summaryrefslogtreecommitdiff
path: root/docs/manual/mod/mod_authn_core.html.en
blob: 2169ec08bffeabc0b34e623a703c3aeebbb9c848 (plain)
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
43
44
45
46
47
48
49
50
51
52
53
54
55
56
57
58
59
60
61
62
63
64
65
66
67
68
69
70
71
72
73
74
75
76
77
78
79
80
81
82
83
84
85
86
87
88
89
90
91
92
93
94
95
96
97
98
99
100
101
102
103
104
105
106
107
108
109
110
111
112
113
114
115
116
117
118
119
120
121
122
123
124
125
126
127
128
129
130
131
132
133
134
135
136
137
138
139
140
141
142
143
144
145
146
147
148
149
150
151
152
153
154
155
156
157
158
159
160
161
162
163
164
165
166
167
168
169
170
171
172
173
174
175
176
177
178
179
180
181
182
183
184
185
186
187
188
189
190
191
192
193
194
195
196
197
198
199
200
201
202
203
204
205
206
207
208
209
210
211
212
213
214
215
216
217
218
219
220
221
222
223
224
225
226
227
228
229
230
231
232
233
234
235
236
237
238
239
240
241
242
243
244
245
246
247
248
249
250
251
252
253
254
255
256
257
258
259
260
<?xml version="1.0" encoding="ISO-8859-1"?>
<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd">
<html xmlns="http://www.w3.org/1999/xhtml" lang="en" xml:lang="en"><head><!--
        XXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXX
              This file is generated from xml source: DO NOT EDIT
        XXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXX
      -->
<title>mod_authn_core - Apache HTTP Server</title>
<link href="../style/css/manual.css" rel="stylesheet" media="all" type="text/css" title="Main stylesheet" />
<link href="../style/css/manual-loose-100pc.css" rel="alternate stylesheet" media="all" type="text/css" title="No Sidebar - Default font size" />
<link href="../style/css/manual-print.css" rel="stylesheet" media="print" type="text/css" />
<link href="../images/favicon.ico" rel="shortcut icon" /></head>
<body>
<div id="page-header">
<p class="menu"><a href="../mod/">Modules</a> | <a href="../mod/directives.html">Directives</a> | <a href="../faq/">FAQ</a> | <a href="../glossary.html">Glossary</a> | <a href="../sitemap.html">Sitemap</a></p>
<p class="apache">Apache HTTP Server Version 2.3</p>
<img alt="" src="../images/feather.gif" /></div>
<div class="up"><a href="./"><img title="&lt;-" alt="&lt;-" src="../images/left.gif" /></a></div>
<div id="path">
<a href="http://www.apache.org/">Apache</a> &gt; <a href="http://httpd.apache.org/">HTTP Server</a> &gt; <a href="http://httpd.apache.org/docs/">Documentation</a> &gt; <a href="../">Version 2.3</a> &gt; <a href="./">Modules</a></div>
<div id="page-content">
<div id="preamble"><h1>Apache Module mod_authn_core</h1>
<div class="toplang">
<p><span>Available Languages: </span><a href="../en/mod/mod_authn_core.html" title="English">&nbsp;en&nbsp;</a> |
<a href="../fr/mod/mod_authn_core.html" hreflang="fr" rel="alternate" title="Français">&nbsp;fr&nbsp;</a></p>
</div>
<table class="module"><tr><th><a href="module-dict.html#Description">Description:</a></th><td>Core Authentication</td></tr>
<tr><th><a href="module-dict.html#Status">Status:</a></th><td>Base</td></tr>
<tr><th><a href="module-dict.html#ModuleIdentifier">Module Identifier:</a></th><td>authn_core_module</td></tr>
<tr><th><a href="module-dict.html#SourceFile">Source File:</a></th><td>mod_authn_core.c</td></tr>
<tr><th><a href="module-dict.html#Compatibility">Compatibility:</a></th><td>Available in Apache 2.3 and later</td></tr></table>
<h3>Summary</h3>

