From 187686d0bc164a8aff87773b216be3eddb6f5503 Mon Sep 17 00:00:00 2001 From: Andre Malo Date: Wed, 11 Dec 2002 20:50:34 +0000 Subject: [PATCH] update transformation: part I git-svn-id: https://svn.apache.org/repos/asf/httpd/httpd/trunk@97861 13f79535-47bb-0310-9956-ffa450edef68 --- docs/manual/mod/mod_actions.html.en | 92 ++++-- docs/manual/mod/mod_alias.html.en | 217 ++++++++----- docs/manual/mod/mod_asis.html.en | 52 ++- docs/manual/mod/mod_auth_basic.html.en | 91 ++++-- docs/manual/mod/mod_auth_digest.html.en | 226 ++++++++----- docs/manual/mod/mod_auth_ldap.html.en | 337 +++++++++++++------- docs/manual/mod/mod_authn_anon.html.en | 161 +++++++--- docs/manual/mod/mod_authn_dbm.html.en | 97 ++++-- docs/manual/mod/mod_authn_default.html.en | 66 +++- docs/manual/mod/mod_authn_file.html.en | 74 +++-- docs/manual/mod/mod_authz_dbm.html.en | 114 +++++-- docs/manual/mod/mod_authz_default.html.en | 66 +++- docs/manual/mod/mod_authz_groupfile.html.en | 91 ++++-- docs/manual/mod/mod_authz_host.html.en | 118 ++++--- docs/manual/mod/mod_authz_user.html.en | 70 +++- docs/manual/mod/mod_autoindex.html.en | 333 ++++++++++++------- 16 files changed, 1529 insertions(+), 676 deletions(-) diff --git a/docs/manual/mod/mod_actions.html.en b/docs/manual/mod/mod_actions.html.en index e827b0fcc4..0f23e2bd0f 100644 --- a/docs/manual/mod/mod_actions.html.en +++ b/docs/manual/mod/mod_actions.html.en @@ -4,28 +4,59 @@ XXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXX This file is generated from xml source: DO NOT EDIT XXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXX - -->mod_actions - Apache HTTP Server
<-
Apache > HTTP Server > Documentation > Version 2.1 > Modules

Apache Module mod_actions

Description: - This module provides for executing CGI scripts based on -media type or request method.
Status: - Base
Module Identifier: - actions_module
Source File: - mod_actions.c

Summary

+ --> +mod_actions - Apache HTTP Server + + + + + + +
<-
+ +
+

Apache Module mod_actions

+ + + +
Description:This module provides for executing CGI scripts based on +media type or request method.
Status:Base
Module Identifier:actions_module
Source File:mod_actions.c
+

Summary

+

This module has two directives. The Action directive lets you run CGI scripts whenever a file of a certain type is requested. The Script directive lets you run CGI scripts whenever a particular method is used in a request. This makes it much easier to execute scripts that process files.

-

Directives

+
top

Action Directive

Description: - Activates a CGI script for a particular handler or -content-type
Syntax: - Action action-type cgi-script
Context: - server config, virtual host, directory, .htaccess
Override: - FileInfo
Status: - Base
Module: - mod_actions
+ +

See also

+
+ +
top
+

Action Directive

+ + + + + + + +
Description:Activates a CGI script for a particular handler or +content-type
Syntax:Action action-type cgi-script
Context:server config, virtual host, directory, .htaccess
Override:FileInfo
Status:Base
Module:mod_actions

This directive adds an action, which will activate cgi-script when action-type is triggered by the request. The cgi-script is the URL-path to a resource @@ -51,13 +82,22 @@ content-typeSyntax:

In the second example, requests for files with a file extension of .xyz are handled instead by the specified cgi script /cgi-bin/program.cgi.

-

See also

top

Script Directive

Description: - Activates a CGI script for a particular request -method.
Syntax: - Script method cgi-script
Context: - server config, virtual host, directory
Status: - Base
Module: - mod_actions
+ +

See also

+ +
+
top
+

Script Directive

+ + + + + + +
Description:Activates a CGI script for a particular request +method.
Syntax:Script method cgi-script
Context:server config, virtual host, directory
Status:Base
Module:mod_actions

This directive adds an action, which will activate cgi-script when a file is requested using the method of method. The cgi-script is the URL-path to a @@ -87,4 +127,10 @@ method.Syntax: # A CGI PUT handler
Script PUT /~bob/put.cgi

-
\ No newline at end of file + +
+ + + \ No newline at end of file diff --git a/docs/manual/mod/mod_alias.html.en b/docs/manual/mod/mod_alias.html.en index 980f47a6f7..d661af50af 100644 --- a/docs/manual/mod/mod_alias.html.en +++ b/docs/manual/mod/mod_alias.html.en @@ -4,12 +4,29 @@ XXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXX This file is generated from xml source: DO NOT EDIT XXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXX - -->mod_alias - Apache HTTP Server
<-
Apache > HTTP Server > Documentation > Version 2.1 > Modules

Apache Module mod_alias

Description: - Provides for mapping different parts of the host - filesystem in the document tree and for URL redirection
Status: - Base
Module Identifier: - alias_module
Source File: - mod_alias.c

Summary

+ --> +mod_alias - Apache HTTP Server + + + + + + +
<-
+ +
+

Apache Module mod_alias

+ + + +
Description:Provides for mapping different parts of the host + filesystem in the document tree and for URL redirection
Status:Base
Module Identifier:alias_module
Source File:mod_alias.c
+

Summary

+

The directives contained in this module allow for manipulation and control of URLs as requests arrive at the server. The Alias and ScriptAlias directives are used to @@ -23,7 +40,10 @@ directives are used to instruct clients to make a new request with a different URL. They are often used when a resource has moved to a new location.

-

Directives

+
top

Alias Directive

Description: - Maps URLs to filesystem locations
Syntax: - Alias URL-path -file-path|directory-path
Context: - server config, virtual host
Status: - Base
Module: - mod_alias
+ +

See also

+
+ +
top
+

Alias Directive

+ + + + + + +
Description:Maps URLs to filesystem locations
Syntax:Alias URL-path +file-path|directory-path
Context:server config, virtual host
Status:Base
Module:mod_alias

The Alias directive allows documents to be stored in the local filesystem other than under the @@ -66,14 +96,19 @@ sections are run through once before aliases are performed, so they will apply.)

-
top

AliasMatch Directive

Description: - Maps URLs to filesystem locations using regular -expressions
Syntax: - AliasMatch regex -file-path|directory-path
Context: - server config, virtual host
Status: - Base
Module: - mod_alias
+ +
+
top
+

AliasMatch Directive

+ + + + + + +
Description:Maps URLs to filesystem locations using regular +expressions
Syntax:AliasMatch regex +file-path|directory-path
Context:server config, virtual host
Status:Base
Module:mod_alias

This directive is equivalent to Alias, but makes use of standard regular expressions, instead of simple prefix matching. The supplied regular expression is matched against the URL-path, and @@ -85,15 +120,20 @@ expressionsSyntax:

-
top

Redirect Directive

Description: - Sends an external redirect asking the client to fetch -a different URL
Syntax: - Redirect [status] URL-path -URL
Context: - server config, virtual host, directory, .htaccess
Override: - FileInfo
Status: - Base
Module: - mod_alias
+ +
+
top
+

Redirect Directive

+ + + + + + + +
Description:Sends an external redirect asking the client to fetch +a different URL
Syntax:Redirect [status] URL-path +URL
Context:server config, virtual host, directory, .htaccess
Override:FileInfo
Status:Base
Module:mod_alias

The Redirect directive maps an old URL into a new one. The new URL is returned to the client which attempts to fetch it again with the new address. URL-path a (%-decoded) @@ -156,15 +196,20 @@ sections.

Redirect 303 /three http://example.com/other

-
top

RedirectMatch Directive

Description: - Sends an external redirect based on a regular expression match -of the current URL
Syntax: - RedirectMatch [status] regex -URL
Context: - server config, virtual host, directory, .htaccess
Override: - FileInfo
Status: - Base
Module: - mod_alias
+ +
+
top
+

RedirectMatch Directive

+ + + + + + + +
Description:Sends an external redirect based on a regular expression match +of the current URL
Syntax:RedirectMatch [status] regex +URL
Context:server config, virtual host, directory, .htaccess
Override:FileInfo
Status:Base
Module:mod_alias

This directive is equivalent to Redirect, but makes use of standard regular expressions, instead of simple prefix matching. The supplied regular expression is matched against the URL-path, and @@ -176,36 +221,51 @@ of the current URLSyntax:

-
top

RedirectPermanent Directive

Description: - Sends an external permanent redirect asking the client to fetch -a different URL
Syntax: - RedirectPermanent URL-path URL
Context: - server config, virtual host, directory, .htaccess
Override: - FileInfo
Status: - Base
Module: - mod_alias
+ +
+
top
+

RedirectPermanent Directive

+ + + + + + + +
Description:Sends an external permanent redirect asking the client to fetch +a different URL
Syntax:RedirectPermanent URL-path URL
Context:server config, virtual host, directory, .htaccess
Override:FileInfo
Status:Base
Module:mod_alias

This directive makes the client know that the Redirect is permanent (status 301). Exactly equivalent to Redirect permanent.

-
top

RedirectTemp Directive

Description: - Sends an external temporary redirect asking the client to fetch -a different URL
Syntax: - RedirectTemp URL-path URL
Context: - server config, virtual host, directory, .htaccess
Override: - FileInfo
Status: - Base
Module: - mod_alias
+ +
+
top
+

RedirectTemp Directive

+ + + + + + + +
Description:Sends an external temporary redirect asking the client to fetch +a different URL
Syntax:RedirectTemp URL-path URL
Context:server config, virtual host, directory, .htaccess
Override:FileInfo
Status:Base
Module:mod_alias

This directive makes the client know that the Redirect is only temporary (status 302). Exactly equivalent to Redirect temp.

