From 6de850c6146ad6b42a04526c468e5cef2653ed6a Mon Sep 17 00:00:00 2001 From: Andre Malo Date: Wed, 11 Dec 2002 21:18:14 +0000 Subject: [PATCH] update transformation: part IV git-svn-id: https://svn.apache.org/repos/asf/httpd/httpd/trunk@97867 13f79535-47bb-0310-9956-ffa450edef68 --- docs/manual/mod/mod_ldap.html.en | 178 +++++-- docs/manual/mod/mod_log_config.html.en | 132 +++-- docs/manual/mod/mod_logio.html.en | 49 +- docs/manual/mod/mod_mem_cache.html.en | 150 ++++-- docs/manual/mod/mod_mime.html.en | 548 ++++++++++++------- docs/manual/mod/mod_mime_magic.html.en | 79 ++- docs/manual/mod/mod_negotiation.html.en | 129 +++-- docs/manual/mod/mod_proxy.html.en | 414 ++++++++++----- docs/manual/mod/mod_rewrite.html.en | 261 +++++---- docs/manual/mod/mod_setenvif.html.en | 150 ++++-- docs/manual/mod/mod_so.html.en | 90 +++- docs/manual/mod/mod_speling.html.en | 70 ++- docs/manual/mod/mod_ssl.html.en | 680 +++++++++++++++--------- docs/manual/mod/mod_status.html.en | 85 ++- docs/manual/mod/mod_suexec.html.en | 69 ++- docs/manual/mod/mod_unique_id.html.en | 47 +- docs/manual/mod/mod_userdir.html.en | 74 ++- docs/manual/mod/mod_usertrack.html.en | 158 ++++-- docs/manual/mod/mod_vhost_alias.html.en | 145 +++-- docs/manual/mod/module-dict.html.en | 47 +- docs/manual/mod/mpm_netware.html.en | 86 ++- docs/manual/mod/mpm_winnt.html.en | 43 +- 22 files changed, 2538 insertions(+), 1146 deletions(-) diff --git a/docs/manual/mod/mod_ldap.html.en b/docs/manual/mod/mod_ldap.html.en index 8da3452508..9f66eb8db1 100644 --- a/docs/manual/mod/mod_ldap.html.en +++ b/docs/manual/mod/mod_ldap.html.en @@ -4,13 +4,30 @@ XXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXX This file is generated from xml source: DO NOT EDIT XXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXX - -->mod_ldap - Apache HTTP Server
<-
Apache > HTTP Server > Documentation > Version 2.1 > Modules

Apache Module mod_ldap

Description: - LDAP connection pooling and result caching services for use -by other LDAP modules
Status: - Experimental
Module Identifier: - ldap_module
Source File: - util_ldap.c
Compatibility: - Available in version 2.0.41 and later

Summary

+ --> +mod_ldap - Apache HTTP Server + + + + + + +
<-
+ +
+

Apache Module mod_ldap

+ + + + +
Description:LDAP connection pooling and result caching services for use +by other LDAP modules
Status:Experimental
Module Identifier:ldap_module
Source File:util_ldap.c
Compatibility:Available in version 2.0.41 and later
+

Summary

+

This module was created to improve the performance of websites relying on backend connections to LDAP servers. In addition to the functions provided by the standard LDAP @@ -21,13 +38,25 @@ by other LDAP modulesStatus: apr-util. This is achieved by adding the --with-ldap flag to the ./configure script when building Apache.

-
+
top
+
top
+
+

Example Configuration

The following is an example configuration that uses mod_ldap to increase the performance of HTTP Basic authentication provided by mod_auth_ldap.

@@ -58,7 +87,9 @@ by other LDAP modulesStatus: </Location>

-
top
top
+
+

LDAP Connection Pool

LDAP connections are pooled from request to request. This allows the LDAP server to remain connected and bound ready for @@ -75,7 +106,9 @@ by other LDAP modulesStatus:

There is no need to manually enable connection pooling in the Apache configuration. Any module using this module for access to LDAP services will share the connection pool.

-
top
top
+
+

LDAP Cache

For improved performance, mod_ldap uses an aggressive caching strategy to minimize the number of times that the LDAP @@ -151,33 +184,47 @@ by other LDAP modulesStatus: information each time, depending on which httpd instance processes the request.

-
top

LDAPCacheEntries Directive

Description: - Maximum number of entires in the primary LDAP cache
Syntax: - LDAPCacheEntries number
Default: - LDAPCacheEntries 1024
Context: - server config
Status: - Experimental
Module: - mod_ldap
+
+
top
+

LDAPCacheEntries Directive

+ + + + + + + +
Description:Maximum number of entires in the primary LDAP cache
Syntax:LDAPCacheEntries number
Default:LDAPCacheEntries 1024
Context:server config
Status:Experimental
Module:mod_ldap

Specifies the maximum size of the primary LDAP cache. This cache contains successful search/binds. Set it to 0 to turn off search/bind caching. The default size is 1024 cached searches.

-
top

LDAPCacheTTL Directive

Description: - Time that cached items remain valid
Syntax: - LDAPCacheTTL seconds
Default: - LDAPCacheTTL 600
Context: - server config
Status: - Experimental
Module: - mod_ldap
+ +
+
top
+

LDAPCacheTTL Directive

+ + + + + + + +
Description:Time that cached items remain valid
Syntax:LDAPCacheTTL seconds
Default:LDAPCacheTTL 600
Context:server config
Status:Experimental
Module:mod_ldap

Specifies the time (in seconds) that an item in the search/bind cache remains valid. The default is 600 seconds (10 minutes).

-
top

LDAPCertDBPath Directive

Description: - Directory containing certificates for SSL support
Syntax: - LDAPCertDBPath directory-path
Context: - server config
Status: - Experimental
Module: - mod_ldap
+ +
+
top
+

LDAPCertDBPath Directive

+ + + + + + +
Description:Directory containing certificates for SSL support
Syntax:LDAPCertDBPath directory-path
Context:server config
Status:Experimental
Module:mod_ldap

This directive is only valid if Apache has been linked against the Netscape/iPlanet Directory SDK.

@@ -185,34 +232,55 @@ by other LDAP modulesStatus: should look for the certificate authorities database for SSL support. There should be a file named cert7.db in that directory.

-
top

LDAPOpCacheEntries Directive

Description: - Number of entries used to cache LDAP compare -operations
Syntax: - LDAPOpCacheEntries number
Default: - LDAPOpCacheEntries 1024
Context: - server config
Status: - Experimental
Module: - mod_ldap
+ +
+
top
+

LDAPOpCacheEntries Directive

+ + + + + + + +
Description:Number of entries used to cache LDAP compare +operations
Syntax:LDAPOpCacheEntries number
Default:LDAPOpCacheEntries 1024
Context:server config
Status:Experimental
Module:mod_ldap

This specifies the number of entries mod_ldap will use to cache LDAP compare operations. The default is 1024 entries. Setting it to 0 disables operation caching.

-
top

LDAPOpCacheTTL Directive

Description: - Time that entries in the operation cache remain -valid
Syntax: - LDAPOpCacheTTL seconds
Default: - LDAPOpCacheTTL 600
Context: - server config
Status: - Experimental
Module: - mod_ldap
+ +
+
top
+

LDAPOpCacheTTL Directive

+ + + + + + + +
Description:Time that entries in the operation cache remain +valid
Syntax:LDAPOpCacheTTL seconds
Default:LDAPOpCacheTTL 600
Context:server config
Status:Experimental
Module:mod_ldap

Specifies the time (in seconds) that entries in the operation cache remain valid. The default is 600 seconds.

-
top

LDAPSharedCacheSize Directive

Description: - Size in bytes of the shared-memory cache
Syntax: - LDAPSharedCacheSize bytes
Default: - LDAPSharedCacheSize 102400
Context: - server config
Status: - Experimental
Module: - mod_ldap
+ +
+
top
+

LDAPSharedCacheSize Directive

+ + + + + + + +
Description:Size in bytes of the shared-memory cache
Syntax:LDAPSharedCacheSize bytes
Default:LDAPSharedCacheSize 102400
Context:server config
Status:Experimental
Module:mod_ldap

Specifies the number of bytes to specify for the shared memory cache. The default is 100kb.

-
\ No newline at end of file + +
+ + + \ No newline at end of file diff --git a/docs/manual/mod/mod_log_config.html.en b/docs/manual/mod/mod_log_config.html.en index eb4c9da66c..85775ca2f3 100644 --- a/docs/manual/mod/mod_log_config.html.en +++ b/docs/manual/mod/mod_log_config.html.en @@ -4,11 +4,28 @@ XXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXX This file is generated from xml source: DO NOT EDIT XXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXX - -->mod_log_config - Apache HTTP Server
<-
Apache > HTTP Server > Documentation > Version 2.1 > Modules

Apache Module mod_log_config

Description: - Logging of the requests made to the server
Status: - Base
Module Identifier: - log_config_module
Source File: - mod_log_config.c

Summary

+ --> +mod_log_config - Apache HTTP Server + + + + + + +
<-
+ +
+

Apache Module mod_log_config

+ + + +
Description:Logging of the requests made to the server
Status:Base
Module Identifier:log_config_module
Source File:mod_log_config.c
+

Summary

+

This module provides for flexible logging of client requests. Logs are written in a customizable format, and may be written directly to a file, or to an external program. @@ -22,11 +39,25 @@ to set a custom format, and CustomLog to define a log file and format in one step. The TransferLog and CustomLog directives can be used multiple times in each server to cause each request to be logged to multiple files.

-

Directives

+
top
+
top
+
+

Custom Log Formats

The format argument to the LogFormat and CustomLog directives is a string. This string is logged to the log file for each request. It can contain literal @@ -177,31 +208,42 @@ because otherwise log analysis programs would have to duplicate the entire vhost matching algorithm in order to decide what host really served the request.

-
top
top
+
+

Security Considerations

See the security tips document for details on why your security could be compromised if the directory where logfiles are stored is writable by anyone other than the user that starts the server.

-
top

CookieLog Directive

Description: - Sets filename for the logging of cookies
Syntax: - CookieLog filename
Context: - server config, virtual host
Status: - Base
Module: - mod_log_config
Compatibility: - This directive is deprecated.
+
+
top
+

CookieLog Directive

+ + + + + + + +
Description:Sets filename for the logging of cookies
Syntax:CookieLog filename
Context:server config, virtual host
Status:Base
Module:mod_log_config
Compatibility:This directive is deprecated.

The CookieLog directive sets the filename for logging of cookies. The filename is relative to the ServerRoot. This directive is included only for compatibility with mod_cookies, and is deprecated.

-
top

CustomLog Directive

+ + + +
Description: - Sets filename and format of log file
Syntax: - CustomLog file|pipe + + +
top
+

CustomLog Directive

+ + +
Description:Sets filename and format of log file
Syntax:CustomLog file|pipe format|nickname -[env=[!]environment-variable]
Context: - server config, virtual host
Status: - Base
Module: - mod_log_config
+[env=[!]environment-variable]
Context:server config, virtual host
Status:Base
Module:mod_log_config

The CustomLog directive is used to log requests to the server. A log format is specified, and the logging can optionally be made conditional on request @@ -265,14 +307,19 @@ CustomLog gif-requests.log common env=gif-image
CustomLog nongif-requests.log common env=!gif-image

-
top

LogFormat Directive

Description: - Describes a format for use in a log file
Syntax: - LogFormat format|nickname -[nickname]
Default: - LogFormat "%h %l %u %t \"%r\" %>s %b"
Context: - server config, virtual host
Status: - Base
Module: - mod_log_config
+ +
+
top
+

LogFormat Directive

+ + + + + + + +
Description:Describes a format for use in a log file
Syntax:LogFormat format|nickname +[nickname]
Default:LogFormat "%h %l %u %t \"%r\" %>s %b"
Context:server config, virtual host
Status:Base
Module:mod_log_config

This directive specifies the format of the access log file.

@@ -305,12 +352,17 @@

Example

LogFormat "%v %h %l %u %t \"%r\" %>s %b" vhost_common

-
top

TransferLog Directive

Description: - Specifly location of a log file
Syntax: - TransferLog file|pipe
Context: - server config, virtual host
Status: - Base
Module: - mod_log_config
+ +
+
top
+

TransferLog Directive

+ + + + + + +
Description:Specifly location of a log file
Syntax:TransferLog file|pipe
Context:server config, virtual host
Status:Base
Module:mod_log_config

This directive has exactly the same arguments and effect as the CustomLog directive, with the exception that it does not allow the log format @@ -324,4 +376,10 @@ LogFormat "%h %l %u %t \"%r\" %>s %b \"%{Referer}i\" \"%{User-agent}i\""
TransferLog logs/access_log

-
\ No newline at end of file + + + + + \ No newline at end of file diff --git a/docs/manual/mod/mod_logio.html.en b/docs/manual/mod/mod_logio.html.en index 83929b9fb5..6622a9900d 100644 --- a/docs/manual/mod/mod_logio.html.en +++ b/docs/manual/mod/mod_logio.html.en @@ -4,11 +4,28 @@ XXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXX This file is generated from xml source: DO NOT EDIT XXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXX - -->mod_logio - Apache HTTP Server
<-
Apache > HTTP Server > Documentation > Version 2.1 > Modules

Apache Module mod_logio

Description: - Logging of input and output bytes per request
Status: - Base
Module Identifier: - logio_module
Source File: - mod_logio.c

Summary

+ --> +mod_logio - Apache HTTP Server + + + + + + +
<-
+ +
+

Apache Module mod_logio

+ + + +
Description:Logging of input and output bytes per request
Status:Base
Module Identifier:logio_module
Source File:mod_logio.c
+

Summary

+

This module provides the logging of input and output number of bytes received/sent per request. The numbers reflect the actual bytes @@ -19,7 +36,20 @@

This module requires mod_log_config.

-

Directives

This module provides no directives.

Topics

See also

top
+

Directives

+

This module provides no directives.

+

Topics

+

See also

+
+
top
+
+

Custom Log Formats

This modules adds two new logging directives. The characteristics of the @@ -43,4 +73,9 @@

"%h %l %u %t \"%r\" %>s %b \"%{Referer}i\" \"%{User-agent}i\" %I %O"
-
\ No newline at end of file +
+
+ + \ No newline at end of file diff --git a/docs/manual/mod/mod_mem_cache.html.en b/docs/manual/mod/mod_mem_cache.html.en index 2cdca99b1c..1803aa5486 100644 --- a/docs/manual/mod/mod_mem_cache.html.en +++ b/docs/manual/mod/mod_mem_cache.html.en @@ -4,11 +4,28 @@ XXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXX This file is generated from xml source: DO NOT EDIT XXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXX - -->mod_mem_cache - Apache HTTP Server
<-
Apache > HTTP Server > Documentation > Version 2.1 > Modules

Apache Module mod_mem_cache

Description: - Content cache keyed to URIs
Status: - Experimental
Module Identifier: - mem_cache_module
Source File: - mod_mem_cache.c

Summary

+ --> +mod_mem_cache - Apache HTTP Server + + + + + + +
<-
+ +
+

Apache Module mod_mem_cache

+ + + +
Description:Content cache keyed to URIs
Status:Experimental
Module Identifier:mem_cache_module
Source File:mod_mem_cache.c
+

Summary

+
This module is experimental. Documentation is still under development... @@ -22,19 +39,32 @@

Content is stored in and retrieved from the cache using URI based keys. Content with access protection is not cached.

-
+
top

MCacheMaxObjectCount Directive

Description: - The maximum number of objects allowed to be placed in the -cache
Syntax: - MCacheMaxObjectCount value
Default: - MCacheMaxObjectCount 1009
Context: - server config
Status: - Experimental
Module: - mod_mem_cache
+ +

See also

+
+ +
top
+

MCacheMaxObjectCount Directive

+ + + + + + + +
Description:The maximum number of objects allowed to be placed in the +cache
Syntax:MCacheMaxObjectCount value
Default:MCacheMaxObjectCount 1009
Context:server config
Status:Experimental
Module:mod_mem_cache

The MCacheMaxObjectCount directive sets the maximum number of objects to be cached. The value is used to create the open hash table. If a new object needs to be inserted in the cache and @@ -45,14 +75,19 @@ cacheSyntax:

-
top

MCacheMaxObjectSize Directive

Description: - The maximum size (in bytes) of a document allowed in the -cache
Syntax: - MCacheMaxObjectSize bytes
Default: - MCacheMaxObjectSize 10000
Context: - server config
Status: - Experimental
Module: - mod_mem_cache
+ +
+
top
+

MCacheMaxObjectSize Directive

+ + + + + + + +
Description:The maximum size (in bytes) of a document allowed in the +cache
Syntax:MCacheMaxObjectSize bytes
Default:MCacheMaxObjectSize 10000
Context:server config
Status:Experimental
Module:mod_mem_cache

The MCacheMaxObjectSize directive sets the maximum allowable size, in bytes, of a document for it to be considered cacheable.

@@ -65,14 +100,19 @@ cacheSyntax:

The value of MCacheMaxObjectSize must be greater than the value specified by the MCacheMinObjectSize directive.