    <p>This module provides core authentication capabilities to
    allow or deny access to portions of the web site.
    <code class="module"><a href="../mod/mod_authn_core.html">mod_authn_core</a></code> provides directives that are
    common to all authentication providers.</p>
</div>
<div id="quickview"><h3 class="directives">Directives</h3>
<ul id="toc">
<li><img alt="" src="../images/down.gif" /> <a href="#authname">AuthName</a></li>
<li><img alt="" src="../images/down.gif" /> <a href="#authnprovideralias">&lt;AuthnProviderAlias&gt;</a></li>
<li><img alt="" src="../images/down.gif" /> <a href="#authtype">AuthType</a></li>
</ul>
<h3>Topics</h3>
<ul id="topics">
<li><img alt="" src="../images/down.gif" /> <a href="#authnalias">Creating Authentication Provider Aliases</a></li>
</ul></div>
<div class="top"><a href="#page-header"><img alt="top" src="../images/up.gif" /></a></div>
<div class="section">
<h2><a name="authnalias" id="authnalias">Creating Authentication Provider Aliases</a></h2>

    <p>Extended authentication providers can be created
    within the configuration file and assigned an alias name.  The alias
    providers can then be referenced through the directives
    <code class="directive"><a href="../mod/mod_auth_basic.html#authbasicprovider">AuthBasicProvider</a></code> or
    <code class="directive"><a href="../mod/mod_auth_digest.html#authdigestprovider">AuthDigestProvider</a></code> in
    the same way as a base authentication provider.  Besides the ability
    to create and alias an extended provider, it also allows the same
    extended authentication provider to be reference by multiple
    locations.</p>

    <h3><a name="example" id="example">Examples</a></h3>

        <p>This example checks for passwords in two different text
        files.</p>

        <div class="example"><h3>Checking multiple text password files</h3><p><code>

        # Check here first<br />
        &lt;AuthnProviderAlias file file1&gt;<br />
        <span class="indent">
            AuthUserFile /www/conf/passwords1<br />
        </span>
        &lt;/AuthnProviderAlias&gt;<br />
        <br />
        # Then check here<br />
        &lt;AuthnProviderAlias file file2&gt;   <br />
        <span class="indent">
            AuthUserFile /www/conf/passwords2<br />
        </span>
        &lt;/AuthnProviderAlias&gt;<br />
        <br />
        &lt;Directory /var/web/pages/secure&gt;<br />
        <span class="indent">
            AuthBasicProvider file1 file2<br />
            <br />
            AuthType Basic<br />
            AuthName "Protected Area"<br />
            Require valid-user<br />
        </span>
        &lt;/Directory&gt;<br />
        </code></p></div>

        <p>The example below creates two different ldap authentication
        provider aliases based on the ldap provider.  This allows
        a single authenticated location to be serviced by multiple ldap
        hosts:</p>

        <div class="example"><h3>Checking multiple LDAP servers</h3><p><code>
          &lt;AuthnProviderAlias ldap ldap-alias1&gt;<br />
          <span class="indent">
             AuthLDAPBindDN cn=youruser,o=ctx<br />
             AuthLDAPBindPassword yourpassword<br />
             AuthLDAPURL ldap://ldap.host/o=ctx<br />
          </span>
          &lt;/AuthnProviderAlias&gt;<br /><br />
          &lt;AuthnProviderAlias ldap ldap-other-alias&gt;<br />
          <span class="indent">
             AuthLDAPBindDN cn=yourotheruser,o=dev<br />
             AuthLDAPBindPassword yourotherpassword<br />
             AuthLDAPURL ldap://other.ldap.host/o=dev?cn<br />
          </span>
          &lt;/AuthnProviderAlias&gt;<br /><br />

          Alias /secure /webpages/secure<br />
          &lt;Directory /webpages/secure&gt;<br />
          <span class="indent">
             Order deny,allow<br />
             Allow from all<br /><br />

             AuthBasicProvider ldap-other-alias  ldap-alias1<br /><br />

             AuthType Basic<br />
             AuthName LDAP_Protected_Place<br />
             Require valid-user<br />
          </span>
          &lt;/Directory&gt;<br />
        </code></p></div>
    