-
top

ScriptAlias Directive

Description: - Maps a URL to a filesystem location and designates the -target as a CGI script
Syntax: - ScriptAlias URL-path -file-path|directory-path
Context: - server config, virtual host
Status: - Base
Module: - mod_alias
+ +
+
top
+

ScriptAlias Directive

+ + + + + + +
Description:Maps a URL to a filesystem location and designates the +target as a CGI script
Syntax:ScriptAlias URL-path +file-path|directory-path
Context:server config, virtual host
Status:Base
Module:mod_alias

The ScriptAlias directive has the same behavior as the Alias directive, except that in addition it marks the target directory @@ -220,14 +280,19 @@ target as a CGI scriptSyn

A request for http://myserver/cgi-bin/foo would cause the server to run the script /web/cgi-bin/foo.

-
top

ScriptAliasMatch Directive

Description: - Maps a URL to a filesystem location using a regular expression -and designates the target as a CGI script
Syntax: - ScriptAliasMatch regex -file-path|directory-path
Context: - server config, virtual host
Status: - Base
Module: - mod_alias
+ +
+
top
+

ScriptAliasMatch Directive

+ + + + + + +
Description:Maps a URL to a filesystem location using a regular expression +and designates the target as a CGI script
Syntax:ScriptAliasMatch regex +file-path|directory-path
Context:server config, virtual host
Status:Base
Module:mod_alias

This directive is equivalent to ScriptAlias, but makes use of standard regular expressions, instead of simple prefix matching. The supplied regular expression is matched against the URL-path, @@ -239,4 +304,10 @@ and designates the target as a CGI script

ScriptAliasMatch ^/cgi-bin(.*) /usr/local/apache/cgi-bin$1

-
\ No newline at end of file + + + + + \ No newline at end of file diff --git a/docs/manual/mod/mod_asis.html.en b/docs/manual/mod/mod_asis.html.en index 5c3f5904c1..f386c6cdf4 100644 --- a/docs/manual/mod/mod_asis.html.en +++ b/docs/manual/mod/mod_asis.html.en @@ -4,12 +4,29 @@ XXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXX This file is generated from xml source: DO NOT EDIT XXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXX - -->mod_asis - Apache HTTP Server
<-
Apache > HTTP Server > Documentation > Version 2.1 > Modules

Apache Module mod_asis

Description: - Sends files that contain their own -HTTP headers
Status: - Base
Module Identifier: - asis_module
Source File: - mod_asis.c

Summary

+ --> +mod_asis - Apache HTTP Server + + + + + + +
<-
+ +
+

Apache Module mod_asis

+ + + +
Description:Sends files that contain their own +HTTP headers
Status:Base
Module Identifier:asis_module
Source File:mod_asis.c
+

Summary

+

This module provides the handler send-as-is which causes Apache to send the document without adding most of the usual HTTP headers.

@@ -20,7 +37,21 @@ HTTP headersStatus:

For historical reasons, this module will also process any file with the mime type httpd/send-as-is.

-
top
+

Directives

+

This module provides no directives.

+

Topics

+

See also

+
+
top
+
+

Usage

In the server configuration file, associate files with the send-as-is handler e.g.

@@ -63,4 +94,9 @@ HTTP headersStatus: included in the file. The server does not add a Last-Modified header; it probably should.

-
\ No newline at end of file +
+ + + \ No newline at end of file diff --git a/docs/manual/mod/mod_auth_basic.html.en b/docs/manual/mod/mod_auth_basic.html.en index efb424b8c8..3e831d7871 100644 --- a/docs/manual/mod/mod_auth_basic.html.en +++ b/docs/manual/mod/mod_auth_basic.html.en @@ -4,27 +4,57 @@ XXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXX This file is generated from xml source: DO NOT EDIT XXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXX - -->mod_auth_basic - Apache HTTP Server
<-
Apache > HTTP Server > Documentation > Version 2.1 > Modules

Apache Module mod_auth_basic

Description: - Basic authentication
Status: - Base
Module Identifier: - auth_basic_module
Source File: - mod_auth_basic.c
Compatibility: - Available in Apache 2.1 and later

Summary

+ --> +mod_auth_basic - Apache HTTP Server + + + + + + +
<-
+ +
+

Apache Module mod_auth_basic

+ + + + +
Description:Basic authentication
Status:Base
Module Identifier:auth_basic_module
Source File:mod_auth_basic.c
Compatibility:Available in Apache 2.1 and later
+

Summary

+

This module allows the use of HTTP Basic Authentication to restrict access by looking up users in the given providers. HTTP Digest Authentication is provided by mod_auth_digest.

-
+
top

AuthBasicAuthoritative Directive

Description: - Sets whether authorization and authentication are passed to -lower level modules
Syntax: - AuthBasicAuthoritative On|Off
Default: - AuthBasicAuthoritative On
Context: - directory, .htaccess
Override: - AuthConfig
Status: - Base
Module: - mod_auth_basic
+ +

See also

+
+ +
top
+

AuthBasicAuthoritative Directive

+ + + + + + + + +
Description:Sets whether authorization and authentication are passed to +lower level modules
Syntax:AuthBasicAuthoritative On|Off
Default:AuthBasicAuthoritative On
Context:directory, .htaccess
Override:AuthConfig
Status:Base
Module:mod_auth_basic

Setting the AuthBasicAuthoritative directive explicitly to Off allows for both authentication and authorization to be passed on to lower level @@ -44,14 +74,19 @@ lower level modulesSyntax rule will result in an Authorization Required reply. Not setting it thus keeps the system secure and forces an NCSA compliant behaviour.

-
top

AuthBasicProvider Directive

Description: - Sets the authentication provider(s) for this location
Syntax: - AuthBasicProvider On|Off|provider-name -[provider-name] ...
Default: - AuthBasicProvider On
Context: - directory
Status: - Base
Module: - mod_auth_basic
+ +
+
top
+

AuthBasicProvider Directive

+ + + + + + + +
Description:Sets the authentication provider(s) for this location
Syntax:AuthBasicProvider On|Off|provider-name +[provider-name] ...
Default:AuthBasicProvider On
Context:directory
Status:Base
Module:mod_auth_basic

The AuthBasicProvider directive sets which provider is used to authenticate the users for this location. Setting the value to On will choose the default provider @@ -75,4 +110,10 @@ lower level modulesSyntax

The value Off clears the provider list and sets it back to the default.

-
\ No newline at end of file + +
+
+ + \ No newline at end of file diff --git a/docs/manual/mod/mod_auth_digest.html.en b/docs/manual/mod/mod_auth_digest.html.en index e152db9203..396aabd52d 100644 --- a/docs/manual/mod/mod_auth_digest.html.en +++ b/docs/manual/mod/mod_auth_digest.html.en @@ -4,16 +4,36 @@ XXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXX This file is generated from xml source: DO NOT EDIT XXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXX - -->mod_auth_digest - Apache HTTP Server
<-
Apache > HTTP Server > Documentation > Version 2.1 > Modules

Apache Module mod_auth_digest

Description: - User authentication using MD5 - Digest Authentication.
Status: - Experimental
Module Identifier: - auth_digest_module
Source File: - mod_auth_digest.c

Summary

+ --> +mod_auth_digest - Apache HTTP Server + + + + + + +
<-
+ +
+

Apache Module mod_auth_digest

+ + + +
Description:User authentication using MD5 + Digest Authentication.
Status:Experimental
Module Identifier:auth_digest_module
Source File:mod_auth_digest.c
+

Summary

+

This module implements HTTP Digest Authentication. However, it has not been extensively tested and is therefore marked experimental.

-

Directives

+
top
+
top
+
+

Using Digest Authentication

Using MD5 Digest authentication is very simple. Simply set up authentication normally, using AuthType Digest and @@ -57,15 +90,19 @@ authentication is not as widely implemented as basic authentication, you should use it only in controlled environments.

-
top

AuthDigestAlgorithm Directive

Description: - Selects the algorithm used to calculate the challenge and -response hases in digest authentication
Syntax: - AuthDigestAlgorithm MD5|MD5-sess
Default: - AuthDigestAlgorithm MD5
Context: - directory, .htaccess
Override: - AuthConfig
Status: - Experimental
Module: - mod_auth_digest
+
+
top
+

AuthDigestAlgorithm Directive

+ + + + + + + + +
Description:Selects the algorithm used to calculate the challenge and +response hases in digest authentication
Syntax:AuthDigestAlgorithm MD5|MD5-sess
Default:AuthDigestAlgorithm MD5
Context:directory, .htaccess
Override:AuthConfig
Status:Experimental
Module:mod_auth_digest

The AuthDigestAlgorithm directive selects the algorithm used to calculate the challenge and response hashes.

@@ -74,14 +111,19 @@ response hases in digest authenticationtop

AuthDigestDomain Directive

Description: - URIs that are in the same protection space for digest -authentication
Syntax: - AuthDigestDomain URI [URI] ...
Context: - directory, .htaccess
Override: - AuthConfig
Status: - Experimental
Module: - mod_auth_digest
+ +
+
top
+

AuthDigestDomain Directive

+ + + + + + + +
Description:URIs that are in the same protection space for digest +authentication
Syntax:AuthDigestDomain URI [URI] ...
Context:directory, .htaccess
Override:AuthConfig
Status:Experimental
Module:mod_auth_digest

The AuthDigestDomain directive allows you to specify one or more URIs which are in the same protection space (i.e. use the same realm and username/password info). The @@ -102,35 +144,50 @@ authenticationSyntax: which case clients (which understand this) will then share username/password info across multiple servers without prompting the user each time.

