apache-server-lab-easy-lab-need-done-additional-info-attached-please-read-the-exercises-execute-them-and-show-results

  • Exercise 1

    1. Create a ‘lesson11’ directory under your ‘htdocs’ directory. Configure Apache for basic user authentication and authorization in the ‘lesson11’ directory. What are your configuration directives? 2. Create the directory ‘auth’ under the server root and create an authentication file named ‘credentials’ using the ‘htpasswd’ tool and add at least one username. What command did you use to create the ‘credentials’ file and add a user?3. Start Apache and verify that user authentication is working when you try to access a file in the ‘lesson11’ directory.

  • Exercise 2

    1. Use the openssl binary that comes with Apache to create a private key and a certificate. See the instructions for this in the file “generating_certificates”. The Apache 2.4 distribution that you can download from Apache Haus already has a private key and certificate installed but in this exercise you will generate your own and replace any existing key and certificate.
    2. Configure Apache for SSL. What are your configuration directives? If you are using Apache 2.4 distribution from Apache Haus it is already configured for SSL. Look for the file ‘conf/extra/httpd-ahssl.conf’ under your root directory.3. Start Apache and verify that SSL is working by accessing a document from your server using https.

Get 15% discount on your first order with us
Use the following coupon
FIRST15

Order Now