From 7378f2fe7566b26a34783e4e024659c97f01e376 Mon Sep 17 00:00:00 2001 From: Justin Erenkrantz Date: Thu, 16 May 2002 06:53:47 +0000 Subject: [PATCH] Transformations done with Xalan-J. (No one could reproduce the transformations that were in CVS, so regenerate the entire shabang.) git-svn-id: https://svn.apache.org/repos/asf/httpd/httpd/trunk@95132 13f79535-47bb-0310-9956-ffa450edef68 --- docs/manual/mod/core.html | 679 +++++++++++++------------- docs/manual/mod/directives.html | 4 +- docs/manual/mod/index.html | 2 +- docs/manual/mod/mod_access.html | 110 ++--- docs/manual/mod/mod_actions.html | 40 +- docs/manual/mod/mod_alias.html | 70 +-- docs/manual/mod/mod_asis.html | 30 +- docs/manual/mod/mod_auth.html | 30 +- docs/manual/mod/mod_auth_anon.html | 68 +-- docs/manual/mod/mod_auth_dbm.html | 24 +- docs/manual/mod/mod_auth_digest.html | 46 +- docs/manual/mod/mod_autoindex.html | 182 +++---- docs/manual/mod/mod_cache.html | 74 +-- docs/manual/mod/mod_cern_meta.html | 12 +- docs/manual/mod/mod_cgi.html | 48 +- docs/manual/mod/mod_cgid.html | 8 +- docs/manual/mod/mod_charset_lite.html | 26 +- docs/manual/mod/mod_dav.html | 50 +- docs/manual/mod/mod_deflate.html | 22 +- docs/manual/mod/mod_dir.html | 12 +- docs/manual/mod/mod_env.html | 12 +- docs/manual/mod/mod_example.html | 10 +- docs/manual/mod/mod_expires.html | 44 +- docs/manual/mod/mod_ext_filter.html | 10 +- docs/manual/mod/mod_file_cache.html | 20 +- docs/manual/mod/mod_headers.html | 34 +- docs/manual/mod/mod_imap.html | 58 +-- docs/manual/mod/mod_include.html | 68 +-- docs/manual/mod/mod_info.html | 22 +- docs/manual/mod/mod_isapi.html | 30 +- docs/manual/mod/mod_log_config.html | 46 +- docs/manual/mod/mod_mime.html | 150 +++--- docs/manual/mod/mod_mime_magic.html | 12 +- docs/manual/mod/mod_negotiation.html | 30 +- docs/manual/mod/mod_proxy.html | 110 ++--- docs/manual/mod/mod_rewrite.html | 240 ++++----- docs/manual/mod/mod_setenvif.html | 78 +-- docs/manual/mod/mod_so.html | 10 +- docs/manual/mod/mod_speling.html | 8 +- docs/manual/mod/mod_ssl.html | 191 +++----- docs/manual/mod/mod_status.html | 20 +- docs/manual/mod/mod_suexec.html | 6 +- docs/manual/mod/mod_suexec.ja.html | 20 +- docs/manual/mod/mod_unique_id.html | 4 +- docs/manual/mod/mod_userdir.html | 16 +- docs/manual/mod/mod_usertrack.html | 16 +- docs/manual/mod/mod_vhost_alias.html | 36 +- docs/manual/mod/mpm_common.html | 130 ++--- docs/manual/mod/mpm_netware.html | 14 +- docs/manual/mod/mpm_winnt.html | 4 +- docs/manual/mod/perchild.html | 12 +- docs/manual/mod/prefork.html | 32 +- docs/manual/mod/worker.html | 4 +- 53 files changed, 1505 insertions(+), 1529 deletions(-) diff --git a/docs/manual/mod/core.html b/docs/manual/mod/core.html index 667b246314..13ef161060 100644 --- a/docs/manual/mod/core.html +++ b/docs/manual/mod/core.html @@ -2,8 +2,8 @@ XXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXX This file is generated from xml source: DO NOT EDIT XXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXX - -->core- Apache HTTP Server
[APACHE DOCUMENTATION]

Apache HTTP Server Version 2.0

Apache Module core

Description:Core Apache HTTP Server features that are always -available
Status:Core

Directives


AcceptPathInfo Directive

Description: Controls whether requests can contain trailing pathname information
Syntax:AcceptPathInfo On|Off|Default
Default:AcceptPathInfo Default
Context:server config, virtual host, directory, .htaccess
Status:Core
Module:core
Compatibility:Available in Apache 2.0.30 and later
+ -->core- Apache HTTP Server
[APACHE DOCUMENTATION]

Apache HTTP Server Version 2.0

Apache Module core

Description:Core Apache HTTP Server features that are always +available
Status:Core

Directives


AcceptPathInfo Directive

Description: Controls whether requests can contain trailing pathname information
Syntax:AcceptPathInfo On|Off|Default
Default:AcceptPathInfo Default
Context:server config, virtual host, directory, .htaccess
Status:Core
Module:core
Compatibility:Available in Apache 2.0.30 and later

This directive controls whether requests that contain trailing pathname information that follows an actual filename (or @@ -48,13 +48,13 @@ availableStatus request, so you can use the following configuration to enable such a script:

-<Files "mypaths.shtml">
- Options +Includes
- SetOutputFilter INCLUDES
- AcceptPathInfo on
+<Files "mypaths.shtml">
+ Options +Includes
+ SetOutputFilter INCLUDES
+ AcceptPathInfo on
</Files>
-

AccessFileName Directive

Description: Sets the name of the .htaccess file
Syntax:AccessFileName filename [filename] ...
Default:AccessFileName .htaccess
Context:server config, virtual host
Status:Core
Module:core
+

AccessFileName Directive

Description: Sets the name of the .htaccess file
Syntax:AccessFileName filename [filename] ...
Default:AccessFileName .htaccess
Context:server config, virtual host
Status:Core
Module:core

When returning a document to the client the server looks for the first existing access control file from this list of names in every directory of the path to the document, if access @@ -71,12 +71,12 @@ AccessFileName .acl for directives, unless they have been disabled with

-<Directory />
-  AllowOverride None
+<Directory />
+  AllowOverride None
</Directory>
-

See also


AddDefaultCharset Directive

Description: Specifies the default character set to be added for a -response without an explicit character set
Syntax:AddDefaultCharset On|Off|charset
Default:AddDefaultCharset Off
Context:server config, virtual host, directory, .htaccess
Status:Core
Module:core
+

See also


AddDefaultCharset Directive

Description: Specifies the default character set to be added for a +response without an explicit character set
Syntax:AddDefaultCharset On|Off|charset
Default:AddDefaultCharset Off
Context:server config, virtual host, directory, .htaccess
Status:Core
Module:core

This directive specifies the name of the character set that will be added to any response that does not have any parameter on @@ -92,9 +92,9 @@ response without an explicit character set
AddDefaultCharset utf-8

-

AllowOverride Directive

Description: Sets the types of directives that are allowed in -.htaccess files
Syntax:AllowOverride All|None|directive-type [directive-type] ...
Default:AllowOverride All
Context:directory
Status:Core
Module:core
-

When the server finds an .htaccess file (as specified by AccessFileName) it needs to know +


AllowOverride Directive

Description: Sets the types of directives that are allowed in +.htaccess files
Syntax:AllowOverride All|None|directive-type [directive-type] ...
Default:AllowOverride All
Context:directory
Status:Core
Module:core
+

When the server finds an .htaccess file (as specified by AccessFileName) it needs to know which directives declared in that file can override earlier access information.

@@ -115,17 +115,17 @@ response without an explicit character set - Allow use of the authorization directives (AuthDBMGroupFile, - AuthDBMUserFile, - AuthGroupFile, - AuthName, - AuthType, AuthUserFile, Require, etc.). + Allow use of the authorization directives (AuthDBMGroupFile, + AuthDBMUserFile, + AuthGroupFile, + AuthName, + AuthType, AuthUserFile, Require, etc.).
FileInfo
- Allow use of the directives controlling document types (DefaultType, ErrorDocument, ForceType, LanguagePriority, - SetHandler, SetInputFilter, SetOutputFilter, and + Allow use of the directives controlling document types (DefaultType, ErrorDocument, ForceType, LanguagePriority, + SetHandler, SetInputFilter, SetOutputFilter, and mod_mime Add* and Remove* directives, etc.).
@@ -133,38 +133,38 @@ response without an explicit character set Allow use of the directives controlling directory indexing - (AddDescription, - AddIcon, AddIconByEncoding, - AddIconByType, - DefaultIcon, DirectoryIndex, FancyIndexing, HeaderName, IndexIgnore, IndexOptions, ReadmeName, + (AddDescription, + AddIcon, AddIconByEncoding, + AddIconByType, + DefaultIcon, DirectoryIndex, FancyIndexing, HeaderName, IndexIgnore, IndexOptions, ReadmeName, etc.).
Limit
- Allow use of the directives controlling host access (Allow, Deny and Order).
+ Allow use of the directives controlling host access (Allow, Deny and Order).
Options
Allow use of the directives controlling specific directory - features (Options and - XBitHack).
+ features (Options and + XBitHack).

Example:

AllowOverride AuthConfig Indexes
-

See also


AuthName Directive

Description: Sets the authorization realm for use in HTTP -authentication
Syntax:AuthName auth-domain
Context:directory, .htaccess
Override:AuthConfig
Status:Core
Module:core
+

See also


AuthName Directive

Description: Sets the authorization realm for use in HTTP +authentication
Syntax:AuthName auth-domain
Context:directory, .htaccess
Override:AuthConfig
Status:Core
Module:core

This directive sets the name of the authorization realm for a directory. This realm is given to the client so that the user knows which username and password to send. AuthName takes a single argument; if the realm name contains spaces, it must be enclosed in quotation - marks. It must be accompanied by AuthType and Require directives, and directives such - as AuthUserFile and - AuthGroupFile to + marks. It must be accompanied by AuthType and Require directives, and directives such + as AuthUserFile and + AuthGroupFile to work.

For example:

@@ -174,18 +174,18 @@ authenticationAuthentication, Authorization, and - Access Control

AuthType Directive

Description: Selects the type of user authentication
Syntax:AuthType Basic|Digest
Context:directory, .htaccess
Override:AuthConfig
Status:Core
Module:core
+ Access Control

AuthType Directive

Description: Selects the type of user authentication
Syntax:AuthType Basic|Digest
Context:directory, .htaccess
Override:AuthConfig
Status:Core
Module:core

This directive selects the type of user authentication for a directory. Only Basic and Digest are currently implemented. - It must be accompanied by AuthName and Require directives, and directives such - as AuthUserFile and - AuthGroupFile to + It must be accompanied by AuthName and Require directives, and directives such + as AuthUserFile and + AuthGroupFile to work.

See also


ContentDigest Directive

Description: Enables the generation of Content-MD5 HTTP Response -headers
Syntax:ContentDigest on|off
Default:ContentDigest off
Context:server config, virtual host, directory, .htaccess
Override:Options
Status:Core
Module:core
Compatibility:Available in Apache 1.1 and later
+and Access Control

ContentDigest Directive

Description: Enables the generation of Content-MD5 HTTP Response +headers
Syntax:ContentDigest on|off
Default:ContentDigest off
Context:server config, virtual host, directory, .htaccess
Override:Options
Status:Core
Module:core
Compatibility:Available in Apache 1.1 and later

This directive enables the generation of Content-MD5 headers as defined in RFC1864 respectively RFC2068.

@@ -211,8 +211,8 @@ headersSynta by the core, and not by any module. For example, SSI documents, output from CGI scripts, and byte range responses do not have this header.

-

DefaultType Directive

Description: Sets the MIME content-type that will be sent if the -server cannot determine a type in any other way
Syntax:DefaultType MIME-type
Default:DefaultType text/plain
Context:server config, virtual host, directory, .htaccess
Override:FileInfo
Status:Core
Module:core
+

DefaultType Directive

Description: Sets the MIME content-type that will be sent if the +server cannot determine a type in any other way
Syntax:DefaultType MIME-type
Default:DefaultType text/plain
Context:server config, virtual host, directory, .htaccess
Override:FileInfo
Status:Core
Module:core

There will be times when the server is asked to provide a document whose type cannot be determined by its MIME types mappings.

@@ -227,13 +227,13 @@ server cannot determine a type in any other waywould be appropriate for a directory which contained many gif images with filenames missing the .gif extension.

-

Note that unlike ForceType, this directive is only +

Note that unlike ForceType, this directive is only provides the default mime-type. All other mime-type definitions, including filename extensions, that might identify the media type will override this default.

-

<Directory> Directive

Description: Enclose a group of directives that apply only to the -named file-system directory and sub-directories
Syntax:<Directory directory-path> -... </Directory>
Context:server config, virtual host
Status:Core
Module:core
+

<Directory> Directive

Description: Enclose a group of directives that apply only to the +named file-system directory and sub-directories
Syntax:<Directory directory-path> +... </Directory>
Context:server config, virtual host
Status:Core
Module:core

<Directory> and </Directory> are used to enclose a group of directives which will apply only to the named directory and @@ -246,9 +246,9 @@ named file-system directory and sub-directories

- <Directory /usr/local/httpd/htdocs>
-  Options Indexes FollowSymLinks
- </Directory>
+ <Directory /usr/local/httpd/htdocs>
+  Options Indexes FollowSymLinks
+ </Directory>

Extended regular @@ -267,12 +267,12 @@ named file-system directory and sub-directories

- <Directory />
-   AllowOverride None
- </Directory>
-
- <Directory /home/*>
-   AllowOverride FileInfo
+ <Directory />
+   AllowOverride None
+ </Directory>
+
+ <Directory /home/*>
+   AllowOverride FileInfo
</Directory>

for access to the document /home/web/dir/doc.html @@ -294,9 +294,9 @@ named file-system directory and sub-directories -

<Directory ~ abc$>
- ... directives here ...
- </Directory>
+
<Directory ~ abc$>
+ ... directives here ...
+ </Directory>

The regular expression section won't be considered until after @@ -311,9 +311,9 @@ named file-system directory and sub-directories

- <Directory />
-   Order Deny,Allow
-   Deny from All
+ <Directory />
+   Order Deny,Allow
+   Deny from All
</Directory>
@@ -324,18 +324,18 @@ named file-system directory and sub-directories
The directory sections typically occur in the access.conf file, but they may appear in any configuration file. <Directory> directives - cannot nest, and cannot appear in a <Limit> or <LimitExcept> section.

+ cannot nest, and cannot appear in a <Limit> or <LimitExcept> section.

See also


<DirectoryMatch> Directive

Description: Enclose a group of directives that apply only to + request is received

<DirectoryMatch> Directive

Description: Enclose a group of directives that apply only to file-system directories that match a regular expression and their -subdirectories
Syntax:<Directory regex> -... </Directory>
Context:server config, virtual host
Status:Core
Module:core
+subdirectories
Syntax:<Directory regex> +... </Directory>
Context:server config, virtual host
Status:Core
Module:core

<DirectoryMatch> and </DirectoryMatch> are used to enclose a group of directives which will apply only to the named directory and - sub-directories of that directory, the same as <Directory>. However, it + sub-directories of that directory, the same as <Directory>. However, it takes as an argument a regular expression. For example:

<DirectoryMatch "^/www/.*/[0-9]{3}"> @@ -343,12 +343,12 @@ subdirectories
<Directory> for +

See also


DocumentRoot Directive

Description: Sets the directory that forms the main document tree visible -from the web
Syntax:DocumentRoot directory-path
Default:DocumentRoot /usr/local/apache/htdocs
Context:server config, virtual host
Status:Core
Module:core
+combined when a request is received

DocumentRoot Directive

Description: Sets the directory that forms the main document tree visible +from the web
Syntax:DocumentRoot directory-path
Default:DocumentRoot /usr/local/apache/htdocs
Context:server config, virtual host
Status:Core
Module:core

This directive sets the directory from which httpd will serve files. Unless matched by a directive like Alias, the server appends the path from the requested URL to the document @@ -363,8 +363,35 @@ from the web

The DocumentRoot should be specified without a trailing slash.

See also


ErrorDocument Directive

Description: Specifies what the server will return to the client -in case of an error
Syntax:ErrorDocument error-code document
Context:server config, virtual host, directory, .htaccess
Override:FileInfo
Status:Core
Module:core
Compatibility:Quoting syntax for text messages is different in Apache +Location

EnableMMAP Directive

Description: Controls whether the httpd uses memory-mapping to read files +during delivery
Syntax:EnableMMAP on|off
Default:EnableMMAP on
Context:server config, virtual host, directory, .htaccess
Status:Core
Module:core
+

This directive controls whether the httpd may use memory-mapping + if it needs to read the contents of a file during delivery. By default, + when the handling of a request requires access to the data within a file-- + for example, when delivering a server-parsed file using mod_include-- + Apache memory-maps the file if the OS supports it. +

+

+ This memory-mapping sometimes yields a performance improvement. + But in some environments, it is better to disable the memory-mapping + to prevent operational problems: +

+
    +
  • On some multiprocessor systems, memory-mapping can reduce the + performance of the httpd.
  • +
  • With an NFS-mounted DocumentRoot, + the httpd may crash due tof a segmentation fault if a file is deleted + or truncated while the httpd has it memory-mapped.
  • +
+

+ For server configurations that are vulnerable to these problems, + you should disable memory-mapping of delivered files by specifying: +

+
+ EnableMMAP off +
+

ErrorDocument Directive

Description: Specifies what the server will return to the client +in case of an error
Syntax:ErrorDocument error-code document
Context:server config, virtual host, directory, .htaccess
Override:FileInfo
Status:Core
Module:core
Compatibility:Quoting syntax for text messages is different in Apache 2.0

In the event of a problem or error, Apache can be configured to do one of four things,

@@ -393,9 +420,9 @@ in case of an error
ErrorDocument 500 - http://foo.example.com/cgi-bin/tester
- ErrorDocument 404 /cgi-bin/bad_urls.pl
- ErrorDocument 401 /subscription_info.html
+ http://foo.example.com/cgi-bin/tester
+ ErrorDocument 404 /cgi-bin/bad_urls.pl
+ ErrorDocument 401 /subscription_info.html
ErrorDocument 403 "Sorry can't allow you access today"
@@ -419,13 +446,13 @@ in case of an error
documentation of - customizable responses

ErrorLog Directive

Description: Sets the name of the file to which the server -will log errors
Syntax: ErrorLog file-path|syslog[:facility]
Default:ErrorLog logs/error_log (Unix) -ErrorLog logs/error.log (Windows and OS/2)
Context:server config, virtual host
Status:Core
Module:core
+ customizable responses

ErrorLog Directive

Description: Sets the name of the file to which the server +will log errors
Syntax: ErrorLog file-path|syslog[:facility]
Default:ErrorLog logs/error_log (Unix) +ErrorLog logs/error.log (Windows and OS/2)
Context:server config, virtual host
Status:Core
Module:core

The ErrorLog directive sets the name of the file to which the server will log any errors it encounters. If the file-path does not begin with a slash (/) then it is - assumed to be relative to the ServerRoot. If the file-path + assumed to be relative to the ServerRoot. If the file-path begins with a pipe (|) then it is assumed to be a command to spawn to handle the error log.

@@ -440,8 +467,8 @@ ErrorLog logs/error.log (Windows and OS/2)
LogLevel
  • Apache Log Files

  • FileETag Directive

    Description: Configures the file attributes used to create the ETag -HTTP response header
    Syntax:FileETag component ...
    Context:server config, virtual host, directory, .htaccess
    Override:FileInfo
    Status:Core
    Module:core
    +

    See also


    FileETag Directive

    Description: Configures the file attributes used to create the ETag +HTTP response header
    Syntax:FileETag component ...
    Context:server config, virtual host, directory, .htaccess
    Override:FileInfo
    Status:Core
    Module:core

    The FileETag directive configures the file attributes that are used to create the ETag (entity tag) response @@ -481,21 +508,21 @@ HTTP response header

    <Files> Directive
    Description: Contains that directives that apply to matched -filenames
    Syntax:<Files filename> ... </Files>
    Context:server config, virtual host, directory, .htaccess
    Status:Core
    Module:core
    +

    <Files> Directive

    Description: Contains that directives that apply to matched +filenames
    Syntax:<Files filename> ... </Files>
    Context:server config, virtual host, directory, .htaccess
    Status:Core
    Module:core

    The <Files> directive provides for access control by filename. It is comparable to the - Directory - directive and Location directives. It should be + Directory + directive and Location directives. It should be matched with a </Files> directive. The directives given within this section will be applied to any object with a basename (last component of filename) matching the specified filename. <Files> sections are processed in the order they appear in the - configuration file, after the <Directory> sections and - .htaccess files are read, but before <Location> sections. Note + configuration file, after the <Directory> sections and + .htaccess files are read, but before <Location> sections. Note that <Files> can be nested - inside <Directory> sections to restrict the + inside <Directory> sections to restrict the portion of the filesystem they apply to.

    The filename argument should include a filename, or @@ -507,19 +534,19 @@ filenames

    Syn <Files ~ "\.(gif|jpe?g|png)$">

    would match most common Internet graphics formats. In Apache 1.3 - and later, <FilesMatch> is preferred, however.

    + and later, <FilesMatch> is preferred, however.

    -

    Note that unlike <Directory> and <Location> sections, <Files> sections can be used inside +

    Note that unlike <Directory> and <Location> sections, <Files> sections can be used inside .htaccess files. This allows users to control access to their own files, at a file-by-file level.

    See also


    <FilesMatch> Directive

    Description: Contains that directives that apply to regular-expression matched -filenames
    Syntax:<FilesMatch regex> ... </FilesMatch>
    Context:server config, virtual host, directory, .htaccess
    Status:Core
    Module:core
    + request is received

    <FilesMatch> Directive

    Description: Contains that directives that apply to regular-expression matched +filenames
    Syntax:<FilesMatch regex> ... </FilesMatch>
    Context:server config, virtual host, directory, .htaccess
    Status:Core
    Module:core

    The <FilesMatch> directive - provides for access control by filename, just as the <Files> directive + provides for access control by filename, just as the <Files> directive does. However, it accepts a regular expression. For example:

    <FilesMatch "\.(gif|jpe?g|png)$"> @@ -529,12 +556,12 @@ filenames
    Syn

    See also


    ForceType Directive

    Description: Forces all matching files to be served with the specified -MIME content-type
    Syntax:ForceType mime-type
    Context:directory, .htaccess
    Status:Core
    Module:core
    Compatibility:Moved to the core in Apache 2.0
    + request is received

    ForceType Directive

    Description: Forces all matching files to be served with the specified +MIME content-type
    Syntax:ForceType mime-type
    Context:directory, .htaccess
    Status:Core
    Module:core
    Compatibility:Moved to the core in Apache 2.0

    When placed into an .htaccess file or a - <Directory>, or - <Location> or - <Files> + <Directory>, or + <Location> or + <Files> section, this directive forces all matching files to be served with the content type identification given by mime-type. For example, if you had a directory full of @@ -544,10 +571,10 @@ MIME content-type

    DefaultType, +

    Note that unlike DefaultType, this directive overrides all mime-type associations, including filename extensions, that might identify the media type.

    -

    HostnameLookups Directive

    Description: Enables DNS lookups on client IP addresses
    Syntax:HostnameLookups on|off|double
    Default:HostnameLookups off
    Context:server config, virtual host, directory
    Status:Core
    Module:core
    +

    HostnameLookups Directive

    Description: Enables DNS lookups on client IP addresses
    Syntax:HostnameLookups on|off|double
    Default:HostnameLookups off
    Context:server config, virtual host, directory
    Status:Core
    Module:core

    This directive enables DNS lookups so that host names can be logged (and passed to CGIs/SSIs in REMOTE_HOST). The value double refers to doing double-reverse @@ -576,8 +603,8 @@ MIME content-type

    logresolve, provided in the /support directory, can be used to look up host names from logged IP addresses offline.

    -

    IdentityCheck Directive

    Description: Enables logging of the RFC1413 identity of the remote -user
    Syntax:IdentityCheck on|off
    Default:IdentityCheck off
    Context:
    Status:Core
    Module:core
    +

    IdentityCheck Directive

    Description: Enables logging of the RFC1413 identity of the remote +user
    Syntax:IdentityCheck on|off
    Default:IdentityCheck off
    Context:
    Status:Core
    Module:core

    This directive enables RFC1413-compliant logging of the remote user name for each connection, where the client machine runs identd or something similar. This information is logged in @@ -592,9 +619,9 @@ user

    Syntax:< possibly fail and add 30 seconds of latency to each hit. So in general this is not very useful on public servers accessible from the Internet.

    -

    <IfDefine> Directive

    Description: Encloses directives that will be processed only -if a test is true at startup
    Syntax:<IfDefine [!]parameter-name> ... - </IfDefine>
    Context:server config, virtual host, directory, .htaccess
    Status:Core
    Module:core
    +

    <IfDefine> Directive

    Description: Encloses directives that will be processed only +if a test is true at startup
    Syntax:<IfDefine [!]parameter-name> ... + </IfDefine>
    Context:server config, virtual host, directory, .htaccess
    Status:Core
    Module:core

    The <IfDefine test>...</IfDefine> section is used to mark directives that are conditional. The directives within an @@ -635,9 +662,9 @@ if a test is true at startup

    <IfModule> Directive
    Description: Encloses directives that are processed conditional on the -presence of absence of a specific module
    Syntax:<IfModule [!]module-name> ... - </IfModule>
    Context:server config, virtual host, directory, .htaccess
    Status:Core
    Module:core
    +

    <IfModule> Directive

    Description: Encloses directives that are processed conditional on the +presence of absence of a specific module
    Syntax:<IfModule [!]module-name> ... + </IfModule>
    Context:server config, virtual host, directory, .htaccess
    Status:Core
    Module:core

    The <IfModule test>...</IfModule> section is used to mark directives that are conditional. The directives within an @@ -657,7 +684,7 @@ presence of absence of a specific module

    LoadModule. The second format + dynamically loaded using LoadModule. The second format reverses the test, and only processes the directives if module name is not included.

    @@ -668,8 +695,8 @@ presence of absence of a specific module
    <IfModule> sections are nest-able, which can be used to implement simple multiple-module tests.

    -

    Include Directive

    Description: Includes other configuration files from within -the server configuration files
    Syntax:Include file-path|directory-path
    Context:server config
    Status:Core
    Module:core
    +

    Include Directive

    Description: Includes other configuration files from within +the server configuration files
    Syntax:Include file-path|directory-path
    Context:server config
    Status:Core
    Module:core

    This directive allows inclusion of other configuration files from within the server configuration files.

    @@ -679,12 +706,12 @@ the server configuration files
    ServerRoot directory.

    + ServerRoot directory.

    Examples:

    - Include /usr/local/apache/conf/ssl.conf
    + Include /usr/local/apache/conf/ssl.conf
    Include /usr/local/apache/conf/vhosts/
    @@ -692,7 +719,7 @@ the server configuration files
    - Include conf/ssl.conf
    + Include conf/ssl.conf
    Include conf/vhosts/
    @@ -714,7 +741,7 @@ the server configuration files
    apachectl

    KeepAlive Directive

    Description: Turns on or off HTTP persistent connections.
    Syntax:KeepAlive on|off
    Default:KeepAlive On
    Context:server config
    Status:Core
    Module:core
    +

    See also


    KeepAlive Directive

    Description: Turns on or off HTTP persistent connections.
    Syntax:KeepAlive on|off
    Default:KeepAlive On
    Context:server config
    Status:Core
    Module:core

    The Keep-Alive extension to HTTP/1.0 and the persistent connection feature of HTTP/1.1 provide long-lived HTTP sessions which allow multiple requests to be sent over the same TCP @@ -734,20 +761,20 @@ the server configuration files

    MaxKeepAliveRequests

    KeepAliveTimeout Directive

    Description: Sets the amount of time the server will wait for subsequent -requests on a persistent connection
    Syntax:KeepAliveTimeout seconds
    Default:KeepAliveTimeout 15
    Context:server config
    Status:Core
    Module:core
    +

    See also


    KeepAliveTimeout Directive

    Description: Sets the amount of time the server will wait for subsequent +requests on a persistent connection
    Syntax:KeepAliveTimeout seconds
    Default:KeepAliveTimeout 15
    Context:server config
    Status:Core
    Module:core

    The number of seconds Apache will wait for a subsequent request before closing the connection. Once a request has been received, the timeout value specified by the - Timeout directive applies.

    + Timeout directive applies.

    Setting KeepAliveTimeout to a high value may cause performance problems in heavily loaded servers. The higher the timeout, the more server processes will be kept occupied waiting on connections with idle clients.

    -

    <Limit> Directive

    Description: Restrict access controls to only certain HTTP -methods
    Syntax:<Limit method [method] ... > ... - </Limit>
    Context:server config, virtual host, directory, .htaccess
    Status:Core
    Module:core
    +

    <Limit> Directive

    Description: Restrict access controls to only certain HTTP +methods
    Syntax:<Limit method [method] ... > ... + </Limit>
    Context:server config, virtual host, directory, .htaccess
    Status:Core
    Module:core

    Access controls are normally effective for all access methods, and this is the usual desired behavior. In the general case, access control @@ -763,8 +790,8 @@ methods

    Synta and DELETE, leaving all other methods unprotected:

    - <Limit POST PUT DELETE>
    -   Require valid-user
    + <Limit POST PUT DELETE>
    +   Require valid-user
    </Limit>

    The method names listed can be one or more of: GET, POST, PUT, @@ -772,27 +799,27 @@ methods

    Synta MKCOL, COPY, MOVE, LOCK, and UNLOCK. The method name is case-sensitive. If GET is used it will also restrict HEAD requests.

    -

    <LimitExcept> Directive

    Description: Restrict access controls to all HTTP methods -except the named ones
    Syntax:<LimitExcept method [method] ... > ... - </LimitExcept>
    Context:server config, virtual host, directory, .htaccess
    Status:Core
    Module:core
    +

    <LimitExcept> Directive

    Description: Restrict access controls to all HTTP methods +except the named ones
    Syntax:<LimitExcept method [method] ... > ... + </LimitExcept>
    Context:server config, virtual host, directory, .htaccess
    Status:Core
    Module:core

    <LimitExcept> and </LimitExcept> are used to enclose a group of access control directives which will then apply to any HTTP access method not listed in the arguments; - i.e., it is the opposite of a <Limit> section and can be used to control + i.e., it is the opposite of a <Limit> section and can be used to control both standard and nonstandard/unrecognized methods. See the - documentation for <Limit> for more details.

    + documentation for <Limit> for more details.

    For example:

    - <LimitExcept POST GET>
    - Require valid-user
    + <LimitExcept POST GET>
    + Require valid-user
    <LimitExcept>
    -

    LimitRequestBody Directive

    Description: Restricts the total size of the HTTP request body sent -from the client
    Syntax:LimitRequestBody bytes
    Default:LimitRequestBody 0
    Context:server config, virtual host, directory, .htaccess
    Status:Core
    Module:core
    +

    LimitRequestBody Directive

    Description: Restricts the total size of the HTTP request body sent +from the client
    Syntax:LimitRequestBody bytes
    Default:LimitRequestBody 0
    Context:server config, virtual host, directory, .htaccess
    Status:Core
    Module:core

    This directive specifies the number of bytes from 0 (meaning unlimited) to 2147483647 (2GB) that are allowed in a request body. The default value is defined by the compile-time @@ -825,39 +852,8 @@ from the client

    LimitRequestFieldSize Directive
    Description: Limits the size of the HTTP request header allowed from the -client
    Syntax:LimitRequestFieldsize bytes
    Default:LimitRequestFieldsize 8190
    Context:server config
    Status:Core
    Module:core
    -

    This directive specifies the number of bytes from 0 - to the value of the compile-time constant - DEFAULT_LIMIT_REQUEST_FIELDSIZE (8190 as - distributed) that will be allowed in an HTTP request - header.

    - -

    The LimitRequestFieldsize directive - allows the server administrator to reduce the limit on the allowed - size of an HTTP request header field below the normal input buffer - size compiled with the server. A server needs this value to be - large enough to hold any one header field from a normal client - request. The size of a normal request header field will vary - greatly among different client implementations, often depending - upon the extent to which a user has configured their browser to - support detailed content negotiation.

    - -

    This directive gives the server administrator greater - control over abnormal client request behavior, which may be - useful for avoiding some forms of denial-of-service attacks.

    - -

    For example:

    - -
    - LimitRequestFieldSize 16380 -
    - -
    Under normal conditions, the value should not be changed from - the default.
    - -

    LimitRequestFields Directive

    Description: Limits the number of HTTP request header fields that -will be accepted from the client
    Syntax:LimitRequestFields number
    Default:LimitRequestFields 100
    Context:server config
    Status:Core
    Module:core
    +

    LimitRequestFields Directive

    Description: Limits the number of HTTP request header fields that +will be accepted from the client
    Syntax:LimitRequestFields number
    Default:LimitRequestFields 100
    Context:server config
    Status:Core
    Module:core

    Number is an integer from 0 (meaning unlimited) to 32767. The default value is defined by the compile-time constant DEFAULT_LIMIT_REQUEST_FIELDS (100 as @@ -887,8 +883,39 @@ will be accepted from the client

    LimitRequestLine Directive
    Description: Limit the size of the HTTP request line that will be accepted -from the client
    Syntax:LimitRequestLine bytes
    Default:LimitRequestLine 8190
    Context:server config
    Status:Core
    Module:core
    +

    LimitRequestFieldSize Directive

    Description: Limits the size of the HTTP request header allowed from the +client
    Syntax:LimitRequestFieldsize bytes
    Default:LimitRequestFieldsize 8190
    Context:server config
    Status:Core
    Module:core
    +

    This directive specifies the number of bytes from 0 + to the value of the compile-time constant + DEFAULT_LIMIT_REQUEST_FIELDSIZE (8190 as + distributed) that will be allowed in an HTTP request + header.

    + +

    The LimitRequestFieldsize directive + allows the server administrator to reduce the limit on the allowed + size of an HTTP request header field below the normal input buffer + size compiled with the server. A server needs this value to be + large enough to hold any one header field from a normal client + request. The size of a normal request header field will vary + greatly among different client implementations, often depending + upon the extent to which a user has configured their browser to + support detailed content negotiation.

    + +

    This directive gives the server administrator greater + control over abnormal client request behavior, which may be + useful for avoiding some forms of denial-of-service attacks.

    + +

    For example:

    + +
    + LimitRequestFieldSize 16380 +
    + +
    Under normal conditions, the value should not be changed from + the default.
    + +

    LimitRequestLine Directive

    Description: Limit the size of the HTTP request line that will be accepted +from the client
    Syntax:LimitRequestLine bytes
    Default:LimitRequestLine 8190
    Context:server config
    Status:Core
    Module:core

    This directive sets the number of bytes from 0 to the value of the compile-time constant DEFAULT_LIMIT_REQUEST_LINE (8190 as distributed) @@ -917,7 +944,7 @@ from the client

    Under normal conditions, the value should not be changed from the default.
    -

    LimitXMLRequestBody Directive

    Description: Limits the size of an XML-based request body
    Syntax:LimitXMLRequestBody number
    Default:LimitXMLRequestBody 1000000
    Context:server config
    Status:Core
    Module:core
    +

    LimitXMLRequestBody Directive

    Description: Limits the size of an XML-based request body
    Syntax:LimitXMLRequestBody number
    Default:LimitXMLRequestBody 1000000
    Context:server config
    Status:Core
    Module:core

    Limit (in bytes) on maximum size of an XML-based request body. A value of 0 will disable any checking.

    @@ -927,16 +954,16 @@ from the client
    <Location> Directive
    Description: Applies the enclosed directives only to matching -URLs
    Syntax:<Location - URL-path|URL> ... </Location>
    Context:server config, virtual host
    Status:Core
    Module:core
    +

    <Location> Directive

    Description: Applies the enclosed directives only to matching +URLs
    Syntax:<Location + URL-path|URL> ... </Location>
    Context:server config, virtual host
    Status:Core
    Module:core

    The <Location> directive provides for access control by URL. It is similar to the - <Directory> + <Directory> directive, and starts a subsection which is terminated with a </Location> directive. <Location> sections are processed in the - order they appear in the configuration file, after the <Directory> sections and - .htaccess files are read, and after the <Files> sections.

    + order they appear in the configuration file, after the <Directory> sections and + .htaccess files are read, and after the <Files> sections.

    Note that URLs do not have to line up with the filesystem at all, it should be emphasized that <Location> operates @@ -962,21 +989,21 @@ URLs

    Syntax:<

    would match URLs that contained the substring "/extra/data" or "/special/data". In Apache 1.3 and above, a new directive - <LocationMatch> + <LocationMatch> exists which behaves identical to the regex version of <Location>.

    The <Location> functionality is especially useful when combined with the - SetHandler + SetHandler directive. For example, to enable status requests, but allow them only from browsers at foo.com, you might use:

    - <Location /status>
    - SetHandler server-status
    - Order Deny,Allow
    - Deny from all
    - Allow from .foo.com
    + <Location /status>
    + SetHandler server-status
    + Order Deny,Allow
    + Deny from all
    + Allow from .foo.com
    </Location>
    @@ -985,7 +1012,7 @@ special meaning depending on where in a URL it appears. People may be used to its behavior in the filesystem where multiple adjacent slashes are frequently collapsed to a single slash (i.e., /home///foo is the same as /home/foo). In -URL-space this is not necessarily true. The <LocationMatch> directive and the regex +URL-space this is not necessarily true. The <LocationMatch> directive and the regex version of <Location> require you to explicitly specify multiple slashes if that is your intention. For example, <LocationMatch ^/abc> would match the @@ -999,12 +1026,12 @@ request is to /abc//def then it will match.

    See also


    <LocationMatch> Directive

    Description: Applies the enclosed directives only to regular-expression -matching URLs
    Syntax:<LocationMatch - regex> ... </Location>
    Context:server config, virtual host
    Status:Core
    Module:core
    + request is received

    <LocationMatch> Directive

    Description: Applies the enclosed directives only to regular-expression +matching URLs
    Syntax:<LocationMatch + regex> ... </Location>
    Context:server config, virtual host
    Status:Core
    Module:core

    The <LocationMatch> directive provides for access control by URL, in an identical manner to - <Location>. However, it takes a regular + <Location>. However, it takes a regular expression as an argument instead of a simple string. For example:

    @@ -1016,9 +1043,9 @@ matching URLs
    See also


    LogLevel Directive

    Description: Controls the verbosity of the ErrorLog
    Syntax:LogLevel level
    Default:LogLevel warn
    Context:server config, virtual host
    Status:Core
    Module:core
    + request is received

    LogLevel Directive

    Description: Controls the verbosity of the ErrorLog
    Syntax:LogLevel level
    Default:LogLevel warn
    Context:server config, virtual host
    Status:Core
    Module:core

    LogLevel adjusts the verbosity of the - messages recorded in the error logs (see ErrorLog directive). The following + messages recorded in the error logs (see ErrorLog directive). The following levels are available, in order of decreasing significance:

    @@ -1112,11 +1139,11 @@ matching URLs
    LogLevel notice
    -

    MaxKeepAliveRequests Directive

    Description: Sets the number of requests allowed on a persistent -connection
    Syntax:MaxKeepAliveRequests number
    Default:MaxKeepAliveRequests 100
    Context:server config
    Status:Core
    Module:core
    +

    MaxKeepAliveRequests Directive

    Description: Sets the number of requests allowed on a persistent +connection
    Syntax:MaxKeepAliveRequests number
    Default:MaxKeepAliveRequests 100
    Context:server config
    Status:Core
    Module:core

    The MaxKeepAliveRequests directive limits the number of requests allowed per connection when - KeepAlive is on. If it is + KeepAlive is on. If it is set to "0", unlimited requests will be allowed. We recommend that this setting be kept to a high value for maximum server performance.

    @@ -1124,8 +1151,8 @@ connection
    Sy

    For example:

    MaxKeepAliveRequests 500
    -

    NameVirtualHost Directive

    Description: Configures an IP address for name-virtual -hosting
    Syntax:NameVirtualHost addr[:port]
    Context:server config
    Status:Core
    Module:core
    +

    NameVirtualHost Directive

    Description: Configures an IP address for name-virtual +hosting
    Syntax:NameVirtualHost addr[:port]
    Context:server config
    Status:Core
    Module:core

    The NameVirtualHost directive is a required directive if you want to configure name-based virtual hosts.

    @@ -1161,9 +1188,9 @@ hosting
    Synta
    NameVirtualHost [fe80::a00:20ff:fea7:ccea]:8080

    See also


    Options Directive

    Description: Configures what features are available in a particular -directory
    Syntax:Options - [+|-]option [[+|-]option] ...
    Default:Options All
    Context:server config, virtual host, directory, .htaccess
    Override:Options
    Status:Core
    Module:core
    +documentation

    Options Directive

    Description: Configures what features are available in a particular +directory
    Syntax:Options + [+|-]option [[+|-]option] ...
    Default:Options All
    Context:server config, virtual host, directory, .htaccess
    Override:Options
    Status:Core
    Module:core

    The Options directive controls which server features are available in a particular directory.

    @@ -1186,12 +1213,12 @@ directory
    Syn
    - The server will follow symbolic links in this directory.
    + The server will follow symbolic links in this directory.
    Note: even though the server follows the symlink it does not change the pathname used to match - against
    <Directory> sections.
    + against <Directory> sections.
    Note: this option gets ignored if set inside a - <Location> + <Location> section.
    Includes
    @@ -1226,8 +1253,8 @@ directory
    Syn
    The server will only follow symbolic links for which the target - file or directory is owned by the same user id as the link.
    Note: this option gets ignored if set inside - a
    <Location> + file or directory is owned by the same user id as the link.
    Note: this option gets ignored if set inside + a <Location> section.

    Normally, if multiple Options could apply to a @@ -1242,11 +1269,11 @@ directory

    Syn

    For example, without any + and - symbols:

    -
    <Directory /web/docs>
    - Options Indexes FollowSymLinks
    - </Directory>
    - <Directory /web/docs/spec>
    - Options Includes
    +
    <Directory /web/docs>
    + Options Indexes FollowSymLinks
    + </Directory>
    + <Directory /web/docs/spec>
    + Options Includes
    </Directory>

    then only Includes will be set for the @@ -1254,11 +1281,11 @@ directory

    Syn Options directive uses the + and - symbols:

    - <Directory /web/docs>
    - Options Indexes FollowSymLinks
    - </Directory>
    - <Directory /web/docs/spec>
    - Options +Includes -Indexes
    + <Directory /web/docs>
    + Options Indexes FollowSymLinks
    + </Directory>
    + <Directory /web/docs/spec>
    + Options +Includes -Indexes
    </Directory>

    then the options FollowSymLinks and @@ -1271,8 +1298,56 @@ directory

    Syn

    The default in the absence of any other settings is All.

    -

    RLimitCPU Directive

    Description: Limits the CPU consumption of processes launched -by Apache children
    Syntax:RLimitCPU number|max [number|max]
    Default:Unset; uses operating system defaults
    Context:server config, virtual host
    Status:Core
    Module:core
    Compatibility:Moved in version 2.0 to +

    Require Directive

    Description: Selects which authenticated users can access +a resource
    Syntax:Require entity-name [entity-name] ...
    Context:directory, .htaccess
    Override:AuthConfig
    Status:Core
    Module:core
    +

    This directive selects which authenticated users can access + a directory. The allowed syntaxes are:

    + +
      +
    • + Require user userid [userid] ... + +

      Only the named users can access the directory.

      +
    • + +
    • + Require group group-name [group-name] ... + + +

      Only users in the named groups can access the + directory.

      +
    • + +
    • + Require valid-user + +

      All valid users can access the directory.

      +
    • +
    + +

    Require must be accompanied by + AuthName and AuthType directives, and directives such + as AuthUserFile + and AuthGroupFile (to + define users and groups) in order to work correctly. Example:

    + +
    + AuthType Basic
    + AuthName "Restricted Directory"
    + AuthUserFile /web/users
    + AuthGroupFile /web/groups
    + Require group admin
    +
    + +

    Access controls which are applied in this way are effective for + all methods. This is what is normally + desired. If you wish to apply access controls only to + specific methods, while leaving other methods unprotected, then + place the Require statement into a + <Limit> + section.

    +

    See also


    RLimitCPU Directive

    Description: Limits the CPU consumption of processes launched +by Apache children
    Syntax:RLimitCPU number|max [number|max]
    Default:Unset; uses operating system defaults
    Context:server config, virtual host
    Status:Core
    Module:core
    Compatibility:Moved in version 2.0 to the MPMs

    Takes 1 or 2 parameters. The first parameter sets the soft resource limit for all processes and the second parameter sets @@ -1291,8 +1366,8 @@ by Apache children

    RLimitMEM
  • RLimitNPROC

  • RLimitMEM Directive

    Description: Limits the memory consumption of processes launched -by Apache children
    Syntax:RLimitMEM number|max [number|max]
    Default:Unset; uses operating system defaults
    Context:server config, virtual host
    Status:Core
    Module:core
    Compatibility:Moved in version 2.0 to the MPMs.
    +

    See also


    RLimitMEM Directive

    Description: Limits the memory consumption of processes launched +by Apache children
    Syntax:RLimitMEM number|max [number|max]
    Default:Unset; uses operating system defaults
    Context:server config, virtual host
    Status:Core
    Module:core
    Compatibility:Moved in version 2.0 to the MPMs.

