From af77363fb6f133c726935a44a9afb435f4d8957b Mon Sep 17 00:00:00 2001
From: Daniel Gruno Using The default protocol names are The default values on FreeBSD are: The The default values on Linux are: Linux's The default values on Windows are: Window's mpm_winnt interprets the AcceptFilter to toggle the AcceptEx()
API, and does not support http protocol buffering. There are two values
@@ -107,7 +109,7 @@ On Windows from Apache httpd 2.3.3 and later.
filters.none
for an argument will disable any accept filters
for that protocol. This is useful for protocols that require a server
send data first, such as ftp:
or nntp
:https
for port 443
and http
for all other ports. To specify another protocol
@@ -57,10 +59,10 @@ On Windows from Apache httpd 2.3.3 and later.
directive.
- AcceptFilter https dataready
- httpready
accept filter buffers entire HTTP requests at
the kernel level. Once an entire request is received, the kernel then
@@ -71,10 +73,10 @@ On Windows from Apache httpd 2.3.3 and later.
accf_data(9) filter is used.
- AcceptFilter https data
- TCP_DEFER_ACCEPT
does not support buffering http
requests. Any value besides none
will enable
@@ -84,10 +86,10 @@ On Windows from Apache httpd 2.3.3 and later.
tcp(7) man page.
- AcceptFilter https data
-
before returning the document
/usr/local/web/index.html
, the server will read
@@ -208,13 +206,11 @@ On Windows from Apache httpd 2.3.3 and later.
/usr/local/.acl
and /usr/local/web/.acl
for directives, unless they have been disabled with
text/plain
or text/html
charset values for use in Internet media types (MIME types).
For example:
- Example:
-In the example above all directives that are neither in the group
AuthConfig
nor Indexes
cause an internal
@@ -514,10 +506,10 @@ NoDecode option available in 2.3.12 and later.
Example:
-In the example above only the Redirect
and
RedirectMatch
directives are allowed. All others will
@@ -525,10 +517,10 @@ NoDecode option available in 2.3.12 and later.
Example:
-In the example above AuthConfig
@@ -617,9 +609,10 @@ headers
(shared memory, locks, etc.). If set as a relative path, the full path
will be relative to
Example
+The default location of DEFAULT_REL_RUNTIMEDIR
#define
@@ -655,9 +648,7 @@ which no other media type configuration could be found.
of configuration files, it may be specified with the value
none
, meaning no default media type. For example:
DefaultType None
is only available in
httpd-2.2.7 and later.
${VAR}
syntax. The variable is always globally defined
and not limited to the scope of the surrounding config section.
- Variable names may not contain colon ":" characters, to avoid clashes
with
/home/user/public_html
, but <Directory
/home/*/public_html>
will match. Example:
- Be careful with the directory-path arguments:
@@ -753,9 +742,11 @@ named file-system directory, sub-directories, and their contents.
expressions can also be used, with the addition of the
~
character. For example:
would match directories in /www/
that consisted of
three numbers.
for access to the document /home/web/dir/doc.html
the steps are:
the regular expression section won't be considered until after
all normal
and then override this for directories you want accessible. See the regular expression. For example:
-would match directories in /www/
that consisted of three
numbers.
then an access to
http://my.example.com/index.html
refers to
@@ -948,14 +931,14 @@ satisfied by a request at runtime
in the same scope has not been applied.
For example: In
The
The
For server configurations that are vulnerable to these problems, you should disable memory-mapping of delivered files by specifying:
-For NFS mounted files, this feature may be disabled explicitly for the offending files by specifying:
-For server configurations that are not vulnerable to these problems, you may enable this feature by specifying:
-For network mounted files, this feature may be disabled explicitly for the offending files by specifying:
-Please note that the per-directory and .htaccess configuration
of
Additionally, the special value default
can be used
to specify Apache httpd's simple hardcoded message. While not required
@@ -1229,14 +1205,13 @@ in case of an error
Apache httpd's simple hardcoded message for configurations that would
otherwise inherit an existing
Note that when you specify an
Although most error messages can be overriden, there are certain +
Although most error messages can be overridden, there are certain
circumstances where the internal messages are used regardless of the
setting of
If the file-path
begins with a pipe character "|
" then it is assumed to be a
command to spawn to handle the error log.
