Gentoo Forums
Gentoo Forums
Gentoo Forums
Quick Search: in
Apache, SSL y autentificacion con .htaccess
View unanswered posts
View posts from last 24 hours

 
Reply to topic    Gentoo Forums Forum Index Spanish
View previous topic :: View next topic  
Author Message
nandelbosc
Guru
Guru


Joined: 29 Sep 2004
Posts: 350
Location: olot

PostPosted: Fri Jan 25, 2008 3:37 pm    Post subject: Apache, SSL y autentificacion con .htaccess Reply with quote

Buenas,

Tengo mi servidor funcionando con apache 2.0.59 y quiero tener un directorio que solo se pueda acceder via https, además que te pida user/pass.

Como lo hariais?

El directorio en cuestion es: /var/www/localhost/htdocs/protegido

Dentro del .htaccess del anterior directorio pongo lo siguiente:

Code:
SSLRequireSSL

AuthType Basic
AuthName "Quien eres?"
AuthUserFile /var/www/localhost/fichero_usuarios
Require valid-user


Y en /etc/apache/vhosts/00_localhost.conf

<Directory "var/www/localhost/htdocs/protegido/>
AllowOverride AuthConfig
Order allow,deny
Allow from all
</Directory>

me dejo algo? Lo digo porque no me pide user/pass... ;(
Back to top
View user's profile Send private message
Inodoro_Pereyra
Advocate
Advocate


Joined: 03 Nov 2006
Posts: 2631
Location: En la otra punta del cable

PostPosted: Fri Jan 25, 2008 5:02 pm    Post subject: Reply with quote

Debería funcionar así como está, al menos a mi me funciona pero no tengo ssl habilitado, simplemente agregando el .htaccess a cualquier directorio...

No necesité hacer ninguna modificación sobre los directorios de los vhosts, así que me imagino que el problema viene por el modulo ssl de apache, podrías pegar el 00_localhost.comf completo?

Salud!
_________________
Mi Blog.

Si no fuera por C, estaríamos escribiendo programas en BASI, PASAL y OBOL.
Back to top
View user's profile Send private message
nandelbosc
Guru
Guru


Joined: 29 Sep 2004
Posts: 350
Location: olot

PostPosted: Fri Jan 25, 2008 6:05 pm    Post subject: Reply with quote

Gracias Inodoro_Pereyra,

SSL me funciona de lujo

la autentificación con .htaccess también

El problema viene cuando quiero unir los dos!

Te dejo el fichero que me pides...
Code:

NameVirtualHost *:80

<IfDefine DEFAULT_VHOST>
<VirtualHost *:80>
ErrorLog /var/log/apache2/localhost-error_log
CustomLog /var/log/apache2/localhost-access_log combined

<Directory "var/www/localhost/htdocs/protegido/>
  AllowOverride AuthConfig
  Order allow,deny
  Deny from 66.249.72.180
  Allow from all
</Directory>

<Directory "/var/www/localhost/cgi-bin">
        Options Indexes
        Order deny,allow
        Allow from 192.168.0.0/24
        Deny from all
</Directory>

ErrorLog localhost-error_log
CustomLog localhost-access_log common
<IfModule peruser.c>
        ServerEnvironment apache apache
        MinSpareProcessors 4
        MaxProcessors 20
</IfModule>

<IfModule itk.c>
        AssignUserID apache apache
        MaxClientsVHost 50
</IfModule>
        RewriteEngine On
        RewriteCond %{HTTPS} !on
        RewriteRule ^/(.*) https://%{SERVER_NAME}%{REQUEST_URI} [R]
</VirtualHost>
</IfDefine>
Back to top
View user's profile Send private message
Inodoro_Pereyra
Advocate
Advocate


Joined: 03 Nov 2006
Posts: 2631
Location: En la otra punta del cable

PostPosted: Fri Jan 25, 2008 9:30 pm    Post subject: Reply with quote

No veo en el archivo el contenedor <VirtualHost *:443>
Estás seguro que ssl funciona? Es decir, tu sitio es accesible usando https://dominio?