    Takes 1 or 2 parameters. The first parameter sets the soft resource limit for all processes and the second parameter sets the maximum resource limit. Either parameter can be a number, @@ -1310,8 +1385,8 @@ by Apache children

    RLimitCPU
  • RLimitNPROC

  • RLimitNPROC Directive

    Description: Limits the number of processes that can be launched by -processes launched by Apache children
    Syntax:RLimitNPROC number|max [number|max]
    Default:Unset; uses operating system defaults
    Context:server config, virtual host
    Status:Core
    Module:core
    Compatibility:Moved in version 2.0 to the MPMs.
    +

    See also


    RLimitNPROC Directive

    Description: Limits the number of processes that can be launched by +processes launched by Apache children
    Syntax:RLimitNPROC number|max [number|max]
    Default:Unset; uses operating system defaults
    Context:server config, virtual host
    Status:Core
    Module:core
    Compatibility:Moved in version 2.0 to the MPMs.

    Takes 1 or 2 parameters. The first parameter sets the soft resource limit for all processes and the second parameter sets the maximum resource limit. Either parameter can be a number, @@ -1335,57 +1410,9 @@ processes launched by Apache children

    RLimitMEM
  • RLimitCPU

  • Require Directive

    Description: Selects which authenticated users can access -a resource
    Syntax:Require entity-name [entity-name] ...
    Context:directory, .htaccess
    Override:AuthConfig
    Status:Core
    Module:core
    -

    This directive selects which authenticated users can access - a directory. The allowed syntaxes are:

    - -
      -
    • - Require user userid [userid] ... - -

      Only the named users can access the directory.

      -
    • - -
    • - Require group group-name [group-name] ... - - -

      Only users in the named groups can access the - directory.

      -
    • - -
    • - Require valid-user - -

      All valid users can access the directory.

      -
    • -
    - -

    Require must be accompanied by - AuthName and AuthType directives, and directives such - as AuthUserFile - and AuthGroupFile (to - define users and groups) in order to work correctly. Example:

    - -
    - AuthType Basic
    - AuthName "Restricted Directory"
    - AuthUserFile /web/users
    - AuthGroupFile /web/groups
    - Require group admin
    -
    - -

    Access controls which are applied in this way are effective for - all methods. This is what is normally - desired. If you wish to apply access controls only to - specific methods, while leaving other methods unprotected, then - place the Require statement into a - <Limit> - section.

    -

    See also


    Satisfy Directive

    Description: Configures how host-level access control and user authentication -interact
    Syntax:Satisfy any|all
    Default:Satisfy all
    Context:directory, .htaccess
    Status:Core
    Module:core
    -

    Access policy if both Allow and Require used. The parameter can be +

    See also


    Satisfy Directive

    Description: Configures how host-level access control and user authentication +interact
    Syntax:Satisfy any|all
    Default:Satisfy all
    Context:directory, .htaccess
    Status:Core
    Module:core
    +

    Access policy if both Allow and Require used. The parameter can be either 'all' or 'any'. This directive is only useful if access to a particular area is being restricted by both username/password and client host address. In this case @@ -1403,21 +1430,21 @@ interact

    Synt configuration similar to the following:

    - Require valid-user
    - Allow from 192.168.1
    + Require valid-user
    + Allow from 192.168.1
    Satisfy any
    -

    See also


    ScriptInterpreterSource Directive

    Description: Controls how the interpreter for CGI scripts is -located
    Syntax:ScriptInterpreterSource registry|script
    Default:ScriptInterpreterSource script
    Context:directory, .htaccess
    Status:Core
    Module:core
    Compatibility:Win32 only
    +

    See also


    ScriptInterpreterSource Directive

    Description: Controls how the interpreter for CGI scripts is +located
    Syntax:ScriptInterpreterSource registry|script
    Default:ScriptInterpreterSource script
    Context:directory, .htaccess
    Status:Core
    Module:core
    Compatibility:Win32 only

    This directive is used to control how Apache finds the interpreter used to run CGI scripts. The default technique is to use the interpreter pointed to by the #! line in the script. Setting ScriptInterpreterSource registry will cause the Windows Registry to be searched using the script file extension (e.g., .pl) as a search key.

    -

    ServerAdmin Directive

    Description: Sets the email address that the server includes in error -messages sent to the client
    Syntax:ServerAdmin email-address
    Context:server config, virtual host
    Status:Core
    Module:core
    +

    ServerAdmin Directive

    Description: Sets the email address that the server includes in error +messages sent to the client
    Syntax:ServerAdmin email-address
    Context:server config, virtual host
    Status:Core
    Module:core

    The ServerAdmin sets the e-mail address that the server includes in any error messages it returns to the client.

    @@ -1427,20 +1454,20 @@ messages sent to the client
    ServerAdmin www-admin@foo.bar.com

    as users do not always mention that they are talking about the server!

    -

    ServerAlias Directive

    Description: Sets alternate names for a host used when matching requests -to name-virtual hosts
    Syntax:ServerAlias hostname [hostname] ...
    Context:virtual host
    Status:Core
    Module:core
    +

    ServerAlias Directive

    Description: Sets alternate names for a host used when matching requests +to name-virtual hosts
    Syntax:ServerAlias hostname [hostname] ...
    Context:virtual host
    Status:Core
    Module:core

    The ServerAlias directive sets the alternate names for a host, for use with name-based virtual hosts.

    - <VirtualHost *>
    - ServerName server.domain.com
    - ServerAlias server server2.domain.com server2
    - ...
    + <VirtualHost *>
    + ServerName server.domain.com
    + ServerAlias server server2.domain.com server2
    + ...
    </VirtualHost>
    -

    See also


    ServerName Directive

    Description: Sets the hostname and port that the server uses to identify -itself
    Syntax:ServerName fully-qualified-domain-name[:port]
    Context:server config, virtual host
    Status:Core
    Module:core
    Compatibility:In version 2.0, this +

    See also


    ServerName Directive

    Description: Sets the hostname and port that the server uses to identify +itself
    Syntax:ServerName fully-qualified-domain-name[:port]
    Context:server config, virtual host
    Status:Core
    Module:core
    Compatibility:In version 2.0, this directive supersedes the functionality of the Port directive from version 1.3.

    The ServerName directive sets the hostname and @@ -1463,22 +1490,22 @@ itself

    Syntax

    If you are using name-based virtual hosts, the ServerName inside a - <VirtualHost> + <VirtualHost> section specifies what hostname must appear in the request's Host: header to match this virtual host.

    See the description of the - UseCanonicalName directive for + UseCanonicalName directive for settings which determine whether self-referential URL's (e.g., by the mod_dir module) will refer to the specified port, or to the port number given in the client's request.

    See also


    ServerPath Directive

    Description: Sets the legacy URL pathname for a name-virtual host that -is accessed by an incompatible browser
    Syntax:ServerPath directory-path
    Context:virtual host
    Status:Core
    Module:core
    + documentation
  • UseCanonicalName
  • NameVirtualHost
  • ServerAlias

  • ServerPath Directive

    Description: Sets the legacy URL pathname for a name-virtual host that +is accessed by an incompatible browser
    Syntax:ServerPath directory-path
    Context:virtual host
    Status:Core
    Module:core

    The ServerPath directive sets the legacy URL pathname for a host, for use with name-based virtual hosts.

    -

    See also


    ServerRoot Directive

    Description: Sets the base directory for the server installation
    Syntax:ServerRoot directory-path
    Default:ServerRoot /usr/local/apache
    Context:server config
    Status:Core
    Module:core
    +

    See also


    ServerRoot Directive

    Description: Sets the base directory for the server installation
    Syntax:ServerRoot directory-path
    Default:ServerRoot /usr/local/apache
    Context:server config
    Status:Core
    Module:core

    The ServerRoot directive sets the directory in which the server lives. Typically it will contain the subdirectories conf/ and logs/. Relative @@ -1487,22 +1514,22 @@ is accessed by an incompatible browser

    the -d option to httpd
  • the security tips for information on how to properly set - permissions on the ServerRoot

  • ServerSignature Directive

    Description: Configures the footer on server-generated documents
    Syntax:ServerSignature On|Off|EMail
    Default:ServerSignature Off
    Context:server config, virtual host, directory, .htaccess
    Status:Core
    Module:core
    + permissions on the ServerRoot

    ServerSignature Directive

    Description: Configures the footer on server-generated documents
    Syntax:ServerSignature On|Off|EMail
    Default:ServerSignature Off
    Context:server config, virtual host, directory, .htaccess
    Status:Core
    Module:core

    The ServerSignature directive allows the configuration of a trailing footer line under server-generated documents (error messages, mod_proxy ftp directory listings, mod_info output, ...). The reason why you would want to enable such a footer line is that in a chain of proxies, the user often has no possibility to tell which of the chained servers actually - produced a returned error message.
    The Off + produced a returned error message.
    The Off setting, which is the default, suppresses the error line (and is therefore compatible with the behavior of Apache-1.2 and below). The On setting simply adds a line with the - server version number and ServerName of the serving virtual host, + server version number and ServerName of the serving virtual host, and the EMail setting additionally creates a - "mailto:" reference to the ServerAdmin of the referenced + "mailto:" reference to the ServerAdmin of the referenced document.

    -

    ServerTokens Directive

    Description: Configures the Server HTTP response header
    Syntax:ServerTokens Minimal|ProductOnly|OS|Full
    Default:ServerTokens Full
    Context:server config
    Status:Core
    Module:core
    +

    ServerTokens Directive

    Description: Configures the Server HTTP response header
    Syntax:ServerTokens Minimal|ProductOnly|OS|Full
    Default:ServerTokens Full
    Context:server config
    Status:Core
    Module:core

    This directive controls whether Server response header field which is sent back to clients includes a description of the generic OS-type of the server as well as @@ -1532,11 +1559,11 @@ is accessed by an incompatible browser

    SetHandler Directive
    Description: Forces all matching files to be processed by a -handler
    Syntax:SetHandler handler-name
    Context:server config, virtual host, directory, .htaccess
    Status:Core
    Module:core
    Compatibility:Moved into the core in Apache 2.0
    +

    SetHandler Directive

    Description: Forces all matching files to be processed by a +handler
    Syntax:SetHandler handler-name
    Context:server config, virtual host, directory, .htaccess
    Status:Core
    Module:core
    Compatibility:Moved into the core in Apache 2.0

    When placed into an .htaccess file or a - <Directory> or - <Location> + <Directory> or + <Location> section, this directive forces all matching files to be parsed through the handler given by handler-name. For example, if you had a directory you @@ -1552,45 +1579,45 @@ handler

    Synta http://servername/status was called, you might put the following into httpd.conf:

    - <Location /status>
    - SetHandler server-status
    + <Location /status>
    + SetHandler server-status
    </Location>
    -

    SetInputFilter Directive

    Description: Sets the filters that will process client requests and POST -input
    Syntax:SetInputFilter filter[;filter...]
    Context:server config, virtual host, directory, .htaccess
    Status:Core
    Module:core
    +

    SetInputFilter Directive

    Description: Sets the filters that will process client requests and POST +input
    Syntax:SetInputFilter filter[;filter...]
    Context:server config, virtual host, directory, .htaccess
    Status:Core
    Module:core

    The SetInputFilter directive sets the filter or filters which will process client requests and POST input when they are received by the server. This is in addition to any filters defined elsewhere, including the - AddInputFilter + AddInputFilter directive.

    If more than one filter is specified, they must be separated by semicolons in the order in which they should process the content.

    -

    See also


    SetOutputFilter Directive

    Description: Sets the filters that will process responses from the -server
    Syntax:SetOutputFilter filter [filter] ...
    Context:server config, virtual host, directory, .htaccess
    Status:Core
    Module:core
    +

    See also


    SetOutputFilter Directive

    Description: Sets the filters that will process responses from the +server
    Syntax:SetOutputFilter filter [filter] ...
    Context:server config, virtual host, directory, .htaccess
    Status:Core
    Module:core

    The SetOutputFilter directive sets the filters which will process responses from the server before they are sent to the client. This is in addition to any filters defined elsewhere, including the - AddOutputFilter + AddOutputFilter directive.

    For example, the following configuration will process all files in the /www/data/ directory for server-side includes.

    -<Directory /www/data/>
    -  SetOutputFilter INCLUDES
    +<Directory /www/data/>
    +  SetOutputFilter INCLUDES
    </Directory>

    If more than one filter is specified, they must be separated by semicolons in the order in which they should process the content.

    -

    See also


    TimeOut Directive

    Description: Defines the amount of time the server will wait for -certain events before failing a request
    Syntax:TimeOut number
    Default:TimeOut 300
    Context:server config
    Status:Core
    Module:core
    +

    See also


    TimeOut Directive

    Description: Defines the amount of time the server will wait for +certain events before failing a request
    Syntax:TimeOut number
    Default:TimeOut 300
    Context:server config
    Status:Core
    Module:core

    The TimeOut directive currently defines the amount of time Apache will wait for three things:

    @@ -1611,12 +1638,12 @@ certain events before failing a request
    UseCanonicalName Directive
    Description: Configures how the server determines its own name and -port
    Syntax:UseCanonicalName on|off|dns
    Default:UseCanonicalName on
    Context:server config, virtual host, directory, .htaccess
    Override:Options
    Status:Core
    Module:core
    +

    UseCanonicalName Directive

    Description: Configures how the server determines its own name and +port
    Syntax:UseCanonicalName on|off|dns
    Default:UseCanonicalName on
    Context:server config, virtual host, directory, .htaccess
    Override:Options
    Status:Core
    Module:core

    In many situations Apache has to construct a self-referential URL. That is, a URL which refers back to the same server. With UseCanonicalName on Apache will - use the hostname and port specified in the ServerName directive to construct a canonical + use the hostname and port specified in the ServerName directive to construct a canonical name for the server. This name is used in all self-referential URLs, and for the values of SERVER_NAME and SERVER_PORT in CGIs.

    @@ -1657,10 +1684,10 @@ port
    Syntax:< they want as a hostname. But if the CGI is only using SERVER_NAME to construct self-referential URLs then it should be just fine.

    -

    See also


    <VirtualHost> Directive

    Description: Contains directives that apply only to a specific -hostname or IP address
    Syntax:<VirtualHost +

    See also


    <VirtualHost> Directive

    Description: Contains directives that apply only to a specific +hostname or IP address
    Syntax:<VirtualHost addr[:port] [addr[:port]] - ...> ... </VirtualHost>
    Context:server config
    Status:Core
    Module:core
    + ...> ... </VirtualHost>
    Context:server config
    Status:Core
    Module:core

    <VirtualHost> and </VirtualHost> are used to enclose a group of directives which will apply only to a particular virtual host. Any @@ -1679,12 +1706,12 @@ hostname or IP address

    Example

    - <VirtualHost 10.1.2.3>
    - ServerAdmin webmaster@host.foo.com
    - DocumentRoot /www/docs/host.foo.com
    - ServerName host.foo.com
    - ErrorLog logs/host.foo.com-error_log
    - TransferLog logs/host.foo.com-access_log
    + <VirtualHost 10.1.2.3>
    + ServerAdmin webmaster@host.foo.com
    + DocumentRoot /www/docs/host.foo.com
    + ServerName host.foo.com
    + ErrorLog logs/host.foo.com-error_log
    + TransferLog logs/host.foo.com-access_log
    </VirtualHost>
    @@ -1694,12 +1721,12 @@ hostname or IP address
    -<VirtualHost [fe80::a00:20ff:fea7:ccea]>
    - ServerAdmin webmaster@host.foo.com
    - DocumentRoot /www/docs/host.foo.com
    - ServerName host.foo.com
    - ErrorLog logs/host.foo.com-error_log
    - TransferLog logs/host.foo.com-access_log
    +<VirtualHost [fe80::a00:20ff:fea7:ccea]>
    + ServerAdmin webmaster@host.foo.com
    + DocumentRoot /www/docs/host.foo.com
    + ServerName host.foo.com
    + ErrorLog logs/host.foo.com-error_log
    + TransferLog logs/host.foo.com-access_log
    </VirtualHost>
    @@ -1720,7 +1747,7 @@ hostname or IP address
    Listen + most recent Listen statement of the main server. You may also specify :* to match all ports on that address. (This is recommended when used with _default_.)

    @@ -1732,7 +1759,7 @@ hostname or IP address
    <VirtualHost> does not affect what addresses Apache listens on. You may need to ensure - that Apache is listening on the correct addresses using Listen.

    + that Apache is listening on the correct addresses using Listen.

    See also

    POST, etc). This is the desired behavior in most cases. However, it is possible to restrict some methods, while leaving other methods unrestricted, by enclosing the directives - in a <Limit> section.

    -

    Directives

    See also


    Allow Directive

    Description: Controls which hosts can access an area of the -server
    Syntax: Allow from + in a <Limit> section.

    +

    Directives

    See also


    Allow Directive

    Description: Controls which hosts can access an area of the +server
    Syntax: Allow from all|host|env=env-variable - [host|env=env-variable] ...
    Context:directory, .htaccess
    Override:Limit
    Status:Base
    Module:mod_access
    + [host|env=env-variable] ...
    Context:directory, .htaccess
    Override:Limit
    Status:Base
    Module:mod_access

    The Allow directive affects which hosts can access an area of the server. Access can be controlled by @@ -41,7 +41,7 @@ server

    Syntax from. The subsequent arguments can take three different forms. If Allow from all is specified, then all hosts are allowed access, subject to the configuration of the - Deny and Order directives as discussed + Deny and Order directives as discussed below. To allow only particular hosts or groups of hosts to access the server, the host can be specified in any of the following formats:

    @@ -49,36 +49,36 @@ server
    Syntax
    A (partial) domain-name
    -
    Example: Allow from apache.org
    +
    Example: Allow from apache.org
    Hosts whose names match, or end in, this string are allowed access. Only complete components are matched, so the above example will match foo.apache.org but it will not match fooapache.org. This configuration will cause the server to perform a reverse DNS lookup on the - client IP address, regardless of the setting of the
    HostnameLookups + client IP address, regardless of the setting of the HostnameLookups directive.
    A full IP address
    -
    Example: Allow from 10.1.2.3
    +
    Example: Allow from 10.1.2.3
    An IP address of a host allowed access
    A partial IP address
    -
    Example: Allow from 10.1
    +
    Example: Allow from 10.1
    The first 1 to 3 bytes of an IP address, for subnet restriction.
    A network/netmask pair
    Example: Allow from - 10.1.0.0/255.255.0.0
    + 10.1.0.0/255.255.0.0
    A network a.b.c.d, and a netmask w.x.y.z. For more fine-grained subnet restriction.
    A network/nnn CIDR specification
    -
    Example: Allow from 10.1.0.0/16
    +
    Example: Allow from 10.1.0.0/16
    Similar to the previous case, except the netmask consists of nnn high-order 1 bits.
    @@ -90,7 +90,7 @@ server
    Syntax below:

    - Allow from fe80::a00:20ff:fea7:ccea
    + Allow from fe80::a00:20ff:fea7:ccea
    Allow from fe80::a00:20ff:fea7:ccea/10
    @@ -109,70 +109,70 @@ server
    Syntax

    Example:

    -SetEnvIf User-Agent ^KnockKnock/2.0 let_me_in
    -<Directory /docroot>
    -   Order Deny,Allow
    -   Deny from all
    -   Allow from env=let_me_in
    +SetEnvIf User-Agent ^KnockKnock/2.0 let_me_in
    +<Directory /docroot>
    +   Order Deny,Allow
    +   Deny from all
    +   Allow from env=let_me_in
    </Directory>

    In this case, browsers with a user-agent string beginning with KnockKnock/2.0 will be allowed access, and all others will be denied.

    -

    Deny Directive

    Description: Controls which hosts are denied access to the -server
    Syntax: Deny from +

    Deny Directive

    Description: Controls which hosts are denied access to the +server
    Syntax: Deny from all|host|env=env-variable - [host|env=env-variable] ...
    Context:directory, .htaccess
    Override:Limit
    Status:Base
    Module:mod_access
    + [host|env=env-variable] ...
    Context:directory, .htaccess
    Override:Limit
    Status:Base
    Module:mod_access

    This directive allows access to the server to be restricted based on hostname, IP address, or environment variables. The arguments for the Deny directive are - identical to the arguments for the Allow directive.

    -

    Order Directive

    Description: Controls the default access state and the order in which + identical to the arguments for the Allow directive.

    +

    Order Directive

    Description: Controls the default access state and the order in which Allow and Deny are -evaluated.
    Syntax: Order ordering
    Default:Order Deny,Allow
    Context:directory, .htaccess
    Override:Limit
    Status:Base
    Module:mod_access
    +evaluated.
    Syntax: Order ordering
    Default:Order Deny,Allow
    Context:directory, .htaccess
    Override:Limit
    Status:Base
    Module:mod_access

    The Order directive controls the default - access state and the order in which Allow and Deny directives are evaluated. + access state and the order in which Allow and Deny directives are evaluated. Ordering is one of

    Deny,Allow
    -
    The Deny directives - are evaluated before the Allow directives. Access is +
    The Deny directives + are evaluated before the Allow directives. Access is allowed by default. Any client which does not match a - Deny directive or does - match an Allow + Deny directive or does + match an Allow directive will be allowed access to the server.
    Allow,Deny
    -
    The Allow - directives are evaluated before the Deny directives. Access is denied - by default. Any client which does not match an Allow directive or does match a - Deny directive will be +
    The Allow + directives are evaluated before the Deny directives. Access is denied + by default. Any client which does not match an Allow directive or does match a + Deny directive will be denied access to the server.
    Mutual-failure
    -
    Only those hosts which appear on the Allow list and do not appear on - the Deny list are +
    Only those hosts which appear on the Allow list and do not appear on + the Deny list are granted access. This ordering has the same effect as Order Allow,Deny and is deprecated in favor of that configuration.

    Keywords may only be separated by a comma; no whitespace is - allowed between them. Note that in all cases every Allow and Deny statement is evaluated.

    + allowed between them. Note that in all cases every Allow and Deny statement is evaluated.

    In the following example, all hosts in the apache.org domain are allowed access; all other hosts are denied access.

    - Order Deny,Allow
    - Deny from all
    - Allow from apache.org
    + Order Deny,Allow
    + Deny from all
    + Allow from apache.org

    In the next example, all hosts in the apache.org domain are @@ -182,9 +182,9 @@ evaluated.

    Sy state is to deny access to the server.

    - Order Allow,Deny
    - Allow from apache.org
    - Deny from foo.apache.org
    + Order Allow,Deny
    + Allow from apache.org
    + Deny from foo.apache.org

    On the other hand, if the Order in the last @@ -199,12 +199,12 @@ evaluated.

    Sy

    The presence of an Order directive can affect access to a part of the server even in the absence of accompanying - Allow and Deny directives because of its effect + Allow and Deny directives because of its effect on the default access state. For example,

    - <Directory /www>
    -   Order Allow,Deny
    + <Directory /www>
    +   Order Allow,Deny
    </Directory>
    @@ -215,10 +215,10 @@ evaluated.
    Sy

    The Order directive controls the order of access directive processing only within each phase of the server's configuration processing. This implies, for example, that an - Allow or Deny directive occurring in a - <Location> section will - always be evaluated after an Allow or Deny directive occurring in a - <Directory> section or + Allow or Deny directive occurring in a + <Location> section will + always be evaluated after an Allow or Deny directive occurring in a + <Directory> section or .htaccess file, regardless of the setting of the Order directive. For details on the merging of configuration sections, see the documentation on How Directory, Location and Files sections diff --git a/docs/manual/mod/mod_actions.html b/docs/manual/mod/mod_actions.html index 66901ac050..c87a411798 100644 --- a/docs/manual/mod/mod_actions.html +++ b/docs/manual/mod/mod_actions.html @@ -2,20 +2,20 @@ XXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXX This file is generated from xml source: DO NOT EDIT XXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXX - -->mod_actions- Apache HTTP Server

    Apache Module mod_actions

    Description:This module provides for executing CGI scripts based on -media type or request method.
    Status:Base
    Module Identifier:actions_module

    Summary

    -

    This module has two directives. The Action directive lets you run CGI + -->mod_actions- Apache HTTP Server

    [APACHE DOCUMENTATION]

    Apache HTTP Server Version 2.0

    Apache Module mod_actions

    Description:This module provides for executing CGI scripts based on +media type or request method.
    Status:Base
    Module Identifier:actions_module

    Summary

    +

    This module has two directives. The Action directive lets you run CGI scripts whenever a file of a certain type is requested. The - Script directive lets + Script directive lets you run CGI scripts whenever a particular method is used in a request. This makes it much easier to execute scripts that process files.

    -

    Directives


    Action Directive

    Description: Activates a CGI script for a particular handler or -content-type
    Syntax:Action action-type cgi-script
    Context:server config, virtual host, directory, .htaccess
    Override:FileInfo
    Status:Base
    Module:mod_actions
    +

    Directives


    Action Directive

    Description: Activates a CGI script for a particular handler or +content-type
    Syntax:Action action-type cgi-script
    Context:server config, virtual host, directory, .htaccess
    Override:FileInfo
    Status:Base
    Module:mod_actions

    This directive adds an action, which will activate cgi-script when action-type is triggered by the request. The cgi-script is the URL-path to a resource - that has been designated as a CGI script using ScriptAliase or AddHandler. The + that has been designated as a CGI script using ScriptAliase or AddHandler. The action-type can be either a handler or a MIME content type. It sends the URL and file path of the requested document using the standard CGI PATH_INFO and PATH_TRANSLATED environment @@ -24,12 +24,12 @@ content-type

    Examples

    - # Requests for files of a particular type:
    - Action image/gif /cgi-bin/images.cgi
    -
    - # Files of a particular file extension
    - AddHandler my-file-type .xyz
    - Action my-file-type /cgi-bin/program.cgi
    + # Requests for files of a particular type:
    + Action image/gif /cgi-bin/images.cgi
    +
    + # Files of a particular file extension
    + AddHandler my-file-type .xyz
    + Action my-file-type /cgi-bin/program.cgi

    In the first example, requests for files with a MIME content @@ -39,12 +39,12 @@ content-type

    In the second example, requests for files with a file extension of .xyz are handled instead by the specified cgi script /cgi-bin/program.cgi.

    -

    See also


    Script Directive

    Description: Activates a CGI script for a particular request -method.
    Syntax: Script method cgi-script
    Context:server config, virtual host, directory
    Status:Base
    Module:mod_actions
    +

    See also


    Script Directive

    Description: Activates a CGI script for a particular request +method.
    Syntax: Script method cgi-script
    Context:server config, virtual host, directory
    Status:Base
    Module:mod_actions

    This directive adds an action, which will activate cgi-script when a file is requested using the method of method. The cgi-script is the URL-path to a - resource that has been designated as a CGI script using ScriptAliase or AddHandler. The URL and + resource that has been designated as a CGI script using ScriptAliase or AddHandler. The URL and file path of the requested document is sent using the standard CGI PATH_INFO and PATH_TRANSLATED environment variables.

    @@ -65,9 +65,9 @@ method.
    Synta

    Examples

    - # For <ISINDEX>-style searching
    - Script GET /cgi-bin/search
    - # A CGI PUT handler
    - Script PUT /~bob/put.cgi
    + # For <ISINDEX>-style searching
    + Script GET /cgi-bin/search
    + # A CGI PUT handler
    + Script PUT /~bob/put.cgi

    Apache HTTP Server Version 2.0

    IndexHome \ No newline at end of file diff --git a/docs/manual/mod/mod_alias.html b/docs/manual/mod/mod_alias.html index 2467103ec7..4b3e73dab5 100644 --- a/docs/manual/mod/mod_alias.html +++ b/docs/manual/mod/mod_alias.html @@ -2,27 +2,27 @@ XXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXX This file is generated from xml source: DO NOT EDIT XXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXX - -->mod_alias- Apache HTTP Server
    [APACHE DOCUMENTATION]

    Apache HTTP Server Version 2.0

    Apache Module mod_alias

    Description:Provides for mapping different parts of the host - filesystem in the document tree and for URL redirection
    Status:Base
    Module Identifier:alias_module

    Summary

    + -->mod_alias- Apache HTTP Server
    [APACHE DOCUMENTATION]

    Apache HTTP Server Version 2.0

    Apache Module mod_alias

    Description:Provides for mapping different parts of the host + filesystem in the document tree and for URL redirection
    Status:Base
    Module Identifier:alias_module

    Summary

    The directives contained in this module allow for manipulation and control of URLs as requests arrive at the server. The - Alias and ScriptAlias directives are used to + Alias and ScriptAlias directives are used to map between URLs and filesystem paths. This allows for content - which is not directly under the DocumentRoot served as part of the web - document tree. The ScriptAlias directive has the + which is not directly under the DocumentRoot served as part of the web + document tree. The ScriptAlias directive has the additional effect of marking the target directory as containing only CGI scripts.

    -

    The Redirect +

    The Redirect directives are used to instruct clients to make a new request with a different URL. They are often used when a resource has moved to a new location.

    -

    Directives

    See also


    Alias Directive

    Description: Maps URLs to filesystem locations
    Syntax: Alias URL-path - file-path|directory-path
    Context:server config, virtual host
    Status:Base
    Module:mod_alias
    +

    Directives

    See also


    Alias Directive

    Description: Maps URLs to filesystem locations
    Syntax: Alias URL-path + file-path|directory-path
    Context:server config, virtual host
    Status:Base
    Module:mod_alias

    The Alias directive allows documents to be stored in the local filesystem other than under the - DocumentRoot. URLs with a + DocumentRoot. URLs with a (%-decoded) path beginning with url-path will be mapped to local files beginning with directory-filename.

    @@ -39,18 +39,18 @@ /icons/ /usr/local/apache/icons/ then the url /icons will not be aliased.

    -

    Note that you may need to specify additional <Directory> sections which cover +

    Note that you may need to specify additional <Directory> sections which cover the destination of aliases. Aliasing occurs before - <Directory> sections + <Directory> sections are checked, so only the destination of aliases are affected. - (Note however <Location> + (Note however <Location> sections are run through once before aliases are performed, so they will apply.)

    -

    AliasMatch Directive

    Description: Maps URLs to filesystem locations using regular -expressions
    Syntax:AliasMatch regex - file-path|directory-path
    Context:server config, virtual host
    Status:Base
    Module:mod_alias
    -

    This directive is equivalent to Alias, but makes use of standard +


    AliasMatch Directive

    Description: Maps URLs to filesystem locations using regular +expressions
    Syntax:AliasMatch regex + file-path|directory-path
    Context:server config, virtual host
    Status:Base
    Module:mod_alias
    +

    This directive is equivalent to Alias, but makes use of standard regular expressions, instead of simple prefix matching. The supplied regular expression is matched against the URL-path, and if it matches, the server will substitute any parenthesized @@ -60,8 +60,8 @@ expressions

    S
    AliasMatch ^/icons(.*) /usr/local/apache/icons$1
    -

    Redirect Directive

    Description: Sends an external redirect asking the client to fetch -a different URL
    Syntax:Redirect [status] URL-path URL
    Context:server config, virtual host, directory, .htaccess
    Override:FileInfo
    Status:Base
    Module:mod_alias
    +

    Redirect Directive

    Description: Sends an external redirect asking the client to fetch +a different URL
    Syntax:Redirect [status] URL-path URL
    Context:server config, virtual host, directory, .htaccess
    Override:FileInfo
    Status:Base
    Module:mod_alias

    The Redirect directive maps an old URL into a new one. The new URL is returned to the client which attempts to fetch it again with the new address. URL-path a (%-decoded) @@ -81,7 +81,7 @@ a different URL

    <Directory> +inside of <Directory> sections.

    If no status argument is given, the redirect will @@ -122,14 +122,14 @@ sections.

    Example:

    - Redirect permanent /one http://example.com/two
    + Redirect permanent /one http://example.com/two
    Redirect 303 /three http://example.com/other
    -

    RedirectMatch Directive

    Description: Sends an external redirect asking the client to fetch +

    RedirectMatch Directive

    Description: Sends an external redirect asking the client to fetch a different URL based on a regular expression match of the -current URL
    Syntax:RedirectMatch [status] regex URL
    Context:server config, virtual host, directory, .htaccess
    Override:FileInfo
    Status:Base
    Module:mod_alias
    -

    This directive is equivalent to Redirect, but makes use of standard +current URL

    Syntax:RedirectMatch [status] regex URL
    Context:server config, virtual host, directory, .htaccess
    Override:FileInfo
    Status:Base
    Module:mod_alias
    +

    This directive is equivalent to Redirect, but makes use of standard regular expressions, instead of simple prefix matching. The supplied regular expression is matched against the URL-path, and if it matches, the server will substitute any parenthesized @@ -139,21 +139,21 @@ current URL

    S
    RedirectMatch (.*)\.gif$ http://www.anotherserver.com$1.jpg
    -

    RedirectPermanent Directive

    Description: Sends an external permanent redirect asking the client to fetch -a different URL
    Syntax:RedirectPermanent URL-path URL
    Context:server config, virtual host, directory, .htaccess
    Override:FileInfo
    Status:Base
    Module:mod_alias
    +

    RedirectPermanent Directive

    Description: Sends an external permanent redirect asking the client to fetch +a different URL
    Syntax:RedirectPermanent URL-path URL
    Context:server config, virtual host, directory, .htaccess
    Override:FileInfo
    Status:Base
    Module:mod_alias

    This directive makes the client know that the Redirect is permanent (status 301). Exactly equivalent to Redirect permanent.

    -

    RedirectTemp Directive

    Description: Sends an external temporary redirect asking the client to fetch -a different URL
    Syntax:RedirectTemp URL-path URL
    Context:server config, virtual host, directory, .htaccess
    Override:FileInfo
    Status:Base
    Module:mod_alias
    +

    RedirectTemp Directive

    Description: Sends an external temporary redirect asking the client to fetch +a different URL
    Syntax:RedirectTemp URL-path URL
    Context:server config, virtual host, directory, .htaccess
    Override:FileInfo
    Status:Base
    Module:mod_alias

    This directive makes the client know that the Redirect is only temporary (status 302). Exactly equivalent to Redirect temp.

    -

    ScriptAlias Directive

    Description: Maps a URL to a filesystem location and designates the -target as a CGI script
    Syntax:ScriptAlias -URL-path file-path|directory-path
    Context:server config, virtual host
    Status:Base
    Module:mod_alias
    +

    ScriptAlias Directive

    Description: Maps a URL to a filesystem location and designates the +target as a CGI script
    Syntax:ScriptAlias +URL-path file-path|directory-path
    Context:server config, virtual host
    Status:Base
    Module:mod_alias

    The ScriptAlias directive has the same - behavior as the Alias + behavior as the Alias directive, except that in addition it marks the target directory as containing CGI scripts that will be processed by mod_cgi's cgi-script handler. URLs with a (%-decoded) path beginning with URL-path will be mapped @@ -166,10 +166,10 @@ target as a CGI script

    ScriptAliasMatch Directive
    Description: Maps a URL to a filesystem location using a regular expression -and designates the target as a CGI script
    Syntax:ScriptAliasMatch -regex file-path|directory-path
    Context:server config, virtual host
    Status:Base
    Module:mod_alias
    -

    This directive is equivalent to ScriptAlias, but makes use of standard +


    ScriptAliasMatch Directive

    Description: Maps a URL to a filesystem location using a regular expression +and designates the target as a CGI script
    Syntax:ScriptAliasMatch +regex file-path|directory-path
    Context:server config, virtual host
    Status:Base
    Module:mod_alias
    +

    This directive is equivalent to ScriptAlias, but makes use of standard regular expressions, instead of simple prefix matching. The supplied regular expression is matched against the URL-path, and if it matches, the server will substitute any parenthesized diff --git a/docs/manual/mod/mod_asis.html b/docs/manual/mod/mod_asis.html index 15fa710d39..0b06c37021 100644 --- a/docs/manual/mod/mod_asis.html +++ b/docs/manual/mod/mod_asis.html @@ -2,8 +2,8 @@ XXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXX This file is generated from xml source: DO NOT EDIT XXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXX - -->mod_asis- Apache HTTP Server

    [APACHE DOCUMENTATION]

    Apache HTTP Server Version 2.0

    Apache Module mod_asis

    Description:Sends files that contain their own -HTTP headers
    Status:Base
    Module Identifier:asis_module

    Summary

    + -->mod_asis- Apache HTTP Server
    [APACHE DOCUMENTATION]

    Apache HTTP Server Version 2.0

    Apache Module mod_asis

    Description:Sends files that contain their own +HTTP headers
    Status:Base
    Module Identifier:asis_module

    Summary

    This module provides the handler send-as-is which causes Apache to send the document without adding most of the usual HTTP headers.

    @@ -33,22 +33,22 @@ HTTP headers
    Sta redirected.

    -
    Status: 301 Now where did I leave that URL
    - Location: http://xyz.abc.com/foo/bar.html
    - Content-type: text/html
    -
    - <HTML>
    - <HEAD>
    - <TITLE>Lame excuses'R'us</TITLE>
    - </HEAD>
    - <BODY>
    +
    Status: 301 Now where did I leave that URL
    + Location: http://xyz.abc.com/foo/bar.html
    + Content-type: text/html
    +
    + <HTML>
    + <HEAD>
    + <TITLE>Lame excuses'R'us</TITLE>
    + </HEAD>
    + <BODY>
    <H1>Fred's exceptionally wonderful page has moved - to
    + to
    <A HREF="http://xyz.abc.com/foo/bar.html">Joe's</A> - site.
    - </H1>
    - </BODY>
    + site.
    + </H1>
    + </BODY>
    </HTML>
    diff --git a/docs/manual/mod/mod_auth.html b/docs/manual/mod/mod_auth.html index d083a6cced..86bd37e437 100644 --- a/docs/manual/mod/mod_auth.html +++ b/docs/manual/mod/mod_auth.html @@ -2,7 +2,7 @@ XXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXX This file is generated from xml source: DO NOT EDIT XXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXX - -->mod_auth- Apache HTTP Server
    [APACHE DOCUMENTATION]

    Apache HTTP Server Version 2.0

    Apache Module mod_auth

    Description:User authentication using text files
    Status:Base
    Module Identifier:auth_module

    Summary

    + -->mod_auth- Apache HTTP Server
    [APACHE DOCUMENTATION]

    Apache HTTP Server Version 2.0

    Apache Module mod_auth

    Description:User authentication using text files
    Status:Base
    Module Identifier:auth_module

    Summary

    This module allows the use of HTTP Basic Authentication to restrict access by looking up users in plain text password and @@ -11,8 +11,8 @@ Authentication is provided by mod_auth_digest.

    -

    Directives

    See also


    AuthAuthoritative Directive

    Description: Sets whether authorization and authentication are -passed to lower level modules
    Syntax:AuthAuthoritative on|off
    Default:AuthAuthoritative on
    Context:directory, .htaccess
    Override:AuthConfig
    Status:Base
    Module:mod_auth
    +

    Directives

    See also


    AuthAuthoritative Directive

    Description: Sets whether authorization and authentication are +passed to lower level modules
    Syntax:AuthAuthoritative on|off
    Default:AuthAuthoritative on
    Context:directory, .htaccess
    Override:AuthConfig
    Status:Base
    Module:mod_auth
    This information has not been updated for Apache 2.0, which uses a different system for module ordering.
    @@ -28,7 +28,7 @@ uses a different system for module ordering.
    an Authorization Required reply.

    So if a userID appears in the database of more than one module; - or if a valid Require + or if a valid Require directive applies to more than one module; then the first module will verify the credentials; and no access is passed on; regardless of the AuthAuthoritative setting.

    @@ -38,7 +38,7 @@ uses a different system for module ordering.
    mod_auth_msql, and mod_auth_anon. These modules supply the bulk of the user credential checking; but a few (administrator) related accesses fall through to a lower - level with a well protected AuthUserFile.

    + level with a well protected AuthUserFile.

    By default; control is not passed on; and an unknown userID or rule will result in an Authorization Required reply. Not setting @@ -49,18 +49,18 @@ uses a different system for module ordering.

    allowing a user to allow fall-through in his .htaccess file; and verify that this is really what you want; Generally it is easier to just secure a single .htpasswd file, than it is to secure a - database such as mSQL. Make sure that the AuthUserFile is stored outside the + database such as mSQL. Make sure that the AuthUserFile is stored outside the document tree of the web-server; do not put it in the directory that it protects. Otherwise, clients will be able to - download the AuthUserFile. + download the AuthUserFile.
    -

    AuthGroupFile Directive

    Description: Sets the name of a text file containing the list -of user groups for authentication
    Syntax:AuthGroupFile file-path
    Context:directory, .htaccess
    Override:AuthConfig
    Status:Base
    Module:mod_auth
    +

    AuthGroupFile Directive

    Description: Sets the name of a text file containing the list +of user groups for authentication
    Syntax:AuthGroupFile file-path
    Context:directory, .htaccess
    Override:AuthConfig
    Status:Base
    Module:mod_auth

    The AuthGroupFile directive sets the name of a textual file containing the list of user groups for user authentication. File-path is the path to the group file. If it is not absolute (i.e., if it doesn't begin - with a slash), it is treated as relative to the ServerRoot.

    + with a slash), it is treated as relative to the ServerRoot.

    Each line of the group file contains a groupname followed by a colon, followed by the member usernames separated by spaces. @@ -69,7 +69,7 @@ of user groups for authenticationmygroup: bob joe anne

    Note that searching large text files is very - inefficient; AuthDBMGroupFile should be used + inefficient; AuthDBMGroupFile should be used instead.

    Security

    @@ -78,13 +78,13 @@ of user groups for authentication
    AuthUserFile Directive
    Description: Sets the name of a text file containing the list of users and -passwords for authentication
    Syntax:AuthUserFile file-path
    Context:directory, .htaccess
    Override:AuthConfig
    Status:Base
    Module:mod_auth
    +

    AuthUserFile Directive

    Description: Sets the name of a text file containing the list of users and +passwords for authentication
    Syntax:AuthUserFile file-path
    Context:directory, .htaccess
    Override:AuthConfig
    Status:Base
    Module:mod_auth

    The AuthUserFile directive sets the name of a textual file containing the list of users and passwords for user authentication. File-path is the path to the user file. If it is not absolute (i.e., if it doesn't begin - with a slash), it is treated as relative to the ServerRoot.

    + with a slash), it is treated as relative to the ServerRoot.

    Each line of the user file file contains a username followed by a colon, followed by the crypt() encrypted @@ -105,7 +105,7 @@ passwords for authentication

    htpasswd Filename username2

    Note that searching large text files is very - inefficient; AuthDBMUserFile should be used + inefficient; AuthDBMUserFile should be used instead.

    Security

    Make sure that the AuthUserFile is diff --git a/docs/manual/mod/mod_auth_anon.html b/docs/manual/mod/mod_auth_anon.html index 81f2d5764b..1489cd8c9c 100644 --- a/docs/manual/mod/mod_auth_anon.html +++ b/docs/manual/mod/mod_auth_anon.html @@ -2,8 +2,8 @@ XXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXX This file is generated from xml source: DO NOT EDIT XXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXX - -->mod_auth_anon- Apache HTTP Server

    [APACHE DOCUMENTATION]

    Apache HTTP Server Version 2.0

    Apache Module mod_auth_anon

    Description:Allows "anonymous" user access to authenticated - areas
    Status:Extension
    Module Identifier:auth_anon_module

    Summary

    + -->mod_auth_anon- Apache HTTP Server
    [APACHE DOCUMENTATION]

    Apache HTTP Server Version 2.0

    Apache Module mod_auth_anon

    Description:Allows "anonymous" user access to authenticated + areas
    Status:Extension
    Module Identifier:auth_anon_module

    Summary

    This module does access control in a manner similar to anonymous-ftp sites; i.e. have a 'magic' user id 'anonymous' and the email address as a password. These email @@ -46,37 +46,37 @@

    Excerpt of httpd.conf:

    - Anonymous_NoUserId off
    - Anonymous_MustGiveEmail on
    - Anonymous_VerifyEmail on
    - Anonymous_LogEmail on
    - Anonymous anonymous guest www test welcome
    -
    + Anonymous_NoUserId off
    + Anonymous_MustGiveEmail on
    + Anonymous_VerifyEmail on
    + Anonymous_LogEmail on
    + Anonymous anonymous guest www test welcome
    +
    AuthName "Use 'anonymous' & Email address for - guest entry"
    - AuthType basic
    -
    + guest entry"
    + AuthType basic
    +
    # An - AuthUserFile/AuthDBUserFile/AuthDBMUserFile
    - # directive must be specified, or use
    - # Anonymous_Authoritative for public access.
    - # In the .htaccess for the public directory, add:
    - <Files *>
    - Order Deny,Allow
    - Allow from all
    -
    - Require valid-user
    - </Files>
    + AuthUserFile/AuthDBUserFile/AuthDBMUserFile
    + # directive must be specified, or use
    + # Anonymous_Authoritative for public access.
    + # In the .htaccess for the public directory, add:
    + <Files *>
    + Order Deny,Allow
    + Allow from all
    +
    + Require valid-user
    + </Files>
    -

    Anonymous Directive

    Description: Specifies userIDs that areallowed access without -password verification
    Syntax:Anonymous user [user] ...
    Context:directory, .htaccess
    Override:AuthConfig
    Status:Extension
    Module:mod_auth_anon
    +

    Anonymous Directive

    Description: Specifies userIDs that areallowed access without +password verification
    Syntax:Anonymous user [user] ...
    Context:directory, .htaccess
    Override:AuthConfig
    Status:Extension
    Module:mod_auth_anon

    A list of one or more 'magic' userIDs which are allowed access without password verification. The userIDs are space separated. It is possible to use the ' and " quotes to allow a space in a userID as well as the \ escape character.

