Seguridad en servidores locales conectados al internet

De MoodleDocs
Revisión del 20:56 26 oct 2013 de German Valero (discusión | contribs.) (added page)
(difs.) ← Revisión anterior | Revisión actual (difs.) | Revisión siguiente → (difs.)


Windows

...

Mac

Moodle4Mac Network3.png Some words about the security ... MAMP is designed for local computers

MAMP can be used for testing and developing websites locally on their Apple computers. MAMP should not be used in a production environment because everybody knows all the settings and all the predefined passwords. It's prepared for an easy start and not for a public web server!! But with some careful modfications, you can sufficiently secure MAMP and Moodle4Mac to use them in public development environments. How to secure MAMP?

I found some ideas in the following document: How to secure MAMP?. It's really old and some of the instructions are not correct for the current version.

There is also a new package MAMP Pro that will let you do a lot of settings for a more secure web server. Please look to the web page for this product. You can find a describtion for MAMP Pro on the MAMP internet server. It's commertial and not free! Step by step to secure Moodle4Mac


Secure connections with HTTPS

The text is copied from webopius web site (excepted the last steps).

   stop MAMP
   backup your /Applications/MAMP/conf folder
   open a terminal
   enter: openssl genrsa -des3 -out server.key 1024. Enter a password twice.
   enter: openssl req -new -key server.key -out server.csr. Enter the previous password. You need to answer some questions. Common name expects your local name (for me it was jerome.moodle.local)
   enter: openssl x509 -req -days 365 -in server.csr -signkey server.key -out server.crt
   enter: cp server.key server.tmp
   enter: openssl rsa -in server.tmp -out server.key. Enter the previous password.
   enter: mkdir /Applications/MAMP/conf/ssl
   enter: cp server.crt /Applications/MAMP/conf/ssl
   enter: cp server.key /Applications/MAMP/conf/ssl
   Edit Applications/MAMP/conf/apache/ssl.conf:
       comment <IfDefine SSL> tag to closing tag (but not the content)
       SSLCertificateFile /Applications/MAMP/conf/ssl/server.crt
       SSLCertificateKeyFile /Applications/MAMP/conf/ssl/server.key 
   Edit /Applications/MAMP/conf/apache/httpd.conf:
       Listen 80
       comment <IfDefine SSL> tag to closing tag (but not the content) 
   Edit /Application/MAMP/conf/apache/ssl.conf, change the document root (DocumentRoot) for the one you have into /Application/MAMP/conf/apache/httpd.conf
   in a terminal enter: cd /Applications/MAMP/bin/apache2/bin
   enter: sudo ./apachectl startssl
   start MAMP 

From now MAMP should start/stop with the SSL support activated. Note that these steps have only be tested with Apache port set to 80 into MAMP preferences.