Si no me equivoco, la parte:
Code:
<Directory "var/www/localhost/htdocs/protegido/>
  AllowOverride AuthConfig
  Order allow,deny
  Deny from 66.249.72.180
  Allow from all
</Directory>

Para que funcione con SSL habilitado, debería ir dentro del contenedor que te menciono arriba, todo esto es deducción mía, nunca hice el experimento ni tengo ahora mismo como probarlo tampoco para segurarte que así sea...

Es lo único que se me ocurre.

Salud!
_________________
Mi Blog.

Si no fuera por C, estaríamos escribiendo programas en BASI, PASAL y OBOL.
Back to top
View user's profile Send private message
nandelbosc
Guru
Guru


Joined: 29 Sep 2004
Posts: 350
Location: olot

PostPosted: Sun Jan 27, 2008 4:28 pm    Post subject: Reply with quote

volviendolo a empezar desde zero...

creo un nuevo vitrual host llamado seguro.dominio.com...

Code:
# cat /etc/apache2/vhosts.d/22_seguro.dominio.com.conf
<VirtualHost *:80>
ServerName seguro.dominio.com
DocumentRoot /var/www/seguro.dominio.com/htdocs
ErrorLog /var/log/apache2/seguro.dominio.com-error_log
CustomLog /var/log/apache2/seguro.dominio.comaccess_log combined
<Directory "/var/www/seguro.dominio.com/htdocs">
#  Options None
  AllowOverride AuthConfig
  Order allow,deny
  Deny from 66.249.72.180
  Allow from all
</Directory>
AddDefaultCharset UTF-8
RewriteEngine on
RewriteCond %{REQUEST_METHOD} ^(TRACE|TRACK)
RewriteRule .* - [F]

<Proxy *>
                Deny from 65.52.0.0/14
                Deny from 207.68.128.0/18
                Deny from 207.68.192.0/20
                Deny from 61.148.3.70/14
</Proxy>
</VirtualHost>


Si le pongo...
Code:
 <VirtualHost *:443>
al reiniciar apache aparece el siguiente warning...
Code:
[Sun Jan 27 16:44:44 2008] [warn] _default_ VirtualHost overlap on port 443, the first has precedence                                                                    [ ok ]


Por tanto lo dejo al 80 y seguimos con la prueba.

Y el fichero .htaccess contiene...
Code:

# cat /var/www/seguro.dominio.com/htdocs/.htaccess
AuthType Basic
AuthName "Quien eres?"
AuthUserFile /var/www/seguro.dominio.com/llaves
Require valid-user


Si accedo por http://seguro.dominio.com me pide autentificacion

Si accedo por https://seguro.dominio.com no me pide autentificación y me enseña el fichero del defaulthost en lugar del host seguro.dominio.com.

El fichero de configuración del virutal host defautl host...
Code:

# cat /etc/apache2/vhosts.d/00_default_vhost.conf
NameVirtualHost *:80

<IfDefine DEFAULT_VHOST>


<VirtualHost *:80>
ErrorLog /var/log/apache2/localhost-error_log
CustomLog /var/log/apache2/localhost-access_log combined

    <Directory "/var/www/localhost/cgi-bin">
        Options Indexes
        Order deny,allow
        Allow from 192.168.0.0/24
        Deny from all
    </Directory>

    ErrorLog localhost-error_log
    CustomLog localhost-access_log common
    <IfModule peruser.c>
        # this must match a Processor
        ServerEnvironment apache apache
        # these are optional - defaults to the values specified in httpd.conf
        MinSpareProcessors 4
        MaxProcessors 20
    </IfModule>

    <IfModule itk.c>
        # The userid and groupid this VirtualHost will run as
        AssignUserID apache apache

