Hello there!

Need Help? We are right here!

Support Icon
miniOrange Email Support
success

Thanks for your Enquiry. Our team will soon reach out to you.

If you don't hear from us within 24 hours, please feel free to send a follow-up email to info@xecurify.com

Search Results:

×

Two-Factor Authentication (2FA) ​for Apache Web Server


Apache is the web server which is most frequently used. The Apache Software Foundation (ASF) provides the Apache web server as open source and free. Numerous large platforms, respectively well-known operating systems like Linux, Unix, Windows and Novelles Network as well as many smaller ones are supported.
Apart from the basic functionality as web server the core functionality can be – due to Apache’s modular approach – easily extended with so-called modules. Potential modules are modules for the support of scripting languages like PHP (mod_php5), Perl (mod_perl), Python (mod_python) or Lua (mod_lua) for web server version 2.3 up.

miniOrange 2FA for Apache Web Server

miniOrange accomplishes this by acting as a RADIUS server, that accepts the username/password of the user entered as a RADIUS request, validates the user against the user store as Active Directory ( AD ), prompts him for theTwo-Factor authentication and either grants/revokes access based on the input by the user.


In VPN Clients that support RADIUS Challenge :


  • First step is user's username & password get validated against the credentials stored in Active Directory and 2nd request sends a success response, this request is sent to validate the 2-factor authentication of the user, on successful authentication user is granted access to the application.
  • Authentication methods: All Authentication methods supported by miniOrange. Software Token, Push Notification, OTP over Email to name a few.
  • RADIUS Clients that support this authentication type:
    -> OpenVPN
    -> Palo Alto
    -> Fortinet
    -> Pulse Secure Connect Secure SSL
    -> Juniper Networks VPN
  • 2FA two factor authentication for Apache Web server

Connect with any External Directories


miniOrange provides user authentication from various external directories such as miniOrange Directory, Microsoft AD, Microsoft Entra ID/LDAP, AWS Cognito and many more.

Can't find your Directory? Contact us on idpsupport@xecurify.com



Get Free Installation Help - Book a Slot


miniOrange offers free help through a consultation call with our System Engineers to Install or Setup Two-Factor Authentication for solution in your environment with 30-day trial.

For this, you need to just send us an email at idpsupport@xecurify.com to book a slot and we'll help you setting it up in no time.



Follow the Step-by-Step Guide given below to configure 2FA for RD Apache Web Server

1. Add the Radius Client in miniOrange

  • Go to Apps. Click on Add Application button.
  • MFA/Two Factor Authentication(2FA) for Apache Web ServerAdd application

  • Choose Radius as Application Type.
  • MFA/Two Factor Authentication(2FA) for Apache Web Serverradius

  • Select Radius Client.
  • MFA/Two Factor Authentication(2FA) for Apache Web Serverradius client

  • Configure details below to add Radius Client.
  • Client Name: Any name for your reference.
    Client IP: IP address of VPN server which will send Radius authentication request.
    Shared Secret: Security key.
    For Eg. "sharedsecret"
    (Keep this with you, you will need to configure same on VPN Server).
    Do not Support Challenge: Keep this Unchecked.

    Two Factor Authentication(2FA) for Apache Web ServerClient Details & Save option

  • Configure the following Policy details for the Radius App.
  • Group Name: Group for which the policy will apply.
    Policy Name: Any Identifier that specifies policy name.
    Login Method Login Method for the users associated with this policy.
    Enable 2-Factor Authentication Enables Second Factor during Login for users associated with this policy.
    Enable Adaptive Authentication Enables Adaptive Authentication for Login of users associated with this policy.
    Two Factor Authentication(2FA) for Apache Web ServerClient Policies & Save option

  • Click on Save.


  • NOTE: For On-Premise version follow the below steps before testing the connectivity.

    Only For On-Premise Version

    Step 1: Enable the RADIUS Servlet.

  • By Default, the RADIUS Server does not get started with Tomcat.
  • Open the WEB.xml file from your miniOrange repository .....\mo-idp-server-3.3.0\moas\WEB_INF\web.xml.
  • Search for RadiusServerInit.
  • MFA/Two Factor Authentication(2FA) for : Enable radius exchangeprotocol

  • Uncomment the commented RadiusServerInit Servlet.
  • Keep the port 1812 open for using RADIUS Service.
  • Save and Restart Tomcat.

