- Forums
- Linux Systems
- How To Install Your Own Free Web Hosting Control Panel Easy Installation Tutorial
This Page Contains information about How To Install Your Own Free Web Hosting Control Panel Easy Installation Tutorial By wallpaperama in category Linux Systems with 2 Replies. [2961], Last Updated: Sat May 18, 2024
wallpaperama
Sun Jul 08, 2007
2 Comments
1836 Visits
ok, so you want to start your own web hosting server.
This tutorial is brought to you free by :
Webune.com Hosting
well, if you want to start, here is a good one i did today to play around. you must be logged in as root for this to work.
steps:
1. get a copy of Linux Debian (i am using Debian Sarge 3.1)
2. Followed these installation steps
[click here start installing debian]
3. CONTINUE TO Followed these installation steps
[click here to install debian step 2]
4. Setup your network
[click here to setup network IP]
5. Setup your names server (if you have to)
[click here to set nameservers]
6. Set your server's hostname
[click here to set hostname]
update your ap-get
apt-get -f install
say yes to prompts:
Do you want to continue? [Y/n] y
Do you wish to restart services? [Y/n] y
Otherwise, you might this error:
Reading Package Lists... Done
Building Dependency Tree... Done
You might want to run 'apt-get -f install' to correct these:
The following packages have unmet dependencies:
kernel-image-2.4.27-2-386: Depends: initrd-tools (>= 0.1.48) but it is not going to be installed
ssh: Depends: openssh-client but it is not going to be installed
Depends: openssh-server but it is not going to be installed
E: Unmet dependencies. Try 'apt-get -f install' with no packages (or specify a solution).
7. now send to command so your sendmail won't fail:
apt-get install rmail
Do you want to continue? [Y/n] y
8. Download the
.deb from mikro-data.net/products_and_services/webcp/webcp-0.5.7.deb or send commands:
cd /root
download to root directory
wget http://www.mikro-data.net/products_and_services/webcp/webcp-0.5.7.deb
9. Run Command:
apt-get install apache
apt-get install libapache-mod-php4
apt-get install libapache-mod-ssl
apt-get install ca-certificates
apt-get install ipopd
apt-get install mysql-server-4.1
apt-get install php4-cli
apt-get install php4-curl
apt-get install php4-imap
apt-get install php4-mcrypt
apt-get install php4-mhash
apt-get install php4-mysql
apt-get install php4-pear
apt-get install proftpd
apt-get install quota
apt-get install quotatool
apt-get install sasl2-bin
apt-get install sendmail-bin
apt-get install uw-imapd
OR RUN INSTALL ALL IN ONE COMMAND:
apt-get install apache libapache-mod-php4 libapache-mod-ssl ca-certificates ipopd mysql-server-4.1 php4-cli php4-curl php4-imap php4-mcrypt php4-mhash php4-mysql php4-pear proftpd quota quotatool sasl2-bin sendmail-bin uw-imapd
then you might see these prompts:
HIT ENTER FOR THIS PROMT:
┌─────────────────────────┤ ProFTPd configuration ├─────────────────────────┐
│ │
│ Warning on syntax changes in ProFTPd configuration. #
│ ▒
│ You are upgrading from a pre-1.3.0 version. Probably you will need to ▒
│ revise your previous configuration to be compliant with current ▒
│ directives. Please, consult documentation and how-tos available in ▒
│ proftpd-doc and change /etc/proftpd/proftpd.conf as needed. ▒
│ ▒
│ Unfortunately, it is nearly impossible currently to convert your setup ▒
│ automatically, but for some basic issues. You will have to do it ▒
│ yourself. ProFTPd could also be unable to use the resulting ▒
│ configuration, and it would not restart after upgrading. ▒
│ ▒
│ Note also that starting from 1.3.0 version, dynamic modules are used and ▒
│ configuration should be splitted, keeping modules loading instructions ▒
│
│
│ │
└───────────────────────────────────────────────────────────────────────────┘
HIT ENTER FOR THIS PROMT:
┌────┤ Configuring xmail ├─────┐
│ Default Local Domain Name: │
│ │
│ /etc/mailname_______________ │
│ │
│ │
│ │
└──────────────────────────────┘
ENTER USER AND HIT ENTER FOR THIS PROMT:
┌───────────────────────────┤ Configuring xmail ├───────────────────────────┐
│ The RFC and best practice instructions for setting a mail server require │
│ having at least valid root, postmaster, and abuse addresses. │
│ Historically, it was usually the root user that received that mail in │
│ addition to other system-related mail, e.g., from cron daemons and log │
│ watchers. │
│ │
│ You may now choose user other than root to receive those messages if you │
│ wish to do so. │
│ │
│ User that will receive the system mail: │
│ │
│ postmaster_______________________________________________________________ │
│ │
│ │
│ │
└───────────────────────────────────────────────────────────────────────────┘
TYPE PASSWORD AND HIT ENTER FOR THIS PROMT:
┌──────────────────────────┤ Configuring xmail ├───────────────────────────┐
│ Please enter a password for that user. You will need this when you log │
│ in to the POP3 or IMAP server. │
│ │
│ User Password: │
│ │
│ postmaster______________________________________________________________ │
│ │
│ │
│ │
└──────────────────────────────────────────────────────────────────────────┘
ENTER EMAIL ADDRESS AND HIT ENTER FOR THIS PROMT:
┌──────────────────────────┤ Configuring xmail ├───────────────────────────┐
│ Optionally you can choose to forward the postmaster's mails to another │
│ mailbox. │
│ │
│ This change will not take effect if you already have a redirect in │
│ place. │
│ │
│ Forward to email address: │
│ │
│ ________________________________________________________________________ │
│ │
│ │
│ │
└──────────────────────────────────────────────────────────────────────────┘
20. Run Command:
dpkg -i webcp-0.5.7.deb
Then continue the setup by going to https://domainfromconfig:81
that's it.
