From b1047c870b58ef4b6dc689a876efa1dafe933a87 Mon Sep 17 00:00:00 2001 From: Joshua Slive Date: Fri, 6 Sep 2002 23:21:01 +0000 Subject: [PATCH] Update transformations. git-svn-id: https://svn.apache.org/repos/asf/httpd/httpd/trunk@96700 13f79535-47bb-0310-9956-ffa450edef68 --- docs/manual/mod/core.html.en | 236 +++++++++++------------ docs/manual/mod/mod_access.html.en | 19 +- docs/manual/mod/mod_actions.html.en | 15 +- docs/manual/mod/mod_alias.html.en | 39 ++-- docs/manual/mod/mod_asis.html.en | 7 +- docs/manual/mod/mod_auth.html.en | 19 +- docs/manual/mod/mod_auth_anon.html.en | 31 +-- docs/manual/mod/mod_auth_dbm.html.en | 23 +-- docs/manual/mod/mod_auth_digest.html.en | 39 ++-- docs/manual/mod/mod_auth_ldap.html.en | 55 +++--- docs/manual/mod/mod_autoindex.html.en | 59 +++--- docs/manual/mod/mod_cache.html.en | 43 +++-- docs/manual/mod/mod_cern_meta.html.en | 19 +- docs/manual/mod/mod_cgi.html.en | 19 +- docs/manual/mod/mod_cgid.html.en | 11 +- docs/manual/mod/mod_charset_lite.html.en | 19 +- docs/manual/mod/mod_dav.html.en | 23 +-- docs/manual/mod/mod_deflate.html.en | 23 +-- docs/manual/mod/mod_dir.html.en | 11 +- docs/manual/mod/mod_disk_cache.html.en | 59 +++--- docs/manual/mod/mod_echo.html.en | 11 +- docs/manual/mod/mod_env.html.en | 19 +- docs/manual/mod/mod_example.html.en | 11 +- docs/manual/mod/mod_expires.html.en | 19 +- docs/manual/mod/mod_ext_filter.html.en | 15 +- docs/manual/mod/mod_file_cache.html.en | 15 +- docs/manual/mod/mod_headers.html.en | 15 +- docs/manual/mod/mod_imap.html.en | 19 +- docs/manual/mod/mod_include.html.en | 31 +-- docs/manual/mod/mod_info.html.en | 11 +- docs/manual/mod/mod_isapi.html.en | 31 +-- docs/manual/mod/mod_ldap.html.en | 31 +-- docs/manual/mod/mod_log_config.html.en | 23 +-- docs/manual/mod/mod_mem_cache.html.en | 27 +-- docs/manual/mod/mod_mime.html.en | 75 +++---- docs/manual/mod/mod_mime_magic.html.en | 11 +- docs/manual/mod/mod_negotiation.html.en | 19 +- docs/manual/mod/mod_proxy.html.en | 79 ++++---- docs/manual/mod/mod_rewrite.html.en | 43 +++-- docs/manual/mod/mod_setenvif.html.en | 23 +-- docs/manual/mod/mod_so.html.en | 15 +- docs/manual/mod/mod_speling.html.en | 11 +- docs/manual/mod/mod_ssl.html.en | 131 ++++++------- docs/manual/mod/mod_status.html.en | 11 +- docs/manual/mod/mod_suexec.html.en | 11 +- docs/manual/mod/mod_unique_id.html.en | 7 +- docs/manual/mod/mod_userdir.html.en | 11 +- docs/manual/mod/mod_usertrack.html.en | 27 +-- docs/manual/mod/mod_vhost_alias.html.en | 23 +-- docs/manual/mod/mpm_common.html.en | 84 ++++---- docs/manual/mod/mpm_netware.html.en | 15 +- docs/manual/mod/mpm_winnt.html.en | 7 +- docs/manual/mod/perchild.html.en | 15 +- docs/manual/mod/prefork.html.en | 19 +- docs/manual/mod/worker.html.en | 7 +- 55 files changed, 872 insertions(+), 819 deletions(-) diff --git a/docs/manual/mod/core.html.en b/docs/manual/mod/core.html.en index 3e48b7a12c..69296c50d4 100644 --- a/docs/manual/mod/core.html.en +++ b/docs/manual/mod/core.html.en @@ -4,11 +4,11 @@ XXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXX This file is generated from xml source: DO NOT EDIT XXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXX - -->core - Apache HTTP Server
<-
Apache > HTTP Server > Documentation > Version 2.0 > Modules

Apache Module core

Description: - Core Apache HTTP Server features that are always + -->core - Apache HTTP Server
<-

Apache Module core

Description: + Core Apache HTTP Server features that are always available
Status: - Core
top

AcceptPathInfo Directive

Description: - Resources accept trailing pathname information
Syntax: + Core
top

AcceptPathInfo Directive

Description: + Resources accept trailing pathname information
Syntax: AcceptPathInfo On|Off|Default
Default: AcceptPathInfo Default
Context: server config, virtual host, directory, .htaccess
Override: @@ -66,8 +66,8 @@ available
Status: AcceptPathInfo on
</Files>

-
top

AccessFileName Directive

Description: - Name of the distributed configuration file
Syntax: +
top

AccessFileName Directive

Description: + Name of the distributed configuration file
Syntax: AccessFileName filename [filename] ...
Default: AccessFileName .htaccess
Context: server config, virtual host
Status: @@ -94,8 +94,8 @@ AccessFileName .acl   AllowOverride None
</Directory>

-

See also

top

AddDefaultCharset Directive

Description: - Default character set to be added for a +

See also

top

AddDefaultCharset Directive

Description: + Default character set to be added for a response without an explicit character set
Syntax: AddDefaultCharset On|Off|charset
Default: AddDefaultCharset Off
Context: @@ -118,8 +118,8 @@ response without an explicit character set

AddDefaultCharset utf-8

-
top

AllowOverride Directive

Description: - Types of directives that are allowed in +
top

AllowOverride Directive

Description: + Types of directives that are allowed in .htaccess files
Syntax: AllowOverride All|None|directive-type [directive-type] ...
Default: @@ -188,8 +188,8 @@ response without an explicit character set

AllowOverride AuthConfig Indexes

-

See also

top

AuthName Directive

Description: - Authorization realm for use in HTTP +

See also

top

AuthName Directive

Description: + Authorization realm for use in HTTP authentication
Syntax: AuthName auth-domain
Context: directory, .htaccess
Override: @@ -213,8 +213,8 @@ authentication
Syntax:

The string provided for the AuthRealm is what will appear in the password dialog provided by most browsers.

See also

top

AuthType Directive

Description: - Type of user authentication
Syntax: + Access Control
top

AuthType Directive

Description: + Type of user authentication
Syntax: AuthType Basic|Digest
Context: directory, .htaccess
Override: AuthConfig
Status: @@ -229,8 +229,8 @@ authentication
Syntax: AuthGroupFile to work.

See also

top

CGIMapExtension Directive

Description: - Technique for locating the interpreter for CGI +and Access Control
top

CGIMapExtension Directive

Description: + Technique for locating the interpreter for CGI scripts
Syntax: CGIMapExtension cgi-path .extension
Default: None
Context: @@ -242,8 +242,8 @@ scripts
Syntax:

This directive is used to control how Apache finds the interpreter used to run CGI scripts. For example, setting CGIMapExtension sys:\foo.nlm .foo will cause all CGI script files with a .foo extension to be passed to the FOO interpreter.

-
top

ContentDigest Directive

Description: - Enables the generation of Content-MD5 HTTP Response +
top

ContentDigest Directive

Description: + Enables the generation of Content-MD5 HTTP Response headers
Syntax: ContentDigest on|off
Default: ContentDigest off
Context: @@ -276,8 +276,8 @@ headers
Syntax: by the core, and not by any module. For example, SSI documents, output from CGI scripts, and byte range responses do not have this header.

-
top

DefaultType Directive

Description: - MIME content-type that will be sent if the +
top

DefaultType Directive

Description: + MIME content-type that will be sent if the server cannot determine a type in any other way
Syntax: DefaultType MIME-type
Default: DefaultType text/plain
Context: @@ -303,8 +303,8 @@ server cannot determine a type in any other way
top

<Directory> Directive

Description: - Enclose a group of directives that apply only to the +
top

<Directory> Directive

Description: + Enclose a group of directives that apply only to the named file-system directory and sub-directories
Syntax: <Directory directory-path> ... </Directory>
Context: @@ -415,8 +415,8 @@ such as via different symbolic links.

See also

top

<DirectoryMatch> Directive

Description: - Enclose a group of directives that apply only to + request is received
top

<DirectoryMatch> Directive

Description: + Enclose a group of directives that apply only to file-system directories that match a regular expression and their subdirectories
Syntax: <Directory regex> @@ -439,8 +439,8 @@ subdirectories
Syntax: a description of how regular expressions are mixed in with normal <Directory>s
  • How Directory, Location and Files sections work for an explanation of how these different sections are -combined when a request is received
  • top

    DocumentRoot Directive

    Description: - Directory that forms the main document tree visible +combined when a request is received
    top

    DocumentRoot Directive

    Description: + Directory that forms the main document tree visible from the web
    Syntax: DocumentRoot directory-path
    Default: DocumentRoot /usr/local/apache/htdocs
    Context: @@ -461,8 +461,8 @@ from the web
    Syntax:

    The DocumentRoot should be specified without a trailing slash.

    See also

    top

    EnableMMAP Directive

    Description: - Use memory-mapping to read files during delivery
    Syntax: +Location
    top

    EnableMMAP Directive

    Description: + Use memory-mapping to read files during delivery
    Syntax: EnableMMAP on|off
    Default: EnableMMAP on
    Context: server config, virtual host, directory, .htaccess
    Override: @@ -495,8 +495,8 @@ Location -
    top

    ErrorDocument Directive

    Description: - What the server will return to the client +
    top

    ErrorDocument Directive

    Description: + What the server will return to the client in case of an error
    Syntax: ErrorDocument error-code document
    Context: server config, virtual host, directory, .htaccess
    Override: @@ -566,8 +566,8 @@ in case of an error
    Syntax

    Prior to version 2.0, messages were indicated by prefixing them with a single unmatched double quote character.

    See also

    top

    ErrorLog Directive

    Description: - Location where the server will log errors
    Syntax: + customizable responses
    top

    ErrorLog Directive

    Description: + Location where the server will log errors
    Syntax: ErrorLog file-path|syslog[:facility]
    Default: ErrorLog logs/error_log (Unix) ErrorLog logs/error.log (Windows and OS/2)
    Context: @@ -592,8 +592,8 @@ ErrorLog logs/error.log (Windows and OS/2)
    LogLevel
  • Apache Log Files
  • top

    FileETag Directive

    Description: - File attributes used to create the ETag +

    See also

    top

    FileETag Directive

    Description: + File attributes used to create the ETag HTTP response header
    Syntax: FileETag component ...
    Default: FileETag INode MTime Size
    Context: @@ -640,8 +640,8 @@ HTTP response header
    Synta any sub-subdirectories that don't override it) will be equivalent to 'FileETag MTime Size'.

    -
    top

    <Files> Directive

    Description: - Contains directives that apply to matched +
    top

    <Files> Directive

    Description: + Contains directives that apply to matched filenames
    Syntax: <Files filename> ... </Files>
    Context: server config, virtual host, directory, .htaccess
    Override: @@ -681,8 +681,8 @@ filenames
    Syntax:

    See also

    top

    <FilesMatch> Directive

    Description: - Contains directives that apply to regular-expression matched + request is received
    top

    <FilesMatch> Directive

    Description: + Contains directives that apply to regular-expression matched filenames
    Syntax: <FilesMatch regex> ... </FilesMatch>
    Context: server config, virtual host, directory, .htaccess
    Override: @@ -700,8 +700,8 @@ filenames
    Syntax:

    See also

    top

    ForceType Directive

    Description: - Forces all matching files to be served with the specified + request is received
    top

    ForceType Directive

    Description: + Forces all matching files to be served with the specified MIME content-type
    Syntax: ForceType mime-type
    Context: directory, .htaccess
    Override: @@ -725,8 +725,8 @@ MIME content-type
    Syntax:

    Note that unlike DefaultType, this directive overrides all mime-type associations, including filename extensions, that might identify the media type.

    -
    top

    HostnameLookups Directive

    Description: - Enables DNS lookups on client IP addresses
    Syntax: +
    top

    HostnameLookups Directive

    Description: + Enables DNS lookups on client IP addresses
    Syntax: HostnameLookups on|off|double
    Default: HostnameLookups off
    Context: server config, virtual host, directory
    Status: @@ -760,8 +760,8 @@ MIME content-type
    Syntax: amounts of time. The utility logresolve, provided in the /support directory, can be used to look up host names from logged IP addresses offline.

    -
    top

    IdentityCheck Directive

    Description: - Enables logging of the RFC1413 identity of the remote +
    top

    IdentityCheck Directive

    Description: + Enables logging of the RFC1413 identity of the remote user
    Syntax: IdentityCheck on|off
    Default: IdentityCheck off
    Context: @@ -782,8 +782,8 @@ user
    Syntax: possibly fail and add 30 seconds of latency to each hit. So in general this is not very useful on public servers accessible from the Internet.

    -
    top

    <IfDefine> Directive

    Description: - Encloses directives that will be processed only +
    top

    <IfDefine> Directive

    Description: + Encloses directives that will be processed only if a test is true at startup
    Syntax: <IfDefine [!]parameter-name> ... </IfDefine>
    Context: @@ -831,8 +831,8 @@ if a test is true at startup
    top

    <IfModule> Directive

    Description: - Encloses directives that are processed conditional on the +
    top

    <IfModule> Directive

    Description: + Encloses directives that are processed conditional on the presence of absence of a specific module
    Syntax: <IfModule [!]module-name> ... </IfModule>
    Context: @@ -870,8 +870,8 @@ presence of absence of a specific module
    <IfModule> sections are nest-able, which can be used to implement simple multiple-module tests.

    -
    top

    Include Directive

    Description: - Includes other configuration files from within +
    top

    Include Directive

    Description: + Includes other configuration files from within the server configuration files
    Syntax: Include file-path|directory-path
    Context: server config, virtual host, directory
    Status: @@ -922,8 +922,8 @@ the server configuration files
    apachectl
    top

    KeepAlive Directive

    Description: - Enables HTTP persistent connections
    Syntax: +

    See also

    top

    KeepAlive Directive

    Description: + Enables HTTP persistent connections
    Syntax: KeepAlive on|off
    Default: KeepAlive On
    Context: server config, virtual host
    Status: @@ -948,8 +948,8 @@ the server configuration files
    MaxKeepAliveRequests
    top

    KeepAliveTimeout Directive

    Description: - Amount of time the server will wait for subsequent +

    See also

    top

    KeepAliveTimeout Directive

    Description: + Amount of time the server will wait for subsequent requests on a persistent connection
    Syntax: KeepAliveTimeout seconds
    Default: KeepAliveTimeout 15
    Context: @@ -965,8 +965,8 @@ requests on a persistent connection
    top

    <Limit> Directive

    Description: - Restrict enclosed access controls to only certain HTTP +
    top

    <Limit> Directive

    Description: + Restrict enclosed access controls to only certain HTTP methods
    Syntax: <Limit method [method] ... > ... </Limit>
    Context: @@ -998,8 +998,8 @@ methods
    Syntax: MKCOL, COPY, MOVE, LOCK, and UNLOCK. The method name is case-sensitive. If GET is used it will also restrict HEAD requests.

    -
    top

    <LimitExcept> Directive

    Description: - Restrict access controls to all HTTP methods +
    top

    <LimitExcept> Directive

    Description: + Restrict access controls to all HTTP methods except the named ones
    Syntax: <LimitExcept method [method] ... > ... </LimitExcept>
    Context: @@ -1023,8 +1023,8 @@ except the named ones
    Synt <LimitExcept>

    -
    top

    LimitRequestBody Directive

    Description: - Restricts the total size of the HTTP request body sent +
    top

    LimitRequestBody Directive

    Description: + Restricts the total size of the HTTP request body sent from the client
    Syntax: LimitRequestBody bytes
    Default: LimitRequestBody 0
    Context: @@ -1064,8 +1064,8 @@ from the client
    Syntax: LimitRequestBody 102400

    -
    top

    LimitRequestFields Directive

    Description: - Limits the number of HTTP request header fields that +
    top

    LimitRequestFields Directive

    Description: + Limits the number of HTTP request header fields that will be accepted from the client
    Syntax: LimitRequestFields number
    Default: LimitRequestFields 100
    Context: @@ -1101,8 +1101,8 @@ will be accepted from the client
    top

    LimitRequestFieldSize Directive

    Description: - Limits the size of the HTTP request header allowed from the +
    top

    LimitRequestFieldSize Directive

    Description: + Limits the size of the HTTP request header allowed from the client
    Syntax: LimitRequestFieldsize bytes
    Default: LimitRequestFieldsize 8190
    Context: @@ -1138,8 +1138,8 @@ client
    Syntax:
    Under normal conditions, the value should not be changed from the default.
    -
    top

    LimitRequestLine Directive

    Description: - Limit the size of the HTTP request line that will be accepted +
    top

    LimitRequestLine Directive

    Description: + Limit the size of the HTTP request line that will be accepted from the client
    Syntax: LimitRequestLine bytes
    Default: LimitRequestLine 8190
    Context: @@ -1174,8 +1174,8 @@ from the client
    Syntax:
    Under normal conditions, the value should not be changed from the default.
    -
    top

    LimitXMLRequestBody Directive

    Description: - Limits the size of an XML-based request body
    Syntax: +
    top

    LimitXMLRequestBody Directive

    Description: + Limits the size of an XML-based request body
    Syntax: LimitXMLRequestBody number
    Default: LimitXMLRequestBody 1000000
    Context: server config, virtual host, directory, .htaccess
    Override: @@ -1191,8 +1191,8 @@ from the client
    Syntax: LimitXMLRequestBody 0

    -
    top

    <Location> Directive

    Description: - Applies the enclosed directives only to matching +
    top

    <Location> Directive

    Description: + Applies the enclosed directives only to matching URLs
    Syntax: <Location URL-path|URL> ... </Location>
    Context: @@ -1268,8 +1268,8 @@ request is to /abc//def then it will match.

    See also

    top

    <LocationMatch> Directive

    Description: - Applies the enclosed directives only to regular-expression + request is received
    top

    <LocationMatch> Directive

    Description: + Applies the enclosed directives only to regular-expression matching URLs
    Syntax: <LocationMatch regex> ... </Location>
    Context: @@ -1290,8 +1290,8 @@ matching URLs
    Syntax:

    See also

    top

    LogLevel Directive

    Description: - Controls the verbosity of the ErrorLog
    Syntax: + request is received
    top

    LogLevel Directive

    Description: + Controls the verbosity of the ErrorLog
    Syntax: LogLevel level
    Default: LogLevel warn
    Context: server config, virtual host
    Status: @@ -1392,8 +1392,8 @@ matching URLs
    Syntax:

    LogLevel notice

    -
    top

    MaxKeepAliveRequests Directive

    Description: - Number of requests allowed on a persistent +
    top

    MaxKeepAliveRequests Directive

    Description: + Number of requests allowed on a persistent connection
    Syntax: MaxKeepAliveRequests number
    Default: MaxKeepAliveRequests 100
    Context: @@ -1410,8 +1410,8 @@ connection
    Syntax:

    For example:

    MaxKeepAliveRequests 500

    -
    top

    NameVirtualHost Directive

    Description: - Designates an IP address for name-virtual +
    top

    NameVirtualHost Directive

    Description: + Designates an IP address for name-virtual hosting
    Syntax: NameVirtualHost addr[:port]
    Context: server config
    Status: @@ -1469,8 +1469,8 @@ NameVirtualHost 1.2.3.4

    See also

    top

    Options Directive

    Description: - Configures what features are available in a particular +documentation
    top

    Options Directive

    Description: + Configures what features are available in a particular directory
    Syntax: Options [+|-]option [[+|-]option] ...
    Default: @@ -1586,8 +1586,8 @@ directory
    Syntax:

    The default in the absence of any other settings is All.

    -
    top

    Require Directive

    Description: - Selects which authenticated users can access +
    top

    Require Directive

    Description: + Selects which authenticated users can access a resource
    Syntax: Require entity-name [entity-name] ...
    Context: directory, .htaccess
    Override: @@ -1640,8 +1640,8 @@ a resource
    Syntax: place the Require statement into a <Limit> section.

    -

    See also

    top

    RLimitCPU Directive

    Description: - Limits the CPU consumption of processes launched +

    See also

    top

    RLimitCPU Directive

    Description: + Limits the CPU consumption of processes launched by Apache children
    Syntax: RLimitCPU number|max [number|max]
    Default: Unset; uses operating system defaults
    Context: @@ -1666,8 +1666,8 @@ by Apache children
    Syntax:

    CPU resource limits are expressed in seconds per process.

    -

    See also

    top

    RLimitMEM Directive

    Description: - Limits the memory consumption of processes launched +

    See also

    top

    RLimitMEM Directive

    Description: + Limits the memory consumption of processes launched by Apache children
    Syntax: RLimitMEM number|max [number|max]
    Default: Unset; uses operating system defaults
    Context: @@ -1692,8 +1692,8 @@ by Apache children
    Syntax:

    Memory resource limits are expressed in bytes per process.

    -

    See also

    top

    RLimitNPROC Directive

    Description: - Limits the number of processes that can be launched by +

    See also

    top

    RLimitNPROC Directive

    Description: + Limits the number of processes that can be launched by processes launched by Apache children
    Syntax: RLimitNPROC number|max [number|max]
    Default: Unset; uses operating system defaults
    Context: @@ -1724,8 +1724,8 @@ processes launched by Apache children
    RLimitMEM
  • RLimitCPU
  • top

    Satisfy Directive

    Description: - Interaction between host-level access control and +

    See also

    top

    Satisfy Directive

    Description: + Interaction between host-level access control and user authentication
    Syntax: Satisfy any|all
    Default: Satisfy all
    Context: @@ -1756,8 +1756,8 @@ user authentication
    Syntax Satisfy any

    -

    See also

    top

    ScriptInterpreterSource Directive

    Description: - Technique for locating the interpreter for CGI +

    See also

    top

    ScriptInterpreterSource Directive

    Description: + Technique for locating the interpreter for CGI scripts
    Syntax: ScriptInterpreterSource registry|script
    Default: ScriptInterpreterSource script
    Context: @@ -1772,8 +1772,8 @@ scripts
    Syntax: script. Setting ScriptInterpreterSource registry will cause the Windows Registry to be searched using the script file extension (e.g., .pl) as a search key.

    -
    top

    ServerAdmin Directive

    Description: - Email address that the server includes in error +
    top

    ServerAdmin Directive

    Description: + Email address that the server includes in error messages sent to the client
    Syntax: ServerAdmin email-address
    Context: server config, virtual host
    Status: @@ -1788,8 +1788,8 @@ messages sent to the client

    ServerAdmin www-admin@foo.bar.com

    as users do not always mention that they are talking about the server!

    -
    top

    ServerAlias Directive

    Description: - Alternate names for a host used when matching requests +
    top

    ServerAlias Directive

    Description: + Alternate names for a host used when matching requests to name-virtual hosts
    Syntax: ServerAlias hostname [hostname] ...
    Context: virtual host
    Status: @@ -1805,8 +1805,8 @@ to name-virtual hosts
    Synt ...
    </VirtualHost>

    -

    See also

    top

    ServerName Directive

    Description: - Hostname and port that the server uses to identify +

    See also

    top

    ServerName Directive

    Description: + Hostname and port that the server uses to identify itself
    Syntax: ServerName fully-qualified-domain-name[:port]
    Context: server config, virtual host
    Status: @@ -1846,8 +1846,8 @@ itself
    Syntax: specified port, or to the port number given in the client's request.

    See also

    top

    ServerPath Directive

    Description: - Legacy URL pathname for a name-virtual host that + documentation
  • UseCanonicalName
  • NameVirtualHost
  • ServerAlias
  • top

    ServerPath Directive

    Description: + Legacy URL pathname for a name-virtual host that is accessed by an incompatible browser
    Syntax: ServerPath URL-path
    Context: virtual host
    Status: @@ -1855,8 +1855,8 @@ is accessed by an incompatible browser
    ServerPath directive sets the legacy URL pathname for a host, for use with name-based virtual hosts.