    Please note that the comparison is - case-IN-sensitive.
    + case-IN-sensitive.
    I strongly suggest that the magic username 'anonymous' is always one of the allowed userIDs.

    @@ -87,33 +87,33 @@ password verification
    Anonymous_Authoritative Directive
    Description: Configures if authorization will fall-through -to other methods
    Syntax:Anonymous_Authoritative on|off
    Default:Anonymous_Authoritative off
    Context:directory, .htaccess
    Override:AuthConfig
    Status:Extension
    Module:mod_auth_anon
    +

    Anonymous_Authoritative Directive

    Description: Configures if authorization will fall-through +to other methods
    Syntax:Anonymous_Authoritative on|off
    Default:Anonymous_Authoritative off
    Context:directory, .htaccess
    Override:AuthConfig
    Status:Extension
    Module:mod_auth_anon

    When set 'on', there is no fall-through to other authorization methods. So if a userID does not match the values specified in the - Anonymous directive, + Anonymous directive, access is denied.

    Be sure you know what you are doing when you decide to switch it on. And remember that it is the linking order of the modules (in the Configuration / Make file) which details the order in which the Authorization modules are queried.

    -

    Anonymous_LogEmail Directive

    Description: Sets whether the password entered will be logged in the -error log
    Syntax:Anonymous_LogEmail on|off
    Default:Anonymous_LogEmail on
    Context:directory, .htaccess
    Override:AuthConfig
    Status:Extension
    Module:mod_auth_anon
    +

    Anonymous_LogEmail Directive

    Description: Sets whether the password entered will be logged in the +error log
    Syntax:Anonymous_LogEmail on|off
    Default:Anonymous_LogEmail on
    Context:directory, .htaccess
    Override:AuthConfig
    Status:Extension
    Module:mod_auth_anon

    When set on, the default, the 'password' entered (which hopefully contains a sensible email address) is logged in the error log.

    -

    Anonymous_MustGiveEmail Directive

    Description: Specifies whether blank passwords are allowed
    Syntax:Anonymous_MustGiveEmail on|off
    Default:Anonymous_MustGiveEmail on
    Context:directory, .htaccess
    Override:AuthConfig
    Status:Extension
    Module:mod_auth_anon
    +

    Anonymous_MustGiveEmail Directive

    Description: Specifies whether blank passwords are allowed
    Syntax:Anonymous_MustGiveEmail on|off
    Default:Anonymous_MustGiveEmail on
    Context:directory, .htaccess
    Override:AuthConfig
    Status:Extension
    Module:mod_auth_anon

    Specifies whether the user must specify an email address as the password. This prohibits blank passwords.

    -

    Anonymous_NoUserID Directive

    Description: Sets whether the userID field may be empty
    Syntax:Anonymous_NoUserID on|off
    Default:Anonymous_NoUserID off
    Context:directory, .htaccess
    Override:AuthConfig
    Status:Extension
    Module:mod_auth_anon
    +

    Anonymous_NoUserID Directive

    Description: Sets whether the userID field may be empty
    Syntax:Anonymous_NoUserID on|off
    Default:Anonymous_NoUserID off
    Context:directory, .htaccess
    Override:AuthConfig
    Status:Extension
    Module:mod_auth_anon

    When set on, users can leave the userID (and perhaps the password field) empty. This can be very convenient for MS-Explorer users who can just hit return or click directly on the OK button; which seems a natural reaction.

    -

    Anonymous_VerifyEmail Directive

    Description: Sets whether to check the password field for a correctly -formatted email address
    Syntax:Anonymous_VerifyEmail on|off
    Default:Anonymous_VerifyEmail off
    Context:directory, .htaccess
    Override:AuthConfig
    Status:Extension
    Module:mod_auth_anon
    +

    Anonymous_VerifyEmail Directive

    Description: Sets whether to check the password field for a correctly +formatted email address
    Syntax:Anonymous_VerifyEmail on|off
    Default:Anonymous_VerifyEmail off
    Context:directory, .htaccess
    Override:AuthConfig
    Status:Extension
    Module:mod_auth_anon

    When set on the 'password' entered is checked for at least one '@' and a '.' to encourage users to enter valid email - addresses (see the above Auth_LogEmail).

    + addresses (see the above Auth_LogEmail).


    Apache HTTP Server Version 2.0

    IndexHome \ No newline at end of file diff --git a/docs/manual/mod/mod_auth_dbm.html b/docs/manual/mod/mod_auth_dbm.html index 9b733487af..cbd91f446b 100644 --- a/docs/manual/mod/mod_auth_dbm.html +++ b/docs/manual/mod/mod_auth_dbm.html @@ -2,14 +2,14 @@ XXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXX This file is generated from xml source: DO NOT EDIT XXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXX - -->mod_auth_dbm- Apache HTTP Server
    [APACHE DOCUMENTATION]

    Apache HTTP Server Version 2.0

    Apache Module mod_auth_dbm

    Description:Provides for user authentication using DBM - files
    Status:Extension
    Module Identifier:auth_dbm_module

    Summary

    + -->mod_auth_dbm- Apache HTTP Server
    [APACHE DOCUMENTATION]

    Apache HTTP Server Version 2.0

    Apache Module mod_auth_dbm

    Description:Provides for user authentication using DBM + files
    Status:Extension
    Module Identifier:auth_dbm_module

    Summary

    This module provides for HTTP Basic Authentication, where the usernames and passwords are stored in DBM type database files. It is an alternative to the plain text password files provided by mod_auth.

    -

    Directives

    See also


    AuthDBMAuthoritative Directive

    Description: Sets whether authentication and authorization will be -passwed on to lower level modules
    Syntax:AuthDBMAuthoritative on|off
    Default:AuthDBMAuthoritative on
    Context:directory, .htaccess
    Override:AuthConfig
    Status:Extension
    Module:mod_auth_dbm
    +

    Directives

    See also


    AuthDBMAuthoritative Directive

    Description: Sets whether authentication and authorization will be +passwed on to lower level modules
    Syntax:AuthDBMAuthoritative on|off
    Default:AuthDBMAuthoritative on
    Context:directory, .htaccess
    Override:AuthConfig
    Status:Extension
    Module:mod_auth_dbm
    This information has not been updated to take into account the new module ordering techniques in Apache 2.0
    @@ -25,7 +25,7 @@ new module ordering techniques in Apache 2.0
    Required reply.

    So if a userID appears in the database of more than one module; - or if a valid Require + or if a valid Require directive applies to more than one module; then the first module will verify the credentials; and no access is passed on; regardless of the AuthAuthoritative setting.

    @@ -46,8 +46,8 @@ new module ordering techniques in Apache 2.0 is really what you want; Generally it is easier to just secure a single .htpasswd file, than it is to secure a database which might have more access interfaces.

    -

    AuthDBMGroupFile Directive

    Description: Sets the name of the database file containing the list -of user groups for authentication
    Syntax:AuthDBMGroupFile file-path
    Context:directory, .htaccess
    Override:AuthConfig
    Status:Extension
    Module:mod_auth_dbm
    +

    AuthDBMGroupFile Directive

    Description: Sets the name of the database file containing the list +of user groups for authentication
    Syntax:AuthDBMGroupFile file-path
    Context:directory, .htaccess
    Override:AuthConfig
    Status:Extension
    Module:mod_auth_dbm

    The AuthDBMGroupFile directive sets the name of a DBM file containing the list of user groups for user authentication. File-path is the absolute path to the @@ -74,7 +74,7 @@ of user groups for authentication -AuthDBMGroupFile /www/userbase
    +AuthDBMGroupFile /www/userbase
    AuthDBMUserFile /www/userbase
    @@ -90,8 +90,8 @@ AuthDBMUserFile /www/userbase DBM file after another colon; it is ignored by the authentication module. This is what www.telescope.org uses for its combined password and group database.

    -

    AuthDBMType Directive

    Description: Sets the type of database file that is used to -store passwords
    Syntax:AuthDBMType default|SDBM|GDBM|DB
    Default:AuthDBMType default
    Context:directory, .htaccess
    Override:AuthConfig
    Status:Extension
    Module:mod_auth_dbm
    Compatibility:Available in version 2.0.30 and later.
    +

    AuthDBMType Directive

    Description: Sets the type of database file that is used to +store passwords
    Syntax:AuthDBMType default|SDBM|GDBM|DB
    Default:AuthDBMType default
    Context:directory, .htaccess
    Override:AuthConfig
    Status:Extension
    Module:mod_auth_dbm
    Compatibility:Available in version 2.0.30 and later.

    Sets the type of database file that is used to store the passwords. The default database type is determined at compile time. The @@ -100,8 +100,8 @@ compile-time settings.

    It is crucial that whatever program you use to create your password files is configured to use the same type of database.

    -

    AuthDBMUserFile Directive

    Description: Sets thename of a database file containing the list of users and -passwords for authentication
    Syntax:AuthDBMUserFile file-path
    Context:directory, .htaccess
    Override:AuthConfig
    Status:Extension
    Module:mod_auth_dbm
    +

    AuthDBMUserFile Directive

    Description: Sets thename of a database file containing the list of users and +passwords for authentication
    Syntax:AuthDBMUserFile file-path
    Context:directory, .htaccess
    Override:AuthConfig
    Status:Extension
    Module:mod_auth_dbm

    The AuthDBMUserFile directive sets the name of a DBM file containing the list of users and passwords for user authentication. File-path is the absolute path to diff --git a/docs/manual/mod/mod_auth_digest.html b/docs/manual/mod/mod_auth_digest.html index 716e979071..af8cae4bd9 100644 --- a/docs/manual/mod/mod_auth_digest.html +++ b/docs/manual/mod/mod_auth_digest.html @@ -2,12 +2,12 @@ XXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXX This file is generated from xml source: DO NOT EDIT XXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXX - -->mod_auth_digest- Apache HTTP Server

    [APACHE DOCUMENTATION]

    Apache HTTP Server Version 2.0

    Apache Module mod_auth_digest

    Description:User authentication using MD5 - Digest Authentication.
    Status:Experimental
    Module Identifier:auth_digest_module

    Summary

    + -->mod_auth_digest- Apache HTTP Server
    [APACHE DOCUMENTATION]

    Apache HTTP Server Version 2.0

    Apache Module mod_auth_digest

    Description:User authentication using MD5 + Digest Authentication.
    Status:Experimental
    Module Identifier:auth_digest_module

    Summary

    This module implements HTTP Digest Authentication. However, it has not been extensively tested and is therefore marked experimental.

    -

    Directives

    See also

    Using Digest Authentication

    +

    Directives

    See also

    Using Digest Authentication

    Using MD5 Digest authentication is very simple. Simply set up authentication normally, using "AuthType Digest" and @@ -17,12 +17,12 @@ containing at least the root URI(s) for this protection space. Example:

    - <Location /private/>
    - AuthType Digest
    - AuthName "private area"
    - AuthDigestDomain /private/ http://mirror.my.dom/private2/
    - AuthDigestFile /web/auth/.digest_pw
    - Require valid-user
    + <Location /private/>
    + AuthType Digest
    + AuthName "private area"
    + AuthDigestDomain /private/ http://mirror.my.dom/private2/
    + AuthDigestFile /web/auth/.digest_pw
    + Require valid-user
    </Location>
    @@ -38,8 +38,8 @@ Internet site. However, for personal and intra-net use, where browser users can be controlled, it is ideal.

    -

    AuthDigestAlgorithm Directive

    Description: Selects the algorithm used to calculate the challenge and -response hases in digest authentication
    Syntax:AuthDigestAlgorithm MD5|MD5-sess
    Default:AuthDigestAlgorithm MD5
    Context:directory, .htaccess
    Override:AuthConfig
    Status:Experimental
    Module:mod_auth_digest
    +

    AuthDigestAlgorithm Directive

    Description: Selects the algorithm used to calculate the challenge and +response hases in digest authentication
    Syntax:AuthDigestAlgorithm MD5|MD5-sess
    Default:AuthDigestAlgorithm MD5
    Context:directory, .htaccess
    Override:AuthConfig
    Status:Experimental
    Module:mod_auth_digest

    The AuthDigestAlgorithm directive selects the algorithm used to calculate the challenge and response hashes.

    @@ -47,8 +47,8 @@ response hases in digest authenticationAuthDigestDomain Directive
    Description: URIs that are in the same protection space for digest -authentication
    Syntax:AuthDigestDomain URI [URI] ...
    Context:directory, .htaccess
    Override:AuthConfig
    Status:Experimental
    Module:mod_auth_digest
    +

    AuthDigestDomain Directive

    Description: URIs that are in the same protection space for digest +authentication
    Syntax:AuthDigestDomain URI [URI] ...
    Context:directory, .htaccess
    Override:AuthConfig
    Status:Experimental
    Module:mod_auth_digest

    The AuthDigestDomain directive allows you to specify one or more URIs which are in the same protection space (i.e. use the same realm and username/password info). The @@ -69,8 +69,8 @@ authenticationAuthDigestFile Directive
    Description: Location of the text file containing the list -of users and encoded passwords for digest authentication
    Syntax:AuthDigestFile file-path
    Context:directory, .htaccess
    Override:AuthConfig
    Status:Experimental
    Module:mod_auth_digest
    +


    AuthDigestFile Directive

    Description: Location of the text file containing the list +of users and encoded passwords for digest authentication
    Syntax:AuthDigestFile file-path
    Context:directory, .htaccess
    Override:AuthConfig
    Status:Experimental
    Module:mod_auth_digest

    The AuthDigestFile directive sets the name of a textual file containing the list of users and encoded passwords for digest authentication. File-path is the @@ -79,8 +79,8 @@ of users and encoded passwords for digest authenticationThe digest file uses a special format. Files in this format can be created using the htdigest utility found in the support/ subdirectory of the Apache distribution.

    -

    AuthDigestGroupFile Directive

    Description: Name of the text file containing the list of groups -for digest authentication
    Syntax:AuthDigestGroupFile file-path
    Context:directory, .htaccess
    Override:AuthConfig
    Status:Experimental
    Module:mod_auth_digest
    +

    AuthDigestGroupFile Directive

    Description: Name of the text file containing the list of groups +for digest authentication
    Syntax:AuthDigestGroupFile file-path
    Context:directory, .htaccess
    Override:AuthConfig
    Status:Experimental
    Module:mod_auth_digest

    The AuthDigestGroupFile directive sets the name of a textual file containing the list of groups and their members (user names). File-path is the absolute path to @@ -99,14 +99,14 @@ for digest authenticationAuthDigestNcCheck Directive
    Description: Enables or disables checking of the nonce-count sent by the -server
    Syntax:AuthDigestNcCheck On|Off
    Default:AuthDigestNcCheck Off
    Context:server config
    Status:Experimental
    Module:mod_auth_digest
    +


    AuthDigestNcCheck Directive

    Description: Enables or disables checking of the nonce-count sent by the +server
    Syntax:AuthDigestNcCheck On|Off
    Default:AuthDigestNcCheck Off
    Context:server config
    Status:Experimental
    Module:mod_auth_digest

    Not implemented yet.

    -

    AuthDigestNonceFormat Directive

    Description: Determines how the nonce is generated
    Syntax:???
    Default:???
    Context:directory, .htaccess
    Override:AuthConfig
    Status:Experimental
    Module:mod_auth_digest
    +

    AuthDigestNonceFormat Directive

    Description: Determines how the nonce is generated
    Syntax:???
    Default:???
    Context:directory, .htaccess
    Override:AuthConfig
    Status:Experimental
    Module:mod_auth_digest

    Not implemented yet.

    -

    AuthDigestNonceLifetime Directive

    Description: How long the server nonce is valid
    Syntax:AuthDigestNonceLifetime seconds
    Default:AuthDigestNonceLifetime 300
    Context:directory, .htaccess
    Override:AuthConfig
    Status:Experimental
    Module:mod_auth_digest
    +

    AuthDigestNonceLifetime Directive

    Description: How long the server nonce is valid
    Syntax:AuthDigestNonceLifetime seconds
    Default:AuthDigestNonceLifetime 300
    Context:directory, .htaccess
    Override:AuthConfig
    Status:Experimental
    Module:mod_auth_digest

    The AuthDigestNonceLifetime directive controls how long the server nonce is valid. When the client contacts the server using an expired nonce the server will send @@ -116,8 +116,8 @@ serverSyntax seconds. If seconds is less than 0 then the nonce never expires.

    -

    AuthDigestQop Directive

    Description: Determines the quality-of-protection to use in digest -authentication
    Syntax:AuthDigestQop none|auth|auth-int [auth|auth-int]
    Default:AuthDigestQop auth
    Context:directory, .htaccess
    Override:AuthConfig
    Status:Experimental
    Module:mod_auth_digest
    +

    AuthDigestQop Directive

    Description: Determines the quality-of-protection to use in digest +authentication
    Syntax:AuthDigestQop none|auth|auth-int [auth|auth-int]
    Default:AuthDigestQop auth
    Context:directory, .htaccess
    Override:AuthConfig
    Status:Experimental
    Module:mod_auth_digest

    The AuthDigestQop directive determines the quality-of-protection to use. auth will only do authentication (username/password); auth-int is diff --git a/docs/manual/mod/mod_autoindex.html b/docs/manual/mod/mod_autoindex.html index c88dde0101..3408ee7f58 100644 --- a/docs/manual/mod/mod_autoindex.html +++ b/docs/manual/mod/mod_autoindex.html @@ -2,21 +2,21 @@ XXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXX This file is generated from xml source: DO NOT EDIT XXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXX - -->mod_autoindex- Apache HTTP Server

    [APACHE DOCUMENTATION]

    Apache HTTP Server Version 2.0

    Apache Module mod_autoindex

    Description:Generates directory indexes, + -->mod_autoindex- Apache HTTP Server
    [APACHE DOCUMENTATION]

    Apache HTTP Server Version 2.0

    Apache Module mod_autoindex

    Description:Generates directory indexes, automatically, similar to the Unix ls command or the - Win32 dir shell command
    Status:Base
    Module Identifier:autoindex_module

    Summary

    + Win32 dir shell command
    Status:Base
    Module Identifier:autoindex_module

    Summary

    The index of a directory can come from one of two sources:

    • A file written by the user, typically called - index.html. The DirectoryIndex directive sets the + index.html. The DirectoryIndex directive sets the name of this file. This is controlled by mod_dir.
    • Otherwise, a listing generated by the server. The other - directives control the format of this listing. The AddIcon, AddIconByEncoding and - AddIconByType are + directives control the format of this listing. The AddIcon, AddIconByEncoding and + AddIconByType are used to set a list of icons to display for various file types; for each file listed, the first icon listed that matches the file is displayed. These are controlled by @@ -28,17 +28,17 @@

      Automatic index generation is enabled with using Options +Indexes. See the - Options directive for + Options directive for more details.

      -

      If the FancyIndexing - option is given with the IndexOptions directive, +

      If the FancyIndexing + option is given with the IndexOptions directive, the column headers are links that control the order of the display. If you select a header link, the listing will be regenerated, sorted by the values in that column. Selecting the same header repeatedly toggles between ascending and descending order. These column header links are suppressed with - IndexOptions directive's + IndexOptions directive's SuppressColumnSorting option.

      Note that when the display is sorted by "Size", it's the @@ -69,14 +69,14 @@ name

    • C=D sorts the directory by description, then - file name
      + file name
       
    • O=A sorts the listing in Ascending Order
    • O=D sorts the listing in Descending - Order
      + Order
       
    • F=0 formats the listing as a simple list @@ -86,12 +86,12 @@ list
    • F=2 formats the listing as an HTMLTable - FancyIndexed list
      + FancyIndexed list
       
    • V=0 disables version sorting
    • -
    • V=1 enables version sorting
      +
    • V=1 enables version sorting
       
    • P=pattern lists only files matching @@ -113,33 +113,33 @@ encounters the X=Go input.

      -<FORM METHOD="GET">
      -  Show me a <SELECT NAME="F">
      -    <OPTION VALUE="0"> Plain list
      -    <OPTION VALUE="1" SELECTED> Fancy list
      -    <OPTION VALUE="2"> Table list
      -  </SELECT>
      -  Sorted by <SELECT NAME="C">
      -    <OPTION VALUE="N" SELECTED> Name
      -    <OPTION VALUE="M"> Date Modified
      -    <OPTION VALUE="S"> Size
      -    <OPTION VALUE="D"> Description
      -  </SELECT>
      -  <SELECT NAME="O">
      -    <OPTION VALUE="A" SELECTED> Ascending
      -    <OPTION VALUE="D"> Descending
      -  </SELECT>
      -  <SELECT NAME="V">
      -    <OPTION VALUE="0" SELECTED> in Normal order
      -    <OPTION VALUE="1"> in Version order
      -  </SELECT>
      -  Matching <INPUT TYPE="text" NAME="P" VALUE="*">
      -  <INPUT TYPE="submit" NAME="X" VALUE="Go">
      +<FORM METHOD="GET">
      +  Show me a <SELECT NAME="F">
      +    <OPTION VALUE="0"> Plain list
      +    <OPTION VALUE="1" SELECTED> Fancy list
      +    <OPTION VALUE="2"> Table list
      +  </SELECT>
      +  Sorted by <SELECT NAME="C">
      +    <OPTION VALUE="N" SELECTED> Name
      +    <OPTION VALUE="M"> Date Modified
      +    <OPTION VALUE="S"> Size
      +    <OPTION VALUE="D"> Description
      +  </SELECT>
      +  <SELECT NAME="O">
      +    <OPTION VALUE="A" SELECTED> Ascending
      +    <OPTION VALUE="D"> Descending
      +  </SELECT>
      +  <SELECT NAME="V">
      +    <OPTION VALUE="0" SELECTED> in Normal order
      +    <OPTION VALUE="1"> in Version order
      +  </SELECT>
      +  Matching <INPUT TYPE="text" NAME="P" VALUE="*">
      +  <INPUT TYPE="submit" NAME="X" VALUE="Go">
      </FORM>
      -

      AddAlt Directive

      Description: Alternate text to display for a file, instead of an -icon selected by filename
      Syntax:AddAlt string file [file] ...
      Context:server config, virtual host, directory, .htaccess
      Override:Indexes
      Status:Base
      Module:mod_autoindex
      +

      AddAlt Directive

      Description: Alternate text to display for a file, instead of an +icon selected by filename
      Syntax:AddAlt string file [file] ...
      Context:server config, virtual host, directory, .htaccess
      Override:Indexes
      Status:Base
      Module:mod_autoindex

      AddAlt provides the alternate text to display for a file, instead of an icon, for FancyIndexing. File is a file extension, partial filename, wild-card @@ -150,12 +150,12 @@ icon selected by filename - AddAlt "PDF" *.pdf
      + AddAlt "PDF" *.pdf
      AddAlt "Compressed" *.gz *.zip *.Z

    -

    AddAltByEncoding Directive

    Description: Alternate text to display for a file instead of an icon -selected by MIME-encoding
    Syntax:AddAltByEncoding string MIME-encoding -[MIME-encoding] ...
    Context:server config, virtual host, directory, .htaccess
    Override:Indexes
    Status:Base
    Module:mod_autoindex
    +

    AddAltByEncoding Directive

    Description: Alternate text to display for a file instead of an icon +selected by MIME-encoding
    Syntax:AddAltByEncoding string MIME-encoding +[MIME-encoding] ...
    Context:server config, virtual host, directory, .htaccess
    Override:Indexes
    Status:Base
    Module:mod_autoindex

    AddAltByEncoding provides the alternate text to display for a file, instead of an icon, for FancyIndexing. MIME-encoding is a valid content-encoding, such as @@ -168,9 +168,9 @@ selected by MIME-encoding AddAltByEncoding "gzip" x-gzip

    -

    AddAltByType Directive

    Description: Alternate text to display for a file, instead of an -icon selected by MIME content-type
    Syntax:AddAltByType string - MIME-type [MIME-type] ...
    Context:server config, virtual host, directory, .htaccess
    Override:Indexes
    Status:Base
    Module:mod_autoindex
    +

    AddAltByType Directive

    Description: Alternate text to display for a file, instead of an +icon selected by MIME content-type
    Syntax:AddAltByType string + MIME-type [MIME-type] ...
    Context:server config, virtual host, directory, .htaccess
    Override:Indexes
    Status:Base
    Module:mod_autoindex

    AddAltByType sets the alternate text to display for a file, instead of an icon, for FancyIndexing. MIME-type is a valid content-type, such as @@ -183,8 +183,8 @@ icon selected by MIME content-type AddAltByType "TXT" text/plain -


    AddDescription Directive

    Description:
    Syntax:AddDescription - string file [file] ...
    Context:server config, virtual host, directory, .htaccess
    Override:Indexes
    Status:Base
    Module:mod_autoindex
    +

    AddDescription Directive

    Description:
    Syntax:AddDescription + string file [file] ...
    Context:server config, virtual host, directory, .htaccess
    Override:Indexes
    Status:Base
    Module:mod_autoindex

    This sets the description to display for a file, for FancyIndexing. File is a file extension, partial filename, wild-card @@ -205,7 +205,7 @@ icon selected by MIME content-typeDescriptionWidth - IndexOptions keyword + IndexOptions keyword for details on overriding the size of this column, or allowing descriptions of unlimited length.

    @@ -216,8 +216,8 @@ icon selected by MIME content-typeAddIcon Directive
    Description: Icon to display for a file selected by name
    Syntax:AddIcon icon - name [name] ...
    Context:server config, virtual host, directory, .htaccess
    Override:Indexes
    Status:Base
    Module:mod_autoindex
    +

    AddIcon Directive

    Description: Icon to display for a file selected by name
    Syntax:AddIcon icon + name [name] ...
    Context:server config, virtual host, directory, .htaccess
    Override:Indexes
    Status:Base
    Module:mod_autoindex

    This sets the icon to display next to a file ending in name for FancyIndexing. Icon is either a (%-escaped) relative URL to the icon, @@ -231,17 +231,17 @@ icon selected by MIME content-type - AddIcon (IMG,/icons/image.xbm) .gif .jpg .xbm
    - AddIcon /icons/dir.xbm ^^DIRECTORY^^
    + AddIcon (IMG,/icons/image.xbm) .gif .jpg .xbm
    + AddIcon /icons/dir.xbm ^^DIRECTORY^^
    AddIcon /icons/backup.xbm *~
    -

    AddIconByType +

    AddIconByType should be used in preference to AddIcon, when possible.

    -

    AddIconByEncoding Directive

    Description: Icon to display next to files selected by MIME -content-encoding
    Syntax:AddIconByEncoding - icon MIME-encoding [MIME-encoding] ...
    Context:server config, virtual host, directory, .htaccess
    Override:Indexes
    Status:Base
    Module:mod_autoindex
    +

    AddIconByEncoding Directive

    Description: Icon to display next to files selected by MIME +content-encoding
    Syntax:AddIconByEncoding + icon MIME-encoding [MIME-encoding] ...
    Context:server config, virtual host, directory, .htaccess
    Override:Indexes
    Status:Base
    Module:mod_autoindex

    This sets the icon to display next to files with FancyIndexing. Icon is either a (%-escaped) relative URL to the icon, or of the format (alttext,url) where @@ -252,9 +252,9 @@ content-encodingAddIconByEncoding /icons/compress.xbm x-compress -


    AddIconByType Directive

    Description: Icon to display next to files selected by MIME -content-type
    Syntax:AddIconByType - icon MIME-type [MIME-type] ...
    Context:server config, virtual host, directory, .htaccess
    Override:Indexes
    Status:Base
    Module:mod_autoindex
    +

    AddIconByType Directive

    Description: Icon to display next to files selected by MIME +content-type
    Syntax:AddIconByType + icon MIME-type [MIME-type] ...
    Context:server config, virtual host, directory, .htaccess
    Override:Indexes
    Status:Base
    Module:mod_autoindex

    This sets the icon to display next to files of type MIME-type for FancyIndexing. Icon is either a (%-escaped) relative URL to the icon, @@ -266,21 +266,21 @@ content-type required the mime types. Examples:

    AddIconByType (IMG,/icons/image.xbm) image/*
    -

    DefaultIcon Directive

    Description: Icon to display for files when no specific icon is -configured
    Syntax:DefaultIcon url-path
    Context:server config, virtual host, directory, .htaccess
    Override:Indexes
    Status:Base
    Module:mod_autoindex
    +

    DefaultIcon Directive

    Description: Icon to display for files when no specific icon is +configured
    Syntax:DefaultIcon url-path
    Context:server config, virtual host, directory, .htaccess
    Override:Indexes
    Status:Base
    Module:mod_autoindex

    The DefaultIcon directive sets the icon to display for files when no specific icon is known, for FancyIndexing. Url is a (%-escaped) relative URL to the icon. Examples:

    DefaultIcon /icon/unknown.xbm
    -

    HeaderName Directive

    Description: Name of the file that will be inserted at the top -of the index listing
    Syntax:HeaderName filename
    Context:server config, virtual host, directory, .htaccess
    Override:Indexes
    Status:Base
    Module:mod_autoindex
    +

    HeaderName Directive

    Description: Name of the file that will be inserted at the top +of the index listing
    Syntax:HeaderName filename
    Context:server config, virtual host, directory, .htaccess
    Override:Indexes
    Status:Base
    Module:mod_autoindex

    The HeaderName directive sets the name of the file that will be inserted at the top of the index listing. Filename is the name of the file to include.

    -

    Both HeaderName and ReadmeName now treat +

    Both HeaderName and ReadmeName now treat Filename as a URI path relative to the one used to access the directory being indexed. Filename must resolve to a document with a major content type of @@ -293,10 +293,10 @@ of the index listing

    Content negotiation - will be performed if the MultiViews Option is enabled. If + will be performed if the MultiViews Option is enabled. If filename resolves to a static text/html document (not a CGI script) and the Includes - option is enabled, the file + option is enabled, the file will be processed for server-side includes (see the mod_include documentation).

    @@ -306,8 +306,8 @@ of the index listingIndexOptions +SuppressHTMLPreamble, so that these tags are not repeated.

    -

    IndexIgnore Directive

    Description: Adds to the list of files to hide when listing -a directory
    Syntax:IndexIgnore file [file] ...
    Context:server config, virtual host, directory, .htaccess
    Override:Indexes
    Status:Base
    Module:mod_autoindex
    +

    IndexIgnore Directive

    Description: Adds to the list of files to hide when listing +a directory
    Syntax:IndexIgnore file [file] ...
    Context:server config, virtual host, directory, .htaccess
    Override:Indexes
    Status:Base
    Module:mod_autoindex

    The IndexIgnore directive adds to the list of files to hide when listing a directory. File is a file extension, partial filename, wildcard expression or full @@ -317,8 +317,8 @@ a directoryS `.'. Example:

    IndexIgnore README .htaccess *~
    -

    IndexOptions Directive

    Description: Various configuration settings for directory -indexing
    Syntax:IndexOptions [+|-]option [[+|-]option] ...
    Context:server config, virtual host, directory, .htaccess
    Override:Indexes
    Status:Base
    Module:mod_autoindex
    +

    IndexOptions Directive

    Description: Various configuration settings for directory +indexing
    Syntax:IndexOptions [+|-]option [[+|-]option] ...
    Context:server config, virtual host, directory, .htaccess
    Override:Indexes
    Status:Base
    Module:mod_autoindex

    The IndexOptions directive specifies the behavior of the directory indexing. Option can be one of

    @@ -341,7 +341,7 @@ indexingSynt width necessary to accommodate the longest description string. -
    See the section on AddDescription for dangers +
    See the section on AddDescription for dangers inherent in truncating descriptions.
    FancyIndexing
    @@ -469,7 +469,7 @@ indexingSynt
    If the directory actually contains a file specified by the - HeaderName + HeaderName directive, the module usually includes the contents of the file after a standard HTML preamble (<HTML>, <HEAD>, et cetera). The SuppressHTMLPreamble option disables @@ -539,20 +539,20 @@ indexingSynt For example:
    -foo-1.7
    -foo-1.7.2
    -foo-1.7.12
    -foo-1.8.2
    -foo-1.8.2a
    -foo-1.12
    +foo-1.7
    +foo-1.7.2
    +foo-1.7.12
    +foo-1.8.2
    +foo-1.8.2a
    +foo-1.12
    If the number starts with a zero, then it is considered to be a fraction:
    -foo-1.001
    -foo-1.002
    -foo-1.030
    +foo-1.001
    +foo-1.002
    +foo-1.030
    foo-1.04
    @@ -564,8 +564,8 @@ foo-1.04
    Apache 1.3.3 introduced some significant changes in the handling of IndexOptions directives. In - particular,
    -
    + particular,
    +
      @@ -577,7 +577,7 @@ foo-1.04
    • The addition of the incremental syntax (i.e., prefixing keywords with '+' or '-').
    -
    +
    Whenever a '+' or '-' prefixed keyword is encountered, it is applied to the current IndexOptions settings (which may have been inherited from an upper-level @@ -587,22 +587,22 @@ foo-1.04 following example:
    IndexOptions +ScanHTMLTitles -IconsAreLinks - FancyIndexing
    - IndexOptions +SuppressSize
    + FancyIndexing
    + IndexOptions +SuppressSize
    The net effect is equivalent to IndexOptions FancyIndexing +SuppressSize, because the unprefixed FancyIndexing discarded the incremental keywords before it, but allowed them to - start accumulating again afterward.
    -
    + start accumulating again afterward.
    +
    To unconditionally set the IndexOptions for a particular directory, clearing the inherited settings, specify keywords without any '+' or '-' prefixes.
    -

    IndexOrderDefault Directive

    Description: Sets the default ordering of the directory index
    Syntax:IndexOrderDefault -Ascending|Descending Name|Date|Size|Description
    Context:server config, virtual host, directory, .htaccess
    Override:Indexes
    Status:Base
    Module:mod_autoindex
    +

    IndexOrderDefault Directive

    Description: Sets the default ordering of the directory index
    Syntax:IndexOrderDefault +Ascending|Descending Name|Date|Size|Description
    Context:server config, virtual host, directory, .htaccess
    Override:Indexes
    Status:Base
    Module:mod_autoindex

    The IndexOrderDefault directive is used in combination with the FancyIndexing index option. By default, fancyindexed directory listings are @@ -622,12 +622,12 @@ Ascending|Descending Name|Date|Size|DescriptionSuppressColumnSorting index option; this will prevent the client from requesting the directory listing in a different order.

    -

    ReadmeName Directive

    Description:
    Syntax:ReadmeName filename
    Context:server config, virtual host, directory, .htaccess
    Override:Indexes
    Status:Base
    Module:mod_autoindex
    +

    ReadmeName Directive

    Description:
    Syntax:ReadmeName filename
    Context:server config, virtual host, directory, .htaccess
    Override:Indexes
    Status:Base
    Module:mod_autoindex

    The ReadmeName directive sets the name of the file that will be appended to the end of the index listing. Filename is the name of the file to include, and is taken to be relative to the location being indexed.

    -

    See also HeaderName, where this behavior +

    See also HeaderName, where this behavior is described in greater detail.


    Apache HTTP Server Version 2.0

    IndexHome \ No newline at end of file diff --git a/docs/manual/mod/mod_cache.html b/docs/manual/mod/mod_cache.html index b595d53ca2..7e620e30ae 100644 --- a/docs/manual/mod/mod_cache.html +++ b/docs/manual/mod/mod_cache.html @@ -2,7 +2,7 @@ XXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXX This file is generated from xml source: DO NOT EDIT XXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXX - -->mod_cache- Apache HTTP Server
    [APACHE DOCUMENTATION]

    Apache HTTP Server Version 2.0

    Apache Module mod_cache

    Description:Content cache keyed to URIs
    Status:Experimental
    Module Identifier:cache_module

    Summary

    + -->mod_cache- Apache HTTP Server
    [APACHE DOCUMENTATION]

    Apache HTTP Server Version 2.0

    Apache Module mod_cache

    Description:Content cache keyed to URIs
    Status:Experimental
    Module Identifier:cache_module

    Summary

    This module is experimental. Documentation is still under development... @@ -28,48 +28,48 @@ This module is experimental. Documentation is still under development...

    Sample httpd.conf

    -#
    -# Sample Cache Configuration
    -#
    -LoadModule cache_module modules/mod_cache.so
    -<IfModule mod_cache.c>
    - CacheOn On
    -

    - #LoadModule disk_cache_module modules/mod_disk_cache.so
    - <IfModule mod_disk_cache.c>
    - CacheRoot c:/cacheroot
    +#
    +# Sample Cache Configuration
    +#
    +LoadModule cache_module modules/mod_cache.so
    +<IfModule mod_cache.c>
    + CacheOn On
    +

    + #LoadModule disk_cache_module modules/mod_disk_cache.so
    + <IfModule mod_disk_cache.c>
    + CacheRoot c:/cacheroot
    CacheSize - CacheEnable disk /
    - CacheDirLevels 5
    - CacheDirLength 3
    - </IfModule>
    -

    - LoadModule mem_cache_module modules/mod_mem_cache.so
    - <IfModule mod_mem_cache.c>
    - MCacheEnable mem /
    - MCacheSize 4096
    - MCacheMaxObjectCount 100
    - MCacheMinObjectSize 1
    - MCacheMaxObjectSize 2048
    - </IfModule>
    -

    -</IfModule>
    + CacheEnable disk /
    + CacheDirLevels 5
    + CacheDirLength 3
    + </IfModule>
    +

    + LoadModule mem_cache_module modules/mod_mem_cache.so
    + <IfModule mod_mem_cache.c>
    + MCacheEnable mem /
    + MCacheSize 4096
    + MCacheMaxObjectCount 100
    + MCacheMinObjectSize 1
    + MCacheMaxObjectSize 2048
    + </IfModule>
    +

    +</IfModule>
    -

    CacheDefaultExpire Directive

    Description:
    Syntax:
    Context:server config
    Status:Experimental
    Module:mod_cache
    +

    CacheDefaultExpire Directive

    Description:
    Syntax:
    Context:server config
    Status:Experimental
    Module:mod_cache

    The default time in seconds to cache a document.

    CacheDefaultExpire 86400
    -

    CacheDisable Directive

    Description: Disable caching of specified URLs by specified storage manager
    Syntax:CacheDisable cache_type url-string
    Context:server config
    Status:Experimental
    Module:mod_cache
    +

    CacheDisable Directive

    Description: Disable caching of specified URLs by specified storage manager
    Syntax:CacheDisable cache_type url-string
    Context:server config
    Status:Experimental
    Module:mod_cache

    The CacheDisable directive instructs mod_cache to not cache urls at or above url-string.

    Example

    CacheDisable disk /local_files
    -

    CacheEnable Directive

    Description: Enable caching specified URLs in a specified storage manager
    Syntax:CacheEnable cache_type url-string
    Context:server config
    Status:Experimental
    Module:mod_cache
    +

    CacheEnable Directive

    Description: Enable caching specified URLs in a specified storage manager
    Syntax:CacheEnable cache_type url-string
    Context:server config
    Status:Experimental
    Module:mod_cache

    The CacheEnable directive instructs mod_cache to cache urls at or below url-string. The cache store is specified with the cache_type argument. @@ -79,34 +79,34 @@ LoadModule cache_module modules/mod_cache.so
    cache storage manager implemented by mod_disk_cache .

    - CacheEnable disk /
    - CacheEnable mem /manual
    - CacheEnable fd /images
    + CacheEnable disk /
    + CacheEnable mem /manual
    + CacheEnable fd /images
    -

    CacheIgnoreCacheControl Directive

    Description: Ignore requests from the client for uncached content
    Syntax:
    Context:server config
    Status:Experimental
    Module:mod_cache
    +

    CacheIgnoreCacheControl Directive

    Description: Ignore requests from the client for uncached content
    Syntax:
    Context:server config
    Status:Experimental
    Module:mod_cache

    Ignore requests from the client for uncached content

    CacheIgnoreNoLastMod
    -

    CacheIgnoreNoLastMod Directive

    Description: Ignore responses where there is no Last Modified Header
    Syntax:
    Context:server config
    Status:Experimental
    Module:mod_cache
    +

    CacheIgnoreNoLastMod Directive

    Description: Ignore responses where there is no Last Modified Header
    Syntax:
    Context:server config
    Status:Experimental
    Module:mod_cache

    Ignore responses where there is no Last Modified Header

    CacheIgnoreNoLastMod
    -

    CacheLastModifiedFactor Directive

    Description: The factor used to estimate the Expires date from the LastModified date
    Syntax:
    Context:server config
    Status:Experimental
    Module:mod_cache
    +

    CacheLastModifiedFactor Directive

    Description: The factor used to estimate the Expires date from the LastModified date
    Syntax:
    Context:server config
    Status:Experimental
    Module:mod_cache

    The factor used to estimate the Expires date from the LastModified date.

    CacheLastModifiedFactor
    -

    CacheMaxExpire Directive

    Description: The maximum time in seconds to cache a document
    Syntax:
    Context:server config
    Status:Experimental
    Module:mod_cache
    +

    CacheMaxExpire Directive

    Description: The maximum time in seconds to cache a document
    Syntax:
    Context:server config
    Status:Experimental
    Module:mod_cache

    The maximum time in seconds to cache a document.

    CacheMaxExpire 604800
    -

    CacheOn Directive

    Description:
    Syntax:CacheOn
    Context:server config
    Status:Experimental
    Module:mod_cache
    +

    CacheOn Directive

    Description:
    Syntax:CacheOn
    Context:server config
    Status:Experimental
    Module:mod_cache

    diff --git a/docs/manual/mod/mod_cern_meta.html b/docs/manual/mod/mod_cern_meta.html index ba80986b8b..38edc4a0d0 100644 --- a/docs/manual/mod/mod_cern_meta.html +++ b/docs/manual/mod/mod_cern_meta.html @@ -2,7 +2,7 @@ XXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXX This file is generated from xml source: DO NOT EDIT XXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXX - -->mod_cern_meta- Apache HTTP Server
    [APACHE DOCUMENTATION]

    Apache HTTP Server Version 2.0

    Apache Module mod_cern_meta

    Description:CERN httpd metafile semantics
    Status:Extension
    Module Identifier:cern_meta_module

    Summary

    + -->mod_cern_meta- Apache HTTP Server
    [APACHE DOCUMENTATION]

    Apache HTTP Server Version 2.0

    Apache Module mod_cern_meta

    Description:CERN httpd metafile semantics
    Status:Extension
    Module Identifier:cern_meta_module

    Summary

    Emulate the CERN HTTPD Meta file semantics. Meta files are HTTP headers that can be output in addition to the normal range of @@ -15,17 +15,17 @@

    More information on the CERN metafile semantics is available.

    -

    Directives


    MetaDir Directive

    Description: Name of the directory to find CERN-style meta information -files
    Syntax:MetaDir directory
    Default:MetaDir .web
    Context:directory
    Status:Extension
    Module:mod_cern_meta
    +

    Directives


    MetaDir Directive

    Description: Name of the directory to find CERN-style meta information +files
    Syntax:MetaDir directory
    Default:MetaDir .web
    Context:directory
    Status:Extension
    Module:mod_cern_meta

    Specifies the name of the directory in which Apache can find meta information files. The directory is usually a 'hidden' subdirectory of the directory that contains the file being accessed. Set to "." to look in the same directory as the file.

    -

    MetaFiles Directive

    Description: Activates CERN meta-file processing
    Syntax:MetaFiles on|off
    Default:MetaFiles off
    Context:directory
    Status:Extension
    Module:mod_cern_meta
    +

    MetaFiles Directive

    Description: Activates CERN meta-file processing
    Syntax:MetaFiles on|off
    Default:MetaFiles off
    Context:directory
    Status:Extension
    Module:mod_cern_meta

    Turns on/off Meta file processing on a per-directory basis.

    -

    MetaSuffix Directive

    Description: File name suffix for the file containg CERN-style -meta information
    Syntax:MetaSuffix suffix
    Default:MetaSuffix .meta
    Context:directory
    Status:Extension
    Module:mod_cern_meta
    +

    MetaSuffix Directive

    Description: File name suffix for the file containg CERN-style +meta information
    Syntax:MetaSuffix suffix
    Default:MetaSuffix .meta
    Context:directory
    Status:Extension
    Module:mod_cern_meta

    Specifies the file name suffix for the file containing the meta information. For example, the default values for the two directives will cause a request to diff --git a/docs/manual/mod/mod_cgi.html b/docs/manual/mod/mod_cgi.html index ca91b05f37..92177b87b9 100644 --- a/docs/manual/mod/mod_cgi.html +++ b/docs/manual/mod/mod_cgi.html @@ -2,7 +2,7 @@ XXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXX This file is generated from xml source: DO NOT EDIT XXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXX - -->mod_cgi- Apache HTTP Server

    [APACHE DOCUMENTATION]

    Apache HTTP Server Version 2.0

    Apache Module mod_cgi

    Description:Execution of CGI scripts
    Status:Base
    Module Identifier:cgi_module

    Summary

    + -->mod_cgi- Apache HTTP Server
    [APACHE DOCUMENTATION]

    Apache HTTP Server Version 2.0

    Apache Module mod_cgi

    Description:Execution of CGI scripts
    Status:Base
    Module Identifier:cgi_module

    Summary

    @@ -13,14 +13,14 @@ as a CGI script, and run by the server, with its output being returned to the client. Files acquire this type either by having a name containing an extension defined by the - AddType directive, or by being - in a ScriptAlias + AddType directive, or by being + in a ScriptAlias directory.

