Return-Path: Delivered-To: apmail-httpd-cvs-archive@httpd.apache.org Received: (qmail 24959 invoked by uid 500); 11 Dec 2002 21:53:42 -0000 Mailing-List: contact cvs-help@httpd.apache.org; run by ezmlm Precedence: bulk Reply-To: dev@httpd.apache.org list-help: list-unsubscribe: list-post: Delivered-To: mailing list cvs@httpd.apache.org Received: (qmail 24765 invoked by uid 500); 11 Dec 2002 21:53:37 -0000 Delivered-To: apmail-httpd-2.0-cvs@apache.org Date: 11 Dec 2002 21:53:34 -0000 Message-ID: <20021211215334.2386.qmail@icarus.apache.org> From: nd@apache.org To: httpd-2.0-cvs@apache.org Subject: cvs commit: httpd-2.0/docs/manual/mod mod_access.html.en mod_actions.html.en mod_alias.html.en mod_asis.html.en mod_auth.html.en mod_auth_anon.html.en mod_auth_dbm.html.en mod_auth_digest.html.en mod_auth_ldap.html.en mod_autoindex.html.en X-Spam-Rating: daedalus.apache.org 1.6.2 0/1000/N nd 2002/12/11 13:53:34 Modified: docs/manual/mod Tag: APACHE_2_0_BRANCH mod_access.html.en mod_actions.html.en mod_alias.html.en mod_asis.html.en mod_auth.html.en mod_auth_anon.html.en mod_auth_dbm.html.en mod_auth_digest.html.en mod_auth_ldap.html.en mod_autoindex.html.en Log: update transformation: part I/V Revision Changes Path No revision No revision 1.11.2.2 +82 -36 httpd-2.0/docs/manual/mod/Attic/mod_access.html.en Index: mod_access.html.en =================================================================== RCS file: /home/cvs/httpd-2.0/docs/manual/mod/Attic/mod_access.html.en,v retrieving revision 1.11.2.1 retrieving revision 1.11.2.2 diff -u -r1.11.2.1 -r1.11.2.2 --- mod_access.html.en 2 Dec 2002 20:02:23 -0000 1.11.2.1 +++ mod_access.html.en 11 Dec 2002 21:53:34 -0000 1.11.2.2 @@ -4,13 +4,30 @@ XXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXX This file is generated from xml source: DO NOT EDIT XXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXX - -->mod_access - Apache HTTP Server
<-

Apache Module mod_access

Description: - Provides access control based on client hostname, IP -address, or other characteristics of the client request.
Status: - Base
Module�Identifier: - access_module
Source�File: - mod_access.c
Compatibility: - Available only in versions prior to 2.1

Summary

+ --> +mod_access - Apache HTTP Server + + + + + + +
<-
+ +
+

Apache Module mod_access

+ + + + +
Description:Provides access control based on client hostname, IP +address, or other characteristics of the client request.
Status:Base
Module�Identifier:access_module
Source�File:mod_access.c
Compatibility:Available only in versions prior to 2.1
+

Summary

+

The directives provided by mod_access are used in <Directory>, <Files>, and @@ -36,19 +53,32 @@ cases. However, it is possible to restrict some methods, while leaving other methods unrestricted, by enclosing the directives in a <Limit> section.

-

Directives

+

Directives

+

See also

top

Allow Directive

+ + + + +
Description: - Controls which hosts can access an area of the -server
Syntax: - Allow from + +

See also

+ + +
top
+

Allow Directive

+ + +
Description:Controls which hosts can access an area of the +server
Syntax: Allow from all|host|env=env-variable - [host|env=env-variable] ...
Context: - directory, .htaccess
Override: - Limit
Status: - Base
Module: - mod_access
+ [host|env=env-variable] ...
Context:directory, .htaccess
Override:Limit
Status:Base
Module:mod_access

The Allow directive affects which hosts can access an area of the server. Access can be controlled by @@ -140,30 +170,40 @@

In this case, browsers with a user-agent string beginning with KnockKnock/2.0 will be allowed access, and all others will be denied.

-
top

Deny Directive

+ + + + +
Description: - Controls which hosts are denied access to the -server
Syntax: - Deny from + + +
top
+

Deny Directive

+ + +
Description:Controls which hosts are denied access to the +server
Syntax: Deny from all|host|env=env-variable - [host|env=env-variable] ...
Context: - directory, .htaccess
Override: - Limit
Status: - Base
Module: - mod_access
+ [host|env=env-variable] ...
Context:directory, .htaccess
Override:Limit
Status:Base
Module:mod_access

This directive allows access to the server to be restricted based on hostname, IP address, or environment variables. The arguments for the Deny directive are identical to the arguments for the Allow directive.

-
top

Order Directive

+ + + + + + +
Description: - Controls the default access state and the order in which + + +
top
+

Order Directive

+ +
Description:Controls the default access state and the order in which Allow and Deny are -evaluated.
Syntax: - Order ordering
Default: - Order Deny,Allow
Context: - directory, .htaccess
Override: - Limit
Status: - Base
Module: - mod_access
+evaluated.
Syntax: Order ordering
Default:Order Deny,Allow
Context:directory, .htaccess
Override:Limit
Status:Base
Module:mod_access

The Order directive controls the default access state and the order in which Allow and Deny directives are evaluated. @@ -258,4 +298,10 @@ Order directive. For details on the merging of configuration sections, see the documentation on How Directory, Location and Files sections work.

-
\ No newline at end of file + +
+
+ + \ No newline at end of file 1.15.2.1 +69 -23 httpd-2.0/docs/manual/mod/mod_actions.html.en Index: mod_actions.html.en =================================================================== RCS file: /home/cvs/httpd-2.0/docs/manual/mod/mod_actions.html.en,v retrieving revision 1.15 retrieving revision 1.15.2.1 diff -u -r1.15 -r1.15.2.1 --- mod_actions.html.en 21 Oct 2002 20:19:17 -0000 1.15 +++ mod_actions.html.en 11 Dec 2002 21:53:34 -0000 1.15.2.1 @@ -4,28 +4,59 @@ XXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXX This file is generated from xml source: DO NOT EDIT XXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXX - -->mod_actions - Apache HTTP Server
<-

Apache Module mod_actions

Description: - This module provides for executing CGI scripts based on -media type or request method.
Status: - Base
Module�Identifier: - actions_module
Source�File: - mod_actions.c

Summary

+ --> +mod_actions - Apache HTTP Server + + + + + + +
<-
+ +
+

Apache Module mod_actions

+ + + +
Description:This module provides for executing CGI scripts based on +media type or request method.
Status:Base
Module�Identifier:actions_module
Source�File:mod_actions.c
+

Summary

+

This module has two directives. The Action directive lets you run CGI scripts whenever a file of a certain type is requested. The Script directive lets you run CGI scripts whenever a particular method is used in a request. This makes it much easier to execute scripts that process files.

-

Directives

+
top

Action Directive

Description: - Activates a CGI script for a particular handler or -content-type
Syntax: - Action action-type cgi-script
Context: - server config, virtual host, directory, .htaccess
Override: - FileInfo
Status: - Base
Module: - mod_actions
+ +

See also

+
+ +
top
+

Action Directive

+ + + + + + + +
Description:Activates a CGI script for a particular handler or +content-type
Syntax:Action action-type cgi-script
Context:server config, virtual host, directory, .htaccess
Override:FileInfo
Status:Base
Module:mod_actions

This directive adds an action, which will activate cgi-script when action-type is triggered by the request. The cgi-script is the URL-path to a resource @@ -51,13 +82,22 @@

In the second example, requests for files with a file extension of .xyz are handled instead by the specified cgi script /cgi-bin/program.cgi.

