Configure protected directories in apache - Success, but no points assigned and a new different task got added again immediately within fraction of seconds

httpd: Could not reliably determine the server’s fully qualified domain name, using 172.16.238.10. Set the ‘ServerName’ directive globally to suppress this message

this is error message i get when iam doing curl.

my god!! @ramashish.sharma

Tried this task around 10 times now, now the last error message i get for curl command is Could not reliably determine the server’s fully qualified domain name, using 172.16.238.10. Set the ‘ServerName’ directive globally to suppress this message…
@Inderpreet @Tej-Singh-Rana @ramashish.sharma

did all everything right. is this issue from my side or your side @Inderpreet

Hey Sasi,

You are almost done. Everytime you do this task, you end up with an error and we correct it. Now that you have exhausted all your errors and still facing issue, it means you are probably doing something wrong. I have done this task again in my personal laptop and dont see any issues. I’m able to achieve success. Now only thing is it would be good to provide a screenshot of all below commands.

  1. htpasswd -c /etc/httpd/.htpasswd yousuf
    chown apache:apache /etc/httpd/.htpasswd
    chmod 644 /etc/httpd/.htpasswd

  2. cat /var/www/html/itadmin/.htaccess
    AuthType Basic
    AuthName “Restricted Content”
    AuthUserFile /etc/httpd/.htpasswd
    Require valid-user

  3. cat /etc/httpd/conf/httpd.conf
    <Directory “/var/www/html/itadmin”>
    AllowOverride AuthConfig

  4. Check the httpd config file using → httpd -t [Throws any error if issue in httpd config. file]

  5. Copy index.html from jump server to destination(app) server

  6. systemctl restart httpd

  7. Test the connection from app server:
    $ curl http://localhost:8080 - [This should display default http home page]
    $ curl -u : http://localhost:8080/itadmin/

Example:
curl -u yousuf:GyQkFRVNr3 http://stapp01:8080/itadmin/ - [This will display protected page contents of index.html]
This is xFusionCorp Industries Protected Directory!

  1. Finally upload you httpd.conf file, dont just copy/paste configuration file in here…

This error will not stop you from getting the result. It can be ignored.

Hello, Sasi
As i can see it’s a different error from above shared logs. You can follow ramashish.sharma given steps. You are near.

got failure on this task here is entire text of the task.

@Inderpreet sh banner@stapp03 @Tej-Singh-Rana
The authenticity of host ‘stapp03 (172.16.238.12)’ can’t be established.
ECDSA key fingerprint is SHA256:SySamszyWhhLGFiybhGBqfrr8g55wS/3e37ZpBOvICs.
ECDSA key fingerprint is MD5:6d:31:18:2a:f9:07:f3:29:dd:0a:d3:1f:6e:04:0a:db.
Are you sure you want to continue connecting (yes/no)? yes
Warning: Permanently added ‘stapp03,172.16.238.12’ (ECDSA) to the list of known hosts.
banner@stapp03’s password:
[banner@stapp03 ~]$ sudo su

We trust you have received the usual lecture from the local System
Administrator. It usually boils down to these three things:

#1) Respect the privacy of others.    #2) Think before you type.
#3) With great power comes great responsibility.

[sudo] password for banner:
[root@stapp03 banner]# cd /var
[root@stapp03 var]# cd www
[root@stapp03 www]# cd html
[root@stapp03 html]# mkdir sysops
[root@stapp03 html]# pwd
/var/www/html
[root@stapp03 html]# htpasswd -c /etc/httpd/.htpasswd rose
New password:
Re-type new password:
Adding password for user rose
[root@stapp03 html]# cat /etc/httpd/.htpasswd
rose:$apr1$4MT2F18k$Hu9JNby.KrutorhIbwb3i/
[root@stapp03 html]# cd /var/www/html/sysops
[root@stapp03 sysops]# vi .htaccess
[root@stapp03 sysops]# chown apache:apache /etc/httpd/.htpasswd
[root@stapp03 sysops]# chmod 644 /etc/httpd/.htpasswd
[root@stapp03 sysops]# vi /etc/httpd/conf/httpd.conf
[root@stapp03 sysops]# cat /etc/httpd/conf/httpd.conf

This is the main Apache HTTP server configuration file. It contains the

configuration directives that give the server its instructions.

