]> granicus.if.org Git - apache/commitdiff
I've been threatening to do this for a few days, but I wanted to wait for other dust
authorJoshua Slive <slive@apache.org>
Thu, 20 Jun 2002 03:50:04 +0000 (03:50 +0000)
committerJoshua Slive <slive@apache.org>
Thu, 20 Jun 2002 03:50:04 +0000 (03:50 +0000)
to clear.

Comment-out the internationalized error responses in the default configs.
I think these error docs are great, and anyone who understands the server
should be using them, but because of their complexity, they are a danger
to people who blindly install apache and forget it.

Developers especially should continue to use them, because they are great at
finding obscure bugs in mod_include, mod_negotiation, and sub-request
processing.

git-svn-id: https://svn.apache.org/repos/asf/httpd/httpd/trunk@95819 13f79535-47bb-0310-9956-ffa450edef68

docs/conf/httpd-nw.conf
docs/conf/httpd-std.conf.in
docs/conf/httpd-win.conf

index ea0b8e13a9501d7917cad0e325118fac483ad42d..984d2b396c03cbeaa1fc6ef6103a413907df3b7c 100644 (file)
@@ -404,8 +404,9 @@ CustomLog logs/access.log common
 
 #
 # Optionally add a line containing the server version and virtual host
-# name to server-generated pages (error documents, FTP directory listings,
-# mod_status and mod_info output etc., but not CGI generated documents).
+# name to server-generated pages (internal error documents, FTP directory 
+# listings, mod_status and mod_info output etc., but not CGI generated 
+# documents or custom error documents).
 # Set to "EMail" to also include a mailto: link to the ServerAdmin.
 # Set to one of:  On | Off | EMail
 #
@@ -775,57 +776,56 @@ AddType application/x-tar .tgz
 #    treated as case '1' as it has spaces and thus is not a valid URL
 
 #
-# Putting this all together, we can Internationalize error responses.
+# Putting this all together, we can internationalize error responses.
 #
 # We use Alias to redirect any /error/HTTP_<error>.html.var response to
 # our collection of by-error message multi-language collections.  We use 
 # includes to substitute the appropriate text.
 #
 # You can modify the messages' appearance without changing any of the
-# default HTTP_<error>.html.var files by adding the line;
+# default HTTP_<error>.html.var files by adding the line:
 #
 #   Alias /error/include/ "/your/include/path/"
 #
 # which allows you to create your own set of files by starting with the
-# @@ServerRoot@@/error/include/ files and
-# copying them to /your/include/path/, even on a per-VirtualHost basis.
-#
-
-<IfModule mod_negotiation.c>
-<IfModule mod_include.c>
-    Alias /error/ "@@ServerRoot@@/error/"
-
-    <Directory "@@ServerRoot@@/error">
-        AllowOverride None
-        Options IncludesNoExec
-        AddOutputFilter Includes html
-        AddHandler type-map var
-        Order allow,deny
-        Allow from all
-        LanguagePriority en es de fr
-        ForceLanguagePriority Prefer Fallback
-    </Directory>
-
-    ErrorDocument 400 /error/HTTP_BAD_REQUEST.html.var
-    ErrorDocument 401 /error/HTTP_UNAUTHORIZED.html.var
-    ErrorDocument 403 /error/HTTP_FORBIDDEN.html.var
-    ErrorDocument 404 /error/HTTP_NOT_FOUND.html.var
-    ErrorDocument 405 /error/HTTP_METHOD_NOT_ALLOWED.html.var
-    ErrorDocument 408 /error/HTTP_REQUEST_TIME_OUT.html.var
-    ErrorDocument 410 /error/HTTP_GONE.html.var
-    ErrorDocument 411 /error/HTTP_LENGTH_REQUIRED.html.var
-    ErrorDocument 412 /error/HTTP_PRECONDITION_FAILED.html.var
-    ErrorDocument 413 /error/HTTP_REQUEST_ENTITY_TOO_LARGE.html.var
-    ErrorDocument 414 /error/HTTP_REQUEST_URI_TOO_LARGE.html.var
-    ErrorDocument 415 /error/HTTP_SERVICE_UNAVAILABLE.html.var
-    ErrorDocument 500 /error/HTTP_INTERNAL_SERVER_ERROR.html.var
-    ErrorDocument 501 /error/HTTP_NOT_IMPLEMENTED.html.var
-    ErrorDocument 502 /error/HTTP_BAD_GATEWAY.html.var
-    ErrorDocument 503 /error/HTTP_SERVICE_UNAVAILABLE.html.var
-    ErrorDocument 506 /error/HTTP_VARIANT_ALSO_VARIES.html.var
+# @exp_errordir@/include/ files and copying them to /your/include/path/, 
+# even on a per-VirtualHost basis.  The default include files will display
+# your Apache version number and your ServerAdmin email address regardless
+# of the setting of ServerSignature.
+#
+# The internationalized error documents require mod_alias, mod_include
+# and mod_negotiation.  To activate them, uncomment the following 30 lines.
 