See the notes on piped logs for more information.
@@ -1320,9 +1291,7 @@ in case of an error in individual virtual hosts, the final facility specified affects the entire server. -SECURITY: See the security tips @@ -1353,9 +1322,10 @@ in case of an error supplementary information is logged in the error log in addition to the actual log message.
-Specifying connection
or request
as first
parameter allows to specify additional formats, causing additional
@@ -1369,11 +1339,11 @@ in case of an error
example, the Referer header is only present if the log message is
associated to a request and the log message happens at a time when the
Referer header has already been read from the client. If no output is
- produced, the default behavior is to delete everything from the preceeding
+ produced, the default behavior is to delete everything from the preceding
space character to the next space character. This means the log line is
implicitly divided into fields on non-whitespace to whitespace transitions.
If a format string item does not produce output, the whole field is
- ommitted. For example, if the remote address %a
in the log
+ omitted. For example, if the remote address %a
in the log
format [%t] [%l] [%a] %M
is not available, the surrounding
brackets are not logged either. Space characters can be escaped with a
backslash to prevent them from delimiting a field. The combination '% '
@@ -1385,7 +1355,7 @@ in case of an error
respective item does not produce any output. In once-per-connection/request
formats, it is also possible to use the +
(plus) modifier. If an
item with the plus modifier does not produce any output, the whole line is
- ommitted.
A number as modifier can be used to assign a log severity level to a
format item. The item will only be logged if the severity of the log
@@ -1519,32 +1489,33 @@ in case of an error
with error log lines. If
This would result in error messages such as:
-Notice that, as discussed above, some fields are ommitted +
Notice that, as discussed above, some fields are omitted entirely because they are not defined.
-ETag
field will be
included in the response~
character. For example:
- would match most common Internet graphics formats.
would match most common Internet graphics formats.
@@ -1761,9 +1736,7 @@ media type in the HTTP Content-Type header field GIF files, but did not want to label them all with.gif
,
you might want to use:
- Note that this directive overrides other indirect media type
associations defined in mime.types or via the
@@ -1773,21 +1746,17 @@ media type in the HTTP Content-Type header field
None
:
This directive primarily overrides the content types generated for
static files served out of the filesystem. For resources other than
@@ -1804,7 +1773,7 @@ media type in the HTTP Content-Type header field
When the server has been compiled with gprof profiling suppport,
+ When the server has been compiled with gprof profiling support,
would match HTTP/1.0 requests without a Host: header.
Expressions may contain various shell-like operators for string
@@ -1888,9 +1855,7 @@ satisfied by a request at runtime
and others ( shell-like pattern matches and many other operations. These operations
can be done on request headers (gmon.out
files to
be written to the specified directory when the process exits. If the
argument ends with a percent symbol ('%'), subdirectories are created
@@ -1877,9 +1846,7 @@ satisfied by a request at runtime
directives if and only if the expression evaluates to true.
For example:-n
, -z
, -f
, ...).
