Answered step by step
Verified Expert Solution
Link Copied!

Question

1 Approved Answer

Any idea on 24 and 25,,, ive already installed ab i don't no how to run it and i need help with 25 24.Install and

Any idea on 24 and 25,,,

ive already installed ab i don't no how to run it and i need help with 25

24.Install and run ab to test the apache benchmark for your own website to see how fast your site can handle 1000 requests, with a maximum of 10 requests running concurrently. Include a link to your test result document on your website index.php page.

25.Create a link on index.php to the /usr/share/doc/apache2/README.Debian file. You will need to gunzip README.Debian.gz. In the default http and https virtual host configuration files you will need to create an alias to this directory and also set mandatory access controls (allow from all) for this page to be available.

Here is the full file to understand where we started

After completing this requirement you will have an apache web server with virtualhosts which correctly respond to port 80 (http) and for port 443 (https) requests. The default documentroot path for both virtualhosts should be to /var/www (not /var/www/html) in their respect virtualhost configuration files.

To enable SSL on port 443 you must use openssl by following the instructions on the HTTPS web link in Sakai Resources to install mod_ssl. Scroll down to the HTTPS Configuration section and follow the instructions in that section to enable mod_ssl on your Apache server. You will then have to create a self-signed SSL certificate using the OpenSSL application using the commands in the Ubuntu documentation. In the HTTPS Configuration section click the Certificates link. Complete the steps in the Generating a Certificate Signing Request (CSR), Creating a Self-Signed Certificate, and Installing the Certificate sections as I do in the Requirement 1 video. You will also have to install php support and then create the file /var/www/test.php as described in the requirement 1 note. You will then use a container to deny access to test.php except when an HTTP request for it is made from your own assigned static IP address as described in the requirement 1 note.

You will need to download, read, and follow the instructions in the requirement note to install:

phpMyAdmin which allows administration of MySQL server over the WWW. While logged in as MySQL root user, use phpMyAdmin to create a new MySQL database named yourInitialsDB (e.g. mine would be RBSDB) which has with a table named yourInitials_songs (e.g., mine would be RBS_songs). You are also to create a new database user which is named yourInitials (e.g. mine would be RBS) which has only SELECT rights to your yourInitialsDB database. Your yourInitials_songs table has these fields in it:

Field (Name)

Type

Length

Null?

(A_I)

Index

ID

INT

3

no

Check

PRIMARY

TITLE

TEXT

50

no

No check

no

ARTIST

TEXT

50

no

No check

no

Add data (rows) for three song titles and their artists in the TITLE and ARTIST fields for three new records in yourInitials_songs (you don't need to add ID values for these records). Download the file databasetest.txt from the class webpage and save it in your document root directory as databasetest.php. Modify these lines in databasetest.php as shown below:

$dbuser = yourInitials;

$dbpass = 'put your password here'; // put your mysql yourInitials users password in 'quotes' $dbname = 'yourInitialsDB'; $dbtble = ' yourInitials_songs';

The link to the databasetest.php file on your index.html page should display the three song titles and artist names you entered in your MySQL table. You are to use a redirection directive to force any unencrypted (http) requests to /phpmyadmin to use https.

Configure Apache globally so that the default document order of processing is (from highest): index.php index.shtml index.html index.htm

Configure Apache globally so that for the root directory of the file system (not the root directory of the website), apache will not serve any files at all and it will disallow AllowOverrides. This is done in the security.conf configuration file and will mean HTTP requests to other file system locations outside the document root (/var/www) must be explicitly permitted with an allow from all for that location or directory in an Apache configuration file. Apache should be globally configured to disclose the least amount of information about itself as possible (security by obscurity) by modifying at least two directives in the security.conf configuration file. Also enable mod_headers and uncomment the last two Header set directives in the security.conf file.

Create custom HTTP error 403 and 404 webpages for your main site for both http and https access (ports 80 and 443) which contain an appropriate error message and your name and configure Apache to use them. Create a file in your document root directory and set its file permissions so it will generate a 403 error when requested and create a hyperlink to it. Create a hyperlink to a non-existent web page that will generate a 404 error.

Enable the Apache modules security, evasive, and rewrite. Follow the steps in the document in the Sakai Resources Linux Apache project files folder: How to install and configure Apache2 modules security, evasive and rewrite for Requirement 6. Reminder: the symlinks to the enabled modules configuration files are in /etc/apache2/mods-enabled while the actual configuration files (.conf files) for all modules whether enabled or not are in /etc/apache2/mods-available.

Enable module info which displays information about your server via the URL /server-info. Configure the info module so that the server-info page is only available to be viewed from your own localhost.

Enable module userdir which allows per user web directories and set up a public_html directory for your primary user. Put a simple index.html document in this directory with your name in the title and in the body of the document and a hyperlink to your index.php page which contains the links below. Add a picture of yourself to the index.html page. The per user directory you set up for your operating system user will have document root /home/username/public_html which is accessible through http://192.245.222.##/~username .

Go to the Requirement 9 note and follow the instructions to enable and use the Apache modules shown using the directive specified to accomplish the goal shown.