        # Optional: A separate MaxClients for the VirtualHost,
        # to limit the maximum number of processes
        MaxClientsVHost 50

        # Note that if you do not assign a user ID for your
        # VirtualHosts, none will be assigned by default,
        # ie. you'll run as root. Don't forget this!
    </IfModule>

    # Redirect to SSL
        RewriteEngine On
        RewriteCond %{HTTPS} !on
        RewriteRule ^/(.*) https://%{SERVER_NAME}%{REQUEST_URI} [R]
</VirtualHost>
</IfDefine>





Donde la cago!?
Back to top
View user's profile Send private message
Inodoro_Pereyra
Advocate
Advocate


Joined: 03 Nov 2006
Posts: 2631
Location: En la otra punta del cable

PostPosted: Mon Jan 28, 2008 1:28 am    Post subject: Reply with quote

Quote:
# Redirect to SSL
RewriteEngine On
RewriteCond %{HTTPS} !on
RewriteRule ^/(.*) https://%{SERVER_NAME}%{REQUEST_URI} [R]


Ya estoy "tocando de oído": Por el mensaje de error que da apache, no está habilitando https sobre el segundo vhost por que en el primer vhost está la condición que te indico mas arriba que redirecciona TODO lo que empiece con https como URL. Parece que tiene prioridad esta condición...

Si vas a usar un segundo vhost para la(s) conexion(es) seguras o vas a implementar <VirtualHost *:443> en el mismo vhost deberías comentariar toda la sección "Redirect to SSL".

Puras conclusiones que saco, espero no equivocarme.

Salud!

***EDITO*** De todas formas, ahora que lo pienso, por que no funcionó a la primera con redirección? Debería...
_________________
Mi Blog.

Si no fuera por C, estaríamos escribiendo programas en BASI, PASAL y OBOL.
Back to top
View user's profile Send private message
nandelbosc
Guru
Guru


Joined: 29 Sep 2004
Posts: 350
Location: olot

PostPosted: Mon Jan 28, 2008 5:49 pm    Post subject: Reply with quote

Pueden tener algo que ver estos dos ficheros... ?


Code:
vito ~ # cat /etc/apache2/modules.d/40_mod_ssl.conf
<IfDefine SSL>
  <IfModule !mod_ssl.c>
    LoadModule ssl_module    modules/mod_ssl.so
  </IfModule>
</IfDefine>

<IfModule mod_ssl.c>
#
# This is the Apache server configuration file providing SSL support.
# It contains the configuration directives to instruct the server how to
# serve pages over an https connection. For detailing information about these
# directives see <URL:http://httpd.apache.org/docs-2.0/mod/mod_ssl.html>
#
# Do NOT simply read the instructions in here without understanding
# what they do.  They're here only as hints or reminders.  If you are unsure
# consult the online docs. You have been warned.
#

#
# Pseudo Random Number Generator (PRNG):
# Configure one or more sources to seed the PRNG of the SSL library.
# The seed data should be of good random quality.
# WARNING! On some platforms /dev/random blocks if not enough entropy
# is available. This means you then cannot use the /dev/random device
# because it would lead to very long connection times (as long as
# it requires to make more entropy available). But usually those
# platforms additionally provide a /dev/urandom device which doesn't
# block. So, if available, use this one instead. Read the mod_ssl User
# Manual for more details.
#
# Note: This must come before the <IfDefine SSL> container to support
#       starting without SSL on platforms with no /dev/random equivalent
#       but a statically compiled-in mod_ssl.
#
SSLRandomSeed startup builtin
SSLRandomSeed connect builtin
#SSLRandomSeed startup file:/dev/random  512
#SSLRandomSeed startup file:/dev/urandom 512
#SSLRandomSeed connect file:/dev/random  512
#SSLRandomSeed connect file:/dev/urandom 512

#
# When we also provide SSL we have to listen to the
# standard HTTP port (see above) and to the HTTPS port
#

Listen 443

##
##  SSL Global Context
##
##  All SSL configuration in this context applies both to
##  the main server and all SSL-enabled virtual hosts.
##

#
#   Some MIME-types for downloading Certificates and CRLs
#

<IfModule mod_mime.c>
AddType application/x-x509-ca-cert .crt
AddType application/x-pkcs7-crl    .crl
</IfModule>

#   Pass Phrase Dialog:
#   Configure the pass phrase gathering process.
#   The filtering dialog program (`builtin' is a internal
#   terminal dialog) has to provide the pass phrase on stdout.

