From c8655eb24cce427aed3e77dfe8bb449513cd0624 Mon Sep 17 00:00:00 2001 From: =?utf8?q?Andr=C3=A9=20Malo?= Date: Thu, 6 Feb 2014 11:39:53 +0000 Subject: [PATCH] update transformation git-svn-id: https://svn.apache.org/repos/asf/httpd/httpd/branches/2.4.x@1565186 13f79535-47bb-0310-9956-ffa450edef68 --- docs/manual/bind.html.en | 26 +- docs/manual/bind.html.fr | 26 +- docs/manual/bind.html.tr.utf8 | 26 +- docs/manual/caching.html.en | 17 +- docs/manual/caching.html.fr | 17 +- docs/manual/caching.html.tr.utf8 | 14 +- docs/manual/content-negotiation.html.en | 6 +- docs/manual/content-negotiation.html.fr | 6 +- docs/manual/content-negotiation.html.tr.utf8 | 6 +- docs/manual/custom-error.html.en | 22 +- docs/manual/custom-error.html.fr | 22 +- docs/manual/custom-error.html.tr.utf8 | 22 +- docs/manual/developer/API.html.en | 4 +- docs/manual/developer/filters.html.en | 10 +- docs/manual/developer/hooks.html.en | 52 +- docs/manual/developer/modguide.html.en | 209 +++---- docs/manual/developer/modules.html.en | 9 +- docs/manual/developer/modules.html.ja.utf8 | 9 +- docs/manual/developer/output-filters.html.en | 30 +- docs/manual/developer/request.html.en | 6 +- docs/manual/dns-caveats.html.en | 24 +- docs/manual/dns-caveats.html.fr | 24 +- docs/manual/dns-caveats.html.tr.utf8 | 24 +- docs/manual/env.html.en | 24 +- docs/manual/env.html.fr | 24 +- docs/manual/env.html.ja.utf8 | 9 +- docs/manual/env.html.ko.euc-kr | 9 +- docs/manual/env.html.tr.utf8 | 24 +- docs/manual/expr.html.en | 12 +- docs/manual/expr.html.fr | 12 +- docs/manual/handler.html.en | 16 +- docs/manual/handler.html.fr | 16 +- docs/manual/handler.html.tr.utf8 | 12 +- docs/manual/howto/access.html.en | 30 +- docs/manual/howto/access.html.fr | 30 +- docs/manual/howto/auth.html.en | 48 +- docs/manual/howto/auth.html.fr | 48 +- docs/manual/howto/auth.html.tr.utf8 | 48 +- docs/manual/howto/cgi.html.en | 46 +- docs/manual/howto/cgi.html.fr | 46 +- docs/manual/howto/htaccess.html.en | 36 +- docs/manual/howto/htaccess.html.fr | 40 +- docs/manual/howto/public_html.html.en | 12 +- docs/manual/howto/public_html.html.fr | 12 +- docs/manual/howto/public_html.html.tr.utf8 | 12 +- docs/manual/howto/ssi.html.en | 20 +- docs/manual/howto/ssi.html.fr | 20 +- docs/manual/logs.html.en | 62 +-- docs/manual/logs.html.fr | 62 +-- docs/manual/logs.html.tr.utf8 | 62 +-- docs/manual/misc/perf-tuning.html.en | 42 +- docs/manual/misc/perf-tuning.html.fr | 42 +- docs/manual/misc/perf-tuning.html.tr.utf8 | 46 +- docs/manual/misc/security_tips.html.en | 24 +- docs/manual/misc/security_tips.html.fr | 24 +- docs/manual/misc/security_tips.html.tr.utf8 | 24 +- docs/manual/mod/core.html.en | 332 ++++-------- docs/manual/mod/core.html.fr | 332 ++++-------- docs/manual/mod/core.html.tr.utf8 | 314 ++++------- docs/manual/mod/mod_access_compat.html.en | 68 +-- docs/manual/mod/mod_access_compat.html.fr | 68 +-- docs/manual/mod/mod_actions.html.en | 24 +- docs/manual/mod/mod_actions.html.fr | 24 +- docs/manual/mod/mod_alias.html.en | 90 +--- docs/manual/mod/mod_alias.html.fr | 86 +-- docs/manual/mod/mod_alias.html.tr.utf8 | 86 +-- docs/manual/mod/mod_allowmethods.html.en | 12 +- docs/manual/mod/mod_allowmethods.html.fr | 12 +- docs/manual/mod/mod_auth_basic.html.en | 30 +- docs/manual/mod/mod_auth_basic.html.fr | 30 +- docs/manual/mod/mod_auth_digest.html.en | 12 +- docs/manual/mod/mod_auth_digest.html.fr | 12 +- docs/manual/mod/mod_auth_form.html.en | 72 +-- docs/manual/mod/mod_auth_form.html.fr | 72 +-- docs/manual/mod/mod_authn_anon.html.en | 10 +- docs/manual/mod/mod_authn_anon.html.fr | 10 +- docs/manual/mod/mod_authn_core.html.en | 22 +- docs/manual/mod/mod_authn_core.html.fr | 22 +- docs/manual/mod/mod_authn_dbd.html.en | 14 +- docs/manual/mod/mod_authn_dbd.html.fr | 14 +- docs/manual/mod/mod_authn_socache.html.en | 10 +- docs/manual/mod/mod_authn_socache.html.fr | 10 +- docs/manual/mod/mod_authnz_ldap.html.en | 85 +-- docs/manual/mod/mod_authnz_ldap.html.fr | 85 +-- docs/manual/mod/mod_authz_core.html.en | 62 +-- docs/manual/mod/mod_authz_core.html.fr | 62 +-- docs/manual/mod/mod_authz_dbd.html.en | 40 +- docs/manual/mod/mod_authz_dbd.html.fr | 40 +- docs/manual/mod/mod_authz_dbm.html.en | 20 +- docs/manual/mod/mod_authz_dbm.html.fr | 20 +- docs/manual/mod/mod_authz_groupfile.html.en | 8 +- docs/manual/mod/mod_authz_groupfile.html.fr | 8 +- docs/manual/mod/mod_authz_host.html.en | 36 +- docs/manual/mod/mod_authz_host.html.fr | 36 +- docs/manual/mod/mod_authz_owner.html.en | 12 +- docs/manual/mod/mod_authz_owner.html.fr | 12 +- docs/manual/mod/mod_authz_user.html.en | 8 +- docs/manual/mod/mod_authz_user.html.fr | 8 +- docs/manual/mod/mod_autoindex.html.en | 104 ++-- docs/manual/mod/mod_autoindex.html.fr | 104 ++-- docs/manual/mod/mod_autoindex.html.tr.utf8 | 107 ++-- docs/manual/mod/mod_buffer.html.en | 4 +- docs/manual/mod/mod_buffer.html.fr | 4 +- docs/manual/mod/mod_cache.html.en | 164 ++---- docs/manual/mod/mod_cache.html.fr | 164 ++---- docs/manual/mod/mod_cache_disk.html.en | 20 +- docs/manual/mod/mod_cache_disk.html.fr | 20 +- docs/manual/mod/mod_cache_socache.html.en | 30 +- docs/manual/mod/mod_cache_socache.html.fr | 30 +- docs/manual/mod/mod_cern_meta.html.en | 4 +- docs/manual/mod/mod_cern_meta.html.fr | 4 +- docs/manual/mod/mod_cgi.html.en | 4 +- docs/manual/mod/mod_cgi.html.fr | 4 +- docs/manual/mod/mod_cgid.html.en | 4 +- docs/manual/mod/mod_cgid.html.fr | 4 +- docs/manual/mod/mod_charset_lite.html.en | 12 +- docs/manual/mod/mod_charset_lite.html.fr | 12 +- docs/manual/mod/mod_data.html.en | 6 +- docs/manual/mod/mod_data.html.fr | 6 +- docs/manual/mod/mod_dav.html.en | 28 +- docs/manual/mod/mod_dav.html.fr | 28 +- docs/manual/mod/mod_dav_fs.html.en | 8 +- docs/manual/mod/mod_dav_fs.html.fr | 8 +- docs/manual/mod/mod_dav_lock.html.en | 4 +- docs/manual/mod/mod_dav_lock.html.fr | 4 +- docs/manual/mod/mod_dbd.html.en | 6 +- docs/manual/mod/mod_dbd.html.fr | 6 +- docs/manual/mod/mod_deflate.html.en | 58 +- docs/manual/mod/mod_deflate.html.fr | 58 +- docs/manual/mod/mod_dialup.html.en | 12 +- docs/manual/mod/mod_dialup.html.fr | 12 +- docs/manual/mod/mod_dir.html.en | 38 +- docs/manual/mod/mod_dir.html.fr | 38 +- docs/manual/mod/mod_dir.html.tr.utf8 | 38 +- docs/manual/mod/mod_dumpio.html.en | 12 +- docs/manual/mod/mod_dumpio.html.fr | 12 +- docs/manual/mod/mod_echo.html.en | 4 +- docs/manual/mod/mod_echo.html.fr | 4 +- docs/manual/mod/mod_env.html.en | 12 +- docs/manual/mod/mod_env.html.fr | 12 +- docs/manual/mod/mod_env.html.tr.utf8 | 8 +- docs/manual/mod/mod_example.html.en | 10 +- docs/manual/mod/mod_example.html.fr | 10 +- docs/manual/mod/mod_expires.html.en | 24 +- docs/manual/mod/mod_expires.html.fr | 24 +- docs/manual/mod/mod_ext_filter.html.en | 40 +- docs/manual/mod/mod_ext_filter.html.fr | 40 +- docs/manual/mod/mod_file_cache.html.en | 8 +- docs/manual/mod/mod_file_cache.html.fr | 8 +- docs/manual/mod/mod_filter.html.en | 34 +- docs/manual/mod/mod_filter.html.fr | 34 +- docs/manual/mod/mod_headers.html.en | 38 +- docs/manual/mod/mod_headers.html.fr | 40 +- docs/manual/mod/mod_heartbeat.html.en | 4 +- docs/manual/mod/mod_heartbeat.html.fr | 4 +- docs/manual/mod/mod_heartmonitor.html.en | 4 +- docs/manual/mod/mod_heartmonitor.html.fr | 4 +- docs/manual/mod/mod_include.html.en | 32 +- docs/manual/mod/mod_include.html.fr | 32 +- docs/manual/mod/mod_info.html.en | 24 +- docs/manual/mod/mod_info.html.fr | 24 +- docs/manual/mod/mod_isapi.html.en | 8 +- docs/manual/mod/mod_isapi.html.fr | 8 +- docs/manual/mod/mod_ldap.html.en | 42 +- docs/manual/mod/mod_ldap.html.fr | 42 +- docs/manual/mod/mod_log_config.html.en | 28 +- docs/manual/mod/mod_log_config.html.fr | 28 +- docs/manual/mod/mod_log_config.html.tr.utf8 | 28 +- docs/manual/mod/mod_log_debug.html.en | 28 +- docs/manual/mod/mod_log_debug.html.fr | 28 +- docs/manual/mod/mod_lua.html.en | 490 ++++++----------- docs/manual/mod/mod_lua.html.fr | 508 ++++++------------ docs/manual/mod/mod_macro.html.en | 54 +- docs/manual/mod/mod_macro.html.fr | 48 +- docs/manual/mod/mod_mime.html.en | 94 +--- docs/manual/mod/mod_mime.html.fr | 94 +--- docs/manual/mod/mod_mime_magic.html.en | 4 +- docs/manual/mod/mod_mime_magic.html.fr | 4 +- docs/manual/mod/mod_negotiation.html.en | 20 +- docs/manual/mod/mod_negotiation.html.fr | 20 +- docs/manual/mod/mod_proxy.html.en | 188 ++----- docs/manual/mod/mod_proxy.html.fr | 188 ++----- docs/manual/mod/mod_proxy_ajp.html.en | 41 +- docs/manual/mod/mod_proxy_ajp.html.fr | 41 +- docs/manual/mod/mod_proxy_ajp.html.ja.utf8 | 25 +- docs/manual/mod/mod_proxy_balancer.html.en | 24 +- docs/manual/mod/mod_proxy_balancer.html.fr | 24 +- docs/manual/mod/mod_proxy_fcgi.html.en | 14 +- docs/manual/mod/mod_proxy_fcgi.html.fr | 14 +- docs/manual/mod/mod_proxy_scgi.html.en | 20 +- docs/manual/mod/mod_proxy_scgi.html.fr | 20 +- docs/manual/mod/mod_proxy_wstunnel.html.en | 12 +- docs/manual/mod/mod_ratelimit.html.en | 6 +- docs/manual/mod/mod_ratelimit.html.fr | 6 +- docs/manual/mod/mod_reflector.html.en | 12 +- docs/manual/mod/mod_reflector.html.fr | 12 +- docs/manual/mod/mod_remoteip.html.en | 44 +- docs/manual/mod/mod_remoteip.html.fr | 44 +- docs/manual/mod/mod_reqtimeout.html.en | 16 +- docs/manual/mod/mod_reqtimeout.html.fr | 16 +- docs/manual/mod/mod_rewrite.html.en | 36 +- docs/manual/mod/mod_rewrite.html.fr | 36 +- docs/manual/mod/mod_sed.html.en | 12 +- docs/manual/mod/mod_sed.html.fr | 12 +- docs/manual/mod/mod_session.html.en | 42 +- docs/manual/mod/mod_session.html.fr | 42 +- docs/manual/mod/mod_session_cookie.html.en | 18 +- docs/manual/mod/mod_session_cookie.html.fr | 18 +- docs/manual/mod/mod_session_crypto.html.en | 36 +- docs/manual/mod/mod_session_crypto.html.fr | 36 +- docs/manual/mod/mod_session_dbd.html.en | 30 +- docs/manual/mod/mod_session_dbd.html.fr | 30 +- docs/manual/mod/mod_setenvif.html.en | 48 +- docs/manual/mod/mod_setenvif.html.fr | 48 +- docs/manual/mod/mod_setenvif.html.tr.utf8 | 48 +- docs/manual/mod/mod_so.html.en | 4 +- docs/manual/mod/mod_so.html.fr | 4 +- docs/manual/mod/mod_so.html.tr.utf8 | 4 +- docs/manual/mod/mod_ssl.html.en | 220 +++----- docs/manual/mod/mod_ssl.html.fr | 224 +++----- docs/manual/mod/mod_status.html.en | 6 +- docs/manual/mod/mod_status.html.fr | 6 +- docs/manual/mod/mod_status.html.tr.utf8 | 6 +- docs/manual/mod/mod_substitute.html.en | 24 +- docs/manual/mod/mod_substitute.html.fr | 24 +- docs/manual/mod/mod_suexec.html.en | 4 +- docs/manual/mod/mod_suexec.html.fr | 4 +- docs/manual/mod/mod_suexec.html.tr.utf8 | 4 +- docs/manual/mod/mod_unixd.html.en | 4 +- docs/manual/mod/mod_unixd.html.fr | 4 +- docs/manual/mod/mod_userdir.html.en | 14 +- docs/manual/mod/mod_userdir.html.fr | 14 +- docs/manual/mod/mod_userdir.html.tr.utf8 | 14 +- docs/manual/mod/mod_usertrack.html.en | 26 +- docs/manual/mod/mod_usertrack.html.fr | 26 +- docs/manual/mod/mod_version.html.en | 24 +- docs/manual/mod/mod_vhost_alias.html.en | 40 +- docs/manual/mod/mod_vhost_alias.html.fr | 40 +- docs/manual/mod/mod_vhost_alias.html.tr.utf8 | 40 +- docs/manual/mod/mpm_common.html.en | 28 +- docs/manual/mod/mpm_common.html.fr | 28 +- docs/manual/mod/mpm_common.html.tr.utf8 | 28 +- docs/manual/mod/worker.html.en | 6 +- docs/manual/mod/worker.html.fr | 6 +- docs/manual/mod/worker.html.tr.utf8 | 6 +- docs/manual/platform/perf-hp.html.en | 6 +- docs/manual/platform/perf-hp.html.fr | 6 +- docs/manual/platform/perf-hp.html.ko.euc-kr | 6 +- .../platform/win_compiling.html.ko.euc-kr | 9 +- docs/manual/platform/windows.html.en | 24 +- docs/manual/platform/windows.html.fr | 24 +- .../manual/programs/log_server_status.html.en | 6 +- docs/manual/programs/split-logfile.html.en | 6 +- docs/manual/rewrite/access.html.en | 54 +- docs/manual/rewrite/access.html.fr | 54 +- docs/manual/rewrite/advanced.html.en | 50 +- docs/manual/rewrite/advanced.html.fr | 50 +- docs/manual/rewrite/avoid.html.en | 24 +- docs/manual/rewrite/avoid.html.fr | 24 +- docs/manual/rewrite/flags.html.en | 58 +- docs/manual/rewrite/flags.html.fr | 46 +- docs/manual/rewrite/intro.html.en | 38 +- docs/manual/rewrite/intro.html.fr | 38 +- docs/manual/rewrite/proxy.html.en | 12 +- docs/manual/rewrite/proxy.html.fr | 12 +- docs/manual/rewrite/remapping.html.en | 107 ++-- docs/manual/rewrite/remapping.html.fr | 107 ++-- docs/manual/rewrite/rewritemap.html.en | 44 +- docs/manual/rewrite/rewritemap.html.fr | 44 +- docs/manual/rewrite/vhosts.html.en | 18 +- docs/manual/rewrite/vhosts.html.fr | 18 +- docs/manual/sections.html.en | 115 ++-- docs/manual/sections.html.fr | 115 ++-- docs/manual/sections.html.tr.utf8 | 108 ++-- docs/manual/ssl/ssl_faq.html.en | 28 +- docs/manual/ssl/ssl_faq.html.fr | 28 +- docs/manual/ssl/ssl_howto.html.en | 55 +- docs/manual/ssl/ssl_howto.html.fr | 55 +- docs/manual/suexec.html.en | 6 +- docs/manual/suexec.html.fr | 6 +- docs/manual/suexec.html.tr.utf8 | 6 +- docs/manual/upgrading.html.en | 30 +- docs/manual/upgrading.html.fr | 30 +- docs/manual/urlmapping.html.en | 30 +- docs/manual/urlmapping.html.fr | 30 +- docs/manual/urlmapping.html.tr.utf8 | 30 +- docs/manual/vhosts/examples.html.en | 78 +-- docs/manual/vhosts/examples.html.fr | 78 +-- docs/manual/vhosts/examples.html.tr.utf8 | 84 +-- docs/manual/vhosts/fd-limits.html.en | 6 +- docs/manual/vhosts/fd-limits.html.fr | 6 +- docs/manual/vhosts/fd-limits.html.tr.utf8 | 6 +- docs/manual/vhosts/ip-based.html.en | 10 +- docs/manual/vhosts/ip-based.html.fr | 10 +- docs/manual/vhosts/ip-based.html.tr.utf8 | 10 +- docs/manual/vhosts/mass.html.en | 30 +- docs/manual/vhosts/mass.html.fr | 30 +- docs/manual/vhosts/mass.html.tr.utf8 | 30 +- docs/manual/vhosts/name-based.html.en | 10 +- docs/manual/vhosts/name-based.html.fr | 10 +- docs/manual/vhosts/name-based.html.tr.utf8 | 10 +- 301 files changed, 3539 insertions(+), 7737 deletions(-) diff --git a/docs/manual/bind.html.en b/docs/manual/bind.html.en index 964278414c..d96f75117d 100644 --- a/docs/manual/bind.html.en +++ b/docs/manual/bind.html.en @@ -68,27 +68,21 @@

For example, to make the server accept connections on both port 80 and port 8000, on all interfaces, use:

-
-Listen 80
-Listen 8000
-    
+
Listen 80
+Listen 8000

To make the server accept connections on port 80 for one interface, and port 8000 on another, use

-
-Listen 192.0.2.1:80
-Listen 192.0.2.5:8000
-    
+
Listen 192.0.2.1:80
+Listen 192.0.2.5:8000

IPv6 addresses must be enclosed in square brackets, as in the following example:

-
-      Listen [2001:db8::a00:20ff:fea7:ccea]:80
-    
+
Listen [2001:db8::a00:20ff:fea7:ccea]:80

Overlapping Listen directives will result in a @@ -138,10 +132,8 @@ Listen 192.0.2.5:8000 Listen directives, as in the following examples:

-
-Listen 0.0.0.0:80
-Listen 192.0.2.1:80
-    
+
Listen 0.0.0.0:80
+Listen 192.0.2.1:80

If your platform supports it and you want httpd to handle IPv4 and @@ -164,9 +156,7 @@ Listen 192.0.2.1:80

You only need to set the protocol if you are running on non-standard ports. For example, running an https site on port 8443:

-
-      Listen 192.170.2.1:8443 https
-    
+
Listen 192.170.2.1:8443 https
top
diff --git a/docs/manual/bind.html.fr b/docs/manual/bind.html.fr index 687953739e..3651e35b6d 100644 --- a/docs/manual/bind.html.fr +++ b/docs/manual/bind.html.fr @@ -72,28 +72,22 @@

Par exemple, pour faire en sorte que le serveur accepte des connexions sur les ports 80 et 8000, sur toutes les interfaces, utilisez :

-
-Listen 80
-Listen 8000
-    
+
Listen 80
+Listen 8000

Pour faire en sorte que le serveur accepte des connexions sur le port 80 pour une interface, et sur le port 8000 pour une autre interface, utilisez :

-
-Listen 192.0.2.1:80
-Listen 192.0.2.5:8000
-    
+
Listen 192.0.2.1:80
+Listen 192.0.2.5:8000

Les adresses IPv6 doivent être mises entre crochets, comme dans l'exemple suivant :

-
-      Listen [2001:db8::a00:20ff:fea7:ccea]:80
-    
+
Listen [2001:db8::a00:20ff:fea7:ccea]:80

Des directives Listen @@ -148,10 +142,8 @@ Listen 192.0.2.5:8000 Listen, comme dans l'exemple suivant :

-
-Listen 0.0.0.0:80
-Listen 192.0.2.1:80
-    
+
Listen 0.0.0.0:80
+Listen 192.0.2.1:80

Si votre plateforme le supporte et si vous souhaitez que httpd gère @@ -176,9 +168,7 @@ Listen 192.0.2.1:80 des ports non standards. Par exemple, pour travailler en https sur le port 8443 :

-
-      Listen 192.170.2.1:8443 https
-    
+
Listen 192.170.2.1:8443 https
top
diff --git a/docs/manual/bind.html.tr.utf8 b/docs/manual/bind.html.tr.utf8 index 5ab22c8e36..17df97d1ce 100644 --- a/docs/manual/bind.html.tr.utf8 +++ b/docs/manual/bind.html.tr.utf8 @@ -68,28 +68,22 @@

Örneğin, sunucunun hem 80 portundan hem de 8000 portundan gelen bağlantıları kabul etmesini sağlamak için,

-
-Listen 80
-Listen 8000
-    
+
Listen 80
+Listen 8000

yapılandırmasını kullanabilirsiniz. Sunucunun 80 portuna gelen bağlantıları bir arabirimden 8000 portuna gelenleri ise başka bir arabirimden kabul etmesini sağlamak için ise,

-
-Listen 192.0.2.1:80
-Listen 192.0.2.5:8000
-    
+
Listen 192.0.2.1:80
+Listen 192.0.2.5:8000

yapılandırmasını kullanabilirsiniz. IPv6 adresleri aşağıdaki örnekteki gibi köşeli ayraçlar içine alınarak belirtilmelidir:

-
-Listen [2001:db8::a00:20ff:fea7:ccea]:80
-    
+
Listen [2001:db8::a00:20ff:fea7:ccea]:80
@@ -141,10 +135,8 @@ Listen [2001:db8::a00:20ff:fea7:ccea]:80 tüm Listen yönergelerinde örnekteki gibi IPv4 adresleri belirtiniz:

-
-Listen 0.0.0.0:80
-Listen 192.0.2.1:80
-    
+
Listen 0.0.0.0:80
+Listen 192.0.2.1:80

Platformunuz IPv4 ve IPv6 adresleri ayrı soketlerden kabul ediyorsa ve @@ -167,9 +159,7 @@ Listen 192.0.2.1:80 gerekir. Örneğin, birhttps sitesini port 8443 üzerinde çalıştırmak isterseniz:

-
-Listen 192.170.2.1:8443 https
-    
+
Listen 192.170.2.1:8443 https
top
diff --git a/docs/manual/caching.html.en b/docs/manual/caching.html.en index b50cb74307..b4a578c47a 100644 --- a/docs/manual/caching.html.en +++ b/docs/manual/caching.html.en @@ -421,12 +421,10 @@ Vary: negotiate,accept-language,accept-charset

Typically the module will be configured as so;

-
-CacheRoot   "/var/cache/apache/"
+      
CacheRoot   "/var/cache/apache/"
 CacheEnable disk /
 CacheDirLevels 2
-CacheDirLength 1
-      
+CacheDirLength 1

Importantly, as the cached files are locally stored, operating system @@ -614,9 +612,7 @@ CacheDirLength 1 instructs httpd to open the file when it is started and to re-use this file-handle for all subsequent access to this file.

-
-        CacheFile /usr/local/apache2/htdocs/index.html
-        
+
CacheFile /usr/local/apache2/htdocs/index.html

If you intend to cache a large number of files in this manner, you @@ -668,8 +664,7 @@ CacheDirLength 1 the difference in the time it takes to read a file for the first time and the second time;

-
-colm@coroebus:~$ time cat testfile > /dev/null
+        
colm@coroebus:~$ time cat testfile > /dev/null
 real    0m0.065s
 user    0m0.000s
 sys     0m0.001s
@@ -706,9 +701,7 @@ sys     0m0.000s
start time (using the mmap system call). httpd will use the in-memory contents for all subsequent accesses to this file.

-
-        MMapFile /usr/local/apache2/htdocs/index.html
-        
+
MMapFile /usr/local/apache2/htdocs/index.html

As with the diff --git a/docs/manual/caching.html.fr b/docs/manual/caching.html.fr index 2c479ed913..e6d3c247fd 100644 --- a/docs/manual/caching.html.fr +++ b/docs/manual/caching.html.fr @@ -459,12 +459,10 @@ Vary: negotiate,accept-language,accept-charset

En général, le module se configure comme suit :

-
-CacheRoot   "/var/cache/apache/"
+      
CacheRoot   "/var/cache/apache/"
 CacheEnable disk /
 CacheDirLevels 2
-CacheDirLength 1
-    
+CacheDirLength 1

Il est important de savoir que, les fichiers mis en cache étant stockés @@ -670,9 +668,7 @@ CacheDirLength 1 réutiliser le descripteur de fichier mis en cache pour tous les accès futurs à ce fichier.

-
-        CacheFile /usr/local/apache2/htdocs/index.html
-        
+
CacheFile /usr/local/apache2/htdocs/index.html

Si vous désirez mettre en cache un grand nombre de fichiers @@ -732,8 +728,7 @@ CacheDirLength 1 temps nécessaire à la première lecture d'un fichier et le temps nécessaire à sa deuxième lecture;

-
-colm@coroebus:~$ time cat testfile > /dev/null
+        
colm@coroebus:~$ time cat testfile > /dev/null
 real    0m0.065s
 user    0m0.000s
 sys     0m0.001s
@@ -777,9 +772,7 @@ sys     0m0.000s
utilisera le contenu chargé en mémoire pour satisfaire ultérieurement toutes les demandes d'accès à ce fichier.

-
-        MMapFile /usr/local/apache2/htdocs/index.html
-        
+
MMapFile /usr/local/apache2/htdocs/index.html

Comme dans le cas de la directive diff --git a/docs/manual/caching.html.tr.utf8 b/docs/manual/caching.html.tr.utf8 index 7a9e54eeec..c22b68a5ae 100644 --- a/docs/manual/caching.html.tr.utf8 +++ b/docs/manual/caching.html.tr.utf8 @@ -395,12 +395,10 @@

Tipik olarak modül şöyle yapılandırılır:

-
-CacheRoot   "/var/cache/apache/"
+      
CacheRoot   "/var/cache/apache/"
 CacheEnable disk /
 CacheDirLevels 2
-CacheDirLength 1
-      
+CacheDirLength 1

En önemlisi önbelleklenen dosyaların yerel olarak saklanması olup @@ -582,9 +580,7 @@ CacheDirLength 1 yapılan sonraki her istekte bu dosya tanıtıcısının kullanılmasını sağlar.

-
-CacheFile /usr/local/apache2/htdocs/index.html
-        
+
CacheFile /usr/local/apache2/htdocs/index.html

Büyük miktarda dosyayı bu anlamda önbelleklemeyi tasarlıyorsanız @@ -677,9 +673,7 @@ CacheFile /usr/local/apache2/htdocs/index.html httpd bu dosyaya gelecek sonraki istekler için dosyanın bellekiçi içeriğini kullanacaktır.

-
-MMapFile /usr/local/apache2/htdocs/index.html
-        
+
MMapFile /usr/local/apache2/htdocs/index.html

CacheFile diff --git a/docs/manual/content-negotiation.html.en b/docs/manual/content-negotiation.html.en index 43e84b9bd9..c0e7396a30 100644 --- a/docs/manual/content-negotiation.html.en +++ b/docs/manual/content-negotiation.html.en @@ -518,10 +518,8 @@ Negotiation try to select a matching variant. If there's no such variant, the normal negotiation process applies.

-

Example

-SetEnvIf Cookie "language=(.+)" prefer-language=$1
-Header append Vary cookie
-    
+

Example

SetEnvIf Cookie "language=(.+)" prefer-language=$1
+Header append Vary cookie
top
diff --git a/docs/manual/content-negotiation.html.fr b/docs/manual/content-negotiation.html.fr index b0979f032d..f1ad32666d 100644 --- a/docs/manual/content-negotiation.html.fr +++ b/docs/manual/content-negotiation.html.fr @@ -541,10 +541,8 @@ langage de sélectionner une variante correspondante. S'il n'existe pas de telle variante, le processus normal de négociation sera lancé.

-

Exemple

-SetEnvIf Cookie "language=(.+)" prefer-language=$1
-Header append Vary cookie
-    
+

Exemple

SetEnvIf Cookie "language=(.+)" prefer-language=$1
+Header append Vary cookie
top
diff --git a/docs/manual/content-negotiation.html.tr.utf8 b/docs/manual/content-negotiation.html.tr.utf8 index 9b2e37b2f6..9ff6c64de1 100644 --- a/docs/manual/content-negotiation.html.tr.utf8 +++ b/docs/manual/content-negotiation.html.tr.utf8 @@ -493,10 +493,8 @@ Böyle bir gösterim çeşidi mevcut değilse normal uzlaşım işlemi uygulanacaktır.

-

Örnek

-SetEnvIf Cookie "language=(.+)" prefer-language=$1
-Header append Vary cookie
-    
+

Örnek

SetEnvIf Cookie "language=(.+)" prefer-language=$1
+Header append Vary cookie
top
diff --git a/docs/manual/custom-error.html.en b/docs/manual/custom-error.html.en index ad9adcbd05..fcaf5663f1 100644 --- a/docs/manual/custom-error.html.en +++ b/docs/manual/custom-error.html.en @@ -64,20 +64,16 @@ if AllowOverride is set to FileInfo.

-
-ErrorDocument 500 "Sorry, our script crashed. Oh dear"
+
ErrorDocument 500 "Sorry, our script crashed. Oh dear"
ErrorDocument 500 /cgi-bin/crash-recover
ErrorDocument 500 http://error.example.com/server_error.html
ErrorDocument 404 /errors/not_found.html
-ErrorDocument 401 /subscription/how_to_subscribe.html -
+ErrorDocument 401 /subscription/how_to_subscribe.html

The syntax of the ErrorDocument directive is:

-
-      ErrorDocument <3-digit-code> <action>
-    
+
ErrorDocument <3-digit-code> <action>

where the action will be treated as:

@@ -156,12 +152,10 @@ ErrorDocument 401 /subscription/how_to_subscribe.html caused it to be invoked. For instance, a Perl ErrorDocument script might include the following:

-
-...
+       
...
 print  "Content-type: text/html\n"; 
printf "Status: %s Condition Intercepted\n", $ENV{"REDIRECT_STATUS"};
-... -
+...

If the script is dedicated to handling a particular error @@ -186,10 +180,8 @@ printf "Status: %s Condition Intercepted\n", $ENV{"REDIRECT_STATUS"};

In your server configuration file, you'll see a line such as:

-
-    # Multi-language error messages
- #Include conf/extra/httpd-multilang-errordoc.conf -
+
    # Multi-language error messages
+ #Include conf/extra/httpd-multilang-errordoc.conf

Uncommenting this Include line will enable this diff --git a/docs/manual/custom-error.html.fr b/docs/manual/custom-error.html.fr index b401507c33..65b04bab83 100644 --- a/docs/manual/custom-error.html.fr +++ b/docs/manual/custom-error.html.fr @@ -67,20 +67,16 @@ .htaccess si AllowOverride est définie à FileInfo.

-
-ErrorDocument 500 "Désolé, notre script s'est
+    
ErrorDocument 500 "Désolé, notre script s'est
 crashé ; comme c'est dommage !"
ErrorDocument 500 /cgi-bin/crash-recover
ErrorDocument 500 http://error.example.com/server_error.html
ErrorDocument 404 /errors/not_found.html
-ErrorDocument 401 /subscription/how_to_subscribe.html -
+ErrorDocument 401 /subscription/how_to_subscribe.html

La syntaxe de la directive ErrorDocument est :

-
-      ErrorDocument <code_3_chiffres> <action>
-    
+
ErrorDocument <code_3_chiffres> <action>

où action peut être traitée comme :

    @@ -166,12 +162,10 @@ ErrorDocument 401 /subscription/how_to_subscribe.html par une directive ErrorDocument pourrait contenir ce qui suit :

    -
    -...
    +      
    ...
     print  "Content-type: text/html\n"; 
    printf "Status: %s Condition Intercepted\n", $ENV{"REDIRECT_STATUS"};
    -... -
    +...

    Si un script est dédié à la gestion d'une condition d'erreur @@ -198,10 +192,8 @@ printf "Status: %s Condition Intercepted\n", $ENV{"REDIRECT_STATUS"};

    Dans le fichier de configuration de votre serveur, vous trouverez un groupe de lignes du style :

    -
    -    # Multi-language error messages
    - #Include conf/extra/httpd-multilang-errordoc.conf -
    +
        # Multi-language error messages
    + #Include conf/extra/httpd-multilang-errordoc.conf

    Décommentez la ligne Include pour activer cette diff --git a/docs/manual/custom-error.html.tr.utf8 b/docs/manual/custom-error.html.tr.utf8 index 457d7159ea..3cf8384b02 100644 --- a/docs/manual/custom-error.html.tr.utf8 +++ b/docs/manual/custom-error.html.tr.utf8 @@ -62,20 +62,16 @@ bağlamlarında da kullanılabilir. AllowOverride yönergesine FileInfo atanarak .htaccess dosyalarında da kullanılabilir.

    -
    -ErrorDocument 500 "Pardon, galiba bizim betik hata verdi."
    +    
    ErrorDocument 500 "Pardon, galiba bizim betik hata verdi."
     ErrorDocument 500 /cgi-bin/hata-kurtarma
     ErrorDocument 500 http://error.example.com/server_error.html
     ErrorDocument 404 /ozuru_kabahatinden_buyuk/yok.html
    -ErrorDocument 401 /Uyeler/NASIL_uye_olunur.html
    -    
    +ErrorDocument 401 /Uyeler/NASIL_uye_olunur.html

    ErrorDocument yönergesinin sözdizimi:

    -
    -ErrorDocument <3-rakamlı-kod> <eylem>
    -    
    +
    ErrorDocument <3-rakamlı-kod> <eylem>

    eylem şunlardan biri olabilir:

    @@ -152,12 +148,10 @@ ErrorDocument <3-rakamlı-kod> <eylem> "Status:" başlık alanına yer verilmelidir. Örneğin, bir Perl betiği şunları içerebilirdi:

    -
    -...
    +      
    ...
     print  "Content-type: text/html\n";
     printf "Status: %s durumu saptandı.\n", $ENV{"REDIRECT_STATUS"};
    -...
    -      
    +...

    Eğer betik, 404 Not Found gibi, belli bir hata @@ -182,10 +176,8 @@ printf "Status: %s durumu saptandı.\n", $ENV{"REDIRECT_STATUS"};

    Sunucu yapılandırma dosyanızda şöyle satırlar görebilirsiniz:

    -
    -# Multi-language error messages
    -#Include conf/extra/httpd-multilang-errordoc.conf
    -    
    +
    # Multi-language error messages
    +#Include conf/extra/httpd-multilang-errordoc.conf

    Bu Include satırını açıklama olmaktan çıkarırsanız diff --git a/docs/manual/developer/API.html.en b/docs/manual/developer/API.html.en index 63bc2c8350..e7055b6817 100644 --- a/docs/manual/developer/API.html.en +++ b/docs/manual/developer/API.html.en @@ -358,9 +358,7 @@ struct stat finfo; /* Set by server core;

    int header_only;     /* HEAD request, as opposed to GET */
     char *protocol;      /* Protocol, as given to us, or HTTP/0.9 */
     char *method;        /* GET, HEAD, POST, etc. */
    -int method_number;   /* M_GET, M_POST, etc. */
    -
    -

    +int method_number; /* M_GET, M_POST, etc. */

/* Info for logging */

char *the_request;
diff --git a/docs/manual/developer/filters.html.en b/docs/manual/developer/filters.html.en index a6506770fa..a90b3abec6 100644 --- a/docs/manual/developer/filters.html.en +++ b/docs/manual/developer/filters.html.en @@ -133,19 +133,15 @@ same set of filters as the main request. A graphical representation might help:

-
-Default_handler --> includes_filter --> byterange --> ...
-
+
Default_handler --> includes_filter --> byterange --> ...

If the includes filter creates a sub request, then we don't want the data from that sub-request to go through the includes filter, because it might not be SSI data. So, the subrequest adds the following:

-
-Default_handler --> includes_filter -/-> byterange --> ...
+
Default_handler --> includes_filter -/-> byterange --> ...
                                     /
-Default_handler --> sub_request_core
-
+Default_handler --> sub_request_core

What happens if the subrequest is SSI data? Well, that's easy, the includes_filter is a resource filter, so it will be added to diff --git a/docs/manual/developer/hooks.html.en b/docs/manual/developer/hooks.html.en index 217ab1d247..f64829011c 100644 --- a/docs/manual/developer/hooks.html.en +++ b/docs/manual/developer/hooks.html.en @@ -49,9 +49,7 @@ arguments. For example, if the hook returns an int and takes a request_rec * and an int and is called do_something, then declare it like this:

-
-        AP_DECLARE_HOOK(int, do_something, (request_rec *r, int n))
-      
+
AP_DECLARE_HOOK(int, do_something, (request_rec *r, int n))

This should go in a header which modules will include if @@ -63,12 +61,10 @@ which is used to record the module functions that use the hook. This is declared as follows:

-
-APR_HOOK_STRUCT(
+      
APR_HOOK_STRUCT(
   APR_HOOK_LINK(do_something)
   ...
-)
-      
+)
@@ -82,9 +78,7 @@ APR_HOOK_STRUCT(

If the return value of a hook is void, then all the hooks are called, and the caller is implemented like this:

-
-          AP_IMPLEMENT_HOOK_VOID(do_something, (request_rec *r, int n), (r, n))
-        
+
AP_IMPLEMENT_HOOK_VOID(do_something, (request_rec *r, int n), (r, n))

The second and third arguments are the dummy argument @@ -92,13 +86,11 @@ APR_HOOK_STRUCT( calling the hook. In other words, this macro expands to something like this:

-
-void ap_run_do_something(request_rec *r, int n)
+        
void ap_run_do_something(request_rec *r, int n)
 {
     ...
     do_something(r, n);
-}
-        
+}
@@ -106,9 +98,7 @@ void ap_run_do_something(request_rec *r, int n)

If the hook returns a value, then it can either be run until the first hook that does something interesting, like so:

-
-          AP_IMPLEMENT_HOOK_RUN_FIRST(int, do_something, (request_rec *r, int n), (r, n), DECLINED)
-        
+
AP_IMPLEMENT_HOOK_RUN_FIRST(int, do_something, (request_rec *r, int n), (r, n), DECLINED)

The first hook that does not return DECLINED @@ -124,9 +114,7 @@ void ap_run_do_something(request_rec *r, int n) value other than one of those two stops the loop, and its return is the return value. Declare these like so:

-
-          AP_IMPLEMENT_HOOK_RUN_ALL(int, do_something, (request_rec *r, int n), (r, n), OK, DECLINED)
-        
+
AP_IMPLEMENT_HOOK_RUN_ALL(int, do_something, (request_rec *r, int n), (r, n), OK, DECLINED)

Again, OK and DECLINED are the traditional @@ -138,12 +126,10 @@ void ap_run_do_something(request_rec *r, int n)

At appropriate moments in the code, call the hook caller, like so:

-
-int n, ret;
+      
int n, ret;
 request_rec *r;
 
-ret=ap_run_do_something(r, n);
-      
+ret=ap_run_do_something(r, n);
top
@@ -156,13 +142,11 @@ ret=ap_run_do_something(r, n);

Include the appropriate header, and define a static function of the correct type:

-
-static int my_something_doer(request_rec *r, int n)
+
static int my_something_doer(request_rec *r, int n)
{ ... return OK; -} -
+}
@@ -171,8 +155,7 @@ static int my_something_doer(request_rec *r, int n)
registering function, which is included in the module structure:

-
-static void my_register_hooks()
+      
static void my_register_hooks()
 {
     ap_hook_do_something(my_something_doer, NULL, NULL, APR_HOOK_MIDDLE);
 }
@@ -181,8 +164,7 @@ mode MODULE_VAR_EXPORT my_module =
 {
     ...
     my_register_hooks       /* register hooks */
-};
-      
+};
@@ -215,14 +197,12 @@ mode MODULE_VAR_EXPORT my_module = example, suppose we want "mod_xyz.c" and "mod_abc.c" to run before we do, then we'd hook as follows:

-
-static void register_hooks()
+      
static void register_hooks()
 {
     static const char * const aszPre[] = { "mod_xyz.c", "mod_abc.c", NULL };
 
     ap_hook_do_something(my_something_doer, aszPre, NULL, APR_HOOK_MIDDLE);
-}
-      
+}

Note that the sort used to achieve this is stable, so diff --git a/docs/manual/developer/modguide.html.en b/docs/manual/developer/modguide.html.en index 8d20e45bfb..e7713d0746 100644 --- a/docs/manual/developer/modguide.html.en +++ b/docs/manual/developer/modguide.html.en @@ -82,9 +82,7 @@ using APXS. Assuming your source file is called mod_example.c, compiling, installing and activating the module is as simple as:

-
-apxs -i -a -c mod_example.c
-
+
apxs -i -a -c mod_example.c
top
@@ -97,8 +95,7 @@ that defines a module as a separate entity within Apache:

-
-module AP_MODULE_DECLARE_DATA   example_module =
+
module AP_MODULE_DECLARE_DATA   example_module =
 { 
     STANDARD20_MODULE_STUFF,
     create_dir_conf, /* Per-directory configuration handler */
@@ -107,8 +104,7 @@ module AP_MODULE_DECLARE_DATA   example_module =
     merge_svr_conf,  /* Merge handler for per-server configurations */
     directives,      /* Any directives we may have for httpd */
     register_hooks   /* Our hook registering function */
-};
-
+};
@@ -125,9 +121,7 @@ of the module is used primarily for two things:
For now, we're only concerned with the first purpose of the module name, which comes into play when we need to load the module:

-
-LoadModule example_module modules/mod_example.so
-
+
LoadModule example_module modules/mod_example.so

In essence, this tells the server to open up mod_example.so and look for a module @@ -171,9 +165,7 @@ our example case, we want every request ending with .sum to be served by mod_example, so we'll add a configuration directive that tells the server to do just that:

-
-AddHandler example-handler .sum
-
+
AddHandler example-handler .sum

What this tells the server is the following: Whenever we receive a request @@ -195,8 +187,7 @@ definition will look like this:

-
-module AP_MODULE_DECLARE_DATA   example_module =
+
module AP_MODULE_DECLARE_DATA   example_module =
 {
     STANDARD20_MODULE_STUFF,
     NULL,
@@ -205,8 +196,7 @@ module AP_MODULE_DECLARE_DATA   example_module =
     NULL,
     NULL,
     register_hooks   /* Our hook registering function */
-};
-
+};
@@ -223,13 +213,11 @@ to hook into its process as one of the last modules:

-
-static void register_hooks(apr_pool_t *pool)
+
static void register_hooks(apr_pool_t *pool)
 {
     /* Create a hook in the request handler, so we get called when a request arrives */
     ap_hook_handler(example_handler, NULL, NULL, APR_HOOK_LAST);
-}
-
+}
@@ -279,8 +267,7 @@ In C code, our example handler will now look like this:

-
-static int example_handler(request_rec *r)
+
static int example_handler(request_rec *r)
 {
     /* First off, we need to check if this is a call for the "example-handler" handler.
      * If it is, we accept it and do our things, if not, we simply return DECLINED,
@@ -298,8 +285,7 @@ static int example_handler(request_rec *r)
      * We do so by simply returning the value OK to the server.
      */
     return OK;
-}
-
+}
@@ -344,8 +330,7 @@ Let's try out some of these variables in another example handler:

-
-static int example_handler(request_rec *r)
+
static int example_handler(request_rec *r)
 {
     /* Set the appropriate content type */
     ap_set_content_type(r, "text/html");
@@ -366,8 +351,7 @@ static int example_handler(request_rec *r)
         ap_rprintf(r, "Your query string was: %s", r->args);
     }
     return OK;
-}
-
+}
@@ -384,13 +368,11 @@ status code, for example:

-
-static int example_handler(request_rec *r)
+
static int example_handler(request_rec *r)
 {
     /* Return 404: Not found */
     return HTTP_NOT_FOUND;
-}
-
+}
@@ -500,8 +482,7 @@ apr_pool_t *p, const char *fmt, ...)
: Similar to sprintf, ex -
-static int example_handler(request_rec *r)
+
static int example_handler(request_rec *r)
 {
     const char* original = "You can't edit this!";
     char* copy;
@@ -513,8 +494,7 @@ static int example_handler(request_rec *r)
     /* Create a copy of the 'original' variable that we can edit. */
     copy = apr_pstrdup(r->pool, original);
     return OK;
-}
-
+}
@@ -527,15 +507,13 @@ function to sort it out:

-
-static void register_hooks(apr_pool_t *pool)
+
static void register_hooks(apr_pool_t *pool)
 {
     /* Call a function that initializes some stuff */
     example_init_function(pool);
     /* Create a hook in the request handler, so we get called when a request arrives */
     ap_hook_handler(example_handler, NULL, NULL, APR_HOOK_LAST);
-}
-
+}
@@ -575,8 +553,7 @@ POST data is four simple lines: ap_args_to_table(r, &GET); -ap_parse_form_data(r, NULL, &POST, -1, 8192); - +ap_parse_form_data(r, NULL, &POST, -1, 8192); @@ -588,13 +565,11 @@ GET
. To extract this value, we need only perform a simple operation: -
-/* Get the "digest" key from the query string, if any. */
+
/* Get the "digest" key from the query string, if any. */
 const char *digestType = apr_table_get(GET, "digest");
 
 /* If no key was returned, we will set a default value instead. */
-if (!digestType) digestType = "sha1";
-
+if (!digestType) digestType = "sha1";
@@ -614,8 +589,7 @@ out the MD5 or SHA1 digest of files: -
-static int example_handler(request_rec *r)
+
static int example_handler(request_rec *r)
 {
     int rc, exists;
     apr_finfo_t finfo;
@@ -722,8 +696,7 @@ static int example_handler(request_rec *r)
     }    
     /* Let the server know that we responded to this request. */
     return OK;
-}
-
+}
@@ -752,11 +725,9 @@ what a configuration directive is. Simply put, a directive is a way of telling an individual module (or a set of modules) how to behave, such as these directives control how mod_rewrite works:

-
-RewriteEngine On
+
RewriteEngine On
 RewriteCond %{REQUEST_URI} ^/foo/bar
-RewriteRule ^/foo/bar/(.*)$ /foobar?page=$1
-
+RewriteRule ^/foo/bar/(.*)$ /foobar?page=$1

Each of these configuration directives are handled by a separate function, @@ -768,13 +739,11 @@ that parses the parameters given and sets up a configuration accordingly. -

-typedef struct {
+
typedef struct {
     int         enabled;      /* Enable or disable our module */
     const char *path;         /* Some path to...something */
     int         typeOfAction; /* 1 means action A, 2 means action B and so on */
-} example_config;
-
+} example_config;
@@ -786,8 +755,7 @@ values to their defaults:

-
-typedef struct {
+
typedef struct {
     int         enabled;      /* Enable or disable our module */
     const char *path;         /* Some path to...something */
     int         typeOfAction; /* 1 means action A, 2 means action B and so on */
@@ -824,8 +792,7 @@ module AP_MODULE_DECLARE_DATA   example_module =
     NULL,            /* Merge handler for per-server configurations */
     NULL,            /* Any directives we may have for httpd */
     register_hooks   /* Our hook registering function */
-};
-
+};
@@ -833,11 +800,9 @@ module AP_MODULE_DECLARE_DATA example_module = So far so good. To access our new handler, we could add the following to our configuration:

-
-<Location /example>
+
<Location /example>
     SetHandler example-handler
-</Location>
-
+</Location>

When we visit, we'll see our current configuration being spit out by our @@ -855,8 +820,7 @@ reference to the configuration directives we want to register with the server:

-
-module AP_MODULE_DECLARE_DATA   example_module =
+
module AP_MODULE_DECLARE_DATA   example_module =
 {
     STANDARD20_MODULE_STUFF,
     NULL,               /* Per-directory configuration handler */
@@ -865,8 +829,7 @@ module AP_MODULE_DECLARE_DATA   example_module =
     NULL,               /* Merge handler for per-server configurations */
     example_directives, /* Any directives we may have for httpd */
     register_hooks      /* Our hook registering function */
-};
-
+};
@@ -879,15 +842,13 @@ will add a structure with three directives and a NULL at the end:

-
-static const command_rec        example_directives[] =
+
static const command_rec        example_directives[] =
 {
     AP_INIT_TAKE1("exampleEnabled", example_set_enabled, NULL, RSRC_CONF, "Enable or disable mod_example"),
     AP_INIT_TAKE1("examplePath", example_set_path, NULL, RSRC_CONF, "The path to whatever"),
     AP_INIT_TAKE2("exampleAction", example_set_action, NULL, RSRC_CONF, "Special action value!"),
     { NULL }
-};
-
+};
@@ -926,8 +887,7 @@ exampleAction directive to accept two arguments, its C function also has an additional parameter defined:

-
-/* Handler for the "exampleEnabled" directive */
+
/* Handler for the "exampleEnabled" directive */
 const char *example_set_enabled(cmd_parms *cmd, void *cfg, const char *arg)
 {
     if(!strcasecmp(arg, "on")) config.enabled = 1;
@@ -953,8 +913,7 @@ const char *example_set_action(cmd_parms *cmd, void *cfg, const char *arg1, cons
     if(!strcasecmp(arg2, "deny")) config.typeOfAction += 0x10;
     else config.typeOfAction += 0x20;
     return NULL;
-}
-
+}
@@ -967,8 +926,7 @@ we can assemble our module into one big file:

-
-/* mod_example_config_simple.c: */
+
/* mod_example_config_simple.c: */
 #include <stdio.h>
 #include "apr_hash.h"
 #include "ap_config.h"
@@ -1079,8 +1037,7 @@ module AP_MODULE_DECLARE_DATA   example_module =
     NULL,               /* Merge handler for per-server configurations */
     example_directives, /* Any directives we may have for httpd */
     register_hooks      /* Our hook registering function */
-};
-
+};
@@ -1089,11 +1046,9 @@ module AP_MODULE_DECLARE_DATA example_module = In our httpd.conf file, we can now change the hard-coded configuration by adding a few lines:

-
-ExampleEnabled On
+
ExampleEnabled On
 ExamplePath "/usr/bin/foo"
-ExampleAction file allow
-
+ExampleAction file allow

And thus we apply the configuration, visit /example on our @@ -1113,15 +1068,13 @@ different meanings to the user of the server, and thus different contexts within which modules must operate. For example, let's assume you have this configuration set up for mod_rewrite:

-
-<Directory "/var/www">
+
<Directory "/var/www">
     RewriteCond %{HTTP_HOST} ^example.com$
     RewriteRule (.*) http://www.example.com/$1
 </Directory>
 <Directory "/var/www/sub">
     RewriteRule ^foobar$ index.php?foobar=true
-</Directory>
-
+</Directory>

In this example, you will have set up two different contexts for @@ -1144,9 +1097,7 @@ directory or location in question? It does so by making one simple call:

-
-example_config *config = (example_config*) ap_get_module_config(r->per_dir_config, &example_module);
-
+
example_config *config = (example_config*) ap_get_module_config(r->per_dir_config, &example_module);
@@ -1165,14 +1116,12 @@ variable that we can use to track which context configuration is being used by the server in various places:

-
-typedef struct {
+
typedef struct {
     char        context[256];
     char        path[256];
     int         typeOfAction;
     int         enabled;
-} example_config;
-
+} example_config;
@@ -1180,8 +1129,7 @@ typedef struct { -
-static int example_handler(request_rec *r)
+
static int example_handler(request_rec *r)
 {
     if(!r->handler || strcmp(r->handler, "example-handler")) return(DECLINED);
     example_config *config = (example_config*) ap_get_module_config(r->per_dir_config, &example_module);
@@ -1191,8 +1139,7 @@ static int example_handler(request_rec *r)
     ap_rprintf("TypeOfAction: %x\n", config->typeOfAction);
     ap_rprintf("Context: %s\n", config->context);
     return OK;
-}
-
+}
@@ -1206,9 +1153,7 @@ a directive required five elements be set:

-
-AP_INIT_TAKE1("exampleEnabled", example_set_enabled, NULL, RSRC_CONF, "Enable or disable mod_example"),
-
+
AP_INIT_TAKE1("exampleEnabled", example_set_enabled, NULL, RSRC_CONF, "Enable or disable mod_example"),
@@ -1241,8 +1186,7 @@ and managing our configurations. Since we have chosen the per-directory per-directory creator and merger function reference in our tag:

-
-module AP_MODULE_DECLARE_DATA   example_module =
+
module AP_MODULE_DECLARE_DATA   example_module =
 {
     STANDARD20_MODULE_STUFF,
     create_dir_conf, /* Per-directory configuration handler */
@@ -1251,8 +1195,7 @@ module AP_MODULE_DECLARE_DATA   example_module =
     NULL,            /* Merge handler for per-server configurations */
     directives,      /* Any directives we may have for httpd */
     register_hooks   /* Our hook registering function */
-};
-
+};
@@ -1267,8 +1210,7 @@ our first step is to make a function for creating new, blank configurations. We do so by creating the function we just referenced in our name tag as the Per-directory configuration handler:

-
-void* example_create_dir_conf(apr_pool_t* pool, char* context) {
+
void* example_create_dir_conf(apr_pool_t* pool, char* context) {
     context = context ? context : "(undefined context)";
     example_config *cfg = apr_pcalloc(pool, sizeof(example_config));
     if(cfg) {
@@ -1279,8 +1221,7 @@ void* example_create_dir_conf(apr_pool_t* pool, char* context) {
         cfg->typeOfAction = 0x11;
     }
     return cfg;
-}
-
+}
@@ -1293,16 +1234,14 @@ Our next step in creating a context aware configuration is merging configurations. This part of the process particularly applies to scenarios where you have a parent configuration and a child, such as the following:

-
-<Directory "/var/www">
+
<Directory "/var/www">
     ExampleEnabled On
     ExamplePath /foo/bar
     ExampleAction file allow
 </Directory>
 <Directory "/var/www/subdir">
     ExampleAction file deny
-</Directory>
-
+</Directory>

In this example, it is natural to assume that the directory @@ -1325,8 +1264,7 @@ two configurations and decide how they are to be merged:

-
-void* merge_dir_conf(apr_pool_t* pool, void* BASE, void* ADD) {
+
void* merge_dir_conf(apr_pool_t* pool, void* BASE, void* ADD) {
     example_config* base = (example_config *) BASE ; /* This is what was set in the parent context */
     example_config* add = (example_config *) ADD ;   /* This is what is set in the new context */
     example_config* conf = (example_config *) create_dir_conf(pool, "Merged configuration"); /* This will be the merged configuration */
@@ -1337,8 +1275,7 @@ void* merge_dir_conf(apr_pool_t* pool, void* BASE, void* ADD) {
     strcpy(conf->path, strlen(add->path) ? add->path : base->path);
     
     return conf ;
-}
-
+}
@@ -1351,8 +1288,7 @@ Now, let's try putting it all together to create a new module that is context aware. First off, we'll create a configuration that lets us test how the module works:

-
-<Location "/a">
+
<Location "/a">
     SetHandler example-handler
     ExampleEnabled on
     ExamplePath "/foo/bar"
@@ -1368,8 +1304,7 @@ how the module works:
     ExampleAction db deny
     ExamplePath "/foo/bar/baz"
     ExampleEnabled on
-</Location>
-
+</Location>

Then we'll assemble our module code. Note, that since we are now using our @@ -1378,8 +1313,7 @@ added some prototypes to keep the compiler happy:

-
-/*$6
+
/*$6
  +++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++
  * mod_example_config.c
  +++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++
@@ -1602,8 +1536,7 @@ void *merge_dir_conf(apr_pool_t *pool, void *BASE, void *ADD)
     conf->typeOfAction = add->typeOfAction ? add->typeOfAction : base->typeOfAction;
     strcpy(conf->path, strlen(add->path) ? add->path : base->path);
     return conf;
-}
-
+}
@@ -1630,8 +1563,7 @@ or check out the rest of our documentation for further tips. -
-typedef struct {
+
typedef struct {
     const char* key;
     const char* value;
 } keyValuePair;
@@ -1684,8 +1616,7 @@ static int example_handler(request_rec *r)
         }
     }
     return OK;
-}
-
+}
@@ -1696,8 +1627,7 @@ static int example_handler(request_rec *r) -
-static int example_handler(request_rec *r)
+
static int example_handler(request_rec *r)
 {
     /*~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~*/
     const apr_array_header_t    *fields;
@@ -1711,8 +1641,7 @@ static int example_handler(request_rec *r)
         ap_rprintf(r, "%s: %s\n", e[i].key, e[i].val);
     }
     return OK;
-}
-
+}
@@ -1723,8 +1652,7 @@ static int example_handler(request_rec *r) -
-static int util_read(request_rec *r, const char **rbuf, apr_off_t *size)
+
static int util_read(request_rec *r, const char **rbuf, apr_off_t *size)
 {
     /*~~~~~~~~*/
     int rc = OK;
@@ -1770,8 +1698,7 @@ static int example_handler(request_rec* r)
         ap_rprintf(r, "We read a request body that was %" APR_OFF_T_FMT " bytes long", size);
     }
     return OK;
-}
-    
+}
diff --git a/docs/manual/developer/modules.html.en b/docs/manual/developer/modules.html.en index e40d90393e..7c6063e098 100644 --- a/docs/manual/developer/modules.html.en +++ b/docs/manual/developer/modules.html.en @@ -86,8 +86,7 @@ will be called in.

This is the code that was added to mod_mmap_static:

-
-static void register_hooks(void)
+      
static void register_hooks(void)
 {
     static const char * const aszPre[]={ "http_core.c",NULL };
     ap_hook_post_config(mmap_post_config,NULL,NULL,HOOK_MIDDLE);
@@ -131,8 +130,7 @@ static void register_hooks(void)
       creating your module definition. The old definition looked
       like

-
-module MODULE_VAR_EXPORT module_name_module =
+      
module MODULE_VAR_EXPORT module_name_module =
 {
     STANDARD_MODULE_STUFF,
     /* initializer */
@@ -156,8 +154,7 @@ module MODULE_VAR_EXPORT module_name_module =
 };

The new structure is a great deal simpler...

-
-module MODULE_VAR_EXPORT module_name_module =
+      
module MODULE_VAR_EXPORT module_name_module =
 {
     STANDARD20_MODULE_STUFF,
     /* create per-directory config structures */
diff --git a/docs/manual/developer/modules.html.ja.utf8 b/docs/manual/developer/modules.html.ja.utf8
index 340e2d1eaf..cbba318b8d 100644
--- a/docs/manual/developer/modules.html.ja.utf8
+++ b/docs/manual/developer/modules.html.ja.utf8
@@ -95,8 +95,7 @@
 
     

以下は、mod_mmap_static に追加したコードです:

-
-static void register_hooks(void)
+      
static void register_hooks(void)
 {
     static const char * const aszPre[]={ "http_core.c",NULL };
     ap_hook_post_config(mmap_post_config,NULL,NULL,HOOK_MIDDLE);
@@ -139,8 +138,7 @@ static void register_hooks(void)
       

モジュールの定義を作成する際に注意しなければならない ステージの数は激減しています。古い定義は次のようになっていました。

-
-module MODULE_VAR_EXPORT module_name_module =
+      
module MODULE_VAR_EXPORT module_name_module =
 {
     STANDARD_MODULE_STUFF,
     /* initializer */
@@ -164,8 +162,7 @@ module MODULE_VAR_EXPORT module_name_module =
 };

新しい構造体はとってもシンプルです…

-
-module MODULE_VAR_EXPORT module_name_module =
+      
module MODULE_VAR_EXPORT module_name_module =
 {
     STANDARD20_MODULE_STUFF,
     /* create per-directory config structures */
diff --git a/docs/manual/developer/output-filters.html.en b/docs/manual/developer/output-filters.html.en
index bb20732877..f6d9de6832 100644
--- a/docs/manual/developer/output-filters.html.en
+++ b/docs/manual/developer/output-filters.html.en
@@ -129,14 +129,12 @@
     brigade should have no side effects (such as changing any state
     private to the filter).

-

How to handle an empty brigade

-    apr_status_t dummy_filter(ap_filter_t *f, apr_bucket_brigade *bb)
+

How to handle an empty brigade

    apr_status_t dummy_filter(ap_filter_t *f, apr_bucket_brigade *bb)
{ if (APR_BRIGADE_EMPTY(bb)) { return APR_SUCCESS; } - .... -
+ ....
top
@@ -254,8 +252,7 @@

Taking an example which loops through the entire brigade as follows:

-

Bad output filter -- do not imitate!

-apr_bucket *e = APR_BRIGADE_FIRST(bb);
+    

Bad output filter -- do not imitate!

apr_bucket *e = APR_BRIGADE_FIRST(bb);
 const char *data;
 apr_size_t len;
 
@@ -265,8 +262,7 @@ while (e != APR_BRIGADE_SENTINEL(bb)) {
 
 }
 
-return ap_pass_brigade(bb);
-
+return ap_pass_brigade(bb);

The above implementation would consume memory proportional to @@ -279,8 +275,7 @@ return ap_pass_brigade(bb); amount of memory to filter any brigade; a temporary brigade is needed and must be allocated only once per response, see the Maintaining state section.

-

Better output filter

-apr_bucket *e;
+    

Better output filter

apr_bucket *e;
 const char *data;
 apr_size_t len;
 
@@ -295,8 +290,7 @@ while ((e = APR_BRIGADE_FIRST(bb)) != APR_BRIGADE_SENTINEL(bb)) {
    rv = ap_pass_brigade(f->next, tmpbb);
    if (rv) ...;
    apr_brigade_cleanup(tmpbb);
-}
-
+}
top
@@ -311,8 +305,7 @@ while ((e = APR_BRIGADE_FIRST(bb)) != APR_BRIGADE_SENTINEL(bb)) { temporary brigade in such a structure, to avoid having to allocate a new brigade per invocation as described in the Brigade structure section.

-

Example code to maintain filter state

-struct dummy_state {
+  

Example code to maintain filter state

struct dummy_state {
    apr_bucket_brigade *tmpbb;
    int filter_state;
    ....
@@ -334,8 +327,7 @@ apr_status_t dummy_filter(ap_filter_t *f, apr_bucket_brigade *bb)
        state->filter_state = ...;
 
     }
-    ...
-
+ ...
top
@@ -410,8 +402,7 @@ apr_status_t dummy_filter(ap_filter_t *f, apr_bucket_brigade *bb) script; reading from such a bucket will block when waiting for the CGI script to produce more output.

-

Example code using non-blocking bucket reads

-apr_bucket *e;
+    

Example code using non-blocking bucket reads

apr_bucket *e;
 apr_read_type_e mode = APR_NONBLOCK_READ;
 
 while ((e = APR_BRIGADE_FIRST(bb)) != APR_BRIGADE_SENTINEL(bb)) {
@@ -436,8 +427,7 @@ while ((e = APR_BRIGADE_FIRST(bb)) != APR_BRIGADE_SENTINEL(bb)) {
     /* Next time, try a non-blocking read first. */
     mode = APR_NONBLOCK_READ;
     ...
-}
-
+}
top
diff --git a/docs/manual/developer/request.html.en b/docs/manual/developer/request.html.en index f19c84dfcc..fc022c2368 100644 --- a/docs/manual/developer/request.html.en +++ b/docs/manual/developer/request.html.en @@ -150,8 +150,7 @@

The Security Phase

Needs Documentation. Code is:

-
-if ((access_status = ap_run_access_checker(r)) != 0) {
+    
if ((access_status = ap_run_access_checker(r)) != 0) {
     return decl_die(access_status, "check access", r);
 }
 
@@ -161,8 +160,7 @@ if ((access_status = ap_run_check_user_id(r)) != 0) {
 
 if ((access_status = ap_run_auth_checker(r)) != 0) {
     return decl_die(access_status, "check authorization", r);
-}
-    
+}
top
diff --git a/docs/manual/dns-caveats.html.en b/docs/manual/dns-caveats.html.en index 784fdf2fdb..d081b62ed2 100644 --- a/docs/manual/dns-caveats.html.en +++ b/docs/manual/dns-caveats.html.en @@ -46,13 +46,11 @@

A Simple Example

-
-# This is a misconfiguration example, do not use on your server
+    
# This is a misconfiguration example, do not use on your server
 <VirtualHost www.example.dom>
   ServerAdmin webgirl@example.dom
   DocumentRoot /www/example
-</VirtualHost>
-    
+</VirtualHost>

In order for the server to function properly, it absolutely needs @@ -69,13 +67,11 @@

Suppose that www.example.dom has address 192.0.2.1. Then consider this configuration snippet:

-
-# This is a misconfiguration example, do not use on your server
+    
# This is a misconfiguration example, do not use on your server
 <VirtualHost 192.0.2.1>
   ServerAdmin webgirl@example.dom
   DocumentRoot /www/example
-</VirtualHost>
-    
+</VirtualHost>

This time httpd needs to use reverse DNS to find the @@ -89,13 +85,11 @@

Here is a snippet that avoids both of these problems:

-
-<VirtualHost 192.0.2.1>
+    
<VirtualHost 192.0.2.1>
   ServerName www.example.dom
   ServerAdmin webgirl@example.dom
   DocumentRoot /www/example
-</VirtualHost>
-    
+</VirtualHost>
top
@@ -104,16 +98,14 @@

Consider this configuration snippet:

-
-<VirtualHost www.example1.dom>
+    
<VirtualHost www.example1.dom>
   ServerAdmin webgirl@example1.dom
   DocumentRoot /www/example1
 </VirtualHost>
 <VirtualHost www.example2.dom>
   ServerAdmin webguy@example2.dom
   DocumentRoot /www/example2
-</VirtualHost>
-    
+</VirtualHost>

Suppose that you've assigned 192.0.2.1 to diff --git a/docs/manual/dns-caveats.html.fr b/docs/manual/dns-caveats.html.fr index e62ca78e51..1151d168ee 100644 --- a/docs/manual/dns-caveats.html.fr +++ b/docs/manual/dns-caveats.html.fr @@ -48,14 +48,12 @@

Un exemple simple

-
-# Ceci est un exemple de mauvaise configuration ; ne l'utilisez pas comme base
+    
# Ceci est un exemple de mauvaise configuration ; ne l'utilisez pas comme base
 # de configuration
 <VirtualHost www.example.dom>
   ServerAdmin webgirl@example.dom
   DocumentRoot /www/example
-</VirtualHost>
-    
+</VirtualHost>

Pour fonctionner correctement, le serveur a absolument besoin de deux @@ -73,14 +71,12 @@

Supposons que l'adresse de www.example.dom soit 192.0.2.1, et examinons cet extrait de configuration :

-
-# Ceci est un exemple de mauvaise configuration ; ne l'utilisez pas comme base
+    
# Ceci est un exemple de mauvaise configuration ; ne l'utilisez pas comme base
 # de configuration
 <VirtualHost 192.0.2.1>
   ServerAdmin webgirl@example.dom
   DocumentRoot /www/example
-</VirtualHost>
-    
+</VirtualHost>

Cette fois, httpd doit effectuer une recherche DNS inverse pour @@ -96,13 +92,11 @@

Voici un extrait de configuration qui permet d'éviter ces deux types de problèmes :

-
-<VirtualHost 192.0.2.1>
+    
<VirtualHost 192.0.2.1>
   ServerName www.example.dom
   ServerAdmin webgirl@example.dom
   DocumentRoot /www/example
-</VirtualHost>
-    
+</VirtualHost>
top
@@ -111,16 +105,14 @@

Considérons cet extrait de configuration :

-
-<VirtualHost www.example1.dom>
+    
<VirtualHost www.example1.dom>
   ServerAdmin webgirl@example1.dom
   DocumentRoot /www/example1
 </VirtualHost>
 <VirtualHost www.example2.dom>
   ServerAdmin webguy@example2.dom
   DocumentRoot /www/example2
-</VirtualHost>
-    
+</VirtualHost>

Supposons que vous ayez assigné 192.0.2.1 à diff --git a/docs/manual/dns-caveats.html.tr.utf8 b/docs/manual/dns-caveats.html.tr.utf8 index 14b77ffe5c..c2ec74c5e3 100644 --- a/docs/manual/dns-caveats.html.tr.utf8 +++ b/docs/manual/dns-caveats.html.tr.utf8 @@ -46,13 +46,11 @@

Basit Bir Örnek

-
-# Bu yetersiz bir yapılandırma örneğidir, sunucunuzda kullanmayın.
+    
# Bu yetersiz bir yapılandırma örneğidir, sunucunuzda kullanmayın.
 <VirtualHost falan.fesmekan.dom>
   ServerAdmin filanca@fesmekan.dom
   DocumentRoot /siteler/fesmekan
-</VirtualHost>
-    
+</VirtualHost>

httpd’nin beklendiği gibi işlemesi için her sanal konak için iki @@ -67,13 +65,11 @@

falan.fesmekan.dom’un 192.168.2.1 IP adresine sahip olduğunu varsayarsak yapılandırma şöyle olurdu:

-
-# Bu yetersiz bir yapılandırma örneğidir, sunucunuzda kullanmayın.
+    
# Bu yetersiz bir yapılandırma örneğidir, sunucunuzda kullanmayın.
 <VirtualHost 192.168.2.1>
   ServerAdmin filanca@fesmekan.dom
   DocumentRoot /siteler/fesmekan
-</VirtualHost>
-    
+</VirtualHost>

Ancak, bu sefer de bu sanal konağın sunucu ismini öğrenmek için @@ -87,13 +83,11 @@

Her iki sorunu da çözen yapılandırma şöyle olurdu:

-
-<VirtualHost 192.168.2.1>
+    
<VirtualHost 192.168.2.1>
   ServerName falan.fesmekan.dom
   ServerAdmin filanca@fesmekan.dom
   DocumentRoot /siteler/fesmekan
-</VirtualHost>
-    
+</VirtualHost>
top
@@ -102,8 +96,7 @@

Şöyle bir yapılandırmanız olsun:

-
-<VirtualHost falan.fesmekan.dom>
+    
<VirtualHost falan.fesmekan.dom>
   ServerAdmin filanca@fesmekan.dom
   DocumentRoot /siteler/fesmekan
 </VirtualHost>
@@ -111,8 +104,7 @@
 <VirtualHost misal.mesela.dom>
   ServerAdmin falanca@mesela.dom
   DocumentRoot /siteler/mesela
-</VirtualHost>
-    
+</VirtualHost>

falan.fesmekan.dom’a 192.168.2.1, diff --git a/docs/manual/env.html.en b/docs/manual/env.html.en index 49dc7bed72..e65978f99b 100644 --- a/docs/manual/env.html.en +++ b/docs/manual/env.html.en @@ -418,14 +418,12 @@ and mod_headers allows you to still accept these headers:

-
-# 
+
# 
 # The following works around a client sending a broken Accept_Encoding
 # header.
 #
 SetEnvIfNoCase ^Accept.Encoding$ ^(.*)$ fix_accept_encoding=$1
-RequestHeader set Accept-Encoding %{fix_accept_encoding}e env=fix_accept_encoding
-
+RequestHeader set Accept-Encoding %{fix_accept_encoding}e env=fix_accept_encoding
@@ -437,8 +435,7 @@ RequestHeader set Accept-Encoding %{fix_accept_encoding}e env=fix_accept_encodin httpd.conf to deal with known client problems. Since the affected clients are no longer seen in the wild, this configuration is likely no-longer necessary.

-
-#
+
#
 # The following directives modify normal HTTP response behavior.
 # The first directive disables keepalive for Netscape 2.x and browsers that
 # spoof it. There are known problems with these browser implementations.
@@ -456,8 +453,7 @@ BrowserMatch "MSIE 4\.0b2;" nokeepalive downgrade-1.0 force-response-1.0
 #
 BrowserMatch "RealPlayer 4\.0" force-response-1.0
 BrowserMatch "Java/1\.0" force-response-1.0
-BrowserMatch "JDK/1\.0" force-response-1.0
-
+BrowserMatch "JDK/1\.0" force-response-1.0
@@ -469,12 +465,10 @@ BrowserMatch "JDK/1\.0" force-response-1.0 particular directories, or to prevent logging of requests coming from particular hosts.

-
-SetEnvIf Request_URI \.gif image-request
+        
SetEnvIf Request_URI \.gif image-request
 SetEnvIf Request_URI \.jpg image-request
 SetEnvIf Request_URI \.png image-request
-CustomLog logs/access_log common env=!image-request
-        
+CustomLog logs/access_log common env=!image-request
@@ -487,14 +481,12 @@ CustomLog logs/access_log common env=!image-request in limited circumstances. We assume that all your images are in a directory called /web/images.

-
-SetEnvIf Referer "^http://www\.example\.com/" local_referal
+        
SetEnvIf Referer "^http://www\.example\.com/" local_referal
 # Allow browsers that do not send Referer info
 SetEnvIf Referer "^$" local_referal
 <Directory /web/images>
     Require env local_referal
-</Directory>
-        
+</Directory>

For more information about this technique, see the diff --git a/docs/manual/env.html.fr b/docs/manual/env.html.fr index 24173fe45d..78c2b849a7 100644 --- a/docs/manual/env.html.fr +++ b/docs/manual/env.html.fr @@ -449,13 +449,11 @@ mod_setenvif et mod_header, et permettant de prendre en compte ces en-têtes :

-
-# L'exemple suivant montre comment prendre en compte un en-tête
+
# L'exemple suivant montre comment prendre en compte un en-tête
# Accept_Encoding non conforme envoyé par un client. # SetEnvIfNoCase ^Accept.Encoding$ ^(.*)$ fix_accept_encoding=$1 -RequestHeader set Accept-Encoding %{fix_accept_encoding}e env=fix_accept_encoding -
+RequestHeader set Accept-Encoding %{fix_accept_encoding}e env=fix_accept_encoding
@@ -468,8 +466,7 @@ RequestHeader set Accept-Encoding %{fix_accept_encoding}e env=fix_accept_encodin httpd.conf pour tenir compte de problèmes connus avec certains clients. Comme les clients concernés sont maintenant très peu utilisés, cet ajout n'est pratiquement plus nécessaire.

-
-#
+
#
 # The following directives modify normal HTTP response behavior.
 # The first directive disables keepalive for Netscape 2.x and browsers that
 # spoof it. There are known problems with these browser implementations.
@@ -487,8 +484,7 @@ BrowserMatch "MSIE 4\.0b2;" nokeepalive downgrade-1.0 force-response-1.0
 #
 BrowserMatch "RealPlayer 4\.0" force-response-1.0
 BrowserMatch "Java/1\.0" force-response-1.0
-BrowserMatch "JDK/1\.0" force-response-1.0
-
+BrowserMatch "JDK/1\.0" force-response-1.0
@@ -500,12 +496,10 @@ BrowserMatch "JDK/1\.0" force-response-1.0 dans le fichier de trace des accès. Il peut être facilement adapté pour empêcher le traçage de répertoires particuliers, ou de requêtes en provenance de certains hôtes.

-
-SetEnvIf Request_URI \.gif image-request
+         
SetEnvIf Request_URI \.gif image-request
 SetEnvIf Request_URI \.jpg image-request
 SetEnvIf Request_URI \.png image-request
-CustomLog logs/access_log common env=!image-request
-        
+CustomLog logs/access_log common env=!image-request
@@ -518,14 +512,12 @@ CustomLog logs/access_log common env=!image-request recommandée, mais elle peut fonctionner dans des circonstances bien définies. Nous supposons que toutes vos images sont enregistrées dans un répertoire nommé /web/images.

-
-SetEnvIf Referer "^http://www\.example\.com/" local_referal
+    	
SetEnvIf Referer "^http://www\.example\.com/" local_referal
 # Autorise les navigateurs qui n'envoient aucune information de Referer
 SetEnvIf Referer "^$" local_referal
 <Directory /web/images>
     Require env local_referal
-</Directory>
-        
+</Directory>

Pour plus d'informations sur cette technique, voir le tutoriel sur diff --git a/docs/manual/env.html.ja.utf8 b/docs/manual/env.html.ja.utf8 index 76d8071cd5..be98ff1c03 100644 --- a/docs/manual/env.html.ja.utf8 +++ b/docs/manual/env.html.ja.utf8 @@ -365,8 +365,7 @@ httpd.conf に次の行を加えるよう推奨されていましたが、 今となっては、問題としていたクライアントは実際には見かけることは なくなってきたので、この設定はもはや必要ないかもしれません。

-
-#
+
#
 # The following directives modify normal HTTP response behavior.
 # The first directive disables keepalive for Netscape 2.x and browsers that
 # spoof it. There are known problems with these browser implementations.
@@ -394,8 +393,7 @@ BrowserMatch "JDK/1\.0" force-response-1.0
これを変更することで、特定のディレクトリのログ収集をやめたり、 特定のホストからのリクエストのログ収集をやめたりすることが簡単にできます。

-
-SetEnvIf Request_URI \.gif image-request
+    
SetEnvIf Request_URI \.gif image-request
 SetEnvIf Request_URI \.jpg image-request
 SetEnvIf Request_URI \.png image-request
 CustomLog logs/access_log common env=!image-request
@@ -409,8 +407,7 @@ CustomLog logs/access_log common env=!image-request
これは推奨されている設定ではありませんが、ある限定された状況では有効です。 ここでは、すべての画像は /web/images というディレクトリにあると仮定します。

-
-SetEnvIf Referer "^http://www\.example\.com/" local_referal
+    
SetEnvIf Referer "^http://www\.example\.com/" local_referal
 # Allow browsers that do not send Referer info
 SetEnvIf Referer "^$" local_referal
 <Directory /web/images>
diff --git a/docs/manual/env.html.ko.euc-kr b/docs/manual/env.html.ko.euc-kr
index f2268c0e3e..5abf3a66e9 100644
--- a/docs/manual/env.html.ko.euc-kr
+++ b/docs/manual/env.html.ko.euc-kr
@@ -312,8 +312,7 @@
 
         

Ŭ¶óÀ̾ðÆ®µéÀÇ ÀÌ¹Ì ¾Ë·ÁÁø ¹®Á¦¸¦ ÇØ°áÇϱâÀ§ÇØ httpd.conf¿¡ ´ÙÀ½ ³»¿ëÀ» Æ÷ÇÔÇÏ±æ ¹Ù¶õ´Ù.

-
-#
+
#
 # ´ÙÀ½ Áö½Ã¾îµéÀº ÀϹÝÀûÀÎ HTTP ÀÀ´äÀ» º¯°æÇÑ´Ù.
 # ù¹ø° Áö½Ã¾î´Â Netscape 2.x¿Í À̸¦ °¡ÀåÇÑ ºê¶ó¿ìÀú¿¡°Ô
 # keepalive¸¦ »ç¿ëÇÏÁö ¾Ê´Â´Ù. ÀÌµé ºê¶ó¿ìÀú ±¸Çö¿¡ ¹®Á¦°¡ ÀÖ´Ù.
@@ -339,8 +338,7 @@ BrowserMatch "JDK/1\.0" force-response-1.0

ÀÌ ¿¹Á¦´Â À̹ÌÁö¿¡ ´ëÇÑ ¿äûÀ» Á¢±Ù ·Î±×¿¡ ±â·ÏÇÏÁö ¾Ê´Â´Ù. ƯÁ¤ µð·ºÅ丮¿¡ ´ëÇÑ È¤Àº ƯÁ¤ È£½ºÆ®¿¡¼­ ¿Â ¿äûÀ» ·Î±×ÇÏÁö ¾Êµµ·Ï ½±°Ô ¼öÁ¤ÇÒ ¼ö ÀÖ´Ù.

-
-SetEnvIf Request_URI \.gif image-request
+    
SetEnvIf Request_URI \.gif image-request
 SetEnvIf Request_URI \.jpg image-request
 SetEnvIf Request_URI \.png image-request
 CustomLog logs/access_log common env=!image-request
@@ -354,8 +352,7 @@ CustomLog logs/access_log common env=!image-request
¼³Á¤À» ±ÇÀåÇÏÁö´Â ¾ÊÀ¸¸ç, Á¦ÇÑµÈ °æ¿ì¿¡¸¸ µ¿ÀÛÇÑ´Ù. ¿ì¸®´Â ¸ðµç À̹ÌÁö°¡ /web/images µð·ºÅ丮 ¾È¿¡ ÀÖ´Ù°í °¡Á¤ÇÑ´Ù.

-
-SetEnvIf Referer "^http://www.example.com/" local_referal
+    
SetEnvIf Referer "^http://www.example.com/" local_referal
 # Referer Á¤º¸¸¦ º¸³»Áö ¾Ê´Â ºê¶ó¿ìÀú¸¦ Çã¿ëÇÑ´Ù
 SetEnvIf Referer "^$" local_referal
 <Directory /web/images>
diff --git a/docs/manual/env.html.tr.utf8 b/docs/manual/env.html.tr.utf8
index 87a8f4aa84..8f73474811 100644
--- a/docs/manual/env.html.tr.utf8
+++ b/docs/manual/env.html.tr.utf8
@@ -406,15 +406,13 @@
         mod_header modüllerinin sunduğu yapıyı örnekteki gibi
         kullanarak bu sorunun üstesinden gelebilirsiniz:

-
-#
+      
#
 # Aşağıdaki satırlarla bir istemcinin gönderdiği bozuk
 # Accept_Encoding başlıklarının istenildiği gibi işlenmesi
 # sağlanabilir.
 #
 SetEnvIfNoCase ^Accept.Encoding$ ^(.*)$ fix_accept_encoding=$1
-RequestHeader set Accept-Encoding %{fix_accept_encoding}e env=fix_accept_encoding
-      
+RequestHeader set Accept-Encoding %{fix_accept_encoding}e env=fix_accept_encoding
@@ -428,8 +426,7 @@ RequestHeader set Accept-Encoding %{fix_accept_encoding}e env=fix_accept_encodin önerilirdi. Fakat, böyle tarayıcılar artık ortalıkta görünmediğinden bu yapılandırmaya da artık gerek kalmamıştır.

-
-#
+        
#
 # Aşağıdaki yönergeler normal HTTP yanıt davranışını değiştirirler.
 # İlk yönerge Netscape 2.x ve kendini öyle gösteren tarayıcılar için
 # kalıcı bağlantıyı (keepalive) iptal eder. İkinci yönerge ise HTTP/1.1
@@ -446,8 +443,7 @@ BrowserMatch "MSIE 4\.0b2;" nokeepalive downgrade-1.0 force-response-1.0
 #
 BrowserMatch "RealPlayer 4\.0" force-response-1.0
 BrowserMatch "Java/1\.0" force-response-1.0
-BrowserMatch "JDK/1\.0" force-response-1.0
-        
+BrowserMatch "JDK/1\.0" force-response-1.0
@@ -459,12 +455,10 @@ BrowserMatch "JDK/1\.0" force-response-1.0 gelen isteklerin günlüğe kaydedilmesini engellemek amacıyla da kullanılabilir.

-
-SetEnvIf Request_URI \.gif image-request
+        
SetEnvIf Request_URI \.gif image-request
 SetEnvIf Request_URI \.jpg image-request
 SetEnvIf Request_URI \.png image-request
-CustomLog logs/access_log common env=!image-request
-        
+CustomLog logs/access_log common env=!image-request
@@ -478,16 +472,14 @@ CustomLog logs/access_log common env=!image-request resimlerin /siteler/resimler dizini altında tutulduğu varsayılmıştır.

-
-SetEnvIf Referer "^http://www\.example\.com/" local_referal
+        
SetEnvIf Referer "^http://www\.example\.com/" local_referal
 # Referrer bilgisi göndermeyen tarayıcılara izin verelim
 SetEnvIf Referer "^$" local_referal
 <Directory /siteler/resimler>
   Order Deny,Allow
   Deny from all
   Allow from env=local_referal
-</Directory>
-        
+</Directory>

Bu teknik hakkında daha ayrıntılı bilgi edinmek için ServerWatch diff --git a/docs/manual/expr.html.en b/docs/manual/expr.html.en index a57c4ab58e..b9f05018de 100644 --- a/docs/manual/expr.html.en +++ b/docs/manual/expr.html.en @@ -59,8 +59,7 @@ the BNF is string.

-
-expr        ::= "true" | "false"
+
expr        ::= "true" | "false"
               | "!" expr
               | expr "&&" expr
               | expr "||" expr
@@ -119,8 +118,7 @@ rebackref   ::= "$" [0-9]
 
 function     ::= funcname "(" word ")"
 
-listfunction ::= listfuncname "(" word ")"
-
+listfunction ::= listfuncname "(" word ")"
top
@@ -486,8 +484,7 @@ listfunction ::= listfuncname "(" word ")"

The following examples show how expressions might be used to evaluate requests:

-
-# Compare the host name to example.com and redirect to www.example.com if it matches
+	
# Compare the host name to example.com and redirect to www.example.com if it matches
 <If "%{HTTP_HOST} == 'example.com'">
     Redirect permanent / http://www.example.com/
 </If>
@@ -500,8 +497,7 @@ listfunction ::= listfuncname "(" word ")"
 # Only allow access to this content during business hours
 <Directory "/foo/bar/business">
     Require expr "%{TIME_HOUR} -gt 9 && %{TIME_HOUR} -lt 17"
-</Directory>	
-	
+</Directory>
top
diff --git a/docs/manual/expr.html.fr b/docs/manual/expr.html.fr index 5993514d84..bbbcd374b1 100644 --- a/docs/manual/expr.html.fr +++ b/docs/manual/expr.html.fr @@ -66,8 +66,7 @@ string.

-
-expr        ::= "true" | "false"
+
expr        ::= "true" | "false"
               | "!" expr
               | expr "&&" expr
               | expr "||" expr
@@ -126,8 +125,7 @@ rebackref   ::= "$" [0-9]
 
 function     ::= funcname "(" word ")"
 
-listfunction ::= listfuncname "(" word ")"
-
+listfunction ::= listfuncname "(" word ")"
top
@@ -507,8 +505,7 @@ listfunction ::= listfuncname "(" word ")"

Les exemples suivants montent comment utiliser les expressions pour évaluer les requêtes :

-
-# Comparer le nom d'hôte avec example.com et rediriger vers
+	
# Comparer le nom d'hôte avec example.com et rediriger vers
 # www.example.com si le nom d'hôte correspond
 <If "%{HTTP_HOST} == 'example.com'">
     Redirect permanent / http://www.example.com/
@@ -524,8 +521,7 @@ listfunction ::= listfuncname "(" word ")"
 # travail
 <Directory "/foo/bar/business">
      Require expr "%{TIME_HOUR} -gt 9 && %{TIME_HOUR} -lt 17"
-</Directory>	
-	
+</Directory>
top
diff --git a/docs/manual/handler.html.en b/docs/manual/handler.html.en index 139f5c4774..e4e828f79e 100644 --- a/docs/manual/handler.html.en +++ b/docs/manual/handler.html.en @@ -97,10 +97,8 @@ the html extension to trigger the launch of the footer.pl CGI script.

-
-Action add-footer /cgi-bin/footer.pl
-AddHandler add-footer .html
-      
+
Action add-footer /cgi-bin/footer.pl
+AddHandler add-footer .html

Then the CGI script is responsible for sending the @@ -119,11 +117,9 @@ AddHandler add-footer .html the send-as-is handler, regardless of their filename extensions.

-
-<Directory /web/htdocs/asis>
+      
<Directory /web/htdocs/asis>
     SetHandler send-as-is
-</Directory>
-      
+</Directory>
@@ -137,9 +133,7 @@ AddHandler add-footer .html you may wish to make use of. Specifically, a new record has been added to the request_rec structure:

-
-      char *handler
-    
+
char *handler

If you wish to have your module engage a handler, you need diff --git a/docs/manual/handler.html.fr b/docs/manual/handler.html.fr index c686e30205..34f4ecf36b 100644 --- a/docs/manual/handler.html.fr +++ b/docs/manual/handler.html.fr @@ -99,10 +99,8 @@ des fichiers possédant une extension html déclenchent l'exécution du script CGI footer.pl.

-
-Action add-footer /cgi-bin/footer.pl
-AddHandler add-footer .html
-      
+
Action add-footer /cgi-bin/footer.pl
+AddHandler add-footer .html

À ce moment-là, le script CGI se charge d'envoyer le document @@ -121,11 +119,9 @@ AddHandler add-footer .html send-as-is, sans tenir compte de l'extension de leur nom de fichier.

-
-<Directory /web/htdocs/asis>
+      
<Directory /web/htdocs/asis>
     SetHandler send-as-is
-</Directory>
-      
+</Directory>
@@ -141,9 +137,7 @@ AddHandler add-footer .html Plus précisément, un nouvel enregistrement a été ajouté à la structure request_rec :

-
-      char *handler
-    
+
char *handler

Si vous voulez que votre module déclenche l'utilisation d'un diff --git a/docs/manual/handler.html.tr.utf8 b/docs/manual/handler.html.tr.utf8 index 9bca39c3d2..ab86d9517f 100644 --- a/docs/manual/handler.html.tr.utf8 +++ b/docs/manual/handler.html.tr.utf8 @@ -96,10 +96,8 @@ için yapılan istekler footer.pl CGI betiğininin çalıştırılmasına sebep olacaktır.

-
-Action add-footer /cgi-bin/footer.pl
-AddHandler add-footer .html
-      
+
Action add-footer /cgi-bin/footer.pl
+AddHandler add-footer .html

Bu yapılandırmayla, istenen belgenin özgün haliyle mi (yeri @@ -117,11 +115,9 @@ AddHandler add-footer .html dosyalar dosya ismi uzantılarına bakılmaksızın send-as-is eylemcisi tarafından işleme sokulacaktır.

