• Digital accessories
  • Server
  • Digital life
  • Privacy policy
  • Contact us
  1. Home
  2. Article
  3. Apache Virtual Hosting: IP Based and Name Based Virtual Hosts ...

Apache Virtual Hosting: IP Based and Name Based Virtual Hosts ...

Rsdaa 20/01/2022 1024

As we all are aware that Apache is a very powerful, highly flexible and configurable Web server for Nix OS. Here in this tutorial, we are going to discuss one more feature of Apache which allows us to host more than one website on a single Linux machine. Implementing virtual hosting with Apache web server can help you to save costs you are investing on your server maintenance and their administration.

Don’t Miss: NGINX Name-based and IP-based Virtual Hosting (Server Blocks)

Apache Virtual Hosting in Linux

Concept of Shared web hosting and Reseller web hosting is based on this facility of Apache only.

Types of Virtual Host

There are two types of virtual hosting is available with Apache.

Name Based Virtual Hosting

With the name based virtual hosting you can host several domains/websites on a single machine with a single IP. All domains on that server will be sharing a single IP. It’s easier to configure than IP based virtual hosting, you only need to configure DNS of the domain to map it with its correct IP address and then configure Apache to recognize it with the domain names.

Name Based Virtual HostingIP Based Virtual Hosting

With the IP based virtual hosting, you can assign a separate IP for each domain on a single server, these IP’s can be attached to the server with single NIC cards and as well as multiple NICs.

IP Based Virtual Hosting

Lets set up Name Based Virtual Hosting and IP based Virtual hosting in RHEL, CentOS and Fedora.

Testing EnvironmentOS – CentOS 6.5Application – Apache Web ServerIP Address – 192.168.0.100IP Address – 192.168.0.101Domain – www.example1.comDomain – www.example2.com

How to Setup IP Based and Name Based Apache Virtual Hosts

Before setting up virtual hosting with Apache, your system must have Apache Web software installed. if not, install it using default package installer called yum.

[[email protected] ~]# yum install httpdSetup Name Based Virtual Host

But, before creating a virtual host, you need to create a directory where you will keep all your website’s files. So, create directories for these two virtual hosts under /var/www/html folder. Please remember /var/www/html will be your default Document Root in the Apache virtual configuration.

[[email protected] ~]# mkdir /var/www/html/example1.com/[[email protected] ~]# mkdir /var/www/html/example2.com/

To set up Name based virtual hosting you must need to tell Apache to which IP you will be using to receive the Apache requests for all the websites or domain names. We can do this with NameVirtualHost directive. Open Apache main configuration file with VI editor.

[[email protected] ~]# vi /etc/httpd/conf/httpd.conf

Search for NameVirtualHost and uncomment this line by removing the # sign in front of it.

NameVirtualHost

Next add the IP with possible in which you want to receive Apache requests. After the changes, your file should look like this:

NameVirtualHost 192.168.0.100:80

Now, it’s time to setup Virtual host sections for your domains, move to the bottom of the file by pressing Shift + G. Here in this example, We are setting up virtual host sections for two domains

www.example1.comwww.example2.com

Add the following two virtual directives at the bottom of the file. Save and close the file.

ServerAdmin [email protected]DocumentRoot /var/www/html/example1.comServerName www.example1.comErrorLog logs/www.example1.com-error_logCustomLog logs/www.example1.com-access_log commonServerAdmin [email protected]DocumentRoot /var/www/html/example2.comServerName www.example2.comErrorLog logs/www.example2.com-error_logCustomLog logs/www.example2.com-access_log common

You are free to add as many directives you want to add in your domains virtual host section. When you are done with changes in httpd.conf file, please check the syntax of files with following command.

[[email protected] ~]# httpd -tSyntax OK

It is recommended to check the syntax of the file after making some changes and before restarting the Web server because if any syntax goes wrong Apache will refuse to work with some errors and eventually affect your existing web server go down for a while. If syntax is OK. Please restart your Web server and add it to chkconfig to make your web server start in runlevel 3 and 5 at the boot time only.

[[email protected] ~]# service httpd restartStopping httpd:[OK]Starting httpd:[OK][[email protected] ~]# chkconfig --level 35 httpd on

Now it’s time to create a test page called index.html add some content to the file so we will have something to check it, when the IP calls the virtual host.

[[email protected] ~]# vi /var/www/html/example1.com/index.htmlwww.example1.com

Hello, Welcome to www.example1.com.