It is also possible to use regular expressions, req
), environment variables
@@ -1955,32 +1920,22 @@ if a test is true at startup
nest-able, which can be used to implement simple
multiple-parameter tests. Example:
-
- # httpd.conf
- <IfDefine ReverseProxy>
-
- LoadModule proxy_http_module modules/mod_proxy_http.so
- <IfDefine UseCache>
-
- <IfDefine MemCache>
-
-
- <IfDefine !MemCache>
-
-
Examples:
-Or, providing paths relative to your
Wildcards may be included in the directory or file portion of the path. This example will fail if there is no subdirectory in conf/vhosts that contains at least one *.conf file:
-Alternatively, the following command will just be ignored in case of missing files or directories:
-POST
, PUT
, and
DELETE
, leaving all other methods unprotected:
- The method names listed can be one or more of: GET
,
POST
, PUT
, DELETE
,
@@ -2272,18 +2221,14 @@ methods
Require group editors
directive will be ignored
in all cases:
For example:
-For a full description of how this directive is interpreted by
proxy requests, see the
For example:
-When name-based virtual hosting is used, the value for this @@ -2481,9 +2418,7 @@ client
For example:
-For example:
-Example:
-In the example below, where a trailing slash is used, requests to /private2/ and /private2/file.txt will have the enclosed directives applied, but /private2 and /private2other would not.
-~
character. For example:
- would match URLs that contained the substring /extra/data
or /special/data
. The directive example.com
, you might use:
The slash character has special meaning depending on where in a
@@ -2722,9 +2655,11 @@ matching URLs
it takes a
would match URLs that contained the substring /extra/data
or /special/data
.
For example:
-When logging to a regular file messages of the level @@ -2920,20 +2853,20 @@ matching URLs as module specification. This means the following three specifications are equivalent:
-It is also possible to change the level per directory:
-For example:
-/var/httpd/locks
. The mutex mechanism for all other mutexes
will be changed from the compiled-in default to sysvsem
.
- For example, without any +
and -
symbols:
then only Includes
will be set for the
/web/docs/spec
directory. However if the second
+
and
-
symbols:
then the options FollowSymLinks
and
Includes
are set for the /web/docs/spec
@@ -3505,13 +3428,11 @@ On Windows from Apache 2.3.3 and later.
For example, if you are running https
on a non-standard port, specify the protocol explicitly:
You can also specify the protocol using the
#!
) in the
script. On Win32 systems this line usually looks like:
- or, if perl
is in the PATH
, simply:
Setting ScriptInterpreterSource Registry
will
cause the Windows Registry tree HKEY_CLASSES_ROOT
to be
@@ -3747,9 +3664,7 @@ messages sent to the client
It may be worth setting up a dedicated address for this, e.g.
-as users do not always mention that they are talking about the server!
@@ -3768,18 +3683,18 @@ to name-virtual hosts href="../vhosts/name-based.html">name-based virtual hosts. TheName-based virtual hosts for the best-matching set of
The
The default location of --prefix
argument to
@@ -3980,7 +3891,7 @@ header
ServerTokens Full
(or not specified)Server: Apache/2.4.1
+ - Server sends (e.g.):
Server: Apache/2.4.2
(Unix) PHP/4.2.2 MyMod/1.2
ServerTokens Prod[uctOnly]
@@ -4001,11 +3912,11 @@ header
ServerTokens Min[imal]
- Server sends (e.g.):
Server:
- Apache/2.4.1
+ Apache/2.4.2
ServerTokens OS
Server: Apache/2.4.1
+ - Server sends (e.g.):
Server: Apache/2.4.2
(Unix)
.htaccess
file in that directory:
- Another example: if you wanted to have the server display a
status report whenever a URL of
http://servername/status
was called, you might put
the following into httpd.conf
:
You can override an earlier defined None
.
/www/data/
directory for server-side
includes.
- If more than one filter is specified, they must be separated
by semicolons in the order in which they should process the
@@ -4264,8 +4169,8 @@ port
authentication enabled, this will cause the user to have to
authenticate twice (once for www
and once again
for www.example.com
-- see the
- FAQ on this subject for more information). But if
+ href="http://wiki.apache.org/httpd/FAQ#Why_does_Apache_ask_for_my_password_twice_before_serving_a_file.3F">
+ the FAQ on this subject for more information). But if
Off
, then
Apache httpd will redirect to http://www/splat/
.