See URL:http://httpd.apache.org/docs/2.4/ for detailed information.

In particular, see

URL:http://httpd.apache.org/docs/2.4/mod/directives.html

for a discussion of each configuration directive.

Do NOT simply read the instructions in here without understanding

what they do. They’re here only as hints or reminders. If you are unsure

consult the online docs. You have been warned.

Configuration and logfile names: If the filenames you specify for many

of the server’s control files begin with “/” (or “drive:/” for Win32), the

server will use that explicit path. If the filenames do not begin

with “/”, the value of ServerRoot is prepended – so ‘log/access_log’

with ServerRoot set to ‘/www’ will be interpreted by the

server as ‘/www/log/access_log’, where as ‘/log/access_log’ will be

interpreted as ‘/log/access_log’.

ServerRoot: The top of the directory tree under which the server’s

configuration, error, and log files are kept.

Do not add a slash at the end of the directory path. If you point

ServerRoot at a non-local disk, be sure to specify a local disk on the

Mutex directive, if file-based mutexes are used. If you wish to share the

same ServerRoot for multiple httpd daemons, you will need to change at

least PidFile.

ServerRoot “/etc/httpd”

Listen: Allows you to bind Apache to specific IP addresses and/or

ports, instead of the default. See also the

directive.

Change this to Listen on specific IP addresses as shown below to

prevent Apache from glomming onto all bound IP addresses.

#Listen 12.34.56.78:80
Listen 8080

Dynamic Shared Object (DSO) Support

To be able to use the functionality of a module which was built as a DSO you

have to place corresponding `LoadModule’ lines at this location so the

directives contained in it are actually available before they are used.

Statically compiled modules (those listed by `httpd -l’) do not need

to be loaded here.

Example:

LoadModule foo_module modules/mod_foo.so

Include conf.modules.d/*.conf

If you wish httpd to run as a different user or group, you must run

httpd as root initially and it will switch.

User/Group: The name (or #number) of the user/group to run httpd as.

It is usually good practice to create a dedicated user and group for

running httpd, as with most system services.

User apache
Group apache

‘Main’ server configuration

The directives in this section set up the values used by the ‘main’

server, which responds to any requests that aren’t handled by a

definition. These values also provide defaults for

any containers you may define later in the file.

All of these directives may appear inside containers,

in which case these default settings will be overridden for the

virtual host being defined.

ServerAdmin: Your address, where problems with the server should be

e-mailed. This address appears on some server-generated pages, such

as error documents. e.g. [email protected]

ServerAdmin root@localhost

ServerName gives the name and port that the server uses to identify itself.

This can often be determined automatically, but we recommend you specify

it explicitly to prevent problems during startup.

If your host doesn’t have a registered DNS name, enter its IP address here.

#ServerName www.example.com:80

Deny access to the entirety of your server’s filesystem. You must

explicitly permit access to web content directories in other

blocks below.

AllowOverride none Require all denied

Note that from this point forward you must specifically allow

particular features to be enabled - so if something’s not working as

you might expect, make sure that you have specifically enabled it

below.

DocumentRoot: The directory out of which you will serve your

documents. By default, all requests are taken from this directory, but

symbolic links and aliases may be used to point to other locations.

DocumentRoot “/var/www/html/sysops”

Relax access to content within /var/www.

<Directory “/var/www/html/sysops”>
AllowOverride AuthConfig
# Allow open access:
Require all granted

Further relax access to the default document root:

<Directory “/var/www/html”>
#
# Possible values for the Options directive are “None”, “All”,
# or any combination of:
# Indexes Includes FollowSymLinks SymLinksifOwnerMatch ExecCGI MultiViews
#
# Note that “MultiViews” must be named explicitly — “Options All”
# doesn’t give it to you.
#
# The Options directive is both complicated and important. Please see
# core - Apache HTTP Server Version 2.4
# for more information.
#
Options Indexes FollowSymLinks

#
# AllowOverride controls what directives may be placed in .htaccess files.
# It can be "All", "None", or any combination of the keywords:
#   Options FileInfo AuthConfig Limit
#
AllowOverride All

#
# Controls who can get stuff from this server.
#
Require all granted

DirectoryIndex: sets the file that Apache will serve if a directory

is requested.