    -

    See also

    top

    ServerRoot Directive

    Description: - Base directory for the server installation
    Syntax: +

    See also

    top

    ServerRoot Directive

    Description: + Base directory for the server installation
    Syntax: ServerRoot directory-path
    Default: ServerRoot /usr/local/apache
    Context: server config
    Status: @@ -1875,8 +1875,8 @@ is accessed by an incompatible browser
    the -d option to httpd
  • the security tips for information on how to properly set - permissions on the ServerRoot
  • top

    ServerSignature Directive

    Description: - Configures the footer on server-generated documents
    Syntax: + permissions on the ServerRoot
    top

    ServerSignature Directive

    Description: + Configures the footer on server-generated documents
    Syntax: ServerSignature On|Off|EMail
    Default: ServerSignature Off
    Context: server config, virtual host, directory, .htaccess
    Override: @@ -1897,8 +1897,8 @@ is accessed by an incompatible browser
    ServerAdmin of the referenced document.

    -

    See also

    top

    ServerTokens Directive

    Description: - Configures the Server HTTP response header
    Syntax: +

    See also

    top

    ServerTokens Directive

    Description: + Configures the Server HTTP response header
    Syntax: ServerTokens Major|Minor|Minimal|ProductOnly|OS|Full
    Default: ServerTokens Full
    Context: server config
    Status: @@ -1943,8 +1943,8 @@ is accessed by an incompatible browser
    ServerSignature
    top

    SetHandler Directive

    Description: - Forces all matching files to be processed by a +

    See also

    top

    SetHandler Directive

    Description: + Forces all matching files to be processed by a handler
    Syntax: SetHandler handler-name
    Context: server config, virtual host, directory, .htaccess
    Override: @@ -1975,8 +1975,8 @@ handler
    Syntax: </Location>

    -

    See also

    top

    SetInputFilter Directive

    Description: - Sets the filters that will process client requests and POST +

    See also

    top

    SetInputFilter Directive

    Description: + Sets the filters that will process client requests and POST input
    Syntax: SetInputFilter filter[;filter...]
    Context: server config, virtual host, directory, .htaccess
    Override: @@ -1993,8 +1993,8 @@ input
    Syntax:

    If more than one filter is specified, they must be separated by semicolons in the order in which they should process the content.

    -

    See also

    top

    SetOutputFilter Directive

    Description: - Sets the filters that will process responses from the +

    See also

    top

    SetOutputFilter Directive

    Description: + Sets the filters that will process responses from the server
    Syntax: SetOutputFilter filter[;filter...]
    Context: server config, virtual host, directory, .htaccess
    Override: @@ -2020,8 +2020,8 @@ server
    Syntax:

    If more than one filter is specified, they must be separated by semicolons in the order in which they should process the content.

    -

    See also

    top

    TimeOut Directive

    Description: - Amount of time the server will wait for +

    See also

    top

    TimeOut Directive

    Description: + Amount of time the server will wait for certain events before failing a request
    Syntax: TimeOut number
    Default: TimeOut 300
    Context: @@ -2048,8 +2048,8 @@ certain events before failing a request
    top

    UseCanonicalName Directive

    Description: - Configures how the server determines its own name and +
    top

    UseCanonicalName Directive

    Description: + Configures how the server determines its own name and port
    Syntax: UseCanonicalName on|off|dns
    Default: UseCanonicalName on
    Context: @@ -2100,8 +2100,8 @@ port
    Syntax: they want as a hostname. But if the CGI is only using SERVER_NAME to construct self-referential URLs then it should be just fine.

    -

    See also

    top

    <VirtualHost> Directive

    Description: - Contains directives that apply only to a specific +

    See also

    top

    <VirtualHost> Directive

    Description: + Contains directives that apply only to a specific hostname or IP address
    Syntax: <VirtualHost addr[:port] [addr[:port]] diff --git a/docs/manual/mod/mod_access.html.en b/docs/manual/mod/mod_access.html.en index b30b54f752..13b6891ca8 100644 --- a/docs/manual/mod/mod_access.html.en +++ b/docs/manual/mod/mod_access.html.en @@ -4,11 +4,12 @@ XXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXX This file is generated from xml source: DO NOT EDIT XXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXX - -->mod_access - Apache HTTP Server
    <-

    Apache Module mod_access

    Description: - Provides access control based on client hostname, IP + -->mod_access - Apache HTTP Server
    <-

    Apache Module mod_access

    Description: + Provides access control based on client hostname, IP address, or other characteristics of the client request.
    Status: Base
    Module Identifier: - access_module

    Summary

    +
    access_module
    Source File: + mod_access.c

    Summary

    The directives provided by mod_access are used in <Directory>, <Files>, and <Location> sections as well as .htaccess files to control access to particular parts of the server. Access @@ -31,8 +32,8 @@ address, or other characteristics of the client request.

    <Limit> section.

    -

    Directives

    See also

    top

    Allow Directive

    Description: - Controls which hosts can access an area of the +

    Directives

    See also

    top

    Allow Directive

    Description: + Controls which hosts can access an area of the server
    Syntax: Allow from all|host|env=env-variable @@ -131,8 +132,8 @@ SetEnvIf User-Agent ^KnockKnock/2.0 let_me_in

    In this case, browsers with a user-agent string beginning with KnockKnock/2.0 will be allowed access, and all others will be denied.

    -
    top

    Deny Directive

    Description: - Controls which hosts are denied access to the +
    top

    Deny Directive

    Description: + Controls which hosts are denied access to the server
    Syntax: Deny from all|host|env=env-variable @@ -145,8 +146,8 @@ server
    Syntax: based on hostname, IP address, or environment variables. The arguments for the Deny directive are identical to the arguments for the Allow directive.

    -
    top

    Order Directive

    Description: - Controls the default access state and the order in which +
    top

    Order Directive

    Description: + Controls the default access state and the order in which Allow and Deny are evaluated.
    Syntax: Order ordering
    Default: diff --git a/docs/manual/mod/mod_actions.html.en b/docs/manual/mod/mod_actions.html.en index 9415d6efad..f5bb3ae657 100644 --- a/docs/manual/mod/mod_actions.html.en +++ b/docs/manual/mod/mod_actions.html.en @@ -4,19 +4,20 @@ XXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXX This file is generated from xml source: DO NOT EDIT XXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXX - -->mod_actions - Apache HTTP Server
    <-

    Apache Module mod_actions

    Description: - This module provides for executing CGI scripts based on + -->mod_actions - Apache HTTP Server
    <-

    Apache Module mod_actions

    Description: + This module provides for executing CGI scripts based on media type or request method.
    Status: Base
    Module Identifier: - actions_module

    Summary

    +
    actions_module
    Source File: + mod_actions.c

    Summary

    This module has two directives. The Action directive lets you run CGI scripts whenever a file of a certain type is requested. The Script directive lets you run CGI scripts whenever a particular method is used in a request. This makes it much easier to execute scripts that process files.

    -

    Directives

    top

    Action Directive

    Description: - Activates a CGI script for a particular handler or +

    Directives

    top

    Action Directive

    Description: + Activates a CGI script for a particular handler or content-type
    Syntax: Action action-type cgi-script
    Context: server config, virtual host, directory, .htaccess
    Override: @@ -50,8 +51,8 @@ content-type
    Syntax:

    In the second example, requests for files with a file extension of .xyz are handled instead by the specified cgi script /cgi-bin/program.cgi.

    -

    See also

    top

    Script Directive

    Description: - Activates a CGI script for a particular request +

    See also

    top

    Script Directive

    Description: + Activates a CGI script for a particular request method.
    Syntax: Script method cgi-script
    Context: server config, virtual host, directory
    Status: diff --git a/docs/manual/mod/mod_alias.html.en b/docs/manual/mod/mod_alias.html.en index 5fbba4a29f..6f67c2e3de 100644 --- a/docs/manual/mod/mod_alias.html.en +++ b/docs/manual/mod/mod_alias.html.en @@ -4,11 +4,12 @@ XXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXX This file is generated from xml source: DO NOT EDIT XXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXX - -->mod_alias - Apache HTTP Server
    <-

    Apache Module mod_alias

    Description: - Provides for mapping different parts of the host + -->mod_alias - Apache HTTP Server
    <-

    Apache Module mod_alias

    Description: + Provides for mapping different parts of the host filesystem in the document tree and for URL redirection
    Status: Base
    Module Identifier: - alias_module

    Summary

    +
    alias_module
    Source File: + mod_alias.c

    Summary

    The directives contained in this module allow for manipulation and control of URLs as requests arrive at the server. The Alias and ScriptAlias directives are used to @@ -22,8 +23,8 @@ directives are used to instruct clients to make a new request with a different URL. They are often used when a resource has moved to a new location.

    -
    top

    Alias Directive

    Description: - Maps URLs to filesystem locations
    Syntax: +
    top

    Alias Directive

    Description: + Maps URLs to filesystem locations
    Syntax: Alias URL-path file-path|directory-path
    Context: server config, virtual host
    Status: @@ -57,8 +58,8 @@ sections are run through once before aliases are performed, so they will apply.)

    -
    top

    AliasMatch Directive

    Description: - Maps URLs to filesystem locations using regular +
    top

    AliasMatch Directive

    Description: + Maps URLs to filesystem locations using regular expressions
    Syntax: AliasMatch regex file-path|directory-path
    Context: @@ -75,8 +76,8 @@ expressions
    Syntax:

    AliasMatch ^/icons(.*) /usr/local/apache/icons$1

    -
    top

    Redirect Directive

    Description: - Sends an external redirect asking the client to fetch +
    top

    Redirect Directive

    Description: + Sends an external redirect asking the client to fetch a different URL
    Syntax: Redirect [status] URL-path URL
    Context: server config, virtual host, directory, .htaccess
    Override: @@ -147,8 +148,8 @@ sections.

    Redirect 303 /three http://example.com/other

    -
    top

    RedirectMatch Directive

    Description: - Sends an external redirect asking the client to fetch +
    top

    RedirectMatch Directive

    Description: + Sends an external redirect asking the client to fetch a different URL based on a regular expression match of the current URL
    Syntax: RedirectMatch [status] regex URL
    Context: @@ -166,8 +167,8 @@ current URL
    Syntax:

    RedirectMatch (.*)\.gif$ http://www.anotherserver.com$1.jpg

    -
    top

    RedirectPermanent Directive

    Description: - Sends an external permanent redirect asking the client to fetch +
    top

    RedirectPermanent Directive

    Description: + Sends an external permanent redirect asking the client to fetch a different URL
    Syntax: RedirectPermanent URL-path URL
    Context: server config, virtual host, directory, .htaccess
    Override: @@ -177,8 +178,8 @@ a different URL
    Syntax:

    This directive makes the client know that the Redirect is permanent (status 301). Exactly equivalent to Redirect permanent.

    -
    top

    RedirectTemp Directive

    Description: - Sends an external temporary redirect asking the client to fetch +
    top

    RedirectTemp Directive

    Description: + Sends an external temporary redirect asking the client to fetch a different URL
    Syntax: RedirectTemp URL-path URL
    Context: server config, virtual host, directory, .htaccess
    Override: @@ -188,8 +189,8 @@ a different URL
    Syntax:

    This directive makes the client know that the Redirect is only temporary (status 302). Exactly equivalent to Redirect temp.

    -
    top

    ScriptAlias Directive

    Description: - Maps a URL to a filesystem location and designates the +
    top

    ScriptAlias Directive

    Description: + Maps a URL to a filesystem location and designates the target as a CGI script
    Syntax: ScriptAlias URL-path file-path|directory-path
    Context: @@ -210,8 +211,8 @@ target as a CGI script
    Syn

    A request for http://myserver/cgi-bin/foo would cause the server to run the script /web/cgi-bin/foo.

    -
    top

    ScriptAliasMatch Directive

    Description: - Maps a URL to a filesystem location using a regular expression +
    top

    ScriptAliasMatch Directive

    Description: + Maps a URL to a filesystem location using a regular expression and designates the target as a CGI script
    Syntax: ScriptAliasMatch regex file-path|directory-path
    Context: diff --git a/docs/manual/mod/mod_asis.html.en b/docs/manual/mod/mod_asis.html.en index f1a10b624f..a3923b6f6d 100644 --- a/docs/manual/mod/mod_asis.html.en +++ b/docs/manual/mod/mod_asis.html.en @@ -4,11 +4,12 @@ XXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXX This file is generated from xml source: DO NOT EDIT XXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXX - -->mod_asis - Apache HTTP Server
    <-

    Apache Module mod_asis

    Description: - Sends files that contain their own + -->mod_asis - Apache HTTP Server
    <-

    Apache Module mod_asis

    Description: + Sends files that contain their own HTTP headers
    Status: Base
    Module Identifier: - asis_module

    Summary

    +
    asis_module
    Source File: + mod_asis.c

    Summary

    This module provides the handler send-as-is which causes Apache to send the document without adding most of the usual HTTP headers.

    diff --git a/docs/manual/mod/mod_auth.html.en b/docs/manual/mod/mod_auth.html.en index 147337208f..56fccf0766 100644 --- a/docs/manual/mod/mod_auth.html.en +++ b/docs/manual/mod/mod_auth.html.en @@ -4,10 +4,11 @@ XXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXX This file is generated from xml source: DO NOT EDIT XXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXX - -->mod_auth - Apache HTTP Server
    <-

    Apache Module mod_auth

    Description: - User authentication using text files
    Status: + -->mod_auth - Apache HTTP Server
    <-

    Apache Module mod_auth

    Description: + User authentication using text files
    Status: Base
    Module Identifier: - auth_module

    Summary

    +
    auth_module
    Source File: + mod_auth.c

    Summary

    This module allows the use of HTTP Basic Authentication to restrict access by looking up users in plain text password and @@ -16,8 +17,8 @@ Authentication is provided by mod_auth_digest.

    -
    top

    AuthAuthoritative Directive

    Description: - Sets whether authorization and authentication are +
    top

    AuthAuthoritative Directive

    Description: + Sets whether authorization and authentication are passed to lower level modules
    Syntax: AuthAuthoritative on|off
    Default: AuthAuthoritative on
    Context: @@ -66,8 +67,8 @@ passed to lower level modules
    AuthUserFile and the AuthGroupFile. -
    top

    AuthGroupFile Directive

    Description: - Sets the name of a text file containing the list +
    top

    AuthGroupFile Directive

    Description: + Sets the name of a text file containing the list of user groups for authentication
    Syntax: AuthGroupFile file-path
    Context: directory, .htaccess
    Override: @@ -96,8 +97,8 @@ of user groups for authentication
    AuthGroupFile.

    -
    top

    AuthUserFile Directive

    Description: - Sets the name of a text file containing the list of users and +
    top

    AuthUserFile Directive

    Description: + Sets the name of a text file containing the list of users and passwords for authentication
    Syntax: AuthUserFile file-path
    Context: directory, .htaccess
    Override: diff --git a/docs/manual/mod/mod_auth_anon.html.en b/docs/manual/mod/mod_auth_anon.html.en index 8024543241..2a209fe4ad 100644 --- a/docs/manual/mod/mod_auth_anon.html.en +++ b/docs/manual/mod/mod_auth_anon.html.en @@ -4,11 +4,12 @@ XXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXX This file is generated from xml source: DO NOT EDIT XXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXX - -->mod_auth_anon - Apache HTTP Server
    <-

    Apache Module mod_auth_anon

    Description: - Allows "anonymous" user access to authenticated + -->mod_auth_anon - Apache HTTP Server
    <-

    Apache Module mod_auth_anon

    Description: + Allows "anonymous" user access to authenticated areas
    Status: Extension
    Module Identifier: - auth_anon_module

    Summary

    +
    auth_anon_module
    Source File: + mod_auth_anon.c

    Summary

    This module does access control in a manner similar to anonymous-ftp sites; i.e. have a 'magic' user id 'anonymous' and the email address as a password. These email @@ -73,8 +74,8 @@ Require valid-user
    </Files>

    -
    top

    Anonymous Directive

    Description: - Specifies userIDs that areallowed access without +
    top

    Anonymous Directive

    Description: + Specifies userIDs that areallowed access without password verification
    Syntax: Anonymous user [user] ...
    Context: directory, .htaccess
    Override: @@ -98,8 +99,8 @@ password verification
    Synt

    This would allow the user to enter without password verification by using the userId's 'anonymous', 'AnonyMous','Not Registered' and 'I Don't Know'.

    -
    top

    Anonymous_Authoritative Directive

    Description: - Configures if authorization will fall-through +
    top

    Anonymous_Authoritative Directive

    Description: + Configures if authorization will fall-through to other methods
    Syntax: Anonymous_Authoritative on|off
    Default: Anonymous_Authoritative off
    Context: @@ -116,8 +117,8 @@ to other methods
    Syntax: switch it on. And remember that it is the linking order of the modules (in the Configuration / Make file) which details the order in which the Authorization modules are queried.

    -
    top

    Anonymous_LogEmail Directive

    Description: - Sets whether the password entered will be logged in the +
    top

    Anonymous_LogEmail Directive

    Description: + Sets whether the password entered will be logged in the error log
    Syntax: Anonymous_LogEmail on|off
    Default: Anonymous_LogEmail on
    Context: @@ -128,8 +129,8 @@ error log
    Syntax:

    When set on, the default, the 'password' entered (which hopefully contains a sensible email address) is logged in the error log.

    -
    top

    Anonymous_MustGiveEmail Directive

    Description: - Specifies whether blank passwords are allowed
    Syntax: +
    top

    Anonymous_MustGiveEmail Directive

    Description: + Specifies whether blank passwords are allowed
    Syntax: Anonymous_MustGiveEmail on|off
    Default: Anonymous_MustGiveEmail on
    Context: directory, .htaccess
    Override: @@ -138,8 +139,8 @@ error log
    Syntax: mod_auth_anon

    Specifies whether the user must specify an email address as the password. This prohibits blank passwords.

    -
    top

    Anonymous_NoUserID Directive

    Description: - Sets whether the userID field may be empty
    Syntax: +
    top

    Anonymous_NoUserID Directive

    Description: + Sets whether the userID field may be empty
    Syntax: Anonymous_NoUserID on|off
    Default: Anonymous_NoUserID off
    Context: directory, .htaccess
    Override: @@ -150,8 +151,8 @@ error log
    Syntax: perhaps the password field) empty. This can be very convenient for MS-Explorer users who can just hit return or click directly on the OK button; which seems a natural reaction.

    -
    top

    Anonymous_VerifyEmail Directive

    Description: - Sets whether to check the password field for a correctly +
    top

    Anonymous_VerifyEmail Directive

    Description: + Sets whether to check the password field for a correctly formatted email address
    Syntax: Anonymous_VerifyEmail on|off
    Default: Anonymous_VerifyEmail off
    Context: diff --git a/docs/manual/mod/mod_auth_dbm.html.en b/docs/manual/mod/mod_auth_dbm.html.en index 897c1b063f..269240fc99 100644 --- a/docs/manual/mod/mod_auth_dbm.html.en +++ b/docs/manual/mod/mod_auth_dbm.html.en @@ -4,17 +4,18 @@ XXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXX This file is generated from xml source: DO NOT EDIT XXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXX - -->mod_auth_dbm - Apache HTTP Server
    <-

    Apache Module mod_auth_dbm

    Description: - Provides for user authentication using DBM + -->mod_auth_dbm - Apache HTTP Server
    <-

    Apache Module mod_auth_dbm

    Description: + Provides for user authentication using DBM files
    Status: Extension
    Module Identifier: - auth_dbm_module

    Summary

    +
    auth_dbm_module
    Source File: + mod_auth_dbm.c

    Summary

    This module provides for HTTP Basic Authentication, where the usernames and passwords are stored in DBM type database files. It is an alternative to the plain text password files provided by mod_auth.

    -
    top

    AuthDBMAuthoritative Directive

    Description: - Sets whether authentication and authorization will be +
    top

    AuthDBMAuthoritative Directive

    Description: + Sets whether authentication and authorization will be passwed on to lower level modules
    Syntax: AuthDBMAuthoritative on|off
    Default: AuthDBMAuthoritative on
    Context: @@ -58,8 +59,8 @@ new module ordering techniques in Apache 2.0 is really what you want; Generally it is easier to just secure a single .htpasswd file, than it is to secure a database which might have more access interfaces.

    -
    top

    AuthDBMGroupFile Directive

    Description: - Sets the name of the database file containing the list +
    top

    AuthDBMGroupFile Directive

    Description: + Sets the name of the database file containing the list of user groups for authentication
    Syntax: AuthDBMGroupFile file-path
    Context: directory, .htaccess
    Override: @@ -108,8 +109,8 @@ AuthDBMUserFile /www/userbase DBM file after another colon; it is ignored by the authentication module. This is what www.telescope.org uses for its combined password and group database.

    -
    top

    AuthDBMType Directive

    Description: - Sets the type of database file that is used to +
    top

    AuthDBMType Directive

    Description: + Sets the type of database file that is used to store passwords
    Syntax: AuthDBMType default|SDBM|GDBM|NDBM|DB
    Default: AuthDBMType default
    Context: @@ -126,8 +127,8 @@ availability of other types of database files also depends on

    It is crucial that whatever program you use to create your password files is configured to use the same type of database.

    -
    top

    AuthDBMUserFile Directive

    Description: - Sets thename of a database file containing the list of users and +
    top

    AuthDBMUserFile Directive

    Description: + Sets thename of a database file containing the list of users and passwords for authentication
    Syntax: AuthDBMUserFile file-path
    Context: directory, .htaccess
    Override: diff --git a/docs/manual/mod/mod_auth_digest.html.en b/docs/manual/mod/mod_auth_digest.html.en index d4da3c9ea4..0c01ec6af6 100644 --- a/docs/manual/mod/mod_auth_digest.html.en +++ b/docs/manual/mod/mod_auth_digest.html.en @@ -4,11 +4,12 @@ XXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXX This file is generated from xml source: DO NOT EDIT XXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXX - -->mod_auth_digest - Apache HTTP Server
    <-

    Apache Module mod_auth_digest

    Description: - User authentication using MD5 + -->mod_auth_digest - Apache HTTP Server
    <-

    Apache Module mod_auth_digest

    Description: + User authentication using MD5 Digest Authentication.
    Status: Experimental
    Module Identifier: - auth_digest_module

    Summary

    +
    auth_digest_module
    Source File: + mod_auth_digest.c

    Summary

    This module implements HTTP Digest Authentication. However, it has not been extensively tested and is therefore marked experimental.

    @@ -42,8 +43,8 @@ authentication, you should use it only in controlled settings.

    -
    top

    AuthDigestAlgorithm Directive

    Description: - Selects the algorithm used to calculate the challenge and +
    top

    AuthDigestAlgorithm Directive

    Description: + Selects the algorithm used to calculate the challenge and response hases in digest authentication
    Syntax: AuthDigestAlgorithm MD5|MD5-sess
    Default: AuthDigestAlgorithm MD5
    Context: @@ -58,8 +59,8 @@ response hases in digest authentication
    top

    AuthDigestDomain Directive

    Description: - URIs that are in the same protection space for digest +
    top

    AuthDigestDomain Directive

    Description: + URIs that are in the same protection space for digest authentication
    Syntax: AuthDigestDomain URI [URI] ...
    Context: directory, .htaccess
    Override: @@ -86,8 +87,8 @@ authentication
    Syntax: which case clients (which understand this) will then share username/password info across multiple servers without prompting the user each time.

    -
    top

    AuthDigestFile Directive

    Description: - Location of the text file containing the list +
    top

    AuthDigestFile Directive

    Description: + Location of the text file containing the list of users and encoded passwords for digest authentication
    Syntax: AuthDigestFile file-path
    Context: directory, .htaccess
    Override: @@ -102,8 +103,8 @@ of users and encoded passwords for digest authentication
    The digest file uses a special format. Files in this format can be created using the htdigest utility found in the support/ subdirectory of the Apache distribution.