IPv6 addresses must be specified in square brackets because the optional port number could not be determined otherwise. An IPv6 example is shown below:
-Each Virtual Host must correspond to a different IP address, different port number or a different host name for the server, diff --git a/docs/manual/mod/mod_access_compat.xml b/docs/manual/mod/mod_access_compat.xml index 4611412483..cf974c73ef 100644 --- a/docs/manual/mod/mod_access_compat.xml +++ b/docs/manual/mod/mod_access_compat.xml @@ -113,10 +113,10 @@ server
Hosts whose names match, or end in, this string are allowed
access. Only complete components are matched, so the above
example will match foo.example.org
but it will not
@@ -133,37 +133,37 @@ server
An IP address of a host allowed access
The first 1 to 3 bytes of an IP address, for subnet restriction.
A network a.b.c.d, and a netmask w.x.y.z. For more fine-grained subnet restriction.
Similar to the previous case, except the netmask consists of nnn high-order 1 bits.
IPv6 addresses and IPv6 subnets can be specified as shown below:
-The third format of the arguments to the
User-Agent
(browser type), Referer
, or
other HTTP request header fields.
In this case, browsers with a user-agent string beginning
with KnockKnock/2.0
will be allowed access, and all
@@ -341,11 +339,11 @@ evaluated.
In the following example, all hosts in the example.org domain are allowed access; all other hosts are denied access.
-In the next example, all hosts in the example.org domain are
allowed access, except for the hosts which are in the
@@ -354,11 +352,11 @@ evaluated.
state is to
On the other hand, if the Deny,Allow
, all hosts will
@@ -377,13 +375,11 @@ evaluated.
directives because of its effect on the default access state. For
example,
will Deny all access to the /www
directory
because the default access state is set to
@@ -448,27 +444,27 @@ later
people outside of your network provide a password, you could use a
configuration similar to the following:
Another frequent use of the
In the above example, authentication will be required for the
/var/www/private
directory, but will not be required
diff --git a/docs/manual/mod/mod_actions.xml b/docs/manual/mod/mod_actions.xml
index 110ded6554..465a8eeb10 100644
--- a/docs/manual/mod/mod_actions.xml
+++ b/docs/manual/mod/mod_actions.xml
@@ -74,21 +74,24 @@ introduced in Apache 2.1
is passed using the REDIRECT_HANDLER
variable.
In this example, requests for files with a MIME content
type of image/gif
will be handled by the
specified cgi script /cgi-bin/images.cgi
.
In this example, requests for files with a file extension of
.xyz
are handled by the specified cgi script
/cgi-bin/program.cgi
.
But if the above two directives were reversed in order, the
/foo
A request for http://example.com/image/foo.gif
would cause
the server to return the file /ftp/pub/image/foo.gif
. Only
@@ -146,14 +146,12 @@ href="../urlmapping.html">Mapping URLs to the filesystem
module="core">DocumentRoot, you may need to explicitly
permit access to the target directory.
/icons
directory, one might
use:
- The full range of
One subtle difference
between
For example, suppose you want to replace this with AliasMatch:
-This is NOT equivalent - don't do this! This will send all requests that have /image/ anywhere in them to /ftp/pub/image/:
-This is what you need to get the same effect:
-Of course, there's no point in
using
If the client requests http://example.com/service/foo.txt
,
it will be told to access
@@ -335,10 +333,10 @@ a different URL
HTTP status code, known to the Apache HTTP Server (see the function
send_error_response
in http_protocol.c).