-
top

AuthDigestNcCheck Directive

Description: - Enables or disables checking of the nonce-count sent by the -server
Syntax: - AuthDigestNcCheck On|Off
Default: - AuthDigestNcCheck Off
Context: - server config
Status: - Experimental
Module: - mod_auth_digest
+ +
+
top
+

AuthDigestNcCheck Directive

+ + + + + + + +
Description:Enables or disables checking of the nonce-count sent by the +server
Syntax:AuthDigestNcCheck On|Off
Default:AuthDigestNcCheck Off
Context:server config
Status:Experimental
Module:mod_auth_digest
Not implemented yet.
-
top

AuthDigestNonceFormat Directive

Description: - Determines how the nonce is generated
Syntax: - AuthDigestNonceFormat format
Context: - directory, .htaccess
Override: - AuthConfig
Status: - Experimental
Module: - mod_auth_digest
+ +
+
top
+

AuthDigestNonceFormat Directive

+ + + + + + + +
Description:Determines how the nonce is generated
Syntax:AuthDigestNonceFormat format
Context:directory, .htaccess
Override:AuthConfig
Status:Experimental
Module:mod_auth_digest
Not implemented yet.
-
top

AuthDigestNonceLifetime Directive

Description: - How long the server nonce is valid
Syntax: - AuthDigestNonceLifetime seconds
Default: - AuthDigestNonceLifetime 300
Context: - directory, .htaccess
Override: - AuthConfig
Status: - Experimental
Module: - mod_auth_digest
+ +
+
top
+

AuthDigestNonceLifetime Directive

+ + + + + + + + +
Description:How long the server nonce is valid
Syntax:AuthDigestNonceLifetime seconds
Default:AuthDigestNonceLifetime 300
Context:directory, .htaccess
Override:AuthConfig
Status:Experimental
Module:mod_auth_digest

The AuthDigestNonceLifetime directive controls how long the server nonce is valid. When the client contacts the server using an expired nonce the server will send @@ -140,14 +197,19 @@ serverSyntax: seconds. If seconds is less than 0 then the nonce never expires.

-
top

AuthDigestProvider Directive

Description: - Sets the authentication provider(s) for this location
Syntax: - AuthDigestProvider On|Off|provider-name -[provider-name] ...
Default: - AuthBasicProvider On
Context: - directory
Status: - Experimental
Module: - mod_auth_digest
+ +
+
top
+

AuthDigestProvider Directive

+ + + + + + + +
Description:Sets the authentication provider(s) for this location
Syntax:AuthDigestProvider On|Off|provider-name +[provider-name] ...
Default:AuthBasicProvider On
Context:directory
Status:Experimental
Module:mod_auth_digest

The AuthDigestProvider directive sets which provider is used to authenticate the users for this location. Setting the value to On will choose the default provider @@ -160,15 +222,20 @@ serverSyntax:

The value Off clears the provider list and sets it back to the default.

-
top

AuthDigestQop Directive

Description: - Determines the quality-of-protection to use in digest -authentication
Syntax: - AuthDigestQop none|auth|auth-int [auth|auth-int]
Default: - AuthDigestQop auth
Context: - directory, .htaccess
Override: - AuthConfig
Status: - Experimental
Module: - mod_auth_digest
+ +
+
top
+

AuthDigestQop Directive

+ + + + + + + + +
Description:Determines the quality-of-protection to use in digest +authentication
Syntax:AuthDigestQop none|auth|auth-int [auth|auth-int]
Default:AuthDigestQop auth
Context:directory, .htaccess
Override:AuthConfig
Status:Experimental
Module:mod_auth_digest

The AuthDigestQop directive determines the quality-of-protection to use. auth will only do authentication (username/password); auth-int is @@ -183,14 +250,19 @@ authenticationSyntax:

-
top

AuthDigestShmemSize Directive

Description: - The amount of shared memory to allocate for keeping track -of clients
Syntax: - AuthDigestShmemSize size
Default: - AuthDigestShmemSize 1000
Context: - server config
Status: - Experimental
Module: - mod_auth_digest
+ +
+
top
+

AuthDigestShmemSize Directive

+ + + + + + + +
Description:The amount of shared memory to allocate for keeping track +of clients
Syntax:AuthDigestShmemSize size
Default:AuthDigestShmemSize 1000
Context:server config
Status:Experimental
Module:mod_auth_digest

The AuthDigestShmemSize directive defines the amount of shared memory, that will be allocated at the server startup for keeping track of clients. Note that the shared memory @@ -211,4 +283,10 @@ of clientsSyntax: AuthDigestShmemSize 1024K
AuthDigestShmemSize 1M

-
\ No newline at end of file + + + + + \ No newline at end of file diff --git a/docs/manual/mod/mod_auth_ldap.html.en b/docs/manual/mod/mod_auth_ldap.html.en index d5b99a1afb..2a846d454b 100644 --- a/docs/manual/mod/mod_auth_ldap.html.en +++ b/docs/manual/mod/mod_auth_ldap.html.en @@ -4,13 +4,30 @@ XXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXX This file is generated from xml source: DO NOT EDIT XXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXX - -->mod_auth_ldap - Apache HTTP Server
<-
Apache > HTTP Server > Documentation > Version 2.1 > Modules

Apache Module mod_auth_ldap

Description: - Allows an LDAP directory to be used to store the database -for HTTP Basic authentication.
Status: - Experimental
Module Identifier: - auth_ldap_module
Source File: - mod_auth_ldap.c
Compatibility: - Available in version 2.0.41 and later

Summary

+ --> +mod_auth_ldap - Apache HTTP Server + + + + + + +
<-
+ +
+

Apache Module mod_auth_ldap

+ + + + +
Description:Allows an LDAP directory to be used to store the database +for HTTP Basic authentication.
Status:Experimental
Module Identifier:auth_ldap_module
Source File:mod_auth_ldap.c
Compatibility:Available in version 2.0.41 and later
+

Summary

+

mod_auth_ldap supports the following features:

+
top
+
top
+
+

Contents

  • @@ -83,7 +119,9 @@ for HTTP Basic authentication.top
top
+
+

Operation

There are two phases in granting access to a user. The first phase is authentication, in which mod_auth_ldap @@ -216,7 +254,9 @@ for HTTP Basic authentication.top

top
+
+

The require Directives

Apache's Require directives are used during the authorization phase to ensure that @@ -303,7 +343,9 @@ uniqueMember: cn=Fred User, o=Airius

Behavior of this directive is modified by the AuthLDAPCompareDNOnServer directive.

-
top
top
+
+

Examples

  • @@ -397,12 +439,16 @@ require valid-user has a pager or not.

-
top
top
+
+

Using TLS

To use TLS, simply set the AuthLDAPStartTLS to on. Nothing else needs to be done (other than ensure that your LDAP server is configured for TLS).

-
top
top
+
+

Using SSL

If mod_auth_ldap is linked against the Netscape/iPlanet LDAP SDK, it will not talk to any SSL server @@ -418,7 +464,9 @@ require valid-user

To specify a secure LDAP server, use ldaps:// in the AuthLDAPURL directive, instead of ldap://.

-
top
top
+
+

Using Microsoft FrontPage with mod_auth_ldap

Normally, FrontPage uses FrontPage-web-specific user/group @@ -502,49 +550,68 @@ AuthLDAPFrontPageHack on and won't be able to find the FrontPage-managed user file. -

top

AuthLDAPAuthoritative Directive

Description: - Prevent other authentication modules from -authenticating the user if this one fails
Syntax: - AuthLDAPAuthoritative on|off
Default: - AuthLDAPAuthoritative on
Context: - directory, .htaccess
Override: - AuthConfig
Status: - Experimental
Module: - mod_auth_ldap
+
+
top
+

AuthLDAPAuthoritative Directive

+ + + + + + + + +
Description:Prevent other authentication modules from +authenticating the user if this one fails
Syntax:AuthLDAPAuthoritative on|off
Default:AuthLDAPAuthoritative on
Context:directory, .htaccess
Override:AuthConfig
Status:Experimental
Module:mod_auth_ldap

Set to off if this module should let other authentication modules attempt to authenticate the user, should authentication with this module fail. Control is only passed on to lower modules if there is no DN or rule that matches the supplied user name (as passed by the client).

-
top

AuthLDAPBindDN Directive

Description: - Optional DN to use in binding to the LDAP server
Syntax: - AuthLDAPBindDN distinguished-name
Context: - directory, .htaccess
Override: - AuthConfig
Status: - Experimental
Module: - mod_auth_ldap
+ +
+
top
+

AuthLDAPBindDN Directive

+ + + + + + + +
Description:Optional DN to use in binding to the LDAP server
Syntax:AuthLDAPBindDN distinguished-name
Context:directory, .htaccess
Override:AuthConfig
Status:Experimental
Module:mod_auth_ldap

An optional DN used to bind to the server when searching for entries. If not provided, mod_auth_ldap will use an anonymous bind.

-
top

AuthLDAPBindPassword Directive

Description: - Password used in conjuction with the bind DN
Syntax: - AuthLDAPBindPassword password
Context: - directory, .htaccess
Override: - AuthConfig
Status: - Experimental
Module: - mod_auth_ldap
+ +
+
top
+

AuthLDAPBindPassword Directive

+ + + + + + + +
Description:Password used in conjuction with the bind DN
Syntax:AuthLDAPBindPassword password
Context:directory, .htaccess
Override:AuthConfig
Status:Experimental
Module:mod_auth_ldap

A bind password to use in conjunction with the bind DN. Note that the bind password is probably sensitive data, and should be properly protected. You should only use the AuthLDAPBindDN and AuthLDAPBindPassword if you absolutely need them to search the directory.

-
top

AuthLDAPCompareDNOnServer Directive

Description: - Use the LDAP server to compare the DNs
Syntax: - AuthLDAPCompareDNOnServer on|off
Default: - AuthLDAPCompareDNOnServer on
Context: - directory, .htaccess
Override: - AuthConfig
Status: - Experimental
Module: - mod_auth_ldap
+ +
+
top
+

AuthLDAPCompareDNOnServer Directive

+ + + + + + + + +
Description:Use the LDAP server to compare the DNs
Syntax:AuthLDAPCompareDNOnServer on|off
Default:AuthLDAPCompareDNOnServer on
Context:directory, .htaccess
Override:AuthConfig
Status:Experimental
Module:mod_auth_ldap

When set, mod_auth_ldap will use the LDAP server to compare the DNs. This is the only foolproof way to compare DNs. mod_auth_ldap will search the @@ -555,61 +622,86 @@ authenticating the user if this one failsmod_ldap cache can speed up DN comparison in most situations.