-
-<Directory /web/htdocs/asis>
+      
<Directory /web/htdocs/asis>
     SetHandler send-as-is
-</Directory>
-      
+</Directory>
diff --git a/docs/manual/howto/access.html.en b/docs/manual/howto/access.html.en index 2c9cf99da8..b93af0f6d4 100644 --- a/docs/manual/howto/access.html.en +++ b/docs/manual/howto/access.html.en @@ -69,10 +69,8 @@

The usage of these directives is:

-
-Require host address
-Require ip ip.address
-    
+
Require host address
+Require ip ip.address

In the first form, address is a fully qualified @@ -96,12 +94,10 @@ Require ip ip.address board, and you want to keep them out, you could do the following:

-
-<RequireAll>
+    
<RequireAll>
     Require all granted
     Require not ip 10.252.46.165
-</RequireAll>
-
+</RequireAll>

Visitors coming from that address (10.252.46.165) @@ -115,11 +111,9 @@ Require ip ip.address

And, if you'd like to block access from an entire domain, you can specify just part of an address or domain name:

-
-Require not ip 192.168.205
+    
Require not ip 192.168.205
 Require not host phishers.example.com moreidiots.example
-Require not host gov
-    
+Require not host gov

Use of the RequireAll, RequireAny, and RequireNone directives may be @@ -135,11 +129,9 @@ Require not host gov based on user-agent (the browser type) you might do the following:

-
-<If "%{HTTP_USER_AGENT} == 'BadBot'">
+    
<If "%{HTTP_USER_AGENT} == 'BadBot'">
     Require All Denied
-</If>
-    
+</If>

Warning:

@@ -163,12 +155,10 @@ Require not host gov

For example, if you wish to block access to a resource between 8pm and 6am, you can do this using mod_rewrite.

-
-RewriteEngine On
+    
RewriteEngine On
 RewriteCond %{TIME_HOUR} >=20 [OR]
 RewriteCond %{TIME_HOUR} <07
-RewriteRule ^/fridge - [F]
-    
+RewriteRule ^/fridge - [F]

This will return a 403 Forbidden response for any request after 8pm diff --git a/docs/manual/howto/access.html.fr b/docs/manual/howto/access.html.fr index 7b45db82e0..8503f4bde7 100644 --- a/docs/manual/howto/access.html.fr +++ b/docs/manual/howto/access.html.fr @@ -74,10 +74,8 @@ client

Les directives Require s'utilisent comme suit :

-
-Require host address
-Require ip ip.address
-    
+
Require host address
+Require ip ip.address

Dans la première forme, nom-hôte est un nom de domaine @@ -104,12 +102,10 @@ Require ip ip.address votre forum de messages indésirables, vous pouvez ajouter cette ligne pour lui refuser l'accès :

-
-<RequireAll>
+    
<RequireAll>
     Require all granted
     Require not ip 10.252.46.165
-</RequireAll>
-
+</RequireAll>

Les visiteurs possédant cette adresse (10.252.46.165) ne pourront pas voir le @@ -124,11 +120,9 @@ Require ip ip.address vous pouvez spécifier des adresses IP partielles ou des noms de domaine, comme ceci :

-
-Require not ip 192.168.205
+    
Require not ip 192.168.205
 Require not host phishers.example.com moreidiots.example
-Require not host gov
-    
+Require not host gov

Les directives RequireAll, RequireAny, et RequireNone permettent également de préciser des @@ -145,11 +139,9 @@ arbitraires fonction du user-agent (le type de navigateur), vous pouvez spécifier ceci :

-
-<If "%{HTTP_USER_AGENT} == 'BadBot'">
+    
<If "%{HTTP_USER_AGENT} == 'BadBot'">
     Require All Denied
-</If>
-    
+</If>

Avertissement :

@@ -174,12 +166,10 @@ d'acc

Par exemple, pour bloquer l'accès à une ressources entre 20h et 6h du matin, vous pouvez utiliser mod_rewrite :

-
-RewriteEngine On
+    
RewriteEngine On
 RewriteCond %{TIME_HOUR} >=20 [OR]
 RewriteCond %{TIME_HOUR} <07
-RewriteRule ^/fridge - [F]
-    
+RewriteRule ^/fridge - [F]

Toute requête arrivant après 20h ou avant 7h du matin provoquera diff --git a/docs/manual/howto/auth.html.en b/docs/manual/howto/auth.html.en index 146adb08f5..ceff2f5682 100644 --- a/docs/manual/howto/auth.html.en +++ b/docs/manual/howto/auth.html.en @@ -215,14 +215,12 @@ module from each group.

placed in httpd.conf inside a <Directory /usr/local/apache/htdocs/secret> section.

-
-AuthType Basic
+    
AuthType Basic
 AuthName "Restricted Files"
 # (Following line optional)
 AuthBasicProvider file
 AuthUserFile /usr/local/apache/passwd/passwords
-Require user rbowen
-    
+Require user rbowen

Let's examine each of those directives individually. The AuthType directive selects @@ -314,15 +312,13 @@ person in <Directory> block to look like the following:

-
-AuthType Basic
+    
AuthType Basic
 AuthName "By Invitation Only"
 # Optional line:
 AuthBasicProvider file
 AuthUserFile /usr/local/apache/passwd/passwords
 AuthGroupFile /usr/local/apache/passwd/groups
-Require group GroupName
-    
+Require group GroupName

Now, anyone that is listed in the group GroupName, @@ -374,15 +370,13 @@ Require group GroupName

To select a dbm file rather than a text file, for example:

-
-<Directory /www/docs/private>
+    
<Directory /www/docs/private>
     AuthName "Private"
     AuthType Basic
     AuthBasicProvider dbm
     AuthDBMUserFile /www/passwords/passwd.dbm
     Require valid-user
-</Directory>
-    
+</Directory>

Other options are available. Consult the @@ -398,16 +392,14 @@ Require group GroupName scheme that meets your needs. In the following example, both the file and LDAP based authentication providers are being used.

-
-<Directory /www/docs/private>
+    
<Directory /www/docs/private>
     AuthName "Private"
     AuthType Basic
     AuthBasicProvider file ldap
     AuthUserFile /usr/local/apache/passwd/passwords
     AuthLDAPURL ldap://ldaphost/o=yourorg
     Require valid-user
-</Directory>
-    
+</Directory>

In this example the file provider will attempt to authenticate @@ -423,8 +415,7 @@ Require group GroupName authorization methods can also be used. In this example both file group authorization as well as LDAP group authorization is being used.

-
-<Directory /www/docs/private>
+    
<Directory /www/docs/private>
     AuthName "Private"
     AuthType Basic
     AuthBasicProvider file
@@ -433,8 +424,7 @@ Require group GroupName
     AuthGroupFile /usr/local/apache/passwd/groups
     Require group GroupName
     Require ldap-group cn=mygroup,o=yourorg
-</Directory>
-    
+</Directory>

To take authorization a little further, authorization container @@ -528,37 +518,31 @@ Require group GroupName board, and you want to keep them out, you could do the following:

-
-<RequireAll>
+        
<RequireAll>
     Require all granted
     Require not ip 10.252.46.165
-</RequireAll>
-        
+</RequireAll>

Visitors coming from that address will not be able to see the content covered by this directive. If, instead, you have a machine name, rather than an IP address, you can use that.

-
-<RequireAll>
+        
<RequireAll>
     Require all granted
     Require not host host.example.com
-</RequireAll>
-        
+</RequireAll>

And, if you'd like to block access from an entire domain, you can specify just part of an address or domain name:

-
-<RequireAll>
+        
<RequireAll>
     Require all granted
     Require not ip 192.168.205
     Require not host phishers.example.com moreidiots.example
     Require not host ke
-</RequireAll>
-        
+</RequireAll>

Using <RequireAll> diff --git a/docs/manual/howto/auth.html.fr b/docs/manual/howto/auth.html.fr index 50d2280051..0773a838cc 100644 --- a/docs/manual/howto/auth.html.fr +++ b/docs/manual/howto/auth.html.fr @@ -223,14 +223,12 @@ module de chaque groupe.

fichier httpd.conf à l'intérieur d'une section <Directory /usr/local/apache/htdocs/secret> :

-
-AuthType Basic
+    
AuthType Basic
 AuthName "Restricted Files"
 # (Following line optional)
 AuthBasicProvider file
 AuthUserFile /usr/local/apache/passwd/passwords
-Require user rbowen
-    
+Require user rbowen

Examinons ces directives une à une. La directive AuthType définit la méthode @@ -328,15 +326,13 @@ plusieurs personnes

Maintenant, vous devez modifier votre fichier .htaccess ou la section <Directory> comme suit :

-
-AuthType Basic
+    
AuthType Basic
 AuthName "By Invitation Only"
 # Optional line:
 AuthBasicProvider file
 AuthUserFile /usr/local/apache/passwd/passwords
 AuthGroupFile /usr/local/apache/passwd/groups
-Require group GroupName
-    
+Require group GroupName

Maintenant, quiconque appartient au groupe @@ -395,8 +391,7 @@ passe

Par exemple, pour sélectionner un fichier dbm à la place d'un fichier texte :

-
-<Directory /www/docs/private>
+    
<Directory /www/docs/private>
 
     AuthName "Private"
     AuthType Basic
@@ -404,8 +399,7 @@ passe
     AuthDBMUserFile /www/passwords/passwd.dbm
     Require valid-user
 
-</Directory>
-    
+</Directory>

D'autres options sont disponibles. Consultez la documentation de @@ -424,8 +418,7 @@ d'authentification conjointement les fournisseurs d'authentification file et LDAP :

-
-<Directory /www/docs/private>
+    
<Directory /www/docs/private>
 
     AuthName "Private"
     AuthType Basic
@@ -434,8 +427,7 @@ d'authentification
     AuthLDAPURL ldap://ldaphost/o=yourorg
     Require valid-user
 
-</Directory>
-    
+</Directory>

Dans cet exemple, le fournisseur file va tenter d'authentifier @@ -454,8 +446,7 @@ d'authentification autorisation à base de fichier de groupes et une autorisation à base de groupes LDAP.

-
-<Directory /www/docs/private>
+    
<Directory /www/docs/private>
 
     AuthName "Private"
     AuthType Basic
@@ -466,8 +457,7 @@ d'authentification
     Require group GroupName
     Require ldap-group cn=mygroup,o=yourorg
 
-</Directory>
-    
+</Directory>

Pour un scénario d'autorisation un peu plus avancé, des @@ -567,12 +557,10 @@ autorisation

Par exemple, si vous voulez rejeter les spams dont une machine vous inonde, vous pouvez utiliser ceci :

-
-<RequireAll>
+        
<RequireAll>
     Require all granted
     Require not ip 10.252.46.165
-</RequireAll>
-        
+</RequireAll>

Ainsi, les visiteurs en provenance de cette adresse ne @@ -580,26 +568,22 @@ autorisation par contre, vous connaissez le nom de la machine, vous pouvez utiliser ceci :

-
-<RequireAll>
+        
<RequireAll>
     Require all granted
     Require not host host.example.com
-</RequireAll>
-        
+</RequireAll>

Et si vous voulez interdire l'accès à toutes les machines d'un domaine, vous pouvez spécifier une partie seulement de l'adresse ou du nom de domaine :

-
-<RequireAll>
+        
<RequireAll>
     Require all granted
     Require not ip 192.168.205
     Require not host phishers.example.com moreidiots.example
     Require not host ke
-</RequireAll>
-        
+</RequireAll>

L'utilisation de la directive <RequireAll> diff --git a/docs/manual/howto/auth.html.tr.utf8 b/docs/manual/howto/auth.html.tr.utf8 index 3077cfc306..dbcb139820 100644 --- a/docs/manual/howto/auth.html.tr.utf8 +++ b/docs/manual/howto/auth.html.tr.utf8 @@ -213,14 +213,12 @@ veya httpd.conf içindeki <Directory /usr/local/apache/htdocs/secret> bölümüne koyabilirsiniz.

-
-AuthType Basic
+    
AuthType Basic
 AuthName "Gizli Dosyalar"
 # (Aşağıdaki satırın kullanımı isteğe bağlıdır)
 AuthBasicProvider file
 AuthUserFile /usr/local/apache/passwd/passwords
-Require user umut
-    
+Require user umut

Bu yönergeleri tek tek inceleyelim. @@ -320,15 +318,13 @@ Require user umut <Directory> bölümünüzü aşağıda görüldüğü şekilde değiştirebilirsiniz:

-
-AuthType Basic
+    
AuthType Basic
 AuthName "Davete Binaen"
 # Satır isteğe bağlıdır:
 AuthBasicProvider file
 AuthUserFile /usr/local/apache/passwd/passwords
 AuthGroupFile /usr/local/apache/passwd/groups
-Require group Grupismi
-    
+Require group Grupismi

Artık, Grupismi gurubunda listelenmiş ve @@ -381,15 +377,13 @@ Require group Grupismi

Bir metin dosyası yerine bir dbm dosyası kullanım örneği:

-
-<Directory /www/docs/private>
+    
<Directory /www/docs/private>
     AuthName "Private"
     AuthType Basic
     AuthBasicProvider dbm
     AuthDBMUserFile /www/passwords/passwd.dbm
     Require valid-user
-</Directory>
-    
+</Directory>

Başka seçenekler de mümkündür. Ayrınılar için @@ -406,16 +400,14 @@ Require group Grupismi örnekte dosya ve LDAP tabanlı kimlik doğrulama tedarikçileri bir arada kullanılmıştır.

-
-<Directory /www/docs/private>
+    
<Directory /www/docs/private>
     AuthName "Private"
     AuthType Basic
     AuthBasicProvider file ldap
     AuthUserFile /usr/local/apache/passwd/passwords
     AuthLDAPURL ldap://ldaphost/o=yourorg
     Require valid-user
-</Directory>
-    
+</Directory>

Bu örnekte dosya tedarikçisi, ilk olarak kullanıcının kimliğini @@ -431,8 +423,7 @@ Require group Grupismi dosya için hem dosyalı hem de LDAP grup kimlik doğrulaması kullanılmıştır.

-
-<Directory /www/docs/private>
+    
<Directory /www/docs/private>
     AuthName "Private"
     AuthType Basic
     AuthBasicProvider file
@@ -441,8 +432,7 @@ Require group Grupismi
     AuthGroupFile /usr/local/apache/passwd/groups
     Require group GroupName
     Require ldap-group cn=mygroup,o=yourorg
-</Directory>
-    
+</Directory>

Kimlik doğrulama konusunu biraz daha genişletirsek, <RequireAll> ve @@ -526,38 +516,32 @@ Require group Grupismi tutmak istediğinizi varsayalım. Bu kişiyi uzak tutmak için şunları yapabilirsiniz:

-
-<RequireAll>
+        
<RequireAll>
     Require all granted
     Require not ip 10.252.46.165
-</RequireAll>
-        
+</RequireAll>

Bu adresden gelen ziyaretçiler bu yönergedeki içeriği göremeyeceklerdir. Bunun yerine, elinizde IP adresi değil de makine adı varsa şunu kullanabilirsiniz:

-
-<RequireAll>
+        
<RequireAll>
     Require all granted
     Require not host host.example.com
-</RequireAll>
-        
+</RequireAll>

Eğer alan adının tamanıdan gelecek olan bütün erişimleri engellemek isterseniz adresin ya da alan adının bir parçasını belirtin:

-
-<RequireAll>
+        
<RequireAll>
     Require all granted
     Require not ip 192.168.205
     Require not host phishers.example.com moreidiots.example
     Require not host ke
-</RequireAll>
-        
+</RequireAll>

<RequireAll> yönergesini çok sayıda diff --git a/docs/manual/howto/cgi.html.en b/docs/manual/howto/cgi.html.en index 9049b8d0b5..46a34735d0 100644 --- a/docs/manual/howto/cgi.html.en +++ b/docs/manual/howto/cgi.html.en @@ -65,9 +65,7 @@ directive has not been commented out. A correctly configured directive may look like this: -

-      LoadModule cgi_module modules/mod_cgi.so
-    
+
LoadModule cgi_module modules/mod_cgi.so

ScriptAlias

@@ -85,9 +83,7 @@

The ScriptAlias directive looks like:

-
-        ScriptAlias /cgi-bin/ /usr/local/apache2/cgi-bin/
-      
+
ScriptAlias /cgi-bin/ /usr/local/apache2/cgi-bin/

The example shown is from your default httpd.conf @@ -141,11 +137,9 @@ file, to specify that CGI execution was permitted in a particular directory:

-
-<Directory /usr/local/apache2/htdocs/somedir>
+      
<Directory /usr/local/apache2/htdocs/somedir>
     Options +ExecCGI
-</Directory>
-      
+</Directory>

The above directive tells Apache to permit the execution @@ -154,9 +148,7 @@ files with the cgi or pl extension as CGI programs:

-
-        AddHandler cgi-script .cgi .pl
-      
+
AddHandler cgi-script .cgi .pl
@@ -175,24 +167,20 @@ .cgi in users' directories, you can use the following configuration.

-
-<Directory /home/*/public_html>
+      
<Directory /home/*/public_html>
     Options +ExecCGI
     AddHandler cgi-script .cgi
-</Directory>
-      
+</Directory>

If you wish designate a cgi-bin subdirectory of a user's directory where everything will be treated as a CGI program, you can use the following.

-
-<Directory /home/*/public_html/cgi-bin>
+      
<Directory /home/*/public_html/cgi-bin>
     Options ExecCGI
     SetHandler cgi-script
-</Directory>
-      
+</Directory>
@@ -231,11 +219,9 @@ file called first.pl, and put it in your cgi-bin directory.

-
-#!/usr/bin/perl
+      
#!/usr/bin/perl
 print "Content-type: text/html\n\n";
-print "Hello, World.";
-      
+print "Hello, World.";

Even if you are not familiar with Perl, you should be able @@ -340,9 +326,7 @@ print "Hello, World."; interpreter (often perl) indicated in the first line of your CGI program, which will look something like:

-
-        #!/usr/bin/perl
-      
+
#!/usr/bin/perl

Make sure that this is in fact the path to the @@ -481,16 +465,14 @@ print "Hello, World."; add your own environment variables to the basic ones provided by default.

-
-#!/usr/bin/perl
+      
#!/usr/bin/perl
 use strict;
 use warnings;
 
 print "Content-type: text/html\n\n";
 foreach my $key (keys %ENV) {
     print "$key --> $ENV{$key}<br>";
-}
-      
+}
diff --git a/docs/manual/howto/cgi.html.fr b/docs/manual/howto/cgi.html.fr index 3300207ce3..8c5250006a 100644 --- a/docs/manual/howto/cgi.html.fr +++ b/docs/manual/howto/cgi.html.fr @@ -65,9 +65,7 @@ commentée dans votre httpd.conf. Une directive correcte doit ressembler à ceci : -
-      LoadModule cgi_module modules/mod_cgi.so
-    
+
LoadModule cgi_module modules/mod_cgi.so

ScriptAlias

@@ -82,9 +80,7 @@

La directive ScriptAlias se présente comme suit :

-
-        ScriptAlias /cgi-bin/ /usr/local/apache2/cgi-bin/
-      
+
ScriptAlias /cgi-bin/ /usr/local/apache2/cgi-bin/

Cet exemple est tiré de votre fichier de configuration @@ -149,11 +145,9 @@ l'exécution des programmes CGI est permise depuis un répertoire particulier :

-
-<Directory /usr/local/apache2/htdocs/somedir>
+      
<Directory /usr/local/apache2/htdocs/somedir>
     Options +ExecCGI
-</Directory>
-      
+</Directory>

La directive ci-dessus indique à Apache qu'il doit permettre @@ -163,9 +157,7 @@ extension cgi ou pl en tant que programmes CGI :

-
-        AddHandler cgi-script .cgi .pl
-      
+
AddHandler cgi-script .cgi .pl
@@ -186,24 +178,20 @@ répertoire utilisateur, vous pouvez utiliser la configuration suivante :

-
-<Directory /home/*/public_html>
+      
<Directory /home/*/public_html>
     Options +ExecCGI
     AddHandler cgi-script .cgi
-</Directory>
-      
+</Directory>

Pour indiquer un sous-répertoire cgi-bin d'un répertoire utilisateur où tout fichier sera traité en tant que programme CGI, vous pouvez utiliser ceci :

-
-<Directory /home/*/public_html/cgi-bin>
+      
<Directory /home/*/public_html/cgi-bin>
     Options ExecCGI
     SetHandler cgi-script
-</Directory>
-      
+</Directory>
@@ -243,11 +231,9 @@ premier.pl, et placez le dans votre répertoire cgi-bin.

-
-#!/usr/bin/perl
+      
#!/usr/bin/perl
 print "Content-type: text/html\n\n";
-print "Hello, World.";
-      
+print "Hello, World.";

Même si Perl ne vous est pas familier, vous devriez être @@ -362,9 +348,7 @@ print "Hello, World."; trouve à la première ligne de votre programme CGI et qui va ressembler à ceci :

-
-        #!/usr/bin/perl
-      
+
#!/usr/bin/perl

Assurez-vous qu'il s'agit bien du chemin correct vers @@ -518,16 +502,14 @@ print "Hello, World."; variables d'environnement aux variables de base fournies par défaut.

-
-#!/usr/bin/perl
+      
#!/usr/bin/perl
 use strict;
 use warnings;
 
 print "Content-type: text/html\n\n";
 foreach my $key (keys %ENV) {
     print "$key --> $ENV{$key}<br>";
-}
-      
+}
diff --git a/docs/manual/howto/htaccess.html.en b/docs/manual/howto/htaccess.html.en index 3b9e437321..1eb8132bd6 100644 --- a/docs/manual/howto/htaccess.html.en +++ b/docs/manual/howto/htaccess.html.en @@ -197,11 +197,9 @@ changes on a per-directory basis.

Section from your httpd.conf - file

-<Directory /www/htdocs/example>
+    file
<Directory /www/htdocs/example>
     AddType text/example .exm
-</Directory>
-    
+</Directory>

However, putting this configuration in your server configuration @@ -266,15 +264,13 @@ changes on a per-directory basis.

prevent script execution while allowing anything else to be set in .htaccess you can use:

-
-<Directory /www/htdocs>
+    
<Directory /www/htdocs>
     AllowOverride All
 </Directory>
 
 <Location />
     Options +IncludesNoExec -ExecCGI
-</Location> -
+</Location>
This example assumes that your DocumentRoot is /www/htdocs.
@@ -301,13 +297,11 @@ changes on a per-directory basis.

.htaccess file contents:

-
-AuthType Basic
+    
AuthType Basic
 AuthName "Password Required"
 AuthUserFile /www/passwords/password.file
 AuthGroupFile /www/passwords/group.file
-Require Group admins
-    
+Require Group admins

Note that AllowOverride AuthConfig must be in effect @@ -324,11 +318,9 @@ Require Group admins the following configuration directives, placed in a .htaccess file in the desired directory:

-
-Options +Includes
+    
Options +Includes
 AddType text/html shtml
-AddHandler server-parsed shtml
-    
+AddHandler server-parsed shtml

Note that AllowOverride Options and AllowOverride @@ -345,20 +337,16 @@ AddHandler server-parsed shtml the execution of CGI programs in a particular directory. This may be implemented with the following configuration:

-
-Options +ExecCGI
-AddHandler cgi-script cgi pl
-    
+
Options +ExecCGI
+AddHandler cgi-script cgi pl

Alternately, if you wish to have all files in the given directory be considered to be CGI programs, this may be done with the following configuration:

-
-Options +ExecCGI
-SetHandler cgi-script
-    
+
Options +ExecCGI
+SetHandler cgi-script

Note that AllowOverride Options and AllowOverride diff --git a/docs/manual/howto/htaccess.html.fr b/docs/manual/howto/htaccess.html.fr index 265323bbeb..be8fb1b870 100644 --- a/docs/manual/howto/htaccess.html.fr +++ b/docs/manual/howto/htaccess.html.fr @@ -76,9 +76,7 @@ Includes - SSI) .config, vous pouvez mettre ceci dans le fichier de configuration de votre serveur :

-
-        AccessFileName .config
-      
+
AccessFileName .config
@@ -224,11 +222,9 @@ Includes - SSI)

Section de votre fichier - httpd.conf

-<Directory /www/htdocs/example>
+    httpd.conf
<Directory /www/htdocs/example>
     AddType text/example .exm
-</Directory>
-    
+</Directory>

Cependant, la perte de performances sera moindre si vous @@ -302,15 +298,13 @@ Includes - SSI) définition de toute autre option dans les fichiers .htaccess, vous pouvez utiliser :

-
-<Directory /www/htdocs>
+    
<Directory /www/htdocs>
     AllowOverride All
 </Directory>
 
 <Location />
     Options +IncludesNoExec -ExecCGI
-</Location> -
+</Location>
Dans cet exemple, on considère que le chemin défini par la @@ -340,13 +334,11 @@ Includes - SSI)

Contenu du fichier .htaccess :

-
-AuthType Basic
+    
AuthType Basic
 AuthName "Password Required"
 AuthUserFile /www/passwords/password.file
 AuthGroupFile /www/passwords/group.file
-Require Group admins
-    
+Require Group admins

Notez que AllowOverride AuthConfig doit être présent @@ -366,11 +358,9 @@ Includes - SSI) placées dans un fichier .htaccess enregistré dans le répertoire considéré :

-
-Options +Includes
+    
Options +Includes
 AddType text/html shtml
-AddHandler server-parsed shtml
-    
+AddHandler server-parsed shtml

Notez que AllowOverride Options et AllowOverride @@ -388,20 +378,16 @@ AddHandler server-parsed shtml dans un répertoire particulier. Pour y parvenir, vous pouvez utiliser la configuration suivante :

-
-Options +ExecCGI
-AddHandler cgi-script cgi pl
-    
+
Options +ExecCGI
+AddHandler cgi-script cgi pl

Alternativement, si vous souhaitez que tous les fichiers d'un répertoire donné soient considérés comme des programmes CGI, vous pouvez utiliser la configuration suivante :

-
-Options +ExecCGI
-SetHandler cgi-script
-    
+
Options +ExecCGI
+SetHandler cgi-script

Notez que AllowOverride Options et AllowOverride diff --git a/docs/manual/howto/public_html.html.en b/docs/manual/howto/public_html.html.en index c300e4a5ab..71b2a1af58 100644 --- a/docs/manual/howto/public_html.html.en +++ b/docs/manual/howto/public_html.html.en @@ -137,10 +137,8 @@ You can, likewise, disable the feature for all but a few users by using a configuration like the following:

-
-      UserDir disabled
- UserDir enabled rbowen krietz -
+
      UserDir disabled
+ UserDir enabled rbowen krietz

See UserDir @@ -156,12 +154,10 @@ directive to make a particular subdirectory of a user's home directory cgi-enabled.

-
-<Directory /home/*/public_html/cgi-bin/>
+    
<Directory /home/*/public_html/cgi-bin/>
     Options ExecCGI
     SetHandler cgi-script
-</Directory>
-    
+</Directory>

Then, presuming that UserDir is set to diff --git a/docs/manual/howto/public_html.html.fr b/docs/manual/howto/public_html.html.fr index 32cf66c17e..933c079ab9 100644 --- a/docs/manual/howto/public_html.html.fr +++ b/docs/manual/howto/public_html.html.fr @@ -150,10 +150,8 @@ avec le syst utilisateurs sauf certains d'entre eux en utilisant une configuration du style :

-
-      UserDir disabled
- UserDir enabled rbowen krietz -
+
      UserDir disabled
+ UserDir enabled rbowen krietz

Vous trouverez d'autres exemples dans la documentation de @@ -168,12 +166,10 @@ avec le syst vous pouvez utiliser une section <Directory> pour activer CGI dans un sous-répertoire particulier d'un répertoire home utilisateur.

-
-<Directory /home/*/public_html/cgi-bin/>
+    
<Directory /home/*/public_html/cgi-bin/>
     Options ExecCGI
     SetHandler cgi-script
-</Directory>
-    
+</Directory>

Avec la configuration ci-dessus, et en supposant que diff --git a/docs/manual/howto/public_html.html.tr.utf8 b/docs/manual/howto/public_html.html.tr.utf8 index d9a7eedfc3..e30e11bc7f 100644 --- a/docs/manual/howto/public_html.html.tr.utf8 +++ b/docs/manual/howto/public_html.html.tr.utf8 @@ -145,10 +145,8 @@ işlevselliğin belli kullanıcılar dışında kullanılmamasını da sağlayabilirsiniz:

-
-      UserDir disabled
- UserDir enabled orhan yasar -
+
      UserDir disabled
+ UserDir enabled orhan yasar

Daha fazla örnek için UserDir yönergesinin açıklamasına bakabilirsiniz.

@@ -163,12 +161,10 @@ ile kullanıcının ev dizinindeki belli bir dizini CGI-etkin duruma getirebilirsiniz.

-
-<Directory /home/*/public_html/cgi-bin/>
+    
<Directory /home/*/public_html/cgi-bin/>
     Options ExecCGI
     SetHandler cgi-script
-</Directory>
-    
+</Directory>

UserDir yönergesinde diff --git a/docs/manual/howto/ssi.html.en b/docs/manual/howto/ssi.html.en index 748843745a..f178314bbb 100644 --- a/docs/manual/howto/ssi.html.en +++ b/docs/manual/howto/ssi.html.en @@ -92,9 +92,7 @@ existing HTML documents.

To permit SSI on your server, you must have the following directive either in your httpd.conf file, or in a .htaccess file:

-
-        Options +Includes
-
+
Options +Includes

This tells Apache that you want to permit files to be parsed @@ -109,10 +107,8 @@ existing HTML documents.

do this. You can tell Apache to parse any file with a particular file extension, such as .shtml, with the following directives:

-
-        AddType text/html .shtml
- AddOutputFilter INCLUDES .shtml -
+
        AddType text/html .shtml
+ AddOutputFilter INCLUDES .shtml

One disadvantage to this approach is that if you wanted to @@ -122,9 +118,7 @@ existing HTML documents.

directives would be executed.

The other method is to use the XBitHack directive:

-
-        XBitHack on
-
+
XBitHack on

XBitHack @@ -446,10 +440,8 @@ modified?

In your configuration file, you could put the following line:

-
-        BrowserMatchNoCase macintosh Mac
- BrowserMatchNoCase MSIE InternetExplorer -
+
        BrowserMatchNoCase macintosh Mac
+ BrowserMatchNoCase MSIE InternetExplorer

This will set environment variables ``Mac'' and diff --git a/docs/manual/howto/ssi.html.fr b/docs/manual/howto/ssi.html.fr index 250a781a0d..1e51b49061 100644 --- a/docs/manual/howto/ssi.html.fr +++ b/docs/manual/howto/ssi.html.fr @@ -99,9 +99,7 @@ HTML pr devez ajouter la directive suivante dans votre fichier httpd.conf, ou dans un fichier .htaccess :

-
-        Options +Includes
-
+
Options +Includes

Cette directive indique à Apache que vous désirez permettre la @@ -117,10 +115,8 @@ HTML pr directives SSI. Vous devez indiquer à Apache quels fichiers seront concernés. Vous pouvez y parvenir en indiquant une extension, comme .shtml, à l'aide des directives suivantes :

-
-        AddType text/html .shtml
- AddOutputFilter INCLUDES .shtml -
+
        AddType text/html .shtml
+ AddOutputFilter INCLUDES .shtml

Un des désavantages de cette approche réside dans le fait que si @@ -131,9 +127,7 @@ HTML pr SSI qu'elle contient soient traitées.

Une autre méthode consiste à utiliser la directive XBitHack :

-
-        XBitHack on
-
+
XBitHack on

La directive XBitHack @@ -458,10 +452,8 @@ HTML pr

Vous pouvez ajouter les lignes suivantes dans votre fichier de configuration :

-
-        BrowserMatchNoCase macintosh Mac
- BrowserMatchNoCase MSIE InternetExplorer -
+
        BrowserMatchNoCase macintosh Mac
+ BrowserMatchNoCase MSIE InternetExplorer

Ces lignes définissent les variables d'environnement "Mac" et diff --git a/docs/manual/logs.html.en b/docs/manual/logs.html.en index 0e2e7d2fd8..3e1bc16d2d 100644 --- a/docs/manual/logs.html.en +++ b/docs/manual/logs.html.en @@ -164,9 +164,7 @@

Do this by specifying the name of the module in your LogLevel directive:

-
-    LogLevel info rewrite:trace5
-    
+
LogLevel info rewrite:trace5

This sets the main LogLevel to info, but @@ -219,10 +217,8 @@

A typical configuration for the access log might look as follows.

-
-LogFormat "%h %l %u %t \"%r\" %>s %b" common
-CustomLog logs/access_log common
-      
+
LogFormat "%h %l %u %t \"%r\" %>s %b" common
+CustomLog logs/access_log common

This defines the nickname common and @@ -362,10 +358,8 @@ CustomLog logs/access_log common

Another commonly used format string is called the Combined Log Format. It can be used as follows.

-
-LogFormat "%h %l %u %t \"%r\" %>s %b \"%{Referer}i\" \"%{User-agent}i\"" combined
-CustomLog log/access_log combined
-      
+
LogFormat "%h %l %u %t \"%r\" %>s %b \"%{Referer}i\" \"%{User-agent}i\"" combined
+CustomLog log/access_log combined

This format is exactly the same as the Common Log Format, @@ -414,12 +408,10 @@ CustomLog log/access_log combined information. The last two CustomLog lines show how to mimic the effects of the ReferLog and AgentLog directives.

-
-LogFormat "%h %l %u %t \"%r\" %>s %b" common
+      
LogFormat "%h %l %u %t \"%r\" %>s %b" common
 CustomLog logs/access_log common
 CustomLog logs/referer_log "%{Referer}i -> %U"
-CustomLog logs/agent_log "%{User-agent}i"
-      
+CustomLog logs/agent_log "%{User-agent}i"

This example also shows that it is not necessary to define a @@ -440,36 +432,30 @@ CustomLog logs/agent_log "%{User-agent}i" include or exclude requests where the environment variable is set. Some examples:

-
-# Mark requests from the loop-back interface
+      
# Mark requests from the loop-back interface
 SetEnvIf Remote_Addr "127\.0\.0\.1" dontlog
 # Mark requests for the robots.txt file
 SetEnvIf Request_URI "^/robots\.txt$" dontlog
 # Log what remains
-CustomLog logs/access_log common env=!dontlog
-      
+CustomLog logs/access_log common env=!dontlog

As another example, consider logging requests from english-speakers to one log file, and non-english speakers to a different log file.

-
-        SetEnvIf Accept-Language "en" english
+
        SetEnvIf Accept-Language "en" english
CustomLog logs/english_log common env=english
- CustomLog logs/non_english_log common env=!english -
+ CustomLog logs/non_english_log common env=!english

In a caching scenario one would want to know about the efficiency of the cache. A very simple method to find this out would be:

-
-SetEnv CACHE_MISS 1
+      
SetEnv CACHE_MISS 1
 LogFormat "%h %l %u %t "%r " %>s %b %{CACHE_MISS}e" common-cache
-CustomLog logs/access_log common-cache
-      
+CustomLog logs/access_log common-cache

mod_cache will run before @@ -480,10 +466,8 @@ CustomLog logs/access_log common-cache

In addition to the env= syntax, LogFormat supports logging values conditional upon the HTTP response code:

-
-LogFormat "%400,501{User-agent}i" browserlog
-LogFormat "%!200,304,302{Referer}i" refererlog
-      
+
LogFormat "%400,501{User-agent}i" browserlog
+LogFormat "%!200,304,302{Referer}i" refererlog

In the first example, the User-agent will be @@ -563,9 +547,7 @@ LogFormat "%!200,304,302{Referer}i" refererlog for this purpose. For example, to rotate the logs every 24 hours, you can use:

-
-      CustomLog "|/usr/local/apache/bin/rotatelogs /var/log/access_log 86400" common
-    
+
CustomLog "|/usr/local/apache/bin/rotatelogs /var/log/access_log 86400" common

Notice that quotes are used to enclose the entire command @@ -585,10 +567,8 @@ LogFormat "%!200,304,302{Referer}i" refererlog a shell. Use "|$" instead of "|" to spawn using a shell (usually with /bin/sh -c):

-
-# Invoke "rotatelogs" using a shell
-CustomLog "|$/usr/local/apache/bin/rotatelogs   /var/log/access_log 86400" common
-    
+
# Invoke "rotatelogs" using a shell
+CustomLog "|$/usr/local/apache/bin/rotatelogs   /var/log/access_log 86400" common

This was the default behaviour for Apache 2.2. @@ -632,10 +612,8 @@ CustomLog "|$/usr/local/apache/bin/rotatelogs /var/log/access_log 86400" commo later split the log into individual files. For example, consider the following directives.

-
-LogFormat "%v %l %u %t \"%r\" %>s %b" comonvhost
-CustomLog logs/access_log comonvhost
-    
+
LogFormat "%v %l %u %t \"%r\" %>s %b" comonvhost
+CustomLog logs/access_log comonvhost

The %v is used to log the name of the virtual diff --git a/docs/manual/logs.html.fr b/docs/manual/logs.html.fr index cc4d9a93da..b23ca249d1 100644 --- a/docs/manual/logs.html.fr +++ b/docs/manual/logs.html.fr @@ -177,9 +177,7 @@

Pour ce faire, vous devez spécifier le nom du module dans votre directive LogLevel :

-
-    LogLevel info rewrite:trace5
-    
+
LogLevel info rewrite:trace5

Dans cet exemple, le niveau de journalisation général est défini @@ -234,10 +232,8 @@

Voici une configuration typique pour le journal des accès :

-
-LogFormat "%h %l %u %t \"%r\" %>s %b" common
-CustomLog logs/access_log common
-      
+
LogFormat "%h %l %u %t \"%r\" %>s %b" common
+CustomLog logs/access_log common

Ici est définie l'identité common qui est @@ -386,10 +382,8 @@ CustomLog logs/access_log common "Combined Log Format" (Format de journalisation combiné). Il s'utilise comme suit :

-
-LogFormat "%h %l %u %t \"%r\" %>s %b \"%{Referer}i\" \"%{User-agent}i\"" combined
-CustomLog log/access_log combined
-      
+
LogFormat "%h %l %u %t \"%r\" %>s %b \"%{Referer}i\" \"%{User-agent}i\"" combined
+CustomLog log/access_log combined

Ce format est identique au Common Log Format, avec deux champs @@ -439,12 +433,10 @@ CustomLog log/access_log combined comment simuler les effets des directives ReferLog et AgentLog.

-
-LogFormat "%h %l %u %t \"%r\" %>s %b" common
+      
LogFormat "%h %l %u %t \"%r\" %>s %b" common
 CustomLog logs/access_log common
 CustomLog logs/referer_log "%{Referer}i -> %U"
-CustomLog logs/agent_log "%{User-agent}i"
-      
+CustomLog logs/agent_log "%{User-agent}i"

Cet exemple montre aussi qu'il n'est pas obligatoire d'associer @@ -470,36 +462,30 @@ CustomLog logs/agent_log "%{User-agent}i" la variable d'environnement est définie. Quelques exemples :

-
-# Marque les requêtes en provenance de l'interface loop-back
+      
# Marque les requêtes en provenance de l'interface loop-back
 SetEnvIf Remote_Addr "127\.0\.0\.1" dontlog
 # Marque les requêtes pour le fichier robots.txt
 SetEnvIf Request_URI "^/robots\.txt$" dontlog
 # Journalise toutes les autres requêtes
-CustomLog logs/access_log common env=!dontlog
-      
+CustomLog logs/access_log common env=!dontlog

Autre exemple, imaginons l'enregistrement des requêtes en provenance d'utilisateurs de langue anglaise dans un journal, et celles des autres utilisateurs dans un autre journal.

-
-        SetEnvIf Accept-Language "en" english
+
        SetEnvIf Accept-Language "en" english
CustomLog logs/english_log common env=english
- CustomLog logs/non_english_log common env=!english -
+ CustomLog logs/non_english_log common env=!english

Dans le contexte d'une mise en cache, il peut être intéressant de connaître l'efficacité du cache. Pour y parvenir, on pourrait utiliser cette méthode simple :

-
-SetEnv CACHE_MISS 1
+      
SetEnv CACHE_MISS 1
 LogFormat "%h %l %u %t "%r " %>s %b %{CACHE_MISS}e" common-cache
-CustomLog logs/access_log common-cache
-      
+CustomLog logs/access_log common-cache

mod_cache va s'exécuter avant @@ -513,10 +499,8 @@ CustomLog logs/access_log common-cache valeurs de journalisation conditionnelles basées sur le code de la réponse HTTP :

-
-LogFormat "%400,501{User-agent}i" browserlog
-LogFormat "%!200,304,302{Referer}i" refererlog
-      
+
LogFormat "%400,501{User-agent}i" browserlog
+LogFormat "%!200,304,302{Referer}i" refererlog

Dans le premier exemple, le User-agent sera @@ -609,9 +593,7 @@ LogFormat "%!200,304,302{Referer}i" refererlog appelé rotatelogs. Par exemple, pour une rotation des journaux toutes les 24 heures, ajoutez ces lignes :

-
-      CustomLog "|/usr/local/apache/bin/rotatelogs /var/log/access_log 86400" common
-    
+
CustomLog "|/usr/local/apache/bin/rotatelogs /var/log/access_log 86400" common

Notez que l'ensemble de la commande qui sera appelée par le tube de @@ -633,10 +615,8 @@ LogFormat "%!200,304,302{Referer}i" refererlog au lieu de "|" (en général avec /bin/sh -c) :

-
-# Invocation de "rotatelogs" en utilisant un shell
-CustomLog "|$/usr/local/apache/bin/rotatelogs   /var/log/access_log 86400" common
-    
+
# Invocation de "rotatelogs" en utilisant un shell
+CustomLog "|$/usr/local/apache/bin/rotatelogs   /var/log/access_log 86400" common
@@ -679,10 +659,8 @@ CustomLog "|$/usr/local/apache/bin/rotatelogs /var/log/access_log 86400" commo journal, puis de séparer ultérieurement le journal en plusieurs journaux individuels. Considérons par exemple les directives suivantes :

-
-LogFormat "%v %l %u %t \"%r\" %>s %b" comonvhost
-CustomLog logs/access_log comonvhost
-    
+
LogFormat "%v %l %u %t \"%r\" %>s %b" comonvhost
+CustomLog logs/access_log comonvhost

Le champ %v sert à enregistrer le nom de l'hôte virtuel qui diff --git a/docs/manual/logs.html.tr.utf8 b/docs/manual/logs.html.tr.utf8 index c4b6e542c0..e857629902 100644 --- a/docs/manual/logs.html.tr.utf8 +++ b/docs/manual/logs.html.tr.utf8 @@ -153,9 +153,7 @@

Bunu LogLevel yönergesinde modülün ismini belirterek yapabilirsiniz:

-
-LogLevel info rewrite:trace5
-    
+
LogLevel info rewrite:trace5

Bu satırla ana LogLevel info'ya ayarlanırken @@ -204,10 +202,8 @@ LogLevel info rewrite:trace5

Erişim günlüğü için sıklıkla kullanılan bir yapılandırma:

-
-LogFormat "%h %l %u %t \"%r\" %>s %b" common
-CustomLog logs/access_log common
-      
+
LogFormat "%h %l %u %t \"%r\" %>s %b" common
+CustomLog logs/access_log common

İlk satırda belli bir biçem dizgesi için common diye bir @@ -339,10 +335,8 @@ CustomLog logs/access_log common

Sıklıkla kullanılan diğer bir biçem dizgesi Birleşik Günlük Biçemi (Combined Log Format) olup şöyle kullanılabilir:

-
-LogFormat "%h %l %u %t \"%r\" %>s %b \"%{Referer}i\" \"%{User-agent}i\"" combined
-CustomLog log/access_log combined
-      
+
LogFormat "%h %l %u %t \"%r\" %>s %b \"%{Referer}i\" \"%{User-agent}i\"" combined
+CustomLog log/access_log combined

Bu biçem ilaveten 2 alan içermesi dışında Ortak Günlük Biçemi ile @@ -388,12 +382,10 @@ CustomLog log/access_log combined AgentLog yönergelerinin etkilerinin nasıl taklit edileceğini de göstermektedir.

-
-LogFormat "%h %l %u %t \"%r\" %>s %b" common
+      
LogFormat "%h %l %u %t \"%r\" %>s %b" common
 CustomLog logs/access_log common
 CustomLog logs/referer_log "%{Referer}i -> %U"
-CustomLog logs/agent_log "%{User-agent}i"
-      
+CustomLog logs/agent_log "%{User-agent}i"

Bu örnek ayrıca, LogFormat yönergesi ile bir takma ad tanımlamanın şart @@ -412,34 +404,28 @@ CustomLog logs/agent_log "%{User-agent}i" edilip edilmeyeceği CustomLog yönergesinin env= deyimi kullanılarak belirtilir. Bazı örnekler:

-
-# yerel konaktan kaynaklanan istekleri imleyelim
+      
# yerel konaktan kaynaklanan istekleri imleyelim
 SetEnvIf Remote_Addr "127\.0\.0\.1" kaydetme
 # robots.txt dosyası isteklerini imleyelim
 SetEnvIf Request_URI "^/robots\.txt$" kaydetme
 # Kalanları günlüğe kaydedelim
-CustomLog logs/access_log common env=!kaydetme
-      
+CustomLog logs/access_log common env=!kaydetme

Başka bir örnek olarak, Türkçe belge isteklerini bir dosyaya diğer dillerdeki istekleri başka bir dosyaya kaydedelim.

-
-SetEnvIf Accept-Language "tr" turkce
+      
SetEnvIf Accept-Language "tr" turkce
 CustomLog logs/turkce_log common env=turkce
-CustomLog logs/diger_diller_log common env=!turkce
-      
+CustomLog logs/diger_diller_log common env=!turkce

Bir arabellekleme senaryosuna arabelleğin verimli kullanılıp kullanılmadığını bilmek isteyelim. Bu basitçe şöyle yapılabilir:

-
-SetEnv CACHE_MISS 1
+      
SetEnv CACHE_MISS 1
 LogFormat "%h %l %u %t "%r " %>s %b %{CACHE_MISS}e" common-cache
-CustomLog logs/access_log common-cache
-      
+CustomLog logs/access_log common-cache

mod_cache önce mod_env modülünü @@ -451,10 +437,8 @@ CustomLog logs/access_log common-cache

env= sözdizimine ek olarak, LogFormat HTTP yanıt kodudaki koşul değerlerini günlüklemeyi de destekler:

-
-LogFormat "%400,501{User-agent}i" browserlog
-LogFormat "%!200,304,302{Referer}i" refererlog
-      
+
LogFormat "%400,501{User-agent}i" browserlog
+LogFormat "%!200,304,302{Referer}i" refererlog

Bu örnekte, HTTP durum kodu 400 veya 501 ise User-agent @@ -533,9 +517,7 @@ LogFormat "%!200,304,302{Referer}i" refererlog günlükleri 24 saatte bir döndürmek isterseniz bunu şöyle yapabilirsiniz:

-
-CustomLog "|/usr/local/apache/bin/rotatelogs /var/log/access_log 86400" common
-    
+
CustomLog "|/usr/local/apache/bin/rotatelogs /var/log/access_log 86400" common

Borunun diğer ucundaki süreci başlatacak komutun tırnak içine @@ -554,10 +536,8 @@ CustomLog "|/usr/local/apache/bin/rotatelogs /var/log/access_log 86400" common yapılmak istenirse "|" yerine "|$" kullanılır:

-
-# Kabuk kullanarak "rotatelogs" çalıştırmak
-CustomLog "|$/usr/local/apache/bin/rotatelogs /var/log/access_log 86400" common
-    
+
# Kabuk kullanarak "rotatelogs" çalıştırmak
+CustomLog "|$/usr/local/apache/bin/rotatelogs /var/log/access_log 86400" common

Bu, Apache 2.2 için öntanımlı davranıştı. Kabuk özelliklerine bağlı @@ -599,10 +579,8 @@ CustomLog "|$/usr/local/apache/bin/rotatelogs /var/log/access_log 86400" common ayrıştırılabilir. Örneğin, bu işlem için şu yönergeler kullanılıyor olsun:

-
-LogFormat "%v %l %u %t \"%r\" %>s %b" ortaksankon
-CustomLog logs/access_log ortaksankon
-    
+
LogFormat "%v %l %u %t \"%r\" %>s %b" ortaksankon
+CustomLog logs/access_log ortaksankon

%v belirteci isteği sunan sanal konağın ismini günlüğe diff --git a/docs/manual/misc/perf-tuning.html.en b/docs/manual/misc/perf-tuning.html.en index 44eab58d5b..52cb5b6aa4 100644 --- a/docs/manual/misc/perf-tuning.html.en +++ b/docs/manual/misc/perf-tuning.html.en @@ -137,12 +137,10 @@ matching the criteria. Here's an example which disables lookups except for .html and .cgi files:

-
-HostnameLookups off
+      
HostnameLookups off
 <Files ~ "\.(html|cgi)$">
   HostnameLookups on
-</Files>
-      
+</Files>

But even still, if you just need DNS names in some CGIs you @@ -161,12 +159,10 @@ HostnameLookups off system calls to check up on symlinks. One extra call per filename component. For example, if you had:

-
-DocumentRoot /www/htdocs
+      
DocumentRoot /www/htdocs
 <Directory />
   Options SymLinksIfOwnerMatch
-</Directory>
-      
+</Directory>

and a request is made for the URI /index.html. @@ -177,16 +173,14 @@ DocumentRoot /www/htdocs every single request. If you really desire the symlinks security checking you can do something like this:

-
-DocumentRoot /www/htdocs
+      
DocumentRoot /www/htdocs
 <Directory />
   Options FollowSymLinks
 </Directory>
 
 <Directory /www/htdocs>
   Options -FollowSymLinks +SymLinksIfOwnerMatch
-</Directory>
-      
+</Directory>

This at least avoids the extra checks for the @@ -209,12 +203,10 @@ DocumentRoot /www/htdocs .htaccess for each filename component. For example,

-
-DocumentRoot /www/htdocs
+      
DocumentRoot /www/htdocs
 <Directory />
   AllowOverride all
-</Directory>
-      
+</Directory>

and a request is made for the URI /index.html. @@ -557,8 +549,7 @@ DocumentRoot /www/htdocs do not match the code, they're contrived for pedagogical purposes):

-
-        for (;;) {
+      
        for (;;) {
           for (;;) {
             fd_set accept_fds;
 
@@ -578,8 +569,7 @@ DocumentRoot /www/htdocs
             if (new_connection != -1) break;
           }
           process_the(new_connection);
-        }
-      
+ }

But this naive implementation has a serious starvation problem. @@ -618,8 +608,7 @@ DocumentRoot /www/htdocs entry into the inner loop. The loop looks like this (differences highlighted):

-
-        for (;;) {
+      
        for (;;) {
           accept_mutex_on ();
           for (;;) {
             fd_set accept_fds;
@@ -641,8 +630,7 @@ DocumentRoot /www/htdocs
           }
           accept_mutex_off ();
           process the new_connection;
-        }
-      
+ }

The functions @@ -751,8 +739,7 @@ DocumentRoot /www/htdocs http_main.c). The function looks roughly like this:

-
-        void lingering_close (int s)
+      
        void lingering_close (int s)
         {
           char junk_buffer[2048];
           
@@ -774,8 +761,7 @@ DocumentRoot /www/htdocs
           }
           
           close (s);
-        }
-      
+ }

This naturally adds some expense at the end of a connection, diff --git a/docs/manual/misc/perf-tuning.html.fr b/docs/manual/misc/perf-tuning.html.fr index 852dc76dba..d1b9fe470e 100644 --- a/docs/manual/misc/perf-tuning.html.fr +++ b/docs/manual/misc/perf-tuning.html.fr @@ -151,12 +151,10 @@ Voici un exemple qui désactive les recherches DNS sauf pour les fichiers .html et .cgi :

-
-HostnameLookups off
+      
HostnameLookups off
 <Files ~ "\.(html|cgi)$">
   HostnameLookups on
-</Files>
-      
+</Files>

Mais même dans ce cas, si vous n'avez besoin de noms DNS que dans @@ -176,12 +174,10 @@ HostnameLookups off symboliques. Un appel supplémentaire par élément du chemin du fichier. Par exemple, si vous avez :

-
-DocumentRoot /www/htdocs
+      
DocumentRoot /www/htdocs
 <Directory />
   Options SymLinksIfOwnerMatch
-</Directory>
-      
+</Directory>

et si une requête demande l'URI /index.html, Apache @@ -193,16 +189,14 @@ DocumentRoot /www/htdocs vérifier la sécurité des liens symboliques, vous pouvez utiliser une configuration du style :

-
-DocumentRoot /www/htdocs
+      
DocumentRoot /www/htdocs
 <Directory />
   Options FollowSymLinks
 </Directory>
 
 <Directory /www/htdocs>
   Options -FollowSymLinks +SymLinksIfOwnerMatch
-</Directory>
-      
+</Directory>

Ceci évite au moins les vérifications supplémentaires pour le chemin @@ -228,12 +222,10 @@ DocumentRoot /www/htdocs pour chaque élément du chemin du fichier demandé. Par exemple, si vous avez :

-
-DocumentRoot /www/htdocs
+      
DocumentRoot /www/htdocs
 <Directory />
   AllowOverride all
-</Directory>
-      
+</Directory>

et qu'une requête demande l'URI /index.html, Apache @@ -613,8 +605,7 @@ DocumentRoot /www/htdocs (ces exemples ne sont pas extraits du code d'Apache, ils ne sont proposés qu'à des fins pédagogiques) :

-
-        for (;;) {
+      
        for (;;) {
           for (;;) {
             fd_set accept_fds;
 
@@ -634,8 +625,7 @@ DocumentRoot /www/htdocs
             if (new_connection != -1) break;
           }
           process_the(new_connection);
-        }
-      
+ }

Mais cette implémentation rudimentaire présente une sérieuse lacune. @@ -675,8 +665,7 @@ DocumentRoot /www/htdocs entrées dans la boucle interne. La boucle ressemble à ceci (les différences sont mises en surbrillance) :

-
-        for (;;) {
+      
        for (;;) {
           accept_mutex_on ();
           for (;;) {
             fd_set accept_fds;
@@ -698,8 +687,7 @@ DocumentRoot /www/htdocs
           }
           accept_mutex_off ();
           process the new_connection;
-        }
-      
+ }

Les fonctions @@ -812,8 +800,7 @@ DocumentRoot /www/htdocs http_main.c). La fonction ressemble approximativement à ceci :

-
-        void lingering_close (int s)
+      
        void lingering_close (int s)
         {
           char junk_buffer[2048];
           
@@ -835,8 +822,7 @@ DocumentRoot /www/htdocs
           }
           
           close (s);
-        }
-      
+ }

Ceci ajoute naturellement un peu de charge à la fin d'une connexion, diff --git a/docs/manual/misc/perf-tuning.html.tr.utf8 b/docs/manual/misc/perf-tuning.html.tr.utf8 index d14ce12e75..2436f8e36b 100644 --- a/docs/manual/misc/perf-tuning.html.tr.utf8 +++ b/docs/manual/misc/perf-tuning.html.tr.utf8 @@ -142,12 +142,10 @@ .cgi dosyalarına yapılan istekler hariç DNS sorguları iptal edilmektedir:

-
-HostnameLookups off
+      
HostnameLookups off
 <Files ~ "\.(html|cgi)$">
   HostnameLookups on
-</Files>
-      
+</Files>

Yine de bazı CGI’lerin DNS isimlerine ihtiyacı olursa bu CGI’lerin @@ -167,12 +165,10 @@ HostnameLookups off bağın üzerinde bazı sınamalar yapmak için ek bir sistem çağrısından başka istenen her dosya için de ayrı bir çağrı yapacaktır.

-
-DocumentRoot /siteler/htdocs
+      
DocumentRoot /siteler/htdocs
 <Directory />
   Options SymLinksIfOwnerMatch
-</Directory>
-      
+</Directory>

Bu durumda /index.html için bir istek yapıldığında @@ -183,16 +179,14 @@ DocumentRoot /siteler/htdocs yinelenecektir. Amacınız gerçekten sembolik bağları güvenlik açısından sınamaksa bunu şöyle yapabilirsiniz:

-
-DocumentRoot /siteler/htdocs
+      
DocumentRoot /siteler/htdocs
 <Directory />
   Options FollowSymLinks
 </Directory>
 
 <Directory /siteler/htdocs>
   Options -FollowSymLinks +SymLinksIfOwnerMatch
-</Directory>
-      
+</Directory>

Böylece DocumentRoot altındaki @@ -216,12 +210,10 @@ DocumentRoot /siteler/htdocs her dosya bileşeni için bu .htaccess dosyalarını açmaya çalışacaktır.

-
-DocumentRoot /siteler/htdocs
+      
DocumentRoot /siteler/htdocs
 <Directory />
   AllowOverride all
-</Directory>
-      
+</Directory>

Bu durumda /index.html sayfasına yapılan bir istek için @@ -248,9 +240,7 @@ DocumentRoot /siteler/htdocs

Yukarıdaki gibi bir dosya ismi kalıbı kullanmak yerine, aşağıdaki gibi seçenekleri tam bir liste halinde belirtin:

-
-DirectoryIndex index.cgi index.pl index.shtml index.html
-      
+
DirectoryIndex index.cgi index.pl index.shtml index.html

Buradaki sıralama öncelik sırasını belirler; yani, @@ -578,8 +568,7 @@ DirectoryIndex index.cgi index.pl index.shtml index.html bağlantılar denenebilir. Gerçekte çalışan kod bu olmasa da meramımızı anlatmak için kodun şöyle bir şey olduğunu varsayabiliriz:

-
-        for (;;) {
+      
        for (;;) {
           for (;;) {
             fd_set accept_fds;
 
@@ -599,8 +588,7 @@ DirectoryIndex index.cgi index.pl index.shtml index.html
             if (new_connection != -1) break;
           }
           process_the(new_connection);
-        }
-      
+ }

Bu özet gerçeklenim bir takım açlık sorunlarına sebep olur. Bu @@ -638,8 +626,7 @@ DirectoryIndex index.cgi index.pl index.shtml index.html bir iç döngüde sıraya sokmaktır. Döngü aşağıda örneklenmiştir (farklar vurgulanmıştır):

-
-        for (;;) {
+      
        for (;;) {
           accept_mutex_on ();
           for (;;) {
             fd_set accept_fds;
@@ -661,8 +648,7 @@ DirectoryIndex index.cgi index.pl index.shtml index.html
           }
           accept_mutex_off ();
           process the new_connection;
-        }
-      
+ }

accept_mutex_on ve accept_mutex_off işlevleri bir karşılıklı red @@ -763,8 +749,7 @@ DirectoryIndex index.cgi index.pl index.shtml index.html lingering_close adında bir işlevle gerçekler. Bu işlev kabaca şöyle görünür:

-
-        void lingering_close (int s)
+      
        void lingering_close (int s)
         {
           char junk_buffer[2048];
 
@@ -786,8 +771,7 @@ DirectoryIndex index.cgi index.pl index.shtml index.html
           }
 
           close (s);
-        }
-      
+ }

Bağlantı sonunda bu doğal olarak biraz daha masrafa yol açar, fakat diff --git a/docs/manual/misc/security_tips.html.en b/docs/manual/misc/security_tips.html.en index 936a32151c..192d7bc115 100644 --- a/docs/manual/misc/security_tips.html.en +++ b/docs/manual/misc/security_tips.html.en @@ -334,11 +334,9 @@

In the server configuration file, put

-
-<Directory />
+    
<Directory />
     AllowOverride None
-</Directory>
-    
+</Directory>

This prevents the use of .htaccess files in all @@ -366,25 +364,21 @@ work around this, add the following block to your server's configuration:

-
-<Directory />
+    
<Directory />
     Require all denied
-</Directory>
-    
+</Directory>

This will forbid default access to filesystem locations. Add appropriate Directory blocks to allow access only in those areas you wish. For example,

-
-<Directory /usr/users/*/public_html>
+    
<Directory /usr/users/*/public_html>
     Require all granted
 </Directory>
 <Directory /usr/local/httpd>
     Require all granted
-</Directory>
-    
+</Directory>

Pay particular attention to the interactions of Location and Directory directives; for instance, even @@ -441,11 +435,9 @@ you probably commented out the following in your server configuration file:

-
-<Files ".ht*">
+    
<Files ".ht*">
     Require all denied
-</Files>
-    
+</Files>
top
diff --git a/docs/manual/misc/security_tips.html.fr b/docs/manual/misc/security_tips.html.fr index 298f9306f8..8795380f33 100644 --- a/docs/manual/misc/security_tips.html.fr +++ b/docs/manual/misc/security_tips.html.fr @@ -343,11 +343,9 @@

Ajoutez dans le fichier de configuration du serveur

-
-<Directory />
+    
<Directory />
     AllowOverride None
-</Directory>
-    
+</Directory>

Ceci interdit l'utilisation des fichiers .htaccess dans @@ -377,11 +375,9 @@ fichiers. Pour l'éviter, ajoutez le bloc suivant à la configuration de votre serveur :

-
-<Directory />
+    
<Directory />
     Require all denied
-</Directory>
-    
+</Directory>

ceci va interdire l'accès par défaut à tous les fichiers du système de @@ -389,14 +385,12 @@ Directory appropriés correspondant aux répertoires auxquels vous voulez autorisez l'accès. Par exemple,

-
-<Directory /usr/users/*/public_html>
+    
<Directory /usr/users/*/public_html>
     Require all granted
 </Directory>
 <Directory /usr/local/httpd>
     Require all granted
-</Directory>
-    
+</Directory>

Portez une attention particulière aux interactions entre les directives @@ -459,11 +453,9 @@ qui signifie que vous avez probablement mis en commentaire ce qui suit dans le fichier de configuration de votre serveur :

-
-<Files ".ht*">
+    
<Files ".ht*">
     Require all denied
-</Files>
-    
+</Files>
top
diff --git a/docs/manual/misc/security_tips.html.tr.utf8 b/docs/manual/misc/security_tips.html.tr.utf8 index 2f5956feca..9395b2ecbc 100644 --- a/docs/manual/misc/security_tips.html.tr.utf8 +++ b/docs/manual/misc/security_tips.html.tr.utf8 @@ -330,11 +330,9 @@

Sunucu yapılandırma dosyanıza şunu yerleştirin:

-
-<Directory />
+    
<Directory />
     AllowOverride None
-</Directory>
-    
+</Directory>

Böylece, belli dizinlerde özellikle etkinleştirilmedikçe bütün @@ -363,25 +361,21 @@ olursunuz. Bu işlemin sonuçlarının önünü almak için sunucu yapılandırma dosyanıza şunları yazın:

-
-<Directory />
+    
<Directory />
     Require all denied
-</Directory>
-    
+</Directory>

Bu suretle, dosya sisteminize öntanımlı erişimi yasaklamış olursunuz. Erişime izin vermek istediğiniz dizinler için uygun Directory bölümleri eklemeniz yeterli olacaktır. Örnek:

-
-<Directory /usr/users/*/public_html>
+    
<Directory /usr/users/*/public_html>
     Require all granted
 </Directory>
 <Directory /usr/local/httpd>
     Require all granted
-</Directory>
-    
+</Directory>

Location ve Directory yönergelerinin etkileşimine de @@ -435,11 +429,9 @@

Bu, sunucu yapılandırma dosyanızda aşağıdaki yapılandırmayı iptal ettiğiniz anlamına gelir:

-
-<Files ".ht*">
+    
<Files ".ht*">
     Require all denied
-</Files>
-    
+</Files>
top
diff --git a/docs/manual/mod/core.html.en b/docs/manual/mod/core.html.en index c4f6827dd1..1cdb0a70e7 100644 --- a/docs/manual/mod/core.html.en +++ b/docs/manual/mod/core.html.en @@ -140,9 +140,7 @@ On Windows from Apache httpd 2.3.3 and later.

Using none for an argument will disable any accept filters for that protocol. This is useful for protocols that require a server send data first, such as ftp: or nntp:

-
-    AcceptFilter nntp none
-    
+
AcceptFilter nntp none

The default protocol names are https for port 443 @@ -152,10 +150,8 @@ On Windows from Apache httpd 2.3.3 and later. directive.

The default values on FreeBSD are:

-
-AcceptFilter http httpready
-AcceptFilter https dataready
-    
+
AcceptFilter http httpready
+AcceptFilter https dataready

The httpready accept filter buffers entire HTTP requests at @@ -167,10 +163,8 @@ AcceptFilter https dataready accf_data(9) filter is used.

The default values on Linux are:

-
-AcceptFilter http data
-AcceptFilter https data
-    
+
AcceptFilter http data
+AcceptFilter https data

Linux's TCP_DEFER_ACCEPT does not support buffering http @@ -181,10 +175,8 @@ AcceptFilter https data tcp(7) man page.

The default values on Windows are:

-
-AcceptFilter http data
-AcceptFilter https data
-    
+
AcceptFilter http data
+AcceptFilter https data

Window's mpm_winnt interprets the AcceptFilter to toggle the AcceptEx() @@ -266,13 +258,11 @@ AcceptFilter https data the request, so you can use the following configuration to enable such a script:

-
-<Files "mypaths.shtml">
+    
<Files "mypaths.shtml">
   Options +Includes
   SetOutputFilter INCLUDES
   AcceptPathInfo On
-</Files>
-    
+</Files>
@@ -302,11 +292,9 @@ AcceptFilter https data /usr/local/.acl and /usr/local/web/.acl for directives, unless they have been disabled with

-
-<Directory />
+    
<Directory />
     AllowOverride None
-</Directory>
-    
+</Directory>

See also

@@ -585,10 +573,8 @@ NoDecode option available in 2.3.12 and later.

Example:

-
-AllowOverride None
-AllowOverrideList Redirect RedirectMatch
-    
+
AllowOverride None
+AllowOverrideList Redirect RedirectMatch

In the example above only the Redirect and @@ -597,10 +583,8 @@ AllowOverrideList Redirect RedirectMatch

Example:

-
-AllowOverride AuthConfig
-AllowOverrideList CookieTracking CookieName
-    
+
AllowOverride AuthConfig
+AllowOverrideList CookieTracking CookieName

In the example above AllowOverride @@ -692,9 +676,7 @@ headers will be relative to ServerRoot.

Example

-
-DefaultRuntimeDir scratch/
-    
+
DefaultRuntimeDir scratch/

The default location of DefaultRuntimeDir may be @@ -769,8 +751,7 @@ which no other media type configuration could be found. the ${VAR} syntax. The variable is always globally defined and not limited to the scope of the surrounding config section.

-
-<IfDefine TEST>
+    
<IfDefine TEST>
   Define servername test.example.com
 </IfDefine>
 <IfDefine !TEST>
@@ -778,8 +759,7 @@ which no other media type configuration could be found.
   Define SSL
 </IfDefine>
 
-DocumentRoot /var/www/${servername}/htdocs
-    
+DocumentRoot /var/www/${servername}/htdocs

Variable names may not contain colon ":" characters, to avoid clashes @@ -812,11 +792,9 @@ named file-system directory, sub-directories, and their contents. /home/user/public_html, but <Directory /home/*/public_html> will match. Example:

-
-<Directory "/usr/local/httpd/htdocs">
+    
<Directory "/usr/local/httpd/htdocs">
   Options Indexes FollowSymLinks
-</Directory>
-    
+</Directory>
@@ -832,11 +810,9 @@ named file-system directory, sub-directories, and their contents. expressions can also be used, with the addition of the ~ character. For example:

-
-<Directory ~ "^/www/[0-9]{3}">
+    
<Directory ~ "^/www/[0-9]{3}">
 
-</Directory>
-
+</Directory>

would match directories in /www/ that consisted of @@ -848,15 +824,13 @@ named file-system directory, sub-directories, and their contents. first, interspersed with the directives from the .htaccess files. For example, with

-
-<Directory />
+    
<Directory />
   AllowOverride None
 </Directory>
 
 <Directory "/home">
   AllowOverride FileInfo
-</Directory>
-    
+</Directory>

for access to the document /home/web/dir/doc.html @@ -879,11 +853,9 @@ named file-system directory, sub-directories, and their contents. expressions are tested in the order they appeared in the configuration file. For example, with

-
-<Directory ~ "abc$">
+    
<Directory ~ "abc$">
   # ... directives here ...
-</Directory>
-    
+</Directory>

the regular expression section won't be considered until after @@ -899,11 +871,9 @@ named file-system directory, sub-directories, and their contents. recommended that you change this with a block such as

-
-<Directory />
+    
<Directory />
   Require all denied
-</Directory>
-    
+</Directory>

and then override this for directories you @@ -940,11 +910,9 @@ the contents of file-system directories matching a regular expression. However, it takes as an argument a regular expression. For example:

-
-<DirectoryMatch "^/www/(.+/)?[0-9]{3}">
+    
<DirectoryMatch "^/www/(.+/)?[0-9]{3}">
     # ...
-</DirectoryMatch>
-
+</DirectoryMatch>

would match directories in /www/ that consisted of three @@ -971,11 +939,9 @@ the contents of file-system directories matching a regular expression. mod_rewrite. In order to prevent confusion, numbered (unnamed) backreferences are ignored. Use named groups instead.

-
-<DirectoryMatch ^/var/www/combined/(?<sitename>[^/]+)>
+
<DirectoryMatch ^/var/www/combined/(?<sitename>[^/]+)>
     require ldap-group cn=%{env:MATCH_SITENAME},ou=combined,o=Example
-</DirectoryMatch>
-
+</DirectoryMatch>

See also

@@ -1041,14 +1007,12 @@ satisfied by a request at runtime in the same scope has not been applied. For example: In

-
-<If "-z req('Host')">
+    
<If "-z req('Host')">
   # ...
 </If>
 <Else>
   # ...
-</Else>
-    
+</Else>

The <If> would match HTTP/1.0 @@ -1089,8 +1053,7 @@ satisfied <ElseIf> section in the same scope has not been applied. For example: In

-
-<If "-R '10.1.0.0/16'">
+    
<If "-R '10.1.0.0/16'">
   #...
 </If>
 <ElseIf "-R '10.0.0.0/8'">
@@ -1098,8 +1061,7 @@ satisfied
 </ElseIf>
 <Else>
   #...
-</Else>
-    
+</Else>

The <ElseIf> would match if @@ -1161,11 +1123,9 @@ for a complete reference and more examples.

For NFS mounted files, this feature may be disabled explicitly for the offending files by specifying:

-
-<Directory "/path-to-nfs-files">
+    
<Directory "/path-to-nfs-files">
   EnableMMAP Off
-</Directory>
-    
+</Directory>
@@ -1217,11 +1177,9 @@ version 2.3.9.

For network mounted files, this feature may be disabled explicitly for the offending files by specifying:

-
-<Directory "/path-to-nfs-files">
+    
<Directory "/path-to-nfs-files">
   EnableSendfile Off
-</Directory>
-    
+</Directory>

Please note that the per-directory and .htaccess configuration of EnableSendfile is not supported by @@ -1246,8 +1204,7 @@ version 2.3.9. configuration parsing. The typical use is for reporting required modules which are missing from the configuration.

-
-# Example
+    
# Example
 # ensure that mod_include is loaded
 <IfModule !include_module>
   Error "mod_include is required by mod_foo.  Load it with LoadModule."
@@ -1263,8 +1220,7 @@ version 2.3.9.
 <IfDefine !NOSSL>
   Error "Either SSL or NOSSL must be defined."
 </IfDefine>
-</IfDefine>
-    
+</IfDefine>
@@ -1306,13 +1262,11 @@ in case of an error full URL which the client can resolve. Alternatively, a message can be provided to be displayed by the browser. Examples:

-
-ErrorDocument 500 http://foo.example.com/cgi-bin/tester
+    
ErrorDocument 500 http://foo.example.com/cgi-bin/tester
 ErrorDocument 404 /cgi-bin/bad_urls.pl
 ErrorDocument 401 /subscription_info.html
 ErrorDocument 403 "Sorry can't allow you access today"
-ErrorDocument 403 Forbidden!
-    
+ErrorDocument 403 Forbidden!

Additionally, the special value default can be used @@ -1321,13 +1275,11 @@ ErrorDocument 403 Forbidden! Apache httpd's simple hardcoded message for configurations that would otherwise inherit an existing ErrorDocument.

-
-ErrorDocument 404 /cgi-bin/bad_urls.pl
+    
ErrorDocument 404 /cgi-bin/bad_urls.pl
 
 <Directory /web/docs>
   ErrorDocument 404 default
-</Directory>
-    
+</Directory>

Note that when you specify an ErrorDocument @@ -1444,10 +1396,8 @@ ErrorDocument 404 /cgi-bin/bad_urls.pl supplementary information is logged in the error log in addition to the actual log message.

-
-#Simple example
-ErrorLogFormat "[%t] [%l] [pid %P] %F: %E: [client %a] %M"
-    
+
#Simple example
+ErrorLogFormat "[%t] [%l] [pid %P] %F: %E: [client %a] %M"

Specifying connection or request as first @@ -1576,10 +1526,8 @@ ErrorLogFormat "[%t] [%l] [pid %P] %F: %E: [client %a] %M" with error log lines. If mod_unique_id is loaded, its unique id will be used as log ID for requests.

-
-#Example (default format for threaded MPMs)
-ErrorLogFormat "[%{u}t] [%-m:%l] [pid %P:tid %T] %7F: %E: [client\ %a] %M% ,\ referer\ %{Referer}i"
-    
+
#Example (default format for threaded MPMs)
+ErrorLogFormat "[%{u}t] [%-m:%l] [pid %P:tid %T] %7F: %E: [client\ %a] %M% ,\ referer\ %{Referer}i"

This would result in error messages such as:

@@ -1591,20 +1539,16 @@ ErrorLogFormat "[%{u}t] [%-m:%l] [pid %P:tid %T] %7F: %E: [client\ %a] %M% 

Notice that, as discussed above, some fields are omitted entirely because they are not defined.

-
-#Example (similar to the 2.2.x format)
-ErrorLogFormat "[%t] [%l] %7F: %E: [client\ %a] %M% ,\ referer\ %{Referer}i"
-    
+
#Example (similar to the 2.2.x format)
+ErrorLogFormat "[%t] [%l] %7F: %E: [client\ %a] %M% ,\ referer\ %{Referer}i"
-
-#Advanced example with request/connection log IDs
+    
#Advanced example with request/connection log IDs
 ErrorLogFormat "[%{uc}t] [%-m:%-l] [R:%L] [C:%{C}L] %7F: %E: %M"
 ErrorLogFormat request "[%{uc}t] [R:%L] Request %k on C:%{c}L pid:%P tid:%T"
 ErrorLogFormat request "[%{uc}t] [R:%L] UA:'%+{User-Agent}i'"
 ErrorLogFormat request "[%{uc}t] [R:%L] Referer:'%+{Referer}i'"
-ErrorLogFormat connection "[%{uc}t] [C:%{c}L] local\ %a remote\ %A"
-    
+ErrorLogFormat connection "[%{uc}t] [C:%{c}L] local\ %a remote\ %A"
@@ -1746,25 +1690,21 @@ filenames

The filename argument should include a filename, or a wild-card string, where ? matches any single character, and * matches any sequences of characters.

-
-<Files "cat.html">
+    
<Files "cat.html">
     # Insert stuff that applies to cat.html here
 </Files>
 
 <Files "?at.*">
     # This would apply to cat.html, bat.html, hat.php and so on.
-</Files>
-
+</Files>

Regular expressions can also be used, with the addition of the ~ character. For example:

-
-<Files ~ "\.(gif|jpe?g|png)$">
+    
<Files ~ "\.(gif|jpe?g|png)$">
     #...
-</Files>
-
+</Files>

would match most common Internet graphics formats. <FilesMatch> is preferred, @@ -1799,11 +1739,9 @@ filenames does. However, it accepts a regular expression. For example:

-
-<FilesMatch "\.(gif|jpe?g|png)$">
+
<FilesMatch "\.(gif|jpe?g|png)$">
     # ...
-</FilesMatch>
-
+</FilesMatch>

would match most common Internet graphics formats.

@@ -1815,11 +1753,9 @@ filenames mod_rewrite. In order to prevent confusion, numbered (unnamed) backreferences are ignored. Use named groups instead.

-
-<FileMatch ^(?<sitename>[^/]+)>
+
<FileMatch ^(?<sitename>[^/]+)>
     require ldap-group cn=%{env:MATCH_SITENAME},ou=combined,o=Example
-</FileMatch>
-
+</FileMatch>

See also

@@ -1861,8 +1797,7 @@ media type in the HTTP Content-Type header field ForceType settings by using the value of None:

-
-# force all files to be image/gif:
+    
# force all files to be image/gif:
 <Location /images>
   ForceType image/gif
 </Location>
@@ -1870,8 +1805,7 @@ media type in the HTTP Content-Type header field
 # but normal mime-type associations here:
 <Location /images/mixed>
   ForceType None
-</Location>
-    
+</Location>

This directive primarily overrides the content types generated for @@ -2039,8 +1973,7 @@ if a test is true at startup multiple-parameter tests. Example:

httpd -DReverseProxy -DUseCache -DMemCache ...

-
-<IfDefine ReverseProxy>
+    
<IfDefine ReverseProxy>
   LoadModule proxy_module   modules/mod_proxy.so
   LoadModule proxy_http_module   modules/mod_proxy_http.so
   <IfDefine UseCache>
@@ -2052,8 +1985,7 @@ if a test is true at startup
       LoadModule cache_disk_module   modules/mod_cache_disk.so
     </IfDefine>
   </IfDefine>
-</IfDefine>
-    
+</IfDefine>
@@ -2146,18 +2078,14 @@ wildcard matching available in 2.3.6 and later

Examples:

-
-Include /usr/local/apache2/conf/ssl.conf
-Include /usr/local/apache2/conf/vhosts/*.conf
-    
+
Include /usr/local/apache2/conf/ssl.conf
+Include /usr/local/apache2/conf/vhosts/*.conf

Or, providing paths relative to your ServerRoot directory:

-
-Include conf/ssl.conf
-Include conf/vhosts/*.conf
-    
+
Include conf/ssl.conf
+Include conf/vhosts/*.conf

Wildcards may be included in the directory or file portion of the @@ -2297,11 +2225,9 @@ methods only to the methods POST, PUT, and DELETE, leaving all other methods unprotected:

-
-<Limit POST PUT DELETE>
+    
<Limit POST PUT DELETE>
   Require valid-user
-</Limit>
-    
+</Limit>

The method names listed can be one or more of: GET, @@ -2338,14 +2264,12 @@ methods Require group editors directive will be ignored in all cases:

-
-<LimitExcept GET>
+    
<LimitExcept GET>
   Require valid-user
 </LimitExcept>
 <Limit POST>
   Require group editors
-</Limit>
-    
+</Limit>
@@ -2371,11 +2295,9 @@ except the named ones

For example:

-
-<LimitExcept POST GET>
+    
<LimitExcept POST GET>
   Require valid-user
-</LimitExcept>
-    
+</LimitExcept>
@@ -2660,22 +2582,18 @@ URLs /private1, /private1/ and /private1/file.txt will have the enclosed directives applied, but /private1other would not.

-
-<Location /private1>
+    
<Location /private1>
     #  ...
-</Location>
-    
+</Location>

In the example below, where a trailing slash is used, requests to /private2/ and /private2/file.txt will have the enclosed directives applied, but /private2 and /private2other would not.

-
-<Location /private2/>
+    
<Location /private2/>
     # ...
-</Location>
-    
+</Location>

When to use <Location>

@@ -2702,11 +2620,9 @@ URLs can also be used, with the addition of the ~ character. For example:

-
-<Location ~ "/(extra|special)/data">
+    
<Location ~ "/(extra|special)/data">
     #...
-</Location>
-
+</Location>

would match URLs that contained the substring /extra/data @@ -2721,12 +2637,10 @@ URLs directive. For example, to enable status requests, but allow them only from browsers at example.com, you might use:

-
-<Location /status>
+    
<Location /status>
   SetHandler server-status
   Require host example.com
-</Location>
-    
+</Location>

Note about / (slash)

@@ -2773,11 +2687,9 @@ matching URLs it takes a regular expression as an argument instead of a simple string. For example:

-
-<LocationMatch "/(extra|special)/data">
+    
<LocationMatch "/(extra|special)/data">
     # ...
-</LocationMatch>
-
+</LocationMatch>

would match URLs that contained the substring /extra/data @@ -2790,11 +2702,9 @@ matching URLs mod_rewrite. In order to prevent confusion, numbered (unnamed) backreferences are ignored. Use named groups instead.

-
-<LocationMatch ^/combined/(?<sitename>[^/]+)>
+
<LocationMatch ^/combined/(?<sitename>[^/]+)>
     require ldap-group cn=%{env:MATCH_SITENAME},ou=combined,o=Example
-</LocationMatch>
-
+</LocationMatch>

See also

@@ -2986,21 +2896,17 @@ matching URLs as module specification. This means the following three specifications are equivalent:

-
-LogLevel info ssl:warn
+    
LogLevel info ssl:warn
 LogLevel info mod_ssl.c:warn
-LogLevel info ssl_module:warn
-    
+LogLevel info ssl_module:warn

It is also possible to change the level per directory:

-
-LogLevel info
+    
LogLevel info
 <Directory "/usr/local/apache/htdocs/app">
   LogLevel debug
-</Directory>
-    
+</Directory>
@@ -3358,10 +3264,8 @@ or specified mutexes /var/httpd/locks. The mutex mechanism for all other mutexes will be changed from the compiled-in default to sysvsem.

-
-Mutex sysvsem default
-Mutex fcntl:/var/httpd/locks mpm-accept
-    
+
Mutex sysvsem default
+Mutex fcntl:/var/httpd/locks mpm-accept
@@ -3512,15 +3416,13 @@ directory

For example, without any + and - symbols:

-
-<Directory "/web/docs">
+    
<Directory "/web/docs">
   Options Indexes FollowSymLinks
 </Directory>
 
 <Directory "/web/docs/spec">
   Options Includes
-</Directory>
-    
+</Directory>

then only Includes will be set for the @@ -3528,15 +3430,13 @@ directory Options directive uses the + and - symbols:

-
-<Directory "/web/docs">
+    
<Directory "/web/docs">
   Options Indexes FollowSymLinks
 </Directory>
 
 <Directory "/web/docs/spec">
   Options +Includes -Indexes
-</Directory>
-    
+</Directory>

then the options FollowSymLinks and @@ -3839,15 +3739,13 @@ to name-virtual hosts alternate names for a host, for use with name-based virtual hosts. The ServerAlias may include wildcards, if appropriate.

-
-<VirtualHost *:80>
+    
<VirtualHost *:80>
   ServerName server.example.com
   ServerAlias server server2.example.com server2
   ServerAlias *.example.com
   UseCanonicalName Off
   # ...
-</VirtualHost>
-    
+</VirtualHost>

Name-based virtual hosts for the best-matching set of <virtualhost>s are processed @@ -4138,21 +4036,17 @@ handler http://servername/status was called, you might put the following into httpd.conf:

-
-<Location "/status">
+    
<Location "/status">
   SetHandler server-status
-</Location>
-    
+</Location>

You could also use this directive to configure a particular handler for files with a particular file extension. For example:

-
-<FilesMatch \.php$>
+    
<FilesMatch \.php$>
     SetHandler application/x-httpd-php
-</FilesMatch>
-    
+</FilesMatch>

You can override an earlier defined SetHandler @@ -4217,11 +4111,9 @@ server in the /www/data/ directory for server-side includes.

-
-<Directory "/www/data/">
+    
<Directory "/www/data/">
   SetOutputFilter INCLUDES
-</Directory>
-    
+</Directory>

If more than one filter is specified, they must be separated @@ -4472,15 +4364,13 @@ hostname or IP address -

-<VirtualHost 10.1.2.3:80>
+    
<VirtualHost 10.1.2.3:80>
   ServerAdmin webmaster@host.example.com
   DocumentRoot /www/docs/host.example.com
   ServerName host.example.com
   ErrorLog logs/host.example.com-error_log
   TransferLog logs/host.example.com-access_log
-</VirtualHost>
-    
+</VirtualHost>
@@ -4488,15 +4378,13 @@ hostname or IP address the optional port number could not be determined otherwise. An IPv6 example is shown below:

-
-<VirtualHost [2001:db8::a00:20ff:fea7:ccea]:80>
+    
<VirtualHost [2001:db8::a00:20ff:fea7:ccea]:80>
   ServerAdmin webmaster@host.example.com
   DocumentRoot /www/docs/host.example.com
   ServerName host.example.com
   ErrorLog logs/host.example.com-error_log
   TransferLog logs/host.example.com-access_log
-</VirtualHost>
-    
+</VirtualHost>

Each Virtual Host must correspond to a different IP address, diff --git a/docs/manual/mod/core.html.fr b/docs/manual/mod/core.html.fr index 215cc07238..43e5b7bf2d 100644 --- a/docs/manual/mod/core.html.fr +++ b/docs/manual/mod/core.html.fr @@ -143,9 +143,7 @@ sur les autres plates-formes. filtre d'acceptation pour ce protocole. Ceci s'avère utile pour les protocoles qui nécessitent l'envoi de données par le serveur en premier, comme ftp: ou nntp:

-
-    AcceptFilter nntp none
-    
+
AcceptFilter nntp none

Les noms de protocoles par défaut sont https pour le @@ -154,10 +152,8 @@ sur les autres plates-formes. ajoutez l'argument protocol à la directive Listen.

Sous FreeBSD, les valeurs par défaut sont :

-
-AcceptFilter http httpready
-AcceptFilter https dataready
-    
+
AcceptFilter http httpready
+AcceptFilter https dataready

Le filtre d'acceptation httpready met en tampon des @@ -167,10 +163,8 @@ AcceptFilter https dataready HTTPS sont chiffrées, celles-ci n'autorisent que le filtre accf_data(9).

Sous Linux, les valeurs par défaut sont :

-
-AcceptFilter http data
-AcceptFilter https data
-    
+
AcceptFilter http data
+AcceptFilter https data

Le filtre TCP_DEFER_ACCEPT de Linux ne supporte pas @@ -180,10 +174,8 @@ AcceptFilter https data manuel Linux de tcp(7).

Sous Windows, les valeurs par défaut sont :

-
-AcceptFilter http data
-AcceptFilter https data
-    
+
AcceptFilter http data
+AcceptFilter https data

Le module MPM pour Windows mpm_winnt utilise la directive @@ -268,13 +260,11 @@ nom de chemin en fin de requ sur PATH_INFO. Le gestionnaire de base va en général rejeter la requête, et vous pouvez utiliser la configuration suivante pour utiliser un tel script :

-
-<Files "mypaths.shtml">
+
<Files "mypaths.shtml">
   Options +Includes
   SetOutputFilter INCLUDES
   AcceptPathInfo On
-</Files>
-    
+</Files>
@@ -307,11 +297,9 @@ nom de chemin en fin de requ pour y lire d'éventuelles directives, à moins quelles n'aient été désactivées avec

-
-<Directory />
+    
<Directory />
     AllowOverride None
-</Directory>
-    
+</Directory>

Voir aussi

@@ -609,10 +597,8 @@ All pour les versions ant

Example:

-
-AllowOverride None
-AllowOverrideList Redirect RedirectMatch
-    
+
AllowOverride None
+AllowOverrideList Redirect RedirectMatch

Dans l'exemple ci-dessus, seules les directives @@ -621,10 +607,8 @@ AllowOverrideList Redirect RedirectMatch

Example:

-
-AllowOverride AuthConfig
-AllowOverrideList CookieTracking CookieName
-    
+
AllowOverride AuthConfig
+AllowOverrideList CookieTracking CookieName

Dans l'exemple ci-dessus, la directive AllowOverride autorise les directives du @@ -720,9 +704,7 @@ dans la r ServerRoot

Example

-
-DefaultRuntimeDir scratch/
-    
+
DefaultRuntimeDir scratch/

La valeur par défaut de la directive @@ -804,8 +786,7 @@ DESACTIV La portée de la variable est toujours globale, et n'est jamais limitée à la section de configuration courante.

-
-<IfDefine TEST>
+    
<IfDefine TEST>
   Define servername test.example.com
 </IfDefine>
 <IfDefine !TEST>
@@ -813,8 +794,7 @@ DESACTIV
   Define SSL
 </IfDefine>
 
-DocumentRoot /var/www/${servername}/htdocs
-    
+DocumentRoot /var/www/${servername}/htdocs

Le caractère ":" est interdit dans les noms de variables afin @@ -851,11 +831,9 @@ sous-r * /home/user/public_html, alors que <Directory /home/*/public_html> conviendra. Exemple :

-
-<Directory "/usr/local/httpd/htdocs">
+    
<Directory "/usr/local/httpd/htdocs">
   Options Indexes FollowSymLinks
-</Directory>
-    
+</Directory>
@@ -872,11 +850,9 @@ sous-r peuvent aussi être utilisées en ajoutant le caractère ~. Par exemple :

-
-<Directory ~ "^/www/[0-9]{3}">
+    
<Directory ~ "^/www/[0-9]{3}">
 
-</Directory>
-
+</Directory>

pourra correspondre à tout répertoire situé dans /www/ et dont le @@ -889,15 +865,13 @@ sous-r directives des fichiers .htaccess. Par exemple, avec

-
-<Directory />
+    
<Directory />
   AllowOverride None
 </Directory>
 
 <Directory "/home">
   AllowOverride FileInfo
-</Directory>
-    
+</Directory>

l'accès au document /home/web/dir/doc.html emprunte @@ -923,11 +897,9 @@ sous-r testés selon l'ordre dans lequel ils apparaissent dans le fichier de configuration. Par exemple, avec

-
-<Directory ~ "abc$">
+    
<Directory ~ "abc$">
   # ... directives ici ...
-</Directory>
-    
+</Directory>

la section avec expression rationnelle ne sera prise en compte @@ -943,11 +915,9 @@ sous-r correspondant à une URL. Il est recommandé de modifier cette situation à l'aide d'un bloc du style

-
-<Directory />
+    
<Directory />
   Require all denied
-</Directory>
-    
+</Directory>

puis d'affiner la configuration pour les répertoires que vous @@ -983,11 +953,9 @@ du syst précisé (et aux fichiers qu'il contient), comme pour la section <Directory>. Cependant, le répertoire est précisé sous la forme d'une expression rationnelle. Par exemple :

-
-<DirectoryMatch "^/www/(.+/)?[0-9]{3}">
+    
<DirectoryMatch "^/www/(.+/)?[0-9]{3}">
     # ...
-</DirectoryMatch>
-
+</DirectoryMatch>

conviendrait pour les sous-répertoires de /www/ dont @@ -1018,11 +986,9 @@ du syst nommées) sont ignorées. Vous devez utiliser à la place des groupes nommés.