    -
    top

    AuthDigestGroupFile Directive

    Description: - Name of the text file containing the list of groups +
    top

    AuthDigestGroupFile Directive

    Description: + Name of the text file containing the list of groups for digest authentication
    Syntax: AuthDigestGroupFile file-path
    Context: directory, .htaccess
    Override: @@ -128,8 +129,8 @@ for digest authentication
    the document tree of the web-server; do not put it in the directory that it protects. Otherwise, clients will be able to download the AuthGroupFile.

    -
    top

    AuthDigestNcCheck Directive

    Description: - Enables or disables checking of the nonce-count sent by the +
    top

    AuthDigestNcCheck Directive

    Description: + Enables or disables checking of the nonce-count sent by the server
    Syntax: AuthDigestNcCheck On|Off
    Default: AuthDigestNcCheck Off
    Context: @@ -138,8 +139,8 @@ server
    Syntax: mod_auth_digest

    Not implemented yet.

    -
    top

    AuthDigestNonceFormat Directive

    Description: - Determines how the nonce is generated
    Syntax: +
    top

    AuthDigestNonceFormat Directive

    Description: + Determines how the nonce is generated
    Syntax: ???
    Default: ???
    Context: directory, .htaccess
    Override: @@ -148,8 +149,8 @@ server
    Syntax: mod_auth_digest

    Not implemented yet.

    -
    top

    AuthDigestNonceLifetime Directive

    Description: - How long the server nonce is valid
    Syntax: +
    top

    AuthDigestNonceLifetime Directive

    Description: + How long the server nonce is valid
    Syntax: AuthDigestNonceLifetime seconds
    Default: AuthDigestNonceLifetime 300
    Context: directory, .htaccess
    Override: @@ -165,8 +166,8 @@ server
    Syntax: seconds. If seconds is less than 0 then the nonce never expires.

    -
    top

    AuthDigestQop Directive

    Description: - Determines the quality-of-protection to use in digest +
    top

    AuthDigestQop Directive

    Description: + Determines the quality-of-protection to use in digest authentication
    Syntax: AuthDigestQop none|auth|auth-int [auth|auth-int]
    Default: AuthDigestQop auth
    Context: diff --git a/docs/manual/mod/mod_auth_ldap.html.en b/docs/manual/mod/mod_auth_ldap.html.en index dfaa53ef24..0fed0d05f1 100644 --- a/docs/manual/mod/mod_auth_ldap.html.en +++ b/docs/manual/mod/mod_auth_ldap.html.en @@ -4,11 +4,12 @@ XXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXX This file is generated from xml source: DO NOT EDIT XXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXX - -->mod_auth_ldap - Apache HTTP Server
    <-

    Apache Module mod_auth_ldap

    Description: - Allows an LDAP directory to be used to store the database + -->mod_auth_ldap - Apache HTTP Server
    <-

    Apache Module mod_auth_ldap

    Description: + Allows an LDAP directory to be used to store the database for HTTP Basic authentication.
    Status: experimental
    Module Identifier: - auth_ldap_module
    Compatibility: + auth_ldap_module
    Source File: + mod_auth_ldap.c
    Compatibility: Available in version 2.0.41 and later

    Summary

    mod_auth_ldap supports the following features:

    @@ -491,8 +492,8 @@ AuthLDAPFrontPageHack on and won't be able to find the FrontPage-managed user file. -
    top

    AuthLDAPAuthoritative Directive

    Description: -
    Syntax: +
    top

    AuthLDAPAuthoritative Directive

    Description: +
    Syntax: AuthLDAPAuthoritative on|off
    Default: AuthLDAPAuthoritative on
    Context: directory, .htaccess
    Override: @@ -504,8 +505,8 @@ AuthLDAPFrontPageHack on authentication with this module fail. Control is only passed on to lower modules if there is no DN or rule that matches the supplied user name (as passed by the client).

    -
    top

    AuthLDAPBindDN Directive

    Description: -
    Syntax: +
    top

    AuthLDAPBindDN Directive

    Description: +
    Syntax: AuthLDAPBindDN distinguished-name
    Context: directory, .htaccess
    Override: AuthConfig
    Status: @@ -514,8 +515,8 @@ AuthLDAPFrontPageHack on

    An optional DN used to bind to the server when searching for entries. If not provided, mod_auth_ldap will use an anonymous bind.

    -
    top

    AuthLDAPBindPassword Directive

    Description: -
    Syntax: +
    top

    AuthLDAPBindPassword Directive

    Description: +
    Syntax: AuthLDAPBindPassword password
    Context: directory, .htaccess
    Override: AuthConfig
    Status: @@ -525,8 +526,8 @@ AuthLDAPFrontPageHack on that the bind password is probably sensitive data, and should be properly protected. You should only use the AuthLDAPBindDN and AuthLDAPBindPassword if you absolutely need them to search the directory.

    -
    top

    AuthLDAPCompareDNOnServer Directive

    Description: -
    Syntax: +
    top

    AuthLDAPCompareDNOnServer Directive

    Description: +
    Syntax: AuthLDAPCompareDNOnServer on|off
    Default: AuthLDAPCompareDNOnServer on
    Context: directory, .htaccess
    Override: @@ -543,8 +544,8 @@ AuthLDAPFrontPageHack on is possible to get false negatives with this approach, but it is much faster. Note the mod_ldap cache can speed up DN comparison in most situations.

    -
    top

    AuthLDAPDereferenceAliases Directive

    Description: -
    Syntax: +
    top

    AuthLDAPDereferenceAliases Directive

    Description: +
    Syntax: AuthLDAPDereferenceAliases never|searching|finding|always
    Default: AuthLDAPDereferenceAliases Always
    Context: directory, .htaccess
    Override: @@ -554,8 +555,8 @@ AuthLDAPFrontPageHack on

    This directive specifies when mod_auth_ldap will de-reference aliases during LDAP operations. The default is always.

    -
    top

    AuthLDAPEnabled Directive

    Description: -
    Syntax: +
    top

    AuthLDAPEnabled Directive

    Description: +
    Syntax: AuthLDAPEnabled on|off
    Default: AuthLDAPEnabled on
    Context: directory, .htaccess
    Override: @@ -567,8 +568,8 @@ AuthLDAPFrontPageHack on useful if you have mod_auth_ldap enabled at or near the top of your tree, but want to disable it completely in certain locations.

    -
    top

    AuthLDAPFrontPageHack Directive

    Description: -
    Syntax: +
    top

    AuthLDAPFrontPageHack Directive

    Description: +
    Syntax: AuthLDAPFrontPageHack on|off
    Default: AuthLDAPFronPageHack off
    Context: directory, .htaccess
    Override: @@ -577,8 +578,8 @@ AuthLDAPFrontPageHack on mod_auth_ldap

    See the section on using Microsoft FrontPage with mod_auth_ldap.

    -
    top

    AuthLDAPGroupAttribute Directive

    Description: -
    Syntax: +
    top

    AuthLDAPGroupAttribute Directive

    Description: +
    Syntax: AuthLDAPGroupAttribute attribute
    Context: directory, .htaccess
    Override: AuthConfig
    Status: @@ -589,8 +590,8 @@ AuthLDAPFrontPageHack on specifying this directive multiple times. If not specified, then mod_auth_ldap uses the member and uniquemember attributes.

    -
    top

    AuthLDAPGroupAttributeIsDN Directive

    Description: -
    Syntax: +
    top

    AuthLDAPGroupAttributeIsDN Directive

    Description: +
    Syntax: AuthLDAPGroupAttributeIsDN on|off
    Default: AuthLDAPGroupAttributeIsDN on
    Context: directory, .htaccess
    Override: @@ -607,8 +608,8 @@ AuthLDAPFrontPageHack on cn=Babs Jenson, o=Airius as a member. If this directive is not set, then mod_auth_ldap will check if the group has bjenson as a member.

    -
    top

    AuthLDAPRemoteUserIsDN Directive

    Description: -
    Syntax: +
    top

    AuthLDAPRemoteUserIsDN Directive

    Description: +
    Syntax: AuthLDAPRemoteUserIsDN on|off
    Default: AuthLDAPUserIsDN off
    Context: directory, .htaccess
    Override: @@ -620,8 +621,8 @@ AuthLDAPFrontPageHack on distinguished name of the authenticated user, rather than just the username that was passed by the client. It is turned off by default.

    -
    top

    AuthLDAPStartTLS directive Directive

    Description: -
    Syntax: +
    top

    AuthLDAPStartTLS directive Directive

    Description: +
    Syntax: AuthLDAPStartTLS on|off
    Default: AuthLDAPStartTLS off
    Context: directory, .htaccess
    Override: @@ -632,8 +633,8 @@ AuthLDAPFrontPageHack on mod_auth_ldap will start a secure TLS session after connecting to the LDAP server. This requires your LDAP server to support TLS.

    -
    top

    AuthLDAPUrl Directive

    Description: -
    Syntax: +
    top

    AuthLDAPUrl Directive

    Description: +
    Syntax: AuthLDAPUrl url
    Context: directory, .htaccess
    Override: AuthConfig
    Status: diff --git a/docs/manual/mod/mod_autoindex.html.en b/docs/manual/mod/mod_autoindex.html.en index 5f0d7daf1a..1788242537 100644 --- a/docs/manual/mod/mod_autoindex.html.en +++ b/docs/manual/mod/mod_autoindex.html.en @@ -4,12 +4,13 @@ XXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXX This file is generated from xml source: DO NOT EDIT XXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXX - -->mod_autoindex - Apache HTTP Server
    <-

    Apache Module mod_autoindex

    Description: - Generates directory indexes, + -->mod_autoindex - Apache HTTP Server
    <-

    Apache Module mod_autoindex

    Description: + Generates directory indexes, automatically, similar to the Unix ls command or the Win32 dir shell command
    Status: Base
    Module Identifier: - autoindex_module

    Summary

    +
    autoindex_module
    Source File: + mod_autoindex.c

    Summary

    The index of a directory can come from one of two sources:

    @@ -143,8 +144,8 @@ </FORM>

    -
    top

    AddAlt Directive

    Description: - Alternate text to display for a file, instead of an +
    top

    AddAlt Directive

    Description: + Alternate text to display for a file, instead of an icon selected by filename
    Syntax: AddAlt string file [file] ...
    Context: server config, virtual host, directory, .htaccess
    Override: @@ -164,8 +165,8 @@ icon selected by filename
    AddAlt "PDF" *.pdf
    AddAlt "Compressed" *.gz *.zip *.Z

    -
    top

    AddAltByEncoding Directive

    Description: - Alternate text to display for a file instead of an icon +
    top

    AddAltByEncoding Directive

    Description: + Alternate text to display for a file instead of an icon selected by MIME-encoding
    Syntax: AddAltByEncoding string MIME-encoding [MIME-encoding] ...
    Context: @@ -185,8 +186,8 @@ selected by MIME-encoding

    AddAltByEncoding "gzip" x-gzip

    -
    top

    AddAltByType Directive

    Description: - Alternate text to display for a file, instead of an +
    top

    AddAltByType Directive

    Description: + Alternate text to display for a file, instead of an icon selected by MIME content-type
    Syntax: AddAltByType string MIME-type [MIME-type] ...
    Context: @@ -206,8 +207,8 @@ icon selected by MIME content-type

    AddAltByType "TXT" text/plain

    -
    top

    AddDescription Directive

    Description: - Description to display for a file
    Syntax: +
    top

    AddDescription Directive

    Description: + Description to display for a file
    Syntax: AddDescription string file [file] ...
    Context: server config, virtual host, directory, .htaccess
    Override: @@ -245,8 +246,8 @@ icon selected by MIME content-type
    top

    AddIcon Directive

    Description: - Icon to display for a file selected by name
    Syntax: +
    top

    AddIcon Directive

    Description: + Icon to display for a file selected by name
    Syntax: AddIcon icon name [name] ...
    Context: server config, virtual host, directory, .htaccess
    Override: @@ -274,8 +275,8 @@ icon selected by MIME content-type
    AddIconByType should be used in preference to AddIcon, when possible.

    -
    top

    AddIconByEncoding Directive

    Description: - Icon to display next to files selected by MIME +
    top

    AddIconByEncoding Directive

    Description: + Icon to display next to files selected by MIME content-encoding
    Syntax: AddIconByEncoding icon MIME-encoding [MIME-encoding] ...
    Context: @@ -293,8 +294,8 @@ content-encoding
    Syntax: required the content-encoding. Examples:

    AddIconByEncoding /icons/compress.xbm x-compress

    -
    top

    AddIconByType Directive

    Description: - Icon to display next to files selected by MIME +
    top

    AddIconByType Directive

    Description: + Icon to display next to files selected by MIME content-type
    Syntax: AddIconByType icon MIME-type [MIME-type] ...
    Context: @@ -313,8 +314,8 @@ content-type
    Syntax: required the mime types. Examples:

    AddIconByType (IMG,/icons/image.xbm) image/*

    -
    top

    DefaultIcon Directive

    Description: - Icon to display for files when no specific icon is +
    top

    DefaultIcon Directive

    Description: + Icon to display for files when no specific icon is configured
    Syntax: DefaultIcon url-path
    Context: server config, virtual host, directory, .htaccess
    Override: @@ -326,8 +327,8 @@ configured
    Syntax: Url-path is a (%-escaped) relative URL to the icon. Examples:

    DefaultIcon /icon/unknown.xbm

    -
    top

    HeaderName Directive

    Description: - Name of the file that will be inserted at the top +
    top

    HeaderName Directive

    Description: + Name of the file that will be inserted at the top of the index listing
    Syntax: HeaderName filename
    Context: server config, virtual host, directory, .htaccess
    Override: @@ -369,8 +370,8 @@ HeaderName HEADER.html etc) then you will probably want to set IndexOptions +SuppressHTMLPreamble, so that these tags are not repeated.

    -
    top

    IndexIgnore Directive

    Description: - Adds to the list of files to hide when listing +
    top

    IndexIgnore Directive

    Description: + Adds to the list of files to hide when listing a directory
    Syntax: IndexIgnore file [file] ...
    Context: server config, virtual host, directory, .htaccess
    Override: @@ -386,8 +387,8 @@ a directory
    Syntax: `.'. Example:

    IndexIgnore README .htaccess *~

    -
    top

    IndexOptions Directive

    Description: - Various configuration settings for directory +
    top

    IndexOptions Directive

    Description: + Various configuration settings for directory indexing
    Syntax: IndexOptions [+|-]option [[+|-]option] ...
    Context: server config, virtual host, directory, .htaccess
    Override: @@ -676,8 +677,8 @@ foo-1.04 specify keywords without any '+' or '-' prefixes. -
    top

    IndexOrderDefault Directive

    Description: - Sets the default ordering of the directory index
    Syntax: +
    top

    IndexOrderDefault Directive

    Description: + Sets the default ordering of the directory index
    Syntax: IndexOrderDefault Ascending|Descending Name|Date|Size|Description
    Context: server config, virtual host, directory, .htaccess
    Override: @@ -703,8 +704,8 @@ Ascending|Descending Name|Date|Size|Description
    SuppressColumnSorting index option; this will prevent the client from requesting the directory listing in a different order.

    -
    top

    ReadmeName Directive

    Description: - Name of the file that will be inserted at the end +
    top

    ReadmeName Directive

    Description: + Name of the file that will be inserted at the end of the index listing
    Syntax: ReadmeName filename
    Context: server config, virtual host, directory, .htaccess
    Override: diff --git a/docs/manual/mod/mod_cache.html.en b/docs/manual/mod/mod_cache.html.en index 204e658ed4..65e9b9fcbd 100644 --- a/docs/manual/mod/mod_cache.html.en +++ b/docs/manual/mod/mod_cache.html.en @@ -4,10 +4,11 @@ XXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXX This file is generated from xml source: DO NOT EDIT XXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXX - -->mod_cache - Apache HTTP Server
    <-

    Apache Module mod_cache

    Description: - Content cache keyed to URIs.
    Status: + -->mod_cache - Apache HTTP Server
    <-

    Apache Module mod_cache

    Description: + Content cache keyed to URIs.
    Status: Experimental
    Module Identifier: - cache_module

    Summary

    +
    cache_module
    Source File: + mod_cache.c

    Summary

    This module is experimental. Documentation is still under development...
    @@ -58,8 +59,8 @@ LoadModule cache_module modules/mod_cache.so

    </IfModule>

    -
    top

    CacheDefaultExpire Directive

    Description: -
    Syntax: +
    top

    CacheDefaultExpire Directive

    Description: +
    Syntax: CacheDefaultExpire seconds
    Default: CacheDefaultExpire 3600 (one hour)
    Context: server config
    Status: @@ -70,8 +71,8 @@ LoadModule cache_module modules/mod_cache.so

    CacheDefaultExpire 86400

    -
    top

    CacheDisable Directive

    Description: - Disable caching of specified URLs by specified storage manager
    Syntax: +
    top

    CacheDisable Directive

    Description: + Disable caching of specified URLs by specified storage manager
    Syntax: CacheDisable cache_type url-string
    Context: server config
    Status: Experimental
    Module: @@ -82,8 +83,8 @@ LoadModule cache_module modules/mod_cache.so

    Example

    CacheDisable disk /local_files

    -
    top

    CacheEnable Directive

    Description: - Enable caching specified URLs in a specified storage manager
    Syntax: +
    top

    CacheEnable Directive

    Description: + Enable caching specified URLs in a specified storage manager
    Syntax: CacheEnable cache_type url-string
    Context: server config
    Status: Experimental
    Module: @@ -101,8 +102,8 @@ LoadModule cache_module modules/mod_cache.so
    CacheEnable mem /manual
    CacheEnable fd /images

    -
    top

    CacheForceCompletion Directive

    Description: - Percentage of download to arrive for the cache to force complete transfert
    Syntax: +
    top

    CacheForceCompletion Directive

    Description: + Percentage of download to arrive for the cache to force complete transfert
    Syntax: CacheForceCompletion Percentage
    Default: CacheForceCompletion 60
    Context: server config
    Status: @@ -116,8 +117,8 @@ LoadModule cache_module modules/mod_cache.so
    This feature is currently not implemented.
    -
    top

    CacheIgnoreCacheControl Directive

    Description: - Ignore requests from the client for uncached content
    Syntax: +
    top

    CacheIgnoreCacheControl Directive

    Description: + Ignore requests from the client for uncached content
    Syntax: CacheIgnoreCacheControl
    Context: server config
    Status: Experimental
    Module: @@ -127,8 +128,8 @@ This feature is currently not implemented.

    CacheIgnoreNoLastMod

    -
    top

    CacheIgnoreNoLastMod Directive

    Description: - Ignore responses where there is no Last Modified Header
    Syntax: +
    top

    CacheIgnoreNoLastMod Directive

    Description: + Ignore responses where there is no Last Modified Header
    Syntax: CacheIgnoreNoLastMod
    Context: server config
    Status: Experimental
    Module: @@ -138,8 +139,8 @@ This feature is currently not implemented.

    CacheIgnoreNoLastMod

    -
    top

    CacheLastModifiedFactor Directive

    Description: - The factor used to estimate the Expires date from the LastModified date
    Syntax: +
    top

    CacheLastModifiedFactor Directive

    Description: + The factor used to estimate the Expires date from the LastModified date
    Syntax: CacheLastModifiedFactor float
    Default: CacheLastModifiedFactor 0.1
    Context: server config
    Status: @@ -150,8 +151,8 @@ This feature is currently not implemented.

    CacheLastModifiedFactor 0.5

    -
    top

    CacheMaxExpire Directive

    Description: - The maximum time in seconds to cache a document
    Syntax: +
    top

    CacheMaxExpire Directive

    Description: + The maximum time in seconds to cache a document
    Syntax: CacheMaxExpire seconds
    Default: CacheMaxExpire 86400 (one day)
    Context: server config
    Status: @@ -162,8 +163,8 @@ This feature is currently not implemented.

    CacheMaxExpire 604800

    -
    top

    CacheMaxStreamingBuffer Directive

    Description: - Maximum amount of a streamed response to buffer in memory before declaring the response uncacheable
    Syntax: +
    top

    CacheMaxStreamingBuffer Directive

    Description: + Maximum amount of a streamed response to buffer in memory before declaring the response uncacheable
    Syntax: CacheMaxStreamingBuffer size_in_bytes
    Default: CacheMaxStreamingBuffer 0
    Context: server config
    Status: diff --git a/docs/manual/mod/mod_cern_meta.html.en b/docs/manual/mod/mod_cern_meta.html.en index d59b32fe48..239866924f 100644 --- a/docs/manual/mod/mod_cern_meta.html.en +++ b/docs/manual/mod/mod_cern_meta.html.en @@ -4,10 +4,11 @@ XXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXX This file is generated from xml source: DO NOT EDIT XXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXX - -->mod_cern_meta - Apache HTTP Server
    <-

    Apache Module mod_cern_meta

    Description: - CERN httpd metafile semantics
    Status: + -->mod_cern_meta - Apache HTTP Server
    <-

    Apache Module mod_cern_meta

    Description: + CERN httpd metafile semantics
    Status: Extension
    Module Identifier: - cern_meta_module

    Summary

    +
    cern_meta_module
    Source File: + mod_cern_meta.c

    Summary

    Emulate the CERN HTTPD Meta file semantics. Meta files are HTTP headers that can be output in addition to the normal range of headers for each file accessed. They appear rather like the @@ -19,8 +20,8 @@

    More information on the CERN metafile semantics is available.

    -
    top

    MetaDir Directive

    Description: - Name of the directory to find CERN-style meta information +
    top

    MetaDir Directive

    Description: + Name of the directory to find CERN-style meta information files
    Syntax: MetaDir directory
    Default: MetaDir .web
    Context: @@ -40,8 +41,8 @@ files
    Syntax: files:

    MetaDir .meta

    -
    top

    MetaFiles Directive

    Description: - Activates CERN meta-file processing
    Syntax: +
    top

    MetaFiles Directive

    Description: + Activates CERN meta-file processing
    Syntax: MetaFiles on|off
    Default: MetaFiles off
    Context: server config, virtual host, directory, .htaccess
    Override: @@ -49,8 +50,8 @@ files
    Syntax: Extension
    Module: mod_cern_meta

    Turns on/off Meta file processing on a per-directory basis.

    -
    top

    MetaSuffix Directive

    Description: - File name suffix for the file containg CERN-style +
    top

    MetaSuffix Directive

    Description: + File name suffix for the file containg CERN-style meta information
    Syntax: MetaSuffix suffix
    Default: MetaSuffix .meta
    Context: diff --git a/docs/manual/mod/mod_cgi.html.en b/docs/manual/mod/mod_cgi.html.en index 927223c5f7..d00cad6930 100644 --- a/docs/manual/mod/mod_cgi.html.en +++ b/docs/manual/mod/mod_cgi.html.en @@ -4,10 +4,11 @@ XXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXX This file is generated from xml source: DO NOT EDIT XXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXX - -->mod_cgi - Apache HTTP Server
    <-

    Apache Module mod_cgi

    Description: - Execution of CGI scripts
    Status: + -->mod_cgi - Apache HTTP Server
    <-

    Apache Module mod_cgi

    Description: + Execution of CGI scripts
    Status: Base
    Module Identifier: - cgi_module

    Summary

    +
    cgi_module
    Source File: + mod_cgi.c

    Summary

    @@ -112,8 +113,8 @@

    (The %stdout and %stderr parts may be missing if the script did not output anything on standard output or standard error).

    -
    top

    ScriptLog Directive

    Description: - Location of the CGI script error logfile
    Syntax: +
    top

    ScriptLog Directive

    Description: + Location of the CGI script error logfile
    Syntax: ScriptLog file-path
    Context: server config, virtual host
    Status: Base
    Module: @@ -142,8 +143,8 @@ continuously on running servers. It is not optimized for speed or efficiency, and may have security problems if used in a manner other than that for which it was designed.

    -
    top

    ScriptLogBuffer Directive

    Description: - Maximum amount of PUT or POST requests that will be recorded +
    top

    ScriptLogBuffer Directive

    Description: + Maximum amount of PUT or POST requests that will be recorded in the scriptlog
    Syntax: ScriptLogBuffer bytes
    Default: ScriptLogBuffer 1024
    Context: @@ -155,8 +156,8 @@ in the scriptlog
    Syntax: too quickly if large bodies are being received. By default, up to 1024 bytes are logged, but this can be changed with this directive.