-
top

AuthLDAPDereferenceAliases Directive

Description: - When will the module de-reference aliases
Syntax: - AuthLDAPDereferenceAliases never|searching|finding|always
Default: - AuthLDAPDereferenceAliases Always
Context: - directory, .htaccess
Override: - AuthConfig
Status: - Experimental
Module: - mod_auth_ldap
+ +
+
top
+

AuthLDAPDereferenceAliases Directive

+ + + + + + + + +
Description:When will the module de-reference aliases
Syntax:AuthLDAPDereferenceAliases never|searching|finding|always
Default:AuthLDAPDereferenceAliases Always
Context:directory, .htaccess
Override:AuthConfig
Status:Experimental
Module:mod_auth_ldap

This directive specifies when mod_auth_ldap will de-reference aliases during LDAP operations. The default is always.

-
top

AuthLDAPEnabled Directive

Description: - Turn on or off LDAP authentication
Syntax: - AuthLDAPEnabled on|off
Default: - AuthLDAPEnabled on
Context: - directory, .htaccess
Override: - AuthConfig
Status: - Experimental
Module: - mod_auth_ldap
+ +
+
top
+

AuthLDAPEnabled Directive

+ + + + + + + + +
Description:Turn on or off LDAP authentication
Syntax: AuthLDAPEnabled on|off
Default:AuthLDAPEnabled on
Context:directory, .htaccess
Override:AuthConfig
Status:Experimental
Module:mod_auth_ldap

Set to off to disable mod_auth_ldap in certain directories. This is useful if you have mod_auth_ldap enabled at or near the top of your tree, but want to disable it completely in certain locations.

-
top

AuthLDAPFrontPageHack Directive

Description: - Allow LDAP authentication to work with MS FrontPage
Syntax: - AuthLDAPFrontPageHack on|off
Default: - AuthLDAPFronPageHack off
Context: - directory, .htaccess
Override: - AuthConfig
Status: - Experimental
Module: - mod_auth_ldap
+ +
+
top
+

AuthLDAPFrontPageHack Directive

+ + + + + + + + +
Description:Allow LDAP authentication to work with MS FrontPage
Syntax:AuthLDAPFrontPageHack on|off
Default:AuthLDAPFronPageHack off
Context:directory, .htaccess
Override:AuthConfig
Status:Experimental
Module:mod_auth_ldap

See the section on using Microsoft FrontPage with mod_auth_ldap.

-
top

AuthLDAPGroupAttribute Directive

Description: - LDAP attributes used to check for group membership
Syntax: - AuthLDAPGroupAttribute attribute
Context: - directory, .htaccess
Override: - AuthConfig
Status: - Experimental
Module: - mod_auth_ldap
+ +
+
top
+

AuthLDAPGroupAttribute Directive

+ + + + + + + +
Description:LDAP attributes used to check for group membership
Syntax:AuthLDAPGroupAttribute attribute
Context:directory, .htaccess
Override:AuthConfig
Status:Experimental
Module:mod_auth_ldap

This directive specifies which LDAP attributes are used to check for group membership. Multiple attributes can be used by specifying this directive multiple times. If not specified, then mod_auth_ldap uses the member and uniquemember attributes.

-
top

AuthLDAPGroupAttributeIsDN Directive

Description: - Use the DN of the client username when checking for -group membership
Syntax: - AuthLDAPGroupAttributeIsDN on|off
Default: - AuthLDAPGroupAttributeIsDN on
Context: - directory, .htaccess
Override: - AuthConfig
Status: - Experimental
Module: - mod_auth_ldap
+ +
+
top
+

AuthLDAPGroupAttributeIsDN Directive

+ + + + + + + + +
Description:Use the DN of the client username when checking for +group membership
Syntax:AuthLDAPGroupAttributeIsDN on|off
Default:AuthLDAPGroupAttributeIsDN on
Context:directory, .htaccess
Override:AuthConfig
Status:Experimental
Module:mod_auth_ldap

When set on, this directive says to use the distinguished name of the client username when checking for group membership. Otherwise, the username will be used. For example, @@ -620,39 +712,54 @@ group membershipSyntax: cn=Babs Jenson, o=Airius as a member. If this directive is not set, then mod_auth_ldap will check if the group has bjenson as a member.

-
top

AuthLDAPRemoteUserIsDN Directive

Description: - Use the DN of the client username to set the REMOTE_USER -environment variable
Syntax: - AuthLDAPRemoteUserIsDN on|off
Default: - AuthLDAPUserIsDN off
Context: - directory, .htaccess
Override: - AuthConfig
Status: - Experimental
Module: - mod_auth_ldap
+ +
+
top
+

AuthLDAPRemoteUserIsDN Directive

+ + + + + + + + +
Description:Use the DN of the client username to set the REMOTE_USER +environment variable
Syntax:AuthLDAPRemoteUserIsDN on|off
Default:AuthLDAPUserIsDN off
Context:directory, .htaccess
Override:AuthConfig
Status:Experimental
Module:mod_auth_ldap

If this directive is set to on, the value of the REMOTE_USER environment variable will be set to the full distinguished name of the authenticated user, rather than just the username that was passed by the client. It is turned off by default.

-
top

AuthLDAPStartTLS directive Directive

Description: - Use a secure TLS connection to the LDAP server
Syntax: - AuthLDAPStartTLS on|off
Default: - AuthLDAPStartTLS off
Context: - directory, .htaccess
Override: - AuthConfig
Status: - Experimental
Module: - mod_auth_ldap
+ +
+
top
+

AuthLDAPStartTLS directive Directive

+ + + + + + + + +
Description:Use a secure TLS connection to the LDAP server
Syntax:AuthLDAPStartTLS on|off
Default:AuthLDAPStartTLS off
Context:directory, .htaccess
Override:AuthConfig
Status:Experimental
Module:mod_auth_ldap

If this directive is set to on, mod_auth_ldap will start a secure TLS session after connecting to the LDAP server. This requires your LDAP server to support TLS.

-
top

AuthLDAPUrl Directive

Description: - URL specifying the LDAP search parameters
Syntax: - AuthLDAPUrl url
Context: - directory, .htaccess
Override: - AuthConfig
Status: - Experimental
Module: - mod_auth_ldap
+ +
+
top
+

AuthLDAPUrl Directive

+ + + + + + + +
Description:URL specifying the LDAP search parameters
Syntax:AuthLDAPUrl url
Context:directory, .htaccess
Override:AuthConfig
Status:Experimental
Module:mod_auth_ldap

An RFC 2255 URL which specifies the LDAP search parameters to use. The syntax of the URL is

ldap://host:port/basedn?attribute?scope?filter

@@ -736,4 +843,10 @@ environment variableSynta (&(posixid=*)(cn=Babs Jenson)).

See above for examples of AuthLDAPURL URLs.

-
\ No newline at end of file + +
+
+ + \ No newline at end of file diff --git a/docs/manual/mod/mod_authn_anon.html.en b/docs/manual/mod/mod_authn_anon.html.en index f9bbacedad..b4fd6297e6 100644 --- a/docs/manual/mod/mod_authn_anon.html.en +++ b/docs/manual/mod/mod_authn_anon.html.en @@ -4,13 +4,30 @@ XXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXX This file is generated from xml source: DO NOT EDIT XXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXX - -->mod_authn_anon - Apache HTTP Server
<-
Apache > HTTP Server > Documentation > Version 2.1 > Modules

Apache Module mod_authn_anon

Description: - Allows "anonymous" user access to authenticated - areas
Status: - Extension
Module Identifier: - authn_anon_module
Source File: - mod_authn_anon.c
Compatibility: - Available in Apache 2.1 and later

Summary

+ --> +mod_authn_anon - Apache HTTP Server + + + + + + +
<-
+ +
+

Apache Module mod_authn_anon

+ + + + +
Description:Allows "anonymous" user access to authenticated + areas
Status:Extension
Module Identifier:authn_anon_module
Source File:mod_authn_anon.c
Compatibility:Available in Apache 2.1 and later
+

Summary

+

This module provides authentication front-ends such as mod_auth_basic to authenticate users similar to anonymous-ftp sites, i.e. have a 'magic' user id @@ -28,12 +45,22 @@

When using mod_auth_basic, this module is invoked via the AuthBasicProvider directive with the anon value.

-

Directives

+
top

Example

+ +

Topics

+
+
top
+
+

Example

The example below is combined with "normal" htpasswd-file based authentication and allows users in additionally as 'guests' with the following properties:

@@ -79,14 +106,18 @@ </Directory>

-
top

Anonymous Directive

Description: - Specifies userIDs that areallowed access without -password verification
Syntax: - Anonymous user [user] ...
Context: - directory, .htaccess
Override: - AuthConfig
Status: - Extension
Module: - mod_authn_anon
+
+
top
+

Anonymous Directive

+ + + + + + + +
Description:Specifies userIDs that areallowed access without +password verification
Syntax:Anonymous user [user] ...
Context:directory, .htaccess
Override:AuthConfig
Status:Extension
Module:mod_authn_anon

A list of one or more 'magic' userIDs which are allowed access without password verification. The userIDs are space separated. It is possible to use the ' and " quotes to allow a @@ -105,50 +136,76 @@ password verificationSynt

This would allow the user to enter without password verification by using the userIDs "anonymous", "AnonyMous", "Not Registered" and "I Don't Know".