</div>
<div class="top"><a href="#page-header"><img alt="top" src="../images/up.gif" /></a></div>
<div class="directive-section"><h2><a name="AuthName" id="AuthName">AuthName</a> <a name="authname" id="authname">Directive</a></h2>
<table class="directive">
<tr><th><a href="directive-dict.html#Description">Description:</a></th><td>Authorization realm for use in HTTP
authentication</td></tr>
<tr><th><a href="directive-dict.html#Syntax">Syntax:</a></th><td><code>AuthName <var>auth-domain</var></code></td></tr>
<tr><th><a href="directive-dict.html#Context">Context:</a></th><td>directory, .htaccess</td></tr>
<tr><th><a href="directive-dict.html#Override">Override:</a></th><td>AuthConfig</td></tr>
<tr><th><a href="directive-dict.html#Status">Status:</a></th><td>Base</td></tr>
<tr><th><a href="directive-dict.html#Module">Module:</a></th><td>mod_authn_core</td></tr>
</table>
    <p>This directive sets the name of the authorization realm for a
    directory. This realm is given to the client so that the user
    knows which username and password to send.
    <code class="directive">AuthName</code> takes a single argument; if the
    realm name contains spaces, it must be enclosed in quotation
    marks.  It must be accompanied by <code class="directive"><a href="#authtype">AuthType</a></code> and <code class="directive"><a href="../mod/mod_authz_core.html#require">Require</a></code> directives, and directives such
    as <code class="directive"><a href="../mod/mod_authn_file.html#authuserfile">AuthUserFile</a></code> and
    <code class="directive"><a href="../mod/mod_authz_groupfile.html#authgroupfile">AuthGroupFile</a></code> to
    work.</p>

   <p>For example:</p>

   <div class="example"><p><code>
     AuthName "Top Secret"
   </code></p></div>

    <p>The string provided for the <code>AuthName</code> is what will
    appear in the password dialog provided by most browsers.</p>

<h3>See also</h3>
<ul>
<li><a href="../howto/auth.html">Authentication, Authorization, and
    Access Control</a></li>
<li><code class="module"><a href="../mod/mod_authz_core.html">mod_authz_core</a></code></li>
</ul>
</div>
<div class="top"><a href="#page-header"><img alt="top" src="../images/up.gif" /></a></div>
<div class="directive-section"><h2><a name="AuthnProviderAlias" id="AuthnProviderAlias">&lt;AuthnProviderAlias&gt;</a> <a name="authnprovideralias" id="authnprovideralias">Directive</a></h2>
<table class="directive">
<tr><th><a href="directive-dict.html#Description">Description:</a></th><td>Enclose a group of directives that represent an
extension of a base authentication provider and referenced by
the specified alias</td></tr>
<tr><th><a href="directive-dict.html#Syntax">Syntax:</a></th><td><code>&lt;AuthnProviderAlias <var>baseProvider Alias</var>&gt;
... &lt;/AuthnProviderAlias&gt;</code></td></tr>
<tr><th><a href="directive-dict.html#Context">Context:</a></th><td>server config</td></tr>
<tr><th><a href="directive-dict.html#Status">Status:</a></th><td>Base</td></tr>
<tr><th><a href="directive-dict.html#Module">Module:</a></th><td>mod_authn_core</td></tr>
</table>
    <p><code>&lt;AuthnProviderAlias&gt;</code> and
    <code>&lt;/AuthnProviderAlias&gt;</code> are used to enclose a group of
    authentication directives that can be referenced by the alias name
    using one of the directives <code class="directive"><a href="../mod/mod_auth_basic.html#&#10;    authbasicprovider">
    AuthBasicProvider</a></code> or <code class="directive"><a href="../mod/mod_auth_digest.html#&#10;    authdigestprovider">
    AuthDigestProvider</a></code>.</p>