    -
    top

    ScriptLogLength Directive

    Description: - Size limit of the CGI script logfile
    Syntax: +
    top

    ScriptLogLength Directive

    Description: + Size limit of the CGI script logfile
    Syntax: ScriptLogLength bytes
    Default: ScriptLogLength 10385760
    Context: server config, virtual host
    Status: diff --git a/docs/manual/mod/mod_cgid.html.en b/docs/manual/mod/mod_cgid.html.en index bb3d94fd2c..e936054fcd 100644 --- a/docs/manual/mod/mod_cgid.html.en +++ b/docs/manual/mod/mod_cgid.html.en @@ -4,11 +4,12 @@ XXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXX This file is generated from xml source: DO NOT EDIT XXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXX - -->mod_cgid - Apache HTTP Server
    <-

    Apache Module mod_cgid

    Description: - Execution of CGI scripts using an + -->mod_cgid - Apache HTTP Server
    <-

    Apache Module mod_cgid

    Description: + Execution of CGI scripts using an external CGI daemon
    Status: Base
    Module Identifier: - cgid_module
    Compatibility: + cgid_module
    Source File: + mod_cgid.c
    Compatibility: Unix threaded MPMs only

    Summary

    Except for the optimizations and the additional ScriptSock directive noted below, mod_cgid behaves similarly to mod_cgi. See the @@ -32,8 +33,8 @@ additional directive ScriptSock which gives the name of the socket to use for communication with the cgi daemon.

    -
    top

    ScriptSock Directive

    Description: -
    Syntax: +
    top

    ScriptSock Directive

    Description: +
    Syntax: ScriptSock file-path
    Default: ScriptSock logs/cgisock
    Context: server config, virtual host
    Status: diff --git a/docs/manual/mod/mod_charset_lite.html.en b/docs/manual/mod/mod_charset_lite.html.en index fa4f1a89c7..f1b588b1f1 100644 --- a/docs/manual/mod/mod_charset_lite.html.en +++ b/docs/manual/mod/mod_charset_lite.html.en @@ -4,10 +4,11 @@ XXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXX This file is generated from xml source: DO NOT EDIT XXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXX - -->mod_charset_lite - Apache HTTP Server
    <-

    Apache Module mod_charset_lite

    Description: - Specify character set translation or recoding
    Status: + -->mod_charset_lite - Apache HTTP Server
    <-

    Apache Module mod_charset_lite

    Description: + Specify character set translation or recoding
    Status: Experimental
    Module Identifier: - charset_lite_module

    Summary

    +
    charset_lite_module
    Source File: + mod_charset_lite.c

    Summary

    This is an experimental module and should be used with care. Experiment with your mod_charset_lite configuration to ensure that it @@ -62,8 +63,8 @@ it cannot translate the input buffer. -

    top

    CharsetDefault Directive

    Description: - Charset to translate into
    Syntax: +
    top

    CharsetDefault Directive

    Description: + Charset to translate into
    Syntax: CharsetDefault charset
    Context: server config, virtual host, directory, .htaccess
    Override: FileInfo
    Status: @@ -84,8 +85,8 @@ CharsetDefault ISO8859-1
    </Directory>

    -
    top

    CharsetOptions Directive

    Description: - Configures charset tranlation behavior
    Syntax: +
    top

    CharsetOptions Directive

    Description: + Configures charset tranlation behavior
    Syntax: CharsetOptions option [option] ...
    Default: CharsetOptions DebugLevel=0 NoImplicitAdd
    Context: @@ -120,8 +121,8 @@ NoImplicitAdd
    Cont NoImplicitAdd should be specified so that mod_charset_lite doesn't add its filter. -
    top

    CharsetSourceEnc Directive

    Description: - Source charset of files
    Syntax: +
    top

    CharsetSourceEnc Directive

    Description: + Source charset of files
    Syntax: CharsetSourceEnc charset
    Context: server config, virtual host, directory, .htaccess
    Override: FileInfo
    Status: diff --git a/docs/manual/mod/mod_dav.html.en b/docs/manual/mod/mod_dav.html.en index 260472c819..10be64e3ca 100644 --- a/docs/manual/mod/mod_dav.html.en +++ b/docs/manual/mod/mod_dav.html.en @@ -4,11 +4,12 @@ XXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXX This file is generated from xml source: DO NOT EDIT XXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXX - -->mod_dav - Apache HTTP Server
    <-

    Apache Module mod_dav

    Description: - Distributed Authoring and Versioning + -->mod_dav - Apache HTTP Server
    <-

    Apache Module mod_dav

    Description: + Distributed Authoring and Versioning (WebDAV) functionality
    Status: Extension
    Module Identifier: - dav_module

    Summary

    +
    dav_module
    Source File: + mod_dav.c

    Summary

    This module provides class 1 and class 2 WebDAV ('Web-based Distributed Authoring and Versioning') functionality for Apache. This extension to the HTTP protocol allows creating, moving, @@ -28,8 +29,8 @@ (Any web-server writable filename, without an extension)

    -
    top

    Dav Directive

    Description: - Enable WebDAV HTTP methods
    Syntax: +
    top

    Dav Directive

    Description: + Enable WebDAV HTTP methods
    Syntax: Dav on|off
    Default: Dav off
    Context: directory
    Status: @@ -56,8 +57,8 @@   </LimitExcept>
    </Location>

    -
    top

    DavDepthInfinity Directive

    Description: - Allow PROPFIND, Depth: Infinity requests
    Syntax: +
    top

    DavDepthInfinity Directive

    Description: + Allow PROPFIND, Depth: Infinity requests
    Syntax: DavDepthInfinity on|off
    Default: DavDepthInfinity off
    Context: directory
    Status: @@ -67,8 +68,8 @@ allow the processing of PROPFIND requests containing the header 'Depth: Infinity'. Because this type of request could constitute a denial-of-service attack, by default it is not allowed.

    -
    top

    DavLockDB Directive

    Description: - Location of the DAV lock database
    Syntax: +
    top

    DavLockDB Directive

    Description: + Location of the DAV lock database
    Syntax: DavLockDB file-path
    Context: server config, virtual host
    Status: Extension
    Module: @@ -83,8 +84,8 @@

    Example

    DavLockDB /tmp/DavLock

    -
    top

    DavMinTimeout Directive

    Description: - Minimum amount of time the server holds a lock on +
    top

    DavMinTimeout Directive

    Description: + Minimum amount of time the server holds a lock on a DAV resource
    Syntax: DavMinTimeout seconds
    Default: DavMinTimeout 0
    Context: diff --git a/docs/manual/mod/mod_deflate.html.en b/docs/manual/mod/mod_deflate.html.en index 81ab215b17..123424b3a6 100644 --- a/docs/manual/mod/mod_deflate.html.en +++ b/docs/manual/mod/mod_deflate.html.en @@ -4,11 +4,12 @@ XXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXX This file is generated from xml source: DO NOT EDIT XXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXX - -->mod_deflate - Apache HTTP Server
    <-

    Apache Module mod_deflate

    Description: - Compress content before + -->mod_deflate - Apache HTTP Server
    <-

    Apache Module mod_deflate

    Description: + Compress content before it is delivered to the client
    Status: Extension
    Module Identifier: - deflate_module

    Summary

    +
    deflate_module
    Source File: + mod_deflate.c

    Summary

    The mod_deflate module provides the DEFLATE output filter that allows output from your server to be compressed before being sent to the client over @@ -38,8 +39,8 @@ SetOutputFilter DEFLATE SetOutputFilter DEFLATE
    </Directory>

    -
    top

    DeflateBufferSize Directive

    Description: - Fragment size to be compressed at one time by zlib
    Syntax: +
    top

    DeflateBufferSize Directive

    Description: + Fragment size to be compressed at one time by zlib
    Syntax: DeflateBufferSize value
    Default: DeflateBufferSize 8096
    Context: server config, virtual host
    Status: @@ -48,8 +49,8 @@ SetOutputFilter DEFLATE

    The DeflateBufferSize directive specifies the size in bytes of the fragments that zlib should compress at one time.

    -
    top

    DeflateFilterNote Directive

    Description: - Places the compression ratio in a note for logging
    Syntax: +
    top

    DeflateFilterNote Directive

    Description: + Places the compression ratio in a note for logging
    Syntax: DeflateFilterNote notename
    Context: server config, virtual host
    Status: Extension
    Module: @@ -58,8 +59,8 @@ SetOutputFilter DEFLATE specifies that a note about compression ratios should be attached to the request. The name of the note is the value specified for the directive.

    -
    top

    DeflateMemLevel Directive

    Description: - How much memory should be used by zlib for compression
    Syntax: +
    top

    DeflateMemLevel Directive

    Description: + How much memory should be used by zlib for compression
    Syntax: DeflateMemLevel value
    Default: DeflateMemLevel 9
    Context: server config, virtual host
    Status: @@ -68,8 +69,8 @@ SetOutputFilter DEFLATE

    The DeflateMemLevel directive specifies how much memory should be used by zlib for compression (a value between 1 and 9).

    -
    top

    DeflateWindowSize Directive

    Description: - Zlib compression window size
    Syntax: +
    top

    DeflateWindowSize Directive

    Description: + Zlib compression window size
    Syntax: DeflateWindowSize value
    Default: DeflateWindowSize 15
    Context: server config, virtual host
    Status: diff --git a/docs/manual/mod/mod_dir.html.en b/docs/manual/mod/mod_dir.html.en index fd34f3f233..36b4e6cba6 100644 --- a/docs/manual/mod/mod_dir.html.en +++ b/docs/manual/mod/mod_dir.html.en @@ -4,11 +4,12 @@ XXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXX This file is generated from xml source: DO NOT EDIT XXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXX - -->mod_dir - Apache HTTP Server
    <-

    Apache Module mod_dir

    Description: - Provides for "trailing slash" redirects and + -->mod_dir - Apache HTTP Server
    <-

    Apache Module mod_dir

    Description: + Provides for "trailing slash" redirects and serving directory index files
    Status: Base
    Module Identifier: - dir_module

    Summary

    +
    dir_module
    Source File: + mod_dir.c

    Summary

    The index of a directory can come from one of two sources:

      @@ -30,8 +31,8 @@ dirname is a directory. Directories require a trailing slash, so mod_dir issues a redirect to http://servername/foo/dirname/.

      -

    Directives

    top

    DirectoryIndex Directive

    Description: - List of resources to look for when the client requests +

    Directives

    top

    DirectoryIndex Directive

    Description: + List of resources to look for when the client requests a directory
    Syntax: DirectoryIndex local-url [local-url] ...
    Default: diff --git a/docs/manual/mod/mod_disk_cache.html.en b/docs/manual/mod/mod_disk_cache.html.en index 40458358a7..feae294f94 100644 --- a/docs/manual/mod/mod_disk_cache.html.en +++ b/docs/manual/mod/mod_disk_cache.html.en @@ -4,10 +4,11 @@ XXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXX This file is generated from xml source: DO NOT EDIT XXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXX - -->mod_disk_cache - Apache HTTP Server
    <-

    Apache Module mod_disk_cache

    Description: - Content cache keyed to URIs
    Status: + -->mod_disk_cache - Apache HTTP Server
    <-

    Apache Module mod_disk_cache

    Description: + Content cache keyed to URIs
    Status: Experimental
    Module Identifier: - disk_cache_module

    Summary

    +
    disk_cache_module
    Source File: + mod_disk_cache.c

    Summary

    This module is experimental. Documentation is still under development... @@ -18,8 +19,8 @@ This module is experimental. Documentation is still under development...

    mod_disk_cache requires the services of mod_cache.

    -
    top

    CacheDirLength Directive

    Description: - The number of characters in subdirectory names
    Syntax: +
    top

    CacheDirLength Directive

    Description: + The number of characters in subdirectory names
    Syntax: CacheDirLength length
    Default: CacheDirLength 2
    Context: server config
    Status: @@ -34,8 +35,8 @@ This module is experimental. Documentation is still under development...

    CacheDirLength 4

    -
    top

    CacheDirLevels Directive

    Description: - The number of levels of subdirectories in the cache
    Syntax: +
    top

    CacheDirLevels Directive

    Description: + The number of levels of subdirectories in the cache
    Syntax: CacheDirLevels levels
    Default: CacheDirLevels 3
    Context: server config
    Status: @@ -51,8 +52,8 @@ This module is experimental. Documentation is still under development...

    CacheDirLevels 5

    -
    top

    CacheExpiryCheck Directive

    Description: - On if cache observes Expires date when seeking files
    Syntax: +
    top

    CacheExpiryCheck Directive

    Description: + On if cache observes Expires date when seeking files
    Syntax: CacheExpiryCheck binary
    Default: CacheExpiryCheck ?
    Context: server config
    Status: @@ -65,8 +66,8 @@ This module is experimental. Documentation is still under development...
    The CacheExpiryCheck directive is currently not implemented.
    -
    top

    CacheGcClean Directive

    Description: - The time in hours to retain unchanged files that match a url
    Syntax: +
    top

    CacheGcClean Directive

    Description: + The time in hours to retain unchanged files that match a url
    Syntax: CacheGcClean hours
    Default: CacheGcClean ?
    Context: server config
    Status: @@ -79,8 +80,8 @@ The CacheExpiryCheck directive is currently n
    The CacheGcClean directive is currently not implemented.
    -
    top

    CacheGcDaily Directive

    Description: - The time of day for garbage collection (24 hour clock)
    Syntax: +
    top

    CacheGcDaily Directive

    Description: + The time of day for garbage collection (24 hour clock)
    Syntax: CacheGcDaily time
    Default: CacheGcDaily ?
    Context: server config
    Status: @@ -93,8 +94,8 @@ The CacheGcClean directive is currently not The CacheGcDaily directive is currently not implemented. -
    top

    CacheGcInterval Directive

    Description: - The interval between garbage collections
    Syntax: +
    top

    CacheGcInterval Directive

    Description: + The interval between garbage collections
    Syntax: CacheGcInterval hours
    Context: server config
    Status: Experimental
    Module: @@ -106,8 +107,8 @@ The CacheGcDaily directive is currently not The CacheGcInterval directive is currently not implemented. -
    top

    CacheGcMemUsage Directive

    Description: - The maximum kilobytes of memory used for garbage collection
    Syntax: +
    top

    CacheGcMemUsage Directive

    Description: + The maximum kilobytes of memory used for garbage collection
    Syntax: CacheGcMemUsage KBytes
    Default: CacheGcMemUsage ?
    Context: server config
    Status: @@ -120,8 +121,8 @@ The CacheGcInterval directive is currently no
    The CacheGcMemUsage directive is currently not implemented.
    -
    top

    CacheGcUnused Directive

    Description: - The time in hours to retain unused file that match a url
    Syntax: +
    top

    CacheGcUnused Directive

    Description: + The time in hours to retain unused file that match a url
    Syntax: CacheGcUnused hours
    Default: CacheGcUnused ?
    Context: server config
    Status: @@ -134,8 +135,8 @@ The CacheGcMemUsage directive is currently no
    The CacheGcUnused directive is currently not implemented.
    -
    top

    CacheMaxFileSize Directive

    Description: - The maximum size (in bytes) of a file to be placed in the cache
    Syntax: +
    top

    CacheMaxFileSize Directive

    Description: + The maximum size (in bytes) of a file to be placed in the cache
    Syntax: CacheMaxFileSize bytes
    Default: CacheMaxFileSize 1000000
    Context: server config
    Status: @@ -147,8 +148,8 @@ The CacheGcUnused directive is currently not<

    CacheMaxFileSize 64000

    -
    top

    CacheMinFileSize Directive

    Description: - The minimum size (in bytes) of a file to be placed in the cache
    Syntax: +
    top

    CacheMinFileSize Directive

    Description: + The minimum size (in bytes) of a file to be placed in the cache
    Syntax: CacheMinFileSize bytes
    Default: CacheMinFileSize 1
    Context: server config
    Status: @@ -160,8 +161,8 @@ The CacheGcUnused directive is currently not<

    CacheMinFileSize 64

    -
    top

    CacheRoot Directive

    Description: - The directory to store cache files
    Syntax: +
    top

    CacheRoot Directive

    Description: + The directory to store cache files
    Syntax: CacheRoot directory
    Default: none
    Context: server config
    Status: @@ -173,8 +174,8 @@ The CacheGcUnused directive is currently not<

    CacheRoot c:/cacheroot

    -
    top

    CacheSize Directive

    Description: - The maximum amount of disk space that will be used by the cache in KBytes
    Syntax: +
    top

    CacheSize Directive

    Description: + The maximum amount of disk space that will be used by the cache in KBytes
    Syntax: CacheSize KBytes
    Default: CacheSize 1000000
    Context: server config
    Status: @@ -189,8 +190,8 @@ The CacheGcUnused directive is currently not<

    MCacheSize 5000000

    -
    top

    CacheTimeMargin Directive

    Description: - The minimum time margin to cache a document
    Syntax: +
    top

    CacheTimeMargin Directive

    Description: + The minimum time margin to cache a document
    Syntax: CacheTimeMargin ?
    Default: CacheTimeMargin ?
    Context: server config
    Status: diff --git a/docs/manual/mod/mod_echo.html.en b/docs/manual/mod/mod_echo.html.en index e00840e6ac..6f3ee4a4e0 100644 --- a/docs/manual/mod/mod_echo.html.en +++ b/docs/manual/mod/mod_echo.html.en @@ -4,17 +4,18 @@ XXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXX This file is generated from xml source: DO NOT EDIT XXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXX - -->mod_echo - Apache HTTP Server
    <-

    Apache Module mod_echo

    Description: - A simple echo server to illustrate protocol + -->mod_echo - Apache HTTP Server
    <-

    Apache Module mod_echo

    Description: + A simple echo server to illustrate protocol modules
    Status: Experimental
    Module Identifier: - echo_module
    Compatibility: + echo_module
    Source File: + mod_echo.c
    Compatibility: Available in Apache 2.0 and later

    Summary

    This module provides an example protocol module to illustrate the concept. It provides a simple echo server. Telnet to it and type stuff, and it will echo it.

    -

    Directives

    top

    ProtocolEcho Directive

    Description: - Turn the echo server on or off
    Syntax: +
    top

    ProtocolEcho Directive

    Description: + Turn the echo server on or off
    Syntax: ProtocolEcho On|Off
    Context: server config, virtual host
    Status: Experimental
    Module: diff --git a/docs/manual/mod/mod_env.html.en b/docs/manual/mod/mod_env.html.en index 1fc378cdcf..c1034036b4 100644 --- a/docs/manual/mod/mod_env.html.en +++ b/docs/manual/mod/mod_env.html.en @@ -4,18 +4,19 @@ XXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXX This file is generated from xml source: DO NOT EDIT XXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXX - -->mod_env - Apache HTTP Server
    <-

    Apache Module mod_env

    Description: - Modifies the environment which is + -->mod_env - Apache HTTP Server
    <-

    Apache Module mod_env

    Description: + Modifies the environment which is passed to CGI scripts and SSI pages
    Status: Base
    Module Identifier: - env_module

    Summary

    +
    env_module
    Source File: + mod_env.c

    Summary

    This module allows for control of the environment that will be provided to CGI scripts and SSI pages. Environment variables may be passed from the shell which invoked the httpd process. Alternatively, environment variables may be set or unset within the configuration process.

    -
    top

    PassEnv Directive

    Description: - Passes environment variables from the shell
    Syntax: +
    top

    PassEnv Directive

    Description: + Passes environment variables from the shell
    Syntax: PassEnv env-variable [env-variable] ...
    Context: server config, virtual host, directory, .htaccess
    Override: @@ -28,8 +29,8 @@

    PassEnv LD_LIBRARY_PATH

    -
    top

    SetEnv Directive

    Description: - Sets environment variables
    Syntax: +
    top

    SetEnv Directive

    Description: + Sets environment variables
    Syntax: SetEnv env-variable value
    Context: server config, virtual host, directory, .htaccess
    Override: FileInfo
    Status: @@ -40,8 +41,8 @@

    SetEnv SPECIAL_PATH /foo/bin

    -
    top

    UnsetEnv Directive

    Description: - Removes variables from the environment
    Syntax: +
    top

    UnsetEnv Directive

    Description: + Removes variables from the environment
    Syntax: UnsetEnv env-variable [env-variable] ...
    Context: server config, virtual host, directory, .htaccess
    Override: FileInfo
    Status: diff --git a/docs/manual/mod/mod_example.html.en b/docs/manual/mod/mod_example.html.en index 659982526b..22846ae219 100644 --- a/docs/manual/mod/mod_example.html.en +++ b/docs/manual/mod/mod_example.html.en @@ -4,10 +4,11 @@ XXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXX This file is generated from xml source: DO NOT EDIT XXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXX - -->mod_example - Apache HTTP Server
    <-

    Apache Module mod_example

    Description: - Illustrates the Apache module API
    Status: + -->mod_example - Apache HTTP Server
    <-

    Apache Module mod_example

    Description: + Illustrates the Apache module API
    Status: Experimental
    Module Identifier: - example_module

    Summary

    +
    example_module
    Source File: + mod_example.c

    Summary

    This document has not been updated to take into account changes made in the 2.0 version of the @@ -87,8 +88,8 @@

    After reloading/restarting your server, you should be able to browse to this location and see the brief display mentioned earlier.

    -
    top

    Example Directive

    Description: - Demonstration directive to illustrate the Apache module +
    top

    Example Directive

    Description: + Demonstration directive to illustrate the Apache module API
    Syntax: Example
    Context: server config, virtual host, directory, .htaccess
    Status: diff --git a/docs/manual/mod/mod_expires.html.en b/docs/manual/mod/mod_expires.html.en index be9c1af977..3acd6eb244 100644 --- a/docs/manual/mod/mod_expires.html.en +++ b/docs/manual/mod/mod_expires.html.en @@ -4,12 +4,13 @@ XXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXX This file is generated from xml source: DO NOT EDIT XXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXX - -->mod_expires - Apache HTTP Server
    <-

    Apache Module mod_expires

    Description: - Generation of + -->mod_expires - Apache HTTP Server
    <-

    Apache Module mod_expires

    Description: + Generation of Expires HTTP headers according to user-specified criteria
    Status: Extension
    Module Identifier: - expires_module

    Summary

    +
    expires_module
    Source File: + mod_expires.c

    Summary

    This module controls the setting of the Expires HTTP header in server responses. The expiration date can set to be relative to either the time the source file was last @@ -91,8 +92,8 @@ ExpiresByType text/html "access plus 1 month 15 Expires header will not be added to content that does not come from a file on disk. This is due to the fact that there is no modification time for such content.

    -
    top

    ExpiresActive Directive

    Description: - Enables generation of Expires headers
    Syntax: +
    top

    ExpiresActive Directive

    Description: + Enables generation of Expires headers
    Syntax: ExpiresActive On|Off
    Context: server config, virtual host, directory, .htaccess
    Override: Indexes
    Status: @@ -116,8 +117,8 @@ ExpiresByType text/html "access plus 1 month 15 Expires header will be generated. If the criteria aren't met, no header will be sent, and the effect will be as though this directive wasn't even specified.

    -
    top

    ExpiresByType Directive

    Description: - Value of the Expires header configured +
    top

    ExpiresByType Directive

    Description: + Value of the Expires header configured by MIME type
    Syntax: ExpiresByType MIME-type <code>seconds
    Context: @@ -168,8 +169,8 @@ ExpiresByType text/html M604800

    You can also specify the expiration time calculation using an alternate syntax, described earlier in this document.