-
-<DirectoryMatch ^/var/www/combined/(?<sitename>[^/]+)>
+
<DirectoryMatch ^/var/www/combined/(?<sitename>[^/]+)>
     require ldap-group cn=%{env:MATCH_SITENAME},ou=combined,o=Example
-</DirectoryMatch>
-
+</DirectoryMatch>
@@ -1091,14 +1057,12 @@ requ supérieure et dans la même portée n'ont pas été satisfaites. Par exemple, dans :

-
-<If "-z req('Host')">
+    
<If "-z req('Host')">
   # ...
 </If>
 <Else>
   # ...
-</Else>
-    
+</Else>

La condition de la section <If> serait satisfaite pour les requêtes @@ -1137,8 +1101,7 @@ alors que la condition correspondant ou <ElseIf> de la même portée ne l'est pas. Par exemple, dans :

-
-<If "-R '10.1.0.0/16'">
+    
<If "-R '10.1.0.0/16'">
   #...
 </If>
 <ElseIf "-R '10.0.0.0/8'">
@@ -1146,8 +1109,7 @@ alors que la condition correspondant 
 </ElseIf>
 <Else>
   #...
-</Else>
-    
+</Else>

La condition correspondant à la section <ElseIf> est satisfaite si l'adresse @@ -1214,11 +1176,9 @@ lire les fichiers pendant qu'ils sont servis explicitement désactivée pour les fichiers concernés en spécifiant :

-
-<Directory "/path-to-nfs-files">
+    
<Directory "/path-to-nfs-files">
   EnableMMAP Off
-</Directory>
-    
+</Directory>
@@ -1278,11 +1238,9 @@ fichiers aux clients explicitement désactivée pour les fichiers concernés en spécifiant :

-
-<Directory "/path-to-nfs-files">
+    
<Directory "/path-to-nfs-files">
   EnableSendfile Off
-</Directory>
-    
+</Directory>

Veuillez noter que la configuration de la directive EnableSendfile dans un contexte de répertoire @@ -1309,8 +1267,7 @@ d'erreur personnalis directive peut être utilisée pour générer un message d'erreur personnalisé, et interrompre la lecture de la configuration.

-
-# Exemple
+    
# Exemple
 # vérification du chargement de mod_include
 <IfModule !include_module>
   Error "mod_include is required by mod_foo.  Load it with LoadModule."
@@ -1326,8 +1283,7 @@ d'erreur personnalis
 <IfDefine !NOSSL>
   Error "Either SSL or NOSSL must be defined."
 </IfDefine>
-</IfDefine>
-    
+</IfDefine>
@@ -1371,13 +1327,11 @@ d'erreur Alternativement, un message à afficher par le navigateur pourra être fourni. Exemples :

-
-ErrorDocument 500 http://foo.example.com/cgi-bin/tester
+    
ErrorDocument 500 http://foo.example.com/cgi-bin/tester
 ErrorDocument 404 /cgi-bin/bad_urls.pl
 ErrorDocument 401 /subscription_info.html
 ErrorDocument 403 "Sorry can't allow you access today"
-ErrorDocument 403 Forbidden!
-    
+ErrorDocument 403 Forbidden!

De plus, on peut spécifier la valeur spéciale default @@ -1388,13 +1342,11 @@ ErrorDocument 403 Forbidden! les configurations qui sans cela, hériteraient d'une directive ErrorDocument existante.

-
-ErrorDocument 404 /cgi-bin/bad_urls.pl
+    
ErrorDocument 404 /cgi-bin/bad_urls.pl
 
 <Directory /web/docs>
   ErrorDocument 404 default
-</Directory>
-    
+</Directory>

Notez que lorsque vous spécifiez une directive @@ -1524,10 +1476,8 @@ personnalisation des r spécifier quelles informations supplémentaires vont être enregistrées dans le journal des erreurs en plus du message habituel.

-
-# Exemple simple
-ErrorLogFormat "[%t] [%l] [pid %P] %F: %E: [client %a] %M"
-    
+
# Exemple simple
+ErrorLogFormat "[%t] [%l] [pid %P] %F: %E: [client %a] %M"

La spécification de connection ou @@ -1672,10 +1622,8 @@ ErrorLogFormat "[%t] [%l] [pid %P] %F: %E: [client %a] %M" c'est son identifiant unique qui sera utilisé comme identifiant de journal pour les requêtes.

-
-# Exemple (format par défaut pour les MPMs threadés)
-ErrorLogFormat "[%{u}t] [%-m:%l] [pid %P:tid %T] %7F: %E: [client\ %a] %M% ,\ referer\ %{Referer}i"
-    
+
# Exemple (format par défaut pour les MPMs threadés)
+ErrorLogFormat "[%{u}t] [%-m:%l] [pid %P:tid %T] %7F: %E: [client\ %a] %M% ,\ referer\ %{Referer}i"

Cet exemple renverrait un message d'erreur du style :

@@ -1687,20 +1635,16 @@ ErrorLogFormat "[%{u}t] [%-m:%l] [pid %P:tid %T] %7F: %E: [client\ %a] %M% 

Notez que, comme indiqué plus haut, certains champs sont totalement supprimés s'ils n'ont pas été définis.

-
-# Exemple (similaire au format 2.2.x)
-ErrorLogFormat "[%t] [%l] %7F: %E: [client\ %a] %M% ,\ referer\ %{Referer}i"
-    
+
# Exemple (similaire au format 2.2.x)
+ErrorLogFormat "[%t] [%l] %7F: %E: [client\ %a] %M% ,\ referer\ %{Referer}i"
-
-# Exemple avancé avec identifiants journal de requête/connexion
+    
# Exemple avancé avec identifiants journal de requête/connexion
 ErrorLogFormat "[%{uc}t] [%-m:%-l] [R:%L] [C:%{C}L] %7F: %E: %M"
 ErrorLogFormat request "[%{uc}t] [R:%L] Request %k on C:%{c}L pid:%P tid:%T"
 ErrorLogFormat request "[%{uc}t] [R:%L] UA:'%+{User-Agent}i'"
 ErrorLogFormat request "[%{uc}t] [R:%L] Referer:'%+{Referer}i'"
-ErrorLogFormat connection "[%{uc}t] [C:%{c}L] local\ %a remote\ %A"
-    
+ErrorLogFormat connection "[%{uc}t] [C:%{c}L] local\ %a remote\ %A"
@@ -1858,26 +1802,22 @@ pr ou une chaîne de caractères avec caractères génériques, où ? remplace un caractère, et * toute chaîne de caractères.

-
-<Files "cat.html">
+    
<Files "cat.html">
     # Insérer ici des directives qui s'appliquent au fichier cat.html
 </Files>
 
 <Files "?at.*">
     # Les directives insérées ici s'appliqueront aux fichiers
     # cat.html, bat.html, hat.php, et ainsi de suite.
-</Files>
-
+</Files>

On peut aussi utiliser les Expressions rationnelles en ajoutant la caractère ~. Par exemple :

-
-<Files ~ "\.(gif|jpe?g|png)$">
+    
<Files ~ "\.(gif|jpe?g|png)$">
     #...
-</Files>
-
+</Files>

correspondrait à la plupart des formats graphiques de l'Internet. @@ -1915,11 +1855,9 @@ sp expressions rationnelles. Par exemple :

-
-<FilesMatch "\.(gif|jpe?g|png)$">
+    
<FilesMatch "\.(gif|jpe?g|png)$">
     # ...
-</FilesMatch>
-
+</FilesMatch>

correspondrait à la plupart des formats graphiques de @@ -1935,11 +1873,9 @@ sp nommées) sont ignorées. Vous devez utiliser à la place des groupes nommés.

-
-<FileMatch ^(?<sitename>[^/]+)>
+
<FileMatch ^(?<sitename>[^/]+)>
     require ldap-group cn=%{env:MATCH_SITENAME},ou=combined,o=Example
-</FileMatch>
-
+</FileMatch>
@@ -1981,8 +1917,7 @@ HTTP Content-Type pour les fichiers correspondants ForceType en affectant la valeur None à l'argument type médium :

-
-# force le type MIME de tous les fichiers à image/gif:
+    
# force le type MIME de tous les fichiers à image/gif:
 <Location /images>
   ForceType image/gif
 </Location>
@@ -1991,8 +1926,7 @@ HTTP Content-Type pour les fichiers correspondants
 # dans le sous-répertoire suivant :
 <Location /images/mixed>
   ForceType None
-</Location>
-    
+</Location>

A la base, cette directive écrase le type de contenu généré pour @@ -2174,8 +2108,7 @@ test retourne "vrai" au d multi-paramètres simple. Exemple :

httpd -DReverseProxy -DUseCache -DMemCache ...

-
-<IfDefine ReverseProxy>
+    
<IfDefine ReverseProxy>
   LoadModule proxy_module   modules/mod_proxy.so
   LoadModule proxy_http_module   modules/mod_proxy_http.so
   <IfDefine UseCache>
@@ -2187,8 +2120,7 @@ test retourne "vrai" au d
       LoadModule cache_disk_module   modules/mod_cache_disk.so
     </IfDefine>
   </IfDefine>
-</IfDefine>
-    
+</IfDefine>
@@ -2289,19 +2221,15 @@ version 2.3.6

Exemples :

-
-Include /usr/local/apache2/conf/ssl.conf
-Include /usr/local/apache2/conf/vhosts/*.conf
-    
+
Include /usr/local/apache2/conf/ssl.conf
+Include /usr/local/apache2/conf/vhosts/*.conf

ou encore, avec des chemins relatifs au répertoire défini par la directive ServerRoot :

-
-Include conf/ssl.conf
-Include conf/vhosts/*.conf
-    
+
Include conf/ssl.conf
+Include conf/vhosts/*.conf

On peut aussi insérer des caractères génériques dans la partie @@ -2450,11 +2378,9 @@ certaines m DELETE, en laissant les autres méthodes sans protection :

-
-<Limit POST PUT DELETE>
+    
<Limit POST PUT DELETE>
   Require valid-user
-</Limit>
-    
+</Limit>

La liste des noms de méthodes peut contenir une ou plusieurs @@ -2490,14 +2416,12 @@ certaines m POST, et la directive Require group editors sera ignorée dans tous les cas :

-
-<LimitExcept GET>
+    
<LimitExcept GET>
   Require valid-user
 </LimitExcept>
 <Limit POST>
   Require group editors
-</Limit>
-    
+</Limit>
@@ -2526,11 +2450,9 @@ sauf celles qui sont sp

Par exemple :

-
-<LimitExcept POST GET>
+    
<LimitExcept POST GET>
   Require valid-user
-</LimitExcept>
-    
+</LimitExcept>
@@ -2839,22 +2761,18 @@ sp directives contenues dans la section s'appliqueront à /private1, /private1/ et /private1/file.txt, mais pas à /private1other.

-
-<Location /private1>
+    
<Location /private1>
     #  ...
-</Location>
-    
+</Location>

De même, dans l'exemple ci-dessous, où l'on utilise un slash de fin, les directives contenues dans la section s'appliqueront à /private2/ et à /private2/file.txt, mais pas à /private2other.

-
-<Location /private2/>
+    
<Location /private2/>
     # ...
-</Location>
-    
+</Location>

Quand utiliser la section <Location>

@@ -2885,11 +2803,9 @@ sp rationnelles, moyennant l'addition d'un caractère ~. Par exemple :

-
-<Location ~ "/(extra|special)/data">
+    
<Location ~ "/(extra|special)/data">
     #...
-</Location>
-
+</Location>

concernerait les URLs contenant les sous-chaîne @@ -2907,12 +2823,10 @@ sp appartenant au domaine example.com, vous pouvez utiliser :

-
-<Location /status>
+    
<Location /status>
   SetHandler server-status
   Require host example.com
-</Location>
-    
+</Location>

Note à propos du slash (/)

@@ -2964,11 +2878,9 @@ correspondant spécifier les URLs concernées est une expression rationnelle au lieu d'une simple chaîne de caractères. Par exemple :

-
-<LocationMatch "/(extra|special)/data">
+    
<LocationMatch "/(extra|special)/data">
     # ...
-</LocationMatch>
-
+</LocationMatch>

correspondrait à toute URL contenant les sous-chaînes @@ -2984,11 +2896,9 @@ correspondant nommées) sont ignorées. Vous devez utiliser à la place des groupes nommés.

-
-<LocationMatch ^/combined/(?<sitename>[^/]+)>
+
<LocationMatch ^/combined/(?<sitename>[^/]+)>
     require ldap-group cn=%{env:MATCH_SITENAME},ou=combined,o=Example
-</LocationMatch>
-
+</LocationMatch>
@@ -3186,22 +3096,18 @@ Apache identificateur, avec ou sans le suffixe _module. Les trois spécifications suivantes sont donc équivalentes :

-
-LogLevel info ssl:warn
+    
LogLevel info ssl:warn
 LogLevel info mod_ssl.c:warn
-LogLevel info ssl_module:warn
-    
+LogLevel info ssl_module:warn

Il est aussi possible d'attribuer un niveau de journalisation par répertoire :

-
-LogLevel info
+    
LogLevel info
 <Directory "/usr/local/apache/htdocs/app">
   LogLevel debug
-</Directory>
-    
+</Directory>
@@ -3591,10 +3497,8 @@ verrou pour tous les mutex ou seulement les mutex sp mutex par défaut pour tous les autres mutex deviendra sysvsem.

-
-Mutex sysvsem default
-Mutex fcntl:/var/httpd/locks mpm-accept
-    
+
Mutex sysvsem default
+Mutex fcntl:/var/httpd/locks mpm-accept
@@ -3761,15 +3665,13 @@ particulier

Par exemple, sans aucun symbole + et - :

-
-<Directory "/web/docs">
+    
<Directory "/web/docs">
   Options Indexes FollowSymLinks
 </Directory>
 
 <Directory "/web/docs/spec">
   Options Includes
-</Directory>
-    
+</Directory>

ici, seule l'option Includes sera prise en compte @@ -3777,15 +3679,13 @@ particulier seconde directive Options utilise les symboles + et - :

-
-<Directory "/web/docs">
+    
<Directory "/web/docs">
   Options Indexes FollowSymLinks
 </Directory>
 
 <Directory "/web/docs/spec">
   Options +Includes -Indexes
-</Directory>
-    
+</Directory>

alors, les options FollowSymLinks et @@ -4117,15 +4017,13 @@ serveurs virtuels nom. La directive ServerAlias peut contenir des caractères génériques, si nécessaire.

-
-<VirtualHost *:80>
+    
<VirtualHost *:80>
   ServerName server.example.com
   ServerAlias server server2.example.com server2
   ServerAlias *.example.com
   UseCanonicalName Off
   # ...
-</VirtualHost>
-    
+</VirtualHost>

La recherche du serveur virtuel à base de nom correspondant au plus près à la requête s'effectue selon l'ordre d'apparition des @@ -4437,22 +4335,18 @@ gestionnaire particulier serveur/status est appelée, vous pouvez ajouter ceci dans httpd.conf :

-
-<Location "/status">
+    
<Location "/status">
   SetHandler server-status
-</Location>
-    
+</Location>

Vous pouvez aussi utiliser cette directive pour associer un gestionnaire à des fichiers possèdant une extension de nom de fichier particulière. Par exemple :

-
-<FilesMatch \.php$>
+    
<FilesMatch \.php$>
     SetHandler application/x-httpd-php
-</FilesMatch>
-    
+</FilesMatch>

Vous pouvez écraser la définition antérieure d'une directive @@ -4517,11 +4411,9 @@ du serveur fichiers du répertoire /www/data/ comme des inclusions côté serveur (SSI) :

-
-<Directory "/www/data/">
+    
<Directory "/www/data/">
   SetOutputFilter INCLUDES
-</Directory>
-    
+</Directory>

Si la directive comporte plusieurs filtres, ils doivent être @@ -4793,15 +4685,13 @@ d'h -

-<VirtualHost 10.1.2.3:80>
+    
<VirtualHost 10.1.2.3:80>
   ServerAdmin webmaster@host.example.com
   DocumentRoot /www/docs/host.example.com
   ServerName host.example.com
   ErrorLog logs/host.example.com-error_log
   TransferLog logs/host.example.com-access_log
-</VirtualHost>
-    
+</VirtualHost>
@@ -4810,15 +4700,13 @@ d'h déterminé. Voici un exemple de serveur virtuel avec adresse IPv6 :

-
-<VirtualHost [2001:db8::a00:20ff:fea7:ccea]:80>
+    
<VirtualHost [2001:db8::a00:20ff:fea7:ccea]:80>
   ServerAdmin webmaster@host.example.com
   DocumentRoot /www/docs/host.example.com
   ServerName host.example.com
   ErrorLog logs/host.example.com-error_log
   TransferLog logs/host.example.com-access_log
-</VirtualHost>
-    
+</VirtualHost>

Chaque serveur virtuel doit correspondre à une adresse IP, un diff --git a/docs/manual/mod/core.html.tr.utf8 b/docs/manual/mod/core.html.tr.utf8 index f9d4304cfa..85c2bae59f 100644 --- a/docs/manual/mod/core.html.tr.utf8 +++ b/docs/manual/mod/core.html.tr.utf8 @@ -144,9 +144,7 @@ httpd 2.1.5 ve sonrasında mevcuttur. gibi sunucunun baştan bir veri göndermesinin gerekli olduğu protokoller için kullanışlıdır. Örnek:

-
-    AcceptFilter nntp none
-    
+
AcceptFilter nntp none

Öntanımlı protokol isimleri port 443 için https ve tüm @@ -155,10 +153,8 @@ httpd 2.1.5 ve sonrasında mevcuttur. argümanını ekleyin.

FreeBSD için öntanımlı değerler:

-
-AcceptFilter http httpready
-AcceptFilter https dataready
-    
+
AcceptFilter http httpready
+AcceptFilter https dataready

httpready kabul süzgeci HTTP isteklerinin tamamını @@ -167,10 +163,8 @@ AcceptFilter https dataready şifrelenmiş olduğundan sadece accf_data(9) süzgeci kullanılır.

Linux’taki öntanımlı değerler:

-
-AcceptFilter http data
-AcceptFilter https data
-    
+
AcceptFilter http data
+AcceptFilter https data

Linux’un TCP_DEFER_ACCEPT soket seçeneği HTTP isteklerinin @@ -181,10 +175,8 @@ AcceptFilter https data

Windows’taki öntanımlı değerler::

-
-AcceptFilter http data
-AcceptFilter https data
-    
+
AcceptFilter http data
+AcceptFilter https data

Windows'un mpm_winnt modülü AcceptEx() @@ -264,13 +256,11 @@ AcceptFilter https data normal olarak isteği reddederdi, böyle bir durumda bir betiği etkin kılmak için aşağıdaki gibi bir yapılandırma kullanabilirsiniz:

-
-<Files "mypaths.shtml">
+    
<Files "mypaths.shtml">
   Options +Includes
   SetOutputFilter INCLUDES
   AcceptPathInfo On
-</Files>
-    
+</Files>
@@ -295,11 +285,9 @@ AcceptFilter https data

Sunucu, /usr/local/web/index.html belgesini döndürmeden önce,

-
-<Directory />
+    
<Directory />
     AllowOverride None
-</Directory>
-    
+</Directory>

şeklinde bir yapılandırma ile iptal edilmiş olmadıkça yönergeler için @@ -617,10 +605,8 @@ AcceptFilter https data

Örnek:

-
-AllowOverride None
-AllowOverrideList Redirect RedirectMatch
-    
+
AllowOverride None
+AllowOverrideList Redirect RedirectMatch

Yukarıdaki örnekte sadece Redirect ve @@ -629,10 +615,8 @@ AllowOverrideList Redirect RedirectMatch

Örnek:

-
-AllowOverride AuthConfig
-AllowOverrideList CookieTracking CookieName
-    
+
AllowOverride AuthConfig
+AllowOverrideList CookieTracking CookieName

Yukarıdaki örnekte AllowOverride @@ -726,9 +710,7 @@ AllowOverrideList CookieTracking CookieName göreli olacaktır.

Örnek

-
-DefaultRuntimeDir scratch/
-    
+
DefaultRuntimeDir scratch/

DefaultRuntimeDir için öntanımlı yer derleme @@ -800,16 +782,14 @@ için iptal edilmiştir. ile kullanılabilir. Değişken daima küresel olarak tanımlı olup yapılandırma bölümünü sarmalayan etki alanı ile sınırlanmaz.

-
-<IfDefine TEST>
+    
<IfDefine TEST>
   Define servername test.example.com
 </IfDefine>
 <IfDefine !TEST>
   Define servername www.example.com
   Define SSL
 </IfDefine>
-DocumentRoot /var/www/${servername}/htdocs
-    
+DocumentRoot /var/www/${servername}/htdocs

RewriteMap sözdizimi ile @@ -844,11 +824,9 @@ DocumentRoot /var/www/${servername}/htdocs değil, ama <Directory /home/*/public_html> eşleşecektir. Örnek:

-
-<Directory "/usr/local/httpd/htdocs">
+    
<Directory "/usr/local/httpd/htdocs">
   Options Indexes FollowSymLinks
-</Directory>
-    
+</Directory>
@@ -863,11 +841,9 @@ DocumentRoot /var/www/${servername}/htdocs

~ karakterine ek olarak düzenli ifadeler de kullanılabilir. Örnek:

-
-<Directory ~ "^/www/[0-9]{3}">
+    
<Directory ~ "^/www/[0-9]{3}">
 
-</Directory>
-
+</Directory>

yönergesi /www/ içindeki üç rakamdan oluşan dizinlerle @@ -878,15 +854,13 @@ DocumentRoot /var/www/${servername}/htdocs eşleşmedeki yönergelerden başlayarak .htaccess dosyalarındaki yönergelere kadar genişletilir. Örneğin,

-
-<Directory />
+    
<Directory />
   AllowOverride None
 </Directory>
 
 <Directory "/home">
   AllowOverride FileInfo
-</Directory>
-    
+</Directory>

bölümleri ile /home/web/dir/doc.html belgesine erişirken @@ -909,11 +883,9 @@ DocumentRoot /var/www/${servername}/htdocs değerlendirilmez. Düzenli ifadelerin tamamı yapılandırma dosyasında görüldükleri sıraya göre sınanırlar. Örneğin,

-
-<Directory ~ "abc$">
+    
<Directory ~ "abc$">
   # ... yönergeler burada ...
-</Directory>
-    
+</Directory>

düzenli ifadeli bölümü, tüm normal <Directory> bölümleri ve @@ -927,11 +899,9 @@ DocumentRoot /var/www/${servername}/htdocs erişime izin vermek oluşuna dikkat ediniz. Bunu şöyle bir blokla değiştirmeniz,

-
-<Directory />
+    
<Directory />
   Require all denied
-</Directory>
-    
+</Directory>

ve erişilebilir olmasını istediğiniz dizinleri ayrıca @@ -966,11 +936,9 @@ DocumentRoot /var/www/${servername}/htdocs bir yönerge grubunu sarmalamakta kullanılır. Tek farkla argüman olarak bir düzenli ifade alır. Örnek:

-
-<DirectoryMatch "^/www/(.+/)?[0-9]{3}">
+    
<DirectoryMatch "^/www/(.+/)?[0-9]{3}">
     # ...
-</DirectoryMatch>
-
+</DirectoryMatch>

yönergesi /www/ içindeki üç rakamdan oluşan dizinlerle @@ -1047,14 +1015,12 @@ DocumentRoot /var/www/${servername}/htdocs <ElseIf> bölümü uygulanmamışsa kapsadığı yönergeleri uygular. Örneğin:

-
-<If "-z req('Host')">
+    
<If "-z req('Host')">
   # ...
 </If>
 <Else>
   # ...
-</Else>
-    
+</Else>

Burada, <If> yönergesi @@ -1092,8 +1058,7 @@ DocumentRoot /var/www/${servername}/htdocs <ElseIf> yönergesinin uygulanmadığı takdirde uygular. Örnek:

-
-<If "-R '10.1.0.0/16'">
+    
<If "-R '10.1.0.0/16'">
   #...
 </If>
 <ElseIf "-R '10.0.0.0/8'">
@@ -1101,8 +1066,7 @@ DocumentRoot /var/www/${servername}/htdocs
 </ElseIf>
 <Else>
   #...
-</Else>
-    
+</Else>

<ElseIf> bir isteğin uzak adresi @@ -1168,11 +1132,9 @@ DocumentRoot /var/www/${servername}/htdocs

Bu özellik, sadece NFS dosya sistemi üzerinde sunulan dosyaları kapsamak üzere şu şekilde kolayca kapatılabilir:

-
-<Directory "/nfs-dosyaları-yolu">
+    
<Directory "/nfs-dosyaları-yolu">
   EnableMMAP Off
-</Directory>
-    
+</Directory>
@@ -1227,11 +1189,9 @@ DocumentRoot /var/www/${servername}/htdocs

Bu özellik, sadece bir ağ dosya sistemi üzerinde sunulan dosyaları kapsamak üzere şu şekilde kolayca kapatılabilir:

-
-<Directory "/nfs-dosyaları-yolu">
+    
<Directory "/nfs-dosyaları-yolu">
   EnableSendfile Off
-</Directory>
-    
+</Directory>

EnableSendfile yönergesinin .htaccess ve @@ -1256,8 +1216,7 @@ DocumentRoot /var/www/${servername}/htdocs üretilmesi için kullanılabilir. Genelde kullanıldığı durum, gerekli modüllerin yapılandırmada bulunmadığının raporlanmasıdır.

-
-# Örnek
+    
# Örnek
 # mod_include yüklü değilse bilelim
 <IfModule !include_module>
   Error "Hata: mod_include mod_foo için gerekiyor. LoadModule ile yükleyin."
@@ -1273,8 +1232,7 @@ DocumentRoot /var/www/${servername}/htdocs
 <IfDefine !NOSSL>
   Error "Ya SSL ya da NOSSL tanımlı olmalı."
 </IfDefine>
-</IfDefine>
-    
+</IfDefine>
@@ -1315,12 +1273,10 @@ DocumentRoot /var/www/${servername}/htdocs şeklinde de belirtilebilir. Bunlar yerine, tarayıcıda gösterilmek üzere bir ileti de belirtilebilir. Örnekler:

-
-ErrorDocument 500 http://foo.example.com/cgi-bin/tester
+    
ErrorDocument 500 http://foo.example.com/cgi-bin/tester
 ErrorDocument 404 /cgi-bin/bad_urls.pl
 ErrorDocument 401 /subscription_info.html
-ErrorDocument 403 "Kusura bakmayın, bugün hizmet veremiyoruz."
-    
+ErrorDocument 403 "Kusura bakmayın, bugün hizmet veremiyoruz."

Bunlardan başka, Apache httpd’nin kendi hata iletilerinin kullanılacağı @@ -1331,13 +1287,11 @@ ErrorDocument 403 "Kusura bakmayın, bugün hizmet veremiyoruz." default değeri açıkça belirtilerek örnekteki gibi zorlanabilir:

-
-ErrorDocument 404 /cgi-bin/bad_urls.pl
+    
ErrorDocument 404 /cgi-bin/bad_urls.pl
 
 <Directory /web/docs>
   ErrorDocument 404 default
-</Directory>
-    
+</Directory>

ErrorDocument yönergesinde bir uzak URL (önünde @@ -1457,10 +1411,8 @@ ErrorDocument 404 /cgi-bin/bad_urls.pl hata iletisine ek olarak günlüklenecek ek bilgiyi belirtmek için kullanılabilir.

-
-#Basit örnek
-ErrorLogFormat "[%t] [%l] [pid %P] %F: %E: [client %a] %M"
-    
+
#Basit örnek
+ErrorLogFormat "[%t] [%l] [pid %P] %F: %E: [client %a] %M"

İlk değiştirge olarak connection veya request @@ -1590,10 +1542,8 @@ ErrorLogFormat "[%t] [%l] [pid %P] %F: %E: [client %a] %M" mod_unique_id modülü yüklüyse onun eşsiz kimliği istekler için günlük kimliği olarak kullanılacaktır.

-
-#Örnek (Evreli MPM'ler için öntanımlı biçim)
-ErrorLogFormat "[%{u}t] [%-m:%l] [pid %P:tid %T] %7F: %E: [client\ %a] %M% ,\ referer\ %{Referer}i"
-    
+
#Örnek (Evreli MPM'ler için öntanımlı biçim)
+ErrorLogFormat "[%{u}t] [%-m:%l] [pid %P:tid %T] %7F: %E: [client\ %a] %M% ,\ referer\ %{Referer}i"

Bunun hata iletilerindeki sonuçları şöyle olabilir:

@@ -1605,20 +1555,16 @@ ErrorLogFormat "[%{u}t] [%-m:%l] [pid %P:tid %T] %7F: %E: [client\ %a] %M% 

Dikkat edin, yukarıda açıklandığı gibi, bazı alanlar tanımlanmadıklarından tamamen yoksayılır.

-
-#Örnek (2.2.x biçimine benzer)
-ErrorLogFormat "[%t] [%l] %7F: %E: [client\ %a] %M% ,\ referer\ %{Referer}i"
-    
+
#Örnek (2.2.x biçimine benzer)
+ErrorLogFormat "[%t] [%l] %7F: %E: [client\ %a] %M% ,\ referer\ %{Referer}i"
-
-#İstek/bağlantı günlük kimlikli gelişkin bir örnek
+    
#İstek/bağlantı günlük kimlikli gelişkin bir örnek
 ErrorLogFormat "[%{uc}t] [%-m:%-l] [R:%L] [C:%{C}L] %7F: %E: %M"
 ErrorLogFormat request "[%{uc}t] [R:%L] Request %k on C:%{c}L pid:%P tid:%T"
 ErrorLogFormat request "[%{uc}t] [R:%L] UA:'%+{User-Agent}i'"
 ErrorLogFormat request "[%{uc}t] [R:%L] Referer:'%+{Referer}i'"
-ErrorLogFormat connection "[%{uc}t] [C:%{c}L] local\ %a remote\ %A"
-    
+ErrorLogFormat connection "[%{uc}t] [C:%{c}L] local\ %a remote\ %A"
@@ -1759,24 +1705,20 @@ ErrorLogFormat connection "[%{uc}t] [C:%{c}L] local\ %a remote\ %A" imi bir karakterle eşleştirilirken * imi karakter dizileri ile eşleştirilir.

-
-<Files "zat.html">
+    
<Files "zat.html">
     # zat.html dosyasına uygulanacakları buraya koy
 </Files>
 
 <Files "?at.*">
     # Buradakiler hat.html, kat.html, tat.html ve benzerlerine uygulanır.
-</Files>
-
+</Files>

~ imine ek olarak düzenli ifadeler de kullanılabilir. Örneğin

-
-<Files ~ "\.(gif|jpe?g|png)$">
+    
<Files ~ "\.(gif|jpe?g|png)$">
     #...
-</Files>
-
+</Files>

satırı en bilinen resim dosyası biçimleriyle eşleşecektir. Bunun @@ -1814,11 +1756,9 @@ ErrorLogFormat connection "[%{uc}t] [C:%{c}L] local\ %a remote\ %A" yönergelerin etki alanını <Files> yönergesinin yaptığı gibi dosya isimlerine göre sınırlandırır. Ancak, argüman olarak bir düzenli ifade kabul eder. Örneğin

-
-<FilesMatch "\.(gif|jpe?g|png)$">
+
<FilesMatch "\.(gif|jpe?g|png)$">
     # ...
-</FilesMatch>
-
+</FilesMatch>

satırı en bilinen resim dosyası biçimleriyle eşleşecektir.

@@ -1863,8 +1803,7 @@ ErrorLogFormat connection "[%{uc}t] [C:%{c}L] local\ %a remote\ %A"

Ayrıca, daha genel ForceType ayarlarını da None değeriyle geçersiz kılabilirsiniz:

-
-# tüm dosyaların image/gif olarak sunulması için:
+    
# tüm dosyaların image/gif olarak sunulması için:
 <Location /images>
   ForceType image/gif
 </Location>
@@ -1872,8 +1811,7 @@ ErrorLogFormat connection "[%{uc}t] [C:%{c}L] local\ %a remote\ %A"
 # normal MIME-türüne geri dönmek için:
 <Location /images/mixed>
   ForceType None
-</Location>
-    
+</Location>

Bu yönerge, öncelikle dosya sisteminden sunulan duruk dosyalar için @@ -2041,8 +1979,7 @@ sokulacak yönergeleri sarmalar. Örnek:

httpd -DReverseProxy -DUseCache -DMemCache ...

-
-<IfDefine ReverseProxy>
+    
<IfDefine ReverseProxy>
   LoadModule proxy_module   modules/mod_proxy.so
   LoadModule proxy_http_module   modules/mod_proxy_http.so
   <IfDefine UseCache>
@@ -2054,8 +1991,7 @@ sokulacak yönergeleri sarmalar.
       LoadModule cache_disk_module   modules/mod_cache_disk.so
     </IfDefine>
   </IfDefine>
-</IfDefine>
-    
+</IfDefine>
@@ -2146,19 +2082,15 @@ yönergeleri sarmalar.

Örnekler:

-
-Include /usr/local/apache2/conf/ssl.conf
-Include /usr/local/apache2/conf/vhosts/*.conf
-    
+
Include /usr/local/apache2/conf/ssl.conf
+Include /usr/local/apache2/conf/vhosts/*.conf

Veya dizinler ServerRoot dizinine göre belirtilebilir:

-
-Include conf/ssl.conf
-Include conf/vhosts/*.conf
-    
+
Include conf/ssl.conf
+Include conf/vhosts/*.conf

Dosya kalıbı karakterleri yolun dizin ve dosya parçalarına @@ -2294,11 +2226,9 @@ sarmalar. POST, PUT ve DELETE yöntemleri için uygulanmakta, diğer tüm yöntemler korumasız bırakılmaktadır:

-
-<Limit POST PUT DELETE>
+    
<Limit POST PUT DELETE>
   Require valid-user
-</Limit>
-    
+</Limit>

Birden fazla bölümde kullanılabilecek yöntem isimleri: GET, @@ -2331,14 +2261,12 @@ sarmalar. POST istekleri için yetkilendirilecek ve tüm durumlarda Require group editors yönergesi yoksayılacaktır:

-
-<LimitExcept GET>
+    
<LimitExcept GET>
   Require valid-user
 </LimitExcept>
 <Limit POST>
   Require group editors
-</Limit>
-    
+</Limit>
@@ -2364,11 +2292,9 @@ kullanılacak erişim sınırlayıcıları sarmalar.

Örnek:

-
-<LimitExcept POST GET>
+    
<LimitExcept POST GET>
   Require valid-user
-</LimitExcept>
-    
+</LimitExcept>
@@ -2656,11 +2582,9 @@ sınırlar. uygulanacaktır, fakat /private1other isteğine uygulanmayacaktır.

-
-<Location /private1>
+    
<Location /private1>
     #  ...
-</Location>
-    
+</Location>

Aşağıdaki örnekte yer belirtimi bir bölü çizgisi ile bitirilmiştir. @@ -2668,11 +2592,9 @@ sınırlar. için sarmalanan yönergeler uygulanacaktır, fakat /private2 ve /private2other isteklerine uygulanmayacaktır.

-
-<Location /private2/>
+    
<Location /private2/>
     # ...
-</Location>
-    
+</Location>

<Location> ne zaman @@ -2701,11 +2623,9 @@ sınırlar. düzenli ifadeler de kullanılabilir. Örneğin,

-
-<Location ~ "/(ek|hususi)/veri">
+    
<Location ~ "/(ek|hususi)/veri">
     #...
-</Location>
-
+</Location>

yönergesi /ek/veri ve /hususi/veri alt @@ -2719,12 +2639,10 @@ sınırlar. example.com’dan gelen isteklere izin vermek için şöyle bir uygulama yapabilirsiniz:

-
-<Location /status>
+    
<Location /status>
   SetHandler server-status
   Require host example.com
-</Location>
-    
+</Location>

/ (bölü çizgisi) hakkında

@@ -2770,11 +2688,9 @@ uygulanır. yönergelerin etki alanını <Location> yönergesinin yaptığı gibi belirtilen URL’lerle sınırlar. Ancak argüman olarak basit bir dizge değil bir düzenli ifade alır. Örneğin,

-
-<LocationMatch "/(ek|hususi)/veri">
+    
<LocationMatch "/(ek|hususi)/veri">
     # ...
-</LocationMatch>
-
+</LocationMatch>

yönergesi /ek/veri ve /hususi/veri alt @@ -2950,21 +2866,17 @@ uygulanır. _module sonekli modül ismi belirtmek mümkündür. Yani, aşağıdaki üç belirtim eşdeğerdedir:

-
-LogLevel info ssl:warn
+    
LogLevel info ssl:warn
 LogLevel info mod_ssl.c:warn
-LogLevel info ssl_module:warn
-    
+LogLevel info ssl_module:warn

Ayrıca seviyeyi dizin bağlamında değiştirmek de mümkündür:

-
-LogLevel info
+    
LogLevel info
 <Directory "/usr/local/apache/htdocs/app">
   LogLevel debug
-</Directory>
-    
+</Directory>
Dizin bağlamında günük seviyesi yapılandırması sadece istek @@ -3322,10 +3234,8 @@ LogLevel info öntanımlı mekanizması ise sysvsem ile değiştirilmektedir.

-
-Mutex sysvsem default
-Mutex fcntl:/var/httpd/locks mpm-accept
-    
+
Mutex sysvsem default
+Mutex fcntl:/var/httpd/locks mpm-accept
@@ -3442,15 +3352,13 @@ Mutex fcntl:/var/httpd/locks mpm-accept

Örneğin, + ve - imleri olmaksızın,

-
-<Directory "/web/docs">
+    
<Directory "/web/docs">
   Options Indexes FollowSymLinks
 </Directory>
 
 <Directory "/web/docs/spec">
   Options Includes
-</Directory>
-    
+</Directory>

yapılandırmasıyla /web/docs/spec dizininde sadece @@ -3458,15 +3366,13 @@ Mutex fcntl:/var/httpd/locks mpm-accept Options yönergesinde + ve - imleri kullanılırsa,

-
-<Directory "/web/docs">
+    
<Directory "/web/docs">
   Options Indexes FollowSymLinks
 </Directory>
 
 <Directory "/web/docs/spec">
   Options +Includes -Indexes
-</Directory>
-    
+</Directory>

yapılandırmasıyla /web/docs/spec dizininde @@ -3777,15 +3683,13 @@ kullanılacak konak adları için başka isimler belirtebilmeyi sağlar. belirtebilmeyi sağlar. ServerAlias dosya adı kalıp karakterleri içerebilir.

-
-<VirtualHost *:80>
+    
<VirtualHost *:80>
   ServerName server.example.com
   ServerAlias server server2.example.com server2
   ServerAlias *.example.com
   UseCanonicalName Off
   # ...
-</VirtualHost>
-    
+</VirtualHost>

İsme dayalı sanal konaklardan en iyi eşleşme kümesinde olanlar @@ -4058,21 +3962,17 @@ sebep olur. yapıldığında sunucunun bir durum bilgisi göstermesi için httpd.conf dosyasına şöyle bir satır koyabilirsiniz:

-
-<Location "/status">
+    
<Location "/status">
   SetHandler server-status
-</Location>
-    
+</Location>

Bu yönergeyi ayrıca, belli bir dosya uzantısına sahip dosyalara uygun bir eylemci atamak için de kullanabilirsiniz. örnek:

-
-<FilesMatch \.php$>
+    
<FilesMatch \.php$>
     SetHandler application/x-httpd-php
-</FilesMatch>
-    
+</FilesMatch>

Evvelce tanımlanmış bir SetHandler yönergesini @@ -4133,11 +4033,9 @@ belirler.

Örneğin, aşağıdaki yapılandırma ile /www/data/ dizinindeki bütün dosyalar sunucu taraflı içerik kapsamında ele alınacaktır.

-
-<Directory "/www/data/">
+    
<Directory "/www/data/">
   SetOutputFilter INCLUDES
-</Directory>
-    
+</Directory>

Birden fazla süzgeç belirtilmek istenirse birbirlerinden noktalı @@ -4388,15 +4286,13 @@ gerçekleşmesi için sunucunun geçmesini bekleyeceği süre. dizgesi. -

-<VirtualHost 10.1.2.3:80>
+    
<VirtualHost 10.1.2.3:80>
   ServerAdmin webmaster@host.example.com
   DocumentRoot /www/docs/host.example.com
   ServerName host.example.com
   ErrorLog logs/host.example.com-error_log
   TransferLog logs/host.example.com-access_log
-</VirtualHost>
-    
+</VirtualHost>
@@ -4404,15 +4300,13 @@ gerçekleşmesi için sunucunun geçmesini bekleyeceği süre. adresleri köşeli ayraç içine alınır. IPv6 adresi kullanılan bir örnek:

-
-<VirtualHost [2001:db8::a00:20ff:fea7:ccea]:80>
+    
<VirtualHost [2001:db8::a00:20ff:fea7:ccea]:80>
   ServerAdmin webmaster@host.example.com
   DocumentRoot /www/docs/host.example.com
   ServerName host.example.com
   ErrorLog logs/host.example.com-error_log
   TransferLog logs/host.example.com-access_log
-</VirtualHost>
-    
+</VirtualHost>

Her sanal konağın ya farklı bir IP adresi ve port ile ya da farklı bir diff --git a/docs/manual/mod/mod_access_compat.html.en b/docs/manual/mod/mod_access_compat.html.en index 69610cedc5..a97aa5a6b9 100644 --- a/docs/manual/mod/mod_access_compat.html.en +++ b/docs/manual/mod/mod_access_compat.html.en @@ -123,10 +123,8 @@ server

A (partial) domain-name
-
-Allow from example.org
-Allow from .net example.edu
-      
+
Allow from example.org
+Allow from .net example.edu

Hosts whose names match, or end in, this string are allowed access. Only complete components are matched, so the above @@ -143,20 +141,16 @@ Allow from .net example.edu

A full IP address
-
-Allow from 10.1.2.3
-Allow from 192.168.1.104 192.168.1.205
-      
+
Allow from 10.1.2.3
+Allow from 192.168.1.104 192.168.1.205

An IP address of a host allowed access

A partial IP address
-
-Allow from 10.1
-Allow from 10 172.20 192.168.2
-      
+
Allow from 10.1
+Allow from 10 172.20 192.168.2

The first 1 to 3 bytes of an IP address, for subnet restriction.

@@ -164,9 +158,7 @@ Allow from 10 172.20 192.168.2
A network/netmask pair
-
-        Allow from 10.1.0.0/255.255.0.0
-      
+
Allow from 10.1.0.0/255.255.0.0

A network a.b.c.d, and a netmask w.x.y.z. For more fine-grained subnet restriction.

@@ -174,9 +166,7 @@ Allow from 10 172.20 192.168.2
A network/nnn CIDR specification
-
-        Allow from 10.1.0.0/16
-      
+
Allow from 10.1.0.0/16

Similar to the previous case, except the netmask consists of nnn high-order 1 bits.

@@ -188,10 +178,8 @@ Allow from 10 172.20 192.168.2

IPv6 addresses and IPv6 subnets can be specified as shown below:

-
-Allow from 2001:db8::a00:20ff:fea7:ccea
-Allow from 2001:db8::a00:20ff:fea7:ccea/10
-    
+
Allow from 2001:db8::a00:20ff:fea7:ccea
+Allow from 2001:db8::a00:20ff:fea7:ccea/10

The third format of the arguments to the @@ -210,14 +198,12 @@ Allow from 2001:db8::a00:20ff:fea7:ccea/10 User-Agent (browser type), Referer, or other HTTP request header fields.

-
-SetEnvIf User-Agent ^KnockKnock/2\.0 let_me_in
+    
SetEnvIf User-Agent ^KnockKnock/2\.0 let_me_in
 <Directory /docroot>
     Order Deny,Allow
     Deny from all
     Allow from env=let_me_in
-</Directory>
-    
+</Directory>

In this case, browsers with a user-agent string beginning @@ -340,11 +326,9 @@ evaluated.

In the following example, all hosts in the example.org domain are allowed access; all other hosts are denied access.

-
-Order Deny,Allow
+    
Order Deny,Allow
 Deny from all
-Allow from example.org
-    
+Allow from example.org

In the next example, all hosts in the example.org domain are @@ -354,11 +338,9 @@ Allow from example.org state is to Deny access to the server.

-
-Order Allow,Deny
+    
Order Allow,Deny
 Allow from example.org
-Deny from foo.example.org
-    
+Deny from foo.example.org

On the other hand, if the Order in the @@ -377,11 +359,9 @@ Deny from foo.example.org directives because of its effect on the default access state. For example,

-
-<Directory /www>
+    
<Directory /www>
     Order Allow,Deny
-</Directory>
-    
+</Directory>

will Deny all access to the /www directory @@ -439,11 +419,9 @@ later people outside of your network provide a password, you could use a configuration similar to the following:

-
-Require valid-user
+    
Require valid-user
 Allow from 192.168.1
-Satisfy Any
-    
+Satisfy Any

@@ -451,16 +429,14 @@ Satisfy Any is to relax access restrictions for a subdirectory:

-
-<Directory /var/www/private>
+    
<Directory /var/www/private>
     Require valid-user
 </Directory>
 
 <Directory /var/www/private/public>
     Allow from all
     Satisfy Any
-</Directory>
-    
+</Directory>

In the above example, authentication will be required for the diff --git a/docs/manual/mod/mod_access_compat.html.fr b/docs/manual/mod/mod_access_compat.html.fr index bec9c6159e..43efad9ef6 100644 --- a/docs/manual/mod/mod_access_compat.html.fr +++ b/docs/manual/mod/mod_access_compat.html.fr @@ -129,10 +129,8 @@ d'environnement

Un nom de domaine (partiel)
-
-Allow from example.org
-Allow from .net example.edu
-      
+
Allow from example.org
+Allow from .net example.edu

Les hôtes dont les noms correspondent ou se terminent par la chaîne spécifiée ont l'autorisation d'accès. Seules les @@ -152,20 +150,16 @@ Allow from .net example.edu

Une adresse IP complète
-
-Allow from 10.1.2.3
-Allow from 192.168.1.104 192.168.1.205
-      
+
Allow from 10.1.2.3
+Allow from 192.168.1.104 192.168.1.205

L'adresse IP d'un hôte auquel on a accordé l'accès

Une adresse IP partielle
-
-Allow from 10.1
-Allow from 10 172.20 192.168.2
-      
+
Allow from 10.1
+Allow from 10 172.20 192.168.2

De un à trois des premiers octets d'une adresse IP, afin de restreindre l'accès à un sous-réseau.

@@ -173,9 +167,7 @@ Allow from 10 172.20 192.168.2
Une paire réseau/masque de sous-réseau
-
-        Allow from 10.1.0.0/255.255.0.0
-      
+
Allow from 10.1.0.0/255.255.0.0

Un réseau a.b.c.d, et un masque de sous-réseau w.x.y.z, pour une définition plus précise de la restriction d'accès imposée à un @@ -184,9 +176,7 @@ Allow from 10 172.20 192.168.2

Une spécification CIDR réseau/nnn
-
-        Allow from 10.1.0.0/16
-      
+
Allow from 10.1.0.0/16

Identique au cas précédent, mis à part que le masque est constitué des nnn bits de poids fort.

@@ -198,10 +188,8 @@ Allow from 10 172.20 192.168.2

On peut spécifier des adresses et sous-réseaux IPv6 de la manière suivante :

-
-Allow from 2001:db8::a00:20ff:fea7:ccea
-Allow from 2001:db8::a00:20ff:fea7:ccea/10
-    
+
Allow from 2001:db8::a00:20ff:fea7:ccea
+Allow from 2001:db8::a00:20ff:fea7:ccea/10

Le troisième format d'argument de la directive @@ -221,14 +209,12 @@ Allow from 2001:db8::a00:20ff:fea7:ccea/10 (type de navigateur) des clients, le Referer, ou d'autres champs d'en-tête de la requête HTTP.

-
-SetEnvIf User-Agent ^KnockKnock/2\.0 let_me_in
+    
SetEnvIf User-Agent ^KnockKnock/2\.0 let_me_in
 <Directory /docroot>
     Order Deny,Allow
     Deny from all
     Allow from env=let_me_in
-</Directory>
-    
+</Directory>

Dans cet exemple, les navigateurs dont la chaîne user-agent @@ -357,11 +343,9 @@ les directives Allow et l'autorisation d'accès ; tous les autres voient leur accès refusé.

-
-Order Deny,Allow
+    
Order Deny,Allow
 Deny from all
-Allow from example.org
-    
+Allow from example.org

Dans l'exemple suivant, tous les hôtes du domaine example.org ont @@ -371,11 +355,9 @@ Allow from example.org sur Deny, et consiste donc en un refus d'accès.

-
-Order Allow,Deny
+    
Order Allow,Deny
 Allow from example.org
-Deny from foo.example.org
-    
+Deny from foo.example.org

Par contre, si la valeur de la directive @@ -395,11 +377,9 @@ Deny from foo.example.org l'abscence de directives Allow et Deny associées, à cause de son influence sur le statut par défaut. Par exemple,

-
-<Directory /www>
+    
<Directory /www>
     Order Allow,Deny
-</Directory>
-    
+</Directory>

va interdire tout accès au répertoire /www à cause @@ -459,11 +439,9 @@ et l'authentification utilisateur que l'accès à cette zone nécessite un mot de passe pour les autres utilisateurs, vous pouvez utiliser une configuration du style :

-
-Require valid-user
+    
Require valid-user
 Allow from 192.168.1
-Satisfy Any
-    
+Satisfy Any

@@ -473,16 +451,14 @@ Satisfy Any répertoire parent :

-
-<Directory /var/www/private>
+    
<Directory /var/www/private>
     Require valid-user
 </Directory>
 
 <Directory /var/www/private/public>
     Allow from all
     Satisfy Any
-</Directory>
-    
+</Directory>

Dans l'exemple ci-dessus, l'accès au répertoire diff --git a/docs/manual/mod/mod_actions.html.en b/docs/manual/mod/mod_actions.html.en index 86435c6f9b..850acb2347 100644 --- a/docs/manual/mod/mod_actions.html.en +++ b/docs/manual/mod/mod_actions.html.en @@ -77,21 +77,17 @@ introduced in Apache 2.1 environment variables. The handler used for the particular request is passed using the REDIRECT_HANDLER variable.

-

Example: MIME type

-# Requests for files of a particular MIME content type:
-Action image/gif /cgi-bin/images.cgi
-    
+

Example: MIME type

# Requests for files of a particular MIME content type:
+Action image/gif /cgi-bin/images.cgi

In this example, requests for files with a MIME content type of image/gif will be handled by the specified cgi script /cgi-bin/images.cgi.

-

Example: File extension

-# Files of a particular file extension
+    

Example: File extension

# Files of a particular file extension
 AddHandler my-file-type .xyz
-Action my-file-type /cgi-bin/program.cgi
-    
+Action my-file-type /cgi-bin/program.cgi

In this example, requests for files with a file extension of .xyz are handled by the specified cgi script @@ -102,12 +98,10 @@ Action my-file-type /cgi-bin/program.cgi if you want to use the Action directive in virtual locations.

-
-<Location /news>
+    
<Location /news>
     SetHandler news-handler
     Action news-handler /cgi-bin/news.cgi virtual
-</Location>
-    
+</Location>

See also

@@ -148,13 +142,11 @@ method. (e.g., foo.html?hi). Otherwise, the request will proceed normally.

-
-# All GET requests go here
+    
# All GET requests go here
 Script GET /cgi-bin/search
 
 # A CGI PUT handler
-Script PUT /~bob/put.cgi
-    
+Script PUT /~bob/put.cgi
diff --git a/docs/manual/mod/mod_actions.html.fr b/docs/manual/mod/mod_actions.html.fr index 469174031a..a144e66483 100644 --- a/docs/manual/mod/mod_actions.html.fr +++ b/docs/manual/mod/mod_actions.html.fr @@ -84,21 +84,17 @@ gestionnaire ont requête particulière est transmis à l'aide de la variable REDIRECT_HANDLER.

-

Exemple : type MIME

-# Requests for files of a particular MIME content type:
-Action image/gif /cgi-bin/images.cgi
-    
+

Exemple : type MIME

# Requests for files of a particular MIME content type:
+Action image/gif /cgi-bin/images.cgi

Dans cet exemple, les requêtes pour des fichiers possédant le type de contenu MIME image/gif seront traitées par le script CGI /cgi-bin/images.cgi.

-

Example: File extension

-# Files of a particular file extension
+    

Example: File extension

# Files of a particular file extension
 AddHandler my-file-type .xyz
-Action my-file-type /cgi-bin/program.cgi
-    
+Action my-file-type /cgi-bin/program.cgi

Dans cet exemple, les requêtes pour des fichiers possédant l'extension .xyz seront traitées par @@ -110,12 +106,10 @@ Action my-file-type /cgi-bin/program.cgi directive Action pour des localisations virtuelles.

-
-<Location /news>
+    
<Location /news>
     SetHandler news-handler
     Action news-handler /cgi-bin/news.cgi virtual
-</Location>
-    
+</Location>

Voir aussi

@@ -158,13 +152,11 @@ particuli foo.html?hi). Dans le cas contraire, la requête sera traitée normalement.

-
-# All GET requests go here
+    
# All GET requests go here
 Script GET /cgi-bin/search
 
 # A CGI PUT handler
-Script PUT /~bob/put.cgi
-    
+Script PUT /~bob/put.cgi
diff --git a/docs/manual/mod/mod_alias.html.en b/docs/manual/mod/mod_alias.html.en index e05a47748d..4d0c8854d0 100644 --- a/docs/manual/mod/mod_alias.html.en +++ b/docs/manual/mod/mod_alias.html.en @@ -97,10 +97,8 @@ all the directives to have an effect. For example, the following configuration will work as expected:

-
-Alias /foo/bar /baz
-Alias /foo /gaq
-    
+
Alias /foo/bar /baz
+Alias /foo /gaq

But if the above two directives were reversed in order, the @@ -128,9 +126,7 @@ Alias /foo /gaq URL-path is case-sensitive, even on case-insensitive file systems.

-
-      Alias /image /ftp/pub/image
-    
+
Alias /image /ftp/pub/image

A request for http://example.com/image/foo.gif would cause @@ -143,9 +139,7 @@ Alias /foo /gaq URL-path then the server will require a trailing / in order to expand the alias. That is, if you use

-
-      Alias /icons/ /usr/local/apache/icons/
-    
+
Alias /icons/ /usr/local/apache/icons/

then the url /icons will not be aliased, as it lacks @@ -165,12 +159,10 @@ Alias /foo /gaq directory outside of your DocumentRoot, you may need to explicitly permit access to the target directory.

-
-Alias /image /ftp/pub/image
+    
Alias /image /ftp/pub/image
 <Directory /ftp/pub/image>
     Require all granted
-</Directory>
-    
+</Directory>

Any number slashes in the URL-path parameter @@ -198,9 +190,7 @@ expressions example, to activate the /icons directory, one might use:

-
-      AliasMatch ^/icons(.*) /usr/local/apache/icons$1
-    
+
AliasMatch ^/icons(.*) /usr/local/apache/icons$1

The full range of regular expression @@ -208,9 +198,7 @@ expressions it is possible to construct an alias with case-insensitive matching of the URL-path:

-
-      AliasMatch (?i)^/image(.*) /ftp/pub/image$1
-    
+
AliasMatch (?i)^/image(.*) /ftp/pub/image$1

One subtle difference @@ -234,24 +222,18 @@ expressions

For example, suppose you want to replace this with AliasMatch:

-
-      Alias /image/ /ftp/pub/image/
-    
+
Alias /image/ /ftp/pub/image/

This is NOT equivalent - don't do this! This will send all requests that have /image/ anywhere in them to /ftp/pub/image/:

-
-      AliasMatch /image/ /ftp/pub/image/
-    
+
AliasMatch /image/ /ftp/pub/image/

This is what you need to get the same effect:

-
-      AliasMatch ^/image/(.*)$ /ftp/pub/image/$1
-    
+
AliasMatch ^/image/(.*)$ /ftp/pub/image/$1

Of course, there's no point in @@ -261,10 +243,8 @@ expressions you do more complicated things. For example, you could serve different kinds of files from different directories:

-
-      AliasMatch ^/image/(.*)\.jpg$ /files/jpg.images/$1.jpg
- AliasMatch ^/image/(.*)\.gif$ /files/gif.images/$1.gif -
+
      AliasMatch ^/image/(.*)\.jpg$ /files/jpg.images/$1.jpg
+ AliasMatch ^/image/(.*)\.gif$ /files/gif.images/$1.gif

Multiple leading slashes in the requested URL are discarded @@ -302,13 +282,11 @@ a different URL URL. Additional path information beyond the matched URL-Path will be appended to the target URL.

-
-# Redirect to a URL on a different host
+    
# Redirect to a URL on a different host
 Redirect /service http://foo2.example.com/service
 
 # Redirect to a URL on the same host
-Redirect /one /two
-    
+Redirect /one /two

If the client requests http://example.com/service/foo.txt, @@ -366,10 +344,8 @@ Redirect /one /two HTTP status code, known to the Apache HTTP Server (see the function send_error_response in http_protocol.c).

-
-Redirect permanent /one http://example.com/two
-Redirect 303 /three http://example.com/other
-    
+
Redirect permanent /one http://example.com/two
+Redirect 303 /three http://example.com/other
@@ -395,9 +371,7 @@ of the current URL example, to redirect all GIF files to like-named JPEG files on another server, one might use:

-
-      RedirectMatch (.*)\.gif$ http://other.example.com$1.jpg
-    
+
RedirectMatch (.*)\.gif$ http://other.example.com$1.jpg

The considerations related to the difference between @@ -463,29 +437,23 @@ target as a CGI script to scripts beginning with the second argument, which is a full pathname in the local filesystem.

-
-      ScriptAlias /cgi-bin/ /web/cgi-bin/
-    
+
ScriptAlias /cgi-bin/ /web/cgi-bin/

A request for http://example.com/cgi-bin/foo would cause the server to run the script /web/cgi-bin/foo. This configuration is essentially equivalent to:

-
-Alias /cgi-bin/ /web/cgi-bin/
+    
Alias /cgi-bin/ /web/cgi-bin/
 <Location /cgi-bin >
     SetHandler cgi-script
     Options +ExecCGI
-</Location>
-    
+</Location>

ScriptAlias can also be used in conjunction with a script or handler you have. For example:

-
-	  ScriptAlias /cgi-bin/ /web/cgi-handler.pl
-    
+
ScriptAlias /cgi-bin/ /web/cgi-handler.pl

In this scenario all files requested in /cgi-bin/ will be @@ -502,12 +470,10 @@ Alias /cgi-bin/ /web/cgi-bin/ choose to place your CGI scripts in a directory already accessible from the web, do not use ScriptAlias. Instead, use <Directory>, SetHandler, and Options as in: -

-<Directory /usr/local/apache2/htdocs/cgi-bin >
+    
<Directory /usr/local/apache2/htdocs/cgi-bin >
     SetHandler cgi-script
     Options ExecCGI
-</Directory>
-    
+</Directory>
This is necessary since multiple URL-paths can map to the same filesystem location, potentially bypassing the @@ -541,9 +507,7 @@ and designates the target as a CGI script example, to activate the standard /cgi-bin, one might use:

-
-      ScriptAliasMatch ^/cgi-bin(.*) /usr/local/apache/cgi-bin$1
-    
+
ScriptAliasMatch ^/cgi-bin(.*) /usr/local/apache/cgi-bin$1

As for AliasMatch, the full range of regular @@ -551,9 +515,7 @@ and designates the target as a CGI script For example, it is possible to construct an alias with case-insensitive matching of the URL-path:

-
-      ScriptAliasMatch (?i)^/cgi-bin(.*) /usr/local/apache/cgi-bin$1
-    
+
ScriptAliasMatch (?i)^/cgi-bin(.*) /usr/local/apache/cgi-bin$1

The considerations related to the difference between diff --git a/docs/manual/mod/mod_alias.html.fr b/docs/manual/mod/mod_alias.html.fr index 413fbeaf9e..44c66c11b8 100644 --- a/docs/manual/mod/mod_alias.html.fr +++ b/docs/manual/mod/mod_alias.html.fr @@ -105,10 +105,8 @@ syst au moins précis afin que toutes les directives puissent éventuellement s'appliquer, comme dans l'exemple suivant :

-
-Alias /foo/bar /baz
-Alias /foo /gaq
-    
+
Alias /foo/bar /baz
+Alias /foo /gaq

Si l'ordre des directives était inversé, la directive Alias ayant pour argument @@ -139,9 +137,7 @@ de fichiers est sensible à la casse, même sur les systèmes de fichiers insensibles à la casse.

-
-      Alias /image /ftp/pub/image
-    
+
Alias /image /ftp/pub/image

Une requête pour http://example.com/image/foo.gif fera @@ -178,12 +174,10 @@ de fichiers DocumentRoot, vous devrez probablement permettre explicitement l'accès à ce répertoire.

-
-Alias /image /ftp/pub/image
+    
Alias /image /ftp/pub/image
 <Directory /ftp/pub/image>
     Require all granted
-</Directory>
-    
+</Directory>

Le nombre de slashes dans le paramètre chemin URL doit @@ -211,9 +205,7 @@ en faisant intervenir les expressions rationnelles Par exemple, pour activer le répertoire /icons, on peut utiliser :

-
-      AliasMatch ^/icons(.*) /usr/local/apache/icons$1
-    
+
AliasMatch ^/icons(.*) /usr/local/apache/icons$1

Toute la puissance des expressions @@ -221,9 +213,7 @@ en faisant intervenir les expressions rationnelles il est possible de construire un alias avec un modèle de chemin URL insensible à la casse :

-
-      AliasMatch (?i)^/image(.*) /ftp/pub/image$1
-    
+
AliasMatch (?i)^/image(.*) /ftp/pub/image$1

Il existe une différence subtile entre Alias et AliasMatch : Alias copie automatiquement toute @@ -243,26 +233,20 @@ en faisant intervenir les expressions rationnelles

Par exemple, supposons que nous voulions reformuler cet alias avec AliasMatch :

-
-      Alias /image/ /ftp/pub/image/
-    
+
Alias /image/ /ftp/pub/image/

Le simple remplacement d'Alias par AliasMatch ne produira pas le même résultat. Ainsi, ce qui suit va rediriger toutes les requêtes qui contiennent /image/ vers /ftp/pub/image/ :

-
-      AliasMatch /image/ /ftp/pub/image/
-    
+
AliasMatch /image/ /ftp/pub/image/

Voici la directive AliasMatch qui produira le même résultat que la directive Alias ci-dessus :

-
-      AliasMatch ^/image/(.*)$ /ftp/pub/image/$1
-    
+
AliasMatch ^/image/(.*)$ /ftp/pub/image/$1

Bien entendu, il n'y a aucune raison d'utiliser AliasMatch dans le cas où Alias suffit. AliasMatch vous permet d'effectuer @@ -270,10 +254,8 @@ en faisant intervenir les expressions rationnelles servir différentes sortes de fichiers à partir de répertoires différents :

-
-      AliasMatch ^/image/(.*)\.jpg$ /fichiers/jpg.images/$1.jpg
- AliasMatch ^/image/(.*)\.gif$ /fichiers/gif.images/$1.gif -
+
      AliasMatch ^/image/(.*)\.jpg$ /fichiers/jpg.images/$1.jpg
+ AliasMatch ^/image/(.*)\.gif$ /fichiers/gif.images/$1.gif

Les éventuels slashes de tête multiples seront supprimés par le @@ -314,13 +296,11 @@ d'effectuer une autre requ élément de chemin supplémentaire situé en aval du chemin URL sera ajouté à l'URL cible.

-
-# Redirige vers une URL sur un serveur différent
+    
# Redirige vers une URL sur un serveur différent
 Redirect /service http://foo2.example.com/service
 
 # Redirige vers une URL sur le même serveur
-Redirect /one /two
-    
+Redirect /one /two

Si le client effectue une requête pour l'URL @@ -384,10 +364,8 @@ Redirect /one /two fonction send_error_response dans http_protocol.c).

-
-Redirect permanent /one http://example.com/two
-Redirect 303 /three http://example.com/other
-    
+
Redirect permanent /one http://example.com/two
+Redirect 303 /three http://example.com/other
@@ -415,9 +393,7 @@ courante les fichiers GIF vers les fichiers JPEG de même nom sur un autre serveur, on peut utiliser :

-
-      RedirectMatch (.*)\.gif$ http://autre.example.com$1.jpg
-    
+
RedirectMatch (.*)\.gif$ http://autre.example.com$1.jpg

Les remarques à propos de la différence entre Alias et AliasMatch s'appliquent aussi à la @@ -482,30 +458,24 @@ et d second argument, qui est un chemin complet dans le système de fichiers local.

-
-      ScriptAlias /cgi-bin/ /web/cgi-bin/
-    
+
ScriptAlias /cgi-bin/ /web/cgi-bin/

Une requête pour http://example.com/cgi-bin/foo ferait exécuter par le serveur le script /web/cgi-bin/foo. Cette configuration est sensiblement équivalente à :

-
-Alias /cgi-bin/ /web/cgi-bin/
+    
Alias /cgi-bin/ /web/cgi-bin/
 <Location /cgi-bin >
     SetHandler cgi-script
     Options +ExecCGI
-</Location>
-    
+</Location>

Vous pouvez aussi utiliser ScriptAlias avec un script ou gestionnaire de votre cru. Par exemple :

-
-	  ScriptAlias /cgi-bin/ /web/cgi-handler.pl
-    
+
ScriptAlias /cgi-bin/ /web/cgi-handler.pl

Dans ce scénario, tous les fichiers faisant l'objet d'une requête @@ -523,12 +493,10 @@ Alias /cgi-bin/ /web/cgi-bin/ Si vous choisissez de placer vos scripts CGI dans un répertoire accessible depuis le web, n'utilisez pas ScriptAlias. Utilisez plutôt <Directory>, SetHandler, et Options comme dans l'exemple suivant : -

-<Directory /usr/local/apache2/htdocs/cgi-bin >
+    
<Directory /usr/local/apache2/htdocs/cgi-bin >
     SetHandler cgi-script
     Options ExecCGI
-</Directory>
-    
+</Directory>
Ceci est nécessaire car plusieurs chemins URL peuvent correspondre à la même zone du système de fichiers, court-circuitant @@ -563,18 +531,14 @@ comme un script CGI comme nom de fichier. Par exemple, pour activer le répertoire standard /cgi-bin, on peut utiliser :

-
-      ScriptAliasMatch ^/cgi-bin(.*) /usr/local/apache/cgi-bin$1
-    
+
ScriptAliasMatch ^/cgi-bin(.*) /usr/local/apache/cgi-bin$1

Comme dans le cas d'AliasMatch, toute la puissance des expressions rationnelles peut être mise à contribution. Par exemple, il est possible de construire un alias avec une comparaison du modèle du chemin URL insensible à la casse :

-
-      ScriptAliasMatch (?i)^/cgi-bin(.*) /usr/local/apache/cgi-bin$1
-    
+
ScriptAliasMatch (?i)^/cgi-bin(.*) /usr/local/apache/cgi-bin$1

Les remarques à propos de la différence entre Alias et AliasMatch s'appliquent aussi à la diff --git a/docs/manual/mod/mod_alias.html.tr.utf8 b/docs/manual/mod/mod_alias.html.tr.utf8 index 8fb5c08dca..e3089d3b4e 100644 --- a/docs/manual/mod/mod_alias.html.tr.utf8 +++ b/docs/manual/mod/mod_alias.html.tr.utf8 @@ -99,10 +99,8 @@ eşlenmesini sağlar ve URL yönlendirmesi yapar. olabilmesi için en uzun yolu sıralamada en öne almalısınız. Örneğin aşağıdaki yapılandırma beklendiği gibi çalışacaktır:

-
-Alias /foo/bar /baz
-Alias /foo /gaq
-    
+
Alias /foo/bar /baz
+Alias /foo /gaq

Ama yukarıdaki iki satır ters sırada yerleştirilmiş olsaydı, @@ -128,9 +126,7 @@ Alias /foo /gaq harf büyüklüğüne duyarsız sistemlerde bile harf büyüklüğüne duyarlıdır.

-
-Alias /image /ftp/pub/image
-    
+
Alias /image /ftp/pub/image

http://example.com/image/foo.gif şeklinde bir istek, @@ -163,12 +159,10 @@ Alias /image /ftp/pub/image bir dizine bir Alias oluşturuyorsanız hedef dizine doğrudan erişim izni vermeniz gerekebilir.

-
-Alias /image /ftp/pub/image
+    
Alias /image /ftp/pub/image
 <Directory /ftp/pub/image>
     Require all granted
-</Directory>
-    
+</Directory>

URL-yolu değiştirgesindeki bölü çizgilerinin sayısı istek @@ -194,9 +188,7 @@ eşler. elde eder. Örneğin, /icons dizinini etkinleştirmek için şu yazılabilir:

-
-AliasMatch ^/icons(.*) /usr/local/apache/icons$1
-    
+
AliasMatch ^/icons(.*) /usr/local/apache/icons$1

Düzenli ifadelerin tamamı @@ -204,9 +196,7 @@ AliasMatch ^/icons(.*) /usr/local/apache/icons$1 büyüklüğüne duyarsız eşleşmeler sağlayacak takma adlar kullanılabilir:

-
-AliasMatch (?i)^/image(.*) /ftp/pub/image$1
-    
+
AliasMatch (?i)^/image(.*) /ftp/pub/image$1

Alias @@ -226,24 +216,18 @@ AliasMatch (?i)^/image(.*) /ftp/pub/image$1

Örneğin aşağıdakini AliasMatch ile değiştirmek isteyelim:

-
-Alias /image/ /ftp/pub/image/
-    
+
Alias /image/ /ftp/pub/image/

Bu eşdeğer DEĞİLdir - bunu yapmayın! Bu herhangi bir yerinde /image/ dizgesi bulunan tüm istekleri /ftp/pub/image/ altına gönderecektir:

-
-AliasMatch /image/ /ftp/pub/image/
-    
+
AliasMatch /image/ /ftp/pub/image/

Aynı etkiyi elde etmek için bu gerekiyor:

-
-AliasMatch ^/image/(.*)$ /ftp/pub/image/$1
-    
+
AliasMatch ^/image/(.*)$ /ftp/pub/image/$1

Şüphesiz, Alias yönergesini @@ -251,10 +235,8 @@ AliasMatch ^/image/(.*)$ /ftp/pub/image/$1 kullanmanın hiç gereği yoktur. AliasMatch daha karmaşık şeyler yapmamızı sağlar. Örneğin farklı dosya çeşitlerini farklı dizinlerden sunmak isteyelim:

-
-AliasMatch ^/image/(.*)\.jpg$ /files/jpg.images/$1.jpg
-AliasMatch ^/image/(.*)\.gif$ /files/gif.images/$1.gif -
+
AliasMatch ^/image/(.*)\.jpg$ /files/jpg.images/$1.jpg
+AliasMatch ^/image/(.*)\.gif$ /files/gif.images/$1.gif

İstek URL'sinin başındaki bölü çizgileri, bu modüldeki yönergeler istek @@ -293,13 +275,11 @@ yönlendirir. dönecektir. URL-yolu’nun devamı niteliğindeki ek yol hedef URL’ye eklenir.

-
-# Farklı bir konaktaki bir URL'ye yönlendirme
+    
# Farklı bir konaktaki bir URL'ye yönlendirme
 Redirect /hizmet http://iki.example.com/hizmet
 
 # Aynı konak üzerinde yönlendirme
-Redirect /bir /iki
-    
+Redirect /bir /iki

İstemcinin yaptığı http://example.com/hizmet/fesmekan.txt @@ -354,10 +334,8 @@ Redirect /bir /iki bilmelidir (http_protocol.c dosyasında bulunan send_error_response işlevine bakınız).

-
-Redirect permanent /bir http://example.com/iki
-Redirect 303 /yedi http://example.com/baskabisey
-    
+
Redirect permanent /bir http://example.com/iki
+Redirect 303 /yedi http://example.com/baskabisey
@@ -382,9 +360,7 @@ yönlendirme gönderir. sunucudaki aynı isimli JPEG dosyalarına yönlendirmek için şu yazılabilir:

-
-RedirectMatch (.*)\.gif$ http://baska.example.com$1.jpg
-    
+
RedirectMatch (.*)\.gif$ http://baska.example.com$1.jpg

Alias ve @@ -443,30 +419,24 @@ URL’ye yönlendirir. sonra), dosya sistemindeki bir tam yol olarak belirtilmiş dizin-yolu ile başlayan betiklerle eşlenir.

-
-ScriptAlias /cgi-bin/ /siteler/cgi-bin/
-    
+
ScriptAlias /cgi-bin/ /siteler/cgi-bin/

http://example.com/cgi-bin/foo şeklindeki bir istek sunucunun /siteler/cgi-bin/foo betiğini çalıştırmasına sebep olur. Bu yapılandırma aslında şuna eşdeğerdir:

-
-Alias /cgi-bin/ /siteler/cgi-bin/
+    
Alias /cgi-bin/ /siteler/cgi-bin/
 <Location /cgi-bin >
     SetHandler cgi-script
     Options +ExecCGI
-</Location>
-    
+</Location>

ScriptAlias yönergesini bir betik veya eylemci ile birlikte de kullanabilirsiniz. Örnek:

-
-ScriptAlias /cgi-bin/ /siteler/cgi-handler.pl
-    
+
ScriptAlias /cgi-bin/ /siteler/cgi-handler.pl

Bu senaryoda /cgi-bin/’den istenen tüm dosyalar sizin @@ -484,12 +454,10 @@ ScriptAlias /cgi-bin/ /siteler/cgi-handler.pl <Directory>, SetHandler ve Options yönergelerini örnekteki gibi kullanın: -

-<Directory /usr/local/apache2/htdocs/cgi-bin >
+    
<Directory /usr/local/apache2/htdocs/cgi-bin >
     SetHandler cgi-script
     Options ExecCGI
-</Directory>
-    
+</Directory>
Aynı dosya sistemi konumu ile çok sayıda URL-yolu @@ -524,9 +492,7 @@ eşler ve hedefi bir CGI betiği olarak çalıştırır. dosya yolunu elde eder. Örneğin, standart /cgi-bin dizinini etkin kılmak için şu yazılabilir:

-
-ScriptAliasMatch ^/cgi-bin(.*) /usr/local/apache/cgi-bin$1
-    
+
ScriptAliasMatch ^/cgi-bin(.*) /usr/local/apache/cgi-bin$1

AliasMatch yönergesindeki gibi, düzenli @@ -534,9 +500,7 @@ ScriptAliasMatch ^/cgi-bin(.*) /usr/local/apache/cgi-bin$1 Örneğin, URL-yolu için harf büyüklüğüne duyarsız eşleşmeli bir takma ad oluşturmak mümkünür:

-
-ScriptAliasMatch (?i)^/cgi-bin(.*) /usr/local/apache/cgi-bin$1
-    
+
ScriptAliasMatch (?i)^/cgi-bin(.*) /usr/local/apache/cgi-bin$1

Alias ve diff --git a/docs/manual/mod/mod_allowmethods.html.en b/docs/manual/mod/mod_allowmethods.html.en index b8c6104ac5..deed113f9e 100644 --- a/docs/manual/mod/mod_allowmethods.html.en +++ b/docs/manual/mod/mod_allowmethods.html.en @@ -36,11 +36,9 @@

This module makes it easy to restrict what HTTP methods can used on an server. The most common configuration would be:

-
-<Location />
+
<Location />
    AllowMethods GET POST OPTIONS
-</Location>
-
+</Location>

@@ -67,11 +65,9 @@ RFC given in upper case. The GET and HEAD methods are treated as equivalent. The reset keyword can be used turn off mod_allowmethods in a deeper nested context:

-
-<Location /svn>
+
<Location /svn>
    AllowMethods reset
-</Location>
-
+</Location>

Caution

diff --git a/docs/manual/mod/mod_allowmethods.html.fr b/docs/manual/mod/mod_allowmethods.html.fr index 0bc70dfd0f..9609480ca8 100644 --- a/docs/manual/mod/mod_allowmethods.html.fr +++ b/docs/manual/mod/mod_allowmethods.html.fr @@ -38,11 +38,9 @@ pouvant pouvant être utilisées sur le serveur. La configuration la plus courante est du style :

-
-<Location />
+
<Location />
    AllowMethods GET POST OPTIONS
-</Location>
-
+</Location>
@@ -71,11 +69,9 @@ HEAD sont consid mod_allowmethods dans les niveaux inférieurs d'imbrication :

-
-<Location /svn>
+
<Location /svn>
    AllowMethods reset
-</Location>
-
+</Location>

Avertissement

diff --git a/docs/manual/mod/mod_auth_basic.html.en b/docs/manual/mod/mod_auth_basic.html.en index 705c4de287..a3b5c2de0c 100644 --- a/docs/manual/mod/mod_auth_basic.html.en +++ b/docs/manual/mod/mod_auth_basic.html.en @@ -112,11 +112,9 @@ username and password

In this example, we pass a fixed username and password to a backend server.

-

Fixed Example

-<Location /demo>
+    

Fixed Example

<Location /demo>
     AuthBasicFake demo demopass
-</Location>
-    
+</Location>

In this example, we pass the email address extracted from a client @@ -125,11 +123,9 @@ username and password directive. Like the FakeBasicAuth option, the password is set to the fixed string "password".

-

Certificate Example

-<Location /secure>
+    

Certificate Example

<Location /secure>
     AuthBasicFake %{SSL_CLIENT_S_DN_Email}
-</Location>
-    
+</Location>

Extending the above example, we generate a password by hashing the @@ -137,18 +133,14 @@ username and password backend server. This can be used to gate into legacy systems that do not support client certificates.

-

Password Example

-<Location /secure>
+    

Password Example

<Location /secure>
     AuthBasicFake %{SSL_CLIENT_S_DN_Email} %{sha1:passphrase-%{SSL_CLIENT_S_DN_Email}}
-</Location>
-    
+</Location>
-

Exclusion Example

-<Location /public>
+    

Exclusion Example

<Location /public>
     AuthBasicFake off
-</Location>
-    
+</Location>
@@ -170,16 +162,14 @@ username and password The default file provider is implemented by the mod_authn_file module. Make sure that the chosen provider module is present in the server.

-

Example

-<Location /secure>
+    

Example

<Location /secure>
     AuthType basic
     AuthName "private area"
     AuthBasicProvider  dbm
     AuthDBMType        SDBM
     AuthDBMUserFile    /www/etc/dbmpasswd
     Require            valid-user
-</Location>
-    
+</Location>

Providers are queried in order until a provider finds a match for the requested username, at which point this sole provider will diff --git a/docs/manual/mod/mod_auth_basic.html.fr b/docs/manual/mod/mod_auth_basic.html.fr index 439d98784a..bdfe45b86a 100644 --- a/docs/manual/mod/mod_auth_basic.html.fr +++ b/docs/manual/mod/mod_auth_basic.html.fr @@ -120,11 +120,9 @@ Apache prédéfinis sont transmis à un serveur d'arrière-plan :

Exemple de transmission d'un nom d'utilisateur et - d'un mot de passe prédéfinis

-<Location /demo>
+    d'un mot de passe prédéfinis
<Location /demo>
     AuthBasicFake demo demopass
-</Location>
-    
+</Location>

Dans l'exemple suivant, l'adresse email extraite d'un certificat @@ -133,11 +131,9 @@ Apache FakeBasicAuth, le mot de passe se voit attribué le contenu fixe de la chaîne "password".

-

Exemple d'utilisation avec un certificat

-<Location /secure>
+    

Exemple d'utilisation avec un certificat

<Location /secure>
     AuthBasicFake %{SSL_CLIENT_S_DN_Email}
-</Location>
-    
+</Location>

Pour compléter l'exemple précédent, il est possible de générer la @@ -148,18 +144,14 @@ Apache certificats clients.

Exemple de génération de mot de passe par hashage de - l'adresse email

-<Location /secure>
+    l'adresse email
<Location /secure>
     AuthBasicFake %{SSL_CLIENT_S_DN_Email} %{sha1:passphrase-%{SSL_CLIENT_S_DN_Email}}
-</Location>
-    
+</Location>
-

Désactivation de l'authentification simulée

-<Location /public>
+    

Désactivation de l'authentification simulée

<Location /public>
     AuthBasicFake off
-</Location>
-    
+</Location>
@@ -185,16 +177,14 @@ cette zone du site web implémentant le fournisseur choisi soit bien présent dans le serveur.

-

Exemple

-<Location /secure>
+    

Exemple

<Location /secure>
     AuthType basic
     AuthName "private area"
     AuthBasicProvider  dbm
     AuthDBMType        SDBM
     AuthDBMUserFile    /www/etc/dbmpasswd
     Require            valid-user
-</Location>
-    
+</Location>

Les fournisseurs sont sollicités dans l'ordre jusqu'à ce que l'un d'entre eux trouve une correspondance pour le nom d'utilisateur de diff --git a/docs/manual/mod/mod_auth_digest.html.en b/docs/manual/mod/mod_auth_digest.html.en index bbc935bc31..611b3553e0 100644 --- a/docs/manual/mod/mod_auth_digest.html.en +++ b/docs/manual/mod/mod_auth_digest.html.en @@ -81,8 +81,7 @@

Appropriate user (text) files can be created using the htdigest tool.

-

Example:

-<Location /private/>
+    

Example:

<Location /private/>
     AuthType Digest
     AuthName "private area"
     AuthDigestDomain /private/ http://mirror.my.dom/private2/
@@ -90,8 +89,7 @@
     AuthDigestProvider file
     AuthUserFile /web/auth/.digest_pw
     Require valid-user
-</Location>
-      
+</Location>

Note

@@ -261,11 +259,9 @@ of clients express your value as KBytes or MBytes. For example, the following directives are all equivalent:

-
-AuthDigestShmemSize 1048576
+
AuthDigestShmemSize 1048576
 AuthDigestShmemSize 1024K
-AuthDigestShmemSize 1M
-    
+AuthDigestShmemSize 1M
diff --git a/docs/manual/mod/mod_auth_digest.html.fr b/docs/manual/mod/mod_auth_digest.html.fr index 1bdb918e88..215603eb39 100644 --- a/docs/manual/mod/mod_auth_digest.html.fr +++ b/docs/manual/mod/mod_auth_digest.html.fr @@ -85,8 +85,7 @@ condens

On peut créer les fichiers utilisateur appropriés (au format texte) à l'aide de l'outil htdigest.

-

Exemple :

-<Location /private/>
+    

Exemple :

<Location /private/>
     AuthType Digest
     AuthName "private area"
     AuthDigestDomain /private/ http://mirror.my.dom/private2/
@@ -94,8 +93,7 @@ condens
     AuthDigestProvider file
     AuthUserFile /web/auth/.digest_pw
     Require valid-user
-</Location>
-      
+</Location>

Note

@@ -283,11 +281,9 @@ les informations MégaOctets. Par exemple, les directives qui suivent sont toutes équivalentes :

-
-AuthDigestShmemSize 1048576
+    
AuthDigestShmemSize 1048576
 AuthDigestShmemSize 1024K
-AuthDigestShmemSize 1M
-    
+AuthDigestShmemSize 1M
diff --git a/docs/manual/mod/mod_auth_form.html.en b/docs/manual/mod/mod_auth_form.html.en index 759ce844e6..ad697bd022 100644 --- a/docs/manual/mod/mod_auth_form.html.en +++ b/docs/manual/mod/mod_auth_form.html.en @@ -107,16 +107,14 @@ a file using mod_authn_file. If authentication is unsuccessful, the user will be redirected to the form login page.

-

Basic example

-AuthFormProvider file
+      

Basic example

AuthFormProvider file
 AuthUserFile conf/passwd
 AuthType form
 AuthName realm
 AuthFormLoginRequiredLocation http://example.com/login.html
 Session On
 SessionCookieName session path=/
-SessionCryptoPassphrase secret
-        
+SessionCryptoPassphrase secret

The directive AuthType will enable @@ -150,21 +148,18 @@ SessionCryptoPassphrase secret directive. Typically this login page will contain an HTML form, asking the user to provide their usename and password.

-

Example login form

-<form method="POST" action="/dologin.html">
+      

Example login form

<form method="POST" action="/dologin.html">
   Username: <input type="text" name="httpd_username" value="" />
   Password: <input type="password" name="httpd_password" value="" />
   <input type="submit" name="login" value="Login" />
-</form>
-        
+</form>

The part that does the actual login is handled by the form-login-handler. The action of the form should point at this handler, which is configured within Apache httpd as follows:

-

Form login handler example

-<Location /dologin.html>
+      

Form login handler example

<Location /dologin.html>
     SetHandler form-login-handler
     AuthFormLoginRequiredLocation http://example.com/login.html
     AuthFormLoginSuccessLocation http://example.com/success.html
@@ -175,8 +170,7 @@ SessionCryptoPassphrase secret
     Session On
     SessionCookieName session path=/
     SessionCryptoPassphrase secret
-</Location>
-        
+</Location>

The URLs specified by the @@ -189,14 +183,12 @@ SessionCryptoPassphrase secret form, as in the example below. As a result, the same form-login-handler can be reused for different areas of a website.

-

Example login form with location

-<form method="POST" action="/dologin.html">
+      

Example login form with location

<form method="POST" action="/dologin.html">
   Username: <input type="text" name="httpd_username" value="" />
   Password: <input type="password" name="httpd_password" value="" />
   <input type="submit" name="login" value="Login" />
   <input type="hidden" name="httpd_location" value="http://example.com/success.html" />
-</form>
-        
+</form>
top
@@ -228,8 +220,7 @@ SessionCryptoPassphrase secret returned by the HTTP_UNAUTHORIZED status code with a custom error document containing the login form, as follows:

-

Basic inline example

-AuthFormProvider file
+      

Basic inline example

AuthFormProvider file
 ErrorDocument 401 /login.shtml
 AuthUserFile conf/passwd
 AuthType form
@@ -237,8 +228,7 @@ AuthName realm
 AuthFormLoginRequiredLocation http://example.com/login.html
 Session On
 SessionCookieName session path=/
-SessionCryptoPassphrase secret
-        
+SessionCryptoPassphrase secret

The error document page should contain a login form with an empty action property, @@ -246,13 +236,11 @@ SessionCryptoPassphrase secret the original protected URL, without the page having to know what that URL is.

-

Example inline login form

-<form method="POST" action="">
+      

Example inline login form

<form method="POST" action="">
   Username: <input type="text" name="httpd_username" value="" />
   Password: <input type="password" name="httpd_password" value="" />
   <input type="submit" name="login" value="Login" />
-</form>
-
+</form>

When the end user has filled in their login details, the form will make @@ -281,16 +269,14 @@ SessionCryptoPassphrase secret

To enable body preservation, add three additional fields to the login form as per the example below.

-

Example with body preservation

-<form method="POST" action="">
+      

Example with body preservation

<form method="POST" action="">
   Username: <input type="text" name="httpd_username" value="" />
   Password: <input type="password" name="httpd_password" value="" />
   <input type="submit" name="login" value="Login" />
   
<input type="hidden" name="httpd_method" value="POST" /> <input type="hidden" name="httpd_mimetype" value="application/x-www-form-urlencoded" /> <input type="hidden" name="httpd_body" value="name1=value1&name2=value2" />
-</form> -
+</form>

How the method, mimetype and body of the original request are embedded within the @@ -304,11 +290,9 @@ SessionCryptoPassphrase secret

Another option is to render the login form using a CGI script or other dynamic technology.

-

CGI example

-        AuthFormProvider file
+      

CGI example

        AuthFormProvider file
         ErrorDocument 401 /cgi-bin/login.cgi
-        ...
-        
+ ...
top
@@ -326,14 +310,12 @@ SessionCryptoPassphrase secret logout. This URL might explain to the user that they have been logged out, and give the user the option to log in again.

-

Basic logout example

-SetHandler form-logout-handler
+      

Basic logout example

SetHandler form-logout-handler
 AuthName realm
 AuthFormLogoutLocation http://example.com/loggedout.html
 Session On
 SessionCookieName session path=/
-SessionCryptoPassphrase secret
-        
+SessionCryptoPassphrase secret

Note that logging a user out does not delete the session; it merely removes @@ -344,14 +326,12 @@ SessionCryptoPassphrase secret value, like 1 (setting the directive to zero would mean no session age limit).

-

Basic session expiry example

-SetHandler form-logout-handler
+      

Basic session expiry example

SetHandler form-logout-handler
 AuthFormLogoutLocation http://example.com/loggedout.html
 Session On
 SessionMaxAge 1
 SessionCookieName session path=/
-SessionCryptoPassphrase secret
-        
+SessionCryptoPassphrase secret
top
@@ -533,14 +513,12 @@ parser hass been added in 2.4.4.

When a URI is accessed that is served by the handler form-logout-handler, the page specified by this directive will be shown to the end user. For example:

-

Example

-<Location /logout>
+    

Example

<Location /logout>
     SetHandler form-logout-handler
     AuthFormLogoutLocation http://example.com/loggedout.html
     Session on
     #...
-</Location>
-      
+</Location>

An attempt to access the URI /logout/ will result in the user being logged @@ -630,8 +608,7 @@ parser hass been added in 2.4.4. by the mod_authn_file module. Make sure that the chosen provider module is present in the server.

-

Example

-<Location /secure>
+    

Example

<Location /secure>
     AuthType form
     AuthName "private area"
     AuthFormProvider  dbm
@@ -639,8 +616,7 @@ parser hass been added in 2.4.4.
     AuthDBMUserFile    /www/etc/dbmpasswd
     Require            valid-user
     #...
-</Location>
-      
+</Location>

Providers are implemented by mod_authn_dbm, diff --git a/docs/manual/mod/mod_auth_form.html.fr b/docs/manual/mod/mod_auth_form.html.fr index 5f4edb9f48..a023a5cd44 100644 --- a/docs/manual/mod/mod_auth_form.html.fr +++ b/docs/manual/mod/mod_auth_form.html.fr @@ -117,16 +117,14 @@ l'authentification l'utilisateur sera redirigé vers la page du formulaire de connexion.

-

Exemple simple

-AuthFormProvider file
+      

Exemple simple

AuthFormProvider file
 AuthUserFile conf/passwd
 AuthType form
 AuthName realm
 AuthFormLoginRequiredLocation http://example.com/login.html
 Session On
 SessionCookieName session path=/
-SessionCryptoPassphrase secret
-        
+SessionCryptoPassphrase secret

L'authentification mod_auth_form est activée @@ -164,13 +162,11 @@ SessionCryptoPassphrase secret En général, la page de connexion contiendra un formulaire HTML demandant à l'utilisateur de fournir un nom et un mot de passe.

-

Exemple de formulaire de connexion

-<form method="POST" action="/dologin.html">
+      

Exemple de formulaire de connexion

<form method="POST" action="/dologin.html">
   Username: <input type="text" name="httpd_username" value="" />
   Password: <input type="password" name="httpd_password" value="" />
   <input type="submit" name="login" value="Login" />
-</form>
-        
+</form>

La partie où s'effectue la connexion proprement dite est @@ -179,8 +175,7 @@ SessionCryptoPassphrase secret que l'on configure dans Apache httpd comme suit :

Exemple de configuration du gestionnaire de - formulaire de connexion

-<Location /dologin.html>
+      formulaire de connexion
<Location /dologin.html>
     SetHandler form-login-handler
     AuthFormLoginRequiredLocation http://example.com/login.html
     AuthFormLoginSuccessLocation http://example.com/success.html
@@ -191,8 +186,7 @@ SessionCryptoPassphrase secret
     Session On
     SessionCookieName session path=/
     SessionCryptoPassphrase secret
-</Location>
-        
+</Location>

L'URL spécifiée par la directive AuthFormLoginRequiredLocation @@ -209,14 +203,12 @@ SessionCryptoPassphrase secret form-login-handler pourra être utilisé pour différentes zones du site web.