</div>
<div class="top"><a href="#page-header"><img alt="top" src="../images/up.gif" /></a></div>
<div class="directive-section"><h2><a name="AuthType" id="AuthType">AuthType</a> <a name="authtype" id="authtype">Directive</a></h2>
<table class="directive">
<tr><th><a href="directive-dict.html#Description">Description:</a></th><td>Type of user authentication</td></tr>
<tr><th><a href="directive-dict.html#Syntax">Syntax:</a></th><td><code>AuthType None|Basic|Digest|Form</code></td></tr>
<tr><th><a href="directive-dict.html#Context">Context:</a></th><td>directory, .htaccess</td></tr>
<tr><th><a href="directive-dict.html#Override">Override:</a></th><td>AuthConfig</td></tr>
<tr><th><a href="directive-dict.html#Status">Status:</a></th><td>Base</td></tr>
<tr><th><a href="directive-dict.html#Module">Module:</a></th><td>mod_authn_core</td></tr>
</table>
    <p>This directive selects the type of user authentication for a
    directory. The authentication types available are <code>None</code>,
    <code>Basic</code> (implemented by
    <code class="module"><a href="../mod/mod_auth_basic.html">mod_auth_basic</a></code>), <code>Digest</code>
    (implemented by <code class="module"><a href="../mod/mod_auth_digest.html">mod_auth_digest</a></code>), and
    <code>Form</code> (implemented by <code class="module"><a href="../mod/mod_auth_form.html">mod_auth_form</a></code>).</p>

    <p>To implement authentication, you must also use the <code class="directive"><a href="#authname">AuthName</a></code> and <code class="directive"><a href="../mod/mod_authz_core.html#require">Require</a></code> directives.  In addition, the
    server must have an authentication-provider module such as
    <code class="module"><a href="../mod/mod_authn_file.html">mod_authn_file</a></code> and an authorization module such
    as <code class="module"><a href="../mod/mod_authz_user.html">mod_authz_user</a></code>.</p>

    <p>The authentication type <code>None</code> disables authentication.
    When authentication is enabled, it is normally inherited by each
    subsequent <a href="../sections.html#mergin">configuration section</a>,
    unless a different authentication type is specified.  If no
    authentication is desired for a subsection of an authenticated
    section, the authentication type <code>None</code> may be used;
    in the following example, clients may access the
    <code>/www/docs/public</code> directory without authenticating:</p>

    <div class="example"><p><code>
        &lt;Directory /www/docs&gt;
        <span class="indent">
            AuthType Basic<br />
            AuthName Documents<br />
            AuthBasicProvider file<br />
            AuthUserFile /usr/local/apache/passwd/passwords<br />
            Require valid-user
        </span>
        &lt;/Directory&gt;<br />
        <br />
        &lt;Directory /www/docs/public&gt;
        <span class="indent">
            AuthType None<br />
            Require all granted
        </span>
        &lt;/Directory&gt;
    </code></p></div>

    <div class="note">When disabling authentication, note that clients which have
    already authenticated against another portion of the server's document
    tree will typically continue to send authentication HTTP headers
    or cookies with each request, regardless of whether the server
    actually requires authentication for every resource.</div>

<h3>See also</h3>
<ul>
<li><a href="../howto/auth.html">Authentication, Authorization,
    and Access Control</a></li>
</ul>
</div>
</div>
<div class="bottomlang">
<p><span>Available Languages: </span><a href="../en/mod/mod_authn_core.html" title="English">&nbsp;en&nbsp;</a> |
<a href="../fr/mod/mod_authn_core.html" hreflang="fr" rel="alternate" title="Français">&nbsp;fr&nbsp;</a></p>
</div><div id="footer">
<p class="apache">Copyright 2011 The Apache Software Foundation.<br />Licensed under the <a href="http://www.apache.org/licenses/LICENSE-2.0">Apache License, Version 2.0</a>.</p>
<p class="menu"><a href="../mod/">Modules</a> | <a href="../mod/directives.html">Directives</a> | <a href="../faq/">FAQ</a> | <a href="../glossary.html">Glossary</a> | <a href="../sitemap.html">Sitemap</a></p></div>
</body></html>