blob: a94efbf4e61cad08049f7f09d11686881248c400 [file] [log] [blame]
<?xml version='1.0' encoding='EUC-KR' ?>
<!DOCTYPE manualpage SYSTEM "../style/manualpage.dtd">
<?xml-stylesheet type="text/xsl" href="../style/manual.ko.xsl"?>
<!-- English Revision: 105989:1862609 (outdated) -->
<!--
Licensed to the Apache Software Foundation (ASF) under one or more
contributor license agreements. See the NOTICE file distributed with
this work for additional information regarding copyright ownership.
The ASF licenses this file to You under the Apache License, Version 2.0
(the "License"); you may not use this file except in compliance with
the License. You may obtain a copy of the License at
http://www.apache.org/licenses/LICENSE-2.0
Unless required by applicable law or agreed to in writing, software
distributed under the License is distributed on an "AS IS" BASIS,
WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
See the License for the specific language governing permissions and
limitations under the License.
-->
<manualpage metafile="htpasswd.xml.meta">
<parentdocument href="./">Programs</parentdocument>
<title>htpasswd - basic authentication¿¡ »ç¿ëÇÒ »ç¿ëÀÚÆÄÀÏÀ»
°ü¸®ÇÑ´Ù</title>
<summary>
<p><code>htpasswd</code>´Â HTTP basic authentication¿¡ »ç¿ëÇÒ
»ç¿ëÀÚ¸í°ú ¾ÏÈ£¸¦ ÀúÀåÇÏ´Â ÀϹÝÆÄÀÏÀ» »ý¼ºÇÏ°í ¼öÁ¤ÇÑ´Ù.
<code>htpasswd</code>°¡ ÆÄÀÏÀ» ¾²°Å³ª ÀÐÀ» ¼ö ¾ø´Ù¸é,
¿À·ù»óŸ¦ ¹ÝȯÇÏ°í ¾Æ¹«°Íµµ ¼öÁ¤ÇÏÁö ¾Ê´Â´Ù.</p>
<p>¾ÆÆÄÄ¡ À¥¼­¹ö´Â ÀÚ¿øÀ» <code>htpasswd</code>·Î ¸¸µç ÆÄÀÏ¿¡
±â·ÏÇÑ »ç¿ëÀÚ¿¡°Ô¸¸ º¸¿©ÁÙ ¼ö ÀÖ´Ù. ÀÌ ÇÁ·Î±×·¥Àº »ç¿ëÀÚ¸í°ú
¾ÏÈ£¸¦ ÀúÀåÇÏ´Â ÀÏ¹Ý ÆÄÀÏÀ» °ü¸®ÇÑ´Ù. ±×·¯³ª ´Ù¸¥ ÀÚ·áÀúÀå
¹æ½ÄÀ» À§ÇØ ¾ÏÈ£ Á¤º¸¸¦ ¾ÏȣȭÇÏ¿© ÀúÀåÇÒ ¼ö ÀÖ´Ù. DBM
µ¥ÀÌÅͺ£À̽º¸¦ »ç¿ëÇÏ·Á¸é <a
href="dbmmanage.html">dbmmanage</a>¸¦ Âü°íÇ϶ó.</p>
<p><code>htpasswd</code>´Â ¾ÆÆÄÄ¡ ƯÀ¯ÀÇ MD5 ȤÀº ½Ã½ºÅÛÀÇ
<code>crypt()</code>¸¦ »ç¿ëÇÏ¿© ¾ÏÈ£¸¦ ¾ÏȣȭÇÑ´Ù.