-

Exemple de formulaire de login avec page cible

-<form method="POST" action="/dologin.html">
+      

Exemple de formulaire de login avec page cible

<form method="POST" action="/dologin.html">
   Username: <input type="text" name="httpd_username" value="" />
   Password: <input type="password" name="httpd_password" value="" />
   <input type="submit" name="login" value="Login" />
   <input type="hidden" name="httpd_location" value="http://example.com/success.html" />
-</form>
-        
+</form>
top
@@ -255,8 +247,7 @@ SessionCryptoPassphrase secret HTTP_UNAUTHORIZED par un message d'erreur personnalisé contenant le formulaire de connexion comme suit :

-

Exemple simple d'authentification à la volée

-AuthFormProvider file
+      

Exemple simple d'authentification à la volée

AuthFormProvider file
 ErrorDocument 401 /login.shtml
 AuthUserFile conf/passwd
 AuthType form
@@ -264,8 +255,7 @@ AuthName realm
 AuthFormLoginRequiredLocation http://example.com/login.html
 Session On
 SessionCookieName session path=/
-SessionCryptoPassphrase secret
-        
+SessionCryptoPassphrase secret

La page du message d'erreur doit contenir un formulaire de @@ -274,13 +264,11 @@ SessionCryptoPassphrase secret protégée originale, cette dernière n'ayant pas besoin d'être connue de la page en cours.

-

Exemple de formulaire de connexion à la volée

-<form method="POST" action="">
+      

Exemple de formulaire de connexion à la volée

<form method="POST" action="">
   Username: <input type="text" name="httpd_username" value="" />
   Password: <input type="password" name="httpd_password" value="" />
   <input type="submit" name="login" value="Login" />
-</form>
-
+</form>

Lorsque l'utilisateur final a entré ses informations de @@ -315,16 +303,14 @@ SessionCryptoPassphrase secret comme dans l'exemple suivant :

Exemple de formulaire avec conservation du - contenu

-<form method="POST" action="">
+      contenu
<form method="POST" action="">
   Username: <input type="text" name="httpd_username" value="" />
   Password: <input type="password" name="httpd_password" value="" />
   <input type="submit" name="login" value="Login" />
   
<input type="hidden" name="httpd_method" value="POST" /> <input type="hidden" name="httpd_mimetype" value="application/x-www-form-urlencoded" /> <input type="hidden" name="httpd_body" value="name1=value1&name2=value2" />
-</form> -
+</form>

La manière dont la méthode, le type MIME et le contenu de la @@ -343,11 +329,9 @@ SessionCryptoPassphrase secret connexion en utilisant un script CGI ou une autre technologie dynamique.

-

Exemple avec script CGI

-        AuthFormProvider file
+      

Exemple avec script CGI

        AuthFormProvider file
         ErrorDocument 401 /cgi-bin/login.cgi
-        ...
-        
+ ...
top
@@ -368,14 +352,12 @@ SessionCryptoPassphrase secret donner la possibilité de se connecter à nouveau.

Exemple simple de configuration de la - déconnexion

-SetHandler form-logout-handler
+      déconnexion
SetHandler form-logout-handler
 AuthName realm
 AuthFormLogoutLocation http://example.com/loggedout.html
 Session On
 SessionCookieName session path=/
-SessionCryptoPassphrase secret
-        
+SessionCryptoPassphrase secret

Notez que la déconnexion d'un utilisateur ne supprime pas la @@ -389,14 +371,12 @@ SessionCryptoPassphrase secret

Exemple simple avec durée de validité de session - limitée

-SetHandler form-logout-handler
+      limitée
SetHandler form-logout-handler
 AuthFormLogoutLocation http://example.com/loggedout.html
 Session On
 SessionMaxAge 1
 SessionCookieName session path=/
-SessionCryptoPassphrase secret
-        
+SessionCryptoPassphrase secret
top
@@ -607,14 +587,12 @@ Apache. L'interpr form-logout-handler, la page spécifiée par cette directive sera présentée à l'utilisateur final. Par exemple :

-

Exemple

-<Location /logout>
+    

Exemple

<Location /logout>
     SetHandler form-logout-handler
     AuthFormLogoutLocation http://example.com/loggedout.html
     Session on
     #...
-</Location>
-      
+</Location>

Si un utilisateur tente d'accéder à l'URI /logout/, il @@ -707,8 +685,7 @@ zone concern mod_authn_file. Assurez-vous que le fournisseur choisi soit bien présent dans le serveur.

-

Exemple

-<Location /secure>
+    

Exemple

<Location /secure>
     AuthType form
     AuthName "private area"
     AuthFormProvider  dbm
@@ -716,8 +693,7 @@ zone concern
     AuthDBMUserFile    /www/etc/dbmpasswd
     Require            valid-user
     #...
-</Location>
-      
+</Location>

Les différents fournisseurs sont implémentés par les modules diff --git a/docs/manual/mod/mod_authn_anon.html.en b/docs/manual/mod/mod_authn_anon.html.en index d5086a0a50..235159a8ab 100644 --- a/docs/manual/mod/mod_authn_anon.html.en +++ b/docs/manual/mod/mod_authn_anon.html.en @@ -94,8 +94,7 @@ (Anonymous_LogEmail) -

Example

-<Directory /var/www/html/private>
+    

Example

<Directory /var/www/html/private>
     AuthName "Use 'anonymous' & Email address for guest entry"
     AuthType Basic
     AuthBasicProvider file anon
@@ -108,8 +107,7 @@
     Anonymous anonymous guest www test welcome
     
     Require valid-user
-</Directory>
-      
+</Directory>
top
@@ -134,9 +132,7 @@ password verification 'anonymous' is always one of the allowed userIDs.

-

Example:

-      Anonymous anonymous "Not Registered" "I don't know"
-    
+

Example:

Anonymous anonymous "Not Registered" "I don't know"

This would allow the user to enter without password diff --git a/docs/manual/mod/mod_authn_anon.html.fr b/docs/manual/mod/mod_authn_anon.html.fr index a4cb70c681..50646dc0b5 100644 --- a/docs/manual/mod/mod_authn_anon.html.fr +++ b/docs/manual/mod/mod_authn_anon.html.fr @@ -99,8 +99,7 @@ prot (Anonymous_LogEmail) -

Exemple

-<Directory /var/www/html/private>
+    

Exemple

<Directory /var/www/html/private>
     AuthName "Use 'anonymous' & Email address for guest entry"
     AuthType Basic
     AuthBasicProvider file anon
@@ -113,8 +112,7 @@ prot
     Anonymous anonymous guest www test welcome
 
     Require valid-user
-</Directory>
-      
+</Directory>
top
@@ -140,9 +138,7 @@ acc Il est fortement conseillé d'intégrer l'utilisateur spécial 'anonymous' dans la liste des identifiants.

-

Exemple:

-      Anonymous anonymous "Not Registered" "I don't know"
-      
+

Exemple:

Anonymous anonymous "Not Registered" "I don't know"

Dans cet exemple, l'utilisateur peut accéder au site sans diff --git a/docs/manual/mod/mod_authn_core.html.en b/docs/manual/mod/mod_authn_core.html.en index 859e7dcd9e..8b60f8f0d7 100644 --- a/docs/manual/mod/mod_authn_core.html.en +++ b/docs/manual/mod/mod_authn_core.html.en @@ -68,8 +68,7 @@

This example checks for passwords in two different text files.

-

Checking multiple text password files

-# Check here first
+        

Checking multiple text password files

# Check here first
 <AuthnProviderAlias file file1>
     AuthUserFile /www/conf/passwords1
 </AuthnProviderAlias>
@@ -85,8 +84,7 @@
     AuthType Basic
     AuthName "Protected Area"
     Require valid-user
-</Directory>
-        
+</Directory>

The example below creates two different ldap authentication @@ -94,8 +92,7 @@ a single authenticated location to be serviced by multiple ldap hosts:

-

Checking multiple LDAP servers

-<AuthnProviderAlias ldap ldap-alias1>
+        

Checking multiple LDAP servers

<AuthnProviderAlias ldap ldap-alias1>
     AuthLDAPBindDN cn=youruser,o=ctx
     AuthLDAPBindPassword yourpassword
     AuthLDAPURL ldap://ldap.host/o=ctx
@@ -119,8 +116,7 @@ Alias /secure /webpages/secure
     # Note that Require ldap-* would not work here, since the 
     # AuthnProviderAlias does not provide the config to authorization providers
     # that are implemented in the same module as the authentication provider.
-</Directory>
-          
+</Directory>
@@ -148,9 +144,7 @@ authentication

For example:

-
-     AuthName "Top Secret"
-   
+
AuthName "Top Secret"

The string provided for the AuthName is what will @@ -215,8 +209,7 @@ the specified alias in the following example, clients may access the /www/docs/public directory without authenticating:

-
-<Directory /www/docs>
+    
<Directory /www/docs>
     AuthType Basic
     AuthName Documents
     AuthBasicProvider file
@@ -227,8 +220,7 @@ the specified alias
 <Directory /www/docs/public>
     AuthType None
     Require all granted
-</Directory>
-    
+</Directory>
When disabling authentication, note that clients which have diff --git a/docs/manual/mod/mod_authn_core.html.fr b/docs/manual/mod/mod_authn_core.html.fr index 84126b1d9a..e757e30879 100644 --- a/docs/manual/mod/mod_authn_core.html.fr +++ b/docs/manual/mod/mod_authn_core.html.fr @@ -71,8 +71,7 @@ d'authentification textes différents.

Vérification dans plusieurs fichiers de mots de - passe au format texte

-# Première vérification
+	passe au format texte
# Première vérification
 <AuthnProviderAlias file file1>
     AuthUserFile /www/conf/passwords1
 </AuthnProviderAlias>
@@ -88,8 +87,7 @@ d'authentification
     AuthType Basic
     AuthName "Protected Area"
     Require valid-user
-</Directory>
-        
+</Directory>
@@ -101,8 +99,7 @@ d'authentification ldap :

Vérification auprès de plusieurs serveurs - LDAP

-<AuthnProviderAlias ldap ldap-alias1>
+	LDAP
<AuthnProviderAlias ldap ldap-alias1>
     AuthLDAPBindDN cn=youruser,o=ctx
     AuthLDAPBindPassword yourpassword
     AuthLDAPURL ldap://ldap.host/o=ctx
@@ -127,8 +124,7 @@ Alias /secure /webpages/secure
     # AuthnProviderAlias ne fournit pas de configuration pour les
     # fournisseurs d'autorisation implémentés dans le même module que le
     # fournisseur d'authentification.
-</Directory>
-          
+</Directory>
@@ -155,9 +151,7 @@ l'authentification HTTP

Par exemple :

-
-     AuthName "Top Secret"
-   
+
AuthName "Top Secret"

La chaîne fournie comme argument à AuthName @@ -224,8 +218,7 @@ l'alias sp l'exemple suivant, les clients peuvent accéder au répertoire /www/docs/public sans devoir s'authentifier :

-
-<Directory /www/docs>
+    
<Directory /www/docs>
     AuthType Basic
     AuthName Documents
     AuthBasicProvider file
@@ -236,8 +229,7 @@ l'alias sp
 <Directory /www/docs/public>
     AuthType None
     Require all granted
-</Directory>
-    
+</Directory>
Veuillez noter que, lorsque l'authentification n'est pas diff --git a/docs/manual/mod/mod_authn_dbd.html.en b/docs/manual/mod/mod_authn_dbd.html.en index 757385b2ca..f05832bab2 100644 --- a/docs/manual/mod/mod_authn_dbd.html.en +++ b/docs/manual/mod/mod_authn_dbd.html.en @@ -89,8 +89,7 @@ to cache credentials and take most of the load off the database.

This simple example shows use of this module in the context of the Authentication and DBD frameworks.

-
-# mod_dbd configuration
+
# mod_dbd configuration
 # UPDATED to include authentication cacheing
 DBDriver pgsql
 DBDParams "dbname=apacheauth user=apache password=xxxxxx"
@@ -118,8 +117,7 @@ DBDExptime 300
 
   # mod_authn_dbd SQL query to authenticate a user
   AuthDBDUserPWQuery "SELECT password FROM authn WHERE user = %s"
-</Directory>
-
+</Directory>
top
@@ -153,9 +151,7 @@ configuration required in some web applications. will be passed as a single string parameter when the SQL query is executed. It may be referenced within the query statement using a %s format specifier.

-
-AuthDBDUserPWQuery "SELECT password FROM authn WHERE user = %s"
-
+
AuthDBDUserPWQuery "SELECT password FROM authn WHERE user = %s"

The first column value of the first row returned by the query statement should be a string containing the encrypted password. @@ -188,9 +184,7 @@ AuthDBDUserPWQuery "SELECT password FROM authn WHERE user = %s" The user's ID and the realm, in that order, will be passed as string parameters when the SQL query is executed. They may be referenced within the query statement using %s format specifiers.

-
-AuthDBDUserRealmQuery "SELECT password FROM authn WHERE user = %s AND realm = %s"
-
+
AuthDBDUserRealmQuery "SELECT password FROM authn WHERE user = %s AND realm = %s"

The first column value of the first row returned by the query statement should be a string containing the encrypted password. diff --git a/docs/manual/mod/mod_authn_dbd.html.fr b/docs/manual/mod/mod_authn_dbd.html.fr index 36cc2dc339..d11c378751 100644 --- a/docs/manual/mod/mod_authn_dbd.html.fr +++ b/docs/manual/mod/mod_authn_dbd.html.fr @@ -92,8 +92,7 @@ soulager ainsi la base de donn

Voici un exemple simple d'utilisation de ce module dans un contexte d'authentification et de bases de données.

-
-# configuration de mod_dbd
+
# configuration de mod_dbd
 # MISE À JOUR pour inclure la mise en cache de l'authentification
 DBDriver pgsql
 DBDParams "dbname=apacheauth user=apache password=xxxxxx"
@@ -123,8 +122,7 @@ DBDExptime 300
 
   # la requête SQL de mod_authn_dbd pour authentifier un utilisateur
   AuthDBDUserPWQuery "SELECT password FROM authn WHERE user = %s"
-</Directory>
-
+</Directory>
top
@@ -161,9 +159,7 @@ utilisateur paramètre sous forme d'une seule chaîne de caractères lorsque la requête sera exécutée. Cet identifiant est référencé dans la requête en utilisant le spécificateur de format %s.

-
-AuthDBDUserPWQuery "SELECT password FROM authn WHERE user = %s"
-
+
AuthDBDUserPWQuery "SELECT password FROM authn WHERE user = %s"

La première colonne du premier enregistrement renvoyé par la requête se présentera sous la forme d'une chaîne de caractères @@ -202,9 +198,7 @@ passe pour un utilisateur et un identifiant d'authentification. sont passés dans cet ordre comme paramètres à l'exécution de la requête. Ils sont référencés dans la chaîne de la requête en utilisant des spécificateurs de format %s.

-
-AuthDBDUserRealmQuery "SELECT password FROM authn WHERE user = %s AND realm = %s"
-
+
AuthDBDUserRealmQuery "SELECT password FROM authn WHERE user = %s AND realm = %s"

La première colonne du premier enregistrement renvoyé par la requête se présentera sous la forme d'une chaîne de caractères diff --git a/docs/manual/mod/mod_authn_socache.html.en b/docs/manual/mod/mod_authn_socache.html.en index 095012f61f..a47f34946f 100644 --- a/docs/manual/mod/mod_authn_socache.html.en +++ b/docs/manual/mod/mod_authn_socache.html.en @@ -85,8 +85,7 @@ the load on backends

A simple usage example to accelerate mod_authn_dbd using dbm as a cache engine:

-
-<Directory /usr/www/myhost/private>
+    
<Directory /usr/www/myhost/private>
     AuthType Basic
     AuthName "Cached Authentication Example"
     AuthBasicProvider socache dbd
@@ -95,8 +94,7 @@ the load on backends
     AuthnCacheContext dbd-authn-example
     AuthnCacheSOCache dbm
     Require valid-user
-</Directory>
-    
+</Directory>
top
@@ -173,9 +171,7 @@ the load on backends

For example, to cache credentials found by mod_authn_dbd or by a custom provider myprovider, but leave those looked up by lightweight providers like file or dbm lookup alone:

-
-AuthnCacheProvideFor dbd myprovider
-    
+
AuthnCacheProvideFor dbd myprovider
diff --git a/docs/manual/mod/mod_authn_socache.html.fr b/docs/manual/mod/mod_authn_socache.html.fr index a8f2fc3896..dc90a3a853 100644 --- a/docs/manual/mod/mod_authn_socache.html.fr +++ b/docs/manual/mod/mod_authn_socache.html.fr @@ -95,8 +95,7 @@ la charge des serveurs d'arri

Voici un exemple simple permettant d'accélérer mod_authn_dbd et utilisant dbm comme moteur de la mise en cache :

-
-<Directory /usr/www/myhost/private>
+    
<Directory /usr/www/myhost/private>
     AuthType Basic
     AuthName "Cached Authentication Example"
     AuthBasicProvider socache dbd
@@ -105,8 +104,7 @@ la charge des serveurs d'arri
     AuthnCacheContext dbd-authn-example
     AuthnCacheSOCache dbm
     Require valid-user
-</Directory>
-    
+</Directory>
top
@@ -195,9 +193,7 @@ mise en cache trouvées par mod_authn_dbd ou par un fournisseur personnalisé mon-fournisseur, et ne pas mettre en cache celles trouvées par les fournisseurs légers comme file ou dbm :

-
-AuthnCacheProvideFor dbd mon-fournisseur
-    
+
AuthnCacheProvideFor dbd mon-fournisseur
diff --git a/docs/manual/mod/mod_authnz_ldap.html.en b/docs/manual/mod/mod_authnz_ldap.html.en index 11fe9a1932..58bf9c3c4b 100644 --- a/docs/manual/mod/mod_authnz_ldap.html.en +++ b/docs/manual/mod/mod_authnz_ldap.html.en @@ -369,11 +369,9 @@ for HTTP Basic authentication. ldap://ldap/o=Example?cn (i.e., cn is used for searches), the following Require directives could be used to restrict access:

-
-Require ldap-user "Barbara Jenson"
+
Require ldap-user "Barbara Jenson"
 Require ldap-user "Fred User"
-Require ldap-user "Joe Manager"
-
+Require ldap-user "Joe Manager"

Because of the way that mod_authnz_ldap handles this @@ -397,12 +395,10 @@ Require ldap-user "Joe Manager" group. Note: Do not surround the group name with quotes. For example, assume that the following entry existed in the LDAP directory:

-
-dn: cn=Administrators, o=Example
+
dn: cn=Administrators, o=Example
 objectClass: groupOfUniqueNames
 uniqueMember: cn=Barbara Jenson, o=Example
-uniqueMember: cn=Fred User, o=Example
-
+uniqueMember: cn=Fred User, o=Example

The following directive would grant access to both Fred and Barbara:

@@ -413,8 +409,7 @@ uniqueMember: cn=Fred User, o=Example if AuthLDAPMaxSubGroupDepth is set to a value greater than 0. For example, assume the following entries exist in the LDAP directory:

-
-dn: cn=Employees, o=Example
+
dn: cn=Employees, o=Example
 objectClass: groupOfUniqueNames
 uniqueMember: cn=Managers, o=Example
 uniqueMember: cn=Administrators, o=Example
@@ -439,17 +434,14 @@ uniqueMember: cn=Temporary Employees, o=Example
 dn: cn=Temporary Employees, o=Example
 objectClass: groupOfUniqueNames
 uniqueMember: cn=Jim Swenson, o=Example
-uniqueMember: cn=Elliot Rhodes, o=Example
-
+uniqueMember: cn=Elliot Rhodes, o=Example

The following directives would allow access for Bob Ellis, Tom Jackson, Barbara Jensen, Fred User, Allan Jefferson, and Paul Tilley but would not allow access for Jim Swenson, or Elliot Rhodes (since they are at a sub-group depth of 2):

-
-Require ldap-group cn=Employees, o-Example
-AuthLDAPMaxSubGroupDepth 1
-
+
Require ldap-group cn=Employees, o-Example
+AuthLDAPMaxSubGroupDepth 1

Behavior of this directive is modified by the AuthLDAPGroupAttribute, AuthLDAPGroupAttributeIsDN, AuthLDAPMaxSubGroupDepth, AuthLDAPSubGroupAttribute, and AuthLDAPSubGroupClass @@ -535,10 +527,8 @@ AuthLDAPMaxSubGroupDepth 1

  • Grant access to anyone who exists in the LDAP directory, using their UID for searches. -
    -AuthLDAPURL "ldap://ldap1.example.com:389/ou=People, o=Example?uid?sub?(objectClass=*)"
    -Require valid-user
    -
    +
    AuthLDAPURL "ldap://ldap1.example.com:389/ou=People, o=Example?uid?sub?(objectClass=*)"
    +Require valid-user
  • @@ -547,8 +537,7 @@ Require valid-user that have useful defaults omitted. Also, note the use of a redundant LDAP server.
    AuthLDAPURL "ldap://ldap1.example.com ldap2.example.com/ou=People, o=Example"
    -Require valid-user
    -
    +Require valid-user @@ -561,20 +550,16 @@ Require valid-user this approach is not recommended: it's a better idea to choose an attribute that is guaranteed unique in your directory, such as uid. -
    -AuthLDAPURL "ldap://ldap.example.com/ou=People, o=Example?cn"
    -Require valid-user
    -
    +
    AuthLDAPURL "ldap://ldap.example.com/ou=People, o=Example?cn"
    +Require valid-user
  • Grant access to anybody in the Administrators group. The users must authenticate using their UID. -
    -AuthLDAPURL ldap://ldap.example.com/o=Example?uid
    -Require ldap-group cn=Administrators, o=Example
    -
    +
    AuthLDAPURL ldap://ldap.example.com/o=Example?uid
    +Require ldap-group cn=Administrators, o=Example
  • @@ -582,10 +567,8 @@ Require ldap-group cn=Administrators, o=Example Grant access to anybody in the group whose name matches the hostname of the virtual host. In this example an expression is used to build the filter. -
    -AuthLDAPURL ldap://ldap.example.com/o=Example?uid
    -Require ldap-group cn=%{SERVER_NAME}, o=Example
    -
    +
    AuthLDAPURL ldap://ldap.example.com/o=Example?uid
    +Require ldap-group cn=%{SERVER_NAME}, o=Example
    @@ -595,10 +578,8 @@ Require ldap-group cn=%{SERVER_NAME}, o=Example of qpagePagerID. The example will grant access only to people (authenticated via their UID) who have alphanumeric pagers: -
    -AuthLDAPURL ldap://ldap.example.com/o=Example?uid??(qpagePagerID=*)
    -Require valid-user
    -
    +
    AuthLDAPURL ldap://ldap.example.com/o=Example?uid??(qpagePagerID=*)
    +Require valid-user
    @@ -612,10 +593,8 @@ Require valid-user a pager, plus grant access to Joe Manager, who doesn't have a pager, but does need to access the same resource:

    -
    -AuthLDAPURL ldap://ldap.example.com/o=Example?uid??(|(qpagePagerID=*)(uid=jmanager))
    -Require valid-user
    -
    +
    AuthLDAPURL ldap://ldap.example.com/o=Example?uid??(|(qpagePagerID=*)(uid=jmanager))
    +Require valid-user

    This last may look confusing at first, so it helps to @@ -705,11 +684,9 @@ Require valid-user subtree search for the attribute userPrincipalName, with an empty search root, like so:

    -
    -AuthLDAPBindDN apache@example.com
    +
    AuthLDAPBindDN apache@example.com
     AuthLDAPBindPassword password
    -AuthLDAPURL ldap://10.0.0.1:3268/?userPrincipalName?sub
    -
    +AuthLDAPURL ldap://10.0.0.1:3268/?userPrincipalName?sub

    Users will need to enter their User Principal Name as a login, in @@ -733,11 +710,9 @@ AuthLDAPURL ldap://10.0.0.1:3268/?userPrincipalName?sub authentication to it is a matter of adding the following directives to every .htaccess file that gets created in the web

    -
    -AuthLDAPURL       "the url"
    +
    AuthLDAPURL       "the url"
     AuthGroupFile     mygroupfile
    -Require group     mygroupfile
    -
    +Require group mygroupfile

    How It Works

    @@ -883,16 +858,14 @@ authorization

    If the value begins with exec: the resulting command will be executed and the first line returned to standard output by the program will be used as the password.

    -
    -#Password used as-is
    +
    #Password used as-is
     AuthLDAPBindPassword secret
     
     #Run /path/to/program to get my password
     AuthLDAPBindPassword exec:/path/to/program
     
     #Run /path/to/otherProgram and provide arguments
    -AuthLDAPBindPassword "exec:/path/to/otherProgram argument1"
    -
    +AuthLDAPBindPassword "exec:/path/to/otherProgram argument1"
    @@ -1105,9 +1078,9 @@ to perform a DN lookup AuthLDAPBindDN.

    -
     AuthLDAPInitialBindPattern (.+) $1@example.com 
    +
    AuthLDAPInitialBindPattern (.+) $1@example.com
    -
     AuthLDAPInitialBindPattern (.+) cn=$1,dc=example,dc=com
    +
    AuthLDAPInitialBindPattern (.+) cn=$1,dc=example,dc=com

    Not available with authorization-only

    diff --git a/docs/manual/mod/mod_authnz_ldap.html.fr b/docs/manual/mod/mod_authnz_ldap.html.fr index 3762187190..1fe91d3031 100644 --- a/docs/manual/mod/mod_authnz_ldap.html.fr +++ b/docs/manual/mod/mod_authnz_ldap.html.fr @@ -404,11 +404,9 @@ Directory cn sera utilisé pour les recherches), on pourra utiliser les directives Require suivantes pour restreindre l'accès :

    -
    -Require ldap-user "Barbara Jenson"
    +
    Require ldap-user "Barbara Jenson"
     Require ldap-user "Fred User"
    -Require ldap-user "Joe Manager"
    -
    +Require ldap-user "Joe Manager"

    De par la manière dont mod_authnz_ldap traite @@ -433,12 +431,10 @@ Require ldap-user "Joe Manager" DN du groupe LDAP. Note : n'entourez pas le nom du groupe avec des guillemets. Par exemple, supposons que l'entrée suivante existe dans l'annuaire LDAP :

    -
    -dn: cn=Administrators, o=Example
    +
    dn: cn=Administrators, o=Example
     objectClass: groupOfUniqueNames
     uniqueMember: cn=Barbara Jenson, o=Example
    -uniqueMember: cn=Fred User, o=Example
    -
    +uniqueMember: cn=Fred User, o=Example

    La directive suivante autoriserait alors l'accès à Fred et Barbara :

    @@ -449,8 +445,7 @@ uniqueMember: cn=Fred User, o=Example groupe LDAP spécifié si la directive AuthLDAPMaxSubGroupDepth a été définie à une valeur supérieure à 0. Par exemple, supposons que les entrées suivantes existent dans l'annuaire LDAP :

    -
    -dn: cn=Employees, o=Example
    +
    dn: cn=Employees, o=Example
     objectClass: groupOfUniqueNames
     uniqueMember: cn=Managers, o=Example
     uniqueMember: cn=Administrators, o=Example
    @@ -475,18 +470,15 @@ uniqueMember: cn=Temporary Employees, o=Example
     dn: cn=Temporary Employees, o=Example
     objectClass: groupOfUniqueNames
     uniqueMember: cn=Jim Swenson, o=Example
    -uniqueMember: cn=Elliot Rhodes, o=Example
    -
    +uniqueMember: cn=Elliot Rhodes, o=Example

    Les directives suivantes autoriseraient alors l'accès à Bob Ellis, Tom Jackson, Barbara Jensen, Fred User, Allan Jefferson, et Paul Tilley, mais l'interdiraient à Jim Swenson, ou Elliot Rhodes (car ils sont situés dans un sous-groupe de niveau de profondeur 2) :

    -
    -Require ldap-group cn=Employees, o-Example
    -AuthLDAPMaxSubGroupDepth 1
    -
    +
    Require ldap-group cn=Employees, o-Example
    +AuthLDAPMaxSubGroupDepth 1

    Le comportement de cette directive est modifié par les directives @@ -585,10 +577,8 @@ AuthLDAPMaxSubGroupDepth 1 Accorde l'autorisation d'accès à tout utilisateur présent dans l'annuaire LDAP, en utilisant son UID pour effectuer la recherche : -

    -AuthLDAPURL "ldap://ldap1.example.com:389/ou=People, o=Example?uid?sub?(objectClass=*)"
    -Require valid-user
    -
    +
    AuthLDAPURL "ldap://ldap1.example.com:389/ou=People, o=Example?uid?sub?(objectClass=*)"
    +Require valid-user
    @@ -597,8 +587,7 @@ Require valid-user dont les valeurs par défaut conviennent sont omis. Notez aussi la présence d'un annuaire LDAP redondant :
    AuthLDAPURL "ldap://ldap1.example.com ldap2.example.com/ou=People, o=Example"
    -Require valid-user
    -
    +Require valid-user @@ -612,10 +601,8 @@ Require valid-user approche n'est pas recommandée : il est préférable de choisir un attribut de votre annuaire dont l'unicité soit garantie, comme uid. -
    -AuthLDAPURL "ldap://ldap.example.com/ou=People, o=Example?cn"
    -Require valid-user
    -
    +
    AuthLDAPURL "ldap://ldap.example.com/ou=People, o=Example?cn"
    +Require valid-user
    @@ -623,10 +610,8 @@ Require valid-user Accorde l'autorisation d'accès à tout utilisateur appartenant au groupe Administrateurs. Les utilisateurs doivent s'authentifier en utilisant leur UID : -
    -AuthLDAPURL ldap://ldap.example.com/o=Example?uid
    -Require ldap-group cn=Administrators, o=Example
    -
    +
    AuthLDAPURL ldap://ldap.example.com/o=Example?uid
    +Require ldap-group cn=Administrators, o=Example
    @@ -635,10 +620,8 @@ Require ldap-group cn=Administrators, o=Example nom correspond au nom d'hôte du serveur virtuel. Dans cet exemple, on utilise une expression pour construire le filtre. -
    -AuthLDAPURL ldap://ldap.example.com/o=Example?uid
    -Require ldap-group cn=%{SERVER_NAME}, o=Example
    -
    +
    AuthLDAPURL ldap://ldap.example.com/o=Example?uid
    +Require ldap-group cn=%{SERVER_NAME}, o=Example
    @@ -648,10 +631,8 @@ Require ldap-group cn=%{SERVER_NAME}, o=Example attribut LDAP qpagePagerID. Seuls ces utilisateurs (authentifiés via leur UID) se verront accorder l'autorisation d'accès : -
    -AuthLDAPURL ldap://ldap.example.com/o=Example?uid??(qpagePagerID=*)
    -Require valid-user
    -
    +
    AuthLDAPURL ldap://ldap.example.com/o=Example?uid??(qpagePagerID=*)
    +Require valid-user
    @@ -665,10 +646,8 @@ Require valid-user tout utilisateur disposant d'un bippeur ainsi qu'à Joe Manager qui ne possède pas de bippeur, mais doit tout de même pouvoir accéder à la ressource :

    -
    -AuthLDAPURL ldap://ldap.example.com/o=Example?uid??(|(qpagePagerID=*)(uid=jmanager))
    -Require valid-user
    -
    +
    AuthLDAPURL ldap://ldap.example.com/o=Example?uid??(|(qpagePagerID=*)(uid=jmanager))
    +Require valid-user

    Ce dernier exemple peut sembler confus au premier abord ; en @@ -772,11 +751,9 @@ Directory l'attribut userPrincipalName, avec une base de recherche vide, comme suit :

    -
    -AuthLDAPBindDN apache@example.com
    +
    AuthLDAPBindDN apache@example.com
     AuthLDAPBindPassword password
    -AuthLDAPURL ldap://10.0.0.1:3268/?userPrincipalName?sub
    -
    +AuthLDAPURL ldap://10.0.0.1:3268/?userPrincipalName?sub

    Les utilisateurs devront s'authentifier en entrant leur UPN, de @@ -801,11 +778,9 @@ AuthLDAPURL ldap://10.0.0.1:3268/?userPrincipalName?sub l'authentification LDAP consiste à ajouter les directives suivantes à chaque fichier .htaccess qui sera créé dans le site web :

    -
    -AuthLDAPURL       "the url"
    +
    AuthLDAPURL       "the url"
     AuthGroupFile     mygroupfile
    -Require group     mygroupfile
    -
    +Require group mygroupfile

    Comment ça marche

    @@ -974,16 +949,14 @@ serveur HTTP Apache.

    Si la valeur spécifiée débute par "exec:", la commande qui suit sera exécutée, et la première ligne renvoyée par la commande sur la sortie standard sera utilisée comme mot de passe.

    -
    -# Mot de passe spécifié directement
    +
    # Mot de passe spécifié directement
     AuthLDAPBindPassword secret
     
     # Exécution de /path/to/program pour obtenir le mot de passe
     AuthLDAPBindPassword exec:/path/to/program
     
     # Exécution de /path/to/otherProgram avec un argument pour obtenir le mot de passe
    -AuthLDAPBindPassword "exec:/path/to/otherProgram argument1"
    -
    +AuthLDAPBindPassword "exec:/path/to/otherProgram argument1"
    @@ -1219,9 +1192,9 @@ distant utilis utiliser de nom d'utilisateur dédié via la directive AuthLDAPBindDN.

    -
     AuthLDAPInitialBindPattern (.+) $1@example.com 
    +
    AuthLDAPInitialBindPattern (.+) $1@example.com
    -
     AuthLDAPInitialBindPattern (.+) cn=$1,dc=example,dc=com
    +
    AuthLDAPInitialBindPattern (.+) cn=$1,dc=example,dc=com

    Non disponible dans la cas d'une autorisation seule

    diff --git a/docs/manual/mod/mod_authz_core.html.en b/docs/manual/mod/mod_authz_core.html.en index 9ab06864cd..3d1fb7aef0 100644 --- a/docs/manual/mod/mod_authz_core.html.en +++ b/docs/manual/mod/mod_authz_core.html.en @@ -79,8 +79,7 @@ multiple ldap hosts:

    -
    -<AuthzProviderAlias ldap-group ldap-group-alias1 cn=my-group,o=ctx>
    +        
    <AuthzProviderAlias ldap-group ldap-group-alias1 cn=my-group,o=ctx>
         AuthLDAPBindDN cn=youruser,o=ctx
         AuthLDAPBindPassword yourpassword
         AuthLDAPURL ldap://ldap.host/o=ctx
    @@ -104,8 +103,7 @@ Alias /secure /webpages/secure
         #implied OR operation
         Require ldap-group-alias1
         Require ldap-group-alias2
    -</Directory>
    -        
    +</Directory>
    @@ -132,8 +130,7 @@ Alias /secure /webpages/secure not belong to either the temps group or the LDAP group Temporary Employees.

    -
    -<Directory /www/mydocs>
    +    
    <Directory /www/mydocs>
         <RequireAll>
             <RequireAny>
                 Require user superadmin
    @@ -151,8 +148,7 @@ Alias /secure /webpages/secure
                 Require ldap-group cn=Temporary Employees,o=Airius
             </RequireNone>
         </RequireAll>
    -</Directory>
    -    
    +</Directory>
    top
    @@ -176,12 +172,10 @@ Alias /secure /webpages/secure User-Agent (browser type), Referer, or other HTTP request header fields.

    -
    -SetEnvIf User-Agent ^KnockKnock/2\.0 let_me_in
    +    
    SetEnvIf User-Agent ^KnockKnock/2\.0 let_me_in
     <Directory /docroot>
         Require env let_me_in
    -</Directory>
    -    
    +</Directory>

    In this case, browsers with a user-agent string beginning @@ -217,14 +211,10 @@ SetEnvIf User-Agent ^KnockKnock/2\.0 let_me_in 'granted' or 'denied'. The following examples will grant or deny access to all requests.

    -
    -    Require all granted
    -    
    +
    Require all granted
    -
    -    Require all denied
    -    
    +
    Require all denied
    @@ -239,21 +229,17 @@ SetEnvIf User-Agent ^KnockKnock/2\.0 let_me_in

    The following example will only allow GET, HEAD, POST, and OPTIONS requests:

    -
    -        Require method GET POST OPTIONS
    -    
    +
    Require method GET POST OPTIONS

    The following example will allow GET, HEAD, POST, and OPTIONS requests without authentication, and require a valid user for all other methods:

    -
    -<RequireAny>
    -     Require method GET POST OPTIONS
    -     Require valid-user
    -</RequireAny>
    -    
    +
    <RequireAny>
    +     Require method GET POST OPTIONS
    +     Require valid-user
    +</RequireAny>
    @@ -263,9 +249,7 @@ SetEnvIf User-Agent ^KnockKnock/2\.0 let_me_in

    The expr provider allows to base authorization decisions on arbitrary expressions.

    -
    -        Require expr "%{TIME_HOUR} -ge 9 && %{TIME_HOUR} -le 17"
    -    
    +
    Require expr "%{TIME_HOUR} -ge 9 && %{TIME_HOUR} -le 17"

    The syntax is described in the ap_expr @@ -328,8 +312,7 @@ sections. preceding sections. Thus only users belong to the group gamma may access /www/docs/ab/gamma.

    -
    -<Directory /www/docs>
    +    
    <Directory /www/docs>
         AuthType Basic
         AuthName Documents
         AuthBasicProvider file
    @@ -344,8 +327,7 @@ sections.
     
     <Directory /www/docs/ab/gamma>
         Require group gamma
    -</Directory>
    -    
    +</Directory>
    @@ -469,14 +451,12 @@ an authorization provider. and AuthGroupFile (to define users and groups) in order to work correctly. Example:

    -
    -AuthType Basic
    +    
    AuthType Basic
     AuthName "Restricted Resource"
     AuthBasicProvider file
     AuthUserFile /web/users
     AuthGroupFile /web/groups
    -Require group admin
    -    
    +Require group admin

    Access controls which are applied in this way are effective for @@ -499,14 +479,12 @@ Require group admin and beta groups are authorized, except for those who are also in the reject group.

    -
    -<Directory /www/docs>
    +    
    <Directory /www/docs>
         <RequireAll>
             Require group alpha beta
             Require not group reject
         </RequireAll>
    -</Directory>
    -    
    +</Directory>

    When multiple Require directives are diff --git a/docs/manual/mod/mod_authz_core.html.fr b/docs/manual/mod/mod_authz_core.html.fr index 152d208b92..08912bdcba 100644 --- a/docs/manual/mod/mod_authz_core.html.fr +++ b/docs/manual/mod/mod_authz_core.html.fr @@ -85,8 +85,7 @@ d'autorisation serveurs ldap :

    -
    -<AuthzProviderAlias ldap-group ldap-group-alias1 cn=my-group,o=ctx>
    +        
    <AuthzProviderAlias ldap-group ldap-group-alias1 cn=my-group,o=ctx>
         AuthLDAPBindDN cn=youruser,o=ctx
         AuthLDAPBindPassword yourpassword
         AuthLDAPURL ldap://ldap.host/o=ctx
    @@ -110,8 +109,7 @@ Alias /secure /webpages/secure
         #implied OR operation
         Require ldap-group-alias1
         Require ldap-group-alias2
    -</Directory>
    -        
    +</Directory>
    @@ -134,8 +132,7 @@ Alias /secure /webpages/secure l'utilisateur ne doit appartenir ni au groupe temps, ni au groupe LDAP Employés temporaires.

    -
    -<Directory /www/mydocs>
    +    
    <Directory /www/mydocs>
         <RequireAll>
             <RequireAny>
                 Require user superadmin
    @@ -153,8 +150,7 @@ Alias /secure /webpages/secure
                 Require ldap-group cn=Temporary Employees,o=Airius
             </RequireNone>
         </RequireAll>
    -</Directory>
    -    
    +</Directory>
    top
    @@ -179,12 +175,10 @@ Alias /secure /webpages/secure User-Agent (type de navigateur), Referer, entre autres.

    -
    -SetEnvIf User-Agent ^KnockKnock/2\.0 let_me_in
    +    
    SetEnvIf User-Agent ^KnockKnock/2\.0 let_me_in
     <Directory /docroot>
         Require env let_me_in
    -</Directory>
    -    
    +</Directory>

    Avec cet exemple, les navigateurs dont la chaîne user-agent @@ -210,14 +204,10 @@ SetEnvIf User-Agent ^KnockKnock/2\.0 let_me_in sont : 'granted' ou 'denied'. Les exemples suivants autorisent ou interdisent l'accès à toutes les requêtes.

    -
    -    Require all granted
    -    
    +
    Require all granted
    -
    -    Require all denied
    -    
    +
    Require all denied
    @@ -233,21 +223,17 @@ SetEnvIf User-Agent ^KnockKnock/2\.0 let_me_in

    Dans l'exemple suivant, seules les méthodes GET, HEAD, POST, et OPTIONS sont autorisées :

    -
    -        Require method GET POST OPTIONS
    -    
    +
    Require method GET POST OPTIONS

    Dans l'exemple suivant, les méthodes GET, HEAD, POST, et OPTIONS sont autorisées sans authentification, alors que toutes les autres méthodes nécessitent un utilisateur valide :

    -
    -<RequireAny>
    -     Require method GET POST OPTIONS
    -     Require valid-user
    -</RequireAny>
    -    
    +
    <RequireAny>
    +     Require method GET POST OPTIONS
    +     Require valid-user
    +</RequireAny>
    @@ -256,9 +242,7 @@ SetEnvIf User-Agent ^KnockKnock/2\.0 let_me_in

    Le fournisseur expr permet d'accorder l'autorisation d'accès en fonction d'expressions arbitraires.

    -
    -         Require expr "%{TIME_HOUR} -ge 9 && %{TIME_HOUR} -le 17"
    -    
    +
    Require expr "%{TIME_HOUR} -ge 9 && %{TIME_HOUR} -le 17"

    La syntaxe de l'expression est décrite dans la documentation de ap_expr.

    @@ -321,8 +305,7 @@ configuration pr appartenant au groupe gamma sont autorisés à accéder à /www/docs/ab/gamma.
    -
    -<Directory /www/docs>
    +    
    <Directory /www/docs>
         AuthType Basic
         AuthName Documents
         AuthBasicProvider file
    @@ -337,8 +320,7 @@ configuration pr
     
     <Directory /www/docs/ab/gamma>
         Require group gamma
    -</Directory>
    -    
    +</Directory>
    @@ -469,14 +451,12 @@ d'autorisation. de directives telles que AuthUserFile et AuthGroupFile (pour la définition des utilisateurs et des groupes). Exemple :

    -
    -AuthType Basic
    +    
    AuthType Basic
     AuthName "Restricted Resource"
     AuthBasicProvider file
     AuthUserFile /web/users
     AuthGroupFile /web/groups
    -Require group admin
    -    
    +Require group admin

    Les contrôles d'accès appliqués de cette manière sont effectifs @@ -498,14 +478,12 @@ Require group admin d'accès, à l'exception de ceux appartenant au groupe reject.

    -
    -<Directory /www/docs>
    +    
    <Directory /www/docs>
         <RequireAll>
             Require group alpha beta
             Require not group reject
         </RequireAll>
    -</Directory>
    -    
    +</Directory>

    Lorsque plusieurs directives Require sont diff --git a/docs/manual/mod/mod_authz_dbd.html.en b/docs/manual/mod/mod_authz_dbd.html.en index 041140b4e0..431ad7e25a 100644 --- a/docs/manual/mod/mod_authz_dbd.html.en +++ b/docs/manual/mod/mod_authz_dbd.html.en @@ -87,10 +87,8 @@

    This directive specifies group membership that is required for the user to gain access.

    -
    -      Require dbd-group team
    -      AuthzDBDQuery "SELECT group FROM authz WHERE user = %s"
    -    
    +
          Require dbd-group team
    +      AuthzDBDQuery "SELECT group FROM authz WHERE user = %s"
    @@ -100,10 +98,8 @@

    This directive specifies a query to be run indicating the user has logged in.

    -
    -      Require dbd-login
    -      AuthzDBDQuery "UPDATE authn SET login = 'true' WHERE user = %s"
    -    
    +
          Require dbd-login
    +      AuthzDBDQuery "UPDATE authn SET login = 'true' WHERE user = %s"
    @@ -113,10 +109,8 @@

    This directive specifies a query to be run indicating the user has logged out.

    -
    -      Require dbd-logout
    -      AuthzDBDQuery "UPDATE authn SET login = 'false' WHERE user = %s"
    -    
    +
          Require dbd-logout
    +      AuthzDBDQuery "UPDATE authn SET login = 'false' WHERE user = %s"
    @@ -152,8 +146,7 @@ to implement functions that start and end client-side sessions.

    Configuration example

    -
    -# mod_dbd configuration
    +
    # mod_dbd configuration
     DBDriver pgsql
     DBDParams "dbname=apacheauth user=apache pass=xxxxxx"
     
    @@ -202,8 +195,7 @@ DBDExptime 300
         Require dbd-logout
         AuthzDBDQuery "UPDATE authn SET login = 'false' WHERE user = %s"
       </Files>
    -</Directory>
    -
    +</Directory>
    top
    @@ -247,10 +239,8 @@ header is present The first column value of each row returned by the query statement should be a string containing a group name. Zero, one, or more rows may be returned. -
    -Require dbd-group
    -AuthzDBDQuery "SELECT group FROM groups WHERE user = %s"
    -
    +
    Require dbd-group
    +AuthzDBDQuery "SELECT group FROM groups WHERE user = %s"
  • When used with a Require dbd-login or @@ -258,10 +248,8 @@ AuthzDBDQuery "SELECT group FROM groups WHERE user = %s" but will instead execute a SQL statement designed to log the user in or out. The user must already be authenticated with mod_authn_dbd. -
    -Require dbd-login
    -AuthzDBDQuery "UPDATE authn SET login = 'true' WHERE user = %s"
    -
    +
    Require dbd-login
    +AuthzDBDQuery "UPDATE authn SET login = 'true' WHERE user = %s"
  • @@ -284,9 +272,7 @@ AuthzDBDQuery "UPDATE authn SET login = 'true' WHERE user = %s" specific to the user. The user's ID will be passed as a single string parameter when the SQL query is executed. It may be referenced within the query statement using a %s format specifier.

    -
    -AuthzDBDRedirectQuery "SELECT userpage FROM userpages WHERE user = %s"
    -
    +
    AuthzDBDRedirectQuery "SELECT userpage FROM userpages WHERE user = %s"

    The first column value of the first row returned by the query statement should be a string containing a URL to which to redirect diff --git a/docs/manual/mod/mod_authz_dbd.html.fr b/docs/manual/mod/mod_authz_dbd.html.fr index 99f2f06386..c8ac9d977e 100644 --- a/docs/manual/mod/mod_authz_dbd.html.fr +++ b/docs/manual/mod/mod_authz_dbd.html.fr @@ -90,10 +90,8 @@ d'Apache

    Cette directive permet de spécifier à quel groupe un utilisateur doit appartenir pour obtenir l'autorisation d'accès.

    -
    -      Require dbd-group team
    -      AuthzDBDQuery "SELECT group FROM authz WHERE user = %s"
    -    
    +
          Require dbd-group team
    +      AuthzDBDQuery "SELECT group FROM authz WHERE user = %s"
    @@ -103,10 +101,8 @@ d'Apache

    Cette directive permet de spécifier une requête à exécuter pour indiquer que l'utilisateur s'est authentifié.

    -
    -      Require dbd-login
    -      AuthzDBDQuery "UPDATE authn SET login = 'true' WHERE user = %s"
    -    
    +
          Require dbd-login
    +      AuthzDBDQuery "UPDATE authn SET login = 'true' WHERE user = %s"
    @@ -116,10 +112,8 @@ d'Apache

    Cette directive permet de spécifier une requête à exécuter pour indiquer que l'utilisateur s'est déconnecté.

    -
    -      Require dbd-logout
    -      AuthzDBDQuery "UPDATE authn SET login = 'false' WHERE user = %s"
    -    
    +
          Require dbd-logout
    +      AuthzDBDQuery "UPDATE authn SET login = 'false' WHERE user = %s"
    @@ -159,8 +153,7 @@ fermer des sessions c

    Exemple de configuration

    -
    -# configuration de mod_dbd
    +
    # configuration de mod_dbd
     DBDriver pgsql
     DBDParams "dbname=apacheauth user=apache pass=xxxxxx"
     
    @@ -212,8 +205,7 @@ DBDExptime 300
         Require dbd-logout
         AuthzDBDQuery "UPDATE authn SET login = 'false' WHERE user = %s"
       </Files>
    -</Directory>
    -
    +</Directory>
    top
    @@ -260,10 +252,8 @@ de requ doit contenir une chaîne de caractères correspondant à un nom de groupe. La requête peut renvoyer zéro, un ou plusieurs enregistrements. -
    -Require dbd-group
    -AuthzDBDQuery "SELECT group FROM groups WHERE user = %s"
    -
    +
    Require dbd-group
    +AuthzDBDQuery "SELECT group FROM groups WHERE user = %s"
  • Avec la directive Require dbd-login ou @@ -271,10 +261,8 @@ AuthzDBDQuery "SELECT group FROM groups WHERE user = %s" mais au contraire exécutera une requête SQL permettant d'enregistrer la connexion ou la déconnexion de l'utilisateur. Ce dernier doit être déjà authentifié avec mod_authn_dbd. -
    -Require dbd-login
    -AuthzDBDQuery "UPDATE authn SET login = 'true' WHERE user = %s"
    -
    +
    Require dbd-login
    +AuthzDBDQuery "UPDATE authn SET login = 'true' WHERE user = %s"
  • @@ -301,9 +289,7 @@ rediriger l'utilisateur apr forme d'une simple chaîne lorsque la requête SQL sera exécutée. Il y sera fait référence dans la requête en utilisant le spécificateur de format %s.

    -
    -AuthzDBDRedirectQuery "SELECT userpage FROM userpages WHERE user = %s"
    -
    +
    AuthzDBDRedirectQuery "SELECT userpage FROM userpages WHERE user = %s"

    La première colonne du premier enregistrement renvoyé par la requête doit contenir une chaîne de caractères correspondant à une diff --git a/docs/manual/mod/mod_authz_dbm.html.en b/docs/manual/mod/mod_authz_dbm.html.en index 29c3592bb4..0ff0316b1b 100644 --- a/docs/manual/mod/mod_authz_dbm.html.en +++ b/docs/manual/mod/mod_authz_dbm.html.en @@ -70,9 +70,7 @@

    This directive specifies group membership that is required for the user to gain access.

    -
    -      Require dbm-group admin
    -    
    +
    Require dbm-group admin
    @@ -82,9 +80,7 @@

    When this directive is specified, the user must be a member of the group assigned to the file being accessed.

    -
    -      Require dbm-file-group
    -    
    +
    Require dbm-file-group
    @@ -96,16 +92,14 @@

    Note that using mod_authz_dbm requires you to require dbm-group instead of group:

    -
    -<Directory "/foo/bar">
    +
    <Directory "/foo/bar">
       AuthType Basic 
       AuthName "Secure Area"
       AuthBasicProvider dbm 
       AuthDBMUserFile site/data/users 
       AuthDBMGroupFile site/data/users 
       Require dbm-group admin 
    -</Directory>
    -
    +</Directory>
    top
    @@ -146,10 +140,8 @@ of user groups for authorization accomplished by first setting the group and password files to point to the same DBM:

    -
    -AuthDBMGroupFile /www/userbase
    -AuthDBMUserFile /www/userbase
    -    
    +
    AuthDBMGroupFile /www/userbase
    +AuthDBMUserFile /www/userbase

    The key for the single DBM is the username. The value consists diff --git a/docs/manual/mod/mod_authz_dbm.html.fr b/docs/manual/mod/mod_authz_dbm.html.fr index db5be4fbdb..e5c6a360be 100644 --- a/docs/manual/mod/mod_authz_dbm.html.fr +++ b/docs/manual/mod/mod_authz_dbm.html.fr @@ -73,9 +73,7 @@ d'Apache

    Cette directive permet de spécifier à quel groupe un utilisateur doit appartenir pour obtenir l'autorisation d'accès.

    -
    -      Require dbm-group admin
    -    
    +
    Require dbm-group admin
    @@ -85,9 +83,7 @@ d'Apache

    Lorsque cette directive est définie, l'utilisateur doit appartenir au groupe du fichier pour pouvoir y accéder.

    -
    -      Require dbm-file-group
    -    
    +
    Require dbm-file-group
    @@ -100,16 +96,14 @@ d'Apache groupes d'authentification qui était auparavant group est maintenant dbm-group :

    -
    -<Directory "/foo/bar">
    +
    <Directory "/foo/bar">
       AuthType Basic 
       AuthName "Secure Area"
       AuthBasicProvider dbm 
       AuthDBMUserFile site/data/users 
       AuthDBMGroupFile site/data/users 
       Require dbm-group admin 
    -</Directory>
    -
    +</Directory>
    top
    @@ -153,10 +147,8 @@ protection suppl à verrouiller. Pour ce faire, on attribue le même nom de fichier DBM aux fichiers de groupes et de mots de passe :

    -
    -AuthDBMGroupFile /www/userbase
    -AuthDBMUserFile /www/userbase
    -    
    +
    AuthDBMGroupFile /www/userbase
    +AuthDBMUserFile /www/userbase

    La clé du fichier DBM unique est le nom d'utilisateur. La diff --git a/docs/manual/mod/mod_authz_groupfile.html.en b/docs/manual/mod/mod_authz_groupfile.html.en index 24cdc958ca..ae495f7bdc 100644 --- a/docs/manual/mod/mod_authz_groupfile.html.en +++ b/docs/manual/mod/mod_authz_groupfile.html.en @@ -70,9 +70,7 @@

    This directive specifies group membership that is required for the user to gain access.

    -
    -      Require group admin
    -    
    +
    Require group admin
    @@ -82,9 +80,7 @@

    When this directive is specified, the user must be a member of the group assigned to the file being accessed.

    -
    -      Require file-group
    -    
    +
    Require file-group
    diff --git a/docs/manual/mod/mod_authz_groupfile.html.fr b/docs/manual/mod/mod_authz_groupfile.html.fr index 486eb3edbb..7d5925983d 100644 --- a/docs/manual/mod/mod_authz_groupfile.html.fr +++ b/docs/manual/mod/mod_authz_groupfile.html.fr @@ -72,9 +72,7 @@ fonction de leur appartenance

    Cette directive permet de spécifier à quel groupe un utilisateur doit appartenir pour obtenir l'autorisation d'accès.

    -
    -      Require group admin
    -    
    +
    Require group admin
    @@ -84,9 +82,7 @@ fonction de leur appartenance

    Lorsque cette directive est définie, l'utilisateur doit appartenir au groupe du fichier pour pouvoir y accéder.

    -
    -      Require file-group
    -    
    +
    Require file-group
    diff --git a/docs/manual/mod/mod_authz_host.html.en b/docs/manual/mod/mod_authz_host.html.en index 812c83ef0d..74048f2881 100644 --- a/docs/manual/mod/mod_authz_host.html.en +++ b/docs/manual/mod/mod_authz_host.html.en @@ -91,38 +91,30 @@ address)

    A full IP address:

    -
    -Require ip 10.1.2.3
    -Require ip 192.168.1.104 192.168.1.205
    -    
    +
    Require ip 10.1.2.3
    +Require ip 192.168.1.104 192.168.1.205

    An IP address of a host allowed access

    A partial IP address:

    -
    -Require ip 10.1
    -Require ip 10 172.20 192.168.2
    -    
    +
    Require ip 10.1
    +Require ip 10 172.20 192.168.2

    The first 1 to 3 bytes of an IP address, for subnet restriction.

    A network/netmask pair:

    -
    -      Require ip 10.1.0.0/255.255.0.0
    -    
    +
    Require ip 10.1.0.0/255.255.0.0

    A network a.b.c.d, and a netmask w.x.y.z. For more fine-grained subnet restriction.

    A network/nnn CIDR specification:

    -
    -      Require ip 10.1.0.0/16
    -    
    +
    Require ip 10.1.0.0/16

    Similar to the previous case, except the netmask consists of nnn high-order 1 bits.

    @@ -133,10 +125,8 @@ Require ip 10 172.20 192.168.2

    IPv6 addresses and IPv6 subnets can be specified as shown below:

    -
    -Require ip 2001:db8::a00:20ff:fea7:ccea
    -Require ip 2001:db8::a00:20ff:fea7:ccea/10
    -    
    +
    Require ip 2001:db8::a00:20ff:fea7:ccea
    +Require ip 2001:db8::a00:20ff:fea7:ccea/10

    Note: As the IP addresses are parsed on startup, expressions are @@ -153,10 +143,8 @@ Require ip 2001:db8::a00:20ff:fea7:ccea/10

    A (partial) domain-name

    -
    -Require host example.org
    -Require host .net example.edu
    -    
    +
    Require host example.org
    +Require host .net example.edu

    Hosts whose names match, or end in, this string are allowed @@ -187,9 +175,7 @@ Require host .net example.edu

    This allows a convenient way to match connections that originate from the local host:

    -
    -    Require local
    -    
    +
    Require local
    diff --git a/docs/manual/mod/mod_authz_host.html.fr b/docs/manual/mod/mod_authz_host.html.fr index dc3c4636a9..2e209342ee 100644 --- a/docs/manual/mod/mod_authz_host.html.fr +++ b/docs/manual/mod/mod_authz_host.html.fr @@ -93,38 +93,30 @@ contr

    Une adresse IP complète :

    -
    -Require ip 10.1.2.3
    -Require ip 192.168.1.104 192.168.1.205
    -    
    +
    Require ip 10.1.2.3
    +Require ip 192.168.1.104 192.168.1.205

    L'adresse IP d'un hôte pour qui l'accès est accordé

    Une adresse IP partielle :

    -
    -Require ip 10.1
    -Require ip 10 172.20 192.168.2
    -    
    +
    Require ip 10.1
    +Require ip 10 172.20 192.168.2

    Les 1 à 3 premiers octets d'une adresse IP, pour une restriction à un sous-réseau.

    Une paire réseau/masque de sous-réseau :

    -
    -      Require ip 10.1.0.0/255.255.0.0
    -    
    +
    Require ip 10.1.0.0/255.255.0.0

    Un réseau a.b.c.d, et un masque de sous-réseau w.x.y.z. pour une restriction de sous-réseau plus fine.

    Une spécification CIDR réseau/nnn :

    -
    -      Require ip 10.1.0.0/16
    -    
    +
    Require ip 10.1.0.0/16

    Identique au cas précédent, excepté que le masque de sous-réseau représente les nnn premiers bits de poids fort.

    @@ -135,10 +127,8 @@ Require ip 10 172.20 192.168.2

    On peut spécifier des adresses et des sous-réseaux IPv6 comme suit :

    -
    -Require ip 2001:db8::a00:20ff:fea7:ccea
    -Require ip 2001:db8::a00:20ff:fea7:ccea/10
    -    
    +
    Require ip 2001:db8::a00:20ff:fea7:ccea
    +Require ip 2001:db8::a00:20ff:fea7:ccea/10

    Note : comme les adresses IP sont lues au démarrage, les @@ -155,10 +145,8 @@ Require ip 2001:db8::a00:20ff:fea7:ccea/10

    Un nom de domaine (éventuellement partiel)

    -
    -Require host example.org
    -Require host .net example.edu
    -    
    +
    Require host example.org
    +Require host .net example.edu

    Les hôtes dont les noms correspondent ou se terminent par la @@ -190,9 +178,7 @@ Require host .net example.edu

    L'exemple suivant montre une méthode simple pour sélectionner les connexions en provenance de l'hôte local :

    -
    -    Require local
    -    
    +
    Require local
    diff --git a/docs/manual/mod/mod_authz_owner.html.en b/docs/manual/mod/mod_authz_owner.html.en index 9eb5813a08..d75b01abd9 100644 --- a/docs/manual/mod/mod_authz_owner.html.en +++ b/docs/manual/mod/mod_authz_owner.html.en @@ -97,15 +97,13 @@ files in /home/smith/public_html/private unless they were owned by jones instead of smith.

    -
    -<Directory /home/*/public_html/private>
    +      
    <Directory /home/*/public_html/private>
         AuthType Basic
         AuthName MyPrivateFiles
         AuthBasicProvider dbm
         AuthDBMUserFile /usr/local/apache2/etc/.htdbm-all
         Require file-owner
    -</Directory>
    -      
    +</Directory>
    @@ -121,8 +119,7 @@ authorized to access the project-foo directories of each other.

    -
    -<Directory /home/*/public_html/project-foo>
    +      
    <Directory /home/*/public_html/project-foo>
         AuthType Basic
         AuthName "Project Foo Files"
         AuthBasicProvider dbm
    @@ -133,8 +130,7 @@
         
         Satisfy All
         Require file-group
    -</Directory>
    -      
    +</Directory>
    diff --git a/docs/manual/mod/mod_authz_owner.html.fr b/docs/manual/mod/mod_authz_owner.html.fr index e47ea3d9a0..6ec824774b 100644 --- a/docs/manual/mod/mod_authz_owner.html.fr +++ b/docs/manual/mod/mod_authz_owner.html.fr @@ -109,15 +109,13 @@ d'Apache propriétaire ne soit jones au lieu de smith.

    -
    -<Directory /home/*/public_html/private>
    +      
    <Directory /home/*/public_html/private>
         AuthType Basic
         AuthName MyPrivateFiles
         AuthBasicProvider dbm
         AuthDBMUserFile /usr/local/apache2/etc/.htdbm-all
         Require file-owner
    -</Directory>
    -      
    +</Directory>
    @@ -134,8 +132,7 @@ d'Apache foo, ils seront autorisés à accéder aux répertoires project-foo de chacun d'entre eux.

    -
    -<Directory /home/*/public_html/project-foo>
    +      
    <Directory /home/*/public_html/project-foo>
         AuthType Basic
         AuthName "Project Foo Files"
         AuthBasicProvider dbm
    @@ -146,8 +143,7 @@ d'Apache
         
         Satisfy All
         Require file-group
    -</Directory>
    -      
    +</Directory>
    diff --git a/docs/manual/mod/mod_authz_user.html.en b/docs/manual/mod/mod_authz_user.html.en index 3d4f6b0aab..d53afe878a 100644 --- a/docs/manual/mod/mod_authz_user.html.en +++ b/docs/manual/mod/mod_authz_user.html.en @@ -71,9 +71,7 @@

    This directive specifies a list of users that are allowed to gain access.

    -
    -      Require user john paul george ringo
    -    
    +
    Require user john paul george ringo
    @@ -83,9 +81,7 @@

    When this directive is specified, any successfully authenticated user will be allowed to gain access.

    -
    -      Require valid-user
    -    
    +
    Require valid-user
    diff --git a/docs/manual/mod/mod_authz_user.html.fr b/docs/manual/mod/mod_authz_user.html.fr index 6a914f8196..4afd8ee73c 100644 --- a/docs/manual/mod/mod_authz_user.html.fr +++ b/docs/manual/mod/mod_authz_user.html.fr @@ -73,9 +73,7 @@ d'Apache

    Cette directive permet de spécifier une liste d'utilisateurs autorisés à accéder à la ressource.

    -
    -      Require user john paul george ringo
    -    
    +
    Require user john paul george ringo
    @@ -85,9 +83,7 @@ d'Apache

    Lorsque cette directive est définie, tout utilisateur qui s'est authentifié avec succès aura l'autorisation d'accès à la ressource.

    -
    -      Require valid-user
    -    
    +
    Require valid-user
    diff --git a/docs/manual/mod/mod_autoindex.html.en b/docs/manual/mod/mod_autoindex.html.en index 2ece4b7c94..c547465f78 100644 --- a/docs/manual/mod/mod_autoindex.html.en +++ b/docs/manual/mod/mod_autoindex.html.en @@ -225,10 +225,8 @@ icon selected by filename is displayed if the client is image-incapable, has image loading disabled, or fails to retrieve the icon.

    -
    -AddAlt "PDF file" *.pdf
    -AddAlt Compressed *.gz *.zip *.Z
    -    
    +
    AddAlt "PDF file" *.pdf
    +AddAlt Compressed *.gz *.zip *.Z
    @@ -252,9 +250,7 @@ selected by MIME-encoding This alternate text is displayed if the client is image-incapable, has image loading disabled, or fails to retrieve the icon.

    -
    -      AddAltByEncoding gzip x-gzip
    -    
    +
    AddAltByEncoding gzip x-gzip
    @@ -278,9 +274,7 @@ icon selected by MIME content-type This alternate text is displayed if the client is image-incapable, has image loading disabled, or fails to retrieve the icon.

    -
    -      AddAltByType 'plain text' text/plain
    -    
    +
    AddAltByType 'plain text' text/plain
    @@ -300,10 +294,8 @@ icon selected by MIME content-type expression or full filename for files to describe. String is enclosed in double quotes (").

    -
    -AddDescription "The planet Mars" mars.gif
    -AddDescription "My friend Marshall" friends/mars.gif
    -    
    +
    AddDescription "The planet Mars" mars.gif
    +AddDescription "My friend Marshall" friends/mars.gif

    The typical, default description field is 23 bytes wide. 6 @@ -368,12 +360,10 @@ AddDescription "My friend Marshall" friends/mars.gif is unnecessary if you're using IndexOptions HTMLTable.

    -
    -#Examples
    +    
    #Examples
     AddIcon (IMG,/icons/image.png) .gif .jpg .png
     AddIcon /icons/dir.png ^^DIRECTORY^^
    -AddIcon /icons/backup.png *~
    -    
    +AddIcon /icons/backup.png *~

    AddIconByType @@ -403,9 +393,7 @@ content-encoding

    MIME-encoding is a valid content-encoding, such as x-compress.

    -
    -      AddIconByEncoding /icons/compress.png x-compress
    -    
    +
    AddIconByEncoding /icons/compress.png x-compress
    @@ -432,9 +420,7 @@ content-type

    MIME-type is a wildcard expression matching required the mime types.

    -
    -      AddIconByType (IMG,/icons/image.png) image/*
    -    
    +
    AddIconByType (IMG,/icons/image.png) image/*
    @@ -454,9 +440,7 @@ configured Url-path is a (%-escaped) relative URL to the icon, or a fully qualified remote URL.

    -
    -      DefaultIcon /icon/unknown.png
    -    
    +
    DefaultIcon /icon/unknown.png
    @@ -475,9 +459,7 @@ of the index listing of the file that will be inserted at the top of the index listing. Filename is the name of the file to include.

    -
    -      HeaderName HEADER.html
    -    
    +
    HeaderName HEADER.html
    @@ -486,9 +468,7 @@ of the index listing access the directory being indexed. If Filename begins with a slash, it will be taken to be relative to the DocumentRoot.

    -
    -        HeaderName /include/HEADER.html
    -      
    +
    HeaderName /include/HEADER.html

    Filename must resolve to a document with a major @@ -498,9 +478,7 @@ of the index listing actual file type (as opposed to its output) is marked as text/html such as with a directive like:

    -
    -        AddType text/html .cgi
    -      
    +
    AddType text/html .cgi

    Content negotiation @@ -537,9 +515,7 @@ of the index listing

    The IndexHeadInsert directive specifies a string to insert in the <head> section of the HTML generated for the index page.

    -
    -      IndexHeadInsert "<link rel=\"sitemap\" href=\"/sitemap.html\">"
    -    
    +
    IndexHeadInsert "<link rel=\"sitemap\" href=\"/sitemap.html\">"
    @@ -563,9 +539,7 @@ a directory files. By default, the list contains . (the current directory).

    -
    -      IndexIgnore .??* *~ *# HEADER* README* RCS CVS *,v *,t
    -    
    +
    IndexIgnore .??* *~ *# HEADER* README* RCS CVS *,v *,t

    Regular Expressions

    @@ -591,15 +565,13 @@ a directory any files ignored by IndexIgnore otherwise inherited from other configuration sections.

    -
    -<Directory /var/www>
    +    
    <Directory /var/www>
         IndexIgnore *.bak .??* *~ *# HEADER* README* RCS CVS *,v *,t
     </Directory>
     <Directory /var/www/backups>
         IndexIgnoreReset ON
         IndexIgnore .??* *# HEADER* README* RCS CVS *,v *,t
    -</Directory>
    -    
    +</Directory>

    Review the default configuration for a list of @@ -648,9 +620,7 @@ indexing (It depends on whether the underlying file system uses Unicode filenames or not.) -

    -        IndexOptions Charset=UTF-8
    -      
    +
    IndexOptions Charset=UTF-8
    @@ -854,9 +824,7 @@ indexing specify the MIME content-type of the generated page. The default is text/html. -
    -        IndexOptions Type=text/plain
    -      
    +
    IndexOptions Type=text/plain
    @@ -906,19 +874,15 @@ indexing
  • Multiple IndexOptions directives for a single directory are now merged together. The result of: -
    -<Directory /foo>
    +     
    <Directory /foo>
         IndexOptions HTMLTable
         IndexOptions SuppressColumnsorting
    -</Directory>
    -     
    +</Directory>

    will be the equivalent of

    -
    -       IndexOptions HTMLTable SuppressColumnsorting
    -     
    +
    IndexOptions HTMLTable SuppressColumnsorting
  • @@ -933,10 +897,8 @@ indexing clears all inherited options and any incremental settings encountered so far. Consider the following example:

    -
    -IndexOptions +ScanHTMLTitles -IconsAreLinks FancyIndexing
    -IndexOptions +SuppressSize -
    +
    IndexOptions +ScanHTMLTitles -IconsAreLinks FancyIndexing
    +IndexOptions +SuppressSize

    The net effect is equivalent to IndexOptions FancyIndexing @@ -998,9 +960,7 @@ Name|Date|Size|Description

    The IndexStyleSheet directive sets the name of the file that will be used as the CSS for the index listing.

    -
    -      IndexStyleSheet "/css/style.css"
    -    
    +
    IndexStyleSheet "/css/style.css"

    Using this directive in conjunction with IndexOptions @@ -1041,16 +1001,12 @@ of the index listing relative to the DocumentRoot.

    -
    -# Example 1
    -ReadmeName FOOTER.html
    -    
    +
    # Example 1
    +ReadmeName FOOTER.html
    -
    -# Example 2
    -ReadmeName /include/FOOTER.html
    -    
    +
    # Example 2
    +ReadmeName /include/FOOTER.html

    See also HeaderName, where this behavior is described in greater diff --git a/docs/manual/mod/mod_autoindex.html.fr b/docs/manual/mod/mod_autoindex.html.fr index 1eb214bfa8..b09e66d531 100644 --- a/docs/manual/mod/mod_autoindex.html.fr +++ b/docs/manual/mod/mod_autoindex.html.fr @@ -232,10 +232,8 @@ fichier en fonction de son nom peut pas afficher d'images, si le chargement d'images est désactivé ou si l'icône ne peut pas être trouvé.

    -
    -AddAlt "PDF file" *.pdf
    -AddAlt Compressed *.gz *.zip *.Z
    -    
    +
    AddAlt "PDF file" *.pdf
    +AddAlt Compressed *.gz *.zip *.Z
    @@ -261,9 +259,7 @@ fichier en fonction de son codage MIME peut pas afficher d'images, si le chargement d'images est désactivé ou si l'icône ne peut pas être trouvé.

    -
    -      AddAltByEncoding gzip x-gzip
    -    
    +
    AddAltByEncoding gzip x-gzip
    @@ -289,9 +285,7 @@ fichier en fonction de son type MIME peut pas afficher d'images, si le chargement d'images est désactivé ou si l'icône ne peut pas être trouvé.

    -
    -      AddAltByType 'Fichier texte' text/plain
    -    
    +
    AddAltByType 'Fichier texte' text/plain
    @@ -313,10 +307,8 @@ fichier en fonction de son type MIME texte doit être entouré de guillemets (").

    -
    -AddDescription "The planet Mars" mars.gif
    -AddDescription "My friend Marshall" friends/mars.gif
    -    
    +
    AddDescription "The planet Mars" mars.gif
    +AddDescription "My friend Marshall" friends/mars.gif

    La taille par défaut, habituelle du champ de description est de @@ -391,12 +383,10 @@ nom et n'est donc pas nécessaire si vous utilisez IndexOptions HTMLTable.

    -
    -#Examples
    +    
    #Examples
     AddIcon (IMG,/icons/image.png) .gif .jpg .png
     AddIcon /icons/dir.png ^^DIRECTORY^^
    -AddIcon /icons/backup.png *~
    -    
    +AddIcon /icons/backup.png *~

    Lorsque c'est possible, il est préférable d'utiliser AddIconByType plutôt que @@ -427,9 +417,7 @@ codage MIME

    codage MIME doit être un codage valide, comme x-compress.

    -
    -      AddIconByEncoding /icons/compress.png x-compress
    -    
    +
    AddIconByEncoding /icons/compress.png x-compress
    @@ -458,9 +446,7 @@ type MIME

    type MIME est une expression avec caractères génériques représentant le type MIME.

    -
    -      AddIconByType (IMG,/icons/image.png) image/*
    -    
    +
    AddIconByType (IMG,/icons/image.png) image/*
    @@ -481,9 +467,7 @@ n'est pr chemin URL est une URL relative (échappée par des caractères '%') vers l'icône ou une URL pleinement qualifiée.

    -
    -      DefaultIcon /icon/unknown.png
    -    
    +
    DefaultIcon /icon/unknown.png
    @@ -502,9 +486,7 @@ contenant l'index le nom du fichier qui sera inséré au début de la page contenant l'index. nom fichier est le nom du fichier à inclure.

    -
    -      HeaderName HEADER.html
    -    
    +
    HeaderName HEADER.html
    @@ -515,9 +497,7 @@ contenant l'index considéré comme relatif au répertoire défini par la directive DocumentRoot.

    -
    -        HeaderName /include/HEADER.html
    -      
    +
    HeaderName /include/HEADER.html

    nom fichier doit correspondre à un document dont le @@ -528,9 +508,7 @@ contenant l'index sortie) est marqué comme text/html par exemple à l'aide d'une directive comme :

    -
    -        AddType text/html .cgi
    -      
    +
    AddType text/html .cgi

    Une négociation de @@ -571,9 +549,7 @@ d'index. spécifier une chaîne de caractères à insérer dans la section <head> du code HTML généré pour la page d'index.

    -
    -      IndexHeadInsert "<link rel=\"sitemap\" href=\"/sitemap.html\">"
    -    
    +
    IndexHeadInsert "<link rel=\"sitemap\" href=\"/sitemap.html\">"
    @@ -598,9 +574,7 @@ de l'index d'un r ignorer. Par défaut, la liste contient . (le répertoire courant).

    -
    -      IndexIgnore .??* *~ *# HEADER* README* RCS CVS *,v *,t
    -    
    +
    IndexIgnore .??* *~ *# HEADER* README* RCS CVS *,v *,t

    Expressions rationnelles

    @@ -627,15 +601,13 @@ contenu d'un r IndexIgnore et héritée par ailleurs d'autres sections de configuration.

    -
    -<Directory /var/www>
    +    
    <Directory /var/www>
         IndexIgnore *.bak .??* *~ *# HEADER* README* RCS CVS *,v *,t
     </Directory>
     <Directory /var/www/backups>
         IndexIgnoreReset ON
         IndexIgnore .??* *# HEADER* README* RCS CVS *,v *,t
    -</Directory>
    -    
    +</Directory>

    Revoyez la configuration par défaut pour une @@ -687,9 +659,7 @@ r système de fichiers sous-jacent utilise les noms de fichiers en Unicode ou non). -

    -        IndexOptions Charset=UTF-8
    -      
    +
    IndexOptions Charset=UTF-8
    @@ -920,9 +890,7 @@ r MIME de la page générée. La valeur par défaut est text/html. -
    -        IndexOptions Type=text/plain
    -      
    +
    IndexOptions Type=text/plain
    @@ -975,19 +943,15 @@ r apparaissant dans la même section directory sont maintenant fusionnées. Le résultat de : -
    -<Directory /foo>
    +     
    <Directory /foo>
         IndexOptions HTMLTable
         IndexOptions SuppressColumnsorting
    -</Directory>
    -     
    +</Directory>

    est équivalent à

    -
    -       IndexOptions HTMLTable SuppressColumnsorting
    -     
    +
    IndexOptions HTMLTable SuppressColumnsorting
    @@ -1004,10 +968,8 @@ r définition incrémentale. Considérons l'exemple suivant :

    -
    -IndexOptions +ScanHTMLTitles -IconsAreLinks FancyIndexing
    -IndexOptions +SuppressSize -
    +
    IndexOptions +ScanHTMLTitles -IconsAreLinks FancyIndexing
    +IndexOptions +SuppressSize

    L'effet global est équivalent à l'effet qu'aurait provoqué @@ -1076,9 +1038,7 @@ r définir le nom du fichier qui servira de feuille de style CSS pour l'index.

    -
    -      IndexStyleSheet "/css/style.css"
    -    
    +
    IndexStyleSheet "/css/style.css"

    L'utilisation de cette directive en conjonction avec IndexOptions @@ -1126,16 +1086,12 @@ l'index comme relatif au répertoire défini par la directive DocumentRoot.

    -
    -# Example 1
    -ReadmeName FOOTER.html
    -    
    +
    # Example 1
    +ReadmeName FOOTER.html
    -
    -# Example 2
    -ReadmeName /include/FOOTER.html
    -    
    +
    # Example 2
    +ReadmeName /include/FOOTER.html

    Voir aussi la directive HeaderName, où cette fonctionnalité est décrite plus en diff --git a/docs/manual/mod/mod_autoindex.html.tr.utf8 b/docs/manual/mod/mod_autoindex.html.tr.utf8 index 230b6ebead..89d451bd68 100644 --- a/docs/manual/mod/mod_autoindex.html.tr.utf8 +++ b/docs/manual/mod/mod_autoindex.html.tr.utf8 @@ -162,8 +162,7 @@ yaptığı gibi dizin içeriğini listeler. mod_autoindex tarafından son argüman olarak ele alınacak ve çözümleme işlemi o noktada duracaktır.

    -
    -<form action="" method="get">
    +    
    <form action="" method="get">
       <input type="text" name="P" value="*" /> ile eşleşen
       <select name="C">
         <option value="N" selected="selected">isme</option>
    @@ -209,10 +208,8 @@ yaptığı gibi dizin içeriğini listeler.
           bulunamadığı veya istemci resim gösteremediği takdirde ya da kullanıcı
           resim yüklememeyi tercih etmişse gösterilir.

    -
    -AddAlt "PDF file" *.pdf
    -AddAlt Compressed *.gz *.zip *.Z
    -    
    +
    AddAlt "PDF file" *.pdf
    +AddAlt Compressed *.gz *.zip *.Z
    @@ -238,9 +235,7 @@ gösterilecek metni belirler. gösteremediği takdirde ya da kullanıcı resim yüklememeyi tercih etmişse gösterilir.

    -
    -AddAltByEncoding gzip x-gzip
    -    
    +
    AddAltByEncoding gzip x-gzip
    @@ -265,9 +260,7 @@ metni belirler. simge bulunamadığı veya istemci resim gösteremediği takdirde ya da kullanıcı resim yüklememeyi tercih etmişse gösterilir.

    -
    -AddAltByType 'salt metin' text/plain
    -    
    +
    AddAltByType 'salt metin' text/plain
    @@ -289,10 +282,8 @@ AddAltByType 'salt metin' text/plain metin boşluk karakterleri içeriyorsa çift tırnak (") içine alınmalıdır.

    -
    -AddDescription "Mars Gezegeni" mars.gif 
    -AddDescription "Dostum Marshall" dostlar/mars.gif -
    +
    AddDescription "Mars Gezegeni" mars.gif 
    +AddDescription "Dostum Marshall" dostlar/mars.gif

    Normalde öntanımlı açıklama alanının genişliği 23 bayttır. IndexOptions SuppressIcon @@ -362,12 +353,10 @@ AddDescription "Dostum Marshall" dostlar/mars.gif dolayısıyla IndexOptions HTMLTable kullanıyorsanız gereksizdir.

    -
    -#Examples
    +    
    #Examples
     AddIcon (IMG,/icons/image.png) .gif .jpg .png
     AddIcon /icons/dir.png ^^DIRECTORY^^
    -AddIcon /icons/backup.png *~
    -    
    +AddIcon /icons/backup.png *~

    Mümkünse AddIcon yerine AddIconByType yönergesi tercih @@ -396,9 +385,7 @@ göre belirler.

    MIME-kodlaması olarak x-compress gibi geçerli bir içerik kodlaması belirtilmelidir.

    -
    -AddIconByEncoding /icons/compress.png x-compress
    -    
    +
    AddIconByEncoding /icons/compress.png x-compress
    @@ -425,9 +412,7 @@ belirler.

    MIME-türü MIME türleri ile eşleşen bir dosya kalıbı ifadesi olabilir.

    -
    -AddIconByType (IMG,/icons/image.png) image/*
    -    
    +
    AddIconByType (IMG,/icons/image.png) image/*
    @@ -448,9 +433,7 @@ belirler. bir göreli URL (% öncelemeli) veya tam nitelenmiş uzak bir URL belirtir.

    -
    -DefaultIcon /icon/unknown.png
    -    
    +
    DefaultIcon /icon/unknown.png
    @@ -469,9 +452,7 @@ belirler. yerleştirilecek dosyanın ismini belirler. Dosyanın ismi dosya-ismi ile belirtilir.

    -
    -HeaderName HEADER.html
    -    
    +
    HeaderName HEADER.html
    @@ -482,9 +463,7 @@ HeaderName HEADER.html başlıyorsa DocumentRoot yönergesinde belirtilen dizine göre belirtildiği varsayılır.

    -
    -HeaderName /include/HEADER.html
    -      
    +
    HeaderName /include/HEADER.html

    dosya-ismi, içerik türü text/* @@ -494,9 +473,7 @@ HeaderName /include/HEADER.html dosya-ismi bir CGI betiğinin ismi bile olabilir:

    -
    -AddType text/html .cgi
    -      
    +
    AddType text/html .cgi

    Options ile @@ -532,9 +509,7 @@ AddType text/html .cgi

    IndexHeadInsert yönergesi, dizin listesi için üretilen HTML’nin <head> bölümüne yerleştirilecek bir dizge tanımlar.

    -
    -IndexHeadInsert "<link rel=\"sitemap\" href=\"/sitemap.html\">"
    -    
    +
    IndexHeadInsert "<link rel=\"sitemap\" href=\"/sitemap.html\">"
    @@ -558,9 +533,7 @@ IndexHeadInsert "<link rel=\"sitemap\" href=\"/sitemap.html\">" IndexIgnore ataması yapabilirsiniz. Liste öntanımlı olarak içinde bulunulan dizini (./) içerir.

    -
    -IndexIgnore .??* *~ *# HEADER* README* RCS CVS *,v *,t
    -    
    +
    IndexIgnore .??* *~ *# HEADER* README* RCS CVS *,v *,t

    Düzenli İfadeler

    @@ -585,15 +558,13 @@ IndexIgnore .??* *~ *# HEADER* README* RCS CVS *,v *,t ve IndexIgnore tarafından yoksayılan dosyaları kaldırır.

    -
    -<Directory /var/www>
    +    
    <Directory /var/www>
         IndexIgnore *.bak .??* *~ *# HEADER* README* RCS CVS *,v *,t
     </Directory>
     <Directory /var/www/backups>
         IndexIgnoreReset ON
         IndexIgnore .??* *# HEADER* README* RCS CVS *,v *,t
    -</Directory>
    -    
    +</Directory>

    Bu yönergeyi kullandıktan sonra, açıkça yoksaymak @@ -641,9 +612,7 @@ IndexIgnore .??* *~ *# HEADER* README* RCS CVS *,v *,t dosya sisteminin Unicode dosya isimleri kullanıp kullanmamasına bağlıdır). -

    -IndexOptions Charset=UTF-8
    -      
    +
    IndexOptions Charset=UTF-8
    @@ -843,9 +812,7 @@ IndexOptions Charset=UTF-8
    Type anahtar sözcüğü üretilen sayfanın MIME içerik türünün belirtilebilmesini sağlar. text/html öntanımlıdır. -
    -IndexOptions Type=text/plain
    -      
    +
    IndexOptions Type=text/plain
    VersionSort @@ -893,20 +860,16 @@ IndexOptions Type=text/plain yönergesi belirtilmişse bunlar ayrı ayrı değil birlikte ele alınır. Yani, -
    -<Directory /foo>
    +     
    <Directory /foo>
         IndexOptions HTMLTable
         IndexOptions SuppressColumnsorting
    -</Directory>
    -     
    +</Directory>

    yapılandırmasındaki IndexOptions yönergeleri

    -
    -IndexOptions HTMLTable SuppressColumnsorting
    -     
    +
    IndexOptions HTMLTable SuppressColumnsorting

    yönergesine eşdeğerdir.

    @@ -923,10 +886,8 @@ IndexOptions HTMLTable SuppressColumnsorting miras alınmış bu tür seçenekler iptal edilir. Şu örneği ele alalım:

    -
    -IndexOptions +ScanHTMLTitles -IconsAreLinks FancyIndexing
    -IndexOptions +SuppressSize
    -     
    +
    IndexOptions +ScanHTMLTitles -IconsAreLinks FancyIndexing
    +IndexOptions +SuppressSize

    Bunun net etkisi @@ -994,9 +955,7 @@ Name|Date|Size|Description

    IndexStyleSheet yönergesi dizin listelemesi için kullanılacak biçembent dosyasının ismini belirtmek için kullanılır.

    -
    -IndexStyleSheet "/css/style.css"
    -    
    +
    IndexStyleSheet "/css/style.css"

    Bu yönergenin IndexOptions HTMLTable ile birlikte @@ -1043,16 +1002,12 @@ belirler. başlıyorsa DocumentRoot’a göreli belirtildiği varsayılır.

    -
    -# 1. Örnek
    -ReadmeName FOOTER.html
    -    
    +
    # 1. Örnek
    +ReadmeName FOOTER.html
    -
    -# 2. Örnek
    -ReadmeName /include/FOOTER.html
    -    
    +
    # 2. Örnek
    +ReadmeName /include/FOOTER.html

    Ayrıca bu davranışın daha ayrıntılı ele alındığı HeaderName yönergesine de diff --git a/docs/manual/mod/mod_buffer.html.en b/docs/manual/mod/mod_buffer.html.en index 584808480a..a1907e79ed 100644 --- a/docs/manual/mod/mod_buffer.html.en +++ b/docs/manual/mod/mod_buffer.html.en @@ -58,9 +58,7 @@ AddOutputFilter or AddOutputFilterByType directives.

    -

    Using buffer with mod_include

    -        AddOutputFilterByType INCLUDES;BUFFER text/html
    -        
    +

    Using buffer with mod_include

    AddOutputFilterByType INCLUDES;BUFFER text/html
    The buffer filters read the request/response into diff --git a/docs/manual/mod/mod_buffer.html.fr b/docs/manual/mod/mod_buffer.html.fr index 8996962628..4ad187f751 100644 --- a/docs/manual/mod/mod_buffer.html.fr +++ b/docs/manual/mod/mod_buffer.html.fr @@ -60,9 +60,7 @@ d'Apache directives SetInputFilter, SetOutputFilter, AddOutputFilter ou AddOutputFilterByType.

    -

    Utilisation d'un tampon avec mod_include

    -        AddOutputFilterByType INCLUDES;BUFFER text/html
    -        
    +

    Utilisation d'un tampon avec mod_include

    AddOutputFilterByType INCLUDES;BUFFER text/html
    Les filtres de mise en tampon lisent la diff --git a/docs/manual/mod/mod_cache.html.en b/docs/manual/mod/mod_cache.html.en index 172fa08e81..1e88f99c96 100644 --- a/docs/manual/mod/mod_cache.html.en +++ b/docs/manual/mod/mod_cache.html.en @@ -169,8 +169,7 @@
    top

    Sample Configuration

    -

    Sample httpd.conf

    -#
    +    

    Sample httpd.conf

    #
     # Sample Cache Configuration
     #
     LoadModule cache_module modules/mod_cache.so
    @@ -185,8 +184,7 @@ LoadModule cache_module modules/mod_cache.so
     
         # When acting as a proxy, don't cache the list of security updates
         CacheDisable http://security.update.server/update-list/
    -</IfModule>
    -      
    +</IfModule>
    top
    @@ -239,16 +237,14 @@ LoadModule cache_module modules/mod_cache.so

    Example configuration

    -

    Enabling the cache lock

    -#
    +    

    Enabling the cache lock

    #
     # Enable the cache lock
     #
     <IfModule mod_cache.c>
         CacheLock on
         CacheLockPath /tmp/mod_cache-lock
         CacheLockMaxAge 5
    -</IfModule>
    -      
    +</IfModule>
    top
    @@ -282,11 +278,9 @@ LoadModule cache_module modules/mod_cache.so place the CACHE filter before the DEFLATE filter as in the example below:

    -
    -# Cache content before optional compression
    +  
    # Cache content before optional compression
     CacheQuickHandler off
    -AddOutputFilterByType CACHE;DEFLATE text/plain
    -  
    +AddOutputFilterByType CACHE;DEFLATE text/plain

    Another option is to have content cached before personalisation is applied @@ -294,11 +288,9 @@ AddOutputFilterByType CACHE;DEFLATE text/plain example templates containing tags understood by mod_include are cached before being parsed:

    -
    -# Cache content before mod_include and mod_deflate
    +  
    # Cache content before mod_include and mod_deflate
     CacheQuickHandler off
    -AddOutputFilterByType CACHE;INCLUDES;DEFLATE text/html
    -  
    +AddOutputFilterByType CACHE;INCLUDES;DEFLATE text/html

    You may place the CACHE filter anywhere you wish within the @@ -306,11 +298,9 @@ AddOutputFilterByType CACHE;INCLUDES;DEFLATE text/html mod_include, but before being processed by mod_deflate:

    -
    -# Cache content between mod_include and mod_deflate
    +  
    # Cache content between mod_include and mod_deflate
     CacheQuickHandler off
    -AddOutputFilterByType INCLUDES;CACHE;DEFLATE text/html
    -  
    +AddOutputFilterByType INCLUDES;CACHE;DEFLATE text/html

    Warning:

    If the location of the @@ -329,9 +319,7 @@ AddOutputFilterByType INCLUDES;CACHE;DEFLATE text/html LogFormat directive as follows:

    -
    -    LogFormat "%{cache-status}e ..."
    -  
    +
    LogFormat "%{cache-status}e ..."

    Based on the caching decision made, the reason is also written to the @@ -349,12 +337,10 @@ AddOutputFilterByType INCLUDES;CACHE;DEFLATE text/html

    This makes it possible to support conditional logging of cached requests as per the following example:

    -
    -CustomLog cached-requests.log common env=cache-hit
    +  
    CustomLog cached-requests.log common env=cache-hit
     CustomLog uncached-requests.log common env=cache-miss
     CustomLog revalidated-requests.log common env=cache-revalidate
    -CustomLog invalidated-requests.log common env=cache-invalidate
    -  
    +CustomLog invalidated-requests.log common env=cache-invalidate

    For module authors, a hook called cache_status is available, @@ -376,9 +362,7 @@ CustomLog invalidated-requests.log common env=cache-invalidate with the document. The value specified with the CacheMaxExpire directive does not override this setting.

    -
    -      CacheDefaultExpire 86400
    -    
    +
    CacheDefaultExpire 86400
    @@ -408,10 +392,8 @@ CustomLog invalidated-requests.log common env=cache-invalidate is used, this directive must appear within a server or virtual host context, otherwise the setting will be ignored.

