Apache :: Client Certificate Authentication To Verify User Name?

Oct 1, 2014

Is it possible to verify client certificate based on username?If possible, How can we implement it in our httpd-ssl.conf file.

View 1 Replies


ADVERTISEMENT

Apache :: What Do Values From SSL CLIENT VERIFY Mean

Dec 18, 2012

If you enable ssl in apache, you can verify a client certificate. If so apache will create a environment variable for you with the name 'SSL_CLIENT_VERIFY' with values 'NONE, SUCCESS, GENEROUS or FAILED:reason'. URL....What is the meaning of this different values?

View 1 Replies View Related

Apache :: SSL Client Authentication

Apr 14, 2014

I have been trying to set ssl client authentication with Apache.I basically have a server certificate issued by a recognized CA. For the normal ssl authentication I use the following configuration (and it works fine):

View 1 Replies View Related

Apache :: Set Up SSL Listening On Port 443 - Client Authentication

Oct 29, 2014

I am setting up apache 2.4 as a service locally through localhost on a windows 2008 R2 standard server. I have set up SSL listening on port 443 and works correctly, however I am having trouble figuring out how to get apache to authenticate my CAC card.

I have downloaded the DOD certs and put them into various types of files including pem, base 64, der etc and I have yet to figure out a way to get the client certificates validated.

I have left out the information about the SSLCertificateChainFile, SSLCACertificateFile and SSLCARevocationPath as I am sure this must be where my problem is.

Is it possible to get this done through localhost. Here is the error I am getting in the error log.

[Wed Oct 29 11:37:05.675491 2014] [ssl:error] [pid xxxx:tid xxx] [client 127.0.0.1:59282] AH02039: Certificate Verification: Error (20): unable to get local issuer certificate

I am using a self created self signed server ceritficate. Here are some details from my httpd-ssl.conf file:

Code:

<VirtualHost _default_:443>
DocumentRoot "${SRVROOT}/htdocs"
ServerName localhost:443

ServerAdmin admin@example.com
ErrorLog "${SRVROOT}/logs/jtdi.log"
TransferLog "${SRVROOT}/logs/jtdi-Transfer.log"

[Code] ....

View 1 Replies View Related

Apache User Authentication Logic ...

May 11, 2009

I'd appreciate if you can point out some links, or if anyone is willing to help me for a fee, we can talk about it.

I have a web application called MyApp

- Each MyApp user has 5gb hosting, and a web interface to manage their files.

- Therefore MyApp user gets a user account on linux machine and has access to only one directory /repo/usr/<user_id> and nowhere else. (suexec?)

- If that MyApp user creates a subdomain from any folder inside his home folder (he can do that using web interface), that folder is readable by www-data user not writable.

- That myapp user is able to mount/unmount his own ftp drives using curlftpfs.

- In short, users can only mess with their own files and they have no access nor rights to any other file that is outside of their home dir.

In short, this is a kind of hosting company server setup. Right now, we will have to manage all this from -only- one powerful server.

View 2 Replies View Related

Apache :: Failed To Read Client Certificate - 403 Forbidden Error

Sep 5, 2014

We are getting 403 for bidden error when accessing from web clients.

Here are my config files:

httpd.conf & httpd-ssl.conf files:

1) [URL] ....

2) [URL] ....

Any changes we have to make in our configuration files.

View 1 Replies View Related

Configure Apache To Send SSL Client Certificate To Backend Server

Dec 31, 2013

i want to configure Apache so that it receives a client certificate, an passes it to another server.I'm using:

- apache 2.0.65 on windows
- the backend server is an apache-based solution (IBM HTTP Server)

I tried this config:

<VirtualHost *:443>ServerName apacheserver.domain.comSSLEngine onSSLProxyEngine onSSLCertificateFile "e:/Apache/Apache2/conf/server.cer"SSLCertificateKeyFile "e:/Apache/Apache2/conf/server.key"SSLCACertificateFile "e:/Apache/Apache2/conf/certca.cer"SSLVerifyClient requireSSLVerifyDepth 2ProxyPreserveHost onProxyRequests off<Proxy *>AddDefaultCharset

[code]....

View 1 Replies View Related

Apache :: Remote User Reverse Proxy And Authentication

Dec 17, 2013

I have several applications that use authentication and expect REMOTE_USER to be set by Apache for authentication/authorization.

I am putting a reverse proxy, with shibboleth in front of these applications, on a separate server.

Currently, REMOTE_USER is not sent. I have tried a few things, and I am currently sending it inside another header, but I have some applications that are closed sources and this will not work.

Is this possible to do? I am running this with Apache 2.4.7, I believe, on the Windows platform.

View 2 Replies View Related

MySQL Error: Client Does Not Support Authentication Protocol

Jun 17, 2008

"Client does not support authentication protocol requested by server; consider upgrading MySQL client"

I upgraded from MySQL 4 to 5 and everything was fine for about a week. On Monday, I get the error above. From what I've read, this is the oldpassword/new password hash error that I can fix in about 2 minutes on my server. However, this is on a Parcom server, and Parcom has been sloooowww to react.

Can anyone think of another reason why this would be coming up? It's running fine on 3 other PCs that I run as a backup. I've dropped the database twice and rebuilt it twice, still with the same error. Ditto for the user/pass.

View 2 Replies View Related

ISP User Authentication - After Connection

Feb 21, 2008

I'm starting a community ISP.

The users will connect by wireless signal and I want anybody in the neighborhood to be able to access it, free of charge.

Only issue is I want they to register and login before they can start visiting websites. To avoid liability issues I think identifying each user is a good idea.

So I want to create a login mechanism, like the user connects to the wireless network. Then he tries to open any website but it will actually open the authentication page instead.

My first obstacle is how to redirect every web request of non-authenticated users to my web server? Should I do it in the DNS level pointing every domain to my internal IP or should I do it in IP level somehow?

I have seen other ISPs using this authentication method, but unfortunately I didn't bother looking at how they accomplished it...

I think they used the DNS method. But how to setup a dns daemon (be it bind, djbdns or even maradns) to resolve all requests to a certain IP?

View 3 Replies View Related

Plesk 12.x / Linux :: Mailboxes - Failed Mail Authentication Attempt For User

Jun 24, 2015

Two days ago we have upgrade a Plesk Panel 11.5 to 12.0.18. It have been working properly until today. Lots of mailboxes doesn't work with the error

Jun 24 13:30:12 hosting2 plesk_saslauthd[19704]: No such user 'mailbox@domain.tld' in mail authorization database
Jun 24 13:30:12 hosting2 plesk_saslauthd[19704]: failed mail authenticatication attempt for user 'mailbox@domain.tld' (password len=10)

The /usr/local/psa/admin/bin/mail_auth_view show only a few mailboxes.
The /usr/local/psa/admin/sbin/mchk --with-spam does´t fix the problem.

If we change the password of one of the crashed mailbox, it works until the /usr/local/psa/admin/sbin/mchk command is executed.

If we try to clear a new mailbox in one of the domains that doesn't work, we adquire the error "mailmng-outgoing failed"...

View 2 Replies View Related

SSL Certificate To Protect User Data

Aug 2, 2009

I recently bought an SSL certificate to protect user data. I installed the cert in WHM. But when I go to my website in https://, my browser says (Safari can’t open the page [url] because Safari can’t establish a secure connection to the server “*domain name*”.)

Do you know what's happening and how to fix it? I've never dealt with SSL before, so this is very frustrating.

View 14 Replies View Related

Apache :: Can't Verify Server Identity

Jun 17, 2015

We are facing an issue i.e "Can't verify server identity",When we hit the platform 'teampark.sogeti.com' from android mobile application.Whenever we hit teampark.sogeti.com from Mobile Application ( IBM connections android App), our initial request will hit our Reverse Proxy and Validates the user certificate and forward it to the next level.We are using Apache 2.2.9 as our Reverse Proxy.

View 10 Replies View Related

Plesk 11.x / Windows :: Enable SSL Certificate For End User

Feb 6, 2014

How to enable self add ssl certificate for end users as on linux hosting?

View 4 Replies View Related

Apache :: Cannot Verify Google Account Because Of HTAccess

Jul 16, 2008

My .htaccess file redirects (rewrites) all .html to .php... I need to add Google's file in order to verify my account (Webmaster Tools) but it can't find the file because of my .htaccess.

Code :

Options +FollowSymlinks
RewriteEngine on
rewritecond %{http_host} ^mydomain.com [nc]
rewriterule ^(.*)$ http://www.mydomain.com/$1 [r=301,nc]

rewritecond %{http_host} ^/index.html [nc]
rewriterule ^(.*)$ http://www.mydomain.com/$1 [r=301,nc]

RewriteRule ^(.*).html$ $1.php [NC]

View 8 Replies View Related

Apache Authentication

Apr 23, 2009

I have a machine at home running the UniformServer wamp package on Win2K3 Standard server and I'm hosting a simple family picture gallery using Gallery 2.3. I put the gallery in a subdirectory of root so I could have a public homepage and a gallery that is password protected. I did this using .htaccess and .htpasswd.

My issue is when I browse to mydomain.com and click the link to the gallery [url], the password box pops up, and when I enter the appropriate credentials, the domain name reverts to the IP and another password box pops up. If I log in a second time, I'm fine. If I cancel that second login, it still lets me in, but prompts me to login that second time for every click going forward until I authenticate.

View 1 Replies View Related

Apache :: Configuration With SSL And Authentication

Dec 3, 2014

I have a couple of directories on my server that require authentication (MySQL DBD and AuthUserFile). Both work fine with SSL off. When I use SSL on directories without authentication that also works fine. However, when I put the 2 together, authentication is by-passed. I cannot seem to get the configuration right to do both. Here is my VH conf file (sanitized):

Code:

LoadModule dbd_module modules/mod_dbd.so
LoadModule authn_dbd_module modules/mod_authn_dbd.so
<VirtualHost *:80>
DocumentRoot "/var/www/html"
ServerName myhost.mydomain.com
ServerAdmin mailman-owner@mydomain.com
ErrorLog "/var/log/httpd/myhost_error_log"
CustomLog "/var/log/httpd/myhost_access_log" combined

[Code] .....

View 2 Replies View Related

Apache :: Authentication For Different Sub-domain

Oct 6, 2013

I am implementing OpenERP service + Apache on Ubuntu server. The connection to the server need to be HTTPS.
Here is what I does:

a. For HTTP side, forward connection to HTTPS side.

View 2 Replies View Related

PAM Authentication Failure With FTP And Apache Suexec

Jun 18, 2007

i am trying to setup a VPS with:

Apache Suexec, so that each VHosts runs under there own username
FTP for each of the vhosts.

I have made a username aplushost and FTP works fine when i login, however when i try and get Suexec to work it shows a 403 permision dined, even know the whole directroy path is with correct permsions.

"/home/aplushost/www"

However if i chown the directroy "aplushost" to apaches username , currently "nobody" i have tried with "apache" and many others the page is displayed correctly.

The weird thing is that the www directroy can still be set to the aplushost username and files work inside.

However due to changing the privalages of the folder aplushost ftp now fails to login due to the folder not being owned by the ftp user "aplushost".

So im stuck between only having one item working at a time.

i have put some content of my config files.

----------httpd.conf vhosts------------------
<VirtualHost 87.117.196.247>
DocumentRoot "/home/aplushost/www"
ServerName aplushost.co.uk
SuexecUserGroup aplushost aplushost
<Directory "/home/aplushost/www">
allow from all
Options +Indexes
</Directory>
</VirtualHost>

---------------passwd file----------------
aplushost:x:500:99::/home/aplushost/www:/sbin/nologin

(Have tried with many different shells, no difference, also tried with home directroy as just /home/aplushost)

View 6 Replies View Related

Apache :: LDAP Authentication Module

Mar 22, 2015

I have some questions about the LDAP authentication module.I have a LDAP authentication with this config:

<AuthnProviderAlias ldap ldap-account>
AuthLDAPBindDN "CN=directory search,OU=Service-User,DC=company,DC=ch"
AuthLDAPBindPassword "xxxxx"
AuthLDAPURL "ldap://ldap.company.ch/ou=Users,dc=company,dc=ch?sAMAccountName?sub?(objectClass=*)"
</AuthnProviderAlias>

If a User logs in with username only, all works correct. If a user use the DomainUsername format, the login is rejected with "user not found".Should it not work with both login styles ? Or is there a option to reformat or rewrite the username before authentication without the "Domain part ?

View 1 Replies View Related

Apache :: What LDAP Authentication Mechanism Is Used

Apr 23, 2015

Is this simple authentication or SASL Digest MD5, ..)?

we are able to specify only the 'authbasicprovider ldap' ldap url, bind username and password in the apache httpd configuration file.

Can LDAP SASL (Digest MD5, GSSAPI,…) mechanism be specified in the Apache configuration during authentication?

If so, how to specify the LDAP SASL mechanism?

View 4 Replies View Related

Apache :: Bruteforce Protection For Authentication?

Dec 2, 2013

I was wondering if there's a simple way to implement some kind of authencation bruteforce protection in apache for windows? Right now my authentication never stops asking if user inputs the wrong credentials, this makes me think i'm vounrable for bruteforce attacks which could eventually get through if given the time.

View 4 Replies View Related

Apache :: HTTP Over SSL System - Authentication Authority

Oct 6, 2013

I have to create a structure in which there is a client, a server and an authentication authority.

The authentication authority verifies the identity of both the client and server before they can communicate, so that the client can access the content offered by the server. Everything must be made using HTTP with SSL (HTTPS).

For now I have installed xampp on my pc with ubuntu, I performed the initial configuration and was able to view a test page locally hosted by entering the URL of the virtual server "www.server.it" (added to the configuration of apache2).

View 1 Replies View Related

Apache :: Access Files Without Login / Authentication

Nov 18, 2014

In web application we are facing high vulnerability issue based on the session validation.

We can download the files from the server whenever we are passing the link even without login. The links are directly hit into the server and download the files any type of files extension such as .txt, .xml, .zip and so on.

Need the solution for this issue: How will we resolve the issue using validate the session in apache side?

Scenario as below:

When user manually passing the request if user logged they should access the files
When user manually passing the request if user is not login they shouldn't access the files

Here both the scenarios they can access the files but we want to restrict when the request is coming to apache without login.

EX: [URL] ....

When i tried above link I can able to view the file in browser. Even able to download all different fies extension which are having in the under tomcat webapps dir.

How we can restrict this in apache code or any other files in apache side or is there any way to validate the request is logged one or not?.

View 3 Replies View Related

Apache :: LDAP Authentication - Not Linking To Server

Jan 16, 2014

I am running apache currently on my QNAP server, and have enabled webserver and LDAP. We have set up users on LDAP. I have created a landing page for access from the internet. I want to configure Apache to authenticate the users using LDAP before granting access to the landing directory.

I have started this with the apache configuration below: My apache config file -

Code:
LogLevel debug
CustomLog "logs/access_log" combined
ErrorLog "logs/error_log"
LoadModule ldap_module modules/mod_ldap.so
LoadModule authnz_ldap_module modules/mod_authnz_ldap.so
ServerName MyServer
LDAPTrustedMode NONE
LDAPVerifyServerCert Off

[Code] ....

When I access my page, I get the authentication prompt. But when I enter my LDAP login and password, I get thrown out of the system with the error:

Internal Server Error

The server encountered an internal error or misconfiguration and was unable to complete your request.

Please contact the server administrator, admin@NAS and inform them of the time the error occurred, and anything you might have done that may have caused the error.

More information about this error may be available in the server error log.

Looks like my apache configuration is a problem as I am able access my LDAP and everything with LDAP seems to be working fine except Apache configuration to authenticate against LDAP.

View 1 Replies View Related

Apache :: Directories On Website Need Authentication Against LDAP

Nov 5, 2012

We have a website running on Apache ver 2.2.3.

A couple of directories on the website need authentication against LDAP. The setup has been working for many years and all of a sudden is giving some issues.

The page asks for authentication and once login details are entered, either it throws an error "Page has moved" or "Please refresh your browser or reload the page".

As far as I am aware no configuration has been changed for LDAP or for Apache. The website runs on Windows Server 2003.

I am very much new to Apache and cannot seem to find any errors logged.

View 2 Replies View Related

Apache :: Local Authentication Is Not Working When LDAP Is Offline

Jan 10, 2014

Im having a problem where local authentication will not work when when the configured LDAP server is unavailble. When the ldap server is online I can authenticate fine against ldap and local file. However, when the ldap server is offline, I cannot authenticate with the user1 account. The browser just sits at a blank screen.

Ive searched a lot on this and found many examples, all very similar to my config below, but I still cannot failback authentication to local file when ldap is unavailable. Im running Apache/2.2.10. I have also tested this on 2.2.16 with the same results.

=======.htaccess==========================
AuthName "Server Access"
AuthType Basic
AuthBasicProvider file ldap
AuthUserFile /etc/apache2/htpasswd
AuthzLDAPAuthoritative off
AuthLDAPURL ldap://ldap.domain.com:389/OU=Users,DC=domain,DC=com?sAMAccountName

[Code]...

View 3 Replies View Related

Apache :: Configure And Implement Server With Ssl Using Ldap For Authentication

Apr 28, 2015

I have a class project that we are working on where we have to configure and implement an Apache server with ssl using ldap for authentication. I have documentation of literally everything I have done in the configuration. Everything seems to be fine with the config that I can tell. The client gets a prompt for username and password when they access the server ip address. However, once the correct username and password are entered, then the client receives a 500 internal server error message instead of the webpage: "Internal Server Error...The server encountered an internal error or misconfiguration and was unable to complete your request.

View 1 Replies View Related







Copyrights 2005-15 www.BigResource.com, All rights reserved