-
top

MCacheMinObjectSize Directive

Description: - The minimum size (in bytes) of a document to be allowed in the -cache
Syntax: - MCacheMinObjectSize bytes
Default: - MCacheMinObjectSize 0
Context: - server config
Status: - Experimental
Module: - mod_mem_cache
+ +
+
top
+

MCacheMinObjectSize Directive

+ + + + + + + +
Description:The minimum size (in bytes) of a document to be allowed in the +cache
Syntax:MCacheMinObjectSize bytes
Default:MCacheMinObjectSize 0
Context:server config
Status:Experimental
Module:mod_mem_cache

The MCacheMinObjectSize directive sets the minimum size in bytes of a document for it to be considered cacheable.

@@ -80,14 +120,19 @@ cacheSyntax:

Example

MCacheMinObjectSize 10000

-
top

MCacheRemovalAlgorithm Directive

Description: - The algorithm used to select documents for removal from the -cache
Syntax: - MCacheRemovalAlgorithm LRU|GDSF
Default: - MCacheRemovalAlgorithm GDSF
Context: - server config
Status: - Experimental
Module: - mod_mem_cache
+ +
+
top
+

MCacheRemovalAlgorithm Directive

+ + + + + + + +
Description:The algorithm used to select documents for removal from the +cache
Syntax:MCacheRemovalAlgorithm LRU|GDSF
Default:MCacheRemovalAlgorithm GDSF
Context:server config
Status:Experimental
Module:mod_mem_cache

The MCacheRemovalAlgorithm directive specifies the algorithm used to select documents for removal from the cache. Two choices are available:

@@ -107,14 +152,19 @@ cacheSyntax: MCacheRemovalAlgorithm GDSF
MCacheRemovalAlgorithm LRU

-
top

MCacheSize Directive

Description: - The maximum amount of memory used by the cache in -KBytes
Syntax: - MCacheSize KBytes
Default: - MCacheSize 100
Context: - server config
Status: - Experimental
Module: - mod_mem_cache
+ +
+
top
+

MCacheSize Directive

+ + + + + + + +
Description:The maximum amount of memory used by the cache in +KBytes
Syntax:MCacheSize KBytes
Default:MCacheSize 100
Context:server config
Status:Experimental
Module:mod_mem_cache

The MCacheSize directive sets the maximum amount of memory to be used by the cache, in KBytes (1024-byte units). If a new object needs to be inserted in the cache and the size of the @@ -130,4 +180,10 @@ KBytesSyntax:

The MCacheSize value must be greater than the value specified by the MCacheMaxObjectSize directive.

-
\ No newline at end of file + + + + + \ No newline at end of file diff --git a/docs/manual/mod/mod_mime.html.en b/docs/manual/mod/mod_mime.html.en index de0ca398f6..108db445bf 100644 --- a/docs/manual/mod/mod_mime.html.en +++ b/docs/manual/mod/mod_mime.html.en @@ -4,14 +4,31 @@ XXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXX This file is generated from xml source: DO NOT EDIT XXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXX - -->mod_mime - Apache HTTP Server
<-
Apache > HTTP Server > Documentation > Version 2.1 > Modules

Apache Module mod_mime

+ + +
Description: - Associates the requested filename's extensions + --> +mod_mime - Apache HTTP Server + + + + + + +
<-
+ +
+

Apache Module mod_mime

+
Description:Associates the requested filename's extensions with the file's behavior (handlers and filters) and content (mime-type, language, character set and - encoding)
Status: - Base
Module Identifier: - mime_module
Source File: - mod_mime.c

Summary

+ encoding)
Status:Base
Module Identifier:mime_module
Source File:mod_mime.c
+

Summary

+

This module is used to associate various bits of "meta information" with files by their filename extensions. This information relates the filename of the document to it's @@ -50,7 +67,10 @@ encoding) you may need to 'touch' affected files (updating their last modified date) to ensure that all visitors are receive the corrected content headers.

-

Directives

+
top
+
top
+
+

Files with Multiple Extensions

Files can have more than one extension, and the order of the extensions is normally irrelevant. For example, if the file welcome.html.fr maps onto content type @@ -93,7 +131,9 @@ When it is processed, the imap-file handler will be used, and so it will be treated as a mod_imap imagemap file.

-
top
top
+
+

Content encoding

A file of a particular MIME type can additionally be encoded a particular way to simplify transmission over the Internet. While this usually will refer to compression, such as @@ -133,7 +173,9 @@ encoding method.

Content-encoding: pkzip

-
top
top
+
+

Character sets and languages

In addition to file type and the file encoding, another important piece of information is what language a particular document is in, and in what character set the file @@ -171,15 +213,19 @@ for the language. The charset is the name of the particular character set which should be used.

-
top

AddCharset Directive

Description: - Maps the given filename extensions to the specified content -charset
Syntax: - AddCharset charset extension -[extension] ...
Context: - server config, virtual host, directory, .htaccess
Override: - FileInfo
Status: - Base
Module: - mod_mime
+
+
top
+

AddCharset Directive

+ + + + + + + +
Description:Maps the given filename extensions to the specified content +charset
Syntax:AddCharset charset extension +[extension] ...
Context:server config, virtual host, directory, .htaccess
Override:FileInfo
Status:Base
Module:mod_mime

The AddCharset directive maps the given filename extensions to the specified content charset. charset is the MIME charset parameter of filenames containing @@ -205,15 +251,25 @@ charsetSyntax:

The extension argument is case-insensitive, and can be specified with or without a leading dot.

-

See also

top

AddEncoding Directive

Description: - Maps the given filename extensions to the specified encoding -type
Syntax: - AddEncoding MIME-enc extension -[extension] ...
Context: - server config, virtual host, directory, .htaccess
Override: - FileInfo
Status: - Base
Module: - mod_mime
+ +

See also

+ +
+
top
+

AddEncoding Directive

+ + + + + + + +
Description:Maps the given filename extensions to the specified encoding +type
Syntax:AddEncoding MIME-enc extension +[extension] ...
Context:server config, virtual host, directory, .htaccess
Override:FileInfo
Status:Base
Module:mod_mime

The AddEncoding directive maps the given filename extensions to the specified encoding type. MIME-enc is the MIME encoding to use for documents containing the @@ -247,15 +303,20 @@ typeSyntax:

The extension argument is case-insensitive, and can be specified with or without a leading dot.

-
top

AddHandler Directive

Description: - Maps the filename extensions to the specified -handler
Syntax: - AddHandler handler-name extension -[extension] ...
Context: - server config, virtual host, directory, .htaccess
Override: - FileInfo
Status: - Base
Module: - mod_mime
+ +
+
top
+

AddHandler Directive

+ + + + + + + +
Description:Maps the filename extensions to the specified +handler
Syntax:AddHandler handler-name extension +[extension] ...
Context:server config, virtual host, directory, .htaccess
Override:FileInfo
Status:Base
Module:mod_mime

Files having the name extension will be served by the specified handler-name. This mapping is added to any already in force, overriding any mappings that @@ -272,17 +333,26 @@ handlerSyntax:

The extension argument is case-insensitive, and can be specified with or without a leading dot.

-

See also

top

AddInputFilter Directive

Description: - Maps filename extensions to the filters that will process -client requests
Syntax: - AddInputFilter filter[;filter...] -extension [extension] ...
Context: - server config, virtual host, directory, .htaccess
Override: - FileInfo
Status: - Base
Module: - mod_mime
Compatibility: - AddInputFilter is only available in Apache 2.0.26 and -later.
+ +

See also

+ +
+
top
+

AddInputFilter Directive

+ + + + + + + + +
Description:Maps filename extensions to the filters that will process +client requests
Syntax:AddInputFilter filter[;filter...] +extension [extension] ...
Context:server config, virtual host, directory, .htaccess
Override:FileInfo
Status:Base
Module:mod_mime
Compatibility:AddInputFilter is only available in Apache 2.0.26 and +later.

AddInputFilter maps the filename extension extension to the filters which will process client requests and POST input when they are received by @@ -296,15 +366,20 @@ later. content. Both the filter and extension arguments are case-insensitive, and the extension may be specified with or without a leading dot.

-
top

AddLanguage Directive

Description: - Maps the given filename extension to the specified content -language
Syntax: - AddLanguage MIME-lang extension -[extension] ...
Context: - server config, virtual host, directory, .htaccess
Override: - FileInfo
Status: - Base
Module: - mod_mime
+ +
+
top
+

AddLanguage Directive

+ + + + + + + +
Description:Maps the given filename extension to the specified content +language
Syntax:AddLanguage MIME-lang extension +[extension] ...
Context:server config, virtual host, directory, .htaccess
Override:FileInfo
Status:Base
Module:mod_mime

The AddLanguage directive maps the given filename extension to the specified content language. MIME-lang is the MIME language of filenames containing @@ -342,17 +417,26 @@ languageSyntax:

The extension argument is case-insensitive, and can be specified with or without a leading dot.

-

See also

top

AddOutputFilter Directive

Description: - Maps filename extensions to the filters that will process -responses from the server
Syntax: - AddOutputFilter filter[;filter...] -extension [extension] ...
Context: - server config, virtual host, directory, .htaccess
Override: - FileInfo
Status: - Base
Module: - mod_mime
Compatibility: - AddOutputFilter is only available in Apache 2.0.26 and -later.
+ +

See also

+ +
+
top
+

AddOutputFilter Directive

+ + + + + + + + +
Description:Maps filename extensions to the filters that will process +responses from the server
Syntax:AddOutputFilter filter[;filter...] +extension [extension] ...
Context:server config, virtual host, directory, .htaccess
Override:FileInfo
Status:Base
Module:mod_mime
Compatibility:AddOutputFilter is only available in Apache 2.0.26 and +later.

The AddOutputFilter directive maps the filename extension extension to the filters which will process responses from the server before they are sent to the client. This is in @@ -373,15 +457,24 @@ later. content. Both the filter and extension arguments are case-insensitive, and the extension may be specified with or without a leading dot.

-

See also

top

AddType Directive

Description: - Maps the given filename extensions onto the specified content -type
Syntax: - AddType MIME-type extension -[extension] ...
Context: - server config, virtual host, directory, .htaccess
Override: - FileInfo
Status: - Base
Module: - mod_mime
+ +

See also

+ +
+
top
+

AddType Directive

+ + + + + + + +
Description:Maps the given filename extensions onto the specified content +type
Syntax:AddType MIME-type extension +[extension] ...
Context:server config, virtual host, directory, .htaccess
Override:FileInfo
Status:Base
Module:mod_mime

The AddType directive maps the given filename extensions onto the specified content type. MIME-type is the MIME type to use for filenames containing extension. This @@ -402,14 +495,24 @@ typeSyntax:

The extension argument is case-insensitive, and can be specified with or without a leading dot.

-

See also

top

DefaultLanguage Directive

Description: - Sets all files in the given scope to the specified -language
Syntax: - DefaultLanguage MIME-lang
Context: - server config, virtual host, directory, .htaccess
Override: - FileInfo
Status: - Base
Module: - mod_mime
+ +

See also

+ +
+
top
+

DefaultLanguage Directive

+ + + + + + + +
Description:Sets all files in the given scope to the specified +language
Syntax:DefaultLanguage MIME-lang
Context:server config, virtual host, directory, .htaccess
Override:FileInfo
Status:Base
Module:mod_mime

The DefaultLanguage directive tells Apache that all files in the directive's scope (e.g., all files covered by the current <Directory> container) that don't have an explicit language @@ -429,15 +532,24 @@ languageSyntax:

-

See also

top

ModMimeUsePathInfo Directive

Description: - Tells mod_mime to treat path_info -components as part of the filename
Syntax: - ModMimeUsePathInfo On|Off
Default: - ModMimeUsePathInfo Off
Context: - directory
Status: - Base
Module: - mod_mime
Compatibility: - Available in Apache 2.0.41 and later
+ +

See also

+ +
+
top
+

ModMimeUsePathInfo Directive

+ + + + + + + + +
Description:Tells mod_mime to treat path_info +components as part of the filename
Syntax:ModMimeUsePathInfo On|Off
Default:ModMimeUsePathInfo Off
Context:directory
Status:Base
Module:mod_mime
Compatibility:Available in Apache 2.0.41 and later

The ModMimeUsePathInfo directive is used to combine the filename with the path_info URL component to apply mod_mime's directives to the request. The default @@ -457,17 +569,26 @@ components as part of the filenameModMimeUsePathInfo is not set, the INCLUDES filter will not be added.

-

See also

top

MultiviewsMatch Directive

Description: - The types of files that will be included when searching for -a matching file with MultiViews
Syntax: - MultiviewsMatch Any|NegotiatedOnly|Filters|Handlers -[Handlers|Filters]
Default: - MultiviewsMatch NegotiatedOnly
Context: - server config, virtual host, directory, .htaccess
Override: - FileInfo
Status: - Base
Module: - mod_mime
Compatibility: - Available in Apache 2.0.26 and later.
+ +

See also

+ +
+
top
+

MultiviewsMatch Directive

+ + + + + + + + + +
Description:The types of files that will be included when searching for +a matching file with MultiViews
Syntax:MultiviewsMatch Any|NegotiatedOnly|Filters|Handlers +[Handlers|Filters]
Default:MultiviewsMatch NegotiatedOnly
Context:server config, virtual host, directory, .htaccess
Override:FileInfo
Status:Base
Module:mod_mime
Compatibility:Available in Apache 2.0.26 and later.

MultiviewsMatch permits three different behaviors for mod_negotiation's Multiviews feature. Multiviews allows a request for a file, @@ -505,17 +626,27 @@ a matching file with MultiViews

MultiviewsMatch Handlers Filters

-

See also

top

RemoveCharset Directive

Description: - Removes any character set associations for a set of file -extensions
Syntax: - RemoveCharset extension [extension] -...
Context: - virtual host, directory, .htaccess
Override: - FileInfo
Status: - Base
Module: - mod_mime
Compatibility: - RemoveCharset is only available in Apache 2.0.24 and -later.
+ +

See also

+ +
+
top
+

RemoveCharset Directive

+ + + + + + + + +
Description:Removes any character set associations for a set of file +extensions
Syntax:RemoveCharset extension [extension] +...
Context:virtual host, directory, .htaccess
Override:FileInfo
Status:Base
Module:mod_mime
Compatibility:RemoveCharset is only available in Apache 2.0.24 and +later.

The RemoveCharset directive removes any character set associations for files with the given extensions. This allows .htaccess files in subdirectories to @@ -528,15 +659,20 @@ later.

Example

RemoveCharset .html .shtml

-
top

RemoveEncoding Directive

Description: - Removes any content encoding associations for a set of file -extensions
Syntax: - RemoveEncoding extension [extension] -...
Context: - virtual host, directory, .htaccess
Override: - FileInfo
Status: - Base
Module: - mod_mime
+ +
+
top
+

RemoveEncoding Directive

+ + + + + + + +
Description:Removes any content encoding associations for a set of file +extensions
Syntax:RemoveEncoding extension [extension] +...
Context:virtual host, directory, .htaccess
Override:FileInfo
Status:Base
Module:mod_mime

The RemoveEncoding directive removes any encoding associations for files with the given extensions. This allows .htaccess files in subdirectories to undo @@ -566,15 +702,20 @@ extensionsSyntax:

The extension argument is case-insensitive, and can be specified with or without a leading dot.

-
top

RemoveHandler Directive

Description: - Removes any handler associations for a set of file -extensions
Syntax: - RemoveHandler extension [extension] -...
Context: - virtual host, directory, .htaccess
Override: - FileInfo
Status: - Base
Module: - mod_mime
+ +
+
top
+

RemoveHandler Directive

+ + + + + + + +
Description:Removes any handler associations for a set of file +extensions
Syntax:RemoveHandler extension [extension] +...
Context:virtual host, directory, .htaccess
Override:FileInfo
Status:Base
Module:mod_mime

The RemoveHandler directive removes any handler associations for files with the given extensions. This allows .htaccess files in subdirectories to undo any @@ -595,17 +736,22 @@ extensionsSyntax:

The extension argument is case-insensitive, and can be specified with or without a leading dot.

-
top

RemoveInputFilter Directive

Description: - Removes any input filter associations for a set of file -extensions
Syntax: - RemoveInputFilter extension [extension] -...
Context: - virtual host, directory, .htaccess
Override: - FileInfo
Status: - Base
Module: - mod_mime
Compatibility: - RemoveInputFilter is only available in Apache 2.0.26 and -later.
+ +
+
top
+

RemoveInputFilter Directive

+ + + + + + + + +
Description:Removes any input filter associations for a set of file +extensions
Syntax:RemoveInputFilter extension [extension] +...
Context:virtual host, directory, .htaccess
Override:FileInfo
Status:Base
Module:mod_mime
Compatibility:RemoveInputFilter is only available in Apache 2.0.26 and +later.

The RemoveInputFilter directive removes any input filter associations for files with the given extensions. This allows .htaccess files in subdirectories to @@ -614,17 +760,22 @@ later.

The extension argument is case-insensitive, and can be specified with or without a leading dot.

-
top

RemoveLanguage Directive

Description: - Removes any language associations for a set of file -extensions
Syntax: - RemoveLanguage extension [extension] -...
Context: - virtual host, directory, .htaccess
Override: - FileInfo
Status: - Base
Module: - mod_mime
Compatibility: - RemoveLanguage is only available in Apache 2.0.24 and -later.
+ +
+
top
+

RemoveLanguage Directive

+ + + + + + + + +
Description:Removes any language associations for a set of file +extensions
Syntax:RemoveLanguage extension [extension] +...
Context:virtual host, directory, .htaccess
Override:FileInfo
Status:Base
Module:mod_mime
Compatibility:RemoveLanguage is only available in Apache 2.0.24 and +later.

