Changes

From Amahi Wiki
Jump to: navigation, search
5,673 bytes added ,  14:33, 17 July 2019
m
{{MessageBox|backgroundcolor = red|image =Warning.png|heading =WARNING|message = This is recommended only for advanced users, proceed with caution.}}Here I will discuss accessing your Amahi HDA over SSL. This means that you will go to your home page ''<nowiki>http://hda </nowiki>'' and it will automatically convert to ''<nowiki>https://hda</nowiki>''. '''NOTE:''' Following this guidance is at your own risk and could break your HDA. This has been tested with Amahi 10, Fedora 25. = Why is this recommended? =Currently you access your Amahi HDA control panel unsecured. This means that anyone sniffing your network can get the password to your HDA. If your password is compromised then this means they can log in to possibly modify your shares or even access SSH (if you have it enabled). So I recommend anyone using SSH to at least have SSL access to their Amahi HDA. [[User:Sag47|Sag47]] 00:38, 15 June 2011 (PDT). Updates and clarifications [[User:Spaceman|spaceman]] 15:23, 27 March 2017 (BST).[[User:Tamorgen|Tamorgen]] 09:15, 31 Oct 2018 (EST). Made changes for Subject Alternative Name. '''NOTE:''' This may interfere with [[Hosting_a_website|Hosting a Website]] tutorial.
= Prerequisites =
I assume you already have Fedora 14 25 installed with Amahi up and running.
= Instructions =
All commands must be run as ''root'' user.
== Back up apache configurations ==
Before doing anything be sure to back up your apache configurations!
<pre><nowiki>(cd /etc/httpd/ && tar -czf apache-backup.tar.gz conf.d/)</nowiki></pre>
 
This way if you accidentally screw something up we can start over.
 
== Install mod_ssl ==
''mod_ssl '' for Apache2 is required for this functionality. Luckily Fedora makes it easy.{{Code|yum <pre><nowiki>dnf -y install mod_ssl}}</nowiki></pre>
== Generate your own certificates ==
'''NOTE: ''' Leaving defaults will not make your server less secure.{{Code|mkdir If you don't understand what I mean then you should read about [http://etcen.wikipedia.org/httpdwiki/sslPublic-key_cryptography public-key cryptography] which is essentially what SSL uses. As of Chrome version 58, the Chrome browser requires SSL certificates to use SAN (Subject Alternative Name) and has removed Common Name (CN). Using a CN will produce an error within the Security Overview section of the certificate, telling the user that the SAN is missing. A new method of creating the certificate is required.crt
openssl genrsa -des3 -passout pass:asecretpassword -out 1. Change directory to /etc/httpd/, and switch users <pre><nowiki>cd /etc/httpd/ssl.crtsudo -s</nowiki></server.key.org 1024pre>
openssl req -2. Create a new -passin pass:asecretpassword -passout pass:asecretpassword -key /etc/httpd/ssl.crt/server.key.org -out /etc/httpd/sslfile createRootCA.crt/serversh using vi, nano, or your favorite text editor.csr -days 3650
<pre><nowiki>#!/usr/bin/env bashmkdir ~/ssl/openssl genrsa -des3 -out ~/ssl/rootCA.key 2048openssl req -x509 -passin pass:asecretpassword new -passout pass:asecretpassword nodes -key /etc/httpd~/ssl.crt/serverrootCA.key.org -in /etc/httpdsha256 -days 1024 -out ~/ssl.crt/serverrootCA.csr -out /etc/httpdpem</ssl.crtnowiki></server.crt -days 3650pre>
openssl rsa -passin pass:asecretpassword -in /etc/httpd/ssl3.crt/serverNow create another file createselfsignedcertificate.key.org -out /etc/httpd/ssl.crt/server.keysh:
<pre><nowiki>
#!/usr/bin/env bash
mkdir /etc/httpd/ssl.crt
mkdir /etc/httpd/ssl.key
openssl req -new -sha256 -nodes -out /etc/httpd/ssl.crt/server.csr -newkey rsa:2048 -keyout /etc/httpd/ssl.crt/server.key -config <( cat /etc/httpd/server.csr.cnf )
openssl x509 -req -in /etc/httpd/ssl.crt/server.csr -CA ~/ssl/rootCA.pem -CAkey ~/ssl/rootCA.key -CAcreateserial -out /etc/httpd/ssl.crt/server.crt -days 3650 -sha256 -extfile v3.ext
</nowiki></pre>
 
4. Create the configuration file server.csr.cnf.
 
<pre><nowiki>
[req]
default_bits = 2048
prompt = no
default_md = sha256
distinguished_name = dn
 
