Support

Admin Tools

#17916 Double layer admin login protection interferes in frontend

Posted in ‘Admin Tools for Joomla! 4 & 5’
This is a public ticket

Everybody will be able to see its contents. Do not include usernames, passwords or any other sensitive information.

Environment Information

Joomla! version
n/a
PHP version
n/a
Admin Tools version
n/a

Latest post by nicholas on Thursday, 24 October 2013 01:58 CDT

amir00251
Mandatory information about my setup:

Have I read the related troubleshooter articles above before posting (which pages?)? Have not seen one in this regard
Have I searched the tickets before posting? Yes
Have I read the documentation before posting (which pages?)? Yes
Joomla! version: 3.1.5
PHP version: 5.4
MySQL version: (unknown)
Host: (optional, but it helps us help you)
Admin Tools version: latest

Description of my issue:

There is this double layer login for administration which has been enabled in my site so that administrator has to put separate username and password before being redirected to actual admin login page.

This works fine but the problem is that I recently see in frontend (I have only seen in Jevents extension) when you click on the menu, the popup appears and it asks you to enter username and password which you normally have to fill to be redirected to the joomla login page.

I am not sure how that feature now showing itself in frontend. It does not happen all the time but sometime you click say on Create Event (as a registered user) and this login popup appears.

Have you had anyone else having similar problem?

Thank you.

amir00251
I just have also small question or maybe feature request on this double layer login protection. In my site there is a Superuser and various types of moderators which need to login to backend and they have only access to one specific component. The problem is that I want a double layer login protection say for Super User or Administrators but not for Moderators.

Is there a way of setting this double layer login only for Super User or Administrator, if there is not as a menu, would be a small code addition to enable this feature only for users with certain IDs or certain User groups?

Thank you.

nicholas
Akeeba Staff
Manager
We have already documented what's going on in https://www.akeebabackup.com/documentation/troubleshooter/atadminpw.html Please read that page; it answers all of your questions.

Nicholas K. Dionysopoulos

Lead Developer and Director

πŸ‡¬πŸ‡·Greek: native πŸ‡¬πŸ‡§English: excellent πŸ‡«πŸ‡·French: basic β€’ πŸ• My time zone is Europe / Athens
Please keep in mind my timezone and cultural differences when reading my replies. Thank you!

amir00251
Ok thank you for clarification, I will definitely contact Jevents, the developer is normally very helpful.

What about the second part, disabling this for some users with limited access? Would this cause a security breach?

Thank you.

nicholas
Akeeba Staff
Manager
You can't disable it selectively. Remember that the administrator password protection works at the web server level, long before PHP (let alone Joomla!) has any chance to run.

Nicholas K. Dionysopoulos

Lead Developer and Director

πŸ‡¬πŸ‡·Greek: native πŸ‡¬πŸ‡§English: excellent πŸ‡«πŸ‡·French: basic β€’ πŸ• My time zone is Europe / Athens
Please keep in mind my timezone and cultural differences when reading my replies. Thank you!

amir00251
Okay, the issue in Jevents will be resolved within next two weeks. I still want to recommend a feature.

The issue is, a site can have various moderators which their access to backend sometimes is unavoidable but they have limited menu access in backend maybe one or two.

However for them to access backend, site Super User has to inform them both user name and password for admin password protection as well as url to login to backend. If these information leaks for any reason, site would become vulnerable. As a suggestion, it maybe possible to make the url setup selective for usergroups or there maybe another way?

Thank you.

nicholas
Akeeba Staff
Manager
So, you want me to only show a password page before a user belonging to a specific user group tries to log in. Forget for a minute that the password protection runs at the server level and can't have access to Joomla! user groups, as I told you already. You add the password protection to prevent unauthorised users from viewing the login page. Since the user hasn't logged in yet how could the server possibly know which usergroup the user belongs to? You are asking me to only show the lock to users who will have used the correct key to the lock. The key can't be used without seeing the lock and the lock can't be shown without using the key.

Think about it again and read the documentation more carefully. You are still not understanding how this feature works.

Nicholas K. Dionysopoulos

Lead Developer and Director

πŸ‡¬πŸ‡·Greek: native πŸ‡¬πŸ‡§English: excellent πŸ‡«πŸ‡·French: basic β€’ πŸ• My time zone is Europe / Athens
Please keep in mind my timezone and cultural differences when reading my replies. Thank you!

amir00251
OK, there is a large site with 10 user groups which can access the backend. All will have to have the username and password which is set in server level. This is fine.

However say if admin url is different say you can set

www.domain.com/administrator?moderators for selective user groups when they type in, they would have to put the server level password

www.domain.com/administrator?superuser for Superuser and administrator (or selective again)

Above URL arrangement is not in server level and possibly can be arranged selective, yes if information leaks or stolen from one of backend login people it would give away server level username and password but only parts which is accessed with that specific user groups maybe hacked.

So just an idea, it may not be like this, trying to find a way.

nicholas
Akeeba Staff
Manager
Administrator password protection uses the Apache directory password protection, using .htaccess and .htpasswd files. As such, it can only protect an entire directory and all its contents, in our case the administrator directory of your site. Directory password protection, as the name implies, cannot be applied per URL or in any other selective way. As a result you cannot disable it conditionally when accessing different scripts or the same script with different URL parameters inside the same directory.

Nicholas K. Dionysopoulos

Lead Developer and Director

πŸ‡¬πŸ‡·Greek: native πŸ‡¬πŸ‡§English: excellent πŸ‡«πŸ‡·French: basic β€’ πŸ• My time zone is Europe / Athens
Please keep in mind my timezone and cultural differences when reading my replies. Thank you!

Support Information

Working hours: We are open Monday to Friday, 9am to 7pm Cyprus timezone (EET / EEST). Support is provided by the same developers writing the software, all of which live in Europe. You can still file tickets outside of our working hours, but we cannot respond to them until we're back at the office.

Support policy: We would like to kindly inform you that when using our support you have already agreed to the Support Policy which is part of our Terms of Service. Thank you for your understanding and for helping us help you!