The RemoveLanguage directive removes any language associations for files with the given extensions. This allows .htaccess files in subdirectories to undo @@ -633,17 +784,22 @@ later.

The extension argument is case-insensitive, and can be specified with or without a leading dot.

-
top

RemoveOutputFilter Directive

Description: - Removes any output filter associations for a set of file -extensions
Syntax: - RemoveOutputFilter extension [extension] -...
Context: - virtual host, directory, .htaccess
Override: - FileInfo
Status: - Base
Module: - mod_mime
Compatibility: - RemoveOutputFilter is only available in Apache 2.0.26 and -later.
+ +
+
top
+

RemoveOutputFilter Directive

+ + + + + + + + +
Description:Removes any output filter associations for a set of file +extensions
Syntax:RemoveOutputFilter extension [extension] +...
Context:virtual host, directory, .htaccess
Override:FileInfo
Status:Base
Module:mod_mime
Compatibility:RemoveOutputFilter is only available in Apache 2.0.26 and +later.

The RemoveOutputFilter directive removes any output filter associations for files with the given extensions. This allows .htaccess files in subdirectories to @@ -656,15 +812,24 @@ later.

Example

RemoveOutputFilter shtml

-

See also

top

RemoveType Directive

Description: - Removes any content type associations for a set of file -extensions
Syntax: - RemoveType extension [extension] -...
Context: - virtual host, directory, .htaccess
Override: - FileInfo
Status: - Base
Module: - mod_mime
+ +

See also

+ +
+
top
+

RemoveType Directive

+ + + + + + + +
Description:Removes any content type associations for a set of file +extensions
Syntax:RemoveType extension [extension] +...
Context:virtual host, directory, .htaccess
Override:FileInfo
Status:Base
Module:mod_mime

The RemoveType directive removes any MIME type associations for files with the given extensions. This allows .htaccess files in subdirectories to undo any @@ -688,13 +853,18 @@ extensionsSyntax:

The extension argument is case-insensitive, and can be specified with or without a leading dot.

-
top

TypesConfig Directive

Description: - The location of the mime.types file
Syntax: - TypesConfig file-path
Default: - TypesConfig conf/mime.types
Context: - server config
Status: - Base
Module: - mod_mime
+ +
+
top
+

TypesConfig Directive

+ + + + + + + +
Description:The location of the mime.types file
Syntax:TypesConfig file-path
Default:TypesConfig conf/mime.types
Context:server config
Status:Base
Module:mod_mime

The TypesConfig directive sets the location of the MIME types configuration file. File-path is relative to the ServerRoot. This file sets @@ -729,4 +899,14 @@ extensionsSyntax: likely conflict later with the already crowded language and character set namespace.

-

See also

\ No newline at end of file + +

See also

+ + + + + \ No newline at end of file diff --git a/docs/manual/mod/mod_mime_magic.html.en b/docs/manual/mod/mod_mime_magic.html.en index 61d0df8ecd..d6533fb309 100644 --- a/docs/manual/mod/mod_mime_magic.html.en +++ b/docs/manual/mod/mod_mime_magic.html.en @@ -4,12 +4,29 @@ XXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXX This file is generated from xml source: DO NOT EDIT XXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXX - -->mod_mime_magic - Apache HTTP Server
<-
Apache > HTTP Server > Documentation > Version 2.1 > Modules

Apache Module mod_mime_magic

Description: - Determines the MIME type of a file - by looking at a few bytes of its contents
Status: - Extension
Module Identifier: - mime_magic_module
Source File: - mod_mime_magic.c

Summary

+ --> +mod_mime_magic - Apache HTTP Server + + + + + + +
<-
+ +
+

Apache Module mod_mime_magic

+ + + +
Description:Determines the MIME type of a file + by looking at a few bytes of its contents
Status:Extension
Module Identifier:mime_magic_module
Source File:mod_mime_magic.c
+

Summary

+

This module determines the MIME type of files in the same way the Unix file(1) command works: it looks at the first few bytes of the file. It is intended as a "second line of defense" @@ -23,8 +40,20 @@ numbers" and other hints from a file's contents to figure out what the contents are. This module is active only if the magic file is specified by the MimeMagicFile directive.

-

Directives

Topics

  • Format of the Magic File
  • Performance Issues
  • Notes
top

Format of the Magic File

+
+

Directives

+ +

Topics

+
    +
  • Format of the Magic File
  • +
  • Performance Issues
  • +
  • Notes
  • +
+
top
+
+

Format of the Magic File

The contents of the file are plain ASCII text in 4-5 columns. Blank lines are allowed but ignored. Commented lines @@ -181,7 +210,9 @@ # gzip (GNU zip, not to be confused with [Info-ZIP/PKWARE] zip archiver) 0 string \037\213 application/octet-stream x-gzip

-
top

Performance Issues

+
top
+
+

Performance Issues

This module is not for every system. If your system is barely keeping up with its load or if you're performing a web server benchmark, you may not want to enable this because the @@ -204,7 +235,9 @@ this one is used only as a last resort, just like it was designed to.

-
top
top
+
+

Notes

The following notes apply to the mod_mime_magic module and are included here for compliance with contributors' copyright @@ -268,13 +301,17 @@ * */ -

top

MimeMagicFile Directive

Description: - Enable MIME-type determination based on file contents -using the specified magic file
Syntax: - MimeMagicFile file-path
Context: - server config, virtual host
Status: - Extension
Module: - mod_mime_magic
+
+
top
+

MimeMagicFile Directive

+ + + + + + +
Description:Enable MIME-type determination based on file contents +using the specified magic file
Syntax:MimeMagicFile file-path
Context:server config, virtual host
Status:Extension
Module:mod_mime_magic

The MimeMagicFile directive can be used to enable this module, the default file is distributed at conf/magic. Non-rooted paths are relative to the @@ -286,4 +323,10 @@ using the specified magic file

MimeMagicFile conf/magic

-
\ No newline at end of file + + + + + \ No newline at end of file diff --git a/docs/manual/mod/mod_negotiation.html.en b/docs/manual/mod/mod_negotiation.html.en index 9dbc1eff65..902187fcc1 100644 --- a/docs/manual/mod/mod_negotiation.html.en +++ b/docs/manual/mod/mod_negotiation.html.en @@ -4,11 +4,28 @@ XXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXX This file is generated from xml source: DO NOT EDIT XXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXX - -->mod_negotiation - Apache HTTP Server
<-
Apache > HTTP Server > Documentation > Version 2.1 > Modules

Apache Module mod_negotiation

Description: - Provides for content negotiation
Status: - Base
Module Identifier: - negotiation_module
Source File: - mod_negotiation.c

Summary

+ --> +mod_negotiation - Apache HTTP Server + + + + + + +
<-
+ +
+

Apache Module mod_negotiation

+ + + +
Description:Provides for content negotiation
Status:Base
Module Identifier:negotiation_module
Source File:mod_negotiation.c
+

Summary

+

Content negotiation, or more accurately content selection, is the selection of the document that best matches the clients capabilities, from one of several available documents. There @@ -23,10 +40,28 @@ implicit filename pattern match, and choose from amongst the results. -

Directives

+
top
+
top
+
+

Type maps

A type map has the same format as RFC822 mail headers. It contains document descriptions separated by blank lines, with lines beginning with a hash character ('#') treated as @@ -122,7 +157,9 @@ Body:----xyz----

-
top
top
+
+

MultiViews

A MultiViews search is enabled by the MultiViews Options. If the server receives a @@ -134,15 +171,19 @@ Body:----xyz----
content-encodings it would have if the client had asked for one of them by name. It then chooses the best match to the client's requirements, and returns that document.

-
top

CacheNegotiatedDocs Directive

Description: - Allows content-negotiated documents to be -cached by proxy servers
Syntax: - CacheNegotiatedDocs on|off
Default: - CacheNegotiatedDocs off
Context: - server config, virtual host
Status: - Base
Module: - mod_negotiation
Compatibility: - The syntax changed in version 2.0.
+
+
top
+

CacheNegotiatedDocs Directive

+ + + + + + + + +
Description:Allows content-negotiated documents to be +cached by proxy servers
Syntax:CacheNegotiatedDocs on|off
Default:CacheNegotiatedDocs off
Context:server config, virtual host
Status:Base
Module:mod_negotiation
Compatibility:The syntax changed in version 2.0.

If set, this directive allows content-negotiated documents to be cached by proxy servers. This could mean that clients behind those proxys could retrieve versions of the documents @@ -158,16 +199,21 @@ cached by proxy serversSy CacheNegotiatedDocs did not take an argument; it was turned on by the presence of the directive by itself.

-
top

ForceLanguagePriority Directive

Description: - Action to take if a single acceptable document is not -found
Syntax: - ForceLanguagePriority None|Prefer|Fallback [Prefer|Fallback]
Default: - ForceLanguagePriority Prefer
Context: - server config, virtual host, directory, .htaccess
Override: - FileInfo
Status: - Base
Module: - mod_negotiation
Compatibility: - Available in version 2.0.30 and later
+ +
+
top
+

ForceLanguagePriority Directive

+ + + + + + + + + +
Description:Action to take if a single acceptable document is not +found
Syntax:ForceLanguagePriority None|Prefer|Fallback [Prefer|Fallback]
Default:ForceLanguagePriority Prefer
Context:server config, virtual host, directory, .htaccess
Override:FileInfo
Status:Base
Module:mod_negotiation
Compatibility:Available in version 2.0.30 and later

The ForceLanguagePriority directive uses the given LanguagePriority to satisfy negotation where the server could otherwise not return a single @@ -204,14 +250,19 @@ foundSyntax: that one variant is acceptable, or first available document will be served if none of the variants matched the client's acceptable list of languages.

-
top

LanguagePriority Directive

Description: - The precendence of language variants for cases where -the client does not express a preference
Syntax: - LanguagePriority MIME-lang [MIME-lang] ...
Context: - server config, virtual host, directory, .htaccess
Override: - FileInfo
Status: - Base
Module: - mod_negotiation
+ +
+
top
+

LanguagePriority Directive

+ + + + + + + +
Description:The precendence of language variants for cases where +the client does not express a preference
Syntax:LanguagePriority MIME-lang [MIME-lang] ...
Context:server config, virtual host, directory, .htaccess
Override:FileInfo
Status:Base
Module:mod_negotiation

The LanguagePriority sets the precedence of language variants for the case where the client does not express a preference, when handling a MultiViews request. The list @@ -229,4 +280,10 @@ the client does not express a preferenceForceLanguagePriority directive is not None. Correctly implemented HTTP/1.1 requests will mean this directive has no effect.

-
\ No newline at end of file + +
+ + + \ No newline at end of file diff --git a/docs/manual/mod/mod_proxy.html.en b/docs/manual/mod/mod_proxy.html.en index c12d4bed21..fdf185a9b0 100644 --- a/docs/manual/mod/mod_proxy.html.en +++ b/docs/manual/mod/mod_proxy.html.en @@ -4,11 +4,28 @@ XXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXX This file is generated from xml source: DO NOT EDIT XXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXX - -->mod_proxy - Apache HTTP Server
<-
Apache > HTTP Server > Documentation > Version 2.1 > Modules

Apache Module mod_proxy

Description: - HTTP/1.1 proxy/gateway server
Status: - Extension
Module Identifier: - proxy_module
Source File: - mod_proxy.c

Summary

+ --> +mod_proxy - Apache HTTP Server + + + + + + +
<-
+ +
+

Apache Module mod_proxy

+ + + +
Description:HTTP/1.1 proxy/gateway server
Status:Extension
Module Identifier:proxy_module
Source File:mod_proxy.c
+

Summary

+

Warning

This document has been updated to take into account changes made in the 2.0 version of the Apache HTTP Server. Some of the @@ -47,7 +64,10 @@ which is capable of caching any content, not only content from proxy. dangerous both to your network and to the Internet at large.

-

Directives

+

Directives

+
  • ProxyRequests
  • ProxyTimeout
  • ProxyVia
  • -

    Topics

    top
    +
    top
    +
    +

    Common configuration topics

    top

    AllowCONNECT Directive

    Description: - Ports that are allowed to CONNECT through -the proxy
    Syntax: - AllowCONNECT port [port] ...
    Default: - AllowCONNECT 443 563
    Context: - server config, virtual host
    Status: - Extension
    Module: - mod_proxy
    +
    +
    top
    +

    AllowCONNECT Directive

    + + + + + + + +
    Description:Ports that are allowed to CONNECT through +the proxy
    Syntax:AllowCONNECT port [port] ...
    Default:AllowCONNECT 443 563
    Context:server config, virtual host
    Status:Extension
    Module:mod_proxy

    The AllowCONNECT directive specifies a list of port numbers to which the proxy CONNECT method may connect. Today's browsers use this method when a https @@ -281,13 +312,18 @@ effect.
    By default, only the default https port (443) and the default snews port (563) are enabled. Use the AllowCONNECT directive to overrride this default and allow connections to the listed ports only.

    -
    top

    NoProxy Directive

    Description: - Hosts, domains, or networks that will be connected -to directly
    Syntax: - NoProxy host [host] ...
    Context: - server config, virtual host
    Status: - Extension
    Module: - mod_proxy
    + +
    +
    top
    +

    NoProxy Directive

    + + + + + + +
    Description:Hosts, domains, or networks that will be connected +to directly
    Syntax:NoProxy host [host] ...
    Context:server config, virtual host
    Status:Extension
    Module:mod_proxy

    This directive is only useful for Apache proxy servers within intranets. The NoProxy directive specifies a list of subnets, IP addresses, hosts and/or domains, separated by @@ -382,13 +418,22 @@ following type list:

    and www.mydomain.com. (note the trailing period) are considered equal. -

    See also

    top

    <Proxy> Directive

    Description: - Container for directives applied to proxied -resources
    Syntax: - <Proxy wildcard-url> ...</Proxy>
    Context: - server config, virtual host
    Status: - Extension
    Module: - mod_proxy
    + +

    See also

    + +
    +
    top
    +

    <Proxy> Directive

    + + + + + + +
    Description:Container for directives applied to proxied +resources
    Syntax:<Proxy wildcard-url> ...</Proxy>
    Context:server config, virtual host
    Status:Extension
    Module:mod_proxy

    Directives placed in <Proxy> sections apply only to matching proxied content. Shell-style wildcards are allowed.

    @@ -414,14 +459,19 @@ server:

      SetOutputFilter INCLUDES
    </Proxy>

    -
    top

    ProxyBlock Directive

    Description: - Words, hosts, or domains that are banned from being -proxied
    Syntax: - ProxyBlock *|word|host|domain -[word|host|domain] ...
    Context: - server config, virtual host
    Status: - Extension
    Module: - mod_proxy
    + +
    +
    top
    +

    ProxyBlock Directive

    + + + + + + +
    Description:Words, hosts, or domains that are banned from being +proxied
    Syntax:ProxyBlock *|word|host|domain +[word|host|domain] ...
    Context:server config, virtual host
    Status:Extension
    Module:mod_proxy

    The ProxyBlock directive specifies a list of words, hosts and/or domains, separated by spaces. HTTP, HTTPS, and FTP document requests to sites whose names contain matched words, @@ -448,12 +498,17 @@ ProxyBlock *

    blocks connections to all sites.

    -
    top

    ProxyDomain Directive

    Description: - Default domain name for proxied requests
    Syntax: - ProxyDomain Domain
    Context: - server config, virtual host
    Status: - Extension
    Module: - mod_proxy
    + +
    +
    top
    +

    ProxyDomain Directive

    + + + + + + +
    Description:Default domain name for proxied requests
    Syntax:ProxyDomain Domain
    Context:server config, virtual host
    Status:Extension
    Module:mod_proxy

    This directive is only useful for Apache proxy servers within intranets. The ProxyDomain directive specifies the default domain which the apache proxy server will belong to. If a @@ -466,47 +521,67 @@ will be generated.

    NoProxy .mycompany.com 192.168.112.0/21
    ProxyDomain .mycompany.com

    -
    top

    ProxyErrorOverride Directive

    Description: - Override error pages for proxied content
    Syntax: - ProxyErrorOverride On|Off
    Default: - ProxyErrorOverride Off
    Context: - server config, virtual host
    Status: - Extension
    Module: - mod_proxy
    Compatibility: - Available in version 2.0 and later
    + +
    +
    top
    +

    ProxyErrorOverride Directive

    + + + + + + + + +
    Description:Override error pages for proxied content
    Syntax:ProxyErrorOverride On|Off
    Default:ProxyErrorOverride Off
    Context:server config, virtual host
    Status:Extension
    Module:mod_proxy
    Compatibility:Available in version 2.0 and later

    This directive is useful for reverse-proxy setups, where you want to have a common look and feel on the error pages seen by the end user. This also allows for included files (via mod_include's SSI) to get the error code and act accordingly (default behavior would display the error page of the proxied server, turning this on shows the SSI Error message).