    -
    -# Enable the X-Cache-Detail header
    -CacheDetailHeader on
    -  
    +
    # Enable the X-Cache-Detail header
    +CacheDetailHeader on

    @@ -433,20 +415,16 @@ CacheDetailHeader on mod_cache to not cache urls at or below url-string.

    -

    Example

    -      CacheDisable /local_files
    -      
    +

    Example

    CacheDisable /local_files

    If used in a <Location> directive, the path needs to be specified below the Location, or if the word "on" is used, caching for the whole location will be disabled.

    -

    Example

    -<Location /foo>
    +    

    Example

    <Location /foo>
         CacheDisable on
    -</Location>
    -      
    +</Location>

    The no-cache environment variable can be set to @@ -498,8 +476,7 @@ manager

    When acting as a forward proxy server, url-string must minimally begin with a protocol for which caching should be enabled.

    -
    -# Cache content (normal handler only)
    +    
    # Cache content (normal handler only)
     CacheQuickHandler off
     <Location /foo>
         CacheEnable disk
    @@ -518,20 +495,17 @@ CacheEnable  disk  /
     CacheEnable  disk  ftp://
     
     # Cache forward proxy content from www.example.org (normal or quick handler)
    -CacheEnable  disk  http://www.example.org/
    -    
    +CacheEnable disk http://www.example.org/

    A hostname starting with a "*" matches all hostnames with that suffix. A hostname starting with "." matches all hostnames containing the domain components that follow.

    -
    -# Match www.example.org, and fooexample.org
    +    
    # Match www.example.org, and fooexample.org
     CacheEnable  disk  http://*example.org/
     # Match www.example.org, but not fooexample.org
    -CacheEnable  disk  http://.example.org/
    -    
    +CacheEnable disk http://.example.org/

    The no-cache environment variable can be set to @@ -572,15 +546,11 @@ CacheEnable disk http://.example.org/ server and was not served from cache. -

    -# Enable the X-Cache header
    -CacheHeader on
    -  
    +
    # Enable the X-Cache header
    +CacheHeader on
    -
    -    X-Cache: HIT from localhost
    -  
    +
    X-Cache: HIT from localhost
    @@ -603,9 +573,7 @@ CacheHeader on if the request contains no-cache header values. Resources requiring authorization will never be cached.

    -
    -      CacheIgnoreCacheControl On
    -    
    +
    CacheIgnoreCacheControl On

    Warning:

    @@ -657,14 +625,10 @@ CacheHeader on behaviour), CacheIgnoreHeaders can be set to None.

    -

    Example 1

    -      CacheIgnoreHeaders Set-Cookie
    -      
    +

    Example 1

    CacheIgnoreHeaders Set-Cookie
    -

    Example 2

    -      CacheIgnoreHeaders None
    -      
    +

    Example 2

    CacheIgnoreHeaders None

    Warning:

    @@ -697,9 +661,7 @@ header. CacheDefaultExpire directive will be used to generate an expiration date.

    -
    -      CacheIgnoreNoLastMod On
    -    
    +
    CacheIgnoreNoLastMod On
    @@ -722,9 +684,7 @@ header. view the request is treated as if having no query string when this directive is enabled.

    -
    -      CacheIgnoreQueryString On
    -    
    +
    CacheIgnoreQueryString On
    @@ -756,14 +716,10 @@ header.

    CacheIgnoreURLSessionIdentifiers None clears the list of ignored identifiers. Otherwise, each identifier is added to the list.

    -

    Example 1

    -      CacheIgnoreURLSessionIdentifiers jsessionid
    -      
    +

    Example 1

    CacheIgnoreURLSessionIdentifiers jsessionid
    -

    Example 2

    -      CacheIgnoreURLSessionIdentifiers None
    -      
    +

    Example 2

    CacheIgnoreURLSessionIdentifiers None
    @@ -787,10 +743,8 @@ header. should be cached beneath the same cache key, a new base URL can be specified with this directive.

    -
    -# Override the base URL of the cache key.
    -CacheKeyBaseURL http://www.example.com/
    -  
    +
    # Override the base URL of the cache key.
    +CacheKeyBaseURL http://www.example.com/
    Take care when setting this directive. If two separate virtual @@ -829,9 +783,7 @@ LastModified date. CacheMaxExpire, then the latter takes precedence.

    -
    -      CacheLastModifiedFactor 0.5
    -    
    +
    CacheLastModifiedFactor 0.5
    @@ -852,10 +804,8 @@ LastModified date.

    In a minimal configuration the following directive is all that is needed to enable the thundering herd lock in the default system temp directory.

    -
    -# Enable cache lock
    -CacheLock on
    -  
    +
    # Enable cache lock
    +CacheLock on
    @@ -913,9 +863,7 @@ CacheLock on server. Thus, documents will be out of date at most this number of seconds. This maximum value is enforced even if an expiry date was supplied with the document.

    -
    -      CacheMaxExpire 604800
    -    
    +
    CacheMaxExpire 604800
    @@ -934,9 +882,7 @@ CacheLock on server. This is only used if no valid expire time was supplied with the document.

    -
    -      CacheMinExpire 3600
    -    
    +
    CacheMinExpire 3600
    @@ -965,10 +911,8 @@ CacheLock on slower than the default, it allows the cache to be used in cases where full processing is required, such as when content is subject to authorisation.

    -
    -# Run cache as a normal handler
    -CacheQuickHandler off
    -    
    +
    # Run cache as a normal handler
    +CacheQuickHandler off

    It is also possible, when the quick handler is disabled, for the @@ -976,11 +920,9 @@ CacheQuickHandler off caching is to be performed, by adding the CACHE filter to the chain.

    -
    -# Cache content before mod_include and mod_deflate
    +    
    # Cache content before mod_include and mod_deflate
     CacheQuickHandler off
    -AddOutputFilterByType CACHE;INCLUDES;DEFLATE text/html
    -    
    +AddOutputFilterByType CACHE;INCLUDES;DEFLATE text/html

    If the CACHE filter is specified more than once, the last instance will @@ -1006,10 +948,8 @@ AddOutputFilterByType CACHE;INCLUDES;DEFLATE text/html and the raw 5xx responses returned to the client on request, the 5xx response so returned to the client will not invalidate the content in the cache.

    -
    -# Serve stale data on error.
    -CacheStaleOnError on
    -  
    +
    # Serve stale data on error.
    +CacheStaleOnError on
    @@ -1033,9 +973,7 @@ CacheStaleOnError on the origin server, and the response may be fulfilled from cache if the backend resource has not changed.

    -
    -      CacheStoreExpired On
    -    
    +
    CacheStoreExpired On
    @@ -1057,9 +995,7 @@ CacheStaleOnError on no-store header values. Resources requiring authorization will never be cached.

    -
    -      CacheStoreNoStore On
    -    
    +
    CacheStoreNoStore On

    Warning:

    @@ -1093,9 +1029,7 @@ CacheStaleOnError on private header values. Resources requiring authorization will never be cached.

    -
    -      CacheStorePrivate On
    -    
    +
    CacheStorePrivate On

    Warning:

    diff --git a/docs/manual/mod/mod_cache.html.fr b/docs/manual/mod/mod_cache.html.fr index a6f96ea6b6..aaae2a53da 100644 --- a/docs/manual/mod/mod_cache.html.fr +++ b/docs/manual/mod/mod_cache.html.fr @@ -178,8 +178,7 @@ cache
    top

    Exemple de configuration

    -

    Extrait de httpd.conf

    -#
    +    

    Extrait de httpd.conf

    #
     # Exemple de configuration du cache
     #
     LoadModule cache_module modules/mod_cache.so
    @@ -195,8 +194,7 @@ LoadModule cache_module modules/mod_cache.so
         # Lorsqu'on sert de mandataire, on ne met pas en cache la liste
     # des mises à jour de sécurité
         CacheDisable http://security.update.server/update-list/
    -</IfModule>
    -      
    +</IfModule>
    top
    @@ -261,16 +259,14 @@ LoadModule cache_module modules/mod_cache.so

    Exemple de configuration

    -

    Activation du verrouillage du cache

    -#
    +    

    Activation du verrouillage du cache

    #
     # Active le verrouillage du cache
     #
     <IfModule mod_cache.c>
         CacheLock on
         CacheLockPath /tmp/mod_cache-lock
         CacheLockMaxAge 5
    -</IfModule>
    -      
    +</IfModule>
    top
    @@ -309,11 +305,9 @@ LoadModule cache_module modules/mod_cache.so avant le filtre DEFLATE comme dans l'exemple suivant :

    -
    -# Mise en cache du contenu avant la compression optionnelle
    +  
    # Mise en cache du contenu avant la compression optionnelle
     CacheQuickHandler off
    -AddOutputFilterByType CACHE;DEFLATE text/plain
    -  
    +AddOutputFilterByType CACHE;DEFLATE text/plain

    Une autre possibilité consiste à mettre en cache le contenu avant @@ -323,12 +317,10 @@ AddOutputFilterByType CACHE;DEFLATE text/plain mod_include sont mis en cache avant d'être interprétés :

    -
    -# Mise en cache du contenu avant l'intervention de mod_include et
    +  
    # Mise en cache du contenu avant l'intervention de mod_include et
        # mod_deflate
     CacheQuickHandler off
    -AddOutputFilterByType CACHE;INCLUDES;DEFLATE text/html
    -  
    +AddOutputFilterByType CACHE;INCLUDES;DEFLATE text/html

    Vous pouvez insérer le filtre CACHE en tout point @@ -336,12 +328,10 @@ AddOutputFilterByType CACHE;INCLUDES;DEFLATE text/html en cache après avoir été interprété par mod_include, mais avant d'être traité par mod_deflate :

    -
    -# Mise en cache du contenu entre les interventions de mod_include et
    +  
    # Mise en cache du contenu entre les interventions de mod_include et
        # mod_deflate
     CacheQuickHandler off
    -AddOutputFilterByType INCLUDES;CACHE;DEFLATE text/html
    -  
    +AddOutputFilterByType INCLUDES;CACHE;DEFLATE text/html

    Avertissement :

    Si pour une raison @@ -360,9 +350,7 @@ AddOutputFilterByType INCLUDES;CACHE;DEFLATE text/html interne à la requête sous la clé cache-status. Cette information peut être journalisée via la directive LogFormat comme suit :

    -
    -    LogFormat "%{cache-status}e ..."
    -  
    +
    LogFormat "%{cache-status}e ..."

    En fonction de la décision prise, l'information est aussi écrite @@ -383,12 +371,10 @@ AddOutputFilterByType INCLUDES;CACHE;DEFLATE text/html du traitement des requêtes par rapport au cache comme dans l'exemple suivant :

    -
    -CustomLog cached-requests.log common env=cache-hit
    +  
    CustomLog cached-requests.log common env=cache-hit
     CustomLog uncached-requests.log common env=cache-miss
     CustomLog revalidated-requests.log common env=cache-revalidate
    -CustomLog invalidated-requests.log common env=cache-invalidate
    -  
    +CustomLog invalidated-requests.log common env=cache-invalidate

    Pour les concepteurs de modules, une accroche (hook) nommée @@ -416,9 +402,7 @@ lorsqu'aucune date d'expiration n'a CacheMaxExpire si cette dernière est utilisée.

    -
    -      CacheDefaultExpire 86400
    -    
    +
    CacheDefaultExpire 86400
    @@ -450,10 +434,8 @@ lorsqu'aucune date d'expiration n'a rapide qui est utilisé, elle doit se situer dans un contexte de serveur principal ou de serveur virtuel, sinon elle sera ignorée.

    -
    -# Active l'en-tête X-Cache-Detail
    -CacheDetailHeader on
    -  
    +
    # Active l'en-tête X-Cache-Detail
    +CacheDetailHeader on

    @@ -477,9 +459,7 @@ sp spécifiée par chaîne URL, ainsi que les URLs de niveaux inférieurs.

    -

    Exemple

    -      CacheDisable /fichiers_locaux
    -      
    +

    Exemple

    CacheDisable /fichiers_locaux

    Si la directive se trouve à l'intérieur d'une section <Location>, le chemin doit être spécifié en @@ -487,11 +467,9 @@ sp cache sera désactivée pour l'ensemble de l'arborescence concernée par la section Location.

    -

    Exemple

    -<Location /foo>
    +    

    Exemple

    <Location /foo>
         CacheDisable on
    -</Location>
    -      
    +</Location>

    Avec les versions 2.2.12 et ultérieures, on peut définir la @@ -549,8 +527,7 @@ en mandat direct dans les versions 2.2 et ant URL doit au moins débuter par un protocole pour lequel la mise en cache doit être activée.

    -
    -# Mise en cache de contenu (gestionnaire normal seulement)
    +    
    # Mise en cache de contenu (gestionnaire normal seulement)
     CacheQuickHandler off
     <Location /foo>
         CacheEnable disk
    @@ -570,8 +547,7 @@ CacheEnable  disk  /
     CacheEnable  disk  ftp://
     
     # Mise en cache des contenus mandatés en direct depuis www.example.org (gestionnaire normal ou rapide)
    -CacheEnable  disk  http://www.example.org/
    -    
    +CacheEnable disk http://www.example.org/

    Un nom d'hôte commençant par un caractère "*" @@ -580,12 +556,10 @@ CacheEnable disk http://www.example.org/ "." correspondra à tout nom d'hôte contenant le composant de nom de domaine qui suit ce caractère.

    -
    -# Correspond à www.example.org et fooexample.org
    +    
    # Correspond à www.example.org et fooexample.org
     CacheEnable  disk  http://*example.org/
     # Correspond à www.example.org, mais pas à fooexample.org
    -CacheEnable  disk  http://.example.org/
    -    
    +CacheEnable disk http://.example.org/

    Depuis la version 2.2.12, on peut définir la variable @@ -629,15 +603,11 @@ Apache depuis le cache, mais directement depuis le serveur demandé. -

    -# Active l'en-tête X-Cache
    -CacheHeader on
    -  
    +
    # Active l'en-tête X-Cache
    +CacheHeader on
    -
    -    X-Cache: HIT from localhost
    -  
    +
    X-Cache: HIT from localhost
    @@ -664,9 +634,7 @@ le contenu au client depuis le cache Les ressources qui requièrent une autorisation ne seront jamais mises en cache.

    -
    -      CacheIgnoreCacheControl On
    -    
    +
    CacheIgnoreCacheControl On

    Avertissement :

    @@ -722,14 +690,10 @@ le contenu au client depuis le cache CacheIgnoreHeaders peut être définie à None.

    -

    Exemple 1

    -      CacheIgnoreHeaders Set-Cookie
    -      
    +

    Exemple 1

    CacheIgnoreHeaders Set-Cookie
    -

    Exemple 2

    -      CacheIgnoreHeaders None
    -      
    +

    Exemple 2

    CacheIgnoreHeaders None

    Avertissement :

    @@ -765,9 +729,7 @@ Modified. d'expiration.

    -
    -      CacheIgnoreNoLastMod On
    -    
    +
    CacheIgnoreNoLastMod On
    @@ -794,9 +756,7 @@ cache traitée comme si elle ne possèdait pas de chaîne de paramètres lorsque cette directive est activée.

    -
    -      CacheIgnoreQueryString On
    -    
    +
    CacheIgnoreQueryString On
    @@ -833,14 +793,10 @@ l'URL lors de la mise en cache des identifiants ignorés. Autrement, chaque identifiant spécifié est ajouté à la liste.

    -

    Exemple 1

    -      CacheIgnoreURLSessionIdentifiers jsessionid
    -      
    +

    Exemple 1

    CacheIgnoreURLSessionIdentifiers jsessionid
    -

    Exemple 2

    -      CacheIgnoreURLSessionIdentifiers None
    -      
    +

    Exemple 2

    CacheIgnoreURLSessionIdentifiers None
    @@ -865,10 +821,8 @@ inverse machines, si toutes les entrées du cache doivent posséder la même clé, cette directive permet de spécifier une nouvelle URL de base.

    -
    -# Remplace l'URL de base de la clé de cache.
    -CacheKeyBaseURL http://www.example.com/
    -  
    +
    # Remplace l'URL de base de la clé de cache.
    +CacheKeyBaseURL http://www.example.com/
    Prenez garde en définissant cette directive. Si @@ -910,9 +864,7 @@ fonction de la date de derni directive CacheMaxExpire, c'est ce dernier qui l'emporte.

    -
    -      CacheLastModifiedFactor 0.5
    -    
    +
    CacheLastModifiedFactor 0.5
    @@ -934,10 +886,8 @@ fonction de la date de derni tempêtes de requêtes dans le répertoire temp par défaut du système est la suivante :

    -
    -# Active le verrouillage du cache
    -CacheLock on
    -  
    +
    # Active le verrouillage du cache
    +CacheLock on
    @@ -1000,9 +950,7 @@ document sera pas à jour. L'utilisation de cette valeur maximale est forcée, même si le document possède une date d'expiration.

    -
    -      CacheMaxExpire 604800
    -      
    +
    CacheMaxExpire 604800
    @@ -1025,9 +973,7 @@ document que dans le cas où le document ne possède aucune date d'expiration valide.

    -
    -      CacheMinExpire 3600
    -    
    +
    CacheMinExpire 3600
    @@ -1060,10 +1006,8 @@ document traitement complet de la requête est nécessaire, comme par exemple lorsque le contenu est soumis à autorisation.

    -
    -# Exécute le cache comme un gestionnaire normal
    -CacheQuickHandler off
    -    
    +
    # Exécute le cache comme un gestionnaire normal
    +CacheQuickHandler off

    Lorsque le gestionnaire rapide est désactivé, l'administrateur a @@ -1071,12 +1015,10 @@ CacheQuickHandler off de filtrage où la mise en cache sera effectuée, en utilisant le filtre CACHE.

    -
    -# Mise en cache du contenu avant l'intervention de mod_include et
    +    
    # Mise en cache du contenu avant l'intervention de mod_include et
          # mod_deflate
     CacheQuickHandler off
    -AddOutputFilterByType CACHE;INCLUDES;DEFLATE text/html
    -    
    +AddOutputFilterByType CACHE;INCLUDES;DEFLATE text/html

    Si le filtre CACHE est spécifié plusieurs fois, c'est la dernière @@ -1104,10 +1046,8 @@ AddOutputFilterByType CACHE;INCLUDES;DEFLATE text/html réponse 5xx renvoyée au client n'invalidera pas le contenu dans le cache.

    -
    -# Sert des données non mises à jour en cas d'erreur.
    -CacheStaleOnError on
    -  
    +
    # Sert des données non mises à jour en cas d'erreur.
    +CacheStaleOnError on
    @@ -1132,9 +1072,7 @@ consid de la part du serveur d'origine, et la réponse sera renvoyée à partir du cache si la ressource d'arrière-plan n'a pas été modifiée.

    -
    -      CacheStoreExpired On
    -      
    +
    CacheStoreExpired On
    @@ -1161,9 +1099,7 @@ l'ent cache.

    -
    -      CacheStoreNoStore On
    -      
    +
    CacheStoreNoStore On
    @@ -1205,9 +1141,7 @@ marqu cache.

    -
    -      CacheStorePrivate On
    -      
    +
    CacheStorePrivate On
    diff --git a/docs/manual/mod/mod_cache_disk.html.en b/docs/manual/mod/mod_cache_disk.html.en index 1a68dd8e23..3c1961c6e0 100644 --- a/docs/manual/mod/mod_cache_disk.html.en +++ b/docs/manual/mod/mod_cache_disk.html.en @@ -157,9 +157,7 @@ cache maximum size, in bytes, for a document to be considered for storage in the cache.

    -
    -      CacheMaxFileSize 64000
    -    
    +
    CacheMaxFileSize 64000
    @@ -178,9 +176,7 @@ cache minimum size, in bytes, for a document to be considered for storage in the cache.

    -
    -      CacheMinFileSize 64
    -    
    +
    CacheMinFileSize 64
    @@ -206,9 +202,7 @@ cache

    This directive only takes effect when the data is being saved to the cache, as opposed to data being served from the cache.

    -
    -      CacheReadSize 102400
    -    
    +
    CacheReadSize 102400
    @@ -238,9 +232,7 @@ cache ensure that the server does not buffer excessively should data arrive faster than expected.

    -
    -      CacheReadTime 1000
    -    
    +
    CacheReadTime 1000
    @@ -261,9 +253,7 @@ stored a configuration file processing error. The CacheDirLevels and CacheDirLength directives define the structure of the directories under the specified root directory.

    -
    -      CacheRoot c:/cacheroot
    -    
    +
    CacheRoot c:/cacheroot
    diff --git a/docs/manual/mod/mod_cache_disk.html.fr b/docs/manual/mod/mod_cache_disk.html.fr index 876b26d7ba..a6b56ce903 100644 --- a/docs/manual/mod/mod_cache_disk.html.fr +++ b/docs/manual/mod/mod_cache_disk.html.fr @@ -168,9 +168,7 @@ cache. définir la taille maximale d'un document, en octets, pour que celui-ci puisse faire l'objet d'un stockage dans le cache.

    -
    -      CacheMaxFileSize 64000
    -    
    +
    CacheMaxFileSize 64000
    @@ -189,9 +187,7 @@ cache. définir la taille minimale d'un document, en octets, pour que celui-ci puisse faire l'objet d'un stockage dans le cache.

    -
    -      CacheMinFileSize 64
    -    
    +
    CacheMinFileSize 64
    @@ -220,9 +216,7 @@ mettre en cache avant de les envoyer au client enregistrées dans le cache, et non lorsque les données sont servies à partir du cache.

    -
    -      CacheReadSize 102400
    -    
    +
    CacheReadSize 102400
    @@ -253,9 +247,7 @@ avant d'envoyer les donn que le serveur n'effectue pas une mise en tampon excessive au cas où les données arriveraient plus vite que prévu.

    -
    -      CacheReadTime 1000
    -    
    +
    CacheReadTime 1000
    @@ -279,9 +271,7 @@ seront stock définir la structure des sous-répertoires du répertoire racine spécifié.

    -
    -      CacheRoot c:/cacheroot
    -    
    +
    CacheRoot c:/cacheroot
    diff --git a/docs/manual/mod/mod_cache_socache.html.en b/docs/manual/mod/mod_cache_socache.html.en index 76ffbaf598..4342805411 100644 --- a/docs/manual/mod/mod_cache_socache.html.en +++ b/docs/manual/mod/mod_cache_socache.html.en @@ -46,8 +46,7 @@ HTTP caching filter. however the caching of partial content is not yet supported by this module.

    -
    -# Turn on caching
    +    
    # Turn on caching
     CacheSocache shmcb
     CacheSocacheMaxSize 102400
     <Location /foo>
    @@ -60,8 +59,7 @@ CacheSocacheMaxSize 102400
     <Location /foo>
         CacheEnable socache
         CacheEnable disk
    -</Location>
    -    
    +</Location>

    Note:

    @@ -103,9 +101,7 @@ stored implementations of shared object caches are available to choose from.

    -
    -      CacheSocache shmcb
    -    
    +
    CacheSocache shmcb
    @@ -133,9 +129,7 @@ cache responses larger than those cacheable within mod_cache_socache.

    -
    -      CacheSocacheMaxSize 102400
    -    
    +
    CacheSocacheMaxSize 102400
    @@ -156,9 +150,7 @@ cache the cache. This value overrides the freshness lifetime defined for the document by the HTTP protocol.

    -
    -      CacheSocacheMaxTime 86400
    -    
    +
    CacheSocacheMaxTime 86400
    @@ -180,9 +172,7 @@ cache only stored for its freshness lifetime, there will be no opportunity to revalidate the response to make it fresh again.

    -
    -      CacheSocacheMinTime 600
    -    
    +
    CacheSocacheMinTime 600
    @@ -209,9 +199,7 @@ cache

    This directive only takes effect when the data is being saved to the cache, as opposed to data being served from the cache.

    -
    -      CacheReadSize 102400
    -    
    +
    CacheReadSize 102400
    @@ -242,9 +230,7 @@ cache to ensure that the server does not buffer excessively should data arrive faster than expected.

    -
    -      CacheSocacheReadTime 1000
    -    
    +
    CacheSocacheReadTime 1000
    diff --git a/docs/manual/mod/mod_cache_socache.html.fr b/docs/manual/mod/mod_cache_socache.html.fr index 18e88d471a..ae1a250130 100644 --- a/docs/manual/mod/mod_cache_socache.html.fr +++ b/docs/manual/mod/mod_cache_socache.html.fr @@ -47,8 +47,7 @@ stockées simultanément ; cependant, la mise en cache de contenus partiels n'est pas encore supportée par ce module.

    -
    -# Activation de la mise en cache
    +    
    # Activation de la mise en cache
     CacheSocache shmcb
     CacheSocacheMaxSize 102400
     <Location /foo>
    @@ -61,8 +60,7 @@ CacheSocacheMaxSize 102400
     <Location /foo>
         CacheEnable socache
         CacheEnable disk
    -</Location>
    -    
    +</Location>

    Note :

    @@ -104,9 +102,7 @@ Apache suivie d'arguments optionnels. On peut choisir entre plusieurs implémentations de caches d'objets partagés.

    -
    -      CacheSocache shmcb
    -    
    +
    CacheSocache shmcb
    @@ -137,9 +133,7 @@ Apache la taille est trop importante pour pouvoir être mises en cache par mod_cache_socache.

    -
    -      CacheSocacheMaxSize 102400
    -    
    +
    CacheSocacheMaxSize 102400
    @@ -161,9 +155,7 @@ Apache le cache avant péremption. Cette définition l'emporte sur la durée de fraîcheur définie pour le document par le protocole HTTP.

    -
    -      CacheSocacheMaxTime 86400
    -    
    +
    CacheSocacheMaxTime 86400
    @@ -186,9 +178,7 @@ Apache pour une durée égale à sa durée de fraîcheur, il n'y aura pas lieu de la rafraîchir.

    -
    -      CacheSocacheMinTime 600
    -    
    +
    CacheSocacheMinTime 600
    @@ -219,9 +209,7 @@ Apache stockées dans le cache, et non lorsqu'elles sont servies depuis le cache.

    -
    -      CacheReadSize 102400
    -    
    +
    CacheReadSize 102400
    @@ -254,9 +242,7 @@ Apache manière excessive dans le cas où les données arriveraient plus vite que prévu.

    -
    -      CacheSocacheReadTime 1000
    -    
    +
    CacheSocacheReadTime 1000
    diff --git a/docs/manual/mod/mod_cern_meta.html.en b/docs/manual/mod/mod_cern_meta.html.en index e737cde80a..90fccbde6b 100644 --- a/docs/manual/mod/mod_cern_meta.html.en +++ b/docs/manual/mod/mod_cern_meta.html.en @@ -119,9 +119,7 @@ meta information will use its contents to generate additional MIME header information.

    -

    Example:

    -      MetaSuffix .meta
    -     
    +

    Example:

    MetaSuffix .meta
    diff --git a/docs/manual/mod/mod_cern_meta.html.fr b/docs/manual/mod/mod_cern_meta.html.fr index 116e1b38fa..da5dd1a643 100644 --- a/docs/manual/mod/mod_cern_meta.html.fr +++ b/docs/manual/mod/mod_cern_meta.html.fr @@ -124,9 +124,7 @@ style du CERN son contenu pour générer les informations quant aux en-têtes MIME additionnels.

    -

    Exemple :

    -      MetaSuffix .meta
    -    
    +

    Exemple :

    MetaSuffix .meta
    diff --git a/docs/manual/mod/mod_cgi.html.en b/docs/manual/mod/mod_cgi.html.en index 7b212cd051..f7b4905d10 100644 --- a/docs/manual/mod/mod_cgi.html.en +++ b/docs/manual/mod/mod_cgi.html.en @@ -178,9 +178,7 @@ taken relative to the ServerRoot.

    -

    Example

    -      ScriptLog logs/cgi_log
    -    
    +

    Example

    ScriptLog logs/cgi_log

    This log will be opened as the user the child processes run diff --git a/docs/manual/mod/mod_cgi.html.fr b/docs/manual/mod/mod_cgi.html.fr index 7ae4836ce0..5ce7eff3d9 100644 --- a/docs/manual/mod/mod_cgi.html.fr +++ b/docs/manual/mod/mod_cgi.html.fr @@ -190,9 +190,7 @@ CGI répertoire défini par la directive ServerRoot.

    -

    Exemple

    -      ScriptLog logs/cgi_log
    -      
    +

    Exemple

    ScriptLog logs/cgi_log

    Ce journal sera ouvert par l'utilisateur sous lequel les diff --git a/docs/manual/mod/mod_cgid.html.en b/docs/manual/mod/mod_cgid.html.en index 8542c35d2f..0c9c456b2d 100644 --- a/docs/manual/mod/mod_cgid.html.en +++ b/docs/manual/mod/mod_cgid.html.en @@ -97,9 +97,7 @@ the cgi daemon will be relative to the value of DefaultRuntimeDir.

    -

    Example

    -      ScriptSock /var/run/cgid.sock
    -    
    +

    Example

    ScriptSock /var/run/cgid.sock
    diff --git a/docs/manual/mod/mod_cgid.html.fr b/docs/manual/mod/mod_cgid.html.fr index a7d2c22a70..24f192c450 100644 --- a/docs/manual/mod/mod_cgid.html.fr +++ b/docs/manual/mod/mod_cgid.html.fr @@ -101,9 +101,7 @@ communiquer avec le d

    Si chemin fichier n'est pas un chemin absolu, il est relatif au chemin défini par la directive DefaultRuntimeDir.

    -

    Exemple

    -      ScriptSock /var/run/cgid.sock
    -      
    +

    Exemple

    ScriptSock /var/run/cgid.sock
    diff --git a/docs/manual/mod/mod_charset_lite.html.en b/docs/manual/mod/mod_charset_lite.html.en index ceafaacb3d..50bb1a63c8 100644 --- a/docs/manual/mod/mod_charset_lite.html.en +++ b/docs/manual/mod/mod_charset_lite.html.en @@ -115,12 +115,10 @@ APR. Generally, this means that it must be supported by iconv.

    -

    Example

    -<Directory /export/home/trawick/apacheinst/htdocs/convert>
    +    

    Example

    <Directory /export/home/trawick/apacheinst/htdocs/convert>
         CharsetSourceEnc  UTF-16BE
         CharsetDefault    ISO-8859-1
    -</Directory>
    -      
    +</Directory>
    @@ -185,12 +183,10 @@ APR. Generally, this means that it must be supported by iconv.

    -

    Example

    -<Directory /export/home/trawick/apacheinst/htdocs/convert>
    +    

    Example

    <Directory /export/home/trawick/apacheinst/htdocs/convert>
         CharsetSourceEnc  UTF-16BE
         CharsetDefault    ISO-8859-1
    -</Directory>
    -      
    +</Directory>

    The character set names in this example work with the iconv diff --git a/docs/manual/mod/mod_charset_lite.html.fr b/docs/manual/mod/mod_charset_lite.html.fr index 93cd269517..ca481361c8 100644 --- a/docs/manual/mod/mod_charset_lite.html.fr +++ b/docs/manual/mod/mod_charset_lite.html.fr @@ -122,12 +122,10 @@ s'effectuer jeux de caractères dans APR. En général, cela implique qu'elle doit être reconnue par iconv.

    -

    Exemple

    -<Directory /export/home/trawick/apacheinst/htdocs/convert>
    +    

    Exemple

    <Directory /export/home/trawick/apacheinst/htdocs/convert>
         CharsetSourceEnc  UTF-16BE
         CharsetDefault    ISO-8859-1
    -</Directory>
    -      
    +</Directory>
    @@ -199,12 +197,10 @@ caract jeux de caractères dans APR. En général, cela implique qu'elle doit être reconnue par iconv.

    -

    Exemple

    -<Directory /export/home/trawick/apacheinst/htdocs/convert>
    +    

    Exemple

    <Directory /export/home/trawick/apacheinst/htdocs/convert>
         CharsetSourceEnc  UTF-16BE
         CharsetDefault    ISO-8859-1
    -</Directory>
    -      
    +</Directory>

    Les noms de jeux de caractères de cet exemple sont reconnus par diff --git a/docs/manual/mod/mod_data.html.en b/docs/manual/mod/mod_data.html.en index fea4534bc2..83dc9e24c6 100644 --- a/docs/manual/mod/mod_data.html.en +++ b/docs/manual/mod/mod_data.html.en @@ -59,11 +59,9 @@ or any of the directives supported by the mod_filter module.

    -

    Configuring the filter

    -<Location /data/images>
    +    

    Configuring the filter

    <Location /data/images>
         SetOutputFilter DATA
    -</Location>
    -        
    +</Location>
    diff --git a/docs/manual/mod/mod_data.html.fr b/docs/manual/mod/mod_data.html.fr index 1417f8a112..4cc5fb1526 100644 --- a/docs/manual/mod/mod_data.html.fr +++ b/docs/manual/mod/mod_data.html.fr @@ -59,11 +59,9 @@ pile des filtres via la directive SetOutputFilter, ou toute autre directive supportée par le module mod_filter.

    -

    Configuration du filtre

    -<Location /data/images>
    +    

    Configuration du filtre

    <Location /data/images>
         SetOutputFilter DATA
    -</Location>
    -        
    +</Location>
    diff --git a/docs/manual/mod/mod_dav.html.en b/docs/manual/mod/mod_dav.html.en index 64a06d6c5e..164d6281ff 100644 --- a/docs/manual/mod/mod_dav.html.en +++ b/docs/manual/mod/mod_dav.html.en @@ -78,9 +78,7 @@ file using the DavLockDB directive:

    -
    -      DavLockDB /usr/local/apache2/var/DavLock
    -    
    +
    DavLockDB /usr/local/apache2/var/DavLock

    The directory containing the lock database file must be @@ -95,8 +93,7 @@ directive. The "normal" LimitRequestBody directive has no effect on DAV requests.

    -

    Full Example

    -DavLockDB /usr/local/apache2/var/DavLock
    +    

    Full Example

    DavLockDB /usr/local/apache2/var/DavLock
     
     <Directory /usr/local/apache2/htdocs/foo>
         Require all granted
    @@ -109,8 +106,7 @@ DavLockDB /usr/local/apache2/var/DavLock
         <LimitExcept GET POST OPTIONS>
             Require user admin
         </LimitExcept>
    -</Directory>
    -      
    +</Directory>
    top
    @@ -163,14 +159,12 @@ DavLockDB /usr/local/apache2/var/DavLock will run the script, and one of which will allow it to be downloaded and manipulated with DAV.

    -
    -Alias /phparea /home/gstein/php_files
    +
    Alias /phparea /home/gstein/php_files
     Alias /php-source /home/gstein/php_files
     <Location /php-source>
         DAV On
         ForceType text/plain
    -</Location>
    -
    +</Location>

    With this setup, http://example.com/phparea can be @@ -191,11 +185,9 @@ Alias /php-source /home/gstein/php_files

    Use the Dav directive to enable the WebDAV HTTP methods for the given container:

    -
    -<Location /foo>
    +    
    <Location /foo>
         Dav On
    -</Location>
    -    
    +</Location>

    The value On is actually an alias for the default @@ -248,11 +240,9 @@ a DAV resource (like 600 seconds) to reduce the chance of the client losing the lock due to network latency.

    -

    Example

    -<Location /MSWord>
    +    

    Example

    <Location /MSWord>
         DavMinTimeout 600
    -</Location>
    -    
    +</Location>
    diff --git a/docs/manual/mod/mod_dav.html.fr b/docs/manual/mod/mod_dav.html.fr index ae81b6ccf1..43c9ec23af 100644 --- a/docs/manual/mod/mod_dav.html.fr +++ b/docs/manual/mod/mod_dav.html.fr @@ -79,9 +79,7 @@ documents via le web (WebDAV) verrous DAV via une directive DavLockDB dans la section globale de votre fichier httpd.conf :

    -
    -      DavLockDB /usr/local/apache2/var/DavLock
    -    
    +
    DavLockDB /usr/local/apache2/var/DavLock

    Le répertoire contenant le fichier de la base de données des @@ -98,8 +96,7 @@ documents via le web (WebDAV) directive LimitRequestBody "habituelle" n'a aucune incidence sur les requêtes DAV.

    -

    Exemple complet

    -DavLockDB /usr/local/apache2/var/DavLock
    +    

    Exemple complet

    DavLockDB /usr/local/apache2/var/DavLock
     
     <Directory /usr/local/apache2/htdocs/foo>
         Require all granted
    @@ -112,8 +109,7 @@ DavLockDB /usr/local/apache2/var/DavLock
         <LimitExcept GET POST OPTIONS>
             Require user admin
         </LimitExcept>
    -</Directory>
    -      
    +</Directory>
    top
    @@ -175,14 +171,12 @@ DavLockDB /usr/local/apache2/var/DavLock script, alors que l'autre peut être utilisée pour le télécharger et le manipuler avec DAV.

    -
    -Alias /phparea /home/gstein/php_files
    +
    Alias /phparea /home/gstein/php_files
     Alias /php-source /home/gstein/php_files
     <Location /php-source>
     DAV On
     ForceType text/plain
    -</Location>
    -
    +</Location>

    Avec cette configuration, on peut utiliser @@ -204,11 +198,9 @@ ForceType text/plain

    La directive Dav permet d'activer les méthodes HTTP WebDAV pour le conteneur condidéré :

    -
    -<Location /foo>
    +    
    <Location /foo>
         Dav On
    -</Location>
    -    
    +</Location>

    La valeur On est en fait un alias vers le @@ -269,11 +261,9 @@ verrou sur une ressource DAV de perte du verrou par le client suite à une surcharge du réseau.

    -

    Exemple

    -<Location /MSWord>
    +    

    Exemple

    <Location /MSWord>
         DavMinTimeout 600
    -</Location>
    -    
    +</Location>
    diff --git a/docs/manual/mod/mod_dav_fs.html.en b/docs/manual/mod/mod_dav_fs.html.en index 1c35403f71..6f54f7d0ce 100644 --- a/docs/manual/mod/mod_dav_fs.html.en +++ b/docs/manual/mod/mod_dav_fs.html.en @@ -41,9 +41,7 @@ will be invoked by using the Dav directive:

    -

    Example

    -      Dav filesystem
    -      
    +

    Example

    Dav filesystem

    Since filesystem is the default provider for @@ -76,9 +74,7 @@ -

    Example

    -      DavLockDB var/DavLock
    -      
    +

    Example

    DavLockDB var/DavLock

    The directory containing the lock database file must be diff --git a/docs/manual/mod/mod_dav_fs.html.fr b/docs/manual/mod/mod_dav_fs.html.fr index 478e176982..cc8e51bf98 100644 --- a/docs/manual/mod/mod_dav_fs.html.fr +++ b/docs/manual/mod/mod_dav_fs.html.fr @@ -43,9 +43,7 @@ de mod_dav sont invoqués via la directive Dav :

    -

    Exemple

    -      Dav filesystem
    -      
    +

    Exemple

    Dav filesystem

    Comme filesystem est le fournisseur par défaut de @@ -79,9 +77,7 @@ -

    Exemple

    -      DavLockDB var/DavLock
    -      
    +

    Exemple

    DavLockDB var/DavLock

    Les utilisateur et groupe sous lesquels Apache s'exécute et qui diff --git a/docs/manual/mod/mod_dav_lock.html.en b/docs/manual/mod/mod_dav_lock.html.en index 4aacdf042c..f327b2061a 100644 --- a/docs/manual/mod/mod_dav_lock.html.en +++ b/docs/manual/mod/mod_dav_lock.html.en @@ -80,9 +80,7 @@ mod_dav_lock uses a SDBM database to track user locks.

    -

    Example

    -      DavGenericLockDB var/DavLock
    -      
    +

    Example

    DavGenericLockDB var/DavLock

    The directory containing the lock database file must be diff --git a/docs/manual/mod/mod_dav_lock.html.fr b/docs/manual/mod/mod_dav_lock.html.fr index 220b87c3d8..f295a1e084 100644 --- a/docs/manual/mod/mod_dav_lock.html.fr +++ b/docs/manual/mod/mod_dav_lock.html.fr @@ -86,9 +86,7 @@ mod_dav_lock utilise une base de données SDBM pour surveiller les verrous utilisateurs.

    -

    Exemple

    -      DavGenericLockDB var/DavLock
    -      
    +

    Exemple

    DavGenericLockDB var/DavLock

    Les utilisateur et groupe sous lesquels Apache s'exécute et qui diff --git a/docs/manual/mod/mod_dbd.html.en b/docs/manual/mod/mod_dbd.html.en index fb2183d7a5..23afa17df2 100644 --- a/docs/manual/mod/mod_dbd.html.en +++ b/docs/manual/mod/mod_dbd.html.en @@ -84,8 +84,7 @@

    mod_dbd exports five functions for other modules to use. The API is as follows:

    -
    -typedef struct {
    +
    typedef struct {
         apr_dbd_t *handle;
         apr_dbd_driver_t *driver;
         apr_hash_t *prepared;
    @@ -120,8 +119,7 @@ APR_DECLARE_OPTIONAL_FN(ap_dbd_t*, ap_dbd_open, (apr_pool_t*, server_rec*));
     APR_DECLARE_OPTIONAL_FN(void, ap_dbd_close, (server_rec*, ap_dbd_t*));
     APR_DECLARE_OPTIONAL_FN(ap_dbd_t*, ap_dbd_acquire, (request_rec*));
     APR_DECLARE_OPTIONAL_FN(ap_dbd_t*, ap_dbd_cacquire, (conn_rec*));
    -APR_DECLARE_OPTIONAL_FN(void, ap_dbd_prepare, (server_rec*, const char*, const char*));
    -
    +APR_DECLARE_OPTIONAL_FN(void, ap_dbd_prepare, (server_rec*, const char*, const char*));
    top
    diff --git a/docs/manual/mod/mod_dbd.html.fr b/docs/manual/mod/mod_dbd.html.fr index a0cc99df26..a9c19a491d 100644 --- a/docs/manual/mod/mod_dbd.html.fr +++ b/docs/manual/mod/mod_dbd.html.fr @@ -86,8 +86,7 @@ passe

    mod_dbd exporte cinq fonctions que d'autres modules pourront utiliser. L'API se présente comme suit :

    -
    -typedef struct {
    +    
    typedef struct {
         apr_dbd_t *handle;
         apr_dbd_driver_t *driver;
         apr_hash_t *prepared;
    @@ -125,8 +124,7 @@ APR_DECLARE_OPTIONAL_FN(ap_dbd_t*, ap_dbd_open, (apr_pool_t*, server_rec*));
     APR_DECLARE_OPTIONAL_FN(void, ap_dbd_close, (server_rec*, ap_dbd_t*));
     APR_DECLARE_OPTIONAL_FN(ap_dbd_t*, ap_dbd_acquire, (request_rec*));
     APR_DECLARE_OPTIONAL_FN(ap_dbd_t*, ap_dbd_cacquire, (conn_rec*));
    -APR_DECLARE_OPTIONAL_FN(void, ap_dbd_prepare, (server_rec*, const char*, const char*));
    -
    +APR_DECLARE_OPTIONAL_FN(void, ap_dbd_prepare, (server_rec*, const char*, const char*));
    top
    diff --git a/docs/manual/mod/mod_deflate.html.en b/docs/manual/mod/mod_deflate.html.en index 1edcd42742..cd2980da94 100644 --- a/docs/manual/mod/mod_deflate.html.en +++ b/docs/manual/mod/mod_deflate.html.en @@ -63,17 +63,14 @@ client

    Sample Configurations

    This is a simple sample configuration for the impatient.

    -

    Compress only a few types

    -      AddOutputFilterByType DEFLATE text/html text/plain text/xml
    -      
    +

    Compress only a few types

    AddOutputFilterByType DEFLATE text/html text/plain text/xml

    The following configuration, while resulting in more compressed content, is also much more complicated. Do not use this unless you fully understand all the configuration details.

    -

    Compress everything except images

    -<Location />
    +    

    Compress everything except images

    <Location />
         # Insert filter
         SetOutputFilter DEFLATE
         
    @@ -90,8 +87,7 @@ client
         
         # Make sure proxies don't deliver the wrong content
         Header append Vary User-Agent env=!dont-vary
    -</Location>
    -      
    +</Location>
    top
    @@ -104,9 +100,7 @@ client will enable compression for documents in the container where it is placed:

    -
    -        SetOutputFilter DEFLATE
    -      
    +
    SetOutputFilter DEFLATE

    Some popular browsers cannot handle compression of all content @@ -120,11 +114,9 @@ client enabling compression only for the html files of the Apache documentation:

    -
    -<Directory "/your-server-root/manual">
    +      
    <Directory "/your-server-root/manual">
         AddOutputFilterByType DEFLATE text/html
    -</Directory>
    -      
    +</Directory>

    For browsers that have problems even with compression of all file @@ -135,11 +127,9 @@ client excerpt from the configuration example defined in the section above:

    -
    -BrowserMatch ^Mozilla/4         gzip-only-text/html
    +      
    BrowserMatch ^Mozilla/4         gzip-only-text/html
     BrowserMatch ^Mozilla/4\.0[678] no-gzip
    -BrowserMatch \bMSIE             !no-gzip !gzip-only-text/html
    -      
    +BrowserMatch \bMSIE !no-gzip !gzip-only-text/html

    At first we probe for a User-Agent string that @@ -175,12 +165,10 @@ BrowserMatch \bMSIE !no-gzip !gzip-only-text/html this feature you have to insert the INFLATE filter into the outputfilter chain using SetOutputFilter or AddOutputFilter, for example:

    -
    -<Location /dav-area>
    +      
    <Location /dav-area>
         ProxyPass http://example.com/
         SetOutputFilter INFLATE
    -</Location>
    -      
    +</Location>

    This Example will uncompress gzip'ed output from example.com, so other @@ -194,11 +182,9 @@ BrowserMatch \bMSIE !no-gzip !gzip-only-text/html this feature you have to insert the DEFLATE filter into the input filter chain using SetInputFilter or AddInputFilter, for example:

    -
    -<Location /dav-area>
    +      
    <Location /dav-area>
         SetInputFilter DEFLATE
    -</Location>
    -      
    +</Location>

    Now if a request contains a Content-Encoding: @@ -233,9 +219,7 @@ BrowserMatch \bMSIE !no-gzip !gzip-only-text/html in a typical configuration where the addition of the DEFLATE filter depends on the User-Agent, you should add:

    -
    -      Header append Vary User-Agent
    -    
    +
    Header append Vary User-Agent

    If your decision about compression depends on other information @@ -243,9 +227,7 @@ BrowserMatch \bMSIE !no-gzip !gzip-only-text/html Vary header to the value *. This prevents compliant proxies from caching entirely.

    -

    Example

    -      Header set Vary *
    -      
    +

    Example

    Header set Vary *
    top
    @@ -295,12 +277,10 @@ BrowserMatch \bMSIE !no-gzip !gzip-only-text/html the directive. You can use that note for statistical purposes by adding the value to your access log.

    -

    Example

    -      DeflateFilterNote ratio
    +    

    Example

          DeflateFilterNote ratio
         
           LogFormat '"%r" %b (%{ratio}n) "%{User-agent}i"' deflate
    -      CustomLog logs/deflate_log deflate
    -      
    + CustomLog logs/deflate_log deflate

    If you want to extract more accurate values from your logs, you @@ -322,14 +302,12 @@ BrowserMatch \bMSIE !no-gzip !gzip-only-text/html

    Thus you may log it this way:

    -

    Accurate Logging

    -DeflateFilterNote Input instream
    +    

    Accurate Logging

    DeflateFilterNote Input instream
     DeflateFilterNote Output outstream
     DeflateFilterNote Ratio ratio
     
     LogFormat '"%r" %{outstream}n/%{instream}n (%{ratio}n%%)' deflate
    -CustomLog logs/deflate_log deflate
    -
    +CustomLog logs/deflate_log deflate

    See also

    diff --git a/docs/manual/mod/mod_deflate.html.fr b/docs/manual/mod/mod_deflate.html.fr index 7f4a0bf75c..63b2bc0b12 100644 --- a/docs/manual/mod/mod_deflate.html.fr +++ b/docs/manual/mod/mod_deflate.html.fr @@ -63,9 +63,7 @@ client

    Voici un exemple simple de configuration pour les impatients.

    -

    Ne comprime que certains types de documents

    -      AddOutputFilterByType DEFLATE text/html text/plain text/xml
    -      
    +

    Ne comprime que certains types de documents

    AddOutputFilterByType DEFLATE text/html text/plain text/xml

    La configuration suivante, tout en produisant un contenu encore @@ -73,8 +71,7 @@ client cet exemple si vous ne comprenez pas tous les détails de la configuration.

    -

    Comprime tout, sauf les images

    -<Location />
    +    

    Comprime tout, sauf les images

    <Location />
         # Insert filter
         SetOutputFilter DEFLATE
         
    @@ -92,8 +89,7 @@ client
         # On s'assure que les mandataires ne servent pas le mauvais
         # contenu
         Header append Vary User-Agent env=!dont-vary
    -</Location>
    -      
    +</Location>
    top
    @@ -105,9 +101,7 @@ client directive suivante active la compression des documents dans le conteneur où elle est placée :

    -
    -        SetOutputFilter DEFLATE
    -      
    +
    SetOutputFilter DEFLATE

    Certains navigateurs populaires ne gèrent pas la compression de @@ -122,11 +116,9 @@ client où la compression n'est activée que pour les fichiers html de la documentation d'Apache :

    -
    -<Directory "/your-server-root/manual">
    +      
    <Directory "/your-server-root/manual">
         AddOutputFilterByType DEFLATE text/html
    -</Directory>
    -      
    +</Directory>

    Pour les navigateurs qui ont des problèmes avec la compression @@ -140,11 +132,9 @@ client deuxième. Considérons l'extrait suivant de l'exemple de configuration de la section précédente :

    -
    -BrowserMatch ^Mozilla/4         gzip-only-text/html
    +      
    BrowserMatch ^Mozilla/4         gzip-only-text/html
     BrowserMatch ^Mozilla/4\.0[678] no-gzip
    -BrowserMatch \bMSIE             !no-gzip !gzip-only-text/html
    -      
    +BrowserMatch \bMSIE !no-gzip !gzip-only-text/html

    Tout d'abord, on recherche un en-tête User-Agent @@ -186,12 +176,10 @@ BrowserMatch \bMSIE !no-gzip !gzip-only-text/html AddOutputFilter, comme dans l'exemple suivant :

    -
    -<Location /dav-area>
    +      
    <Location /dav-area>
         ProxyPass http://example.com/
         SetOutputFilter INFLATE
    -</Location>
    -      
    +</Location>

    Dans cet exemple, les sorties comprimées par gzip en @@ -209,11 +197,9 @@ BrowserMatch \bMSIE !no-gzip !gzip-only-text/html AddInputFilter, comme dans l'exemple suivant :

    -
    -<Location /dav-area>
    +      
    <Location /dav-area>
         SetInputFilter DEFLATE
    -</Location>
    -      
    +</Location>

    Désormais, si une requête contient un en-tête @@ -253,9 +239,7 @@ BrowserMatch \bMSIE !no-gzip !gzip-only-text/html DEFLATE dépend du contenu de l'en-tête User-Agent, vous devez spécifier :

    -
    -      Header append Vary User-Agent
    -    
    +
    Header append Vary User-Agent

    Si votre décision de comprimer le contenu dépend d'autres @@ -264,9 +248,7 @@ BrowserMatch \bMSIE !no-gzip !gzip-only-text/html Vary la valeur *, ce qui permet d'empêcher les mandataires compatibles de tout mettre en cache.

    -

    Exemple

    -      Header set Vary *
    -      
    +

    Exemple

    Header set Vary *
    top
    @@ -321,12 +303,10 @@ sortie d'un argument de la directive. Vous pouvez utiliser cette note à des fins statistiques en enregistrant sa valeur dans votre journal des accès.

    -

    Exemple

    -      DeflateFilterNote ratio
    +    

    Exemple

          DeflateFilterNote ratio
         
           LogFormat '"%r" %b (%{ratio}n) "%{User-agent}i"' deflate
    -      CustomLog logs/deflate_log deflate
    -      
    + CustomLog logs/deflate_log deflate

    Pour extraire des informations plus précises de vos journaux, @@ -352,14 +332,12 @@ sortie

    Vous pouvez donc configurer votre journalisation de la manière suivante :

    -

    Journalisation détaillée

    -DeflateFilterNote Input instream
    +    

    Journalisation détaillée

    DeflateFilterNote Input instream
     DeflateFilterNote Output outstream
     DeflateFilterNote Ratio ratio
     
     LogFormat '"%r" %{outstream}n/%{instream}n (%{ratio}n%%)' deflate
    -CustomLog logs/deflate_log deflate
    -
    +CustomLog logs/deflate_log deflate

    Voir aussi

    diff --git a/docs/manual/mod/mod_dialup.html.en b/docs/manual/mod/mod_dialup.html.en index ca567ba487..5797f07b97 100644 --- a/docs/manual/mod/mod_dialup.html.en +++ b/docs/manual/mod/mod_dialup.html.en @@ -37,11 +37,9 @@ by the various old modem standards. So, you can browse your site with a 56k V.92 modem, by adding something like this:

    -
    -<Location /mysite>
    +
    <Location /mysite>
         ModemStandard V.92
    -</Location>
    -
    +</Location>

    Previously to do bandwidth rate limiting modules would have to block an entire @@ -67,11 +65,9 @@ once the timer hits. From there the handler can continue to send data to the cl

    Specify what modem standard you wish to simulate.

    -
    -<Location /mysite>
    +
    <Location /mysite>
         ModemStandard V.26bis
    -</Location>
    -
    +</Location>
    diff --git a/docs/manual/mod/mod_dialup.html.fr b/docs/manual/mod/mod_dialup.html.fr index 6d5e809717..09b77e6cbb 100644 --- a/docs/manual/mod/mod_dialup.html.fr +++ b/docs/manual/mod/mod_dialup.html.fr @@ -39,11 +39,9 @@ passante limit modems. Ainsi, il est possible de naviguer sur votre site avec un modem 56k V.92 en positionnant une configuration de ce type :

    -
    -<Location /mysite>
    +
    <Location /mysite>
         ModemStandard V.92
    -</Location>
    -
    +</Location>

    Auparavant, pour faire des modules de limitation de bande passante, @@ -73,11 +71,9 @@ client.

    Cette directive permet de spécifier le standard de modem que vous souhaitez simuler.

    -
    -<Location /mysite>
    +
    <Location /mysite>
         ModemStandard V.26bis
    -</Location>
    -
    +</Location>
    diff --git a/docs/manual/mod/mod_dir.html.en b/docs/manual/mod/mod_dir.html.en index fef60cf463..6dac468359 100644 --- a/docs/manual/mod/mod_dir.html.en +++ b/docs/manual/mod/mod_dir.html.en @@ -92,9 +92,7 @@ a directory set, the server will generate its own listing of the directory.

    -

    Example

    -      DirectoryIndex index.html
    -      
    +

    Example

    DirectoryIndex index.html

    then a request for http://example.com/docs/ would @@ -104,9 +102,7 @@ a directory

    Note that the documents do not need to be relative to the directory;

    -
    -      DirectoryIndex index.html index.txt  /cgi-bin/index.pl
    -    
    +
    DirectoryIndex index.html index.txt  /cgi-bin/index.pl

    would cause the CGI script /cgi-bin/index.pl to be @@ -122,8 +118,7 @@ a directory directives within the same context will add to the list of resources to look for rather than replace:

    -
    -# Example A: Set index.html as an index page, then add index.php to that list as well.
    +    
    # Example A: Set index.html as an index page, then add index.php to that list as well.
     <Directory /foo>
         DirectoryIndex index.html
         DirectoryIndex index.php
    @@ -140,8 +135,7 @@ a directory
         DirectoryIndex index.html
         DirectoryIndex disabled
         DirectoryIndex index.php
    -</Directory>
    -    
    +</Directory>
    @@ -176,9 +170,7 @@ a directory -

    Example

    -      DirectoryIndexRedirect on
    -      
    +

    Example

    DirectoryIndexRedirect on

    A request for http://example.com/docs/ would @@ -220,13 +212,11 @@ a directory be aware that there are possible security implications to doing this.

    -
    -# see security warning below!
    +    
    # see security warning below!
     <Location /some/path>
         DirectorySlash Off
         SetHandler some-handler
    -</Location>
    -    
    +</Location>

    Security Warning

    @@ -258,9 +248,7 @@ later

    Use this to set a handler for any URL that doesn't map to anything in your filesystem, and would otherwise return HTTP 404 (Not Found). For example

    -
    -        FallbackResource /not-404.php
    -    
    +
    FallbackResource /not-404.php

    will cause requests for non-existent files to be handled by not-404.php, while requests for files that exist @@ -273,9 +261,7 @@ later mod_rewrite, and the use of the -f and -d tests for file and directory existence. This now requires only one line of configuration.

    -
    -        FallbackResource /index.php
    -    
    +
    FallbackResource /index.php

    Existing files, such as images, css files, and so on, will be served normally.

    @@ -283,14 +269,12 @@ later if inheritance from a parent directory is not desired.

    In a sub-URI, such as http://example.com/blog/ this sub-URI has to be supplied as local-url:

    -
    -<Directory /web/example.com/htdocs/blog>
    +    
    <Directory /web/example.com/htdocs/blog>
         FallbackResource /blog/index.php
     </Directory>
     <Directory /web/example.com/htdocs/blog/images>
         FallbackResource disabled
    -</Directory>
    -    
    +</Directory>
    diff --git a/docs/manual/mod/mod_dir.html.fr b/docs/manual/mod/mod_dir.html.fr index 03afeed4b9..6315a35163 100644 --- a/docs/manual/mod/mod_dir.html.fr +++ b/docs/manual/mod/mod_dir.html.fr @@ -95,9 +95,7 @@ client envoie une requ Indexes est définie, le serveur générera son propre listing du répertoire.

    -

    Exemple

    -      DirectoryIndex index.html
    -      
    +

    Exemple

    DirectoryIndex index.html

    Avec cette configuration, une requête pour l'URL @@ -109,9 +107,7 @@ client envoie une requ

    Notez qu'il n'est pas nécessaire que les documents soient relatifs au répertoire ;

    -
    -      DirectoryIndex index.html index.txt  /cgi-bin/index.pl
    -    
    +
    DirectoryIndex index.html index.txt  /cgi-bin/index.pl

    provoquerait l'exécution du script CGI @@ -128,8 +124,7 @@ client envoie une requ

    Note: Positionner plusieurs directives DirectoryIndex au coeur du même context complète la liste des ressources et ne l'écrase pas :

    -
    -# Exemple A: Positionner index.html en page d'index, puis ajouter index.php.
    +    
    # Exemple A: Positionner index.html en page d'index, puis ajouter index.php.
     <Directory /foo>
         DirectoryIndex index.html
         DirectoryIndex index.php
    @@ -146,8 +141,7 @@ client envoie une requ
         DirectoryIndex index.html
         DirectoryIndex disabled
         DirectoryIndex index.php
    -</Directory>
    -    
    +</Directory>
    @@ -186,9 +180,7 @@ r -

    Exemple

    -      DirectoryIndexRedirect on
    -      
    +

    Exemple

    DirectoryIndexRedirect on

    Une requête pour http://example.com/docs/ se @@ -238,13 +230,11 @@ fin" Gardez cependant à l'esprit que ceci peut avoir des répercutions en matière de sécurité.

    -
    -# voir l'avertissement de sécurité ci-dessous !
    +    
    # voir l'avertissement de sécurité ci-dessous !
     <Location /some/path>
         DirectorySlash Off
         SetHandler some-handler
    -</Location>
    -    
    +</Location>

    Avertissement de sécurité

    @@ -283,9 +273,7 @@ de la version 2.4.4 du serveur HTTP Apache. et qui provoquerait sans cela l'envoi d'un code d'erreur HTTP 404 (Not Found). Par exemple

    -
    -        FallbackResource /not-404.php
    -    
    +
    FallbackResource /not-404.php

    fait en sorte que les requêtes ne correspondant à aucun fichier soient traitées par non-404.php, sans affecter les @@ -300,9 +288,7 @@ de la version 2.4.4 du serveur HTTP Apache. conditionnels -f et -d pour vérifier l'existence des fichiers et répertoires. Maintenant, une seule ligne de configuration est nécessaire.

    -
    -        FallbackResource /index.php
    -    
    +
    FallbackResource /index.php

    Les fichiers existants comme des images, des fichiers css, etc... seront traités normalement.

    @@ -312,14 +298,12 @@ de la version 2.4.4 du serveur HTTP Apache.

    Pour un URI intermédiaire tel que http://example.com/blog/, cet URI intermédiaire doit être spécifié en tant que url-locale :

    -
    -<Directory /web/example.com/htdocs/blog>
    +    
    <Directory /web/example.com/htdocs/blog>
         FallbackResource /blog/index.php
     </Directory>
     <Directory /web/example.com/htdocs/blog/images>
         FallbackResource disabled
    -</Directory>
    -    
    +</Directory>
    diff --git a/docs/manual/mod/mod_dir.html.tr.utf8 b/docs/manual/mod/mod_dir.html.tr.utf8 index a300fed6e3..c578f95828 100644 --- a/docs/manual/mod/mod_dir.html.tr.utf8 +++ b/docs/manual/mod/mod_dir.html.tr.utf8 @@ -89,9 +89,7 @@ dönecektir. Eğer özkaynakların hiçbiri yoksa ve Indexes seçeneği atanmışsa sunucu dizin içeriğinden bir liste üretecektir.

    -
    -DirectoryIndex index.html
    -    
    +
    DirectoryIndex index.html

    Bu yapılandırmadan sonra yapılan bir @@ -101,9 +99,7 @@ DirectoryIndex index.html

    Belgelerin dizine göreli olmasının gerekmediğine dikkat ediniz.

    -
    -DirectoryIndex index.html index.txt  /cgi-bin/index.pl
    -    
    +
    DirectoryIndex index.html index.txt  /cgi-bin/index.pl

    Bu örnekte ise dizin içinde ne index.html ne de @@ -119,8 +115,7 @@ DirectoryIndex index.html index.txt /cgi-bin/index.pl bağlamdaki çok sayıda DirectoryIndex yönergesi bir öncekini değiştirmek yerine onun bulunduğu listeye eklenir:

    -
    -# 1. örnek: İçerik dosyası olarak index.html atayıp sonraki satırda buna
    +    
    # 1. örnek: İçerik dosyası olarak index.html atayıp sonraki satırda buna
     # index.php'yi ekleyebilirsiniz.
     <Directory /foo>
         DirectoryIndex index.html
    @@ -138,8 +133,7 @@ DirectoryIndex index.html index.txt  /cgi-bin/index.pl
         DirectoryIndex index.html
         DirectoryIndex disabled
         DirectoryIndex index.php
    -</Directory>
    -    
    +</Directory>
    @@ -165,9 +159,7 @@ DirectoryIndex index.html index.txt /cgi-bin/index.pl DirectoryIndexRedirect ise harici bir yönlendirmeye sebep olur.

    -
    -DirectoryIndexRedirect on
    -    
    +
    DirectoryIndexRedirect on

    http://example.com/docs/ için yapılan bir istek, http://example.com/docs/index.html (mevcutsa) adresine geçici bir @@ -210,13 +202,11 @@ DirectoryIndexRedirect on yaparken dikkatli olun, bununla ilgili bazı güvenlik sorunları olasılığı vardır.

    -
    -# Aşağıdaki güvenlik uyarısına bakınız!
    +
    # Aşağıdaki güvenlik uyarısına bakınız!
    <Location /bir/yol>
    DirectorySlash Off
    SetHandler bir-eylemci
    -</Location> -
    +</Location>

    Güvenlik Uyarı

    @@ -251,9 +241,7 @@ DirectoryIndexRedirect on 404 (Yok) hatasını döndürmemesi için sunulacak dosyanın yolunu tanımlar. Örnek:

    -
    -FallbackResource /not-404.php
    -    
    +
    FallbackResource /not-404.php

    Bu satırla, (mevcut dosyaları etkilemeden) mevcut olmayan dosyaların @@ -268,9 +256,7 @@ FallbackResource /not-404.php -d kullanımı gerekirdi. Bunun için şimdi tek satırlık bir yapılandırma yeterli olmaktadır.

    -
    -FallbackResource /index.php
    -    
    +
    FallbackResource /index.php

    Resim, CSS dosyaları gibi mevcut dosyalar normal olarak sunulur.

    @@ -281,11 +267,9 @@ FallbackResource /index.php

    http://example.com/blog/ gibi bir alt URI yerel-url olarak sağlanır:

    -
    -<Directory /web/example.com/htdocs/blog>
    +    
    <Directory /web/example.com/htdocs/blog>
       FallbackResource /blog/index.php
    -</Directory>
    -    
    +</Directory>
    diff --git a/docs/manual/mod/mod_dumpio.html.en b/docs/manual/mod/mod_dumpio.html.en index 38ec778908..2ebe38b32e 100644 --- a/docs/manual/mod/mod_dumpio.html.en +++ b/docs/manual/mod/mod_dumpio.html.en @@ -64,9 +64,7 @@ the below directives. Additionally, mod_dumpio needs to be configured to LogLevel trace7:

    -
    -      LogLevel dumpio:trace7
    -    
    +
    LogLevel dumpio:trace7
    top
    @@ -83,9 +81,7 @@ later.

    Enable dumping of all input.

    -

    Example

    -      DumpIOInput On
    -      
    +

    Example

    DumpIOInput On
    @@ -103,9 +99,7 @@ later.

    Enable dumping of all output.

    -

    Example

    -      DumpIOOutput On
    -      
    +

    Example

    DumpIOOutput On
    diff --git a/docs/manual/mod/mod_dumpio.html.fr b/docs/manual/mod/mod_dumpio.html.fr index f9a3375696..724e1ad5d5 100644 --- a/docs/manual/mod/mod_dumpio.html.fr +++ b/docs/manual/mod/mod_dumpio.html.fr @@ -65,9 +65,7 @@ erreurs de la mani La journalisation peut ensuite être activée ou désactivée séparément pour les entrées et sorties à l'aide des directives ci-dessous. En outre, mod_dumpio doit être configuré à LogLevel trace7 :

    -
    -      LogLevel dumpio:trace7
    -    
    +
    LogLevel dumpio:trace7
    top
    @@ -85,9 +83,7 @@ d'Apache.

    Active la journalisation de toutes les entrées.

    -

    Exemple

    -      DumpIOInput On
    -      
    +

    Exemple

    DumpIOInput On
    @@ -106,9 +102,7 @@ d'Apache.

    Active la journalisation de toutes les sorties.

    -

    Exemple

    -      DumpIOOutput On
    -      
    +

    Exemple

    DumpIOOutput On
    diff --git a/docs/manual/mod/mod_echo.html.en b/docs/manual/mod/mod_echo.html.en index beb6d58b96..bbb263e2ef 100644 --- a/docs/manual/mod/mod_echo.html.en +++ b/docs/manual/mod/mod_echo.html.en @@ -59,9 +59,7 @@ modules

    The ProtocolEcho directive enables or disables the echo server.

    -

    Example

    -      ProtocolEcho On
    -    
    +

    Example

    ProtocolEcho On
    diff --git a/docs/manual/mod/mod_echo.html.fr b/docs/manual/mod/mod_echo.html.fr index af403ac717..ad81ba8ded 100644 --- a/docs/manual/mod/mod_echo.html.fr +++ b/docs/manual/mod/mod_echo.html.fr @@ -59,9 +59,7 @@ protocole

    La directive ProtocolEcho permet d'activer ou de désactiver le serveur d'écho.

    -

    Exemple

    -      ProtocolEcho On
    -      
    +

    Exemple

    ProtocolEcho On
    diff --git a/docs/manual/mod/mod_env.html.en b/docs/manual/mod/mod_env.html.en index f838c3790d..5983cf674c 100644 --- a/docs/manual/mod/mod_env.html.en +++ b/docs/manual/mod/mod_env.html.en @@ -73,9 +73,7 @@ SSI pages native OS environment of the shell which invoked the httpd process.

    -

    Example

    -      PassEnv LD_LIBRARY_PATH
    -      
    +

    Example

    PassEnv LD_LIBRARY_PATH
    @@ -92,9 +90,7 @@ SSI pages

    Sets an internal environment variable, which is then available to Apache HTTP Server modules, and passed on to CGI scripts and SSI pages.

    -

    Example

    -      SetEnv SPECIAL_PATH /foo/bin
    -      
    +

    Example

    SetEnv SPECIAL_PATH /foo/bin

    If you omit the value argument, the variable is set to @@ -129,9 +125,7 @@ SSI pages

    Removes one or more internal environment variables from those passed on to CGI scripts and SSI pages.

    -

    Example

    -      UnsetEnv LD_LIBRARY_PATH
    -      
    +

    Example

    UnsetEnv LD_LIBRARY_PATH
    diff --git a/docs/manual/mod/mod_env.html.fr b/docs/manual/mod/mod_env.html.fr index de6323ee36..281d2dd1da 100644 --- a/docs/manual/mod/mod_env.html.fr +++ b/docs/manual/mod/mod_env.html.fr @@ -77,9 +77,7 @@ shell valeurs sont issues de l'environnement natif de l'OS associé au shell qui a invoqué le processus httpd.

    -

    Exemple

    -      PassEnv LD_LIBRARY_PATH
    -      
    +

    Exemple

    PassEnv LD_LIBRARY_PATH
    @@ -97,9 +95,7 @@ shell ensuite disponible pour les modules du serveur HTTP Apache et transmise aux scripts CGI et aux pages SSI.

    -

    Exemple

    -      SetEnv SPECIAL_PATH /foo/bin
    -      
    +

    Exemple

    SetEnv SPECIAL_PATH /foo/bin

    Si l'argument valeur est absent, la variable est @@ -136,9 +132,7 @@ shell

    Supprime une ou plusieurs variables d'environnement internes parmi celles qui sont transmises aux scripts CGI et aux pages SSI.

    -

    Exemple

    -      UnsetEnv LD_LIBRARY_PATH
    -      
    +

    Exemple

    UnsetEnv LD_LIBRARY_PATH
    diff --git a/docs/manual/mod/mod_env.html.tr.utf8 b/docs/manual/mod/mod_env.html.tr.utf8 index 76f30fd9dd..c92d81d1de 100644 --- a/docs/manual/mod/mod_env.html.tr.utf8 +++ b/docs/manual/mod/mod_env.html.tr.utf8 @@ -93,9 +93,7 @@ etmek için kullanılır. modüllerinde kullanılmak üzere bir dahili ortam değişkeni tanımlanmasını sağlar.

    -
    -SetEnv SPECIAL_PATH /foo/bin
    -    
    +
    SetEnv SPECIAL_PATH /foo/bin

    Bir değer belirtilmezse değişkene boş dizgi atanır.

    @@ -128,9 +126,7 @@ SetEnv SPECIAL_PATH /foo/bin

    CGI betiklerine ve SSI sayfalarına bir daha aktarılmamak üzere bir dahili ortam değişkenini siler.

    -
    -UnsetEnv LD_LIBRARY_PATH
    -    
    +
    UnsetEnv LD_LIBRARY_PATH
    diff --git a/docs/manual/mod/mod_example.html.en b/docs/manual/mod/mod_example.html.en index 2e85c433c7..b12cfb3ef7 100644 --- a/docs/manual/mod/mod_example.html.en +++ b/docs/manual/mod/mod_example.html.en @@ -114,18 +114,14 @@

    To activate the example module, include a block similar to the following in your httpd.conf file:

    -
    -<Location /example-info>
    +
    <Location /example-info>
        SetHandler example-handler
    -</Location>
    -
    +</Location>

    As an alternative, you can put the following into a .htaccess file and then request the file "test.example" from that location:

    -
    -   AddHandler example-handler .example
    -
    +
    AddHandler example-handler .example

    After reloading/restarting your server, you should be able diff --git a/docs/manual/mod/mod_example.html.fr b/docs/manual/mod/mod_example.html.fr index 52dbd8e04a..8e7cfc253c 100644 --- a/docs/manual/mod/mod_example.html.fr +++ b/docs/manual/mod/mod_example.html.fr @@ -123,20 +123,16 @@

    Pour activer le module example, ajoutez à votre fichier httpd.conf un bloc du style :

    -
    -<Location /example-info>
    +
    <Location /example-info>
        SetHandler example-handler
    -</Location>
    -
    +</Location>

    Vous pouvez aussi ajouter ce qui suit dans un fichier .htaccess, puis accéder au fichier "test.example" à partir du répertoire correspondant :

    -
    -   AddHandler example-handler .example
    -   
    +
    AddHandler example-handler .example

    Après avoir rechargé la configuration ou redémarré votre serveur, diff --git a/docs/manual/mod/mod_expires.html.en b/docs/manual/mod/mod_expires.html.en index 3b31e6fd7f..bf03d1a977 100644 --- a/docs/manual/mod/mod_expires.html.en +++ b/docs/manual/mod/mod_expires.html.en @@ -77,10 +77,8 @@ criteria ExpiresByType directives can also be defined in a more readable syntax of the form:

    -
    -ExpiresDefault "base  [plus num type] [num type] ..."
    -ExpiresByType type/encoding "base  [plus num type] [num type] ..."
    -    
    +
    ExpiresDefault "base  [plus num type] [num type] ..."
    +ExpiresByType type/encoding "base  [plus num type] [num type] ..."

    where base is one of:

    @@ -112,20 +110,16 @@ ExpiresByType type/encoding "base [plus num type -
    -ExpiresDefault "access plus 1 month"
    +    
    ExpiresDefault "access plus 1 month"
     ExpiresDefault "access plus 4 weeks"
    -ExpiresDefault "access plus 30 days"
    -    
    +ExpiresDefault "access plus 30 days"

    The expiry time can be fine-tuned by adding several 'num type' clauses:

    -
    -ExpiresByType text/html "access plus 1 month 15 days 2 hours"
    -ExpiresByType image/gif "modification plus 5 hours 3 minutes"
    -    
    +
    ExpiresByType text/html "access plus 1 month 15 days 2 hours"
    +ExpiresByType image/gif "modification plus 5 hours 3 minutes"

    Note that if you use a modification date based setting, the @@ -205,15 +199,13 @@ by MIME type the same images (i.e., the images will be accessed repeatedly within a relatively short timespan).

    -

    Example:

    -# enable expirations
    +    

    Example:

    # enable expirations
     ExpiresActive On
     # expire GIF images after a month in the client's cache
     ExpiresByType image/gif A2592000
     # HTML documents are good for a week from the
     # time they were changed
    -ExpiresByType text/html M604800
    -      
    +ExpiresByType text/html M604800

    Note that this directive only has effect if diff --git a/docs/manual/mod/mod_expires.html.fr b/docs/manual/mod/mod_expires.html.fr index 78e192002d..1fd011241f 100644 --- a/docs/manual/mod/mod_expires.html.fr +++ b/docs/manual/mod/mod_expires.html.fr @@ -80,10 +80,8 @@ l'intervalle

    Pour une syntaxe plus lisible, on peut aussi utiliser les directives ExpiresDefault et ExpiresByType comme suit :

    -
    -ExpiresDefault "base  [plus num type] [num type] ..."
    -ExpiresByType type/encoding "base  [plus num type] [num type] ..."
    -    
    +
    ExpiresDefault "base  [plus num type] [num type] ..."
    +ExpiresByType type/encoding "base  [plus num type] [num type] ..."

    base peut être :

    @@ -113,21 +111,17 @@ ExpiresByType type/encoding "base [plus num typePar exemple, pour faire expirer par défaut les documents 1 mois après leur accès, on peut utiliser une des directives suivantes :

    -
    -ExpiresDefault "access plus 1 month"
    +    
    ExpiresDefault "access plus 1 month"
     ExpiresDefault "access plus 4 weeks"
    -ExpiresDefault "access plus 30 days"
    -    
    +ExpiresDefault "access plus 30 days"

    La date d'expiration peut être définie plus précisément en ajoutant plusieurs clauses 'num type' :

    -
    -ExpiresByType text/html "access plus 1 month 15 days 2 hours"
    -ExpiresByType image/gif "modification plus 5 hours 3 minutes"
    -    
    +
    ExpiresByType text/html "access plus 1 month 15 days 2 hours"
    +ExpiresByType image/gif "modification plus 5 hours 3 minutes"

    Notez que si vous utilisez une configuration basée sur la date de @@ -210,16 +204,14 @@ en fonction du type MIME images sont alors accédées de manière répétitive dans un intervalle de temps assez court).

    -

    Exemple :

    -# active la génération des en-têtes Expires
    +    

    Exemple :

    # active la génération des en-têtes Expires
     ExpiresActive On
     # les images GIF expirent au bout d'un mois dans le cache du
     # client
     ExpiresByType image/gif A2592000
     # les documents HTML restent valables une semaine après leur date
     # de dernière modification
    -ExpiresByType text/html M604800
    -      
    +ExpiresByType text/html M604800

    Notez que cette directive ne produit d'effet que si diff --git a/docs/manual/mod/mod_ext_filter.html.en b/docs/manual/mod/mod_ext_filter.html.en index 37abf20213..1468a6c492 100644 --- a/docs/manual/mod/mod_ext_filter.html.en +++ b/docs/manual/mod/mod_ext_filter.html.en @@ -78,8 +78,7 @@ delivery to the client

    Examples

    Generating HTML from some other type of response

    -
    -# mod_ext_filter directive to define a filter
    +      
    # mod_ext_filter directive to define a filter
     # to HTML-ize text/c files using the external
     # program /usr/bin/enscript, with the type of
     # the result set to text/html
    @@ -95,8 +94,7 @@ ExtFilterDefine c-to-html mode=output \
         # mod_mime directive to set the type of .c
         # files to text/c
         AddType text/c .c
    -</Directory>
    -      
    +</Directory>
    @@ -105,8 +103,7 @@ ExtFilterDefine c-to-html mode=output \ Please refer to mod_deflate for a practical implementation.

    -
    -# mod_ext_filter directive to define the external filter
    +      
    # mod_ext_filter directive to define the external filter
     ExtFilterDefine gzip mode=output cmd=/bin/gzip
     
     <Location /gzipped>
    @@ -118,14 +115,12 @@ ExtFilterDefine gzip mode=output cmd=/bin/gzip
         # mod_headers directive to add
         # "Content-Encoding: gzip" header field
         Header set Content-Encoding gzip
    -</Location>
    -      
    +</Location>

    Slowing down the server

    -
    -# mod_ext_filter directive to define a filter
    +      
    # mod_ext_filter directive to define a filter
     # which runs everything through cat; cat doesn't
     # modify anything; it just introduces extra pathlength
     # and consumes more resources
    @@ -137,14 +132,12 @@ ExtFilterDefine slowdown mode=output cmd=/bin/cat \
         # be run several times on output
         #
         SetOutputFilter slowdown;slowdown;slowdown
    -</Location>
    -      
    +</Location>

    Using sed to replace text in the response

    -
    -# mod_ext_filter directive to define a filter which
    +      
    # mod_ext_filter directive to define a filter which
     # replaces text in the response
     #
     ExtFilterDefine fixtext mode=output intype=text/html \
    @@ -154,14 +147,12 @@ ExtFilterDefine fixtext mode=output intype=text/html \
         # core directive to cause the fixtext filter to
         # be run on output
         SetOutputFilter fixtext
    -</Location>
    -      
    +</Location>

    Tracing another filter

    -
    -# Trace the data read and written by mod_deflate
    +      
    # Trace the data read and written by mod_deflate
     # for a particular client (IP 192.168.1.31)
     # experiencing compression problems.
     # This filter will trace what goes into mod_deflate.
    @@ -183,12 +174,10 @@ ExtFilterDefine traceafter \
     <Directory /usr/local/docs>
         SetEnvIf Remote_Addr 192.168.1.31 trace_this_client
         SetOutputFilter tracebefore;deflate;traceafter
    -</Directory>
    -      
    +</Directory>
    -

    Here is the filter which traces the data:

    -#!/usr/local/bin/perl -w
    +      

    Here is the filter which traces the data:

    #!/usr/local/bin/perl -w
     use strict;
     
     open(SAVE, ">$ARGV[0]")
    @@ -199,8 +188,7 @@ while (<STDIN>) {
         print $_;
     }
     
    -close(SAVE);
    -        
    +close(SAVE);
    @@ -327,9 +315,7 @@ close(SAVE); filter is removed and the request continues without it. -
    -      ExtFilterOptions LogStderr
    -    
    +
    ExtFilterOptions LogStderr

    Messages written to the filter's standard error will be stored diff --git a/docs/manual/mod/mod_ext_filter.html.fr b/docs/manual/mod/mod_ext_filter.html.fr index 70aa0c3485..e7569cd6d3 100644 --- a/docs/manual/mod/mod_ext_filter.html.fr +++ b/docs/manual/mod/mod_ext_filter.html.fr @@ -81,8 +81,7 @@ externe avant de l'envoyer au client

    Générer du HTML à partir d'un autre type de contenu

    -
    -# la directive de mod_ext_filter définissant un filtre
    +      
    # la directive de mod_ext_filter définissant un filtre
     # permettant de mettre des fichiers text/c au format HTML en
     # utilisant le programme externe /usr/bin/enscript, le type du
     # fichier résultant étant défini à text/html
    @@ -98,8 +97,7 @@ ExtFilterDefine c-to-html mode=output \
         # directive de mod_mime définissant le type des fichiers dont
         # le nom possède l'extension .c à text/c
         AddType text/c .c
    -</Directory>
    -      
    +</Directory>
    @@ -110,8 +108,7 @@ ExtFilterDefine c-to-html mode=output \ mod_deflate pour un exemple d'implémentation plus réaliste.

    -
    -# la directive de mod_ext_filter qui définit le filtre externe
    +      
    # la directive de mod_ext_filter qui définit le filtre externe
     ExtFilterDefine gzip mode=output cmd=/bin/gzip
     
     <Location /gzipped>
    @@ -123,15 +120,13 @@ ExtFilterDefine gzip mode=output cmd=/bin/gzip
         # la directive de mod_headers permettant d'ajouter le champ
         # d'en-tête "Content-Encoding: gzip"
         Header set Content-Encoding gzip
    -</Location>
    -      
    +</Location>

    Ralentissement du serveur

    -
    -# directive de mod_ext_filter définissant un filtre qui fait
    +      
    # directive de mod_ext_filter définissant un filtre qui fait
     # passer tout les flux en sortie par la commande cat ; cat ne
     # modifie rien ; elle ne fait que compliquer le cheminement des
     # flux et consommer des ressources supplémentaires
    @@ -143,16 +138,14 @@ ExtFilterDefine slowdown mode=output cmd=/bin/cat \
         # sortie avec le filtre slowdown
         #
         SetOutputFilter slowdown;slowdown;slowdown
    -</Location>
    -      
    +</Location>

    Utilisation de sed pour remplacer du texte dans la réponse

    -
    -# directive de mod_ext_filter définissant un filtre qui
    +      
    # directive de mod_ext_filter définissant un filtre qui
     # remplace du texte dans la réponse
     #
     ExtFilterDefine fixtext mode=output intype=text/html \
    @@ -162,15 +155,13 @@ ExtFilterDefine fixtext mode=output intype=text/html \
         # directive de base permettant de traiter la sortie avec le
         # filtre fixtext
         SetOutputFilter fixtext
    -</Location>
    -      
    +</Location>

    Tracer un autre filtre

    -
    -# Trace les données lues et écrites par mod_deflate pour un
    +      
    # Trace les données lues et écrites par mod_deflate pour un
     # client particulier (IP 192.168.1.31) qui a des problèmes de
     # compression.
     # Ce premier filtre va tracer ce qui entre dans mod_deflate.
    @@ -192,12 +183,10 @@ ExtFilterDefine traceafter \
     <Directory /usr/local/docs>
         SetEnvIf Remote_Addr 192.168.1.31 trace_this_client
         SetOutputFilter tracebefore;deflate;traceafter
    -</Directory>
    -      
    +</Directory>
    -

    Voici le filtre qui trace les données :

    -#!/usr/local/bin/perl -w
    +      

    Voici le filtre qui trace les données :

    #!/usr/local/bin/perl -w
     use strict;
     
     open(SAVE, ">$ARGV[0]")
    @@ -208,8 +197,7 @@ while (<STDIN>) {
         print $_;
     }
     
    -close(SAVE);
    -        
    +close(SAVE);
    @@ -345,9 +333,7 @@ close(SAVE); sans lui. -
    -      ExtFilterOptions LogStderr
    -    
    +
    ExtFilterOptions LogStderr

    Les messages envoyés vers la sortie d'erreurs standard du filtre diff --git a/docs/manual/mod/mod_file_cache.html.en b/docs/manual/mod/mod_file_cache.html.en index 25f385fea1..3ee89e8657 100644 --- a/docs/manual/mod/mod_file_cache.html.en +++ b/docs/manual/mod/mod_file_cache.html.en @@ -169,9 +169,7 @@ with filenames rewritten by mod_alias or mod_rewrite.

    -

    Example

    -      CacheFile /usr/local/apache/htdocs/index.html
    -      
    +

    Example

    CacheFile /usr/local/apache/htdocs/index.html
    @@ -200,9 +198,7 @@ with filenames rewritten by mod_alias or mod_rewrite.

    -

    Example

    -      MMapFile /usr/local/apache/htdocs/index.html
    -      
    +

    Example

    MMapFile /usr/local/apache/htdocs/index.html
    diff --git a/docs/manual/mod/mod_file_cache.html.fr b/docs/manual/mod/mod_file_cache.html.fr index 27ef2f3c75..2a662f9e22 100644 --- a/docs/manual/mod/mod_file_cache.html.fr +++ b/docs/manual/mod/mod_file_cache.html.fr @@ -198,9 +198,7 @@ d fichiers réécrits par mod_alias ou mod_rewrite.

    -

    Exemple

    -      CacheFile /usr/local/apache/htdocs/index.html
    -      
    +

    Exemple

    CacheFile /usr/local/apache/htdocs/index.html
    @@ -233,9 +231,7 @@ d fichiers réécrits par mod_alias ou mod_rewrite.

    -

    Exemple

    -      MMapFile /usr/local/apache/htdocs/index.html
    -      
    +

    Exemple

    MMapFile /usr/local/apache/htdocs/index.html
    diff --git a/docs/manual/mod/mod_filter.html.en b/docs/manual/mod/mod_filter.html.en index 2697e28962..dcdd2c21f1 100644 --- a/docs/manual/mod/mod_filter.html.en +++ b/docs/manual/mod/mod_filter.html.en @@ -175,40 +175,33 @@
    Server side Includes (SSI)
    A simple case of replacing AddOutputFilterByType -
    -FilterDeclare SSI
    +    
    FilterDeclare SSI
     FilterProvider SSI INCLUDES "%{CONTENT_TYPE} =~ m|^text/html|"
    -FilterChain SSI
    -    
    +FilterChain SSI
    Server side Includes (SSI)
    The same as the above but dispatching on handler (classic SSI behaviour; .shtml files get processed). -
    -FilterProvider SSI INCLUDES "%{HANDLER} = 'server-parsed'"
    -FilterChain SSI
    -    
    +
    FilterProvider SSI INCLUDES "%{HANDLER} = 'server-parsed'"
    +FilterChain SSI
    Emulating mod_gzip with mod_deflate
    Insert INFLATE filter only if "gzip" is NOT in the Accept-Encoding header. This filter runs with ftype CONTENT_SET. -
    -FilterDeclare gzip CONTENT_SET
    +    
    FilterDeclare gzip CONTENT_SET
     FilterProvider gzip inflate "%{req:Accept-Encoding} !~ /gzip/"
    -FilterChain gzip
    -    
    +FilterChain gzip
    Image Downsampling
    Suppose we want to downsample all web images, and have filters for GIF, JPEG and PNG. -
    -FilterProvider unpack jpeg_unpack "%{CONTENT_TYPE} = 'image/jpeg'"
    +    
    FilterProvider unpack jpeg_unpack "%{CONTENT_TYPE} = 'image/jpeg'"
     FilterProvider unpack gif_unpack "%{CONTENT_TYPE} = 'image/gif'"
     FilterProvider unpack png_unpack "%{CONTENT_TYPE} = 'image/png'"
     
    @@ -220,8 +213,7 @@ FilterProvider repack gif_pack "%{CONTENT_TYPE} = 'image/gif'"
     FilterProvider repack png_pack "%{CONTENT_TYPE} = 'image/png'"
     <Location /image-filter>
         FilterChain unpack downsample repack
    -</Location>
    -    
    +</Location>
    @@ -289,9 +281,7 @@ being moved to mod_filter< text/html or text/plain before it is sent to the client.

    -
    -      AddOutputFilterByType DEFLATE text/html text/plain
    -    
    +
    AddOutputFilterByType DEFLATE text/html text/plain

    If you want the content to be processed by more than one filter, their @@ -304,12 +294,10 @@ being moved to mod_filter< INCLUDES filter and then by the DEFLATE filter.

    -
    -<Location /cgi-bin/>
    +    
    <Location /cgi-bin/>
         Options Includes
         AddOutputFilterByType INCLUDES;DEFLATE text/html
    -</Location>
    -    
    +</Location>
    diff --git a/docs/manual/mod/mod_filter.html.fr b/docs/manual/mod/mod_filter.html.fr index f37ea140fc..117ce61ee8 100644 --- a/docs/manual/mod/mod_filter.html.fr +++ b/docs/manual/mod/mod_filter.html.fr @@ -201,11 +201,9 @@ serveur HTTP Apache 2.2
    Inclusions côté serveur (SSI)
    Un exemple simple de remplacement de la directive AddOutputFilterByType -
    -FilterDeclare SSI
    +    
    FilterDeclare SSI
     FilterProvider SSI INCLUDES "%{CONTENT_TYPE} =~ m|^text/html|"
    -FilterChain SSI
    -    
    +FilterChain SSI
    @@ -213,10 +211,8 @@ FilterChain SSI
    Même exemple que ci-dessus, mais envoi vers un gestionnaire (comportement classique des SSI ; les fichiers .shtml sont traités). -
    -FilterProvider SSI INCLUDES "%{HANDLER} = 'server-parsed'"
    -FilterChain SSI
    -    
    +
    FilterProvider SSI INCLUDES "%{HANDLER} = 'server-parsed'"
    +FilterChain SSI
    @@ -224,11 +220,9 @@ FilterChain SSI
    Insertion du filtre INFLATE seulement si l'en-tête Accept-Encoding a une valeur autre que "gzip". Ce filtre s'exécute avec le type ftype CONTENT_SET. -
    -FilterDeclare gzip CONTENT_SET
    +    
    FilterDeclare gzip CONTENT_SET
     FilterProvider gzip inflate "%{req:Accept-Encoding} !~ /gzip/"
    -FilterChain gzip
    -    
    +FilterChain gzip
    @@ -236,8 +230,7 @@ FilterChain gzip
    Supposons que nous voulions réduire la résolution de toutes les images web, et que nous disposions de filtres pour les images GIF, JPEG et PNG. -
    -FilterProvider unpack jpeg_unpack "%{CONTENT_TYPE} = 'image/jpeg'"
    +    
    FilterProvider unpack jpeg_unpack "%{CONTENT_TYPE} = 'image/jpeg'"
     FilterProvider unpack gif_unpack "%{CONTENT_TYPE} = 'image/gif'"
     FilterProvider unpack png_unpack "%{CONTENT_TYPE} = 'image/png'"
     
    @@ -249,8 +242,7 @@ FilterProvider repack gif_pack "%{CONTENT_TYPE} = 'image/gif'"
     FilterProvider repack png_pack "%{CONTENT_TYPE} = 'image/png'"
     <Location /image-filter>
         FilterChain unpack downsample repack
    -</Location>
    -    
    +</Location>
    @@ -326,9 +318,7 @@ particulier toute sortie dont le type MIME est text/html ou text/plain avant de l'envoyer au client.

