Difference between revisions of "HTTPS for Debian/Ubuntu"

From EPrints Documentation
Jump to: navigation, search
(New page: =EPrints Configuration= This is still the same process as the standard HTTPS setup. Add the following lines to archive/ARCHIVEID/cfg/cfg.d/10_core.pl; $c->{securehost} = 'example.com'; ...)
 
Line 10: Line 10:
 
  $c->{http_cgiroot} = '/cgi';
 
  $c->{http_cgiroot} = '/cgi';
 
  $c->{https_cgiroot} = '/cgi';
 
  $c->{https_cgiroot} = '/cgi';
 +
 +
Next you need to run the generate_apacheconf command;
 +
 +
bin/generate_apacheconf
 +
 +
EPrints should now be ready for SSL.
 +
 +
=Apache Configuration=
 +
 +
==Generating the SSL certificate==
 +
The first thing you need to do is install the ssl certificate generator if you don't already have it;
 +
 +
sudo apt-get install ssl-cert
 +
 +
Next make a directory for all your ssl certificates in your apache2 directory;
 +
 +
sudo mkdir /etc/apache2/ssl
 +
 +
Now we can generate the certificate;
 +
 +
sudo make-ssl-cert /usr/share/ssl-cert/ssleay.cnf /etc/apache2/ssl/apache.pem
 +
 +
==Setting up Apache2==
 +
Now enable the module for apache2 which should already be installed as part of the apache2 package;
 +
 +
sudo a2enmod ssl
 +
 +
We now need to create a new virtualhost since EPrints makes some assumptions about the existence of the ssl virtualhost, but it does not exist on Debian/Ubuntu.

Revision as of 12:28, 12 November 2009

EPrints Configuration

This is still the same process as the standard HTTPS setup. Add the following lines to archive/ARCHIVEID/cfg/cfg.d/10_core.pl;

$c->{securehost} = 'example.com';
$c->{secureport} = 443;
$c->{securepath} = '/secure';

$c->{http_root} = ;
$c->{https_root} = ;
$c->{http_cgiroot} = '/cgi';
$c->{https_cgiroot} = '/cgi';

Next you need to run the generate_apacheconf command;

bin/generate_apacheconf

EPrints should now be ready for SSL.

Apache Configuration

Generating the SSL certificate

The first thing you need to do is install the ssl certificate generator if you don't already have it;

sudo apt-get install ssl-cert

Next make a directory for all your ssl certificates in your apache2 directory;

sudo mkdir /etc/apache2/ssl

Now we can generate the certificate;

sudo make-ssl-cert /usr/share/ssl-cert/ssleay.cnf /etc/apache2/ssl/apache.pem

Setting up Apache2

Now enable the module for apache2 which should already be installed as part of the apache2 package;

sudo a2enmod ssl

We now need to create a new virtualhost since EPrints makes some assumptions about the existence of the ssl virtualhost, but it does not exist on Debian/Ubuntu.