-</IfModule>
-</IfModule>
+#    Alias /error/ "@exp_errordir@/"
+#
+#    <Directory "@exp_errordir@">
+#        AllowOverride None
+#        Options IncludesNoExec
+#        AddOutputFilter Includes html
+#        AddHandler type-map var
+#        Order allow,deny
+#        Allow from all
+#        LanguagePriority en es de fr
+#        ForceLanguagePriority Prefer Fallback
+#    </Directory>
+#
+#    ErrorDocument 400 /error/HTTP_BAD_REQUEST.html.var
+#    ErrorDocument 401 /error/HTTP_UNAUTHORIZED.html.var
+#    ErrorDocument 403 /error/HTTP_FORBIDDEN.html.var
+#    ErrorDocument 404 /error/HTTP_NOT_FOUND.html.var
+#    ErrorDocument 405 /error/HTTP_METHOD_NOT_ALLOWED.html.var
+#    ErrorDocument 408 /error/HTTP_REQUEST_TIME_OUT.html.var
+#    ErrorDocument 410 /error/HTTP_GONE.html.var
+#    ErrorDocument 411 /error/HTTP_LENGTH_REQUIRED.html.var
+#    ErrorDocument 412 /error/HTTP_PRECONDITION_FAILED.html.var
+#    ErrorDocument 413 /error/HTTP_REQUEST_ENTITY_TOO_LARGE.html.var
+#    ErrorDocument 414 /error/HTTP_REQUEST_URI_TOO_LARGE.html.var
+#    ErrorDocument 415 /error/HTTP_SERVICE_UNAVAILABLE.html.var
+#    ErrorDocument 500 /error/HTTP_INTERNAL_SERVER_ERROR.html.var
+#    ErrorDocument 501 /error/HTTP_NOT_IMPLEMENTED.html.var
+#    ErrorDocument 502 /error/HTTP_BAD_GATEWAY.html.var
+#    ErrorDocument 503 /error/HTTP_SERVICE_UNAVAILABLE.html.var
+#    ErrorDocument 506 /error/HTTP_VARIANT_ALSO_VARIES.html.var
 
 #
 # The following directives modify normal HTTP response behavior to
index 03ad021202b8154ae4de8573f4b5166ffd64cf6c..3f2aed29c61168ba84002a52103411486f31a674 100644 (file)
@@ -503,8 +503,9 @@ CustomLog @rel_logfiledir@/access_log common
 
 #
 # Optionally add a line containing the server version and virtual host
-# name to server-generated pages (error documents, FTP directory listings,
-# mod_status and mod_info output etc., but not CGI generated documents).
+# name to server-generated pages (internal error documents, FTP directory 
+# listings, mod_status and mod_info output etc., but not CGI generated 
+# documents or custom error documents).
 # Set to "EMail" to also include a mailto: link to the ServerAdmin.
 # Set to one of:  On | Off | EMail
 #
@@ -866,57 +867,57 @@ AddHandler type-map var
 #
 