    -
    -      AddOutputFilterByType DEFLATE text/html text/plain
    -    
    +
    AddOutputFilterByType DEFLATE text/html text/plain

    Si vous voulez assigner plusieurs filtres au contenu, leurs noms @@ -341,12 +331,10 @@ particulier lieu par le filtre INCLUDES, puis par le filtre DEFLATE.

    -
    -<Location /cgi-bin/>
    +    
    <Location /cgi-bin/>
         Options Includes
         AddOutputFilterByType INCLUDES;DEFLATE text/html
    -</Location>
    -    
    +</Location>
    diff --git a/docs/manual/mod/mod_headers.html.en b/docs/manual/mod/mod_headers.html.en index 21c2d7f369..5c8c5d467b 100644 --- a/docs/manual/mod/mod_headers.html.en +++ b/docs/manual/mod/mod_headers.html.en @@ -63,10 +63,8 @@ headers order in the configuration file and by placement in configuration sections. These two directives have a different effect if reversed:

    -
    -RequestHeader append MirrorID "mirror 12"
    -RequestHeader unset MirrorID
    -    
    +
    RequestHeader append MirrorID "mirror 12"
    +RequestHeader unset MirrorID

    This way round, the MirrorID header is not set. If @@ -101,9 +99,7 @@ RequestHeader unset MirrorID Copy all request headers that begin with "TS" to the response headers: -

    -          Header echo ^TS
    -        
    +
    Header echo ^TS
    @@ -114,9 +110,7 @@ RequestHeader unset MirrorID the client to intuit load on the server or in isolating bottlenecks between the client and the server. -
    -          Header set MyHeader "%D %t"
    -        
    +
    Header set MyHeader "%D %t"

    results in this header being added to the response:

    @@ -129,9 +123,7 @@ RequestHeader unset MirrorID
  • Say hello to Joe -
    -Header set MyHeader "Hello Joe. It took %D microseconds for Apache to serve this request."
    -        
    +
    Header set MyHeader "Hello Joe. It took %D microseconds for Apache to serve this request."

    results in this header being added to the response:

    @@ -149,10 +141,8 @@ Header set MyHeader "Hello Joe. It took %D microseconds for Apache to serve this stimulus. Note that this example requires the services of the mod_setenvif module. -
    -SetEnvIf MyRequestHeader myvalue HAVE_MyRequestHeader
    -Header set MyHeader "%D %t mytext" env=HAVE_MyRequestHeader
    -        
    +
    SetEnvIf MyRequestHeader myvalue HAVE_MyRequestHeader
    +Header set MyHeader "%D %t mytext" env=HAVE_MyRequestHeader

    If the header MyRequestHeader: myvalue is present on @@ -169,9 +159,7 @@ Header set MyHeader "%D %t mytext" env=HAVE_MyRequestHeader description) by replacing https: with http: in the Destination header: -

    -          RequestHeader edit Destination ^https: http: early
    -        
    +
    RequestHeader edit Destination ^https: http: early
  • @@ -183,11 +171,9 @@ Header set MyHeader "%D %t mytext" env=HAVE_MyRequestHeader NO_STORE environment variables all existed for the request): -
    -Header merge Cache-Control no-cache env=CGI
    +        
    Header merge Cache-Control no-cache env=CGI
     Header merge Cache-Control no-cache env=NO_CACHE
    -Header merge Cache-Control no-store env=NO_STORE
    -        
    +Header merge Cache-Control no-store env=NO_STORE

    then the response would contain the following header:

    @@ -205,9 +191,7 @@ Header merge Cache-Control no-store env=NO_STORE
  • Set a test cookie if and only if the client didn't send us a cookie -
    -          Header set Set-Cookie testcookie "expr=-z %{req:Cookie}"
    -        
    +
    Header set Set-Cookie testcookie "expr=-z %{req:Cookie}"
  • diff --git a/docs/manual/mod/mod_headers.html.fr b/docs/manual/mod/mod_headers.html.fr index 6089863e26..731908a815 100644 --- a/docs/manual/mod/mod_headers.html.fr +++ b/docs/manual/mod/mod_headers.html.fr @@ -66,10 +66,8 @@ tardif ces deux directives ont un effet différent si leur ordre est inversé :

    -
    -RequestHeader append MirrorID "mirror 12"
    -RequestHeader unset MirrorID
    -    
    +
    RequestHeader append MirrorID "mirror 12"
    +RequestHeader unset MirrorID

    Dans cet ordre, l'en-tête MirrorID n'est pas défini. @@ -111,9 +109,7 @@ tardif Copie tous les en-têtes de requête qui commencent par "TS" vers les en-têtes de la réponse : -

    -          Header echo ^TS
    -        
    +
    Header echo ^TS
    @@ -126,9 +122,7 @@ tardif isoler les goulets d'étranglement entre le client et le serveur. -
    -          Header set mon-en-tête "%D %t"
    -        
    +
    Header set mon-en-tête "%D %t"

    le résultat est l'ajout à la réponse d'un en-tête du type :

    @@ -148,10 +142,8 @@ tardif

    le résultat est l'ajout à la réponse d'un en-tête du type :

    -
    -	Header set MyHeader "Bonjour Joe. Il a fallu D=3775428 microsecondes à Apache
    -          pour servir cette requête."
    -        
    +
    	Header set MyHeader "Bonjour Joe. Il a fallu D=3775428 microsecondes à Apache
    +          pour servir cette requête."
    @@ -163,10 +155,8 @@ tardif exemple nécessite les services du module mod_setenvif. -
    -SetEnvIf MyRequestHeader myvalue HAVE_MyRequestHeader
    -Header set MyHeader "%D %t mytext" env=HAVE_MyRequestHeader
    -        
    +
    SetEnvIf MyRequestHeader myvalue HAVE_MyRequestHeader
    +Header set MyHeader "%D %t mytext" env=HAVE_MyRequestHeader

    Si l'en-tête mon-en-tête-requête: mavaleur est @@ -183,9 +173,7 @@ Header set MyHeader "%D %t mytext" env=HAVE_MyRequestHeader du problème) en remplaçant https: par http: dans l'en-tête Destination : -

    -          RequestHeader edit Destination ^https: http: early
    -        
    +
    RequestHeader edit Destination ^https: http: early
    @@ -198,11 +186,9 @@ Header set MyHeader "%D %t mytext" env=HAVE_MyRequestHeader NO_CACHE et NO_STORE existent pour la requête) : -
    -Header merge Cache-Control no-cache env=CGI
    +        
    Header merge Cache-Control no-cache env=CGI
     Header merge Cache-Control no-cache env=NO_CACHE
    -Header merge Cache-Control no-store env=NO_STORE
    -        
    +Header merge Cache-Control no-store env=NO_STORE

    alors, la réponse contiendra l'en-tête suivant :

    @@ -222,9 +208,7 @@ Header merge Cache-Control no-store env=NO_STORE
  • Définit un cookie de test si et seulement si le client n'envoie pas de cookie -
    -          Header set Set-Cookie testcookie "expr=-z %{req:Cookie}"
    -        
    +
    Header set Set-Cookie testcookie "expr=-z %{req:Cookie}"
  • diff --git a/docs/manual/mod/mod_heartbeat.html.en b/docs/manual/mod/mod_heartbeat.html.en index ea834d3aba..edcee2be6a 100644 --- a/docs/manual/mod/mod_heartbeat.html.en +++ b/docs/manual/mod/mod_heartbeat.html.en @@ -96,9 +96,7 @@ multicast address to which HeartbeatListen on a frontend proxy system.

    -
    -HeartbeatAddress 239.0.0.1:27999
    -
    +
    HeartbeatAddress 239.0.0.1:27999
    diff --git a/docs/manual/mod/mod_heartbeat.html.fr b/docs/manual/mod/mod_heartbeat.html.fr index 91795332f2..d0cf5571e6 100644 --- a/docs/manual/mod/mod_heartbeat.html.fr +++ b/docs/manual/mod/mod_heartbeat.html.fr @@ -103,9 +103,7 @@ heartbeat envoyer ses informations. En général, cette adresse correspond à la valeur définie par la directive HeartbeatListen sur le serveur mandataire frontal.

    -
    -	HeartbeatAddress 239.0.0.1:27999
    -    
    +
    HeartbeatAddress 239.0.0.1:27999
    diff --git a/docs/manual/mod/mod_heartmonitor.html.en b/docs/manual/mod/mod_heartmonitor.html.en index 77a4962850..c5a359a876 100644 --- a/docs/manual/mod/mod_heartmonitor.html.en +++ b/docs/manual/mod/mod_heartmonitor.html.en @@ -78,9 +78,7 @@ use mod_slotmem_shmHeartbeatAddress on an origin server.

    -
    -    HeartbeatListen 239.0.0.1:27999
    -    
    +
    HeartbeatListen 239.0.0.1:27999

    This module is inactive until this directive is used.

    diff --git a/docs/manual/mod/mod_heartmonitor.html.fr b/docs/manual/mod/mod_heartmonitor.html.fr index 03e3614c29..10eb149640 100644 --- a/docs/manual/mod/mod_heartmonitor.html.fr +++ b/docs/manual/mod/mod_heartmonitor.html.fr @@ -81,9 +81,7 @@ configuration suppl d'origine.

    -
    -    HeartbeatListen 239.0.0.1:27999
    -    
    +
    HeartbeatListen 239.0.0.1:27999

    Tant que cette directive n'est pas utilisée, le module est diff --git a/docs/manual/mod/mod_include.html.en b/docs/manual/mod/mod_include.html.en index 10af62d7cf..3a70dd72f6 100644 --- a/docs/manual/mod/mod_include.html.en +++ b/docs/manual/mod/mod_include.html.en @@ -81,10 +81,8 @@ parse them and assign the resulting document the mime type of text/html:

    -
    -AddType text/html .shtml
    -AddOutputFilter INCLUDES .shtml
    -    
    +
    AddType text/html .shtml
    +AddOutputFilter INCLUDES .shtml

    The following directive must be given for the directories @@ -94,9 +92,7 @@ AddOutputFilter INCLUDES .shtml AllowOverride Options is set):

    -
    -      Options +Includes
    -    
    +
    Options +Includes

    For backwards compatibility, the server-parsed @@ -821,9 +817,7 @@ AddOutputFilter INCLUDES .shtml

    This directive changes the string that mod_include looks for to mark the end of an include element.

    -
    -      SSIEndTag "%>"
    -    
    +
    SSIEndTag "%>"
    @@ -854,9 +848,7 @@ directive]"

    This directive has the same effect as the <!--#config errmsg=message --> element.

    -
    -      SSIErrorMsg "<!-- Error -->"
    -    
    +
    SSIErrorMsg "<!-- Error -->"
    @@ -978,10 +970,8 @@ server. output of a file each processing different commands (possibly at different times).

    -
    -      SSIStartTag "<%"
    - SSIEndTag "%>" -
    +
          SSIStartTag "<%"
    + SSIEndTag "%>"

    The example given above, which also specifies a matching @@ -1018,9 +1008,7 @@ displayed

    This directive has the same effect as the <!--#config timefmt=formatstring --> element.

    -
    -      SSITimeFormat "%R, %B %d, %Y"
    -    
    +
    SSITimeFormat "%R, %B %d, %Y"

    The above directive would cause times to be displayed in the @@ -1041,9 +1029,7 @@ displayed

    This directive changes the string that mod_include displays when a variable is not set and "echoed".

    -
    -      SSIUndefinedEcho "<!-- undef -->"
    -    
    +
    SSIUndefinedEcho "<!-- undef -->"
    diff --git a/docs/manual/mod/mod_include.html.fr b/docs/manual/mod/mod_include.html.fr index 488dca4dde..c72ef4b5b6 100644 --- a/docs/manual/mod/mod_include.html.fr +++ b/docs/manual/mod/mod_include.html.fr @@ -82,10 +82,8 @@ Includes ou SSI) interpréter et d'assigner le type MIME text/html au document obtenu :

    -
    -AddType text/html .shtml
    -AddOutputFilter INCLUDES .shtml
    -    
    +
    AddType text/html .shtml
    +AddOutputFilter INCLUDES .shtml

    L'option suivante doit être définie pour les répertoires qui @@ -95,9 +93,7 @@ AddOutputFilter INCLUDES .shtml .htaccess si AllowOverride Options a été défini pour le répertoire considéré) :

    -
    -      Options +Includes
    -    
    +
    Options +Includes

    Pour des raisons de compatibilité ascendante, le gestionnaire server-parsed @@ -880,9 +876,7 @@ AddOutputFilter INCLUDES .shtml mod_include interprète comme la fin d'un élément include.

    -
    -      SSIEndTag "%>"
    -    
    +
    SSIEndTag "%>"
    @@ -914,9 +908,7 @@ directive]"

    Cette directive a le même effet que l'élément <!--#config errmsg=message -->.

    -
    -      SSIErrorMsg "<!-- Error -->"
    -    
    +
    SSIErrorMsg "<!-- Error -->"
    @@ -1050,10 +1042,8 @@ include interprètent un fichier avec des commandes différentes (et éventuellement à des moments différents).

    -
    -      SSIStartTag "<%"
    - SSIEndTag "%>" -
    +
          SSIStartTag "<%"
    + SSIEndTag "%>"

    Avec l'exemple ci-dessus, qui définit aussi une directive @@ -1090,9 +1080,7 @@ formatage est identique <!--#config timefmt=chaîne de formatage -->.

    -
    -      SSITimeFormat "%R, %B %d, %Y"
    -    
    +
    SSITimeFormat "%R, %B %d, %Y"

    Avec l'exemple ci-dessus, les dates seront affichées dans le @@ -1115,9 +1103,7 @@ d'une variable non d mod_include lorsqu'on tente d'extraire le contenu d'une variable non définie.

    -
    -      SSIUndefinedEcho "<!-- nondef -->"
    -    
    +
    SSIUndefinedEcho "<!-- nondef -->"
    diff --git a/docs/manual/mod/mod_info.html.en b/docs/manual/mod/mod_info.html.en index 95bdd30763..a2617916e2 100644 --- a/docs/manual/mod/mod_info.html.en +++ b/docs/manual/mod/mod_info.html.en @@ -39,11 +39,9 @@ configuration

    To configure mod_info, add the following to your httpd.conf file.

    -
    -<Location /server-info>
    +    
    <Location /server-info>
         SetHandler server-info
    -</Location>
    -    
    +</Location>

    You may wish to use mod_authz_host inside the @@ -51,12 +49,10 @@ configuration directive to limit access to your server configuration information:

    -
    -<Location /server-info>
    +    
    <Location /server-info>
         SetHandler server-info
         Require host example.com
    -</Location>
    -    
    +</Location>

    Once configured, the server information is obtained by @@ -91,16 +87,14 @@ configuration

    You will probably want to use mod_authz_host to limit access to your server configuration information.

    -

    Access control

    -<Location /server-info>
    +    

    Access control

    <Location /server-info>
         SetHandler server-info
         Order allow,deny
         # Allow access from server itself
         Allow from 127.0.0.1
         # Additionally, allow access from local workstation
         Allow from 192.168.1.17
    -</Location>
    -      
    +</Location>
    top
    @@ -188,11 +182,9 @@ information displayed by the server-info handler HTML interpreted, Additional Information for the module module-name. Example:

    -
    -AddModuleInfo mod_deflate.c 'See <a \
    +    
    AddModuleInfo mod_deflate.c 'See <a \
         href="http://httpd.apache.org/docs/2.4/mod/mod_deflate.html">\
    -    http://httpd.apache.org/docs/2.4/mod/mod_deflate.html</a>'
    -    
    + http://httpd.apache.org/docs/2.4/mod/mod_deflate.html</a>'
    diff --git a/docs/manual/mod/mod_info.html.fr b/docs/manual/mod/mod_info.html.fr index 0f9d0d6c0e..67e079bee1 100644 --- a/docs/manual/mod/mod_info.html.fr +++ b/docs/manual/mod/mod_info.html.fr @@ -39,23 +39,19 @@ serveur

    Pour activer mod_info, ajoutez les lignes suivantes à votre fichier httpd.conf.

    -
    -<Location /server-info>
    +    
    <Location /server-info>
         SetHandler server-info
    -</Location>
    -    
    +</Location>

    Il est recommandé d'utiliser mod_authz_host à l'intérieur de la section <Location> afin de restreindre l'accès aux informations de configuration de votre serveur :

    -
    -<Location /server-info>
    +    
    <Location /server-info>
         SetHandler server-info
         Require host example.com
    -</Location>
    -    
    +</Location>

    Une fois cette configuration effectuée, les informations du @@ -94,8 +90,7 @@ serveur restreindre l'accès aux informations de configuration de votre serveur.

    -

    Contrôle d'accès

    -<Location /server-info>
    +    

    Contrôle d'accès

    <Location /server-info>
         SetHandler server-info
         Order allow,deny
         # Autorisation d'accès depuis le serveur lui-même
    @@ -103,8 +98,7 @@ serveur
         # Autorisation d'accès depuis une station de travail du réseau
     # local
         Allow from 192.168.1.17
    -</Location>
    -      
    +</Location>
    top
    @@ -196,11 +190,9 @@ module affich en tant qu'Information supplémentaire interprétée en HTML pour le module nom-module. Exemple :

    -
    -AddModuleInfo mod_deflate.c 'See <a \
    +    
    AddModuleInfo mod_deflate.c 'See <a \
         href="http://httpd.apache.org/docs/2.4/mod/mod_deflate.html">\
    -    http://httpd.apache.org/docs/2.4/mod/mod_deflate.html</a>'
    -    
    + http://httpd.apache.org/docs/2.4/mod/mod_deflate.html</a>'
    diff --git a/docs/manual/mod/mod_isapi.html.en b/docs/manual/mod/mod_isapi.html.en index 974479b039..d6e11734ae 100644 --- a/docs/manual/mod/mod_isapi.html.en +++ b/docs/manual/mod/mod_isapi.html.en @@ -72,9 +72,7 @@ it to them with their file extensions. To enable any .dll file to be processed as an ISAPI extension, edit the httpd.conf file and add the following line:

    -
    -        AddHandler isapi-handler .dll
    -    
    +
    AddHandler isapi-handler .dll
    In older versions of the Apache server, @@ -88,9 +86,7 @@ requested module loaded. However, you may preload and keep a specific module loaded by using the following syntax in your httpd.conf:

    -
    -        ISAPICacheFile c:/WebWork/Scripts/ISAPI/mytest.dll
    -    
    +
    ISAPICacheFile c:/WebWork/Scripts/ISAPI/mytest.dll

    Whether or not you have preloaded an ISAPI extension, all diff --git a/docs/manual/mod/mod_isapi.html.fr b/docs/manual/mod/mod_isapi.html.fr index 80de3500b0..81a0164dca 100644 --- a/docs/manual/mod/mod_isapi.html.fr +++ b/docs/manual/mod/mod_isapi.html.fr @@ -75,9 +75,7 @@ fichier. Pour faire en sorte que tout fichier .dll soit traité en tant qu'extension ISAPI, éditez le fichier httpd.conf et ajoutez les lignes suivantes :

    -
    -        AddHandler isapi-handler .dll
    -    
    +
    AddHandler isapi-handler .dll
    Dans les versions plus anciennes du serveur Apache, le nom du @@ -91,9 +89,7 @@ un module chargé. Vous pouvez cependant précharger et garder un module spécifique en mémoire en utilisant la syntaxe suivante dans votre httpd.conf :

    -
    -        ISAPICacheFile c:/WebWork/Scripts/ISAPI/mytest.dll
    -    
    +
    ISAPICacheFile c:/WebWork/Scripts/ISAPI/mytest.dll

    Que vous ayez ou non préchargé une extension ISAPI, ces dernières diff --git a/docs/manual/mod/mod_ldap.html.en b/docs/manual/mod/mod_ldap.html.en index ba63cc9b6b..b8f3d10226 100644 --- a/docs/manual/mod/mod_ldap.html.en +++ b/docs/manual/mod/mod_ldap.html.en @@ -91,8 +91,7 @@ by other LDAP modules mod_ldap to increase the performance of HTTP Basic authentication provided by mod_authnz_ldap.

    -
    -# Enable the LDAP connection pool and shared
    +    
    # Enable the LDAP connection pool and shared
     # memory cache. Enable the LDAP cache status
     # handler. Requires that mod_ldap and mod_authnz_ldap
     # be loaded. Change the "yourdomain.example.com" to
    @@ -115,8 +114,7 @@ LDAPOpCacheTTL 600
         AuthBasicProvider ldap
         AuthLDAPURL ldap://127.0.0.1/dc=example,dc=com?uid?one
         Require valid-user
    -</Location>
    -    
    +</Location>
    top
    @@ -211,11 +209,9 @@ LDAPOpCacheTTL 600 following directives could be used to access the mod_ldap cache information:

    -
    -<Location /server/cache-info>
    +      
    <Location /server/cache-info>
         SetHandler ldap-status
    -</Location>
    -      
    +</Location>

    By fetching the URL http://servername/cache-info, @@ -239,8 +235,7 @@ LDAPOpCacheTTL 600 as well as the type of encryption to be used on the connection (none, SSL or TLS/STARTTLS).

    -
    -# Establish an SSL LDAP connection on port 636. Requires that
    +    
    # Establish an SSL LDAP connection on port 636. Requires that
     # mod_ldap and mod_authnz_ldap be loaded. Change the
     # "yourdomain.example.com" to match your domain.
     
    @@ -257,12 +252,10 @@ LDAPTrustedGlobalCert CA_DER /certs/certfile.der
         AuthBasicProvider ldap
         AuthLDAPURL ldaps://127.0.0.1/dc=example,dc=com?uid?one
         Require valid-user
    -</Location>
    -    
    +</Location>
    -
    -# Establish a TLS LDAP connection on port 389. Requires that
    +    
    # Establish a TLS LDAP connection on port 389. Requires that
     # mod_ldap and mod_authnz_ldap be loaded. Change the
     # "yourdomain.example.com" to match your domain.
     
    @@ -279,8 +272,7 @@ LDAPTrustedGlobalCert CA_DER /certs/certfile.der
         AuthBasicProvider ldap
         AuthLDAPURL ldap://127.0.0.1/dc=example,dc=com?uid?one TLS
         Require valid-user
    -</Location>
    -    
    +</Location>
    top
    @@ -314,8 +306,7 @@ LDAPTrustedGlobalCert CA_DER /certs/certfile.der an error when an attempt is made to contact the LDAP server at runtime.

    -
    -# Specify a Netscape CA certificate file
    +        
    # Specify a Netscape CA certificate file
     LDAPTrustedGlobalCert CA_CERT7_DB /certs/cert7.db
     # Specify an optional key3.db file for client certificate support
     LDAPTrustedGlobalCert CERT_KEY3_DB /certs/key3.db
    @@ -333,8 +324,7 @@ LDAPTrustedGlobalCert CA_SECMOD /certs/secmod
         LDAPTrustedClientCert CERT_NICKNAME <nickname> [password]
         AuthLDAPURL ldaps://127.0.0.1/dc=example,dc=com?uid?one
         Require valid-user
    -</Location>
    -        
    +</Location>
    @@ -355,16 +345,14 @@ LDAPTrustedGlobalCert CA_SECMOD /certs/secmod LDAPTrustedMode parameter. If an ldaps:// URL is specified, SSL mode is forced, override this directive.

    -
    -# Specify two CA certificate files
    +        
    # Specify two CA certificate files
     LDAPTrustedGlobalCert CA_DER /certs/cacert1.der
     LDAPTrustedGlobalCert CA_BASE64 /certs/cacert2.pem
     # Specify a client certificate file and key
     LDAPTrustedGlobalCert CERT_BASE64 /certs/cert1.pem
     LDAPTrustedGlobalCert KEY_BASE64 /certs/key1.pem [password]
     # Do not use this directive, as it will throw an error
    -#LDAPTrustedClientCert CERT_BASE64 /certs/cert1.pem
    -        
    +#LDAPTrustedClientCert CERT_BASE64 /certs/cert1.pem
    @@ -388,8 +376,7 @@ LDAPTrustedGlobalCert KEY_BASE64 /certs/key1.pem [password] (ldaps://) support has been deprecated to be replaced with TLS, although the SSL functionality still works.

    -
    -# Specify two CA certificate files
    +        
    # Specify two CA certificate files
     LDAPTrustedGlobalCert CA_DER /certs/cacert1.der
     LDAPTrustedGlobalCert CA_BASE64 /certs/cacert2.pem
     <Location /ldap-status>
    @@ -408,8 +395,7 @@ LDAPTrustedGlobalCert CA_BASE64 /certs/cacert2.pem
         AuthBasicProvider ldap
         AuthLDAPURL ldaps://127.0.0.1/dc=example,dc=com?uid?one
         Require valid-user
    -</Location>
    -        
    +</Location>
    diff --git a/docs/manual/mod/mod_ldap.html.fr b/docs/manual/mod/mod_ldap.html.fr index 4087f92492..dadf715f70 100644 --- a/docs/manual/mod/mod_ldap.html.fr +++ b/docs/manual/mod/mod_ldap.html.fr @@ -91,8 +91,7 @@ cache du r l'authentification HTTP de base fournie par mod_authnz_ldap.

    -
    -# Active la conservation des connexions LDAP et le cache partagé en
    +    
    # Active la conservation des connexions LDAP et le cache partagé en
     # mémoire. Active le gestionnaire de statut du cache LDAP.
     # Nécessite le chargement de mod_ldap et de mod_authnz_ldap.
     # Remplacez "votre-domaine.example.com" par le nom de votre
    @@ -115,8 +114,7 @@ LDAPOpCacheTTL 600
         AuthBasicProvider ldap
         AuthLDAPURL ldap://127.0.0.1/dc=example,dc=com?uid?one
         Require valid-user
    -</Location>
    -    
    +</Location>
    top
    @@ -220,11 +218,9 @@ LDAPOpCacheTTL 600 suivantes pour accéder aux informations du cache de mod_ldap :

    -
    -<Location /server/cache-info>
    +      
    <Location /server/cache-info>
         SetHandler ldap-status
    -</Location>
    -      
    +</Location>

    En se connectant à l'URL @@ -250,8 +246,7 @@ LDAPOpCacheTTL 600 ainsi que le type de chiffrement à utiliser pour la connexion (none, SSL ou TLS/STARTTLS).

    -
    -# Etablissement d'une connexion SSL LDAP sur le port 636.
    +    
    # Etablissement d'une connexion SSL LDAP sur le port 636.
     # Nécessite le chargement de mod_ldap et mod_authnz_ldap.
     # Remplacez "votre-domaine.example.com" par le nom de votre
     # domaine.
    @@ -269,12 +264,10 @@ LDAPTrustedGlobalCert CA_DER /certs/certfile.der
         AuthBasicProvider ldap
         AuthLDAPURL ldaps://127.0.0.1/dc=example,dc=com?uid?one
         Require valid-user
    -</Location>
    -    
    +</Location>
    -
    -# Etablissement d'une connexion TLS LDAP sur le port 389.
    +    
    # Etablissement d'une connexion TLS LDAP sur le port 389.
     # Nécessite le chargement de mod_ldap et mod_authnz_ldap.
     # Remplacez "votre-domaine.example.com" par le nom de votre
     # domaine.
    @@ -292,8 +285,7 @@ LDAPTrustedGlobalCert CA_DER /certs/certfile.der
         AuthBasicProvider ldap
         AuthLDAPURL ldap://127.0.0.1/dc=example,dc=com?uid?one TLS
         Require valid-user
    -</Location>
    -    
    +</Location>
    top
    @@ -330,8 +322,7 @@ LDAPTrustedGlobalCert CA_DER /certs/certfile.der de STARTTLS engendrera une erreur lors des tentatives de contacter le serveur LDAP pendant l'exécution.

    -
    -# Spécifie un fichier de certificats de CA Netscape
    +        
    # Spécifie un fichier de certificats de CA Netscape
     LDAPTrustedGlobalCert CA_CERT7_DB /certs/cert7.db
     # Spécifie un fichier key3db optionnel pour le support des
     # certificats clients
    @@ -350,8 +341,7 @@ LDAPTrustedGlobalCert CA_SECMOD /certs/secmod
         LDAPTrustedClientCert CERT_NICKNAME <nickname> [password]
         AuthLDAPURL ldaps://127.0.0.1/dc=example,dc=com?uid?one
         Require valid-user
    -</Location>
    -        
    +</Location>
    @@ -375,8 +365,7 @@ LDAPTrustedGlobalCert CA_SECMOD /certs/secmod ldaps:// est spécifiée, le mode SSL est forcé, et l'emporte sur cette directive.

    -
    -# Spécifie deux fichiers contenant des certificats de CA
    +        
    # Spécifie deux fichiers contenant des certificats de CA
     LDAPTrustedGlobalCert CA_DER /certs/cacert1.der
     LDAPTrustedGlobalCert CA_BASE64 /certs/cacert2.pem
     # Spécifie un fichier contenant des certificats clients
    @@ -385,8 +374,7 @@ LDAPTrustedGlobalCert CERT_BASE64 /certs/cert1.pem
     LDAPTrustedGlobalCert KEY_BASE64 /certs/key1.pem [password]
     # N'utilisez pas cette directive, sous peine de provoquer
     # une erreur
    -#LDAPTrustedClientCert CERT_BASE64 /certs/cert1.pem
    -        
    +#LDAPTrustedClientCert CERT_BASE64 /certs/cert1.pem
    @@ -410,8 +398,7 @@ LDAPTrustedGlobalCert KEY_BASE64 /certs/key1.pem [password] OpenLDAP indique que le support SSL (ldaps://) tend à être remplacé par TLS, bien que le mode SSL fonctionne toujours.

    -
    -# Spécifie deux fichiers contenant des certificats de CA
    +        
    # Spécifie deux fichiers contenant des certificats de CA
     LDAPTrustedGlobalCert CA_DER /certs/cacert1.der
     LDAPTrustedGlobalCert CA_BASE64 /certs/cacert2.pem
     <Location /ldap-status>
    @@ -430,8 +417,7 @@ LDAPTrustedGlobalCert CA_BASE64 /certs/cacert2.pem
         AuthBasicProvider ldap
         AuthLDAPURL ldaps://127.0.0.1/dc=example,dc=com?uid?one
         Require valid-user
    -</Location>
    -        
    +</Location>
    diff --git a/docs/manual/mod/mod_log_config.html.en b/docs/manual/mod/mod_log_config.html.en index 0f682c188d..9293b90e39 100644 --- a/docs/manual/mod/mod_log_config.html.en +++ b/docs/manual/mod/mod_log_config.html.en @@ -417,14 +417,12 @@ expr=expression]

    For example, the following two sets of directives have exactly the same effect:

    -
    -# CustomLog with format nickname
    +    
    # CustomLog with format nickname
     LogFormat "%h %l %u %t \"%r\" %>s %b" common
     CustomLog logs/access_log common
     
     # CustomLog with explicit format string
    -CustomLog logs/access_log "%h %l %u %t \"%r\" %>s %b"
    -    
    +CustomLog logs/access_log "%h %l %u %t \"%r\" %>s %b"

    The third argument is optional and controls whether or @@ -443,20 +441,16 @@ CustomLog logs/access_log "%h %l %u %t \"%r\" %>s %b" images on your server in a separate logfile but not in your main log, you can use:

    -
    -SetEnvIf Request_URI \.gif$ gif-image
    +    
    SetEnvIf Request_URI \.gif$ gif-image
     CustomLog gif-requests.log common env=gif-image
    -CustomLog nongif-requests.log common env=!gif-image
    -    
    +CustomLog nongif-requests.log common env=!gif-image

    Or, to reproduce the behavior of the old RefererIgnore directive, you might use the following:

    -
    -SetEnvIf Referer example\.com localreferer
    -CustomLog referer.log referer env=!localreferer
    -    
    +
    SetEnvIf Referer example\.com localreferer
    +CustomLog referer.log referer env=!localreferer
    @@ -500,9 +494,7 @@ CustomLog referer.log referer env=!localreferer to define another nickname. Note that the nickname should not contain percent signs (%).

    -

    Example

    -      LogFormat "%v %h %l %u %t \"%r\" %>s %b" vhost_common
    -      
    +

    Example

    LogFormat "%v %h %l %u %t \"%r\" %>s %b" vhost_common
    @@ -525,10 +517,8 @@ CustomLog referer.log referer env=!localreferer which does not define a nickname. Common Log Format is used if no other format has been specified.

    -

    Example

    -LogFormat "%h %l %u %t \"%r\" %>s %b \"%{Referer}i\" \"%{User-agent}i\""
    -TransferLog logs/access_log
    -      
    +

    Example

    LogFormat "%h %l %u %t \"%r\" %>s %b \"%{Referer}i\" \"%{User-agent}i\""
    +TransferLog logs/access_log
    diff --git a/docs/manual/mod/mod_log_config.html.fr b/docs/manual/mod/mod_log_config.html.fr index b474b01132..2b9249827f 100644 --- a/docs/manual/mod/mod_log_config.html.fr +++ b/docs/manual/mod/mod_log_config.html.fr @@ -450,14 +450,12 @@ expr=expression]

    Par exemple, les deux blocs de directives suivants produisent le même effet :

    -
    -# Journal personnalisé avec alias de format
    +    
    # Journal personnalisé avec alias de format
     LogFormat "%h %l %u %t \"%r\" %>s %b" common
     CustomLog logs/access_log common
     
     # Journal personnalisé avec chaîne de format explicite
    -CustomLog logs/access_log "%h %l %u %t \"%r\" %>s %b"
    -    
    +CustomLog logs/access_log "%h %l %u %t \"%r\" %>s %b"

    Le troisième argument est optionnel et permet de contrôler si une @@ -479,20 +477,16 @@ CustomLog logs/access_log "%h %l %u %t \"%r\" %>s %b" images GIF sur votre serveur dans un fichier journal séparé, et pas dans votre journal principal, vous pouvez utiliser :

    -
    -SetEnvIf Request_URI \.gif$ gif-image
    +    
    SetEnvIf Request_URI \.gif$ gif-image
     CustomLog gif-requests.log common env=gif-image
    -CustomLog nongif-requests.log common env=!gif-image
    -    
    +CustomLog nongif-requests.log common env=!gif-image

    Ou, pour reproduire le comportement de l'ancienne directive RefererIgnore, vous pouvez utiliser :

    -
    -SetEnvIf Referer example\.com localreferer
    -CustomLog referer.log referer env=!localreferer
    -    
    +
    SetEnvIf Referer example\.com localreferer
    +CustomLog referer.log referer env=!localreferer
    @@ -537,9 +531,7 @@ journal utiliser un alias pour en définir un autre. Notez que l'alias ne doit pas contenir de caractère pourcent (%).

    -

    Exemple

    -      LogFormat "%v %h %l %u %t \"%r\" %>s %b" serveur_virtuel_commun
    -      
    +

    Exemple

    LogFormat "%v %h %l %u %t \"%r\" %>s %b" serveur_virtuel_commun
    @@ -562,10 +554,8 @@ journal qui ne définit pas d'alias. Si aucun format particulier n'a été spécifié, c'est le Common Log Format qui sera utilisé.

    -

    Exemple

    -LogFormat "%h %l %u %t \"%r\" %>s %b \"%{Referer}i\" \"%{User-agent}i\""
    -TransferLog logs/access_log
    -      
    +

    Exemple

    LogFormat "%h %l %u %t \"%r\" %>s %b \"%{Referer}i\" \"%{User-agent}i\""
    +TransferLog logs/access_log
    diff --git a/docs/manual/mod/mod_log_config.html.tr.utf8 b/docs/manual/mod/mod_log_config.html.tr.utf8 index 5aca46efe4..ef30b5777e 100644 --- a/docs/manual/mod/mod_log_config.html.tr.utf8 +++ b/docs/manual/mod/mod_log_config.html.tr.utf8 @@ -406,14 +406,12 @@ expr=ifade]

    Örneğin, aşağıdaki iki yönerge kümesi aynı etkiye sahiptir:

    -
    -# Biçem dizgesi yerine takma ad içeren CustomLog
    +    
    # Biçem dizgesi yerine takma ad içeren CustomLog
     LogFormat "%h %l %u %t \"%r\" %>s %b" common
     CustomLog logs/access_log common
     
     # Biçem dizgesinin kendisini içeren CustomLog
    -CustomLog logs/access_log "%h %l %u %t \"%r\" %>s %b"
    -    
    +CustomLog logs/access_log "%h %l %u %t \"%r\" %>s %b"

    Üçüncü argüman isteğe bağlı olup,belli bir isteğin günlüğe kaydedilip @@ -430,20 +428,16 @@ CustomLog logs/access_log "%h %l %u %t \"%r\" %>s %b" istekleri ana günlük dosyasına değil de başka bir dosyaya kaydetmek isterseniz:

    -
    -SetEnvIf Request_URI \.gif$ gif-image
    +    
    SetEnvIf Request_URI \.gif$ gif-image
     CustomLog gif-requests.log common env=gif-image
    -CustomLog nongif-requests.log common env=!gif-image
    -    
    +CustomLog nongif-requests.log common env=!gif-image

    Veya eski RefererIgnore yönergesinin davranışını taklit etmek isterseniz:

    -
    -SetEnvIf Referer example\.com localreferer
    -CustomLog referer.log referer env=!localreferer
    -    
    +
    SetEnvIf Referer example\.com localreferer
    +CustomLog referer.log referer env=!localreferer
    @@ -482,9 +476,7 @@ CustomLog referer.log referer env=!localreferer takma ada başka bir takma ad tanımlamakta da kullanılamaz. Bir takma adın yüzde imi (%) içeremeyeceğine de dikkat ediniz.

    -
    -      LogFormat "%v %h %l %u %t \"%r\" %>s %b" vhost_common
    -    
    +
    LogFormat "%v %h %l %u %t \"%r\" %>s %b" vhost_common
    @@ -504,10 +496,8 @@ CustomLog referer.log referer env=!localreferer bir takma ad kullanılır. Açıkça bir günlük biçemi takma adı belirtilmedikçe Ortak Günlük Biçemi öntanımlıdır.

    -
    -LogFormat "%h %l %u %t \"%r\" %>s %b \"%{Referer}i\" \"%{User-agent}i\""
    -TransferLog logs/access_log
    -    
    +
    LogFormat "%h %l %u %t \"%r\" %>s %b \"%{Referer}i\" \"%{User-agent}i\""
    +TransferLog logs/access_log
    diff --git a/docs/manual/mod/mod_log_debug.html.en b/docs/manual/mod/mod_log_debug.html.en index ca431571d3..c6e2d56fc3 100644 --- a/docs/manual/mod/mod_log_debug.html.en +++ b/docs/manual/mod/mod_log_debug.html.en @@ -49,21 +49,17 @@
  • Log message after request to /foo/* is processed: -
    -<Location /foo/>
    -  LogMessage "/foo/ has been requested"
    -</Location>
    -        
    +
    <Location /foo/>
    +  LogMessage "/foo/ has been requested"
    +</Location>
  • Log message if request to /foo/* is processed in a sub-request: -
    -<Location /foo/>
    -  LogMessage "subrequest to /foo/" hook=type_checker expr=%{IS_SUBREQ}
    -</Location>
    -        
    +
    <Location /foo/>
    +  LogMessage "subrequest to /foo/" hook=type_checker expr=%{IS_SUBREQ}
    +</Location>
    The default log_transaction hook is not executed for sub-requests, @@ -73,9 +69,7 @@
  • Log message if an IPv6 client causes a request timeout: -
    -            LogMessage "IPv6 timeout from %{REMOTE_ADDR}" "expr=-T %{IPV6} && %{REQUEST_STATUS} = 408"
    -        
    +
    LogMessage "IPv6 timeout from %{REMOTE_ADDR}" "expr=-T %{IPV6} && %{REQUEST_STATUS} = 408"
    Note the placing of the double quotes for the expr= argument.
  • @@ -83,11 +77,9 @@
  • Log the value of the "X-Foo" request environment variable in each stage of the request: -
    -<Location />
    -  LogMessage "%{reqenv:X-Foo}" hook=all
    -</Location>
    -        
    +
    <Location />
    +  LogMessage "%{reqenv:X-Foo}" hook=all
    +</Location>
    Together with microsecond time stamps in the error log, hook=all also lets you determine the times spent diff --git a/docs/manual/mod/mod_log_debug.html.fr b/docs/manual/mod/mod_log_debug.html.fr index 27a82f5030..7ee8d303f9 100644 --- a/docs/manual/mod/mod_log_debug.html.fr +++ b/docs/manual/mod/mod_log_debug.html.fr @@ -50,22 +50,18 @@ Enregistre un message après le traitement d'une requête pour /foo/* : -
    -<Location /foo/>
    -  LogMessage "/foo/ has been requested"
    -</Location>
    -        
    +
    <Location /foo/>
    +  LogMessage "/foo/ has been requested"
    +</Location>
  • Enregistre un message si une requête pour /foo/* est traitée dans une sous-requête : -
    -<Location /foo/>
    -  LogMessage "subrequest to /foo/" hook=type_checker expr=%{IS_SUBREQ}
    -</Location>
    -        
    +
    <Location /foo/>
    +  LogMessage "subrequest to /foo/" hook=type_checker expr=%{IS_SUBREQ}
    +</Location>
    Le branchement (hook) par défaut log_transaction n'est pas @@ -77,9 +73,7 @@
  • Enregistre un message si un client IPv6 est à l'origine d'un dépassement de délai pour une requête : -
    -            LogMessage "IPv6 timeout from %{REMOTE_ADDR}" "expr=-T %{IPV6} && %{REQUEST_STATUS} = 408"
    -        
    +
    LogMessage "IPv6 timeout from %{REMOTE_ADDR}" "expr=-T %{IPV6} && %{REQUEST_STATUS} = 408"
    Notez l'emplacement des guillemets pour l'argument expr=. @@ -88,11 +82,9 @@
  • Enregistre la valeur de la variable d'environnement de requête "X-Foo" à chaque étape du traitement : -
    -<Location />
    -  LogMessage "%{reqenv:X-Foo}" hook=all
    -</Location>
    -        
    +
    <Location />
    +  LogMessage "%{reqenv:X-Foo}" hook=all
    +</Location>
    En association avec les repères de temps en microsecondes du journal des erreurs, hook=all permet aussi de déterminer la durée d'exécution des diff --git a/docs/manual/mod/mod_lua.html.en b/docs/manual/mod/mod_lua.html.en index 465ee89f72..08638f0db7 100644 --- a/docs/manual/mod/mod_lua.html.en +++ b/docs/manual/mod/mod_lua.html.en @@ -100,18 +100,14 @@ trust, as it can be abused to change the internal workings of httpd.

    The basic module loading directive is

    -
    -    LoadModule lua_module modules/mod_lua.so
    -
    +
    LoadModule lua_module modules/mod_lua.so

    mod_lua provides a handler named lua-script, which can be used with an AddHandler directive:

    -
    -AddHandler lua-script .lua
    -
    +
    AddHandler lua-script .lua

    @@ -170,8 +166,7 @@ function handle(r) return 501 end return apache2.OK -end - +end

    @@ -226,18 +221,15 @@ function authz_check_foo(r, ip, user) else return apache2.AUTHZ_DENIED end -end - +end

    The following configuration registers this function as provider foo and configures it for URL /:

    -
    -LuaAuthzProvider foo authz_provider.lua authz_check_foo
    +
    LuaAuthzProvider foo authz_provider.lua authz_check_foo
     <Location />
       Require foo 10.1.2.3 john_doe
    -</Location>
    -
    +</Location>
    top
    @@ -342,8 +334,7 @@ function translate_name(r) end -- we don't care about this URL, give another module a chance return apache2.DECLINED -end - +end @@ -366,8 +357,7 @@ function translate_name(r) return apache2.DECLINED end return apache2.DECLINED -end - +end
    top
    @@ -669,293 +659,216 @@ end

    The request_rec object has (at least) the following methods:

    -
    -r:flush()   -- flushes the output buffer.
    +
    r:flush()   -- flushes the output buffer.
                 -- Returns true if the flush was successful, false otherwise.
     
     while we_have_stuff_to_send do
         r:puts("Bla bla bla\n") -- print something to client
         r:flush() -- flush the buffer (send to client)
         r.usleep(500000) -- fake processing time for 0.5 sec. and repeat
    -end
    -
    +end
    -
    -r:addoutputfilter(name|function) -- add an output filter:
    +
    r:addoutputfilter(name|function) -- add an output filter:
     
    -r:addoutputfilter("fooFilter") -- add the fooFilter to the output stream
    -
    +r:addoutputfilter("fooFilter") -- add the fooFilter to the output stream
    -
    -r:sendfile(filename) -- sends an entire file to the client, using sendfile if supported by the current platform:
    +
    r:sendfile(filename) -- sends an entire file to the client, using sendfile if supported by the current platform:
     
     if use_sendfile_thing then
         r:sendfile("/var/www/large_file.img")
    -end
    -
    +end
    -
    -r:parseargs() -- returns two tables; one standard key/value table for regular GET data, 
    +
    r:parseargs() -- returns two tables; one standard key/value table for regular GET data, 
                   -- and one for multi-value data (fx. foo=1&foo=2&foo=3):
     
     local GET, GETMULTI = r:parseargs()
    -r:puts("Your name is: " .. GET['name'] or "Unknown")
    -
    +r:puts("Your name is: " .. GET['name'] or "Unknown")
    -
    -r:parsebody([sizeLimit]) -- parse the request body as a POST and return two lua tables,
    +
    r:parsebody([sizeLimit]) -- parse the request body as a POST and return two lua tables,
                              -- just like r:parseargs().
                              -- An optional number may be passed to specify the maximum number 
                              -- of bytes to parse. Default is 8192 bytes:
                      
     local POST, POSTMULTI = r:parsebody(1024*1024)
    -r:puts("Your name is: " .. POST['name'] or "Unknown")
    -
    +r:puts("Your name is: " .. POST['name'] or "Unknown")
    -
    -r:puts("hello", " world", "!") -- print to response body, self explanatory
    -
    +
    r:puts("hello", " world", "!") -- print to response body, self explanatory
    -
    -r:write("a single string") -- print to response body, self explanatory
    -
    +
    r:write("a single string") -- print to response body, self explanatory
    -
    -r:escape_html("<html>test</html>") -- Escapes HTML code and returns the escaped result
    -
    +
    r:escape_html("<html>test</html>") -- Escapes HTML code and returns the escaped result
    -
    -r:base64_encode(string) -- Encodes a string using the Base64 encoding standard:
    +
    r:base64_encode(string) -- Encodes a string using the Base64 encoding standard:
     
    -local encoded = r:base64_encode("This is a test") -- returns VGhpcyBpcyBhIHRlc3Q=
    -
    +local encoded = r:base64_encode("This is a test") -- returns VGhpcyBpcyBhIHRlc3Q=
    -
    -r:base64_decode(string) -- Decodes a Base64-encoded string:
    +
    r:base64_decode(string) -- Decodes a Base64-encoded string:
     
    -local decoded = r:base64_decode("VGhpcyBpcyBhIHRlc3Q=") -- returns 'This is a test'
    -
    +local decoded = r:base64_decode("VGhpcyBpcyBhIHRlc3Q=") -- returns 'This is a test'
    -
    -r:md5(string) -- Calculates and returns the MD5 digest of a string (binary safe):
    +
    r:md5(string) -- Calculates and returns the MD5 digest of a string (binary safe):
     
    -local hash = r:md5("This is a test") -- returns ce114e4501d2f4e2dcea3e17b546f339
    -
    +local hash = r:md5("This is a test") -- returns ce114e4501d2f4e2dcea3e17b546f339
    -
    -r:sha1(string) -- Calculates and returns the SHA1 digest of a string (binary safe):
    +
    r:sha1(string) -- Calculates and returns the SHA1 digest of a string (binary safe):
     
    -local hash = r:sha1("This is a test") -- returns a54d88e06612d820bc3be72877c74f257b561b19
    -
    +local hash = r:sha1("This is a test") -- returns a54d88e06612d820bc3be72877c74f257b561b19
    -
    -r:escape(string) -- URL-Escapes a string:
    +
    r:escape(string) -- URL-Escapes a string:
     
     local url = "http://foo.bar/1 2 3 & 4 + 5"
    -local escaped = r:escape(url) -- returns 'http%3a%2f%2ffoo.bar%2f1+2+3+%26+4+%2b+5'
    -
    +local escaped = r:escape(url) -- returns 'http%3a%2f%2ffoo.bar%2f1+2+3+%26+4+%2b+5'
    -
    -r:unescape(string) -- Unescapes an URL-escaped string:
    +
    r:unescape(string) -- Unescapes an URL-escaped string:
     
     local url = "http%3a%2f%2ffoo.bar%2f1+2+3+%26+4+%2b+5"
    -local unescaped = r:unescape(url) -- returns 'http://foo.bar/1 2 3 & 4 + 5'
    -
    +local unescaped = r:unescape(url) -- returns 'http://foo.bar/1 2 3 & 4 + 5'
    -
    -r:construct_url(string) -- Constructs an URL from an URI
    +
    r:construct_url(string) -- Constructs an URL from an URI
     
    -local url = r:construct_url(r.uri) 
    -
    +local url = r:construct_url(r.uri)
    -
    -r.mpm_query(number) -- Queries the server for MPM information using ap_mpm_query:
    +
    r.mpm_query(number) -- Queries the server for MPM information using ap_mpm_query:
     
     local mpm = r.mpm_query(14)
     if mpm == 1 then
         r:puts("This server uses the Event MPM")
    -end
    -
    +end
    -
    -r:expr(string) -- Evaluates an expr string.
    +
    r:expr(string) -- Evaluates an expr string.
     
     if r:expr("%{HTTP_HOST} =~ /^www/") then
         r:puts("This host name starts with www")
    -end
    -
    +end
    -
    -r:scoreboard_process(a) -- Queries the server for information about the process at position a:
    +
    r:scoreboard_process(a) -- Queries the server for information about the process at position a:
     
     local process = r:scoreboard_process(1)
    -r:puts("Server 1 has PID " .. process.pid)
    -
    +r:puts("Server 1 has PID " .. process.pid)
    -
    -r:scoreboard_worker(a, b) -- Queries for information about the worker thread, b, in process a:
    +
    r:scoreboard_worker(a, b) -- Queries for information about the worker thread, b, in process a:
     
     local thread = r:scoreboard_worker(1, 1)
    -r:puts("Server 1's thread 1 has thread ID " .. thread.tid .. " and is in " .. thread.status .. " status")
    -
    +r:puts("Server 1's thread 1 has thread ID " .. thread.tid .. " and is in " .. thread.status .. " status")
    -
    -r:clock() -- Returns the current time with microsecond precision
    -
    +
    r:clock() -- Returns the current time with microsecond precision
    -
    -r:requestbody(filename) -- Reads and returns the request body of a request.
    +
    r:requestbody(filename) -- Reads and returns the request body of a request.
                     -- If 'filename' is specified, it instead saves the
                     -- contents to that file:
                     
     local input = r:requestbody()
     r:puts("You sent the following request body to me:\n")
    -r:puts(input)
    -
    +r:puts(input)
    -
    -r:add_input_filter(filter_name) -- Adds 'filter_name' as an input filter
    -
    +
    r:add_input_filter(filter_name) -- Adds 'filter_name' as an input filter
    -
    -r.module_info(module_name) -- Queries the server for information about a module
    +
    r.module_info(module_name) -- Queries the server for information about a module
     
     local mod = r.module_info("mod_lua.c")
     if mod then
         for k, v in pairs(mod.commands) do
            r:puts( ("%s: %s\n"):format(k,v)) -- print out all directives accepted by this module
         end
    -end
    -
    +end
    -
    -r:loaded_modules() -- Returns a list of modules loaded by httpd:
    +
    r:loaded_modules() -- Returns a list of modules loaded by httpd:
     
     for k, module in pairs(r:loaded_modules()) do
         r:puts("I have loaded module " .. module .. "\n")
    -end
    -
    +end
    -
    -r:runtime_dir_relative(filename) -- Compute the name of a run-time file (e.g., shared memory "file") 
    -                         -- relative to the appropriate run-time directory. 
    -
    +
    r:runtime_dir_relative(filename) -- Compute the name of a run-time file (e.g., shared memory "file") 
    +                         -- relative to the appropriate run-time directory.
    -
    -r:server_info() -- Returns a table containing server information, such as 
    -                -- the name of the httpd executable file, mpm used etc.
    -
    +
    r:server_info() -- Returns a table containing server information, such as 
    +                -- the name of the httpd executable file, mpm used etc.
    -
    -r:set_document_root(file_path) -- Sets the document root for the request to file_path
    -
    +
    r:set_document_root(file_path) -- Sets the document root for the request to file_path
    -
    -r:set_context_info(prefix, docroot) -- Sets the context prefix and context document root for a request
    -
    +
    r:set_context_info(prefix, docroot) -- Sets the context prefix and context document root for a request
    -
    -r:os_escape_path(file_path) -- Converts an OS path to a URL in an OS dependent way
    -
    +
    r:os_escape_path(file_path) -- Converts an OS path to a URL in an OS dependent way
    -
    -r:escape_logitem(string) -- Escapes a string for logging
    -
    +
    r:escape_logitem(string) -- Escapes a string for logging
    -
    -r.strcmp_match(string, pattern) -- Checks if 'string' matches 'pattern' using strcmp_match (globs).
    +
    r.strcmp_match(string, pattern) -- Checks if 'string' matches 'pattern' using strcmp_match (globs).
                             -- fx. whether 'www.example.com' matches '*.example.com':
                             
     local match = r.strcmp_match("foobar.com", "foo*.com")
     if match then 
         r:puts("foobar.com matches foo*.com")
    -end
    -
    +end
    -
    -r:set_keepalive() -- Sets the keepalive status for a request. Returns true if possible, false otherwise.
    -
    +
    r:set_keepalive() -- Sets the keepalive status for a request. Returns true if possible, false otherwise.
    -
    -r:make_etag() -- Constructs and returns the etag for the current request.
    -
    +
    r:make_etag() -- Constructs and returns the etag for the current request.
    -
    -r:send_interim_response(clear) -- Sends an interim (1xx) response to the client.
    -                       -- if 'clear' is true, available headers will be sent and cleared.
    -
    +
    r:send_interim_response(clear) -- Sends an interim (1xx) response to the client.
    +                       -- if 'clear' is true, available headers will be sent and cleared.
    -
    -r:custom_response(status_code, string) -- Construct and set a custom response for a given status code.
    +
    r:custom_response(status_code, string) -- Construct and set a custom response for a given status code.
                                    -- This works much like the ErrorDocument directive:
                                    
    -r:custom_response(404, "Baleted!")
    -
    +r:custom_response(404, "Baleted!")
    -
    -r.exists_config_define(string) -- Checks whether a configuration definition exists or not:
    +
    r.exists_config_define(string) -- Checks whether a configuration definition exists or not:
     
     if r.exists_config_define("FOO") then
         r:puts("httpd was probably run with -DFOO, or it was defined in the configuration")
    -end
    -
    +end
    -
    -r:state_query(string) -- Queries the server for state information
    -
    +
    r:state_query(string) -- Queries the server for state information
    -
    -r:stat(filename [,wanted]) -- Runs stat() on a file, and returns a table with file information:
    +
    r:stat(filename [,wanted]) -- Runs stat() on a file, and returns a table with file information:
     
     local info = r:stat("/var/www/foo.txt")
     if info then
         r:puts("This file exists and was last modified at: " .. info.modified)
    -end
    -
    +end
    -
    -r:regex(string, pattern [,flags]) -- Runs a regular expression match on a string, returning captures if matched:
    +
    r:regex(string, pattern [,flags]) -- Runs a regular expression match on a string, returning captures if matched:
     
     local matches = r:regex("foo bar baz", [[foo (\w+) (\S*)]])
     if matches then
    @@ -967,23 +880,17 @@ local matches = r:regex("FOO bar BAz", [[(foo) bar]], 1)
     
     -- Flags can be a bitwise combination of:
     -- 0x01: Ignore case
    --- 0x02: Multiline search
    -
    +-- 0x02: Multiline search
    -
    -r.usleep(number_of_microseconds) -- Puts the script to sleep for a given number of microseconds.
    -
    +
    r.usleep(number_of_microseconds) -- Puts the script to sleep for a given number of microseconds.
    -
    -r:dbacquire(dbType[, dbParams]) -- Acquires a connection to a database and returns a database class.
    -                        -- See 'Database connectivity' for details.
    -
    +
    r:dbacquire(dbType[, dbParams]) -- Acquires a connection to a database and returns a database class.
    +                        -- See 'Database connectivity' for details.
    -
    -r:ivm_set("key", value) -- Set an Inter-VM variable to hold a specific value.
    +
    r:ivm_set("key", value) -- Set an Inter-VM variable to hold a specific value.
                             -- These values persist even though the VM is gone or not being used,
                             -- and so should only be used if MaxConnectionsPerChild is > 0
                             -- Values can be numbers, strings and booleans, and are stored on a 
    @@ -1001,39 +908,27 @@ function handle(r)
             r:ivm_set("cached_data", foo) -- set it globally
         end
         r:puts("Cached data is: ", foo)
    -end
    -
    +end
    -
    -r:htpassword(string [,algorithm [,cost]]) -- Creates a password hash from a string.
    +
    r:htpassword(string [,algorithm [,cost]]) -- Creates a password hash from a string.
                                               -- algorithm: 0 = APMD5 (default), 1 = SHA, 2 = BCRYPT, 3 = CRYPT.
    -                                          -- cost: only valid with BCRYPT algorithm (default = 5).
    -
    + -- cost: only valid with BCRYPT algorithm (default = 5).
    -
    -r:mkdir(dir [,mode]) -- Creates a directory and sets mode to optional mode paramter.
    -
    +
    r:mkdir(dir [,mode]) -- Creates a directory and sets mode to optional mode paramter.
    -
    -r:mkrdir(dir [,mode]) -- Creates directories recursive and sets mode to optional mode paramter.
    -
    +
    r:mkrdir(dir [,mode]) -- Creates directories recursive and sets mode to optional mode paramter.
    -
    -r:rmdir(dir) -- Removes a directory.
    -
    +
    r:rmdir(dir) -- Removes a directory.
    -
    -r:touch(file [,mtime]) -- Sets the file modification time to current time or to optional mtime msec value.
    -
    +
    r:touch(file [,mtime]) -- Sets the file modification time to current time or to optional mtime msec value.
    -
    -r:get_direntries(dir) -- Returns a table with all directory entries.
    +
    r:get_direntries(dir) -- Returns a table with all directory entries.
     
     function handle(r)
       local dir = r.context_document_root
    @@ -1045,52 +940,38 @@ function handle(r)
           r:puts( ("%s %s %10i %s\n"):format(ftype, mtime, info.size, f) )
         end
       end
    -end
    -
    +end
    -
    -r.date_parse_rfc(string) -- Parses a date/time string and returns seconds since epoche.
    -
    +
    r.date_parse_rfc(string) -- Parses a date/time string and returns seconds since epoche.
    -
    -r:getcookie(key) -- Gets a HTTP cookie
    -
    +
    r:getcookie(key) -- Gets a HTTP cookie
    -
    -r:setcookie(key, value, secure, expires) -- Sets a HTTP cookie, for instance:
    -r:setcookie("foo", "bar and stuff", false, os.time() + 86400)
    -
    +
    r:setcookie(key, value, secure, expires) -- Sets a HTTP cookie, for instance:
    +r:setcookie("foo", "bar and stuff", false, os.time() + 86400)
    -
    -r:wsupgrade() -- Upgrades a connection to WebSockets if possible (and requested):
    +
    r:wsupgrade() -- Upgrades a connection to WebSockets if possible (and requested):
     if r:wsupgrade() then -- if we can upgrade:
         r:wswrite("Welcome to websockets!") -- write something to the client
         r:wsclose()  -- goodbye!
    -end
    -
    +end
    -
    -r:wsread() -- Reads a WebSocket frame from a WebSocket upgraded connection (see above):
    +
    r:wsread() -- Reads a WebSocket frame from a WebSocket upgraded connection (see above):
     
     local line, isFinal = r:wsread() -- isFinal denotes whether this is the final frame.
                                      -- If it isn't, then more frames can be read
    -r:wswrite("You wrote: " .. line)
    -
    +r:wswrite("You wrote: " .. line)
    -
    -r:wswrite(line) -- Writes a frame to a WebSocket client:
    -r:wswrite("Hello, world!")
    -
    +
    r:wswrite(line) -- Writes a frame to a WebSocket client:
    +r:wswrite("Hello, world!")
    -
    -r:wsclose() -- Closes a WebSocket request and terminates it for httpd:
    +
    r:wsclose() -- Closes a WebSocket request and terminates it for httpd:
     
     if r:wsupgrade() then
         r:wswrite("Write something: ")
    @@ -1098,16 +979,14 @@ if r:wsupgrade() then
         r:wswrite("You wrote: " .. line);
         r:wswrite("Goodbye!")
         r:wsclose()
    -end
    -
    +end
    top

    Logging Functions

    -
    -        -- examples of logging messages
    +
            -- examples of logging messages
    r:trace1("This is a trace log message") -- trace1 through trace8 can be used
    r:debug("This is a debug log message")
    r:info("This is an info log message")
    @@ -1155,8 +1034,7 @@ end function as buckets are sent down the filter chain. The core structure of such a function is:

    -
    -function filter(r)
    +    
    function filter(r)
         -- Our first yield is to signal that we are ready to receive buckets.
         -- Before this yield, we can set up our environment, check for conditions,
         -- and, if we deem it necessary, decline filtering a request alltogether:
    @@ -1182,8 +1060,7 @@ function filter(r)
         -- can be done by doing a final yield here. Both input and output filters 
         -- can append data to the content in this phase.
         coroutine.yield([optional footer to be appended to the content])
    -end
    -    
    +end
    top
    @@ -1195,8 +1072,7 @@ end as well as mod_dbd.

    The example below shows how to acquire a database handle and return information from a table:

    -
    -function handle(r)
    +    
    function handle(r)
         -- Acquire a database handle
         local database, err = r:dbacquire("mysql", "server=localhost,user=someuser,pass=somepass,dbname=mydb")
         if not err then
    @@ -1214,32 +1090,26 @@ function handle(r)
         else
             r:puts("Could not connect to the database: " .. err)
         end
    -end
    -    
    +end

    To utilize mod_dbd, specify mod_dbd as the database type, or leave the field blank:

    -
    -    local database = r:dbacquire("mod_dbd")
    -    
    +
    local database = r:dbacquire("mod_dbd")

    Database object and contained functions

    The database object returned by dbacquire has the following methods:

    Normal select and query from a database:

    -
    --- Run a statement and return the number of rows affected:
    +    
    -- Run a statement and return the number of rows affected:
     local affected, errmsg = database:query(r, "DELETE FROM `tbl` WHERE 1")
     
     -- Run a statement and return a result set that can be used synchronously or async:
    -local result, errmsg = database:select(r, "SELECT * FROM `people` WHERE 1")
    -    
    +local result, errmsg = database:select(r, "SELECT * FROM `people` WHERE 1")

    Using prepared statements (recommended):

    -
    --- Create and run a prepared statement:
    +    
    -- Create and run a prepared statement:
     local statement, errmsg = database:prepare(r, "DELETE FROM `tbl` WHERE `age` > %u")
     if not errmsg then
         local result, errmsg = statement:query(20) -- run the statement with age > 20
    @@ -1249,21 +1119,17 @@ end
     local statement, errmsg = database:prepared(r, "someTag")
     if not errmsg then
         local result, errmsg = statement:select("John Doe", 123) -- inject the values "John Doe" and 123 into the statement
    -end
    -
    -
    +end

    Escaping values, closing databases etc:

    -
    --- Escape a value for use in a statement:
    +    
    -- Escape a value for use in a statement:
     local escaped = database:escape(r, [["'|blabla]])
     
     -- Close a database connection and free up handles:
     database:close()
     
     -- Check whether a database connection is up and running:
    -local connected = database:active()
    -    
    +local connected = database:active()

    Working with result sets

    @@ -1275,20 +1141,17 @@ local connected = database:active() result(-1) fetches the next available row in the set, asynchronously.
    result(N) fetches row number N, asynchronously:

    -
    --- fetch a result set using a regular query:
    +    
    -- fetch a result set using a regular query:
     local result, err = db:select(r, "SELECT * FROM `tbl` WHERE 1")
     
     local rows = result(0) -- Fetch ALL rows synchronously
     local row = result(-1) -- Fetch the next available row, asynchronously
    -local row = result(1234) -- Fetch row number 1234, asynchronously
    -    
    +local row = result(1234) -- Fetch row number 1234, asynchronously

    One can construct a function that returns an iterative function to iterate over all rows in a synchronous or asynchronous way, depending on the async argument:

    -
    -function rows(resultset, async)
    +    
    function rows(resultset, async)
         local a = 0
         local function getnext()
             a = a + 1
    @@ -1319,8 +1182,7 @@ if not err then
                 ....
             end
         end
    -end
    -    
    +end

    Closing a database connection

    @@ -1332,16 +1194,14 @@ end if you leave the closing up to mod_lua. Essentially, the following two measures are the same:

    -
    --- Method 1: Manually close a handle
    +    
    -- Method 1: Manually close a handle
     local database = r:dbacquire("mod_dbd")
     database:close() -- All done
     
     -- Method 2: Letting the garbage collector close it
     local database = r:dbacquire("mod_dbd")
     database = nil -- throw away the reference
    -collectgarbage() -- close the handle via GC
    -
    +collectgarbage() -- close the handle via GC

    Precautions when working with databases

    @@ -1370,21 +1230,17 @@ collectgarbage() -- close the handle via GC

    After a lua function has been registered as authorization provider, it can be used with the Require directive:

    -
    -LuaRoot /usr/local/apache2/lua
    +
    LuaRoot /usr/local/apache2/lua
     LuaAuthzProvider foo authz.lua authz_check_foo
     <Location />
       Require foo johndoe
    -</Location>
    -
    +</Location>
    -
    -require "apache2"
    +
    require "apache2"
     function authz_check_foo(r, who)
         if r.user ~= who then return apache2.AUTHZ_DENIED
         return apache2.AUTHZ_GRANTED
    -end
    -
    +end
    @@ -1412,11 +1268,9 @@ end

    In general stat or forever is good for production, and stat or never for development.

    -

    Examples:

    -LuaCodeCache stat
    +    

    Examples:

    LuaCodeCache stat
     LuaCodeCache forever
    -LuaCodeCache never
    -    
    +LuaCodeCache never
    @@ -1453,8 +1307,7 @@ hook function usually returns OK, DECLINED, or HTTP_FORBIDDEN.

    a request. This can be used to implement arbitrary authentication and authorization checking. A very simple example:

    -
    -require 'apache2'
    +
    require 'apache2'
     
     -- fake authcheck hook
     -- If request has no auth info, set the response header and
    @@ -1483,8 +1336,7 @@ function authcheck_hook(r)
           return 401
        end
        return apache2.OK
    -end
    -
    +end

    Ordering

    The optional arguments "early" or "late" control when this script runs relative to other modules.

    @@ -1552,12 +1404,9 @@ processing apache2.OK to tell httpd to log as normal.

    Example:

    -
    -LuaHookLog /path/to/script.lua logger
    -
    +
    LuaHookLog /path/to/script.lua logger
    -
    --- /path/to/script.lua --
    +
    -- /path/to/script.lua --
     function logger(r)
         -- flip a coin:
         -- If 1, then we write to our own Lua log and tell httpd not to log
    @@ -1577,8 +1426,7 @@ function logger(r)
             r.uri = r.uri:gsub("somesecretstuff", "") -- sanitize the URI
             return apache2.OK -- tell httpd to log it.
         end
    -end
    -
    +end
    @@ -1595,12 +1443,9 @@ end

    Like LuaHookTranslateName but executed at the map-to-storage phase of a request. Modules like mod_cache run at this phase, which makes for an interesting example on what to do here:

    -
    -    LuaHookMapToStorage /path/to/lua/script.lua check_cache
    -    
    +
    LuaHookMapToStorage /path/to/lua/script.lua check_cache
    -
    -require"apache2"
    +    
    require"apache2"
     cached_files = {}
     
     function read_file(filename) 
    @@ -1628,8 +1473,7 @@ function check_cache(r)
             end
         end
         return apache2.DECLINED -- If we had nothing to do, let others serve this.
    -end
    -    
    +end
    @@ -1660,14 +1504,11 @@ end

    Example:

    -
    -# httpd.conf
    -LuaHookTranslateName /scripts/conf/hooks.lua silly_mapper
    -
    +
    # httpd.conf
    +LuaHookTranslateName /scripts/conf/hooks.lua silly_mapper
    -
    --- /scripts/conf/hooks.lua --
    +
    -- /scripts/conf/hooks.lua --
     require "apache2"
     function silly_mapper(r)
         if r.uri == "/" then
    @@ -1676,8 +1517,7 @@ function silly_mapper(r)
         else
             return apache2.DECLINED
         end
    -end
    -
    +end

    Context

    This directive is not valid in <Directory>, <Files>, or htaccess @@ -1702,12 +1542,9 @@ end This phase is where requests are assigned a content type and a handler, and thus can be used to modify the type and handler based on input:

    -
    -    LuaHookTypeChecker /path/to/lua/script.lua type_checker
    -    
    +
    LuaHookTypeChecker /path/to/lua/script.lua type_checker
    -
    -    function type_checker(r)
    +    
        function type_checker(r)
             if r.uri:match("%.to_gif$") then -- match foo.png.to_gif
                 r.content_type = "image/gif" -- assign it the image/gif type
                 r.handler = "gifWizard"      -- tell the gifWizard module to handle this
    @@ -1716,8 +1553,7 @@ end
             end
     
             return apache2.DECLINED
    -    end
    -    
    + end
    @@ -1760,15 +1596,12 @@ global variable bucket holds the buckets as they are passed onto the Lua script:

    -
    -LuaInputFilter myInputFilter /www/filter.lua input_filter
    +
    LuaInputFilter myInputFilter /www/filter.lua input_filter
     <FilesMatch "\.lua>
       SetInputFilter myInputFilter
    -</FilesMatch>
    -
    +</FilesMatch>
    -
    ---[[
    +
    --[[
         Example input filter that converts all POST data to uppercase.
     ]]--
     function input_filter(r)
    @@ -1780,21 +1613,18 @@ function input_filter(r)
         end
         -- No more buckets available.
         coroutine.yield("&filterSignature=1234") -- Append signature at the end
    -end
    -
    +end

    The input filter supports denying/skipping a filter if it is deemed unwanted:

    -
    -function input_filter(r)
    +
    function input_filter(r)
         if not good then
             return -- Simply deny filtering, passing on the original content instead
         end
         coroutine.yield() -- wait for buckets
         ... -- insert filter stuff here
    -end
    -
    +end

    See "Modifying contents with Lua @@ -1818,18 +1648,14 @@ filters" for more information. match groups into both the file path and the function name. Be careful writing your regular expressions to avoid security issues.

    -

    Examples:

    -    LuaMapHandler /(\w+)/(\w+) /scripts/$1.lua handle_$2
    -    
    +

    Examples:

    LuaMapHandler /(\w+)/(\w+) /scripts/$1.lua handle_$2

    This would match uri's such as /photos/show?id=9 to the file /scripts/photos.lua and invoke the handler function handle_show on the lua vm after loading that file.

    -
    -    LuaMapHandler /bingo /scripts/wombat.lua
    -
    +
    LuaMapHandler /bingo /scripts/wombat.lua

    This would invoke the "handle" function, which is the default if no specific function name is @@ -1855,15 +1681,12 @@ global variable bucket holds the buckets as they are passed onto the Lua script:

    -
    -LuaOutputFilter myOutputFilter /www/filter.lua output_filter
    +
    LuaOutputFilter myOutputFilter /www/filter.lua output_filter
     <FilesMatch "\.lua>
       SetOutputFilter myOutputFilter
    -</FilesMatch>
    -
    +</FilesMatch>
    -
    ---[[
    +
    --[[
         Example output filter that escapes all HTML entities in the output
     ]]--
     function output_filter(r)
    @@ -1874,22 +1697,19 @@ function output_filter(r)
             coroutine.yield(output) -- Send converted data down the chain
         end
         -- No more buckets available.
    -end
    -
    +end

    As with the input filter, the output filter supports denying/skipping a filter if it is deemed unwanted:

    -
    -function output_filter(r)
    +
    function output_filter(r)
         if not r.content_type:match("text/html") then
             return -- Simply deny filtering, passing on the original content instead
         end
         coroutine.yield() -- wait for buckets
         ... -- insert filter stuff here
    -end
    -
    +end

    Lua filters with mod_filter

    When a Lua filter is used as the underlying provider via the @@ -1933,10 +1753,8 @@ information. conventions as lua. This just munges the package.path in the lua vms.

    -

    Examples:

    -LuaPackagePath /scripts/lib/?.lua
    -LuaPackagePath /scripts/lib/?/init.lua
    -    
    +

    Examples:

    LuaPackagePath /scripts/lib/?.lua
    +LuaPackagePath /scripts/lib/?/init.lua
    diff --git a/docs/manual/mod/mod_lua.html.fr b/docs/manual/mod/mod_lua.html.fr index 7268339117..ae0c927d1e 100644 --- a/docs/manual/mod/mod_lua.html.fr +++ b/docs/manual/mod/mod_lua.html.fr @@ -106,9 +106,7 @@ fonctionnement interne de httpd.

    La directive de base pour le chargement du module est

    -
    -    LoadModule lua_module modules/mod_lua.so
    -
    +
    LoadModule lua_module modules/mod_lua.so

    @@ -116,9 +114,7 @@ fonctionnement interne de httpd.

    lua-script qui peut être utilisé avec une directive AddHandler :

    -
    -AddHandler lua-script .lua
    -
    +
    AddHandler lua-script .lua

    @@ -179,8 +175,7 @@ function handle(r) return 501 end return apache2.OK -end - +end

    @@ -234,18 +229,15 @@ function authz_check_foo(r, ip, user) else return apache2.AUTHZ_DENIED end -end - +end

    La configuration suivante enregistre cette fonction en tant que fournisseur foo, et la configure por l'URL / :

    -
    -LuaAuthzProvider foo authz_provider.lua authz_check_foo
    +
    LuaAuthzProvider foo authz_provider.lua authz_check_foo
     <Location />
       Require foo 10.1.2.3 john_doe
    -</Location>
    -
    +</Location>
    top
    @@ -363,8 +355,7 @@ function translate_name(r) end -- on ne gère pas cette URL et on donne sa chance à un autre module return apache2.DECLINED -end - +end @@ -387,8 +378,7 @@ function translate_name(r) return apache2.DECLINED end return apache2.DECLINED -end - +end
    top
    @@ -717,8 +707,7 @@ end

    L'objet request_rec possède (au minimum) les méthodes suivantes :

    -
    -r:flush()   -- vide le tampon de sortie
    +
    r:flush()   -- vide le tampon de sortie
                 -- Renvoie true si le vidage a été effectué avec succès,
     	    false dans le cas contraire.
     
    @@ -726,185 +715,141 @@ while nous_avons_des_donn
         r:puts("Bla bla bla\n") -- envoi des données à envoyer vers le tampon
         r:flush() -- vidage du tampon (envoi au client)
         r.usleep(500000) -- mise en attente pendant 0.5 secondes et bouclage
    -end
    -
    +end
    -
    -r:addoutputfilter(name|function) -- ajoute un filtre en sortie
    +
    r:addoutputfilter(name|function) -- ajoute un filtre en sortie
     
    -r:addoutputfilter("fooFilter") -- insère le filtre fooFilter dans le flux de sortie
    -
    +r:addoutputfilter("fooFilter") -- insère le filtre fooFilter dans le flux de sortie
    -
    -r:sendfile(filename) -- envoie un fichier entier au client en
    +
    r:sendfile(filename) -- envoie un fichier entier au client en
     utilisant sendfile s'il est supporté par la plateforme :
     
     if use_sendfile_thing then
         r:sendfile("/var/www/large_file.img")
    -end
    -
    +end
    -
    -r:parseargs() -- renvoie deux tables : une table standard de couples
    +
    r:parseargs() -- renvoie deux tables : une table standard de couples
     clé/valeur pour les données GET simples, et une autre pour les données
     multivaluées (par exemple foo=1&foo=2&foo=3) :
     
     local GET, GETMULTI = r:parseargs()
    -r:puts("Votre nom est : " .. GET['name'] or "Unknown")
    -
    +r:puts("Votre nom est : " .. GET['name'] or "Unknown")
    -
    -r:parsebody()([sizeLimit]) -- interprète le corps de la requête
    +
    r:parsebody()([sizeLimit]) -- interprète le corps de la requête
     en tant que POST et renvoie deux tables lua, comme r:parseargs(). Un nombre optionnel
     peut être fourni pour spécifier le nombre maximal d'octets à
     interpréter. La valeur par défaut est 8192.
     
     local POST, POSTMULTI = r:parsebody(1024*1024)
    -r:puts("Votre nom est : " .. POST['name'] or "Unknown")
    -
    +r:puts("Votre nom est : " .. POST['name'] or "Unknown")
    -
    -r:puts("bonjour", " le monde", "!") -- affichage dans le corps de la réponse
    -
    +
    r:puts("bonjour", " le monde", "!") -- affichage dans le corps de la réponse
    -
    -r:write("une simple chaîne") -- affichage dans le
    -corps de la réponse
    -
    +
    r:write("une simple chaîne") -- affichage dans le
    +corps de la réponse
    -
    -r:escape_html("<html>test</html>") -- Echappe le
    -code HTML et renvoie le résultat
    -
    +
    r:escape_html("<html>test</html>") -- Echappe le
    +code HTML et renvoie le résultat
    -
    -r:base64_encode(string) -- Encode une chaîne à l'aide du
    +
    r:base64_encode(string) -- Encode une chaîne à l'aide du
     standard de codage Base64.
     
    -local encoded = r:base64_encode("This is a test") -- returns VGhpcyBpcyBhIHRlc3Q=
    -
    +local encoded = r:base64_encode("This is a test") -- returns VGhpcyBpcyBhIHRlc3Q=
    -
    -r:base64_decode(string) -- Décode une chaîne codée en Base64.
    +
    r:base64_decode(string) -- Décode une chaîne codée en Base64.
     
    -local decoded = r:base64_decode("VGhpcyBpcyBhIHRlc3Q=") -- returns 'This is a test'
    -
    +local decoded = r:base64_decode("VGhpcyBpcyBhIHRlc3Q=") -- returns 'This is a test'
    -
    -r:md5(string) -- Calcule et renvoie le condensé MD5 d'une chaîne
    +
    r:md5(string) -- Calcule et renvoie le condensé MD5 d'une chaîne
     en mode binaire (binary safe).
     
    -local hash = r:md5("This is a test") -- returns ce114e4501d2f4e2dcea3e17b546f339
    -
    +local hash = r:md5("This is a test") -- returns ce114e4501d2f4e2dcea3e17b546f339
    -
    -r:sha1(string) -- Calcule et renvoie le condensé SHA1 d'une chaîne
    +
    r:sha1(string) -- Calcule et renvoie le condensé SHA1 d'une chaîne
     en mode binaire (binary safe).
     
    -local hash = r:sha1("This is a test") -- returns a54d88e06612d820bc3be72877c74f257b561b19
    -
    +local hash = r:sha1("This is a test") -- returns a54d88e06612d820bc3be72877c74f257b561b19
    -
    -r:escape(string) -- Echappe une chaîne de type URL.
    +
    r:escape(string) -- Echappe une chaîne de type URL.
     
     local url = "http://foo.bar/1 2 3 & 4 + 5"
    -local escaped = r:escape(url) -- renvoie 'http%3a%2f%2ffoo.bar%2f1+2+3+%26+4+%2b+5'
    -
    +local escaped = r:escape(url) -- renvoie 'http%3a%2f%2ffoo.bar%2f1+2+3+%26+4+%2b+5'
    -
    -r:unescape(string) -- Déséchappe une chaîne de type URL.
    +
    r:unescape(string) -- Déséchappe une chaîne de type URL.
     
     local url = "http%3a%2f%2ffoo.bar%2f1+2+3+%26+4+%2b+5"
    -local unescaped = r:unescape(url) -- renvoie 'http://foo.bar/1 2 3 & 4 + 5'
    -
    +local unescaped = r:unescape(url) -- renvoie 'http://foo.bar/1 2 3 & 4 + 5'
    -
    -r:construct_url(string) -- Construit une URL à partir d'un URI
    +
    r:construct_url(string) -- Construit une URL à partir d'un URI
     
    -local url = r:construct_url(r.uri)
    -
    +local url = r:construct_url(r.uri)
    -
    -r.mpm_query(number) -- Interroge le serveur à propos de son
    +
    r.mpm_query(number) -- Interroge le serveur à propos de son
     module MPM via la requête ap_mpm_query.
     
     local mpm = r.mpm_query(14)
     if mpm == 1 then
         r:puts("Ce serveur utilise le MPM Event")
    -end
    -
    +end
    -
    -r:expr(string) -- Evalue une chaîne de type expr.
    +
    r:expr(string) -- Evalue une chaîne de type expr.
     
     if r:expr("%{HTTP_HOST} =~ /^www/") then
         r:puts("Ce nom d'hôte commence par www")
    -end
    -
    +end
    -
    -r:scoreboard_process(a) -- Interroge le serveur à propos du
    +
    r:scoreboard_process(a) -- Interroge le serveur à propos du
     processus à la position a.
     
     local process = r:scoreboard_process(1)
    -r:puts("Le serveur 1 a comme PID " .. process.pid)
    -
    +r:puts("Le serveur 1 a comme PID " .. process.pid)
    -
    -r:scoreboard_worker(a, b) -- Interroge le serveur à propos du
    +
    r:scoreboard_worker(a, b) -- Interroge le serveur à propos du
     thread b, dans le processus a.
     
     local thread = r:scoreboard_worker(1, 1)
     r:puts("L'ID du thread 1 du serveur 1 est " .. thread.tid .. " et son
    -état est " .. thread.status)
    -
    +état est " .. thread.status)
    -
    -r:clock() -- Renvoie l'heure courante avec une précision d'une
    -microseconde.
    -
    +
    r:clock() -- Renvoie l'heure courante avec une précision d'une
    +microseconde.
    -
    -r:requestbody(filename) -- Lit et renvoie le corps d'une requête. Si
    +
    r:requestbody(filename) -- Lit et renvoie le corps d'une requête. Si
     'filename' est spécifié, le corps de requête n'est pas renvoyé, mais
     sauvegardé dans le fichier correspondant.
     
     local input = r:requestbody()
     r:puts("Vous m'avez envoyé le corps de requête suivant :\n")
    -r:puts(input)
    -
    +r:puts(input)
    -
    -r:add_input_filter(filter_name) -- Ajoute le filtre en entrée
    -'filter_name'.
    -
    +
    r:add_input_filter(filter_name) -- Ajoute le filtre en entrée
    +'filter_name'.
    -
    -r:module_info(module_name) -- Interroge le serveur à propos d'un
    +
    r:module_info(module_name) -- Interroge le serveur à propos d'un
     module.
     
     local mod = r.module_info("mod_lua.c")
    @@ -912,135 +857,101 @@ if mod then
         for k, v in pairs(mod.commands) do
            r:puts( ("%s: %s\n"):format(k,v)) -- affiche toutes les directives implémentées par ce module
         end
    -end
    -
    +end
    -
    -r:loaded_modules() -- Renvoie une liste des modules chargés par
    +
    r:loaded_modules() -- Renvoie une liste des modules chargés par
     httpd.
     
     for k, module in pairs(r:loaded_modules()) do
         r:puts("J'ai chargé le module " .. module .. "\n")
    -end
    -
    +end
    -
    -r:runtime_dir_relative(filename) -- Génère le nom d'un fichier run-time
    +
    r:runtime_dir_relative(filename) -- Génère le nom d'un fichier run-time
     (par exemple la mémoire partagée "file") relativement au répertoire de
    -run-time. 
    -
    +run-time.
    -
    -r:server_info() -- Renvoie une table contenant des informations
    +
    r:server_info() -- Renvoie une table contenant des informations
     à propos du serveur, comme le nom de l'exécutable httpd, le
    -module mpm utilisé, etc...
    -
    +module mpm utilisé, etc...
    -
    -r:set_document_root(file_path) -- Définit la racine des
    -documents pour la requête à file_path.
    -
    +
    r:set_document_root(file_path) -- Définit la racine des
    +documents pour la requête à file_path.
    -
    -r:add_version_component(component_string) -- Ajoute un élément à
    -la bannière du serveur.
    -
    +
    r:add_version_component(component_string) -- Ajoute un élément à
    +la bannière du serveur.
    -
    -r:set_context_info(prefix, docroot) -- Définit le préfixe et la
    -racine des documents du contexte pour une requête.
    -
    +
    r:set_context_info(prefix, docroot) -- Définit le préfixe et la
    +racine des documents du contexte pour une requête.
    -
    -r:os_escape_path(file_path) -- Convertit un chemin du système de
    -fichiers en URL indépendamment du système d'exploitation.
    -
    +
    r:os_escape_path(file_path) -- Convertit un chemin du système de
    +fichiers en URL indépendamment du système d'exploitation.
    -
    -r:escape_logitem(string) -- Echappe une chaîne pour
    -journalisation.
    -
    +
    r:escape_logitem(string) -- Echappe une chaîne pour
    +journalisation.
    -
    -r.strcmp_match(string, pattern) -- Vérifie si 'string' correspond à
    +
    r.strcmp_match(string, pattern) -- Vérifie si 'string' correspond à
     'pattern' via la fonction strcmp_match (GLOBs). Par exemple, est-ce que
     'www.example.com' correspond à '*.example.com' ?
     
     local match = r.strcmp_match("foobar.com", "foo*.com")
     if match then 
         r:puts("foobar.com matches foo*.com")
    -end
    -
    +end
    -
    -r:set_keepalive() -- Définit l'état de persistance d'une
    +
    r:set_keepalive() -- Définit l'état de persistance d'une
     requête. Renvoie true dans la mesure du possible, false dans le
    -cas contraire.
    -
    +cas contraire.
    -
    -r:make_etag() -- Génère et renvoie le etag pour la requête
    -courante.
    -
    +
    r:make_etag() -- Génère et renvoie le etag pour la requête
    +courante.
    -
    -r:send_interim_response(clear) -- Renvoie une réponse d'intérim (1xx) au
    +
    r:send_interim_response(clear) -- Renvoie une réponse d'intérim (1xx) au
     client. Si 'clear' est vrai, les en-têtes disponibles seront envoyés et
    -effacés.
    -
    +effacés.
    -
    -r:custom_response(status_code, string) -- Génère et définit une réponse
    +
    r:custom_response(status_code, string) -- Génère et définit une réponse
     personnalisée pour un code d'état particulier. Le fonctionnement est
     très proche de celui de la directive ErrorDocument.
     
    -r:custom_response(404, "Baleted!")
    -
    +r:custom_response(404, "Baleted!")
    -
    -r.exists_config_define(string) -- Vérifie si une définition de
    +
    r.exists_config_define(string) -- Vérifie si une définition de
     configuration existe.
     
     if r.exists_config_define("FOO") then
         r:puts("httpd a probablement été lancé avec l'option -DFOO, ou FOO a
         été défini dans la configuration")
    -end
    -
    +end
    -
    -r:state_query(string) -- Interroge le serveur à propos de son
    -état.
    -
    +
    r:state_query(string) -- Interroge le serveur à propos de son
    +état.
    -
    -r:stat(filename [,wanted]) -- Exécute stat() sur un fichier, et renvoie
    +
    r:stat(filename [,wanted]) -- Exécute stat() sur un fichier, et renvoie
     une table contenant des informations à propos de ce fichier.
     
     local info = r:stat("/var/www/foo.txt")
     if info then
         r:puts("Ce fichier existe et a été modifié pour la dernière fois à : " .. info.modified)
    -end
    -
    +end
    -
    -r:regex(string, pattern [,flags]) -- Exécute une recherche à base
    +
    r:regex(string, pattern [,flags]) -- Exécute une recherche à base
     d'expression rationnelle sur une chaîne, et renvoie les
     éventuelles correspondances trouvées.
     
    @@ -1055,24 +966,18 @@ local matches = r:regex("FOO bar BAz", [[(foo) bar]], 1)
     
     -- les drapeaux peuvent être une combibaison bit à bit de :
     -- 0x01: insensibilité à la casse
    --- 0x02: recherche multiligne
    -
    +-- 0x02: recherche multiligne
    -
    -r.usleep(microsecondes) -- Interrompt l'exécution du script pendant le nombre de microsecondes spécifié.
    -
    +
    r.usleep(microsecondes) -- Interrompt l'exécution du script pendant le nombre de microsecondes spécifié.
    -
    -r:dbacquire(dbType[, dbParams]) -- Acquiert une connexion à une
    +
    r:dbacquire(dbType[, dbParams]) -- Acquiert une connexion à une
     base de données et renvoie une classe database. Voir 'Connectivité aux bases de données' pour plus de
    -détails.
    -
    +détails.
    -
    -r:ivm_set("key", value) -- Défini une variable Inter-VM avec une valeur spécifique.
    +
    r:ivm_set("key", value) -- Défini une variable Inter-VM avec une valeur spécifique.
                             -- Ces valeurs sont conservées même si la VM est
     			-- arrêtée ou non utilisée, et ne doivent donc être
     			-- utilisées que si MaxConnectionsPerChild > 0.
    @@ -1096,38 +1001,26 @@ function handle(r)
             r:ivm_set("cached_data", foo) -- définition globale de la variable
         end
         r:puts("La donnée en cache est : ", foo)
    -end			
    -
    +end
    -
    -r:htpassword(string [,algorithm [,cost]]) -- Génère un hash de mot de passe à partir d'une chaîne.
    +
    r:htpassword(string [,algorithm [,cost]]) -- Génère un hash de mot de passe à partir d'une chaîne.
                                               -- algorithm: 0 = APMD5 (défaut), 1 = SHA, 2 = BCRYPT, 3 = CRYPT.
    -                                          -- cost: ne s'utilise qu'avec l'algorythme BCRYPT (défaut = 5).
    -
    + -- cost: ne s'utilise qu'avec l'algorythme BCRYPT (défaut = 5).
    -
    -r:mkdir(dir [,mode]) -- Crée un répertoire et définit son mode via le paramètre optionnel mode.
    -
    +
    r:mkdir(dir [,mode]) -- Crée un répertoire et définit son mode via le paramètre optionnel mode.
    -
    -r:mkrdir(dir [,mode]) -- Crée des répertoires de manière récursive et définit leur mode via le paramètre optionnel mode.
    -
    +
    r:mkrdir(dir [,mode]) -- Crée des répertoires de manière récursive et définit leur mode via le paramètre optionnel mode.
    -
    -r:rmdir(dir) -- Supprime un répertoire.
    -
    +
    r:rmdir(dir) -- Supprime un répertoire.
    -
    -r:touch(file [,mtime]) -- Définit la date de modification d'un fichier à la date courante ou à la valeur optionnelle mtime en msec.
    -
    +
    r:touch(file [,mtime]) -- Définit la date de modification d'un fichier à la date courante ou à la valeur optionnelle mtime en msec.
    -
    -r:get_direntries(dir) -- Renvoie une table contenant toutes les entrées de répertoires.
    +
    r:get_direntries(dir) -- Renvoie une table contenant toutes les entrées de répertoires.
     
