Return-Path: X-Original-To: apmail-httpd-cvs-archive@www.apache.org Delivered-To: apmail-httpd-cvs-archive@www.apache.org Received: from mail.apache.org (hermes.apache.org [140.211.11.3]) by minotaur.apache.org (Postfix) with SMTP id 2278E9528 for ; Thu, 26 Apr 2012 16:14:54 +0000 (UTC) Received: (qmail 85894 invoked by uid 500); 26 Apr 2012 16:14:54 -0000 Delivered-To: apmail-httpd-cvs-archive@httpd.apache.org Received: (qmail 85850 invoked by uid 500); 26 Apr 2012 16:14:53 -0000 Mailing-List: contact cvs-help@httpd.apache.org; run by ezmlm Precedence: bulk Reply-To: dev@httpd.apache.org list-help: list-unsubscribe: List-Post: List-Id: Delivered-To: mailing list cvs@httpd.apache.org Received: (qmail 85843 invoked by uid 99); 26 Apr 2012 16:14:53 -0000 Received: from athena.apache.org (HELO athena.apache.org) (140.211.11.136) by apache.org (qpsmtpd/0.29) with ESMTP; Thu, 26 Apr 2012 16:14:53 +0000 X-ASF-Spam-Status: No, hits=-2000.0 required=5.0 tests=ALL_TRUSTED X-Spam-Check-By: apache.org Received: from [140.211.11.4] (HELO eris.apache.org) (140.211.11.4) by apache.org (qpsmtpd/0.29) with ESMTP; Thu, 26 Apr 2012 16:14:51 +0000 Received: from eris.apache.org (localhost [127.0.0.1]) by eris.apache.org (Postfix) with ESMTP id BC15C23888CD; Thu, 26 Apr 2012 16:14:31 +0000 (UTC) Content-Type: text/plain; charset="utf-8" MIME-Version: 1.0 Content-Transfer-Encoding: 7bit Subject: svn commit: r1330921 - in /httpd/httpd/trunk/docs/manual/mod: mod_authn_dbd.xml mod_authn_socache.xml mod_authnz_ldap.xml mod_authz_dbd.xml Date: Thu, 26 Apr 2012 16:14:31 -0000 To: cvs@httpd.apache.org From: igalic@apache.org X-Mailer: svnmailer-1.0.8-patched Message-Id: <20120426161431.BC15C23888CD@eris.apache.org> X-Virus-Checked: Checked by ClamAV on apache.org Author: igalic Date: Thu Apr 26 16:14:31 2012 New Revision: 1330921 URL: http://svn.apache.org/viewvc?rev=1330921&view=rev Log: fix XML validation. Revert some of the hilighting to use
, for instance: ldiffs
Make some of the lines that were artifically broken > 40char.

Modified:
    httpd/httpd/trunk/docs/manual/mod/mod_authn_dbd.xml
    httpd/httpd/trunk/docs/manual/mod/mod_authn_socache.xml
    httpd/httpd/trunk/docs/manual/mod/mod_authnz_ldap.xml
    httpd/httpd/trunk/docs/manual/mod/mod_authz_dbd.xml

Modified: httpd/httpd/trunk/docs/manual/mod/mod_authn_dbd.xml
URL: http://svn.apache.org/viewvc/httpd/httpd/trunk/docs/manual/mod/mod_authn_dbd.xml?rev=1330921&r1=1330920&r2=1330921&view=diff
==============================================================================
--- httpd/httpd/trunk/docs/manual/mod/mod_authn_dbd.xml (original)
+++ httpd/httpd/trunk/docs/manual/mod/mod_authn_dbd.xml Thu Apr 26 16:14:31 2012
@@ -72,7 +72,7 @@ to cache credentials and take most of th
 Configuration Example
 

This simple example shows use of this module in the context of the Authentication and DBD frameworks.