<code>htpasswd</code>°¡ °ü¸®ÇÏ´Â ÆÄÀÏÀº µÎ Á¾·ùÀÇ ¾ÏÈ£¸¦
¸ðµÎ ÀúÀåÇÒ ¼ö ÀÖ´Ù. Áï, °°Àº ÆÄÀÏ¿¡ MD5·Î ¾ÏȣȭÇÑ ¾ÏÈ£¸¦
»ç¿ëÇÏ´Â »ç¿ëÀÚ¿Í <code>crypt()</code>·Î ¾ÏȣȭÇÑ ¾ÏÈ£¸¦
»ç¿ëÇÏ´Â »ç¿ëÀÚ Á¤º¸ ¸ðµÎ ³ª¿Ã ¼ö ÀÖ´Ù.</p>
<p>ÀÌ manpage´Â ¸í·ÉÇà ¿É¼Ç¸¸À» ¼³¸íÇÑ´Ù. <a
href="httpd.html">httpd</a>¿¡¼­ »ç¿ëÀÚÀÎÁõÀ» ¼³Á¤ÇÏ´Â Áö½Ã¾î¿¡
´ëÇÑ ¼³¸íÀº ¾ÆÆÄÄ¡ ¹èÆ÷º»¿¡ Æ÷ÇÔµÇÀÖ°í <a
href="http://httpd.apache.org">http://httpd.apache.org/</a>¿¡¼­µµ
º¼ ¼ö ÀÖ´Â ¾ÆÆÄÄ¡ ¼³¸í¼­¸¦ Âü°íÇ϶ó.</p>
</summary>
<seealso><a href="httpd.html">httpd</a></seealso>
<seealso>¹èÆ÷º»¿¡´Â SHA1À» Áö¿øÇÏ´Â ½ºÅ©¸³Æ®µµ ÀÖ´Ù.</seealso>
<section id="synopsis"><title>°³¿ä</title>
<p><code><strong>htpasswd</strong>
[ -<strong>c</strong> ]
[ -<strong>m</strong> ]
[ -<strong>D</strong> ] <var>passwdfile</var> <var>username</var></code></p>
<p><code><strong>htpasswd</strong> -<strong>b</strong>
[ -<strong>c</strong> ]
[ -<strong>m</strong> |
-<strong>d</strong> |
-<strong>p</strong> |
-<strong>s</strong> ]
[ -<strong>D</strong> ] <var>passwdfile</var> <var>username</var>
<var>password</var></code></p>
<p><code><strong>htpasswd</strong> -<strong>n</strong>
[ -<strong>m</strong> |
-<strong>d</strong> |
-<strong>s</strong> |
-<strong>p</strong> ] <var>username</var></code></p>
<p><code><strong>htpasswd</strong> -<strong>nb</strong>
[ -<strong>m</strong> |
-<strong>d</strong> |
-<strong>s</strong> |
-<strong>p</strong> ] <var>username</var> <var>password</var></code></p>
</section>
<section id="options"><title>¿É¼Ç</title>
<dl>
<dt><code>-b</code></dt>
<dd>¹èÄ¡(batch) ¸ðµå¸¦ »ç¿ëÇÑ´Ù. <em>¿¹¸¦ µé¾î</em>, ¾ÏÈ£¸¦
¹°¾îº¸Áö¾Ê°í ¸í·ÉÇà¿¡¼­ ¹Þ´Â´Ù. ¸í·ÉÇà¿¡ <strong>¾ÏÈ£°¡
Á÷Á¢ µå·¯³ª¹Ç·Î</strong>, ÀÌ ¿É¼ÇÀº ¸Å¿ì Á¶½ÉÇؼ­ »ç¿ëÇؾß
ÇÑ´Ù.</dd>
<dt><code>-c</code></dt>
<dd><var>passwdfile</var>À» ¸¸µç´Ù. <var>passwdfile</var>ÀÌ
ÀÌ¹Ì Á¸ÀçÇÑ´Ù¸é, µ¤¾î¾´´Ù. ÀÌ ¿É¼ÇÀ» <code>-n</code> ¿É¼Ç°ú
°°ÀÌ »ç¿ëÇÒ ¼ö ¾ø´Ù.</dd>
<dt><code>-n</code></dt>
<dd>ÆÄÀÏÀ» ¼öÁ¤ÇÏÁö¾Ê°í °á°ú¸¦ Ç¥ÁØÃâ·ÂÀ¸·Î Ãâ·ÂÇÑ´Ù.