 #
-# Putting this all together, we can Internationalize error responses.
+# Putting this all together, we can internationalize error responses.
 #
 # We use Alias to redirect any /error/HTTP_<error>.html.var response to
 # our collection of by-error message multi-language collections.  We use 
 # includes to substitute the appropriate text.
 #
 # You can modify the messages' appearance without changing any of the
-# default HTTP_<error>.html.var files by adding the line;
+# default HTTP_<error>.html.var files by adding the line:
 #
 #   Alias /error/include/ "/your/include/path/"
 #
 # which allows you to create your own set of files by starting with the
-# @exp_errordir@/include/ files and
-# copying them to /your/include/path/, even on a per-VirtualHost basis.
-#
-
-<IfModule mod_negotiation.c>
-<IfModule mod_include.c>
-    Alias /error/ "@exp_errordir@/"
-
-    <Directory "@exp_errordir@">
-        AllowOverride None
-        Options IncludesNoExec
-        AddOutputFilter Includes html
-        AddHandler type-map var
-        Order allow,deny
-        Allow from all
-        LanguagePriority en es de fr
-        ForceLanguagePriority Prefer Fallback
-    </Directory>
-
-    ErrorDocument 400 /error/HTTP_BAD_REQUEST.html.var
-    ErrorDocument 401 /error/HTTP_UNAUTHORIZED.html.var
-    ErrorDocument 403 /error/HTTP_FORBIDDEN.html.var
-    ErrorDocument 404 /error/HTTP_NOT_FOUND.html.var
-    ErrorDocument 405 /error/HTTP_METHOD_NOT_ALLOWED.html.var
-    ErrorDocument 408 /error/HTTP_REQUEST_TIME_OUT.html.var
-    ErrorDocument 410 /error/HTTP_GONE.html.var
-    ErrorDocument 411 /error/HTTP_LENGTH_REQUIRED.html.var
-    ErrorDocument 412 /error/HTTP_PRECONDITION_FAILED.html.var
-    ErrorDocument 413 /error/HTTP_REQUEST_ENTITY_TOO_LARGE.html.var
-    ErrorDocument 414 /error/HTTP_REQUEST_URI_TOO_LARGE.html.var
-    ErrorDocument 415 /error/HTTP_SERVICE_UNAVAILABLE.html.var
-    ErrorDocument 500 /error/HTTP_INTERNAL_SERVER_ERROR.html.var
-    ErrorDocument 501 /error/HTTP_NOT_IMPLEMENTED.html.var
-    ErrorDocument 502 /error/HTTP_BAD_GATEWAY.html.var
-    ErrorDocument 503 /error/HTTP_SERVICE_UNAVAILABLE.html.var
-    ErrorDocument 506 /error/HTTP_VARIANT_ALSO_VARIES.html.var
+# @exp_errordir@/include/ files and copying them to /your/include/path/, 
+# even on a per-VirtualHost basis.  The default include files will display
+# your Apache version number and your ServerAdmin email address regardless
+# of the setting of ServerSignature.
+#
+# The internationalized error documents require mod_alias, mod_include
+# and mod_negotiation.  To activate them, uncomment the following 30 lines.
+
+#    Alias /error/ "@exp_errordir@/"
+#
+#    <Directory "@exp_errordir@">
+#        AllowOverride None
+#        Options IncludesNoExec
+#        AddOutputFilter Includes html
+#        AddHandler type-map var
+#        Order allow,deny
+#        Allow from all
+#        LanguagePriority en es de fr
+#        ForceLanguagePriority Prefer Fallback
+#    </Directory>
+#
+#    ErrorDocument 400 /error/HTTP_BAD_REQUEST.html.var
+#    ErrorDocument 401 /error/HTTP_UNAUTHORIZED.html.var
+#    ErrorDocument 403 /error/HTTP_FORBIDDEN.html.var
+#    ErrorDocument 404 /error/HTTP_NOT_FOUND.html.var
+#    ErrorDocument 405 /error/HTTP_METHOD_NOT_ALLOWED.html.var
+#    ErrorDocument 408 /error/HTTP_REQUEST_TIME_OUT.html.var
+#    ErrorDocument 410 /error/HTTP_GONE.html.var
+#    ErrorDocument 411 /error/HTTP_LENGTH_REQUIRED.html.var
+#    ErrorDocument 412 /error/HTTP_PRECONDITION_FAILED.html.var
+#    ErrorDocument 413 /error/HTTP_REQUEST_ENTITY_TOO_LARGE.html.var
+#    ErrorDocument 414 /error/HTTP_REQUEST_URI_TOO_LARGE.html.var
+#    ErrorDocument 415 /error/HTTP_SERVICE_UNAVAILABLE.html.var
+#    ErrorDocument 500 /error/HTTP_INTERNAL_SERVER_ERROR.html.var
+#    ErrorDocument 501 /error/HTTP_NOT_IMPLEMENTED.html.var
+#    ErrorDocument 502 /error/HTTP_BAD_GATEWAY.html.var
+#    ErrorDocument 503 /error/HTTP_SERVICE_UNAVAILABLE.html.var
+#    ErrorDocument 506 /error/HTTP_VARIANT_ALSO_VARIES.html.var
 