    -
    top

    ExpiresDefault Directive

    Description: - Default algorithm for calculating expiration time
    Syntax: +
    top

    ExpiresDefault Directive

    Description: + Default algorithm for calculating expiration time
    Syntax: ExpiresDefault <code>seconds
    Context: server config, virtual host, directory, .htaccess
    Override: Indexes
    Status: diff --git a/docs/manual/mod/mod_ext_filter.html.en b/docs/manual/mod/mod_ext_filter.html.en index 3212a5ea4f..4927733fe9 100644 --- a/docs/manual/mod/mod_ext_filter.html.en +++ b/docs/manual/mod/mod_ext_filter.html.en @@ -4,12 +4,13 @@ XXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXX This file is generated from xml source: DO NOT EDIT XXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXX - -->mod_ext_filter - Apache HTTP Server
    <-

    Apache Module mod_ext_filter

    Description: - Pass the response body + -->mod_ext_filter - Apache HTTP Server
    <-

    Apache Module mod_ext_filter

    Description: + Pass the response body through an external program before delivery to the client
    Status: Experimental
    Module Identifier: - ext_filter_module

    Summary

    +
    ext_filter_module
    Source File: + mod_ext_filter.c

    Summary

    This is an experimental module and should be used with care. Test your mod_ext_filter configuration carefully to ensure that it performs the desired @@ -158,8 +159,8 @@ close(SAVE);

    -
    top

    ExtFilterDefine Directive

    Description: -
    Syntax: +
    top

    ExtFilterDefine Directive

    Description: +
    Syntax: ExtFilterDefine filtername parameters
    Context: server config
    Status: Experimental
    Module: @@ -247,8 +248,8 @@ close(SAVE); which must be set, or the filter will be disabled. -
    top

    ExtFilterOptions Directive

    Description: -
    Syntax: +
    top

    ExtFilterOptions Directive

    Description: +
    Syntax: ExtFilterOptions option [option] ...
    Default: ExtFilterOptions DebugLevel=0 NoLogStderr
    Context: diff --git a/docs/manual/mod/mod_file_cache.html.en b/docs/manual/mod/mod_file_cache.html.en index 211f4b2f95..f9720283a7 100644 --- a/docs/manual/mod/mod_file_cache.html.en +++ b/docs/manual/mod/mod_file_cache.html.en @@ -4,10 +4,11 @@ XXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXX This file is generated from xml source: DO NOT EDIT XXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXX - -->mod_file_cache - Apache HTTP Server
    <-

    Apache Module mod_file_cache

    Description: - Caches a static list of files in memory
    Status: + -->mod_file_cache - Apache HTTP Server
    <-

    Apache Module mod_file_cache

    Description: + Caches a static list of files in memory
    Status: Experimental
    Module Identifier: - file_cache_module

    Summary

    +
    file_cache_module
    Source File: + mod_file_cache.c

    Summary

    This module should be used with care. You can easily @@ -108,8 +109,8 @@ This module should be used with care. You can easily

    -
    top

    CacheFile Directive

    Description: -
    Syntax: +
    top

    CacheFile Directive

    Description: +
    Syntax: CacheFile file-path [file-path] ...
    Context: server config
    Status: @@ -134,8 +135,8 @@ This module should be used with care. You can easily

    Example

    CacheFile /usr/local/apache/htdocs/index.html

    -
    top

    MMapFile Directive

    Description: -
    Syntax: +
    top

    MMapFile Directive

    Description: +
    Syntax: MMapFile file-path [file-path] ...
    Context: server config
    Status: Experimental
    Module: diff --git a/docs/manual/mod/mod_headers.html.en b/docs/manual/mod/mod_headers.html.en index 8aa25b885f..367b7e3bc4 100644 --- a/docs/manual/mod/mod_headers.html.en +++ b/docs/manual/mod/mod_headers.html.en @@ -4,11 +4,12 @@ XXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXX This file is generated from xml source: DO NOT EDIT XXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXX - -->mod_headers - Apache HTTP Server
    <-

    Apache Module mod_headers

    Description: - Customization of HTTP request + -->mod_headers - Apache HTTP Server
    <-

    Apache Module mod_headers

    Description: + Customization of HTTP request and response headers
    Status: Extension
    Module Identifier: - headers_module
    Compatibility: + headers_module
    Source File: + mod_headers.c
    Compatibility: RequestHeader is available only in Apache 2.0

    Summary

    This module provides directives to control and modify HTTP request and response headers. Headers can be merged, replaced @@ -99,8 +100,8 @@ RequestHeader append MirrorID "mirror 12"

    -
    top

    Header Directive

    Description: - Configure HTTP response headers
    Syntax: +
    top

    Header Directive

    is sent to the network. These means that it is possible to set and/or override most headers, except for those headers added by the header filter.

    -
    top
    Description: + Configure HTTP response headers
    Syntax: Header set|append|add|unset|echo header [value]
    Context: server config, virtual host, directory, .htaccess
    Override: @@ -184,8 +185,8 @@ variable FOOBAR.
    Description: - Configure HTTP request headers
    Syntax: +
    top

    RequestHeader Directive

    Description: + Configure HTTP request headers
    Syntax: RequestHeader set|append|add|unset header [value]
    Context: server config, virtual host, directory, .htaccess
    Override: diff --git a/docs/manual/mod/mod_imap.html.en b/docs/manual/mod/mod_imap.html.en index 2a955231e4..0936653586 100644 --- a/docs/manual/mod/mod_imap.html.en +++ b/docs/manual/mod/mod_imap.html.en @@ -4,10 +4,11 @@ XXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXX This file is generated from xml source: DO NOT EDIT XXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXX - -->mod_imap - Apache HTTP Server
    <-

    Apache Module mod_imap

    Description: - Server-side imagemap processing
    Status: + -->mod_imap - Apache HTTP Server
    <-

    Apache Module mod_imap

    Description: + Server-side imagemap processing
    Status: Base
    Module Identifier: - imap_module

    Summary

    +
    imap_module
    Source File: + mod_imap.c

    Summary

    This module processes .map files, thereby replacing the functionality of the imagemap CGI program. Any directory or document type configured to use the @@ -225,8 +226,8 @@ <IMG ISMAP SRC="/images/imagemap1.gif">
    </A>

    -
    top

    ImapBase Directive

    Description: - Default base for imagemap files
    Syntax: +
    top

    ImapBase Directive

    Description: + Default base for imagemap files
    Syntax: ImapBase map|referer|URL
    Default: ImapBase http://servername/
    Context: server config, virtual host, directory, .htaccess
    Override: @@ -238,8 +239,8 @@ overridden by a base directive within the imagemap file. If not present, the base defaults to http://servername/.

    -
    top

    ImapDefault Directive

    Description: - Default action when an imagemap is called with coordinates +
    top

    ImapDefault Directive

    Description: + Default action when an imagemap is called with coordinates that are not explicitly mapped
    Syntax: ImapDefault error|nocontent|map|referer|URL
    Default: ImapDefault nocontent
    Context: @@ -254,8 +255,8 @@ that are not explicitly mapped
    top

    ImapMenu Directive

    Description: - Action if no coordinates are given when calling +
    top

    ImapMenu Directive

    Description: + Action if no coordinates are given when calling an imagemap
    Syntax: ImapMenu none|formatted|semiformatted|unformatted
    Context: diff --git a/docs/manual/mod/mod_include.html.en b/docs/manual/mod/mod_include.html.en index 198c9da1d6..ed81b68e2e 100644 --- a/docs/manual/mod/mod_include.html.en +++ b/docs/manual/mod/mod_include.html.en @@ -4,10 +4,11 @@ XXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXX This file is generated from xml source: DO NOT EDIT XXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXX - -->mod_include - Apache HTTP Server
    <-

    Apache Module mod_include

    Description: - Server-parsed html documents (Server Side Includes)
    Status: + -->mod_include - Apache HTTP Server
    <-

    Apache Module mod_include

    Description: + Server-parsed html documents (Server Side Includes)
    Status: Base
    Module Identifier: - include_module

    Summary

    +
    include_module
    Source File: + mod_include.c

    Summary

    This module provides a filter which will process files before they are sent to the client. The processing is @@ -524,8 +525,8 @@ default. You can use the AcceptPathInfo directive to configure the server to accept requests with PATH_INFO.

    -
    top

    SSIEndTag Directive

    Description: - String that ends an include element
    Syntax: +
    top

    SSIEndTag Directive

    Description: + String that ends an include element
    Syntax: SSIEndTag tag
    Default: SSIEndTag "-->"
    Context: server config, virtual host
    Status: @@ -541,8 +542,8 @@ SSIEndTag "%>"

    -

    See also

    top

    SSIErrorMsg Directive

    Description: - Error message displayed when there is an SSI error
    Syntax: +

    See also

    top

    SSIErrorMsg Directive

    Description: + Error message displayed when there is an SSI error
    Syntax: SSIErrorMsg message
    Default: SSIErrorMsg "[an error occurred while processing this directive]"
    Context: @@ -565,8 +566,8 @@ SSIErrorMsg "<!-- Error -->"

    -
    top

    SSIStartTag Directive

    Description: - String that starts an include element
    Syntax: +
    top

    SSIStartTag Directive

    Description: + String that starts an include element
    Syntax: Changes the string that mod_include looks for to start an include element
    Default: SSIStartTag "<!--"
    Context: @@ -597,8 +598,8 @@ include element
    Default: <%#printenv %>

    -

    See also

    top

    SSITimeFormat Directive

    Description: - Configures the format in which date strings are +

    See also

    top

    SSITimeFormat Directive

    Description: + Configures the format in which date strings are displayed
    Syntax: SSITimeFormat formatstring
    Default: SSITimeFormat "%A, %d-%b-%Y %H:%M:%S %Z"
    Context: @@ -622,8 +623,8 @@ displayed
    Syntax:

    The above directive would cause times to be displayed in the format "22:26, June 14, 2002".

    -
    top

    SSIUndefinedEcho Directive

    Description: - String displayed when +
    top

    SSIUndefinedEcho Directive

    Description: + String displayed when an unset variable is echoed
    Syntax: SSIUndefinedEcho tag
    Default: SSIUndefinedEcho "<!-- undef -->"
    Context: @@ -640,8 +641,8 @@ an unset variable is echoed

    -
    top

    XBitHack Directive

    Description: - Parse SSI directives in files with the execute +
    top

    XBitHack Directive

    Description: + Parse SSI directives in files with the execute bit set
    Syntax: XBitHack on|off|full
    Default: XBitHack off
    Context: diff --git a/docs/manual/mod/mod_info.html.en b/docs/manual/mod/mod_info.html.en index 064fc4169f..4acea58838 100644 --- a/docs/manual/mod/mod_info.html.en +++ b/docs/manual/mod/mod_info.html.en @@ -4,11 +4,12 @@ XXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXX This file is generated from xml source: DO NOT EDIT XXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXX - -->mod_info - Apache HTTP Server
    <-

    Apache Module mod_info

    Description: - Provides a comprehensive overview of the server + -->mod_info - Apache HTTP Server
    <-

    Apache Module mod_info

    Description: + Provides a comprehensive overview of the server configuration
    Status: Extension
    Module Identifier: - info_module

    Summary

    +
    info_module
    Source File: + mod_info.c

    Summary

    To configure mod_info, add the following to your httpd.conf file.

    @@ -54,8 +55,8 @@ SetHandler server-info
    environment and always with caution.

    -

    Directives

    top

    AddModuleInfo Directive

    Description: - Allows additional information to be added to the module +

    Directives

    top

    AddModuleInfo Directive

    Description: + Allows additional information to be added to the module information displayed by the server-info handler
    Syntax: AddModuleInfo module-name string
    Context: server config, virtual diff --git a/docs/manual/mod/mod_isapi.html.en b/docs/manual/mod/mod_isapi.html.en index e9679aad78..3ec959a388 100644 --- a/docs/manual/mod/mod_isapi.html.en +++ b/docs/manual/mod/mod_isapi.html.en @@ -4,10 +4,11 @@ XXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXX This file is generated from xml source: DO NOT EDIT XXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXX - -->mod_isapi - Apache HTTP Server
    <-

    Apache Module mod_isapi

    Description: - ISAPI Extensions within Apache for Windows
    Status: + -->mod_isapi - Apache HTTP Server
    <-

    Apache Module mod_isapi

    Description: + ISAPI Extensions within Apache for Windows
    Status: Base
    Module Identifier: - isapi_module
    Compatibility: + isapi_module
    Source File: + mod_isapi.c
    Compatibility: Win32 only

    Summary

    This module implements the Internet Server extension API. It allows Internet Server extensions (e.g. ISAPI .dll @@ -180,8 +181,8 @@ following line:

    semantics. Apache also supports preloading ISAPI .dlls for performance, neither of which were not available under Apache 1.3 mod_isapi.

    -
    top

    ISAPIAppendLogToErrors Directive

    Description: - Record HSE_APPEND_LOG_PARAMETER requests from ISAPI +
    top

    ISAPIAppendLogToErrors Directive

    Description: + Record HSE_APPEND_LOG_PARAMETER requests from ISAPI extensions to the error log
    Syntax: ISAPIAppendLogToErrors on|off
    Default: ISAPIAppendLogToErrors off
    Context: @@ -191,8 +192,8 @@ extensions to the error log
    top

    ISAPIAppendLogToQuery Directive

    Description: - Record HSE_APPEND_LOG_PARAMETER requests from ISAPI +
    top

    ISAPIAppendLogToQuery Directive

    Description: + Record HSE_APPEND_LOG_PARAMETER requests from ISAPI extensions to the query field
    Syntax: ISAPIAppendLogToQuery on|off
    Default: ISAPIAppendLogToQuery on
    Context: @@ -203,8 +204,8 @@ extensions to the query field
    top

    ISAPICacheFile Directive

    Description: - ISAPI .dll files to be loaded at startup
    Syntax: +
    top

    ISAPICacheFile Directive

    Description: + ISAPI .dll files to be loaded at startup
    Syntax: ISAPICacheFile file-path [file-path] ...
    Context: server config, virtual host
    Status: Base
    Module: @@ -214,8 +215,8 @@ extensions to the query field
    top

    ISAPIFakeAsync Directive

    Description: - Fake asynchronous support for isapi callbacks
    Syntax: +
    top

    ISAPIFakeAsync Directive

    Description: + Fake asynchronous support for isapi callbacks
    Syntax: ISAPIFakeAsync on|off
    Default: ISAPIFakeAsync off
    Context: server config, virtual host, directory, .htaccess
    Override: @@ -224,8 +225,8 @@ extensions to the query field
    top

    ISAPILogNotSupported Directive

    Description: - Log unsupported feature requests from ISAPI +
    top

    ISAPILogNotSupported Directive

    Description: + Log unsupported feature requests from ISAPI extensions
    Syntax: ISAPILogNotSupported on|off
    Default: ISAPILogNotSupported off
    Context: @@ -237,8 +238,8 @@ extensions
    Syntax: extensions in the server error log. This may help administrators to track down problems. Once set to on and all desired ISAPI modules are functioning, it should be set back to off.

    -
    top

    ISAPIReadAheadBuffer Directive

    Description: - Size of the Read Ahead Buffer sent to ISAPI +
    top

    ISAPIReadAheadBuffer Directive

    Description: + Size of the Read Ahead Buffer sent to ISAPI extensions
    Syntax: ISAPIReadAheadBuffer size
    Default: ISAPIReadAheadBuffer 49152
    Context: diff --git a/docs/manual/mod/mod_ldap.html.en b/docs/manual/mod/mod_ldap.html.en index 9f82f0b629..fd3077fb38 100644 --- a/docs/manual/mod/mod_ldap.html.en +++ b/docs/manual/mod/mod_ldap.html.en @@ -4,11 +4,12 @@ XXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXX This file is generated from xml source: DO NOT EDIT XXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXX - -->mod_ldap - Apache HTTP Server
    <-

    Apache Module mod_ldap

    Description: - LDAP connection pooling and result caching + -->mod_ldap - Apache HTTP Server
    <-

    Apache Module mod_ldap

    Description: + LDAP connection pooling and result caching services for use by other LDAP modules
    Status: experimental
    Module Identifier: - ldap_module
    Compatibility: + ldap_module
    Source File: + util_ldap.c
    Compatibility: Available in version 2.0.41 and later

    Summary

    This module was created to improve the performance of websites relying on backend connections to LDAP servers. In @@ -142,8 +143,8 @@ authentication provided by top

    LDAPCacheEntries Directive

    Description: -
    Syntax: +
    top

    LDAPCacheEntries Directive

    Description: +
    Syntax: LDAPCacheEntries number
    Default: LDAPCacheEntries 1024
    Context: server config
    Status: @@ -153,8 +154,8 @@ authentication provided by top

    LDAPCacheTTL Directive

    Description: -
    Syntax: +
    top

    LDAPCacheTTL Directive

    Description: +
    Syntax: LDAPCacheTTL seconds
    Default: LDAPCacheTTL 600
    Context: server config
    Status: @@ -163,8 +164,8 @@ authentication provided by top

    LDAPCertDBPath Directive

    Description: -
    Syntax: +
    top

    LDAPCertDBPath Directive

    Description: +
    Syntax: LDAPCertDBPath directory-path
    Context: server config
    Status: experimental
    Module: @@ -176,8 +177,8 @@ authentication provided by top

    LDAPOpCacheEntries Directive

    Description: -
    Syntax: +
    top

    LDAPOpCacheEntries Directive

    Description: +
    Syntax: LDAPOpCacheEntries number
    Default: LDAPOpCacheEntries 1024
    Context: server config
    Status: @@ -186,8 +187,8 @@ authentication provided by mod_ldap will use to cache LDAP compare operations. The default is 1024 entries. Setting it to 0 disables operation caching.

    -
    top

    LDAPOpCacheTTL Directive

    Description: -
    Syntax: +
    top

    LDAPOpCacheTTL Directive

    Description: +
    Syntax: LDAPOpCacheTTL seconds
    Default: LDAPOpCacheTTL 600
    Context: server config
    Status: @@ -195,8 +196,8 @@ authentication provided by top

    LDAPSharedCacheSize Directive

    Description: -
    Syntax: +
    top

    LDAPSharedCacheSize Directive

    Description: +
    Syntax: LDAPSharedCacheSize bytes
    Default: LDAPSharedCacheSize 102400
    Context: server config
    Status: diff --git a/docs/manual/mod/mod_log_config.html.en b/docs/manual/mod/mod_log_config.html.en index 7794b6179a..fcced90aa9 100644 --- a/docs/manual/mod/mod_log_config.html.en +++ b/docs/manual/mod/mod_log_config.html.en @@ -4,10 +4,11 @@ XXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXX This file is generated from xml source: DO NOT EDIT XXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXX - -->mod_log_config - Apache HTTP Server
    <-

    Apache Module mod_log_config

    Description: - Logging of the requests made to the server
    Status: + -->mod_log_config - Apache HTTP Server
    <-

    Apache Module mod_log_config

    Description: + Logging of the requests made to the server
    Status: Base
    Module Identifier: - log_config_module

    Summary

    +
    log_config_module
    Source File: + mod_log_config.c

    Summary

    This module provides for flexible logging of client requests. Logs are written in a customizable format, and may be @@ -195,8 +196,8 @@ this conflicted with the historical ssl %...{var}c syntax.)

    if the directory where logfiles are stored is writable by anyone other than the user that starts the server.

    -
    top

    CookieLog Directive

    Description: - Sets filename for the logging of cookies
    Syntax: +
    top

    CookieLog Directive

    Description: + Sets filename for the logging of cookies
    Syntax: CookieLog filename
    Context: server config, virtual host
    Status: @@ -209,8 +210,8 @@ host
    Status: serverroot. This directive is included only for compatibility with mod_cookies, and is deprecated.

    -
    top

    CustomLog Directive

    Description: - Sets filename and format of log file
    Syntax: +
    top

    CustomLog Directive

    Description: + Sets filename and format of log file
    Syntax: CustomLog file|pipe format|nickname [env=[!]environment-variable]
    Context: @@ -282,8 +283,8 @@ Conditional logging available in 1.3.5 or later.
    CustomLog gif-requests.log common env=gif-image
    CustomLog nongif-requests.log common env=!gif-image

    -
    top

    LogFormat Directive

    Description: - Describes a format for use in a log file
    Syntax: +
    top

    LogFormat Directive

    Description: + Describes a format for use in a log file
    Syntax: LogFormat format|nickname [nickname]
    Default: LogFormat "%h %l %u %t \"%r\" %>s %b"
    Context: @@ -327,8 +328,8 @@ host
    Status:

    LogFormat "%v %h %l %u %t \"%r\" %>s %b" vhost_common

    -
    top

    TransferLog Directive

    Description: - Specifly location of a log file
    Syntax: +
    top

    TransferLog Directive

    Description: + Specifly location of a log file
    Syntax: TransferLog file|pipe
    Context: server config, virtual host
    Status: diff --git a/docs/manual/mod/mod_mem_cache.html.en b/docs/manual/mod/mod_mem_cache.html.en index ec920c37a5..0ef2f87de9 100644 --- a/docs/manual/mod/mod_mem_cache.html.en +++ b/docs/manual/mod/mod_mem_cache.html.en @@ -4,10 +4,11 @@ XXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXX This file is generated from xml source: DO NOT EDIT XXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXX - -->mod_mem_cache - Apache HTTP Server
    <-

    Apache Module mod_mem_cache

    Description: - Content cache keyed to URIs
    Status: + -->mod_mem_cache - Apache HTTP Server
    <-

    Apache Module mod_mem_cache

    Description: + Content cache keyed to URIs
    Status: Experimental
    Module Identifier: - mem_cache_module

    Summary

    +
    mem_cache_module
    Source File: + mod_mem_cache.c

    Summary

    This module is experimental. Documentation is still under development... @@ -23,8 +24,8 @@ This module is experimental. Documentation is still under development...

    Content stored and retrived keyed to the URL. Content with access protections is not cached.

    -
    top

    MCacheMaxObjectCount Directive

    Description: - The maximum number of objects allowed to be placed in the cache
    Syntax: +
    top

    MCacheMaxObjectCount Directive

    Description: + The maximum number of objects allowed to be placed in the cache
    Syntax: MCacheMaxObjectCount value
    Default: MCacheMaxObjectCount 1009
    Context: server config
    Status: @@ -46,8 +47,8 @@ This module is experimental. Documentation is still under development...

    MCacheMaxObjectCount 13001

    -
    top

    MCacheMaxObjectSize Directive

    Description: - The maximum size (in bytes) of an object to be placed in the cache
    Syntax: +
    top

    MCacheMaxObjectSize Directive

    Description: + The maximum size (in bytes) of an object to be placed in the cache
    Syntax: MCacheMaxObjectSize bytes
    Default: MCacheMaxObjectSize 10000
    Context: server config
    Status: @@ -59,8 +60,8 @@ This module is experimental. Documentation is still under development...

    MCacheMaxObjectSize 6400000

    -
    top

    MCacheMinObjectSize Directive

    Description: - The minimum size (in bytes) of an object to be placed in the cache
    Syntax: +
    top

    MCacheMinObjectSize Directive

    Description: + The minimum size (in bytes) of an object to be placed in the cache
    Syntax: MCacheMinObjectSize bytes
    Default: MCacheMinObjectSize 0
    Context: server config
    Status: @@ -72,8 +73,8 @@ This module is experimental. Documentation is still under development...

    MCacheMinObjectSize 10000

    -
    top

    MCacheRemovalAlgorithm Directive

    Description: - The algorithm used to remove entries from the cache
    Syntax: +
    top

    MCacheRemovalAlgorithm Directive

    Description: + The algorithm used to remove entries from the cache
    Syntax: MCacheRemovalAlgorithm algorithm
    Default: MCacheRemovalAlgorithm GDSF
    Context: server config
    Status: @@ -92,8 +93,8 @@ This module is experimental. Documentation is still under development... MCacheRemovalAlgorithm GDSF
    MCacheRemovalAlgorithm LRU

    -
    top

    MCacheSize Directive

    Description: - The maximum amount of memory used by the cache in KBytes
    Syntax: +
    top

    MCacheSize Directive

    Description: + The maximum amount of memory used by the cache in KBytes
    Syntax: MCacheSize KBytes
    Default: MCacheSize 100
    Context: server config
    Status: diff --git a/docs/manual/mod/mod_mime.html.en b/docs/manual/mod/mod_mime.html.en index e942ac6681..0119b186b5 100644 --- a/docs/manual/mod/mod_mime.html.en +++ b/docs/manual/mod/mod_mime.html.en @@ -4,13 +4,14 @@ XXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXX This file is generated from xml source: DO NOT EDIT XXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXX - -->mod_mime - Apache HTTP Server
    <-

    Apache Module mod_mime

    Description: - Associates the requested filename's extensions + -->mod_mime - Apache HTTP Server
    <-

    Apache Module mod_mime

    Description: + Associates the requested filename's extensions with the file's behavior (handlers and filters) and content (mime-type, language, character set and encoding)
    Status: Base
    Module Identifier: - mime_module

    Summary

    +
    mime_module
    Source File: + mod_mime.c

    Summary

    This module is used to associate various bits of "meta information" with files by their filename extensions. This information relates the filename of the document to it's @@ -163,8 +164,8 @@ Content-Type: text/plain; charset=ISO-8859-2 for the language. The charset is the name of the particular character set which should be used.