[dn]
C=US
ST=Maryland
L=Annapolis
O=Home Administrator
OU=HDA Domain
emailAddress=your-address@your-domain.com
CN = localhost
</nowiki></pre>
mv /etc/httpd/ssl5.crt/serverNow, create a file called v3.key /etc/httpd/ssl.key/server.keyext for the x509 v3 certificate
chmod 400 /etc/httpd/ssl.key/server.key}}<pre><nowiki>authorityKeyIdentifier=keyid,issuerbasicConstraints=CA:FALSEkeyUsage = digitalSignature, nonRepudiation, keyEncipherment, dataEnciphermentsubjectAltName = @alt_names
[alt_names]DNS.1 =localhostDNS.2 = Edit ssl''hostname.yourdomain''DNS.conf 2 =hdaDNS.3 =hda.''yourdomain''Edit DNS.4 = cockpit.''yourdomain''</nowiki></pre> 6. Now it's time to create your certificates. Run createRootCA.sh. Follow the current prompts <pre><nowiki>bash ./etccreateRootCA.sh</nowiki></httpdpre> Then createselfsignedcertificate.sh <pre><nowiki>bash ./confcreateselfsignedcertificate.dsh</nowiki></sslpre> 7. Copy your newly created server.conf and change the following lines key to match the code belowssl.key directory.<pre><nowiki>{{Code|SSLCertificateFile cp /etc/httpd/ssl.crt/server.crtkey /etc/httpd/ssl.key/server.keySSLCertificateKeyFile chmod 400 /etc/httpd/ssl.key/server.key}}</nowiki></pre> 8. Copy your rootCA.pem certificate to a network share, so you may import it to your favorite browser, to eliminate the untrusted certificate warning.<pre><nowiki>cd ~/ssl/cp rootCA.pem /var/hda/files/docs/.</nowiki></pre> 9. Import rootCA into your browser. For Chrome, Settings --> Advanced --> Manage Certificates --> Authorities --> Import. Select your root certificate from a locally accessible resource, either directly from, or after copying it from your share.
== Modify apache initialization ==
Modify the apache initialization for allowing SSL virtual hosts. Just in case you decide you want more than one virtual host to be capable of SSL. ('''NOTE''': NameVirtualHost has no effect and will be removed in the next release /etc/httpd/conf.d/00-init.conf:1; this section can be ommited).{{Code|<pre><nowiki>(cd /etc/httpd/conf.d/ && echo 'NameVirtualHost *:443' >> ./00-init.conf)}}</nowiki></pre>
== Create your HDA SSL virtual host ==
Now you need your HDA virtual host over SSL. The default configuration is pretty good so let's use that.
{{Code|<pre><nowiki>cd /etc/httpd/conf.d/cp 01-platform.conf 01-platform-ssl.conf}}</nowiki></pre>You need to modify 01-platform-ssl.conf and change <pre><nowiki>nano 01-platfrom-ssl.conf</pre>...replace the line "<VirtualHost *:80> to " with the followinglines...{{Text|<pre><nowiki><VirtualHost *:443>
SSLEngine on
SSLCipherSuite ALL:!ADH:!EXPORT56:RC4+RSA:+HIGH:+MEDIUM:+LOW:+SSLv2:+EXP:+eNULL
SSLCertificateFile /etc/httpd/ssl.crt/server.crt
SSLCertificateKeyFile /etc/httpd/ssl.key/server.key}}</nowiki></pre>Leave the rest of the file intact as you found it. This way the server utilizes the SSL certificates you created for yourself.
== Create a redirect from HDA to secured HDA ==
Modify /etc/httpd/conf.d/'''01-platform.conf and go down to the rewrite rules'''<pre><nowiki>nano 01-platform. conf</nowiki></pre>Below the last rewrite rule , just before above the line "# this was only for FCGI" put the following code.<location /> section, add:{{Text|<pre><nowiki>RewriteCond %{HTTPS} !=on</nowiki><nowiki>RewriteRule ^(.*) https://%{SERVER_NAME}$1 [R,L]</nowiki>}}</pre>This will automatically redirect requests from <nowiki>http://hda ((http://192.168.1.10</nowiki>) to <nowiki>https://hda (https://192.168.1.10</nowiki>)... == Restart the Apache2 server ==Restart your server to apply the changes you've made. If you did everything right you shouldn't receive any warnings when restarting the server. systemctl restart httpd == Bonus ==Fedora 27/Amahi 11 provides [http://www.amahi.org/apps/cockpit Cockpit], a powerful browser-based server administration portal. To eliminate the SSL warning on this page, you need to create a .cert file using files previously created in this walkthrough. The .cert file consists of the contents of the server.crt and server.key. To create the file, run the following commands. This will automatically place the file in the correct directory. <pre><nowiki>cat /etc/httpd/ssl.crt/server.crt > /etc/cockpit/ws-certs.d/01-self-signed.certcat /etc/httpd/ssl.crt/server.key >> /etc/cockpit/ws-certs.d/01-self-signed.cert</nowiki></pre>
= Finished =
Now that you're done go ahead and visit '''<nowiki>http://hda </nowiki>''' and watch it turn into '''<nowiki>https://hda</nowiki>'''!  = Troubleshooting = == Apache error ==If you get an error when you restart Apache (httpd) about a bad configuration then it is probably because you directly copied and pasted from this wiki. Understand that When you copy the code then sometimes a null character is also copied which is hidden to most text editors. A way to solve this is to delete and retype the certificates first an last character of each line which Apache is complaining about. You can then test your configuration again. service httpd configtest If all goes well and you get "'''Syntax OK'''" then you generated have not been verified by a certificate authority so can start your Apache server again. systemctl restart httpd {{META_BOX_Green||AH00548: NameVirtualHost has no effect and will be removed in the next release /etc/httpd/conf.d/00-init.conf:1<br>Syntax OK}}is acceptable and will work. If all things end badly and youcan'll need t figure it out then it is possible to confirm a security exceptionrestart this tutorial from scratch. Just start it over. == How do I start over? ==Run the following command sequence.<pre><nowiki>dnf -y erase mod_sslrm -rf /etc/httpd/ssl.crtrm -rf /etc/httpd/ssl.key(cd /etc/httpd/conf.d/ && rm -f *-ssl.conf​)(cd /etc/httpd/ && tar -xzf apache-backup.tar.gz)systemctl restart httpd</nowiki></pre>Then you can start the instructions again from step one.
= See also =
[[Secure App Access]]<br />
[[Access Joomla over HTTPS]]
12

edits