The considerations related to the difference between
A request for http://example.com/cgi-bin/foo
would cause the
server to run the script /web/cgi-bin/foo
. This configuration
is essentially equivalent to:
In this scenario all files requested in /cgi-bin/
will be
handled by the file you have configured, this allows you to use your own custom
@@ -473,14 +469,12 @@ target as a CGI script
module="core" type="section">Directory,
-
- Options ExecCGI
- /cgi-bin
, one
might use:
As for AliasMatch, the full range of
The considerations related to the difference between
This module makes it easy to restrict what HTTP methods can used on an server. The most common configuration would be:
-reset
keyword can be used
turn off The TRACE method can not be denied by this module, diff --git a/docs/manual/mod/mod_asis.xml b/docs/manual/mod/mod_asis.xml index 4da3831def..d42f8da662 100644 --- a/docs/manual/mod/mod_asis.xml +++ b/docs/manual/mod/mod_asis.xml @@ -51,7 +51,7 @@ HTTP headers
In the server configuration file, associate files with the
send-as-is
handler e.g.
The contents of any file with a .asis
extension
will then be sent by Apache httpd to the client with almost no
diff --git a/docs/manual/mod/mod_auth_basic.xml b/docs/manual/mod/mod_auth_basic.xml
index b60ac91b03..b414b8fa4c 100644
--- a/docs/manual/mod/mod_auth_basic.xml
+++ b/docs/manual/mod/mod_auth_basic.xml
@@ -59,20 +59,18 @@
The default file
provider is implemented
by the
Providers are queried in order until a provider finds a match
for the requested username, at which point this sole provider will
attempt to check the password. A failure to verify the password does
diff --git a/docs/manual/mod/mod_auth_digest.xml b/docs/manual/mod/mod_auth_digest.xml
index 8dad0c1dcc..1f1ba060d4 100644
--- a/docs/manual/mod/mod_auth_digest.xml
+++ b/docs/manual/mod/mod_auth_digest.xml
@@ -56,17 +56,17 @@
This workaround is not necessary for MSIE 7, though enabling it does @@ -335,11 +337,11 @@ of clients express your value as KBytes or MBytes. For example, the following directives are all equivalent:
-The directive
The URLs specified by the @@ -195,15 +197,17 @@ containing the login form, as follows:
The error document page should contain a login form with an empty action property, @@ -272,9 +276,11 @@ technology.
Note that logging a user out does not delete the session; it merely removes @@ -310,12 +318,14 @@
Providers are implemented by
An attempt to access the URI /logout/ will result in the user being logged
diff --git a/docs/manual/mod/mod_authn_anon.xml b/docs/manual/mod/mod_authn_anon.xml
index 57696d7b2c..47abb94dd3 100644
--- a/docs/manual/mod/mod_authn_anon.xml
+++ b/docs/manual/mod/mod_authn_anon.xml
@@ -81,24 +81,22 @@
- AuthType Basic
- AuthBasicProvider file anon
- AuthUserFile /path/to/your/.htpasswd
-
- Anonymous_NoUserID off
- Anonymous_MustGiveEmail on
- Anonymous_VerifyEmail on
- Anonymous_LogEmail on
- Anonymous anonymous guest www test welcome
-
- Require all granted
-
- Require valid-user
-
This would allow the user to enter without password diff --git a/docs/manual/mod/mod_authn_core.xml b/docs/manual/mod/mod_authn_core.xml index 0edbfc915b..fe629d64be 100644 --- a/docs/manual/mod/mod_authn_core.xml +++ b/docs/manual/mod/mod_authn_core.xml @@ -54,30 +54,25 @@ files.
The example below creates two different ldap authentication @@ -86,34 +81,30 @@ hosts:
For example:
-The string provided for the AuthName
is what will
appear in the password dialog provided by most browsers.
/www/docs/public
directory without authenticating:
- This simple example shows use of this module in the context of the Authentication and DBD frameworks.
-+# mod_dbd configuration # UPDATED to include authentication cacheing DBDriver pgsql @@ -100,10 +100,9 @@ DBDExptime 300 Require valid-user # mod_authn_dbd SQL query to authenticate a user - AuthDBDUserPWQuery \ - "SELECT password FROM authn WHERE user = %s" + AuthDBDUserPWQuery "SELECT password FROM authn WHERE user = %s" </Directory> -
%s
format specifier.
