summaryrefslogtreecommitdiff
blob: fc59272caa0e565ff75fd18bce8e9b224de751aa (plain)
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
<IfDefine AUTHNZ_EXTERNAL>
LoadModule authnz_external_module modules/mod_authnz_external.so

# provided by net-www/pwauth
#AddExternalAuth  pwauth /etc/apache2/modules/pwauth
#SetExternalAuthMethod  pwauth pipe

# For external group check (provided by net-www/pwauth)
#AddExternalGroup unixgroup modules/unixgroup
#SetExternalGroupMethod  unixgroup environment

# Put an .htaccess file in whatever directory you want to protect.
# A typical .htaccess file would look like:
#
#     AuthName Your-Site-Name
#     AuthType Basic
#     AuthExternal pwauth
#     Require valid-user
# or
#     Require user1
#
#     GroupExternal unixgroup
#     AuthGroupFile /dev/null
#     Require group <groupname1> <groupname2> ...
#
# Alternately, you can put a <Directory> block with the same directives
# in your httpd.conf file.
#
# Note1: Using group method, don't forget to add users in the authorized group
# group files
# somegroup:x:500:user1,user2,user3
</IfDefine>

# vim: ts=4 filetype=apache