    When the server invokes a CGI script, it will add a variable called DOCUMENT_ROOT to the environment. This variable will contain the value of the - DocumentRoot configuration + DocumentRoot configuration variable.

    For an introduction to using CGI scripts with Apache, see @@ -31,7 +31,7 @@ mod_cgid should be used in place of this module. At the user level, the two modules are essentially identical.

    -

    Directives

    See also

    CGI Environment variables

    +

    Directives

    See also

    CGI Environment variables

    The server will set the CGI environment variables as described in the CGI specification, with the following provisions:

    @@ -39,7 +39,7 @@
    PATH_INFO
    -
    This will not be available if the AcceptPathInfo directive is explicitly set to +
    This will not be available if the AcceptPathInfo directive is explicitly set to off. The default behavior, if AcceptPathInfo is not given, is that mod_cgi will accept path info (trailing /more/path/info following the script filename in the URI), while @@ -50,13 +50,13 @@
    REMOTE_HOST
    -
    This will only be set if HostnameLookups is set to on (it +
    This will only be set if HostnameLookups is set to on (it is off by default), and if a reverse DNS lookup of the accessing host's address indeed finds a host name.
    REMOTE_IDENT
    -
    This will only be set if IdentityCheck is set to +
    This will only be set if IdentityCheck is set to on and the accessing host supports the ident protocol. Note that the contents of this variable cannot be relied upon because it can easily be faked, and if there is a @@ -81,33 +81,33 @@ several lines of information to be logged. The first two lines are always of the format:

    - %% [time] request-line
    + %% [time] request-line
    %% HTTP-status CGI-script-filename

    If the error is that CGI script cannot be run, the log file will contain an extra two lines:

    - %%error
    + %%error
    error-message

    Alternatively, if the error is the result of the script returning incorrect header information (often due to a bug in the script), the following information is logged:

    - %request
    - All HTTP request headers received
    - POST or PUT entity (if any)
    - %response
    - All headers output by the CGI script
    - %stdout
    - CGI standard output
    - %stderr
    - CGI standard error
    + %request
    + All HTTP request headers received
    + POST or PUT entity (if any)
    + %response
    + All headers output by the CGI script
    + %stdout
    + CGI standard output
    + %stderr
    + CGI standard error

    (The %stdout and %stderr parts may be missing if the script did not output anything on standard output or standard error).

    -

    ScriptLog Directive

    Description: Location of the CGI script error logfile
    Syntax:ScriptLog file-path
    Context:server config
    Status:Base
    Module:mod_cgi, mod_cgid
    +

    ScriptLog Directive

    Description: Location of the CGI script error logfile
    Syntax:ScriptLog file-path
    Context:server config
    Status:Base
    Module:mod_cgi, mod_cgid

    The ScriptLog directive sets the CGI script error logfile. If no ScriptLog is given, no error log is created. If given, any CGI errors are logged into the filename @@ -115,7 +115,7 @@ relative to the server root.

    This log will be opened as the user the child processes run - as, ie. the user specified in the main User directive. This means that + as, ie. the user specified in the main User directive. This means that either the directory the script log is in needs to be writable by that user or the file needs to be manually created and set to be writable by that user. If you place the script log in @@ -128,14 +128,14 @@ continuously on running servers. It is not optimized for speed or efficiency, and may have security problems if used in a manner other than that for which it was designed.

    -

    ScriptLogBuffer Directive

    Description: Maximum amount of PUT or POST requests that will be recorded -in the scriptlog
    Syntax:ScriptLogBuffer bytes
    Default:ScriptLogBuffer 1024
    Context:server config
    Status:Base
    Module:mod_cgi, mod_cgid
    +

    ScriptLogBuffer Directive

    Description: Maximum amount of PUT or POST requests that will be recorded +in the scriptlog
    Syntax:ScriptLogBuffer bytes
    Default:ScriptLogBuffer 1024
    Context:server config
    Status:Base
    Module:mod_cgi, mod_cgid

    The size of any PUT or POST entity body that is logged to the file is limited, to prevent the log file growing too big too quickly if large bodies are being received. By default, up to 1024 bytes are logged, but this can be changed with this directive.

    -

    ScriptLogLength Directive

    Description: Size limit of the CGI script logfile
    Syntax:ScriptLogLength bytes
    Default:ScriptLogLength 10385760
    Context:server config
    Status:Base
    Module:mod_cgi, mod_cgid
    +

    ScriptLogLength Directive

    Description: Size limit of the CGI script logfile
    Syntax:ScriptLogLength bytes
    Default:ScriptLogLength 10385760
    Context:server config
    Status:Base
    Module:mod_cgi, mod_cgid

    ScriptLogLength can be used to limit the size of the CGI script logfile. Since the logfile logs a lot of information per CGI error (all request headers, all script output) diff --git a/docs/manual/mod/mod_cgid.html b/docs/manual/mod/mod_cgid.html index cc19128922..852bd1e5a8 100644 --- a/docs/manual/mod/mod_cgid.html +++ b/docs/manual/mod/mod_cgid.html @@ -2,9 +2,9 @@ XXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXX This file is generated from xml source: DO NOT EDIT XXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXX - -->mod_cgid- Apache HTTP Server

    [APACHE DOCUMENTATION]

    Apache HTTP Server Version 2.0

    Apache Module mod_cgid

    Description:Execution of CGI scripts using an - external CGI daemon
    Status:Base
    Module Identifier:cgid_module
    Compatibility:Unix threaded MPMs only

    Summary

    -

    Except for the optimizations and the additional ScriptSock directive noted below, + -->mod_cgid- Apache HTTP Server

    [APACHE DOCUMENTATION]

    Apache HTTP Server Version 2.0

    Apache Module mod_cgid

    Description:Execution of CGI scripts using an + external CGI daemon
    Status:Base
    Module Identifier:cgid_module
    Compatibility:Unix threaded MPMs only

    Summary

    +

    Except for the optimizations and the additional ScriptSock directive noted below, mod_cgid behaves similarly to mod_cgi. See the mod_cgi Summary for additional details about Apache and CGI.

    @@ -25,7 +25,7 @@ additional directive ScriptSock which gives the name of the socket to use for communication with the cgi daemon.

    -

    Directives


    ScriptSock Directive

    Description:
    Syntax:ScriptSock file-path
    Default:ScriptSock logs/cgisock
    Context:server config
    Status:Base
    Module:mod_cgid
    +

    Directives


    ScriptSock Directive

    Description:
    Syntax:ScriptSock file-path
    Default:ScriptSock logs/cgisock
    Context:server config
    Status:Base
    Module:mod_cgid

    This directive sets the name of the socket to use for communication with the CGI daemon. The socket will be opened using the permissions of the user who starts Apache (usually diff --git a/docs/manual/mod/mod_charset_lite.html b/docs/manual/mod/mod_charset_lite.html index 7da112586c..28bb4a46f2 100644 --- a/docs/manual/mod/mod_charset_lite.html +++ b/docs/manual/mod/mod_charset_lite.html @@ -2,7 +2,7 @@ XXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXX This file is generated from xml source: DO NOT EDIT XXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXX - -->mod_charset_lite- Apache HTTP Server

    [APACHE DOCUMENTATION]

    Apache HTTP Server Version 2.0

    Apache Module mod_charset_lite

    Description:Specify character set translation or recoding
    Status:Experimental
    Module Identifier:charset_lite_module

    Summary

    + -->mod_charset_lite- Apache HTTP Server
    [APACHE DOCUMENTATION]

    Apache HTTP Server Version 2.0

    Apache Module mod_charset_lite

    Description:Specify character set translation or recoding
    Status:Experimental
    Module Identifier:charset_lite_module

    Summary

    This is an experimental module and should be used with care. Experiment with your mod_charset_lite configuration to ensure that it @@ -29,8 +29,8 @@

    Invalid character set names

    -

    The character set name parameters of CharsetSourceEnc and - CharsetDefault +

    The character set name parameters of CharsetSourceEnc and + CharsetDefault must be acceptable to the translation mechanism used by APR on the system where mod_charset_lite is deployed. These character set names are not standardized and are usually not the @@ -57,7 +57,7 @@ it cannot translate the input buffer. -


    CharsetDefault Directive

    Description: Charset to translate into
    Syntax:CharsetDefault charset
    Context:server config, virtual host, directory, .htaccess
    Override:FileInfo
    Status:Experimental
    Module:mod_charset_lite
    +

    CharsetDefault Directive

    Description: Charset to translate into
    Syntax:CharsetDefault charset
    Context:server config, virtual host, directory, .htaccess
    Override:FileInfo
    Status:Experimental
    Module:mod_charset_lite

    The CharsetDefault directive specifies the charset that content in the associated container should be translated to.

    @@ -68,13 +68,13 @@ iconv.

    Example

    - <Directory "/export/home/trawick/apacheinst/htdocs/convert">
    - CharsetSourceEnc UTF-16BE
    - CharsetDefault ISO8859-1
    + <Directory "/export/home/trawick/apacheinst/htdocs/convert">
    + CharsetSourceEnc UTF-16BE
    + CharsetDefault ISO8859-1
    </Directory>
    -

    CharsetOptions Directive

    Description: Configures charset tranlation behavior
    Syntax:CharsetOptions option [option] ...
    Default:CharsetOptions DebugLevel=0 -NoImplicitAdd
    Context:server config, virtual host, directory, .htaccess
    Override:FileInfo
    Status:Experimental
    Module:mod_charset_lite
    +

    CharsetOptions Directive

    Description: Configures charset tranlation behavior
    Syntax:CharsetOptions option [option] ...
    Default:CharsetOptions DebugLevel=0 +NoImplicitAdd
    Context:server config, virtual host, directory, .htaccess
    Override:FileInfo
    Status:Experimental
    Module:mod_charset_lite

    The CharsetOptions directive configures certain behaviors of mod_charset_lite. Option can be one of

    @@ -102,7 +102,7 @@ NoImplicitAdd
    mod_charset_lite doesn't add its filter. -

    CharsetSourceEnc Directive

    Description: Source charset of files
    Syntax:CharsetSourceEnc charset
    Context:server config, virtual host, directory, .htaccess
    Override:FileInfo
    Status:Experimental
    Module:mod_charset_lite
    +

    CharsetSourceEnc Directive

    Description: Source charset of files
    Syntax:CharsetSourceEnc charset
    Context:server config, virtual host, directory, .htaccess
    Override:FileInfo
    Status:Experimental
    Module:mod_charset_lite

    The CharsetSourceEnc directive specifies the source charset of files in the associated container.

    @@ -112,9 +112,9 @@ NoImplicitAdd

    example

    - <Directory "/export/home/trawick/apacheinst/htdocs/convert">
    - CharsetSourceEnc UTF-16BE
    - CharsetDefault ISO8859-1
    + <Directory "/export/home/trawick/apacheinst/htdocs/convert">
    + CharsetSourceEnc UTF-16BE
    + CharsetDefault ISO8859-1
    </Directory>

    The character set names in this example work with the iconv diff --git a/docs/manual/mod/mod_dav.html b/docs/manual/mod/mod_dav.html index 147f7f0348..6adeb6e0bd 100644 --- a/docs/manual/mod/mod_dav.html +++ b/docs/manual/mod/mod_dav.html @@ -2,8 +2,8 @@ XXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXX This file is generated from xml source: DO NOT EDIT XXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXX - -->mod_dav- Apache HTTP Server

    [APACHE DOCUMENTATION]

    Apache HTTP Server Version 2.0

    Apache Module mod_dav

    Description:Distributed Authoring and Versioning -(WebDAV) functionality
    Status:Extension
    Module Identifier:dav_module

    Summary

    + -->mod_dav- Apache HTTP Server
    [APACHE DOCUMENTATION]

    Apache HTTP Server Version 2.0

    Apache Module mod_dav

    Description:Distributed Authoring and Versioning +(WebDAV) functionality
    Status:Extension
    Module Identifier:dav_module

    Summary

    This module provides class 1 and class 2 WebDAV ('Web-based Distributed Authoring and Versioning') functionality for Apache. This extension to the HTTP protocol allows creating, moving, @@ -23,34 +23,34 @@ (Any web-server writable filename, without an extension)

    -

    Directives


    Dav Directive

    Description: Enable WebDAV HTTP methods
    Syntax:Dav on|off
    Default:Dav off
    Context:directory
    Status:Extension
    Module:mod_dav
    +

    Directives


    Dav Directive

    Description: Enable WebDAV HTTP methods
    Syntax:Dav on|off
    Default:Dav off
    Context:directory
    Status:Extension
    Module:mod_dav

    Use the Dav directive to enable the WebDAV HTTP methods for the given container. You may wish to add a - <Limit> clause - inside the <location> directive to limit access to + <Limit> clause + inside the <location> directive to limit access to DAV-enabled locations.

    Example

    - DavLockDB /tmp/DavLock
    -
    - <Location /foo>
    - Dav On
    -
    - AuthType Basic
    - AuthName DAV
    - AuthUserFile user.passwd
    -
    -   <LimitExcept GET HEAD OPTIONS>
    -   require user admin
    -   </LimitExcept>
    - </Location>
    + DavLockDB /tmp/DavLock
    +
    + <Location /foo>
    + Dav On
    +
    + AuthType Basic
    + AuthName DAV
    + AuthUserFile user.passwd
    +
    +   <LimitExcept GET HEAD OPTIONS>
    +   require user admin
    +   </LimitExcept>
    + </Location>
    -

    DavDepthInfinity Directive

    Description: Allow PROPFIND, Depth: Infinity requests
    Syntax:DavDepthInfinity on|off
    Default:DavDepthInfinity off
    Context:directory
    Status:Extension
    Module:mod_dav
    +

    DavDepthInfinity Directive

    Description: Allow PROPFIND, Depth: Infinity requests
    Syntax:DavDepthInfinity on|off
    Default:DavDepthInfinity off
    Context:directory
    Status:Extension
    Module:mod_dav

    Use the DavDepthInfinity directive to allow the processing of PROPFIND requests containing the header 'Depth: Infinity'. Because this type of request could constitute a denial-of-service attack, by default it is not allowed.

    -

    DavLockDB Directive

    Description: Location of the DAV lock database
    Syntax:DavLockDB file-path
    Context:server config, virtual host
    Status:Extension
    Module:mod_dav
    +

    DavLockDB Directive

    Description: Location of the DAV lock database
    Syntax:DavLockDB file-path
    Context:server config, virtual host
    Status:Extension
    Module:mod_dav

    Use the DavLockDB directive to specify the full path to the lock database, excluding an extension. The default (file system) implementation of mod_dav uses a SDBM @@ -61,8 +61,8 @@

    Example

    DavLockDB /tmp/DavLock
    -

    DavMinTimeout Directive

    Description: Minimum amount of time the server holds a lock on -a DAV resource
    Syntax:DavMinTimeout seconds
    Default:DavMinTimeout 0
    Context:directory
    Status:Extension
    Module:mod_dav
    +

    DavMinTimeout Directive

    Description: Minimum amount of time the server holds a lock on +a DAV resource
    Syntax:DavMinTimeout seconds
    Default:DavMinTimeout 0
    Context:directory
    Status:Extension
    Module:mod_dav

    When a client requests a DAV resource lock, it can also specify a time when the lock will be automatically removed by the server. This value is only a request, and the server can @@ -76,8 +76,8 @@ a DAV resource

    Example

    - <Location /MSWord>
    - DavMinTimeout 600
    - </Location>
    + <Location /MSWord>
    + DavMinTimeout 600
    + </Location>

    Apache HTTP Server Version 2.0

    IndexHome \ No newline at end of file diff --git a/docs/manual/mod/mod_deflate.html b/docs/manual/mod/mod_deflate.html index fba128e942..c42e0a532d 100755 --- a/docs/manual/mod/mod_deflate.html +++ b/docs/manual/mod/mod_deflate.html @@ -2,13 +2,13 @@ XXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXX This file is generated from xml source: DO NOT EDIT XXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXX - -->mod_deflate- Apache HTTP Server
    [APACHE DOCUMENTATION]

    Apache HTTP Server Version 2.0

    Apache Module mod_deflate

    Description:Compress content before - it is delivered to the client
    Status:Extension
    Module Identifier:deflate_module

    Summary

    + -->mod_deflate- Apache HTTP Server
    [APACHE DOCUMENTATION]

    Apache HTTP Server Version 2.0

    Apache Module mod_deflate

    Description:Compress content before + it is delivered to the client
    Status:Extension
    Module Identifier:deflate_module

    Summary

    The mod_deflate module provides the DEFLATE output filter that allows output from your server to be compressed before being sent to the client over the network.

    -

    Directives

    See also

    Enabling Compression

    +

    Directives

    See also

    Enabling Compression

    Compression is implemented by the DEFLATE filter. The following directive @@ -18,7 +18,7 @@ so you may want to enable the 'gzip-only-text/html' note (see below)

    -
    of the following values:

      -
    • set
      +
    • set
      The request header is set, replacing any previous header with this name
    • -
    • append
      +
    • append
      The request header is appended to any existing header of the same name. When a new value is merged onto an existing header it is separated from the existing header with a comma. This is the HTTP standard way of giving a header multiple values.
    • -
    • add
      +
    • add
      The request header is added to the existing set of headers, even if this header already exists. This can result in two (or more) headers having the same name. This can lead to unforeseen consequences, and in general "append" should be used instead.
    • -
    • unset
      +
    • unset
      The request header of this name is removed, if it exists. If there are multiple headers of the same name, all will be removed.
    • diff --git a/docs/manual/mod/mod_imap.html b/docs/manual/mod/mod_imap.html index b72545a181..ffc82fd08d 100644 --- a/docs/manual/mod/mod_imap.html +++ b/docs/manual/mod/mod_imap.html @@ -2,13 +2,13 @@ XXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXX This file is generated from xml source: DO NOT EDIT XXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXX - -->mod_imap- Apache HTTP Server
      [APACHE DOCUMENTATION]

      Apache HTTP Server Version 2.0

      Apache Module mod_imap

    SetEnv gzip-only-text/html 1
    +
    SetEnv gzip-only-text/html 1
    SetOutputFilter DEFLATE
    @@ -26,24 +26,24 @@ SetOutputFilter DEFLATE documentation:

    -<Directory "/your-server-root/manual">
    - SetEnv gzip-only-text/html 1
    - SetOutputFilter DEFLATE
    +<Directory "/your-server-root/manual">
    + SetEnv gzip-only-text/html 1
    + SetOutputFilter DEFLATE
    </Directory>
    -

    DeflateBufferSize Directive

    Description: Fragment size to be compressed at one time by zlib
    Syntax:DeflateBufferSize value
    Context:server config
    Status:Extension
    Module:mod_deflate
    +

    DeflateBufferSize Directive

    Description: Fragment size to be compressed at one time by zlib
    Syntax:DeflateBufferSize value
    Context:server config
    Status:Extension
    Module:mod_deflate

    The DeflateBufferSize directive specifies the size in bytes of the fragments that zlib should compress at one time.

    -

    DeflateFilterNote Directive

    Description: Places the compression ratio in a note for logging
    Syntax:DeflateFilterNote notename
    Context:server config
    Status:Extension
    Module:mod_deflate
    +

    DeflateFilterNote Directive

    Description: Places the compression ratio in a note for logging
    Syntax:DeflateFilterNote notename
    Context:server config
    Status:Extension
    Module:mod_deflate

    The DeflateFilterNote directive specifies that a note about compression ratios should be attached to the request. The name of the note is the value specified for the directive.

    -

    DeflateMemLevel Directive

    Description: Amount of memory available to zlib for compression
    Syntax:DeflateMemLevel value
    Context:server config
    Status:Extension
    Module:mod_deflate
    +

    DeflateMemLevel Directive

    Description: Amount of memory available to zlib for compression
    Syntax:DeflateMemLevel value
    Context:server config
    Status:Extension
    Module:mod_deflate

    The DeflateMemLevel directive specifies the amount of memory in bytes available to zlib for compression.

    -

    DeflateWindowSize Directive

    Description: Zlib compression window size
    Syntax:DeflateWindowSize value
    Context:server config
    Status:Extension
    Module:mod_deflate
    +

    DeflateWindowSize Directive

    Description: Zlib compression window size
    Syntax:DeflateWindowSize value
    Context:server config
    Status:Extension
    Module:mod_deflate

    The DeflateWindowSize directive specifies the zlib compression window size (a value between 1 and 15).


    Apache HTTP Server Version 2.0

    IndexHome \ No newline at end of file diff --git a/docs/manual/mod/mod_dir.html b/docs/manual/mod/mod_dir.html index 4bb9016554..673093f4d1 100644 --- a/docs/manual/mod/mod_dir.html +++ b/docs/manual/mod/mod_dir.html @@ -2,13 +2,13 @@ XXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXX This file is generated from xml source: DO NOT EDIT XXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXX - -->mod_dir- Apache HTTP Server
    [APACHE DOCUMENTATION]

    Apache HTTP Server Version 2.0

    Apache Module mod_dir

    Description:Provides for "trailing slash" redirects and - serving directory index files
    Status:Base
    Module Identifier:dir_module

    Summary

    + -->mod_dir- Apache HTTP Server
    [APACHE DOCUMENTATION]

    Apache HTTP Server Version 2.0

    Apache Module mod_dir

    Description:Provides for "trailing slash" redirects and + serving directory index files
    Status:Base
    Module Identifier:dir_module

    Summary

    The index of a directory can come from one of two sources:

    • A file written by the user, typically called - index.html. The DirectoryIndex directive sets the + index.html. The DirectoryIndex directive sets the name of this file. This is controlled by mod_dir.
    • @@ -25,9 +25,9 @@ dirname is a directory. Directories require a trailing slash, so mod_dir issues a redirect to http://servername/foo/dirname/.

      -

      Directives


      DirectoryIndex Directive

      Description: List of resources to look for when the client requests -a directory
      Syntax:DirectoryIndex - local-url [local-url] ...
      Default:DirectoryIndex index.html
      Context:server config, virtual host, directory, .htaccess
      Override:Indexes
      Status:Base
      Module:mod_dir
      +

      Directives


      DirectoryIndex Directive

      Description: List of resources to look for when the client requests +a directory
      Syntax:DirectoryIndex + local-url [local-url] ...
      Default:DirectoryIndex index.html
      Context:server config, virtual host, directory, .htaccess
      Override:Indexes
      Status:Base
      Module:mod_dir

      The DirectoryIndex directive sets the list of resources to look for, when the client requests an index of the directory by specifying a / at the end of the a directory diff --git a/docs/manual/mod/mod_env.html b/docs/manual/mod/mod_env.html index f2c52e082a..cd92dcafe3 100644 --- a/docs/manual/mod/mod_env.html +++ b/docs/manual/mod/mod_env.html @@ -2,28 +2,28 @@ XXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXX This file is generated from xml source: DO NOT EDIT XXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXX - -->mod_env- Apache HTTP Server

      [APACHE DOCUMENTATION]

      Apache HTTP Server Version 2.0

      Apache Module mod_env

      Description:Modifies the environment which is - passed to CGI scripts and SSI pages
      Status:Base
      Module Identifier:env_module

      Summary

      + -->mod_env- Apache HTTP Server
      [APACHE DOCUMENTATION]

      Apache HTTP Server Version 2.0

      Apache Module mod_env

      Description:Modifies the environment which is + passed to CGI scripts and SSI pages
      Status:Base
      Module Identifier:env_module

      Summary

      This module allows for control of the environment that will be provided to CGI scripts and SSI pages. Environment variables may be passed from the shell which invoked the httpd process. Alternatively, environment variables may be set or unset within the configuration process.

      -

      Directives

      See also


      PassEnv Directive

      Description: Passes environment variables from the shell
      Syntax:PassEnv - env-variable [env-variable] ...
      Context:server config, virtual host, directory, .htaccess
      Override:FileInfo
      Status:Base
      Module:mod_env
      +

      Directives

      See also


      PassEnv Directive

      Description: Passes environment variables from the shell
      Syntax:PassEnv + env-variable [env-variable] ...
      Context:server config, virtual host, directory, .htaccess
      Override:FileInfo
      Status:Base
      Module:mod_env

      Specifies one or more environment variables to pass to CGI scripts and SSI pages from the environment of the shell which invoked the httpd process. Example:

      PassEnv LD_LIBRARY_PATH
      -

      SetEnv Directive

      Description: Sets environment variables
      Syntax:SetEnv env-variable value
      Context:server config, virtual host, directory, .htaccess
      Override:FileInfo
      Status:Base
      Module:mod_env
      +

      SetEnv Directive

      Description: Sets environment variables
      Syntax:SetEnv env-variable value
      Context:server config, virtual host, directory, .htaccess
      Override:FileInfo
      Status:Base
      Module:mod_env

      Sets an environment variable, which is then passed on to CGI scripts and SSI pages. Example:

      SetEnv SPECIAL_PATH /foo/bin
      -

      UnsetEnv Directive

      Description: Removes variables from the environment
      Syntax:UnsetEnv env-variable [env-variable] ...
      Context:server config, virtual host, directory, .htaccess
      Override:FileInfo
      Status:Base
      Module:mod_env
      +

      UnsetEnv Directive

      Description: Removes variables from the environment
      Syntax:UnsetEnv env-variable [env-variable] ...
      Context:server config, virtual host, directory, .htaccess
      Override:FileInfo
      Status:Base
      Module:mod_env

      Removes one or more environment variables from those passed on to CGI scripts and SSI pages. Example:

      is sent to the network. These means that it is possible to set and/or override most headers, except for those headers added by the header filter.

      -

      RequestHeader Directive

      diff --git a/docs/manual/mod/mod_example.html b/docs/manual/mod/mod_example.html index 7d4ab35716..bc93bb4760 100644 --- a/docs/manual/mod/mod_example.html +++ b/docs/manual/mod/mod_example.html @@ -2,7 +2,7 @@ XXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXX This file is generated from xml source: DO NOT EDIT XXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXX - -->mod_example- Apache HTTP Server
      [APACHE DOCUMENTATION]

      Apache HTTP Server Version 2.0

      Apache Module mod_example

      Description:Illustrates the Apache module API
      Status:Experimental
      Module Identifier:example_module

      Summary

      + -->mod_example- Apache HTTP Server
      [APACHE DOCUMENTATION]

      Apache HTTP Server Version 2.0

      Apache Module mod_example

      Description:Illustrates the Apache module API
      Status:Experimental
      Module Identifier:example_module

      Summary

      This document has not been updated to take into account changes made in the 2.0 version of the @@ -68,8 +68,8 @@

      To activate the example module, include a block similar to the following in your srm.conf file:

      - <Location /example-info>
      - SetHandler example-handler
      + <Location /example-info>
      + SetHandler example-handler
      </Location>
      @@ -82,8 +82,8 @@

      After reloading/restarting your server, you should be able to browse to this location and see the brief display mentioned earlier.

      -

      Example Directive

      Description: Demonstration directive to illustrate the Apache module -API
      Syntax:Example
      Context:server config, virtual host, directory, .htaccess
      Status:Experimental
      Module:mod_example
      +

      Example Directive

      Description: Demonstration directive to illustrate the Apache module +API
      Syntax:Example
      Context:server config, virtual host, directory, .htaccess
      Status:Experimental
      Module:mod_example

      The Example directive just sets a demonstration flag which the example module's content handler displays. It takes no arguments. If you browse to an URL to which the diff --git a/docs/manual/mod/mod_expires.html b/docs/manual/mod/mod_expires.html index 4698faba46..e3b7d093e1 100644 --- a/docs/manual/mod/mod_expires.html +++ b/docs/manual/mod/mod_expires.html @@ -2,9 +2,9 @@ XXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXX This file is generated from xml source: DO NOT EDIT XXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXX - -->mod_expires- Apache HTTP Server

      [APACHE DOCUMENTATION]

      Apache HTTP Server Version 2.0

      Apache Module mod_expires

      Description:Generation of + -->mod_expires- Apache HTTP Server
      [APACHE DOCUMENTATION]

      Apache HTTP Server Version 2.0

      Apache Module mod_expires

      Description:Generation of Expires HTTP headers according to user-specified - criteria
      Status:Extension
      Module Identifier:expires_module

      Summary

      + criteria
      Status:Extension
      Module Identifier:expires_module

      Summary

      This module controls the setting of the Expires HTTP header in server responses. The expiration date can set to be relative to either the time the source file was last @@ -19,13 +19,13 @@

      Directives

      Alternate Interval Syntax

      -

      The ExpiresDefault and - ExpiresByType directives +

      The ExpiresDefault and + ExpiresByType directives can also be defined in a more readable syntax of the form:

      ExpiresDefault "<base> [plus] {<num> - <type>}*"
      + <type>}*"
      ExpiresByType type/encoding "<base> [plus] {<num> <type>}*"
      @@ -66,8 +66,8 @@ default:

      - ExpiresDefault "access plus 1 month"
      - ExpiresDefault "access plus 4 weeks"
      + ExpiresDefault "access plus 1 month"
      + ExpiresDefault "access plus 4 weeks"
      ExpiresDefault "access plus 30 days"
      @@ -76,7 +76,7 @@
      ExpiresByType text/html "access plus 1 month 15 - days 2 hours"
      + days 2 hours"
      ExpiresByType image/gif "modification plus 5 hours 3 minutes"
      @@ -85,7 +85,7 @@ ExpiresByType text/html "access plus 1 month 15 Expires header will not be added to content that does not come from a file on disk. This is due to the fact that there is no modification time for such content.

      -

      ExpiresActive Directive

      Description: Enables generation of Expires headers
      Syntax:ExpiresActive On|Off
      Context:server config, virtual host, directory, .htaccess
      Override:Indexes
      Status:Extension
      Module:mod_expires
      +

      ExpiresActive Directive

      Description: Enables generation of Expires headers
      Syntax:ExpiresActive On|Off
      Context:server config, virtual host, directory, .htaccess
      Override:Indexes
      Status:Extension
      Module:mod_expires

      This directive enables or disables the generation of the Expires header for the document realm in question. (That is, if found in an .htaccess file, for @@ -96,17 +96,17 @@ ExpiresByType text/html "access plus 1 month 15 .htaccess file overriding a server config file). If set to On, the header will be added to served documents according to the criteria defined by the - ExpiresByType and - ExpiresDefault directives + ExpiresByType and + ExpiresDefault directives (q.v.).

      Note that this directive does not guarantee that an Expires header will be generated. If the criteria aren't met, no header will be sent, and the effect will be as though this directive wasn't even specified.

      -

      ExpiresByType Directive

      Description: Value of the Expires header configured -by MIME type
      Syntax:ExpiresByType - MIME-type <code>seconds
      Context:server config, virtual host, directory, .htaccess
      Override:Indexes
      Status:Extension
      Module:mod_expires
      +

      ExpiresByType Directive

      Description: Value of the Expires header configured +by MIME type
      Syntax:ExpiresByType + MIME-type <code>seconds
      Context:server config, virtual host, directory, .htaccess
      Override:Indexes
      Status:Extension
      Module:mod_expires

      This directive defines the value of the Expires header generated for documents of the specified type (e.g., text/html). The second argument @@ -133,27 +133,27 @@ by MIME type

      Example:

      -# enable expirations
      -ExpiresActive On
      -# expire GIF images after a month in the client's cache
      -ExpiresByType image/gif A2592000
      -# HTML documents are good for a week from the time they were changed
      +# enable expirations
      +ExpiresActive On
      +# expire GIF images after a month in the client's cache
      +ExpiresByType image/gif A2592000
      +# HTML documents are good for a week from the time they were changed
      ExpiresByType text/html M604800

      Note that this directive only has effect if ExpiresActive On has been specified. It overrides, for the specified MIME type only, any expiration date - set by the ExpiresDefault + set by the ExpiresDefault directive.

      You can also specify the expiration time calculation using an alternate syntax, described earlier in this document.

      -

      ExpiresDefault Directive

      Description: Default algorithm for calculating expiration time
      Syntax:ExpiresDefault <code>seconds
      Context:server config, virtual host, directory, .htaccess
      Override:Indexes
      Status:Extension
      Module:mod_expires
      +

      ExpiresDefault Directive

      Description: Default algorithm for calculating expiration time
      Syntax:ExpiresDefault <code>seconds
      Context:server config, virtual host, directory, .htaccess
      Override:Indexes
      Status:Extension
      Module:mod_expires

      This directive sets the default algorithm for calculating the expiration time for all documents in the affected realm. It can be - overridden on a type-by-type basis by the ExpiresByType directive. See the + overridden on a type-by-type basis by the ExpiresByType directive. See the description of that directive for details about the syntax of the argument, and the alternate syntax description as well.

      diff --git a/docs/manual/mod/mod_ext_filter.html b/docs/manual/mod/mod_ext_filter.html index 29d4538737..1f3f27f49a 100644 --- a/docs/manual/mod/mod_ext_filter.html +++ b/docs/manual/mod/mod_ext_filter.html @@ -2,9 +2,9 @@ XXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXX This file is generated from xml source: DO NOT EDIT XXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXX - -->mod_ext_filter- Apache HTTP Server
      [APACHE DOCUMENTATION]

      Apache HTTP Server Version 2.0

      Apache Module mod_ext_filter

      Description:Pass the response body + -->mod_ext_filter- Apache HTTP Server
      [APACHE DOCUMENTATION]

      Apache HTTP Server Version 2.0

      Apache Module mod_ext_filter

      Description:Pass the response body through an external program before delivery to the - client
      Status:Experimental
      Module Identifier:ext_filter_module

      Summary

      + client
      Status:Experimental
      Module Identifier:ext_filter_module

      Summary

      This is an experimental module and should be used with care. Test your mod_ext_filter configuration carefully to ensure that it performs the desired @@ -105,7 +105,7 @@

      -

      ExtFilterDefine Directive

      Description:
      Syntax:ExtFilterDefine filtername parameters
      Context:server config
      Status:Experimental
      Module:mod_ext_filter
      +

      ExtFilterDefine Directive

      Description:
      Syntax:ExtFilterDefine filtername parameters
      Context:server config
      Status:Experimental
      Module:mod_ext_filter

      The ExtFilterDefine directive defines the characteristics of an external filter, including the program to run and its arguments.

      @@ -160,8 +160,8 @@ event that the filter doesn't modify the length, this keyword should be specified. -

      ExtFilterOptions Directive

      Description:
      Syntax:ExtFilterOptions - option [option] ...
      Default:ExtFilterOptions DebugLevel=0 NoLogStderr
      Context:directory
      Status:Experimental
      Module:mod_ext_filter
      +

      ExtFilterOptions Directive

      Description:
      Syntax:ExtFilterOptions + option [option] ...
      Default:ExtFilterOptions DebugLevel=0 NoLogStderr
      Context:directory
      Status:Experimental
      Module:mod_ext_filter

      The ExtFilterOptions directive specifies special processing options for mod_ext_filter. Option can be one of

      diff --git a/docs/manual/mod/mod_file_cache.html b/docs/manual/mod/mod_file_cache.html index 93419b2776..3ba27d0620 100644 --- a/docs/manual/mod/mod_file_cache.html +++ b/docs/manual/mod/mod_file_cache.html @@ -2,7 +2,7 @@ XXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXX This file is generated from xml source: DO NOT EDIT XXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXX - -->mod_file_cache- Apache HTTP Server
      [APACHE DOCUMENTATION]

      Apache HTTP Server Version 2.0

      Apache Module mod_file_cache

      Description:Caches a static list of files in memory
      Status:Experimental
      Module Identifier:file_cache_module

      Summary

      + -->mod_file_cache- Apache HTTP Server
      [APACHE DOCUMENTATION]

      Apache HTTP Server Version 2.0

      Apache Module mod_file_cache

      Description:Caches a static list of files in memory
      Status:Experimental
      Module Identifier:file_cache_module

      Summary

      This module should be used with care. You can easily @@ -31,11 +31,11 @@ This module should be used with care. You can easily

      Directives

      Using mod_file_cache

      mod_file_cache caches a list of statically - configured files via MMapFile or CacheFile directives in the + configured files via MMapFile or CacheFile directives in the main server configuration.

      Not all platforms support both directives. For example, Apache - on Windows does not currently support the MMapStatic directive, while + on Windows does not currently support the MMapStatic directive, while other platforms, like AIX, support both. You will receive an error message in the server error log if you attempt to use an unsupported directive. If given an unsupported directive, the @@ -45,7 +45,7 @@ This module should be used with care. You can easily

      MmapFile Directive

      -

      The MmapFile +

      The MmapFile directive of mod_file_cache maps a list of statically configured files into memory through the system call mmap(). This system call is available on most modern @@ -70,7 +70,7 @@ This module should be used with care. You can easily

      CacheFile Directive

      -

      The CacheFile +

      The CacheFile directive of mod_file_cache opens an active handle or file descriptor to the file (or files) listed in the configuration directive and places these open file @@ -95,16 +95,16 @@ This module should be used with care. You can easily

      Note

      Don't bother asking for a for a directive which recursively caches all the files in a directory. Try this instead... See the - Include directive, and consider + Include directive, and consider this command:
      - find /www/htdocs -type f -print \
      + find /www/htdocs -type f -print \
      | sed -e 's/.*/mmapfile &/' > /www/conf/mmap.conf
      -

      CacheFile Directive

      Description:
      Syntax:CacheFile - file-path [file-path] ...
      Context:server config
      Status:Experimental
      Module:mod_file_cache
      +

      CacheFile Directive

      Description:
      Syntax:CacheFile + file-path [file-path] ...
      Context:server config
      Status:Experimental
      Module:mod_file_cache

      The CacheFile directive opens handles to one or more files (given as whitespace separated arguments) and places these handles into the cache at server startup @@ -124,7 +124,7 @@ This module should be used with care. You can easily

      Example

      CacheFile /usr/local/apache/htdocs/index.html
      -

      MMapFile Directive

      Description:
      Syntax:MMapFile file-path [file-path] ...
      Context:server config
      Status:Experimental
      Module:mod_file_cache
      +

      MMapFile Directive

      Description:
      Syntax:MMapFile file-path [file-path] ...
      Context:server config
      Status:Experimental
      Module:mod_file_cache

      The MMapFile directive maps one or more files (given as whitespace separated arguments) into memory at server startup time. They are automatically unmapped on a server diff --git a/docs/manual/mod/mod_headers.html b/docs/manual/mod/mod_headers.html index fdcf4fde40..3c39863e55 100644 --- a/docs/manual/mod/mod_headers.html +++ b/docs/manual/mod/mod_headers.html @@ -2,8 +2,8 @@ XXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXX This file is generated from xml source: DO NOT EDIT XXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXX - -->mod_headers- Apache HTTP Server

      [APACHE DOCUMENTATION]

      Apache HTTP Server Version 2.0

      Apache Module mod_headers

      Description:Customization of HTTP request - and response headers
      Status:Extension
      Module Identifier:headers_module
      Compatibility:RequestHeader is available only in Apache 2.0

      Summary

      + -->mod_headers- Apache HTTP Server
      [APACHE DOCUMENTATION]

      Apache HTTP Server Version 2.0

      Apache Module mod_headers

      Description:Customization of HTTP request + and response headers
      Status:Extension
      Module Identifier:headers_module
      Compatibility:RequestHeader is available only in Apache 2.0

      Summary

      This module provides directives to control and modify HTTP request and response headers. Headers can be merged, replaced or removed.

      @@ -33,7 +33,7 @@ effect if reversed:

      -RequestHeader append MirrorID "mirror 12"
      +RequestHeader append MirrorID "mirror 12"
      RequestHeader unset MirrorID
      @@ -82,7 +82,7 @@ RequestHeader append MirrorID "mirror 12"
      mod_setenvif module.
      - SetEnvIf MyRequestHeader value HAVE_MyRequestHeader
      + SetEnvIf MyRequestHeader value HAVE_MyRequestHeader
      Header add MyHeader "%D %t mytext" env=HAVE_MyRequestHeader
      If the header "MyRequestHeader: value" is present on the @@ -93,8 +93,8 @@ RequestHeader append MirrorID "mirror 12"
      -

      Header Directive

      Description: Configure HTTP response headers
      Syntax:Header set|append|add|unset|echo header -[value]
      Context:server config, virtual host, directory, .htaccess
      Override:FileInfo
      Status:Extension
      Module:mod_headers
      +

      Header Directive

      Description: Configure HTTP response headers
      Syntax:Header set|append|add|unset|echo header +[value]
      Context:server config, virtual host, directory, .htaccess
      Override:FileInfo
      Status:Extension
      Module:mod_headers

      This directive can replace, merge or remove HTTP response headers. The header is modified just after the content handler and output filters are run, allowing outgoing headers to be @@ -102,31 +102,31 @@ RequestHeader append MirrorID "mirror 12"
      argument. This can be one of the following values:

        -
      • set
        +
      • set
        The response header is set, replacing any previous header with this name. The value may be a format string.
      • -
      • append
        +
      • append
        The response header is appended to any existing header of the same name. When a new value is merged onto an existing header it is separated from the existing header with a comma. This is the HTTP standard way of giving a header multiple values.
      • -
      • add
        +
      • add
        The response header is added to the existing set of headers, even if this header already exists. This can result in two (or more) headers having the same name. This can lead to unforeseen consequences, and in general "append" should be used instead.
      • -
      • unset
        +
      • unset
        The response header of this name is removed, if it exists. If there are multiple headers of the same name, all will be removed.
      • -
      • echo
        +
      • echo
        Request headers with this name are echoed back in the response headers. header may be a regular expression.
      • @@ -172,8 +172,8 @@ variable FOOBAR.
      Description: Configure HTTP request headers
      Syntax:RequestHeader set|append|add|unset header -[value]
      Context:server config, virtual host, directory, .htaccess
      Override:FileInfo
      Status:Extension
      Module:mod_headers
      +

      RequestHeader Directive

      Description: Configure HTTP request headers
      Syntax:RequestHeader set|append|add|unset header +[value]
      Context:server config, virtual host, directory, .htaccess
      Override:FileInfo
      Status:Extension
      Module:mod_headers

      This directive can replace, merge or remove HTTP request headers. The header is modified just before the content handler is run, allowing incoming headers to be modified. The action it @@ -181,25 +181,25 @@ variable FOOBAR.

    Description:Server-side imagemap processing
    Status:Base
    Module Identifier:imap_module

    Summary

    + -->mod_imap- Apache HTTP Server
    [APACHE DOCUMENTATION]

    Apache HTTP Server Version 2.0

    Apache Module mod_imap

    Description:Server-side imagemap processing
    Status:Base
    Module Identifier:imap_module

    Summary

    This module processes .map files, thereby replacing the functionality of the imagemap CGI program. Any directory or document type configured to use the handler imap-file (using either - AddHandler or - SetHandler) + AddHandler or + SetHandler) will be processed by this module.

    The following directive will activate files ending with @@ -45,8 +45,8 @@ formats:

    - directive value [x,y ...]
    - directive value "Menu text" [x,y ...]
    + directive value [x,y ...]
    + directive value "Menu text" [x,y ...]
    directive value x,y ... "Menu text"

    The directive is one of base, @@ -72,7 +72,7 @@ ImapBase as set in a .htaccess file or in the server configuration files. In the absence of an ImapBase configuration directive, base defaults to - http://server_name/.
    + http://server_name/.
    base_uri is synonymous with base. Note that a trailing slash on the URL is significant. @@ -125,7 +125,7 @@

    The URL can be relative or absolute URL. Relative URLs can contain '..' syntax and will be resolved relative to the - base value.
    + base value.
    base itself will not resolved according to the current value. A statement base mailto: will work properly, though.
    @@ -183,13 +183,13 @@
    After the value or after the coordinates, the line optionally may contain text within double quotes. This string is used as the text for the link if a menu is - generated:
    + generated:
    <a HREF="http://foo.com/">Menu - text</a>
    + text</a>
    If no quoted text is present, the name of the link will be - used as the text:
    + used as the text:
    <a - HREF="http://foo.com/">http://foo.com</a>
    + HREF="http://foo.com/">http://foo.com</a>
    It is impossible to escape double quotes within this text.
    @@ -198,36 +198,36 @@
    #Comments are printed in a 'formatted' or - 'semiformatted' menu.
    - #And can contain html tags. <hr>
    - base referer
    + 'semiformatted' menu.
    + #And can contain html tags. <hr>
    + base referer
    poly map "Could I have a menu, please?" 0,0 0,10 10,10 - 10,0
    - rect .. 0,0 77,27 "the directory of the referer"
    + 10,0
    + rect .. 0,0 77,27 "the directory of the referer"
    circle http://www.inetnebr.com/lincoln/feedback/ 195,0 - 305,27
    + 305,27
    rect another_file "in same directory as referer" 306,0 - 419,27
    - point http://www.zyzzyva.com/ 100,100
    - point http://www.tripod.com/ 200,200
    - rect mailto:nate@tripod.com 100,150 200,0 "Bugs?"
    + 419,27
    + point http://www.zyzzyva.com/ 100,100
    + point http://www.tripod.com/ 200,200
    + rect mailto:nate@tripod.com 100,150 200,0 "Bugs?"