-
top

Anonymous_LogEmail Directive

Description: - Sets whether the password entered will be logged in the -error log
Syntax: - Anonymous_LogEmail On|Off
Default: - Anonymous_LogEmail On
Context: - directory, .htaccess
Override: - AuthConfig
Status: - Extension
Module: - mod_authn_anon
+ +
+
top
+

Anonymous_LogEmail Directive

+ + + + + + + + +
Description:Sets whether the password entered will be logged in the +error log
Syntax:Anonymous_LogEmail On|Off
Default:Anonymous_LogEmail On
Context:directory, .htaccess
Override:AuthConfig
Status:Extension
Module:mod_authn_anon

When set On, the default, the 'password' entered (which hopefully contains a sensible email address) is logged in the error log.

-
top

Anonymous_MustGiveEmail Directive

Description: - Specifies whether blank passwords are allowed
Syntax: - Anonymous_MustGiveEmail On|Off
Default: - Anonymous_MustGiveEmail On
Context: - directory, .htaccess
Override: - AuthConfig
Status: - Extension
Module: - mod_authn_anon
+ +
+
top
+

Anonymous_MustGiveEmail Directive

+ + + + + + + + +
Description:Specifies whether blank passwords are allowed
Syntax:Anonymous_MustGiveEmail On|Off
Default:Anonymous_MustGiveEmail On
Context:directory, .htaccess
Override:AuthConfig
Status:Extension
Module:mod_authn_anon

Specifies whether the user must specify an email address as the password. This prohibits blank passwords.

-
top

Anonymous_NoUserID Directive

Description: - Sets whether the userID field may be empty
Syntax: - Anonymous_NoUserID On|Off
Default: - Anonymous_NoUserID Off
Context: - directory, .htaccess
Override: - AuthConfig
Status: - Extension
Module: - mod_authn_anon
+ +
+
top
+

Anonymous_NoUserID Directive

+ + + + + + + + +
Description:Sets whether the userID field may be empty
Syntax:Anonymous_NoUserID On|Off
Default:Anonymous_NoUserID Off
Context:directory, .htaccess
Override:AuthConfig
Status:Extension
Module:mod_authn_anon

When set On, users can leave the userID (and perhaps the password field) empty. This can be very convenient for MS-Explorer users who can just hit return or click directly on the OK button; which seems a natural reaction.

-
top

Anonymous_VerifyEmail Directive

Description: - Sets whether to check the password field for a correctly -formatted email address
Syntax: - Anonymous_VerifyEmail On|Off
Default: - Anonymous_VerifyEmail Off
Context: - directory, .htaccess
Override: - AuthConfig
Status: - Extension
Module: - mod_authn_anon
+ +
+
top
+

Anonymous_VerifyEmail Directive

+ + + + + + + + +
Description:Sets whether to check the password field for a correctly +formatted email address
Syntax:Anonymous_VerifyEmail On|Off
Default:Anonymous_VerifyEmail Off
Context:directory, .htaccess
Override:AuthConfig
Status:Extension
Module:mod_authn_anon

When set On the 'password' entered is checked for at least one '@' and a '.' to encourage users to enter valid email addresses (see the above Anonymous_LogEmail).

-
\ No newline at end of file + +
+ + + \ No newline at end of file diff --git a/docs/manual/mod/mod_authn_dbm.html.en b/docs/manual/mod/mod_authn_dbm.html.en index 7242c5aa80..f8d8d835e6 100644 --- a/docs/manual/mod/mod_authn_dbm.html.en +++ b/docs/manual/mod/mod_authn_dbm.html.en @@ -4,12 +4,29 @@ XXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXX This file is generated from xml source: DO NOT EDIT XXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXX - -->mod_authn_dbm - Apache HTTP Server
<-
Apache > HTTP Server > Documentation > Version 2.1 > Modules

Apache Module mod_authn_dbm

Description: - User authentication using DBM files
Status: - Extension
Module Identifier: - authn_dbm_module
Source File: - mod_authn_dbm.c
Compatibility: - Available in Apache 2.1 and later

Summary

+ --> +mod_authn_dbm - Apache HTTP Server + + + + + + +
<-
+ +
+

Apache Module mod_authn_dbm

+ + + + +
Description:User authentication using DBM files
Status:Extension
Module Identifier:authn_dbm_module
Source File:mod_authn_dbm.c
Compatibility:Available in Apache 2.1 and later
+

Summary

+

This module provides authentication front-ends such as mod_auth_digest and mod_auth_basic to authenticate users by looking up users in dbm password @@ -21,21 +38,36 @@ AuthBasicProvider or AuthDigestProvider with the dbm value.

-

Directives

+
top

AuthDBMType Directive

Description: - Sets the type of database file that is used to -store passwords
Syntax: - AuthDBMType default|SDBM|GDBM|NDBM|DB
Default: - AuthDBMType default
Context: - directory, .htaccess
Override: - AuthConfig
Status: - Extension
Module: - mod_authn_dbm
+ +
+ +
top
+

AuthDBMType Directive

+ + + + + + + + +
Description:Sets the type of database file that is used to +store passwords
Syntax:AuthDBMType default|SDBM|GDBM|NDBM|DB
Default:AuthDBMType default
Context:directory, .htaccess
Override:AuthConfig
Status:Extension
Module:mod_authn_dbm

Sets the type of database file that is used to store the passwords. The default database type is determined at compile time. The availability of other types of database files also depends on @@ -43,14 +75,19 @@ store passwordsSyntax:

It is crucial that whatever program you use to create your password files is configured to use the same type of database.

-
top

AuthDBMUserFile Directive

Description: - Sets the name of a database file containing the list of users and -passwords for authentication
Syntax: - AuthDBMUserFile file-path
Context: - directory, .htaccess
Override: - AuthConfig
Status: - Extension
Module: - mod_authn_dbm
+ +
+
top
+

AuthDBMUserFile Directive

+ + + + + + + +
Description:Sets the name of a database file containing the list of users and +passwords for authentication
Syntax:AuthDBMUserFile file-path
Context:directory, .htaccess
Override:AuthConfig
Status:Extension
Module:mod_authn_dbm

The AuthDBMUserFile directive sets the name of a DBM file containing the list of users and passwords for user authentication. File-path is the absolute path to @@ -80,4 +117,10 @@ passwords for authenticationdbmmanage is included with Apache. This program can be used to create and update DBM format password files for use with this module.

-
\ No newline at end of file + +
+
+ + \ No newline at end of file diff --git a/docs/manual/mod/mod_authn_default.html.en b/docs/manual/mod/mod_authn_default.html.en index 71338ecc51..336a845964 100644 --- a/docs/manual/mod/mod_authn_default.html.en +++ b/docs/manual/mod/mod_authn_default.html.en @@ -4,26 +4,52 @@ XXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXX This file is generated from xml source: DO NOT EDIT XXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXX - -->mod_authn_default - Apache HTTP Server
<-
Apache > HTTP Server > Documentation > Version 2.1 > Modules

Apache Module mod_authn_default

Description: - Authentication fallback module
Status: - Base
Module Identifier: - authn_default_module
Source File: - mod_authn_default.c
Compatibility: - Available in Apache 2.1 and later

Summary

+ --> +mod_authn_default - Apache HTTP Server + + + + + + +
<-
+ +
+

Apache Module mod_authn_default

+ + + + +
Description:Authentication fallback module
Status:Base
Module Identifier:authn_default_module
Source File:mod_authn_default.c
Compatibility:Available in Apache 2.1 and later
+

Summary

+

This module is designed to be the fallback module, if you don't have configured an authentication module like mod_auth_basic. It simply rejects any credentials supplied by the user.

-
top

AuthDefaultAuthoritative Directive

Description: - Sets whether authentication is passed to lower level -modules
Syntax: - AuthDefaultAuthoritative On|Off
Default: - AuthDefaultAuthoritative On
Context: - directory, .htaccess
Override: - AuthConfig
Status: - Base
Module: - mod_authn_default
+
+

Directives

+ +
+ +
top
+

AuthDefaultAuthoritative Directive

+ + + + + + + + +
Description:Sets whether authentication is passed to lower level +modules
Syntax:AuthDefaultAuthoritative On|Off
Default:AuthDefaultAuthoritative On
Context:directory, .htaccess
Override:AuthConfig
Status:Base
Module:mod_authn_default

Setting the AuthDefaultAuthoritative directive explicitly to Off allows for authentication to be passed on to lower level modules (as defined in the modules.c @@ -36,4 +62,10 @@ modulesSyntax: AuthDefaultAuthoritative as default (On).

-
\ No newline at end of file + +
+ + + \ No newline at end of file diff --git a/docs/manual/mod/mod_authn_file.html.en b/docs/manual/mod/mod_authn_file.html.en index 41da1a920e..c2bc06af41 100644 --- a/docs/manual/mod/mod_authn_file.html.en +++ b/docs/manual/mod/mod_authn_file.html.en @@ -4,12 +4,29 @@ XXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXX This file is generated from xml source: DO NOT EDIT XXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXX - -->mod_authn_file - Apache HTTP Server
<-
Apache > HTTP Server > Documentation > Version 2.1 > Modules

Apache Module mod_authn_file

Description: - User authentication using text files
Status: - Base
Module Identifier: - authn_file_module
Source File: - mod_authn_file.c
Compatibility: - Available in Apache 2.1 and later

Summary

+ --> +mod_authn_file - Apache HTTP Server + + + + + + +
<-
+ +
+

Apache Module mod_authn_file

+ + + + +
Description:User authentication using text files
Status:Base
Module Identifier:authn_file_module
Source File:mod_authn_file.c
Compatibility:Available in Apache 2.1 and later
+

Summary

+

This module provides authentication front-ends such as mod_auth_digest and mod_auth_basic to authenticate users by looking up users in plain text password files. @@ -20,19 +37,34 @@ AuthBasicProvider or AuthDigestProvider with the file value.