¾ÆÆÄÄ¡°¡ ¹®¼­ÀÌ¿ÜÀÇ °÷¿¡ »ý¼ºÇÑ ¾ÏÈ£¸¦ ÀúÀåÇÒ¶§ À¯¿ëÇÏ´Ù.
(Ç×»ó ù¹ø° ¾Æ±Ô¸ÕÆ®ÀÎ) <var>passwdfile</var> ¾Æ±Ô¸ÕÆ®°¡
¾ø±â¶§¹®¿¡ ¸í·ÉÇà ¹®¹ýÀÌ ´Ù¸£´Ù. <code>-c</code> ¿É¼Ç°ú
°°ÀÌ »ç¿ëÇÒ ¼ö ¾ø´Ù.</dd>
<dt><code>-m</code></dt>
<dd>MD5¸¦ »ç¿ëÇÏ¿© ¾ÏÈ£¸¦ ¾ÏȣȭÇÑ´Ù. Windows, Netware,
TPF¿¡¼­ ±âº»°ªÀÌ´Ù.</dd>
<dt><code>-d</code></dt>
<dd><code>crypt()</code>¸¦ »ç¿ëÇÏ¿© ¾ÏÈ£¸¦ ¾ÏȣȭÇÑ´Ù.
Windows, Netware, TPF¸¦ Á¦¿ÜÇÑ ¸ðµç Ç÷¡Æû¿¡¼­ ±âº»°ªÀÌ´Ù.
¸ðµç Ç÷¡ÆûÀÇ <code>htpasswd</code>°¡ ÀÌ Çü½ÄÀ» Áö¿øÇÒ ¼ö´Â
ÀÖÁö¸¸, Windows, Netware, TPFÀÇ <a href="httpd.html">httpd</a>
¼­¹ö´Â ÀÌ Çü½ÄÀ» Áö¿øÇÏÁö ¾Ê´Â´Ù.</dd>
<dt><code>-s</code></dt>
<dd>¾ÏÈ£¸¦ SHA ¾ÏȣȭÇÑ´Ù. LDAP µð·ºÅ丮±³È¯Çü½Ä(ldif)À»
»ç¿ëÇÏ¿© Netscape ¼­¹ö·Î Á¤º¸¸¦ º¸³»°Å³ª °ÅÁ®¿Ã¶§ À¯¿ëÇÏ´Ù.</dd>
<dt><code>-p</code></dt>
<dd>¾ÏÈ£¸¦ ±×´ë·Î »ç¿ëÇÑ´Ù. ¸ðµç Ç÷¡ÆûÀÇ <code>htpasswd</code>°¡
Áö¿øÇÏÁö¸¸, Windows, Netware, TPFÀÇ <a href="httpd.html">httpd</a>
µ¥¸ó¸¸ÀÌ ÀÏ¹Ý ¾ÏÈ£¸¦ ¹Þ´Â´Ù.</dd>
<dt><code>-D</code></dt>
<dd>»ç¿ëÀÚ¸¦ »èÁ¦ÇÑ´Ù. htpasswd ÆÄÀÏ¿¡ »ç¿ëÀÚ¸íÀÌ ÀÖ´Ù¸é
»èÁ¦ÇÑ´Ù.</dd>
<dt><code><var>passwdfile</var></code></dt>
<dd>»ç¿ëÀÚ¸í°ú ¾ÏÈ£¸¦ ÀúÀåÇÏ´Â ÆÄÀϸí. <code>-c</code>¸¦
»ç¿ëÇÑ °æ¿ì ÆÄÀÏÀÌ ¾ø´Ù¸é »õ·Î ¸¸µé°í, ÀÖ´Ù¸é µ¤¾î¾´´Ù.</dd>
<dt><code><var>username</var></code></dt>
<dd><var>passwdfile</var>¿¡ ¸¸µé°Å³ª ¼öÁ¤ÇÒ »ç¿ëÀÚ¸í.