-

See also

top

Script Directive

Description: - Activates a CGI script for a particular request -method.
Syntax: - Script method cgi-script
Context: - server config, virtual host, directory
Status: - Base
Module: - mod_actions
+ +

See also

+ +
+
top
+

Script Directive

+ + + + + + +
Description:Activates a CGI script for a particular request +method.
Syntax:Script method cgi-script
Context:server config, virtual host, directory
Status:Base
Module:mod_actions

This directive adds an action, which will activate cgi-script when a file is requested using the method of method. The cgi-script is the URL-path to a @@ -87,4 +127,10 @@ # A CGI PUT handler
Script PUT /~bob/put.cgi

-
\ No newline at end of file + +
+ + + \ No newline at end of file 1.14.2.1 +144 -73 httpd-2.0/docs/manual/mod/mod_alias.html.en Index: mod_alias.html.en =================================================================== RCS file: /home/cvs/httpd-2.0/docs/manual/mod/mod_alias.html.en,v retrieving revision 1.14 retrieving revision 1.14.2.1 diff -u -r1.14 -r1.14.2.1 --- mod_alias.html.en 20 Oct 2002 01:05:42 -0000 1.14 +++ mod_alias.html.en 11 Dec 2002 21:53:34 -0000 1.14.2.1 @@ -4,12 +4,29 @@ XXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXX This file is generated from xml source: DO NOT EDIT XXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXX - -->mod_alias - Apache HTTP Server
<-

Apache Module mod_alias

Description: - Provides for mapping different parts of the host - filesystem in the document tree and for URL redirection
Status: - Base
Module�Identifier: - alias_module
Source�File: - mod_alias.c

Summary

+ --> +mod_alias - Apache HTTP Server + + + + + + +
<-
+ +
+

Apache Module mod_alias

+ + + +
Description:Provides for mapping different parts of the host + filesystem in the document tree and for URL redirection
Status:Base
Module�Identifier:alias_module
Source�File:mod_alias.c
+

Summary

+

The directives contained in this module allow for manipulation and control of URLs as requests arrive at the server. The Alias and ScriptAlias directives are used to @@ -23,7 +40,10 @@ directives are used to instruct clients to make a new request with a different URL. They are often used when a resource has moved to a new location.

-

Directives

+
top

Alias Directive

Description: - Maps URLs to filesystem locations
Syntax: - Alias URL-path -file-path|directory-path
Context: - server config, virtual host
Status: - Base
Module: - mod_alias
+ +

See also

+
+ +
top
+

Alias Directive

+ + + + + + +
Description:Maps URLs to filesystem locations
Syntax:Alias URL-path +file-path|directory-path
Context:server config, virtual host
Status:Base
Module:mod_alias

The Alias directive allows documents to be stored in the local filesystem other than under the @@ -66,14 +96,19 @@ sections are run through once before aliases are performed, so they will apply.)

-
top

AliasMatch Directive

Description: - Maps URLs to filesystem locations using regular -expressions
Syntax: - AliasMatch regex -file-path|directory-path
Context: - server config, virtual host
Status: - Base
Module: - mod_alias
+ +
+
top
+

AliasMatch Directive

+ + + + + + +
Description:Maps URLs to filesystem locations using regular +expressions
Syntax:AliasMatch regex +file-path|directory-path
Context:server config, virtual host
Status:Base
Module:mod_alias

This directive is equivalent to Alias, but makes use of standard regular expressions, instead of simple prefix matching. The supplied regular expression is matched against the URL-path, and @@ -85,15 +120,20 @@

AliasMatch ^/icons(.*) /usr/local/apache/icons$1

-
top

Redirect Directive

Description: - Sends an external redirect asking the client to fetch -a different URL
Syntax: - Redirect [status] URL-path -URL
Context: - server config, virtual host, directory, .htaccess
Override: - FileInfo
Status: - Base
Module: - mod_alias
+ +
+
top
+

Redirect Directive

+ + + + + + + +
Description:Sends an external redirect asking the client to fetch +a different URL
Syntax:Redirect [status] URL-path +URL
Context:server config, virtual host, directory, .htaccess
Override:FileInfo
Status:Base
Module:mod_alias

The Redirect directive maps an old URL into a new one. The new URL is returned to the client which attempts to fetch it again with the new address. URL-path a (%-decoded) @@ -156,15 +196,20 @@ Redirect 303 /three http://example.com/other

-
top

RedirectMatch Directive

Description: - Sends an external redirect based on a regular expression match -of the current URL
Syntax: - RedirectMatch [status] regex -URL
Context: - server config, virtual host, directory, .htaccess
Override: - FileInfo
Status: - Base
Module: - mod_alias
+ +
+
top
+

RedirectMatch Directive

+ + + + + + + +
Description:Sends an external redirect based on a regular expression match +of the current URL
Syntax:RedirectMatch [status] regex +URL
Context:server config, virtual host, directory, .htaccess
Override:FileInfo
Status:Base
Module:mod_alias

This directive is equivalent to Redirect, but makes use of standard regular expressions, instead of simple prefix matching. The supplied regular expression is matched against the URL-path, and @@ -176,36 +221,51 @@

RedirectMatch (.*)\.gif$ http://www.anotherserver.com$1.jpg

-
top

RedirectPermanent Directive

Description: - Sends an external permanent redirect asking the client to fetch -a different URL
Syntax: - RedirectPermanent URL-path URL
Context: - server config, virtual host, directory, .htaccess
Override: - FileInfo
Status: - Base
Module: - mod_alias
+ +
+
top
+

RedirectPermanent Directive

+ + + + + + + +
Description:Sends an external permanent redirect asking the client to fetch +a different URL
Syntax:RedirectPermanent URL-path URL
Context:server config, virtual host, directory, .htaccess
Override:FileInfo
Status:Base
Module:mod_alias

This directive makes the client know that the Redirect is permanent (status 301). Exactly equivalent to Redirect permanent.

-
top

RedirectTemp Directive

Description: - Sends an external temporary redirect asking the client to fetch -a different URL
Syntax: - RedirectTemp URL-path URL
Context: - server config, virtual host, directory, .htaccess
Override: - FileInfo
Status: - Base
Module: - mod_alias
+ +
+
top
+

RedirectTemp Directive

+ + + + + + + +
Description:Sends an external temporary redirect asking the client to fetch +a different URL
Syntax:RedirectTemp URL-path URL
Context:server config, virtual host, directory, .htaccess
Override:FileInfo
Status:Base
Module:mod_alias

This directive makes the client know that the Redirect is only temporary (status 302). Exactly equivalent to Redirect temp.

-
top

ScriptAlias Directive

Description: - Maps a URL to a filesystem location and designates the -target as a CGI script
Syntax: - ScriptAlias URL-path -file-path|directory-path
Context: - server config, virtual host
Status: - Base
Module: - mod_alias
+ +
+
top
+

ScriptAlias Directive

+ + + + + + +
Description:Maps a URL to a filesystem location and designates the +target as a CGI script
Syntax:ScriptAlias URL-path +file-path|directory-path
Context:server config, virtual host
Status:Base
Module:mod_alias

The ScriptAlias directive has the same behavior as the Alias directive, except that in addition it marks the target directory @@ -220,14 +280,19 @@

A request for http://myserver/cgi-bin/foo would cause the server to run the script /web/cgi-bin/foo.

-
top

ScriptAliasMatch Directive

Description: - Maps a URL to a filesystem location using a regular expression -and designates the target as a CGI script
Syntax: - ScriptAliasMatch regex -file-path|directory-path
Context: - server config, virtual host
Status: - Base
Module: - mod_alias
+ +
+
top
+

ScriptAliasMatch Directive

+ + + + + + +
Description:Maps a URL to a filesystem location using a regular expression +and designates the target as a CGI script
Syntax:ScriptAliasMatch regex +file-path|directory-path
Context:server config, virtual host
Status:Base
Module:mod_alias

This directive is equivalent to ScriptAlias, but makes use of standard regular expressions, instead of simple prefix matching. The supplied regular expression is matched against the URL-path, @@ -239,4 +304,10 @@

ScriptAliasMatch ^/cgi-bin(.*) /usr/local/apache/cgi-bin$1

-
\ No newline at end of file + +
+ + + \ No newline at end of file 1.12.2.1 +44 -8 httpd-2.0/docs/manual/mod/mod_asis.html.en Index: mod_asis.html.en =================================================================== RCS file: /home/cvs/httpd-2.0/docs/manual/mod/mod_asis.html.en,v retrieving revision 1.12 retrieving revision 1.12.2.1 diff -u -r1.12 -r1.12.2.1 --- mod_asis.html.en 20 Oct 2002 01:05:42 -0000 1.12 +++ mod_asis.html.en 11 Dec 2002 21:53:34 -0000 1.12.2.1 @@ -4,12 +4,29 @@ XXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXX This file is generated from xml source: DO NOT EDIT XXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXX - -->mod_asis - Apache HTTP Server
<-

Apache Module mod_asis

Description: - Sends files that contain their own -HTTP headers
Status: - Base
Module�Identifier: - asis_module
Source�File: - mod_asis.c

Summary

+ --> +mod_asis - Apache HTTP Server + + + + + + +
<-
+ +
+

Apache Module mod_asis

+ + + +
Description:Sends files that contain their own +HTTP headers
Status:Base
Module�Identifier:asis_module
Source�File:mod_asis.c
+

Summary

+

This module provides the handler send-as-is which causes Apache to send the document without adding most of the usual HTTP headers.