SSLPassPhraseDialog  builtin

#   Inter-Process Session Cache:
#   Configure the SSL Session Cache: First the mechanism
#   to use and second the expiring timeout (in seconds).
#SSLSessionCache        none
#SSLSessionCache        shmht:logs/ssl_scache(512000)
#SSLSessionCache        shmcb:logs/ssl_scache(512000)
#SSLSessionCache        dbm:/var/cache/apache2/ssl_scache
SSLSessionCache         shm:/var/cache/apache2/ssl_scache(512000)
SSLSessionCacheTimeout  300

#   Semaphore:
#   Configure the path to the mutual exclusion semaphore the
#   SSL engine uses internally for inter-process synchronization.

SSLMutex  file:/var/cache/apache2/ssl_mutex
</IfModule>
vito ~ #



... o ...

Code:

vito ~ # cat /etc/apache2/modules.d/41_mod_ssl.default-vhost.conf
<IfDefine SSL>

  # We now wrap the entire default vhost in a seperate IfDefine to fix bug
  # 100624. If you are using this default vhost, add it to /etc/conf.d/apache2
  <IfDefine SSL_DEFAULT_VHOST>

<IfModule mod_ssl.c>
##
## SSL Virtual Host Context
##

<VirtualHost _default_:443>

#   General setup for the virtual host
DocumentRoot "/var/www/localhost/htdocs"
ServerName localhost:443
ServerAdmin root@localhost
ErrorLog logs/ssl_error_log
<IfModule mod_log_config.c>
        TransferLog logs/ssl_access_log
</IfModule>

#   SSL Engine Switch:
#   Enable/Disable SSL for this virtual host.
SSLEngine on

#   SSL Cipher Suite:
#   List the ciphers that the client is permitted to negotiate.
#   See the mod_ssl documentation for a complete list.
SSLCipherSuite ALL:!ADH:!EXPORT56:RC4+RSA:+HIGH:+MEDIUM:+LOW:+SSLv2:+EXP:+eNULL

#   Server Certificate:
#   Point SSLCertificateFile at a PEM encoded certificate.  If
#   the certificate is encrypted, then you will be prompted for a
#   pass phrase.  Note that a kill -HUP will prompt again. A test
#   certificate can be generated with `make certificate' under
#   built time. Keep in mind that if you've both a RSA and a DSA
#   certificate you can configure both in parallel (to also allow
#   the use of DSA ciphers, etc.)
SSLCertificateFile /etc/apache2/ssl/server.crt

#   Server Private Key:
#   If the key is not combined with the certificate, use this
#   directive to point at the key file.  Keep in mind that if
#   you've both a RSA and a DSA private key you can configure
#   both in parallel (to also allow the use of DSA ciphers, etc.)

SSLCertificateKeyFile /etc/apache2/ssl/server.key

#   Server Certificate Chain:
#   Point SSLCertificateChainFile at a file containing the
#   concatenation of PEM encoded CA certificates which form the
#   certificate chain for the server certificate. Alternatively
#   the referenced file can be the same as SSLCertificateFile
#   when the CA certificates are directly appended to the server
#   certificate for convinience.
#SSLCertificateChainFile conf/ssl/ca.crt

