2017-09-07 1 views
0

실험용으로 Raspbian LAMP 웹 서버가 있는데 .htaccess로 기본 페이지를 잠그고 싶습니다. 정상적으로 작동하지 않습니다. 첫 번째 줄 "AuthTyper Basic"을 읽고 페이지를 잠그지 만 그 이후에는 아무것도 표시하지 않습니다. "AuthName"이 로그인 팝업에 표시되지 않습니다. 사용자 이름과 암호가 작동하지 않습니다. 내가 뭘 잘못하고 있니?.htaccess 인증에 문제가 있습니다.

  • 아파치/2.4.25 (Raspbian)
apache2.conf의

# This is the main Apache server configuration file. It contains the 
# configuration directives that give the server its instructions. 
# See http://httpd.apache.org/docs/2.4/ for detailed information about 
# the directives and /usr/share/doc/apache2/README.Debian about Debian specific 
# hints. 
# 
# 
# Summary of how the Apache 2 configuration works in Debian: 
# The Apache 2 web server configuration in Debian is quite different to 
# upstream's suggested way to configure the web server. This is because Debian's 
# default Apache2 installation attempts to make adding and removing modules, 
# virtual hosts, and extra configuration directives as flexible as possible, in 
# order to make automating the changes and administering the server as easy as 
# possible. 

# It is split into several files forming the configuration hierarchy outlined 
# below, all located in the /etc/apache2/ directory: 
# 
# /etc/apache2/ 
# |-- apache2.conf 
# | `-- ports.conf 
# |-- mods-enabled 
# | |-- *.load 
# | `-- *.conf 
# |-- conf-enabled 
# | `-- *.conf 
# `-- sites-enabled 
#  `-- *.conf 
# 
# 
# * apache2.conf is the main configuration file (this file). It puts the pieces 
# together by including all remaining configuration files when starting up the 
# web server. 
# 
# * ports.conf is always included from the main configuration file. It is 
# supposed to determine listening ports for incoming connections which can be 
# customized anytime. 
# 
# * Configuration files in the mods-enabled/, conf-enabled/ and sites-enabled/ 
# directories contain particular configuration snippets which manage modules, 
# global configuration fragments, or virtual host configurations, 
# respectively. 
# 
# They are activated by symlinking available configuration files from their 
# respective *-available/ counterparts. These should be managed by using our 
# helpers a2enmod/a2dismod, a2ensite/a2dissite and a2enconf/a2disconf. See 
# their respective man pages for detailed information. 
# 
# * The binary is called apache2. Due to the use of environment variables, in 
# the default configuration, apache2 needs to be started/stopped with 
# /etc/init.d/apache2 or apache2ctl. Calling /usr/bin/apache2 directly will not 
# work with the default configuration. 


# Global configuration 
# 

# 
# ServerRoot: The top of the directory tree under which the server's 
# configuration, error, and log files are kept. 
# 
# NOTE! If you intend to place this on an NFS (or otherwise network) 
# mounted filesystem then please read the Mutex documentation (available 
# at <URL:http://httpd.apache.org/docs/2.4/mod/core.html#mutex>); 
# you will save yourself a lot of trouble. 
# 
# Do NOT add a slash at the end of the directory path. 
# 
#ServerRoot "/etc/apache2" 

# 
# The accept serialization lock file MUST BE STORED ON A LOCAL DISK. 
# 
#Mutex file:${APACHE_LOCK_DIR} default 

# 
# The directory where shm and other runtime files will be stored. 
# 

DefaultRuntimeDir ${APACHE_RUN_DIR} 

# 
# PidFile: The file in which the server should record its process 
# identification number when it starts. 
# This needs to be set in /etc/apache2/envvars 
# 
PidFile ${APACHE_PID_FILE} 

# 
# Timeout: The number of seconds before receives and sends time out. 
# 
Timeout 300 

# 
# KeepAlive: Whether or not to allow persistent connections (more than 
# one request per connection). Set to "Off" to deactivate. 
# 
KeepAlive On 