@@ -20,7 +37,21 @@

For historical reasons, this module will also process any file with the mime type httpd/send-as-is.

-

Directives

This module provides no directives.

Topics

See also

top
+

Directives

+

This module provides no directives.

+

Topics

+

See also

+
+
top
+
+

Usage

In the server configuration file, associate files with the send-as-is handler e.g.

@@ -63,4 +94,9 @@ included in the file. The server does not add a Last-Modified header; it probably should.

-
\ No newline at end of file +
+ + + \ No newline at end of file 1.14.2.2 +81 -33 httpd-2.0/docs/manual/mod/Attic/mod_auth.html.en Index: mod_auth.html.en =================================================================== RCS file: /home/cvs/httpd-2.0/docs/manual/mod/Attic/mod_auth.html.en,v retrieving revision 1.14.2.1 retrieving revision 1.14.2.2 diff -u -r1.14.2.1 -r1.14.2.2 --- mod_auth.html.en 2 Dec 2002 20:02:23 -0000 1.14.2.1 +++ mod_auth.html.en 11 Dec 2002 21:53:34 -0000 1.14.2.2 @@ -4,12 +4,29 @@ XXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXX This file is generated from xml source: DO NOT EDIT XXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXX - -->mod_auth - Apache HTTP Server
<-

Apache Module mod_auth

Description: - User authentication using text files
Status: - Base
Module�Identifier: - auth_module
Source�File: - mod_auth.c
Compatibility: - Available only in versions prior to 2.1

Summary

+ --> +mod_auth - Apache HTTP Server + + + + + + +
<-
+ +
+

Apache Module mod_auth

+ + + + +
Description:User authentication using text files
Status:Base
Module�Identifier:auth_module
Source�File:mod_auth.c
Compatibility:Available only in versions prior to 2.1
+

Summary

+

This module allows the use of HTTP Basic Authentication to restrict access by looking up users in plain text password and group files. Similar functionality and greater scalability is @@ -17,18 +34,33 @@ Authentication is provided by mod_auth_digest.

-

Directives

+
top

AuthAuthoritative Directive

Description: - Sets whether authorization and authentication are -passed to lower level modules
Syntax: - AuthAuthoritative on|off
Default: - AuthAuthoritative on
Context: - directory, .htaccess
Override: - AuthConfig
Status: - Base
Module: - mod_auth
+ +

See also

+
+ +
top
+

AuthAuthoritative Directive

+ + + + + + + + +
Description:Sets whether authorization and authentication are +passed to lower level modules
Syntax:AuthAuthoritative on|off
Default:AuthAuthoritative on
Context:directory, .htaccess
Override:AuthConfig
Status:Base
Module:mod_auth
This information has not been updated for Apache 2.0, which uses a different system for module ordering.
@@ -70,14 +102,19 @@ download the AuthUserFile and the AuthGroupFile.
-
top

AuthGroupFile Directive

Description: - Sets the name of a text file containing the list -of user groups for authentication
Syntax: - AuthGroupFile file-path
Context: - directory, .htaccess
Override: - AuthConfig
Status: - Base
Module: - mod_auth
+ +
+
top
+

AuthGroupFile Directive

+ + + + + + + +
Description:Sets the name of a text file containing the list +of user groups for authentication
Syntax:AuthGroupFile file-path
Context:directory, .htaccess
Override:AuthConfig
Status:Base
Module:mod_auth

The AuthGroupFile directive sets the name of a textual file containing the list of user groups for user authentication. File-path is the path to the group @@ -100,14 +137,19 @@ put it in the directory that it protects. Otherwise, clients will be able to download the AuthGroupFile.

-
top

AuthUserFile Directive

Description: - Sets the name of a text file containing the list of users and -passwords for authentication
Syntax: - AuthUserFile file-path
Context: - directory, .htaccess
Override: - AuthConfig
Status: - Base
Module: - mod_auth
+ +
+
top
+

AuthUserFile Directive

+ + + + + + + +
Description:Sets the name of a text file containing the list of users and +passwords for authentication
Syntax:AuthUserFile file-path
Context:directory, .htaccess
Override:AuthConfig
Status:Base
Module:mod_auth

The AuthUserFile directive sets the name of a textual file containing the list of users and passwords for user authentication. File-path is the path to the user @@ -144,4 +186,10 @@ put it in the directory that it protects. Otherwise, clients will be able to download the AuthUserFile.

-
\ No newline at end of file + + + + + \ No newline at end of file 1.11.2.3 +123 -61 httpd-2.0/docs/manual/mod/Attic/mod_auth_anon.html.en Index: mod_auth_anon.html.en =================================================================== RCS file: /home/cvs/httpd-2.0/docs/manual/mod/Attic/mod_auth_anon.html.en,v retrieving revision 1.11.2.2 retrieving revision 1.11.2.3 diff -u -r1.11.2.2 -r1.11.2.3 --- mod_auth_anon.html.en 5 Dec 2002 21:02:28 -0000 1.11.2.2 +++ mod_auth_anon.html.en 11 Dec 2002 21:53:34 -0000 1.11.2.3 @@ -4,13 +4,30 @@ XXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXX This file is generated from xml source: DO NOT EDIT XXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXX - -->mod_auth_anon - Apache HTTP Server
<-

Apache Module mod_auth_anon

Description: - Allows "anonymous" user access to authenticated -areas
Status: - Extension
Module�Identifier: - auth_anon_module
Source�File: - mod_auth_anon.c
Compatibility: - Available only in versions prior to 2.1

Summary

+ --> +mod_auth_anon - Apache HTTP Server + + + + + + +
<-
+ +
+

Apache Module mod_auth_anon

+ + + + +
Description:Allows "anonymous" user access to authenticated +areas
Status:Extension
Module�Identifier:auth_anon_module
Source�File:mod_auth_anon.c
Compatibility:Available only in versions prior to 2.1
+

Summary

+

This module does access control in a manner similar to anonymous-ftp sites; i.e. have a 'magic' user id 'anonymous' and the email address as a password. These email @@ -23,13 +40,23 @@ tracking is that, unlike magic-cookies and funny URL pre/postfixes, it is completely browser independent and it allows users to share URLs.

-

Directives

+
top

Example

+ +

Topics

+
+
top
+
+

Example

The example below (when combined with the Auth directives of a htpasswd-file based (or GDM, mSQL etc.) base access @@ -82,14 +109,18 @@ </Files>

-
top

Anonymous Directive

Description: - Specifies userIDs that areallowed access without -password verification
Syntax: - Anonymous user [user] ...
Context: - directory, .htaccess
Override: - AuthConfig
Status: - Extension
Module: - mod_auth_anon
+
+
top
+

Anonymous Directive

+ + + + + + + +
Description:Specifies userIDs that areallowed access without +password verification
Syntax:Anonymous user [user] ...
Context:directory, .htaccess
Override:AuthConfig
Status:Extension
Module:mod_auth_anon

A list of one or more 'magic' userIDs which are allowed access without password verification. The userIDs are space separated. It is possible to use the ' and " quotes to allow a @@ -108,15 +139,20 @@

This would allow the user to enter without password verification by using the userId's 'anonymous', 'AnonyMous','Not Registered' and 'I Don't Know'.

-
top

Anonymous_Authoritative Directive

Description: - Configures if authorization will fall-through -to other methods
Syntax: - Anonymous_Authoritative on|off
Default: - Anonymous_Authoritative off
Context: - directory, .htaccess
Override: - AuthConfig
Status: - Extension
Module: - mod_auth_anon
+ +
+
top
+

Anonymous_Authoritative Directive

+ + + + + + + + +
Description:Configures if authorization will fall-through +to other methods
Syntax:Anonymous_Authoritative on|off
Default:Anonymous_Authoritative off
Context:directory, .htaccess
Override:AuthConfig
Status:Extension
Module:mod_auth_anon

When set 'on', there is no fall-through to other authorization methods. So if a userID does not match the values specified in the Anonymous directive, @@ -126,50 +162,76 @@ switch it on. And remember that it is the linking order of the modules (in the Configuration / Make file) which details the order in which the Authorization modules are queried.