    -
    top

    AddCharset Directive

    Description: - Maps the given filename extensions +
    top

    AddCharset Directive

    Description: + Maps the given filename extensions to the specified content charset
    Syntax: AddCharset charset extension [extension] ...
    Context: @@ -201,8 +202,8 @@ Content-Type: text/plain; charset=ISO-8859-2

    The extension argument is case-insensitive, and can be specified with or without a leading dot.

    -

    See also

    top

    AddEncoding Directive

    Description: - Maps the given filename extensions +

    See also

    top

    AddEncoding Directive

    Description: + Maps the given filename extensions to the specified encoding type
    Syntax: AddEncoding MIME-enc extension [extension] ...
    Context: @@ -246,8 +247,8 @@ Content-Type: text/plain; charset=ISO-8859-2

    The extension argument is case-insensitive, and can be specified with or without a leading dot.

    -
    top

    AddHandler Directive

    Description: - Maps the filename extensions +
    top

    AddHandler Directive

    Description: + Maps the filename extensions to the specified handler
    Syntax: AddHandler handler-name extension [extension] ...
    Context: @@ -273,8 +274,8 @@ use:

    The extension argument is case-insensitive, and can be specified with or without a leading dot.

    -

    See also

    top

    AddInputFilter Directive

    Description: - Maps filename extensions +

    See also

    top

    AddInputFilter Directive

    Description: + Maps filename extensions to the filters that will process client requests
    Syntax: AddInputFilter @@ -300,8 +301,8 @@ use:

    case-insensitive, and the extension may be specified with or without a leading dot.

    -
    top

    AddLanguage Directive

    Description: - Maps the given filename extension +
    top

    AddLanguage Directive

    Description: + Maps the given filename extension to the specified content language
    Syntax: AddLanguage MIME-lang extension [extension] ...
    Context: @@ -349,8 +350,8 @@ to the specified content language
    mod_negotiation
    top

    AddOutputFilter Directive

    Description: - maps the filename +

    See also

    top

    AddOutputFilter Directive

    Description: + maps the filename extensions to the filters that will process responses from the server
    Syntax: AddOutputFilter @@ -387,8 +388,8 @@ responses from the server
    case-insensitive, and the extension may be specified with or without a leading dot.

    -

    See also

    top

    AddType Directive

    Description: - Maps the given filename extensions +

    See also

    top

    AddType Directive

    Description: + Maps the given filename extensions onto the specified content type
    Syntax: AddType MIME-type extension [extension] ...
    Context: @@ -419,8 +420,8 @@ onto the specified content type
    DefaultType
  • ForceType
  • top

    DefaultLanguage Directive

    Description: - Sets all files in the given scope to the +

    See also

    top

    DefaultLanguage Directive

    Description: + Sets all files in the given scope to the specified language
    Syntax: DefaultLanguage MIME-lang
    Context: @@ -452,8 +453,8 @@ specified language
    Syntax: DefaultLanguage en

    -

    See also

    top

    MultiviewsMatch Directive

    Description: - The types of files that will be included when +

    See also

    top

    MultiviewsMatch Directive

    Description: + The types of files that will be included when searching for a matching file with MultiViews
    Syntax: MultiviewsMatch [NegotiatedOnly] [Handlers] [Filters] [Any]
    Context: @@ -496,8 +497,8 @@ searching for a matching file with MultiViews
    Options
    top

    RemoveCharset Directive

    Description: - Removes any character set associations for a set of file +

    See also

    top

    RemoveCharset Directive

    Description: + Removes any character set associations for a set of file extensions
    Syntax: RemoveCharset extension [extension] ...
    Context: @@ -519,8 +520,8 @@ extensions
    Syntax: RemoveCharset .html .shtml

    -
    top

    RemoveEncoding Directive

    Description: - Removes any content encoding associations for a set of file +
    top

    RemoveEncoding Directive

    Description: + Removes any content encoding associations for a set of file extensions
    Syntax: RemoveEncoding extension [extension] ...
    Context: @@ -556,8 +557,8 @@ AddType text/plain .asc

    The extension argument is case-insensitive, and can be specified with or without a leading dot.

    -
    top

    RemoveHandler Directive

    Description: - Removes any handler associations for a set of file +
    top

    RemoveHandler Directive

    Description: + Removes any handler associations for a set of file extensions
    Syntax: RemoveHandler extension [extension] ...
    Context: @@ -588,8 +589,8 @@ RemoveHandler .html

    The extension argument is case-insensitive, and can be specified with or without a leading dot.

    -
    top

    RemoveInputFilter Directive

    Description: - Removes any input filter associations for a set of file +
    top

    RemoveInputFilter Directive

    Description: + Removes any input filter associations for a set of file extensions
    Syntax: RemoveInputFilter extension [extension] ...
    Context: @@ -608,8 +609,8 @@ extensions
    Syntax:

    The extension argument is case-insensitive, and can be specified with or without a leading dot.

    -
    top

    RemoveLanguage Directive

    Description: - Removes any language associations for a set of file +
    top

    RemoveLanguage Directive

    Description: + Removes any language associations for a set of file extensions
    Syntax: RemoveLanguage extension [extension] ...
    Context: @@ -627,8 +628,8 @@ extensions
    Syntax:

    The extension argument is case-insensitive, and can be specified with or without a leading dot.

    -
    top

    RemoveOutputFilter Directive

    Description: - Removes any output filter associations for a set of file +
    top

    RemoveOutputFilter Directive

    Description: + Removes any output filter associations for a set of file extensions
    Syntax: RemoveOutputFilter extension [extension] ...
    Context: @@ -651,8 +652,8 @@ extensions
    Syntax:

    Example

    RemoveOutputFilter shtml

    -

    See also

    top

    RemoveType Directive

    Description: - Removes any content type associations for a set of file +

    See also

    top

    RemoveType Directive

    Description: + Removes any content type associations for a set of file extensions
    Syntax: RemoveType extension [extension] ...
    Context: @@ -684,8 +685,8 @@ RemoveType .cgi

    The extension argument is case-insensitive, and can be specified with or without a leading dot.

    -
    top

    TypesConfig Directive

    Description: - The location of the mime.types file
    Syntax: +
    top

    TypesConfig Directive

    Description: + The location of the mime.types file
    Syntax: TypesConfig file-path
    Default: TypesConfig conf/mime.types
    Context: server config
    Status: diff --git a/docs/manual/mod/mod_mime_magic.html.en b/docs/manual/mod/mod_mime_magic.html.en index c372c0caf2..2e5f55ee99 100644 --- a/docs/manual/mod/mod_mime_magic.html.en +++ b/docs/manual/mod/mod_mime_magic.html.en @@ -4,11 +4,12 @@ XXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXX This file is generated from xml source: DO NOT EDIT XXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXX - -->mod_mime_magic - Apache HTTP Server
    <-

    Apache Module mod_mime_magic

    Description: - Determines the MIME type of a file + -->mod_mime_magic - Apache HTTP Server
    <-

    Apache Module mod_mime_magic

    Description: + Determines the MIME type of a file by looking at a few bytes of its contents
    Status: Extension
    Module Identifier: - mime_magic_module

    Summary

    +
    mime_magic_module
    Source File: + mod_mime_magic.c

    Summary

    This module determines the MIME type of files in the same way the Unix file(1) command works: it looks at the first few bytes of the file. It is intended as a "second line of defense" @@ -266,8 +267,8 @@ * */ -

    top

    MimeMagicFile Directive

    Description: - Enable MIME-type determination based on file contents +
    top

    MimeMagicFile Directive

    Description: + Enable MIME-type determination based on file contents using the specified magic file
    Syntax: MimeMagicFile file-path
    Context: server config, virtual host
    Status: diff --git a/docs/manual/mod/mod_negotiation.html.en b/docs/manual/mod/mod_negotiation.html.en index aabd8cd6cc..473c1e6c28 100644 --- a/docs/manual/mod/mod_negotiation.html.en +++ b/docs/manual/mod/mod_negotiation.html.en @@ -4,10 +4,11 @@ XXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXX This file is generated from xml source: DO NOT EDIT XXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXX - -->mod_negotiation - Apache HTTP Server
    <-

    Apache Module mod_negotiation

    Description: - Provides for content negotiation
    Status: + -->mod_negotiation - Apache HTTP Server
    <-

    Apache Module mod_negotiation

    Description: + Provides for content negotiation
    Status: Base
    Module Identifier: - negotiation_module

    Summary

    +
    negotiation_module
    Source File: + mod_negotiation.c

    Summary

    Content negotiation, or more accurately content selection, is the selection of the document that best matches the clients capabilities, from one of several available documents. There @@ -129,8 +130,8 @@ Body:----xyz----
    content-encodings it would have if the client had asked for one of them by name. It then chooses the best match to the client's requirements, and returns that document.

    -
    top

    CacheNegotiatedDocs Directive

    Description: - Allows content-negotiated documents to be +
    top

    CacheNegotiatedDocs Directive

    Description: + Allows content-negotiated documents to be cached by proxy servers
    Syntax: CacheNegotiatedDocs on|off
    Default: CacheNegotiatedDocs off
    Context: @@ -153,8 +154,8 @@ cached by proxy servers
    Sy CacheNegotiatedDocs did not take an argument; it was turned on by the presence of the directive by itself.

    -
    top

    ForceLanguagePriority Directive

    Description: - Action to take if a single acceptable document is not +
    top

    ForceLanguagePriority Directive

    Description: + Action to take if a single acceptable document is not found
    Syntax: ForceLanguagePriority None|Prefer|Fallback [Prefer|Fallback]
    Default: ForceLanguagePriority Prefer
    Context: @@ -199,8 +200,8 @@ found
    Syntax: that one variant is acceptable, or first available document will be served if none of the variants matched the client's acceptable list of languages.

    -
    top

    LanguagePriority Directive

    Description: - The precendence of language variants for cases where +
    top

    LanguagePriority Directive

    Description: + The precendence of language variants for cases where the client does not express a preference
    Syntax: LanguagePriority MIME-lang [MIME-lang] ...
    Context: server config, virtual host, directory, .htaccess
    Override: diff --git a/docs/manual/mod/mod_proxy.html.en b/docs/manual/mod/mod_proxy.html.en index 7d7ad69744..727492c1ad 100644 --- a/docs/manual/mod/mod_proxy.html.en +++ b/docs/manual/mod/mod_proxy.html.en @@ -4,10 +4,11 @@ XXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXX This file is generated from xml source: DO NOT EDIT XXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXX - -->mod_proxy - Apache HTTP Server
    <-

    Apache Module mod_proxy

    Description: - HTTP/1.1 proxy/gateway server
    Status: + -->mod_proxy - Apache HTTP Server
    <-

    Apache Module mod_proxy

    Description: + HTTP/1.1 proxy/gateway server
    Status: Extension
    Module Identifier: - proxy_module

    Summary

    +
    proxy_module
    Source File: + mod_proxy.c

    Summary

    Warning

    This document has been updated to take into account changes made in the 2.0 version of the Apache HTTP Server. Some of the @@ -247,8 +248,8 @@ SetEnv proxy-nokeepalive 1
    -
    top

    AllowCONNECT Directive

    Description: - Ports that are allowed to CONNECT through +
    top

    AllowCONNECT Directive

    Description: + Ports that are allowed to CONNECT through the proxy
    Syntax: AllowCONNECT port [port] ...
    Default: AllowCONNECT 443 563
    Context: @@ -263,8 +264,8 @@ effect.
    By default, only the default https port (443) and the default snews port (563) are enabled. Use the AllowCONNECT directive to overrride this default and allow connections to the listed ports only.

    -
    top

    NoProxy Directive

    Description: - Hosts, domains, or networks that will be connected +
    top

    NoProxy Directive

    Description: + Hosts, domains, or networks that will be connected to directly
    Syntax: NoProxy Domain| @@ -371,8 +372,8 @@ always served directly, without forwarding to the configured and www.mydomain.com. (note the trailing period) are considered equal. -

    See also

    top

    <Proxy> Directive

    Description: - Container for directives applied to proxied +

    See also

    top

    <Proxy> Directive

    Description: + Container for directives applied to proxied resources
    Syntax: <Proxy wildcard-url> ...</Proxy>
    Context: server config, virtual host
    Status: @@ -403,8 +404,8 @@ server:

      SetOutputFilter INCLUDES
    </Proxy>

    -
    top

    ProxyBlock Directive

    Description: - Words, hosts, or domains that are banned from being +
    top

    ProxyBlock Directive

    Description: + Words, hosts, or domains that are banned from being proxied
    Syntax: ProxyBlock *|word|host|domain [word|host|domain] ...
    Context: @@ -437,8 +438,8 @@ ProxyBlock *

    blocks connections to all sites.

    -
    top

    ProxyDomain Directive

    Description: - Default domain name for proxied requests
    Syntax: +
    top

    ProxyDomain Directive

    Description: + Default domain name for proxied requests
    Syntax: ProxyDomain Domain
    Context: server config, virtual host
    Status: Extension
    Module: @@ -455,8 +456,8 @@ will be generated.

    NoProxy .mycompany.com 192.168.112.0/21
    ProxyDomain .mycompany.com

    -
    top

    ProxyErrorOverride Directive

    Description: - Override error pages for proxied content
    Syntax: +
    top

    ProxyErrorOverride Directive

    Description: + Override error pages for proxied content
    Syntax: ProxyErrorOverride On|Off
    Default: ProxyErrorOverride Off
    Context: server config, virtual host
    Status: @@ -469,16 +470,16 @@ This also allows for included files (via mod_include's SSI) to get the error code and act accordingly (default behavior would display the error page of the proxied server, turning this on shows the SSI Error message).

    -
    top

    ProxyIOBufferSize Directive

    Description: - IO buffer size for outgoing HTTP and FTP +
    top

    ProxyIOBufferSize Directive

    Description: + IO buffer size for outgoing HTTP and FTP connections
    Syntax: ProxyIOBufferSize bytes
    Context: server config, virtual host
    Status: Extension
    Module: mod_proxy
    -
    top

    <ProxyMatch> Directive

    Description: - Container for directives applied to regular-expression-matched +
    top

    <ProxyMatch> Directive

    Description: + Container for directives applied to regular-expression-matched proxied resources
    Syntax: <Proxy regex> ...</Proxy>
    Context: server config, virtual host
    Status: @@ -487,8 +488,8 @@ proxied resources
    Syntax:

    The <ProxyMatch> directive is identical to the <Proxy> directive, except it matches URLs using regular expressions.

    -
    top

    ProxyMaxForwards Directive

    Description: - Maximium number of proxies that a request can be forwarded +
    top

    ProxyMaxForwards Directive

    Description: + Maximium number of proxies that a request can be forwarded through
    Syntax: ProxyMaxForwards number
    Default: ProxyMaxForwards 10
    Context: @@ -503,8 +504,8 @@ set to prevent infinite proxy loops, or a DoS attack.

    Example

    ProxyMaxForwards 10

    -
    top

    ProxyPass Directive

    Description: - Maps remote servers into the local server +
    top

    ProxyPass Directive

    Description: + Maps remote servers into the local server URL-space
    Syntax: ProxyPass [path] !|url
    Context: server config, virtual host
    Status: @@ -544,8 +545,8 @@ ommitted and the local directory is obtained from the RewriteRule directive with the [P] flag.

    -
    top

    ProxyPassReverse Directive

    Description: - Adjusts the URL in HTTP response headers sent from +
    top

    ProxyPassReverse Directive

    Description: + Adjusts the URL in HTTP response headers sent from a reverse proxied server
    Syntax: ProxyPassReverse [path] url
    Context: server config, virtual host
    Status: @@ -587,8 +588,8 @@ directive.

    When used inside a <Location> section, the first argument is ommitted and the local directory is obtained from the <Location>.

    -
    top

    ProxyPreserveHost Directive

    Description: - Use incoming Host HTTP request header for +
    top

    ProxyPreserveHost Directive

    Description: + Use incoming Host HTTP request header for proxy request
    Syntax: ProxyPreserveHost on|off
    Default: ProxyPreserveHost Off
    Context: @@ -602,8 +603,8 @@ incoming request to the proxied host, instead of the hostname specified in the proxypass line.

    This option should normally be turned 'off'.

    -
    top

    ProxyReceiveBufferSize Directive

    Description: - Network buffer size for outgoing HTTP and FTP +
    top

    ProxyReceiveBufferSize Directive

    Description: + Network buffer size for outgoing HTTP and FTP connections
    Syntax: ProxyReceiveBufferSize bytes
    Context: server config, virtual host
    Status: @@ -617,8 +618,8 @@ be used.

    Example

    ProxyReceiveBufferSize 2048

    -
    top

    ProxyRemote Directive

    Description: - Remote proxy used to handle certain requests
    Syntax: +
    top

    ProxyRemote Directive

    Description: + Remote proxy used to handle certain requests
    Syntax: ProxyRemote match remote-server
    Context: server config, virtual host
    Status: Extension
    Module: @@ -651,8 +652,8 @@ them.

    This option also supports reverse proxy configuration - a backend webserver can be embedded within a virtualhost URL space even if that server is hidden by another forward proxy.

    -
    top

    ProxyRemoteMatch Directive

    Description: - Remote proxy used to handle requests +
    top

    ProxyRemoteMatch Directive

    Description: + Remote proxy used to handle requests matched by regular expressions
    Syntax: ProxyRemote regex remote-server
    Context: server config, virtual host
    Status: @@ -662,8 +663,8 @@ matched by regular expressions
    ProxyRemote directive, except the first argument is a regular expression match against the requested URL.

    -
    top

    ProxyRequests Directive

    Description: - Enables forward (standard) proxy requests
    Syntax: +
    top

    ProxyRequests Directive

    Description: + Enables forward (standard) proxy requests
    Syntax: ProxyRequests on|off
    Default: ProxyRequests Off
    Context: server config, virtual host
    Status: @@ -680,8 +681,8 @@ server. (Setting ProxyRequests to 'off' does not disable use of the secured your server. Open proxy servers are dangerous both to your network and to the Internet at large.

    -
    top

    ProxyTimeout Directive

    Description: - Network timeout for proxied requests
    Syntax: +
    top

    ProxyTimeout Directive

    Description: + Network timeout for proxied requests
    Syntax: ProxyTimeout seconds
    Default: ProxyTimeout 300
    Context: server config, virtual host
    Status: @@ -694,8 +695,8 @@ This is usefull when you have a slow/buggy appserver which hangs, and you would rather just return a timeout and fail gracefully instead of waiting however long it takes the server to return

    -
    top

    ProxyVia Directive

    Description: - Information provided in the Via HTTP response +
    top

    ProxyVia Directive

    Description: + Information provided in the Via HTTP response header for proxied requests
    Syntax: ProxyVia on|off|full|block
    Default: ProxyVia off
    Context: diff --git a/docs/manual/mod/mod_rewrite.html.en b/docs/manual/mod/mod_rewrite.html.en index e815b7580c..7a18c9f62a 100644 --- a/docs/manual/mod/mod_rewrite.html.en +++ b/docs/manual/mod/mod_rewrite.html.en @@ -4,11 +4,12 @@ XXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXX This file is generated from xml source: DO NOT EDIT XXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXX - -->mod_rewrite - Apache HTTP Server
    <-

    Apache Module mod_rewrite

    Description: - Provides a rule-based rewriting engine to rewrite requested + -->mod_rewrite - Apache HTTP Server
    <-

    Apache Module mod_rewrite

    Description: + Provides a rule-based rewriting engine to rewrite requested URLs on the fly
    Status: Extension
    Module Identifier: - rewrite_module
    Compatibility: + rewrite_module
    Source File: + mod_rewrite.c
    Compatibility: Available in Apache 1.3 and later

    Summary

    ``The great thing about mod_rewrite is it gives you @@ -256,8 +257,8 @@ SCRIPT_URI=http://en1.engelschall.com/u/rse/ practical solutions for URL-based problems. There you can find real-life rulesets and additional information about mod_rewrite.

    -
    top

    RewriteBase Directive

    Description: - Sets the base URL for per-directory rewrites
    Syntax: +
    top

    RewriteBase Directive

    Description: + Sets the base URL for per-directory rewrites
    Syntax: RewriteBase URL-path
    Default: See usage for information.
    Context: directory, .htaccess
    Override: @@ -342,8 +343,8 @@ Result: implementation is correct.

    -
    top

    RewriteCond Directive

    Description: - Defines a condition under which rewriting will take place +
    top

    RewriteCond Directive

    Description: + Defines a condition under which rewriting will take place
    Syntax: RewriteCond TestString CondPattern
    Default: @@ -735,8 +736,8 @@ RewriteRule ^/$ /homepage.std.html [L] tables, etc. If you use any other browser you get the standard homepage.

    -
    top

    RewriteEngine Directive

    Description: - Enables or disables runtime rewriting engine
    Syntax: +
    top

    RewriteEngine Directive

    Description: + Enables or disables runtime rewriting engine
    Syntax: RewriteEngine on|off
    Default: RewriteEngine off
    Context: server config, virtual host, directory, .htaccess
    Override: @@ -757,8 +758,8 @@ RewriteRule ^/$ /homepage.std.html [L] inherited. This means that you need to have a RewriteEngine on directive for each virtual host in which you wish to use it.

    -
    top

    RewriteLock Directive

    Description: - Sets the name of the lock file used for RewriteMap +
    top

    RewriteLock Directive

    Description: + Sets the name of the lock file used for RewriteMap synchronization
    Syntax: RewriteLock file-path
    Default: None
    Context: @@ -771,8 +772,8 @@ synchronization
    Syntax: NFS-mounted device) when you want to use a rewriting map-program. It is not required for other types of rewriting maps.