    -
    top

    ProxyIOBufferSize Directive

    Description: - IO buffer size for outgoing HTTP and FTP -connections
    Syntax: - ProxyIOBufferSize bytes
    Context: - server config, virtual host
    Status: - Extension
    Module: - mod_proxy
    - -
    top

    <ProxyMatch> Directive

    Description: - Container for directives applied to regular-expression-matched -proxied resources
    Syntax: - <Proxy regex> ...</Proxy>
    Context: - server config, virtual host
    Status: - Extension
    Module: - mod_proxy
    + +
    +
    top
    +

    ProxyIOBufferSize Directive

    + + + + + + +
    Description:IO buffer size for outgoing HTTP and FTP +connections
    Syntax:ProxyIOBufferSize bytes
    Context:server config, virtual host
    Status:Extension
    Module:mod_proxy
    + + +
    +
    top
    +

    <ProxyMatch> Directive

    + + + + + + +
    Description:Container for directives applied to regular-expression-matched +proxied resources
    Syntax:<Proxy regex> ...</Proxy>
    Context:server config, virtual host
    Status:Extension
    Module:mod_proxy

    The <ProxyMatch> directive is identical to the <Proxy> directive, except it matches URLs using regular expressions.

    -
    top

    ProxyMaxForwards Directive

    Description: - Maximium number of proxies that a request can be forwarded -through
    Syntax: - ProxyMaxForwards number
    Default: - ProxyMaxForwards 10
    Context: - server config, virtual host
    Status: - Extension
    Module: - mod_proxy
    Compatibility: - Available in Apache 2.0 and later
    + +
    +
    top
    +

    ProxyMaxForwards Directive

    + + + + + + + + +
    Description:Maximium number of proxies that a request can be forwarded +through
    Syntax:ProxyMaxForwards number
    Default:ProxyMaxForwards 10
    Context:server config, virtual host
    Status:Extension
    Module:mod_proxy
    Compatibility:Available in Apache 2.0 and later

    The ProxyMaxForwards directive specifies the maximum number of proxies through which a request may pass. This is set to prevent infinite proxy loops, or a DoS attack.

    @@ -514,13 +589,18 @@ set to prevent infinite proxy loops, or a DoS attack.

    Example

    ProxyMaxForwards 10

    -
    top

    ProxyPass Directive

    Description: - Maps remote servers into the local server -URL-space
    Syntax: - ProxyPass [path] !|url
    Context: - server config, virtual host
    Status: - Extension
    Module: - mod_proxy
    + +
    +
    top
    +

    ProxyPass Directive

    + + + + + + +
    Description:Maps remote servers into the local server +URL-space
    Syntax:ProxyPass [path] !|url
    Context:server config, virtual host
    Status:Extension
    Module:mod_proxy

    This directive allows remote servers to be mapped into the space of the local server; the local server does not act as a proxy in the conventional sense, but appears to be a mirror of the remote @@ -555,13 +635,18 @@ ommitted and the local directory is obtained from the RewriteRule directive with the [P] flag.

    -
    top

    ProxyPassReverse Directive

    Description: - Adjusts the URL in HTTP response headers sent from -a reverse proxied server
    Syntax: - ProxyPassReverse [path] url
    Context: - server config, virtual host
    Status: - Extension
    Module: - mod_proxy
    + +
    +
    top
    +

    ProxyPassReverse Directive

    + + + + + + +
    Description:Adjusts the URL in HTTP response headers sent from +a reverse proxied server
    Syntax:ProxyPassReverse [path] url
    Context:server config, virtual host
    Status:Extension
    Module:mod_proxy

    This directive lets Apache adjust the URL in the Location, Content-Location and URI headers on HTTP redirect responses. This is essential when Apache is used as @@ -598,28 +683,38 @@ directive.

    When used inside a <Location> section, the first argument is ommitted and the local directory is obtained from the <Location>.

    -
    top

    ProxyPreserveHost Directive

    Description: - Use incoming Host HTTP request header for -proxy request
    Syntax: - ProxyPreserveHost on|off
    Default: - ProxyPreserveHost Off
    Context: - server config, virtual host
    Status: - Extension
    Module: - mod_proxy
    Compatibility: - Available in -Apache 2.0.31 and later.
    + +
    +
    top
    +

    ProxyPreserveHost Directive

    + + + + + + + + +
    Description:Use incoming Host HTTP request header for +proxy request
    Syntax:ProxyPreserveHost on|off
    Default:ProxyPreserveHost Off
    Context:server config, virtual host
    Status:Extension
    Module:mod_proxy
    Compatibility:Available in +Apache 2.0.31 and later.

    When enabled, this option will pass the Host: line from the incoming request to the proxied host, instead of the hostname specified in the proxypass line.

    This option should normally be turned 'off'.

    -
    top

    ProxyReceiveBufferSize Directive

    Description: - Network buffer size for outgoing HTTP and FTP -connections
    Syntax: - ProxyReceiveBufferSize bytes
    Context: - server config, virtual host
    Status: - Extension
    Module: - mod_proxy
    + +
    +
    top
    +

    ProxyReceiveBufferSize Directive

    + + + + + + +
    Description:Network buffer size for outgoing HTTP and FTP +connections
    Syntax:ProxyReceiveBufferSize bytes
    Context:server config, virtual host
    Status:Extension
    Module:mod_proxy

    The ProxyReceiveBufferSize directive specifies an explicit network buffer size for outgoing HTTP and FTP connections, for increased throughput. It has to be greater than 512 @@ -628,12 +723,17 @@ be used.

    Example

    ProxyReceiveBufferSize 2048

    -
    top

    ProxyRemote Directive

    Description: - Remote proxy used to handle certain requests
    Syntax: - ProxyRemote match remote-server
    Context: - server config, virtual host
    Status: - Extension
    Module: - mod_proxy
    + +
    +
    top
    +

    ProxyRemote Directive

    + + + + + + +
    Description:Remote proxy used to handle certain requests
    Syntax:ProxyRemote match remote-server
    Context:server config, virtual host
    Status:Extension
    Module:mod_proxy

    This defines remote proxies to this proxy. match is either the name of a URL-scheme that the remote server supports, or a partial URL for which the remote server should be used, or '*' to indicate the @@ -662,24 +762,34 @@ them.

    This option also supports reverse proxy configuration - a backend webserver can be embedded within a virtualhost URL space even if that server is hidden by another forward proxy.

    -
    top

    ProxyRemoteMatch Directive

    Description: - Remote proxy used to handle requests -matched by regular expressions
    Syntax: - ProxyRemote regex remote-server
    Context: - server config, virtual host
    Status: - Extension
    Module: - mod_proxy
    + +
    +
    top
    +

    ProxyRemoteMatch Directive

    + + + + + + +
    Description:Remote proxy used to handle requests +matched by regular expressions
    Syntax:ProxyRemote regex remote-server
    Context:server config, virtual host
    Status:Extension
    Module:mod_proxy

    The ProxyRemoteMatch is identical to the ProxyRemote directive, except the first argument is a regular expression match against the requested URL.

    -
    top

    ProxyRequests Directive

    Description: - Enables forward (standard) proxy requests
    Syntax: - ProxyRequests on|off
    Default: - ProxyRequests Off
    Context: - server config, virtual host
    Status: - Extension
    Module: - mod_proxy
    + +
    +
    top
    +

    ProxyRequests Directive

    + + + + + + + +
    Description:Enables forward (standard) proxy requests
    Syntax:ProxyRequests on|off
    Default:ProxyRequests Off
    Context:server config, virtual host
    Status:Extension
    Module:mod_proxy

    This allows or prevents Apache from functioning as a forward proxy server. (Setting ProxyRequests to 'off' does not disable use of the ProxyPass directive.)

    @@ -691,28 +801,38 @@ server. (Setting ProxyRequests to 'off' does not disable use of the secured your server. Open proxy servers are dangerous both to your network and to the Internet at large.

    -
    top

    ProxyTimeout Directive

    Description: - Network timeout for proxied requests
    Syntax: - ProxyTimeout seconds
    Default: - ProxyTimeout 300
    Context: - server config, virtual host
    Status: - Extension
    Module: - mod_proxy
    Compatibility: - Available in -Apache 2.0.31 and later
    + +
    +
    top
    +

    ProxyTimeout Directive

    + + + + + + + + +
    Description:Network timeout for proxied requests
    Syntax:ProxyTimeout seconds
    Default:ProxyTimeout 300
    Context:server config, virtual host
    Status:Extension
    Module:mod_proxy
    Compatibility:Available in +Apache 2.0.31 and later

    This directive allows a user to specifiy a timeout on proxy requests. This is usefull when you have a slow/buggy appserver which hangs, and you would rather just return a timeout and fail gracefully instead of waiting however long it takes the server to return

    -
    top

    ProxyVia Directive

    Description: - Information provided in the Via HTTP response -header for proxied requests
    Syntax: - ProxyVia on|off|full|block
    Default: - ProxyVia off
    Context: - server config, virtual host
    Status: - Extension
    Module: - mod_proxy
    + +
    +
    top
    +

    ProxyVia Directive

    + + + + + + + +
    Description:Information provided in the Via HTTP response +header for proxied requests
    Syntax:ProxyVia on|off|full|block
    Default:ProxyVia off
    Context:server config, virtual host
    Status:Extension
    Module:mod_proxy

    This directive controls the use of the Via: HTTP header by the proxy. Its intended use is to control the flow of of proxy requests along a chain of proxy servers. See RFC2068 (HTTP/1.1) @@ -735,4 +855,10 @@ line will additionally have the Apache server version shown as a proxy request will have all its Via: header lines removed. No new Via: header will be generated. -

    \ No newline at end of file + + + + + \ No newline at end of file diff --git a/docs/manual/mod/mod_rewrite.html.en b/docs/manual/mod/mod_rewrite.html.en index 3e15ce00a7..5baf0354a6 100644 --- a/docs/manual/mod/mod_rewrite.html.en +++ b/docs/manual/mod/mod_rewrite.html.en @@ -4,13 +4,30 @@ XXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXX This file is generated from xml source: DO NOT EDIT XXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXX - -->mod_rewrite - Apache HTTP Server
    <-
    Apache > HTTP Server > Documentation > Version 2.1 > Modules

    Apache Module mod_rewrite

    Description: - Provides a rule-based rewriting engine to rewrite requested -URLs on the fly
    Status: - Extension
    Module Identifier: - rewrite_module
    Source File: - mod_rewrite.c
    Compatibility: - Available in Apache 1.3 and later

    Summary

    + --> +mod_rewrite - Apache HTTP Server + + + + + + +
    <-
    + +
    +

    Apache Module mod_rewrite

    + + + + +
    Description:Provides a rule-based rewriting engine to rewrite requested +URLs on the fly
    Status:Extension
    Module Identifier:rewrite_module
    Source File:mod_rewrite.c
    Compatibility:Available in Apache 1.3 and later
    +

    Summary

    +

    ``The great thing about mod_rewrite is it gives you all the configurability and flexibility of Sendmail. @@ -69,7 +86,10 @@ URLs on the flyStatus: rse@engelschall.com
    www.engelschall.com

    -

    Directives

    +
    top
    +
    top
    +
    +

    Internal Processing

    The internal processing of this module is very complex but needs to be explained once even to the average user to avoid @@ -236,7 +265,9 @@ URLs on the flyStatus: directives.

    -
    top
    top
    +
    +

    Environment Variables

    This module keeps track of two additional (non-standard) CGI/SSI environment variables named SCRIPT_URL @@ -259,21 +290,27 @@ SCRIPT_URL=/u/rse/ SCRIPT_URI=http://en1.engelschall.com/u/rse/

    -
    top
    top
    +
    +

    Practical Solutions

    We also have an URL Rewriting Guide available, which provides a collection of practical solutions for URL-based problems. There you can find real-life rulesets and additional information about mod_rewrite.

    -
    top

    RewriteBase Directive

    Description: - Sets the base URL for per-directory rewrites
    Syntax: - RewriteBase URL-path
    Default: - See usage for information.
    Context: - directory, .htaccess
    Override: - FileInfo
    Status: - Extension
    Module: - mod_rewrite
    +
    +
    top
    +

    RewriteBase Directive

    + + + + + + + + +
    Description:Sets the base URL for per-directory rewrites
    Syntax:RewriteBase URL-path
    Default:See usage for information.
    Context:directory, .htaccess
    Override:FileInfo
    Status:Extension
    Module:mod_rewrite

    The RewriteBase directive explicitly sets the base URL for per-directory rewrites. As you will see below, RewriteRule @@ -352,16 +389,21 @@ Result: implementation is correct.

    -
    top

    RewriteCond Directive

    Description: - Defines a condition under which rewriting will take place -
    Syntax: - RewriteCond - TestString CondPattern
    Default: - None
    Context: - server config, virtual host, directory, .htaccess
    Override: - FileInfo
    Status: - Extension
    Module: - mod_rewrite
    + +
    +
    top
    +

    RewriteCond Directive

    + + + + + + + + +
    Description:Defines a condition under which rewriting will take place +
    Syntax: RewriteCond + TestString CondPattern
    Default:None
    Context:server config, virtual host, directory, .htaccess
    Override:FileInfo
    Status:Extension
    Module:mod_rewrite

    The RewriteCond directive defines a rule condition. Precede a RewriteRule directive with one or more RewriteCond directives. The following @@ -745,14 +787,19 @@ RewriteRule ^/$ /homepage.std.html [L] tables, etc. If you use any other browser you get the standard homepage.

    -
    top

    RewriteEngine Directive

    Description: - Enables or disables runtime rewriting engine
    Syntax: - RewriteEngine on|off
    Default: - RewriteEngine off
    Context: - server config, virtual host, directory, .htaccess
    Override: - FileInfo
    Status: - Extension
    Module: - mod_rewrite
    + +
    +
    top
    +

    RewriteEngine Directive

    + + + + + + + + +
    Description:Enables or disables runtime rewriting engine
    Syntax:RewriteEngine on|off
    Default:RewriteEngine off
    Context:server config, virtual host, directory, .htaccess
    Override:FileInfo
    Status:Extension
    Module:mod_rewrite

    The RewriteEngine directive enables or disables the runtime rewriting engine. If it is set to @@ -767,27 +814,37 @@ RewriteRule ^/$ /homepage.std.html [L] inherited. This means that you need to have a RewriteEngine on directive for each virtual host in which you wish to use it.

    -
    top

    RewriteLock Directive

    Description: - Sets the name of the lock file used for RewriteMap -synchronization
    Syntax: - RewriteLock file-path
    Default: - None
    Context: - server config
    Status: - Extension
    Module: - mod_rewrite
    + +
    +
    top
    +

    RewriteLock Directive

    + + + + + + + +
    Description:Sets the name of the lock file used for RewriteMap +synchronization
    Syntax:RewriteLock file-path
    Default:None
    Context:server config
    Status:Extension
    Module:mod_rewrite

    This directive sets the filename for a synchronization lockfile which mod_rewrite needs to communicate with RewriteMap programs. Set this lockfile to a local path (not on a NFS-mounted device) when you want to use a rewriting map-program. It is not required for other types of rewriting maps.

    -
    top

    RewriteLog Directive

    Description: - Sets the name of the file used for logging rewrite engine -processing
    Syntax: - RewriteLog file-path
    Context: - server config, virtual host
    Status: - Extension
    Module: - mod_rewrite
    + +
    +
    top
    +

    RewriteLog Directive

    + + + + + + +
    Description:Sets the name of the file used for logging rewrite engine +processing
    Syntax:RewriteLog file-path
    Context:server config, virtual host
    Status:Extension
    Module:mod_rewrite

    The RewriteLog directive sets the name of the file to which the server logs any rewriting actions it performs. If the name does not begin with a slash @@ -818,14 +875,19 @@ the user that starts the server. RewriteLog "/usr/local/var/apache/logs/rewrite.log"

    -
    top

    RewriteLogLevel Directive

    Description: - Sets the verbosity of the log file used by the rewrite -engine
    Syntax: - RewriteLogLevel Level
    Default: - RewriteLogLevel 0
    Context: - server config, virtual host
    Status: - Extension
    Module: - mod_rewrite
    + +
    +
    top
    +

    RewriteLogLevel Directive

    + + + + + + + +
    Description:Sets the verbosity of the log file used by the rewrite +engine
    Syntax:RewriteLogLevel Level
    Default:RewriteLogLevel 0
    Context:server config, virtual host
    Status:Extension
    Module:mod_rewrite

    The RewriteLogLevel directive sets the verbosity level of the rewriting logfile. The default level 0 means no logging, while 9 or more means that practically all @@ -845,16 +907,21 @@ engineSyntax: RewriteLogLevel 3

    -
    top

    RewriteMap Directive

    Description: - Defines a mapping function for key-lookup
    Syntax: - RewriteMap MapName MapType:MapSource -
    Default: - None
    Context: - server config, virtual host
    Status: - Extension
    Module: - mod_rewrite
    Compatibility: - The choice of different dbm types is available in -Apache 2.0.41 and later
    + +
    +
    top
    +

    RewriteMap Directive

    + + + + + + + + +
    Description:Defines a mapping function for key-lookup
    Syntax:RewriteMap MapName MapType:MapSource +
    Default:None
    Context:server config, virtual host
    Status:Extension
    Module:mod_rewrite
    Compatibility:The choice of different dbm types is available in +Apache 2.0.41 and later

    The RewriteMap directive defines a Rewriting Map which can be used inside rule substitution strings by the mapping-functions to @@ -1083,14 +1150,19 @@ request. This is no problem, because the external lookup only happens once!