-
top

Anonymous_LogEmail Directive

Description: - Sets whether the password entered will be logged in the -error log
Syntax: - Anonymous_LogEmail on|off
Default: - Anonymous_LogEmail on
Context: - directory, .htaccess
Override: - AuthConfig
Status: - Extension
Module: - mod_auth_anon
+ +
+
top
+

Anonymous_LogEmail Directive

+ + + + + + + + +
Description:Sets whether the password entered will be logged in the +error log
Syntax:Anonymous_LogEmail on|off
Default:Anonymous_LogEmail on
Context:directory, .htaccess
Override:AuthConfig
Status:Extension
Module:mod_auth_anon

When set on, the default, the 'password' entered (which hopefully contains a sensible email address) is logged in the error log.

-
top

Anonymous_MustGiveEmail Directive

Description: - Specifies whether blank passwords are allowed
Syntax: - Anonymous_MustGiveEmail on|off
Default: - Anonymous_MustGiveEmail on
Context: - directory, .htaccess
Override: - AuthConfig
Status: - Extension
Module: - mod_auth_anon
+ +
+
top
+

Anonymous_MustGiveEmail Directive

+ + + + + + + + +
Description:Specifies whether blank passwords are allowed
Syntax:Anonymous_MustGiveEmail on|off
Default:Anonymous_MustGiveEmail on
Context:directory, .htaccess
Override:AuthConfig
Status:Extension
Module:mod_auth_anon

Specifies whether the user must specify an email address as the password. This prohibits blank passwords.

-
top

Anonymous_NoUserID Directive

Description: - Sets whether the userID field may be empty
Syntax: - Anonymous_NoUserID on|off
Default: - Anonymous_NoUserID off
Context: - directory, .htaccess
Override: - AuthConfig
Status: - Extension
Module: - mod_auth_anon
+ +
+
top
+

Anonymous_NoUserID Directive

+ + + + + + + + +
Description:Sets whether the userID field may be empty
Syntax:Anonymous_NoUserID on|off
Default:Anonymous_NoUserID off
Context:directory, .htaccess
Override:AuthConfig
Status:Extension
Module:mod_auth_anon

When set on, users can leave the userID (and perhaps the password field) empty. This can be very convenient for MS-Explorer users who can just hit return or click directly on the OK button; which seems a natural reaction.

-
top

Anonymous_VerifyEmail Directive

Description: - Sets whether to check the password field for a correctly -formatted email address
Syntax: - Anonymous_VerifyEmail on|off
Default: - Anonymous_VerifyEmail off
Context: - directory, .htaccess
Override: - AuthConfig
Status: - Extension
Module: - mod_auth_anon
+ +
+
top
+

Anonymous_VerifyEmail Directive

+ + + + + + + + +
Description:Sets whether to check the password field for a correctly +formatted email address
Syntax:Anonymous_VerifyEmail on|off
Default:Anonymous_VerifyEmail off
Context:directory, .htaccess
Override:AuthConfig
Status:Extension
Module:mod_auth_anon

When set on the 'password' entered is checked for at least one '@' and a '.' to encourage users to enter valid email addresses (see the above Anonymous_LogEmail).

-
\ No newline at end of file + +
+ + + \ No newline at end of file 1.12.2.2 +97 -44 httpd-2.0/docs/manual/mod/Attic/mod_auth_dbm.html.en Index: mod_auth_dbm.html.en =================================================================== RCS file: /home/cvs/httpd-2.0/docs/manual/mod/Attic/mod_auth_dbm.html.en,v retrieving revision 1.12.2.1 retrieving revision 1.12.2.2 diff -u -r1.12.2.1 -r1.12.2.2 --- mod_auth_dbm.html.en 2 Dec 2002 20:02:23 -0000 1.12.2.1 +++ mod_auth_dbm.html.en 11 Dec 2002 21:53:34 -0000 1.12.2.2 @@ -4,30 +4,62 @@ XXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXX This file is generated from xml source: DO NOT EDIT XXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXX - -->mod_auth_dbm - Apache HTTP Server
<-

Apache Module mod_auth_dbm

Description: - Provides for user authentication using DBM - files
Status: - Extension
Module�Identifier: - auth_dbm_module
Source�File: - mod_auth_dbm.c
Compatibility: - Available only in versions prior to 2.1

Summary

+ --> +mod_auth_dbm - Apache HTTP Server + + + + + + +
<-
+ +
+

Apache Module mod_auth_dbm

+ + + + +
Description:Provides for user authentication using DBM + files
Status:Extension
Module�Identifier:auth_dbm_module
Source�File:mod_auth_dbm.c
Compatibility:Available only in versions prior to 2.1
+

Summary

+

This module provides for HTTP Basic Authentication, where the usernames and passwords are stored in DBM type database files. It is an alternative to the plain text password files provided by mod_auth.

-
+
top

AuthDBMAuthoritative Directive

Description: - Sets whether authentication and authorization will be -passwed on to lower level modules
Syntax: - AuthDBMAuthoritative on|off
Default: - AuthDBMAuthoritative on
Context: - directory, .htaccess
Override: - AuthConfig
Status: - Extension
Module: - mod_auth_dbm
+ +

See also

+
+ +
top
+

AuthDBMAuthoritative Directive

+ + + + + + + + +
Description:Sets whether authentication and authorization will be +passwed on to lower level modules
Syntax:AuthDBMAuthoritative on|off
Default:AuthDBMAuthoritative on
Context:directory, .htaccess
Override:AuthConfig
Status:Extension
Module:mod_auth_dbm
This information has not been updated to take into account the new module ordering techniques in Apache 2.0
@@ -64,14 +96,19 @@ is really what you want; Generally it is easier to just secure a single .htpasswd file, than it is to secure a database which might have more access interfaces.

-
top

AuthDBMGroupFile Directive

Description: - Sets the name of the database file containing the list -of user groups for authentication
Syntax: - AuthDBMGroupFile file-path
Context: - directory, .htaccess
Override: - AuthConfig
Status: - Extension
Module: - mod_auth_dbm
+ +
+
top
+

AuthDBMGroupFile Directive

+ + + + + + + +
Description:Sets the name of the database file containing the list +of user groups for authentication
Syntax:AuthDBMGroupFile file-path
Context:directory, .htaccess
Override:AuthConfig
Status:Extension
Module:mod_auth_dbm

The AuthDBMGroupFile directive sets the name of a DBM file containing the list of user groups for user authentication. File-path is the absolute path to the @@ -115,16 +152,21 @@ DBM file after another colon; it is ignored by the authentication module. This is what www.telescope.org uses for its combined password and group database.

-
top

AuthDBMType Directive

Description: - Sets the type of database file that is used to -store passwords
Syntax: - AuthDBMType default|SDBM|GDBM|NDBM|DB
Default: - AuthDBMType default
Context: - directory, .htaccess
Override: - AuthConfig
Status: - Extension
Module: - mod_auth_dbm
Compatibility: - Available in version 2.0.30 and later.
+ +
+
top
+

AuthDBMType Directive

+ + + + + + + + + +
Description:Sets the type of database file that is used to +store passwords
Syntax:AuthDBMType default|SDBM|GDBM|NDBM|DB
Default:AuthDBMType default
Context:directory, .htaccess
Override:AuthConfig
Status:Extension
Module:mod_auth_dbm
Compatibility:Available in version 2.0.30 and later.

Sets the type of database file that is used to store the passwords. The default database type is determined at compile time. The @@ -133,14 +175,19 @@

It is crucial that whatever program you use to create your password files is configured to use the same type of database.

-
top

AuthDBMUserFile Directive

Description: - Sets thename of a database file containing the list of users and -passwords for authentication
Syntax: - AuthDBMUserFile file-path
Context: - directory, .htaccess
Override: - AuthConfig
Status: - Extension
Module: - mod_auth_dbm
+ +
+
top
+

AuthDBMUserFile Directive

+ + + + + + + +
Description:Sets thename of a database file containing the list of users and +passwords for authentication
Syntax:AuthDBMUserFile file-path
Context:directory, .htaccess
Override:AuthConfig
Status:Extension
Module:mod_auth_dbm

The AuthDBMUserFile directive sets the name of a DBM file containing the list of users and passwords for user authentication. File-path is the absolute path to @@ -170,4 +217,10 @@ dbmmanage is included with Apache. This program can be used to create and update DBM format password files for use with this module.