<var>username</var>ÀÌ ÀÌ ÆÄÀÏ¿¡ ¾ø´Ù¸é Ç׸ñÀ» Ãß°¡ÇÑ´Ù.
ÀÖ´Ù¸é ¾ÏÈ£¸¦ ¼öÁ¤ÇÑ´Ù.</dd>
<dt><code><var>password</var></code></dt>
<dd>¾ÏȣȭÇÏ¿© ÆÄÀÏ¿¡ ÀúÀåÇÒ ¾ÏÈ£. ¿ÀÁ÷ <code>-b</code>
¿É¼Ç°ú °°ÀÌ »ç¿ëÇÒ ¼ö ÀÖ´Ù.</dd>
</dl>
</section>
<section id="exit"><title>Á¾·áÄÚµå</title>
<p><code>htpasswd</code>´Â <var>passwdfile</var>¿¡ »ç¿ëÀÚ¸í°ú
¾ÏÈ£¸¦ ¼º°øÀûÀ¸·Î Ãß°¡Çϰųª ¼öÁ¤ÇÑ °æ¿ì ("Âü") Á¾·áÄÚµå
0À» ¹ÝȯÇÑ´Ù. <code>htpasswd</code>´Â ÆÄÀÏ¿¡ Á¢±ÙÇÒ¶§ ¹®Á¦°¡
¹ß»ýÇÑ °æ¿ì <code>1</code>À», ¸í·ÉÇà Çü½ÄÀÌ À߸øµÈ °æ¿ì
<code>2</code>¸¦, ÀÔ·ÂÇÑ ¾ÏÈ£¿Í È®ÀÎÂ÷ ´Ù½Ã ÀÔ·ÂÇÑ °ªÀÌ
ÀÏÄ¡ÇÏÁö ¾ÊÀº °æ¿ì <code>3</code>À», ¸í·ÉÀÌ Áß´ÜµÈ °æ¿ì
<code>4</code>¸¦, (»ç¿ëÀÚ¸í, ÆÄÀϸí, ¾ÏÈ£, ÃÖÁ¾ °è»ê°á°ú)
°ªÀÌ ³Ê¹« ±ä °æ¿ì <code>5</code>¸¦, »ç¿ëÀÚ¸í¿¡ Çã¿ëÇÏÁö¾Ê´Â
¹®ÀÚ°¡ Æ÷ÇÔµÈ °æ¿ì <a href="#restrictions">Á¦ÇÑ Àý</a> Âü°í)
<code>6</code>¸¦, ÆÄÀÏÀÌ ¿Ã¹Ù¸¥ ¾ÏÈ£ÆÄÀÏÀÌ ¾Æ´Ñ °æ¿ì
<code>7</code>À» ¹ÝȯÇÑ´Ù.</p>
</section>
<section id="examples"><title>¿¹Á¦</title>
<example>
htpasswd /usr/local/etc/apache/.htpasswd-users jsmith
</example>
<p>»ç¿ëÀÚ <code>jsmith</code>ÀÇ ¾ÏÈ£¸¦ Ãß°¡Çϰųª ¼öÁ¤ÇÑ´Ù.