    Referencing your mapfile

    - <A HREF="/maps/imagemap1.map">
    - <IMG ISMAP SRC="/images/imagemap1.gif">
    + <A HREF="/maps/imagemap1.map">
    + <IMG ISMAP SRC="/images/imagemap1.gif">
    </A>
    -

    ImapBase Directive

    Description: Default base for imagemap files
    Syntax:ImapBase map|referer|URL
    Default:ImapBase http://servername/
    Context:server config, virtual host, directory, .htaccess
    Override:Indexes
    Status:Base
    Module:mod_imap
    +

    ImapBase Directive

    Description: Default base for imagemap files
    Syntax:ImapBase map|referer|URL
    Default:ImapBase http://servername/
    Context:server config, virtual host, directory, .htaccess
    Override:Indexes
    Status:Base
    Module:mod_imap

    The ImapBase directive sets the default base used in the imagemap files. Its value is overridden by a base directive within the imagemap file. If not present, the base defaults to http://servername/.

    -

    ImapDefault Directive

    Description: Default action when an imagemap is called with coordinates -that are not explicitly mapped
    Syntax:ImapDefault error|nocontent|map|referer|URL
    Default:ImapDefault nocontent
    Context:server config, virtual host, directory, .htaccess
    Override:Indexes
    Status:Base
    Module:mod_imap
    +

    ImapDefault Directive

    Description: Default action when an imagemap is called with coordinates +that are not explicitly mapped
    Syntax:ImapDefault error|nocontent|map|referer|URL
    Default:ImapDefault nocontent
    Context:server config, virtual host, directory, .htaccess
    Override:Indexes
    Status:Base
    Module:mod_imap

    The ImapDefault directive sets the default default used in the imagemap files. Its value is overridden by a default directive within the @@ -235,9 +235,9 @@ that are not explicitly mappedImapMenu Directive
    Description: Action if no coordinates are given when calling -an imagemap
    Syntax:ImapMenu - none|formatted|semiformatted|unformatted
    Context:server config, virtual host, directory, .htaccess
    Override:Indexes
    Status:Base
    Module:mod_imap
    +


    ImapMenu Directive

    Description: Action if no coordinates are given when calling +an imagemap
    Syntax:ImapMenu + none|formatted|semiformatted|unformatted
    Context:server config, virtual host, directory, .htaccess
    Override:Indexes
    Status:Base
    Module:mod_imap

    The ImapMenu directive determines the action taken if an imagemap file is called without valid coordinates.

    diff --git a/docs/manual/mod/mod_include.html b/docs/manual/mod/mod_include.html index 4e12dc1453..68928048bc 100644 --- a/docs/manual/mod/mod_include.html +++ b/docs/manual/mod/mod_include.html @@ -2,7 +2,7 @@ XXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXX This file is generated from xml source: DO NOT EDIT XXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXX - -->mod_include- Apache HTTP Server
    [APACHE DOCUMENTATION]

    Apache HTTP Server Version 2.0

    Apache Module mod_include

    Description:Server-parsed html documents (Server Side Includes)
    Status:Base
    Module Identifier:include_module

    Summary

    + -->mod_include- Apache HTTP Server
    [APACHE DOCUMENTATION]

    Apache HTTP Server Version 2.0

    Apache Module mod_include

    Description:Server-parsed html documents (Server Side Includes)
    Status:Base
    Module Identifier:include_module

    Summary

    This module provides a filter which will process files before they are sent to the client. The processing is @@ -11,7 +11,7 @@ inclusion of other files or programs, as well as the setting and printing of environment variables.

    -

    Directives

    See also

    Enabling Server-Side Includes

    +

    Directives

    See also

    Enabling Server-Side Includes

    Server Side Includes are implemented by the @@ -22,7 +22,7 @@ text/html:

    - AddType text/html .shtml
    + AddType text/html .shtml
    AddOutputFilter INCLUDES .shtml
    @@ -137,7 +137,7 @@
    The exec command executes a given shell command or CGI - script. The IncludesNOEXEC Option disables this command + script. The IncludesNOEXEC Option disables this command completely. The valid attributes are:
    @@ -151,8 +151,8 @@ invoked as a CGI script, even if the server would not normally recognize it as such. However, the directory containing the script must be enabled for CGI scripts - (with ScriptAlias - or the ExecCGI Option). + (with ScriptAlias + or the ExecCGI Option).

    The CGI script is given the PATH_INFO and query string (QUERY_STRING) of the original request from the @@ -412,12 +412,12 @@ /bar/file.html and "in neither" otherwise:

    - <!--#if expr="\"$DOCUMENT_URI\" = \"/foo/file.html\"" -->
    - in foo
    - <!--#elif expr="\"$DOCUMENT_URI\" = \"/bar/file.html\"" -->
    - in bar
    - <!--#else -->
    - in neither
    + <!--#if expr="\"$DOCUMENT_URI\" = \"/foo/file.html\"" -->
    + in foo
    + <!--#elif expr="\"$DOCUMENT_URI\" = \"/bar/file.html\"" -->
    + in bar
    + <!--#else -->
    + in neither
    <!--#endif -->

    Flow Control Elements

    @@ -427,9 +427,9 @@ control elements are:

    - <!--#if expr="test_condition" -->
    - <!--#elif expr="test_condition" -->
    - <!--#else -->
    + <!--#if expr="test_condition" -->
    + <!--#elif expr="test_condition" -->
    + <!--#else -->
    <!--#endif -->
    @@ -456,11 +456,11 @@
    true if string is not empty
    -
    string1 = string2
    - string1 != string2
    - string1 < string2
    - string1 <= string2
    - string1 > string2
    +
    string1 = string2
    + string1 != string2
    + string1 < string2
    + string1 <= string2
    + string1 > string2
    string1 >= string2
    Compare string1 with string 2. If string2 has the form @@ -493,7 +493,7 @@ most tightly. Thus, the following are equivalent:

    - <!--#if expr="$a = test1 && $b = test2" -->
    + <!--#if expr="$a = test1 && $b = test2" -->
    <!--#if expr="($a = test1) && ($b = test2)" -->
    @@ -520,17 +520,17 @@

    Files processed for server-side includes no longer accept requests with PATH_INFO (trailing pathname information) by - default. You can use the AcceptPathInfo directive to + default. You can use the AcceptPathInfo directive to configure the server to accept requests with PATH_INFO.

    -

    SSIEndTag Directive

    Description: Changes the string that mod_include looks for to end an -include command.
    Syntax:SSIEndTag tag
    Default:SSIEndTag "-->"
    Context:server config, virtual host
    Override:FileInfo
    Status:Base
    Module:mod_include
    Compatibility:Available in version 2.0.30 and later. +

    SSIEndTag Directive

    Description: Changes the string that mod_include looks for to end an +include command.
    Syntax:SSIEndTag tag
    Default:SSIEndTag "-->"
    Context:server config, virtual host
    Override:FileInfo
    Status:Base
    Module:mod_include
    Compatibility:Available in version 2.0.30 and later.

    This directive changes the string that mod_include looks for to mark the end of a include command.

    -

    See also

    • SSIStartTag

    SSIErrorMsg Directive

    Description: Changes the error message displayed when there is an error
    Syntax:SSIErrorMsg message
    Default:SSIErrorMsg -"[an error occurred while processing this directive]"
    Context:server config, virtual host, directory, .htaccess
    Override:
    Status:Base
    Module:mod_include
    Compatibility:Available in version 2.0.30 and later.
    +

    See also

    • SSIStartTag

    SSIErrorMsg Directive

    Description: Changes the error message displayed when there is an error
    Syntax:SSIErrorMsg message
    Default:SSIErrorMsg +"[an error occurred while processing this directive]"
    Context:server config, virtual host, directory, .htaccess
    Override:
    Status:Base
    Module:mod_include
    Compatibility:Available in version 2.0.30 and later.

    The SSIErrorMsg directive changes the error message displayed when mod_include encounters an error. For production servers you may consider changing the default error message to @@ -540,8 +540,8 @@ include command.

    SSIStartTag Directive
    Description:
    Syntax:Changes the string that mod_include looks for to start an -include element
    Default:SSIStartTag "<!--"
    Context:server config, virtual host
    Override:
    Status:Base
    Module:mod_include
    Compatibility:Available in version 2.0.30 and later.
    +

    SSIStartTag Directive

    Description:
    Syntax:Changes the string that mod_include looks for to start an +include element
    Default:SSIStartTag "<!--"
    Context:server config, virtual host
    Override:
    Status:Base
    Module:mod_include
    Compatibility:Available in version 2.0.30 and later.

    This directive changes the string that mod_include looks for to mark an include element to process.

    @@ -550,21 +550,21 @@ include element
    SSIEndTag

    SSITimeFormat Directive

    Description: Configures the format in which date strings are -displayed
    Syntax:SSITimeFormat formatstring
    Default:SSITimeFormat "%A, %d-%b-%Y %H:%M:%S %Z"
    Context:server config, virtual host, directory, .htaccess
    Override:
    Status:Base
    Module:mod_include
    Compatibility:Available in version 2.0.30 and later.
    +

    See also

    • SSIEndTag

    SSITimeFormat Directive

    Description: Configures the format in which date strings are +displayed
    Syntax:SSITimeFormat formatstring
    Default:SSITimeFormat "%A, %d-%b-%Y %H:%M:%S %Z"
    Context:server config, virtual host, directory, .htaccess
    Override:
    Status:Base
    Module:mod_include
    Compatibility:Available in version 2.0.30 and later.

    This directive changes the format in which date strings are displayed when echoing DATE environment variables. The formatstring is as in strftime(3) from the C standard library.

    This directive has the same effect as the <!--#config timefmt=formatstring --> element.

    -

    SSIUndefinedEcho Directive

    Description: Changes the string that mod_include displays when -a variable isn't set.
    Syntax:SSIUndefinedEcho tag
    Default:SSIUndefinedEcho "<!-- undef -->"
    Context:server config, virtual host
    Override:FileInfo
    Status:Base
    Module:mod_include
    Compatibility:Available in version 2.0.34 and later. +

    SSIUndefinedEcho Directive

    Description: Changes the string that mod_include displays when +a variable isn't set.
    Syntax:SSIUndefinedEcho tag
    Default:SSIUndefinedEcho "<!-- undef -->"
    Context:server config, virtual host
    Override:FileInfo
    Status:Base
    Module:mod_include
    Compatibility:Available in version 2.0.34 and later.

    This directive changes the string that mod_include displays when a variable is not set and "echoed".

    -

    XBitHack Directive

    Description: Parse SSI directives in files with the execute -bit set
    Syntax:XBitHack on|off|full
    Default:XBitHack off
    Context:server config, virtual host, directory, .htaccess
    Override:Options
    Status:Base
    Module:mod_include
    Compatibility:
    +

    XBitHack Directive

    Description: Parse SSI directives in files with the execute +bit set
    Syntax:XBitHack on|off|full
    Default:XBitHack off
    Context:server config, virtual host, directory, .htaccess
    Override:Options
    Status:Base
    Module:mod_include
    Compatibility:

    The XBitHack directives controls the parsing of ordinary html documents. This directive only affects files associated with the MIME type text/html. XBitHack can take on diff --git a/docs/manual/mod/mod_info.html b/docs/manual/mod/mod_info.html index e4924e566f..fb50fd7677 100644 --- a/docs/manual/mod/mod_info.html +++ b/docs/manual/mod/mod_info.html @@ -2,22 +2,22 @@ XXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXX This file is generated from xml source: DO NOT EDIT XXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXX - -->mod_info- Apache HTTP Server

    [APACHE DOCUMENTATION]

    Apache HTTP Server Version 2.0

    Apache Module mod_info

    Description:Provides a comprehensive overview of the server -configuration
    Status:Extension
    Module Identifier:info_module

    Summary

    + -->mod_info- Apache HTTP Server
    [APACHE DOCUMENTATION]

    Apache HTTP Server Version 2.0

    Apache Module mod_info

    Description:Provides a comprehensive overview of the server +configuration
    Status:Extension
    Module Identifier:info_module

    Summary

    To configure mod_info, add the following to your httpd.conf file.

    -<Location /server-info>
    -SetHandler server-info
    -</Location>
    +<Location /server-info>
    +SetHandler server-info
    +</Location>

    You may wish to add a - <Limit> + <Limit> clause inside the - <location> + <location> directive to limit access to your server configuration information.

    @@ -31,7 +31,7 @@ SetHandler server-info
    configuration if the files have been changed since the server was last reloaded. Also, the configuration files must be readable by the user as which the server is running (see the - User directive), or + User directive), or else the directive settings will not be listed.

    It should also be noted that if @@ -41,9 +41,9 @@ SetHandler server-info
    .htaccess). This may have security-related ramifications for your site.

    -

    Directives


    AddModuleInfo Directive

    Description: Allows additional information to be added to the module -information displayed by the server-info handler
    Syntax:AddModuleInfo module-name string
    Context:server config, virtual -host
    Status:Extension
    Module:mod_info
    Compatibility:Apache 1.3 and above
    +

    Directives


    AddModuleInfo Directive

    Description: Allows additional information to be added to the module +information displayed by the server-info handler
    Syntax:AddModuleInfo module-name string
    Context:server config, virtual +host
    Status:Extension
    Module:mod_info
    Compatibility:Apache 1.3 and above

    This allows the content of string to be shown as HTML interpreted, Additional Information for the module module-name. Example:

    diff --git a/docs/manual/mod/mod_isapi.html b/docs/manual/mod/mod_isapi.html index c61a3d48fa..ed265912b3 100644 --- a/docs/manual/mod/mod_isapi.html +++ b/docs/manual/mod/mod_isapi.html @@ -2,7 +2,7 @@ XXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXX This file is generated from xml source: DO NOT EDIT XXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXX - -->mod_isapi- Apache HTTP Server
    [APACHE DOCUMENTATION]

    Apache HTTP Server Version 2.0

    Apache Module mod_isapi

    Description:ISAPI Extensions within Apache for Windows
    Status:Base
    Module Identifier:isapi_module
    Compatibility:Win32 only

    Summary

    + -->mod_isapi- Apache HTTP Server
    [APACHE DOCUMENTATION]

    Apache HTTP Server Version 2.0

    Apache Module mod_isapi

    Description:ISAPI Extensions within Apache for Windows
    Status:Base
    Module Identifier:isapi_module
    Compatibility:Win32 only

    Summary

    This module implements the Internet Server extension API. It allows Internet Server extensions (e.g. ISAPI .dll modules) to be served by Apache for Windows, subject to the @@ -15,7 +15,7 @@ extention. Please do not post such problems to Apache's lists or bug reporting pages.

    Directives

    Usage

    In the server configuration file, use -the AddHandler directive to +the AddHandler directive to associate ISAPI files with the isapi-isa handler, and map it to the with their file extensions. To enable any .dll file to be processed as an ISAPI extention, edit the httpd.conf file and add the @@ -76,18 +76,18 @@ following line:

    HSE_REQ_SEND_URL_REDIRECT_RESP
    -
    Redirect the user to another location.
    +
    Redirect the user to another location.
    This must be a fully qualified URL (e.g. http://server/location).
    HSE_REQ_SEND_URL
    -
    Redirect the user to another location.
    +
    Redirect the user to another location.
    This cannot be a fully qualified URL, you are not allowed to pass the protocol or a server name (e.g. simply - /location).
    + /location).
    This redirection is handled by the server, not the - browser.
    + browser.
    Warning: in their recent documentation, Microsoft appears to have abandoned the distinction between the two HSE_REQ_SEND_URL functions. Apache continues to treat @@ -174,29 +174,29 @@ following line:

    semantics. Apache also supports preloading ISAPI .dlls for performance, neither of which were not available under Apache 1.3 mod_isapi.

    -

    ISAPIAppendLogToErrors Directive

    Description: Record HSE_APPEND_LOG_PARAMETER requests from ISAPI -extensions to the error log
    Syntax:ISAPIAppendLogToErrors on|off
    Default:ISAPIAppendLogToErrors off
    Context:server config
    Status:Base
    Module:mod_isapi
    +

    ISAPIAppendLogToErrors Directive

    Description: Record HSE_APPEND_LOG_PARAMETER requests from ISAPI +extensions to the error log
    Syntax:ISAPIAppendLogToErrors on|off
    Default:ISAPIAppendLogToErrors off
    Context:server config
    Status:Base
    Module:mod_isapi

    Record HSE_APPEND_LOG_PARAMETER requests from ISAPI extensions to the server error log.

    -

    ISAPIAppendLogToQuery Directive

    Description: Record HSE_APPEND_LOG_PARAMETER requests from ISAPI -extensions to the query field
    Syntax:ISAPIAppendLogToQuery on|off
    Default:ISAPIAppendLogToQuery off
    Context:server config
    Status:Base
    Module:mod_isapi
    +

    ISAPIAppendLogToQuery Directive

    Description: Record HSE_APPEND_LOG_PARAMETER requests from ISAPI +extensions to the query field
    Syntax:ISAPIAppendLogToQuery on|off
    Default:ISAPIAppendLogToQuery off
    Context:server config
    Status:Base
    Module:mod_isapi

    Record HSE_APPEND_LOG_PARAMETER requests from ISAPI extensions to the query field (appended to the CustomLog %q component).

    -

    ISAPIFileChache Directive

    Description: ISAPI .dll files to be loaded at startup
    Syntax:ISAPIFileCache file-path [file-path] ...
    Context:server config
    Status:Base
    Module:mod_isapi
    +

    ISAPIFileChache Directive

    Description: ISAPI .dll files to be loaded at startup
    Syntax:ISAPIFileCache file-path [file-path] ...
    Context:server config
    Status:Base
    Module:mod_isapi

    Specifies a space-separated list of file names to be loaded when the Apache server is launched, and remain loaded until the server is shut down. This directive may be repeated for every ISAPI .dll file desired. The full path name of each file should be specified.

    -

    ISAPILogNotSupported Directive

    Description: Log unsupported feature requests from ISAPI -extensions
    Syntax:ISAPILogNotSupported on|off
    Default:ISAPILogNotSupported on
    Context:server config
    Status:Base
    Module:mod_isapi
    +

    ISAPILogNotSupported Directive

    Description: Log unsupported feature requests from ISAPI +extensions
    Syntax:ISAPILogNotSupported on|off
    Default:ISAPILogNotSupported on
    Context:server config
    Status:Base
    Module:mod_isapi

    Logs all requests for unsupported features from ISAPI extensions in the server error log. While this should be turned off once all desired ISAPI modules are functioning, it defaults to on to help administrators track down problems.

    -

    ISAPIReadAheadBuffer Directive

    Description: Size of the Read Ahead Buffer sent to ISAPI -extensions
    Syntax:ISAPIReadAheadBuffer size
    Default:ISAPIReadAheadBuffer 49152
    Context:server config
    Status:Base
    Module:mod_isapi
    +

    ISAPIReadAheadBuffer Directive

    Description: Size of the Read Ahead Buffer sent to ISAPI +extensions
    Syntax:ISAPIReadAheadBuffer size
    Default:ISAPIReadAheadBuffer 49152
    Context:server config
    Status:Base
    Module:mod_isapi

    Defines the maximum size of the Read Ahead Buffer sent to ISAPI extensions when they are initially invoked. All remaining data must be retrieved using the ReadClient callback; some diff --git a/docs/manual/mod/mod_log_config.html b/docs/manual/mod/mod_log_config.html index f27882e909..0ff3a63292 100644 --- a/docs/manual/mod/mod_log_config.html +++ b/docs/manual/mod/mod_log_config.html @@ -2,7 +2,7 @@ XXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXX This file is generated from xml source: DO NOT EDIT XXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXX - -->mod_log_config- Apache HTTP Server

    [APACHE DOCUMENTATION]

    Apache HTTP Server Version 2.0

    Apache Module mod_log_config

    Description:Logging of the requests made to the server
    Status:Base
    Module Identifier:log_config_module

    Summary

    + -->mod_log_config- Apache HTTP Server
    [APACHE DOCUMENTATION]

    Apache HTTP Server Version 2.0

    Apache Module mod_log_config

    Description:Logging of the requests made to the server
    Status:Base
    Module Identifier:log_config_module

    Summary

    This module provides for flexible logging of client requests. Logs are written in a customizable format, and may be @@ -124,8 +124,8 @@ be in strftime(3) format. (potentially localized)

    %...X: Connection status when response is completed.
    -'X' = connection aborted before the response completed.
    -'+' = connection may be kept alive after the response is sent.
    +'X' = connection aborted before the response completed.
    +'+' = connection may be kept alive after the response is sent.
    '-' = connection will be closed after the response is sent.
    (This directive was %...c in late versions of Apache 1.3, but @@ -190,18 +190,18 @@ this conflicted with the historical ssl %...{var}c syntax.)
    -

    CookieLog Directive

    Description: Sets filename for the logging of cookies
    Syntax:CookieLog filename
    Context:server config, virtual -host
    Status:Base
    Module:mod_log_config
    Compatibility:Only available in Apache 1.2 and above
    +

    CookieLog Directive

    Description: Sets filename for the logging of cookies
    Syntax:CookieLog filename
    Context:server config, virtual +host
    Status:Base
    Module:mod_log_config
    Compatibility:Only available in Apache 1.2 and above

    The CookieLog directive sets the filename for logging of cookies. The filename is relative to the - serverroot. This directive is + serverroot. This directive is included only for compatibility with mod_cookies, and is deprecated.

    -

    CustomLog Directive

    Description: Sets filename and format of log file
    Syntax:CustomLog +

    CustomLog Directive

    Description: Sets filename and format of log file
    Syntax:CustomLog file|pipe format|nickname - [env=[!]environment-variable]
    Context:server config, virtual -host
    Status:Base
    Module:mod_log_config
    Compatibility:Nickname only available in Apache 1.3 or later. + [env=[!]environment-variable]
    Context:server config, virtual +host
    Status:Base
    Module:mod_log_config
    Compatibility:Nickname only available in Apache 1.3 or later. Conditional logging available in 1.3.5 or later.

    The CustomLog directive is used to log requests to the server. A log format is specified, and the @@ -237,12 +237,12 @@ Conditional logging available in 1.3.5 or later.

    - # CustomLog with format nickname
    - LogFormat "%h %l %u %t \"%r\" %>s %b" common
    - CustomLog logs/access_log common
    -
    - # CustomLog with explicit format string
    - CustomLog logs/access_log "%h %l %u %t \"%r\" %>s %b"
    + # CustomLog with format nickname
    + LogFormat "%h %l %u %t \"%r\" %>s %b" common
    + CustomLog logs/access_log common
    +
    + # CustomLog with explicit format string
    + CustomLog logs/access_log "%h %l %u %t \"%r\" %>s %b"

    The third argument is optional and allows the decision on @@ -261,13 +261,13 @@ Conditional logging available in 1.3.5 or later.

    - SetEnvIf Request_URI \.gif$ gif-image
    - CustomLog gif-requests.log common env=gif-image
    + SetEnvIf Request_URI \.gif$ gif-image
    + CustomLog gif-requests.log common env=gif-image
    CustomLog nongif-requests.log common env=!gif-image
    -

    LogFormat Directive

    Description: Describes a format for use in a log file
    Syntax:LogFormat - format|nickname [nickname]
    Context:server config, virtual -host
    Status:Base
    Module:mod_log_config
    Compatibility:Nickname only available in Apache 1.3 or later. +

    LogFormat Directive

    Description: Describes a format for use in a log file
    Syntax:LogFormat + format|nickname [nickname]
    Context:server config, virtual +host
    Status:Base
    Module:mod_log_config
    Compatibility:Nickname only available in Apache 1.3 or later.

    This directive specifies the format of the access log file.

    @@ -301,8 +301,8 @@ host
    Status:<
    LogFormat "%v %h %l %u %t \"%r\" %>s %b" vhost_common
    -

    TransferLog Directive

    Description: Specifly location of a log file
    Syntax:TransferLog file|pipe
    Context:server config, virtual -host
    Status:Base
    Module:mod_log_config
    Compatibility:
    +

    TransferLog Directive

    Description: Specifly location of a log file
    Syntax:TransferLog file|pipe
    Context:server config, virtual +host
    Status:Base
    Module:mod_log_config
    Compatibility:

    This directive has exactly the same arguments and effect as the CustomLog directive, with the @@ -315,7 +315,7 @@ host

    Status:<

    Example:

    - LogFormat "%h %l %u %t \"%r\" %>s %b \"%{Referer}i\" \"%{User-agent}i\""
    + LogFormat "%h %l %u %t \"%r\" %>s %b \"%{Referer}i\" \"%{User-agent}i\""
    TransferLog logs/access_log
    diff --git a/docs/manual/mod/mod_mime.html b/docs/manual/mod/mod_mime.html index f729ebc801..1a23c8dcf4 100644 --- a/docs/manual/mod/mod_mime.html +++ b/docs/manual/mod/mod_mime.html @@ -2,10 +2,10 @@ XXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXX This file is generated from xml source: DO NOT EDIT XXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXX - -->mod_mime- Apache HTTP Server
    [APACHE DOCUMENTATION]

    Apache HTTP Server Version 2.0

    Apache Module mod_mime

    Description:Associates the requested filename's extensions + -->mod_mime- Apache HTTP Server
    [APACHE DOCUMENTATION]

    Apache HTTP Server Version 2.0

    Apache Module mod_mime

    Description:Associates the requested filename's extensions with the file's behavior (handlers and filters) and content (mime-type, language, character set and - encoding)
    Status:Base
    Module Identifier:mime_module

    Summary

    + encoding)
    Status:Base
    Module Identifier:mime_module

    Summary

    This module is used to associate various bits of "meta information" with files by their filename extensions. This information relates the filename of the document to it's @@ -16,23 +16,23 @@ mod_negotiation for more information about content negotiation.

    -

    The directives AddCharset, AddEncoding, AddLanguage and AddType are all used to map file +

    The directives AddCharset, AddEncoding, AddLanguage and AddType are all used to map file extensions onto the meta-information for that file. Respectively they set the character set, content-encoding, content-language, - and MIME-type (content-type) of documents. The directive TypesConfig is used to specify a + and MIME-type (content-type) of documents. The directive TypesConfig is used to specify a file which also maps extensions onto MIME types.

    In addition, mod_mime may define the handler and filters that originate and process - content. The directives AddHandler, AddOutputFilter, and AddInputFilter control the modules - or scripts that serve the document. The MultiviewsMatch directive allows + content. The directives AddHandler, AddOutputFilter, and AddInputFilter control the modules + or scripts that serve the document. The MultiviewsMatch directive allows mod_negotiation to consider these file extensions to included when testing Multiviews matches.

    While mod_mime associates meta-information with filename extensions, the core server provides directives that are used to associate all the files in a - given container (e.g., <location>, <directory>, or <Files>) with particular - meta-information. These directives include ForceType, SetHandler, SetInputFilter, and SetOutputFilter. The core directives + given container (e.g., <location>, <directory>, or <Files>) with particular + meta-information. These directives include ForceType, SetHandler, SetInputFilter, and SetOutputFilter. The core directives override any filename extension mappings defined in mod_mime.

    @@ -44,7 +44,7 @@ encoding) you may need to 'touch' affected files (updating their last modified date) to ensure that all visitors are receive the corrected content headers.

    -

    Directives

    See also

    Files with Multiple Extensions

    +

    Directives

    See also

    Files with Multiple Extensions

    Files can have more than one extension, and the order of the @@ -150,7 +150,7 @@ render the information.

    -Content-Language: en, fr
    +Content-Language: en, fr
    Content-Type: text/plain; charset=ISO-8859-2
    @@ -158,9 +158,9 @@ Content-Type: text/plain; charset=ISO-8859-2 for the language. The charset is the name of the particular character set which should be used.

    -

    AddCharset Directive

    Description: Maps the given filename extensions - to the specified content charset
    Syntax:AddCharset charset extension -[extension] ...
    Context:server config, virtual host, directory, .htaccess
    Override:FileInfo
    Status:Base
    Module:mod_mime
    Compatibility:AddCharset is only available in Apache +

    AddCharset Directive

    Description: Maps the given filename extensions + to the specified content charset
    Syntax:AddCharset charset extension +[extension] ...
    Context:server config, virtual host, directory, .htaccess
    Override:FileInfo
    Status:Base
    Module:mod_mime
    Compatibility:AddCharset is only available in Apache 1.3.10 and later

    The AddCharset directive maps the given filename extensions @@ -171,9 +171,9 @@ Content-Type: text/plain; charset=ISO-8859-2

    Example:

    - AddLanguage ja .ja
    - AddCharset EUC-JP .euc
    - AddCharset ISO-2022-JP .jis
    + AddLanguage ja .ja
    + AddCharset EUC-JP .euc
    + AddCharset ISO-2022-JP .jis
    AddCharset SHIFT_JIS .sjis
    @@ -189,9 +189,9 @@ Content-Type: text/plain; charset=ISO-8859-2

    The extension argument is case-insensitive, and can be specified with or without a leading dot.

    -

    See also


    AddEncoding Directive

    Description: Maps the given filename extensions - to the specified encoding type
    Syntax:AddEncoding - MIME-enc extension [extension] ...
    Context:server config, virtual host, directory, .htaccess
    Override:FileInfo
    Status:Base
    Module:mod_mime
    +

    See also


    AddEncoding Directive

    Description: Maps the given filename extensions + to the specified encoding type
    Syntax:AddEncoding + MIME-enc extension [extension] ...
    Context:server config, virtual host, directory, .htaccess
    Override:FileInfo
    Status:Base
    Module:mod_mime

    The AddEncoding directive maps the given filename extensions to the specified encoding type. MIME-enc is the MIME @@ -201,7 +201,7 @@ Content-Type: text/plain; charset=ISO-8859-2 extension. Example:

    - AddEncoding x-gzip .gz
    + AddEncoding x-gzip .gz
    AddEncoding x-compress .Z
    @@ -228,9 +228,9 @@ Content-Type: text/plain; charset=ISO-8859-2

    The extension argument is case-insensitive, and can be specified with or without a leading dot.

    -

    AddHandler Directive

    Description: Maps the filename extensions -to the specified handler
    Syntax:AddHandler - handler-name extension [extension] ...
    Context:server config, virtual host, directory, .htaccess
    Override:FileInfo
    Status:Base
    Module:mod_mime
    Compatibility:
    +

    AddHandler Directive

    Description: Maps the filename extensions +to the specified handler
    Syntax:AddHandler + handler-name extension [extension] ...
    Context:server config, virtual host, directory, .htaccess
    Override:FileInfo
    Status:Base
    Module:mod_mime
    Compatibility:

    Files having the named extension will be served by the specified handler-name. This mapping is added to any already in force, overriding any mappings that already @@ -249,11 +249,11 @@ use:

    The extension argument is case-insensitive, and can be specified with or without a leading dot.

    -

    See also


    AddInputFilter Directive

    Description: Maps filename extensions +

    See also


    AddInputFilter Directive

    Description: Maps filename extensions to the filters that will process - client requests
    Syntax:AddInputFilter + client requests
    Syntax:AddInputFilter filter[;filter...] extension - [extension ...]
    Context:server config, virtual host, directory, .htaccess
    Status:Base
    Module:mod_mime
    Compatibility:AddInputFilter + [extension ...]
    Context:server config, virtual host, directory, .htaccess
    Status:Base
    Module:mod_mime
    Compatibility:AddInputFilter is only available in Apache 2.0.26 and later.

    AddInputFilter maps the filename extensions extension @@ -270,9 +270,9 @@ use:

    case-insensitive, and the extension may be specified with or without a leading dot.

    -

    AddLanguage Directive

    Description: Maps the given filename extension -to the specified content language
    Syntax:AddLanguage - MIME-lang extension [extension] ...
    Context:server config, virtual host, directory, .htaccess
    Override:FileInfo
    Status:Base
    Module:mod_mime
    +

    AddLanguage Directive

    Description: Maps the given filename extension +to the specified content language
    Syntax:AddLanguage + MIME-lang extension [extension] ...
    Context:server config, virtual host, directory, .htaccess
    Override:FileInfo
    Status:Base
    Module:mod_mime

    The AddLanguage directive maps the given filename extension to the specified content language. MIME-lang is the @@ -284,8 +284,8 @@ to the specified content language

    - AddEncoding x-compress .Z
    - AddLanguage en .en
    + AddEncoding x-compress .Z
    + AddLanguage en .en
    AddLanguage fr .fr
    @@ -302,8 +302,8 @@ to the specified content language
    - AddLanguage en .en
    - AddLanguage en-uk .en
    + AddLanguage en .en
    + AddLanguage en-uk .en
    AddLanguage en-us .en
    @@ -313,18 +313,18 @@ to the specified content language
    mod_negotiation

    AddOutputFilter Directive

    Description: maps the filename +

    See also


    AddOutputFilter Directive

    Description: maps the filename extensions to the filters that will process -responses from the server
    Syntax:AddOutputFilter +responses from the server
    Syntax:AddOutputFilter filter[;filter...] extension - [extension ...]
    Context:server config, virtual host, directory, .htaccess
    Override:
    Status:Base
    Module:mod_mime
    Compatibility:AddOutputFilter + [extension ...]
    Context:server config, virtual host, directory, .htaccess
    Override:
    Status:Base
    Module:mod_mime
    Compatibility:AddOutputFilter is only available in Apache 2.0.26 and later.

    The AddOutputFilter directive maps the filename extensions extension to the filters which will process responses from the server before they are sent to the client. This is in addition to any filters defined elsewhere, including the - SetOutputFilter + SetOutputFilter directive. This mapping is merged over any already in force, overriding any mappings that already exist for the same extension.

    @@ -344,9 +344,9 @@ responses from the server
    AddType Directive
    Description: Maps the given filename extensions -onto the specified content type
    Syntax:AddType MIME-type - extension [extension] ...
    Context:server config, virtual host, directory, .htaccess
    Override:FileInfo
    Status:Base
    Module:mod_mime
    +

    AddType Directive

    Description: Maps the given filename extensions +onto the specified content type
    Syntax:AddType MIME-type + extension [extension] ...
    Context:server config, virtual host, directory, .htaccess
    Override:FileInfo
    Status:Base
    Module:mod_mime

    The AddType directive maps the given filename extensions onto the specified content type. MIME-type is the MIME type to @@ -354,7 +354,7 @@ onto the specified content type

    TypesConfig + TypesConfig directive).

    Example:

    @@ -370,9 +370,9 @@ onto the specified content type
    DefaultType
  • ForceType

  • DefaultLanguage Directive

    Description: Sets all files in the given scope to the -specified language
    Syntax:DefaultLanguage - MIME-lang
    Context:server config, virtual host, directory, .htaccess
    Override:FileInfo
    Status:Base
    Module:mod_mime
    Compatibility:DefaultLanguage +

    See also


    DefaultLanguage Directive

    Description: Sets all files in the given scope to the +specified language
    Syntax:DefaultLanguage + MIME-lang
    Context:server config, virtual host, directory, .htaccess
    Override:FileInfo
    Status:Base
    Module:mod_mime
    Compatibility:DefaultLanguage is only available in Apache 1.3.4 and later.

    The DefaultLanguage directive tells Apache that all files in @@ -396,9 +396,9 @@ specified language

    mod_negotiation

    MultiviewsMatch Directive

    Description: The types of files that will be included when -searching for a matching file with MultiViews
    Syntax:MultiviewsMatch - [NegotiatedOnly] [Handlers] [Filters] [Any]
    Context:server config, virtual host, directory, .htaccess
    Override:FileInfo
    Status:Base
    Module:mod_mime
    Compatibility:Available +

    See also


    MultiviewsMatch Directive

    Description: The types of files that will be included when +searching for a matching file with MultiViews
    Syntax:MultiviewsMatch + [NegotiatedOnly] [Handlers] [Filters] [Any]
    Context:server config, virtual host, directory, .htaccess
    Override:FileInfo
    Status:Base
    Module:mod_mime
    Compatibility:Available in Apache 2.0.26 and later.

    MultiviewsMatch permits three different behaviors for @@ -433,9 +433,9 @@ searching for a matching file with MultiViews

    -

    See also


    RemoveCharset Directive

    Description: Removes any character set associations for a set of file -extensions
    Syntax:RemoveCharset - extension [extension] ...
    Context:directory, .htaccess
    Status:Base
    Module:mod_mime
    Compatibility:RemoveCharset is +

    See also


    RemoveCharset Directive

    Description: Removes any character set associations for a set of file +extensions
    Syntax:RemoveCharset + extension [extension] ...
    Context:directory, .htaccess
    Status:Base
    Module:mod_mime
    Compatibility:RemoveCharset is only available in Apache 2.0.24 and later.

    The RemoveCharset directive removes any character set associations for files with the given extensions. @@ -450,9 +450,9 @@ extensions

    Sy RemoveCharset .html .shtml
    -

    RemoveEncoding Directive

    Description: Removes any content encoding associations for a set of file -extensions
    Syntax:RemoveEncoding - extension [extension] ...
    Context:directory, .htaccess
    Status:Base
    Module:mod_mime
    Compatibility:RemoveEncoding +

    RemoveEncoding Directive

    Description: Removes any content encoding associations for a set of file +extensions
    Syntax:RemoveEncoding + extension [extension] ...
    Context:directory, .htaccess
    Status:Base
    Module:mod_mime
    Compatibility:RemoveEncoding is only available in Apache 1.3.13 and later.

    The RemoveEncoding directive removes any @@ -465,11 +465,11 @@ extensions

    Sy
    /foo/.htaccess:
    -
    AddEncoding x-gzip .gz
    - AddType text/plain .asc
    - <Files *.gz.asc>
    +
    AddEncoding x-gzip .gz
    + AddType text/plain .asc
    + <Files *.gz.asc>
        RemoveEncoding - .gz
    + .gz

    </Files>
    @@ -485,9 +485,9 @@ extensions
    Sy

    The extension argument is case-insensitive, and can be specified with or without a leading dot.

    -

    RemoveHandler Directive

    Description: Removes any handler associations for a set of file -extensions
    Syntax:RemoveHandler - extension [extension] ...
    Context:directory, .htaccess
    Status:Base
    Module:mod_mime
    Compatibility:RemoveHandler is +

    RemoveHandler Directive

    Description: Removes any handler associations for a set of file +extensions
    Syntax:RemoveHandler + extension [extension] ...
    Context:directory, .htaccess
    Status:Base
    Module:mod_mime
    Compatibility:RemoveHandler is only available in Apache 1.3.4 and later.

    The RemoveHandler directive removes any handler @@ -515,9 +515,9 @@ extensions

    Sy

    The extension argument is case-insensitive, and can be specified with or without a leading dot.

    -

    RemoveInputFilter Directive

    Description: Removes any input filter associations for a set of file -extensions
    Syntax:RemoveInputFilter - extension [extension] ...
    Context:directory, .htaccess
    Status:Base
    Module:mod_mime
    Compatibility:RemoveInputFilter is only available in Apache +

    RemoveInputFilter Directive

    Description: Removes any input filter associations for a set of file +extensions
    Syntax:RemoveInputFilter + extension [extension] ...
    Context:directory, .htaccess
    Status:Base
    Module:mod_mime
    Compatibility:RemoveInputFilter is only available in Apache 2.0.26 and later.

    The RemoveInputFilter directive removes any @@ -529,9 +529,9 @@ extensions

    Sy

    The extension argument is case-insensitive, and can be specified with or without a leading dot.

    -

    RemoveLanguage Directive

    Description: Removes any language associations for a set of file -extensions
    Syntax:RemoveLanguage - extension [extension] ...
    Context:directory, .htaccess
    Status:Base
    Module:mod_mime
    Compatibility:RemoveLanguage +

    RemoveLanguage Directive

    Description: Removes any language associations for a set of file +extensions
    Syntax:RemoveLanguage + extension [extension] ...
    Context:directory, .htaccess
    Status:Base
    Module:mod_mime
    Compatibility:RemoveLanguage is only available in Apache 2.0.24 and later.

    The RemoveLanguage directive removes any @@ -542,9 +542,9 @@ extensions

    Sy

    The extension argument is case-insensitive, and can be specified with or without a leading dot.

    -

    RemoveOutputFilter Directive

    Description: Removes any output filter associations for a set of file -extensions
    Syntax:RemoveOutputFilter - extension [extension] ...
    Context:directory, .htaccess
    Override:
    Status:Base
    Module:mod_mime
    Compatibility:RemoveOutputFilter is only available in Apache +

    RemoveOutputFilter Directive

    Description: Removes any output filter associations for a set of file +extensions
    Syntax:RemoveOutputFilter + extension [extension] ...
    Context:directory, .htaccess
    Override:
    Status:Base
    Module:mod_mime
    Compatibility:RemoveOutputFilter is only available in Apache 2.0.26 and later.

    The RemoveOutputFilter directive removes any @@ -555,9 +555,9 @@ extensions

    Sy

    The extension argument is case-insensitive, and can be specified with or without a leading dot.

    -

    RemoveType Directive

    Description: Removes any content type associations for a set of file -extensions
    Syntax:RemoveType - extension [extension] ...
    Context:directory, .htaccess
    Override:
    Status:Base
    Module:mod_mime
    Compatibility:RemoveType is +

    RemoveType Directive

    Description: Removes any content type associations for a set of file +extensions
    Syntax:RemoveType + extension [extension] ...
    Context:directory, .htaccess
    Override:
    Status:Base
    Module:mod_mime
    Compatibility:RemoveType is only available in Apache 1.3.13 and later.

    The RemoveType directive removes any MIME type associations for files with the given extensions. This allows @@ -585,7 +585,7 @@ extensions

    Sy

    The extension argument is case-insensitive, and can be specified with or without a leading dot.

    -

    TypesConfig Directive

    Description: The location of the mime.types file
    Syntax:TypesConfig file-path
    Default:TypesConfig conf/mime.types
    Context:server config
    Status:Base
    Module:mod_mime
    +

    TypesConfig Directive

    Description: The location of the mime.types file
    Syntax:TypesConfig file-path
    Default:TypesConfig conf/mime.types
    Context:server config
    Status:Base
    Module:mod_mime

    The TypesConfig directive sets the location of the MIME types configuration file. Filename is relative to the ServerRoot. This file sets the @@ -597,12 +597,12 @@ extensions

    Sy http://www.isi.edu/in-notes/iana/assignments/media-types/media-types. This simplifies the httpd.conf file by providing the majority of media-type definitions, and may be overridden by - AddType directives as + AddType directives as needed. You should not edit the mime.types file, because it may be replaced when you upgrade your server.

    The file contains lines in the format of the arguments to - an AddType directive:

    + an AddType directive:

    - @@ -267,8 +267,8 @@ * */ -

    MimeMagicFile Directive

    MIME-type extension extension ... diff --git a/docs/manual/mod/mod_mime_magic.html b/docs/manual/mod/mod_mime_magic.html index 7054f3ac56..bf3896c5d6 100644 --- a/docs/manual/mod/mod_mime_magic.html +++ b/docs/manual/mod/mod_mime_magic.html @@ -2,8 +2,8 @@ XXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXX This file is generated from xml source: DO NOT EDIT XXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXX - -->mod_mime_magic- Apache HTTP Server
    [APACHE DOCUMENTATION]

    Apache HTTP Server Version 2.0

    Apache Module mod_mime_magic

    Description:Determines the MIME type of a file - by looking at a few bytes of its contents
    Status:Extension
    Module Identifier:mime_magic_module

    Summary

    + -->mod_mime_magic- Apache HTTP Server
    [APACHE DOCUMENTATION]

    Apache HTTP Server Version 2.0

    Apache Module mod_mime_magic

    Description:Determines the MIME type of a file + by looking at a few bytes of its contents
    Status:Extension
    Module Identifier:mime_magic_module

    Summary

    This module determines the MIME type of files in the same way the Unix file(1) command works: it looks at the first few bytes of the file. It is intended as a "second line of defense" @@ -16,7 +16,7 @@ file(1) command for Unix, which uses "magic numbers" and other hints from a file's contents to figure out what the contents are. This module is active only if the magic - file is specified by the MimeMagicFile directive.

    + file is specified by the MimeMagicFile directive.