[[email protected] ~]# vi /var/www/html/example2.com/index.htmlwww.example2.com

Hello, Welcome to www.example2.com.

Once you’re done with it, you can test the setup by accessing both the domains in a browser.

http://www.example1.comhttp://www.example2.comPreview: www.example1.comVirtual Hosting: www.example1.comPreview: www.example2.comVirtual Hosting: www.example2.comSetup IP Based Virtual Hosting Linux

To setup IP based virtual hosting, you must have more than one IP address/Port assigned to your server or your Linux machine.

It can be on a single NIC card , For example: eth0:1, eth0:2, eth0:3 … so forth. Multiple NIC cards can also be attached. If you don’t know how to create multiple IP’s on single NIC, follow the below guide, that will help you out in creating.

Create Multiple IP Addresses to One Single Network Interface

Purpose of implementing IP based virtual hosting is to assign implementing for each domain and that particular IP will not be used by any other domain.

This kind of set up required when a website is running with SSL certificate (mod_ssl) or on different ports and IPs. And You can also run multiple instances of Apache on a single machine. To check the IPs attached in your server, please check it using ifconfig command.

[email protected] ~]# ifconfigSample Output eth0Link encap:EthernetHWaddr 08:00:27:4C:EB:CEinet addr:192.168.0.100Bcast:192.168.0.255Mask:255.255.255.0inet6 addr: fe80::a00:27ff:fe4c:ebce/64 Scope:LinkUP BROADCAST RUNNING MULTICASTMTU:1500Metric:1RX packets:17550 errors:0 dropped:0 overruns:0 frame:0TX packets:15120 errors:0 dropped:0 overruns:0 carrier:0collisions:0 txqueuelen:1000RX bytes:16565983 (15.7 MiB)TX bytes:2409604 (2.2 MiB)eth0:1Link encap:EthernetHWaddr 08:00:27:4C:EB:CEinet addr:192.168.0.101Bcast:192.168.0.255Mask:255.255.255.0UP BROADCAST RUNNING MULTICASTMTU:1500Metric:1loLink encap:Local Loopbackinet addr:127.0.0.1Mask:255.0.0.0inet6 addr: ::1/128 Scope:HostUP LOOPBACK RUNNINGMTU:16436Metric:1RX packets:1775 errors:0 dropped:0 overruns:0 frame:0TX packets:1775 errors:0 dropped:0 overruns:0 carrier:0collisions:0 txqueuelen:0RX bytes:3416104 (3.2 MiB)TX bytes:3416104 (3.2 MiB)

As you can see in above output, two IPs 192.168.0.100 (eth0) and 192.168.0.101 (eth0:1) is attached to the server, both IPs are assigned to the same physical network device (eth0).

Now, assign a specific IP/Port to receive http requests, you can simply do it by changing Listen directive in httpd.conf file.

[[email protected] ~]# vi /etc/httpd/conf/httpd.conf

Search for word “Listen”, You find a section where the short description about Listen directive is written. In that section, comment the original line and write your own directive below that line.

# Listen 80Listen 192.168.0.100:80

Now,create a Virtual host sections for both the domains. Go the bottom of the file and add the following virtual directives.

ServerAdmin [email protected]DocumentRoot /var/www/html/example1ServerName www.example1.comErrorLog logs/www.example1.com-error_logTransferLog logs/www.example1.com-access_logServerAdmin [email protected]DocumentRoot /var/www/html/example2ServerName www.example2.comErrorLog logs/www.example2.com-error_logTransferLog logs/www.example2.com-access_log

Now, since you have modified main Apache conf file, you need to restart the http service like below.

[[email protected] ~]# service httpd restartStopping httpd:[OK]Starting httpd:[OK]

Test your IP based Virtual hosting setup by accessing the URLs on web browser as shown below.

http://www.example1.comhttp://www.example2.com

That’s all with Apache virtual host today, If you’re looking to secure and harden your Apache configuration, then read our article that guides.

13 Apache Web Server Security and Hardening Tips

Reference Links

Apache Virtual Host Documentation

I’ll be again come with some other Apache tips and trick in my future articles, till then Stay Geeky and connected to Tecmint.com. Do not forget to leave your suggestions about the article in our comment section below.


PREV: Can't establish a Remote Desktop session - Windows Server ...

NEXT: [SOLVED] Failed To Connect To Server Error Problem (100% Working)

Popular Articles

Hot Articles
Back to Top