    -
    top

    RewriteOptions Directive

    Description: - Sets some special options for the rewrite engine
    Syntax: - RewriteOptions Options
    Default: - None
    Context: - server config, virtual host, directory, .htaccess
    Override: - FileInfo
    Status: - Extension
    Module: - mod_rewrite
    + +
    +
    top
    +

    RewriteOptions Directive

    + + + + + + + + +
    Description:Sets some special options for the rewrite engine
    Syntax:RewriteOptions Options
    Default:None
    Context:server config, virtual host, directory, .htaccess
    Override:FileInfo
    Status:Extension
    Module:mod_rewrite

    The RewriteOptions directive sets some special options for the current per-server or per-directory @@ -1106,16 +1178,21 @@ once! that conditions and rules of the parent directory's .htaccess configuration are inherited. -

    top

    RewriteRule Directive

    Description: - Defines rules for the rewriting engine
    Syntax: - RewriteRule - Pattern Substitution
    Default: - None
    Context: - server config, virtual host, directory, .htaccess
    Override: - FileInfo
    Status: - Extension
    Module: - mod_rewrite
    Compatibility: - The cookie-flag is available in Apache 2.0.40 and later.
    + +
    +
    top
    +

    RewriteRule Directive

    + + + + + + + + + +
    Description:Defines rules for the rewriting engine
    Syntax:RewriteRule + Pattern Substitution
    Default:None
    Context:server config, virtual host, directory, .htaccess
    Override:FileInfo
    Status:Extension
    Module:mod_rewrite
    Compatibility:The cookie-flag is available in Apache 2.0.40 and later.

    The RewriteRule directive is the real rewriting workhorse. The directive can occur more than once. Each directive then defines one single rewriting rule. The @@ -1673,4 +1750,10 @@ RewriteLog /path/to/file/rewrite.log RewriteMap real-to-user txt:/path/to/file/map.txt RewriteRule ^/([^/]+)/~([^/]+)/(.*)$ /u/${real-to-user:$2|nobody}/$3.$1

    - \ No newline at end of file + + + + + \ No newline at end of file diff --git a/docs/manual/mod/mod_setenvif.html.en b/docs/manual/mod/mod_setenvif.html.en index a96d607f0c..8f32d846fc 100644 --- a/docs/manual/mod/mod_setenvif.html.en +++ b/docs/manual/mod/mod_setenvif.html.en @@ -4,12 +4,29 @@ XXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXX This file is generated from xml source: DO NOT EDIT XXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXX - -->mod_setenvif - Apache HTTP Server
    <-
    Apache > HTTP Server > Documentation > Version 2.1 > Modules

    Apache Module mod_setenvif

    Description: - Allows the setting of environment variables based -on characteristics of the request
    Status: - Base
    Module Identifier: - setenvif_module
    Source File: - mod_setenvif.c

    Summary

    + --> +mod_setenvif - Apache HTTP Server + + + + + + +
    <-
    + +
    +

    Apache Module mod_setenvif

    + + + +
    Description:Allows the setting of environment variables based +on characteristics of the request
    Status:Base
    Module Identifier:setenvif_module
    Source File:mod_setenvif.c
    +

    Summary

    +

    The mod_setenvif module allows you to set environment variables according to whether different aspects of @@ -26,19 +43,31 @@ on characteristics of the request

    Directives

    +
    top

    BrowserMatch Directive

    Description: - Sets environment variables conditional on HTTP User-Agent -
    Syntax: - BrowserMatch regex [!]env-variable[=value] -[[!]env-variable[=value]] ...
    Context: - server config, virtual host, directory, .htaccess
    Override: - FileInfo
    Status: - Base
    Module: - mod_setenvif
    + +

    See also

    +
    + +
    top
    +

    BrowserMatch Directive

    + + + + + + + +
    Description:Sets environment variables conditional on HTTP User-Agent +
    Syntax:BrowserMatch regex [!]env-variable[=value] +[[!]env-variable[=value]] ...
    Context:server config, virtual host, directory, .htaccess
    Override:FileInfo
    Status:Base
    Module:mod_setenvif

    The BrowserMatch is a special cases of the SetEnvIf directive that sets environment variables conditional on the @@ -55,18 +84,23 @@ on characteristics of the request BrowserMatch MSIE !javascript

    -
    top

    BrowserMatchNoCase Directive

    +
    Description: - Sets environment variables conditional on User-Agent without -respect to case
    Syntax: - BrowserMatchNoCase regex [!]env-variable[=value] - [[!]env-variable[=value]] ...
    Context: - server config, virtual host, directory, .htaccess
    Override: - FileInfo
    Status: - Base
    Module: - mod_setenvif
    Compatibility: - Apache 1.2 and + + +
    top
    +

    BrowserMatchNoCase Directive

    + + + + + + + +
    Description:Sets environment variables conditional on User-Agent without +respect to case
    Syntax:BrowserMatchNoCase regex [!]env-variable[=value] + [[!]env-variable[=value]] ...
    Context:server config, virtual host, directory, .htaccess
    Override:FileInfo
    Status:Base
    Module:mod_setenvif
    Compatibility:Apache 1.2 and above (in Apache 1.2 this directive was found in the - now-obsolete mod_browser module)
    + now-obsolete mod_browser module)

    The BrowserMatchNoCase directive is semantically identical to the BrowserMatch directive. @@ -85,16 +119,21 @@ respect to caseSyntax: BrowserMatchNoCase Robot is_a_robot
    SetEnvIfNoCase User-Agent Robot is_a_robot

    -
    top

    SetEnvIf Directive

    + + + + +
    Description: - Sets environment variables based on attributes of the request -
    Syntax: - SetEnvIf attribute + + +
    top
    +

    SetEnvIf Directive

    + + +
    Description:Sets environment variables based on attributes of the request +
    Syntax:SetEnvIf attribute regex [!]env-variable[=value] - [[!]env-variable[=value]] ...
    Context: - server config, virtual host, directory, .htaccess
    Override: - FileInfo
    Status: - Base
    Module: - mod_setenvif
    + [[!]env-variable[=value]] ...
    Context:server config, virtual host, directory, .htaccess
    Override:FileInfo
    Status:Base
    Module:mod_setenvif

    The SetEnvIf directive defines environment variables based on attributes of the request. The attribute specified in the first argument can be one of three @@ -193,19 +232,28 @@ of

    HAVE_TS if the request contains any headers that begin with "TS" whose values begins with any character in the set [a-z].

    -

    See also

    top

    SetEnvIfNoCase Directive

    + + + + + +
    Description: - Sets environment variables based on attributes of the request -without respect to case
    Syntax: - SetEnvIfNoCase attribute regex + + + +
    top
    +

    SetEnvIfNoCase Directive

    + + +
    Description:Sets environment variables based on attributes of the request +without respect to case
    Syntax:SetEnvIfNoCase attribute regex [!]env-variable[=value] - [[!]env-variable[=value]] ...
    Context: - server config, virtual host, directory, .htaccess
    Override: - FileInfo
    Status: - Base
    Module: - mod_setenvif
    Compatibility: - Apache 1.3 and above
    + [[!]env-variable[=value]] ...
    Context:server config, virtual host, directory, .htaccess
    Override:FileInfo
    Status:Base
    Module:mod_setenvif
    Compatibility:Apache 1.3 and above

    The SetEnvIfNoCase is semantically identical to the SetEnvIf directive, @@ -220,4 +268,10 @@ without respect to caseSy field Host: was included and contained Apache.Org, apache.org, or any other combination.

    -
    \ No newline at end of file + + + + + \ No newline at end of file diff --git a/docs/manual/mod/mod_so.html.en b/docs/manual/mod/mod_so.html.en index d1135e8af4..dbfb6ac835 100644 --- a/docs/manual/mod/mod_so.html.en +++ b/docs/manual/mod/mod_so.html.en @@ -4,14 +4,31 @@ XXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXX This file is generated from xml source: DO NOT EDIT XXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXX - -->mod_so - Apache HTTP Server
    <-
    Apache > HTTP Server > Documentation > Version 2.1 > Modules

    Apache Module mod_so

    Description: - Loading of executable code and -modules into the server at start-up or restart time
    Status: - Extension
    Module Identifier: - so_module
    Source File: - mod_so.c
    Compatibility: - This is a Base module (always included) on -Windows

    Summary

    + --> +mod_so - Apache HTTP Server + + + + + + +
    <-
    + +
    +

    Apache Module mod_so

    + + + + +
    Description:Loading of executable code and +modules into the server at start-up or restart time
    Status:Extension
    Module Identifier:so_module
    Source File:mod_so.c
    Compatibility:This is a Base module (always included) on +Windows
    +

    Summary

    +

    On selected operating systems this module can be used to load modules into Apache at runtime via the Dynamic Shared Object (DSO) mechanism, @@ -27,9 +44,19 @@ Windows

    Summary

    with Apache 2.0 - the module must be modified to dynamically load or compile into Apache 2.0.

    -

    Directives

    +

    Directives

    +

    Topics

    • Creating Loadable Modules for Windows
    top

    Creating Loadable Modules for Windows

    + +

    Topics

    +
      +
    • Creating Loadable Modules for Windows
    • +
    +
    top
    +
    +

    Creating Loadable Modules for Windows

    Note

    The module name format changed for Windows @@ -99,12 +126,16 @@ Windows

    Summary

    root, and use the LoadModule directive to load it.

    -
    top

    LoadFile Directive

    Description: - Link in the named object file or library
    Syntax: - LoadFile filename [filename] ...
    Context: - server config
    Status: - Extension
    Module: - mod_so
    +
    +
    top
    +

    LoadFile Directive

    + + + + + + +
    Description:Link in the named object file or library
    Syntax:LoadFile filename [filename] ...
    Context:server config
    Status:Extension
    Module:mod_so

    The LoadFile directive links in the named object files or libraries when the server is started or restarted; this is used @@ -116,13 +147,18 @@ Windows

    Summary

    LoadFile libexex/libxmlparse.so

    -
    top

    LoadModule Directive

    Description: - Links in the object file or library, and adds to the list -of active modules
    Syntax: - LoadModule module filename
    Context: - server config
    Status: - Extension
    Module: - mod_so
    + +
    +
    top
    +

    LoadModule Directive

    + + + + + + +
    Description:Links in the object file or library, and adds to the list +of active modules
    Syntax:LoadModule module filename
    Context:server config
    Status:Extension
    Module:mod_so

    The LoadModule directive links in the object file or library filename and adds the module structure named module to the list of active modules. Module @@ -136,4 +172,10 @@ of active modulesSyntax:

    loads the named module from the modules subdirectory of the ServerRoot.

    -
    \ No newline at end of file + +
    +
    + + \ No newline at end of file diff --git a/docs/manual/mod/mod_speling.html.en b/docs/manual/mod/mod_speling.html.en index d6d851393a..e017504a75 100644 --- a/docs/manual/mod/mod_speling.html.en +++ b/docs/manual/mod/mod_speling.html.en @@ -4,13 +4,30 @@ XXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXX This file is generated from xml source: DO NOT EDIT XXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXX - -->mod_speling - Apache HTTP Server
    <-
    Apache > HTTP Server > Documentation > Version 2.1 > Modules

    Apache Module mod_speling

    + + +
    Description: - Attempts to correct mistaken URLs that + --> +mod_speling - Apache HTTP Server + + + + + + +
    <-
    + +
    +

    Apache Module mod_speling

    +
    Description:Attempts to correct mistaken URLs that users might have entered by ignoring capitalization and by -allowing up to one misspelling
    Status: - Extension
    Module Identifier: - speling_module
    Source File: - mod_speling.c

    Summary

    +allowing up to one misspelling
    Status:Extension
    Module Identifier:speling_module
    Source File:mod_speling.c
    +

    Summary

    +

    Requests to documents sometimes cannot be served by the core apache server because the request was misspelled or @@ -39,21 +56,30 @@ allowing up to one misspelling

    Directives

    top

    CheckSpelling Directive

    +
    Description: - Enables the spelling -module
    Syntax: - CheckSpelling on|off
    Default: - CheckSpelling Off
    Context: - server config, virtual host, directory, .htaccess
    Override: - Options
    Status: - Extension
    Module: - mod_speling
    Compatibility: - CheckSpelling was available as a separately available + +

    Directives

    + +
    + +
    top
    +

    CheckSpelling Directive

    + + + + + + + + +
    Description:Enables the spelling +module
    Syntax:CheckSpelling on|off
    Default:CheckSpelling Off
    Context:server config, virtual host, directory, .htaccess
    Override:Options
    Status:Extension
    Module:mod_speling
    Compatibility:CheckSpelling was available as a separately available module for Apache 1.1, but was limited to miscapitalizations. As of Apache 1.3, it is part of the Apache distribution. Prior to Apache 1.3.2, the CheckSpelling directive was only available in the -"server" and "virtual host" contexts.
    +"server" and "virtual host" contexts.

    This directive enables or disables the spelling module. When enabled, keep in mind that

    @@ -84,4 +110,10 @@ of Apache 1.3, it is part of the Apache distribution. Prior to Apache a new document doc43.html it might redirect to an existing document doc34.html, which is not what was intended.

    -
    \ No newline at end of file + + + + + \ No newline at end of file diff --git a/docs/manual/mod/mod_ssl.html.en b/docs/manual/mod/mod_ssl.html.en index 297b9900f0..84820627dd 100644 --- a/docs/manual/mod/mod_ssl.html.en +++ b/docs/manual/mod/mod_ssl.html.en @@ -4,12 +4,29 @@ XXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXX This file is generated from xml source: DO NOT EDIT XXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXX - -->mod_ssl - Apache HTTP Server
    <-
    Apache > HTTP Server > Documentation > Version 2.1 > Modules

    Apache Module mod_ssl

    Description: - Strong cryptography using the Secure Sockets -Layer (SSL) and Transport Layer Security (TLS) protocols
    Status: - Extension
    Module Identifier: - ssl_module
    Source File: - mod_ssl.c

    Summary

    + --> +mod_ssl - Apache HTTP Server + + + + + + +
    <-
    + +
    +

    Apache Module mod_ssl

    + + + +
    Description:Strong cryptography using the Secure Sockets +Layer (SSL) and Transport Layer Security (TLS) protocols
    Status:Extension
    Module Identifier:ssl_module
    Source File:mod_ssl.c
    +

    Summary

    +

    This module provides SSL v2/v3 and TLS v1 support for the Apache HTTP Server. It was contributed by Ralf S. Engeschall based on his mod_ssl project and originally derived from work by Ben Laurie.

    @@ -19,7 +36,10 @@ to provide the cryptography engine.

    Further details, discussion, and examples are provided in the SSL documentation.

    -
    +

    Directives

    +

    Topics

    • Environment Variables
    • Custom Log Formats
    top

    Environment Variables

    + +

    Topics

    +
      +
    • Environment Variables
    • +
    • Custom Log Formats
    • +
    +
    top
    +
    +

    Environment Variables

    This module provides a lot of SSL information as additional environment variables to the SSI and CGI namespace. The generated variables are listed in @@ -100,7 +128,9 @@ compatibility variables.

    [ where x509 is a component of a X.509 DN: C,ST,L,O,OU,CN,T,I,G,S,D,UID,Email ] -
    top

    Custom Log Formats

    +
    top
    +
    +

    Custom Log Formats

    When mod_ssl is built into Apache or at least loaded (under DSO situation) additional functions exist for the Custom Log Format of @@ -119,13 +149,17 @@ Example:

    CustomLog logs/ssl_request_log \ "%t %h %{SSL_PROTOCOL}x %{SSL_CIPHER}x \"%r\" %b"

    -
    top

    SSLCACertificateFile Directive

    Description: - File of concatenated PEM-encoded CA Certificates -for Client Auth
    Syntax: - SSLCACertificateFile file-path
    Context: - server config, virtual host
    Status: - Extension
    Module: - mod_ssl
    +
    +
    top
    +

    SSLCACertificateFile Directive

    + + + + + + +
    Description:File of concatenated PEM-encoded CA Certificates +for Client Auth
    Syntax:SSLCACertificateFile file-path
    Context:server config, virtual host
    Status:Extension
    Module:mod_ssl

    This directive sets the all-in-one file where you can assemble the Certificates of Certification Authorities (CA) whose clients you deal @@ -136,13 +170,18 @@ preference. This can be used alternatively and/or additionally to

    Example

    SSLCACertificateFile /usr/local/apache/conf/ssl.crt/ca-bundle-client.crt

    -
    top

    SSLCACertificatePath Directive

    Description: - Directory of PEM-encoded CA Certificates for -Client Auth
    Syntax: - SSLCACertificatePath directory-path
    Context: - server config, virtual host
    Status: - Extension
    Module: - mod_ssl
    + +
    +
    top
    +

    SSLCACertificatePath Directive

    + + + + + + +
    Description:Directory of PEM-encoded CA Certificates for +Client Auth
    Syntax:SSLCACertificatePath directory-path
    Context:server config, virtual host
    Status:Extension
    Module:mod_ssl

    This directive sets the directory where you keep the Certificates of Certification Authorities (CAs) whose clients you deal with. These are used to @@ -157,13 +196,18 @@ comes with mod_ssl to accomplish this task.