-
\ No newline at end of file + +
+
+ + \ No newline at end of file 1.12.2.3 +152 -74 httpd-2.0/docs/manual/mod/mod_auth_digest.html.en Index: mod_auth_digest.html.en =================================================================== RCS file: /home/cvs/httpd-2.0/docs/manual/mod/mod_auth_digest.html.en,v retrieving revision 1.12.2.2 retrieving revision 1.12.2.3 diff -u -r1.12.2.2 -r1.12.2.3 --- mod_auth_digest.html.en 6 Dec 2002 10:20:50 -0000 1.12.2.2 +++ mod_auth_digest.html.en 11 Dec 2002 21:53:34 -0000 1.12.2.3 @@ -4,16 +4,36 @@ XXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXX This file is generated from xml source: DO NOT EDIT XXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXX - -->mod_auth_digest - Apache HTTP Server
<-

Apache Module mod_auth_digest

Description: - User authentication using MD5 - Digest Authentication.
Status: - Experimental
Module�Identifier: - auth_digest_module
Source�File: - mod_auth_digest.c

Summary

+ --> +mod_auth_digest - Apache HTTP Server + + + + + + +
<-
+ +
+

Apache Module mod_auth_digest

+ + + +
Description:User authentication using MD5 + Digest Authentication.
Status:Experimental
Module�Identifier:auth_digest_module
Source�File:mod_auth_digest.c
+

Summary

+

This module implements HTTP Digest Authentication. However, it has not been extensively tested and is therefore marked experimental.

-

Directives

+
top
+
top
+
+

Using Digest Authentication

Using MD5 Digest authentication is very simple. Simply set up authentication normally, using "AuthType Digest" and @@ -52,15 +85,19 @@ as widely implemented as basic authentication, you should use it only in controlled settings.

-
top

AuthDigestAlgorithm Directive

Description: - Selects the algorithm used to calculate the challenge and -response hases in digest authentication
Syntax: - AuthDigestAlgorithm MD5|MD5-sess
Default: - AuthDigestAlgorithm MD5
Context: - directory, .htaccess
Override: - AuthConfig
Status: - Experimental
Module: - mod_auth_digest
+
+
top
+

AuthDigestAlgorithm Directive

+ + + + + + + + +
Description:Selects the algorithm used to calculate the challenge and +response hases in digest authentication
Syntax:AuthDigestAlgorithm MD5|MD5-sess
Default:AuthDigestAlgorithm MD5
Context:directory, .htaccess
Override:AuthConfig
Status:Experimental
Module:mod_auth_digest

The AuthDigestAlgorithm directive selects the algorithm used to calculate the challenge and response hashes.

@@ -69,14 +106,19 @@ MD5-sess is not correctly implemented yet.
-
top

AuthDigestDomain Directive

Description: - URIs that are in the same protection space for digest -authentication
Syntax: - AuthDigestDomain URI [URI] ...
Context: - directory, .htaccess
Override: - AuthConfig
Status: - Experimental
Module: - mod_auth_digest
+ +
+
top
+

AuthDigestDomain Directive

+ + + + + + + +
Description:URIs that are in the same protection space for digest +authentication
Syntax:AuthDigestDomain URI [URI] ...
Context:directory, .htaccess
Override:AuthConfig
Status:Experimental
Module:mod_auth_digest

The AuthDigestDomain directive allows you to specify one or more URIs which are in the same protection space (i.e. use the same realm and username/password info). The @@ -97,14 +139,19 @@ which case clients (which understand this) will then share username/password info across multiple servers without prompting the user each time.

-
top

AuthDigestFile Directive

Description: - Location of the text file containing the list -of users and encoded passwords for digest authentication
Syntax: - AuthDigestFile file-path
Context: - directory, .htaccess
Override: - AuthConfig
Status: - Experimental
Module: - mod_auth_digest
+ +
+
top
+

AuthDigestFile Directive

+ + + + + + + +
Description:Location of the text file containing the list +of users and encoded passwords for digest authentication
Syntax:AuthDigestFile file-path
Context:directory, .htaccess
Override:AuthConfig
Status:Experimental
Module:mod_auth_digest

The AuthDigestFile directive sets the name of a textual file containing the list of users and encoded passwords for digest authentication. File-path is the @@ -113,14 +160,19 @@

The digest file uses a special format. Files in this format can be created using the htdigest utility found in the support/ subdirectory of the Apache distribution.

-
top

AuthDigestGroupFile Directive

Description: - Name of the text file containing the list of groups -for digest authentication
Syntax: - AuthDigestGroupFile file-path
Context: - directory, .htaccess
Override: - AuthConfig
Status: - Experimental
Module: - mod_auth_digest
+ +
+
top
+

AuthDigestGroupFile Directive

+ + + + + + + +
Description:Name of the text file containing the list of groups +for digest authentication
Syntax:AuthDigestGroupFile file-path
Context:directory, .htaccess
Override:AuthConfig
Status:Experimental
Module:mod_auth_digest

The AuthDigestGroupFile directive sets the name of a textual file containing the list of groups and their members (user names). File-path is the absolute path to @@ -139,35 +191,50 @@ the document tree of the web-server; do not put it in the directory that it protects. Otherwise, clients will be able to download the AuthGroupFile.

-
top

AuthDigestNcCheck Directive

Description: - Enables or disables checking of the nonce-count sent by the -server
Syntax: - AuthDigestNcCheck On|Off
Default: - AuthDigestNcCheck Off
Context: - server config
Status: - Experimental
Module: - mod_auth_digest
+ +
+
top
+

AuthDigestNcCheck Directive

+ + + + + + + +
Description:Enables or disables checking of the nonce-count sent by the +server
Syntax:AuthDigestNcCheck On|Off
Default:AuthDigestNcCheck Off
Context:server config
Status:Experimental
Module:mod_auth_digest
Not implemented yet.
-
top

AuthDigestNonceFormat Directive

Description: - Determines how the nonce is generated
Syntax: - AuthDigestNonceFormat format
Context: - directory, .htaccess
Override: - AuthConfig
Status: - Experimental
Module: - mod_auth_digest
+ +
+
top
+

AuthDigestNonceFormat Directive

+ + + + + + + +
Description:Determines how the nonce is generated
Syntax:AuthDigestNonceFormat format
Context:directory, .htaccess
Override:AuthConfig
Status:Experimental
Module:mod_auth_digest

Not implemented yet.

-
top

AuthDigestNonceLifetime Directive

Description: - How long the server nonce is valid
Syntax: - AuthDigestNonceLifetime seconds
Default: - AuthDigestNonceLifetime 300
Context: - directory, .htaccess
Override: - AuthConfig
Status: - Experimental
Module: - mod_auth_digest
+ +
+
top
+

AuthDigestNonceLifetime Directive

+ + + + + + + + +
Description:How long the server nonce is valid
Syntax:AuthDigestNonceLifetime seconds
Default:AuthDigestNonceLifetime 300
Context:directory, .htaccess
Override:AuthConfig
Status:Experimental
Module:mod_auth_digest

The AuthDigestNonceLifetime directive controls how long the server nonce is valid. When the client contacts the server using an expired nonce the server will send @@ -177,15 +244,20 @@ seconds. If seconds is less than 0 then the nonce never expires.