IF you need a linux server, Visit
Webune Hosting they have great web hosting services. We have a dedicated server with webune and we are very happy with ther service.
system-config-securitylevel
SET: Security Leve: Disabled
iptables -L
nano /etc/selinux/config
FIND: SELINUX=enabled
CHANGE TO: SELINUX=disabled
shutdown -r now
yum install fetchmail wget bzip2 unzip zip nmap openssl lynx fileutils ncftp gcc gcc-c++
yum install quota
nano /etc/fstab
FIND: /dev/VolGroup00/LogVol00 / ext3 defaults 1 1
CHANGE TO: MAKE: /dev/VolGroup00/LogVol00 / ext3 defaults,usrquota,grpquota 1 1
touch /aquota.user /aquota.group
chmod 600 /aquota.*
mount -o remount /
quotacheck -avugm
quotaon -avug
yum install bind-chroot
chmod 755 /var/named/
chmod 775 /var/named/chroot/
chmod 775 /var/named/chroot/var/
chmod 775 /var/named/chroot/var/named/
chmod 775 /var/named/chroot/var/run/
chmod 777 /var/named/chroot/var/run/named/
cd /var/named/chroot/var/named/
ln -s ../../ chroot
chkconfig --levels 235 named on
/etc/init.d/named start
yum install mysql mysql-devel mysql-server
chkconfig --levels 235 mysqld on
/etc/init.d/mysqld start
mysqladmin -u root password ****
yum install cyrus-sasl cyrus-sasl-devel cyrus-sasl-gssapi cyrus-sasl-md5 cyrus-sasl-plain postfix dovecot
postconf -e 'smtpd_sasl_local_domain ='
postconf -e 'smtpd_sasl_auth_enable = yes'
postconf -e 'smtpd_sasl_security_options = noanonymous'
postconf -e 'broken_sasl_auth_clients = yes'
postconf -e 'smtpd_recipient_restrictions = permit_sasl_authenticated,permit_mynetworks,reject_unauth_destination'
postconf -e 'inet_interfaces = all'
nano /usr/lib/sasl2/smtpd.conf
FIND: pwcheck_method: saslauthd
ADD AFER: mech_list: plain login
SHOUD LOOK LIKE THIS NOW:
pwcheck_method: saslauthd
mech_list: plain login
mkdir /etc/postfix/ssl
cd /etc/postfix/ssl/
openssl genrsa -des3 -rand /etc/hosts -out smtpd.key 1024
chmod 600 smtpd.key
openssl req -new -key smtpd.key -out smtpd.csr
openssl x509 -req -days 3650 -in smtpd.csr -signkey smtpd.key -out smtpd.crt
openssl rsa -in smtpd.key -out smtpd.key.unencrypted
mv -f smtpd.key.unencrypted smtpd.key
openssl req -new -x509 -extensions v3_ca -keyout cakey.pem -out cacert.pem -days 3650
postconf -e 'smtpd_tls_auth_only = no'
postconf -e 'smtp_use_tls = yes'
postconf -e 'smtpd_use_tls = yes'
postconf -e 'smtp_tls_note_starttls_offer = yes'
postconf -e 'smtpd_tls_key_file = /etc/postfix/ssl/smtpd.key'
postconf -e 'smtpd_tls_cert_file = /etc/postfix/ssl/smtpd.crt'
postconf -e 'smtpd_tls_CAfile = /etc/postfix/ssl/cacert.pem'
postconf -e 'smtpd_tls_loglevel = 1'
postconf -e 'smtpd_tls_received_header = yes'
postconf -e 'smtpd_tls_session_cache_timeout = 3600s'
postconf -e 'tls_random_source = dev:/dev/urandom'
chkconfig --levels 235 sendmail off
chkconfig --levels 235 postfix on
chkconfig --levels 235 saslauthd on
chkconfig --levels 235 dovecot on
/etc/init.d/sendmail stop
/etc/init.d/postfix start
/etc/init.d/saslauthd start
/etc/init.d/dovecot start
postconf -e 'home_mailbox = Maildir/'
postconf -e 'mailbox_command ='
/etc/init.d/postfix restart
yum install php php-devel php-gd php-imap php-ldap php-mysql php-odbc php-pear php-xml php-xmlrpc curl curl-devel perl-libwww-perl ImageMagick libxml2 libxml2-devel
nano /etc/httpd/conf/httpd.conf
FIND: DirectoryIndex index.html index.html.var
CHANGE TO: DirectoryIndex index.html index.htm index.shtml index.cgi index.php index.php3 index.pl
chkconfig --levels 235 httpd on
/etc/init.d/httpd start
********** FOR ISPCONFIG ONLY ************
nano /etc/httpd/conf.d/php.conf
LOOK FOR:
AddHandler php5-script .php
AND
AddType text/html .php
CHANGE TO:
# AddHandler php5-script .php
AND
# AddType text/html .php
NOW RESTART APACHE FOR CHANGES:
/etc/init.d/httpd restart
******************************************
yum remove vsftpd
yum install proftpd
chkconfig --levels 235 proftpd on
/etc/init.d/proftpd start
yum install webalizer
yum install ntp
chkconfig --levels 235 ntpd on
ntpdate 0.pool.ntp.org
/etc/init.d/ntpd start
yum install perl-HTML-Parser perl-DBI perl-Net-DNS perl-Digest-SHA1