# 
# MaxKeepAliveRequests: The maximum number of requests to allow 
# during a persistent connection. Set to 0 to allow an unlimited amount. 
# We recommend you leave this number high, for maximum performance. 
# 
MaxKeepAliveRequests 100 

# 
# KeepAliveTimeout: Number of seconds to wait for the next request from the 
# same client on the same connection. 
# 
KeepAliveTimeout 5 


# These need to be set in /etc/apache2/envvars 
User ${APACHE_RUN_USER} 
Group ${APACHE_RUN_GROUP} 

# 
# HostnameLookups: Log the names of clients or just their IP addresses 
# e.g., www.apache.org (on) or 204.62.129.132 (off). 
# The default is off because it'd be overall better for the net if people 
# had to knowingly turn this feature on, since enabling it means that 
# each client request will result in AT LEAST one lookup request to the 
# nameserver. 
# 
HostnameLookups Off 

# ErrorLog: The location of the error log file. 
# If you do not specify an ErrorLog directive within a <VirtualHost> 
# container, error messages relating to that virtual host will be 
# logged here. If you *do* define an error logfile for a <VirtualHost> 
# container, that host's errors will be logged there and not here. 
# 
ErrorLog ${APACHE_LOG_DIR}/error.log 

# 
# LogLevel: Control the severity of messages logged to the error_log. 
# Available values: trace8, ..., trace1, debug, info, notice, warn, 
# error, crit, alert, emerg. 
# It is also possible to configure the log level for particular modules, e.g. 
# "LogLevel info ssl:warn" 
# 
LogLevel warn 

# Include module configuration: 
IncludeOptional mods-enabled/*.load 
IncludeOptional mods-enabled/*.conf 

# Include list of ports to listen on 
Include ports.conf 


# Sets the default security model of the Apache2 HTTPD server. It does 
# not allow access to the root filesystem outside of /usr/share and /var/www. 
# The former is used by web applications packaged in Debian, 
# the latter may be used for local directories served by the web server. If 
# your system is serving content from a sub-directory in /srv you must allow 
# access here, or in any related virtual host. 
<Directory /> 
    Options FollowSymLinks 
    AllowOverride None 
    Require all denied 
</Directory> 

<Directory /usr/share> 
    AllowOverride None 
    Require all granted 
</Directory> 

<Directory /var/www/> 
    Options Indexes FollowSymLinks 
    AllowOverride All 
    Require all granted 
</Directory> 

#<Directory /srv/> 
# Options Indexes FollowSymLinks 
# AllowOverride None 
# Require all granted 
#</Directory> 


# AccessFileName: The name of the file to look for in each directory 
# for additional configuration directives. See also the AllowOverride 
# directive. 
# 
AccessFileName .htaccess 

# 
# The following lines prevent .htaccess and .htpasswd files from being 
# viewed by Web clients. 
# 
<FilesMatch "^\.ht"> 
    Require all denied 
</FilesMatch> 


# 
# The following directives define some format nicknames for use with 
# a CustomLog directive. 
# 
# These deviate from the Common Log Format definitions in that they use %O 
# (the actual bytes sent including headers) instead of %b (the size of the 
# requested file), because the latter makes it impossible to detect partial 
# requests. 
# 
# Note that the use of %{X-Forwarded-For}i instead of %h is not recommended. 
# Use mod_remoteip instead. 
# 
LogFormat "%v:%p %h %l %u %t \"%r\" %>s %O \"%{Referer}i\" \"%{User-Agent}i\"" vhost_combined 
LogFormat "%h %l %u %t \"%r\" %>s %O \"%{Referer}i\" \"%{User-Agent}i\"" combined 
LogFormat "%h %l %u %t \"%r\" %>s %O" common 
LogFormat "%{Referer}i -> %U" referer 
LogFormat "%{User-agent}i" agent 

# Include of directories ignores editors' and dpkg's backup files, 
# see README.Debian for details. 

# Include generic snippets of statements 
IncludeOptional conf-enabled/*.conf 

# Include the virtual host configurations: 
IncludeOptional sites-enabled/*.conf 

# vim: syntax=apache ts=4 sw=4 sts=4 sr noet 

Include /etc/phpmyadmin/apache.conf 

의 .htaccess

AuthType Basic 
AuthName "Password Protected Area" 
AuthUserFile /var/www/html/.htpasswd 
Require valid-user 
.htpasswd

admin:blah 

.htaccess에서 디렉토리를 100 회 테스트했는데 정확해야합니다. 왜 이런 일이 항상 일어나는지 알고 싶습니다. 이전에 .htaccess 인증에 많은 문제가있었습니다.

편집 나는 Raspbian을 다시 설치하고 다시 모든 것을 설치했다. 그리고 지금은 모두 잘 작동합니다. 나는 이유를 모른다.

나는 http://www.htaccesstools.com/을 사용하여 암호화 된 암호를 만들고 "blah"는 단지 자리 표시 자일뿐입니다. 나는 그 말을 잊어 버렸다. 그래서 나는 나쁜 것이었다. :)

+0

은 AuthUserFile' 암호 파일에 대한 올바른 경로가'입니까? –

+0

사이드 세이프티/보안 정보로 https를 완벽하게 지원하지 않는 제 3 자 사이트가 아니라 passwd 파일을 생성하기 위해 실제로/usr/bin/htpasswd를 사용해야하며 잠재적으로 비밀번호를 도용 할 수 있습니다. –

답변

1

일반 텍스트 형식이 아닌 암호 해시 (암호화 됨)를 저장해야합니다.

이 시도 :

admin:$apr1$yXIoHg6X$qSyhw3y90Szcjqf.N/F000 

각 행은 사용자 이름과 콜론으로 구분 된 암호를 포함 ":". 복잡한 암호를 사용하면 (암호화 됨) 이므로 실제 암호를 볼 수 없습니다. 기본 알고리즘은 플랫폼과 다릅니다. Windows에서 암호는 MD5, 을 사용하고 Linux에서는 "crypt()"이라는 시스템 기능에 따라 해싱됩니다.

Source

다른 무엇 AuthUserFile /var/www/html/.htpasswd가 올 경우, 주석으로 확인하는 것입니다 할 수있는, htaccess로의 다른 컨텐츠 것은 나에게 잘 보이는

.

다음 스크립트 예를 들어, mod_auth_basic 모듈이로드있는 경우도 확인할 수 있습니다

htpasswd /var/www/html/.htpasswd admin 
:

<pre> 
<?php 
    print_r (apache_get_modules(), true); 
?> 
</pre> 
// Sample output will contain all the loaded modules 
Array 
(
[0] => core 
[1] => mod_win32 
[2] => mpm_winnt 
[3] => http_core 
[4] => mod_so 
[5] => mod_access_compat 
[6] => mod_actions 
[7] => mod_alias 
[8] => mod_asis 
[9] => mod_auth_basic <---- This is what we need 

는 다음과 같은 명령을 리눅스 환경에서 사용자 및 암호를 생성 할 수 있습니다

암호를 입력하라는 메시지가 나타납니다.

새 파일을 만들고 사용자 admin을 위해 레코드를 저장합니다. 사용자 에 암호를 묻는 메시지가 나타납니다. 파일이 존재하고 읽을 수없는 경우, 을 쓰거나 쓸 수 없으면 변경되지 않으며 htpasswd는 메시지를 표시하고 오류 상태를 반환합니다.

Source

당신은 또한 온라인 도구를 통해 .htpasswd 컨텐츠를 생성 할 수 있습니다

  • www.askapache.com
  • +0

    "ㅋ"는 단순히 자리 표시 자일뿐입니다. 나는 [link] (http://www.htaccesstools.com/)에서 생성 한 암호화 된 패스워드를 가지고있다. Sry 나는 그것을 말하지 않았다. :) –

    +0

    나는 당신이 생각을 가지고 기뻐요. 좋은 직장 동료 :) – codtex

    관련 문제