-
top

AuthDigestQop Directive

Description: - Determines the quality-of-protection to use in digest -authentication
Syntax: - AuthDigestQop none|auth|auth-int [auth|auth-int]
Default: - AuthDigestQop auth
Context: - directory, .htaccess
Override: - AuthConfig
Status: - Experimental
Module: - mod_auth_digest
+ +
+
top
+

AuthDigestQop Directive

+ + + + + + + + +
Description:Determines the quality-of-protection to use in digest +authentication
Syntax:AuthDigestQop none|auth|auth-int [auth|auth-int]
Default:AuthDigestQop auth
Context:directory, .htaccess
Override:AuthConfig
Status:Experimental
Module:mod_auth_digest

The AuthDigestQop directive determines the quality-of-protection to use. auth will only do authentication (username/password); auth-int is @@ -200,4 +272,10 @@

auth-int is not implemented yet.
-
\ No newline at end of file + + + + + \ No newline at end of file 1.12.2.2 +225 -112 httpd-2.0/docs/manual/mod/mod_auth_ldap.html.en Index: mod_auth_ldap.html.en =================================================================== RCS file: /home/cvs/httpd-2.0/docs/manual/mod/mod_auth_ldap.html.en,v retrieving revision 1.12.2.1 retrieving revision 1.12.2.2 diff -u -r1.12.2.1 -r1.12.2.2 --- mod_auth_ldap.html.en 2 Dec 2002 20:02:23 -0000 1.12.2.1 +++ mod_auth_ldap.html.en 11 Dec 2002 21:53:34 -0000 1.12.2.2 @@ -4,13 +4,30 @@ XXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXX This file is generated from xml source: DO NOT EDIT XXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXX - -->mod_auth_ldap - Apache HTTP Server
<-

Apache Module mod_auth_ldap

Description: - Allows an LDAP directory to be used to store the database -for HTTP Basic authentication.
Status: - Experimental
Module�Identifier: - auth_ldap_module
Source�File: - mod_auth_ldap.c
Compatibility: - Available in version 2.0.41 and later

Summary

+ --> +mod_auth_ldap - Apache HTTP Server + + + + + + +
<-
+ +
+

Apache Module mod_auth_ldap

+ + + + +
Description:Allows an LDAP directory to be used to store the database +for HTTP Basic authentication.
Status:Experimental
Module�Identifier:auth_ldap_module
Source�File:mod_auth_ldap.c
Compatibility:Available in version 2.0.41 and later
+

Summary

+

mod_auth_ldap supports the following features:

    @@ -30,7 +47,10 @@
  • Support for LDAP over SSL (requires the Netscape SDK) or TLS (requires the OpenLDAP 2.x SDK).
-
+
top
+
top
+
+

Contents

  • @@ -83,7 +119,9 @@
-
top
top
+
+

Operation

There are two phases in granting access to a user. The first phase is authentication, in which mod_auth_ldap @@ -216,7 +254,9 @@ -

top
top
+
+

The require Directives

Apache's Require directives are used during the authorization phase to ensure that @@ -303,7 +343,9 @@

Behavior of this directive is modified by the AuthLDAPCompareDNOnServer directive.

-
top
top
+
+

Examples

  • @@ -397,12 +439,16 @@ has a pager or not.

-
top
top
+
+

Using TLS

To use TLS, simply set the AuthLDAPStartTLS to on. Nothing else needs to be done (other than ensure that your LDAP server is configured for TLS).

-
top
top
+
+

Using SSL

If mod_auth_ldap is linked against the Netscape/iPlanet LDAP SDK, it will not talk to any SSL server @@ -418,7 +464,9 @@

To specify a secure LDAP server, use ldaps:// in the AuthLDAPURL directive, instead of ldap://.

-
top
top
+
+

Using Microsoft FrontPage with mod_auth_ldap

Normally, FrontPage uses FrontPage-web-specific user/group @@ -499,49 +547,68 @@ and won't be able to find the FrontPage-managed user file. -

top

AuthLDAPAuthoritative Directive

Description: - Prevent other authentication modules from -authenticating the user if this one fails
Syntax: - AuthLDAPAuthoritative on|off
Default: - AuthLDAPAuthoritative on
Context: - directory, .htaccess
Override: - AuthConfig
Status: - Experimental
Module: - mod_auth_ldap
+
+
top
+

AuthLDAPAuthoritative Directive

+ + + + + + + + +
Description:Prevent other authentication modules from +authenticating the user if this one fails
Syntax:AuthLDAPAuthoritative on|off
Default:AuthLDAPAuthoritative on
Context:directory, .htaccess
Override:AuthConfig
Status:Experimental
Module:mod_auth_ldap

Set to off if this module should let other authentication modules attempt to authenticate the user, should authentication with this module fail. Control is only passed on to lower modules if there is no DN or rule that matches the supplied user name (as passed by the client).

-
top

AuthLDAPBindDN Directive

Description: - Optional DN to use in binding to the LDAP server
Syntax: - AuthLDAPBindDN distinguished-name
Context: - directory, .htaccess
Override: - AuthConfig
Status: - Experimental
Module: - mod_auth_ldap
+ +
+
top
+

AuthLDAPBindDN Directive

+ + + + + + + +
Description:Optional DN to use in binding to the LDAP server
Syntax:AuthLDAPBindDN distinguished-name
Context:directory, .htaccess
Override:AuthConfig
Status:Experimental
Module:mod_auth_ldap

An optional DN used to bind to the server when searching for entries. If not provided, mod_auth_ldap will use an anonymous bind.

-
top

AuthLDAPBindPassword Directive

Description: - Password used in conjuction with the bind DN
Syntax: - AuthLDAPBindPassword password
Context: - directory, .htaccess
Override: - AuthConfig
Status: - Experimental
Module: - mod_auth_ldap
+ +
+
top
+

AuthLDAPBindPassword Directive

+ + + + + + + +
Description:Password used in conjuction with the bind DN
Syntax:AuthLDAPBindPassword password
Context:directory, .htaccess
Override:AuthConfig
Status:Experimental
Module:mod_auth_ldap

A bind password to use in conjunction with the bind DN. Note that the bind password is probably sensitive data, and should be properly protected. You should only use the AuthLDAPBindDN and AuthLDAPBindPassword if you absolutely need them to search the directory.

-
top

AuthLDAPCompareDNOnServer Directive

Description: - Use the LDAP server to compare the DNs
Syntax: - AuthLDAPCompareDNOnServer on|off
Default: - AuthLDAPCompareDNOnServer on
Context: - directory, .htaccess
Override: - AuthConfig
Status: - Experimental
Module: - mod_auth_ldap
+ +
+
top
+

AuthLDAPCompareDNOnServer Directive

+ + + + + + + + +
Description:Use the LDAP server to compare the DNs
Syntax:AuthLDAPCompareDNOnServer on|off
Default:AuthLDAPCompareDNOnServer on
Context:directory, .htaccess
Override:AuthConfig
Status:Experimental
Module:mod_auth_ldap

When set, mod_auth_ldap will use the LDAP server to compare the DNs. This is the only foolproof way to compare DNs. mod_auth_ldap will search the @@ -552,61 +619,86 @@ is possible to get false negatives with this approach, but it is much faster. Note the mod_ldap cache can speed up DN comparison in most situations.

-
top

AuthLDAPDereferenceAliases Directive

Description: - When will the module de-reference aliases
Syntax: - AuthLDAPDereferenceAliases never|searching|finding|always
Default: - AuthLDAPDereferenceAliases Always
Context: - directory, .htaccess
Override: - AuthConfig
Status: - Experimental
Module: - mod_auth_ldap
+ +
+
top
+

AuthLDAPDereferenceAliases Directive

+ + + + + + + + +
Description:When will the module de-reference aliases
Syntax:AuthLDAPDereferenceAliases never|searching|finding|always
Default:AuthLDAPDereferenceAliases Always
Context:directory, .htaccess
Override:AuthConfig
Status:Experimental
Module:mod_auth_ldap

This directive specifies when mod_auth_ldap will de-reference aliases during LDAP operations. The default is always.

-
top

AuthLDAPEnabled Directive

Description: - Turn on or off LDAP authentication
Syntax: - AuthLDAPEnabled on|off
Default: - AuthLDAPEnabled on
Context: - directory, .htaccess
Override: - AuthConfig
Status: - Experimental
Module: - mod_auth_ldap
+ +
+
top
+

AuthLDAPEnabled Directive

+ + + + + + + + +
Description:Turn on or off LDAP authentication
Syntax: AuthLDAPEnabled on|off
Default:AuthLDAPEnabled on
Context:directory, .htaccess
Override:AuthConfig
Status:Experimental
Module:mod_auth_ldap

Set to off to disable mod_auth_ldap in certain directories. This is useful if you have mod_auth_ldap enabled at or near the top of your tree, but want to disable it completely in certain locations.

-
top

AuthLDAPFrontPageHack Directive

Description: - Allow LDAP authentication to work with MS FrontPage
Syntax: - AuthLDAPFrontPageHack on|off
Default: - AuthLDAPFronPageHack off
Context: - directory, .htaccess
Override: - AuthConfig
Status: - Experimental
Module: - mod_auth_ldap
+ +
+
top
+

AuthLDAPFrontPageHack Directive

+ + + + + + + + +
Description:Allow LDAP authentication to work with MS FrontPage
Syntax:AuthLDAPFrontPageHack on|off
Default:AuthLDAPFronPageHack off
Context:directory, .htaccess
Override:AuthConfig
Status:Experimental
Module:mod_auth_ldap

See the section on using Microsoft FrontPage with mod_auth_ldap.