#   Certificate Authority (CA):
#   Set the CA certificate verification path where to find CA
#   certificates for client authentication or alternatively one
#   huge file containing all of them (file must be PEM encoded)
#   Note: Inside SSLCACertificatePath you need hash symlinks
#         to point to the certificate files. Use the provided
#         Makefile to update the hash symlinks after changes.
#SSLCACertificatePath conf/ssl/ssl.crt
#SSLCACertificateFile conf/ssl/ca-bundle.crt

#   Certificate Revocation Lists (CRL):
#   Set the CA revocation path where to find CA CRLs for client
#   authentication or alternatively one huge file containing all
#   of them (file must be PEM encoded)
#   Note: Inside SSLCARevocationPath you need hash symlinks
#         to point to the certificate files. Use the provided
#         Makefile to update the hash symlinks after changes.
#SSLCARevocationPath conf/ssl/ssl.crl
#SSLCARevocationFile conf/ssl/ca-bundle.crl

#   Client Authentication (Type):
#   Client certificate verification type and depth.  Types are
#   none, optional, require and optional_no_ca.  Depth is a
#   number which specifies how deeply to verify the certificate
#   issuer chain before deciding the certificate is not valid.
#SSLVerifyClient require
#SSLVerifyDepth  10

#   Access Control:
#   With SSLRequire you can do per-directory access control based
#   on arbitrary complex boolean expressions containing server
#   variable checks and other lookup directives.  The syntax is a
#   mixture between C and Perl.  See the mod_ssl documentation
#   for more details.
#<Location />
#SSLRequire (    %{SSL_CIPHER} !~ m/^(EXP|NULL)/ \
#            and %{SSL_CLIENT_S_DN_O} eq "Snake Oil, Ltd." \
#            and %{SSL_CLIENT_S_DN_OU} in {"Staff", "CA", "Dev"} \
#            and %{TIME_WDAY} >= 1 and %{TIME_WDAY} <= 5 \
#            and %{TIME_HOUR} >= 8 and %{TIME_HOUR} <= 20       ) \
#           or %{REMOTE_ADDR} =~ m/^192\.76\.162\.[0-9]+$/
#</Location>

#   SSL Engine Options:
#   Set various options for the SSL engine.
#   o FakeBasicAuth:
#     Translate the client X.509 into a Basic Authorisation.  This means that
#     the standard Auth/DBMAuth methods can be used for access control.  The
#     user name is the `one line' version of the client's X.509 certificate.
#     Note that no password is obtained from the user. Every entry in the user
#     file needs this password: `xxj31ZMTZzkVA'.
#   o ExportCertData:
#     This exports two additional environment variables: SSL_CLIENT_CERT and
#     SSL_SERVER_CERT. These contain the PEM-encoded certificates of the
#     server (always existing) and the client (only existing when client
#     authentication is used). This can be used to import the certificates
#     into CGI scripts.
#   o StdEnvVars:
#     This exports the standard SSL/TLS related `SSL_*' environment variables.
#     Per default this exportation is switched off for performance reasons,
#     because the extraction step is an expensive operation and is usually
#     useless for serving static content. So one usually enables the
#     exportation for CGI and SSI requests only.
#   o CompatEnvVars:
#     This exports obsolete environment variables for backward compatibility
#     to Apache-SSL 1.x, mod_ssl 2.0.x, Sioux 1.0 and Stronghold 2.x. Use this
#     to provide compatibility to existing CGI scripts.
#   o StrictRequire:
#     This denies access when "SSLRequireSSL" or "SSLRequire" applied even
#     under a "Satisfy any" situation, i.e. when it applies access is denied
#     and no other module can change it.
#   o OptRenegotiate:
#     This enables optimized SSL connection renegotiation handling when SSL
#     directives are used in per-directory context.
#SSLOptions +FakeBasicAuth +ExportCertData +CompatEnvVars +StrictRequire