-</IfModule>
-</IfModule>
 
 #
 # The following directives modify normal HTTP response behavior to
index 1a535be3954c6adec5e8122bc2822af4fdcbdde3..de0d1ac1091645a0346428bb1a1861e6b1d21d76 100644 (file)
@@ -419,8 +419,9 @@ CustomLog logs/access.log common
 
 #
 # Optionally add a line containing the server version and virtual host
-# name to server-generated pages (error documents, FTP directory listings,
-# mod_status and mod_info output etc., but not CGI generated documents).
+# name to server-generated pages (internal error documents, FTP directory 
+# listings, mod_status and mod_info output etc., but not CGI generated 
+# documents or custom error documents).
 # Set to "EMail" to also include a mailto: link to the ServerAdmin.
 # Set to one of:  On | Off | EMail
 #
@@ -775,57 +776,58 @@ AddHandler type-map var
 #
 
 #
-# Putting this all together, we can Internationalize error responses.
+# Putting this all together, we can internationalize error responses.
 #
 # We use Alias to redirect any /error/HTTP_<error>.html.var response to
 # our collection of by-error message multi-language collections.  We use 
 # includes to substitute the appropriate text.
 #
 # You can modify the messages' appearance without changing any of the
-# default HTTP_<error>.html.var files by adding the line;
+# default HTTP_<error>.html.var files by adding the line:
 #
 #   Alias /error/include/ "/your/include/path/"
 #
 # which allows you to create your own set of files by starting with the
-# @@ServerRoot@@/error/include/ files and
-# copying them to /your/include/path/, even on a per-VirtualHost basis.
-#
-
-<IfModule mod_negotiation.c>
-<IfModule mod_include.c>
-    Alias /error/ "@@ServerRoot@@/error/"
-
-    <Directory "@@ServerRoot@@/error">
-        AllowOverride None
-        Options IncludesNoExec
-        AddOutputFilter Includes html
-        AddHandler type-map var
-        Order allow,deny
-        Allow from all
-        LanguagePriority en es de fr
-        ForceLanguagePriority Prefer Fallback
-    </Directory>
-
-    ErrorDocument 400 /error/HTTP_BAD_REQUEST.html.var
-    ErrorDocument 401 /error/HTTP_UNAUTHORIZED.html.var
-    ErrorDocument 403 /error/HTTP_FORBIDDEN.html.var
-    ErrorDocument 404 /error/HTTP_NOT_FOUND.html.var
-    ErrorDocument 405 /error/HTTP_METHOD_NOT_ALLOWED.html.var
-    ErrorDocument 408 /error/HTTP_REQUEST_TIME_OUT.html.var
-    ErrorDocument 410 /error/HTTP_GONE.html.var
-    ErrorDocument 411 /error/HTTP_LENGTH_REQUIRED.html.var