-
top

AuthLDAPGroupAttribute Directive

Description: - LDAP attributes used to check for group membership
Syntax: - AuthLDAPGroupAttribute attribute
Context: - directory, .htaccess
Override: - AuthConfig
Status: - Experimental
Module: - mod_auth_ldap
+ +
+
top
+

AuthLDAPGroupAttribute Directive

+ + + + + + + +
Description:LDAP attributes used to check for group membership
Syntax:AuthLDAPGroupAttribute attribute
Context:directory, .htaccess
Override:AuthConfig
Status:Experimental
Module:mod_auth_ldap

This directive specifies which LDAP attributes are used to check for group membership. Multiple attributes can be used by specifying this directive multiple times. If not specified, then mod_auth_ldap uses the member and uniquemember attributes.

-
top

AuthLDAPGroupAttributeIsDN Directive

Description: - Use the DN of the client username when checking for -group membership
Syntax: - AuthLDAPGroupAttributeIsDN on|off
Default: - AuthLDAPGroupAttributeIsDN on
Context: - directory, .htaccess
Override: - AuthConfig
Status: - Experimental
Module: - mod_auth_ldap
+ +
+
top
+

AuthLDAPGroupAttributeIsDN Directive

+ + + + + + + + +
Description:Use the DN of the client username when checking for +group membership
Syntax:AuthLDAPGroupAttributeIsDN on|off
Default:AuthLDAPGroupAttributeIsDN on
Context:directory, .htaccess
Override:AuthConfig
Status:Experimental
Module:mod_auth_ldap

When set on, this directive says to use the distinguished name of the client username when checking for group membership. Otherwise, the username will be used. For example, @@ -617,39 +709,54 @@ cn=Babs Jenson, o=Airius as a member. If this directive is not set, then mod_auth_ldap will check if the group has bjenson as a member.

-
top

AuthLDAPRemoteUserIsDN Directive

Description: - Use the DN of the client username to set the REMOTE_USER -environment variable
Syntax: - AuthLDAPRemoteUserIsDN on|off
Default: - AuthLDAPUserIsDN off
Context: - directory, .htaccess
Override: - AuthConfig
Status: - Experimental
Module: - mod_auth_ldap
+ +
+
top
+

AuthLDAPRemoteUserIsDN Directive

+ + + + + + + + +
Description:Use the DN of the client username to set the REMOTE_USER +environment variable
Syntax:AuthLDAPRemoteUserIsDN on|off
Default:AuthLDAPUserIsDN off
Context:directory, .htaccess
Override:AuthConfig
Status:Experimental
Module:mod_auth_ldap

If this directive is set to on, the value of the REMOTE_USER environment variable will be set to the full distinguished name of the authenticated user, rather than just the username that was passed by the client. It is turned off by default.

-
top

AuthLDAPStartTLS directive Directive

Description: - Use a secure TLS connection to the LDAP server
Syntax: - AuthLDAPStartTLS on|off
Default: - AuthLDAPStartTLS off
Context: - directory, .htaccess
Override: - AuthConfig
Status: - Experimental
Module: - mod_auth_ldap
+ +
+
top
+

AuthLDAPStartTLS directive Directive

+ + + + + + + + +
Description:Use a secure TLS connection to the LDAP server
Syntax:AuthLDAPStartTLS on|off
Default:AuthLDAPStartTLS off
Context:directory, .htaccess
Override:AuthConfig
Status:Experimental
Module:mod_auth_ldap

If this directive is set to on, mod_auth_ldap will start a secure TLS session after connecting to the LDAP server. This requires your LDAP server to support TLS.

-
top

AuthLDAPUrl Directive

Description: - URL specifying the LDAP search parameters
Syntax: - AuthLDAPUrl url
Context: - directory, .htaccess
Override: - AuthConfig
Status: - Experimental
Module: - mod_auth_ldap
+ +
+
top
+

AuthLDAPUrl Directive

+ + + + + + + +
Description:URL specifying the LDAP search parameters
Syntax:AuthLDAPUrl url
Context:directory, .htaccess
Override:AuthConfig
Status:Experimental
Module:mod_auth_ldap

An RFC 2255 URL which specifies the LDAP search parameters to use. The syntax of the URL is

ldap://host:port/basedn?attribute?scope?filter

@@ -733,4 +840,10 @@ (&(posixid=*)(cn=Babs Jenson)).

See above for examples of AuthLDAPURL URLs.

-
\ No newline at end of file + +
+
+ + \ No newline at end of file 1.20.2.2 +215 -118 httpd-2.0/docs/manual/mod/mod_autoindex.html.en Index: mod_autoindex.html.en =================================================================== RCS file: /home/cvs/httpd-2.0/docs/manual/mod/mod_autoindex.html.en,v retrieving revision 1.20.2.1 retrieving revision 1.20.2.2 diff -u -r1.20.2.1 -r1.20.2.2 --- mod_autoindex.html.en 10 Dec 2002 01:53:57 -0000 1.20.2.1 +++ mod_autoindex.html.en 11 Dec 2002 21:53:34 -0000 1.20.2.2 @@ -4,13 +4,30 @@ XXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXX This file is generated from xml source: DO NOT EDIT XXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXX - -->mod_autoindex - Apache HTTP Server
<-

Apache Module mod_autoindex

+ + +
Description: - Generates directory indexes, + --> +mod_autoindex - Apache HTTP Server + + + + + + +
<-
+ +
+

Apache Module mod_autoindex

+
Description:Generates directory indexes, automatically, similar to the Unix ls command or the - Win32 dir shell command
Status: - Base
Module�Identifier: - autoindex_module
Source�File: - mod_autoindex.c

Summary

+ Win32 dir shell command
Status:Base
Module�Identifier:autoindex_module
Source�File:mod_autoindex.c
+

Summary

+

The index of a directory can come from one of two sources:

@@ -51,7 +68,10 @@ displayed value - so a 1010-byte file will always be displayed before a 1011-byte file (if in ascending order) even though they both are shown as "1K".

-

Directives

+
top
+
top
+
+

Autoindex Request Query Arguments

Apache 2.0.23 reorganized the Query Arguments for Column @@ -163,14 +190,18 @@ </form>

-
top

AddAlt Directive

Description: - Alternate text to display for a file, instead of an -icon selected by filename
Syntax: - AddAlt string file [file] ...
Context: - server config, virtual host, directory, .htaccess
Override: - Indexes
Status: - Base
Module: - mod_autoindex
+
+
top
+

AddAlt Directive

+ + + + + + + +
Description:Alternate text to display for a file, instead of an +icon selected by filename
Syntax:AddAlt string file [file] ...
Context:server config, virtual host, directory, .htaccess
Override:Indexes
Status:Base
Module:mod_autoindex

AddAlt provides the alternate text to display for a file, instead of an icon, for FancyIndexing. File is a file extension, partial filename, wild-card @@ -184,15 +215,20 @@ AddAlt "PDF file" *.pdf
AddAlt Compressed *.gz *.zip *.Z

-
top

AddAltByEncoding Directive

Description: - Alternate text to display for a file instead of an icon -selected by MIME-encoding
Syntax: - AddAltByEncoding string MIME-encoding -[MIME-encoding] ...
Context: - server config, virtual host, directory, .htaccess
Override: - Indexes
Status: - Base
Module: - mod_autoindex
+ +
+
top
+

AddAltByEncoding Directive

+ + + + + + + +
Description:Alternate text to display for a file instead of an icon +selected by MIME-encoding
Syntax:AddAltByEncoding string MIME-encoding +[MIME-encoding] ...
Context:server config, virtual host, directory, .htaccess
Override:Indexes
Status:Base
Module:mod_autoindex

AddAltByEncoding provides the alternate text to display for a file, instead of an icon, for FancyIndexing. MIME-encoding is a valid content-encoding, such as @@ -204,15 +240,20 @@

Example

AddAltByEncoding gzip x-gzip

-
top

AddAltByType Directive

Description: - Alternate text to display for a file, instead of an -icon selected by MIME content-type
Syntax: - AddAltByType string MIME-type -[MIME-type] ...
Context: - server config, virtual host, directory, .htaccess
Override: - Indexes
Status: - Base
Module: - mod_autoindex
+ +
+
top
+

AddAltByType Directive

+ + + + + + + +
Description:Alternate text to display for a file, instead of an +icon selected by MIME content-type
Syntax:AddAltByType string MIME-type +[MIME-type] ...
Context:server config, virtual host, directory, .htaccess
Override:Indexes
Status:Base
Module:mod_autoindex

AddAltByType sets the alternate text to display for a file, instead of an icon, for FancyIndexing. MIME-type is a valid content-type, such as @@ -224,13 +265,18 @@

Example

AddAltByType 'plain text' text/plain

-
top

AddDescription Directive

Description: - Description to display for a file
Syntax: - AddDescription string file [file] ...
Context: - server config, virtual host, directory, .htaccess
Override: - Indexes
Status: - Base
Module: - mod_autoindex
+ +
+
top
+

AddDescription Directive

+ + + + + + + +
Description:Description to display for a file
Syntax:AddDescription string file [file] ...
Context:server config, virtual host, directory, .htaccess
Override:Indexes
Status:Base
Module:mod_autoindex

This sets the description to display for a file, for FancyIndexing. File is a file extension, partial filename, wild-card @@ -258,14 +304,19 @@ element (such as cutting off the end of a bolded phrase), the results may affect the rest of the directory listing.