DirectoryIndex index.html

The following lines prevent .htaccess and .htpasswd files from being

viewed by Web clients.

<Files “.ht*”>
Require all denied

ErrorLog: The location of the error log file.

If you do not specify an ErrorLog directive within a

container, error messages relating to that virtual host will be

logged here. If you do define an error logfile for a

container, that host’s errors will be logged there and not here.

ErrorLog “logs/error_log”

LogLevel: Control the number of messages logged to the error_log.

Possible values include: debug, info, notice, warn, error, crit,

alert, emerg.

LogLevel warn

# # The following directives define some format nicknames for use with # a CustomLog directive (see below). # LogFormat "%h %l %u %t \"%r\" %>s %b \"%{Referer}i\" \"%{User-Agent}i\"" combined LogFormat "%h %l %u %t \"%r\" %>s %b" common
<IfModule logio_module>
  # You need to enable mod_logio.c to use %I and %O
  LogFormat "%h %l %u %t \"%r\" %>s %b \"%{Referer}i\" \"%{User-Agent}i\" %I %O" combinedio
</IfModule>

#
# The location and format of the access logfile (Common Logfile Format).
# If you do not define any access logfiles within a <VirtualHost>
# container, they will be logged here.  Contrariwise, if you *do*
# define per-<VirtualHost> access logfiles, transactions will be
# logged therein and *not* in this file.
#
#CustomLog "logs/access_log" common

#
# If you prefer a logfile with access, agent, and referer information
# (Combined Logfile Format) you can use the following directive.
#
CustomLog "logs/access_log" combined
# # Redirect: Allows you to tell clients about documents that used to # exist in your server's namespace, but do not anymore. The client # will make a new request for the document at its new location. # Example: # Redirect permanent /foo http://www.example.com/bar
#
# Alias: Maps web paths into filesystem paths and is used to
# access content that does not live under the DocumentRoot.
# Example:
# Alias /webpath /full/filesystem/path
#
# If you include a trailing / on /webpath then the server will
# require it to be present in the URL.  You will also likely
# need to provide a <Directory> section to allow access to
# the filesystem path.

#
# ScriptAlias: This controls which directories contain server scripts.
# ScriptAliases are essentially the same as Aliases, except that
# documents in the target directory are treated as applications and
# run by the server when requested rather than as documents sent to the
# client.  The same rules about trailing "/" apply to ScriptAlias
# directives as to Alias.
#
ScriptAlias /cgi-bin/ "/var/www/cgi-bin/"

“/var/www/cgi-bin” should be changed to whatever your ScriptAliased

CGI directory exists, if you have that configured.

<Directory “/var/www/cgi-bin”>
AllowOverride None
Options None
Require all granted

# # TypesConfig points to the file containing the list of mappings from # filename extension to MIME-type. # TypesConfig /etc/mime.types
#
# AddType allows you to add to or override the MIME configuration
# file specified in TypesConfig for specific file types.
#
#AddType application/x-gzip .tgz
#
# AddEncoding allows you to have certain browsers uncompress
# information on the fly. Note: Not all browsers support this.
#
#AddEncoding x-compress .Z
#AddEncoding x-gzip .gz .tgz
#
# If the AddEncoding directives above are commented-out, then you
# probably should define those extensions to indicate media types:
#
AddType application/x-compress .Z
AddType application/x-gzip .gz .tgz

#
# AddHandler allows you to map certain file extensions to "handlers":
# actions unrelated to filetype. These can be either built into the server
# or added with the Action directive (see below)
#
# To use CGI scripts outside of ScriptAliased directories:
# (You will also need to add "ExecCGI" to the "Options" directive.)
#
#AddHandler cgi-script .cgi