-

Directives

See also

  • +
+
top

AuthUserFile Directive

Description: - Sets the name of a text file containing the list of users and -passwords for authentication
Syntax: - AuthUserFile file-path
Context: - directory, .htaccess
Override: - AuthConfig
Status: - Base
Module: - mod_authn_file
+ +
  • htpasswd
  • +
  • htdigest
  • +
    + +
    top
    +

    AuthUserFile Directive

    + + + + + + + +
    Description:Sets the name of a text file containing the list of users and +passwords for authentication
    Syntax:AuthUserFile file-path
    Context:directory, .htaccess
    Override:AuthConfig
    Status:Base
    Module:mod_authn_file

    The AuthUserFile directive sets the name of a textual file containing the list of users and passwords for user authentication. File-path is the path to the user @@ -82,4 +114,10 @@ passwords for authenticationAuthUserFile.

    -
    \ No newline at end of file + +
    + + + \ No newline at end of file diff --git a/docs/manual/mod/mod_authz_dbm.html.en b/docs/manual/mod/mod_authz_dbm.html.en index 224a8d03a1..484b3e225b 100644 --- a/docs/manual/mod/mod_authz_dbm.html.en +++ b/docs/manual/mod/mod_authz_dbm.html.en @@ -4,27 +4,57 @@ XXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXX This file is generated from xml source: DO NOT EDIT XXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXX - -->mod_authz_dbm - Apache HTTP Server
    <-
    Apache > HTTP Server > Documentation > Version 2.1 > Modules

    Apache Module mod_authz_dbm

    Description: - Group authorization using DBM files
    Status: - Extension
    Module Identifier: - authz_dbm_module
    Source File: - mod_authz_dbm.c
    Compatibility: - Available in Apache 2.1 and later

    Summary

    + --> +mod_authz_dbm - Apache HTTP Server + + + + + + +
    <-
    + +
    +

    Apache Module mod_authz_dbm

    + + + + +
    Description:Group authorization using DBM files
    Status:Extension
    Module Identifier:authz_dbm_module
    Source File:mod_authz_dbm.c
    Compatibility:Available in Apache 2.1 and later
    +

    Summary

    +

    This module provides authorization capabilities so that authenticated users can be allowed or denied access to portions of the web site by group membership. Similar functionality is provided by mod_authz_groupfile.

    -

    Directives

    +
    top

    AuthDBMGroupFile Directive

    Description: - Sets the name of the database file containing the list -of user groups for authentication
    Syntax: - AuthDBMGroupFile file-path
    Context: - directory, .htaccess
    Override: - AuthConfig
    Status: - Extension
    Module: - mod_authz_dbm
    + +

    See also

    +
    + +
    top
    +

    AuthDBMGroupFile Directive

    + + + + + + + +
    Description:Sets the name of the database file containing the list +of user groups for authentication
    Syntax:AuthDBMGroupFile file-path
    Context:directory, .htaccess
    Override:AuthConfig
    Status:Extension
    Module:mod_authz_dbm

    The AuthDBMGroupFile directive sets the name of a DBM file containing the list of user groups for user authentication. File-path is the absolute path to the @@ -70,15 +100,20 @@ of user groups for authenticationtop

    AuthzDBMAuthoritative Directive

    Description: - Sets whether authorization will be passed on to lower level -modules
    Syntax: - AuthzDBMAuthoritative On|Off
    Default: - AuthzDBMAuthoritative On
    Context: - directory, .htaccess
    Override: - AuthConfig
    Status: - Extension
    Module: - mod_authz_dbm
    + +
    +
    top
    +

    AuthzDBMAuthoritative Directive

    + + + + + + + + +
    Description:Sets whether authorization will be passed on to lower level +modules
    Syntax:AuthzDBMAuthoritative On|Off
    Default:AuthzDBMAuthoritative On
    Context:directory, .htaccess
    Override:AuthConfig
    Status:Extension
    Module:mod_authz_dbm

    Setting the AuthzDBMAuthoritative directive explicitly to Off allows group authorization to be passed on to lower level modules (as defined in the @@ -112,15 +147,20 @@ modulesSyntax: a single .htpasswd file, than it is to secure a database which might have more access interfaces.

    -
    top

    AuthzDBMType Directive

    Description: - Sets the type of database file that is used to -store passwords
    Syntax: - AuthzDBMType default|SDBM|GDBM|NDBM|DB
    Default: - AuthzDBMType default
    Context: - directory, .htaccess
    Override: - AuthConfig
    Status: - Extension
    Module: - mod_authz_dbm
    + +
    +
    top
    +

    AuthzDBMType Directive

    + + + + + + + + +
    Description:Sets the type of database file that is used to +store passwords
    Syntax:AuthzDBMType default|SDBM|GDBM|NDBM|DB
    Default:AuthzDBMType default
    Context:directory, .htaccess
    Override:AuthConfig
    Status:Extension
    Module:mod_authz_dbm

    Sets the type of database file that is used to store the passwords. The default database type is determined at compile time. The availability of other types of database files also depends on @@ -128,4 +168,10 @@ store passwordsSyntax:

    It is crucial that whatever program you use to create your password files is configured to use the same type of database.

    -
    \ No newline at end of file + +
    + + + \ No newline at end of file diff --git a/docs/manual/mod/mod_authz_default.html.en b/docs/manual/mod/mod_authz_default.html.en index 02b00a80ad..89ccb3843c 100644 --- a/docs/manual/mod/mod_authz_default.html.en +++ b/docs/manual/mod/mod_authz_default.html.en @@ -4,26 +4,52 @@ XXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXX This file is generated from xml source: DO NOT EDIT XXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXX - -->mod_authz_default - Apache HTTP Server
    <-
    Apache > HTTP Server > Documentation > Version 2.1 > Modules

    Apache Module mod_authz_default

    Description: - Authorization fallback module
    Status: - Base
    Module Identifier: - authz_default_module
    Source File: - mod_authz_default.c
    Compatibility: - Available in Apache 2.1 and later

    Summary

    + --> +mod_authz_default - Apache HTTP Server + + + + + + +
    <-
    + +
    +

    Apache Module mod_authz_default

    + + + + +
    Description:Authorization fallback module
    Status:Base
    Module Identifier:authz_default_module
    Source File:mod_authz_default.c
    Compatibility:Available in Apache 2.1 and later
    +

    Summary

    +

    This module is designed to be the fallback module, if you don't have configured an authorization module like mod_authz_user or mod_authz_groupfile. It simply rejects any authorization request.

    -
    top

    AuthzDefaultAuthoritative Directive

    Description: - Sets whether authorization is passed to lower level -modules
    Syntax: - AuthzDefaultAuthoritative On|Off
    Default: - AuthzDefaultAuthoritative On
    Context: - directory, .htaccess
    Override: - AuthConfig
    Status: - Base
    Module: - mod_authz_default
    +
    +

    Directives

    + +
    + +
    top
    +

    AuthzDefaultAuthoritative Directive

    + + + + + + + + +
    Description:Sets whether authorization is passed to lower level +modules
    Syntax:AuthzDefaultAuthoritative On|Off
    Default:AuthzDefaultAuthoritative On
    Context:directory, .htaccess
    Override:AuthConfig
    Status:Base
    Module:mod_authz_default

    Setting the AuthzDefaultAuthoritative directive explicitly to Off allows for authorization to be passed on to lower level modules (as defined in the modules.c @@ -36,4 +62,10 @@ modulesSyntax: AuthzDefaultAuthoritative as default (On).

    -
    \ No newline at end of file + +
    + + + \ No newline at end of file diff --git a/docs/manual/mod/mod_authz_groupfile.html.en b/docs/manual/mod/mod_authz_groupfile.html.en index eb3e4a8dde..8a60d0265e 100644 --- a/docs/manual/mod/mod_authz_groupfile.html.en +++ b/docs/manual/mod/mod_authz_groupfile.html.en @@ -4,26 +4,56 @@ XXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXX This file is generated from xml source: DO NOT EDIT XXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXX - -->mod_authz_groupfile - Apache HTTP Server
    <-
    Apache > HTTP Server > Documentation > Version 2.1 > Modules

    Apache Module mod_authz_groupfile

    Description: - Group authorization using plaintext files
    Status: - Base
    Module Identifier: - authz_groupfile_module
    Source File: - mod_authz_groupfile.c
    Compatibility: - Available in Apache 2.1 and later

    Summary

    + --> +mod_authz_groupfile - Apache HTTP Server + + + + + + +
    <-
    + +
    +

    Apache Module mod_authz_groupfile

    + + + + +
    Description:Group authorization using plaintext files
    Status:Base
    Module Identifier:authz_groupfile_module
    Source File:mod_authz_groupfile.c
    Compatibility:Available in Apache 2.1 and later
    +

    Summary

    +

    This module provides authorization capabilities so that authenticated users can be allowed or denied access to portions of the web site by group membership. Similar functionality is provided by mod_authz_dbm.

    -

    Directives

    +
    top

    AuthGroupFile Directive

    Description: - Sets the name of a text file containing the list -of user groups for authentication
    Syntax: - AuthGroupFile file-path
    Context: - directory, .htaccess
    Override: - AuthConfig
    Status: - Base
    Module: - mod_authz_groupfile
    + +

    See also

    +
    + +
    top
    +

    AuthGroupFile Directive

    + + + + + + + +
    Description:Sets the name of a text file containing the list +of user groups for authentication
    Syntax:AuthGroupFile file-path
    Context:directory, .htaccess
    Override:AuthConfig
    Status:Base
    Module:mod_authz_groupfile

    The AuthGroupFile directive sets the name of a textual file containing the list of user groups for user authentication. File-path is the path to the group @@ -45,15 +75,20 @@ of user groups for authenticationAuthGroupFile.

    -
    top

    AuthzGroupFileAuthoritative Directive

    Description: - Sets whether authorization will be passed on to lower level -modules
    Syntax: - AuthzGroupFileAuthoritative On|Off
    Default: - AuthzGroupFileAuthoritative On
    Context: - directory, .htaccess
    Override: - AuthConfig
    Status: - Base
    Module: - mod_authz_groupfile
    + +
    +
    top
    +

    AuthzGroupFileAuthoritative Directive

    + + + + + + + + +
    Description:Sets whether authorization will be passed on to lower level +modules
    Syntax:AuthzGroupFileAuthoritative On|Off
    Default:AuthzGroupFileAuthoritative On
    Context:directory, .htaccess
    Override:AuthConfig
    Status:Base
    Module:mod_authz_groupfile

    Setting the AuthzGroupFileAuthoritative directive explicitly to Off allows for group authorization to be passed on to lower level modules (as defined @@ -72,4 +107,10 @@ modulesSyntax: secure a single .htpasswd file, than it is to secure a database which might have more access interfaces.

