user1@DOMAIN.TLD
user2@DOMAIN.TLD
auth_param negotiate program /usr/lib64/squid/negotiate_kerberos_auth -k /etc/proxy.keytab -s HTTP/proxy.domain.tld@DOMAIN.TLD
auth_param negotiate children 30 startup=0 idle=1
auth_param negotiate keep_alive on
acl minimum_acl proxy_auth -i "/etc/squid/policy/minimum.acl"
acl all_dst dst all
acl oursites url_regex -i "/etc/squid/policy/oursites.url"
http_access allow oursites
http_access deny minimum_acl all_dst
http_access allow minimum_acl
http_access deny all_acl
add_filter( 'the_content', 'my_the_content' );
function my_the_content( $content ) {
ob_start(); ?>
//тут html формы
<?php
$form = ob_get_clean();
return $content . $form;
}
<VirtualHost *:80>
ServerName www.example.com
DocumentRoot /vhosts/www.example.com/public_html
DirectoryIndex index.html index.php
# Закрываем доступ к служебным папкам VCS
RedirectMatch 404 /\\.(svn|git|hg|bzr|cvs)(/|$)
<Directory /vhosts/www.example.com/public_html>
Options -Indexes
AllowOverride All
Order allow,deny
Allow from all
</Directory>
</VirtualHost>
# cd /vhosts/www.example.com/public_html
# svn co file:///var/lib/svn/repos/project1/trunk ./
# chown -R svn:apache /vhosts/www.example.com/public_html
# chmod -R 770 /vhosts/www.example.com/public_html
# id svn
uid=497(svn) gid=48(apache) groups=48(apache),497(svn)
# cat /var/lib/svn/repos/project1/hooks/post-commit
#!/bin/sh
umask 002
cd /vhosts/www.example.com/public_html && svn up
ssl_certificate /etc/nginx/ssl/1_.crt;
ssl_certificate_key /etc/nginx/ssl/2_.key;
ssl_dhparam /etc/nginx/ssl/dhparam.pem;
ssl_session_cache shared:SSL:10m;
ssl_session_timeout 10m;
ssl_prefer_server_ciphers on;
ssl_protocols TLSv1.2 TLSv1.1 TLSv1;
ssl_ciphers "ECDHE-RSA-AES256-GCM-SHA384:ECDHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES128-GCM-SHA256:ECDHE-RSA-AES256-SHA384:ECDHE-RSA-AES128-SHA256:ECDHE-RSA-AES256-SHA:ECDHE-RSA-AES128-SHA:DHE-RSA-AES256-SHA256:DHE-RSA-AES128-SHA256:DHE-RSA-AES256-SHA:DHE-RSA-AES128-SHA:ECDHE-RSA-DES-CBC3-SHA:EDH-RSA-DES-CBC3-SHA:AES256-GCM-SHA384:AES128-GCM-SHA256:AES256-SHA256:AES128-SHA256:AES256-SHA:AES128-SHA:DES-CBC3-SHA:HIGH:!aNULL:!eNULL:!EXPORT:!DES:!MD5:!PSK:!RC4";
add_header Strict-Transport-Security max-age=15768000;
1.0.1e-fips 11 Feb 2013
openssl dhparam -out /etc/nginx/ssl/dhparam.pem 2048
WoSign CA Free SSL Certificate G2
%AppData%\Subversion
. Возможно, там в config
нужно включить соответствующую настройку, вроде store-auth-creds = yes
. Рабочие настройки у меня дома...svn co
), потом коммитить обычным порядком в основное хранилище, а на сервере делать svn up
для получения изменений в DocumentRoot. function comment_count( $count ) {
global $id;
$comments = get_comments('post_id=' . $id);
$comments_by_type = separate_comments($comments); // <<-- эта строка
$comcaunt = count($comments_by_type['comment']);
return $comcaunt;
}