dev"} \
		#            and %{TIME_WDAY} >= 1 and %{TIME_WDAY} <= 5 \
		#            and %{TIME_HOUR} >= 8 and %{TIME_HOUR} <= 20       ) \
		#           or %{REMOTE_ADDR} =~ m/^192\.76\.162\.[0-9]+$/
		#</Location>
		#   SSL Engine Options:
		#   Set various options for the SSL engine.
		#   o FakeBasicAuth:
		#     Translate the client X.509 into a Basic Authorisation.  This means that
		#     the standard Auth/DBMAuth methods can be used for access control.  The
		#     user name is the `one line' version of the client's X.509 certificate.
		#     Note that no password is obtained from the user. Every entry in the user
		#     file needs this password: `xxj31ZMTZzkVA'.
		#   o ExportCertData:
		#     This exports two additional environment variables: SSL_CLIENT_CERT and
		#     SSL_SERVER_CERT. These contain the PEM-encoded certificates of the
		#     server (always existing) and the client (only existing when client
		#     authentication is used). This can be used to import the certificates
		#     into CGI scripts.
		#   o StdEnvVars:
		#     This exports the standard SSL/TLS related `SSL_*' environment variables.
		#     Per default this exportation is switched off for performance reasons,
		#     because the extraction step is an expensive operation and is usually
		#     useless for serving static content. So one usually enables the
		#     exportation for CGI and SSI requests only.
		#   o StrictRequire:
		#     This denies access when "SSLRequireSSL" or "SSLRequire" applied even
		#     under a "Satisfy any" situation, i.e. when it applies access is denied
		#     and no other module can change it.
		#   o OptRenegotiate:
		#     This enables optimized SSL connection renegotiation handling when SSL
		#     directives are used in per-directory context.
		#SSLOptions +FakeBasicAuth +ExportCertData +StrictRequire
		<FilesMatch "\.(cgi|shtml|phtml|php)$">
				SSLOptions +StdEnvVars
		</FilesMatch>
		<Directory /usr/lib/cgi-bin>
				SSLOptions +StdEnvVars
		</Directory>
		#   SSL Protocol Adjustments:
		#   The safe and default but still SSL/TLS standard compliant shutdown
		#   approach is that mod_ssl sends the close notify alert but doesn't wait for
		#   the close notify alert from client. When you need a different shutdown
		#   approach you can use one of the following variables:
		#   o ssl-unclean-shutdown:
		#     This forces an unclean shutdown when the connection is closed, i.e. no
		#     SSL close notify alert is send or allowed to received.  This violates
		#     the SSL/TLS standard but is needed for some brain-dead browsers. Use
		#     this when you receive I/O errors because of the standard approach where
		#     mod_ssl sends the close notify alert.
		#   o ssl-accurate-shutdown:
		#     This forces an accurate shutdown when the connection is closed, i.e. a
		#     SSL close notify alert is send and mod_ssl waits for the close notify
		#     alert of the client. This is 100% SSL/TLS standard compliant, but in
		#     practice often causes hanging connections with brain-dead browsers. Use
		#     this only for browsers where you know that their SSL implementation
		#     works correctly.
		#   Notice: Most problems of broken clients are also related to the HTTP
		#   keep-alive facility, so you usually additionally want to disable
		#   keep-alive for those clients, too. Use variable "nokeepalive" for this.
		#   Similarly, one has to force some clients to use HTTP/1.0 to workaround
		#   their broken HTTP/1.1 implementation. Use variables "downgrade-1.0" and
		#   "force-response-1.0" for this.
		BrowserMatch ".*MSIE.*" \
				nokeepalive ssl-unclean-shutdown \
				downgrade-1.0 force-response-1.0
</VirtualHost>
</IfModule>
Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment