2017-09-07 91 views
0

我有一個Raspbian LAMP Web服務器只是爲了進行實驗,我想用.htaccess鎖定主頁面。 它不工作,因爲它應該。它會讀取第一行「AuthTyper Basic」並鎖定該頁面,但沒有更多。 「AuthName」不會顯示在登錄彈出窗口中。並且用戶名和密碼不起作用。 我在做什麼錯?.htaccess授權的問題

  • 阿帕奇/ 2.4.25(Raspbian)

apache2.conf
# This is the main Apache server configuration file. It contains the 
# configuration directives that give the server its instructions. 
# See http://httpd.apache.org/docs/2.4/ for detailed information about 
# the directives and /usr/share/doc/apache2/README.Debian about Debian specific 
# hints. 
# 
# 
# Summary of how the Apache 2 configuration works in Debian: 
# The Apache 2 web server configuration in Debian is quite different to 
# upstream's suggested way to configure the web server. This is because Debian's 
# default Apache2 installation attempts to make adding and removing modules, 
# virtual hosts, and extra configuration directives as flexible as possible, in 
# order to make automating the changes and administering the server as easy as 
# possible. 

# It is split into several files forming the configuration hierarchy outlined 
# below, all located in the /etc/apache2/ directory: 
# 
# /etc/apache2/ 
# |-- apache2.conf 
# | `-- ports.conf 
# |-- mods-enabled 
# | |-- *.load 
# | `-- *.conf 
# |-- conf-enabled 
# | `-- *.conf 
# `-- sites-enabled 
#  `-- *.conf 
# 
# 
# * apache2.conf is the main configuration file (this file). It puts the pieces 
# together by including all remaining configuration files when starting up the 
# web server. 
# 
# * ports.conf is always included from the main configuration file. It is 
# supposed to determine listening ports for incoming connections which can be 
# customized anytime. 
# 
# * Configuration files in the mods-enabled/, conf-enabled/ and sites-enabled/ 
# directories contain particular configuration snippets which manage modules, 
# global configuration fragments, or virtual host configurations, 
# respectively. 
# 
# They are activated by symlinking available configuration files from their 
# respective *-available/ counterparts. These should be managed by using our 
# helpers a2enmod/a2dismod, a2ensite/a2dissite and a2enconf/a2disconf. See 
# their respective man pages for detailed information. 
# 
# * The binary is called apache2. Due to the use of environment variables, in 
# the default configuration, apache2 needs to be started/stopped with 
# /etc/init.d/apache2 or apache2ctl. Calling /usr/bin/apache2 directly will not 
# work with the default configuration. 


# Global configuration 
# 

# 
# ServerRoot: The top of the directory tree under which the server's 
# configuration, error, and log files are kept. 
# 
# NOTE! If you intend to place this on an NFS (or otherwise network) 
# mounted filesystem then please read the Mutex documentation (available 
# at <URL:http://httpd.apache.org/docs/2.4/mod/core.html#mutex>); 
# you will save yourself a lot of trouble. 
# 
# Do NOT add a slash at the end of the directory path. 
# 
#ServerRoot "/etc/apache2" 

# 
# The accept serialization lock file MUST BE STORED ON A LOCAL DISK. 
# 
#Mutex file:${APACHE_LOCK_DIR} default 

# 
# The directory where shm and other runtime files will be stored. 
# 

DefaultRuntimeDir ${APACHE_RUN_DIR} 

# 
# PidFile: The file in which the server should record its process 
# identification number when it starts. 
# This needs to be set in /etc/apache2/envvars 
# 
PidFile ${APACHE_PID_FILE} 

# 
# Timeout: The number of seconds before receives and sends time out. 
# 
Timeout 300 

# 
# KeepAlive: Whether or not to allow persistent connections (more than 
# one request per connection). Set to "Off" to deactivate. 
# 
KeepAlive On 

# 
# MaxKeepAliveRequests: The maximum number of requests to allow 
# during a persistent connection. Set to 0 to allow an unlimited amount. 
# We recommend you leave this number high, for maximum performance. 
# 
MaxKeepAliveRequests 100 

# 
# KeepAliveTimeout: Number of seconds to wait for the next request from the 
# same client on the same connection. 
# 
KeepAliveTimeout 5 


# These need to be set in /etc/apache2/envvars 
User ${APACHE_RUN_USER} 
Group ${APACHE_RUN_GROUP} 

# 
# HostnameLookups: Log the names of clients or just their IP addresses 
# e.g., www.apache.org (on) or 204.62.129.132 (off). 
# The default is off because it'd be overall better for the net if people 
# had to knowingly turn this feature on, since enabling it means that 
# each client request will result in AT LEAST one lookup request to the 
# nameserver. 
# 
HostnameLookups Off 

# ErrorLog: The location of the error log file. 
# If you do not specify an ErrorLog directive within a <VirtualHost> 
# container, error messages relating to that virtual host will be 
# logged here. If you *do* define an error logfile for a <VirtualHost> 
# container, that host's errors will be logged there and not here. 
# 
ErrorLog ${APACHE_LOG_DIR}/error.log 

# 
# LogLevel: Control the severity of messages logged to the error_log. 
# Available values: trace8, ..., trace1, debug, info, notice, warn, 
# error, crit, alert, emerg. 
# It is also possible to configure the log level for particular modules, e.g. 
# "LogLevel info ssl:warn" 
# 
LogLevel warn 

# Include module configuration: 
IncludeOptional mods-enabled/*.load 
IncludeOptional mods-enabled/*.conf 

# Include list of ports to listen on 
Include ports.conf 


# Sets the default security model of the Apache2 HTTPD server. It does 
# not allow access to the root filesystem outside of /usr/share and /var/www. 
# The former is used by web applications packaged in Debian, 
# the latter may be used for local directories served by the web server. If 
# your system is serving content from a sub-directory in /srv you must allow 
# access here, or in any related virtual host. 
<Directory /> 
    Options FollowSymLinks 
    AllowOverride None 
    Require all denied 
</Directory> 

<Directory /usr/share> 
    AllowOverride None 
    Require all granted 
</Directory> 

<Directory /var/www/> 
    Options Indexes FollowSymLinks 
    AllowOverride All 
    Require all granted 
</Directory> 

#<Directory /srv/> 
# Options Indexes FollowSymLinks 
# AllowOverride None 
# Require all granted 
#</Directory> 


# AccessFileName: The name of the file to look for in each directory 
# for additional configuration directives. See also the AllowOverride 
# directive. 
# 
AccessFileName .htaccess 

# 
# The following lines prevent .htaccess and .htpasswd files from being 
# viewed by Web clients. 
# 
<FilesMatch "^\.ht"> 
    Require all denied 
</FilesMatch> 


# 
# The following directives define some format nicknames for use with 
# a CustomLog directive. 
# 
# These deviate from the Common Log Format definitions in that they use %O 
# (the actual bytes sent including headers) instead of %b (the size of the 
# requested file), because the latter makes it impossible to detect partial 
# requests. 
# 
# Note that the use of %{X-Forwarded-For}i instead of %h is not recommended. 
# Use mod_remoteip instead. 
# 
LogFormat "%v:%p %h %l %u %t \"%r\" %>s %O \"%{Referer}i\" \"%{User-Agent}i\"" vhost_combined 
LogFormat "%h %l %u %t \"%r\" %>s %O \"%{Referer}i\" \"%{User-Agent}i\"" combined 
LogFormat "%h %l %u %t \"%r\" %>s %O" common 
LogFormat "%{Referer}i -> %U" referer 
LogFormat "%{User-agent}i" agent 

# Include of directories ignores editors' and dpkg's backup files, 
# see README.Debian for details. 

# Include generic snippets of statements 
IncludeOptional conf-enabled/*.conf 

# Include the virtual host configurations: 
IncludeOptional sites-enabled/*.conf 

# vim: syntax=apache ts=4 sw=4 sts=4 sr noet 

Include /etc/phpmyadmin/apache.conf 

的.htaccess
AuthType Basic 
AuthName "Password Protected Area" 
AuthUserFile /var/www/html/.htpasswd 
Require valid-user 

htpasswd的
admin:blah 

我已經在.htaccess中測試了100次目錄,它們應該是正確的。我想知道爲什麼總是這樣。之前,我在使用.htaccess授權方面遇到了很多麻煩。

編輯

我重新安裝了Raspbian,再次安裝了一切。現在一切正常。我不知道爲什麼。

我確實使用http://www.htaccesstools.com/來創建一個加密的密碼,「blah」只是一個佔位符。我忘了在帖子中說,這是我的不好。 :)

+0

是'AuthUserFile'有密碼文件的正確路徑? –

+0

作爲一個安全/安全的筆記,你應該真的使用'/ usr/bin/htpasswd'來生成你的passwd文件,而不是一些沒有完全支持https的第三方站點,並且可能會竊取密碼。 –

回答

1

您需要存儲密碼散列(加密),而不是純文本格式。

嘗試這種情況:

admin:$apr1$yXIoHg6X$qSyhw3y90Szcjqf.N/F000 

每一行包含一個用戶名和用冒號隔開一個密碼 「:」。 你看不到實際的密碼,因爲他們是散列(加密) 使用複雜的算法。默認算法不同於平臺到平臺的 。在Windows上,密碼使用MD5, 進行散列,並在Linux上基於稱爲「crypt()」的系統函數進行散列。

Source

你還有什麼可以做的是,作爲註釋,以檢查是否AuthUserFile /var/www/html/.htpasswd是正確的的.htaccess否則,內容看起來好像沒什麼問題。

你也可以檢查,如果你有mod_auth_basic模塊加載,例如用下面的腳本:

<pre> 
<?php 
    print_r (apache_get_modules(), true); 
?> 
</pre> 
// Sample output will contain all the loaded modules 
Array 
(
[0] => core 
[1] => mod_win32 
[2] => mpm_winnt 
[3] => http_core 
[4] => mod_so 
[5] => mod_access_compat 
[6] => mod_actions 
[7] => mod_alias 
[8] => mod_asis 
[9] => mod_auth_basic <---- This is what we need 

您可以生成Linux環境下使用下面的命令用戶名和密碼:

htpasswd /var/www/html/.htpasswd admin 

然後你會被提示輸入密碼。

創建一個新文件並在其中爲用戶admin存儲一條記錄。用戶 被提示輸入密碼。如果文件存在且無法讀取, 或無法寫入,則不會被更改,並且htpasswd將顯示 消息並返回錯誤狀態。

Source

您還可以生成通過在線工具htpasswd的內容:

+0

「等等」只是一個佔位符。我有從[link](http://www.htaccesstools.com/)生成的加密密碼。 Sry我沒有這麼說。 :) –

+0

我很高興你有這個想法。好夥伴:) – codtex