<Files ~ "\.(cgi|shtml|phtml|php?)$">
    SSLOptions +StdEnvVars
</Files>

<Directory "/var/www/localhost/cgi-bin">
    SSLOptions +StdEnvVars
</Directory>

#   SSL Protocol Adjustments:
#   The safe and default but still SSL/TLS standard compliant shutdown
#   approach is that mod_ssl sends the close notify alert but doesn't wait for
#   the close notify alert from client. When you need a different shutdown
#   approach you can use one of the following variables:
#   o ssl-unclean-shutdown:
#     This forces an unclean shutdown when the connection is closed, i.e. no
#     SSL close notify alert is send or allowed to received.  This violates
#     the SSL/TLS standard but is needed for some brain-dead browsers. Use
#     this when you receive I/O errors because of the standard approach where
#     mod_ssl sends the close notify alert.
#   o ssl-accurate-shutdown:
#     This forces an accurate shutdown when the connection is closed, i.e. a
#     SSL close notify alert is send and mod_ssl waits for the close notify
#     alert of the client. This is 100% SSL/TLS standard compliant, but in
#     practice often causes hanging connections with brain-dead browsers. Use
#     this only for browsers where you know that their SSL implementation
#     works correctly.
#   Notice: Most problems of broken clients are also related to the HTTP
#   keep-alive facility, so you usually additionally want to disable
#   keep-alive for those clients, too. Use variable "nokeepalive" for this.
#   Similarly, one has to force some clients to use HTTP/1.0 to workaround
#   their broken HTTP/1.1 implementation. Use variables "downgrade-1.0" and
#   "force-response-1.0" for this.
<IfModule mod_setenvif.c>
    SetEnvIf User-Agent ".*MSIE.*" nokeepalive ssl-unclean-shutdown \
    downgrade-1.0 force-response-1.0
</IfModule>

#   Per-Server Logging:
#   The home of a custom SSL log file. Use this when you want a
#   compact non-error SSL logfile on a virtual host basis.
<IfModule mod_log_config.c>
CustomLog logs/ssl_request_log \
          "%t %h %{SSL_PROTOCOL}x %{SSL_CIPHER}x \"%r\" %b"
</IfModule>

<IfModule mod_rewrite.c>
RewriteEngine On
RewriteOptions inherit
</IfModule>


</VirtualHost>


</IfModule>

  </IfDefine>
</IfDefine>



La verdad no tengo muy claro su funcionamiento.
Back to top
View user's profile Send private message
Inodoro_Pereyra
Advocate
Advocate


Joined: 03 Nov 2006
Posts: 2631
Location: En la otra punta del cable

PostPosted: Wed Jan 30, 2008 3:05 pm    Post subject: Reply with quote

Bueno, yo tampoco lo tengo del todo claro sinceramente, esos dos archivos los acabo de comparar con los de mi webserver y son idénticos, no creo que el problema venga por ahí, probaste lo que te comentaba mas arriba?

Salud!
_________________
Mi Blog.

Si no fuera por C, estaríamos escribiendo programas en BASI, PASAL y OBOL.
Back to top
View user's profile Send private message
nandelbosc
Guru
Guru


Joined: 29 Sep 2004
Posts: 350
Location: olot

PostPosted: Wed Jan 30, 2008 3:38 pm    Post subject: Reply with quote

Haber si te entiendo...

¿quieres que comente la sección "Redirect to SSL" en el vhost seguro, como dices...

Quote:
Si vas a usar un segundo vhost para la(s) conexion(es) seguras o vas a implementar <VirtualHost *:443> en el mismo vhost deberías comentariar toda la sección "Redirect to SSL".


Y en el mismo añado la seccion VitualHost *:443?


Creo que ya me pierdo... :wink:
Back to top
View user's profile Send private message
Display posts from previous:   
Reply to topic    Gentoo Forums Forum Index Spanish All times are GMT
Page 1 of 1

 
Jump to:  
You cannot post new topics in this forum
You cannot reply to topics in this forum
You cannot edit your posts in this forum
You cannot delete your posts in this forum
You cannot vote in polls in this forum