    Example

    SSLCACertificatePath /usr/local/apache/conf/ssl.crt/

    -
    top

    SSLCARevocationFile Directive

    Description: - File of concatenated PEM-encoded CA CRLs for -Client Auth
    Syntax: - SSLCARevocationFile file-path
    Context: - server config, virtual host
    Status: - Extension
    Module: - mod_ssl
    + +
    +
    top
    +

    SSLCARevocationFile Directive

    + + + + + + +
    Description:File of concatenated PEM-encoded CA CRLs for +Client Auth
    Syntax:SSLCARevocationFile file-path
    Context:server config, virtual host
    Status:Extension
    Module:mod_ssl

    This directive sets the all-in-one file where you can assemble the Certificate Revocation Lists (CRL) of Certification @@ -174,13 +218,18 @@ used alternatively and/or additionally to

    Example

    SSLCARevocationFile /usr/local/apache/conf/ssl.crl/ca-bundle-client.crl

    -
    top

    SSLCARevocationPath Directive

    Description: - Directory of PEM-encoded CA CRLs for -Client Auth
    Syntax: - SSLCARevocationPath directory-path
    Context: - server config, virtual host
    Status: - Extension
    Module: - mod_ssl
    + +
    +
    top
    +

    SSLCARevocationPath Directive

    + + + + + + +
    Description:Directory of PEM-encoded CA CRLs for +Client Auth
    Syntax:SSLCARevocationPath directory-path
    Context:server config, virtual host
    Status:Extension
    Module:mod_ssl

    This directive sets the directory where you keep the Certificate Revocation Lists (CRL) of Certification Authorities (CAs) whose clients you deal with. @@ -195,12 +244,17 @@ comes with mod_ssl

    Example

    SSLCARevocationPath /usr/local/apache/conf/ssl.crl/

    -
    top

    SSLCertificateChainFile Directive

    Description: - File of PEM-encoded Server CA Certificates
    Syntax: - SSLCertificateChainFile file-path
    Context: - server config, virtual host
    Status: - Extension
    Module: - mod_ssl
    + +
    +
    top
    +

    SSLCertificateChainFile Directive

    + + + + + + +
    Description:File of PEM-encoded Server CA Certificates
    Syntax:SSLCertificateChainFile file-path
    Context:server config, virtual host
    Status:Extension
    Module:mod_ssl

    This directive sets the optional all-in-one file where you can assemble the certificates of Certification Authorities (CA) which form the @@ -227,12 +281,17 @@ confused in this situation.

    Example

    SSLCertificateChainFile /usr/local/apache/conf/ssl.crt/ca.crt

    -
    top

    SSLCertificateFile Directive

    Description: - Server PEM-encoded X.509 Certificate file
    Syntax: - SSLCertificateFile file-path
    Context: - server config, virtual host
    Status: - Extension
    Module: - mod_ssl
    + +
    +
    top
    +

    SSLCertificateFile Directive

    + + + + + + +
    Description:Server PEM-encoded X.509 Certificate file
    Syntax:SSLCertificateFile file-path
    Context:server config, virtual host
    Status:Extension
    Module:mod_ssl

    This directive points to the PEM-encoded Certificate file for the server and optionally also to the corresponding RSA or DSA Private Key file for it @@ -243,12 +302,17 @@ server certificate is used in parallel.

    Example

    SSLCertificateFile /usr/local/apache/conf/ssl.crt/server.crt

    -
    top

    SSLCertificateKeyFile Directive

    Description: - Server PEM-encoded Private Key file
    Syntax: - SSLCertificateKeyFile file-path
    Context: - server config, virtual host
    Status: - Extension
    Module: - mod_ssl
    + +
    +
    top
    +

    SSLCertificateKeyFile Directive

    + + + + + + +
    Description:Server PEM-encoded Private Key file
    Syntax:SSLCertificateKeyFile file-path
    Context:server config, virtual host
    Status:Extension
    Module:mod_ssl

    This directive points to the PEM-encoded Private Key file for the server. If the Private Key is not combined with the Certificate in the @@ -265,15 +329,20 @@ private key is used in parallel.

    Example

    SSLCertificateKeyFile /usr/local/apache/conf/ssl.key/server.key

    -
    top

    SSLCipherSuite Directive

    Description: - Cipher Suite available for negotiation in SSL -handshake
    Syntax: - SSLCipherSuite cipher-spec
    Default: - SSLCipherSuite ALL:!ADH:RC4+RSA:+HIGH:+MEDIUM:+LOW:+SSLv2:+EXP
    Context: - server config, virtual host, directory, .htaccess
    Override: - AuthConfig
    Status: - Extension
    Module: - mod_ssl
    + +
    +
    top
    +

    SSLCipherSuite Directive

    + + + + + + + + +
    Description:Cipher Suite available for negotiation in SSL +handshake
    Syntax:SSLCipherSuite cipher-spec
    Default:SSLCipherSuite ALL:!ADH:RC4+RSA:+HIGH:+MEDIUM:+LOW:+SSLv2:+EXP
    Context:server config, virtual host, directory, .htaccess
    Override:AuthConfig
    Status:Extension
    Module:mod_ssl

    This complex directive uses a colon-separated cipher-spec string consisting of OpenSSL cipher specifications to configure the Cipher Suite the @@ -416,13 +485,18 @@ SSLCipherSuite RSA:!EXP:!NULL:+HIGH:+MEDIUM:-LOW EXP-ADH-DES-CBC-SHA SSLv3 DH(512) None DES(40) SHA1 export EXP-ADH-RC4-MD5 SSLv3 DH(512) None RC4(40) MD5 export -

    top

    SSLEngine Directive

    Description: - SSL Engine Operation Switch
    Syntax: - SSLEngine on|off
    Default: - SSLEngine off
    Context: - server config, virtual host
    Status: - Extension
    Module: - mod_ssl
    + +
    +
    top
    +

    SSLEngine Directive

    + + + + + + + +
    Description:SSL Engine Operation Switch
    Syntax:SSLEngine on|off
    Default:SSLEngine off
    Context:server config, virtual host
    Status:Extension
    Module:mod_ssl

    This directive toggles the usage of the SSL/TLS Protocol Engine. This is usually used inside a <VirtualHost> section to enable SSL/TLS for a @@ -434,14 +508,19 @@ SSLEngine on
    ...
    </VirtualHost>

    -
    top

    SSLMutex Directive

    Description: - Semaphore for internal mutual exclusion of -operations
    Syntax: - SSLMutex type
    Default: - SSLMutex none
    Context: - server config
    Status: - Extension
    Module: - mod_ssl
    + +
    +
    top
    +

    SSLMutex Directive

    + + + + + + + +
    Description:Semaphore for internal mutual exclusion of +operations
    Syntax:SSLMutex type
    Default:SSLMutex none
    Context:server config
    Status:Extension
    Module:mod_ssl

    This configures the SSL engine's semaphore (aka. lock) which is used for mutual exclusion of operations which have to be done in a synchronized way between the @@ -478,13 +557,18 @@ The following Mutex types are available:

    Example

    SSLMutex file:/usr/local/apache/logs/ssl_mutex

    -
    top

    SSLOptions Directive

    Description: - Configure various SSL engine run-time options
    Syntax: - SSLOptions [+|-]option ...
    Context: - server config, virtual host, directory, .htaccess
    Override: - Options
    Status: - Extension
    Module: - mod_ssl
    + +
    +
    top
    +

    SSLOptions Directive

    + + + + + + + +
    Description:Configure various SSL engine run-time options
    Syntax:SSLOptions [+|-]option ...
    Context:server config, virtual host, directory, .htaccess
    Override:Options
    Status:Extension
    Module:mod_ssl

    This directive can be used to control various run-time options on a per-directory basis. Normally, if multiple SSLOptions @@ -572,14 +656,19 @@ SSLOptions +FakeBasicAuth -StrictRequire
    SSLOptions +StdEnvVars +CompatEnvVars -ExportCertData
    <Files>

    -
    top

    SSLPassPhraseDialog Directive

    Description: - Type of pass phrase dialog for encrypted private -keys
    Syntax: - SSLPassPhraseDialog type
    Default: - SSLPassPhraseDialog builtin
    Context: - server config
    Status: - Extension
    Module: - mod_ssl
    + +
    +
    top
    +

    SSLPassPhraseDialog Directive

    + + + + + + + +
    Description:Type of pass phrase dialog for encrypted private +keys
    Syntax:SSLPassPhraseDialog type
    Default:SSLPassPhraseDialog builtin
    Context:server config
    Status:Extension
    Module:mod_ssl

    When Apache starts up it has to read the various Certificate (see SSLCertificateFile) and @@ -636,14 +725,19 @@ Example:

    SSLPassPhraseDialog exec:/usr/local/apache/sbin/pp-filter

    -
    top

    SSLProtocol Directive

    Description: - Configure usable SSL protocol flavors
    Syntax: - SSLProtocol [+|-]protocol ...
    Default: - SSLProtocol all
    Context: - server config, virtual host
    Override: - Options
    Status: - Extension
    Module: - mod_ssl
    + +
    +
    top
    +

    SSLProtocol Directive

    + + + + + + + + +
    Description:Configure usable SSL protocol flavors
    Syntax:SSLProtocol [+|-]protocol ...
    Default:SSLProtocol all
    Context:server config, virtual host
    Override:Options
    Status:Extension
    Module:mod_ssl

    This directive can be used to control the SSL protocol flavors mod_ssl should use when establishing its server environment. Clients then can only connect @@ -681,13 +775,18 @@ The available (case-insensitive) protocols are:

    # enable SSLv3 and TLSv1, but not SSLv2
    SSLProtocol all -SSLv2

    -
    top

    SSLProxyCACertificateFile Directive

    Description: - File of concatenated PEM-encoded CA Certificates -for Remote Server Auth
    Syntax: - SSLProxyCACertificateFile file-path
    Context: - server config, virtual host
    Status: - Extension
    Module: - mod_ssl
    + +
    +
    top
    +

    SSLProxyCACertificateFile Directive

    + + + + + + +
    Description:File of concatenated PEM-encoded CA Certificates +for Remote Server Auth
    Syntax:SSLProxyCACertificateFile file-path
    Context:server config, virtual host
    Status:Extension
    Module:mod_ssl

    This directive sets the all-in-one file where you can assemble the Certificates of Certification Authorities (CA) whose remote servers you deal @@ -698,13 +797,18 @@ preference. This can be used alternatively and/or additionally to

    Example

    SSLProxyCACertificateFile /usr/local/apache/conf/ssl.crt/ca-bundle-remote-server.crt

    -
    top

    SSLProxyCACertificatePath Directive

    Description: - Directory of PEM-encoded CA Certificates for -Remote Server Auth
    Syntax: - SSLProxyCACertificatePath directory-path
    Context: - server config, virtual host
    Status: - Extension
    Module: - mod_ssl
    + +
    +
    top
    +

    SSLProxyCACertificatePath Directive

    + + + + + + +
    Description:Directory of PEM-encoded CA Certificates for +Remote Server Auth
    Syntax:SSLProxyCACertificatePath directory-path
    Context:server config, virtual host
    Status:Extension
    Module:mod_ssl

    This directive sets the directory where you keep the Certificates of Certification Authorities (CAs) whose remote servers you deal with. These are used to @@ -719,13 +823,18 @@ comes with mod_ssl to accomplish this task.

    Example

    SSLProxyCACertificatePath /usr/local/apache/conf/ssl.crt/

    -
    top

    SSLProxyCARevocationFile Directive

    Description: - File of concatenated PEM-encoded CA CRLs for -Remote Server Auth
    Syntax: - SSLProxyCARevocationFile file-path
    Context: - server config, virtual host
    Status: - Extension
    Module: - mod_ssl
    + +
    +
    top
    +

    SSLProxyCARevocationFile Directive

    + + + + + + +
    Description:File of concatenated PEM-encoded CA CRLs for +Remote Server Auth
    Syntax:SSLProxyCARevocationFile file-path
    Context:server config, virtual host
    Status:Extension
    Module:mod_ssl

    This directive sets the all-in-one file where you can assemble the Certificate Revocation Lists (CRL) of Certification @@ -736,13 +845,18 @@ used alternatively and/or additionally to

    Example

    SSLProxyCARevocationFile /usr/local/apache/conf/ssl.crl/ca-bundle-remote-server.crl

    -
    top

    SSLProxyCARevocationPath Directive

    Description: - Directory of PEM-encoded CA CRLs for -Remote Server Auth
    Syntax: - SSLProxyCARevocationPath directory-path
    Context: - server config, virtual host
    Status: - Extension
    Module: - mod_ssl
    + +
    +
    top
    +

    SSLProxyCARevocationPath Directive

    + + + + + + +
    Description:Directory of PEM-encoded CA CRLs for +Remote Server Auth
    Syntax:SSLProxyCARevocationPath directory-path
    Context:server config, virtual host
    Status:Extension
    Module:mod_ssl

    This directive sets the directory where you keep the Certificate Revocation Lists (CRL) of Certification Authorities (CAs) whose remote servers you deal with. @@ -757,25 +871,35 @@ comes with mod_ssl

    Example

    SSLProxyCARevocationPath /usr/local/apache/conf/ssl.crl/

    -
    top

    SSLProxyCipherSuite Directive

    Description: - Cipher Suite available for negotiation in SSL -proxy handshake
    Syntax: - SSLProxyCipherSuite cipher-spec
    Default: - SSLProxyCipherSuite ALL:!ADH:RC4+RSA:+HIGH:+MEDIUM:+LOW:+SSLv2:+EXP
    Context: - server config, virtual host, directory, .htaccess
    Override: - AuthConfig
    Status: - Extension
    Module: - mod_ssl
    + +
    +
    top
    +

    SSLProxyCipherSuite Directive

    + + + + + + + + +
    Description:Cipher Suite available for negotiation in SSL +proxy handshake
    Syntax:SSLProxyCipherSuite cipher-spec
    Default:SSLProxyCipherSuite ALL:!ADH:RC4+RSA:+HIGH:+MEDIUM:+LOW:+SSLv2:+EXP
    Context:server config, virtual host, directory, .htaccess
    Override:AuthConfig
    Status:Extension
    Module:mod_ssl

    Equivalent to SSLCipherSuite, but for the proxy connection. Please refer to SSLCipherSuite for additional information.

    -
    top

    SSLProxyEngine Directive

    Description: - SSL Proxy Engine Operation Switch
    Syntax: - SSLProxyEngine on|off
    Default: - SSLProxyEngine off
    Context: - server config, virtual host
    Status: - Extension
    Module: - mod_ssl
    + +
    +
    top
    +

    SSLProxyEngine Directive

    + + + + + + + +
    Description:SSL Proxy Engine Operation Switch
    Syntax:SSLProxyEngine on|off
    Default:SSLProxyEngine off
    Context:server config, virtual host
    Status:Extension
    Module:mod_ssl

    This directive toggles the usage of the SSL/TLS Protocol Engine for proxy. This is usually used inside a <VirtualHost> section to enable SSL/TLS for proxy @@ -787,14 +911,19 @@ SSLProxyEngine on
    ...
    </VirtualHost>

    -
    top

    SSLProxyMachineCertificateFile Directive

    Description: - File of concatenated PEM-encoded CA certificates for proxy server client certificates
    Syntax: - SSLProxyMachineCertificateFile filename
    Default: - None
    Context: - server config
    Override: - Not applicable
    Status: - Extension
    Module: - mod_ssl
    + +
    +
    top
    +

    SSLProxyMachineCertificateFile Directive

    + + + + + + + + +
    Description:File of concatenated PEM-encoded CA certificates for proxy server client certificates
    Syntax:SSLProxyMachineCertificateFile filename
    Default:None
    Context:server config
    Override:Not applicable
    Status:Extension
    Module:mod_ssl

    This directive sets the all-in-one file where you keep the certificates of Certification Authorities (CAs) whose proxy client certificates are used for @@ -810,14 +939,19 @@ Example:

    SSLProxyMachineCertificatePath /usr/local/apache/conf/ssl.crt/

    -
    top

    SSLProxyMachineCertificatePath Directive

    Description: - Directory of PEM-encoded CA certificates for proxy server client certificates
    Syntax: - SSLProxyMachineCertificatePath directory
    Default: - None
    Context: - server config
    Override: - Not applicable
    Status: - Extension
    Module: - mod_ssl
    + +
    +
    top
    +

    SSLProxyMachineCertificatePath Directive

    + + + + + + + + +
    Description:Directory of PEM-encoded CA certificates for proxy server client certificates
    Syntax:SSLProxyMachineCertificatePath directory
    Default:None
    Context:server config
    Override:Not applicable
    Status:Extension
    Module:mod_ssl

    This directive sets the directory where you keep the certificates of Certification Authorities (CAs) whose proxy client certificates are used for @@ -834,14 +968,19 @@ Example:

    SSLProxyMachineCertificatePath /usr/local/apache/conf/ssl.crt/

    -
    top

    SSLProxyProtocol Directive

    Description: - Configure usable SSL protocol flavors for proxy usage
    Syntax: - SSLProxyProtocol [+|-]protocol ...
    Default: - SSLProxyProtocol all
    Context: - server config, virtual host
    Override: - Options
    Status: - Extension
    Module: - mod_ssl
    + +
    +
    top
    +

    SSLProxyProtocol Directive

    + + + + + + + + +
    Description:Configure usable SSL protocol flavors for proxy usage
    Syntax:SSLProxyProtocol [+|-]protocol ...
    Default:SSLProxyProtocol all
    Context:server config, virtual host
    Override:Options
    Status:Extension
    Module:mod_ssl

    This directive can be used to control the SSL protocol flavors mod_ssl should @@ -850,14 +989,19 @@ to servers using one of the provided protocols.