    -
    top

    RewriteLog Directive

    Description: - Sets the name of the file used for logging rewrite engine +
    top

    RewriteLog Directive

    Description: + Sets the name of the file used for logging rewrite engine processing
    Syntax: RewriteLog file-path
    Context: server config, virtual host
    Status: @@ -808,8 +809,8 @@ the user that starts the server. RewriteLog "/usr/local/var/apache/logs/rewrite.log"

    -
    top

    RewriteLogLevel Directive

    Description: - Sets the verbosity of the log file used by the rewrite +
    top

    RewriteLogLevel Directive

    Description: + Sets the verbosity of the log file used by the rewrite engine
    Syntax: RewriteLogLevel Level
    Default: RerwiteLogLevel 0
    Context: @@ -835,8 +836,8 @@ engine
    Syntax: RewriteLogLevel 3

    -
    top

    RewriteMap Directive

    Description: - Defines a mapping function for key-lookup
    Syntax: +
    top

    RewriteMap Directive

    Description: + Defines a mapping function for key-lookup
    Syntax: RewriteMap MapName MapType:MapSource
    Default: None
    Context: @@ -1071,8 +1072,8 @@ request. This is no problem, because the external lookup only happens once! -
    top

    RewriteOptions Directive

    Description: - Sets some special options for the rewrite engine
    Syntax: +
    top

    RewriteOptions Directive

    Description: + Sets some special options for the rewrite engine
    Syntax: RewriteOptions Options
    Default: None
    Context: server config, virtual host, directory, .htaccess
    Status: @@ -1093,8 +1094,8 @@ once! that conditions and rules of the parent directory's .htaccess configuration are inherited. -
    top

    RewriteRule Directive

    Description: - Defines rules for the rewriting engine
    Syntax: +
    top

    RewriteRule Directive

    Description: + Defines rules for the rewriting engine
    Syntax: RewriteRule Pattern Substitution
    Default: None
    Context: diff --git a/docs/manual/mod/mod_setenvif.html.en b/docs/manual/mod/mod_setenvif.html.en index dd7f938281..d885b8edd5 100644 --- a/docs/manual/mod/mod_setenvif.html.en +++ b/docs/manual/mod/mod_setenvif.html.en @@ -4,11 +4,12 @@ XXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXX This file is generated from xml source: DO NOT EDIT XXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXX - -->mod_setenvif - Apache HTTP Server
    <-

    Apache Module mod_setenvif

    Description: - Allows the setting of environment variables based + -->mod_setenvif - Apache HTTP Server
    <-

    Apache Module mod_setenvif

    Description: + Allows the setting of environment variables based on characteristics of the request
    Status: Base
    Module Identifier: - setenvif_module

    Summary

    +
    setenvif_module
    Source File: + mod_setenvif.c

    Summary

    The mod_setenvif module allows you to set environment variables according to whether different aspects of @@ -25,8 +26,8 @@ on characteristics of the request

    Directives

    See also

    top

    BrowserMatch Directive

    Description: - Sets environment variables conditional on HTTP User-Agent +
    top

    BrowserMatch Directive

    Description: + Sets environment variables conditional on HTTP User-Agent
    Syntax: BrowserMatch regex [!]env-variable[=value] [[!]env-variable[=value]] ...
    Context: @@ -50,8 +51,8 @@ on characteristics of the request
    BrowserMatch MSIE !javascript

    -
    top

    BrowserMatchNoCase Directive

    Description: - Sets environment variables conditional on User-Agent without +
    top

    BrowserMatchNoCase Directive

    Description: + Sets environment variables conditional on User-Agent without respect to case
    Syntax: BrowserMatchNoCase regex [!]env-variable[=value] [[!]env-variable[=value]] ...
    Context: @@ -80,8 +81,8 @@ respect to case
    Syntax: BrowserMatchNoCase Robot is_a_robot
    SetEnvIfNoCase User-Agent Robot is_a_robot

    -
    top

    SetEnvIf Directive

    Description: - Sets environment variables based on attributes of the request +
    top

    SetEnvIf Directive

    Description: + Sets environment variables based on attributes of the request
    Syntax: SetEnvIf attribute regex [!]env-variable[=value] @@ -186,8 +187,8 @@ of

    set [a-z].

    See also

    top

    SetEnvIfNoCase Directive

    Description: - Sets environment variables based on attributes of the request +
    top

    SetEnvIfNoCase Directive

    Description: + Sets environment variables based on attributes of the request without respect to case
    Syntax: SetEnvIfNoCase attribute regex [!]env-variable[=value] diff --git a/docs/manual/mod/mod_so.html.en b/docs/manual/mod/mod_so.html.en index 6cfee918b9..00584cbf2f 100644 --- a/docs/manual/mod/mod_so.html.en +++ b/docs/manual/mod/mod_so.html.en @@ -4,11 +4,12 @@ XXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXX This file is generated from xml source: DO NOT EDIT XXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXX - -->mod_so - Apache HTTP Server
    <-

    Apache Module mod_so

    Description: - Loading of executable code and + -->mod_so - Apache HTTP Server
    <-

    Apache Module mod_so

    Description: + Loading of executable code and modules into the server at start-up or restart time
    Status: Base (Windows); Optional (Unix)
    Module Identifier: - so_module

    Summary

    +
    so_module
    Source File: + mod_so.c

    Summary

    On selected operating systems this module can be used to load modules into Apache at runtime via the Dynamic Shared Object (DSO) mechanism, @@ -94,8 +95,8 @@ modules into the server at start-up or restart time

    LoadModule directive to load it.

    -
    top

    LoadFile Directive

    Description: - Link in the named object file or library
    Syntax: +
    top

    LoadFile Directive

    Description: + Link in the named object file or library
    Syntax: LoadFile filename [filename] ...
    Context: server config
    Status: Base (Windows); Optional (Unix)
    Module: @@ -111,8 +112,8 @@ modules into the server at start-up or restart time

    LoadFile libexex/libxmlparse.so

    -
    top

    LoadModule Directive

    Description: - Links in the object file or library, and adds to the list +
    top

    LoadModule Directive

    Description: + Links in the object file or library, and adds to the list of active modules
    Syntax: LoadModule module filename
    Context: server config
    Status: diff --git a/docs/manual/mod/mod_speling.html.en b/docs/manual/mod/mod_speling.html.en index e5816ab7fe..7ab95900eb 100644 --- a/docs/manual/mod/mod_speling.html.en +++ b/docs/manual/mod/mod_speling.html.en @@ -4,12 +4,13 @@ XXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXX This file is generated from xml source: DO NOT EDIT XXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXX - -->mod_speling - Apache HTTP Server
    <-

    Apache Module mod_speling

    Description: - Attempts to correct mistaken URLs that + -->mod_speling - Apache HTTP Server
    <-

    Apache Module mod_speling

    Description: + Attempts to correct mistaken URLs that users might have entered by ignoring capitalization and by allowing up to one misspelling
    Status: Extension
    Module Identifier: - speling_module

    Summary

    +
    speling_module
    Source File: + mod_speling.c

    Summary

    Requests to documents sometimes cannot be served by the core apache server because the request was misspelled or @@ -38,8 +39,8 @@ allowing up to one misspelling

    Directives

    top

    CheckSpelling Directive

    Description: - Enables the spelling +

    Directives

    top

    CheckSpelling Directive

    Description: + Enables the spelling module
    Syntax: CheckSpelling on|off
    Default: CheckSpelling Off
    Context: diff --git a/docs/manual/mod/mod_ssl.html.en b/docs/manual/mod/mod_ssl.html.en index 1ce1c8836d..00fe962656 100644 --- a/docs/manual/mod/mod_ssl.html.en +++ b/docs/manual/mod/mod_ssl.html.en @@ -4,11 +4,12 @@ XXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXX This file is generated from xml source: DO NOT EDIT XXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXX - -->mod_ssl - Apache HTTP Server
    <-

    Apache Module mod_ssl

    Description: - Strong cryptography using the Secure Sockets + -->mod_ssl - Apache HTTP Server
    <-

    Apache Module mod_ssl

    Description: + Strong cryptography using the Secure Sockets Layer (SSL) and Transport Layer Security (TLS) protocols
    Status: Extension
    Module Identifier: - ssl_module

    Summary

    +
    ssl_module
    Source File: + mod_ssl.c

    Summary

    This module provides SSL v2/v3 and TLS v1 support for the Apache HTTP Server. It was contributed by Ralf S. Engeschall based on his mod_ssl project and originally derived from work by Ben Laurie.

    @@ -87,8 +88,8 @@ Example:

    CustomLog logs/ssl_request_log \ "%t %h %{SSL_PROTOCOL}x %{SSL_CIPHER}x \"%r\" %b"

    -
    top

    SSLCACertificateFile Directive

    Description: - File of concatenated PEM-encoded CA Certificates +
    top

    SSLCACertificateFile Directive

    Description: + File of concatenated PEM-encoded CA Certificates for Client Auth
    Syntax: SSLCACertificateFile file-path
    Context: server config, virtual host
    Status: @@ -104,8 +105,8 @@ preference. This can be used alternatively and/or additionally to

    Example

    SSLCACertificateFile /usr/local/apache/conf/ssl.crt/ca-bundle-client.crt

    -
    top

    SSLCACertificatePath Directive

    Description: - Directory of PEM-encoded CA Certificates for +
    top

    SSLCACertificatePath Directive

    Description: + Directory of PEM-encoded CA Certificates for Client Auth
    Syntax: SSLCACertificatePath directory-path
    Context: server config, virtual host
    Status: @@ -125,8 +126,8 @@ comes with mod_ssl to accomplish this task.

    Example

    SSLCACertificatePath /usr/local/apache/conf/ssl.crt/

    -
    top

    SSLCARevocationFile Directive

    Description: - File of concatenated PEM-encoded CA CRLs for +
    top

    SSLCARevocationFile Directive

    Description: + File of concatenated PEM-encoded CA CRLs for Client Auth
    Syntax: SSLCARevocationFile file-path
    Context: server config, virtual host
    Status: @@ -142,8 +143,8 @@ used alternatively and/or additionally to

    Example

    SSLCARevocationFile /usr/local/apache/conf/ssl.crl/ca-bundle-client.crl

    -
    top

    SSLCARevocationPath Directive

    Description: - Directory of PEM-encoded CA CRLs for +
    top

    SSLCARevocationPath Directive

    Description: + Directory of PEM-encoded CA CRLs for Client Auth
    Syntax: SSLCARevocationPath directory-path
    Context: server config, virtual host
    Status: @@ -163,8 +164,8 @@ comes with mod_ssl

    Example

    SSLCARevocationPath /usr/local/apache/conf/ssl.crl/

    -
    top

    SSLCertificateChainFile Directive

    Description: - File of PEM-encoded Server CA Certificates
    Syntax: +
    top

    SSLCertificateChainFile Directive

    Description: + File of PEM-encoded Server CA Certificates
    Syntax: SSLCertificateChainFile file-path
    Context: server config, virtual host
    Status: Extension
    Module: @@ -195,8 +196,8 @@ confused in this situation.

    Example

    SSLCertificateChainFile /usr/local/apache/conf/ssl.crt/ca.crt

    -
    top

    SSLCertificateFile Directive

    Description: - Server PEM-encoded X.509 Certificate file
    Syntax: +
    top

    SSLCertificateFile Directive

    Description: + Server PEM-encoded X.509 Certificate file
    Syntax: SSLCertificateFile file-path
    Context: server config, virtual host
    Status: Extension
    Module: @@ -211,8 +212,8 @@ server certificate is used in parallel.

    Example

    SSLCertificateFile /usr/local/apache/conf/ssl.crt/server.crt

    -
    top

    SSLCertificateKeyFile Directive

    Description: - Server PEM-encoded Private Key file
    Syntax: +
    top

    SSLCertificateKeyFile Directive

    Description: + Server PEM-encoded Private Key file
    Syntax: SSLCertificateKeyFile file-path
    Context: server config, virtual host
    Status: Extension
    Module: @@ -233,8 +234,8 @@ private key is used in parallel.

    Example

    SSLCertificateKeyFile /usr/local/apache/conf/ssl.key/server.key

    -
    top

    SSLCipherSuite Directive

    Description: - Cipher Suite available for negotiation in SSL +
    top

    SSLCipherSuite Directive

    Description: + Cipher Suite available for negotiation in SSL handshake
    Syntax: SSLCipherSuite cipher-spec
    Default: SSLCipherSuite ALL:!ADH:RC4+RSA:+HIGH:+MEDIUM:+LOW:+SSLv2:+EXP
    Context: @@ -384,8 +385,8 @@ SSLCipherSuite RSA:!EXP:!NULL:+HIGH:+MEDIUM:-LOW
    EXP-ADH-DES-CBC-SHA SSLv3 DH(512) None DES(40) SHA1 export
    EXP-ADH-RC4-MD5 SSLv3 DH(512) None RC4(40) MD5 export
    -
    top

    SSLEngine Directive

    Description: - SSL Engine Operation Switch
    Syntax: +
    top

    SSLEngine Directive

    Description: + SSL Engine Operation Switch
    Syntax: SSLEngine on|off
    Default: SSLEngine off
    Context: server config, virtual host
    Status: @@ -402,8 +403,8 @@ SSLEngine on
    ...
    </VirtualHost>

    -
    top

    SSLMutex Directive

    Description: - Semaphore for internal mutual exclusion of +
    top

    SSLMutex Directive

    Description: + Semaphore for internal mutual exclusion of operations
    Syntax: SSLMutex type
    Default: SSLMutex none
    Context: @@ -446,8 +447,8 @@ The following Mutex types are available:

    Example

    SSLMutex file:/usr/local/apache/logs/ssl_mutex

    -
    top

    SSLOptions Directive

    Description: - Configure various SSL engine run-time options
    Syntax: +
    top

    SSLOptions Directive

    Description: + Configure various SSL engine run-time options
    Syntax: SSLOptions [+|-]option ...
    Context: server config, virtual host, directory, .htaccess
    Override: Options
    Status: @@ -540,8 +541,8 @@ SSLOptions +FakeBasicAuth -StrictRequire
    SSLOptions +StdEnvVars +CompatEnvVars -ExportCertData
    <Files>

    -
    top

    SSLPassPhraseDialog Directive

    Description: - Type of pass phrase dialog for encrypted private +
    top

    SSLPassPhraseDialog Directive

    Description: + Type of pass phrase dialog for encrypted private keys
    Syntax: SSLPassPhraseDialog type
    Default: SSLPassPhraseDialog builtin
    Context: @@ -604,8 +605,8 @@ Example:

    SSLPassPhraseDialog exec:/usr/local/apache/sbin/pp-filter

    -
    top

    SSLProtocol Directive

    Description: - Configure usable SSL protocol flavors
    Syntax: +
    top

    SSLProtocol Directive

    Description: + Configure usable SSL protocol flavors
    Syntax: SSLProtocol [+|-]protocol ...
    Default: SSLProtocol all
    Context: server config, virtual host
    Override: @@ -649,8 +650,8 @@ The available (case-insensitive) protocols are:

    # enable SSLv3 and TLSv1, but not SSLv2
    SSLProtocol all -SSLv2

    -
    top

    SSLProxyCACertificateFile Directive

    Description: - File of concatenated PEM-encoded CA Certificates +
    top

    SSLProxyCACertificateFile Directive

    Description: + File of concatenated PEM-encoded CA Certificates for Remote Server Auth
    Syntax: SSLProxyCACertificateFile file-path
    Context: server config, virtual host
    Status: @@ -666,8 +667,8 @@ preference. This can be used alternatively and/or additionally to

    Example

    SSLProxyCACertificateFile /usr/local/apache/conf/ssl.crt/ca-bundle-remote-server.crt

    -
    top

    SSLProxyCACertificatePath Directive

    Description: - Directory of PEM-encoded CA Certificates for +
    top

    SSLProxyCACertificatePath Directive

    Description: + Directory of PEM-encoded CA Certificates for Remote Server Auth
    Syntax: SSLProxyCACertificatePath directory-path
    Context: server config, virtual host
    Status: @@ -687,8 +688,8 @@ comes with mod_ssl to accomplish this task.

    Example

    SSLProxyCACertificatePath /usr/local/apache/conf/ssl.crt/

    -
    top

    SSLProxyCARevocationFile Directive

    Description: - File of concatenated PEM-encoded CA CRLs for +
    top

    SSLProxyCARevocationFile Directive

    Description: + File of concatenated PEM-encoded CA CRLs for Remote Server Auth
    Syntax: SSLProxyCARevocationFile file-path
    Context: server config, virtual host
    Status: @@ -704,8 +705,8 @@ used alternatively and/or additionally to

    Example

    SSLProxyCARevocationFile /usr/local/apache/conf/ssl.crl/ca-bundle-remote-server.crl

    -
    top

    SSLProxyCARevocationPath Directive

    Description: - Directory of PEM-encoded CA CRLs for +
    top

    SSLProxyCARevocationPath Directive

    Description: + Directory of PEM-encoded CA CRLs for Remote Server Auth
    Syntax: SSLProxyCARevocationPath directory-path
    Context: server config, virtual host
    Status: @@ -725,8 +726,8 @@ comes with mod_ssl

    Example

    SSLProxyCARevocationPath /usr/local/apache/conf/ssl.crl/

    -
    top

    SSLProxyCipherSuite Directive

    Description: - Cipher Suite available for negotiation in SSL +
    top

    SSLProxyCipherSuite Directive

    Description: + Cipher Suite available for negotiation in SSL proxy handshake
    Syntax: SSLProxyCipherSuite cipher-spec
    Default: SSLProxyCipherSuite ALL:!ADH:RC4+RSA:+HIGH:+MEDIUM:+LOW:+SSLv2:+EXP
    Context: @@ -737,8 +738,8 @@ proxy handshake
    Syntax:

    Equivalent to SSLCipherSuite, but for the proxy connection. Please refer to SSLCipherSuite for additional information.

    -
    top

    SSLProxyEngine Directive

    Description: - SSL Proxy Engine Operation Switch
    Syntax: +
    top

    SSLProxyEngine Directive

    Description: + SSL Proxy Engine Operation Switch
    Syntax: SSLProxyEngine on|off
    Default: SSLProxyEngine off
    Context: server config, virtual host
    Status: @@ -755,8 +756,8 @@ SSLProxyEngine on
    ...
    </VirtualHost>

    -
    top

    SSLProxyMachineCertificateFile Directive

    Description: - File of concatenated PEM-encoded CA certificates for proxy server client certificates
    Syntax: +
    top

    SSLProxyMachineCertificateFile Directive

    Description: + File of concatenated PEM-encoded CA certificates for proxy server client certificates
    Syntax: SSLProxyMachineCertificateFile filename
    Default: None
    Context: server config
    Override: @@ -778,8 +779,8 @@ Example:

    SSLProxyMachineCertificatePath /usr/local/apache/conf/ssl.crt/

    -
    top

    SSLProxyMachineCertificatePath Directive

    Description: - Directory of PEM-encoded CA certificates for proxy server client certificates
    Syntax: +
    top

    SSLProxyMachineCertificatePath Directive

    Description: + Directory of PEM-encoded CA certificates for proxy server client certificates
    Syntax: SSLProxyMachineCertificatePath directory
    Default: None
    Context: server config
    Override: @@ -802,8 +803,8 @@ Example:

    SSLProxyMachineCertificatePath /usr/local/apache/conf/ssl.crt/

    -
    top

    SSLProxyProtocol Directive

    Description: - Configure usable SSL protocol flavors for proxy usage
    Syntax: +
    top

    SSLProxyProtocol Directive

    Description: + Configure usable SSL protocol flavors for proxy usage
    Syntax: SSLProxyProtocol [+|-]protocol ...
    Default: SSLProxyProtocol all
    Context: server config, virtual host
    Override: @@ -818,8 +819,8 @@ to servers using one of the provided protocols.

    Please refer to SSLProtocol for additional information.

    -
    top

    SSLProxyVerify Directive

    Description: - Type of remote server Certificate verification
    Syntax: +
    top

    SSLProxyVerify Directive

    Description: + Type of remote server Certificate verification
    Syntax: SSLProxyVerify level
    Default: SSLProxyVerify none
    Context: server config, virtual host, directory, .htaccess
    Override: @@ -855,8 +856,8 @@ authentication (but can be used to establish SSL test pages, etc.)

    Example

    SSLProxyVerify require

    -
    top

    SSLProxyVerifyDepth Directive

    Description: - Maximum depth of CA Certificates in Remote Server +
    top

    SSLProxyVerifyDepth Directive

    Description: + Maximum depth of CA Certificates in Remote Server Certificate verification
    Syntax: SSLVerifyDepth number
    Default: SSLVerifyDepth 1
    Context: @@ -883,8 +884,8 @@ which is directly known to the server (i.e. the CA's certificate is under

    Example

    SSLProxyVerifyDepth 10

    -
    top

    SSLRandomSeed Directive

    Description: - Pseudo Random Number Generator (PRNG) seeding +
    top

    SSLRandomSeed Directive

    Description: + Pseudo Random Number Generator (PRNG) seeding source
    Syntax: SSLRandomSeed context source [bytes]
    Context: @@ -973,8 +974,8 @@ SSLRandomSeed connect builtin
    SSLRandomSeed connect file:/dev/random
    SSLRandomSeed connect file:/dev/urandom 1024

    -
    top

    SSLRequire Directive

    Description: - Allow access only when an arbitrarily complex +
    top

    SSLRequire Directive

    Description: + Allow access only when an arbitrarily complex boolean expression is true
    Syntax: SSLRequire expression
    Context: directory, .htaccess
    Override: @@ -1104,8 +1105,8 @@ SSL_VERSION_INTERFACE SSL_CLIENT_S_DN_OU SSL_SERVER_S_DN_OU SSL_CLIENT_VERIFY
    -
    top

    SSLRequireSSL Directive

    Description: - Deny access when SSL is not used for the +
    top

    SSLRequireSSL Directive

    Description: + Deny access when SSL is not used for the HTTP request
    Syntax: SSLRequireSSL
    Context: directory, .htaccess
    Override: @@ -1121,8 +1122,8 @@ are denied which are not using SSL.

    Example

    SSLRequireSSL

    -
    top

    SSLSessionCache Directive

    Description: - Type of the global/inter-process SSL Session +
    top

    SSLSessionCache Directive

    Description: + Type of the global/inter-process SSL Session Cache
    Syntax: SSLSessionCache type
    Default: SSLSessionCache none
    Context: @@ -1165,8 +1166,8 @@ The following two storage types are currently supported:

    SSLSessionCache dbm:/usr/local/apache/logs/ssl_gcache_data
    SSLSessionCache shm:/usr/local/apache/logs/ssl_gcache_data(512000)

    -
    top

    SSLSessionCacheTimeout Directive

    Description: - Number of seconds before an SSL session expires +
    top

    SSLSessionCacheTimeout Directive

    Description: + Number of seconds before an SSL session expires in the Session Cache
    Syntax: SSLSessionCacheTimeout seconds
    Default: SSLSessionCacheTimeout 300
    Context: @@ -1181,8 +1182,8 @@ values like 300 in real life.

    Example

    SSLSessionCacheTimeout 600

    -
    top

    SSLVerifyClient Directive

    Description: - Type of Client Certificate verification
    Syntax: +
    top

    SSLVerifyClient Directive

    Description: + Type of Client Certificate verification
    Syntax: SSLVerifyClient level
    Default: SSLVerifyClient none
    Context: server config, virtual host, directory, .htaccess
    Override: @@ -1218,8 +1219,8 @@ authentication (but can be used to establish SSL test pages, etc.)

    Example

    SSLVerifyClient require

    -
    top

    SSLVerifyDepth Directive

    Description: - Maximum depth of CA Certificates in Client +
    top

    SSLVerifyDepth Directive

    Description: + Maximum depth of CA Certificates in Client Certificate verification
    Syntax: SSLVerifyDepth number
    Default: SSLVerifyDepth 1
    Context: diff --git a/docs/manual/mod/mod_status.html.en b/docs/manual/mod/mod_status.html.en index aaaeb2349c..49c0db153e 100644 --- a/docs/manual/mod/mod_status.html.en +++ b/docs/manual/mod/mod_status.html.en @@ -4,11 +4,12 @@ XXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXX This file is generated from xml source: DO NOT EDIT XXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXX - -->mod_status - Apache HTTP Server
    <-

    Apache Module mod_status

    Description: - Provides information on server activity and + -->mod_status - Apache HTTP Server
    <-

    Apache Module mod_status

    Description: + Provides information on server activity and performance
    Status: Base
    Module Identifier: - status_module

    Summary

    +
    status_module
    Source File: + mod_status.c

    Summary

    Warning: This document has not been updated @@ -103,8 +104,8 @@ performance
    Status: ramifications for your site. -
    top

    ExtendedStatus Directive

    Description: - This directive controls whether the server keeps track of +
    top

    ExtendedStatus Directive

    Description: + This directive controls whether the server keeps track of extended status information for each request. This is only useful if the status module is enabled on the server.
    Syntax: ExtendedStatus On|Off
    Default: diff --git a/docs/manual/mod/mod_suexec.html.en b/docs/manual/mod/mod_suexec.html.en index e7e419deba..7f789f8432 100644 --- a/docs/manual/mod/mod_suexec.html.en +++ b/docs/manual/mod/mod_suexec.html.en @@ -4,16 +4,17 @@ XXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXX This file is generated from xml source: DO NOT EDIT XXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXX - -->mod_suexec - Apache HTTP Server
    <-

    Apache Module mod_suexec

    Description: - Allows CGI scripts to run as a specified user + -->mod_suexec - Apache HTTP Server
    <-

    Apache Module mod_suexec

    Description: + Allows CGI scripts to run as a specified user and Group
    Status: Extension
    Module Identifier: - suexec_module
    Compatibility: + suexec_module
    Source File: + mod_suexec.c
    Compatibility: Available in Apache 2.0 and later

    Summary

    This module, in combination with the suexec support program allows CGI scripts to run as a specified user and Group.

