Friday, March 21, 2003

Webserver Tutorial - Part 3

n this concluding part of our three-part series on Apache Web server, we look at the remaining directives of main server configuration and understand virtual hosting.

Customizable error response

Customizable error response, the Apache style, comes in three flavors:

1) Plain text
ErrorDocument 500 "The server made a boo boo.
Note: The (") marks it as text, it does not get output.

2) Local redirects
ErrorDocument 404 /missing.html to redirect to local URL /missing.html
ErrorDocument 404 /cgi-bin/missing_handler.pl
Note: You can redirect to a script or a document using server-side-includes.

3) External redirects
ErrorDocument 402 some.other_server.com/subscription_info
Note: Many of the environment variables associated with the original request will not be available to such a script.

The following directives modify normal HTTP response behavior.
The first directive disables keepalive for Netscape 2.x and browsers that spoof it. There are known problems with these browser implementations. The second directive is for Microsoft Internet Explorer 4.0b2, which has a broken HTTP/1.1 implementation and does not properly support `keepalive' when it is used on 301 or 302 (redirect) responses.
BrowserMatch "Mozilla/2" nokeepalive
BrowserMatch "MSIE 4.0b2;" nokeepalive downgrade-1.0 force-response-1.0

The following directive disables HTTP/1.1 responses to browsers, which are in violation of the HTTP/1.0 spec by not being able to grok a basic 1.1 response.
BrowserMatch "RealPlayer 4.0" force-response-1.0
BrowserMatch "Java/1.0" force-response-1.0
BrowserMatch "JDK/1.0" force-response-1.0

If the perl module is installed, this will be enabled.

Alias /perl/ /home/httpd/perl/

SetHandler perl-script
PerlHandler Apache::Registry
Options +ExecCGI


Allow http put (such as Netscape Gold's publish feature)
Use htpasswd to generate /etc/httpd/conf/passwd

You must unremark these two lines at the top of this file as well:
LoadModule put_module modules/mod_put.so
AddModule mod_put.c
Alias /upload /tmp

EnablePut On
AuthType Basic
AuthName Temporary
AuthUserFile /etc/httpd/conf/passwd
EnableDelete Off
umask 007

require valid-user


To allow server status reports, use servername/server-status and change the ".your_domain.com" to match your domain to enable.


SetHandler server-status
Order deny,allow
Deny from all
Allow from .your_domain.com

To allow remote server configuration reports go to servername/server-info (requires that mod_info.c be loaded), and now change the ".your_domain.com" to match your domain to enable.

SetHandler server-info
Order deny,allow
Deny from all
Allow from .your_domain.com

You can allow access to local system documentation from localhost by:
Alias /doc/ /usr/doc/

order deny,allow
deny from all
allow from localhost
Options Indexes FollowSymLinks

Checking attacks

There have been reports of people trying to abuse an old bug from pre-1.1 days. This bug involved a CGI script distributed as a part of Apache. By uncommenting these lines you can redirect these attacks to a logging script on phf.Apache.org. Or, you can record them yourself, using the script support/phf_abuse_log.cgi.


Deny from all
ErrorDocument 403 < href="http://phf.Apache.org/phf_abuse_log.cgi"> Apache.org/phf_abuse_log.cgi

Proxy Server directives

Uncomment the following lines to enable the proxy server

ProxyRequests On


Order deny,allow
Deny from all
Allow froms .your_domain.com

Enable/disable the handling of HTTP/1.1 "Via:" headers.
( "Full" adds the server version; "Block" removes all outgoing Via: headers)
Set to one of: Off | On | Full | Block
ProxyVia On

To enable the cache as well, edit and uncomment the following lines:

(no cacheing without CacheRoot)
CacheRoot "/var/cache/httpd"
CacheSize 5
CacheGcInterval 4
CacheMaxExpire 24
CacheLastModifiedFactor 0.1
CacheDefaultExpire 1
NoCache a_domain.com another_domain.edu joes.garage_sale.com


Section 3: Virtual hosts

VirtualHost: If you want to maintain multiple domains/hostnames on your machine you can setup VirtualHost containers for them. Please see the documentation here for further details before you try to setup virtual hosts. You may use the command line option '-S' to verify your virtual host configuration.

If you want to use name-based virtual hosts, you need to define at least one IP address (and port number) for them.
NameVirtualHost 12.34.56.78:80
NameVirtualHost 12.34.56.78
NameVirtualHost 192.192.192.1

VirtualHost example

Almost any Apache directive may go into a VirtualHost container.