    Directives

    Format of the Magic File

    The contents of the file are plain ASCII text in 4-5 @@ -34,7 +34,7 @@

    1byte number to begin checking from
    +
    byte number to begin checking from
    ">" indicates a dependency upon the previous non-">" line
    Description: Enable MIME-type determination based on file contents -using the specified magic file
    Syntax:MimeMagicFile file-path
    Context:server config, virtual host
    Status:Extension
    Module:mod_mime_magic
    +

    MimeMagicFile Directive

    Description: Enable MIME-type determination based on file contents +using the specified magic file
    Syntax:MimeMagicFile file-path
    Context:server config, virtual host
    Status:Extension
    Module:mod_mime_magic

    The MimeMagicFile directive can be used to enable this module, the default file is distributed at conf/magic. Non-rooted paths are relative to the diff --git a/docs/manual/mod/mod_negotiation.html b/docs/manual/mod/mod_negotiation.html index b61e0a7f7d..c8ec43fe48 100644 --- a/docs/manual/mod/mod_negotiation.html +++ b/docs/manual/mod/mod_negotiation.html @@ -2,7 +2,7 @@ XXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXX This file is generated from xml source: DO NOT EDIT XXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXX - -->mod_negotiation- Apache HTTP Server

    [APACHE DOCUMENTATION]

    Apache HTTP Server Version 2.0

    Apache Module mod_negotiation

    Description:Provides for content negotiation
    Status:Base
    Module Identifier:negotiation_module

    Summary

    + -->mod_negotiation- Apache HTTP Server
    [APACHE DOCUMENTATION]

    Apache HTTP Server Version 2.0

    Apache Module mod_negotiation

    Description:Provides for content negotiation
    Status:Base
    Module Identifier:negotiation_module

    Summary

    Content negotiation, or more accurately content selection, is the selection of the document that best matches the clients capabilities, from one of several available documents. There @@ -13,11 +13,11 @@ type-map) which explicitly lists the files containing the variants. -

  • A MultiViews search (enabled by the MultiViews Options, where the server does an +
  • A MultiViews search (enabled by the MultiViews Options, where the server does an implicit filename pattern match, and choose from amongst the results.
  • -

    Directives

    See also

    Type maps

    +

    Directives

    See also

    Type maps

    A type map has the same format as RFC822 mail headers. It contains document descriptions separated by blank lines, with lines beginning with a hash character ('#') treated as @@ -33,7 +33,7 @@

    Content-Encoding:
    The encoding of the file. Apache only recognizes - encodings that are defined by an AddEncoding directive. + encodings that are defined by an AddEncoding directive. This normally includes the encodings x-compress for compress'd files, and x-gzip for gzip'd files. The x- prefix is ignored for encoding @@ -92,7 +92,7 @@

    MultiViews

    -

    A MultiViews search is enabled by the MultiViews Options. If the server receives a +

    A MultiViews search is enabled by the MultiViews Options. If the server receives a request for /some/dir/foo and /some/dir/foo does not exist, then the server reads the directory looking for all files named @@ -101,8 +101,8 @@ content-encodings it would have if the client had asked for one of them by name. It then chooses the best match to the client's requirements, and returns that document.

    -

    CacheNegotiatedDocs Directive

    Description: Allows content-negotiated documents to be -cached by proxy servers
    Syntax:CacheNegotiatedDocs on|off
    Default:CacheNegotiatedDocs off
    Context:server config
    Status:Base
    Module:mod_negotiation
    Compatibility:The syntax changed in version 2.0.
    +

    CacheNegotiatedDocs Directive

    Description: Allows content-negotiated documents to be +cached by proxy servers
    Syntax:CacheNegotiatedDocs on|off
    Default:CacheNegotiatedDocs off
    Context:server config
    Status:Base
    Module:mod_negotiation
    Compatibility:The syntax changed in version 2.0.

    If set, this directive allows content-negotiated documents to be cached by proxy servers. This could mean that clients behind those proxys could retrieve versions of the documents @@ -118,10 +118,10 @@ cached by proxy servers

    CacheNegotiatedDocs did not take an argument; it was turned on by the presence of the directive by itself.

    -

    ForceLanguagePriority Directive

    Description: Action to take if a single acceptable document is not -found
    Syntax:ForceLanguagePriority None|Prefer|Fallback [Prefer|Fallback]
    Default:ForceLanguagePriority None
    Context:server config, virtual host, directory, .htaccess
    Override:FileInfo
    Status:Base
    Module:mod_negotiation
    Compatibility:Available in version 2.0.30 and later
    +

    ForceLanguagePriority Directive

    Description: Action to take if a single acceptable document is not +found
    Syntax:ForceLanguagePriority None|Prefer|Fallback [Prefer|Fallback]
    Default:ForceLanguagePriority None
    Context:server config, virtual host, directory, .htaccess
    Override:FileInfo
    Status:Base
    Module:mod_negotiation
    Compatibility:Available in version 2.0.30 and later

    The ForceLanguagePriority directive uses - the given LanguagePriority to satisfy + the given LanguagePriority to satisfy negotation where the server could otherwise not return a single matching document.

    @@ -134,7 +134,7 @@ found
    Syntax: variant, en, will be served.

    - LanguagePriority en fr de
    + LanguagePriority en fr de
    ForceLanguagePriority Prefer
    @@ -147,7 +147,7 @@ found
    Syntax: served.

    - LanguagePriority en fr de
    + LanguagePriority en fr de
    ForceLanguagePriority Fallback
    @@ -156,8 +156,8 @@ found
    Syntax: that one variant is acceptable, or first available document will be served if none of the variants matched the client's acceptable list of languages.

    -

    LanguagePriority Directive

    Description: The precendence of language variants for cases where -the client does not express a preference
    Syntax:LanguagePriority MIME-lang [MIME-lang] ...
    Context:server config, virtual host, directory, .htaccess
    Override:FileInfo
    Status:Base
    Module:mod_negotiation
    +

    LanguagePriority Directive

    Description: The precendence of language variants for cases where +the client does not express a preference
    Syntax:LanguagePriority MIME-lang [MIME-lang] ...
    Context:server config, virtual host, directory, .htaccess
    Override:FileInfo
    Status:Base
    Module:mod_negotiation

    The LanguagePriority sets the precedence of language variants for the case where the client does not express a preference, when handling a MultiViews request. The list @@ -172,7 +172,7 @@ the client does not express a preference

    ForceLanguagePriority directive + language cannot be determined by any other means or the ForceLanguagePriority directive is not None. Correctly implemented HTTP/1.1 requests will mean this directive has no effect.


    Apache HTTP Server Version 2.0

    IndexHome \ No newline at end of file diff --git a/docs/manual/mod/mod_proxy.html b/docs/manual/mod/mod_proxy.html index eb7fdc00cf..b25350ba61 100644 --- a/docs/manual/mod/mod_proxy.html +++ b/docs/manual/mod/mod_proxy.html @@ -2,7 +2,7 @@ XXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXX This file is generated from xml source: DO NOT EDIT XXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXX - -->mod_proxy- Apache HTTP Server
    [APACHE DOCUMENTATION]

    Apache HTTP Server Version 2.0

    Apache Module mod_proxy

    Description:HTTP/1.1 proxy/gateway server
    Status:Extension
    Module Identifier:proxy_module

    Summary

    + -->mod_proxy- Apache HTTP Server
    [APACHE DOCUMENTATION]

    Apache HTTP Server Version 2.0

    Apache Module mod_proxy

    Description:HTTP/1.1 proxy/gateway server
    Status:Extension
    Module Identifier:proxy_module

    Summary

    Warning

    This document has been updated to take into account changes made in the 2.0 version of the Apache HTTP Server. Some of the @@ -29,7 +29,7 @@ and filter support was enabled.

    mod_proxy up to Apache v1.3.x has been removed from mod_proxy and will be incorporated into a new module, mod_cache.

    -

    Do not enable proxying with ProxyRequests until you have +

    Do not enable proxying with ProxyRequests until you have secured your server. Open proxy servers are dangerous both to your network and to the Internet at large.

    @@ -61,7 +61,7 @@ can also be used to cache data, reducing load on the networks between the forward proxy and the remote webserver.

    Apache's mod_proxy can be figured to behave like a forward proxy -using the ProxyRemote +using the ProxyRemote directive. In addition, caching of data can be achieved by configuring Apache mod_cache. Other dedicated forward proxy packages include Squid.

    @@ -81,7 +81,7 @@ backends. Complex multi-tier webserver systems can be constructed using an Apache mod_proxy frontend and any number of backend webservers.

    The reverse proxy is configured using the -ProxyPass and ProxyPassReverse directives. Caching can be +ProxyPass and ProxyPassReverse directives. Caching can be enabled using mod_cache as with the forward proxy.

    @@ -90,23 +90,23 @@ enabled using mod_cache as with the forward proxy.

    -

    You can control who can access your proxy via the normal <Directory> +

    You can control who can access your proxy via the normal <Directory> control block using the following example:

    -<Directory proxy:*>
    -Order Deny,Allow
    -Deny from all
    -Allow from 192.168.0
    +<Directory proxy:*>
    +Order Deny,Allow
    +Deny from all
    +Allow from 192.168.0
    </Directory>
    -

    A <Files> block +

    A <Files> block will also work, and is the only method known to work for all possible URLs in Apache versions earlier than 1.2b10.

    When configuring a reverse proxy, access control takes on the -attributes of the normal server <directory> configuration.

    +attributes of the normal server <directory> configuration.

    @@ -163,7 +163,7 @@ uses different strategies. In absense of a user name and password in the URL altogether, Apache sends an anomymous login to the FTP server, i.e.,

    -user: anonymous
    +user: anonymous
    password: apache_proxy@

    This works for all popular FTP servers which are configured for @@ -197,7 +197,7 @@ password on its way.

    Why does Apache start more slowly when using the proxy module?

    -

    If you're using the ProxyBlock +

    If you're using the ProxyBlock directive, hostnames' IP addresses are looked up and cached during startup for later match test. This may take a few seconds (or more) depending on the speed with which the hostname lookups occur.

    @@ -211,7 +211,7 @@ intranet proxy server?

    An Apache proxy server situated in an intranet needs to forward external requests through the company's firewall. However, when it has to access resources within the intranet, it can bypass the firewall -when accessing hosts. The NoProxy directive is useful for +when accessing hosts. The NoProxy directive is useful for specifying which hosts belong to the intranet and should be accessed directly.

    @@ -219,23 +219,23 @@ directly.

    WWW requests, thus requesting "http://somehost/" instead of "http://somehost.my.dom.ain/". Some commercial proxy servers let them get away with this and simply serve the request, implying a configured -local domain. When the ProxyDomain directive +local domain. When the ProxyDomain directive is used and the server is configured for proxy service, Apache can return a redirect response and send the client to the correct, fully qualified, server address. This is the preferred method since the user's bookmark files will then contain fully qualified hosts.

    -

    AllowCONNECT Directive

    Description:
    Syntax:AllowCONNECT port [port] ...
    Default:AllowCONNECT 443 563
    Context:server config, virtual host
    Status:Extension
    Module:mod_proxy
    +

    AllowCONNECT Directive

    Description:
    Syntax:AllowCONNECT port [port] ...
    Default:AllowCONNECT 443 563
    Context:server config, virtual host
    Status:Extension
    Module:mod_proxy

    The AllowCONNECT directive specifies a list of port numbers to which the proxy CONNECT method may connect. Today's browsers use this method when a https connection is requested and proxy tunneling over http is in -effect.
    By default, only the default https port (443) and the +effect.
    By default, only the default https port (443) and the default snews port (563) are enabled. Use the AllowCONNECT directive to overrride this default and allow connections to the listed ports only.

    -

    NoProxy Directive

    Description:
    Syntax:NoProxy +

    NoProxy Directive

    Description:
    Syntax:NoProxy Domain| SubNet| IpAddr| @@ -243,16 +243,16 @@ allow connections to the listed ports only.

    [Domain| SubNet| IpAddr| - Hostname] ...
    Context:server config, virtual host
    Status:Extension
    Module:mod_proxy
    + Hostname] ...
    Context:server config, virtual host
    Status:Extension
    Module:mod_proxy

    This directive is only useful for Apache proxy servers within intranets. The NoProxy directive specifies a list of subnets, IP addresses, hosts and/or domains, separated by spaces. A request to a host which matches one or more of these is always served directly, without forwarding to the configured -ProxyRemote proxy server(s).

    +ProxyRemote proxy server(s).

    Example

    - ProxyRemote * http://firewall.mycompany.com:81
    + ProxyRemote * http://firewall.mycompany.com:81
    NoProxy .mycompany.com 192.168.112.0/21
    @@ -265,12 +265,12 @@ always served directly, without forwarding to the configured by a period. It represents a list of hosts which logically belong to the same DNS domain or zone (i.e., the suffixes of the hostnames are all ending in - Domain).
    - Examples: .com .apache.org.
    + Domain).
    + Examples: .com .apache.org.
    To distinguish Domains from Hostnames (both syntactically and semantically; a DNS domain can have a DNS A record, too!), Domains are always written - with a leading period.
    + with a leading period.
    Note: Domain name comparisons are done without regard to the case, and Domains are always assumed to be anchored in the root of the DNS tree, therefore two domains .MyDomain.com and @@ -288,7 +288,7 @@ always served directly, without forwarding to the configured be reached over a common network interface. In the absence of the explicit net mask it is assumed that omitted (or zero valued) trailing digits specify the mask. (In this case, the netmask can - only be multiples of 8 bits wide.)
    + only be multiples of 8 bits wide.)
    Examples:
    192.168 or 192.168.0.0
    @@ -309,8 +309,8 @@ always served directly, without forwarding to the configured
    A IPAddr represents a fully qualified internet address in numeric (dotted quad) form. Usually, this address represents a host, but there need not necessarily be a DNS domain name - connected with the address.
    - Example: 192.168.123.7
    + connected with the address.
    + Example: 192.168.123.7
    Note: An IPAddr does not need to be resolved by the DNS system, so it can result in more effective apache performance.
    @@ -322,23 +322,23 @@ always served directly, without forwarding to the configured It represents a logical host (in contrast to Domains, see above) and must be resolvable to at least one IPAddr (or often to a list of hosts - with different IPAddr's).
    + with different IPAddr's).
    Examples: prep.ai.mit.edu - www.apache.org.
    + www.apache.org.
    Note: In many situations, it is more effective to specify an IPAddr in place of a Hostname since a DNS lookup can be avoided. Name resolution in Apache can take a remarkable deal of time when the connection to the name server uses a slow PPP - link.
    + link.
    Note: Hostname comparisons are done without regard to the case, and Hostnames are always assumed to be anchored in the root of the DNS tree, therefore two hosts WWW.MyDomain.com and www.mydomain.com. (note the trailing period) are considered equal.
    -

    See also


    ProxyBlock Directive

    Description:
    Syntax:ProxyBlock *|word|host|domain -[word|host|domain] ...
    Context:server config, virtual host
    Status:Extension
    Module:mod_proxy
    +

    See also


    ProxyBlock Directive

    Description:
    Syntax:ProxyBlock *|word|host|domain +[word|host|domain] ...
    Context:server config, virtual host
    Status:Extension
    Module:mod_proxy

    The ProxyBlock directive specifies a list of words, hosts and/or domains, separated by spaces. HTTP, HTTPS, and FTP document requests to sites whose names contain matched words, @@ -365,7 +365,7 @@ ProxyBlock *

    blocks connections to all sites.

    -

    ProxyDomain Directive

    Description:
    Syntax:ProxyDomain Domain
    Context:server config, virtual host
    Status:Extension
    Module:mod_proxy
    +

    ProxyDomain Directive

    Description:
    Syntax:ProxyDomain Domain
    Context:server config, virtual host
    Status:Extension
    Module:mod_proxy

    This directive is only useful for Apache proxy servers within intranets. The ProxyDomain directive specifies the default domain which the apache proxy server will belong to. If a @@ -374,18 +374,18 @@ response to the same host with the configured Domain appended will be generated.

    Example

    - ProxyRemote * http://firewall.mycompany.com:81
    - NoProxy .mycompany.com 192.168.112.0/21
    + ProxyRemote * http://firewall.mycompany.com:81
    + NoProxy .mycompany.com 192.168.112.0/21
    ProxyDomain .mycompany.com
    -

    ProxyErrorOverride Directive

    Description:
    Syntax:ProxyErrorOverride On|Off
    Default:ProxyErrorOverride Off
    Context:server config, virtual host
    Status:Extension
    Module:mod_proxy
    Compatibility:Available in version 2.0 and later
    +

    ProxyErrorOverride Directive

    Description:
    Syntax:ProxyErrorOverride On|Off
    Default:ProxyErrorOverride Off
    Context:server config, virtual host
    Status:Extension
    Module:mod_proxy
    Compatibility:Available in version 2.0 and later

    This directive is useful for reverse-proxy setups, where you want to have a common look and feel on the error pages seen by the end user. This also allows for included files (via mod_include's SSI) to get the error code and act accordingly (default behavior would display the error page of the proxied server, turning this on shows the SSI Error message).

    -

    ProxyMaxForwards Directive

    Description:
    Syntax:ProxyMaxForwards number
    Default:ProxyMaxForwards 10
    Context:server config, virtual host
    Status:Extension
    Module:mod_proxy
    Compatibility:Available in Apache 2.0 and later
    +

    ProxyMaxForwards Directive

    Description:
    Syntax:ProxyMaxForwards number
    Default:ProxyMaxForwards 10
    Context:server config, virtual host
    Status:Extension
    Module:mod_proxy
    Compatibility:Available in Apache 2.0 and later

    The ProxyMaxForwards directive specifies the maximum number of proxies through which a request may pass. This is set to prevent infinite proxy loops, or a DoS attack.

    @@ -393,7 +393,7 @@ set to prevent infinite proxy loops, or a DoS attack.

    Example

    ProxyMaxForwards 10
    -

    ProxyPass Directive

    Description:
    Syntax:ProxyPass [path] !|url
    Context:server config, virtual host
    Status:Extension
    Module:mod_proxy
    +

    ProxyPass Directive

    Description:
    Syntax:ProxyPass [path] !|url
    Context:server config, virtual host
    Status:Extension
    Module:mod_proxy

    This directive allows remote servers to be mapped into the space of the local server; the local server does not act as a proxy in the @@ -414,13 +414,13 @@ internally converted into a proxy request to The ! directive is useful in situations where you don't want to reverse-proxy a subdirectory. eg.

    - ProxyPass /mirror/foo/i !
    + ProxyPass /mirror/foo/i !
    ProxyPass /mirror/foo http://foo.com

    will proxy all requests to /mirror/foo to foo.com EXCEPT requests made to /mirror/foo/i

    NB: order is important. you need to put the exclusions BEFORE the general proxypass directive
    -

    ProxyPassReverse Directive

    Description:
    Syntax:ProxyPassReverse [path] url
    Context:server config, virtual host
    Status:Extension
    Module:mod_proxy
    +

    ProxyPassReverse Directive

    Description:
    Syntax:ProxyPassReverse [path] url
    Context:server config, virtual host
    Status:Extension
    Module:mod_proxy

    This directive lets Apache adjust the URL in the Location, Content-Location and URI headers on @@ -428,15 +428,15 @@ HTTP redirect responses. This is essential when Apache is used as a reverse proxy to avoid by-passing the reverse proxy because of HTTP redirects on the backend servers which stay behind the reverse proxy.

    -

    path is the name of a local virtual path.
    +

    path is the name of a local virtual path.
    url is a partial URL for the remote server - the same way they are -used for the ProxyPass directive.

    +used for the ProxyPass directive.

    -Example:
    +Example:
    Suppose the local server has address http://wibble.org/; then

    - ProxyPass /mirror/foo/ http://foo.com/
    + ProxyPass /mirror/foo/ http://foo.com/
    ProxyPassReverse /mirror/foo/ http://foo.com/

    will not only cause a local request for the @@ -452,16 +452,16 @@ Note that this ProxyPassReverse directive can also be used in conjunction with the proxy pass-through feature ("RewriteRule ... [P]") from mod_rewrite because its doesn't depend on a -corresponding ProxyPass +corresponding ProxyPass directive.

    -

    ProxyPreserveHost Directive

    Description:
    Syntax:ProxyPreserveHost on|off
    Default:ProxyPreserveHost Off
    Context:server config, virtual host
    Status:Extension
    Module:mod_proxy
    Compatibility:Available in +

    ProxyPreserveHost Directive

    Description:
    Syntax:ProxyPreserveHost on|off
    Default:ProxyPreserveHost Off
    Context:server config, virtual host
    Status:Extension
    Module:mod_proxy
    Compatibility:Available in Apache 2.0.31 and later.

    When enabled, this option will pass the Host: line from the incoming request to the proxied host, instead of the hostname specified in the proxypass line.

    This option should normally be turned 'off'.

    -

    ProxyReceiveBufferSize Directive

    Description:
    Syntax:ProxyReceiveBufferSize bytes
    Context:server config, virtual host
    Status:Extension
    Module:mod_proxy
    +

    ProxyReceiveBufferSize Directive

    Description:
    Syntax:ProxyReceiveBufferSize bytes
    Context:server config, virtual host
    Status:Extension
    Module:mod_proxy

    The ProxyReceiveBufferSize directive specifies an explicit network buffer size for outgoing HTTP and FTP connections, for increased throughput. It has to be greater than 512 @@ -470,7 +470,7 @@ be used.

    Example

    ProxyReceiveBufferSize 2048
    -

    ProxyRemote Directive

    Description:
    Syntax:ProxyRemote match remote-server
    Context:server config, virtual host
    Status:Extension
    Module:mod_proxy
    +

    ProxyRemote Directive

    Description:
    Syntax:ProxyRemote match remote-server
    Context:server config, virtual host
    Status:Extension
    Module:mod_proxy

    This defines remote proxies to this proxy. match is either the name of a URL-scheme that the remote server supports, or a partial URL for which the remote server should be used, or '*' to indicate the @@ -487,8 +487,8 @@ with the remote server; only "http" is supported by this module.

    Example:

    - ProxyRemote http://goodguys.com/ http://mirrorguys.com:8000
    - ProxyRemote * http://cleversite.com
    + ProxyRemote http://goodguys.com/ http://mirrorguys.com:8000
    + ProxyRemote * http://cleversite.com
    ProxyRemote ftp http://ftpproxy.mydomain.com:8080
    @@ -499,26 +499,26 @@ them.

    This option also supports reverse proxy configuration - a backend webserver can be embedded within a virtualhost URL space even if that server is hidden by another forward proxy.

    -

    ProxyRequests Directive

    Description:
    Syntax:ProxyRequests on|off
    Default:ProxyRequests Off
    Context:server config, virtual host
    Status:Extension
    Module:mod_proxy
    +

    ProxyRequests Directive

    Description:
    Syntax:ProxyRequests on|off
    Default:ProxyRequests Off
    Context:server config, virtual host
    Status:Extension
    Module:mod_proxy

    This allows or prevents Apache from functioning as a forward proxy server. (Setting ProxyRequests to 'off' does not disable use of the -ProxyPass directive.)

    +ProxyPass directive.)

    In a typical reverse proxy configuration, this option should be set to 'off'.

    -

    Do not enable proxying with ProxyRequests until you have +

    Do not enable proxying with ProxyRequests until you have secured your server. Open proxy servers are dangerous both to your network and to the Internet at large.

    -

    ProxyTimeout Directive

    @@ -433,38 +433,38 @@ Result: @@ -594,21 +594,21 @@ Result:
    • '<CondPattern' (is lexically - lower)
      + lower)
      Treats the CondPattern as a plain string and compares it lexically to TestString. True if TestString is lexically lower than CondPattern.
    • '>CondPattern' (is lexically - greater)
      + greater)
      Treats the CondPattern as a plain string and compares it lexically to TestString. True if TestString is lexically greater than CondPattern.
    • '=CondPattern' (is lexically - equal)
      + equal)
      Treats the CondPattern as a plain string and compares it lexically to TestString. True if TestString is lexically equal to @@ -618,28 +618,28 @@ Result: compares TestString to the empty string.
    • '-d' (is - directory)
      + directory)
      Treats the TestString as a pathname and tests if it exists and is a directory.
    • '-f' (is regular - file)
      + file)
      Treats the TestString as a pathname and tests if it exists and is a regular file.
    • '-s' (is regular file with - size)
      + size)
      Treats the TestString as a pathname and tests if it exists and is a regular file with size greater than zero.
    • '-l' (is symbolic - link)
      + link)
      Treats the TestString as a pathname and tests if it exists and is a symbolic link.
    • '-F' (is existing file via - subrequest)
      + subrequest)
      Checks if TestString is a valid file and accessible via all the server's currently-configured access controls for that path. This uses an internal @@ -647,7 +647,7 @@ Result: because it decreases your servers performance!
    • '-U' (is existing URL via - subrequest)
      + subrequest)
      Checks if TestString is a valid URL and accessible via all the server's currently-configured access controls for that path. This uses an internal @@ -676,7 +676,7 @@ Result:
      • 'nocase|NC' - (no case)
        + (no case)
        This makes the test case-insensitive, i.e., there is no difference between 'A-Z' and 'a-z' both in the expanded TestString and the CondPattern. @@ -686,7 +686,7 @@ Result:
      • 'ornext|OR' - (or next condition)
        + (or next condition)
        Use this to combine rule conditions with a local OR instead of the implicit AND. Typical example: @@ -730,7 +730,7 @@ RewriteRule ^/$ /homepage.std.html [L] tables, etc. If you use any other browser you get the standard homepage.

        -

        RewriteEngine Directive

    Description:
    Syntax:ProxyTimeout seconds
    Default:ProxyTimeout 300
    Context:server config, virtual host
    Status:Extension
    Module:mod_proxy
    Compatibility:Available in +

    ProxyTimeout Directive

    Description:
    Syntax:ProxyTimeout seconds
    Default:ProxyTimeout 300
    Context:server config, virtual host
    Status:Extension
    Module:mod_proxy
    Compatibility:Available in Apache 2.0.31 and later

    This directive allows a user to specifiy a timeout on proxy requests. This is usefull when you have a slow/buggy appserver which hangs, and you would rather just return a timeout and fail gracefully instead of waiting however long it takes the server to return

    -

    ProxyVia Directive

    Description:
    Syntax:ProxyVia on|off|full|block
    Default:ProxyVia off
    Context:server config, virtual host
    Status:Extension
    Module:mod_proxy
    +

    ProxyVia Directive

    Description:
    Syntax:ProxyVia on|off|full|block
    Default:ProxyVia off
    Context:server config, virtual host
    Status:Extension
    Module:mod_proxy

    This directive controls the use of the Via: HTTP header by the proxy. Its intended use is to control the flow of of proxy requests along a chain of proxy servers. See RFC2068 (HTTP/1.1) diff --git a/docs/manual/mod/mod_rewrite.html b/docs/manual/mod/mod_rewrite.html index 0bfcee2a5c..22e4932d76 100644 --- a/docs/manual/mod/mod_rewrite.html +++ b/docs/manual/mod/mod_rewrite.html @@ -2,15 +2,15 @@ XXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXX This file is generated from xml source: DO NOT EDIT XXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXX - -->mod_rewrite- Apache HTTP Server

    [APACHE DOCUMENTATION]

    Apache HTTP Server Version 2.0

    Apache Module mod_rewrite

    Description:Provides a rule-based rewriting engine to rewrite requested -URLs on the fly
    Status:Extension
    Module Identifier:rewrite_module
    Compatibility:Available in Apache 1.3 and later

    Summary

    + -->mod_rewrite- Apache HTTP Server
    [APACHE DOCUMENTATION]

    Apache HTTP Server Version 2.0

    Apache Module mod_rewrite

    Description:Provides a rule-based rewriting engine to rewrite requested +URLs on the fly
    Status:Extension
    Module Identifier:rewrite_module
    Compatibility:Available in Apache 1.3 and later

    Summary

    ``The great thing about mod_rewrite is it gives you all the configurability and flexibility of Sendmail. The downside to mod_rewrite is that it gives you all - the configurability and flexibility of Sendmail.''
    + the configurability and flexibility of Sendmail.''
    -      -- Brian Behlendorf
    +      -- Brian Behlendorf
         Apache Group
    @@ -18,9 +18,9 @@ URLs on the fly
    `` Despite the tons of examples and docs, mod_rewrite is voodoo. Damned cool voodoo, but still - voodoo. ''
    + voodoo. ''
    -     -- Brian Moore
    +     -- Brian Moore
         bem@news.cmc.net
    @@ -58,8 +58,8 @@ URLs on the fly
    Ralf S. - Engelschall
    - rse@engelschall.com
    + Engelschall
    + rse@engelschall.com
    www.engelschall.com

    Directives

    Interal Processing

    @@ -154,14 +154,14 @@ URLs on the fly

    The order of rules in the ruleset is important because the rewriting engine processes them in a special (and not very obvious) order. The rule is this: The rewriting engine loops - through the ruleset rule by rule (RewriteRule directives) and + through the ruleset rule by rule (RewriteRule directives) and when a particular rule matches it optionally loops through existing corresponding conditions (RewriteCond directives). For historical reasons the conditions are given first, and so the control flow is a little bit long-winded. See Figure 1 for more details.

    - [Needs graphics capability to display] + [Needs graphics capability to display]

    Figure 1:The control flow through the rewriting ruleset

    As you can see, first the URL is matched against the @@ -211,7 +211,7 @@ URLs on the fly

    transfered for expansion.

    - [Needs graphics capability to display] + [Needs graphics capability to display]

    Figure 2: The back-reference flow through a rule.

    We know this was a crash course on mod_rewrite's internal @@ -254,10 +254,10 @@ SCRIPT_URI=http://en1.engelschall.com/u/rse/ practical solutions for URL-based problems. There you can find real-life rulesets and additional information about mod_rewrite.

    -

    RewriteBase Directive

    Description: Sets the base URL for per-directory rewrites
    Syntax:RewriteBase URL-path
    Default:See usage for information.
    Context:directory, .htaccess
    Override:FileInfo
    Status:Extension
    Module:mod_rewrite
    +

    RewriteBase Directive

    Description: Sets the base URL for per-directory rewrites
    Syntax:RewriteBase URL-path
    Default:See usage for information.
    Context:directory, .htaccess
    Override:FileInfo
    Status:Extension
    Module:mod_rewrite

    The RewriteBase directive explicitly sets the base URL for per-directory rewrites. As you will see - below, RewriteRule + below, RewriteRule can be used in per-directory config files (.htaccess). There it will act locally, i.e., the local directory prefix is stripped at this @@ -278,7 +278,7 @@ SCRIPT_URI=http://en1.engelschall.com/u/rse/

    If your webserver's URLs are not directly related to physical file paths, you have to use RewriteBase in every .htaccess -files where you want to use RewriteRule directives. +files where you want to use RewriteRule directives.

    For example, assume the following per-directory config file:

    @@ -335,11 +335,11 @@ Result: implementation is correct.

    -

    RewriteCond Directive

    Description: Defines a condition under which rewriting will take place -
    Syntax: RewriteCond - TestString CondPattern
    Default:None
    Context:server config, virtual host, directory, .htaccess
    Override:FileInfo
    Status:Extension
    Module:mod_rewrite
    +

    RewriteCond Directive

    Description: Defines a condition under which rewriting will take place +
    Syntax: RewriteCond + TestString CondPattern
    Default:None
    Context:server config, virtual host, directory, .htaccess
    Override:FileInfo
    Status:Extension
    Module:mod_rewrite

    The RewriteCond directive defines a - rule condition. Precede a RewriteRule directive with one + rule condition. Precede a RewriteRule directive with one or more RewriteCond directives. The following rewriting rule is only used if its pattern matches the current state of the URI and if these additional @@ -403,28 +403,28 @@ Result:

    HTTP headers: -

    HTTP_USER_AGENT
    - HTTP_REFERER
    - HTTP_COOKIE
    - HTTP_FORWARDED
    - HTTP_HOST
    - HTTP_PROXY_CONNECTION
    - HTTP_ACCEPT
    +

    HTTP_USER_AGENT
    + HTTP_REFERER
    + HTTP_COOKIE
    + HTTP_FORWARDED
    + HTTP_HOST
    + HTTP_PROXY_CONNECTION
    + HTTP_ACCEPT

    connection & request: -

    REMOTE_ADDR
    - REMOTE_HOST
    - REMOTE_USER
    - REMOTE_IDENT
    - REQUEST_METHOD
    - SCRIPT_FILENAME
    - PATH_INFO
    - QUERY_STRING
    - AUTH_TYPE
    +

    REMOTE_ADDR
    + REMOTE_HOST
    + REMOTE_USER
    + REMOTE_IDENT
    + REQUEST_METHOD
    + SCRIPT_FILENAME
    + PATH_INFO
    + QUERY_STRING
    + AUTH_TYPE

    server internals: -

    DOCUMENT_ROOT
    - SERVER_ADMIN
    - SERVER_NAME
    - SERVER_ADDR
    - SERVER_PORT
    - SERVER_PROTOCOL
    - SERVER_SOFTWARE
    +

    DOCUMENT_ROOT
    + SERVER_ADMIN
    + SERVER_NAME
    + SERVER_ADDR
    + SERVER_PORT
    + SERVER_PROTOCOL
    + SERVER_SOFTWARE

    system stuff: -

    TIME_YEAR
    - TIME_MON
    - TIME_DAY
    - TIME_HOUR
    - TIME_MIN
    - TIME_SEC
    - TIME_WDAY
    - TIME
    +

    TIME_YEAR
    + TIME_MON
    + TIME_DAY
    + TIME_HOUR
    + TIME_MIN
    + TIME_SEC
    + TIME_WDAY
    + TIME

    specials: -

    API_VERSION
    - THE_REQUEST
    - REQUEST_URI
    - REQUEST_FILENAME
    - IS_SUBREQ
    +

    API_VERSION
    + THE_REQUEST
    + REQUEST_URI
    + REQUEST_FILENAME
    + IS_SUBREQ

    Description: Enables or disables runtime rewriting engine
    Syntax:RewriteEngine on|off
    Default:RewriteEngine off
    Context:server config, virtual host, directory, .htaccess
    Override:FileInfo
    Status:Extension
    Module:mod_rewrite
    +

    RewriteEngine Directive

    Description: Enables or disables runtime rewriting engine
    Syntax:RewriteEngine on|off
    Default:RewriteEngine off
    Context:server config, virtual host, directory, .htaccess
    Override:FileInfo
    Status:Extension
    Module:mod_rewrite

    The RewriteEngine directive enables or disables the runtime rewriting engine. If it is set to @@ -739,22 +739,22 @@ RewriteRule ^/$ /homepage.std.html [L] environment variables.

    Use this directive to disable the module instead of - commenting out all the RewriteRule directives!

    + commenting out all the RewriteRule directives!

    Note that, by default, rewrite configurations are not inherited. This means that you need to have a RewriteEngine on directive for each virtual host in which you wish to use it.

    -

    RewriteLock Directive

    Description: Sets the name of the lock file used for RewriteMap -synchronization
    Syntax:RewriteLock file-path
    Default:None
    Context:server config
    Status:Extension
    Module:mod_rewrite
    +

    RewriteLock Directive

    Description: Sets the name of the lock file used for RewriteMap +synchronization
    Syntax:RewriteLock file-path
    Default:None
    Context:server config
    Status:Extension
    Module:mod_rewrite

    This directive sets the filename for a synchronization - lockfile which mod_rewrite needs to communicate with RewriteMap + lockfile which mod_rewrite needs to communicate with RewriteMap programs. Set this lockfile to a local path (not on a NFS-mounted device) when you want to use a rewriting map-program. It is not required for other types of rewriting maps.

    -

    RewriteLog Directive

    Description: Sets the name of the file used for logging rewrite engine -processing
    Syntax:RewriteLog file-path
    Context:server config, virtual host
    Status:Extension
    Module:mod_rewrite
    +

    RewriteLog Directive

    Description: Sets the name of the file used for logging rewrite engine +processing
    Syntax:RewriteLog file-path
    Context:server config, virtual host
    Status:Extension
    Module:mod_rewrite

    The RewriteLog directive sets the name of the file to which the server logs any rewriting actions it performs. If the name does not begin with a slash @@ -785,8 +785,8 @@ the user that starts the server. RewriteLog "/usr/local/var/apache/logs/rewrite.log"

    -

    RewriteLogLevel Directive

    Description: Sets the verbosity of the log file used by the rewrite -engine
    Syntax:RewriteLogLevel Level
    Default:RerwiteLogLevel 0
    Context:server config, virtual host
    Status:Extension
    Module:mod_rewrite
    +

    RewriteLogLevel Directive

    Description: Sets the verbosity of the log file used by the rewrite +engine
    Syntax:RewriteLogLevel Level
    Default:RerwiteLogLevel 0
    Context:server config, virtual host
    Status:Extension
    Module:mod_rewrite

    The RewriteLogLevel directive sets the verbosity level of the rewriting logfile. The default level 0 means no logging, while 9 or more means that practically all @@ -806,8 +806,8 @@ engine

    Syntax RewriteLogLevel 3
    -

    RewriteMap Directive

    Description: Defines a mapping function for key-lookup
    Syntax:RewriteMap MapName MapType:MapSource -
    Default:None
    Context:server config, virtual host
    Status:Extension
    Module:mod_rewrite
    +

    RewriteMap Directive

    Description: Defines a mapping function for key-lookup
    Syntax:RewriteMap MapName MapType:MapSource +
    Default:None
    Context:server config, virtual host
    Status:Extension
    Module:mod_rewrite

    The RewriteMap directive defines a Rewriting Map which can be used inside rule substitution strings by the mapping-functions to @@ -821,7 +821,7 @@ RewriteLogLevel 3

    ${ MapName : - LookupKey }
    + LookupKey }
    ${ MapName : LookupKey | DefaultValue }
    @@ -839,7 +839,7 @@ RewriteLogLevel 3
    • - Standard Plain Text
      + Standard Plain Text
      MapType: txt, MapSource: Unix filesystem path to valid regular file @@ -871,7 +871,7 @@ RewriteMap real-to-user txt:/path/to/file/map.txt
    • - Randomized Plain Text
      + Randomized Plain Text
      MapType: rnd, MapSource: Unix filesystem path to valid regular file @@ -903,7 +903,7 @@ RewriteMap servers rnd:/path/to/file/map.txt
    • - Hash File
      + Hash File
      MapType: dbm, MapSource: Unix filesystem path to valid regular file @@ -945,7 +945,7 @@ $ txt2dbm map.txt map.db
    • - Internal Function
      + Internal Function
      MapType: int, MapSource: Internal Apache function @@ -954,24 +954,24 @@ $ txt2dbm map.txt map.db functions already exists:

        -
      • toupper:
        +
      • toupper:
        Converts the looked up key to all upper case.
      • -
      • tolower:
        +
      • tolower:
        Converts the looked up key to all lower case.
      • -
      • escape:
        +
      • escape:
        Translates special characters in the looked up key to hex-encodings.
      • -
      • unescape:
        +
      • unescape:
        Translates hex-encodings in the looked up key back to special characters.
    • - External Rewriting Program
      + External Rewriting Program
      MapType: prg, MapSource: Unix filesystem path to valid regular file @@ -1017,7 +1017,7 @@ while (<STDIN>) { stdout! This will cause a deadloop! Hence the ``$|=1'' in the above example...
    • -
    • Use the RewriteLock directive to +
    • Use the RewriteLock directive to define a lockfile mod_rewrite can use to synchronize the communication to the program. By default no such synchronization takes place.
    • @@ -1039,7 +1039,7 @@ request. This is no problem, because the external lookup only happens once!
    -

    RewriteOptions Directive

    Description: Sets some special options for the rewrite engine
    Syntax:RewriteOptions Options
    Default:None
    Context:server config, virtual host, directory, .htaccess
    Status:Extension
    Module:mod_rewrite
    +

    RewriteOptions Directive

    Description: Sets some special options for the rewrite engine
    Syntax:RewriteOptions Options
    Default:None
    Context:server config, virtual host, directory, .htaccess
    Status:Extension
    Module:mod_rewrite

    The RewriteOptions directive sets some special options for the current per-server or per-directory @@ -1047,7 +1047,7 @@ once! following:

      -
    • 'inherit'
      +
    • 'inherit'
      This forces the current configuration to inherit the configuration of the parent. In per-virtual-server context this means that the maps, conditions and rules of the main @@ -1055,8 +1055,8 @@ once! that conditions and rules of the parent directory's .htaccess configuration are inherited.
    -

    RewriteRule Directive

    Description: Defines rules for the rewriting engine
    Syntax:RewriteRule - Pattern Substitution
    Default:None
    Context:server config, virtual host, directory, .htaccess
    Override:FileInfo
    Status:Extension
    Module:mod_rewrite
    +

    RewriteRule Directive

    Description: Defines rules for the rewriting engine
    Syntax:RewriteRule + Pattern Substitution
    Default:None
    Context:server config, virtual host, directory, .htaccess
    Override:FileInfo
    Status:Extension
    Module:mod_rewrite

    The RewriteRule directive is the real rewriting workhorse. The directive can occur more than once. Each directive then defines one single rewriting rule. The @@ -1117,11 +1117,11 @@ once! following dedicated book on this topic:

    - Mastering Regular Expressions
    - Jeffrey E.F. Friedl
    - Nutshell Handbook Series
    - O'Reilly & Associates, Inc. 1997
    - ISBN 1-56592-257-3
    + Mastering Regular Expressions
    + Jeffrey E.F. Friedl
    + Nutshell Handbook Series
    + O'Reilly & Associates, Inc. 1997
    + ISBN 1-56592-257-3

    Additionally in mod_rewrite the NOT character @@ -1229,7 +1229,7 @@ There is a special feature:

    • 'redirect|R - [=code]' (force redirect)
      + [=code]' (force redirect)
      Prefix Substitution with http://thishost[:thisport]/ (which makes the new URL a URI) to force a external redirection. If no @@ -1242,7 +1242,7 @@ There is a special feature: canonicalize the URL and give it back to the client, e.g., translate ``/~'' into ``/u/'' or always append a slash to - /u/user, etc.
      + /u/user, etc.

      Note: When you use this flag, make @@ -1256,7 +1256,7 @@ There is a special feature:

    • 'forbidden|F' (force URL - to be forbidden)
      + to be forbidden)
      This forces the current URL to be forbidden, i.e., it immediately sends back a HTTP response of 403 (FORBIDDEN). Use this flag in conjunction with @@ -1264,14 +1264,14 @@ There is a special feature: URLs.
    • 'gone|G' (force URL to be - gone)
      + gone)
      This forces the current URL to be gone, i.e., it immediately sends back a HTTP response of 410 (GONE). Use this flag to mark pages which no longer exist as gone.
    • 'proxy|P' (force - proxy)
      + proxy)
      This flag forces the substitution part to be internally forced as a proxy request and immediately (i.e., rewriting rule processing stops here) put through the proxy module. You have to make @@ -1295,7 +1295,7 @@ There is a special feature:
    • 'last|L' - (last rule)
      + (last rule)
      Stop the rewriting process here and don't apply any more rewriting rules. This corresponds to the Perl last command or the break command @@ -1306,19 +1306,19 @@ There is a special feature: '/e/www/'.
    • 'next|N' - (next round)
      + (next round)
      Re-run the rewriting process (starting again with the first rewriting rule). Here the URL to match is again not the original URL but the URL from the last rewriting rule. This corresponds to the Perl next command or the continue command from the C language. Use this flag to restart the rewriting process, i.e., - to immediately go to the top of the loop.
      + to immediately go to the top of the loop.
      But be careful not to create an infinite loop!
    • 'chain|C' - (chained with next rule)
      + (chained with next rule)
      This flag chains the current rule with the next rule (which itself can be chained with the following rule, etc.). This has the following effect: if a rule @@ -1332,7 +1332,7 @@ There is a special feature:
    • 'type|T=MIME-type' - (force MIME type)
      + (force MIME type)
      Force the MIME-type of the target file to be MIME-type. For instance, this can be used to simulate the mod_alias directive @@ -1343,7 +1343,7 @@ There is a special feature:
    • 'nosubreq|NS' (used only if no internal - sub-request)
      + sub-request)
      This flag forces the rewriting engine to skip a rewriting rule if the current request is an internal sub-request. For instance, sub-requests occur internally @@ -1352,7 +1352,7 @@ There is a special feature: (index.xxx). On sub-requests it is not always useful and even sometimes causes a failure to if the complete set of rules are applied. Use this flag to - exclude some rules.
      + exclude some rules.

      Use the following rule for your decision: whenever you @@ -1363,7 +1363,7 @@ There is a special feature:

    • 'nocase|NC' - (no case)
      + (no case)
      This makes the Pattern case-insensitive, i.e., there is no difference between 'A-Z' and 'a-z' when Pattern is matched against the current @@ -1371,7 +1371,7 @@ There is a special feature:
    • 'qsappend|QSA' (query string - append)
      + append)
      This flag forces the rewriting engine to append a query string part in the substitution string to the existing one instead of replacing it. Use this when you want to add more @@ -1380,7 +1380,7 @@ There is a special feature:
    • 'noescape|NE' (no URI escaping of - output)
      + output)
      This flag keeps mod_rewrite from applying the usual URI escaping rules to the result of a rewrite. Ordinarily, special characters (such as '%', '$', ';', and so on) @@ -1399,7 +1399,7 @@ There is a special feature:
    • 'passthrough|PT' (pass through to next - handler)
      + handler)
      This flag forces the rewriting engine to set the uri field of the internal request_rec structure to the value of the @@ -1415,7 +1415,7 @@ There is a special feature: /def to /ghi with mod_alias:
      - RewriteRule ^/abc(.*) /def$1 [PT]
      + RewriteRule ^/abc(.*) /def$1 [PT]
      Alias /def /ghi
      If you omit the PT flag then @@ -1443,7 +1443,7 @@ There is a special feature:
    • 'skip|S=num' - (skip next rule(s))
      + (skip next rule(s))
      This flag forces the rewriting engine to skip the next num rules in sequence when the current rule matches. Use this to make pseudo if-then-else constructs: @@ -1454,7 +1454,7 @@ There is a special feature:
    • 'env|E=VAR:VAL' - (set environment variable)
      + (set environment variable)
      This forces an environment variable named VAR to be set to the value VAL, where VAL can contain regexp backreferences $N and @@ -1502,9 +1502,9 @@ directory which is not always possible. meanings:

      Inside per-server configuration - (httpd.conf)
      + (httpd.conf)
      for request ``GET - /somepath/pathinfo'':

      + /somepath/pathinfo'':

      @@ -1548,12 +1548,12 @@ directory which is not always possible.