  • 6. Open Firewall Ports.

  • In order to receive the RADIUS request, it is necessary to open UDP traffic on ports 1812 and 1813 for the machine where On-Premise IdP is deployed.
  • If the hosting machine is a Windows Machine then you can follow this document.
  • If the hosting machine is a Linux Machine then you can follow this document.

  • NOTE: If your machine is hosted on AWS, then enable the ports from the AWS panel.

2. Configure Apache Web Server

  • Edit /etc/httpd/conf/httpd.conf (or equivalent path)
  • Ensure LoadModule is present:

    LoadModule radius_auth_module /usr/lib64/httpd/modules/mod_auth_radius-2.0.so
  • Inside VirtualHost add:


    # AddRadiusAuth server:port shared_secret timeout[:retries]
    # Example server (change to fit your needs):
    AddRadiusAuth 192.167.1.40:1812 bigsecret 60:0
    # AddRadiusCookieValid time_in_minutes
    AddRadiusCookieValid 60
    AuthType Basic AuthName "Radius Authentication" AuthBasicProvider "radius" AuthRadiusAuthoritative on AuthRadiusCookieValid 1 AuthRadiusActive On require valid-user ProxyPass http://localhost/private ProxyPassReverse http://localhost/private
    Order deny,allow Deny from all ProxyPass http://localhost:8080/mytomcatapp ProxyPassReverse http://localhost:8080/mytomcatapp Allow from 126.0.0.1 Allow from localhost
  • Restart httpd:

    $ sudo service httpd restart

3. Configure 2FA for Apache Web Server

3.1: Enable 2FA for Users of Apache Web Server app

  • To enable 2FA for Users of Apache Web Server application. Go to Policies >> App Authentication Policy
  • Click on Edit against the application you have configured.
  • Two factor-authentication for Apache Web Server | Two Factor Authentication configure 2fa of application

  • Enable the Enable 2-Factor Authentication (MFA) option.
  • Two factor-authentication for Apache Web Server | Two Factor Authentication enable 2fa

  • Click on Save.

3.2: Configure 2FA for your Endusers

  • To enable 2FA/MFA for endusers, go to 2-Factor Authentication >> 2FA Options For EndUsers.
  • Select default Two-Factor authentication method for end users. Also, you can select particular 2FA methods, which you want to show on the end users dashboard.
  • Once Done with the settings, click on Save to configure your 2FA settings.
  • MFA/Two-Factor Authentication(2FA) for   Configure 2FA Panel

3.3: Enduser 2FA Setup

  • Login to End-User Dashboard using end user login URL.
    • For Cloud Version: The login URL (branding url) which you have set.
    • For On-Premise version: The login URL will be the same as of Admin Login URL.
  • Select Setup 2FA from left panel. Then select any of the 2FA method available.
  • For now, we have selected the SMS >> OTP OVER SMS as our 2FA method. You can explore the guide to setup other 2FA methods here.
  • Enable the OTP over SMS if you have your phone number added under your profile section else click on Edit button.
  • MFA/Two-Factor Authentication(2FA) for   Configure 2FA Panel

  • Enter you Phone Number along with the necessary country code and click on the SAVE button.
  • MFA/Two-Factor Authentication(2FA) for   Configure Second Factor-SMS(Enter Mobile Number)

4. Test miniOrange 2FA setup for Apache Web Server Login

  • Test by accessing the protected URL in your browser. The username of the Apache user must match the username of the user created in your miniOrange dashboard and added to the domain you have configured to authenticate against.
  • You will be prompted for basic authentication.

5. Configure Your User Directory (Optional)

miniOrange provides user authentication from various external sources, which can be Directories (like ADFS, Microsoft Active Directory, Microsoft Entra ID, OpenLDAP, Google, AWS Cognito etc), Identity Providers (like Okta, Shibboleth, Ping, OneLogin, KeyCloak), Databases (like MySQL, Maria DB, PostgreSQL) and many more. You can configure your existing directory/user store or add users in miniOrange.