»ç¿ëÀÚ¿¡°Ô ¾ÏÈ£¸¦ ¹°¾îº»´Ù. Windows ½Ã½ºÅÛ¿¡¼­ ½ÇÇàÇϸé
¾ÏÈ£¸¦ ¾ÆÆÄÄ¡ ƯÀ¯ÀÇ MD5 ¾Ë°í¸®ÁòÀ» »ç¿ëÇÏ¿© ¾ÏȣȭÇÏ°í,
¾Æ´Ï¸é ½Ã½ºÅÛÀÇ <code>crypt()</code> ÇÔ¼ö¸¦ »ç¿ëÇÑ´Ù. ÆÄÀÏÀÌ
¾ø´Ù¸é <code>htpasswd</code>´Â ¾Æ¹« Àϵµ ÇÏÁö¾Ê°í ¿À·ù¸¦
³½´Ù.</p>
<example>
htpasswd -c /home/doe/public_html/.htpasswd jane
</example>
<p>»õ·Î ÆÄÀÏÀ» ¸¸µé°í ±× ÆÄÀÏ¿¡ »ç¿ëÀÚ <code>jane</code>À»
Ãß°¡ÇÑ´Ù. »ç¿ëÀÚ¿¡°Ô ¾ÏÈ£¸¦ ¹°¾îº»´Ù. ÆÄÀÏÀÌ ÀÖÁö¸¸ Àаųª
¾µ ¼ö ¾ø´Ù¸é, <code>htpasswd</code>´Â ÆÄÀÏÀ» ¼öÁ¤ÇÏÁö¾Ê°í
¹®±¸¸¦ Ãâ·ÂÇÑÈÄ ¿À·ù»óŸ¦ ¹ÝȯÇÑ´Ù.</p>
<example>
htpasswd -mb /usr/web/.htpasswd-all jones Pwd4Steve
</example>
<p>¸í·ÉÇàÀÇ ¾ÏÈ£(<code>Pwd4Steve</code>)¸¦ MD5 ¾Ë°í¸®ÁòÀ¸·Î
¾ÏȣȭÇÏ¿© ÁöÁ¤ÇÑ ÆÄÀÏ¿¡ ÀúÀåÇÑ´Ù.</p>
</section>
<section id="security"><title>º¸¾È»ó °í·ÁÇÒ Á¡</title>
<p><code>htpasswd</code> µîÀÌ °ü¸®ÇÏ´Â À¥ ¾ÏÈ£ÆÄÀÏÀÌ À¥¼­¹öÀÇ
URI °ø°£¿¡ ÀÖÀ¸¸é <em>¾ÈµÈ´Ù</em>. Áï, ºê¶ó¿ìÀú°¡ ÀÌ ÆÄÀÏÀ»
º¼ ¼ö ¾ø¾î¾ß ÇÑ´Ù.</p>
<p>¸í·ÉÇà¿¡ ¾ÏȣȭÇÏÁö¾ÊÀº ¾ÏÈ£¸¦ »ç¿ëÇϱ⶧¹®¿¡ <code>-b</code>
¿É¼ÇÀ» ÃßõÇÏÁö ¾Ê´Â´Ù.</p>
</section>
<section id="restrictions"><title>Á¦ÇÑ</title>
<p>Windows¿Í MPE Ç÷¡ÆûÀº <code>htpasswd</code>°¡ ¾ÏȣȭÇÏ´Â
¾ÏÈ£ÀÇ ±æÀ̸¦ <code>255</code> ¹®ÀÚ·Î Á¦ÇÑÇÑ´Ù. ´õ ±ä ¾ÏÈ£´Â
255ÀÚ¿¡¼­ ©¸°´Ù.</p>
<p><code>htpasswd</code>°¡ »ç¿ëÇÏ´Â MD5 ¾Ë°í¸®ÁòÀº ¾ÆÆÄÄ¡
¼ÒÇÁÆ®¿þ¾î ƯÀ¯ÀÇ °ÍÀÌ´Ù. À̸¦ »ç¿ëÇÏ¿© ¾ÏȣȭÇÑ ¾ÏÈ£¸¦
´Ù¸¥ À¥¼­¹ö¿¡¼­ »ç¿ëÇÒ ¼ö ¾ø´Ù.</p>
<p>»ç¿ëÀÚ¸íÀº <code>255</code> ¹ÙÀÌÆ®·Î Á¦Çѵǰí <code>:</code>
¹®ÀÚ¸¦ Æ÷ÇÔÇÒ ¼ö ¾ø´Ù.</p>
</section>
</manualpage>