     -- Renvoie un chemin sous forme éclatée en chemin, fichier, extension
     function handle(r)
    @@ -1140,52 +1033,38 @@ function handle(r)
           r:puts( ("%s %s %10i %s\n"):format(ftype, mtime, info.size, f) )
         end
       end
    -end
    -
    +end
    -
    -r.date_parse_rfc(string) -- Interprète une chaîne date/heure et renvoie l'équivalent en secondes depuis epoche.
    -
    +
    r.date_parse_rfc(string) -- Interprète une chaîne date/heure et renvoie l'équivalent en secondes depuis epoche.
    -
    -r:getcookie(key) -- Obtient un cookie HTTP
    -
    +
    r:getcookie(key) -- Obtient un cookie HTTP
    -
    -r:setcookie(key, value, secure, expires) -- Définit un cookie HTTP, par exemple :
    -r:setcookie("foo", "bar and stuff", false, os.time() + 86400)
    -
    +
    r:setcookie(key, value, secure, expires) -- Définit un cookie HTTP, par exemple :
    +r:setcookie("foo", "bar and stuff", false, os.time() + 86400)
    -
    -r:wsupgrade() -- Met à jour une connexion vers les WebSockets si possible (et si demandé) :
    +
    r:wsupgrade() -- Met à jour une connexion vers les WebSockets si possible (et si demandé) :
     if r:wsupgrade() then -- si la mise à jour est possible :
         r:wswrite("Bienvenue dans les websockets!") -- écrit quelque chose à l'intention du client
         r:wsclose()  -- Au revoir !
    -end
    -
    +end
    -
    -r:wsread() -- Lit un cadre de websocket depuis une connexion vers websocket mise à jour (voir ci-dessus) :
    +
    r:wsread() -- Lit un cadre de websocket depuis une connexion vers websocket mise à jour (voir ci-dessus) :
                
     local line, isFinal = r:wsread() -- isFinal indique s'il s'agit du cadre final.
                                      -- dans le cas contraire, on peut lire les cadres suivants
    -r:wswrite("Vous avez écrit : " .. line)
    -
    +r:wswrite("Vous avez écrit : " .. line)
    -
    -r:wswrite(line) -- écrit un cadre vers un client WebSocket :
    -r:wswrite("Bonjour le Monde !")
    -
    +
    r:wswrite(line) -- écrit un cadre vers un client WebSocket :
    +r:wswrite("Bonjour le Monde !")
    -
    -r:wsclose() -- ferme une requête WebSocket et l'achève pour httpd :
    +
    r:wsclose() -- ferme une requête WebSocket et l'achève pour httpd :
     
     if r:wsupgrade() then
         r:wswrite("Ecrire quelque chose : ")
    @@ -1193,16 +1072,14 @@ if r:wsupgrade() then
         r:wswrite("Vous avez écrit : " .. line);
         r:wswrite("Au revoir !")
         r:wsclose()
    -end
    -
    +end
    top

    Fonctions de journalisation

    -
    -	-- exemples de messages de journalisation
    +
    	-- exemples de messages de journalisation
     	r:trace1("Ceci est un message de journalisation de niveau
     	trace") -- les niveaux valides vont de trace1 à trace8 
    r:debug("Ceci est un message de journalisation de niveau debug")
    @@ -1252,8 +1129,7 @@ contenu suivant :

    paquets de données sont envoyés à la chaîne de filtrage. La structure de base d'une telle fonction est :

    -
    -function filter(r)
    +    
    function filter(r)
         -- Nous indiquons tout d'abord que nous sommes prêts à recevoir des
         -- blocs de données.
         -- Avant ceci, nous pouvons définir notre environnement, tester
    @@ -1283,8 +1159,7 @@ function filter(r)
         -- arrêt. Les filtres d'entrée comme de sortie peuvent servir à ajouter des éléments à la fin
         --  des données à cette étape.
         coroutine.yield([optional footer to be appended to the content])
    -end
    -    
    +end
    top
    @@ -1297,8 +1172,7 @@ commandes aupr

    L'exemple suivant montre comment se connecter à une base de données et extraire des informations d'une table :

    -
    -function handle(r)
    +    
    function handle(r)
         -- connexion à la base de données
         local database, err = r:dbacquire("mysql", "server=localhost,user=someuser,pass=somepass,dbname=mydb")
         if not err then
    @@ -1316,17 +1190,14 @@ function handle(r)
         else
             r:puts("Connexion à la base de données impossible : " .. err)
         end
    -end
    -    
    +end

    Pour utiliser mod_dbd, spécifiez mod_dbd comme type de base de données, ou laissez le champ vide :

    -
    -    local database = r:dbacquire("mod_dbd")
    -    
    +
    local database = r:dbacquire("mod_dbd")

    L'objet database et ses méthodes

    @@ -1334,19 +1205,16 @@ vide : les méthodes suivantes :

    Sélection normale et requête vers une base de données :

    -
    --- Exécution d'une requête et renvoie du nombre d'enregistrements
    +    
    -- Exécution d'une requête et renvoie du nombre d'enregistrements
     affectés :
     local affected, errmsg = database:query(r, "DELETE FROM `tbl` WHERE 1")
     
     -- Exécution d'une requête et renvoie du résultat qui peut être utilisé
     en mode synchrone ou asynchrone :
    -local result, errmsg = database:select(r, "SELECT * FROM `people` WHERE 1")
    -    
    +local result, errmsg = database:select(r, "SELECT * FROM `people` WHERE 1")

    Utilisation de requêtes préparées (recommandé) :

    -
    --- Création et exécution d'une requête préparée :
    +    
    -- Création et exécution d'une requête préparée :
     local statement, errmsg = database:prepare(r, "DELETE FROM `tbl` WHERE `age` > %u")
     if not errmsg then
         local result, errmsg = statement:query(20) -- exécute la requête pour age > 20
    @@ -1356,14 +1224,11 @@ end
     local statement, errmsg = database:prepared(r, "someTag")
     if not errmsg then
         local result, errmsg = statement:select("John Doe", 123) -- injecte les valeurs "John Doe" et 123 dans la requête
    -end
    -
    -
    +end

    Echappement de valeurs, fermeture de la base données, etc...

    -
    --- Echappe une valeur pour pouvoir l'utiliser dans une requête :
    +    
    -- Echappe une valeur pour pouvoir l'utiliser dans une requête :
     local escaped = database:escape(r, [["'|blabla]])
     
     -- Ferme une base de données et libère les liens vers cette dernière :
    @@ -1371,8 +1236,7 @@ database:close()
     
     -- Vérifie si une connexion à une base de données est en service et
     opérationnelle :
    -local connected = database:active()
    -    
    +local connected = database:active()

    Travail avec les jeux d'enregistrements renvoyés par les requêtes

    @@ -1388,21 +1252,18 @@ mode asynchrone.
    result(N) sélectionne l'enregistrement numéro N en mode asynchrone.

    -
    --- extrait un jeu d'enregistrements via une requête régulière :
    +    
    -- extrait un jeu d'enregistrements via une requête régulière :
     local result, err = db:select(r, "SELECT * FROM `tbl` WHERE 1")
     
     local rows = result(0) -- sélectionne tous les enregistrements en mode synchrone
     local row = result(-1) -- sélectionne le prochain enregistrement disponible en mode asynchrone
    -local row = result(1234) -- sélectionne l'enregistrement 1234 en mode asynchrone
    -    
    +local row = result(1234) -- sélectionne l'enregistrement 1234 en mode asynchrone

    Il est possible de construire une fonction qui renvoie une fonction itérative permettant de traiter tous les enregistrement en mode synchrone ou asynchrone selon la valeur de l'argument async :

    -
    -function rows(resultset, async)
    +    
    function rows(resultset, async)
         local a = 0
         local function getnext()
             a = a + 1
    @@ -1433,8 +1294,7 @@ if not err then
                 ....
             end
         end
    -end
    -    
    +end

    Fermeture d'une connexion à une base de données

    @@ -1447,16 +1307,14 @@ que r pas avoir trop de connexions vers la base de données inutilisées. Les deux mesures suivantes sont pratiquement identiques :

    -
    --- Méthode 1 : fermeture manuelle de la connexion
    +    
    -- Méthode 1 : fermeture manuelle de la connexion
     local database = r:dbacquire("mod_dbd")
     database:close() -- c'est tout
     
     -- Méthode 2 : on laisse le collecteur de résidus la fermer
     local database = r:dbacquire("mod_dbd")
     database = nil -- on coupe le lien
    -collectgarbage() -- fermeture de la connexion par le collecteur de résidus
    -
    +collectgarbage() -- fermeture de la connexion par le collecteur de résidus

    Précautions à prendre lorsque l'on travaille avec les bases @@ -1490,21 +1348,17 @@ le cas des requ d'autorisation, elle peut être appelée via la directive Require :

    -
    -LuaRoot /usr/local/apache2/lua
    +
    LuaRoot /usr/local/apache2/lua
     LuaAuthzProvider foo authz.lua authz_check_foo
     <Location />
       Require foo johndoe
    -</Location>
    -
    +</Location>
    -
    -require "apache2"
    +
    require "apache2"
     function authz_check_foo(r, who)
         if r.user ~= who then return apache2.AUTHZ_DENIED
         return apache2.AUTHZ_GRANTED
    -end
    -
    +end
    @@ -1533,11 +1387,9 @@ end serveur en production, et les valeurs stat ou never pour un serveur en développement.

    -

    Exemples :

    -LuaCodeCache stat
    +    

    Exemples :

    LuaCodeCache stat
     LuaCodeCache forever
    -LuaCodeCache never
    -    
    +LuaCodeCache never
    @@ -1581,8 +1433,7 @@ traitement de la requ implémenter une vérification arbitraire de l'authentification et de l'autorisation. Voici un exemple très simple :

    -
    -require 'apache2'
    +
    require 'apache2'
     
     -- fonction d'accroche authcheck fictive
     -- Si la requête ne contient aucune donnée d'authentification, l'en-tête
    @@ -1613,8 +1464,7 @@ function authcheck_hook(r)
           return 401
        end
        return apache2.OK
    -end
    -
    +end

    Ordonnancement

    Les arguments optionnels "early" ou "late" permettent de contrôler le moment auquel ce script @@ -1692,12 +1542,9 @@ traitement d'une requ normale.

    Exemple :

    -
    -LuaHookLog /path/to/script.lua logger
    -
    +
    LuaHookLog /path/to/script.lua logger
    -
    --- /path/to/script.lua --
    +
    -- /path/to/script.lua --
     function logger(r)
         -- on joue à pile ou face :
         -- Si on obtient 1, on écrit dans notre propre journal Lua et on dit
    @@ -1719,8 +1566,7 @@ function logger(r)
             r.uri = r.uri:gsub("somesecretstuff", "") -- nettoie les données
             return apache2.OK -- et httpd doit alors les enregistrer.
         end
    -end
    -
    +end
    @@ -1740,12 +1586,9 @@ traitement de la requ phase map-to-storage du traitement de la requête. Les modules comme mod_cache agissent pendant cette phase, ce qui permet de présenter un exemple intéressant de ce que l'on peut faire ici :

    -
    -    LuaHookMapToStorage /path/to/lua/script.lua check_cache
    -    
    +
    LuaHookMapToStorage /path/to/lua/script.lua check_cache
    -
    -require"apache2"
    +    
    require"apache2"
     cached_files = {}
     
     function read_file(filename)
    @@ -1773,8 +1616,7 @@ function check_cache(r)
             end
         end
         return apache2.DECLINED -- If we had nothing to do, let others serve this.
    -end
    -    
    +end
    @@ -1808,14 +1650,11 @@ version 2.3.15 du serveur HTTP Apache.

    Exemple :

    -
    -# httpd.conf
    -LuaHookTranslateName /scripts/conf/hooks.lua silly_mapper
    -
    +
    # httpd.conf
    +LuaHookTranslateName /scripts/conf/hooks.lua silly_mapper
    -
    --- /scripts/conf/hooks.lua --
    +
    -- /scripts/conf/hooks.lua --
     require "apache2"
     function silly_mapper(r)
         if r.uri == "/" then
    @@ -1824,8 +1663,7 @@ function silly_mapper(r)
         else
             return apache2.DECLINED
         end
    -end
    -
    +end

    Contexte

    Cette directive ne peut être @@ -1893,15 +1731,12 @@ globale bucket contient les paquets de donn sont transmis au script Lua :

    -
    -LuaInputFilter myInputFilter /www/filter.lua input_filter
    +
    LuaInputFilter myInputFilter /www/filter.lua input_filter
     <FilesMatch "\.lua>
       SetInputFilter myInputFilter
    -</FilesMatch>
    -
    +</FilesMatch>
    -
    ---[[
    +
    --[[
         Exemple de filtre en entrée qui convertit toutes les données POST en
         majuscules.
     ]]--
    @@ -1914,22 +1749,19 @@ function input_filter(r)
         end
         -- plus aucune donnée à traiter.
         coroutine.yield("&filterSignature=1234") -- Ajoute une signature à la fin
    -end
    -
    +end

    Le filtre en entrée peut interdire ou sauter un filtre s'il est considéré comme indésirable :

    -
    -function input_filter(r)
    +
    function input_filter(r)
         if not good then
             return -- Empêche tout simplement le filtrage et transmet le contenu original
         end
         coroutine.yield() -- attend des paquets de données
         ... -- insert les filtres ici
    -end
    -
    +end

    Voir "Modification de contenu avec les @@ -1955,18 +1787,14 @@ filtres Lua" pour plus de d d'interpolation dans le chemin du fichier et le nom de la fonction. Prenez garde aux problèmes de sécurité en écrivant vos expressions rationnelles.

    -

    Exemples :

    -    LuaMapHandler /(\w+)/(\w+) /scripts/$1.lua handle_$2
    -    
    +

    Exemples :

    LuaMapHandler /(\w+)/(\w+) /scripts/$1.lua handle_$2

    Cette directive va faire correspondre des uri comme /photos/show?id=9 au fichier /scripts/photos.lua, et invoquera la fonction de gestionnaire handle_show au niveau de la vm lua après chargement de ce fichier.

    -
    -    LuaMapHandler /bingo /scripts/wombat.lua
    -
    +
    LuaMapHandler /bingo /scripts/wombat.lua

    Cette directive invoquera la fonction "handle" qui est la valeur par défaut si aucun nom de fonction spécifique n'est @@ -1995,15 +1823,12 @@ globale bucket contient les paquets de donn sont transmis au script Lua :

    -
    -LuaOutputFilter myOutputFilter /www/filter.lua output_filter
    +
    LuaOutputFilter myOutputFilter /www/filter.lua output_filter
     <FilesMatch "\.lua>
       SetOutputFilter myOutputFilter
    -</FilesMatch>
    -
    +</FilesMatch>
    -
    ---[[
    +
    --[[
         Exemple de filtre en sortie qui échappe toutes les entités HTML en
         sortie
     ]]--
    @@ -2014,22 +1839,19 @@ function output_filter(r)
             coroutine.yield(output) -- Envoie les données traitées à la chaîne
         end
         -- plus aucune donnée à traiter.
    -end
    -
    +end

    Comme les filres en entrée, le filtre en sortie peut interdire ou sauter un filtre s'il est considéré comme indésirable :

    -
    -function output_filter(r)
    +
    function output_filter(r)
         if not r.content_type:match("text/html") then
             return -- Empêche tout simplement le filtrage et transmet le contenu original
         end
         coroutine.yield() -- attend des paquets de données
         ... -- insert les filtres ici
    -end
    -
    +end

    Les filtres Lua avec mod_filter

    Lorsqu'on utilise un filtre Lua comme fournisseur sous-jacent via la @@ -2074,10 +1896,8 @@ filtres Lua" pour plus de d chemins de recherche du module lua. Elle suit les mêmes conventions que lua. Ceci modifie le package.path dans les vms lua.

    -

    Exemples :

    -LuaPackagePath /scripts/lib/?.lua
    -LuaPackagePath /scripts/lib/?/init.lua
    -    
    +

    Exemples :

    LuaPackagePath /scripts/lib/?.lua
    +LuaPackagePath /scripts/lib/?/init.lua
    diff --git a/docs/manual/mod/mod_macro.html.en b/docs/manual/mod/mod_macro.html.en index 628071ef6b..cab9173905 100644 --- a/docs/manual/mod/mod_macro.html.en +++ b/docs/manual/mod/mod_macro.html.en @@ -64,8 +64,7 @@ for those parts that will need to be substituted.

    For example, you might use a macro to define a <VirtualHost> block, in order to define multiple similar virtual hosts:

    -
    -<Macro VHost $name $domain>
    +
    <Macro VHost $name $domain>
     <VirtualHost *:80>
         ServerName $domain
         ServerAlias www.$domain
    @@ -74,8 +73,7 @@ multiple similar virtual hosts:

    ErrorLog /var/log/httpd/$name.error_log CustomLog /var/log/httpd/$name.access_log combined </VirtualHost> -</Macro> -
    +</Macro>

    Macro names are case-insensitive, like httpd configuration @@ -84,13 +82,11 @@ directives. However, variable names are case sensitive.

    You would then invoke this macro several times to create virtual hosts:

    -
    -Use VHost example example.com
    +
    Use VHost example example.com
     Use VHost myhost hostname.org
     Use VHost apache apache.org
     
    -UndefMacro VHost
    -
    +UndefMacro VHost

    At server startup time, each of these Use @@ -128,11 +124,9 @@ confusion, the longest possible parameter name is used.

    If you want to use a value within another string, it is useful to surround the parameter in braces, to avoid confusion:

    -
    -<Macro DocRoot ${docroot}>
    +
    <Macro DocRoot ${docroot}>
         DocumentRoot /var/www/${docroot}/htdocs
    -</Macro>
    -
    +</Macro>
    top
    @@ -146,8 +140,7 @@ surround the parameter in braces, to avoid confusion:

    A common usage of mod_macro is for the creation of dynamically-generated virtual hosts.

    -
    -## Define a VHost Macro for repetitive configurations
    +
    ## Define a VHost Macro for repetitive configurations
     
     <Macro VHost $host $port $dir>
       Listen $port
    @@ -172,8 +165,7 @@ dynamically-generated virtual hosts.

    Use VHost www.apache.org 80 /vhosts/apache/htdocs Use VHost example.org 8080 /vhosts/example/htdocs -Use VHost www.example.fr 1234 /vhosts/example.fr/htdocs -
    +Use VHost www.example.fr 1234 /vhosts/example.fr/htdocs
    @@ -184,8 +176,7 @@ Use VHost www.example.fr 1234 /vhosts/example.fr/htdocs avoids confusion in a complex configuration file where there may be conflicts in variable names.

    -
    -<Macro DirGroup $dir $group>
    +
    <Macro DirGroup $dir $group>
       <Directory $dir>
         Require group $group
       </Directory>
    @@ -194,8 +185,7 @@ conflicts in variable names.

    Use DirGroup /www/apache/private private Use DirGroup /www/apache/server admin -UndefMacro DirGroup -
    +UndefMacro DirGroup
    @@ -220,15 +210,13 @@ UndefMacro DirGroup with such characters.

    -
    -<Macro LocalAccessPolicy>
    +    
    <Macro LocalAccessPolicy>
         Require ip 10.2.16.0/24
     </Macro>
     
     <Macro RestrictedAccessPolicy $ipnumbers>
         Require ip $ipnumbers
    -</Macro>
    -    
    +</Macro>
    @@ -244,10 +232,8 @@ UndefMacro DirGroup

    The UndefMacro directive undefines a macro which has been defined before hand.

    -
    -UndefMacro LocalAccessPolicy
    -UndefMacro RestrictedAccessPolicy
    -    
    +
    UndefMacro LocalAccessPolicy
    +UndefMacro RestrictedAccessPolicy
    @@ -267,20 +253,16 @@ UndefMacro RestrictedAccessPolicy associated to their corresponding initial parameters and are substituted before processing.

    -
    -Use LocalAccessPolicy
    +    
    Use LocalAccessPolicy
     ...
    -Use RestrictedAccessPolicy "192.54.172.0/24 192.54.148.0/24"
    -    
    +Use RestrictedAccessPolicy "192.54.172.0/24 192.54.148.0/24"

    is equivalent, with the macros defined above, to:

    -
    -Require ip 10.2.16.0/24
    +    
    Require ip 10.2.16.0/24
     ...
    -Require ip 192.54.172.0/24 192.54.148.0/24
    -    
    +Require ip 192.54.172.0/24 192.54.148.0/24

    diff --git a/docs/manual/mod/mod_macro.html.fr b/docs/manual/mod/mod_macro.html.fr index 0db727f260..bfd110b1bb 100644 --- a/docs/manual/mod/mod_macro.html.fr +++ b/docs/manual/mod/mod_macro.html.fr @@ -68,8 +68,7 @@ variables pour les parties qui devront <VirtualHost>, afin de pouvoir définir de nombreux serveurs virtuels similaires :

    -
    -<Macro VHost $name $domain>
    +    
    <Macro VHost $name $domain>
     <VirtualHost *:80>
         ServerName $domain
         ServerAlias www.$domain
    @@ -78,8 +77,7 @@ d
         ErrorLog /var/log/httpd/$name.error_log
         CustomLog /var/log/httpd/$name.access_log combined
     </VirtualHost>
    -</Macro>
    -
    +</Macro>

    Comme les directives de configuration httpd, les noms des macros sont @@ -89,13 +87,11 @@ sensibles.

    Vous pouvez alors invoquer cette macro autant de fois que vous le voulez pour créer des serveurs virtuels

    -
    -Use VHost example example.com
    +
    Use VHost example example.com
     Use VHost myhost hostname.org
     Use VHost apache apache.org
     
    -UndefMacro VHost
    -    
    +UndefMacro VHost

    Au démarrage du serveur, chacune de ces invocations @@ -137,11 +133,9 @@ param

    Si vous désirez insérer une valeur dans une chaîne, il est conseillé de l'entourer d'accolades afin d'éviter toute confusion :

    -
    -<Macro DocRoot ${docroot}>
    +
    <Macro DocRoot ${docroot}>
         DocumentRoot /var/www/${docroot}/htdocs
    -</Macro>
    -
    +</Macro>
    top
    @@ -155,8 +149,7 @@ de l'entourer d'accolades afin d'

    Un exemple typique d'utilisation de mod_macro est la création dynamique de serveurs virtuels.

    -
    -## Définition d'une macro VHost pour les configurations répétitives
    +
    ## Définition d'une macro VHost pour les configurations répétitives
     
     <Macro VHost $host $port $dir>
       Listen $port
    @@ -181,8 +174,7 @@ cr
     
     Use VHost www.apache.org 80 /vhosts/apache/htdocs
     Use VHost example.org 8080 /vhosts/example/htdocs
    -Use VHost www.example.fr 1234 /vhosts/example.fr/htdocs
    -
    +Use VHost www.example.fr 1234 /vhosts/example.fr/htdocs
    @@ -194,8 +186,7 @@ l'avoir utilis fichier de configuration complexe où des conflits entre noms de variables peuvent survenir.

    -
    -<Macro DirGroup $dir $group>
    +
    <Macro DirGroup $dir $group>
       <Directory $dir>
         Require group $group
       </Directory>
    @@ -204,8 +195,7 @@ variables peuvent survenir.

    Use DirGroup /www/apache/private private Use DirGroup /www/apache/server admin -UndefMacro DirGroup -
    +UndefMacro DirGroup
    @@ -230,15 +220,13 @@ UndefMacro DirGroup de même avec les noms de macros.

    -
    -<Macro LocalAccessPolicy>
    +    
    <Macro LocalAccessPolicy>
       Require ip 10.2.16.0/24
     </Macro>
     
     <Macro RestrictedAccessPolicy $ipnumbers>
        Require ip $ipnumbers
    -</Macro>
    -    
    +</Macro>
    @@ -269,20 +257,16 @@ UndefMacro DirGroup argument sont attribuées aux paramètres correspondants et substituées avant l'interprétation du texte de la macro.

    -
    -Use LocalAccessPolicy
    +    
    Use LocalAccessPolicy
     ...
    -Use RestrictedAccessPolicy "192.54.172.0/24 192.54.148.0/24"
    -    
    +Use RestrictedAccessPolicy "192.54.172.0/24 192.54.148.0/24"

    est équivalent, avec les macros définies ci-dessus à :

    -
    -Require ip 10.2.16.0/24
    +    
    Require ip 10.2.16.0/24
     ...
    -Require ip 192.54.172.0/24 192.54.148.0/24
    -    
    +Require ip 192.54.172.0/24 192.54.148.0/24
    diff --git a/docs/manual/mod/mod_mime.html.en b/docs/manual/mod/mod_mime.html.en index d8af45d822..5f1dbb8a50 100644 --- a/docs/manual/mod/mod_mime.html.en +++ b/docs/manual/mod/mod_mime.html.en @@ -157,11 +157,9 @@ script, but not the file bar.cgi.html, then instead of using AddHandler cgi-script .cgi, use

    -

    Configure handler based on final extension only

    -<FilesMatch \.cgi$>
    +    

    Configure handler based on final extension only

    <FilesMatch \.cgi$>
       SetHandler cgi-script
    -</FilesMatch>
    -    
    +</FilesMatch>
    top
    @@ -269,12 +267,10 @@ charset overriding any mappings that already exist for the same extension.

    -

    Example

    -AddLanguage ja .ja
    +    

    Example

    AddLanguage ja .ja
     AddCharset EUC-JP .euc
     AddCharset ISO-2022-JP .jis
    -AddCharset SHIFT_JIS .sjis
    -      
    +AddCharset SHIFT_JIS .sjis

    Then the document xxxx.ja.jis will be treated @@ -318,10 +314,8 @@ type overriding any mappings that already exist for the same extension.

    -

    Example

    -AddEncoding x-gzip .gz
    -AddEncoding x-compress .Z
    -      
    +

    Example

    AddEncoding x-gzip .gz
    +AddEncoding x-compress .Z

    This will cause filenames containing the .gz extension @@ -368,9 +362,7 @@ handler activate CGI scripts with the file extension .cgi, you might use:

    -
    -      AddHandler cgi-script .cgi
    -    
    +
    AddHandler cgi-script .cgi

    Once that has been put into your httpd.conf file, any file containing @@ -442,11 +434,9 @@ language This directive overrides any mappings that already exist for the same extension.

    -

    Example

    -AddEncoding x-compress .Z
    +    

    Example

    AddEncoding x-compress .Z
     AddLanguage en .en
    -AddLanguage fr .fr
    -      
    +AddLanguage fr .fr

    Then the document xxxx.en.Z will be treated as @@ -462,11 +452,9 @@ AddLanguage fr .fr extension, the last one encountered is the one that is used. That is, for the case of:

    -
    -AddLanguage en .en
    +    
    AddLanguage en .en
     AddLanguage en-gb .en
    -AddLanguage en-us .en
    -    
    +AddLanguage en-us .en

    documents with the extension .en would be treated as @@ -505,9 +493,7 @@ responses from the server .shtml files for server-side includes and will then compress the output using mod_deflate.

    -
    -      AddOutputFilter INCLUDES;DEFLATE shtml
    -    
    +
    AddOutputFilter INCLUDES;DEFLATE shtml

    If more than one filter is specified, they must be separated @@ -525,8 +511,7 @@ responses from the server the AddOutputFilter directive.

    -
    -# Effective filter "DEFLATE"
    +    
    # Effective filter "DEFLATE"
     AddOutputFilter DEFLATE shtml
     <Location /foo>
       # Effective filter "INCLUDES", replacing "DEFLATE"
    @@ -543,8 +528,7 @@ AddOutputFilter DEFLATE shtml
     <Location /bar/baz/buz>
       # No effective filter, replacing "BUFFER"
       RemoveOutputFilter shtml
    -</Location>
    -    
    +</Location>

    See also

    @@ -579,16 +563,12 @@ type TypesConfig file.
    -

    Example

    -      AddType image/gif .gif
    -      
    +

    Example

    AddType image/gif .gif

    Or, to specify multiple file extensions in one directive:

    -

    Example

    -      AddType image/jpeg jpeg jpg jpe
    -      
    +

    Example

    AddType image/jpeg jpeg jpg jpe

    The extension argument is case-insensitive and can @@ -601,9 +581,7 @@ type can be achieved by qualifying a media-type with qs:

    -

    Example

    -      AddType application/rss+xml;qs=0.8 .xml
    -      
    +

    Example

    AddType application/rss+xml;qs=0.8 .xml

    This is useful in situations, e.g. when a client @@ -650,9 +628,7 @@ assigned a language-tag by some other means. by AddLanguage, then no Content-Language header field will be generated.

    -

    Example

    -      DefaultLanguage en
    -      
    +

    Example

    DefaultLanguage en

    See also

    @@ -679,9 +655,7 @@ components as part of the filename

    This directive is recommended when you have a virtual filesystem.

    -

    Example

    -      ModMimeUsePathInfo On
    -      
    +

    Example

    ModMimeUsePathInfo On

    If you have a request for /index.php/foo.shtml @@ -745,9 +719,7 @@ a matching file with MultiViews and filters to participate in Multviews, but will exclude unknown files:

    -
    -      MultiviewsMatch Handlers Filters
    -    
    +
    MultiviewsMatch Handlers Filters

    MultiviewsMatch is not allowed in a @@ -781,9 +753,7 @@ extensions

    The extension argument is case-insensitive and can be specified with or without a leading dot.

    -

    Example

    -      RemoveCharset .html .shtml
    -      
    +

    Example

    RemoveCharset .html .shtml
    @@ -805,13 +775,11 @@ extensions any associations inherited from parent directories or the server config files. An example of its use might be:

    -

    /foo/.htaccess:

    -AddEncoding x-gzip .gz
    +    

    /foo/.htaccess:

    AddEncoding x-gzip .gz
     AddType text/plain .asc
     <Files *.gz.asc>
         RemoveEncoding .gz
    -</Files>
    -      
    +</Files>

    This will cause foo.gz to be marked as being @@ -847,14 +815,10 @@ extensions associations inherited from parent directories or the server config files. An example of its use might be:

    -

    /foo/.htaccess:

    -      AddHandler server-parsed .html
    -      
    +

    /foo/.htaccess:

    AddHandler server-parsed .html
    -

    /foo/bar/.htaccess:

    -      RemoveHandler .html
    -      
    +

    /foo/bar/.htaccess:

    RemoveHandler .html

    This has the effect of returning .html files in @@ -937,9 +901,7 @@ extensions

    The extension argument is case-insensitive and can be specified with or without a leading dot.

    -

    Example

    -      RemoveOutputFilter shtml
    -      
    +

    Example

    RemoveOutputFilter shtml

    See also

    @@ -966,9 +928,7 @@ extensions directories or the server config files. An example of its use might be:

    -

    /foo/.htaccess:

    -      RemoveType .cgi
    -      
    +

    /foo/.htaccess:

    RemoveType .cgi

    This will remove any special handling of .cgi diff --git a/docs/manual/mod/mod_mime.html.fr b/docs/manual/mod/mod_mime.html.fr index c4bf7ba797..061ed5f187 100644 --- a/docs/manual/mod/mod_mime.html.fr +++ b/docs/manual/mod/mod_mime.html.fr @@ -168,11 +168,9 @@ multiples AddHandler cgi-script .cgi, utilisez plutôt :

    Configuration du gestionnaire en se basant seulement - sur la dernière extension

    -<FilesMatch \.cgi$>
    +    sur la dernière extension
    <FilesMatch \.cgi$>
       SetHandler cgi-script
    -</FilesMatch>
    -    
    +</FilesMatch>
    top
    @@ -285,12 +283,10 @@ jeu de caract ajoutée à toutes les autres déjà en vigueur, et écrase toute association préexistante pour la même extension.

    -

    Exemple

    -AddLanguage ja .ja
    +    

    Exemple

    AddLanguage ja .ja
     AddCharset EUC-JP .euc
     AddCharset ISO-2022-JP .jis
    -AddCharset SHIFT_JIS .sjis
    -      
    +AddCharset SHIFT_JIS .sjis

    Avec cet exemple, le document xxxx.ja.jis sera @@ -337,10 +333,8 @@ de codage sp ajoutée à toutes les autres déjà en vigueur, et écrase toute association préexistante pour la même extension.

    -

    Exemple

    -AddEncoding x-gzip .gz
    -AddEncoding x-compress .Z
    -      
    +

    Exemple

    AddEncoding x-gzip .gz
    +AddEncoding x-compress .Z

    Avec cet exemple, les noms de fichiers possédant l'extension @@ -390,9 +384,7 @@ gestionnaire sp avec l'extension de fichier .cgi, vous pouvez utiliser :

    -
    -      AddHandler cgi-script .cgi
    -    
    +
    AddHandler cgi-script .cgi

    Une fois cette ligne insérée dans votre fichier httpd.conf, tout @@ -470,11 +462,9 @@ sp par la RFC 3066. Cette directive l'emporte sur toute association préexistante pour la même extension.

    -

    Exemple

    -AddEncoding x-compress .Z
    +    

    Exemple

    AddEncoding x-compress .Z
     AddLanguage en .en
    -AddLanguage fr .fr
    -      
    +AddLanguage fr .fr

    Avec cet exemple, le document xxxx.en.Z sera traité @@ -491,11 +481,9 @@ AddLanguage fr .fr langues, c'est la dernière qui sera utilisée. Ainsi, dans le cas suivant,

    -
    -AddLanguage en .en
    +    
    AddLanguage en .en
     AddLanguage en-gb .en
    -AddLanguage en-us .en
    -    
    +AddLanguage en-us .en

    les documents possédant l'extension .en seront @@ -540,9 +528,7 @@ serveur sortie sera compressée à l'aide du module mod_deflate.

    -
    -      AddOutputFilter INCLUDES;DEFLATE shtml
    -    
    +
    AddOutputFilter INCLUDES;DEFLATE shtml

    Si plusieurs filtres sont spécifiés, ils doivent être @@ -559,8 +545,7 @@ serveur

    Notez que toute définition de filtres via la directive AddOutputFilter remplace toutes les définitions précédentes effectuées via cette même directive.

    -
    -# Filtre spécifié "DEFLATE"
    +    
    # Filtre spécifié "DEFLATE"
     AddOutputFilter DEFLATE shtml
     <Location /foo>
       # Filtre spécifié "INCLUDES", remplace "DEFLATE"
    @@ -577,8 +562,7 @@ AddOutputFilter DEFLATE shtml
     <Location /bar/baz/buz>
       # Pas de filtre spécifié, suppression de "BUFFER"
       RemoveOutputFilter shtml
    -</Location>
    -    
    +</Location>

    Voir aussi

    @@ -613,17 +597,13 @@ contenu sp ajouter de nouveaux types de médias.
    -

    Exemple

    -      AddType image/gif .gif
    -      
    +

    Exemple

    AddType image/gif .gif

    Ou, pour spécifier plusieurs extensions dans une seule directive :

    -

    Exemple

    -      AddType image/jpeg jpeg jpg jpe
    -      
    +

    Exemple

    AddType image/jpeg jpeg jpg jpe

    L'argument extension est insensible à la casse et peut @@ -637,9 +617,7 @@ contenu sp mod_negotiation en qualifiant un type de média avec qs :

    -

    Exemple

    -      AddType application/rss+xml;qs=0.8 .xml
    -      
    +

    Exemple

    AddType application/rss+xml;qs=0.8 .xml

    Ceci peut s'avérer utile dans certaines situations, par exemple @@ -693,9 +671,7 @@ associ par la directive AddLanguage, aucun champ d'en-tête Content-Language ne sera généré.

    -

    Exemple

    -      DefaultLanguage en
    -      
    +

    Exemple

    DefaultLanguage en

    Voir aussi

    @@ -724,9 +700,7 @@ fichier

    L'utilisation de cette directive est conseillée si vous utilisez un système de fichiers virtuel.

    -

    Exemple

    -      ModMimeUsePathInfo On
    -      
    +

    Exemple

    ModMimeUsePathInfo On

    Considérons une requête pour /index.php/foo.shtml, @@ -797,9 +771,7 @@ recherche de correspondance de fichier avec les vues multiples des extensions associées aux gestionnaires et aux filtres dans les vues multiples, tout en excluant les fichiers de type inconnu :

    -
    -      MultiviewsMatch Handlers Filters
    -    
    +
    MultiviewsMatch Handlers Filters

    L'utilisation de la directive @@ -835,9 +807,7 @@ ensemble d'extensions de noms de fichiers

    L'argument extension est insensible à la casse et peut être spécifié avec ou sans le point initial.

    -

    Exemple

    -      RemoveCharset .html .shtml
    -      
    +

    Exemple

    RemoveCharset .html .shtml
    @@ -861,13 +831,11 @@ ensemble d'extensions de noms de fichiers serveur pour un répertoire particulier. Voici un exemple d'utilisation de cette directive :

    -

    /foo/.htaccess:

    -AddEncoding x-gzip .gz
    +    

    /foo/.htaccess:

    AddEncoding x-gzip .gz
     AddType text/plain .asc
     <Files *.gz.asc>
         RemoveEncoding .gz
    -</Files>
    -      
    +</Files>

    Avec cette configuration, le fichier foo.gz sera @@ -905,14 +873,10 @@ d'extensions de noms de fichiers serveur pour un répertoire particulier. Voici un exemple d'utilisation de cette directive :

    -

    /foo/.htaccess:

    -      AddHandler server-parsed .html
    -      
    +

    /foo/.htaccess:

    AddHandler server-parsed .html
    -

    /foo/bar/.htaccess:

    -      RemoveHandler .html
    -      
    +

    /foo/bar/.htaccess:

    RemoveHandler .html

    Avec cette dernière ligne, les fichiers .html du @@ -999,9 +963,7 @@ ensemble d'extensions de noms de fichiers

    L'argument extension est insensible à la casse et peut être spécifié avec ou sans le point initial.

    -

    Exemple

    -      RemoveOutputFilter shtml
    -      
    +

    Exemple

    RemoveOutputFilter shtml

    Voir aussi

    @@ -1030,9 +992,7 @@ d'extensions de noms de fichiers serveur pour un répertoire particulier. Voici un exemple d'utilisation de cette directive :

    -

    /foo/.htaccess:

    -      RemoveType .cgi
    -      
    +

    /foo/.htaccess:

    RemoveType .cgi

    Cette ligne aura pour effet de supprimer tout traitement diff --git a/docs/manual/mod/mod_mime_magic.html.en b/docs/manual/mod/mod_mime_magic.html.en index 90e6e3c805..15db8c6e86 100644 --- a/docs/manual/mod/mod_mime_magic.html.en +++ b/docs/manual/mod/mod_mime_magic.html.en @@ -265,9 +265,7 @@ using the specified magic file used, in which case the more specific setting overrides the main server's file.

    -

    Example

    -      MimeMagicFile conf/magic
    -      
    +

    Example

    MimeMagicFile conf/magic
    diff --git a/docs/manual/mod/mod_mime_magic.html.fr b/docs/manual/mod/mod_mime_magic.html.fr index f6453b3e4b..23be7e5f4f 100644 --- a/docs/manual/mod/mod_mime_magic.html.fr +++ b/docs/manual/mod/mod_mime_magic.html.fr @@ -273,9 +273,7 @@ sp fichier spécifique a été défini pour ce serveur virtuel, auquel cas c'est ce dernier fichier qui sera utilisé.

    -

    Exemple

    -      MimeMagicFile conf/magic
    -    
    +

    Exemple

    MimeMagicFile conf/magic
    diff --git a/docs/manual/mod/mod_negotiation.html.en b/docs/manual/mod/mod_negotiation.html.en index f105562ca6..960ee45b75 100644 --- a/docs/manual/mod/mod_negotiation.html.en +++ b/docs/manual/mod/mod_negotiation.html.en @@ -192,9 +192,7 @@ Negotiation
  • and the .var file should be associated with the type-map handler with an AddHandler directive:

    -
    -    AddHandler type-map .var
    -    
    +
    AddHandler type-map .var

    A request for document.html.var in this directory will @@ -278,10 +276,8 @@ found (equally acceptable) then the first matching variant, en, will be served.

    -
    -LanguagePriority en fr de
    -ForceLanguagePriority Prefer
    -    
    +
    LanguagePriority en fr de
    +ForceLanguagePriority Prefer

    ForceLanguagePriority Fallback uses @@ -292,10 +288,8 @@ ForceLanguagePriority Prefer language response, but such a variant isn't found, then the first variant from the LanguagePriority list below will be served.

    -
    -LanguagePriority en fr de
    -ForceLanguagePriority Fallback
    -    
    +
    LanguagePriority en fr de
    +ForceLanguagePriority Fallback

    Both options, Prefer and Fallback, may be @@ -326,9 +320,7 @@ the client does not express a preference express a preference, when handling a Multiviews request. The list of MIME-lang are in order of decreasing preference.

    -
    -      LanguagePriority en fr de
    -    
    +
    LanguagePriority en fr de

    For a request for foo.html, where diff --git a/docs/manual/mod/mod_negotiation.html.fr b/docs/manual/mod/mod_negotiation.html.fr index 60d0ae51d7..397d12f622 100644 --- a/docs/manual/mod/mod_negotiation.html.fr +++ b/docs/manual/mod/mod_negotiation.html.fr @@ -197,9 +197,7 @@ contenu et le fichier .var doit être associé au gestionnaire type-map via une directive AddHandler :

    -
    -    AddHandler type-map .var
    -    
    +
    AddHandler type-map .var

    A l'arrivée d'une requête pour la ressource @@ -288,10 +286,8 @@ n'est pas trouv première variante acceptable de langue en qui sera servie.

    -
    -LanguagePriority en fr de
    -ForceLanguagePriority Prefer
    -    
    +
    LanguagePriority en fr de
    +ForceLanguagePriority Prefer

    ForceLanguagePriority Fallback utilise la directive @@ -303,10 +299,8 @@ ForceLanguagePriority Prefer dans cette langue n'est trouvée, c'est la première variante de la liste définie par la directive LanguagePriority qui sera servie.

    -
    -LanguagePriority en fr de
    -ForceLanguagePriority Fallback
    -    
    +
    LanguagePriority en fr de
    +ForceLanguagePriority Fallback

    Les deux options, Prefer et Fallback, @@ -341,9 +335,7 @@ cas o langages-MIME dans un ordre de préférences décroissantes.

    -
    -      LanguagePriority en fr de
    -    
    +
    LanguagePriority en fr de

    Dans le cas d'une requête pour foo.html, si diff --git a/docs/manual/mod/mod_proxy.html.en b/docs/manual/mod/mod_proxy.html.en index f6d9032049..46fb32c9e0 100644 --- a/docs/manual/mod/mod_proxy.html.en +++ b/docs/manual/mod/mod_proxy.html.en @@ -201,20 +201,16 @@

    In addition, if you wish to have caching enabled, consult the documentation from mod_cache.

    -

    Reverse Proxy

    -ProxyPass /foo http://foo.example.com/bar
    -ProxyPassReverse /foo http://foo.example.com/bar
    -    
    +

    Reverse Proxy

    ProxyPass /foo http://foo.example.com/bar
    +ProxyPassReverse /foo http://foo.example.com/bar
    -

    Forward Proxy

    -ProxyRequests On
    +    

    Forward Proxy

    ProxyRequests On
     ProxyVia On
     
     <Proxy *>
       Require host internal.example.com
    -</Proxy>
    -    
    +</Proxy>
    top
    @@ -237,9 +233,7 @@ ProxyVia On ProxyPassMatch when used for a reverse proxy:

    -
    -          ProxyPass /example http://backend.example.com connectiontimeout=5 timeout=30
    -      
    +
    ProxyPass /example http://backend.example.com connectiontimeout=5 timeout=30

    This will create a worker associated with the origin server URL @@ -247,19 +241,15 @@ ProxyVia On values. When used in a forward proxy, workers are usually defined via the ProxySet directive:

    -
    -          ProxySet http://backend.example.com connectiontimeout=5 timeout=30
    -      
    +
    ProxySet http://backend.example.com connectiontimeout=5 timeout=30

    or alternatively using Proxy and ProxySet:

    -
    -<Proxy http://backend.example.com>
    +      
    <Proxy http://backend.example.com>
       ProxySet connectiontimeout=5 timeout=30
    -</Proxy>
    -      
    +</Proxy>

    Using explicitly configured workers in the forward mode is @@ -276,10 +266,8 @@ ProxyVia On

    The URL identifying a direct worker is the URL of its origin server including any path components given:

    -
    -ProxyPass /examples http://backend.example.com/examples
    -ProxyPass /docs http://backend.example.com/docs
    -      
    +
    ProxyPass /examples http://backend.example.com/examples
    +ProxyPass /docs http://backend.example.com/docs

    This example defines two different workers, each using a separate @@ -290,10 +278,8 @@ ProxyPass /docs http://backend.example.com/docs the URL of some worker is a leading substring of the URL of another worker defined later in the configuration file. In the following example

    -
    -ProxyPass /apps http://backend.example.com/ timeout=60
    -ProxyPass /examples http://backend.example.com/examples timeout=10
    -        
    +
    ProxyPass /apps http://backend.example.com/ timeout=60
    +ProxyPass /examples http://backend.example.com/examples timeout=10

    the second worker isn't actually created. Instead the first @@ -340,11 +326,9 @@ ProxyPass /examples http://backend.example.com/examples timeout=10

    You can control who can access your proxy via the <Proxy> control block as in the following example:

    -
    -<Proxy *>
    +      
    <Proxy *>
       Require ip 192.168.0
    -</Proxy>
    -      
    +</Proxy>

    For more information on access control directives, see @@ -402,13 +386,11 @@ ProxyPass /examples http://backend.example.com/examples timeout=10

    These are the force-proxy-request-1.0 and proxy-nokeepalive notes.

    -
    -<Location /buggyappserver/>
    +      
    <Location /buggyappserver/>
       ProxyPass http://buggyappserver:7001/foo/
       SetEnv force-proxy-request-1.0 1
       SetEnv proxy-nokeepalive 1
    -</Location>
    -        
    +</Location>
    top
    @@ -574,10 +556,8 @@ directly always served directly, without forwarding to the configured ProxyRemote proxy server(s).

    -

    Example

    -ProxyRemote  *  http://firewall.example.com:81
    -NoProxy         .example.com 192.168.112.0/21
    -    
    +

    Example

    ProxyRemote  *  http://firewall.example.com:81
    +NoProxy         .example.com 192.168.112.0/21

    The host arguments to the NoProxy @@ -700,22 +680,18 @@ NoProxy .example.com 192.168.112.0/21 yournetwork.example.com to access content via your proxy server:

    -
    -<Proxy *>
    +    
    <Proxy *>
       Require host yournetwork.example.com
    -</Proxy>
    -    
    +</Proxy>

    The following example will process all files in the foo directory of example.com through the INCLUDES filter when they are sent through the proxy server:

    -
        
    -<Proxy http://example.com/foo/*>
    +   
    <Proxy http://example.com/foo/*>
       SetOutputFilter INCLUDES
    -</Proxy>
    -    
    +</Proxy>

    Differences from the Location configuration section

    @@ -804,9 +780,7 @@ proxied may be hostnames during startup, and cache them for match test as well. That may slow down the startup time of the server.

    -

    Example

    -      ProxyBlock news.example.com auctions.example.com friends.example.com
    -      
    +

    Example

    ProxyBlock news.example.com auctions.example.com friends.example.com

    Note that example would also be sufficient to match any @@ -816,9 +790,7 @@ proxied

    Note also that

    -
    -      ProxyBlock *
    -    
    +
    ProxyBlock *

    blocks connections to all sites.

    @@ -840,11 +812,9 @@ proxied response to the same host with the configured Domain appended will be generated.

    -

    Example

    -      ProxyRemote  *  http://firewall.example.com:81
    +

    Example

          ProxyRemote  *  http://firewall.example.com:81
    NoProxy .example.com 192.168.112.0/21
    - ProxyDomain .example.com -
    + ProxyDomain .example.com
    @@ -920,11 +890,9 @@ proxied resources mod_rewrite. In order to prevent confusion, numbered (unnamed) backreferences are ignored. Use named groups instead.

    -
    -<ProxyMatch ^http://(?<sitename>[^/]+)>
    +
    <ProxyMatch ^http://(?<sitename>[^/]+)>
         require ldap-group cn=%{env:MATCH_SITENAME},ou=combined,o=Example
    -</ProxyMatch>
    -
    +</ProxyMatch>

    See also

    @@ -949,9 +917,7 @@ through Max-Forwards header supplied with the request. This may be set to prevent infinite proxy loops, or a DoS attack.

    -

    Example

    -      ProxyMaxForwards 15
    -      
    +

    Example

    ProxyMaxForwards 15

    Note that setting ProxyMaxForwards is a @@ -999,11 +965,9 @@ through

    Suppose the local server has address http://example.com/; then

    -
    -<Location /mirror/foo/>
    +    
    <Location /mirror/foo/>
         ProxyPass http://backend.example.com/
    -</Location>
    -    
    +</Location>

    will cause a local request for @@ -1015,9 +979,7 @@ through the below syntax is that it allows for dynamic control via the Balancer Manager interface:

    -
    -        ProxyPass /mirror/foo/ http://backend.example.com/
    -    
    +
    ProxyPass /mirror/foo/ http://backend.example.com/
    @@ -1031,20 +993,16 @@ through

    The ! directive is useful in situations where you don't want to reverse-proxy a subdirectory, e.g.

    -
    -<Location /mirror/foo/>
    +    
    <Location /mirror/foo/>
         ProxyPass http://backend.example.com/
     </Location>
     <Location /mirror/foo/i>
         ProxyPass !
    -</Location>
    -    
    +</Location>
    -
    -ProxyPass /mirror/foo/i !
    -ProxyPass /mirror/foo http://backend.example.com
    -    
    +
    ProxyPass /mirror/foo/i !
    +ProxyPass /mirror/foo http://backend.example.com

    will proxy all requests to /mirror/foo to @@ -1091,9 +1049,7 @@ ProxyPass /mirror/foo http://backend.example.com among all child processes, except when only one child process is allowed by configuration or MPM design.

    -

    Example

    -        ProxyPass /example http://backend.example.com max=20 ttl=120 retry=300
    -        
    +

    Example

    ProxyPass /example http://backend.example.com max=20 ttl=120 retry=300
    BalancerMember parameters
    @@ -1371,30 +1327,26 @@ ProxyPass /mirror/foo http://backend.example.com

    A sample balancer setup

    -
    -ProxyPass /special-area http://special.example.com smax=5 max=10
    +    
    ProxyPass /special-area http://special.example.com smax=5 max=10
     ProxyPass / balancer://mycluster/ stickysession=JSESSIONID|jsessionid nofailover=On
     <Proxy balancer://mycluster>
         BalancerMember ajp://1.2.3.4:8009
         BalancerMember ajp://1.2.3.5:8009 loadfactor=20
         # Less powerful server, don't send as many requests there,
         BalancerMember ajp://1.2.3.6:8009 loadfactor=5
    -</Proxy>
    -    
    +</Proxy>

    Setting up a hot-standby, that will only be used if no other members are available

    -
    -ProxyPass / balancer://hotcluster/
    +    
    ProxyPass / balancer://hotcluster/
     <Proxy balancer://hotcluster>
         BalancerMember ajp://1.2.3.4:8009 loadfactor=1
         BalancerMember ajp://1.2.3.5:8009 loadfactor=2
         # The server below is on hot standby
         BalancerMember ajp://1.2.3.6:8009 status=+H
         ProxySet lbmethod=bytraffic
    -</Proxy>
    -    
    +</Proxy>

    Normally, mod_proxy will canonicalise ProxyPassed URLs. @@ -1434,8 +1386,7 @@ ProxyPass / balancer://hotcluster/ scheme can be accomplished with mod_rewrite as in the following example.

    -
    -RewriteEngine On
    +    
    RewriteEngine On
     
     RewriteCond %{HTTPS} =off
     RewriteRule . - [E=protocol:http]
    @@ -1444,8 +1395,7 @@ RewriteRule . - [E=protocol:https]
     
     RewriteRule ^/mirror/foo/(.*) %{ENV:protocol}://backend.example.com/$1 [P]
     ProxyPassReverse  /mirror/foo/ http://backend.example.com/
    -ProxyPassReverse  /mirror/foo/ https://backend.example.com/
    -    
    +ProxyPassReverse /mirror/foo/ https://backend.example.com/
    @@ -1520,9 +1470,7 @@ ProxyPassReverse /mirror/foo/ https://backend.example.com/

    Suppose the local server has address http://example.com/; then

    -
    -      ProxyPassMatch ^(/.*\.gif)$ http://backend.example.com$1
    -    
    +
    ProxyPassMatch ^(/.*\.gif)$ http://backend.example.com$1

    will cause a local request for @@ -1532,16 +1480,12 @@ ProxyPassReverse /mirror/foo/ https://backend.example.com/

    The URL argument must be parsable as a URL before regexp substitutions (as well as after). This limits the matches you can use. For instance, if we had used

    -
    -        ProxyPassMatch ^(/.*\.gif)$ http://backend.example.com:8000$1
    -      
    +
    ProxyPassMatch ^(/.*\.gif)$ http://backend.example.com:8000$1

    in our previous example, it would fail with a syntax error at server startup. This is a bug (PR 46665 in the ASF bugzilla), and the workaround is to reformulate the match:

    -
    -        ProxyPassMatch ^/(.*\.gif)$ http://backend.example.com:8000/$1
    -      
    +
    ProxyPassMatch ^/(.*\.gif)$ http://backend.example.com:8000/$1

    The ! directive is useful in situations where you don't want @@ -1597,12 +1541,10 @@ proxied server

    For example, suppose the local server has address http://example.com/; then

    -
    -ProxyPass         /mirror/foo/ http://backend.example.com/
    +    
    ProxyPass         /mirror/foo/ http://backend.example.com/
     ProxyPassReverse  /mirror/foo/ http://backend.example.com/
     ProxyPassReverseCookieDomain  backend.example.com  public.example.com
    -ProxyPassReverseCookiePath  /  /mirror/foo/
    -    
    +ProxyPassReverseCookiePath / /mirror/foo/

    will not only cause a local request for the @@ -1677,9 +1619,7 @@ reverse proxy. This directive rewrites the path string in In the example given with ProxyPassReverse, the directive:

    -
    -      ProxyPassReverseCookiePath  /  /mirror/foo/
    -    
    +
    ProxyPassReverseCookiePath  /  /mirror/foo/

    will rewrite a cookie with backend path / (or @@ -1727,9 +1667,7 @@ connections to 0 to indicate that the system's default buffer size should be used.

    -

    Example

    -      ProxyReceiveBufferSize 2048
    -      
    +

    Example

    ProxyReceiveBufferSize 2048
    @@ -1758,11 +1696,9 @@ connections are supported by this module. When using https, the requests are forwarded through the remote proxy using the HTTP CONNECT method.

    -

    Example

    -ProxyRemote http://goodguys.example.com/ http://mirrorguys.example.com:8000
    +    

    Example

    ProxyRemote http://goodguys.example.com/ http://mirrorguys.example.com:8000
     ProxyRemote * http://cleverproxy.localdomain
    -ProxyRemote ftp http://ftpproxy.mydomain:8080
    -    
    +ProxyRemote ftp http://ftpproxy.mydomain:8080

    In the last example, the proxy will forward FTP requests, encapsulated @@ -1846,30 +1782,22 @@ expressions RewriteRule instead of a ProxyPass directive.

    -
    -<Proxy balancer://hotcluster>
    +    
    <Proxy balancer://hotcluster>
         BalancerMember http://www2.example.com:8080 loadfactor=1
         BalancerMember http://www3.example.com:8080 loadfactor=2
         ProxySet lbmethod=bytraffic
    -</Proxy>
    -      
    +</Proxy>
    -
    -<Proxy http://backend>
    +    
    <Proxy http://backend>
         ProxySet keepalive=On
    -</Proxy>
    -    
    +</Proxy>
    -
    -        ProxySet balancer://foo lbmethod=bytraffic timeout=15
    -    
    +
    ProxySet balancer://foo lbmethod=bytraffic timeout=15
    -
    -        ProxySet ajp://backend:7001 timeout=15
    -    
    +
    ProxySet ajp://backend:7001 timeout=15

    Warning

    diff --git a/docs/manual/mod/mod_proxy.html.fr b/docs/manual/mod/mod_proxy.html.fr index ab99698d88..09642669ea 100644 --- a/docs/manual/mod/mod_proxy.html.fr +++ b/docs/manual/mod/mod_proxy.html.fr @@ -219,20 +219,16 @@

    Si en outre, vous désirez activer la mise en cache, consultez la documentation de mod_cache.

    -

    Mandataire inverse

    -ProxyPass /foo http://foo.example.com/bar
    -ProxyPassReverse /foo http://foo.example.com/bar
    -    
    +

    Mandataire inverse

    ProxyPass /foo http://foo.example.com/bar
    +ProxyPassReverse /foo http://foo.example.com/bar
    -

    Mandataire direct

    -ProxyRequests On
    +    

    Mandataire direct

    ProxyRequests On
     ProxyVia On
     
     <Proxy *>
       Require host internal.example.com
    -</Proxy>
    -    
    +</Proxy>
    top
    @@ -256,9 +252,7 @@ ProxyVia On Ils sont en général définis via les directives ProxyPass ou ProxyPassMatch lorsqu'on les utilise dans le cadre d'un mandataire inverse :

    -
    -          ProxyPass /example http://backend.example.com connectiontimeout=5 timeout=30
    -	  
    +
    ProxyPass /example http://backend.example.com connectiontimeout=5 timeout=30
    @@ -268,19 +262,15 @@ ProxyVia On d'un mandataire direct, les workers sont en général définis via la directive ProxySet,

    -
    -          ProxySet http://backend.example.com connectiontimeout=5 timeout=30
    -	  
    +
    ProxySet http://backend.example.com connectiontimeout=5 timeout=30

    ou encore via les directives Proxy et ProxySet :

    -
    -<Proxy http://backend.example.com>
    +      
    <Proxy http://backend.example.com>
       ProxySet connectiontimeout=5 timeout=30
    -</Proxy>
    -      
    +</Proxy>

    L'utilisation de workers définis explicitement dans le mode @@ -299,10 +289,8 @@ ProxyVia On

    L'URL qui identifie un worker correspond à l'URL de son serveur original, y compris un éventuel chemin donné :

    -
    -ProxyPass /examples http://backend.example.com/examples
    -ProxyPass /docs http://backend.example.com/docs
    -      
    +
    ProxyPass /examples http://backend.example.com/examples
    +ProxyPass /docs http://backend.example.com/docs

    Dans cet exemple, deux workers différents sont définis, chacun @@ -315,10 +303,8 @@ ProxyPass /docs http://backend.example.com/docs correspond au début de l'URL d'un autre worker défini plus loin dans le fichier de configuration. Dans l'exemple suivant,

    -
    -ProxyPass /apps http://backend.example.com/ timeout=60
    -ProxyPass /examples http://backend.example.com/examples timeout=10
    -        
    +
    ProxyPass /apps http://backend.example.com/ timeout=60
    +ProxyPass /examples http://backend.example.com/examples timeout=10

    le second worker n'est pas vraiment créé. C'est le premier @@ -372,11 +358,9 @@ ProxyPass /examples http://backend.example.com/examples timeout=10 de contrôle <Proxy> comme dans l'exemple suivant :

    -
    -<Proxy *>
    +      
    <Proxy *>
       Require ip 192.168.0
    -</Proxy>
    -      
    +</Proxy>

    Pour plus de détails sur les directives de contrôle d'accès, @@ -447,13 +431,11 @@ ProxyPass /examples http://backend.example.com/examples timeout=10

    Il s'agit des variables force-proxy-request-1.0 et proxy-nokeepalive.

    -
    -<Location /buggyappserver/>
    +      
    <Location /buggyappserver/>
       ProxyPass http://buggyappserver:7001/foo/
       SetEnv force-proxy-request-1.0 1
       SetEnv proxy-nokeepalive 1
    -</Location>
    -        
    +</Location>
    top
    @@ -641,10 +623,8 @@ directement sans être redirigée vers le(s) serveur(s) mandataire(s) défini(s) par la directive ProxyRemote.

    -

    Exemple

    -ProxyRemote  *  http://firewall.example.com:81
    -NoProxy         .example.com 192.168.112.0/21
    -    
    +

    Exemple

    ProxyRemote  *  http://firewall.example.com:81
    +NoProxy         .example.com 192.168.112.0/21

    Le type des arguments serveur de la directive @@ -784,11 +764,9 @@ mandat contenu via votre serveur mandataire que les hôtes appartenant à votre-reseau.example.com :

    -
    -<Proxy *>
    +    
    <Proxy *>
       Require host votre-reseau.example.com
    -</Proxy>
    -    
    +</Proxy>

    Dans l'exemple suivant, tous les fichiers du répertoire @@ -796,11 +774,9 @@ mandat filtre INCLUDES lorsqu'ils seront envoyés par l'intermédiaire du serveur mandataire :

    -
        
    -<Proxy http://example.com/foo/*>
    +    
    <Proxy http://example.com/foo/*>
       SetOutputFilter INCLUDES
    -</Proxy>
    -    
    +</Proxy>

    Différences avec la section de configuration Location

    @@ -902,9 +878,7 @@ mandataire fins de comparaisons ultérieures. Ceci peut ralentir le démarrage du serveur.

    -

    Exemple

    -      ProxyBlock news.example.com auctions.example.com friends.example.com
    -      
    +

    Exemple

    ProxyBlock news.example.com auctions.example.com friends.example.com

    Notez qu'example suffirait aussi pour atteindre @@ -914,9 +888,7 @@ mandataire

    Notez aussi que

    -
    -      ProxyBlock *
    -    
    +
    ProxyBlock *

    bloque les connexions vers tous les sites.

    @@ -940,11 +912,9 @@ mandat générer une réponse de redirection vers le même hôte suffixé par le Domaine spécifié.

    -

    Exemple

    -      ProxyRemote  *  http://firewall.example.com:81
    +

    Exemple

          ProxyRemote  *  http://firewall.example.com:81
    NoProxy .example.com 192.168.112.0/21
    - ProxyDomain .example.com -
    + ProxyDomain .example.com
    @@ -1030,11 +1000,9 @@ mandat nommées) sont ignorées. Vous devez utiliser à la place des groupes nommés.

    -
    -<ProxyMatch ^http://(?<sitename>[^/]+)>
    +
    <ProxyMatch ^http://(?<sitename>[^/]+)>
         require ldap-group cn=%{env:MATCH_SITENAME},ou=combined,o=Example
    -</ProxyMatch>
    -
    +</ProxyMatch>

    Voir aussi

    @@ -1062,9 +1030,7 @@ modifi contre les boucles infinies de mandataires ou contre les attaques de type déni de service.

    -

    Exemple

    -      ProxyMaxForwards 15
    -      
    +

    Exemple

    ProxyMaxForwards 15

    Notez que la définition de la directive @@ -1118,11 +1084,9 @@ l'espace d'URLs du serveur local

    Supposons que le serveur local a pour adresse http://example.com/ ; alors la ligne

    -
    -<Location /mirror/foo/>
    +    
    <Location /mirror/foo/>
         ProxyPass http://backend.example.com/
    -</Location>
    -    
    +</Location>

    va convertir en interne toute requête pour @@ -1134,9 +1098,7 @@ l'espace d'URLs du serveur local présente en très grand nombre. Elle possède l'avantage de permettre un contrôle dynamique via l'interface Balancer Manager :

    -
    -        ProxyPass /miroir/foo/ http://backend.example.com/
    -    
    +
    ProxyPass /miroir/foo/ http://backend.example.com/
    @@ -1151,20 +1113,16 @@ l'espace d'URLs du serveur local

    Le drapeau ! permet de soustraire un sous-répertoire du mandat inverse, comme dans l'exemple suivant :

    -
    -<Location /mirror/foo/>
    +    
    <Location /mirror/foo/>
         ProxyPass http://backend.example.com/
     </Location>
     <Location /mirror/foo/i>
         ProxyPass !
    -</Location>
    -    
    +</Location>
    -
    -ProxyPass /mirror/foo/i !
    -ProxyPass /mirror/foo http://backend.example.com
    -    
    +
    ProxyPass /mirror/foo/i !
    +ProxyPass /mirror/foo http://backend.example.com

    va mandater toutes les requêtes pour /miroir/foo @@ -1217,9 +1175,7 @@ ProxyPass /mirror/foo http://backend.example.com enfants, sauf si un seul processus enfant est autorisé par la configuration ou la conception du module multi-processus (MPM).

    -

    Exemple

    -        ProxyPass /example http://backend.example.com max=20 ttl=120 retry=300
    -	
    +

    Exemple

    ProxyPass /example http://backend.example.com max=20 ttl=120 retry=300
    Paramètres de BalancerMember
    @@ -1549,30 +1505,26 @@ ProxyPass /mirror/foo http://backend.example.com

    Exemple de configuration d'un répartiteur de charge

    -
    -ProxyPass /special-area http://special.example.com smax=5 max=10
    +    
    ProxyPass /special-area http://special.example.com smax=5 max=10
     ProxyPass / balancer://mycluster/ stickysession=JSESSIONID|jsessionid nofailover=On
     <Proxy balancer://mycluster>
         BalancerMember ajp://1.2.3.4:8009
         BalancerMember ajp://1.2.3.5:8009 loadfactor=20
         # Less powerful server, don't send as many requests there,
         BalancerMember ajp://1.2.3.6:8009 loadfactor=5
    -</Proxy>
    -    
    +</Proxy>

    Configuration d'un serveur cible de réserve qui ne sera utilisé que si aucun autre serveur cible n'est disponible

    -
    -ProxyPass / balancer://hotcluster/ 
    +    
    ProxyPass / balancer://hotcluster/ 
     <Proxy balancer://hotcluster>
         BalancerMember ajp://1.2.3.4:8009 loadfactor=1
         BalancerMember ajp://1.2.3.5:8009 loadfactor=2
         # The server below is on hot standby
         BalancerMember ajp://1.2.3.6:8009 status=+H
         ProxySet lbmethod=bytraffic
    -</Proxy>
    -    
    +</Proxy>

    Normalement, mod_proxy va mettre sous leur forme canonique les @@ -1620,8 +1572,7 @@ ProxyPass / balancer://hotcluster/ protocole peut être effectuée à l'aide de mod_rewrite comme dans l'exemple suivant :

    -
    -RewriteEngine On
    +    
    RewriteEngine On
     
     RewriteCond %{HTTPS} =off
     RewriteRule . - [E=protocol:http]
    @@ -1630,8 +1581,7 @@ RewriteRule . - [E=protocol:https]
     
     RewriteRule ^/mirror/foo/(.*) %{ENV:protocol}://backend.example.com/$1 [P]
     ProxyPassReverse  /mirror/foo/ http://backend.example.com/
    -ProxyPassReverse  /mirror/foo/ https://backend.example.com/
    -    
    +ProxyPassReverse /mirror/foo/ https://backend.example.com/
    @@ -1718,9 +1668,7 @@ du serveur local en utilisant des expressions rationnelles

    Supposons que le serveur local a pour adresse http://example.com/ ; alors

    -
    -      ProxyPassMatch ^(/.*\.gif)$ http://backend.example.com$1
    -    
    +
    ProxyPassMatch ^(/.*\.gif)$ http://backend.example.com$1

    va provoquer la conversion interne de la requête locale @@ -1732,17 +1680,13 @@ du serveur local en utilisant des expressions rationnelles avant les substitutions d'expressions rationnelles (et doit aussi l'être après). Ceci limite les correspondances que vous pouvez utiliser. Par exemple, si l'on avait utilisé

    -
    -        ProxyPassMatch ^(/.*\.gif)$ http://backend.example.com:8000$1
    -      
    +
    ProxyPassMatch ^(/.*\.gif)$ http://backend.example.com:8000$1

    dans l'exemple précédent, nous aurions provoqué une erreur de syntaxe au démarrage du serveur. C'est une bogue (PR 46665 dans ASF bugzilla), et il est possible de la contourner en reformulant la correspondance :

    -
    -        ProxyPassMatch ^/(.*\.gif)$ http://backend.example.com:8000/$1
    -      
    +
    ProxyPassMatch ^/(.*\.gif)$ http://backend.example.com:8000/$1
    @@ -1805,12 +1749,10 @@ par un serveur mandat

    Supposons par exemple que le serveur local a pour adresse http://example.com/ ; alors

    -
    -ProxyPass         /mirror/foo/ http://backend.example.com/
    +    
    ProxyPass         /mirror/foo/ http://backend.example.com/
     ProxyPassReverse  /mirror/foo/ http://backend.example.com/
     ProxyPassReverseCookieDomain  backend.example.com  public.example.com
    -ProxyPassReverseCookiePath  /  /mirror/foo/
    -    
    +ProxyPassReverseCookiePath / /mirror/foo/

    ne va pas seulement provoquer la conversion interne d'une requête @@ -1896,9 +1838,7 @@ r

    Dans l'exemple fourni avec la directive ProxyPassReverse, la directive :

    -
    -      ProxyPassReverseCookiePath  /  /mirror/foo/
    -    
    +
    ProxyPassReverseCookiePath  /  /mirror/foo/

    va réécrire un cookie possédant un chemin d'arrière-plan / @@ -1949,9 +1889,7 @@ et FTP 0 pour indiquer que la taille de tampon par défaut du système doit être utilisée.

    -

    Exemple

    -      ProxyReceiveBufferSize 2048
    -      
    +

    Exemple

    ProxyReceiveBufferSize 2048
    @@ -1984,11 +1922,9 @@ requ https, les requêtes sont redirigées par le mandataire distant en utilisant la méthode HTTP CONNECT.

    -

    Exemple

    -ProxyRemote http://goodguys.example.com/ http://mirrorguys.example.com:8000
    +    

    Exemple

    ProxyRemote http://goodguys.example.com/ http://mirrorguys.example.com:8000
     ProxyRemote * http://cleverproxy.localdomain
    -ProxyRemote ftp http://ftpproxy.mydomain:8080
    -    
    +ProxyRemote ftp http://ftpproxy.mydomain:8080

    Dans la dernière ligne de l'exemple, le mandataire va faire @@ -2082,30 +2018,22 @@ du serveur HTTP Apache. est créé. Ceci peut s'avérer utile pour la mise en oeuvre d'un mandataire inverse via une directive RewriteRule au lieu de ProxyPass.

    -
    -<Proxy balancer://hotcluster>
    +    
    <Proxy balancer://hotcluster>
         BalancerMember http://www2.example.com:8080 loadfactor=1
         BalancerMember http://www3.example.com:8080 loadfactor=2
         ProxySet lbmethod=bytraffic
    -</Proxy>
    -      
    +</Proxy>
    -
    -<Proxy http://backend>
    +    
    <Proxy http://backend>
         ProxySet keepalive=On
    -</Proxy>
    -    
    +</Proxy>
    -
    -        ProxySet balancer://foo lbmethod=bytraffic timeout=15
    -    
    +
    ProxySet balancer://foo lbmethod=bytraffic timeout=15
    -
    -        ProxySet ajp://backend:7001 timeout=15
    -    
    +
    ProxySet ajp://backend:7001 timeout=15

    Avertissement

    diff --git a/docs/manual/mod/mod_proxy_ajp.html.en b/docs/manual/mod/mod_proxy_ajp.html.en index 03679766cd..14cb1260aa 100644 --- a/docs/manual/mod/mod_proxy_ajp.html.en +++ b/docs/manual/mod/mod_proxy_ajp.html.en @@ -73,20 +73,16 @@ (e.g. Apache Tomcat) using the AJP13 protocol. The usage is similar to an HTTP reverse proxy, but uses the ajp:// prefix:

    -

    Simple Reverse Proxy

    -    ProxyPass /app ajp://backend.example.com:8009/app
    -    
    +

    Simple Reverse Proxy

    ProxyPass /app ajp://backend.example.com:8009/app

    Balancers may also be used:

    -

    Balancer Reverse Proxy

    -<Proxy balancer://cluster>
    +    

    Balancer Reverse Proxy

    <Proxy balancer://cluster>
         BalancerMember ajp://app1.example.com:8009 loadfactor=1
         BalancerMember ajp://app2.example.com:8009 loadfactor=2
         ProxySet lbmethod=bytraffic
     </Proxy>
    -ProxyPass /app balancer://cluster/app
    -      
    +ProxyPass /app balancer://cluster/app

    Note that usually no @@ -101,10 +97,8 @@ ProxyPass /app balancer://cluster/app backend. In this case, a redirect header can be rewritten relative to the original host URL (not the backend ajp:// URL), for example:

    -

    Rewriting Proxied Path

    -ProxyPass /apps/foo ajp://backend.example.com:8009/foo
    -ProxyPassReverse /apps/foo http://www.example.com/foo
    -    
    +

    Rewriting Proxied Path

    ProxyPass /apps/foo ajp://backend.example.com:8009/foo
    +ProxyPassReverse /apps/foo http://www.example.com/foo

    However, it is usually better to deploy the application on the backend server at the same path as the proxy rather than to take this approach. @@ -343,8 +337,7 @@ ProxyPassReverse /apps/foo http://www.example.com/foo

    Request Packet Structure

    For messages from the server to the container of type Forward Request:

    -
    -AJP13_FORWARD_REQUEST :=
    +    
    AJP13_FORWARD_REQUEST :=
         prefix_code      (byte) 0x02 = JK_AJP13_FORWARD_REQUEST
         method           (byte)
         protocol         (string)
    @@ -357,25 +350,19 @@ AJP13_FORWARD_REQUEST :=
         num_headers      (integer)
         request_headers *(req_header_name req_header_value)
         attributes      *(attribut_name attribute_value)
    -    request_terminator (byte) OxFF
    -    
    + request_terminator (byte) OxFF

    The request_headers have the following structure: -

    -req_header_name :=
    +    

    req_header_name :=
         sc_req_header_name | (string)  [see below for how this is parsed]
     
     sc_req_header_name := 0xA0xx (integer)
     
    -req_header_value := (string)
    -
    +req_header_value := (string)

    The attributes are optional and have the following structure:

    -
    -attribute_name := sc_a_name | (sc_a_req_attribute string)
    +    
    attribute_name := sc_a_name | (sc_a_req_attribute string)
     
    -attribute_value := (string)
    -
    -    
    +attribute_value := (string)

    Not that the all-important header is content-length, because it determines whether or not the container looks for another packet immediately.

    @@ -528,8 +515,7 @@ attribute_value := (string)

    Response Packet Structure

    for messages which the container can send back to the server.

    -
    -AJP13_SEND_BODY_CHUNK :=
    +    
    AJP13_SEND_BODY_CHUNK :=
       prefix_code   3
       chunk_length  (integer)
       chunk        *(byte)
    @@ -557,8 +543,7 @@ AJP13_END_RESPONSE :=
     
     AJP13_GET_BODY_CHUNK :=
       prefix_code       6
    -  requested_length  (integer)
    -    
    + requested_length (integer)

    Details:

    Send Body Chunk

    The chunk is basically binary data, and is sent directly back to the diff --git a/docs/manual/mod/mod_proxy_ajp.html.fr b/docs/manual/mod/mod_proxy_ajp.html.fr index c0fc980669..bb7866aa86 100644 --- a/docs/manual/mod/mod_proxy_ajp.html.fr +++ b/docs/manual/mod/mod_proxy_ajp.html.fr @@ -78,20 +78,16 @@ d'environnement Son utilisation est similaire à celle d'un mandataire inverse HTTP, mais s'appuie sur le prefixe ajp:// :

    -

    Mandataire inverse simple

    -    ProxyPass /app ajp://backend.example.com:8009/app
    -    
    +

    Mandataire inverse simple

    ProxyPass /app ajp://backend.example.com:8009/app

    On peut aussi configurer un répartiteur de charge :

    -

    Mandataire inverse avec répartiteur de charge

    -<Proxy balancer://cluster>
    +    

    Mandataire inverse avec répartiteur de charge

    <Proxy balancer://cluster>
         BalancerMember ajp://app1.example.com:8009 loadfactor=1
         BalancerMember ajp://app2.example.com:8009 loadfactor=2
         ProxySet lbmethod=bytraffic
     </Proxy>
    -ProxyPass /app balancer://cluster/app
    -      
    +ProxyPass /app balancer://cluster/app

    Notez qu'en général, la directive ProxyPassReverse n'est pas @@ -106,10 +102,8 @@ ProxyPass /app balancer://cluster/app en-tête redirect peut être réécrit relativement à l'URL de l'hôte original (et non du serveur d'arrière-plan ajp:// URL) ; par exemple :

    -

    Réécriture d'un chemin mandaté

    -ProxyPass /apps/foo ajp://backend.example.com:8009/foo
    -ProxyPassReverse /apps/foo http://www.example.com/foo
    -    
    +

    Réécriture d'un chemin mandaté

    ProxyPass /apps/foo ajp://backend.example.com:8009/foo
    +ProxyPassReverse /apps/foo http://www.example.com/foo

    Il est cependant préférable en général de déployer l'application sur le serveur d'arrière-plan avec le même chemin que sur le @@ -371,8 +365,7 @@ ProxyPassReverse /apps/foo http://www.example.com/foo requête

    Pour les messages de type Faire suivre la requête depuis le serveur vers le conteneur :

    -
    -AJP13_FORWARD_REQUEST :=
    +    
    AJP13_FORWARD_REQUEST :=
         prefix_code      (byte) 0x02 = JK_AJP13_FORWARD_REQUEST
         method           (byte)
         protocol         (string)
    @@ -385,27 +378,21 @@ AJP13_FORWARD_REQUEST :=
         num_headers      (integer)
         request_headers *(req_header_name req_header_value)
         attributes      *(attribut_name attribute_value)
    -    request_terminator (byte) OxFF
    -    
    + request_terminator (byte) OxFF

    Les request_headers possèdent la structure suivante : -

    -req_header_name :=
    +    

    req_header_name :=
         sc_req_header_name | (string)  [voir ci-dessous pour la manière dont
         ceci est interprété]
     
     sc_req_header_name := 0xA0xx (integer)
     
    -req_header_value := (string)
    -
    +req_header_value := (string)

    Les attributes sont optionnels et possèdent la structure suivante :

    -
    -attribute_name := sc_a_name | (sc_a_req_attribute string)
    +    
    attribute_name := sc_a_name | (sc_a_req_attribute string)
     
    -attribute_value := (string)
    -
    -    
    +attribute_value := (string)

    Un des en-têtes les plus importants est content-length, car il indique si le conteneur doit ou non attendre un autre paquet immédiatement.

    @@ -574,8 +561,7 @@ attribute_value := (string) réponse

    Pour les messages que le conteneur peut renvoyer au serveur.

    -
    -AJP13_SEND_BODY_CHUNK :=
    +    
    AJP13_SEND_BODY_CHUNK :=
       prefix_code   3
       chunk_length  (integer)
       chunk        *(byte)
    @@ -604,8 +590,7 @@ AJP13_END_RESPONSE :=
     
     AJP13_GET_BODY_CHUNK :=
       prefix_code       6
    -  requested_length  (integer)
    -    
    + requested_length (integer)

    Détails:

    Envoi d'un tronçon de corps

    Le tronçon se compose essentiellement de données binaires et est diff --git a/docs/manual/mod/mod_proxy_ajp.html.ja.utf8 b/docs/manual/mod/mod_proxy_ajp.html.ja.utf8 index 3c699c05a4..33905b628b 100644 --- a/docs/manual/mod/mod_proxy_ajp.html.ja.utf8 +++ b/docs/manual/mod/mod_proxy_ajp.html.ja.utf8 @@ -285,8 +285,7 @@

    リクエストパケット構造

    サーバからコンテナへ送られるメッセージが Forward Request 型の場合 :

    -
    -AJP13_FORWARD_REQUEST :=
    +    
    AJP13_FORWARD_REQUEST :=
         prefix_code      (byte) 0x02 = JK_AJP13_FORWARD_REQUEST
         method           (byte)
         protocol         (string)
    @@ -299,24 +298,18 @@ AJP13_FORWARD_REQUEST :=
         num_headers      (integer)
         request_headers *(req_header_name req_header_value)
         attributes      *(attribut_name attribute_value)
    -    request_terminator (byte) OxFF
    -    
    + request_terminator (byte) OxFF

    request_headers は次のような構造になっています : -

    -req_header_name := 
    +    

    req_header_name := 
         sc_req_header_name | (string)  [see below for how this is parsed]
     
     sc_req_header_name := 0xA0xx (integer)
     
    -req_header_value := (string)
    -
    +req_header_value := (string)

    属性 はオプションで、次のような構造をしています :

    -
    -attribute_name := sc_a_name | (sc_a_req_attribute string)
    +    
    attribute_name := sc_a_name | (sc_a_req_attribute string)
     
    -attribute_value := (string)
    -
    -    
    +attribute_value := (string)

    もっとも重要なヘッダは content-length だということに 注意してください。コンテナは次のパケットを探すかどうかを、 それを見て決めるからです。

    @@ -464,8 +457,7 @@ attribute_value := (string)

    レスポンスパケット構造

    コンテナがサーバに送り返すことのできるメッセージ:

    -
    -AJP13_SEND_BODY_CHUNK :=
    +    
    AJP13_SEND_BODY_CHUNK :=
       prefix_code   3
       chunk_length  (integer)
       chunk        *(byte)
    @@ -492,8 +484,7 @@ AJP13_END_RESPONSE :=
     
     AJP13_GET_BODY_CHUNK :=
       prefix_code       6
    -  requested_length  (integer)
    -    
    + requested_length (integer)

    詳細 :

    Send Body Chunk

    チャンクは基本的にはバイナリデータで、ブラウザに直接送られます。

    diff --git a/docs/manual/mod/mod_proxy_balancer.html.en b/docs/manual/mod/mod_proxy_balancer.html.en index f66af71208..2a1f9249f5 100644 --- a/docs/manual/mod/mod_proxy_balancer.html.en +++ b/docs/manual/mod/mod_proxy_balancer.html.en @@ -110,14 +110,12 @@ load balancing between two back-end servers:

    -
    -<Proxy balancer://mycluster>
    +    
    <Proxy balancer://mycluster>
         BalancerMember http://192.168.1.50:80
         BalancerMember http://192.168.1.51:80
     </Proxy>
     ProxyPass /test balancer://mycluster
    -ProxyPassReverse /test balancer://mycluster
    -    
    +ProxyPassReverse /test balancer://mycluster

    Another example of how to provide load balancing with stickyness @@ -125,16 +123,14 @@ ProxyPassReverse /test balancer://mycluster not set a suitable session cookie:

    -
    -Header add Set-Cookie "ROUTEID=.%{BALANCER_WORKER_ROUTE}e; path=/" env=BALANCER_ROUTE_CHANGED
    +    
    Header add Set-Cookie "ROUTEID=.%{BALANCER_WORKER_ROUTE}e; path=/" env=BALANCER_ROUTE_CHANGED
     <Proxy balancer://mycluster>
         BalancerMember http://192.168.1.50:80 route=1
         BalancerMember http://192.168.1.51:80 route=2
         ProxySet stickysession=ROUTEID
     </Proxy>
     ProxyPass /test balancer://mycluster
    -ProxyPassReverse /test balancer://mycluster
    -    
    +ProxyPassReverse /test balancer://mycluster
    top
    @@ -208,12 +204,10 @@ ProxyPassReverse /test balancer://mycluster

    To enable load balancer management for browsers from the example.com domain add this code to your httpd.conf configuration file

    -
    -<Location /balancer-manager>
    +
    <Location /balancer-manager>
         SetHandler balancer-manager
         Require host example.com
    -</Location>
    -
    +</Location>

    You can now access load balancer manager by using a Web browser @@ -270,13 +264,11 @@ ProxyPassReverse /test balancer://mycluster

    Finally you can support cookies and URL encoding at the same time, by configuring the name of the cookie and the name of the URL parameter separated by a vertical bar (|) as in the following example:

    -
    -ProxyPass /test balancer://mycluster stickysession=JSESSIONID|jsessionid scolonpathdelim=On
    +    
    ProxyPass /test balancer://mycluster stickysession=JSESSIONID|jsessionid scolonpathdelim=On
     <Proxy balancer://mycluster>
         BalancerMember http://192.168.1.50:80 route=node1
         BalancerMember http://192.168.1.51:80 route=node2
    -</Proxy>
    -    
    +</Proxy>

    If the cookie and the request parameter both provide routing information for the same request, the information from the request parameter is used.

    diff --git a/docs/manual/mod/mod_proxy_balancer.html.fr b/docs/manual/mod/mod_proxy_balancer.html.fr index 68b4093dd6..08a888103e 100644 --- a/docs/manual/mod/mod_proxy_balancer.html.fr +++ b/docs/manual/mod/mod_proxy_balancer.html.fr @@ -126,14 +126,12 @@ la r d'arrière-plan :

    -
    -<Proxy balancer://mycluster>
    +    
    <Proxy balancer://mycluster>
         BalancerMember http://192.168.1.50:80
         BalancerMember http://192.168.1.51:80
     </Proxy>
     ProxyPass /test balancer://mycluster
    -ProxyPassReverse /test balancer://mycluster
    -    
    +ProxyPassReverse /test balancer://mycluster
    @@ -143,16 +141,14 @@ ProxyPassReverse /test balancer://mycluster cookie de session approprié :

    -
    -Header add Set-Cookie "ROUTEID=.%{BALANCER_WORKER_ROUTE}e; path=/" env=BALANCER_ROUTE_CHANGED
    +    
    Header add Set-Cookie "ROUTEID=.%{BALANCER_WORKER_ROUTE}e; path=/" env=BALANCER_ROUTE_CHANGED
     <Proxy balancer://mycluster>
         BalancerMember http://192.168.1.50:80 route=1
         BalancerMember http://192.168.1.51:80 route=2
         ProxySet stickysession=ROUTEID
     </Proxy>
     ProxyPass /test balancer://mycluster
    -ProxyPassReverse /test balancer://mycluster
    -    
    +ProxyPassReverse /test balancer://mycluster
    top
    @@ -234,12 +230,10 @@ ProxyPassReverse /test balancer://mycluster

    Pour permettre la gestion du répartiteur de charge aux navigateurs appartenant au domaine example.com, ajoutez ces lignes à votre fichier de configuration httpd.conf :

    -
    -<Location /balancer-manager>
    +
    <Location /balancer-manager>
         SetHandler balancer-manager
         Require host example.com
    -</Location>
    -
    +</Location>

    Vous pourrez alors accéder au gestionnaire du répartiteur de @@ -305,13 +299,11 @@ ProxyPassReverse /test balancer://mycluster d'URL en définissant le nom du cookie et le nom du paramètre d'URL séparés par une barre verticale (|) comme dans l'exemple suivant :

    -
    -ProxyPass /test balancer://mycluster stickysession=JSESSIONID|jsessionid scolonpathdelim=On
    +    
    ProxyPass /test balancer://mycluster stickysession=JSESSIONID|jsessionid scolonpathdelim=On
     <Proxy balancer://mycluster>
         BalancerMember http://192.168.1.50:80 route=node1
         BalancerMember http://192.168.1.51:80 route=node2
    -</Proxy>
    -    
    +</Proxy>

    Si le cookie et le paramètre de requête fournissent tous deux une information de route correcte pour la même requête, c'est diff --git a/docs/manual/mod/mod_proxy_fcgi.html.en b/docs/manual/mod/mod_proxy_fcgi.html.en index c7f024e782..1f812225f0 100644 --- a/docs/manual/mod/mod_proxy_fcgi.html.en +++ b/docs/manual/mod/mod_proxy_fcgi.html.en @@ -74,9 +74,7 @@

    Remember, in order to make the following examples work, you have to enable mod_proxy and mod_proxy_fcgi.

    -

    Single application instance

    -      ProxyPass /myapp/ fcgi://localhost:4000/
    -      
    +

    Single application instance

    ProxyPass /myapp/ fcgi://localhost:4000/

    This application should be able to handle multiple concurrent @@ -90,9 +88,7 @@ reuse on the ProxyPass directive, as shown in the following example:

    -

    Single application instance, no connection reuse

    -      ProxyPass /myapp/ fcgi://localhost:4000/ disablereuse=on
    -      
    +

    Single application instance, no connection reuse

    ProxyPass /myapp/ fcgi://localhost:4000/ disablereuse=on

    The balanced gateway needs mod_proxy_balancer and @@ -101,13 +97,11 @@ modules listed above. mod_lbmethod_byrequests is the default, and will be used for this example configuration.

    -

    Balanced gateway to multiple application instances

    -ProxyPass /myapp/ balancer://myappcluster/
    +    

    Balanced gateway to multiple application instances

    ProxyPass /myapp/ balancer://myappcluster/
     <Proxy balancer://myappcluster/>
         BalancerMember fcgi://localhost:4000
         BalancerMember fcgi://localhost:4001
    -</Proxy>
    -    
    +</Proxy>
    top
    diff --git a/docs/manual/mod/mod_proxy_fcgi.html.fr b/docs/manual/mod/mod_proxy_fcgi.html.fr index f58d53f40f..327cc1f79a 100644 --- a/docs/manual/mod/mod_proxy_fcgi.html.fr +++ b/docs/manual/mod/mod_proxy_fcgi.html.fr @@ -73,9 +73,7 @@ d'activer mod_proxy et mod_proxy_fcgi.

    -

    Instance d'application unique

    -      ProxyPass /mon_appli/ fcgi://localhost:4000/
    -      
    +

    Instance d'application unique

    ProxyPass /mon_appli/ fcgi://localhost:4000/

    Cette application doit être en mesure de gérer plusieurs @@ -93,9 +91,7 @@ suivant :

    Instance d'application unique, pas de réutilisation - des connexions

    -      ProxyPass /mon_appli/ fcgi://localhost:4000/ disablereuse=on
    -      
    + des connexions
    ProxyPass /mon_appli/ fcgi://localhost:4000/ disablereuse=on

    La passerelle à répartition de charge nécessite le chargement du @@ -106,13 +102,11 @@ par défaut et sera utilisé dans cet exemple de configuration.

    Passerelle à répartition de charge vers plusieurs - instances de l'application

    -ProxyPass /myapp/ balancer://myappcluster/
    +    instances de l'application
    ProxyPass /myapp/ balancer://myappcluster/
     <Proxy balancer://myappcluster/>
         BalancerMember fcgi://localhost:4000
         BalancerMember fcgi://localhost:4001
    -</Proxy>
    -    
    +</Proxy>
    top
    diff --git a/docs/manual/mod/mod_proxy_scgi.html.en b/docs/manual/mod/mod_proxy_scgi.html.en index 35bc8a1fc2..1e56fdb30a 100644 --- a/docs/manual/mod/mod_proxy_scgi.html.en +++ b/docs/manual/mod/mod_proxy_scgi.html.en @@ -68,9 +68,7 @@

    Remember, in order to make the following examples work, you have to enable mod_proxy and mod_proxy_scgi.

    -

    Simple gateway

    -      ProxyPass /scgi-bin/ scgi://localhost:4000/
    -      
    +

    Simple gateway

    ProxyPass /scgi-bin/ scgi://localhost:4000/

    The balanced gateway needs mod_proxy_balancer and @@ -79,13 +77,11 @@ modules listed above. mod_lbmethod_byrequests is the default, and will be used for this example configuration.

