Novell NETWARE 6-DOCUMENTATION Manual page 2212

Table of Contents

Advertisement

Restricting Access Based on Time of Day
Controlling Access to Your Server Using Local Database or LDAP Modes 283
12
Click Anyone.
13
In the bottom form, type Programmers in the Group field.
14
Click Update > Submit > Save and Apply.
In this example, both Continue boxes are checked. This means that if a file is
requested, the server will first look at the ACL for the file type, and then it will
continue to look for another ACL that matches, for example, an ACL on the
URI or the path. The server checks ACLs in the following order:
1. Pathcheck Functions in OBJ.CONF: For example, these could be
wildcard patterns for files or directories. The entry in the ACL file would
appear as follows: acl "*.cgi";
2. URIs: For example, a path relative to the document root. The entry in the
ACL file would appear as follows: acl ""uri=/my_directory";
3. Pathnames: For example, an absolute path to a file or directory. The entry
in the ACL file would appear as follows: acl
"path=d:\novonyx\suitespot\docroot1\sales/";
The entry in the GENERATED.HTTPS-serverid.ACL file for this example
looks like this:
acl "*.cgi";
allow (read,execute,list,info)
user = "anyone";
allow (all)
group = "programmers";
This example restricts write and delete access to the server during working
hours. You might use this example if you don't want people publishing
documents at times when people might be accessing the files. This example
allows users to publish during the evening hours of the week (between 6:00
p.m. and 6:00a.m., Monday through Friday) and all times during the weekend.
1
From the Web Manager home page, click Enterprise Web Server
servername > Server Preferences > Restrict Access.
2
In the section called Pick a Resource, select the entire server from the
Editing drop-down list > click Edit Access Control.
3
Click New Line.
4
Click Deny.

Advertisement

Table of Contents
loading

This manual is also suitable for:

Netware 6

Table of Contents