    -
    \ No newline at end of file + + + + + \ No newline at end of file diff --git a/docs/manual/mod/mod_authz_host.html.en b/docs/manual/mod/mod_authz_host.html.en index aafe0ef77e..477fa77ef4 100644 --- a/docs/manual/mod/mod_authz_host.html.en +++ b/docs/manual/mod/mod_authz_host.html.en @@ -4,13 +4,30 @@ XXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXX This file is generated from xml source: DO NOT EDIT XXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXX - -->mod_authz_host - Apache HTTP Server
    <-
    Apache > HTTP Server > Documentation > Version 2.1 > Modules

    Apache Module mod_authz_host

    Description: - Group authorizations based on host (name or IP -address)
    Status: - Base
    Module Identifier: - authz_host_module
    Source File: - mod_authz_host.c
    Compatibility: - Available in Apache 2.1 and later

    Summary

    + --> +mod_authz_host - Apache HTTP Server + + + + + + +
    <-
    + +
    +

    Apache Module mod_authz_host

    + + + + +
    Description:Group authorizations based on host (name or IP +address)
    Status:Base
    Module Identifier:authz_host_module
    Source File:mod_authz_host.c
    Compatibility:Available in Apache 2.1 and later
    +

    Summary

    +

    The directives provided by mod_authz_host are used in <Directory>, <Files>, and @@ -36,18 +53,31 @@ address)Status: cases. However, it is possible to restrict some methods, while leaving other methods unrestricted, by enclosing the directives in a <Limit> section.

    -

    Directives

    +

    Directives

    +

    See also

    top

    Allow Directive

    Description: - Controls which hosts can access an area of the -server
    Syntax: - Allow from all|host|env=env-variable -[host|env=env-variable] ...
    Context: - directory, .htaccess
    Override: - Limit
    Status: - Base
    Module: - mod_authz_host
    + +

    See also

    +
    + +
    top
    +

    Allow Directive

    + + + + + + + +
    Description:Controls which hosts can access an area of the +server
    Syntax: Allow from all|host|env=env-variable +[host|env=env-variable] ...
    Context:directory, .htaccess
    Override:Limit
    Status:Base
    Module:mod_authz_host

    The Allow directive affects which hosts can access an area of the server. Access can be controlled by hostname, IP Address, IP Address range, or by other @@ -152,29 +182,39 @@ serverSyntax:

    In this case, browsers with a user-agent string beginning with KnockKnock/2.0 will be allowed access, and all others will be denied.

    -
    top

    Deny Directive

    Description: - Controls which hosts are denied access to the -server
    Syntax: - Deny from all|host|env=env-variable -[host|env=env-variable] ...
    Context: - directory, .htaccess
    Override: - Limit
    Status: - Base
    Module: - mod_authz_host
    + +
    +
    top
    +

    Deny Directive

    + + + + + + + +
    Description:Controls which hosts are denied access to the +server
    Syntax: Deny from all|host|env=env-variable +[host|env=env-variable] ...
    Context:directory, .htaccess
    Override:Limit
    Status:Base
    Module:mod_authz_host

    This directive allows access to the server to be restricted based on hostname, IP address, or environment variables. The arguments for the Deny directive are identical to the arguments for the Allow directive.

    -
    top

    Order Directive

    + + + + + + +
    Description: - Controls the default access state and the order in which + + +
    top
    +

    Order Directive

    + +
    Description:Controls the default access state and the order in which Allow and Deny are -evaluated.
    Syntax: - Order ordering
    Default: - Order Deny,Allow
    Context: - directory, .htaccess
    Override: - Limit
    Status: - Base
    Module: - mod_authz_host
    +evaluated.
    Syntax: Order ordering
    Default:Order Deny,Allow
    Context:directory, .htaccess
    Override:Limit
    Status:Base
    Module:mod_authz_host

    The Order directive controls the default access state and the order in which Allow and Deny directives are evaluated. Ordering is one of

    @@ -268,4 +308,10 @@ evaluated.Syntax: Order directive. For details on the merging of configuration sections, see the documentation on How Directory, Location and Files sections work.

    -
    \ No newline at end of file + +
    +
    + + \ No newline at end of file diff --git a/docs/manual/mod/mod_authz_user.html.en b/docs/manual/mod/mod_authz_user.html.en index 20b2865bbd..9aea74cc1a 100644 --- a/docs/manual/mod/mod_authz_user.html.en +++ b/docs/manual/mod/mod_authz_user.html.en @@ -4,28 +4,58 @@ XXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXX This file is generated from xml source: DO NOT EDIT XXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXX - -->mod_authz_user - Apache HTTP Server
    <-
    Apache > HTTP Server > Documentation > Version 2.1 > Modules

    Apache Module mod_authz_user

    Description: - User Authorization
    Status: - Base
    Module Identifier: - authz_user_module
    Source File: - mod_authz_user.c
    Compatibility: - Available in Apache 2.1 and later

    Summary

    + --> +mod_authz_user - Apache HTTP Server + + + + + + +
    <-
    + +
    +

    Apache Module mod_authz_user

    + + + + +
    Description:User Authorization
    Status:Base
    Module Identifier:authz_user_module
    Source File:mod_authz_user.c
    Compatibility:Available in Apache 2.1 and later
    +

    Summary

    +

    This module provides authorization capabilities so that authenticated users can be allowed or denied access to portions of the web site. mod_authz_user grants access if the authenticated user is listed in a Require user directive. Alternatively require valid-user can be used to grant access to all successfully authenticated users.

    -
    top

    AuthzUserAuthoritative Directive

    Description: - Sets whether authorization will be passed on to lower level -modules
    Syntax: - AuthzUserAuthoritative On|Off
    Default: - AuthzUserAuthoritative On
    Context: - directory, .htaccess
    Override: - AuthConfig
    Status: - Base
    Module: - mod_authz_user
    +
    +

    Directives

    + +

    See also

    +
    + +
    top
    +

    AuthzUserAuthoritative Directive

    + + + + + + + + +
    Description:Sets whether authorization will be passed on to lower level +modules
    Syntax:AuthzUserAuthoritative On|Off
    Default:AuthzUserAuthoritative On
    Context:directory, .htaccess
    Override:AuthConfig
    Status:Base
    Module:mod_authz_user

    Setting the AuthzUserAuthoritative directive explicitly to Off allows for user authorization to be passed on to lower level modules (as defined @@ -36,4 +66,10 @@ modulesSyntax: will result in an Authentication Required reply. Not setting it to Off thus keeps the system secure and forces an NCSA compliant behaviour.

    -
    \ No newline at end of file + +
    +
    + + \ No newline at end of file diff --git a/docs/manual/mod/mod_autoindex.html.en b/docs/manual/mod/mod_autoindex.html.en index fcbe174022..55eed7f78d 100644 --- a/docs/manual/mod/mod_autoindex.html.en +++ b/docs/manual/mod/mod_autoindex.html.en @@ -4,13 +4,30 @@ XXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXX This file is generated from xml source: DO NOT EDIT XXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXX - -->mod_autoindex - Apache HTTP Server
    <-
    Apache > HTTP Server > Documentation > Version 2.1 > Modules

    Apache Module mod_autoindex

    + + +
    Description: - Generates directory indexes, + --> +mod_autoindex - Apache HTTP Server + + + + + + +
    <-
    + +
    +

    Apache Module mod_autoindex

    +
    Description:Generates directory indexes, automatically, similar to the Unix ls command or the - Win32 dir shell command
    Status: - Base
    Module Identifier: - autoindex_module
    Source File: - mod_autoindex.c

    Summary

    + Win32 dir shell command
    Status:Base
    Module Identifier:autoindex_module
    Source File:mod_autoindex.c
    +

    Summary

    +

    The index of a directory can come from one of two sources:

    @@ -51,7 +68,10 @@ displayed value - so a 1010-byte file will always be displayed before a 1011-byte file (if in ascending order) even though they both are shown as "1K".

    -

    Directives

    +
    top
    +
    top
    +
    +

    Autoindex Request Query Arguments

    Apache 2.0.23 reorganized the Query Arguments for Column @@ -163,14 +190,18 @@ </form>

    -
    top

    AddAlt Directive

    Description: - Alternate text to display for a file, instead of an -icon selected by filename
    Syntax: - AddAlt string file [file] ...
    Context: - server config, virtual host, directory, .htaccess
    Override: - Indexes
    Status: - Base
    Module: - mod_autoindex
    +
    +
    top
    +

    AddAlt Directive

    + + + + + + + +
    Description:Alternate text to display for a file, instead of an +icon selected by filename
    Syntax:AddAlt string file [file] ...
    Context:server config, virtual host, directory, .htaccess
    Override:Indexes
    Status:Base
    Module:mod_autoindex

    AddAlt provides the alternate text to display for a file, instead of an icon, for FancyIndexing. File is a file extension, partial filename, wild-card @@ -184,15 +215,20 @@ icon selected by filename AddAlt "PDF file" *.pdf
    AddAlt Compressed *.gz *.zip *.Z

    -
    top

    AddAltByEncoding Directive

    Description: - Alternate text to display for a file instead of an icon -selected by MIME-encoding
    Syntax: - AddAltByEncoding string MIME-encoding -[MIME-encoding] ...
    Context: - server config, virtual host, directory, .htaccess
    Override: - Indexes
    Status: - Base
    Module: - mod_autoindex
    + +
    +
    top
    +