ServerAdmin webmaster@host.some_domain.com
DocumentRoot /www/docs/host.some_domain.com
ServerName host.some_domain.com
ErrorLog logs/host.some_domain.com-error_log
CustomLog logs/host.some_domain.com-access_log common




ServerAdmin amby@goldie.com
DocumentRoot /docfile
ServerName www.goldie.com
ErrorLog logs/err



ServerAdmin amby@failure.com
DocumentRoot /htdoc
ServerName www.failure.com
ErrorLog /home/err


ServerName www.chiku.com
DocumentRoot /home/chinu/public_html



ServerName www.chik.com
DocumentRoot /home/



ServerName www.chik.com
DocumentRoot /home/

After editing /etc/httpd/conf/httpd/conf properly, start /etc/rc.d/init.d/httpd restart.

Explanation of this file
1) note means comment (if removed then it means active state)

The main macro, which should be taken in to account for activation, are:
Documentroot
Serverroot
Servername
User_dir
Access_log
Error_log
Server-alias
Script-alias

Now before we go on to explanations lets take an example to host it both, without password protection and with password protection. Lets design an html page and then communicate with the server. After this we will figure out where to put the html and the server programme, which communicates with html in all the three cases.

Normal Hosting
Lets say our machine ip is: 192.192.192.1 and the machine name is kshounish1.linux.com. And these entries are there in /etc/hosts file:

cd /home/httpd/html
vi index.html

then write





The above code says that a form and a button of submit type are made which will call a.pl when clicked.
cd /home/httpd/cgi-bin
vi a.pl

Then write exactly whats given below if you are not aware of perl-cgi programming.
#!/usr/bin/perl
print "Content-type:text/html nn";
print "

Welcome to my site

";
print "you have accessed through $ENV";
print"

hope u visit again

";

After this comes out, the very first thing you do is chmod 755 a.pl (very important) or else the file won't be executed due to the Web server architecture restriction on this particular directory.

So what happens is, when you write lynx http://127.0.0.1/or lynx http://192.192.192.2, or http://kshounish1.linux.com
, this 127.0.0.1 or 192.192.192.1 or kshounish.linux.com is mapped with the directory /home/httpd/html/index.html by default.

Now people might ask why are we going /home/httpd/html for html files and why do we go for /home/httpd/cgi-bin. Well, it is just because of the macro.

Documentroot /home/httpd/html and
Script-alias /home/httpd/cgi-bin/ /cgi-bin/

Options Indexes Includes FollowSymLinks
AllowOverride all
Order allow,deny
Allow from all


In above directive, `options' is the facility on that directory.

Indexes

The default file to be accessed is index.html.
`AllowOverrride' all or none: Sometimes user wants to put password protection to its directory of information. This can only be done if AllowOverrride all is written under the

Can you password protect any directory? Yes you can (discussed later in password protection topic).
Macro in /etc/httpd/conf/httpd.conf

You may ask why is action=/cgi-bin/a.pl. It is just because the script alis macro tells that there is no need to give such a long path its better to give the short alias naming of directory. So, in normal hosting of html, files should be in /home/httpd/html/. And normal cgi file should stay at /home/httpd/cgi-bin with 755 permissions.

Hosting in Virtual Directory

Why is it needed?

We have just seen that http://127.0.0.1/ is mapped with /home/httpd/html/index.html. And if the file is not index.html, let's say a.html, then we have to call http://127.0.0.1/a.html. Now suppose a client also wants not to write the file name after the URL then in that case the Web server says, "create a login for each user who wants to host his site and then make a directory called "public_html" under login directory and now put index.html under that directory". For that, the directive in /etc/httpd/conf/httpd.conf should look like UserDir public_html


AllowOverride FileInfo AuthConfig Limit
Options MultiViews Indexes SymLinksIfOwnerMatch IncludesNoExec

Order allow,deny
Allow from all


Order deny,allow
Deny from all


Remember this directives are basically attached with " " so remove as shown above
Now, do the following:
example
1) adduser kshounish
2) passwd kshounish
3) exit

login:kshounish
password:*******

4)$ mkdir public_html
5)$cd public_html
6)$vi index.html

And write the code

see the virtual login hosting







7)$cd /home/httpd/cgi-bin/
8)$vi b.pl

And write

#!/usr/bin/perl
print "Content-type:text/html nn";
print "

welcome in my virtual site

";
print "you have accessed through $ENV"; print"

hope u visit again

";

Now go to Netscape and say
http://kshounish1.linux.com/~kshounish/ or say `$lynx http://192.192.192.2/~kshounish'. It will take you to /home/kshounish/public_html/index.html. Do it for other logins too.