- -AuthDBDUserPWQuery \ - "SELECT password FROM authn WHERE user = %s" -
The first column value of the first row returned by the query
statement should be a string containing the encrypted password.
Subsequent rows will be ignored. If no rows are returned, the user
@@ -171,10 +169,9 @@ AuthDBDUserPWQuery \
The user's ID and the realm, in that order, will be passed as string
parameters when the SQL query is executed. They may be referenced
within the query statement using %s
format specifiers.
-AuthDBDUserRealmQuery \ - "SELECT password FROM authn WHERE user = %s AND realm = %s" -
The first column value of the first row returned by the query statement should be a string containing the encrypted password. Subsequent rows will be ignored. If no rows are returned, the user diff --git a/docs/manual/mod/mod_authn_socache.xml b/docs/manual/mod/mod_authn_socache.xml index 9331dda6b5..97cdeca380 100644 --- a/docs/manual/mod/mod_authn_socache.xml +++ b/docs/manual/mod/mod_authn_socache.xml @@ -69,18 +69,18 @@ the load on backends
A simple usage example to accelerate
- <Directory /usr/www/myhost/private> - AuthType Basic - AuthName "Cached Authentication Example" - AuthBasicProvider socache dbd - AuthDBDUserPWQuery "SELECT password FROM authn WHERE user = %s" - AuthnCacheProvideFor dbd - AuthnCacheContext dbd-authn-example - AuthnCacheSOCache dbm - Require valid-user - </Directory> -
For example, to cache credentials found by
ldap://ldap/o=Example?cn
(i.e., cn
is
used for searches), the following Require directives could be used
to restrict access:
-Because of the way that If the
uid
attribute was used instead of the
cn
attribute in the URL above, the above three lines
could be condensed to
+dn: cn=Administrators, o=Example +objectClass: groupOfUniqueNames +uniqueMember: cn=Barbara Jenson, o=Example +uniqueMember: cn=Fred User, o=Example +
The following directive would grant access to both Fred and Barbara:
-Members can also be found within sub-groups of a specified LDAP group
if
+dn: cn=Employees, o=Example +objectClass: groupOfUniqueNames +uniqueMember: cn=Managers, o=Example +uniqueMember: cn=Administrators, o=Example +uniqueMember: cn=Users, o=Example + +dn: cn=Managers, o=Example +objectClass: groupOfUniqueNames +uniqueMember: cn=Bob Ellis, o=Example +uniqueMember: cn=Tom Jackson, o=Example + +dn: cn=Administrators, o=Example +objectClass: groupOfUniqueNames +uniqueMember: cn=Barbara Jenson, o=Example +uniqueMember: cn=Fred User, o=Example + +dn: cn=Users, o=Example +objectClass: groupOfUniqueNames +uniqueMember: cn=Allan Jefferson, o=Example +uniqueMember: cn=Paul Tilley, o=Example +uniqueMember: cn=Temporary Employees, o=Example + +dn: cn=Temporary Employees, o=Example +objectClass: groupOfUniqueNames +uniqueMember: cn=Jim Swenson, o=Example +uniqueMember: cn=Elliot Rhodes, o=Example +
The following directives would allow access for Bob Ellis, Tom Jackson, Barbara Jensen, Fred User, Allan Jefferson, and Paul Tilley but would not allow access for Jim Swenson, or Elliot Rhodes (since they are at a sub-group depth of 2):
-Behavior of this directive is modified by the
The following directive would grant access to a specific DN:
-Behavior of this directive is modified by the
The following directive would grant access to anyone with the attribute employeeType = active
-Multiple attribute/value pairs can be specified on the same line
separated by spaces or they can be specified in multiple
@@ -470,7 +470,7 @@ AuthLDAPSubGroupDepth 1
The following directive would grant access to anyone with the city attribute equal to "San Jose" or status equal to "Active"
-The following directive would grant access to anyone having a cell phone and is in the marketing department
-The difference between the Require ldap-filter
directive and the
Require ldap-attribute
directive is that ldap-filter
@@ -504,19 +504,19 @@ AuthLDAPSubGroupDepth 1
uid
.