-
+
 # mod_dbd configuration
 # UPDATED to include authentication cacheing
 DBDriver pgsql
@@ -100,10 +100,9 @@ DBDExptime 300
   Require valid-user
 
   # mod_authn_dbd SQL query to authenticate a user
-  AuthDBDUserPWQuery \
-    "SELECT password FROM authn WHERE user = %s"
+  AuthDBDUserPWQuery "SELECT password FROM authn WHERE user = %s"
 </Directory>
-
+
@@ -136,10 +135,9 @@ configuration required in some web appli will be passed as a single string parameter when the SQL query is executed. It may be referenced within the query statement using a %s format specifier.

-
-AuthDBDUserPWQuery \
-  "SELECT password FROM authn WHERE user = %s"
-
+ +AuthDBDUserPWQuery "SELECT password FROM authn WHERE user = %s" +

The first column value of the first row returned by the query statement should be a string containing the encrypted password. Subsequent rows will be ignored. If no rows are returned, the user @@ -171,10 +169,9 @@ AuthDBDUserPWQuery \ The user's ID and the realm, in that order, will be passed as string parameters when the SQL query is executed. They may be referenced within the query statement using %s format specifiers.

-
-AuthDBDUserRealmQuery \
-  "SELECT password FROM authn WHERE user = %s AND realm = %s"
-
+ +AuthDBDUserRealmQuery "SELECT password FROM authn WHERE user = %s AND realm = %s" +

The first column value of the first row returned by the query statement should be a string containing the encrypted password. Subsequent rows will be ignored. If no rows are returned, the user Modified: httpd/httpd/trunk/docs/manual/mod/mod_authn_socache.xml URL: http://svn.apache.org/viewvc/httpd/httpd/trunk/docs/manual/mod/mod_authn_socache.xml?rev=1330921&r1=1330920&r2=1330921&view=diff ============================================================================== --- httpd/httpd/trunk/docs/manual/mod/mod_authn_socache.xml (original) +++ httpd/httpd/trunk/docs/manual/mod/mod_authn_socache.xml Thu Apr 26 16:14:31 2012 @@ -69,7 +69,7 @@ the load on backends

A simple usage example to accelerate mod_authn_dbd using dbm as a cache engine:

-
+    
 <Directory /usr/www/myhost/private>
     AuthType Basic
     AuthName "Cached Authentication Example"
@@ -80,7 +80,7 @@ the load on backends
     AuthnCacheSOCache dbm
     Require valid-user
 </Directory>
-    
+
Cacheing with custom modules @@ -143,7 +143,7 @@ the load on backends or by a custom provider myprovider, but leave those looked up by lightweight providers like file or dbm lookup alone:

- AuthnCacheProvideFor dbd myprovider +AuthnCacheProvideFor dbd myprovider Modified: httpd/httpd/trunk/docs/manual/mod/mod_authnz_ldap.xml URL: http://svn.apache.org/viewvc/httpd/httpd/trunk/docs/manual/mod/mod_authnz_ldap.xml?rev=1330921&r1=1330920&r2=1330921&view=diff ============================================================================== --- httpd/httpd/trunk/docs/manual/mod/mod_authnz_ldap.xml (original) +++ httpd/httpd/trunk/docs/manual/mod/mod_authnz_ldap.xml Thu Apr 26 16:14:31 2012 @@ -366,12 +366,12 @@ Require ldap-user "Joe Manager" group. Note: Do not surround the group name with quotes. For example, assume that the following entry existed in the LDAP directory:

- +
 dn: cn=Administrators, o=Example
 objectClass: groupOfUniqueNames
 uniqueMember: cn=Barbara Jenson, o=Example
 uniqueMember: cn=Fred User, o=Example
-
+

The following directive would grant access to both Fred and Barbara:

@@ -381,7 +381,7 @@ uniqueMember: cn=Fred User, o=Example if AuthLDAPMaxSubGroupDepth is set to a value greater than 0. For example, assume the following entries exist in the LDAP directory:

- +
 dn: cn=Employees, o=Example
 objectClass: groupOfUniqueNames
 uniqueMember: cn=Managers, o=Example
@@ -408,7 +408,7 @@ dn: cn=Temporary Employees, o=Example
 objectClass: groupOfUniqueNames
 uniqueMember: cn=Jim Swenson, o=Example
 uniqueMember: cn=Elliot Rhodes, o=Example
-
+

The following directives would allow access for Bob Ellis, Tom Jackson, Barbara Jensen, Fred User, Allan Jefferson, and Paul Tilley but would not @@ -690,11 +690,11 @@ AuthLDAPURL ldap://10.0.0.1:3268/?userPr authentication to it is a matter of adding the following directives to every .htaccess file that gets created in the web

-
+
 AuthLDAPURL            "the url"
 AuthGroupFile mygroupfile
 Require group mygroupfile
-
+
How It Works Modified: httpd/httpd/trunk/docs/manual/mod/mod_authz_dbd.xml URL: http://svn.apache.org/viewvc/httpd/httpd/trunk/docs/manual/mod/mod_authz_dbd.xml?rev=1330921&r1=1330920&r2=1330921&view=diff ============================================================================== --- httpd/httpd/trunk/docs/manual/mod/mod_authz_dbd.xml (original) +++ httpd/httpd/trunk/docs/manual/mod/mod_authz_dbd.xml Thu Apr 26 16:14:31 2012 @@ -81,7 +81,7 @@ to implement functions that start and en
Configuration example -
+
 # mod_dbd configuration
 DBDriver pgsql
 DBDParams "dbname=apacheauth user=apache pass=xxxxxx"
@@ -115,13 +115,11 @@ DBDExptime 300
 
   <Files login.html>
     # don't require user to already be logged in!
-    AuthDBDUserPWQuery \
-      "SELECT password FROM authn WHERE user = %s"
+    AuthDBDUserPWQuery "SELECT password FROM authn WHERE user = %s"
 
     # dbd-login action executes a statement to log user in
     Require dbd-login
-    AuthzDBDQuery \
-      "UPDATE authn SET login = 'true' WHERE user = %s"
+    AuthzDBDQuery "UPDATE authn SET login = 'true' WHERE user = %s"
 
     # return user to referring page (if any) after
     # successful login
@@ -131,11 +129,10 @@ DBDExptime 300
   <Files logout.html>
     # dbd-logout action executes a statement to log user out
     Require dbd-logout
-    AuthzDBDQuery \
-      "UPDATE authn SET login = 'false' WHERE user = %s"
+    AuthzDBDQuery "UPDATE authn SET login = 'false' WHERE user = %s"
   </Files>
 </Directory>
-
+
@@ -159,8 +156,7 @@ DBDExptime 300 may be returned. Require dbd-group -AuthzDBDQuery \ - "SELECT group FROM groups WHERE user = %s" +AuthzDBDQuery "SELECT group FROM groups WHERE user = %s"
  • When used with a Require dbd-login or @@ -168,11 +164,10 @@ AuthzDBDQuery \ but will instead execute a SQL statement designed to log the user in or out. The user must already be authenticated with mod_authn_dbd. -
    +    
     Require dbd-login
    -AuthzDBDQuery \
    -  "UPDATE authn SET login = 'true' WHERE user = %s"
    -
    +AuthzDBDQuery "UPDATE authn SET login = 'true' WHERE user = %s" +
  • In all cases, the user's ID will be passed as a single string @@ -194,8 +189,7 @@ AuthzDBDQuery \ parameter when the SQL query is executed. It may be referenced within the query statement using a %s format specifier.

    -AuthzDBDRedirectQuery \ - "SELECT userpage FROM userpages WHERE user = %s" +AuthzDBDRedirectQuery "SELECT userpage FROM userpages WHERE user = %s"

    The first column value of the first row returned by the query statement should be a string containing a URL to which to redirect