-    ErrorDocument 412 /error/HTTP_PRECONDITION_FAILED.html.var
-    ErrorDocument 413 /error/HTTP_REQUEST_ENTITY_TOO_LARGE.html.var
-    ErrorDocument 414 /error/HTTP_REQUEST_URI_TOO_LARGE.html.var
-    ErrorDocument 415 /error/HTTP_SERVICE_UNAVAILABLE.html.var
-    ErrorDocument 500 /error/HTTP_INTERNAL_SERVER_ERROR.html.var
-    ErrorDocument 501 /error/HTTP_NOT_IMPLEMENTED.html.var
-    ErrorDocument 502 /error/HTTP_BAD_GATEWAY.html.var
-    ErrorDocument 503 /error/HTTP_SERVICE_UNAVAILABLE.html.var
-    ErrorDocument 506 /error/HTTP_VARIANT_ALSO_VARIES.html.var
+# @exp_errordir@/include/ files and copying them to /your/include/path/, 
+# even on a per-VirtualHost basis.  The default include files will display
+# your Apache version number and your ServerAdmin email address regardless
+# of the setting of ServerSignature.
+#
+# The internationalized error documents require mod_alias, mod_include
+# and mod_negotiation.  To activate them, uncomment the following 30 lines.
+
+#    Alias /error/ "@exp_errordir@/"
+#
+#    <Directory "@exp_errordir@">
+#        AllowOverride None
+#        Options IncludesNoExec
+#        AddOutputFilter Includes html
+#        AddHandler type-map var
+#        Order allow,deny
+#        Allow from all
+#        LanguagePriority en es de fr
+#        ForceLanguagePriority Prefer Fallback
+#    </Directory>
+#
+#    ErrorDocument 400 /error/HTTP_BAD_REQUEST.html.var
+#    ErrorDocument 401 /error/HTTP_UNAUTHORIZED.html.var
+#    ErrorDocument 403 /error/HTTP_FORBIDDEN.html.var
+#    ErrorDocument 404 /error/HTTP_NOT_FOUND.html.var
+#    ErrorDocument 405 /error/HTTP_METHOD_NOT_ALLOWED.html.var
+#    ErrorDocument 408 /error/HTTP_REQUEST_TIME_OUT.html.var
+#    ErrorDocument 410 /error/HTTP_GONE.html.var
+#    ErrorDocument 411 /error/HTTP_LENGTH_REQUIRED.html.var
+#    ErrorDocument 412 /error/HTTP_PRECONDITION_FAILED.html.var
+#    ErrorDocument 413 /error/HTTP_REQUEST_ENTITY_TOO_LARGE.html.var
+#    ErrorDocument 414 /error/HTTP_REQUEST_URI_TOO_LARGE.html.var
+#    ErrorDocument 415 /error/HTTP_SERVICE_UNAVAILABLE.html.var
+#    ErrorDocument 500 /error/HTTP_INTERNAL_SERVER_ERROR.html.var
+#    ErrorDocument 501 /error/HTTP_NOT_IMPLEMENTED.html.var
+#    ErrorDocument 502 /error/HTTP_BAD_GATEWAY.html.var
+#    ErrorDocument 503 /error/HTTP_SERVICE_UNAVAILABLE.html.var
+#    ErrorDocument 506 /error/HTTP_VARIANT_ALSO_VARIES.html.var
+
 
-</IfModule>
-</IfModule>
 
 #
 # The following directives modify normal HTTP response behavior to