      Inside per-directory configuration for - /somepath
      + /somepath
      (i.e., file .htaccess in dir /physical/path/to/somepath containing - RewriteBase /somepath)
      + RewriteBase /somepath)
      for request ``GET - /somepath/localpath/pathinfo'':

      + /somepath/localpath/pathinfo'':

      diff --git a/docs/manual/mod/mod_setenvif.html b/docs/manual/mod/mod_setenvif.html index 4a68decb20..2759b874cc 100644 --- a/docs/manual/mod/mod_setenvif.html +++ b/docs/manual/mod/mod_setenvif.html @@ -2,8 +2,8 @@ XXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXX This file is generated from xml source: DO NOT EDIT XXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXX - -->mod_setenvif- Apache HTTP Server
      [APACHE DOCUMENTATION]

      Apache HTTP Server Version 2.0

      Apache Module mod_setenvif

      Description:Allows the setting of environment variables based -on characteristics of the request
      Status:Base
      Module Identifier:setenvif_module
      Compatibility:Available in Apache 1.3 and later

      Summary

      + -->mod_setenvif- Apache HTTP Server
      [APACHE DOCUMENTATION]

      Apache HTTP Server Version 2.0

      Apache Module mod_setenvif

      Description:Allows the setting of environment variables based +on characteristics of the request
      Status:Base
      Module Identifier:setenvif_module
      Compatibility:Available in Apache 1.3 and later

      Summary

      The mod_setenvif module allows you to set environment variables according to whether different aspects of @@ -17,12 +17,12 @@ on characteristics of the request

    - BrowserMatch ^Mozilla netscape
    - BrowserMatch MSIE !netscape
    + BrowserMatch ^Mozilla netscape
    + BrowserMatch MSIE !netscape
    -

    Directives

    See also


    BrowserMatch Directive

    Description: Sets environment variables conditional on HTTP User-Agent -
    Syntax:BrowserMatch regex env-variable[=value] -[env-variable[=value]] ...
    Context:server config, virtual host, directory, .htaccess
    Override:FileInfo
    Status:Base
    Module:mod_setenvif
    Compatibility:Apache 1.2 and +

    Directives

    See also


    BrowserMatch Directive

    Description: Sets environment variables conditional on HTTP User-Agent +
    Syntax:BrowserMatch regex env-variable[=value] +[env-variable[=value]] ...
    Context:server config, virtual host, directory, .htaccess
    Override:FileInfo
    Status:Base
    Module:mod_setenvif
    Compatibility:Apache 1.2 and above (in Apache 1.2 this directive was found in the now-obsolete mod_browser module)

    The BrowserMatch directive defines @@ -51,51 +51,51 @@ on characteristics of the request

    - BrowserMatch ^Mozilla forms jpeg=yes browser=netscape
    - BrowserMatch "^Mozilla/[2-3]" tables agif frames javascript
    - BrowserMatch MSIE !javascript
    + BrowserMatch ^Mozilla forms jpeg=yes browser=netscape
    + BrowserMatch "^Mozilla/[2-3]" tables agif frames javascript
    + BrowserMatch MSIE !javascript

    Note that the regular expression string is case-sensitive. For case-INsensitive matching, - see the BrowserMatchNoCase + see the BrowserMatchNoCase directive.

    The BrowserMatch and BrowserMatchNoCase directives are special cases of - the SetEnvIf and SetEnvIfNoCase + the SetEnvIf and SetEnvIfNoCase directives. The following two lines have the same effect:

    - BrowserMatchNoCase Robot is_a_robot
    - SetEnvIfNoCase User-Agent Robot is_a_robot
    + BrowserMatchNoCase Robot is_a_robot
    + SetEnvIfNoCase User-Agent Robot is_a_robot
    -

    BrowserMatchNoCase Directive

    Description: Sets environment variables conditional on User-Agent without -respect to case
    Syntax:BrowserMatchNoCase regex env-variable[=value] - [env-variable[=value]] ...
    Context:server config, virtual host, directory, .htaccess
    Override:FileInfo
    Status:Base
    Module:mod_setenvif
    Compatibility:Apache 1.2 and +

    BrowserMatchNoCase Directive

    Description: Sets environment variables conditional on User-Agent without +respect to case
    Syntax:BrowserMatchNoCase regex env-variable[=value] + [env-variable[=value]] ...
    Context:server config, virtual host, directory, .htaccess
    Override:FileInfo
    Status:Base
    Module:mod_setenvif
    Compatibility:Apache 1.2 and above (in Apache 1.2 this directive was found in the now-obsolete mod_browser module)

    The BrowserMatchNoCase directive is - semantically identical to the BrowserMatch directive. + semantically identical to the BrowserMatch directive. However, it provides for case-insensitive matching. For example:

    - BrowserMatchNoCase mac platform=macintosh
    - BrowserMatchNoCase win platform=windows
    + BrowserMatchNoCase mac platform=macintosh
    + BrowserMatchNoCase win platform=windows

    The BrowserMatch and BrowserMatchNoCase directives are special cases of - the SetEnvIf and SetEnvIfNoCase + the SetEnvIf and SetEnvIfNoCase directives. The following two lines have the same effect:

    - BrowserMatchNoCase Robot is_a_robot
    - SetEnvIfNoCase User-Agent Robot is_a_robot
    + BrowserMatchNoCase Robot is_a_robot
    + SetEnvIfNoCase User-Agent Robot is_a_robot
    -

    SetEnvIf Directive

    Description: Sets environment variables based on attributes of the request -
    Syntax:SetEnvIf attribute +

    SetEnvIf Directive

    Description: Sets environment variables based on attributes of the request +
    Syntax:SetEnvIf attribute regex env-variable[=value] - [env-variable[=value]] ...
    Context:server config, virtual host, directory, .htaccess
    Override:FileInfo
    Status:Base
    Module:mod_setenvif
    Compatibility:Apache 1.3 and + [env-variable[=value]] ...
    Context:server config, virtual host, directory, .htaccess
    Override:FileInfo
    Status:Base
    Module:mod_setenvif
    Compatibility:Apache 1.3 and above; the Request_Protocol keyword and environment-variable matching are only available with 1.3.7 and later

    The SetEnvIf directive defines environment @@ -153,15 +153,15 @@ respect to case

    Example:

    - SetEnvIf Request_URI "\.gif$" object_is_image=gif
    - SetEnvIf Request_URI "\.jpg$" object_is_image=jpg
    - SetEnvIf Request_URI "\.xbm$" object_is_image=xbm
    - :
    - SetEnvIf Referer www\.mydomain\.com intra_site_referral
    - :
    - SetEnvIf object_is_image xbm XBIT_PROCESSING=1
    - :
    - SetEnvIf ^TS* ^[a-z].* HAVE_TS
    + SetEnvIf Request_URI "\.gif$" object_is_image=gif
    + SetEnvIf Request_URI "\.jpg$" object_is_image=jpg
    + SetEnvIf Request_URI "\.xbm$" object_is_image=xbm
    + :
    + SetEnvIf Referer www\.mydomain\.com intra_site_referral
    + :
    + SetEnvIf object_is_image xbm XBIT_PROCESSING=1
    + :
    + SetEnvIf ^TS* ^[a-z].* HAVE_TS

    The first three will set the environment variable @@ -174,12 +174,12 @@ respect to case

    -

    SetEnvIfNoCase Directive

    Description: Sets environment variables based on attributes of the request -without respect to case
    Syntax:SetEnvIfNoCase attribute regex env-variable[=value] - [env-variable[=value]] ...
    Context:server config, virtual host, directory, .htaccess
    Override:FileInfo
    Status:Base
    Module:mod_setenvif
    Compatibility:Apache 1.3 and above
    +

    SetEnvIfNoCase Directive

    Description: Sets environment variables based on attributes of the request +without respect to case
    Syntax:SetEnvIfNoCase attribute regex env-variable[=value] + [env-variable[=value]] ...
    Context:server config, virtual host, directory, .htaccess
    Override:FileInfo
    Status:Base
    Module:mod_setenvif
    Compatibility:Apache 1.3 and above

    The SetEnvIfNoCase is semantically identical to - the SetEnvIf directive, + the SetEnvIf directive, and differs only in that the regular expression matching is performed in a case-insensitive manner. For example:

    diff --git a/docs/manual/mod/mod_so.html b/docs/manual/mod/mod_so.html index 8ed468d16f..92b67c5aa9 100644 --- a/docs/manual/mod/mod_so.html +++ b/docs/manual/mod/mod_so.html @@ -2,10 +2,10 @@ XXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXX This file is generated from xml source: DO NOT EDIT XXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXX - -->mod_so- Apache HTTP Server
    [APACHE DOCUMENTATION]

    Apache HTTP Server Version 2.0

    Apache Module mod_so

    Description: + -->mod_so- Apache HTTP Server
    [APACHE DOCUMENTATION]

    Apache HTTP Server Version 2.0

    Apache Module mod_so

    Description: This module provides for loading of executable code and modules into the server at start-up or restart time. -
    Status:Base (Windows>; Optional (Unix)
    Module Identifier:so_module
    Compatibility:Available in Apache 1.3 and later.

    Summary

    +
    Status:Base (Windows>; Optional (Unix)
    Module Identifier:so_module
    Compatibility:Available in Apache 1.3 and later.

    Summary

    On selected operating systems this module can be used to load modules into Apache at runtime via the Dynamic Shared Object (DSO) mechanism, @@ -96,7 +96,7 @@ root, and use the LoadModule directive to load it.

    -

    LoadFile Directive

    Description: Link in the named object file or library
    Syntax:LoadFile filename [filename] ...
    Default:none
    Context:server config
    Status:Base (Windows>; Optional (Unix)
    Module:mod_so
    +

    LoadFile Directive

    Description: Link in the named object file or library
    Syntax:LoadFile filename [filename] ...
    Default:none
    Context:server config
    Status:Base (Windows>; Optional (Unix)
    Module:mod_so

    The LoadFile directive links in the named object files or libraries when the server is started or restarted; this is used @@ -108,8 +108,8 @@

    LoadFile libexex/libxmlparse.so
    -

    LoadModule Directive

    Description: Links in the object file or library, and adds to the list -of active modules
    Syntax:LoadModule module filename
    Default:none
    Context:server config
    Status:Base (Windows>; Optional (Unix)
    Module:mod_so
    +

    LoadModule Directive

    Description: Links in the object file or library, and adds to the list +of active modules
    Syntax:LoadModule module filename
    Default:none
    Context:server config
    Status:Base (Windows>; Optional (Unix)
    Module:mod_so

    The LoadModule directive links in the object file or library filename and adds the module structure named module to the list of active modules. Module diff --git a/docs/manual/mod/mod_speling.html b/docs/manual/mod/mod_speling.html index 1d182fc336..c7c6c1f9ff 100644 --- a/docs/manual/mod/mod_speling.html +++ b/docs/manual/mod/mod_speling.html @@ -2,9 +2,9 @@ XXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXX This file is generated from xml source: DO NOT EDIT XXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXX - -->mod_speling- Apache HTTP Server

    [APACHE DOCUMENTATION]

    Apache HTTP Server Version 2.0

    Apache Module mod_speling

    Description:Attempts to correct mistaken URLs that + -->mod_speling- Apache HTTP Server
    [APACHE DOCUMENTATION]

    Apache HTTP Server Version 2.0

    Apache Module mod_speling

    Description:Attempts to correct mistaken URLs that users might have entered by ignoring capitalization and by -allowing up to one misspelling
    Status:Extension
    Module Identifier:speling_module

    Summary

    +allowing up to one misspelling
    Status:Extension
    Module Identifier:speling_module

    Summary

    Requests to documents sometimes cannot be served by the core apache server because the request was misspelled or @@ -33,8 +33,8 @@ allowing up to one misspelling

    CheckSpelling

    CheckSpelling Directive

    Description: Enables the spelling -module
    Syntax:CheckSpelling on|off
    Default:CheckSpelling Off
    Context:server config, virtual host, directory, .htaccess
    Override:Options
    Status:Extension
    Module:mod_speling
    Compatibility:CheckSpelling was available as a separately available +

    Directives


    CheckSpelling Directive

    Description: Enables the spelling +module
    Syntax:CheckSpelling on|off
    Default:CheckSpelling Off
    Context:server config, virtual host, directory, .htaccess
    Override:Options
    Status:Extension
    Module:mod_speling
    Compatibility:CheckSpelling was available as a separately available module for Apache 1.1, but was limited to miscapitalizations. As of Apache 1.3, it is part of the Apache distribution. Prior to Apache 1.3.2, the CheckSpelling directive was only available in the diff --git a/docs/manual/mod/mod_ssl.html b/docs/manual/mod/mod_ssl.html index 9d638269b1..3cdad9c98e 100644 --- a/docs/manual/mod/mod_ssl.html +++ b/docs/manual/mod/mod_ssl.html @@ -2,8 +2,8 @@ XXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXX This file is generated from xml source: DO NOT EDIT XXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXX - -->mod_ssl- Apache HTTP Server
    [APACHE DOCUMENTATION]

    Apache HTTP Server Version 2.0

    Apache Module mod_ssl

    Description:Strong cryptography using the Secure Sockets -Layer (SSL) and Transport Layer Security (TLS) protocols
    Status:Extension
    Module Identifier:ssl_module

    Summary

    + -->mod_ssl- Apache HTTP Server
    [APACHE DOCUMENTATION]

    Apache HTTP Server Version 2.0

    Apache Module mod_ssl

    Description:Strong cryptography using the Secure Sockets +Layer (SSL) and Transport Layer Security (TLS) protocols
    Status:Extension
    Module Identifier:ssl_module

    Summary

    This module provides SSL v2/v3 and TLS v1 support for the Apache HTTP Server. It was contributed by Ralf S. Engeschall based on his mod_ssl project and originally derived from work by Ben Laurie.

    @@ -13,7 +13,7 @@ to provide the cryptography engine.

    Further details, discussion, and examples are provided in the SSL documentation.

    -

    Directives

    Environment Variables

    +

    Directives

    Environment Variables

    This module provides a lot of SSL information as additional environment variables to the SSI and CGI namespace. The generated variables are listed in @@ -90,20 +90,20 @@ Example:

    CustomLog logs/ssl_request_log \ "%t %h %{SSL_PROTOCOL}x %{SSL_CIPHER}x \"%r\" %b"
    -

    SSLCACertificateFile Directive

    Description: File of concatenated PEM-encoded CA Certificates -for Client Auth
    Syntax:SSLCACertificateFile file-path
    Context:server config, virtual host
    Status:Extension
    Module:mod_ssl
    +

    SSLCACertificateFile Directive

    Description: File of concatenated PEM-encoded CA Certificates +for Client Auth
    Syntax:SSLCACertificateFile file-path
    Context:server config, virtual host
    Status:Extension
    Module:mod_ssl

    This directive sets the all-in-one file where you can assemble the Certificates of Certification Authorities (CA) whose clients you deal with. These are used for Client Authentication. Such a file is simply the concatenation of the various PEM-encoded Certificate files, in order of preference. This can be used alternatively and/or additionally to -SSLCACertificatePath.

    +SSLCACertificatePath.

    Example

    SSLCACertificateFile /usr/local/apache/conf/ssl.crt/ca-bundle-client.crt
    -

    SSLCACertificatePath Directive

    Description: Directory of PEM-encoded CA Certificates for -Client Auth
    Syntax:SSLCACertificatePath directory-path
    Context:server config, virtual host
    Status:Extension
    Module:mod_ssl
    +

    SSLCACertificatePath Directive

    Description: Directory of PEM-encoded CA Certificates for +Client Auth
    Syntax:SSLCACertificatePath directory-path
    Context:server config, virtual host
    Status:Extension
    Module:mod_ssl

    This directive sets the directory where you keep the Certificates of Certification Authorities (CAs) whose clients you deal with. These are used to @@ -118,20 +118,20 @@ comes with mod_ssl to accomplish this task.

    Example

    SSLCACertificatePath /usr/local/apache/conf/ssl.crt/
    -

    SSLCARevocationFile Directive

    Description: File of concatenated PEM-encoded CA CRLs for -Client Auth
    Syntax:SSLCARevocationFile file-path
    Context:server config, virtual host
    Status:Extension
    Module:mod_ssl
    +

    SSLCARevocationFile Directive

    Description: File of concatenated PEM-encoded CA CRLs for +Client Auth
    Syntax:SSLCARevocationFile file-path
    Context:server config, virtual host
    Status:Extension
    Module:mod_ssl

    This directive sets the all-in-one file where you can assemble the Certificate Revocation Lists (CRL) of Certification Authorities (CA) whose clients you deal with. These are used for Client Authentication. Such a file is simply the concatenation of the various PEM-encoded CRL files, in order of preference. This can be -used alternatively and/or additionally to SSLCARevocationPath.

    +used alternatively and/or additionally to SSLCARevocationPath.

    Example

    SSLCARevocationFile /usr/local/apache/conf/ssl.crl/ca-bundle-client.crl
    -

    SSLCARevocationPath Directive

    Description: Directory of PEM-encoded CA CRLs for -Client Auth
    Syntax:SSLCARevocationPath directory-path
    Context:server config, virtual host
    Status:Extension
    Module:mod_ssl
    +

    SSLCARevocationPath Directive

    Description: Directory of PEM-encoded CA CRLs for +Client Auth
    Syntax:SSLCARevocationPath directory-path
    Context:server config, virtual host
    Status:Extension
    Module:mod_ssl

    This directive sets the directory where you keep the Certificate Revocation Lists (CRL) of Certification Authorities (CAs) whose clients you deal with. @@ -146,7 +146,7 @@ comes with mod_ssl to accomplish this ta

    Example

    SSLCARevocationPath /usr/local/apache/conf/ssl.crl/
    -

    SSLCertificateChainFile Directive

    Description: File of PEM-encoded Server CA Certificates
    Syntax:SSLCertificateChainFile file-path
    Context:server config, virtual host
    Status:Extension
    Module:mod_ssl
    +

    SSLCertificateChainFile Directive

    Description: File of PEM-encoded Server CA Certificates
    Syntax:SSLCertificateChainFile file-path
    Context:server config, virtual host
    Status:Extension
    Module:mod_ssl

    This directive sets the optional all-in-one file where you can assemble the certificates of Certification Authorities (CA) which form the @@ -155,12 +155,12 @@ certificate of of the server certificate and can range up to the root CA certificate. Such a file is simply the concatenation of the various PEM-encoded CA Certificate files, usually in certificate chain order.

    -This should be used alternatively and/or additionally to SSLCACertificatePath for explicitly +This should be used alternatively and/or additionally to SSLCACertificatePath for explicitly constructing the server certificate chain which is sent to the browser in addition to the server certificate. It is especially useful to avoid conflicts with CA certificates when using client authentication. Because although placing a CA certificate of the -server certificate chain into SSLCACertificatePath has the same effect +server certificate chain into SSLCACertificatePath has the same effect for the certificate chain construction, it has the side-effect that client certificates issued by this same CA certificate are also accepted on client authentication. That's usually not one expect.

    @@ -173,7 +173,7 @@ confused in this situation.

    Example

    SSLCertificateChainFile /usr/local/apache/conf/ssl.crt/ca.crt
    -

    SSLCertificateFile Directive

    Description: Server PEM-encoded X.509 Certificate file
    Syntax:SSLCertificateFile file-path
    Context:server config, virtual host
    Status:Extension
    Module:mod_ssl
    +

    SSLCertificateFile Directive

    Description: Server PEM-encoded X.509 Certificate file
    Syntax:SSLCertificateFile file-path
    Context:server config, virtual host
    Status:Extension
    Module:mod_ssl

    This directive points to the PEM-encoded Certificate file for the server and optionally also to the corresponding RSA or DSA Private Key file for it @@ -184,7 +184,7 @@ server certificate is used in parallel.

    Example

    SSLCertificateFile /usr/local/apache/conf/ssl.crt/server.crt
    -

    SSLCertificateKeyFile Directive

    Description: Server PEM-encoded Private Key file
    Syntax:SSLCertificateKeyFile file-path
    Context:server config, virtual host
    Status:Extension
    Module:mod_ssl
    +

    SSLCertificateKeyFile Directive

    Description: Server PEM-encoded Private Key file
    Syntax:SSLCertificateKeyFile file-path
    Context:server config, virtual host
    Status:Extension
    Module:mod_ssl

    This directive points to the PEM-encoded Private Key file for the server. If the Private Key is not combined with the Certificate in the @@ -201,8 +201,8 @@ private key is used in parallel.

    Example

    SSLCertificateKeyFile /usr/local/apache/conf/ssl.key/server.key
    -

    SSLCipherSuite Directive

    Description: Cipher Suite available for negotiation in SSL -handshake
    Syntax:SSLCipherSuite cipher-spec
    Default:SSLCipherSuite ALL:!ADH:RC4+RSA:+HIGH:+MEDIUM:+LOW:+SSLv2:+EXP
    Context:server config, virtual host, directory, .htaccess
    Override:AuthConfig
    Status:Extension
    Module:mod_ssl
    +

    SSLCipherSuite Directive

    Description: Cipher Suite available for negotiation in SSL +handshake
    Syntax:SSLCipherSuite cipher-spec
    Default:SSLCipherSuite ALL:!ADH:RC4+RSA:+HIGH:+MEDIUM:+LOW:+SSLv2:+EXP
    Context:server config, virtual host, directory, .htaccess
    Override:AuthConfig
    Status:Extension
    Module:mod_ssl

    This complex directive uses a colon-separated cipher-spec string consisting of OpenSSL cipher specifications to configure the Cipher Suite the @@ -216,16 +216,16 @@ response is sent.

    An SSL cipher specification in cipher-spec is composed of 4 major attributes plus a few extra minor ones:

      -
    • Key Exchange Algorithm:
      +
    • Key Exchange Algorithm:
      RSA or Diffie-Hellman variants.
    • -
    • Authentication Algorithm:
      +
    • Authentication Algorithm:
      RSA, Diffie-Hellman, DSS or none.
    • -
    • Cipher/Encryption Algorithm:
      +
    • Cipher/Encryption Algorithm:
      DES, Triple-DES, RC4, RC2, IDEA or none.
    • -
    • MAC Digest Algorithm:
      +
    • MAC Digest Algorithm:
      MD5, SHA or SHA1.
    @@ -363,71 +363,20 @@ SSLCipherSuite RSA:!EXP:!NULL:+HIGH:+MEDIUM:-LOW
    -

    SSLEngine Directive

    Description: SSL Engine Operation Switch
    Syntax:SSLEngine on|off
    Default:SSLEngine off
    Context:server config, virtual host
    Status:Extension
    Module:mod_ssl
    +

    SSLEngine Directive

    Description: SSL Engine Operation Switch
    Syntax:SSLEngine on|off
    Default:SSLEngine off
    Context:server config, virtual host
    Status:Extension
    Module:mod_ssl

    This directive toggles the usage of the SSL/TLS Protocol Engine. This -is usually used inside a <VirtualHost> section to enable SSL/TLS for a +is usually used inside a <VirtualHost> section to enable SSL/TLS for a particular virtual host. By default the SSL/TLS Protocol Engine is disabled for both the main server and all configured virtual hosts.

    Example

    -<VirtualHost _default_:443>
    -SSLEngine on
    -...
    +<VirtualHost _default_:443>
    +SSLEngine on
    +...
    </VirtualHost>
    -

    SSLLog Directive

    Description: Where to write the dedicated SSL engine logfile
    Syntax:SSLLog file-path
    Context:server config, virtual host
    Status:Extension
    Module:mod_ssl
    -

    -This directive sets the name of the dedicated SSL protocol engine logfile. -Error type messages are additionally duplicated to the general Apache error -log file (directive ErrorLog). Put this somewhere where it cannot -be used for symlink attacks on a real server (i.e. somewhere where only root -can write). If the file-path does not begin with a slash -('/') then it is assumed to be relative to the Server -Root. If file-path begins with a bar ('|') then the -following string is assumed to be a path to an executable program to which a -reliable pipe can be established. The directive should occur only once per -virtual server config.

    -

    Example

    -SSLLog /usr/local/apache/logs/ssl_engine_log -
    -

    SSLLogLevel Directive

    Description: Logging level for the dedicated SSL engine -logfile
    Syntax:SSLLogLevel level
    Default:SSLLogLevel none
    Context:server config, virtual host
    Status:Extension
    Module:mod_ssl
    -

    -This directive sets the verbosity degree of the dedicated SSL protocol engine -logfile. The level is one of the following (in ascending order where -higher levels include lower levels):

    -
      -
    • none
      - no dedicated SSL logging is done, but messages of level - ``error'' are still written to the general Apache error - logfile. -
    • -
    • error
      - log messages of error type only, i.e. messages which show fatal situations - (processing is stopped). Those messages are also duplicated to the - general Apache error logfile. -
    • -
    • warn
      - log also warning messages, i.e. messages which show non-fatal problems - (processing is continued). -
    • -
    • info
      - log also informational messages, i.e. messages which show major - processing steps. -
    • -
    • trace
      - log also trace messages, i.e. messages which show minor processing steps. -
    • -
    • debug
      - log also debugging messages, i.e. messages which show development and - low-level I/O information. -
    • -
    -

    Example

    -SSLLogLevel warn -
    -

    SSLMutex Directive

    Description: Semaphore for internal mutual exclusion of -operations
    Syntax:SSLMutex type
    Default:SSLMutex none
    Context:server config
    Status:Extension
    Module:mod_ssl
    +

    SSLMutex Directive

    Description: Semaphore for internal mutual exclusion of +operations
    Syntax:SSLMutex type
    Default:SSLMutex none
    Context:server config
    Status:Extension
    Module:mod_ssl

    This configures the SSL engine's semaphore (aka. lock) which is used for mutual exclusion of operations which have to be done in a synchronized way between the @@ -464,7 +413,7 @@ The following Mutex types are available:

    Example

    SSLMutex file:/usr/local/apache/logs/ssl_mutex
    -

    SSLOptions Directive

    Description: Configure various SSL engine run-time options
    Syntax:SSLOptions [+|-]option ...
    Context:server config, virtual host, directory, .htaccess
    Override:Options
    Status:Extension
    Module:mod_ssl
    +

    SSLOptions Directive

    Description: Configure various SSL engine run-time options
    Syntax:SSLOptions [+|-]option ...
    Context:server config, virtual host, directory, .htaccess
    Override:Options
    Status:Extension
    Module:mod_ssl

    This directive can be used to control various run-time options on a per-directory basis. Normally, if multiple SSLOptions @@ -547,17 +496,17 @@ The available options are:

    Example

    -SSLOptions +FakeBasicAuth -StrictRequire
    -<Files ~ "\.(cgi|shtml)$">
    - SSLOptions +StdEnvVars +CompatEnvVars -ExportCertData
    +SSLOptions +FakeBasicAuth -StrictRequire
    +<Files ~ "\.(cgi|shtml)$">
    + SSLOptions +StdEnvVars +CompatEnvVars -ExportCertData
    <Files>
    -

    SSLPassPhraseDialog Directive

    Description: Type of pass phrase dialog for encrypted private -keys
    Syntax:SSLPassPhraseDialog type
    Default:SSLPassPhraseDialog builtin
    Context:server config
    Status:Extension
    Module:mod_ssl
    +

    SSLPassPhraseDialog Directive

    Description: Type of pass phrase dialog for encrypted private +keys
    Syntax:SSLPassPhraseDialog type
    Default:SSLPassPhraseDialog builtin
    Context:server config
    Status:Extension
    Module:mod_ssl

    When Apache starts up it has to read the various Certificate (see -SSLCertificateFile) and -Private Key (see SSLCertificateKeyFile) files of the +SSLCertificateFile) and +Private Key (see SSLCertificateKeyFile) files of the SSL-enabled virtual servers. Because for security reasons the Private Key files are usually encrypted, mod_ssl needs to query the administrator for a Pass Phrase in order to decrypt those files. This @@ -610,7 +559,7 @@ Example:

    SSLPassPhraseDialog exec:/usr/local/apache/sbin/pp-filter
    -

    SSLProtocol Directive

    Description: Configure usable SSL protocol flavors
    Syntax:SSLProtocol [+|-]protocol ...
    Default:SSLProtocol all
    Context:server config, virtual host
    Override:Options
    Status:Extension
    Module:mod_ssl
    +

    SSLProtocol Directive

    Description: Configure usable SSL protocol flavors
    Syntax:SSLProtocol [+|-]protocol ...
    Default:SSLProtocol all
    Context:server config, virtual host
    Override:Options
    Status:Extension
    Module:mod_ssl

    This directive can be used to control the SSL protocol flavors mod_ssl should use when establishing its server environment. Clients then can only connect @@ -645,12 +594,12 @@ The available (case-insensitive) protocols are:

    shows.

    Example

    -# enable SSLv3 and TLSv1, but not SSLv2
    +# enable SSLv3 and TLSv1, but not SSLv2
    SSLProtocol all -SSLv2
    -

    SSLRandomSeed Directive

    Description: Pseudo Random Number Generator (PRNG) seeding -source
    Syntax:SSLRandomSeed context source -[bytes]
    Context:server config
    Status:Extension
    Module:mod_ssl
    +

    SSLRandomSeed Directive

    Description: Pseudo Random Number Generator (PRNG) seeding +source
    Syntax:SSLRandomSeed context source +[bytes]
    Context:server config
    Status:Extension
    Module:mod_ssl

    This configures one or more sources for seeding the Pseudo Random Number Generator (PRNG) in OpenSSL at startup time (context is @@ -725,16 +674,16 @@ The following source variants are available:

    on your platform.

    Example

    -SSLRandomSeed startup builtin
    -SSLRandomSeed startup file:/dev/random
    -SSLRandomSeed startup file:/dev/urandom 1024
    -SSLRandomSeed startup exec:/usr/local/bin/truerand 16
    -SSLRandomSeed connect builtin
    -SSLRandomSeed connect file:/dev/random
    -SSLRandomSeed connect file:/dev/urandom 1024
    +SSLRandomSeed startup builtin
    +SSLRandomSeed startup file:/dev/random
    +SSLRandomSeed startup file:/dev/urandom 1024
    +SSLRandomSeed startup exec:/usr/local/bin/truerand 16
    +SSLRandomSeed connect builtin
    +SSLRandomSeed connect file:/dev/random
    +SSLRandomSeed connect file:/dev/urandom 1024
    -

    SSLRequire Directive

    Description: Allow access only when an arbitrarily complex -boolean expression is true
    Syntax:SSLRequire expression
    Context:directory, .htaccess
    Override:AuthConfig
    Status:Extension
    Module:mod_ssl
    +

    SSLRequire Directive

    Description: Allow access only when an arbitrarily complex +boolean expression is true
    Syntax:SSLRequire expression
    Context:directory, .htaccess
    Override:AuthConfig
    Status:Extension
    Module:mod_ssl

    This directive specifies a general access requirement which has to be fulfilled in order to allow access. It's a very powerful directive because the @@ -793,11 +742,11 @@ at runtime only the machine representation is executed. For Per-Directory context this is different: here expression has to be parsed and immediately executed for every request.

    Example

    -SSLRequire ( %{SSL_CIPHER} !~ m/^(EXP|NULL)-/ \
    - and %{SSL_CLIENT_S_DN_O} eq "Snake Oil, Ltd." \
    - and %{SSL_CLIENT_S_DN_OU} in {"Staff", "CA", "Dev"} \
    - and %{TIME_WDAY} >= 1 and %{TIME_WDAY} <= 5 \
    - and %{TIME_HOUR} >= 8 and %{TIME_HOUR} <= 20 ) \
    +SSLRequire ( %{SSL_CIPHER} !~ m/^(EXP|NULL)-/ \
    + and %{SSL_CLIENT_S_DN_O} eq "Snake Oil, Ltd." \
    + and %{SSL_CLIENT_S_DN_OU} in {"Staff", "CA", "Dev"} \
    + and %{TIME_WDAY} >= 1 and %{TIME_WDAY} <= 5 \
    + and %{TIME_HOUR} >= 8 and %{TIME_HOUR} <= 20 ) \
    or %{REMOTE_ADDR} =~ m/^192\.76\.162\.[0-9]+$/
    @@ -866,8 +815,8 @@ SSL_VERSION_INTERFACE SSL_CLIENT_S_DN_OU SSL_SERVER_S_DN_OU
    -

    SSLRequireSSL Directive

    Description: Deny access when SSL is not used for the -HTTP request
    Syntax:SSLRequireSSL
    Context:directory, .htaccess
    Override:AuthConfig
    Status:Extension
    Module:mod_ssl
    +

    SSLRequireSSL Directive

    Description: Deny access when SSL is not used for the +HTTP request
    Syntax:SSLRequireSSL
    Context:directory, .htaccess
    Override:AuthConfig
    Status:Extension
    Module:mod_ssl

    This directive forbids access unless HTTP over SSL (i.e. HTTPS) is enabled for the current connection. This is very handy inside the SSL-enabled virtual @@ -877,8 +826,8 @@ are denied which are not using SSL.

    Example

    SSLRequireSSL
    -

    SSLSessionCache Directive

    Description: Type of the global/inter-process SSL Session -Cache
    Syntax:SSLSessionCache type
    Default:SSLSessionCache none
    Context:server config
    Status:Extension
    Module:mod_ssl
    +

    SSLSessionCache Directive

    Description: Type of the global/inter-process SSL Session +Cache
    Syntax:SSLSessionCache type
    Default:SSLSessionCache none
    Context:server config
    Status:Extension
    Module:mod_ssl

    This configures the storage type of the global/inter-process SSL Session Cache. This cache is an optional facility which speeds up parallel request @@ -912,11 +861,11 @@ The following two storage types are currently supported:

    how to build Apache+EAPI with shared memory support.

    Examples

    -SSLSessionCache dbm:/usr/local/apache/logs/ssl_gcache_data
    +SSLSessionCache dbm:/usr/local/apache/logs/ssl_gcache_data
    SSLSessionCache shm:/usr/local/apache/logs/ssl_gcache_data(512000)
    -

    SSLSessionCacheTimeout Directive

    Description: Number of seconds before an SSL session expires -in the Session Cache
    Syntax:SSLSessionCacheTimeout seconds
    Default:SSLSessionCacheTimeout 300
    Context:server config, virtual host
    Status:Extension
    Module:mod_ssl
    +

    SSLSessionCacheTimeout Directive

    Description: Number of seconds before an SSL session expires +in the Session Cache
    Syntax:SSLSessionCacheTimeout seconds
    Default:SSLSessionCacheTimeout 300
    Context:server config, virtual host
    Status:Extension
    Module:mod_ssl

    This directive sets the timeout in seconds for the information stored in the global/inter-process SSL Session Cache and the OpenSSL internal memory cache. @@ -925,7 +874,7 @@ values like 300 in real life.

    Example

    SSLSessionCacheTimeout 600
    -

    SSLVerifyClient Directive

    Description: Type of Client Certificate verification
    Syntax:SSLVerifyClient level
    Default:SSLVerifyClient none
    Context:server config, virtual host, directory, .htaccess
    Override:AuthConfig
    Status:Extension
    Module:mod_ssl
    +

    SSLVerifyClient Directive

    Description: Type of Client Certificate verification
    Syntax:SSLVerifyClient level
    Default:SSLVerifyClient none
    Context:server config, virtual host, directory, .htaccess
    Override:AuthConfig
    Status:Extension
    Module:mod_ssl

    This directive sets the Certificate verification level for the Client Authentication. Notice that this directive can be used both in per-server and @@ -944,7 +893,7 @@ The following levels are available for level:

  • require: the client has to present a valid Certificate
  • optional_no_ca: - the client may present a valid Certificate
    + the client may present a valid Certificate
    but it need not to be (successfully) verifiable.
  • In practice only levels none and @@ -955,8 +904,8 @@ authentication (but can be used to establish SSL test pages, etc.)

    Example

    SSLVerifyClient require
    -

    SSLVerifyDepth Directive

    Description: Maximum depth of CA Certificates in Client -Certificate verification
    Syntax:SSLVerifyDepth number
    Default:SSLVerifyDepth 1
    Context:server config, virtual host, directory, .htaccess
    Override:AuthConfig
    Status:Extension
    Module:mod_ssl
    +

    SSLVerifyDepth Directive

    Description: Maximum depth of CA Certificates in Client +Certificate verification
    Syntax:SSLVerifyDepth number
    Default:SSLVerifyDepth 1
    Context:server config, virtual host, directory, .htaccess
    Override:AuthConfig
    Status:Extension
    Module:mod_ssl

    This directive sets how deeply mod_ssl should verify before deciding that the clients don't have a valid certificate. Notice that this directive can be @@ -972,7 +921,7 @@ verifying the client certificate. A depth of 0 means that self-signed client certificates are accepted only, the default depth of 1 means the client certificate can be self-signed or has to be signed by a CA which is directly known to the server (i.e. the CA's certificate is under -SSLCACertificatePath), etc.

    +SSLCACertificatePath), etc.

    Example

    SSLVerifyDepth 10
    diff --git a/docs/manual/mod/mod_status.html b/docs/manual/mod/mod_status.html index c56662686d..aa7bf37f10 100644 --- a/docs/manual/mod/mod_status.html +++ b/docs/manual/mod/mod_status.html @@ -2,8 +2,8 @@ XXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXX This file is generated from xml source: DO NOT EDIT XXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXX - -->mod_status- Apache HTTP Server
    [APACHE DOCUMENTATION]

    Apache HTTP Server Version 2.0

    Apache Module mod_status

    Description:Provides information on server activity and -performance
    Status:Base
    Module Identifier:status_module

    Summary

    + -->mod_status- Apache HTTP Server
    [APACHE DOCUMENTATION]

    Apache HTTP Server Version 2.0

    Apache Module mod_status

    Description:Provides information on server activity and +performance
    Status:Base
    Module Identifier:status_module

    Summary

    Warning: This document has not been updated @@ -55,12 +55,12 @@ performance
    Stat domain add this code to your httpd.conf configuration file

    - <Location /server-status>
    - SetHandler server-status
    -
    - Order Deny,Allow
    - Deny from all
    - Allow from .foo.com
    + <Location /server-status>
    + SetHandler server-status
    +
    + Order Deny,Allow
    + Deny from all
    + Allow from .foo.com
    </Location>
    @@ -98,9 +98,9 @@ performance
    Stat ramifications for your site.
    -

    ExtendedStatus Directive

    Description: This directive controls whether the server keeps track of +

    ExtendedStatus Directive

    Description: This directive controls whether the server keeps track of extended status information for each request. This is only -useful if the status module is enabled on the server.
    Syntax:ExtendedStatus On|Off
    Default:ExtendedStatus Off
    Context:server config
    Status:Base
    Module:mod_status
    Compatibility:ExtendedStatus is only available in Apache 1.3.2 and +useful if the status module is enabled on the server.
    Syntax:ExtendedStatus On|Off
    Default:ExtendedStatus Off
    Context:server config
    Status:Base
    Module:mod_status
    Compatibility:ExtendedStatus is only available in Apache 1.3.2 and later.

    This setting applies to the entire server, and cannot be enabled or disabled on a virtualhost-by-virtualhost basis.

    diff --git a/docs/manual/mod/mod_suexec.html b/docs/manual/mod/mod_suexec.html index 0b64f460af..53e284952d 100644 --- a/docs/manual/mod/mod_suexec.html +++ b/docs/manual/mod/mod_suexec.html @@ -2,11 +2,11 @@ XXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXX This file is generated from xml source: DO NOT EDIT XXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXX - -->mod_suexec- Apache HTTP Server
    [APACHE DOCUMENTATION]

    Apache HTTP Server Version 2.0

    Apache Module mod_suexec

    Description:Allows CGI scripts to run as a specified user -and Group
    Status:Extension
    Module Identifier:suexec_module
    Compatibility:Available in Apache 2.0 and later

    Summary

    + -->mod_suexec- Apache HTTP Server
    [APACHE DOCUMENTATION]

    Apache HTTP Server Version 2.0

    Apache Module mod_suexec

    Description:Allows CGI scripts to run as a specified user +and Group
    Status:Extension
    Module Identifier:suexec_module
    Compatibility:Available in Apache 2.0 and later

    Summary

    This module allows CGI scripts to run as a specified user and Group.

    -

    Directives


    SuexecUserGroup Directive

    Description:
    Syntax:SuexecUserGroup User Group
    Default:None
    Context:server config, virtual host
    Status:Extension
    Module:mod_suexec
    Compatibility:SuexecUserGroup is only available in 2.0 and +

    Directives


    SuexecUserGroup Directive

    Description:
    Syntax:SuexecUserGroup User Group
    Default:None
    Context:server config, virtual host
    Status:Extension
    Module:mod_suexec
    Compatibility:SuexecUserGroup is only available in 2.0 and later.

    The SuexecUserGroup directive allows you to specify a user and group for CGI programs to run as. Non-CGI diff --git a/docs/manual/mod/mod_suexec.ja.html b/docs/manual/mod/mod_suexec.ja.html index 12155331bc..2033145c0a 100644 --- a/docs/manual/mod/mod_suexec.ja.html +++ b/docs/manual/mod/mod_suexec.ja.html @@ -2,13 +2,13 @@ XXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXX This file is generated from xml source: DO NOT EDIT XXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXX - -->mod_suexec- Apache HTTP Server

    [APACHE DOCUMENTATION]

    Apache HTTP Server Version 2.0

    Apache Module mod_suexec

    Description:$B;XDj$5$l$?%f!<%6$H%0%k!<%W$G(B CGI $B%9%/%j%W%H$r
    Status:$B3HD%(B
    Module Identifier:suexec_module
    Compatibility:Apache 2.0 $B0J9_$G;HMQ2DG=(B

    Summary

    -

    $B$3$N%b%8%e!<%k$O(B CGI $B%9%/%j%W%H$,;XDj$5$l$?%f!<%6$H%0%k!<%W$G(B - $B -

    Directives


    SuexecUserGroup Directive

    Description:
    Syntax:SuexecUserGroup User Group
    Default:None
    Context:$B%5!<%P@_Dj%U%!%$%k(B, $B%P!<%A%c%k%[%9%H(B
    Status:$B3HD%(B
    Module:mod_suexec
    Compatibility:SuexecUserGroup $B$O(B 2.0 $B0J9_$G$N$_;HMQ2DG=!#(B
    -

    SuexecUserGroup $B%G%#%l%/%F%#%V$O(B CGI $B%W%m%0%i%`(B - $B$, -


    Apache HTTP Server Version 2.0

    IndexHome \ No newline at end of file + -->mod_suexec- Apache HTTP Server
    [APACHE DOCUMENTATION]

    Apache HTTP Server Version 2.0

    Apache Module mod_suexec

    Description:指定されたユーザとグループで CGI スクリプトを実行する
    Status:拡張
    Module Identifier:suexec_module
    Compatibility:Apache 2.0 以降で使用可能

    Summary

    +

    このモジュールは CGI スクリプトが指定されたユーザとグループで + 実行されるようにできます。

    +

    Directives


    SuexecUserGroup Directive

    Description:
    Syntax:SuexecUserGroup User Group
    Default:None
    Context:サーバ設定ファイル, バーチャルホスト
    Status:拡張
    Module:mod_suexec
    Compatibility:SuexecUserGroup は 2.0 以降でのみ使用可能。
    +

    SuexecUserGroup ディレクティブは CGI プログラム + が実行されるユーザとグループを指定できるようにします。CGI 以外の + リクエストは User ディレクティブで指定されたユーザのままで処理されます。 + このディレクティブは VirtualHosts の中で User ディレクティブと + Group ディレクティブを使う用法の代わりになります。

    +

    Apache HTTP Server Version 2.0

    IndexHome \ No newline at end of file diff --git a/docs/manual/mod/mod_unique_id.html b/docs/manual/mod/mod_unique_id.html index bb93a84830..5c41e2707c 100644 --- a/docs/manual/mod/mod_unique_id.html +++ b/docs/manual/mod/mod_unique_id.html @@ -2,8 +2,8 @@ XXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXX This file is generated from xml source: DO NOT EDIT XXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXX - -->mod_unique_id- Apache HTTP Server
    [APACHE DOCUMENTATION]

    Apache HTTP Server Version 2.0

    Apache Module mod_unique_id

    Description:Provides an environment variable with a unique -identifier for each request
    Status:Extension
    Module Identifier:unique_id_module

    Summary

    + -->mod_unique_id- Apache HTTP Server
    [APACHE DOCUMENTATION]

    Apache HTTP Server Version 2.0

    Apache Module mod_unique_id

    Description:Provides an environment variable with a unique +identifier for each request
    Status:Extension
    Module Identifier:unique_id_module

    Summary

    This module provides a magic token for each request which is guaranteed to be unique across "all" requests under very diff --git a/docs/manual/mod/mod_userdir.html b/docs/manual/mod/mod_userdir.html index 07cb490b7b..4be6198426 100644 --- a/docs/manual/mod/mod_userdir.html +++ b/docs/manual/mod/mod_userdir.html @@ -2,13 +2,13 @@ XXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXX This file is generated from xml source: DO NOT EDIT XXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXX - -->mod_userdir- Apache HTTP Server

    [APACHE DOCUMENTATION]

    Apache HTTP Server Version 2.0

    Apache Module mod_userdir

    Description:Provides for user-specific -directories
    Status:Base
    Module Identifier:userdir_module

    Summary

    -

    Directives


    UserDir Directive

    Description: Sets the directory from which to serve files when requests + -->mod_userdir- Apache HTTP Server
    [APACHE DOCUMENTATION]

    Apache HTTP Server Version 2.0

    Apache Module mod_userdir

    Description:Provides for user-specific +directories
    Status:Base
    Module Identifier:userdir_module

    Summary

    +

    Directives


    UserDir Directive

    not anyone else, use the following:

    undesirable. If you are running Apache 1.3 or above, it is strongly recommended that your configuration include a "UserDir disabled root" declaration. - See also the Directory + See also the Directory directive and the Security Tips page for more information.
    Description: Sets the directory from which to serve files when requests for a particular user are received, denoted by requests containing ~username, such as -http://server.example.com/~bob/
    Syntax:UserDir directory-filename
    Default:UserDir public_html
    Context:server config, virtual -host
    Status:Base
    Module:mod_userdir
    Compatibility:All forms except the UserDir public_html +http://server.example.com/~bob/
    Syntax:UserDir directory-filename
    Default:UserDir public_html
    Context:server config, virtual +host
    Status:Base
    Module:mod_userdir
    Compatibility:All forms except the UserDir public_html form are only available in Apache 1.1 or above. Use of the enabled keyword, or disabled with a list of usernames, is only available in Apache 1.3 and @@ -76,7 +76,7 @@ http://www.foo.com/~*/http://www.foo.com/~bob/one/two.html
    @@ -87,7 +87,7 @@ http://www.foo.com/~*/
    http://www.foo.com/~bob/one/two.html
    -UserDir disabled
    +UserDir disabled
    UserDir enabled user1 user2 user3
    @@ -95,7 +95,7 @@ UserDir enabled user1 user2 user3 deny this to a few, use the following:

    -UserDir enabled
    +UserDir enabled
    UserDir disabled user4 user5 user6
    diff --git a/docs/manual/mod/mod_usertrack.html b/docs/manual/mod/mod_usertrack.html index 4396ac5e3f..716093c6ca 100644 --- a/docs/manual/mod/mod_usertrack.html +++ b/docs/manual/mod/mod_usertrack.html @@ -2,10 +2,10 @@ XXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXX This file is generated from xml source: DO NOT EDIT XXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXX - -->mod_usertrack- Apache HTTP Server
    [APACHE DOCUMENTATION]

    Apache HTTP Server Version 2.0

    Apache Module mod_usertrack

    Description: + -->mod_usertrack- Apache HTTP Server
    [APACHE DOCUMENTATION]

    Apache HTTP Server Version 2.0

    Apache Module mod_usertrack

    Description: This module uses cookies to provide for a clickstream log of user activity on a site. -
    Status:Extension
    Module Identifier:usertrack_module
    Compatibility:Known as mod_cookies prior to Apache 1.3.