    -
    top

    SuexecUserGroup Directive

    Description: - User and group permissions for CGI programs
    Syntax: +
    top

    SuexecUserGroup Directive

    Description: + User and group permissions for CGI programs
    Syntax: SuexecUserGroup User Group
    Context: server config, virtual host
    Status: Extension
    Module: diff --git a/docs/manual/mod/mod_unique_id.html.en b/docs/manual/mod/mod_unique_id.html.en index d7031cf9b9..57810dfcad 100644 --- a/docs/manual/mod/mod_unique_id.html.en +++ b/docs/manual/mod/mod_unique_id.html.en @@ -4,11 +4,12 @@ XXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXX This file is generated from xml source: DO NOT EDIT XXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXX - -->mod_unique_id - Apache HTTP Server
    <-

    Apache Module mod_unique_id

    Description: - Provides an environment variable with a unique + -->mod_unique_id - Apache HTTP Server
    <-

    Apache Module mod_unique_id

    Description: + Provides an environment variable with a unique identifier for each request
    Status: Extension
    Module Identifier: - unique_id_module

    Summary

    +
    unique_id_module
    Source File: + mod_unique_id.c

    Summary

    This module provides a magic token for each request which is guaranteed to be unique across "all" requests under very diff --git a/docs/manual/mod/mod_userdir.html.en b/docs/manual/mod/mod_userdir.html.en index b50d8aaa05..56b51976e1 100644 --- a/docs/manual/mod/mod_userdir.html.en +++ b/docs/manual/mod/mod_userdir.html.en @@ -4,16 +4,17 @@ XXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXX This file is generated from xml source: DO NOT EDIT XXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXX - -->mod_userdir - Apache HTTP Server

    <-

    Apache Module mod_userdir

    Description: - User-specific directories
    Status: + -->mod_userdir - Apache HTTP Server
    <-

    Apache Module mod_userdir

    Description: + User-specific directories
    Status: Base
    Module Identifier: - userdir_module

    Summary

    +
    userdir_module
    Source File: + mod_userdir.c

    Summary

    This module allows user-specific directories to be accessed using the http://example.com/~user/ syntax.

    top

    UserDir Directive

    Description: - Location of the user-specific directories
    Syntax: +tutorial
    top

    UserDir Directive

    Description: + Location of the user-specific directories
    Syntax: UserDir directory-filename
    Default: UserDir public_html
    Context: server config, virtual diff --git a/docs/manual/mod/mod_usertrack.html.en b/docs/manual/mod/mod_usertrack.html.en index dbedf2e865..d9e7997d73 100644 --- a/docs/manual/mod/mod_usertrack.html.en +++ b/docs/manual/mod/mod_usertrack.html.en @@ -4,12 +4,13 @@ XXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXX This file is generated from xml source: DO NOT EDIT XXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXX - -->mod_usertrack - Apache HTTP Server
    <-

    Apache Module mod_usertrack

    Description: - + -->mod_usertrack - Apache HTTP Server
    <-

    Apache Module mod_usertrack

    Description: + Clickstream logging of user activity on a site
    Status: Extension
    Module Identifier: - usertrack_module

    Summary

    +
    usertrack_module
    Source File: + mod_usertrack.c

    Summary

    Previous releases of Apache have included a module which generates a 'clickstream' log of user activity on a site using cookies. This was called the "cookies" module, mod_cookies. In @@ -73,8 +74,8 @@ form, but also understands 4-digit years, which can probably reach up until time late in the year "37". -

    top

    CookieDomain Directive

    Description: - The domain to which the tracking cookie applies
    Syntax: +
    top

    CookieDomain Directive

    Description: + The domain to which the tracking cookie applies
    Syntax: CookieDomain domain
    Context: server config, virtual host, directory, .htaccess
    Override: FileInfo
    Status: @@ -88,8 +89,8 @@ time late in the year "37".

    The domain string must begin with a dot, and must include at least one embedded dot. That is, ".foo.com" is legal, but "foo.bar.com" and ".com" are not.

    -
    top

    CookieExpires Directive

    Description: - Expiry time for the tracking cookie
    Syntax: +
    top

    CookieExpires Directive

    Description: + Expiry time for the tracking cookie
    Syntax: CookieExpires expiry-period
    Context: server config, virtual host, directory, .htaccess
    Override: FileInfo
    Status: @@ -105,8 +106,8 @@ time late in the year "37".

    If this directive is not used, cookies last only for the current browser session.

    -
    top

    CookieName Directive

    Description: - Name of the tracking cookie
    Syntax: +
    top

    CookieName Directive

    Description: + Name of the tracking cookie
    Syntax: CookieName token
    Default: CookieName Apache
    Context: server config, virtual host, directory, .htaccess
    Override: @@ -120,8 +121,8 @@ time late in the year "37".

    You must specify a valid cookie name; results are unpredictable if you use a name containing unusual characters. Valid characters include A-Z, a-z, 0-9, "_", and "-".

    -
    top

    CookieStyle Directive

    Description: - Format of the cookie header field
    Syntax: +
    top

    CookieStyle Directive

    Description: + Format of the cookie header field
    Syntax: CookieStyle Netscape|Cookie|Cookie2|RFC2109|RFC2965
    Default: CookieStyle Netscape
    Context: @@ -147,8 +148,8 @@ time late in the year "37".

    Not all clients can understand all of these formats. but you should use the newest one that is generally acceptable to your users' browsers.

    -
    top

    CookieTracking Directive

    Description: - Enables tracking cookie
    Syntax: +
    top

    CookieTracking Directive

    Description: + Enables tracking cookie
    Syntax: CookieTracking on|off
    Default: CookieTracking off
    Context: server config, virtual host, directory, .htaccess
    Override: diff --git a/docs/manual/mod/mod_vhost_alias.html.en b/docs/manual/mod/mod_vhost_alias.html.en index 7dddef1fcd..fab52d61b2 100644 --- a/docs/manual/mod/mod_vhost_alias.html.en +++ b/docs/manual/mod/mod_vhost_alias.html.en @@ -4,11 +4,12 @@ XXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXX This file is generated from xml source: DO NOT EDIT XXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXX - -->mod_vhost_alias - Apache HTTP Server
    <-

    Apache Module mod_vhost_alias

    Description: - Provides for dynamically configured mass virtual + -->mod_vhost_alias - Apache HTTP Server
    <-

    Apache Module mod_vhost_alias

    Description: + Provides for dynamically configured mass virtual hosting
    Status: Extension
    Module Identifier: - vhost_alias_module

    Summary

    +
    vhost_alias_module
    Source File: + mod_vhost_alias.c

    Summary

    This module creates dynamically configured virtual hosts, by allowing the IP address and/or the Host: header of @@ -166,8 +167,8 @@ virtual hosting

    The LogFormat directives %V and %A are useful in conjunction with this module.

    -
    top

    VirtualDocumentRoot Directive

    Description: - Dynamically configure the location of the document root +
    top

    VirtualDocumentRoot Directive

    Description: + Dynamically configure the location of the document root for a given virtual host
    Syntax: VirtualDocumentRoot interpolated-directory
    Default: none
    Context: @@ -185,8 +186,8 @@ for a given virtual host
    S cannot be used in the same context as VirtualDocumentRootIP.

    -
    top

    VirtualDocumentRootIP Directive

    Description: - Dynamically configure the location of the document root +
    top

    VirtualDocumentRootIP Directive

    Description: + Dynamically configure the location of the document root for a given virtual host
    Syntax: VirtualDocumentRootIP interpolated-directory
    Default: none
    Context: @@ -198,8 +199,8 @@ for a given virtual host
    S VirtualDocumentRoot directive, except that it uses the IP address of the server end of the connection instead of the server name.

    -
    top

    VirtualScriptAlias Directive

    Description: - Dynamically configure the location of the CGI directory for +
    top

    VirtualScriptAlias Directive

    Description: + Dynamically configure the location of the CGI directory for a given virtual host
    Syntax: VirtualScriptAlias interpolated-directory
    Default: none
    Context: @@ -214,8 +215,8 @@ a given virtual host
    Synta /cgi-bin/, much like ScriptAlias /cgi-bin/ would.

    -
    top

    VirtualScriptAliasIP Directive

    Description: - Dynamically configure the location of the cgi directory for +
    top

    VirtualScriptAliasIP Directive

    Description: + Dynamically configure the location of the cgi directory for a given virtual host
    Syntax: VirtualScriptAliasIP interpolated-directory
    Default: none
    Context: diff --git a/docs/manual/mod/mpm_common.html.en b/docs/manual/mod/mpm_common.html.en index df2a77e212..c770859ed4 100644 --- a/docs/manual/mod/mpm_common.html.en +++ b/docs/manual/mod/mpm_common.html.en @@ -4,11 +4,11 @@ XXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXX This file is generated from xml source: DO NOT EDIT XXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXX - -->mpm_common - Apache HTTP Server
    <-

    Apache Module mpm_common

    Description: - A collection of directives that are implemented by + -->mpm_common - Apache HTTP Server
    <-

    Apache Module mpm_common

    Description: + A collection of directives that are implemented by more than one multi-processing module (MPM)
    Status: - MPM
    top

    CoreDumpDirectory Directive

    Description: - Directory where Apache attempts to + MPM
    top

    CoreDumpDirectory Directive

    Description: + Directory where Apache attempts to switch before dumping core
    Syntax: CoreDumpDirectory directory
    Default: See usage for the default setting
    Context: @@ -23,8 +23,8 @@ switch before dumping core
    -
    top

    Group Directive

    Description: - Group under which the server will answer +
    top

    Group Directive

    Description: + Group under which the server will answer requests
    Syntax: Group unix-group
    Default: Group #-1
    Context: @@ -58,8 +58,8 @@ requests
    Syntax: SuexecUserGroup directive. SECURITY: See User for a discussion of the security considerations.

    -
    top

    Listen Directive

    Description: - IP addresses and ports that the server +
    top

    Listen Directive

    Description: + IP addresses and ports that the server listens to
    Syntax: Listen [IP-address:]portnumber
    Context: server config
    Status: @@ -101,8 +101,8 @@ listens to
    Syntax: Listen [fe80::a00:20ff:fea7:ccea]:80

    See also

    top

    ListenBackLog Directive

    Description: - Maximum length of the queue of pending connections
    Syntax: + which addresses and ports Apache uses
    top

    ListenBackLog Directive

    Description: + Maximum length of the queue of pending connections
    Syntax: ListenBacklog backlog
    Default: ListenBacklog 511
    Context: server config
    Status: @@ -119,8 +119,8 @@ listens to
    Syntax: many OSes do not use exactly what is specified as the backlog, but use a number based on (but normally larger than) what is set.

    -
    top

    LockFile Directive

    Description: - Location of the accept serialization lock file
    Syntax: +
    top

    LockFile Directive

    Description: + Location of the accept serialization lock file
    Syntax: LockFile filename
    Default: LockFile logs/accept.lock
    Context: server config
    Status: @@ -141,8 +141,8 @@ listens to
    Syntax: service attack and prevent the server from starting by creating a lockfile with the same name as the one the server will try to create.

    -
    top

    MaxClients Directive

    Description: - Maximum number of child processes that will be created +
    top

    MaxClients Directive

    Description: + Maximum number of child processes that will be created to serve requests
    Syntax: MaxClients number
    Context: server config
    Status: @@ -170,8 +170,8 @@ to serve requests
    Syntax: To increase MaxClients to a value that requires more than 16 processes, you must also raise ServerLimit.

    -
    top

    MaxRequestsPerChild Directive

    Description: - Limit on the number of requests that an individual child server +
    top

    MaxRequestsPerChild Directive

    Description: + Limit on the number of requests that an individual child server will handle during its life
    Syntax: MaxRequestsPerChild number
    Default: MaxRequestsPerChild 10000
    Context: @@ -200,8 +200,8 @@ will handle during its life
    top

    MaxSpareThreads Directive

    Description: - Maximum number of idle threads
    Syntax: +
    top

    MaxSpareThreads Directive

    Description: + Maximum number of idle threads
    Syntax: MaxSpareThreads number
    Context: server config
    Status: MPM
    Module: @@ -225,8 +225,8 @@ will handle during its life
    MinSpareThreads
  • StartServers
  • top

    MaxThreadsPerChild Directive

    Description: - Maximum number of threads per child process
    Syntax: +

    See also

    top

    MaxThreadsPerChild Directive

    Description: + Maximum number of threads per child process
    Syntax: MaxThreadsPerChild number
    Default: MaxThreadsPerChild 64
    Context: server config
    Status: @@ -238,8 +238,8 @@ will handle during its life
    top

    MinSpareThreads Directive

    Description: - Minimum number of idle threads available to handle request +
    top

    MinSpareThreads Directive

    Description: + Minimum number of idle threads available to handle request spikes
    Syntax: MinSpareServers number
    Context: server config
    Status: @@ -265,8 +265,8 @@ spikes
    Syntax: MinSpareThreads 10 and, since it is a single-process MPM, tracks this on a server-wide bases.

    -

    See also

    top

    NumServers Directive

    Description: - Total number of children alive at the same time
    Syntax: +

    See also

    top

    NumServers Directive

    Description: + Total number of children alive at the same time
    Syntax: NumServers number
    Default: NumServers 2
    Context: server config
    Status: @@ -276,8 +276,8 @@ spikes
    Syntax: this directive do not dynamically create new child processes so this number should be large enough to handle the requests for the entire site.

    -
    top

    PidFile Directive

    Description: - File where the server records the process ID +
    top

    PidFile Directive

    Description: + File where the server records the process ID of the daemon
    Syntax: PidFile filename
    Default: PidFile logs/httpd.pid
    Context: @@ -301,8 +301,8 @@ of the daemon
    Syntax:

    The PidFile is subject to the same warnings about log file placement and security.

    -
    top

    ScoreBoardFile Directive

    Description: - Location of the file used to store coordination data for +
    top

    ScoreBoardFile Directive

    Description: + Location of the file used to store coordination data for the child processes
    Syntax: ScoreBoardFile file-path
    Default: ScoreBoardFile logs/apache_status
    Context: @@ -328,8 +328,8 @@ the child processes
    Syntax you may see improved speed by placing it on a RAM disk. But be careful that you heed the same warnings about log file placement and security.

    -

    See also

    top

    SendBufferSize Directive

    Description: - TCP buffer size
    Syntax: +

    See also

    top

    SendBufferSize Directive

    Description: + TCP buffer size
    Syntax: SendBufferSize bytes
    Context: server config
    Status: MPM
    Module: @@ -338,8 +338,8 @@ the child processes
    Syntax specified. Very useful to increase past standard OS defaults on high speed high latency (i.e., 100ms or so, such as transcontinental fast pipes).

    -
    top

    ServerLimit Directive

    Description: - Upper limit on configurable number of processes
    Syntax: +
    top

    ServerLimit Directive

    Description: + Upper limit on configurable number of processes
    Syntax: ServerLimit number
    Default: ServerLimit 256 (prefork), ServerLimit 16 (worker)
    Context: server config
    Status: @@ -372,8 +372,8 @@ the child processes
    Syntax settings require more than 16 server processes. Do not set the value of this directive any higher than the number of server processes required by what you may want for MaxClients and ThreadsPerChild.

    -
    top

    StartServers Directive

    Description: - Number of child server processes created at startup
    Syntax: +
    top

    StartServers Directive

    Description: + Number of child server processes created at startup
    Syntax: StartServers number
    Default: StartServers 5
    Context: server config
    Status: @@ -383,8 +383,8 @@ the child processes
    Syntax number of child server processes created on startup. As the number of processes is dynamically controlled depending on the load, there is usually little reason to adjust this parameter.

    -

    See also

    top

    StartThreads Directive

    Description: - Nubmer of threads created on startup
    Syntax: +

    See also

    top

    StartThreads Directive

    Description: + Nubmer of threads created on startup
    Syntax: StartThreads number
    Context: server config
    Status: MPM
    Module: @@ -403,8 +403,8 @@ the child processes
    Syntax process, this is the total number of threads created at startup to serve requests.

    -
    top

    ThreadLimit Directive

    Description: - Sets the upper limit on the configurable number of threads +
    top

    ThreadLimit Directive

    Description: + Sets the upper limit on the configurable number of threads per child process
    Syntax: ThreadLimit number
    Context: server config
    Status: @@ -429,8 +429,8 @@ per child process
    Syntax: 64 when used with worker and 1920 when used with mpm_winnt.

    -
    top

    ThreadsPerChild Directive

    Description: - Number of threads created by each child process
    Syntax: +
    top

    ThreadsPerChild Directive

    Description: + Number of threads created by each child process
    Syntax: ThreadsPerChild number
    Context: server config
    Status: MPM
    Module: @@ -448,8 +448,8 @@ per child process
    Syntax: worker and 64 when used with mpm_winnt.

    -
    top

    User Directive

    Description: - The userid under which the server will answer +
    top

    User Directive

    Description: + The userid under which the server will answer requests
    Syntax: User unix-userid
    Default: User #-1
    Context: diff --git a/docs/manual/mod/mpm_netware.html.en b/docs/manual/mod/mpm_netware.html.en index 34a2a6ce82..f91cb7e3ac 100644 --- a/docs/manual/mod/mpm_netware.html.en +++ b/docs/manual/mod/mpm_netware.html.en @@ -4,11 +4,12 @@ XXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXX This file is generated from xml source: DO NOT EDIT XXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXX - -->mpm_netware - Apache HTTP Server
    <-

    Apache Module mpm_netware

    Description: - Multi-Processing Module implementing an exclusively threaded web + -->mpm_netware - Apache HTTP Server
    <-

    Apache Module mpm_netware

    Description: + Multi-Processing Module implementing an exclusively threaded web server optimized for Novell NetWare
    Status: MPM
    Module Identifier: - mpm_netware_module

    Summary

    +
    mpm_netware_module
    Source File: + mpm_netware.c

    Summary

    This Multi-Processing Module (MPM) implements an exclusively threaded web server that has been optimized for Novell NetWare.

    @@ -42,8 +43,8 @@

    See also: Setting which addresses and ports Apache uses.

    -
    top

    MaxThreads Directive

    Description: -
    Syntax: +
    top

    MaxThreads Directive

    Description: +
    Syntax: MaxThreads number
    Default: MaxThreads 250
    Context: server config
    Status: @@ -51,8 +52,8 @@ mpm_netware

    The MaxThreads directive sets the desired maximum number worker threads allowable.

    -
    top

    ThreadStackSize Directive

    Description: -
    Syntax: +
    top

    ThreadStackSize Directive

    Description: +
    Syntax: ThreadStackSize number
    Default: ThreadStackSize 65536
    Context: server config
    Status: diff --git a/docs/manual/mod/mpm_winnt.html.en b/docs/manual/mod/mpm_winnt.html.en index a8ebc32be4..eb06a48c0d 100644 --- a/docs/manual/mod/mpm_winnt.html.en +++ b/docs/manual/mod/mpm_winnt.html.en @@ -4,11 +4,12 @@ XXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXX This file is generated from xml source: DO NOT EDIT XXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXX - -->mpm_winnt - Apache HTTP Server
    <-

    Apache Module mpm_winnt

    Description: - This Multi-Processing Module is optimized for Windows + -->mpm_winnt - Apache HTTP Server
    <-

    Apache Module mpm_winnt

    Description: + This Multi-Processing Module is optimized for Windows NT.
    Status: MPM
    Module Identifier: - mpm_winnt_module

    Summary

    +
    mpm_winnt_module
    Source File: + mpm_winnt.c

    Summary

    This Multi-Processing Module (MPM) is the default for the Windows NT operating systems. It uses a single control process which launches a single child process which in turn creates diff --git a/docs/manual/mod/perchild.html.en b/docs/manual/mod/perchild.html.en index 64164d5872..b4ff100466 100644 --- a/docs/manual/mod/perchild.html.en +++ b/docs/manual/mod/perchild.html.en @@ -4,12 +4,13 @@ XXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXX This file is generated from xml source: DO NOT EDIT XXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXX - -->perchild - Apache HTTP Server

    <-

    Apache Module perchild

    Description: - Multi-Processing Module allowing for daemon processes + -->perchild - Apache HTTP Server
    <-

    Apache Module perchild

    Description: + Multi-Processing Module allowing for daemon processes serving requests to be assigned a variety of different userids
    Status: MPM
    Module Identifier: - mpm_perchild_module

    Summary

    +
    mpm_perchild_module
    Source File: + perchild.c

    Summary

    This MPM does not currently work on most platforms. Work is ongoing to make it functional. @@ -67,8 +68,8 @@ make it functional. userids. These processes can then be associated with specific virtual hosts.

    -
    top

    AssignUserId Directive

    Description: -
    Syntax: +
    top

    AssignUserId Directive

    Description: +
    Syntax: AssignUserID user_id group_id
    Context: virtual host
    Status: MPM
    Module: @@ -76,8 +77,8 @@ make it functional.

    Tie a virtual host to a specific child process. Requests addressed to the virtual host where this directive appears will be served by the process running with the specified user and group id.

    -
    top

    ChildPerUserId Directive

    Description: -
    Syntax: +
    top

    ChildPerUserId Directive

    Description: +
    Syntax: ChildPerUserID user_id group_id child_id
    Context: server config
    Status: diff --git a/docs/manual/mod/prefork.html.en b/docs/manual/mod/prefork.html.en index 99f28e4351..10fd0c110c 100644 --- a/docs/manual/mod/prefork.html.en +++ b/docs/manual/mod/prefork.html.en @@ -4,10 +4,11 @@ XXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXX This file is generated from xml source: DO NOT EDIT XXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXX - -->prefork - Apache HTTP Server
    <-

    Apache Module prefork

    Description: - Implements a non-threaded, pre-forking web server
    Status: + -->prefork - Apache HTTP Server
    <-

    Apache Module prefork

    Description: + Implements a non-threaded, pre-forking web server
    Status: MPM
    Module Identifier: - mpm_prefork_module

    Summary

    +
    mpm_prefork_module
    Source File: + prefork.c

    Summary

    This Multi-Processing Module (MPM) implements a non-threaded, pre-forking web server that handles requests in a manner similar to Apache 1.3. It is appropriate for sites that need to avoid @@ -56,8 +57,8 @@

    MaxRequestsPerChild controls how frequently the server recycles processes by killing old ones and launching new ones.

    -
    top

    AcceptMutex Directive

    Description: - Method that Apache uses to serialize multiple children +
    top

    AcceptMutex Directive

    Description: + Method that Apache uses to serialize multiple children accepting requests on network sockets
    Syntax: AcceptMutex default|method
    Default: AcceptMutex default
    Context: @@ -99,8 +100,8 @@ accepting requests on network sockets
    top

    MaxSpareServers Directive

    Description: - Maximum number of idle child server processes
    Syntax: +
    top

    MaxSpareServers Directive

    Description: + Maximum number of idle child server processes
    Syntax: MaxSpareServers number
    Default: MaxSpareServers 10
    Context: server config
    Status: @@ -115,8 +116,8 @@ accepting requests on network sockets
    MinSpareServers
  • StartServers
  • top

    MinSpareServers Directive

    Description: - Minimum number of idle child server processes
    Syntax: +

    See also

    top

    MinSpareServers Directive

    Description: + Minimum number of idle child server processes
    Syntax: MinSpareServers number
    Default: MinSpareServers 5
    Context: server config
    Status: diff --git a/docs/manual/mod/worker.html.en b/docs/manual/mod/worker.html.en index bab7b568af..4114c8ace4 100644 --- a/docs/manual/mod/worker.html.en +++ b/docs/manual/mod/worker.html.en @@ -4,11 +4,12 @@ XXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXX This file is generated from xml source: DO NOT EDIT XXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXX - -->worker - Apache HTTP Server
    <-

    Apache Module worker

    Description: - Multi-Processing Module implementing a hybrid + -->worker - Apache HTTP Server
    <-

    Apache Module worker

    Description: + Multi-Processing Module implementing a hybrid multi-threaded multi-process web server
    Status: MPM
    Module Identifier: - mpm_worker_module

    Summary

    +
    mpm_worker_module
    Source File: + worker.c

    Summary

    This Multi-Processing Module (MPM) implements a hybrid multi-process multi-threaded server. By using threads to serve requests, it is able to serve a large number of requests with -- 2.40.0