    Please refer to SSLProtocol for additional information.

    -
    top

    SSLProxyVerify Directive

    Description: - Type of remote server Certificate verification
    Syntax: - SSLProxyVerify level
    Default: - SSLProxyVerify none
    Context: - server config, virtual host, directory, .htaccess
    Override: - AuthConfig
    Status: - Extension
    Module: - mod_ssl
    + +
    +
    top
    +

    SSLProxyVerify Directive

    + + + + + + + + +
    Description:Type of remote server Certificate verification
    Syntax:SSLProxyVerify level
    Default:SSLProxyVerify none
    Context:server config, virtual host, directory, .htaccess
    Override:AuthConfig
    Status:Extension
    Module:mod_ssl

    This directive sets the Certificate verification level for the remote server Authentication. Notice that this directive can be used both in per-server and @@ -887,15 +1031,20 @@ authentication (but can be used to establish SSL test pages, etc.)

    Example

    SSLProxyVerify require

    -
    top

    SSLProxyVerifyDepth Directive

    Description: - Maximum depth of CA Certificates in Remote Server -Certificate verification
    Syntax: - SSLVerifyDepth number
    Default: - SSLVerifyDepth 1
    Context: - server config, virtual host, directory, .htaccess
    Override: - AuthConfig
    Status: - Extension
    Module: - mod_ssl
    + +
    +
    top
    +

    SSLProxyVerifyDepth Directive

    + + + + + + + + +
    Description:Maximum depth of CA Certificates in Remote Server +Certificate verification
    Syntax:SSLVerifyDepth number
    Default:SSLVerifyDepth 1
    Context:server config, virtual host, directory, .htaccess
    Override:AuthConfig
    Status:Extension
    Module:mod_ssl

    This directive sets how deeply mod_ssl should verify before deciding that the remote server does not have a valid certificate. Notice that this directive can be @@ -915,14 +1064,19 @@ which is directly known to the server (i.e. the CA's certificate is under

    Example

    SSLProxyVerifyDepth 10

    -
    top

    SSLRandomSeed Directive

    Description: - Pseudo Random Number Generator (PRNG) seeding -source
    Syntax: - SSLRandomSeed context source -[bytes]
    Context: - server config
    Status: - Extension
    Module: - mod_ssl
    + +
    +
    top
    +

    SSLRandomSeed Directive

    + + + + + + +
    Description:Pseudo Random Number Generator (PRNG) seeding +source
    Syntax:SSLRandomSeed context source +[bytes]
    Context:server config
    Status:Extension
    Module:mod_ssl

    This configures one or more sources for seeding the Pseudo Random Number Generator (PRNG) in OpenSSL at startup time (context is @@ -1005,14 +1159,19 @@ SSLRandomSeed connect builtin
    SSLRandomSeed connect file:/dev/random
    SSLRandomSeed connect file:/dev/urandom 1024

    -
    top

    SSLRequire Directive

    Description: - Allow access only when an arbitrarily complex -boolean expression is true
    Syntax: - SSLRequire expression
    Context: - directory, .htaccess
    Override: - AuthConfig
    Status: - Extension
    Module: - mod_ssl
    + +
    +
    top
    +

    SSLRequire Directive

    + + + + + + + +
    Description:Allow access only when an arbitrarily complex +boolean expression is true
    Syntax:SSLRequire expression
    Context:directory, .htaccess
    Override:AuthConfig
    Status:Extension
    Module:mod_ssl

    This directive specifies a general access requirement which has to be fulfilled in order to allow access. It's a very powerful directive because the @@ -1136,14 +1295,19 @@ SSL_VERSION_INTERFACE SSL_CLIENT_S_DN_OU SSL_SERVER_S_DN_OU SSL_CLIENT_VERIFY -

    top

    SSLRequireSSL Directive

    Description: - Deny access when SSL is not used for the -HTTP request
    Syntax: - SSLRequireSSL
    Context: - directory, .htaccess
    Override: - AuthConfig
    Status: - Extension
    Module: - mod_ssl
    + +
    +
    top
    +

    SSLRequireSSL Directive

    + + + + + + + +
    Description:Deny access when SSL is not used for the +HTTP request
    Syntax:SSLRequireSSL
    Context:directory, .htaccess
    Override:AuthConfig
    Status:Extension
    Module:mod_ssl

    This directive forbids access unless HTTP over SSL (i.e. HTTPS) is enabled for the current connection. This is very handy inside the SSL-enabled virtual @@ -1153,14 +1317,19 @@ are denied which are not using SSL.

    Example

    SSLRequireSSL

    -
    top

    SSLSessionCache Directive

    Description: - Type of the global/inter-process SSL Session -Cache
    Syntax: - SSLSessionCache type
    Default: - SSLSessionCache none
    Context: - server config
    Status: - Extension
    Module: - mod_ssl
    + +
    +
    top
    +

    SSLSessionCache Directive

    + + + + + + + +
    Description:Type of the global/inter-process SSL Session +Cache
    Syntax:SSLSessionCache type
    Default:SSLSessionCache none
    Context:server config
    Status:Extension
    Module:mod_ssl

    This configures the storage type of the global/inter-process SSL Session Cache. This cache is an optional facility which speeds up parallel request @@ -1196,14 +1365,19 @@ The following two storage types are currently supported:

    SSLSessionCache dbm:/usr/local/apache/logs/ssl_gcache_data
    SSLSessionCache shm:/usr/local/apache/logs/ssl_gcache_data(512000)

    -
    top

    SSLSessionCacheTimeout Directive

    Description: - Number of seconds before an SSL session expires -in the Session Cache
    Syntax: - SSLSessionCacheTimeout seconds
    Default: - SSLSessionCacheTimeout 300
    Context: - server config, virtual host
    Status: - Extension
    Module: - mod_ssl
    + +
    +
    top
    +

    SSLSessionCacheTimeout Directive

    + + + + + + + +
    Description:Number of seconds before an SSL session expires +in the Session Cache
    Syntax:SSLSessionCacheTimeout seconds
    Default:SSLSessionCacheTimeout 300
    Context:server config, virtual host
    Status:Extension
    Module:mod_ssl

    This directive sets the timeout in seconds for the information stored in the global/inter-process SSL Session Cache and the OpenSSL internal memory cache. @@ -1212,14 +1386,19 @@ values like 300 in real life.

    Example

    SSLSessionCacheTimeout 600

    -
    top

    SSLVerifyClient Directive

    Description: - Type of Client Certificate verification
    Syntax: - SSLVerifyClient level
    Default: - SSLVerifyClient none
    Context: - server config, virtual host, directory, .htaccess
    Override: - AuthConfig
    Status: - Extension
    Module: - mod_ssl
    + +
    +
    top
    +

    SSLVerifyClient Directive

    + + + + + + + + +
    Description:Type of Client Certificate verification
    Syntax:SSLVerifyClient level
    Default:SSLVerifyClient none
    Context:server config, virtual host, directory, .htaccess
    Override:AuthConfig
    Status:Extension
    Module:mod_ssl

    This directive sets the Certificate verification level for the Client Authentication. Notice that this directive can be used both in per-server and @@ -1249,15 +1428,20 @@ authentication (but can be used to establish SSL test pages, etc.)

    Example

    SSLVerifyClient require

    -
    top

    SSLVerifyDepth Directive

    Description: - Maximum depth of CA Certificates in Client -Certificate verification
    Syntax: - SSLVerifyDepth number
    Default: - SSLVerifyDepth 1
    Context: - server config, virtual host, directory, .htaccess
    Override: - AuthConfig
    Status: - Extension
    Module: - mod_ssl
    + +
    +
    top
    +

    SSLVerifyDepth Directive

    + + + + + + + + +
    Description:Maximum depth of CA Certificates in Client +Certificate verification
    Syntax:SSLVerifyDepth number
    Default:SSLVerifyDepth 1
    Context:server config, virtual host, directory, .htaccess
    Override:AuthConfig
    Status:Extension
    Module:mod_ssl

    This directive sets how deeply mod_ssl should verify before deciding that the clients don't have a valid certificate. Notice that this directive can be @@ -1277,4 +1461,10 @@ known to the server (i.e. the CA's certificate is under

    Example

    SSLVerifyDepth 10

    -
    \ No newline at end of file + + + + + \ No newline at end of file diff --git a/docs/manual/mod/mod_status.html.en b/docs/manual/mod/mod_status.html.en index e6bf7307f3..49250c7712 100644 --- a/docs/manual/mod/mod_status.html.en +++ b/docs/manual/mod/mod_status.html.en @@ -4,12 +4,29 @@ XXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXX This file is generated from xml source: DO NOT EDIT XXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXX - -->mod_status - Apache HTTP Server
    <-
    Apache > HTTP Server > Documentation > Version 2.1 > Modules

    Apache Module mod_status

    Description: - Provides information on server activity and -performance
    Status: - Base
    Module Identifier: - status_module
    Source File: - mod_status.c

    Summary

    + --> +mod_status - Apache HTTP Server + + + + + + +
    <-
    + +
    +

    Apache Module mod_status

    + + + +
    Description:Provides information on server activity and +performance
    Status:Base
    Module Identifier:status_module
    Source File:mod_status.c
    +

    Summary

    +

    Directives

    Topics

    • Enabling Status Support
    • Automatic Updates
    • Machine Readable Status File
    top

    Enabling Status Support

    +
    +

    Directives

    + +

    Topics

    +
      +
    • Enabling Status Support
    • +
    • Automatic Updates
    • +
    • Machine Readable Status File
    • +
    +
    top
    +
    +

    Enabling Status Support

    To enable status reports only for browsers from the foo.com @@ -78,7 +107,9 @@ performanceStatus:

    Note that mod_status will only work when you are running Apache in standalone mode and not inetd mode.

    -
    top

    Automatic Updates

    +
    top
    +
    +

    Automatic Updates

    You can get the status page to update itself automatically if @@ -86,7 +117,9 @@ performanceStatus: http://your.server.name/server-status?refresh=N to refresh the page every N seconds.

    -
    top

    Machine Readable Status File

    +
    top
    +
    +

    Machine Readable Status File

    A machine-readable version of the status file is available by @@ -105,18 +138,28 @@ performanceStatus: ramifications for your site.

    -
    top

    ExtendedStatus Directive

    Description: - Keep track of extended status information for each -request
    Syntax: - ExtendedStatus On|Off
    Default: - ExtendedStatus Off
    Context: - server config
    Status: - Base
    Module: - mod_status
    Compatibility: - ExtendedStatus is only available in Apache 1.3.2 and -later.
    +
    +
    top
    +

    ExtendedStatus Directive

    + + + + + + + + +
    Description:Keep track of extended status information for each +request
    Syntax:ExtendedStatus On|Off
    Default:ExtendedStatus Off
    Context:server config
    Status:Base
    Module:mod_status
    Compatibility:ExtendedStatus is only available in Apache 1.3.2 and +later.

    This setting applies to the entire server, and cannot be enabled or disabled on a virtualhost-by-virtualhost basis. The collection of extended status information can slow down the server.

    -
    \ No newline at end of file + +
    +
    + + \ No newline at end of file diff --git a/docs/manual/mod/mod_suexec.html.en b/docs/manual/mod/mod_suexec.html.en index 601ccc8fca..5785b08abd 100644 --- a/docs/manual/mod/mod_suexec.html.en +++ b/docs/manual/mod/mod_suexec.html.en @@ -4,24 +4,53 @@ XXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXX This file is generated from xml source: DO NOT EDIT XXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXX - -->mod_suexec - Apache HTTP Server
    <-
    Apache > HTTP Server > Documentation > Version 2.1 > Modules

    Apache Module mod_suexec

    Description: - Allows CGI scripts to run as a specified user -and Group
    Status: - Extension
    Module Identifier: - suexec_module
    Source File: - mod_suexec.c
    Compatibility: - Available in Apache 2.0 and later

    Summary

    + --> +mod_suexec - Apache HTTP Server + + + + + + +
    <-
    + +
    +

    Apache Module mod_suexec

    + + + + +
    Description:Allows CGI scripts to run as a specified user +and Group
    Status:Extension
    Module Identifier:suexec_module
    Source File:mod_suexec.c
    Compatibility:Available in Apache 2.0 and later
    +

    Summary

    +

    This module, in combination with the suexec support program allows CGI scripts to run as a specified user and Group.

    -

    Directives

    See also

    top

    SuexecUserGroup Directive

    Description: - User and group permissions for CGI programs
    Syntax: - SuexecUserGroup User Group
    Context: - server config, virtual host
    Status: - Extension
    Module: - mod_suexec
    Compatibility: - SuexecUserGroup is only available in 2.0 and -later.
    +
    +

    Directives

    + +

    See also

    +
    + +
    top
    +

    SuexecUserGroup Directive

    + + + + + + + +
    Description:User and group permissions for CGI programs
    Syntax:SuexecUserGroup User Group
    Context:server config, virtual host
    Status:Extension
    Module:mod_suexec
    Compatibility:SuexecUserGroup is only available in 2.0 and +later.

    The SuexecUserGroup directive allows you to specify a user and group for CGI programs to run as. Non-CGI requests are still processes with the user specified in the User @@ -33,4 +62,10 @@ later. SuexecUserGroup nobody nogroup

    -
    \ No newline at end of file + +
    + + + \ No newline at end of file diff --git a/docs/manual/mod/mod_unique_id.html.en b/docs/manual/mod/mod_unique_id.html.en index 11eb53b87a..6ba4bb1095 100644 --- a/docs/manual/mod/mod_unique_id.html.en +++ b/docs/manual/mod/mod_unique_id.html.en @@ -4,12 +4,29 @@ XXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXX This file is generated from xml source: DO NOT EDIT XXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXX - -->mod_unique_id - Apache HTTP Server
    <-
    Apache > HTTP Server > Documentation > Version 2.1 > Modules

    Apache Module mod_unique_id

    Description: - Provides an environment variable with a unique -identifier for each request
    Status: - Extension
    Module Identifier: - unique_id_module
    Source File: - mod_unique_id.c

    Summary

    + --> +mod_unique_id - Apache HTTP Server + + + + + + +
    <-
    + +
    +

    Apache Module mod_unique_id

    + + + +
    Description:Provides an environment variable with a unique +identifier for each request
    Status:Extension
    Module Identifier:unique_id_module
    Source File:mod_unique_id.c
    +

    Summary

    +

    This module provides a magic token for each request which is guaranteed to be unique across "all" requests under very @@ -19,7 +36,16 @@ identifier for each requestS set to the identifier for each request. Unique identifiers are useful for various reasons which are beyond the scope of this document.

    -
    top

    Theory

    +
    +

    Directives

    +

    This module provides no directives.

    +

    Topics

    +
      +
    • Theory
    • +
    +
    top
    +
    +

    Theory

    First a brief recap of how the Apache server works on Unix @@ -172,4 +198,9 @@ identifier for each requestS shortened, but more information needs to be assumed (for example the 32-bit IP address is overkill for any site, but there is no portable shorter replacement for it).

    -
    \ No newline at end of file +
    +
    + + \ No newline at end of file diff --git a/docs/manual/mod/mod_userdir.html.en b/docs/manual/mod/mod_userdir.html.en index d2e9dadae2..a2e6d811e9 100644 --- a/docs/manual/mod/mod_userdir.html.en +++ b/docs/manual/mod/mod_userdir.html.en @@ -4,23 +4,53 @@ XXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXX This file is generated from xml source: DO NOT EDIT XXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXX - -->mod_userdir - Apache HTTP Server
    <-
    Apache > HTTP Server > Documentation > Version 2.1 > Modules

    Apache Module mod_userdir

    Description: - User-specific directories
    Status: - Base
    Module Identifier: - userdir_module
    Source File: - mod_userdir.c

    Summary

    + --> +mod_userdir - Apache HTTP Server + + + + + + +
    <-
    + +
    +

    Apache Module mod_userdir

    + + + +
    Description:User-specific directories
    Status:Base
    Module Identifier:userdir_module
    Source File:mod_userdir.c
    +

    Summary

    +

    This module allows user-specific directories to be accessed using the http://example.com/~user/ syntax.

    -
    top

    UserDir Directive

    Description: - Location of the user-specific directories
    Syntax: - UserDir directory-filename
    Default: - UserDir public_html
    Context: - server config, virtual host
    Status: - Base
    Module: - mod_userdir
    +
    + + +
    top
    +

    UserDir Directive

    + + + + + + + +
    Description:Location of the user-specific directories
    Syntax:UserDir directory-filename
    Default:UserDir public_html
    Context:server config, virtual host
    Status:Base
    Module:mod_userdir

    The UserDir directive sets the real directory in a user's home directory to use when a request for a @@ -118,5 +148,15 @@ Apache cannot determine if the redirect succeeded or not, so if you have the redirect earlier in the list, that will always be the alternative that is used.