    Summary

    +
    Status:Extension
    Module Identifier:usertrack_module
    Compatibility:Known as mod_cookies prior to Apache 1.3.

    Summary

    Previous releases of Apache have included a module which generates a 'clickstream' log of user activity on a site using cookies. This was called the "cookies" module, mod_cookies. In @@ -69,7 +69,7 @@ form, but also understands 4-digit years, which can probably reach up until time late in the year "37". -


    CookieDomain Directive

    Description: controls the setting of the domain to which the tracking cookie applies.
    Syntax:CookieDomain domain
    Default:None
    Context:server config, virtual host, directory, .htaccess
    Status:Extension
    Module:mod_usertrack
    +

    CookieDomain Directive

    Description: controls the setting of the domain to which the tracking cookie applies.
    Syntax:CookieDomain domain
    Default:None
    Context:server config, virtual host, directory, .htaccess
    Status:Extension
    Module:mod_usertrack

    This directive controls the setting of the domain to which the tracking cookie applies. If not present, no domain is @@ -78,7 +78,7 @@ time late in the year "37".

    The domain string must begin with a dot, and must include at least one embedded dot. That is, ".foo.com" is legal, but "foo.bar.com" and ".com" are not.

    -

    CookieExpires Directive

    Description:
    Syntax:CookieExpires expiry-period
    Default:
    Context:server config, virtual host, directory, .htaccess
    Override:
    Status:Extension
    Module:mod_usertrack
    Compatibility:In 1.3.20 and earlier, not usable in directory and +

    CookieExpires Directive

    Description:
    Syntax:CookieExpires expiry-period
    Default:
    Context:server config, virtual host, directory, .htaccess
    Override:
    Status:Extension
    Module:mod_usertrack
    Compatibility:In 1.3.20 and earlier, not usable in directory and .htaccess

    When used, this directive sets an expiry time on the cookie generated by the usertrack module. The expiry-period @@ -90,7 +90,7 @@ time late in the year "37".

    If this directive is not used, cookies last only for the current browser session.

    -

    CookieName Directive

    Description:
    Syntax:CookieName token
    Default:Apache
    Context:server config, virtual host, directory, .htaccess
    Status:Extension
    Module:mod_usertrack
    +

    CookieName Directive

    Description:
    Syntax:CookieName token
    Default:Apache
    Context:server config, virtual host, directory, .htaccess
    Status:Extension
    Module:mod_usertrack

    This directive allows you to change the name of the cookie this module uses for its tracking purposes. By default the cookie is named "Apache".

    @@ -98,8 +98,8 @@ time late in the year "37".

    You must specify a valid cookie name; results are unpredictable if you use a name containing unusual characters. Valid characters include A-Z, a-z, 0-9, "_", and "-".

    -

    CookieStyle Directive

    Description: Controls the format of the cookie header field
    Syntax:CookieStyle - Netscape|Cookie|Cookie2|RFC2109|RFC2965
    Default:
    Context:server config, virtual host, directory, .htaccess
    Status:Extension
    Module:mod_usertrack
    +

    CookieStyle Directive

    Description: Controls the format of the cookie header field
    Syntax:CookieStyle + Netscape|Cookie|Cookie2|RFC2109|RFC2965
    Default:
    Context:server config, virtual host, directory, .htaccess
    Status:Extension
    Module:mod_usertrack

    This directive controls the format of the cookie header field. The three formats allowed are:

    @@ -118,7 +118,7 @@ time late in the year "37".

    Not all clients can understand all of these formats. but you should use the newest one that is generally acceptable to your users' browsers.

    -

    CookieTracking Directive

    Description:
    Syntax:CookieTracking on|off
    Default:
    Context:server config, virtual host, directory, .htaccess
    Override:FileInfo
    Status:Extension
    Module:mod_usertrack
    +

    CookieTracking Directive

    Description:
    Syntax:CookieTracking on|off
    Default:
    Context:server config, virtual host, directory, .htaccess
    Override:FileInfo
    Status:Extension
    Module:mod_usertrack

    When the user track module is compiled in, and "CookieTracking on" is set, Apache will start sending a user-tracking cookie for all new requests. This directive can diff --git a/docs/manual/mod/mod_vhost_alias.html b/docs/manual/mod/mod_vhost_alias.html index 93f66a3bb9..6537c6db0c 100644 --- a/docs/manual/mod/mod_vhost_alias.html +++ b/docs/manual/mod/mod_vhost_alias.html @@ -2,8 +2,8 @@ XXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXX This file is generated from xml source: DO NOT EDIT XXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXX - -->mod_vhost_alias- Apache HTTP Server

    [APACHE DOCUMENTATION]

    Apache HTTP Server Version 2.0

    Apache Module mod_vhost_alias

    Description:Provides for dynamically configured mass virtual -hosting
    Status:Extension
    Module Identifier:vhost_alias_module

    Summary

    + -->mod_vhost_alias- Apache HTTP Server
    [APACHE DOCUMENTATION]

    Apache HTTP Server Version 2.0

    Apache Module mod_vhost_alias

    Description:Provides for dynamically configured mass virtual +hosting
    Status:Extension
    Module Identifier:vhost_alias_module

    Summary

    This module creates dynamically configured virtual hosts, by allowing the IP address and/or the Host: header of @@ -12,7 +12,7 @@ hosting

    Stat huge number of virtual hosts with similar configurations.

    -

    Directives

    See also

    Directory Name Interpolation

    +

    Directives

    See also

    Directory Name Interpolation

    All the directives in this module interpolate a string into @@ -80,7 +80,7 @@ hosting

    Stat following directives in your server configuration file:

    - UseCanonicalName Off
    + UseCanonicalName Off
    VirtualDocumentRoot /usr/local/apache/vhosts/%0
    @@ -96,7 +96,7 @@ hosting
    Stat following in your configuration file:

    - UseCanonicalName Off
    + UseCanonicalName Off
    VirtualDocumentRoot /usr/local/apache/vhosts/%3+/%2.1/%2.2/%2.3/%2
    @@ -128,8 +128,8 @@ hosting
    Stat your configuration file:

    - UseCanonicalName DNS
    - VirtualDocumentRootIP /usr/local/apache/vhosts/%1/%2/%3/%4/docs
    + UseCanonicalName DNS
    + VirtualDocumentRootIP /usr/local/apache/vhosts/%1/%2/%3/%4/docs
    VirtualScriptAliasIP /usr/local/apache/vhosts/%1/%2/%3/%4/cgi-bin
    @@ -157,44 +157,44 @@ hosting
    Stat will be satisfied by the file /usr/local/apache/vhosts/example.isp/directory/file.html.

    -

    The LogFormat +

    The LogFormat directives %V and %A are useful in conjunction with this module.

    -

    VirtualDocumentRoot Directive

    Description: Dynamically configure the location of the document root -for a given virtual host
    Syntax:VirtualDocumentRoot interpolated-directory
    Default:none
    Context:server config, virtual host
    Override:
    Status:Extension
    Module:mod_vhost_alias
    Compatibility:VirtualDocumentRoot is only available in 1.3.7 and +

    VirtualDocumentRoot Directive

    Description: Dynamically configure the location of the document root +for a given virtual host
    Syntax:VirtualDocumentRoot interpolated-directory
    Default:none
    Context:server config, virtual host
    Override:
    Status:Extension
    Module:mod_vhost_alias
    Compatibility:VirtualDocumentRoot is only available in 1.3.7 and later.

    The VirtualDocumentRoot directive allows you to determine where Apache will find your documents based on the value of the server name. The result of expanding interpolated-directory is used as the root of the - document tree in a similar manner to the DocumentRoot directive's argument. + document tree in a similar manner to the DocumentRoot directive's argument. If interpolated-directory is none then VirtaulDocumentRoot is turned off. This directive cannot be used in the same context as VirtualDocumentRootIP.

    -

    VirtualDocumentRootIP Directive

    Description: Dynamically configure the location of the document root -for a given virtual host
    Syntax:VirtualDocumentRootIP interpolated-directory
    Default:none
    Context:server config, virtual host
    Override:
    Status:Extension
    Module:mod_vhost_alias
    Compatibility:VirtualDocumentRootIP is only available in 1.3.7 +

    VirtualDocumentRootIP Directive

    Description: Dynamically configure the location of the document root +for a given virtual host
    Syntax:VirtualDocumentRootIP interpolated-directory
    Default:none
    Context:server config, virtual host
    Override:
    Status:Extension
    Module:mod_vhost_alias
    Compatibility:VirtualDocumentRootIP is only available in 1.3.7 and later.

    The VirtualDocumentRootIP directive is like the VirtualDocumentRoot directive, except that it uses the IP address of the server end of the connection instead of the server name.

    -

    VirtualScriptAlias Directive

    Description: Dynamically configure the location of the CGI directory for -a given virtual host
    Syntax:VirtualScriptAlias interpolated-directory
    Default:none
    Context:server config, virtual host
    Override:
    Status:Extension
    Module:mod_vhost_alias
    Compatibility:VirtualScriptAlias is only available in 1.3.7 +

    VirtualScriptAlias Directive

    Description: Dynamically configure the location of the CGI directory for +a given virtual host
    Syntax:VirtualScriptAlias interpolated-directory
    Default:none
    Context:server config, virtual host
    Override:
    Status:Extension
    Module:mod_vhost_alias
    Compatibility:VirtualScriptAlias is only available in 1.3.7 and later.

    The VirtualScriptAlias directive allows you to determine where Apache will find CGI scripts in a similar manner to VirtualDocumentRoot does for other documents. It matches requests for URIs starting - /cgi-bin/, much like ScriptAlias + /cgi-bin/, much like ScriptAlias /cgi-bin/ would.

    -

    VirtualScriptAliasIP Directive

    Description: Dynamically configure the location of the cgi directory for -a given virtual host
    Syntax:VirtualScriptAliasIP interpolated-directory
    Default:none
    Context:server config, virtual host
    Override:
    Status:Extension
    Module:mod_vhost_alias
    Compatibility:VirtualScriptAliasIP is only available in 1.3.7 +

    VirtualScriptAliasIP Directive

    Description: Dynamically configure the location of the cgi directory for +a given virtual host
    Syntax:VirtualScriptAliasIP interpolated-directory
    Default:none
    Context:server config, virtual host
    Override:
    Status:Extension
    Module:mod_vhost_alias
    Compatibility:VirtualScriptAliasIP is only available in 1.3.7 and later.

    The VirtualScriptAliasIP directive is like the diff --git a/docs/manual/mod/mpm_common.html b/docs/manual/mod/mpm_common.html index 4ce0157206..1e101f6e7c 100644 --- a/docs/manual/mod/mpm_common.html +++ b/docs/manual/mod/mpm_common.html @@ -2,19 +2,19 @@ XXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXX This file is generated from xml source: DO NOT EDIT XXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXX - -->mpm_common- Apache HTTP Server

    [APACHE DOCUMENTATION]

    Apache HTTP Server Version 2.0

    Apache Module mpm_common

    Description:A collection of directives that are implemented by -more than one multi-processing module (MPM)
    Status:MPM

    Directives


    CoreDumpDirectory Directive

    Description: Sets the directory where Apache attempts to -switch before dumping core
    Syntax:CoreDumpDirectory directory
    Default:See usage for the default setting
    Context:server config
    Status:MPM
    Module:worker, perchild, prefork, mpm_winnt
    + -->mpm_common- Apache HTTP Server
    [APACHE DOCUMENTATION]

    Apache HTTP Server Version 2.0

    Apache Module mpm_common

    Description:A collection of directives that are implemented by +more than one multi-processing module (MPM)
    Status:MPM

    Directives


    CoreDumpDirectory Directive

    Description: Sets the directory where Apache attempts to +switch before dumping core
    Syntax:CoreDumpDirectory directory
    Default:See usage for the default setting
    Context:server config
    Status:MPM
    Module:worker, perchild, prefork, mpm_winnt

    This controls the directory to which Apache attempts to switch before dumping core. The default is in the - ServerRoot directory, however + ServerRoot directory, however since this should not be writable by the user the server runs as, core dumps won't normally get written. If you want a core dump for debugging, you can use this directive to place it in a different location.

    -

    Group Directive

    Description: Sets the group under which the server will answer -requests
    Syntax:Group unix-group
    Default:Group #-1
    Context:server config, virtual host
    Status:MPM
    Module:worker, perchild, prefork
    +

    Group Directive

    Description: Sets the group under which the server will answer +requests
    Syntax:Group unix-group
    Default:Group #-1
    Context:server config, virtual host
    Status:MPM
    Module:worker, perchild, prefork

    The Group directive sets the group under which the server will answer requests. In order to use this directive, the stand-alone server must be run initially as root. @@ -37,13 +37,13 @@ requests

    Synt fail to change to the specified group, and will instead continue to run as the group of the original user.

    -

    Special note: Use of this directive in <VirtualHost< is +

    Special note: Use of this directive in <VirtualHost> is no longer supported. To implement the suEXEC wrapper with Apache 2.0, use the - SuexecUserGroup - directive. SECURITY: See User for a discussion of the + SuexecUserGroup + directive. SECURITY: See User for a discussion of the security considerations.

    -

    Listen Directive

    Description: Sets the IP addresses and ports that the server -listens to
    Syntax:Listen [IP-address:]portnumber
    Context:server config
    Status:MPM
    Module:worker, perchild, prefork, mpm_winnt
    +

    Listen Directive

    Description: Sets the IP addresses and ports that the server +listens to
    Syntax:Listen [IP-address:]portnumber
    Context:server config
    Status:MPM
    Module:worker, perchild, prefork, mpm_winnt

    The Listen directive instructs Apache to listen to only specific IP addresses or ports; by default it responds to requests on all IP interfaces. The Listen directive is @@ -65,13 +65,13 @@ listens to

    Sy

    For example, to make the server accept connections on both port 80 and port 8000, use:

    - Listen 80
    + Listen 80
    Listen 8000

    To make the server accept connections on two specified interfaces and port numbers, use

    - Listen 192.170.2.1:80
    + Listen 192.170.2.1:80
    Listen 192.170.2.5:8000

    IPv6 addresses must be surrounded in square brackets, as in the @@ -80,7 +80,7 @@ listens to

    Sy Listen [fe80::a00:20ff:fea7:ccea]:80

    See also


    ListenBackLog Directive

    Description: Maximum length of the queue of pending connections
    Syntax:ListenBacklog backlog
    Default:ListenBacklog 511
    Context:server config
    Status:MPM
    Module:worker, perchild, prefork, mpm_winnt
    + which addresses and ports Apache uses

    ListenBackLog Directive

    Description: Maximum length of the queue of pending connections
    Syntax:ListenBacklog backlog
    Default:ListenBacklog 511
    Context:server config
    Status:MPM
    Module:worker, perchild, prefork, mpm_winnt

    The maximum length of the queue of pending connections. Generally no tuning is needed or desired, however on some systems it is desirable to increase this when under a TCP SYN @@ -92,7 +92,7 @@ listens to

    Sy many OSes do not use exactly what is specified as the backlog, but use a number based on (but normally larger than) what is set.

    -

    LockFile Directive

    Description: Location of the accept serialization lock file
    Syntax:LockFile filename
    Default:LockFile logs/accept.lock
    Context:server config
    Status:MPM
    Module:worker, perchild, prefork
    +

    LockFile Directive

    Description: Location of the accept serialization lock file
    Syntax:LockFile filename
    Default:LockFile logs/accept.lock
    Context:server config
    Status:MPM
    Module:worker, perchild, prefork

    The LockFile directive sets the path to the lockfile used when Apache is compiled with either USE_FCNTL_SERIALIZED_ACCEPT or USE_FLOCK_SERIALIZED_ACCEPT. This @@ -108,31 +108,31 @@ listens to

    Sy service attack and prevent the server from starting by creating a lockfile with the same name as the one the server will try to create.

    -

    MaxClients Directive

    Description: Maximum number of child processes that will be created -to serve requests
    Syntax:MaxClients number
    Default:>MaxClients - 8 (with threads) MaxClients 256
    Context:server config
    Status:MPM
    Module:worker, prefork
    +

    MaxClients Directive

    Description: Maximum number of child processes that will be created +to serve requests
    Syntax:MaxClients number
    Default:>MaxClients + 8 (with threads) MaxClients 256
    Context:server config
    Status:MPM
    Module:worker, prefork

    The MaxClients directive sets the limit on the number of child processes that will be created to serve requests. When the server is built without threading, no more than this number of clients can be served simultaneously. To configure more than 256 clients with the prefork MPM, you must use the - ServerLimit directive. + ServerLimit directive. To configure more than 1024 clients with the worker MPM, you must - use the ServerLimit and - ThreadLimit directives.

    + use the ServerLimit and + ThreadLimit directives.

    Any connection attempts over the MaxClients limit will normally be queued, - up to a number based on the ListenBacklog directive. Once a child + up to a number based on the ListenBacklog directive. Once a child process is freed at the end of a different request, the connection will then be serviced.

    When the server is compiled with threading, then the maximum number of simultaneous requests that can be served is obtained from the value of this directive multiplied by - ThreadsPerChild.

    -

    MaxRequestsPerChild Directive

    Description: Limit on the number of requests that an individual child server -will handle during its life
    Syntax:MaxRequestsPerChild number
    Default:MaxRequestsPerChild 10000
    Context:server config
    Status:MPM
    Module:worker, perchild, prefork, mpm_winnt
    + ThreadsPerChild.

    +

    MaxRequestsPerChild Directive

    Description: Limit on the number of requests that an individual child server +will handle during its life
    Syntax:MaxRequestsPerChild number
    Default:MaxRequestsPerChild 10000
    Context:server config
    Status:MPM
    Module:worker, perchild, prefork, mpm_winnt

    The MaxRequestsPerChild directive sets the limit on the number of requests that an individual child server process will handle. After @@ -155,7 +155,7 @@ will handle during its life

    MaxSpareThreads Directive
    Description: Maximum number of idle threads
    Syntax:MaxSpareThreads number
    Default:MaxSpareThreads 10 (Perchild) or 500 (worker)
    Context:server config
    Status:MPM
    Module:worker, perchild
    +

    MaxSpareThreads Directive

    Description: Maximum number of idle threads
    Syntax:MaxSpareThreads number
    Default:MaxSpareThreads 10 (Perchild) or 500 (worker)
    Context:server config
    Status:MPM
    Module:worker, perchild

    Maximum number of idle threads. Different MPMs deal with this directive differently. perchild monitors the number of idle threads on a per-child basis. If there are too many @@ -167,15 +167,15 @@ will handle during its life

    MinSpareThreads
  • StartServers

  • MaxThreadsPerChild Directive

    Description: Maximum number of threads per child process
    Syntax:MaxThreadsPerChild number
    Default:MaxThreadsPerChild 64
    Context:server config
    Status:MPM
    Module:worker, perchild
    +

    See also


    MaxThreadsPerChild Directive

    Description: Maximum number of threads per child process
    Syntax:MaxThreadsPerChild number
    Default:MaxThreadsPerChild 64
    Context:server config
    Status:MPM
    Module:worker, perchild

    Maximum number of threads per child. For MPMs with a variable number of threads per child, this directive sets the maximum number of threads that will be created in each child process. To increase this value beyond its default, it is necessary to change the value of the compile-time define HARD_THREAD_LIMIT and recompile the server.

    -

    MinSpareThreads Directive

    Description: Minimum number of idle threads available to handle request -spikes
    Syntax:MinSpareServers number
    Default:MinSpareThreads 5 (Perchild) or 250 (worker)
    Context:server config
    Status:MPM
    Module:worker, perchild
    +

    MinSpareThreads Directive

    Description: Minimum number of idle threads available to handle request +spikes
    Syntax:MinSpareServers number
    Default:MinSpareThreads 5 (Perchild) or 250 (worker)
    Context:server config
    Status:MPM
    Module:worker, perchild

    Minimum number of idle threads to handle request spikes. Different MPMs deal with this directive differently. perchild monitors the number of idle @@ -187,28 +187,28 @@ spikes

    Syntax server-wide basis. If there aren't enough idle threads in the server then child processes are created until the number of idle threads is greater than number.

    -

    See also


    NumServers Directive

    Description: Total number of children alive at the same time
    Syntax:NumServers number
    Default:NumServers 2
    Context:server config
    Status:MPM
    Module:perchild
    +

    See also


    NumServers Directive

    Description: Total number of children alive at the same time
    Syntax:NumServers number
    Default:NumServers 2
    Context:server config
    Status:MPM
    Module:perchild

    Number of children alive at the same time. MPMs that use this directive do not dynamically create new child processes so this number should be large enough to handle the requests for the entire site.

    -

    PidFile Directive

    Description: Sets the file where the server records the process ID -of the daemon
    Syntax:PidFile filename
    Default:PidFile logs/httpd.pid
    Context:server config
    Status:MPM
    Module:worker, perchilde, prefork, mpm_winnt
    +

    PidFile Directive

    Description: Sets the file where the server records the process ID +of the daemon
    Syntax:PidFile filename
    Default:PidFile logs/httpd.pid
    Context:server config
    Status:MPM
    Module:worker, perchilde, prefork, mpm_winnt

    The PidFile directive sets the file to which the server records the process id of the daemon. If the filename does not begin with a slash (/) then it is assumed to be - relative to the ServerRoot.

    + relative to the ServerRoot.

    It is often useful to be able to send the server a signal, - so that it closes and then reopens its ErrorLog and TransferLog, and + so that it closes and then reopens its ErrorLog and TransferLog, and re-reads its configuration files. This is done by sending a SIGHUP (kill -1) signal to the process id listed in the PidFile.

    The PidFile is subject to the same warnings about log file placement and security.

    -

    ScoreBoardFile Directive

    Description: Location of the file used to store coordination data for -the child processes
    Syntax:ScoreBoardFile file-path
    Default:ScoreBoardFile logs/apache_status
    Context:server config
    Status:MPM
    Module:worker, perchild, prefork
    +

    ScoreBoardFile Directive

    Description: Location of the file used to store coordination data for +the child processes
    Syntax:ScoreBoardFile file-path
    Default:ScoreBoardFile logs/apache_status
    Context:server config
    Status:MPM
    Module:worker, perchild, prefork

    Apache uses a scoreboard to communicate between its parent and child processes. Some architectures require a file to facilitate this communication. If the file is left unspecified, Apache first @@ -224,68 +224,68 @@ the child processes

    security.

    -

    See also


    SendBufferSize Directive

    Description: TCP buffer size
    Syntax:SendBufferSize bytes
    Context:server config
    Status:MPM
    Module:worker, perchild, prefork, mpm_winnt
    +

    See also


    SendBufferSize Directive

    Description: TCP buffer size
    Syntax:SendBufferSize bytes
    Context:server config
    Status:MPM
    Module:worker, perchild, prefork, mpm_winnt

    The server will set the TCP buffer size to the number of bytes specified. Very useful to increase past standard OS defaults on high speed high latency (i.e., 100ms or so, such as transcontinental fast pipes).

    -

    ServerLimit Directive

    Description: Upper limit on configurable number of processes
    Syntax:ServerLimit number
    Default:ServerLimit 256 (prefork), ServerLimit 16 (worker)
    Context:server config
    Status:MPM
    Module:worker, prefork
    +

    ServerLimit Directive

    Description: Upper limit on configurable number of processes
    Syntax:ServerLimit number
    Default:ServerLimit 256 (prefork), ServerLimit 16 (worker)
    Context:server config
    Status:MPM
    Module:worker, prefork

    For the prefork MPM, this directive sets the - maximum configured value for MaxClients for the lifetime of the + maximum configured value for MaxClients for the lifetime of the Apache process. For the worker MPM, this directive in combination - with ThreadLimit sets - the maximum configured value for MaxClients for the lifetime of the + with ThreadLimit sets + the maximum configured value for MaxClients for the lifetime of the Apache process. Any attempts to change this directive during a - restart will be ignored, but MaxClients can be modified during + restart will be ignored, but MaxClients can be modified during a restart.

    Special care must be taken when using this directive. If ServerLimit is set to a value much higher than necessary, extra, unused shared memory will be allocated. If - both ServerLimit and MaxClients are set to values + both ServerLimit and MaxClients are set to values higher than the system can handle, Apache may not start or the system may become unstable.

    With the prefork MPM, use this directive only - if you need to set MaxClients higher higher than 256. + if you need to set MaxClients higher higher than 256. Do not set the value of this directive any higher than what you - might want to set MaxClients to.

    + might want to set MaxClients to.

    With the worker MPM, use this directive only - if your MaxClients and - ThreadsPerChild + if your MaxClients and + ThreadsPerChild settings require more than 16 server processes. Do not set the value of this directive any higher than the number of server - processes required by what you may want for MaxClients and ThreadsPerChild.

    -

    StartServers Directive

    Description: Number of child server processes created at startup
    Syntax:StartServers number
    Default:StartServers 5
    Context:server config
    Status:MPM
    Module:worker
    + processes required by what you may want for MaxClients and ThreadsPerChild.

    +

    StartServers Directive

    Description: Number of child server processes created at startup
    Syntax:StartServers number
    Default:StartServers 5
    Context:server config
    Status:MPM
    Module:worker

    The StartServers directive sets the number of child server processes created on startup. As the number of processes is dynamically controlled depending on the load, there is usually little reason to adjust this parameter.

    -

    See also


    StartThreads Directive

    Description: Nubmer of threads each child creates on startup
    Syntax:StartThreads number
    Default:StartThreads 5
    Context:server config
    Status:MPM
    Module:perchild
    +

    See also


    StartThreads Directive

    Description: Nubmer of threads each child creates on startup
    Syntax:StartThreads number
    Default:StartThreads 5
    Context:server config
    Status:MPM
    Module:perchild

    Number of threads each child creates on startup. As the number of threads is dynamically controlled depending on the load, there is usually little reason to adjust this parameter.

    -

    ThreadLimit Directive

    Description: Sets the upper limit on the configurable number of threads -per child process
    Syntax:ThreadLimit number
    Default:ThreadLimit 64
    Context:server config
    Status:MPM
    Module:worker
    -

    This directive sets the maximum configured value for ThreadsPerChild for the lifetime +


    ThreadLimit Directive

    Description: Sets the upper limit on the configurable number of threads +per child process
    Syntax:ThreadLimit number
    Default:ThreadLimit 64
    Context:server config
    Status:MPM
    Module:worker
    +

    This directive sets the maximum configured value for ThreadsPerChild for the lifetime of the Apache process. Any attempts to change this directive - during a restart will be ignored, but ThreadsPerChild can be modified + during a restart will be ignored, but ThreadsPerChild can be modified during a restart up to the value of this directive.

    Special care must be taken when using this directive. If ThreadLimit is set to a value much higher - than ThreadsPerChild, + than ThreadsPerChild, extra unused shared memory will be allocated. If both - ThreadLimit and ThreadsPerChild are set to values + ThreadLimit and ThreadsPerChild are set to values higher than the system can handle, Apache may not start or the system may become unstable.

    -

    Use this directive only if you need to set ThreadsPerChild higher than 64. Do +

    Use this directive only if you need to set ThreadsPerChild higher than 64. Do not set the value of this directive any higher than what you might - want to set ThreadsPerChild to.

    -

    ThreadsPerChild Directive

    Description: Number of threads created by each child process
    Syntax:ThreadsPerChild number
    Default:ThreadsPerChild 50
    Context:server config
    Status:MPM
    Module:worker, mpm_winnt
    + want to set ThreadsPerChild to.

    +

    ThreadsPerChild Directive

    Description: Number of threads created by each child process
    Syntax:ThreadsPerChild number
    Default:ThreadsPerChild 50
    Context:server config
    Status:MPM
    Module:worker, mpm_winnt

    This directive sets the number of threads created by each child process. The child creates these threads at startup and never creates more. if using an MPM like mpmt_winnt, where @@ -294,8 +294,8 @@ per child process

    User Directive
    Description: The userid under which the server will answer -requests
    Syntax:User unix-userid
    Default:User #-1
    Context:server config, virtual host
    Status:MPM
    Module:worker, perchild, prefork
    +

    User Directive

    Description: The userid under which the server will answer +requests
    Syntax:User unix-userid
    Default:User #-1
    Context:server config, virtual host
    Status:MPM
    Module:worker, perchild, prefork

    The User directive sets the userid as which the server will answer requests. In order to use this directive, the standalone server must be run initially as @@ -319,7 +319,7 @@ requests

    Synt running the server. Some admins use user nobody, but this is not always possible or desirable. For example mod_proxy's cache, when enabled, must be - accessible to this user (see CacheRoot).

    + accessible to this user (see CacheRoot).

    Notes: If you start the server as a non-root user, it will fail to change to the lesser privileged user, and will instead @@ -327,12 +327,12 @@ requests

    Synt server as root, then it is normal for the parent process to remain running as root.

    -

    Special note: Use of this directive in <VirtualHost> is no longer supported. To +

    Special note: Use of this directive in <VirtualHost> is no longer supported. To configure your server for suexec use - SuexecUserGroup.

    + SuexecUserGroup.

    Security

    Don't set User -(or Group) to +(or Group) to root unless you know exactly what you are doing, and what the dangers are.


    Apache HTTP Server Version 2.0

    IndexHome \ No newline at end of file diff --git a/docs/manual/mod/mpm_netware.html b/docs/manual/mod/mpm_netware.html index e3388be2cc..d6819f3b3f 100644 --- a/docs/manual/mod/mpm_netware.html +++ b/docs/manual/mod/mpm_netware.html @@ -2,8 +2,8 @@ XXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXX This file is generated from xml source: DO NOT EDIT XXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXX - -->mpm_netware- Apache HTTP Server
    [APACHE DOCUMENTATION]

    Apache HTTP Server Version 2.0

    Apache Module mpm_netware

    Description:Multi-Processing Module implementing an exclusively threaded web - server optimized for Novell NetWare
    Status:MPM
    Module Identifier:mpm_netware_module

    Summary

    + -->mpm_netware- Apache HTTP Server
    [APACHE DOCUMENTATION]

    Apache HTTP Server Version 2.0

    Apache Module mpm_netware

    Description:Multi-Processing Module implementing an exclusively threaded web + server optimized for Novell NetWare
    Status:MPM
    Module Identifier:mpm_netware_module

    Summary

    This Multi-Processing Module (MPM) implements an exclusively threaded web server that has been optimized for Novell NetWare.

    @@ -36,7 +36,7 @@

    See also: Setting which addresses and ports Apache uses.

    -

    Directives


    MaxSpareThreads Directive

    Description:
    Syntax:MaxSpareThreads number
    Default:MaxSpareThreads 100
    Context:server config
    Status:MPM
    Module:mpm_netware
    +

    Directives


    MaxSpareThreads Directive

    Description:
    Syntax:MaxSpareThreads number
    Default:MaxSpareThreads 100
    Context:server config
    Status:MPM
    Module:mpm_netware

    The MaxSpareThreads directive sets the desired maximum number of idle worker threads. An idle worker thread is one which is not handling a request. If there are @@ -46,10 +46,10 @@

    Tuning of this parameter should only be necessary on very busy sites. Setting this parameter to a large number is almost always a bad idea.

    -

    MaxThreads Directive

    Description:
    Syntax:MaxThreads number
    Default:MaxThreads 250
    Context:server config
    Status:MPM
    Module:mpm_netware
    +

    MaxThreads Directive

    Description:
    Syntax:MaxThreads number
    Default:MaxThreads 250
    Context:server config
    Status:MPM
    Module:mpm_netware

    The MaxThreads directive sets the desired maximum number worker threads allowable.

    -

    MinSpareThreads Directive

    Description:
    Syntax:MinSpareThreads number
    Default:MinSpareThreads 10
    Context:server config
    Status:MPM
    Module:mpm_netware
    +

    MinSpareThreads Directive

    Description:
    Syntax:MinSpareThreads number
    Default:MinSpareThreads 10
    Context:server config
    Status:MPM
    Module:mpm_netware

    The MinSpareThreads directive sets the desired minimum number of idle worker threads. An idle worker thread is one which is not handling a request. If there are fewer than @@ -58,10 +58,10 @@ MinSpareThreads idle, then the main thread spawns new worker.

    Tuning of this parameter should only be necessary on very busy sites. Setting this parameter to a large number is almost always a bad idea.

    -

    StartThreads Directive

    Description:
    Syntax:StartThreads number
    Default:StartThreads 50
    Context:server config
    Status:MPM
    Module:mpm_netware
    +

    StartThreads Directive

    Description:
    Syntax:StartThreads number
    Default:StartThreads 50
    Context:server config
    Status:MPM
    Module:mpm_netware

    The StartThreads directive sets the desired number of worker threads to spawn and startup

    -

    ThreadStackSize Directive

    Description:
    Syntax:ThreadStackSize number
    Default:ThreadStackSize 65536
    Context:server config
    Status:MPM
    Module:mpm_netware
    +

    ThreadStackSize Directive

    Description:
    Syntax:ThreadStackSize number
    Default:ThreadStackSize 65536
    Context:server config
    Status:MPM
    Module:mpm_netware

    This directive tells the server what stack size to use for each of the running threads. If you ever get a stack overflow you will need to bump this number to a higher setting.

    diff --git a/docs/manual/mod/mpm_winnt.html b/docs/manual/mod/mpm_winnt.html index 816c175e1a..d116d0d728 100644 --- a/docs/manual/mod/mpm_winnt.html +++ b/docs/manual/mod/mpm_winnt.html @@ -2,8 +2,8 @@ XXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXX This file is generated from xml source: DO NOT EDIT XXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXX - -->mpm_winnt- Apache HTTP Server
    [APACHE DOCUMENTATION]

    Apache HTTP Server Version 2.0

    Apache Module mpm_winnt

    Description:This Multi-Processing Module is optimized for Windows - NT.
    Status:MPM
    Module Identifier:mpm_winnt_module

    Summary

    + -->mpm_winnt- Apache HTTP Server
    [APACHE DOCUMENTATION]

    Apache HTTP Server Version 2.0

    Apache Module mpm_winnt

    Description:This Multi-Processing Module is optimized for Windows + NT.
    Status:MPM
    Module Identifier:mpm_winnt_module

    Summary

    This Multi-Processing Module (MPM) is the default for the Windows NT operating systems. It uses a single control process which launches a single child process which in turn creates diff --git a/docs/manual/mod/perchild.html b/docs/manual/mod/perchild.html index 66699b42b2..cc85838e0d 100644 --- a/docs/manual/mod/perchild.html +++ b/docs/manual/mod/perchild.html @@ -2,9 +2,9 @@ XXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXX This file is generated from xml source: DO NOT EDIT XXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXX - -->perchild- Apache HTTP Server

    [APACHE DOCUMENTATION]

    Apache HTTP Server Version 2.0

    Apache Module perchild

    Description:Multi-Processing Module allowing for daemon processes + -->perchild- Apache HTTP Server
    [APACHE DOCUMENTATION]

    Apache HTTP Server Version 2.0

    Apache Module perchild

    Description:Multi-Processing Module allowing for daemon processes serving requests to be assigned a variety of different - userids
    Status:MPM
    Module Identifier:mpm_perchild_module

    Summary

    + userids
    Status:MPM
    Module Identifier:mpm_perchild_module

    Summary

    This MPM does not currently work on most platforms. Work is ongoing to make it functional. @@ -17,7 +17,7 @@ make it functional. threads in each process.

    A single control process launches the number of child processes - indicated by the NumServers directive at server + indicated by the NumServers directive at server startup. Each child process creates threads as specified in the StartThreads directive. The individual threads then listen for connections and serve them when they arrive.

    @@ -59,12 +59,12 @@ make it functional. userids. These processes can then be associated with specific virtual hosts.

    -

    Directives


    AssignUserId Directive

    Description:
    Syntax:AssignUserID user_id group_id
    Context:virtual host
    Status:MPM
    Module:perchild
    +

    Directives


    AssignUserId Directive

    Description:
    Syntax:AssignUserID user_id group_id
    Context:virtual host
    Status:MPM
    Module:perchild

    Tie a virtual host to a specific child process. Requests addressed to the virtual host where this directive appears will be served by the process running with the specified user and group id.

    -

    ChildPerUserId Directive

    Description:
    Syntax:ChildPerUserID user_id -group_id child_id
    Context:server config
    Status:MPM
    Module:perchild
    +

    ChildPerUserId Directive

    Description:
    Syntax:ChildPerUserID user_id +group_id child_id
    Context:server config
    Status:MPM
    Module:perchild

    Specify a user id and group id for a specific child process. The number of children if set by the NumServers directive. For example, the default value for NumServers is 5 and that means diff --git a/docs/manual/mod/prefork.html b/docs/manual/mod/prefork.html index d228aef8d2..19605b5144 100644 --- a/docs/manual/mod/prefork.html +++ b/docs/manual/mod/prefork.html @@ -2,7 +2,7 @@ XXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXX This file is generated from xml source: DO NOT EDIT XXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXX - -->prefork- Apache HTTP Server

    [APACHE DOCUMENTATION]

    Apache HTTP Server Version 2.0

    Apache Module prefork

    Description:Implements a non-threaded, pre-forking web server
    Status:MPM
    Module Identifier:mpm_prefork_module

    Summary

    + -->prefork- Apache HTTP Server
    [APACHE DOCUMENTATION]

    Apache HTTP Server Version 2.0

    Apache Module prefork

    Description:Implements a non-threaded, pre-forking web server
    Status:MPM
    Module Identifier:mpm_prefork_module

    Summary

    This Multi-Processing Module (MPM) implements a non-threaded, pre-forking web server which handles request in a manner very similar to the default behavior of Apache 1.3 on @@ -16,23 +16,23 @@ child processes to be forked before their requests can be served.

    -

    The StartServers, - MinSpareServers, - MaxSpareServers, and - MaxClients regulate how +

    The StartServers, + MinSpareServers, + MaxSpareServers, and + MaxClients regulate how the parent process creates children to serve requests. In general, Apache is very self-regulating, so most sites do not need to adjust these directives from their default values. Sites which need to serve more than 256 simultaneous requests may need to - increase MaxClients, - while sites with limited memory may need to decrease MaxClients to keep the server from + increase MaxClients, + while sites with limited memory may need to decrease MaxClients to keep the server from thrashing (swapping memory to disk and back). More information about tuning process creation is provided in the performance hints documentation.

    While the parent process is usually started as root under Unix in order to bind to port 80, the child processes are launched by - Apache as a less-privileged user. The User and Group directives are used to set + Apache as a less-privileged user. The User and Group directives are used to set the privileges of the Apache child processes. The child processes must be able to read all the content that will be served, but should have as few privileges beyond that as possible. In @@ -40,12 +40,12 @@ these directives also set the privileges which will be inherited by CGI scripts.

    -

    MaxRequestsPerChild +

    MaxRequestsPerChild controls how frequently the server recycles processes by killing old ones and launching new ones.

    Directives

    See also


    AcceptMutex Directive

    Description: Method that Apache uses to serialize multiple children -accepting requests on network sockets
    Syntax:AcceptMutex default|method
    Default:AcceptMutex default
    Context:server config
    Status:MPM
    Module:prefork
    + ports Apache uses

    AcceptMutex Directive

    Description: Method that Apache uses to serialize multiple children +accepting requests on network sockets
    Syntax:AcceptMutex default|method
    Default:AcceptMutex default
    Context:server config
    Status:MPM
    Module:prefork

    The AcceptMutex directives sets the method that Apache uses to serialize multiple children accepting requests on network sockets. Prior to Apache 2.0, the method was @@ -65,12 +65,12 @@ accepting requests on network sockets

    LockFile directive. + file defined by the LockFile directive.
    fcntl
    uses the fnctl(2) system call to lock the - file defined by the LockFile directive.
    + file defined by the LockFile directive.
    sysvsem
    @@ -81,7 +81,7 @@ accepting requests on network sockets
    MaxSpareServers Directive
    Description: Maximum number of idle child server processes
    Syntax:MaxSpareServers number
    Default:MaxSpareServers 10
    Context:server config
    Status:MPM
    Module:prefork
    +

    MaxSpareServers Directive

    Description: Maximum number of idle child server processes
    Syntax:MaxSpareServers number
    Default:MaxSpareServers 10
    Context:server config
    Status:MPM
    Module:prefork

    The MaxSpareServers directive sets the desired maximum number of idle child server processes. An idle process is one which is not handling a request. If there are @@ -91,7 +91,7 @@ accepting requests on network sockets

    MinSpareServers
  • StartServers

  • MinSpareServers Directive

    Description: Minimum number of idle child server processes
    Syntax:MinSpareServers number
    Default:MinSpareServers 5
    Context:server config
    Status:MPM
    Module:prefork
    +

    See also


    MinSpareServers Directive

    Description: Minimum number of idle child server processes
    Syntax:MinSpareServers number
    Default:MinSpareServers 5
    Context:server config
    Status:MPM
    Module:prefork

    The MinSpareServers directive sets the desired minimum number of idle child server processes. An idle process is one which is not handling a request. If there are @@ -103,4 +103,4 @@ accepting requests on network sockets

    MaxSpareServers
  • StartServers

  • Apache HTTP Server Version 2.0

    IndexHome \ No newline at end of file +

    See also


    Apache HTTP Server Version 2.0

    IndexHome \ No newline at end of file diff --git a/docs/manual/mod/worker.html b/docs/manual/mod/worker.html index 2957f1ce8c..dac5d8964e 100644 --- a/docs/manual/mod/worker.html +++ b/docs/manual/mod/worker.html @@ -2,8 +2,8 @@ XXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXX This file is generated from xml source: DO NOT EDIT XXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXX - -->worker- Apache HTTP Server
    [APACHE DOCUMENTATION]

    Apache HTTP Server Version 2.0

    Apache Module worker

    Description:Multi-Processing Module implementing a hybrid - multi-threaded multi-process web server
    Status:MPM
    Module Identifier:mpm_worker_module

    Summary

    + -->worker- Apache HTTP Server
    [APACHE DOCUMENTATION]

    Apache HTTP Server Version 2.0

    Apache Module worker

    Description:Multi-Processing Module implementing a hybrid + multi-threaded multi-process web server
    Status:MPM
    Module Identifier:mpm_worker_module

    Summary

    This Multi-Processing Module (MPM) implements a hybrid multi-process multi-threaded server. Each process has a fixed number of threads. The server adjusts to handle load by -- 2.40.0