-qpagePagerID
. The example will grant access
only to people (authenticated via their UID) who have
alphanumeric pagers:
-This last may look confusing at first, so it helps to evaluate what the search filter will look like based on who @@ -663,11 +663,11 @@ Require valid-user subtree search for the attribute userPrincipalName, with an empty search root, like so:
-Users will need to enter their User Principal Name as a login, in the form somebody@nz.example.com.
@@ -690,11 +690,11 @@ AuthLDAPURL ldap://10.0.0.1:3268/?userPrincipalName?sub authentication to it is a matter of adding the following directives to every.htaccess
file
that gets created in the web
-+AuthLDAPURL "the url" AuthGroupFile mygroupfile Require group mygroupfile -
If you want to specify more than one LDAP URL that Apache should try in turn, the syntax is:
-Caveat: If you specify multiple servers, you need to enclose the entire URL string in quotes; otherwise you will get an error: "AuthLDAPURL takes one argument, URL to define LDAP connection.." You can of course use search parameters on each of these.
diff --git a/docs/manual/mod/mod_authz_core.xml b/docs/manual/mod/mod_authz_core.xml index 5e17bd090b..07f6262d05 100644 --- a/docs/manual/mod/mod_authz_core.xml +++ b/docs/manual/mod/mod_authz_core.xml @@ -58,38 +58,33 @@ multiple ldap hosts: -temps
group or the
LDAP group Temporary Employees
.
- User-Agent
(browser type), Referer
, or
other HTTP request header fields.
- In this case, browsers with a user-agent string beginning
with KnockKnock/2.0
will be allowed access, and all
@@ -194,13 +175,13 @@
'granted' or 'denied'. The following examples will grant or deny
access to all requests.
The following example will only allow GET, HEAD, POST, and OPTIONS requests:
-The following example will allow GET, HEAD, POST, and OPTIONS requests without authentication, and require a valid user for all other methods:
-The expr
provider allows to base authorization
decisions on arbitrary expressions.
The syntax is described in the ap_expr documentation.
@@ -321,14 +302,14 @@ an authorization provider. andAccess controls which are applied in this way are effective for
all methods. This is what is normally
@@ -350,18 +331,14 @@ an authorization provider.
and beta
groups are authorized, except for those who
are also in the reject
group.
When multiple gamma
may access /www/docs/ab/gamma
.
+Configuration example +# mod_dbd configuration DBDriver pgsql DBDParams "dbname=apacheauth user=apache pass=xxxxxx" @@ -115,13 +115,11 @@ DBDExptime 300 <Files login.html> # don't require user to already be logged in! - AuthDBDUserPWQuery \ - "SELECT password FROM authn WHERE user = %s" + AuthDBDUserPWQuery "SELECT password FROM authn WHERE user = %s" # dbd-login action executes a statement to log user in Require dbd-login - AuthzDBDQuery \ - "UPDATE authn SET login = 'true' WHERE user = %s" + AuthzDBDQuery "UPDATE authn SET login = 'true' WHERE user = %s" # return user to referring page (if any) after # successful login @@ -131,11 +129,10 @@ DBDExptime 300 <Files logout.html> # dbd-logout action executes a statement to log user out Require dbd-logout - AuthzDBDQuery \ - "UPDATE authn SET login = 'false' WHERE user = %s" + AuthzDBDQuery "UPDATE authn SET login = 'false' WHERE user = %s" </Files> </Directory> -
+Require dbd-group -AuthzDBDQuery \ - "SELECT group FROM groups WHERE user = %s" -
Require dbd-login
or
Require dbd-logout
directive, it will never deny access,
but will instead execute a SQL statement designed to log the user
in or out. The user must already be authenticated with
+Require dbd-login -AuthzDBDQuery \ - "UPDATE authn SET login = 'true' WHERE user = %s" -
In all cases, the user's ID will be passed as a single string
@@ -193,10 +188,9 @@ AuthzDBDQuery \
specific to the user. The user's ID will be passed as a single string
parameter when the SQL query is executed. It may be referenced within
the query statement using a %s
format specifier.