  • To add your users in miniOrange there are 2 ways:
  • 1. Create User in miniOrange

    • Click on Users >> User List >> Add User.
    • Apache Web Server: Add user in miniOrange

    • Here, fill the user details without the password and then click on the Create User button.
    • Apache Web Server: Add user details

    • After successful user creation a notification message "An end user is added successfully" will be displayed at the top of the dashboard.
    • Apache Web Server: Add user details

    • Click on Onboarding Status tab. Check the email, with the registered e-mail id and select action Send Activation Mail with Password Reset Link from Select Action dropdown list and then click on Apply button.
    • Apache Web Server: Select email action

    • Now, Open your email id. Open the mail you get from miniOrange and then click on the link to set your account password.
    • On the next screen, enter the password and confirm password and then click on the Single Sign-On (SSO) reset password button.
    • Apache Web Server: Reset user password
    • Now, you can log in into miniOrange account by entering your credentials.

    2. Bulk Upload Users in miniOrange via Uploading CSV File.

    • Navigate to Users >> User List. Click on Add User button.
    • Apache Web Server: Add users via bulk upload

    • In Bulk User Registration Download sample csv format from our console and edit this csv file according to the instructions.
    • Apache Web Server: Download sample csv file

    • To bulk upload users, choose the file make sure it is in comma separated .csv file format then click on Upload.
    • Apache Web Server: Bulk upload user

    • After uploading the csv file successfully, you will see a success message with a link.
    • Click on that link you will see list of users to send activation mail. Select users to send activation mail and click on Send Activation Mail. An activation mail will be sent to the selected users.
  • Click on External Directories >> Add Directory in the left menu of the dashboard.
  • Apache Web Server: Configure User Store

  • Select Directory type as AD/LDAP.
  • Apache Web Server: Select AD/LDAP as user store

    1. STORE LDAP CONFIGURATION IN MINIORANGE: Choose this option if you want to keep your configuration in miniOrange. If active directory is behind a firewall, you will need to open the firewall to allow incoming requests to your AD.
    2. STORE LDAP CONFIGURATION ON PREMISE: Choose this option if you want to keep your configuration in your premise and only allow access to AD inside premises. You will have to download and install miniOrange gateway in your premise.
    3. Apache Web Server: Select ad/ldap user store type

  • Enter LDAP Display Name and LDAP Identifier name.
  • Select Directory Type as Active Directory.
  • Enter the LDAP Server URL or IP Address against LDAP Server URL field.
  • Click on Test Connection button to verify if you have made a successful connection with your LDAP server.
  • Apache Web Server: Configure LDAP server URL Connection

  • In Active Directory, go to the properties of user containers/OU's and search for Distinguished Name attribute.
  • Apache Web Server: Configure user bind account domain name

  • Enter the valid Bind account Password.
  • Click on Test Bind Account Credentials button to verify your LDAP Bind credentials for LDAP connection.
  • Apache Web Server: Check bind account credentials

  • Search Base is the location in the directory where the search for a user begins. You will get this from the same place you got your Distinguished name.
  • Apache Web Server: Configure user search base

  • Select a suitable Search filter from the drop-down menu. To use custom Search Filter select "Write your Custom Filter" option and customize it accordingly.
  • Apache Web Server: Select user search filter

  • You can also configure following options while setting up AD. Enable Activate LDAP in order to authenticate users from AD/LDAP. Click on the Save button to add user store.
  • Apache Web Server: Activate LDAP options

    Here's the list of the attributes and what it does when we enable it. You can enable/disable accordingly.

    Attribute Description
    Activate LDAP All user authentications will be done with LDAP credentials if you Activate it
    Sync users in miniOrange Users will be created in miniOrange after authentication with LDAP
    Fallback Authentication If LDAP credentials fail then user will be authenticated through miniOrange
    Allow users to change password This allows your users to change their password. It updates the new credentials in your LDAP server
    Enable administrator login On enabling this, your miniOrange Administrator login authenticates using your LDAP server
    Show IdP to users If you enable this option, this IdP will be visible to users
    Send Configured Attributes If you enable this option, then only the attributes configured below will be sent in attributes at the time of login