Hosting in Virtual Domain

This is the actual way of hosting Web pages. In first case the way of accessing was < href="http://kshounish1.linux.com"> http://kshounish1.linux.com
In second case it was < href="http://kshounish1.linux.com/~kshounish"> http://kshounish1.linux.com/~kshounish

But what if you want goldie.linux.com and sudhir.linux.com in the same machine? Then there are two ways of hosting:
Shared hosting: In this technique, multiple sites are placed in same IP address of same machine.
Independent hosting: In this case each site will have independent IP on the same Ethernet card of same machine.

For Shared Hosting the directive you need is NameVirtualHost 192.192.192.1


DocumentRoot /docfile
ServerName goldie.linux.com
ErrorLog logs/err



DocumentRoot /htdoc
ServerName sudhir.linux.com
ErrorLog /home/err


ServerName chiku.linux.com
DocumentRoot /chiku


Remember the entire directory in documentroot has to be manually created.

In above case /htdoc,/chiku,/docfile directory has to be created and each directory will have index.html in each DocumentRoot specified. The above-mentioned thing is done.

Independent Hosting
ifconfig eth0:1 192.192.192.2
ifconfig eth0 :2 192.192.192.3
ifconfig eth0:3 192.192.192.4

In this case the directive is BindAddress *

DocumentRoot /doc
ServerName goldie.linux.com
ErrorLog logs/err



DocumentRoot /htoc
ServerName sudhir.linux.com
ErrorLog /home/err


ServerName chik.linux.com
DocumentRoot /chik

DNS Effect

Now in both the cases the DNS have to be upated in following way:
Assuming domain linux.com and machine kshounish1, see the following change
invi /var/named/linux.com.

IN SOA kshounish1.linux.com root.kshounish1.linux.com ( 2000011602 ; serial
3600 ; refresh
900 ; retry
1209600 ; expire
43200 ; default_ttl
)


@ IN NS kshounish1.linux.com.
kshounish1 IN A 192.192.192.1
sudhir IN A 192.192.192.1
chiku IN A 192.192.192.1
goldie IN A 192.192.192.1
sudhu IN A 192.192.192.2
gold IN A 192.192.192.3
chik IN A 192.192.192.4

Then vi /var/named/192.192.192.reverse
@ IN SOA kshounish1.linux.com root.kshounish1.linux.com (
2000011601 ; serial
3600 ; refresh
900 ; retry
1209600 ; expire
43200 ; default_ttl
)

@ IN NS kshounish1.linux.com.
1 IN PTR kshounish1.linux.com.
1 IN PTR sudhir.linux.com.
1 IN PTR goldie.linux.com.
1 IN PTR chiku.linux.com.
2 IN PTR sudhu.linux.com.
3 IN PTR chik.linux.com.
4 IN PTR gold.linux.com.

Then /etc/rc.d/init.d/named restart
Remember whenever you edit /etc/httpd/conf/httpd.conf after closing it restart /etc/rc.d/init.d/httpd restart

Password Protection to a Directory

Sometimes people want to get some important information. For this purpose, password authentication can be given to a directory and keep the important file out there, secure.
When we open the httpd.conf file we find something looks like:
AllowOverride none


make it AllowOverrride all, which means user can set the rules on that directory and override the default configuration for that directory and for that another few things have to be done
AccessFileName .htaccess
This directive means the directory where allowOverride is `ALL', should have the .htaccess in its directory
step vi /home/httpd/html/.htaccess

Then write
AuthName password needed
AuthUserFile /home/httpd/html/password(where to keep password)
AuthType basic
Require valid-user

Then come out from that file and run the command htpasswd -c -m /home/httpd/html/password goldie (remember this login is only for Web not for shell)
Then go to Netscape or IE of any machine and write http://192.192.192.1

It will ask for the password give the login name as goldie and the password as the one, which was given by htpasswd command. And the process is over. With this we come to end of our three part tutorial on Web server. Hope this guide has helped you understand a Web server and its functioning.