-
top

AddIcon Directive

Description: - Icon to display for a file selected by name
Syntax: - AddIcon icon name [name] -...
Context: - server config, virtual host, directory, .htaccess
Override: - Indexes
Status: - Base
Module: - mod_autoindex
+ +
+
top
+

AddIcon Directive

+ + + + + + + +
Description:Icon to display for a file selected by name
Syntax:AddIcon icon name [name] +...
Context:server config, virtual host, directory, .htaccess
Override:Indexes
Status:Base
Module:mod_autoindex

This sets the icon to display next to a file ending in name for FancyIndexing. Icon is either a (%-escaped) relative URL to the icon, or of the format @@ -286,15 +337,20 @@

AddIconByType should be used in preference to AddIcon, when possible.

-
top

AddIconByEncoding Directive

Description: - Icon to display next to files selected by MIME -content-encoding
Syntax: - AddIconByEncoding icon MIME-encoding -[MIME-encoding] ...
Context: - server config, virtual host, directory, .htaccess
Override: - Indexes
Status: - Base
Module: - mod_autoindex
+ +
+
top
+

AddIconByEncoding Directive

+ + + + + + + +
Description:Icon to display next to files selected by MIME +content-encoding
Syntax:AddIconByEncoding icon MIME-encoding +[MIME-encoding] ...
Context:server config, virtual host, directory, .htaccess
Override:Indexes
Status:Base
Module:mod_autoindex

This sets the icon to display next to files with FancyIndexing. Icon is either a (%-escaped) relative URL to the icon, or of the format (alttext,url) @@ -307,15 +363,20 @@

Example

AddIconByEncoding /icons/compress.xbm x-compress

-
top

AddIconByType Directive

Description: - Icon to display next to files selected by MIME -content-type
Syntax: - AddIconByType icon MIME-type -[MIME-type] ...
Context: - server config, virtual host, directory, .htaccess
Override: - Indexes
Status: - Base
Module: - mod_autoindex
+ +
+
top
+

AddIconByType Directive

+ + + + + + + +
Description:Icon to display next to files selected by MIME +content-type
Syntax:AddIconByType icon MIME-type +[MIME-type] ...
Context:server config, virtual host, directory, .htaccess
Override:Indexes
Status:Base
Module:mod_autoindex

This sets the icon to display next to files of type MIME-type for FancyIndexing. Icon is either a (%-escaped) relative URL to the icon, @@ -329,14 +390,19 @@

Example

AddIconByType (IMG,/icons/image.xbm) image/*

-
top

DefaultIcon Directive

Description: - Icon to display for files when no specific icon is -configured
Syntax: - DefaultIcon url-path
Context: - server config, virtual host, directory, .htaccess
Override: - Indexes
Status: - Base
Module: - mod_autoindex
+ +
+
top
+

DefaultIcon Directive

+ + + + + + + +
Description:Icon to display for files when no specific icon is +configured
Syntax:DefaultIcon url-path
Context:server config, virtual host, directory, .htaccess
Override:Indexes
Status:Base
Module:mod_autoindex

The DefaultIcon directive sets the icon to display for files when no specific icon is known, for FancyIndexing. Url-path is a (%-escaped) relative URL to the icon.

@@ -344,14 +410,19 @@

Example

DefaultIcon /icon/unknown.xbm

-
top

HeaderName Directive

Description: - Name of the file that will be inserted at the top -of the index listing
Syntax: - HeaderName filename
Context: - server config, virtual host, directory, .htaccess
Override: - Indexes
Status: - Base
Module: - mod_autoindex
+ +
+
top
+

HeaderName Directive

+ + + + + + + +
Description:Name of the file that will be inserted at the top +of the index listing
Syntax:HeaderName filename
Context:server config, virtual host, directory, .htaccess
Override:Indexes
Status:Base
Module:mod_autoindex

The HeaderName directive sets the name of the file that will be inserted at the top of the index listing. Filename is the name of the file to include.

@@ -396,14 +467,19 @@ then you will probably want to set IndexOptions +SuppressHTMLPreamble, so that these tags are not repeated.

-
top

IndexIgnore Directive

Description: - Adds to the list of files to hide when listing -a directory
Syntax: - IndexIgnore file [file] ...
Context: - server config, virtual host, directory, .htaccess
Override: - Indexes
Status: - Base
Module: - mod_autoindex
+ +
+
top
+

IndexIgnore Directive

+ + + + + + + +
Description:Adds to the list of files to hide when listing +a directory
Syntax:IndexIgnore file [file] ...
Context:server config, virtual host, directory, .htaccess
Override:Indexes
Status:Base
Module:mod_autoindex

The IndexIgnore directive adds to the list of files to hide when listing a directory. File is a file extension, partial filename, wildcard expression or full @@ -415,15 +491,20 @@

IndexIgnore README .htaccess *~

-
top

IndexOptions Directive

Description: - Various configuration settings for directory -indexing
Syntax: - IndexOptions [+|-]option [[+|-]option] -...
Context: - server config, virtual host, directory, .htaccess
Override: - Indexes
Status: - Base
Module: - mod_autoindex
+ +
+
top
+

IndexOptions Directive

+ + + + + + + +
Description:Various configuration settings for directory +indexing
Syntax:IndexOptions [+|-]option [[+|-]option] +...
Context:server config, virtual host, directory, .htaccess
Override:Indexes
Status:Base
Module:mod_autoindex

The IndexOptions directive specifies the behavior of the directory indexing. Option can be one of

@@ -693,15 +774,20 @@ keywords without any + or - prefixes.

-
top

IndexOrderDefault Directive

Description: - Sets the default ordering of the directory index
Syntax: - IndexOrderDefault Ascending|Descending -Name|Date|Size|Description
Default: - IndexOrderDefault Ascending Name
Context: - server config, virtual host, directory, .htaccess
Override: - Indexes
Status: - Base
Module: - mod_autoindex
+ +
+
top
+

IndexOrderDefault Directive

+ + + + + + + + +
Description:Sets the default ordering of the directory index
Syntax:IndexOrderDefault Ascending|Descending +Name|Date|Size|Description
Default:IndexOrderDefault Ascending Name
Context:server config, virtual host, directory, .htaccess
Override:Indexes
Status:Base
Module:mod_autoindex

The IndexOrderDefault directive is used in combination with the FancyIndexing index option. By default, fancyindexed directory listings are displayed in ascending order by filename; the @@ -720,14 +806,19 @@ particular order by combining this directive with the SuppressColumnSorting index option; this will prevent the client from requesting the directory listing in a different order.

-
top

ReadmeName Directive

Description: - Name of the file that will be inserted at the end -of the index listing
Syntax: - ReadmeName filename
Context: - server config, virtual host, directory, .htaccess
Override: - Indexes
Status: - Base
Module: - mod_autoindex
+ +
+
top
+

ReadmeName Directive

+ + + + + + + +
Description:Name of the file that will be inserted at the end +of the index listing
Syntax:ReadmeName filename
Context:server config, virtual host, directory, .htaccess
Override:Indexes
Status:Base
Module:mod_autoindex

The ReadmeName directive sets the name of the file that will be appended to the end of the index listing. Filename is the name of the file to include, and @@ -746,4 +837,10 @@

See also HeaderName, where this behavior is described in greater detail.

-
\ No newline at end of file + + + + + \ No newline at end of file