    -

    See also

    \ No newline at end of file + +

    See also

    + +
    +
    + + \ No newline at end of file diff --git a/docs/manual/mod/mod_usertrack.html.en b/docs/manual/mod/mod_usertrack.html.en index 30f930db72..48ef5a431a 100644 --- a/docs/manual/mod/mod_usertrack.html.en +++ b/docs/manual/mod/mod_usertrack.html.en @@ -4,25 +4,53 @@ XXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXX This file is generated from xml source: DO NOT EDIT XXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXX - -->mod_usertrack - Apache HTTP Server
    <-
    Apache > HTTP Server > Documentation > Version 2.1 > Modules

    Apache Module mod_usertrack

    + + +
    Description: - + --> +mod_usertrack - Apache HTTP Server + + + + + + +
    <-
    + +
    +

    Apache Module mod_usertrack

    +
    Description: Clickstream logging of user activity on a site -
    Status: - Extension
    Module Identifier: - usertrack_module
    Source File: - mod_usertrack.c

    Summary

    +
    Status:Extension
    Module Identifier:usertrack_module
    Source File:mod_usertrack.c
    +

    Summary

    +

    Previous releases of Apache have included a module which generates a 'clickstream' log of user activity on a site using cookies. This was called the "cookies" module, mod_cookies. In Apache 1.2 and later this module has been renamed the "user tracking" module, mod_usertrack. This module has been simplified and new directives added.

    -

    Directives

    +

    Directives

    +

    Topics

    • Logging
    • 2-digit or 4-digit dates for cookies?
    top

    Logging

    + +

    Topics

    +
      +
    • Logging
    • +
    • 2-digit or 4-digit dates for cookies?
    • +
    +
    top
    +
    +

    Logging

    Previously, the cookies module (now the user tracking @@ -40,7 +68,9 @@ CustomLog logs/clickstream "%{cookie}n %r %t"

    For backward compatibility the configurable log module implements the old CookieLog directive, but this should be upgraded to the above CustomLog directive.

    -
    top

    2-digit or 4-digit dates for cookies?

    +
    top
    +
    +

    2-digit or 4-digit dates for cookies?

    (the following is from message @@ -79,13 +109,17 @@ form, but also understands 4-digit years, which can probably reach up until time late in the year "37". -

    top

    CookieDomain Directive

    Description: - The domain to which the tracking cookie applies
    Syntax: - CookieDomain domain
    Context: - server config, virtual host, directory, .htaccess
    Override: - FileInfo
    Status: - Extension
    Module: - mod_usertrack
    +
    +
    top
    +

    CookieDomain Directive

    + + + + + + + +
    Description:The domain to which the tracking cookie applies
    Syntax:CookieDomain domain
    Context:server config, virtual host, directory, .htaccess
    Override:FileInfo
    Status:Extension
    Module:mod_usertrack

    This directive controls the setting of the domain to which the tracking cookie applies. If not present, no domain is @@ -94,13 +128,18 @@ time late in the year "37".

    The domain string must begin with a dot, and must include at least one embedded dot. That is, ".foo.com" is legal, but "foo.bar.com" and ".com" are not.

    -
    top

    CookieExpires Directive

    Description: - Expiry time for the tracking cookie
    Syntax: - CookieExpires expiry-period
    Context: - server config, virtual host, directory, .htaccess
    Override: - FileInfo
    Status: - Extension
    Module: - mod_usertrack
    + +
    +
    top
    +

    CookieExpires Directive

    + + + + + + + +
    Description:Expiry time for the tracking cookie
    Syntax:CookieExpires expiry-period
    Context:server config, virtual host, directory, .htaccess
    Override:FileInfo
    Status:Extension
    Module:mod_usertrack

    When used, this directive sets an expiry time on the cookie generated by the usertrack module. The expiry-period can be given either as a number of seconds, or in the format @@ -111,14 +150,19 @@ time late in the year "37".

    If this directive is not used, cookies last only for the current browser session.

    -
    top

    CookieName Directive

    Description: - Name of the tracking cookie
    Syntax: - CookieName token
    Default: - CookieName Apache
    Context: - server config, virtual host, directory, .htaccess
    Override: - FileInfo
    Status: - Extension
    Module: - mod_usertrack
    + +
    +
    top
    +

    CookieName Directive

    + + + + + + + + +
    Description:Name of the tracking cookie
    Syntax:CookieName token
    Default:CookieName Apache
    Context:server config, virtual host, directory, .htaccess
    Override:FileInfo
    Status:Extension
    Module:mod_usertrack

    This directive allows you to change the name of the cookie this module uses for its tracking purposes. By default the cookie is named "Apache".

    @@ -126,15 +170,20 @@ time late in the year "37".

    You must specify a valid cookie name; results are unpredictable if you use a name containing unusual characters. Valid characters include A-Z, a-z, 0-9, "_", and "-".

    -
    top

    CookieStyle Directive

    Description: - Format of the cookie header field
    Syntax: - CookieStyle - Netscape|Cookie|Cookie2|RFC2109|RFC2965
    Default: - CookieStyle Netscape
    Context: - server config, virtual host, directory, .htaccess
    Override: - FileInfo
    Status: - Extension
    Module: - mod_usertrack
    + +
    +
    top
    +

    CookieStyle Directive

    + + + + + + + + +
    Description:Format of the cookie header field
    Syntax:CookieStyle + Netscape|Cookie|Cookie2|RFC2109|RFC2965
    Default:CookieStyle Netscape
    Context:server config, virtual host, directory, .htaccess
    Override:FileInfo
    Status:Extension
    Module:mod_usertrack

    This directive controls the format of the cookie header field. The three formats allowed are:

    @@ -153,14 +202,19 @@ time late in the year "37".

    Not all clients can understand all of these formats. but you should use the newest one that is generally acceptable to your users' browsers.

    -
    top

    CookieTracking Directive

    Description: - Enables tracking cookie
    Syntax: - CookieTracking on|off
    Default: - CookieTracking off
    Context: - server config, virtual host, directory, .htaccess
    Override: - FileInfo
    Status: - Extension
    Module: - mod_usertrack
    + +
    +
    top
    +

    CookieTracking Directive

    + + + + + + + + +
    Description:Enables tracking cookie
    Syntax:CookieTracking on|off
    Default:CookieTracking off
    Context:server config, virtual host, directory, .htaccess
    Override:FileInfo
    Status:Extension
    Module:mod_usertrack

    When the user track module is compiled in, and "CookieTracking on" is set, Apache will start sending a user-tracking cookie for all new requests. This directive can @@ -168,4 +222,10 @@ time late in the year "37". per-directory basis. By default, compiling mod_usertrack will not activate cookies.

    -
    \ No newline at end of file + + + + + \ No newline at end of file diff --git a/docs/manual/mod/mod_vhost_alias.html.en b/docs/manual/mod/mod_vhost_alias.html.en index 09ffd166a8..f0bfebcbf6 100644 --- a/docs/manual/mod/mod_vhost_alias.html.en +++ b/docs/manual/mod/mod_vhost_alias.html.en @@ -4,12 +4,29 @@ XXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXX This file is generated from xml source: DO NOT EDIT XXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXX - -->mod_vhost_alias - Apache HTTP Server
    <-
    Apache > HTTP Server > Documentation > Version 2.1 > Modules

    Apache Module mod_vhost_alias

    Description: - Provides for dynamically configured mass virtual -hosting
    Status: - Extension
    Module Identifier: - vhost_alias_module
    Source File: - mod_vhost_alias.c

    Summary

    + --> +mod_vhost_alias - Apache HTTP Server + + + + + + +
    <-
    + +
    +

    Apache Module mod_vhost_alias

    + + + +
    Description:Provides for dynamically configured mass virtual +hosting
    Status:Extension
    Module Identifier:vhost_alias_module
    Source File:mod_vhost_alias.c
    +

    Summary

    +

    This module creates dynamically configured virtual hosts, by allowing the IP address and/or the Host: header of the HTTP request to be used as part of the pathname to @@ -29,12 +46,27 @@ hostingStatus: VirtualScriptAlias /never/found/%0/cgi-bin/

    -
    +
    top
    +
    top
    +
    +

    Directory Name Interpolation

    All the directives in this module interpolate a string into @@ -95,7 +127,9 @@ hostingStatus:

    If N or M is greater than the number of parts available a single underscore is interpolated.

    -
    top
    top
    +
    +

    Examples

    For simple name-based virtual hosts you might use the @@ -182,14 +216,18 @@ hostingStatus:

    The LogFormat directives %V and %A are useful in conjunction with this module.

    -
    top

    VirtualDocumentRoot Directive

    Description: - Dynamically configure the location of the document root -for a given virtual host
    Syntax: - VirtualDocumentRoot interpolated-directory|none
    Default: - VirtualDocumentRoot none
    Context: - server config, virtual host
    Status: - Extension
    Module: - mod_vhost_alias
    +
    +
    top
    +

    VirtualDocumentRoot Directive

    + + + + + + + +
    Description:Dynamically configure the location of the document root +for a given virtual host
    Syntax:VirtualDocumentRoot interpolated-directory|none
    Default:VirtualDocumentRoot none
    Context:server config, virtual host
    Status:Extension
    Module:mod_vhost_alias

    The VirtualDocumentRoot directive allows you to determine where Apache will find your documents based on the @@ -200,28 +238,38 @@ for a given virtual hostS VirtualDocumentRoot is turned off. This directive cannot be used in the same context as VirtualDocumentRootIP.

    -
    top

    VirtualDocumentRootIP Directive

    Description: - Dynamically configure the location of the document root -for a given virtual host
    Syntax: - VirtualDocumentRootIP interpolated-directory|none
    Default: - VirtualDocumentRootIP none
    Context: - server config, virtual host
    Status: - Extension
    Module: - mod_vhost_alias
    + +
    +
    top
    +

    VirtualDocumentRootIP Directive

    + + + + + + + +
    Description:Dynamically configure the location of the document root +for a given virtual host
    Syntax:VirtualDocumentRootIP interpolated-directory|none
    Default:VirtualDocumentRootIP none
    Context:server config, virtual host
    Status:Extension
    Module:mod_vhost_alias

    The VirtualDocumentRootIP directive is like the VirtualDocumentRoot directive, except that it uses the IP address of the server end of the connection for directory interpolation instead of the server name.

    -
    top

    VirtualScriptAlias Directive

    Description: - Dynamically configure the location of the CGI directory for -a given virtual host
    Syntax: - VirtualScriptAlias interpolated-directory|none
    Default: - VirtualScriptAlias none
    Context: - server config, virtual host
    Status: - Extension
    Module: - mod_vhost_alias
    + +
    +
    top
    +

    VirtualScriptAlias Directive

    + + + + + + + +
    Description:Dynamically configure the location of the CGI directory for +a given virtual host
    Syntax:VirtualScriptAlias interpolated-directory|none
    Default:VirtualScriptAlias none
    Context:server config, virtual host
    Status:Extension
    Module:mod_vhost_alias

    The VirtualScriptAlias directive allows you to determine where Apache will find CGI scripts in a similar @@ -229,14 +277,19 @@ a given virtual hostSynta requests for URIs starting /cgi-bin/, much like ScriptAlias /cgi-bin/ would.

    -
    top

    VirtualScriptAliasIP Directive

    Description: - Dynamically configure the location of the cgi directory for -a given virtual host
    Syntax: - VirtualScriptAliasIP interpolated-directory|none
    Default: - VirtualScriptAliasIP none
    Context: - server config, virtual host
    Status: - Extension
    Module: - mod_vhost_alias
    + +
    +
    top
    +

    VirtualScriptAliasIP Directive

    + + + + + + + +
    Description:Dynamically configure the location of the cgi directory for +a given virtual host
    Syntax:VirtualScriptAliasIP interpolated-directory|none
    Default:VirtualScriptAliasIP none
    Context:server config, virtual host
    Status:Extension
    Module:mod_vhost_alias

    The VirtualScriptAliasIP directive is like the VirtualScriptAlias @@ -244,4 +297,10 @@ a given virtual hostSynta of the connection for directory interpolation instead of the server name.

    -
    \ No newline at end of file + + + + + \ No newline at end of file diff --git a/docs/manual/mod/module-dict.html.en b/docs/manual/mod/module-dict.html.en index 4eb8b858e6..bf1984f749 100644 --- a/docs/manual/mod/module-dict.html.en +++ b/docs/manual/mod/module-dict.html.en @@ -4,13 +4,36 @@ XXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXX This file is generated from xml source: DO NOT EDIT XXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXX - -->Terms Used to Describe Modules - Apache HTTP Server
    <-
    Apache > HTTP Server > Documentation > Version 2.1

    Terms Used to Describe Modules

    + --> +Terms Used to Describe Modules - Apache HTTP Server + + + + + +
    <-
    +

    Terms Used to Describe Modules

    This document describes the terms that are used to describe each Apache module.

    -
    top
    + +
    top
    +
    +

    Description

    A brief description of the purpose of the module.

    -
    top
    top
    +
    +

    Status

    This indicates how tightly bound into the Apache Web server the module is; in other words, you may need to recompile the @@ -53,22 +76,32 @@ status. We are not responsible for, nor do we support such modules. -

    top
    top
    +
    +

    Source File

    This quite simply lists the name of the source file which contains the code for the module. This is also the name used by the <IfModule> directive.

    -
    top
    top
    +
    +

    Module Identifier

    This is a string which identifies the module for use in the LoadModule directive when dynamically loading modules. In particular, it is the name of the external variable of type module in the source file.

    -
    top
    top
    +
    +

    Compatibility

    If the module was not part of the original Apache version 2 distribution, the version in which it was introduced should be listed here. In addition, if the module is limited to particular platforms, the details will be listed here.

    -
    \ No newline at end of file +
    + + \ No newline at end of file diff --git a/docs/manual/mod/mpm_netware.html.en b/docs/manual/mod/mpm_netware.html.en index 0205b7681b..efa34cab99 100644 --- a/docs/manual/mod/mpm_netware.html.en +++ b/docs/manual/mod/mpm_netware.html.en @@ -4,12 +4,29 @@ XXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXX This file is generated from xml source: DO NOT EDIT XXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXX - -->mpm_netware - Apache HTTP Server
    <-
    Apache > HTTP Server > Documentation > Version 2.1 > Modules

    Apache Module mpm_netware

    Description: - Multi-Processing Module implementing an exclusively threaded web - server optimized for Novell NetWare
    Status: - MPM
    Module Identifier: - mpm_netware_module
    Source File: - mpm_netware.c

    Summary

    + --> +mpm_netware - Apache HTTP Server + + + + + + +
    <-
    + +
    +

    Apache Module mpm_netware

    + + + +
    Description:Multi-Processing Module implementing an exclusively threaded web + server optimized for Novell NetWare
    Status:MPM
    Module Identifier:mpm_netware_module
    Source File:mpm_netware.c
    +

    Summary

    +

    This Multi-Processing Module (MPM) implements an exclusively threaded web server that has been optimized for Novell NetWare.

    @@ -42,7 +59,10 @@ ones and launching new ones. On the NetWare OS it is highly recommended that this directive remain set to 0. This allows worker threads to continue servicing requests indefinitely.

    -

    Directives

    +
    top

    MaxThreads Directive

    Description: -
    Syntax: - MaxThreads number
    Default: - MaxThreads 250
    Context: - server config
    Status: - MPM
    Module: - mpm_netware
    + +
    + +
    top
    +

    MaxThreads Directive

    + + + + + + + +
    Description:
    Syntax:MaxThreads number
    Default:MaxThreads 250
    Context:server config
    Status:MPM
    Module:mpm_netware

    The MaxThreads directive sets the desired maximum number worker threads allowable.

    -
    top

    ThreadStackSize Directive

    Description: -
    Syntax: - ThreadStackSize number
    Default: - ThreadStackSize 65536
    Context: - server config
    Status: - MPM
    Module: - mpm_netware
    + +
    +
    top
    +

    ThreadStackSize Directive

    + + + + + + + +
    Description:
    Syntax:ThreadStackSize number
    Default:ThreadStackSize 65536
    Context:server config
    Status:MPM
    Module:mpm_netware

    This directive tells the server what stack size to use for each of the running threads. If you ever get a stack overflow you will need to bump this number to a higher setting.

    -
    \ No newline at end of file + +
    +
    + + \ No newline at end of file diff --git a/docs/manual/mod/mpm_winnt.html.en b/docs/manual/mod/mpm_winnt.html.en index 92d5992c4c..253cc59e6a 100644 --- a/docs/manual/mod/mpm_winnt.html.en +++ b/docs/manual/mod/mpm_winnt.html.en @@ -4,17 +4,37 @@ XXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXX This file is generated from xml source: DO NOT EDIT XXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXX - -->mpm_winnt - Apache HTTP Server
    <-
    Apache > HTTP Server > Documentation > Version 2.1 > Modules

    Apache Module mpm_winnt

    Description: - This Multi-Processing Module is optimized for Windows - NT.
    Status: - MPM
    Module Identifier: - mpm_winnt_module
    Source File: - mpm_winnt.c

    Summary

    + --> +mpm_winnt - Apache HTTP Server + + + + + + +
    <-
    + +
    +

    Apache Module mpm_winnt

    + + + +
    Description:This Multi-Processing Module is optimized for Windows + NT.
    Status:MPM
    Module Identifier:mpm_winnt_module
    Source File:mpm_winnt.c
    +

    Summary

    +

    This Multi-Processing Module (MPM) is the default for the Windows NT operating systems. It uses a single control process which launches a single child process which in turn creates threads to handle requests

    -

    Directives

    +
    \ No newline at end of file + +
    + +
    + + \ No newline at end of file -- 2.40.0