# For type maps (negotiated resources):
#AddHandler type-map var

#
# Filters allow you to process content before it is sent to the client.
#
# To parse .shtml files for server-side includes (SSI):
# (You will also need to add "Includes" to the "Options" directive.)
#
AddType text/html .shtml
AddOutputFilter INCLUDES .shtml

Specify a default charset for all content served; this enables

interpretation of all content as UTF-8 by default. To use the

default browser choice (ISO-8859-1), or to allow the META tags

in HTML content to override this choice, comment out this

directive:

AddDefaultCharset UTF-8

# # The mod_mime_magic module allows the server to use various hints from the # contents of the file itself to determine its type. The MIMEMagicFile # directive tells the module where the hint definitions are located. # MIMEMagicFile conf/magic

Customizable error responses come in three flavors:

1) plain text 2) local redirects 3) external redirects

Some examples:

#ErrorDocument 500 “The server made a boo boo.”
#ErrorDocument 404 /missing.html
#ErrorDocument 404 “/cgi-bin/missing_handler.pl”
#ErrorDocument 402 http://www.example.com/subscription_info.html

EnableMMAP and EnableSendfile: On systems that support it,

memory-mapping or the sendfile syscall may be used to deliver

files. This usually improves server performance, but must

be turned off when serving from networked-mounted

filesystems or if support for these functions is otherwise

broken on your system.

Defaults if commented: EnableMMAP On, EnableSendfile Off

#EnableMMAP off
EnableSendfile on

Supplemental configuration

Load config files in the “/etc/httpd/conf.d” directory, if any.

IncludeOptional conf.d/*.conf
[root@stapp03 sysops]# httpd -t
AH00558: httpd: Could not reliably determine the server’s fully qualified domain name, using 172.16.238.12. Set the ‘ServerName’ directive globally to suppress this message
Syntax OK
[root@stapp03 sysops]# exit
exit
[banner@stapp03 ~]$ exit
logout
Connection to stapp03 closed.
thor@jump_host /$ sudo scp -r /tmp/index.html [email protected]:/tmp

We trust you have received the usual lecture from the local System
Administrator. It usually boils down to these three things:

#1) Respect the privacy of others.
#2) Think before you type.
#3) With great power comes great responsibility.

[sudo] password for thor:
Sorry, try again.
[sudo] password for thor:
The authenticity of host ‘172.16.238.12 (172.16.238.12)’ can’t be established.
ECDSA key fingerprint is SHA256:SySamszyWhhLGFiybhGBqfrr8g55wS/3e37ZpBOvICs.
ECDSA key fingerprint is MD5:6d:31:18:2a:f9:07:f3:29:dd:0a:d3:1f:6e:04:0a:db.
Are you sure you want to continue connecting (yes/no)? yes
Warning: Permanently added ‘172.16.238.12’ (ECDSA) to the list of known hosts.
[email protected]’s password:
index.html 100% 51 4.1KB/s 00:00
thor@jump_host /$ ssh banner@stapp03
banner@stapp03’s password:
Last login: Wed Aug 12 11:27:01 2020 from jump_host.linuxprotecteddirhttpd_app_net
[banner@stapp03 ~]$ sudo mv /tmp/index.html /var/www/html/sysops
[sudo] password for banner:
[banner@stapp03 ~]$ cat /var/www/html/sysops/index.html
This is xFusionCorp Industries Protected Directory![banner@stapp03 ~]$ sudo systemctl restart httpd
[banner@stapp03 ~]$ sudo systemctl status httpd
● httpd.service - The Apache HTTP Server
Loaded: loaded (/usr/lib/systemd/system/httpd.service; disabled; vendor preset: disabled)
Active: active (running) since Wed 2020-08-12 11:40:54 UTC; 8s ago
Docs: man:httpd(8)
man:apachectl(8)
Main PID: 254 (httpd)
Status: “Processing requests…”
CGroup: /docker/7566db543a88a21f71a8588e99fcb915cdc8e2b5ef23c2f224c53c52f36eb5d0/system.slice/httpd.service
├─254 /usr/sbin/httpd -DFOREGROUND
├─255 /usr/sbin/httpd -DFOREGROUND
├─256 /usr/sbin/httpd -DFOREGROUND
├─257 /usr/sbin/httpd -DFOREGROUND
├─258 /usr/sbin/httpd -DFOREGROUND
└─259 /usr/sbin/httpd -DFOREGROUND