    AddAltByEncoding Directive

    + + + + + + + +
    Description:Alternate text to display for a file instead of an icon +selected by MIME-encoding
    Syntax:AddAltByEncoding string MIME-encoding +[MIME-encoding] ...
    Context:server config, virtual host, directory, .htaccess
    Override:Indexes
    Status:Base
    Module:mod_autoindex

    AddAltByEncoding provides the alternate text to display for a file, instead of an icon, for FancyIndexing. MIME-encoding is a valid content-encoding, such as @@ -204,15 +240,20 @@ selected by MIME-encoding

    -
    top

    AddAltByType Directive

    Description: - Alternate text to display for a file, instead of an -icon selected by MIME content-type
    Syntax: - AddAltByType string MIME-type -[MIME-type] ...
    Context: - server config, virtual host, directory, .htaccess
    Override: - Indexes
    Status: - Base
    Module: - mod_autoindex
    + +
    +
    top
    +

    AddAltByType Directive

    + + + + + + + +
    Description:Alternate text to display for a file, instead of an +icon selected by MIME content-type
    Syntax:AddAltByType string MIME-type +[MIME-type] ...
    Context:server config, virtual host, directory, .htaccess
    Override:Indexes
    Status:Base
    Module:mod_autoindex

    AddAltByType sets the alternate text to display for a file, instead of an icon, for FancyIndexing. MIME-type is a valid content-type, such as @@ -224,13 +265,18 @@ icon selected by MIME content-type

    Example

    AddAltByType 'plain text' text/plain

    -
    top

    AddDescription Directive

    Description: - Description to display for a file
    Syntax: - AddDescription string file [file] ...
    Context: - server config, virtual host, directory, .htaccess
    Override: - Indexes
    Status: - Base
    Module: - mod_autoindex
    + +
    +
    top
    +

    AddDescription Directive

    + + + + + + + +
    Description:Description to display for a file
    Syntax:AddDescription string file [file] ...
    Context:server config, virtual host, directory, .htaccess
    Override:Indexes
    Status:Base
    Module:mod_autoindex

    This sets the description to display for a file, for FancyIndexing. File is a file extension, partial filename, wild-card @@ -258,14 +304,19 @@ icon selected by MIME content-typetop

    AddIcon Directive

    Description: - Icon to display for a file selected by name
    Syntax: - AddIcon icon name [name] -...
    Context: - server config, virtual host, directory, .htaccess
    Override: - Indexes
    Status: - Base
    Module: - mod_autoindex
    + +
    +
    top
    +

    AddIcon Directive

    + + + + + + + +
    Description:Icon to display for a file selected by name
    Syntax:AddIcon icon name [name] +...
    Context:server config, virtual host, directory, .htaccess
    Override:Indexes
    Status:Base
    Module:mod_autoindex

    This sets the icon to display next to a file ending in name for FancyIndexing. Icon is either a (%-escaped) relative URL to the icon, or of the format @@ -286,15 +337,20 @@ icon selected by MIME content-typeAddIconByType should be used in preference to AddIcon, when possible.

    -
    top

    AddIconByEncoding Directive

    Description: - Icon to display next to files selected by MIME -content-encoding
    Syntax: - AddIconByEncoding icon MIME-encoding -[MIME-encoding] ...
    Context: - server config, virtual host, directory, .htaccess
    Override: - Indexes
    Status: - Base
    Module: - mod_autoindex
    + +
    +
    top
    +

    AddIconByEncoding Directive

    + + + + + + + +
    Description:Icon to display next to files selected by MIME +content-encoding
    Syntax:AddIconByEncoding icon MIME-encoding +[MIME-encoding] ...
    Context:server config, virtual host, directory, .htaccess
    Override:Indexes
    Status:Base
    Module:mod_autoindex

    This sets the icon to display next to files with FancyIndexing. Icon is either a (%-escaped) relative URL to the icon, or of the format (alttext,url) @@ -307,15 +363,20 @@ content-encodingSyntax:

    -
    top

    AddIconByType Directive

    Description: - Icon to display next to files selected by MIME -content-type
    Syntax: - AddIconByType icon MIME-type -[MIME-type] ...
    Context: - server config, virtual host, directory, .htaccess
    Override: - Indexes
    Status: - Base
    Module: - mod_autoindex
    + +
    +
    top
    +

    AddIconByType Directive

    + + + + + + + +
    Description:Icon to display next to files selected by MIME +content-type
    Syntax:AddIconByType icon MIME-type +[MIME-type] ...
    Context:server config, virtual host, directory, .htaccess
    Override:Indexes
    Status:Base
    Module:mod_autoindex

    This sets the icon to display next to files of type MIME-type for FancyIndexing. Icon is either a (%-escaped) relative URL to the icon, @@ -329,14 +390,19 @@ content-typeSyntax:

    -
    top

    DefaultIcon Directive

    Description: - Icon to display for files when no specific icon is -configured
    Syntax: - DefaultIcon url-path
    Context: - server config, virtual host, directory, .htaccess
    Override: - Indexes
    Status: - Base
    Module: - mod_autoindex
    + +
    +
    top
    +

    DefaultIcon Directive

    + + + + + + + +
    Description:Icon to display for files when no specific icon is +configured
    Syntax:DefaultIcon url-path
    Context:server config, virtual host, directory, .htaccess
    Override:Indexes
    Status:Base
    Module:mod_autoindex

    The DefaultIcon directive sets the icon to display for files when no specific icon is known, for FancyIndexing. Url-path is a (%-escaped) relative URL to the icon.

    @@ -344,14 +410,19 @@ configuredSyntax:

    Example

    DefaultIcon /icon/unknown.xbm

    -
    top

    HeaderName Directive

    Description: - Name of the file that will be inserted at the top -of the index listing
    Syntax: - HeaderName filename
    Context: - server config, virtual host, directory, .htaccess
    Override: - Indexes
    Status: - Base
    Module: - mod_autoindex
    + +
    +
    top
    +

    HeaderName Directive

    + + + + + + + +
    Description:Name of the file that will be inserted at the top +of the index listing
    Syntax:HeaderName filename
    Context:server config, virtual host, directory, .htaccess
    Override:Indexes
    Status:Base
    Module:mod_autoindex

    The HeaderName directive sets the name of the file that will be inserted at the top of the index listing. Filename is the name of the file to include.

    @@ -396,14 +467,19 @@ of the index listingSynta then you will probably want to set IndexOptions +SuppressHTMLPreamble, so that these tags are not repeated.

    -
    top

    IndexIgnore Directive

    Description: - Adds to the list of files to hide when listing -a directory
    Syntax: - IndexIgnore file [file] ...
    Context: - server config, virtual host, directory, .htaccess
    Override: - Indexes
    Status: - Base
    Module: - mod_autoindex
    + +
    +
    top
    +

    IndexIgnore Directive

    + + + + + + + +
    Description:Adds to the list of files to hide when listing +a directory
    Syntax:IndexIgnore file [file] ...
    Context:server config, virtual host, directory, .htaccess
    Override:Indexes
    Status:Base
    Module:mod_autoindex

    The IndexIgnore directive adds to the list of files to hide when listing a directory. File is a file extension, partial filename, wildcard expression or full @@ -415,15 +491,20 @@ a directorySyntax:

    -
    top

    IndexOptions Directive

    Description: - Various configuration settings for directory -indexing
    Syntax: - IndexOptions [+|-]option [[+|-]option] -...
    Context: - server config, virtual host, directory, .htaccess
    Override: - Indexes
    Status: - Base
    Module: - mod_autoindex
    + +
    +
    top
    +

    IndexOptions Directive

    + + + + + + + +
    Description:Various configuration settings for directory +indexing
    Syntax:IndexOptions [+|-]option [[+|-]option] +...
    Context:server config, virtual host, directory, .htaccess
    Override:Indexes
    Status:Base
    Module:mod_autoindex

    The IndexOptions directive specifies the behavior of the directory indexing. Option can be one of

    @@ -693,15 +774,20 @@ indexingSyntax: keywords without any + or - prefixes.

    -
    top

    IndexOrderDefault Directive

    Description: - Sets the default ordering of the directory index
    Syntax: - IndexOrderDefault Ascending|Descending -Name|Date|Size|Description
    Default: - IndexOrderDefault Ascending Name
    Context: - server config, virtual host, directory, .htaccess
    Override: - Indexes
    Status: - Base
    Module: - mod_autoindex
    + +
    +
    top
    +

    IndexOrderDefault Directive

    + + + + + + + + +
    Description:Sets the default ordering of the directory index
    Syntax:IndexOrderDefault Ascending|Descending +Name|Date|Size|Description
    Default:IndexOrderDefault Ascending Name
    Context:server config, virtual host, directory, .htaccess
    Override:Indexes
    Status:Base
    Module:mod_autoindex

    The IndexOrderDefault directive is used in combination with the FancyIndexing index option. By default, fancyindexed directory listings are displayed in ascending order by filename; the @@ -720,14 +806,19 @@ Name|Date|Size|DescriptionSuppressColumnSorting index option; this will prevent the client from requesting the directory listing in a different order.

    -
    top

    ReadmeName Directive

    Description: - Name of the file that will be inserted at the end -of the index listing
    Syntax: - ReadmeName filename
    Context: - server config, virtual host, directory, .htaccess
    Override: - Indexes
    Status: - Base
    Module: - mod_autoindex
    + +
    +
    top
    +

    ReadmeName Directive

    + + + + + + + +
    Description:Name of the file that will be inserted at the end +of the index listing
    Syntax:ReadmeName filename
    Context:server config, virtual host, directory, .htaccess
    Override:Indexes
    Status:Base
    Module:mod_autoindex

    The ReadmeName directive sets the name of the file that will be appended to the end of the index listing. Filename is the name of the file to include, and @@ -746,4 +837,10 @@ of the index listingSynta

    See also HeaderName, where this behavior is described in greater detail.

    -
    \ No newline at end of file + + + + + \ No newline at end of file -- 2.40.0