-AuthzDBDRedirectQuery \ - "SELECT userpage FROM userpages WHERE user = %s" -
The first column value of the first row returned by the query statement should be a string containing a URL to which to redirect the client. Subsequent rows will be ignored. If no rows are returned, diff --git a/docs/manual/mod/mod_authz_dbm.xml b/docs/manual/mod/mod_authz_dbm.xml index 5c589bfeb3..5b4768f66a 100644 --- a/docs/manual/mod/mod_authz_dbm.xml +++ b/docs/manual/mod/mod_authz_dbm.xml @@ -75,10 +75,10 @@ of user groups for authorization accomplished by first setting the group and password files to point to the same DBM:
-The key for the single DBM is the username. The value consists of
diff --git a/docs/manual/mod/mod_authz_host.xml b/docs/manual/mod/mod_authz_host.xml index 09993d17ea..30bef02669 100644 --- a/docs/manual/mod/mod_authz_host.xml +++ b/docs/manual/mod/mod_authz_host.xml @@ -75,35 +75,35 @@ address)A full IP address:
-An IP address of a host allowed access
A partial IP address:
-The first 1 to 3 bytes of an IP address, for subnet restriction.
A network/netmask pair:
-A network a.b.c.d, and a netmask w.x.y.z. For more fine-grained subnet restriction.
A network/nnn CIDR specification:
-Similar to the previous case, except the netmask consists of nnn high-order 1 bits.
@@ -113,10 +113,10 @@ address)IPv6 addresses and IPv6 subnets can be specified as shown below:
-A (partial) domain-name
-Hosts whose names match, or end in, this string are allowed access. Only complete components are matched, so the above @@ -164,9 +164,9 @@ address)
This allows a convenient way to match connections that originate from the local host:
-/home/smith/public_html/private
unless they
were owned by jones
instead of smith
.
- project-foo
directories of
each other.
- SuppressColumnSorting
option.
+ SuppressColumnSorting
+ option.
Note that when the display is sorted by "Size", it's the actual size of the files that's used, not the @@ -201,10 +202,10 @@ icon selected by filename is displayed if the client is image-incapable, has image loading disabled, or fails to retrieve the icon.
-"
).
- The typical, default description field is 23 bytes wide. 6
more bytes are added by the
is unnecessary if you're using
IndexOptions
HTMLTable
.
MIME-encoding is a valid content-encoding, such as
x-compress
.
MIME-type is a wildcard expression matching required the mime types.
-Both HeaderName and
Filename must resolve to a document with a major
content type of text/*
(e.g.,
@@ -485,9 +487,9 @@ of the index listing
actual file type (as opposed to its output) is marked as
text/html
such as with a directive like:
Content negotiation
will be performed if .
(the current
directory).
This directive does not currently work in configuration sections
@@ -560,15 +562,15 @@ a directory
any files ignored by
Review the default configuration for a list of
patterns that you might want to explicitly ignore after using this
@@ -620,9 +622,9 @@ indexing
(It depends on whether the underlying file system
uses Unicode filenames or not.)
-
will be the equivalent of
-The net effect is equivalent to IndexOptions FancyIndexing
+SuppressSize
, because the unprefixed FancyIndexing
@@ -1014,10 +1014,9 @@ Name|Date|Size|Description
The
Using this directive in conjunction with IndexOptions
HTMLTable
adds a number of CSS classes to the resulting HTML.
@@ -1053,10 +1052,9 @@ Name|Date|Size|Description
The
See also