Aug 12 11:40:54 stapp03 systemd[1]: Starting The Apache HTTP Server…
Aug 12 11:40:54 stapp03 httpd[254]: AH00558: httpd: Could not reliably determine the server’s fully qualif…ssage
Aug 12 11:40:54 stapp03 systemd[1]: Started The Apache HTTP Server.
Hint: Some lines were ellipsized, use -l to show in full.
[banner@stapp03 ~]$ curl -u rose:LQfKeWWxWD http://stapp03:8080/sysops/

500 Internal Server Error

Internal Server Error

The server encountered an internal error or misconfiguration and was unable to complete your request.

Please contact the server administrator at root@localhost to inform them of the time this error occurred, and the actions you performed just before this error.

More information about this error may be available in the server error log.

[banner@stapp03 ~]$ cat /etc/httpd/logs/error_log cat: /etc/httpd/logs/error_log: Permission denied [banner@stapp03 ~]$ sudo /etc/httpd/logs/error_log sudo: /etc/httpd/logs/error_log: command not found [banner@stapp03 ~]$ sudo su [root@stapp03 banner]# cat /etc/httpd/logs/error_log [Tue Jan 07 16:48:13.426245 2020] [suexec:notice] [pid 235] AH01232: suEXEC mechanism enabled (wrapper: /usr/sbin/suexec) AH00558: httpd: Could not reliably determine the server's fully qualified domain name, using 172.17.0.2. Set the 'ServerName' directive globally to suppress this message [Tue Jan 07 16:48:13.448647 2020] [lbmethod_heartbeat:notice] [pid 235] AH02282: No slotmem from mod_heartmonitor [Tue Jan 07 16:48:13.477225 2020] [mpm_prefork:notice] [pid 235] AH00163: Apache/2.4.6 (CentOS) PHP/5.4.16 configured -- resuming normal operations [Tue Jan 07 16:48:13.477269 2020] [core:notice] [pid 235] AH00094: Command line: '/usr/sbin/httpd -D FOREGROUND' [Tue Jan 07 17:01:19.920118 2020] [mpm_prefork:notice] [pid 235] AH00170: caught SIGWINCH, shutting down gracefully [Tue Jan 07 17:01:21.039421 2020] [suexec:notice] [pid 302] AH01232: suEXEC mechanism enabled (wrapper: /usr/sbin/suexec) AH00558: httpd: Could not reliably determine the server's fully qualified domain name, using 172.17.0.2. Set the 'ServerName' directive globally to suppress this message [Tue Jan 07 17:01:21.057366 2020] [lbmethod_heartbeat:notice] [pid 302] AH02282: No slotmem from mod_heartmonitor [Tue Jan 07 17:01:21.073887 2020] [mpm_prefork:notice] [pid 302] AH00163: Apache/2.4.6 (CentOS) PHP/5.4.16 configured -- resuming normal operations [Tue Jan 07 17:01:21.073925 2020] [core:notice] [pid 302] AH00094: Command line: '/usr/sbin/httpd -D FOREGROUND' [Tue Jan 07 17:56:31.674688 2020] [suexec:notice] [pid 153] AH01232: suEXEC mechanism enabled (wrapper: /usr/sbin/suexec) AH00558: httpd: Could not reliably determine the server's fully qualified domain name, using 172.17.0.2. Set the 'ServerName' directive globally to suppress this message [Tue Jan 07 17:56:31.693602 2020] [lbmethod_heartbeat:notice] [pid 153] AH02282: No slotmem from mod_heartmonitor [Tue Jan 07 17:56:31.709042 2020] [mpm_prefork:notice] [pid 153] AH00163: Apache/2.4.6 (CentOS) PHP/5.4.16 configured -- resuming normal operations [Tue Jan 07 17:56:31.709086 2020] [core:notice] [pid 153] AH00094: Command line: '/usr/sbin/httpd -D FOREGROUND' [Tue Jan 07 18:12:16.894145 2020] [mpm_prefork:notice] [pid 153] AH00170: caught SIGWINCH, shutting down gracefully [Tue Jan 07 18:12:18.017767 2020] [suexec:notice] [pid 385] AH01232: suEXEC mechanism enabled (wrapper: /usr/sbin/suexec) AH00558: httpd: Could not reliably determine the server's fully qualified domain name, using 172.17.0.2. Set the 'ServerName' directive globally to suppress this message [Tue Jan 07 18:12:18.035993 2020] [lbmethod_heartbeat:notice] [pid 385] AH02282: No slotmem from mod_heartmonitor [Tue Jan 07 18:12:18.061043 2020] [mpm_prefork:notice] [pid 385] AH00163: Apache/2.4.6 (CentOS) PHP/7.2.26 configured -- resuming normal operations [Tue Jan 07 18:12:18.061080 2020] [core:notice] [pid 385] AH00094: Command line: '/usr/sbin/httpd -D FOREGROUND' sh: /usr/sbin/sendmail: No such file or directory [Wed Jan 08 06:13:19.588078 2020] [suexec:notice] [pid 168] AH01232: suEXEC mechanism enabled (wrapper: /usr/sbin/suexec) AH00558: httpd: Could not reliably determine the server's fully qualified domain name, using 172.17.0.3. Set the 'ServerName' directive globally to suppress this message [Wed Jan 08 06:13:19.606738 2020] [lbmethod_heartbeat:notice] [pid 168] AH02282: No slotmem from mod_heartmonitor [Wed Jan 08 06:13:19.651100 2020] [mpm_prefork:notice] [pid 168] AH00163: Apache/2.4.6 (CentOS) PHP/7.2.26 configured -- resuming normal operations [Wed Jan 08 06:13:19.651164 2020] [core:notice] [pid 168] AH00094: Command line: '/usr/sbin/httpd -D FOREGROUND' [Wed Jan 08 06:14:32.865753 2020] [autoindex:error] [pid 170] [client 127.0.0.1:57770] AH01276: Cannot serve directory /var/www/html/: No matching DirectoryIndex (index.html,index.php) found, and server-generated directory index forbidden by Options directive [Wed Aug 12 11:40:54.068955 2020] [suexec:notice] [pid 254] AH01232: suEXEC mechanism enabled (wrapper: /usr/sbin/suexec) AH00558: httpd: Could not reliably determine the server's fully qualified domain name, using 172.16.238.12. Set the 'ServerName' directive globally to suppress this message [Wed Aug 12 11:40:54.096876 2020] [lbmethod_heartbeat:notice] [pid 254] AH02282: No slotmem from mod_heartmonitor [Wed Aug 12 11:40:54.230963 2020] [mpm_prefork:notice] [pid 254] AH00163: Apache/2.4.6 (CentOS) PHP/7.2.26 configured -- resuming normal operations [Wed Aug 12 11:40:54.231002 2020] [core:notice] [pid 254] AH00094: Command line: '/usr/sbin/httpd -D FOREGROUND' [Wed Aug 12 11:42:46.395563 2020] [core:alert] [pid 256] [client 172.16.238.12:50804] /var/www/html/sysops/.htaccess: AuthName takes one argument, the authentication realm (e.g. "Members Only")


AH00558: httpd: Could not reliably determine the server’s fully qualified domain name, using 172.16.238.12. Set the ‘ServerName’ directive globally to suppress this message is the error message i got which seems to be error from your side.

@Tej-Singh-Rana @Inderpreet @ramashish.sharma

AND

.htaccess file

AuthType Basic

AuthName “Restricted Content”

AuthUserFile /etc/httpd/.htpasswd
Require valid-user

but my task still failed.

I am trying to know the reason, @Tej-Singh-Rana @Sasi @ramashish.sharma