Create a directory named secret in /var/www. In the /secret directory, create a web default document with the word secret in the . Modify the configuration file to restrict access to the secret directory so that only a host in the southalabama.edu domain can access it while hosts outside the southalabama.edu domain are denied access. Test by editing the /etc/hosts file to put your server into this domain. Change it back after testing.

Create a directory named only in /var/www. In the /only directory, create a web default document with the word only in the . Modify the configuration file to restrict access to the only directory so that only hosts in the 192.245.222.0 through 192.245.222.255 IP address range are denied access to /only while hosts outside this range should be able to access this directory.

Create a directory named password in /var/www. In the /password directory, create a web default document with the word password in the . Modify the configuration to will restrict access to the password directory so that only a user named ITE453 entering a secure password can access these files. You will need to use Apaches htpasswd utility to create a user password file. Record your secure password and include it in your report. Use redirection to force any unencrypted http requests sent to /password to use https instead.

Create a directory called indexing in /var/www. Modify the configuration file to allow for FancyIndexing for this directory. Configure all virtual hosts so that this is the ONLY directory which allows indexing. Put several non-default web documents in this /indexing directory and test to be sure directory indexing works for this directory.

Create a directory called /HTA in /var/www. Include in this directory a .htaccess file which will only include Apache directives from either the FileInfo or Indexes groupings and set the appropriate AllowOverride setting for whichever of those override groups you select for the /HTA directory. Use comments in the .htaccess to explain the purpose of the Apache directives you used in that file.

Create a directory called /SSI in /var/www. Modify the configuration file to allow for the use of SSI except for the #exec cmd and #exec cgi includes using the IncludesNOEXEC directive for this directory and configure Apache to parse any file with the .shtml file extension (use AddType and AddOutputFilter directives). Put a file named index.shtml in this /SSI directory which contains at least two different SSI commands. Explain using comments in index.shtml the purpose of both SSI commands you used.

Setup a separate additional virtual host which uses the document root /usr/local/htdocs that is accessible through the domain name you acquire. You will need to acquire a domain name from a low cost registrar like 1and1.com and set up this virtualhost to respond to that domain name. Use the name of your domain name (e.g. bobsweeney.info) as the name of the new virtual host configuration file in /sites-available and then use sudo a2ensite to symlink that virtual host configuration file in /sites-enabled. Youll need to configure the registrars DNS settings to direct HTTP requests going to this domain to your assigned IP address, which is NOT the same as frame or http redirection in your registars setup. Create the file /usr/local/htdocs/index.php which contains a hyperlink to your main web sites IP address, a paragraph about your non-school activities or hobbies, and a picture of you.

Install phpBB3 the bulletin board application. Using the backend control panel for the phpBB3, configure it to display your full name somewhere on its front page and also be sure to enable the board. Use redirection directive in the 000-default.comf config file to force any unencrypted request to /phpbb to use https.

Install Analog the web server log analyzer and configure crontab to produce a report (Report.html) document every hour including appropriate report images. The report should display your current access.log file. Password protect this file using discretionary access controls so that any valid user which is in the password file you created for requirement 12 can access this document and use redirection in 000-default.conf to force any unencrypted request to view Report.html so that it uses https.

Install the Webalizer web server log analyzer and configure crontab to produce a report every day. Use mandatory access controls to protect the /webalizer directory so that only hosts that are NOT within the IP address range 192.245.222 are allowed to view the Webalizer report.

Install Webmin the web server administration program over the WWW. Using your laptop, login to webmin, and take a screenshot of your browser screen while making a system configuration change with webmin. On this screenshot, using a drawing tool to circle the change you are making to your system.

Install ANY other Content Management System (CMS) from http://www.opensourcecms.com/ that YOU ARE NOT ALREADY REQUIRED TO INSTALL FOR THIS PROJECT. Using the backend control panel for the CMS, configure your CMS to display your full name somewhere on its front page. Make sure the CMS is enabled for use.

Download, install, configure, and test run from the list of the top network security tools displayed on http://www.insecure.org/tools.html one application from the Rootkit detectors category AND one application from the any other category. Scroll to the bottom of that webpage to see the category links. Describe in your project report document each of the above programs you installed, what it does, and instructions for how to start it from a command prompt.

Enable the ufw firewall, turn on logging and configure it to allow inbound access to ONLY ports 80 (http), 22 (ssh), 443 (https), and 10000 for Webmin and specifically disable the icmp protocol by editing the appropriate ufw config file. Youll need to both modify a ufw configuration file and run the appropriate ufw command line commands to enable these configurations.

Install and run ab to test the apache benchmark for your own website to see how fast your site can handle 1000 requests, with a maximum of 10 requests running concurrently. Include a link to your test result document on your website index.php page.

Create a link on index.php to the /usr/share/doc/apache2/README.Debian file. You will need to gunzip README.Debian.gz. In the default http and https virtual host configuration files you will need to create an alias to this directory and also set mandatory access controls (allow from all) for this page to be available.

Step by Step Solution

There are 3 Steps involved in it

Step: 1

blur-text-image

Get Instant Access with AI-Powered Solutions

See step-by-step solutions with expert insights and AI powered tools for academic success

Step: 2

blur-text-image

Step: 3

blur-text-image

Ace Your Homework with AI

Get the answers you need in no time with our AI-driven, step-by-step assistance

Get Started

Students also viewed these Databases questions