  • Click on Save. After this, it will show you the list of User stores. Click on Test Connection to check whether you have enter valid details. For that, it will ask for username and password.
  • Apache Web Server: Test AD/Ldap connection

  • On Successful connection with LDAP Server, a success message is shown.
  • Click on Test Attribute Mapping.
  • Apache Web Server LDAP successful connection

  • Enter a valid Username. Then, click on Test. Mapped Attributes corresponding to the user are fetched.
  • Apache Web Server: Fetch mapped attributes for user

  • After successful Attribute Mapping Configuration, go back to the ldap configuration and enable Activate LDAP in order to authenticate users from AD/LDAP.
  • Refer our guide to setup LDAPS on windows server.

User Import and Provisioning from AD

  • Go to Settings >> Product Settings in the Customer Admin Account.
  • MFA/Two-Factor Authentication(2FA) for   miniOrange dashboard

  • Enable the "Enable User Auto Registration" option and click Save.
  • MFA/Two-Factor Authentication(2FA) for   Enable User Auto Registration

  • (Optional) To send a welcome email to all the end users that will be imported, enable the "Enable sending Welcome Emails after user registration" option and click Save.
  • MFA/Two-Factor Authentication(2FA) for   Enable sending Welcome Emails after user registration

  • From the Left-Side menu of the dashboard select Provisioning.
  • MFA/Two-Factor Authentication(2FA) for   User Sync/Provisioning

  • In Setup Provisioning tab select Active Directory in the Select Application drop-down.
  • Toggle the Import Users tab, click on Save button.
  • MFA/Two-Factor Authentication(2FA) for   User Sync Active Directory Configuration

  • On the same section, switch to Import Users section.
  • Select Active Directory from the dropdown and click on the Import Users tab, to import all the users from Active Directory to miniOrange.
  • MFA/Two-Factor Authentication(2FA) for   User Sync Import Operation

  • You can view all the Users you have imports by selecting Users >> User List from Left Panel.
  • MFA/Two-Factor Authentication(2FA) for   User List

  • All the imported users will be auto registered.
  • These groups will be helpful in adding multiple 2FA policies on the applications.

miniOrange integrates with various external user sources such as directories, identity providers, and etc.

Not able to find your IdP or Need help setting it up?


Contact us or email us at idpsupport@xecurify.com and we'll help you setting it up in no time.



6. Creating User Groups(Recommended)

  • Select Groups >> Manage Groups from left panel.
  • MFA/Two Factor Authentication(2FA) for Apache Web Server Manage Groups

  • Click on the Create Group button on the top.
  • Enter an appropriate Group Name and click on Create Group.
  • MFA/Two Factor Authentication(2FA) for Apache Web Server Create Groups

  • In this guide we have created a Group by name VPN_Group.
  • Assign various members to the group using the Assign User option associated with the group in the groups list.
  • MFA/Two Factor Authentication(2FA) for Apache Web Server User Assign

  • Select the Users that are required to be assigned to this group. Then Select Assign to Group in Select Action Dropdown. Then click Apply.
  • MFA/Two Factor Authentication(2FA) for Apache Web Server Assignment to Group

7. Add Another Policy (Optional)

  • Here, we will configure a policy for the User Group that we created in the Step 3 and associate it with the VPN Application.
  • Click on Policies tab >> App Authentication Policy.
  • MFA/Two Factor Authentication(2FA) for Apache Web Server App Authentication Policy

  • Click on Add Policy tab.
  • In Step 1 Select the RADIUS App that we configured earlier.
  • In Step 2 Select the required User Group in Group Name and enter Policy name as “<Any Name>”.
  • In this guide, we will configure a Password Only policy for Open_VPN group. So, only the Open_VPN group members can access VPN Services without a Second Factor.
  • MFA/Two Factor Authentication(2FA) for Apache Web Server App Add Policy

  • Admin can change the second factor of the End user from the User List.
  • MFA/Two Factor Authentication(2FA) for Apache Web Server: User list in miniOrange

  • Under Action Click on Select and then select Change Second Factor.
  • MFA/2FA two factor authentication for Apache Web Server: User list(Reset second factor)

Further References

Want To Schedule A Demo?

Request a Demo
  



Our Other Identity & Access Management Products