    -

    Balanced gateway

    -ProxyPass /scgi-bin/ balancer://somecluster/
    +    

    Balanced gateway

    ProxyPass /scgi-bin/ balancer://somecluster/
     <Proxy balancer://somecluster>
         BalancerMember scgi://localhost:4000
         BalancerMember scgi://localhost:4001
    -</Proxy>
    -    
    +</Proxy>
    top
    @@ -127,9 +123,7 @@ backend mod_cgi in this regard, except that you can turn off the feature.

    -

    Example

    -    ProxySCGIInternalRedirect Off
    -    
    +

    Example

    ProxySCGIInternalRedirect Off
    @@ -166,13 +160,11 @@ header the argument is applied as header name. -

    Example

    -    # Use the default header (X-Sendfile)
    +    

    Example

        # Use the default header (X-Sendfile)
         ProxySCGISendfile On
         
         # Use a different header
    -    ProxySCGISendfile X-Send-Static
    -    
    + ProxySCGISendfile X-Send-Static
    diff --git a/docs/manual/mod/mod_proxy_scgi.html.fr b/docs/manual/mod/mod_proxy_scgi.html.fr index 344a208010..43306810dc 100644 --- a/docs/manual/mod/mod_proxy_scgi.html.fr +++ b/docs/manual/mod/mod_proxy_scgi.html.fr @@ -71,9 +71,7 @@ fonctionner, vous devez activer mod_proxy et mod_proxy_scgi.

    -

    Passerelle simple

    -      ProxyPass /scgi-bin/ scgi://localhost:4000/
    -      
    +

    Passerelle simple

    ProxyPass /scgi-bin/ scgi://localhost:4000/

    La passerelle à répartition de charge nécessite le chargement du @@ -83,13 +81,11 @@ déjà cités. mod_lbmethod_byrequests est le module par défaut et sera utilisé dans cet exemple de configuration.

    -

    Passerelle à répartition de charge

    -ProxyPass /scgi-bin/ balancer://somecluster/
    +    

    Passerelle à répartition de charge

    ProxyPass /scgi-bin/ balancer://somecluster/
     <Proxy balancer://somecluster>
         BalancerMember scgi://localhost:4000
         BalancerMember scgi://localhost:4001
    -</Proxy>
    -    
    +</Proxy>
    top
    @@ -136,9 +132,7 @@ provenance du serveur cible. chose que mod_cgi, mais vous pouvez en plus désactiver la fonctionnalité.

    -

    Exemple

    -    ProxySCGIInternalRedirect Off
    -    
    +

    Exemple

    ProxySCGIInternalRedirect Off
    @@ -179,13 +173,11 @@ provenance du serveur cible. le nom de l'en-tête à rechercher. -

    Exemple

    -    # Utilise le nom d'en-tête par défaut (X-Sendfile)
    +    

    Exemple

        # Utilise le nom d'en-tête par défaut (X-Sendfile)
         ProxySCGISendfile On
     
         # Utilise un nom d'en-tête différent
    -    ProxySCGISendfile X-Send-Static
    -    
    + ProxySCGISendfile X-Send-Static
    diff --git a/docs/manual/mod/mod_proxy_wstunnel.html.en b/docs/manual/mod/mod_proxy_wstunnel.html.en index 9580bf9d69..069d7ba6f9 100644 --- a/docs/manual/mod/mod_proxy_wstunnel.html.en +++ b/docs/manual/mod/mod_proxy_wstunnel.html.en @@ -38,17 +38,13 @@ socket connections to a backend websockets server. The connection is automagically upgraded to a websocket connection:

    -
    -Upgrade: WebSocket
    -Connection: Upgrade
    -    
    +
    Upgrade: WebSocket
    +Connection: Upgrade
    -

    Proxying requests to websockets server

    -ProxyPass /ws2/  ws://echo.websocket.org/
    -ProxyPass /wss2/ wss://echo.websocket.org/
    -    
    +

    Proxying requests to websockets server

    ProxyPass /ws2/  ws://echo.websocket.org/
    +ProxyPass /wss2/ wss://echo.websocket.org/
    diff --git a/docs/manual/mod/mod_ratelimit.html.en b/docs/manual/mod/mod_ratelimit.html.en index adbd6f5405..44ab25fe44 100644 --- a/docs/manual/mod/mod_ratelimit.html.en +++ b/docs/manual/mod/mod_ratelimit.html.en @@ -38,12 +38,10 @@ The connection speed to be simulated is specified, in KiB/s, using the environment variable rate-limit.

    -

    Example Configuration

    -<Location /downloads>
    +

    Example Configuration

    <Location /downloads>
         SetOutputFilter RATE_LIMIT
         SetEnv rate-limit 400 
    -</Location>
    -
    +</Location>
    diff --git a/docs/manual/mod/mod_ratelimit.html.fr b/docs/manual/mod/mod_ratelimit.html.fr index 33c8ccab62..a530d7bc97 100644 --- a/docs/manual/mod/mod_ratelimit.html.fr +++ b/docs/manual/mod/mod_ratelimit.html.fr @@ -39,12 +39,10 @@ bande passante des clients. La variable d'environnement rate-limit permet de spécifier, en kb/s, le débit de la connexion à simuler.

    -

    Exemple de configuration

    -<Location /downloads>
    +

    Exemple de configuration

    <Location /downloads>
         SetOutputFilter RATE_LIMIT
         SetEnv rate-limit 400
    -</Location>
    -
    +</Location>
    diff --git a/docs/manual/mod/mod_reflector.html.en b/docs/manual/mod/mod_reflector.html.en index 0729241c00..852ffe81ed 100644 --- a/docs/manual/mod/mod_reflector.html.en +++ b/docs/manual/mod/mod_reflector.html.en @@ -56,24 +56,20 @@
    Pass the request body through the DEFLATE filter to compress the body. This request requires a Content-Encoding request header containing "gzip" for the filter to return compressed data. -
    -<Location /compress>
    +    
    <Location /compress>
         SetHandler reflector
         SetOutputFilter DEFLATE
    -</Location>
    -    
    +</Location>
    Image downsampling service
    Pass the request body through an image downsampling filter, and reflect the results to the caller. -
    -<Location /downsample>
    +    
    <Location /downsample>
         SetHandler reflector
         SetOutputFilter DOWNSAMPLE
    -</Location>
    -    
    +</Location>
    diff --git a/docs/manual/mod/mod_reflector.html.fr b/docs/manual/mod/mod_reflector.html.fr index e549ceb1fb..e8383b5744 100644 --- a/docs/manual/mod/mod_reflector.html.fr +++ b/docs/manual/mod/mod_reflector.html.fr @@ -58,24 +58,20 @@ filtres en sortie. compresser. Cette requête nécessite un en-tête Content-Encoding contenant la valeur "gzip" pour que le filtre renvoie les données compressées. -
    -<Location /compress>
    +    
    <Location /compress>
         SetHandler reflector
         SetOutputFilter DEFLATE
    -</Location>
    -    
    +</Location>
    Service d'abaissement de l'échantillonnage d'image
    Fait passer le corps de la requête par un filtre d'abaissement de l'échantillonnage d'image, et renvoie le résultat au client. -
    -<Location /downsample>
    +    
    <Location /downsample>
         SetHandler reflector
         SetOutputFilter DOWNSAMPLE
    -</Location>
    -    
    +</Location>
    diff --git a/docs/manual/mod/mod_remoteip.html.en b/docs/manual/mod/mod_remoteip.html.en index 567a8f6b25..6794a83a72 100644 --- a/docs/manual/mod/mod_remoteip.html.en +++ b/docs/manual/mod/mod_remoteip.html.en @@ -136,14 +136,10 @@ via the request headers. other directives are used, mod_remoteip will trust all hosts presenting a RemoteIPHeader IP value.

    -

    Internal (Load Balancer) Example

    -        RemoteIPHeader X-Client-IP
    -        
    +

    Internal (Load Balancer) Example

    RemoteIPHeader X-Client-IP
    -

    Proxy Example

    -        RemoteIPHeader X-Forwarded-For
    -        
    +

    Proxy Example

    RemoteIPHeader X-Forwarded-For
    @@ -163,11 +159,9 @@ via the request headers. presented in this header, including private intranet addresses, are trusted when passed from these proxies.

    -

    Internal (Load Balancer) Example

    -RemoteIPHeader X-Client-IP
    +    

    Internal (Load Balancer) Example

    RemoteIPHeader X-Client-IP
     RemoteIPInternalProxy 10.0.2.0/24
    -RemoteIPInternalProxy gateway.localdomain
    -        
    +RemoteIPInternalProxy gateway.localdomain
    @@ -188,17 +182,13 @@ RemoteIPInternalProxy gateway.localdomain each whitespace or newline separated entry is processed identically to the RemoteIPInternalProxy directive.

    -

    Internal (Load Balancer) Example

    -RemoteIPHeader X-Client-IP
    -RemoteIPInternalProxyList conf/trusted-proxies.lst
    -        
    +

    Internal (Load Balancer) Example

    RemoteIPHeader X-Client-IP
    +RemoteIPInternalProxyList conf/trusted-proxies.lst
    -

    conf/trusted-proxies.lst contents

    -# Our internally trusted proxies;
    +    

    conf/trusted-proxies.lst contents

    # Our internally trusted proxies;
     10.0.2.0/24         #Everyone in the testing group
    -gateway.localdomain #The front end balancer
    -
    +gateway.localdomain #The front end balancer
    top
    @@ -218,10 +208,8 @@ gateway.localdomain #The front end balancer this header, while any intermediate RemoteIPInternalProxy addresses are discarded.

    -

    Example

    -RemoteIPHeader X-Forwarded-For
    -RemoteIPProxiesHeader X-Forwarded-By
    -    
    +

    Example

    RemoteIPHeader X-Forwarded-For
    +RemoteIPProxiesHeader X-Forwarded-By
    @@ -243,11 +231,9 @@ RemoteIPProxiesHeader X-Forwarded-By 2000::/3 block) are not trusted as the useragent IP, and are left in the RemoteIPHeader header's value.

    -

    Trusted (Load Balancer) Example

    -RemoteIPHeader X-Forwarded-For
    +    

    Trusted (Load Balancer) Example

    RemoteIPHeader X-Forwarded-For
     RemoteIPTrustedProxy 10.0.2.16/28
    -RemoteIPTrustedProxy proxy.example.com
    -        
    +RemoteIPTrustedProxy proxy.example.com
    @@ -268,10 +254,8 @@ RemoteIPTrustedProxy proxy.example.com each whitespace or newline separated entry is processed identically to the RemoteIPTrustedProxy directive.

    -

    Trusted (Load Balancer) Example

    -RemoteIPHeader X-Forwarded-For
    -RemoteIPTrustedProxyList conf/trusted-proxies.lst
    -        
    +

    Trusted (Load Balancer) Example

    RemoteIPHeader X-Forwarded-For
    +RemoteIPTrustedProxyList conf/trusted-proxies.lst

    conf/trusted-proxies.lst contents

    diff --git a/docs/manual/mod/mod_remoteip.html.fr b/docs/manual/mod/mod_remoteip.html.fr index 621698be23..8d6a29b6ea 100644 --- a/docs/manual/mod/mod_remoteip.html.fr +++ b/docs/manual/mod/mod_remoteip.html.fr @@ -151,14 +151,10 @@ du client RemoteIPHeader comme hôte de confiance.

    Exemple à usage interne (répartiteur de - charge)

    -        RemoteIPHeader X-Client-IP
    -	
    + charge)
    RemoteIPHeader X-Client-IP
    -

    Exemple dans le cas d'un mandataire

    -        RemoteIPHeader X-Forwarded-For
    -	
    +

    Exemple dans le cas d'un mandataire

    RemoteIPHeader X-Forwarded-For
    @@ -183,11 +179,9 @@ confiance pour pr sont indiquées par ces mandataires.

    Exemple à usage interne (répartiteur de - charge)

    -RemoteIPHeader X-Client-IP
    +    charge)
    RemoteIPHeader X-Client-IP
     RemoteIPInternalProxy 10.0.2.0/24
    -RemoteIPInternalProxy gateway.localdomain
    -        
    +RemoteIPInternalProxy gateway.localdomain
    @@ -215,17 +209,13 @@ confiance pour pr RemoteIPInternalProxy.

    Exemple à usage interne (répartiteur de - charge)

    -RemoteIPHeader X-Client-IP
    -RemoteIPInternalProxyList conf/trusted-proxies.lst
    -        
    + charge)
    RemoteIPHeader X-Client-IP
    +RemoteIPInternalProxyList conf/trusted-proxies.lst
    -

    contenu de conf/mandataires-de-confiance.lst

    -         # Nos mandataires internes de confiance
    +    

    contenu de conf/mandataires-de-confiance.lst

             # Nos mandataires internes de confiance
              10.0.2.0/24         # Tout le monde dans le groupe de test
    -         passerelle.domaine-local # Le frontal répartiteur de charge
    -	 
    + passerelle.domaine-local # Le frontal répartiteur de charge
    top
    @@ -247,10 +237,8 @@ adresses IP interm cet en-tête, alors que toute adresse intermédiaire RemoteIPInternalProxy est omise.

    -

    Exemple

    -RemoteIPHeader X-Forwarded-For
    -RemoteIPProxiesHeader X-Forwarded-By
    -    
    +

    Exemple

    RemoteIPHeader X-Forwarded-For
    +RemoteIPProxiesHeader X-Forwarded-By
    @@ -278,11 +266,9 @@ confiance pour pr RemoteIPHeader.

    Exemple d'adresse de confiance (répartiteur de - charge

    -RemoteIPHeader X-Forwarded-For
    +    charge
    RemoteIPHeader X-Forwarded-For
     RemoteIPTrustedProxy 10.0.2.16/28
    -RemoteIPTrustedProxy proxy.example.com
    -        
    +RemoteIPTrustedProxy proxy.example.com
    @@ -309,10 +295,8 @@ confiance pour pr RemoteIPTrustedProxy.

    Exemple d'adresse de confiance (répartiteur de - charge

    -RemoteIPHeader X-Forwarded-For
    -RemoteIPTrustedProxyList conf/trusted-proxies.lst
    -        
    + charge
    RemoteIPHeader X-Forwarded-For
    +RemoteIPTrustedProxyList conf/trusted-proxies.lst

    conf/mandataires-de-confiance.lst contents

    diff --git a/docs/manual/mod/mod_reqtimeout.html.en b/docs/manual/mod/mod_reqtimeout.html.en index c575356b23..e2922c2f0c 100644 --- a/docs/manual/mod/mod_reqtimeout.html.en +++ b/docs/manual/mod/mod_reqtimeout.html.en @@ -51,9 +51,7 @@ Allow 10 seconds to receive the request including the headers and 30 seconds for receiving the request body: -

    -          RequestReadTimeout header=10 body=30
    -        
    +
    RequestReadTimeout header=10 body=30
    @@ -64,9 +62,7 @@ the limit given indirectly by LimitRequestBody): -
    -          RequestReadTimeout body=10,MinRate=1000
    -        
    +
    RequestReadTimeout body=10,MinRate=1000
    @@ -76,9 +72,7 @@ 500 bytes received. But do not allow more than 30 seconds for the request including the headers: -
    -          RequestReadTimeout header=10-30,MinRate=500
    -        
    +
    RequestReadTimeout header=10-30,MinRate=500
    @@ -87,9 +81,7 @@ If a common configuration is used for http and https virtual hosts, the timeouts should not be set too low: -
    -          RequestReadTimeout header=20-40,MinRate=500 body=20,MinRate=500
    -        
    +
    RequestReadTimeout header=20-40,MinRate=500 body=20,MinRate=500
    diff --git a/docs/manual/mod/mod_reqtimeout.html.fr b/docs/manual/mod/mod_reqtimeout.html.fr index 4a7f026a57..5ff153790a 100644 --- a/docs/manual/mod/mod_reqtimeout.html.fr +++ b/docs/manual/mod/mod_reqtimeout.html.fr @@ -52,9 +52,7 @@ donn Accorde 10 secondes pour la réception des en-têtes de la requête et 30 secondes pour la réception du corps : -
    -          RequestTimeout headerinit=10 body=30
    -        
    +
    RequestTimeout headerinit=10 body=30
    @@ -65,9 +63,7 @@ donn limite supérieure (sauf si une limite a été spécifiée via la directive LimitRequestBody) : -
    -          RequestReadTimeout body=10,MinRate=1000
    -        
    +
    RequestReadTimeout body=10,MinRate=1000
    @@ -77,9 +73,7 @@ donn d'une seconde pour chaque paquet de 500 octets reçus, mais n'alloue que 30 secondes pour la requête, en-têtes inclus : -
    -          RequestReadTimeout header=10-30,MinRate=500
    -        
    +
    RequestReadTimeout header=10-30,MinRate=500
    @@ -89,9 +83,7 @@ donn utilisent une configuration commune, les délais ne doivent pas être définis trop bas : -
    -          RequestReadTimeout header=20-40,MinRate=500 body=20,MinRate=500
    -        
    +
    RequestReadTimeout header=20-40,MinRate=500 body=20,MinRate=500
    diff --git a/docs/manual/mod/mod_rewrite.html.en b/docs/manual/mod/mod_rewrite.html.en index 7aaf57532e..bc60511df9 100644 --- a/docs/manual/mod/mod_rewrite.html.en +++ b/docs/manual/mod/mod_rewrite.html.en @@ -84,9 +84,7 @@ URLs on the fly level higher than trace2 only for debugging!
    -

    Example

    -      LogLevel alert rewrite:trace3
    -      
    +

    Example

    LogLevel alert rewrite:trace3

    RewriteLog

    @@ -139,15 +137,13 @@ URLs on the fly since the resource was not relative to the document root. This misconfiguration would normally cause the server to look for an "opt" directory under the document root.

    -
    -DocumentRoot /var/www/example.com
    +
    DocumentRoot /var/www/example.com
     Alias /myapp /opt/myapp-1.2.3
     <Directory /opt/myapp-1.2.3>
         RewriteEngine On
         RewriteBase /myapp/
         RewriteRule ^index\.html$  welcome.html 
    -</Directory>
    -
    +</Directory>
    @@ -633,10 +629,8 @@ Alias /myapp /opt/myapp-1.2.3 to block unwanted hotlinking.

    -
    -           RewriteCond expr "! %{HTTP_REFERER} -strmatch '*://%{HTTP_HOST}/*'"
    - RewriteRule ^/images - [F] -
    +
               RewriteCond expr "! %{HTTP_REFERER} -strmatch '*://%{HTTP_HOST}/*'"
    + RewriteRule ^/images - [F]
    @@ -663,12 +657,10 @@ Alias /myapp /opt/myapp-1.2.3 Use this to combine rule conditions with a local OR instead of the implicit AND. Typical example: -
    -RewriteCond %{REMOTE_HOST}  ^host1  [OR]
    +
    RewriteCond %{REMOTE_HOST}  ^host1  [OR]
     RewriteCond %{REMOTE_HOST}  ^host2  [OR]
     RewriteCond %{REMOTE_HOST}  ^host3
    -RewriteRule ...some special stuff for any of these hosts...
    -
    +RewriteRule ...some special stuff for any of these hosts...
    Without this flag you would have to write the condition/rule @@ -694,15 +686,13 @@ RewriteRule ...some special stuff for any of these hosts... ``User-Agent:'' header of the request, you can use the following:

    -
    -RewriteCond  %{HTTP_USER_AGENT}  ^Mozilla
    +
    RewriteCond  %{HTTP_USER_AGENT}  ^Mozilla
     RewriteRule  ^/$                 /homepage.max.html  [L]
     
     RewriteCond  %{HTTP_USER_AGENT}  ^Lynx
     RewriteRule  ^/$                 /homepage.min.html  [L]
     
    -RewriteRule  ^/$                 /homepage.std.html  [L]
    -
    +RewriteRule ^/$ /homepage.std.html [L]

    Explanation: If you use a browser which identifies itself @@ -791,17 +781,13 @@ RewriteRule ^/$ /homepage.std.html [L]

    For example, you might define a RewriteMap as:

    -
    -      RewriteMap examplemap txt:/path/to/file/map.txt
    -      
    +
    RewriteMap examplemap txt:/path/to/file/map.txt

    You would then be able to use this map in a RewriteRule as follows:

    -
    -      RewriteRule ^/ex/(.*) ${examplemap:$1}
    -      
    +
    RewriteRule ^/ex/(.*) ${examplemap:$1}

    The following combinations for MapType and diff --git a/docs/manual/mod/mod_rewrite.html.fr b/docs/manual/mod/mod_rewrite.html.fr index e7c6a2abfc..b5423a38ff 100644 --- a/docs/manual/mod/mod_rewrite.html.fr +++ b/docs/manual/mod/mod_rewrite.html.fr @@ -93,9 +93,7 @@ r supérieur à trace2 qu'à des fins de débogage !

    -

    Exemple

    -      LogLevel alert rewrite:trace3
    -      
    +

    Exemple

    LogLevel alert rewrite:trace3

    RewriteLog

    @@ -155,15 +153,13 @@ ressource n' de configuration aurait conduit le serveur à rechercher un répertoire "opt" à la racine des documents.

    -
    -DocumentRoot /var/www/example.com
    +
    DocumentRoot /var/www/example.com
     Alias /myapp /opt/myapp-1.2.3
     <Directory /opt/myapp-1.2.3>
      RewriteEngine On
         RewriteBase /myapp/
         RewriteRule ^index\.html$  welcome.html
    -</Directory>
    -
    +</Directory>
    @@ -676,10 +672,8 @@ la r non désiré.

    -
    -           RewriteCond expr "! %{HTTP_REFERER} -strmatch '*://%{HTTP_HOST}/*'"
    - RewriteRule ^/images - [F] -
    +
               RewriteCond expr "! %{HTTP_REFERER} -strmatch '*://%{HTTP_HOST}/*'"
    + RewriteRule ^/images - [F]
    @@ -708,12 +702,10 @@ la r Permet de chaîner les conditions de règles avec un OU au lieu du AND implicite. Exemple typique : -
    -RewriteCond %{REMOTE_HOST}  ^host1  [OR]
    +
    RewriteCond %{REMOTE_HOST}  ^host1  [OR]
     RewriteCond %{REMOTE_HOST}  ^host2  [OR]
     RewriteCond %{REMOTE_HOST}  ^host3
    -RewriteRule ...règles concernant tous ces hôtes...
    -
    +RewriteRule ...règles concernant tous ces hôtes...
    Sans ce drapeau, les paires @@ -740,15 +732,13 @@ RewriteRule ...r l'en-tête ``User-Agent:'' de la requête, vous pouvez utiliser ce qui suit :

    -
    -RewriteCond  %{HTTP_USER_AGENT}  ^Mozilla
    +
    RewriteCond  %{HTTP_USER_AGENT}  ^Mozilla
     RewriteRule  ^/$                 /homepage.max.html  [L]
     
     RewriteCond  %{HTTP_USER_AGENT}  ^Lynx
     RewriteRule  ^/$                 /homepage.min.html  [L]
     
    -RewriteRule  ^/$                 /homepage.std.html  [L]
    -
    +RewriteRule ^/$ /homepage.std.html [L]

    Explications : si vous utilisez un navigateur @@ -854,17 +844,13 @@ correspondance:source de la correspondance

    Par exemple, vous pouvez définir une directive RewriteMap comme suit

    -
    -      RewriteMap map-exemple txt:/chemin/vers/fichier/map.txt
    -      
    +
    RewriteMap map-exemple txt:/chemin/vers/fichier/map.txt

    Vous pourrez ensuite utiliser cette table dans une directive RewriteRule comme suit :

    -
    -      RewriteRule ^/ex/(.*) ${map-exemple:$1}
    -      
    +
    RewriteRule ^/ex/(.*) ${map-exemple:$1}

    Les combinaisons suivantes pour type de correspondance diff --git a/docs/manual/mod/mod_sed.html.en b/docs/manual/mod/mod_sed.html.en index cddb913a8f..ada2a1166e 100644 --- a/docs/manual/mod/mod_sed.html.en +++ b/docs/manual/mod/mod_sed.html.en @@ -75,28 +75,24 @@ the author's blog.

    top

    Sample Configuration

    -

    Adding an output filter

    -# In the following example, the sed filter will change the string
    +    

    Adding an output filter

    # In the following example, the sed filter will change the string
     # "monday" to "MON" and the string "sunday" to SUN in html documents
     # before sending to the client.
     <Directory "/var/www/docs/sed"> 
         AddOutputFilter Sed html 
         OutputSed "s/monday/MON/g" 
         OutputSed "s/sunday/SUN/g" 
    -</Directory> 
    -    
    +</Directory>
    -

    Adding an input filter

    -# In the following example, the sed filter will change the string
    +    

    Adding an input filter

    # In the following example, the sed filter will change the string
     # "monday" to "MON" and the string "sunday" to SUN in the POST data
     # sent to PHP.
     <Directory "/var/www/docs/sed"> 
         AddInputFilter Sed php 
         InputSed "s/monday/MON/g" 
         InputSed "s/sunday/SUN/g" 
    -</Directory> 
    -        
    +</Directory>
    top
    diff --git a/docs/manual/mod/mod_sed.html.fr b/docs/manual/mod/mod_sed.html.fr index 3c922061f0..c7b8bccf08 100644 --- a/docs/manual/mod/mod_sed.html.fr +++ b/docs/manual/mod/mod_sed.html.fr @@ -85,28 +85,24 @@ recherche/remplacement de cha
    top

    Exemple de configuration

    -

    Ajout d'un filtre en sortie

    -# Dans l'exemple suivant, le filtre sed va remplacer la chaîne
    +    

    Ajout d'un filtre en sortie

    # Dans l'exemple suivant, le filtre sed va remplacer la chaîne
     	 # "monday" par "MON" et la chaîne "sunday" par "SUN" dans les
     	 # documents html avant de les envoyer au client.
     <Directory "/var/www/docs/sed"> 
         AddOutputFilter Sed html 
         OutputSed "s/monday/MON/g" 
         OutputSed "s/sunday/SUN/g" 
    -</Directory> 
    -    
    +</Directory>
    -

    Ajout d'un filtre en entrée

    -         # Dans l'exemple suivant, le filtre sed va remplacer la chaîne
    +    

    Ajout d'un filtre en entrée

             # Dans l'exemple suivant, le filtre sed va remplacer la chaîne
     	 # "monday" par "MON" et la chaîne "sunday" par "SUN" dans les
     	 # données POST envoyées à PHP.
             <Directory "/var/www/docs/sed"> 
         AddInputFilter Sed php 
         InputSed "s/monday/MON/g" 
         InputSed "s/sunday/SUN/g" 
    -</Directory> 
    -        
    +</Directory>
    top
    diff --git a/docs/manual/mod/mod_session.html.en b/docs/manual/mod/mod_session.html.en index 23b03e023d..734105beeb 100644 --- a/docs/manual/mod/mod_session.html.en +++ b/docs/manual/mod/mod_session.html.en @@ -160,10 +160,8 @@ where the session will be stored. In this example, the session will be stored on the browser, in a cookie called session.

    -

    Browser based session

    -Session On
    -SessionCookieName session path=/
    -        
    +

    Browser based session

    Session On
    +SessionCookieName session path=/

    The session is not useful unless it can be written to or read from. The @@ -171,24 +169,20 @@ SessionCookieName session path=/ the use of a predetermined HTTP response header called X-Replace-Session.

    -

    Writing to a session

    -Session On
    +      

    Writing to a session

    Session On
     SessionCookieName session path=/
    -SessionHeader X-Replace-Session
    -        
    +SessionHeader X-Replace-Session

    The header should contain name value pairs expressed in the same format as a query string in a URL, as in the example below. Setting a key to the empty string has the effect of removing that key from the session.

    -

    CGI to write to a session

    -#!/bin/bash
    +      

    CGI to write to a session

    #!/bin/bash
     echo "Content-Type: text/plain"
     echo "X-Replace-Session: key1=foo&key2=&key3=bar"
     echo
    -env
    -        
    +env

    If configured, the session can be read back from the HTTP_SESSION @@ -196,12 +190,10 @@ env has to be explicitly turned on with the SessionEnv directive.

    -

    Read from a session

    -Session On
    +      

    Read from a session

    Session On
     SessionEnv On
     SessionCookieName session path=/
    -SessionHeader X-Replace-Session
    -        
    +SessionHeader X-Replace-Session

    Once read, the CGI variable HTTP_SESSION should contain @@ -221,11 +213,9 @@ SessionHeader X-Replace-Session placed on the browser using the mod_session_crypto module.

    -

    Browser based encrypted session

    -Session On
    +      

    Browser based encrypted session

    Session On
     SessionCryptoPassphrase secret
    -SessionCookieName session path=/
    -        
    +SessionCookieName session path=/

    The session will be automatically decrypted on load, and encrypted on @@ -259,11 +249,9 @@ SessionCookieName session path=/

    Standard cookie parameters can be specified after the name of the cookie, as in the example below.

    -

    Setting cookie parameters

    -Session On
    +      

    Setting cookie parameters

    Session On
     SessionCryptoPassphrase secret
    -SessionCookieName session path=/private;domain=example.com;httponly;secure;
    -        
    +SessionCookieName session path=/private;domain=example.com;httponly;secure;

    In cases where the Apache server forms the frontend for backend origin servers, @@ -282,16 +270,14 @@ SessionCookieName session path=/private;domain=example.com;httponly;secure; mod_auth_form saves the user's login name and password within the session.

    -

    Form based authentication

    -Session On
    +      

    Form based authentication

    Session On
     SessionCryptoPassphrase secret
     SessionCookieName session path=/
     AuthFormProvider file
     AuthUserFile conf/passwd
     AuthType form
     AuthName realm
    -#...
    -        
    +#...

    See the mod_auth_form module for documentation and complete diff --git a/docs/manual/mod/mod_session.html.fr b/docs/manual/mod/mod_session.html.fr index 087c613cd7..6b7508400b 100644 --- a/docs/manual/mod/mod_session.html.fr +++ b/docs/manual/mod/mod_session.html.fr @@ -183,10 +183,8 @@ l'exemple suivant, la session sera stockée au niveau du navigateur, dans un cookie nommé session.

    -

    Session stockée au niveau du navigateur

    -Session On
    -SessionCookieName session path=/
    -        
    +

    Session stockée au niveau du navigateur

    Session On
    +SessionCookieName session path=/

    Une session est inutile s'il n'est pas possible d'y lire @@ -195,11 +193,9 @@ SessionCookieName session path=/ réponse HTTP prédéterminé nommé X-Replace-Session.

    -

    Ecriture dans une session

    -Session On
    +      

    Ecriture dans une session

    Session On
     SessionCookieName session path=/
    -SessionHeader X-Replace-Session
    -        
    +SessionHeader X-Replace-Session

    L'en-tête doit contenir des paires clé/valeur sous le même @@ -207,13 +203,11 @@ SessionHeader X-Replace-Session l'exemple suivant. Donner pour valeur à une clé la chaîne vide a pour effet de supprimer la clé de la session.

    -

    Script CGI pour écrire dans une session

    -#!/bin/bash
    +      

    Script CGI pour écrire dans une session

    #!/bin/bash
     echo "Content-Type: text/plain"
     echo "X-Replace-Session: key1=foo&key2=&key3=bar"
     echo
    -env
    -        
    +env

    Selon la configuration, les informations de la session peuvent @@ -221,12 +215,10 @@ env défaut la session est privée, et cette fonctionnalité doit donc être explicitement activée via la directive SessionEnv.

    -

    Lecture depuis une session

    -Session On
    +      

    Lecture depuis une session

    Session On
     SessionEnv On
     SessionCookieName session path=/
    -SessionHeader X-Replace-Session
    -        
    +SessionHeader X-Replace-Session

    Une fois la lecture effectuée, la variable CGI @@ -250,11 +242,9 @@ SessionHeader X-Replace-Session au niveau du navigateur.

    Session chiffrée avant stockage au niveau du - navigateur

    -Session On
    +      navigateur
    Session On
     SessionCryptoPassphrase secret
    -SessionCookieName session path=/
    -        
    +SessionCookieName session path=/

    La session sera automatiquement déchiffrée à la lecture, et @@ -295,11 +285,9 @@ SessionCookieName session path=/

    Les paramètres standards du cookie peuvent être spécifiés après le nom du cookie comme dans l'exemple suivant :

    -

    Définition des paramètres du cookie

    -Session On
    +      

    Définition des paramètres du cookie

    Session On
     SessionCryptoPassphrase secret
    -SessionCookieName session path=/private;domain=example.com;httponly;secure;
    -        
    +SessionCookieName session path=/private;domain=example.com;httponly;secure;

    Dans les cas où le serveur Apache sert de frontal pour des @@ -322,16 +310,14 @@ SessionCookieName session path=/private;domain=example.com;httponly;secure; exemple, sauvegarde les nom de connexion et mot de passe de l'utilisateur dans une session.

    -

    Authentification à base de formulaire

    -Session On
    +      

    Authentification à base de formulaire

    Session On
     SessionCryptoPassphrase secret
     SessionCookieName session path=/
     AuthFormProvider file
     AuthUserFile conf/passwd
     AuthType form
     AuthName realm
    -#...
    -        
    +#...

    Pour la documentation et des exemples complets, voir le module diff --git a/docs/manual/mod/mod_session_cookie.html.en b/docs/manual/mod/mod_session_cookie.html.en index d24645c17d..3f9143a8f4 100644 --- a/docs/manual/mod/mod_session_cookie.html.en +++ b/docs/manual/mod/mod_session_cookie.html.en @@ -80,10 +80,8 @@

    To create a simple session and store it in a cookie called session, configure the session as follows:

    -

    Browser based session

    -Session On
    -SessionCookieName session path=/
    -        
    +

    Browser based session

    Session On
    +SessionCookieName session path=/

    For more examples on how the session can be configured to be read @@ -114,10 +112,8 @@ SessionCookieName session path=/ Apache. Ensure that your attributes are defined correctly as per the cookie specification.

    -

    Cookie with attributes

    -Session On
    -SessionCookieName session path=/private;domain=example.com;httponly;secure;version=1;
    -      
    +

    Cookie with attributes

    Session On
    +SessionCookieName session path=/private;domain=example.com;httponly;secure;version=1;
    @@ -142,10 +138,8 @@ SessionCookieName session path=/private;domain=example.com;httponly;secure;versi Apache. Ensure that your attributes are defined correctly as per the cookie specification.

    -

    Cookie2 with attributes

    -Session On
    -SessionCookieName2 session path=/private;domain=example.com;httponly;secure;version=1;
    -    
    +

    Cookie2 with attributes

    Session On
    +SessionCookieName2 session path=/private;domain=example.com;httponly;secure;version=1;
    diff --git a/docs/manual/mod/mod_session_cookie.html.fr b/docs/manual/mod/mod_session_cookie.html.fr index a6fecfa63c..98ef7ea8bb 100644 --- a/docs/manual/mod/mod_session_cookie.html.fr +++ b/docs/manual/mod/mod_session_cookie.html.fr @@ -85,10 +85,8 @@

    Pour créer une session et la stocker dans un cookie nommé session, configurez-la comme suit :

    -

    Session stockée au niveau du navigateur

    -Session On
    -SessionCookieName session path=/
    -        
    +

    Session stockée au niveau du navigateur

    Session On
    +SessionCookieName session path=/

    Pour plus d'exemples sur la manière dont une session doit être @@ -126,10 +124,8 @@ est stock cookies.

    -

    Cookie avec attributs

    -Session On
    -SessionCookieName session path=/private;domain=example.com;httponly;secure;version=1;
    -      
    +

    Cookie avec attributs

    Session On
    +SessionCookieName session path=/private;domain=example.com;httponly;secure;version=1;
    @@ -159,10 +155,8 @@ stock cookies.

    -

    Cookie2 avec attributs

    -Session On
    -SessionCookieName2 session path=/private;domain=example.com;httponly;secure;version=1;
    -    
    +

    Cookie2 avec attributs

    Session On
    +SessionCookieName2 session path=/private;domain=example.com;httponly;secure;version=1;
    diff --git a/docs/manual/mod/mod_session_crypto.html.en b/docs/manual/mod/mod_session_crypto.html.en index aa94b7d94e..19079e6911 100644 --- a/docs/manual/mod/mod_session_crypto.html.en +++ b/docs/manual/mod/mod_session_crypto.html.en @@ -77,11 +77,9 @@

    To create a simple encrypted session and store it in a cookie called session, configure the session as follows:

    -

    Browser based encrypted session

    -Session On
    +      

    Browser based encrypted session

    Session On
     SessionCookieName session path=/
    -SessionCryptoPassphrase secret
    -    
    +SessionCryptoPassphrase secret

    The session will be encrypted with the given key. Different servers can @@ -134,24 +132,16 @@ SessionCryptoPassphrase secret

    The NSS crypto driver requires some parameters for configuration, which are specified as parameters with optional values after the driver name.

    -

    NSS without a certificate database

    -      SessionCryptoDriver nss
    -      
    +

    NSS without a certificate database

    SessionCryptoDriver nss
    -

    NSS with certificate database

    -      SessionCryptoDriver nss dir=certs
    -      
    +

    NSS with certificate database

    SessionCryptoDriver nss dir=certs
    -

    NSS with certificate database and parameters

    -      SessionCryptoDriver nss dir=certs key3=key3.db cert7=cert7.db secmod=secmod
    -      
    +

    NSS with certificate database and parameters

    SessionCryptoDriver nss dir=certs key3=key3.db cert7=cert7.db secmod=secmod
    -

    NSS with paths containing spaces

    -      SessionCryptoDriver nss "dir=My Certs" key3=key3.db cert7=cert7.db secmod=secmod
    -      
    +

    NSS with paths containing spaces

    SessionCryptoDriver nss "dir=My Certs" key3=key3.db cert7=cert7.db secmod=secmod

    The NSS crypto driver might have already been @@ -161,9 +151,7 @@ SessionCryptoPassphrase secret existing configuration will have taken affect. To avoid this warning, use the noinit parameter as follows.

    -

    NSS with certificate database

    -      SessionCryptoDriver nss noinit
    -      
    +

    NSS with certificate database

    SessionCryptoDriver nss noinit

    To prevent confusion, ensure that all modules requiring NSS are configured with @@ -172,9 +160,7 @@ SessionCryptoPassphrase secret

    The openssl crypto driver supports an optional parameter to specify the engine to be used for encryption.

    -

    OpenSSL with engine support

    -      SessionCryptoDriver openssl engine=name
    -      
    +

    OpenSSL with engine support

    SessionCryptoDriver openssl engine=name
    @@ -206,16 +192,14 @@ SessionCryptoPassphrase secret

    If the value begins with exec: the resulting command will be executed and the first line returned to standard output by the program will be used as the key.

    -
    -#key used as-is
    +
    #key used as-is
     SessionCryptoPassphrase secret
     
     #Run /path/to/program to get key
     SessionCryptoPassphrase exec:/path/to/program
     
     #Run /path/to/otherProgram and provide arguments
    -SessionCryptoPassphrase "exec:/path/to/otherProgram argument1"
    -
    +SessionCryptoPassphrase "exec:/path/to/otherProgram argument1"
    diff --git a/docs/manual/mod/mod_session_crypto.html.fr b/docs/manual/mod/mod_session_crypto.html.fr index 764d7f36b1..13a0ed59f7 100644 --- a/docs/manual/mod/mod_session_crypto.html.fr +++ b/docs/manual/mod/mod_session_crypto.html.fr @@ -81,11 +81,9 @@ nommé session, configurez la comme suit :

    Session chiffrée stockée au niveau du - serveur

    -Session On
    +      serveur
    Session On
     SessionCookieName session path=/
    -SessionCryptoPassphrase secret
    -    
    +SessionCryptoPassphrase secret

    La session sera chiffrée avec la clé spécifiée. Il est possible @@ -147,25 +145,17 @@ d'Apache la directive avec des valeurs optionnelles après le nom du pilote.

    -

    NSS sans base de données de certificats

    -      SessionCryptoDriver nss
    -      
    +

    NSS sans base de données de certificats

    SessionCryptoDriver nss
    -

    NSS avec base de données de certificats

    -      SessionCryptoDriver nss dir=certs
    -      
    +

    NSS avec base de données de certificats

    SessionCryptoDriver nss dir=certs

    NSS avec base de données de certificats et - paramètres

    -      SessionCryptoDriver nss dir=certs clé3=clé3.db cert7=cert7.db secmod=secmod
    -      
    + paramètres
    SessionCryptoDriver nss dir=certs clé3=clé3.db cert7=cert7.db secmod=secmod
    -

    NSS avec chemins contenant des espaces

    -      SessionCryptoDriver nss "dir=My Certs" key3=key3.db cert7=cert7.db secmod=secmod
    -      
    +

    NSS avec chemins contenant des espaces

    SessionCryptoDriver nss "dir=My Certs" key3=key3.db cert7=cert7.db secmod=secmod

    Le pilote de chiffrement NSS peut avoir été configuré @@ -175,9 +165,7 @@ d'Apache configuration existante s'en trouvera affectée. Pour éviter cet avertissement, utilisez le paramètre noinit comme suit :

    -

    NSS avec base de données de certificats

    -      SessionCryptoDriver nss noinit
    -      
    +

    NSS avec base de données de certificats

    SessionCryptoDriver nss noinit

    Pour éviter la confusion, assurez-vous que tous les modules @@ -187,9 +175,7 @@ d'Apache optionnel permettant de spécifier le moteur de chiffrement à utiliser.

    -

    OpenSSL avec spécification du moteur de chiffrement

    -      SessionCryptoDriver openssl engine=nom-moteur
    -      
    +

    OpenSSL avec spécification du moteur de chiffrement

    SessionCryptoDriver openssl engine=nom-moteur
    @@ -227,16 +213,14 @@ d'Apache

    Si la valeur de l'argument commence par exec: , la commande spécifiée sera exécutée, et la première ligne que cette dernière renverra sur la sortie standard sera utilisée comme clé.

    -
    -# clé spécifiée et utilisée en tant que tel
    +
    # clé spécifiée et utilisée en tant que tel
     SessionCryptoPassphrase secret
     
     # exécution de /path/to/program pour générer la clé
     SessionCryptoPassphrase exec:/path/to/program
     
     # exécution de /path/to/program avec un argument pour générer la clé
    -SessionCryptoPassphrase "exec:/path/to/otherProgram argument1"
    -
    +SessionCryptoPassphrase "exec:/path/to/otherProgram argument1"
    diff --git a/docs/manual/mod/mod_session_dbd.html.en b/docs/manual/mod/mod_session_dbd.html.en index cca249ac78..b8311a765e 100644 --- a/docs/manual/mod/mod_session_dbd.html.en +++ b/docs/manual/mod/mod_session_dbd.html.en @@ -97,15 +97,13 @@ to update an existing session, to insert a new session, and to delete an expired or empty session. These queries are configured as per the example below.

    -

    Sample DBD configuration

    -DBDriver pgsql
    +      

    Sample DBD configuration

    DBDriver pgsql
     DBDParams "dbname=apachesession user=apache password=xxxxx host=localhost"
     DBDPrepareSQL "delete from session where key = %s" deletesession
     DBDPrepareSQL "update session set value = %s, expiry = %lld, key = %s where key = %s" updatesession
     DBDPrepareSQL "insert into session (value, expiry, key) values (%s, %lld, %s)" insertsession
     DBDPrepareSQL "select value from session where key = %s and (expiry = 0 or expiry > %lld)" selectsession
    -DBDPrepareSQL "delete from session where expiry != 0 and expiry < %lld" cleansession
    -    
    +DBDPrepareSQL "delete from session where expiry != 0 and expiry < %lld" cleansession
    top
    @@ -120,10 +118,8 @@ DBDPrepareSQL "delete from session where expiry != 0 and expiry < %lld" clean table called apachesession, and save the session ID in a cookie called session, configure the session as follows:

    -

    SQL based anonymous session

    -Session On
    -SessionDBDCookieName session path=/
    -        
    +

    SQL based anonymous session

    Session On
    +SessionDBDCookieName session path=/

    For more examples on how the session can be configured to be read @@ -152,10 +148,8 @@ SessionDBDCookieName session path=/ table called apachesession, and with the session keyed to the userid, configure the session as follows:

    -

    SQL based per user session

    -Session On
    -SessionDBDPerUser On
    -        
    +

    SQL based per user session

    Session On
    +SessionDBDPerUser On
    top
    @@ -191,10 +185,8 @@ SessionDBDPerUser On Apache. Ensure that your attributes are defined correctly as per the cookie specification.

    -

    Cookie with attributes

    -Session On
    -SessionDBDCookieName session path=/private;domain=example.com;httponly;secure;version=1;
    -      
    +

    Cookie with attributes

    Session On
    +SessionDBDCookieName session path=/private;domain=example.com;httponly;secure;version=1;
    @@ -219,10 +211,8 @@ SessionDBDCookieName session path=/private;domain=example.com;httponly;secure;ve Apache. Ensure that your attributes are defined correctly as per the cookie specification.

    -

    Cookie2 with attributes

    -Session On
    -SessionDBDCookieName2 session path=/private;domain=example.com;httponly;secure;version=1;
    -      
    +

    Cookie2 with attributes

    Session On
    +SessionDBDCookieName2 session path=/private;domain=example.com;httponly;secure;version=1;
    diff --git a/docs/manual/mod/mod_session_dbd.html.fr b/docs/manual/mod/mod_session_dbd.html.fr index 40d598c078..54370a8b03 100644 --- a/docs/manual/mod/mod_session_dbd.html.fr +++ b/docs/manual/mod/mod_session_dbd.html.fr @@ -106,15 +106,13 @@ arrivée à expiration. Ces requêtes sont configurées comme dans l'exemple suivant :

    -

    Exemple de configuration de DBD

    -DBDriver pgsql
    +      

    Exemple de configuration de DBD

    DBDriver pgsql
     DBDParams "dbname=apachesession user=apache password=xxxxx host=localhost"
     DBDPrepareSQL "delete from session where key = %s" deletesession
     DBDPrepareSQL "update session set value = %s, expiry = %lld, key = %s where key = %s" updatesession
     DBDPrepareSQL "insert into session (value, expiry, key) values (%s, %lld, %s)" insertsession
     DBDPrepareSQL "select value from session where key = %s and (expiry = 0 or expiry > %lld)" selectsession
    -DBDPrepareSQL "delete from session where expiry != 0 and expiry < %lld" cleansession
    -    
    +DBDPrepareSQL "delete from session where expiry != 0 and expiry < %lld" cleansession
    top
    @@ -131,10 +129,8 @@ DBDPrepareSQL "delete from session where expiry != 0 and expiry < %lld" clean sauvegarder l'identifiant de session dans un cookie nommé session, configurez la session comme suit :

    -

    Session anonyme basée sur SQL

    -Session On
    -SessionDBDCookieName session path=/
    -        
    +

    Session anonyme basée sur SQL

    Session On
    +SessionDBDCookieName session path=/

    Pour plus d'exemples sur la manière dont une application CGI @@ -171,10 +167,8 @@ SessionDBDCookieName session path=/ apachesession, avec comme clé de session l'identifiant utilisateur, ajoutez les lignes suivantes :

    -

    Session propre à un utilisateur basée sur SQL

    -Session On
    -SessionDBDPerUser On
    -        
    +

    Session propre à un utilisateur basée sur SQL

    Session On
    +SessionDBDPerUser On
    top
    @@ -217,10 +211,8 @@ l'identifiant de session spécification des cookies.

    -

    Cookie avec attributs

    -Session On
    -SessionDBDCookieName session path=/private;domain=example.com;httponly;secure;version=1;
    -      
    +

    Cookie avec attributs

    Session On
    +SessionDBDCookieName session path=/private;domain=example.com;httponly;secure;version=1;
    @@ -250,10 +242,8 @@ l'identifiant de session spécification des cookies.

    -

    Cookie2 avec attributs

    -Session On
    -SessionDBDCookieName2 session path=/private;domain=example.com;httponly;secure;version=1;
    -      
    +

    Cookie2 avec attributs

    Session On
    +SessionDBDCookieName2 session path=/private;domain=example.com;httponly;secure;version=1;
    diff --git a/docs/manual/mod/mod_setenvif.html.en b/docs/manual/mod/mod_setenvif.html.en index 351f13de43..6d8c7f880b 100644 --- a/docs/manual/mod/mod_setenvif.html.en +++ b/docs/manual/mod/mod_setenvif.html.en @@ -50,10 +50,8 @@ on characteristics of the request such as this example, which sets netscape if the browser is mozilla but not MSIE.

    -
    -BrowserMatch ^Mozilla netscape
    -BrowserMatch MSIE !netscape
    -
    +
    BrowserMatch ^Mozilla netscape
    +BrowserMatch MSIE !netscape

    When the server looks up a path via an internal @@ -97,18 +95,14 @@ BrowserMatch MSIE !netscape sets environment variables conditional on the User-Agent HTTP request header. The following two lines have the same effect:

    -
    -BrowserMatchNoCase Robot is_a_robot
    -SetEnvIfNoCase User-Agent Robot is_a_robot
    -
    +
    BrowserMatchNoCase Robot is_a_robot
    +SetEnvIfNoCase User-Agent Robot is_a_robot

    Some additional examples:

    -
    -BrowserMatch ^Mozilla forms jpeg=yes browser=netscape
    +
    BrowserMatch ^Mozilla forms jpeg=yes browser=netscape
     BrowserMatch "^Mozilla/[2-3]" tables agif frames javascript
    -BrowserMatch MSIE !javascript
    -
    +BrowserMatch MSIE !javascript
    @@ -129,20 +123,16 @@ respect to case semantically identical to the BrowserMatch directive. However, it provides for case-insensitive matching. For example:

    -
    -BrowserMatchNoCase mac platform=macintosh
    -BrowserMatchNoCase win platform=windows
    -
    +
    BrowserMatchNoCase mac platform=macintosh
    +BrowserMatchNoCase win platform=windows

    The BrowserMatch and BrowserMatchNoCase directives are special cases of the SetEnvIf and SetEnvIfNoCase directives. The following two lines have the same effect:

    -
    -BrowserMatchNoCase Robot is_a_robot
    -SetEnvIfNoCase User-Agent Robot is_a_robot
    -
    +
    BrowserMatchNoCase Robot is_a_robot
    +SetEnvIfNoCase User-Agent Robot is_a_robot
    @@ -237,8 +227,7 @@ of

    value and replace them by parenthesized subexpressions of regex.

    -
    -SetEnvIf Request_URI "\.gif$" object_is_image=gif
    +
    SetEnvIf Request_URI "\.gif$" object_is_image=gif
     SetEnvIf Request_URI "\.jpg$" object_is_image=jpg
     SetEnvIf Request_URI "\.xbm$" object_is_image=xbm
         
    @@ -246,8 +235,7 @@ SetEnvIf Referer www\.mydomain\.example\.com intra_site_referral
         
     SetEnvIf object_is_image xbm XBIT_PROCESSING=1
         
    -SetEnvIf ^TS  ^[a-z]  HAVE_TS
    -
    +SetEnvIf ^TS ^[a-z] HAVE_TS

    The first three will set the environment variable @@ -285,9 +273,7 @@ for additional examples. ap_expr. These expressions will be evaluated at runtime, and applied env-variable in the same fashion as SetEnvIf.

    -
    -    SetEnvIfExpr "tolower(req('X-Sendfile')) == 'd:\images\very_big.iso')" iso_delivered
    -
    +
    SetEnvIfExpr "tolower(req('X-Sendfile')) == 'd:\images\very_big.iso')" iso_delivered

    This would set the environment variable iso_delivered @@ -296,9 +282,7 @@ for additional examples.

    A more useful example would be to set the variable rfc1918 if the remote IP address is a private address according to RFC 1918:

    -
    -    SetEnvIfExpr "-R '10.0.0.0/8' || -R '172.16.0.0/12' || -R '192.168.0.0/16'" rfc1918
    -
    +
    SetEnvIfExpr "-R '10.0.0.0/8' || -R '172.16.0.0/12' || -R '192.168.0.0/16'" rfc1918

    See also

    @@ -328,9 +312,7 @@ without respect to case the SetEnvIf directive, and differs only in that the regular expression matching is performed in a case-insensitive manner. For example:

    -
    -   SetEnvIfNoCase Host Example\.Org site=example
    -
    +
    SetEnvIfNoCase Host Example\.Org site=example

    This will cause the site environment variable diff --git a/docs/manual/mod/mod_setenvif.html.fr b/docs/manual/mod/mod_setenvif.html.fr index 19fd2e6a68..18986af610 100644 --- a/docs/manual/mod/mod_setenvif.html.fr +++ b/docs/manual/mod/mod_setenvif.html.fr @@ -52,10 +52,8 @@ de caract exemple qui définit netscape si le navigateur est Mozilla et non MSIE.

    -
    -BrowserMatch ^Mozilla netscape
    -BrowserMatch MSIE !netscape
    -
    +
    BrowserMatch ^Mozilla netscape
    +BrowserMatch MSIE !netscape

    Lorsque le serveur cherche un chemin via une sous-requête interne (par exemple la @@ -99,18 +97,14 @@ contenu de l'en-t d'environnement en fonction du contenu de l'en-tête de requête HTTP User-Agent. Les deux lignes suivantes produisent le même effet :

    -
    -BrowserMatchNoCase Robot is_a_robot
    -SetEnvIfNoCase User-Agent Robot is_a_robot
    -
    +
    BrowserMatchNoCase Robot is_a_robot
    +SetEnvIfNoCase User-Agent Robot is_a_robot

    Quelques exemples supplémentaires :

    -
    -BrowserMatch ^Mozilla forms jpeg=yes browser=netscape
    +
    BrowserMatch ^Mozilla forms jpeg=yes browser=netscape
     BrowserMatch "^Mozilla/[2-3]" tables agif frames javascript
    -BrowserMatch MSIE !javascript
    -
    +BrowserMatch MSIE !javascript
    @@ -131,10 +125,8 @@ casse

    La directive BrowserMatchNoCase est identique sur le plan sémantique à la directive BrowserMatch. Elle permet cependant une comparaison insensible à la casse. Par exemple :

    -
    -BrowserMatchNoCase mac platform=macintosh
    -BrowserMatchNoCase win platform=windows
    -
    +
    BrowserMatchNoCase mac platform=macintosh
    +BrowserMatchNoCase win platform=windows

    Les directives BrowserMatch et @@ -142,10 +134,8 @@ BrowserMatchNoCase win platform=windows des directives SetEnvIf et SetEnvIfNoCase. Ainsi, les deux lignes suivantes produisent le même effet :

    -
    -BrowserMatchNoCase Robot is_a_robot
    -SetEnvIfNoCase User-Agent Robot is_a_robot
    -
    +
    BrowserMatchNoCase Robot is_a_robot
    +SetEnvIfNoCase User-Agent Robot is_a_robot
    @@ -245,8 +235,7 @@ peuvent se pr sous-expressions entre parenthèses correspondantes de regex.

    -
    -SetEnvIf Request_URI "\.gif$" object_is_image=gif
    +
    SetEnvIf Request_URI "\.gif$" object_is_image=gif
     SetEnvIf Request_URI "\.jpg$" object_is_image=jpg
     SetEnvIf Request_URI "\.xbm$" object_is_image=xbm
         
    @@ -254,8 +243,7 @@ SetEnvIf Referer www\.mydomain\.example\.com intra_site_referral
         
     SetEnvIf object_is_image xbm XBIT_PROCESSING=1
         
    -SetEnvIf ^TS  ^[a-z]  HAVE_TS
    -
    +SetEnvIf ^TS ^[a-z] HAVE_TS

    Les trois premières lignes définissent la variable @@ -296,9 +284,7 @@ serveur HTTP Apache pour des exemples suppl d'environnement env-variable de la même manière que la directive SetEnvIf.

    -
    -    SetEnvIfExpr "tolower(req('X-Sendfile')) == 'd:\images\very_big.iso')" iso_delivered
    -
    +
    SetEnvIfExpr "tolower(req('X-Sendfile')) == 'd:\images\very_big.iso')" iso_delivered

    Dans cet exemple, la variable d'environnement @@ -309,9 +295,7 @@ serveur HTTP Apache pour des exemples suppl l'adresse IP distante est une adresse privée au sens de la RFC 1918 :

    -
    -    SetEnvIfExpr "-R '10.0.0.0/8' || -R '172.16.0.0/12' || -R '192.168.0.0/16'" rfc1918
    -
    +
    SetEnvIfExpr "-R '10.0.0.0/8' || -R '172.16.0.0/12' || -R '192.168.0.0/16'" rfc1918

    Voir aussi

    @@ -341,9 +325,7 @@ attributs de la requ d'un point de vue sémantique à la directive SetEnvIf, et ne s'en distingue que par le fait que la comparaison des expressions rationnelles est effectuée sans tenir compte de la casse. Par exemple :

    -
    -   SetEnvIfNoCase Host Example\.Org site=apache
    -
    +
    SetEnvIfNoCase Host Example\.Org site=apache

    Cette ligne va définir la variable d'environnement diff --git a/docs/manual/mod/mod_setenvif.html.tr.utf8 b/docs/manual/mod/mod_setenvif.html.tr.utf8 index 07f92f8e5c..ce5b933955 100644 --- a/docs/manual/mod/mod_setenvif.html.tr.utf8 +++ b/docs/manual/mod/mod_setenvif.html.tr.utf8 @@ -50,10 +50,8 @@ tarayıcı Mozilla ise netscape ortam değişkeni atanmakta, MSIE ise atanmamaktadır.

    -
    -BrowserMatch ^Mozilla netscape
    -BrowserMatch MSIE !netscape
    -    
    +
    BrowserMatch ^Mozilla netscape
    +BrowserMatch MSIE !netscape

    Yönergeler

    @@ -85,19 +83,15 @@ BrowserMatch MSIE !netscape ve ortam değişkenlerine User-Agent HTTP istek başlığının değerine göre atama yapar. Aşağıdaki iki satır aynı etkiye sahiptir:

    -
    -BrowserMatchNoCase Robot is_a_robot
    -SetEnvIfNoCase User-Agent Robot is_a_robot
    -  
    +
    BrowserMatchNoCase Robot is_a_robot
    +SetEnvIfNoCase User-Agent Robot is_a_robot

    Başka örnekler:

    -
    -BrowserMatch ^Mozilla forms jpeg=yes browser=netscape
    +  
    BrowserMatch ^Mozilla forms jpeg=yes browser=netscape
     BrowserMatch "^Mozilla/[2-3]" tables agif frames javascript
    -BrowserMatch MSIE !javascript
    -  
    +BrowserMatch MSIE !javascript
    @@ -118,20 +112,16 @@ duyarsız eşleşmelerine bağlı olarak belirler. anlamsal olarak BrowserMatch yönergesinin eşdeğeridir. Ancak, eşleşmelerde harf büyüklüğüne duyarsızdır. Örnek:

    -
    -BrowserMatchNoCase mac platform=macintosh
    -BrowserMatchNoCase win platform=windows
    -    
    +
    BrowserMatchNoCase mac platform=macintosh
    +BrowserMatchNoCase win platform=windows

    BrowserMatch ve BrowserMatchNoCase yönergeleri SetEnvIf ve SetEnvIfNoCase yönergelerinin özel halleridir. Bu bakımda aşağıdaki iki satır aynı etkiye sahiptir:

    -
    -BrowserMatchNoCase Robot is_a_robot
    -SetEnvIfNoCase User-Agent Robot is_a_robot
    -    
    +
    BrowserMatchNoCase Robot is_a_robot
    +SetEnvIfNoCase User-Agent Robot is_a_robot
    @@ -218,8 +208,7 @@ SetEnvIfNoCase User-Agent Robot is_a_robot üzere value içinde $1..$9 gösterimleri tanınmaktadır.

    -
    -SetEnvIf Request_URI "\.gif$" nesne_bir_resim=gif
    +    
    SetEnvIf Request_URI "\.gif$" nesne_bir_resim=gif
     SetEnvIf Request_URI "\.jpg$" nesne_bir_resim=jpg
     SetEnvIf Request_URI "\.xbm$" nesne_bir_resim=xbm
     
    @@ -227,8 +216,7 @@ SetEnvIf Referer belgeler\.alanismi\.example\.com dahili_site_istendi
     
     SetEnvIf object_is_image xbm XBIT_PROCESSING=1
     
    -SetEnvIf ^TS  ^[a-z]  TS_VAR
    -    
    +SetEnvIf ^TS ^[a-z] TS_VAR

    İlk üçünde istek bir resim dosyası için yapılmışsa @@ -265,9 +253,7 @@ belgesinde daha fazla örnek bulunabilir. değerlendirilirerek SetEnvIf yönergesindeki gibi ort-değişkenine uygulanır.

    -
    -SetEnvIfExpr "tolower(req('X-Sendfile')) == 'd:\images\very_big.iso')" iso_delivered
    -    
    +
    SetEnvIfExpr "tolower(req('X-Sendfile')) == 'd:\images\very_big.iso')" iso_delivered

    Burada uygulamamızın her X-Sendfile göndermeye çalışmasında @@ -276,9 +262,7 @@ SetEnvIfExpr "tolower(req('X-Sendfile')) == 'd:\images\very_big.iso')" iso_deliv

    Uzak IP adresi RFC 1918'e göre özel bir adres ise rfc1918 değişkenine 1 atanması daha kullanışlı bir örnek olurdu:

    -
    -SetEnvIfExpr "-R '10.0.0.0/8' || -R '172.16.0.0/12' || -R '192.168.0.0/16'" rfc1918
    -    
    +
    SetEnvIfExpr "-R '10.0.0.0/8' || -R '172.16.0.0/12' || -R '192.168.0.0/16'" rfc1918

    Ayrıca bakınız:

    @@ -308,9 +292,7 @@ bağlı olmaksızın yapılmış tanımlara göre atar. yönergesinin eşdeğeridir. Ancak, eşleşmelerde harf büyüklüğüne duyarsızdır. Örnek:

    -
    -SetEnvIfNoCase Host Example\.Org site=example
    -    
    +
    SetEnvIfNoCase Host Example\.Org site=example

    Burada, Host: HTTP istek başlığında diff --git a/docs/manual/mod/mod_so.html.en b/docs/manual/mod/mod_so.html.en index 26a9bd350c..f57cc18624 100644 --- a/docs/manual/mod/mod_so.html.en +++ b/docs/manual/mod/mod_so.html.en @@ -181,9 +181,7 @@ of active modules module in the file, and is listed as the Module Identifier in the module documentation. Example:

    -
    -      LoadModule status_module modules/mod_status.so
    -    
    +
    LoadModule status_module modules/mod_status.so

    loads the named module from the modules subdirectory of the diff --git a/docs/manual/mod/mod_so.html.fr b/docs/manual/mod/mod_so.html.fr index b48947041a..5ce5711a87 100644 --- a/docs/manual/mod/mod_so.html.fr +++ b/docs/manual/mod/mod_so.html.fr @@ -196,9 +196,7 @@ actifs module dans le fichier, et est référencé comme Identificateur de module dans la documentation des modules. Exemple :

    -
    -      LoadModule status_module modules/mod_status.so
    -    
    +
    LoadModule status_module modules/mod_status.so

    charge le module spécifié depuis le sous-répertoire des modules diff --git a/docs/manual/mod/mod_so.html.tr.utf8 b/docs/manual/mod/mod_so.html.tr.utf8 index 905352bdbf..bfbe059db7 100644 --- a/docs/manual/mod/mod_so.html.tr.utf8 +++ b/docs/manual/mod/mod_so.html.tr.utf8 @@ -183,9 +183,7 @@ ve etkin modül listesine ekler. değişkenin ismi olup modül belgelerinde Modül Betimleyici olarak geçer. Örneğin,

    -
    -LoadModule status_module modules/mod_status.so
    -    
    +
    LoadModule status_module modules/mod_status.so

    satırı ile ismi belirtilen dosya ServerRoot dizini altındaki diff --git a/docs/manual/mod/mod_ssl.html.en b/docs/manual/mod/mod_ssl.html.en index 79c5ba3c8d..571e506651 100644 --- a/docs/manual/mod/mod_ssl.html.en +++ b/docs/manual/mod/mod_ssl.html.en @@ -248,9 +248,7 @@ you find in the above table.

    For backward compatibility there is additionally a special ``%{name}c'' cryptography format function provided. Information about this function is provided in the Compatibility chapter.

    -

    Example

    -CustomLog logs/ssl_request_log "%t %h %{SSL_PROTOCOL}x %{SSL_CIPHER}x \"%r\" %b"
    -
    +

    Example

    CustomLog logs/ssl_request_log "%t %h %{SSL_PROTOCOL}x %{SSL_CIPHER}x \"%r\" %b"
    top
    @@ -294,9 +292,7 @@ string in mod_log_conf encrypted with SSL. This is similar to the SSLRequireSSL directive.

    -
    -      Require ssl
    -    
    +
    Require ssl
    @@ -310,10 +306,8 @@ string in
    mod_log_conf

    The following example grants access if the user is authenticated either with a client certificate or by username and password.

    -
    -      Require ssl-verify-client
    - Require valid-user -
    +
          Require ssl-verify-client
    + Require valid-user
    @@ -336,9 +330,7 @@ with. These are used for Client Authentication. Such a file is simply the concatenation of the various PEM-encoded Certificate files, in order of preference. This can be used alternatively and/or additionally to
    SSLCACertificatePath.

    -

    Example

    -SSLCACertificateFile /usr/local/apache2/conf/ssl.crt/ca-bundle-client.crt
    -
    +

    Example

    SSLCACertificateFile /usr/local/apache2/conf/ssl.crt/ca-bundle-client.crt
    @@ -362,9 +354,7 @@ hash filenames. So usually you can't just place the Certificate files there: you also have to create symbolic links named hash-value.N. And you should always make sure this directory contains the appropriate symbolic links.

    -

    Example

    -SSLCACertificatePath /usr/local/apache2/conf/ssl.crt/
    -
    +

    Example

    SSLCACertificatePath /usr/local/apache2/conf/ssl.crt/
    @@ -402,9 +392,7 @@ directives.

    specify an all-in-one file containing a concatenation of PEM-encoded CA certificates.

    -

    Example

    -SSLCADNRequestFile /usr/local/apache2/conf/ca-names.crt
    -
    +

    Example

    SSLCADNRequestFile /usr/local/apache2/conf/ca-names.crt
    @@ -429,9 +417,7 @@ through hash filenames. So usually you can't just place the Certificate files there: you also have to create symbolic links named hash-value.N. And you should always make sure this directory contains the appropriate symbolic links.

    -

    Example

    -SSLCADNRequestPath /usr/local/apache2/conf/ca-names.crt/
    -
    +

    Example

    SSLCADNRequestPath /usr/local/apache2/conf/ca-names.crt/
    @@ -467,9 +453,7 @@ to succeed - otherwise it will fail with an "unable to get certificate CRL" error.

    -

    Example

    -SSLCARevocationCheck chain
    -
    +

    Example

    SSLCARevocationCheck chain
    @@ -490,9 +474,7 @@ Authorities (CA) whose clients you deal with. These are used for Client Authentication. Such a file is simply the concatenation of the various PEM-encoded CRL files, in order of preference. This can be used alternatively and/or additionally to SSLCARevocationPath.

    -

    Example

    -SSLCARevocationFile /usr/local/apache2/conf/ssl.crl/ca-bundle-client.crl
    -
    +

    Example

    SSLCARevocationFile /usr/local/apache2/conf/ssl.crl/ca-bundle-client.crl
    @@ -516,9 +498,7 @@ hash filenames. So usually you have not only to place the CRL files there. Additionally you have to create symbolic links named hash-value.rN. And you should always make sure this directory contains the appropriate symbolic links.

    -

    Example

    -SSLCARevocationPath /usr/local/apache2/conf/ssl.crl/
    -
    +

    Example

    SSLCARevocationPath /usr/local/apache2/conf/ssl.crl/
    @@ -554,9 +534,7 @@ But be careful: Providing the certificate chain works only if you are using a using a coupled RSA+DSA certificate pair, this will work only if actually both certificates use the same certificate chain. Else the browsers will be confused in this situation.

    -

    Example

    -SSLCertificateChainFile /usr/local/apache2/conf/ssl.crt/ca.crt
    -
    +

    Example

    SSLCertificateChainFile /usr/local/apache2/conf/ssl.crt/ca.crt
    @@ -597,9 +575,7 @@ such issues.

    -

    Example

    -SSLCertificateFile /usr/local/apache2/conf/ssl.crt/server.crt
    -
    +

    Example

    SSLCertificateFile /usr/local/apache2/conf/ssl.crt/server.crt
    @@ -625,9 +601,7 @@ contained Private Key is encrypted, the Pass Phrase dialog is forced at startup time. This directive can be used up to three times (referencing different filenames) when both a RSA, a DSA, and an ECC based private key is used in parallel.

    -

    Example

    -SSLCertificateKeyFile /usr/local/apache2/conf/ssl.key/server.key
    -
    +

    Example

    SSLCertificateKeyFile /usr/local/apache2/conf/ssl.key/server.key
    @@ -758,20 +732,16 @@ between speed and security. Next, include high and medium security ciphers. Finally, remove all ciphers which do not authenticate, i.e. for SSL the Anonymous Diffie-Hellman ciphers, as well as all ciphers which use MD5 as hash algorithm, because it has been proven insufficient.

    -
    -$ openssl ciphers -v 'RC4-SHA:AES128-SHA:HIGH:MEDIUM:!aNULL:!MD5'
    +
    $ openssl ciphers -v 'RC4-SHA:AES128-SHA:HIGH:MEDIUM:!aNULL:!MD5'
     RC4-SHA                 SSLv3 Kx=RSA      Au=RSA  Enc=RC4(128)  Mac=SHA1
     AES128-SHA              SSLv3 Kx=RSA      Au=RSA  Enc=AES(128)  Mac=SHA1
     DHE-RSA-AES256-SHA      SSLv3 Kx=DH       Au=RSA  Enc=AES(256)  Mac=SHA1
     ...                     ...               ...     ...           ...
     SEED-SHA                SSLv3 Kx=RSA      Au=RSA  Enc=SEED(128) Mac=SHA1
     PSK-RC4-SHA             SSLv3 Kx=PSK      Au=PSK  Enc=RC4(128)  Mac=SHA1
    -KRB5-RC4-SHA            SSLv3 Kx=KRB5     Au=KRB5 Enc=RC4(128)  Mac=SHA1
    -
    +KRB5-RC4-SHA SSLv3 Kx=KRB5 Au=KRB5 Enc=RC4(128) Mac=SHA1

    The complete list of particular RSA & DH ciphers for SSL is given in Table 2.

    -

    Example

    -SSLCipherSuite RSA:!EXP:!NULL:+HIGH:+MEDIUM:-LOW
    -
    +

    Example

    SSLCipherSuite RSA:!EXP:!NULL:+HIGH:+MEDIUM:-LOW
    @@ -842,10 +812,8 @@ separate "-engine" releases of OpenSSL 0.9.6 must be used.

    To discover which engine names are supported, run the command "openssl engine".

    -

    Example

    -# For a Broadcom accelerator:
    -SSLCryptoDevice ubsec
    -
    +

    Example

    # For a Broadcom accelerator:
    +SSLCryptoDevice ubsec
    @@ -864,12 +832,10 @@ This directive toggles the usage of the SSL/TLS Protocol Engine. This is should be used inside a <VirtualHost> section to enable SSL/TLS for a that virtual host. By default the SSL/TLS Protocol Engine is disabled for both the main server and all configured virtual hosts.

    -

    Example

    -<VirtualHost _default_:443>
    +

    Example

    <VirtualHost _default_:443>
     SSLEngine on
     #...
    -</VirtualHost>
    -
    +</VirtualHost>

    In Apache 2.1 and later, SSLEngine can be set to optional. This enables support for @@ -919,9 +885,7 @@ by the applicable Security Policy.

    When choosing a cipher during an SSLv3 or TLSv1 handshake, normally the client's preference is used. If this directive is enabled, the server's preference will be used instead.

    -

    Example

    -SSLHonorCipherOrder on
    -
    +

    Example

    SSLHonorCipherOrder on
    @@ -957,9 +921,7 @@ the Man-in-the-Middle prefix attack as described in CVE-2009-3555.

    -

    Example

    -SSLInsecureRenegotiation on
    -
    +

    Example

    SSLInsecureRenegotiation on

    The SSL_SECURE_RENEG environment variable can be used @@ -1005,12 +967,10 @@ itself, or derived by configuration; see the SSLOCSPOverrideResponder directives.

    -

    Example

    -SSLVerifyClient on
    +

    Example

    SSLVerifyClient on
     SSLOCSPEnable on
     SSLOCSPDefaultResponder http://responder.example.com:8888/responder
    -SSLOCSPOverrideResponder on
    -
    +SSLOCSPOverrideResponder on
    @@ -1105,13 +1065,11 @@ as an alternative to existing directives (such as though it should be noted that the syntax / allowable values for the parameters may sometimes differ.

    -

    Examples

    -SSLOpenSSLConfCmd Options -SessionTicket,ServerPreference
    +

    Examples

    SSLOpenSSLConfCmd Options -SessionTicket,ServerPreference
     SSLOpenSSLConfCmd ECDHParameters brainpoolP256r1
     SSLOpenSSLConfCmd ServerInfoFile /usr/local/apache2/conf/server-info.pem
     SSLOpenSSLConfCmd Protocol "-ALL, TLSv1.2"
    -SSLOpenSSLConfCmd SignatureAlgorithms RSA+SHA384:ECDSA+SHA256
    -
    +SSLOpenSSLConfCmd SignatureAlgorithms RSA+SHA384:ECDSA+SHA256
    @@ -1219,12 +1177,10 @@ The available options are:

    -

    Example

    -SSLOptions +FakeBasicAuth -StrictRequire
    +

    Example

    SSLOptions +FakeBasicAuth -StrictRequire
     <Files ~ "\.(cgi|shtml)$">
         SSLOptions +StdEnvVars -ExportCertData
    -<Files>
    -
    +<Files>
    @@ -1301,9 +1257,7 @@ query can be done in two ways which can be configured by The reuse-algorithm above is used here, too. In other words: The external program is called only once per unique Pass Phrase.

    -

    Example

    -SSLPassPhraseDialog exec:/usr/local/apache/sbin/pp-filter
    -
    +

    Example

    SSLPassPhraseDialog exec:/usr/local/apache/sbin/pp-filter
    @@ -1352,9 +1306,7 @@ The available (case-insensitive) protocols are:

    - when using OpenSSL 1.0.1 and later - ``+SSLv3 +TLSv1 +TLSv1.1 +TLSv1.2, respectively.

    -

    Example

    -SSLProtocol TLSv1
    -
    +

    Example

    SSLProtocol TLSv1
    @@ -1375,9 +1327,7 @@ with. These are used for Remote Server Authentication. Such a file is simply the concatenation of the various PEM-encoded Certificate files, in order of preference. This can be used alternatively and/or additionally to SSLProxyCACertificatePath.

    -

    Example

    -SSLProxyCACertificateFile /usr/local/apache2/conf/ssl.crt/ca-bundle-remote-server.crt
    -
    +

    Example

    SSLProxyCACertificateFile /usr/local/apache2/conf/ssl.crt/ca-bundle-remote-server.crt
    @@ -1401,9 +1351,7 @@ hash filenames. So usually you can't just place the Certificate files there: you also have to create symbolic links named hash-value.N. And you should always make sure this directory contains the appropriate symbolic links.

    -

    Example

    -SSLProxyCACertificatePath /usr/local/apache2/conf/ssl.crt/
    -
    +

    Example

    SSLProxyCACertificatePath /usr/local/apache2/conf/ssl.crt/
    @@ -1440,9 +1388,7 @@ to succeed - otherwise it will fail with an "unable to get certificate CRL" error.

    -

    Example

    -SSLProxyCARevocationCheck chain
    -
    +

    Example

    SSLProxyCARevocationCheck chain
    @@ -1463,9 +1409,7 @@ Authorities (CA) whose remote servers you deal with. These are used for Remote Server Authentication. Such a file is simply the concatenation of the various PEM-encoded CRL files, in order of preference. This can be used alternatively and/or additionally to SSLProxyCARevocationPath.

    -

    Example

    -SSLProxyCARevocationFile /usr/local/apache2/conf/ssl.crl/ca-bundle-remote-server.crl
    -
    +

    Example

    SSLProxyCARevocationFile /usr/local/apache2/conf/ssl.crl/ca-bundle-remote-server.crl
    @@ -1489,9 +1433,7 @@ hash filenames. So usually you have not only to place the CRL files there. Additionally you have to create symbolic links named hash-value.rN. And you should always make sure this directory contains the appropriate symbolic links.

    -

    Example

    -SSLProxyCARevocationPath /usr/local/apache2/conf/ssl.crl/
    -
    +

    Example

    SSLProxyCARevocationPath /usr/local/apache2/conf/ssl.crl/
    @@ -1517,9 +1459,7 @@ In 2.4.5 and later, SSLProxyCheckPeerCN has been superseded by setting is only taken into account when SSLProxyCheckPeerName off is specified at the same time.

    -

    Example

    -SSLProxyCheckPeerCN on
    -
    +

    Example

    SSLProxyCheckPeerCN on
    @@ -1539,9 +1479,7 @@ This directive sets whether it is checked if the remote server certificate is expired or not. If the check fails a 502 status code (Bad Gateway) is sent.

    -

    Example

    -SSLProxyCheckPeerExpire on
    -
    +

    Example

    SSLProxyCheckPeerExpire on
    @@ -1615,12 +1553,10 @@ forward proxy (using <Proxy> or <ProxyRequest> directives. SSLProxyEngine is not required to enable a forward proxy server to proxy SSL/TLS requests.

    -

    Example

    -<VirtualHost _default_:443>
    +

    Example

    <VirtualHost _default_:443>
         SSLProxyEngine on
         #...
    -</VirtualHost>
    -
    +</VirtualHost>
    @@ -1650,9 +1586,7 @@ be examined and a chain of trust will be constructed. trusted as if they were also in SSLProxyCACertificateFile.

    -

    Example

    -SSLProxyMachineCertificateChainFile /usr/local/apache2/conf/ssl.crt/proxyCA.pem
    -
    +

    Example

    SSLProxyMachineCertificateChainFile /usr/local/apache2/conf/ssl.crt/proxyCA.pem
    @@ -1678,9 +1612,7 @@ or additionally to SSLProxyMachineCertificatePath.

    Currently there is no support for encrypted private keys

    -

    Example

    -SSLProxyMachineCertificateFile /usr/local/apache2/conf/ssl.crt/proxy.pem
    -
    +

    Example

    SSLProxyMachineCertificateFile /usr/local/apache2/conf/ssl.crt/proxy.pem
    @@ -1705,9 +1637,7 @@ directory contains the appropriate symbolic links.

    Currently there is no support for encrypted private keys

    -

    Example

    -SSLProxyMachineCertificatePath /usr/local/apache2/conf/proxy.crt/
    -
    +

    Example

    SSLProxyMachineCertificatePath /usr/local/apache2/conf/proxy.crt/
    @@ -1764,9 +1694,7 @@ The following levels are available for level:

    optional doesn't work with all servers and level optional_no_ca is actually against the idea of authentication (but can be used to establish SSL test pages, etc.)

    -

    Example

    -SSLProxyVerify require
    -
    +

    Example

    SSLProxyVerify require
    @@ -1792,9 +1720,7 @@ remote server certificates are accepted only, the default depth of 1 means the remote server certificate can be self-signed or has to be signed by a CA which is directly known to the server (i.e. the CA's certificate is under SSLProxyCACertificatePath), etc.

    -

    Example

    -SSLProxyVerifyDepth 10
    -
    +

    Example

    SSLProxyVerifyDepth 10
    @@ -1873,15 +1799,13 @@ The following source variants are available:

    /crypto/) to seed the PRNG. Use this if no random device exists on your platform.

    -

    Example

    -SSLRandomSeed startup builtin
    +

    Example

    SSLRandomSeed startup builtin
     SSLRandomSeed startup file:/dev/random
     SSLRandomSeed startup file:/dev/urandom 1024
     SSLRandomSeed startup exec:/usr/local/bin/truerand 16
     SSLRandomSeed connect builtin
     SSLRandomSeed connect file:/dev/random
    -SSLRandomSeed connect file:/dev/urandom 1024
    -
    +SSLRandomSeed connect file:/dev/urandom 1024
    @@ -1910,9 +1834,7 @@ will be untrusted so a denial of service attack by consumption of memory must be considered when changing this configuration setting.

    -

    Example

    -SSLRenegBufferSize 262144
    -
    +

    Example

    SSLRenegBufferSize 262144
    @@ -1958,8 +1880,7 @@ containing any number of access checks.

    The expression must match the following syntax (given as a BNF grammar notation):

    -
    -expr     ::= "true" | "false"
    +
    expr     ::= "true" | "false"
                | "!" expr
                | expr "&&" expr
                | expr "||" expr
    @@ -1988,8 +1909,7 @@ word     ::= digit
     digit    ::= [0-9]+
     cstring  ::= "..."
     variable ::= "%{" varname "}"
    -function ::= funcname "(" funcargs ")"
    -
    +function ::= funcname "(" funcargs ")"

    For varname any of the variables described in Environment Variables can be used. For funcname the available functions are listed in @@ -2001,14 +1921,12 @@ during request processing. In .htaccess context, the expression is both parsed and executed each time the .htaccess file is encountered during request processing.

    -

    Example

    -SSLRequire (    %{SSL_CIPHER} !~ m/^(EXP|NULL)-/                   \
    +

    Example

    SSLRequire (    %{SSL_CIPHER} !~ m/^(EXP|NULL)-/                   \
                 and %{SSL_CLIENT_S_DN_O} eq "Snake Oil, Ltd."          \
                 and %{SSL_CLIENT_S_DN_OU} in {"Staff", "CA", "Dev"}    \
                 and %{TIME_WDAY} -ge 1 and %{TIME_WDAY} -le 5          \
                 and %{TIME_HOUR} -ge 8 and %{TIME_HOUR} -le 20       ) \
    -           or %{REMOTE_ADDR} =~ m/^192\.76\.162\.[0-9]+$/
    -
    + or %{REMOTE_ADDR} =~ m/^192\.76\.162\.[0-9]+$/

    The PeerExtList(object-ID) function expects @@ -2019,9 +1937,7 @@ exactly against the value of an extension identified with this OID. (If multiple extensions with the same OID are present, at least one extension must match).

    -

    Example

    -SSLRequire "foobar" in PeerExtList("1.2.3.4.5.6")
    -
    +

    Example

    SSLRequire "foobar" in PeerExtList("1.2.3.4.5.6")

    Notes on the PeerExtList function

    @@ -2071,9 +1987,7 @@ the current connection. This is very handy inside the SSL-enabled virtual host or directories for defending against configuration errors that expose stuff that should be protected. When this directive is present all requests are denied which are not using SSL.

    -

    Example

    -SSLRequireSSL
    -
    +

    Example

    SSLRequireSSL
    @@ -2143,10 +2057,8 @@ The following five storage types are currently supported:

    -

    Examples

    -SSLSessionCache dbm:/usr/local/apache/logs/ssl_gcache_data
    -SSLSessionCache shmcb:/usr/local/apache/logs/ssl_gcache_data(512000)
    -
    +

    Examples

    SSLSessionCache dbm:/usr/local/apache/logs/ssl_gcache_data
    +SSLSessionCache shmcb:/usr/local/apache/logs/ssl_gcache_data(512000)

    The ssl-cache mutex is used to serialize access to @@ -2170,9 +2082,7 @@ This directive sets the timeout in seconds for the information stored in the global/inter-process SSL Session Cache and the OpenSSL internal memory cache. It can be set as low as 15 for testing, but should be set to higher values like 300 in real life.

    -

    Example

    -SSLSessionCacheTimeout 600
    -
    +

    Example

    SSLSessionCacheTimeout 600
    @@ -2445,9 +2355,7 @@ This option is only available if httpd was compiled against an SNI capable version of OpenSSL.

    -

    Example

    -SSLStrictSNIVHostCheck on
    -
    +

    Example

    SSLStrictSNIVHostCheck on
    @@ -2471,9 +2379,7 @@ any of the SSL environment variables.

    Note that this directive has no effect if the FakeBasicAuth option is used (see SSLOptions).

    -

    Example

    -SSLUserName SSL_CLIENT_S_DN_CN
    -
    +

    Example

    SSLUserName SSL_CLIENT_S_DN_CN
    @@ -2544,9 +2450,7 @@ The following levels are available for level:

    optional doesn't work with all browsers and level optional_no_ca is actually against the idea of authentication (but can be used to establish SSL test pages, etc.)

    -

    Example

    -SSLVerifyClient require
    -
    +

    Example

    SSLVerifyClient require
    @@ -2578,9 +2482,7 @@ certificates are accepted only, the default depth of 1 means the client certificate can be self-signed or has to be signed by a CA which is directly known to the server (i.e. the CA's certificate is under SSLCACertificatePath), etc.

    -

    Example

    -SSLVerifyDepth 10
    -
    +

    Example

    SSLVerifyDepth 10
    diff --git a/docs/manual/mod/mod_ssl.html.fr b/docs/manual/mod/mod_ssl.html.fr index c4f755dd11..b63b8575b9 100644 --- a/docs/manual/mod/mod_ssl.html.fr +++ b/docs/manual/mod/mod_ssl.html.fr @@ -306,9 +306,7 @@ A des fins de compatibilit cryptographique supplémentaire ``%{nom}c''. Vous trouverez toutes les informations à propos de cette fonction dans le chapitre Compatibilité.

    -

    Exemple

    -CustomLog logs/ssl_request_log "%t %h %{SSL_PROTOCOL}x %{SSL_CIPHER}x \"%r\" %b"
    -
    +

    Exemple

    CustomLog logs/ssl_request_log "%t %h %{SSL_PROTOCOL}x %{SSL_CIPHER}x \"%r\" %b"
    top
    @@ -356,9 +354,7 @@ disponibles avec Require directive SSLRequireSSL.

    -
    -      Require ssl
    -
    +
    Require ssl
    @@ -374,10 +370,8 @@ disponibles avec Require authentifié via un certificat client ou par nom d'utilisateur/mot de passe :

    -
    -      Require ssl-verify-client
    - Require valid-user -
    +
          Require ssl-verify-client
    + Require valid-user
    @@ -401,9 +395,7 @@ l'authentification des clients. Un tel fichier contient la simple concaténation des différents fichiers de certificats codés en PEM, par ordre de préférence. Cette directive peut être utilisée à la place et/ou en complément de la directive SSLCACertificatePath.

    -

    Exemple

    -SSLCACertificateFile /usr/local/apache2/conf/ssl.crt/ca-bundle-client.crt
    -
    +

    Exemple

    SSLCACertificateFile /usr/local/apache2/conf/ssl.crt/ca-bundle-client.crt
    @@ -429,9 +421,7 @@ suffit donc pas de placer les fichiers de certificats dans ce r : vous devez aussi créer des liens symboliques nommés valeur-de-hashage.N, et vous devez toujours vous assurer que ce répertoire contient les liens symboliques appropriés.

    -

    Exemple

    -SSLCACertificatePath /usr/local/apache2/conf/ssl.crt/
    -
    +

    Exemple

    SSLCACertificatePath /usr/local/apache2/conf/ssl.crt/
    @@ -470,9 +460,7 @@ directives.

    spécifier un fichier tout-en-un contenant une concaténation des certificats de CA codés en PEM.

    -

    Exemple

    -SSLCADNRequestFile /usr/local/apache2/conf/ca-names.crt
    -
    +

    Exemple

    SSLCADNRequestFile /usr/local/apache2/conf/ca-names.crt
    @@ -498,9 +486,7 @@ suffit donc pas de placer les fichiers de certificats dans ce r : vous devez aussi créer des liens symboliques nommés valeur-de-hashage.N, et vous devez toujours vous assurer que ce répertoire contient les liens symboliques appropriés.

    -

    Exemple

    -SSLCADNRequestPath /usr/local/apache2/conf/ca-names.crt/
    -
    +

    Exemple

    SSLCADNRequestPath /usr/local/apache2/conf/ca-names.crt/
    @@ -536,9 +522,7 @@ validation r erreur "CRL introuvable".

    -

    Exemple

    -SSLCARevocationCheck chain
    -
    +

    Exemple

    SSLCARevocationCheck chain
    @@ -560,9 +544,7 @@ les utilise pour l'authentification des clients. Un tel fichier contient la simple concaténation des différents fichiers de CRLs codés en PEM, dans l'ordre de préférence. Cette directive peut être utilisée à la place et/ou en complément de la directive SSLCARevocationPath.

    -

    Exemple

    -SSLCARevocationFile /usr/local/apache2/conf/ssl.crl/ca-bundle-client.crl
    -
    +

    Exemple

    SSLCARevocationFile /usr/local/apache2/conf/ssl.crl/ca-bundle-client.crl
    @@ -589,9 +571,7 @@ suffit donc pas de placer les fichiers de CRL dans ce r : vous devez aussi créer des liens symboliques nommés valeur-de-hashage.N, et vous devez toujours vous assurer que ce répertoire contient les liens symboliques appropriés.

    -

    Exemple

    -SSLCARevocationPath /usr/local/apache2/conf/ssl.crl/
    -
    +

    Exemple

    SSLCARevocationPath /usr/local/apache2/conf/ssl.crl/
    @@ -633,9 +613,7 @@ coupl utilisent vraiment la même chaîne de certification. Dans le cas contraire, la confusion risque de s'installer au niveau des navigateurs.

    -

    Exemple

    -SSLCertificateChainFile /usr/local/apache2/conf/ssl.crt/ca.crt
    -
    +

    Exemple

    SSLCertificateChainFile /usr/local/apache2/conf/ssl.crt/ca.crt
    @@ -679,9 +657,7 @@ contourner les probl

    -

    Exemple

    -SSLCertificateFile /usr/local/apache2/conf/ssl.crt/server.crt
    -
    +

    Exemple

    SSLCertificateFile /usr/local/apache2/conf/ssl.crt/server.crt
    @@ -710,9 +686,7 @@ demand utilisée trois fois (pour référencer des noms de fichiers différents), lorsque des clés privées RSA, DSA et ECC sont utilisées en parallèle.

    -

    Exemple

    -SSLCertificateKeyFile /usr/local/apache2/conf/ssl.key/server.key
    -
    +

    Exemple

    SSLCertificateKeyFile /usr/local/apache2/conf/ssl.key/server.key
    @@ -880,21 +854,17 @@ authentification sont exclus, comme les algorithmes anonymes Diffie-Hellman pour SSL, ainsi que tous les algorithmes qui utilisent MD5 pour le hashage, car celui-ci est reconnu comme insuffisant.

    -
    -$ openssl ciphers -v 'RC4-SHA:AES128-SHA:HIGH:MEDIUM:!aNULL:!MD5'
    +
    $ openssl ciphers -v 'RC4-SHA:AES128-SHA:HIGH:MEDIUM:!aNULL:!MD5'
     RC4-SHA                 SSLv3 Kx=RSA      Au=RSA  Enc=RC4(128)  Mac=SHA1
     AES128-SHA              SSLv3 Kx=RSA      Au=RSA  Enc=AES(128)  Mac=SHA1
     DHE-RSA-AES256-SHA      SSLv3 Kx=DH       Au=RSA  Enc=AES(256)  Mac=SHA1
     ...                     ...               ...     ...           ...
     SEED-SHA                SSLv3 Kx=RSA      Au=RSA  Enc=SEED(128) Mac=SHA1
     PSK-RC4-SHA             SSLv3 Kx=PSK      Au=PSK  Enc=RC4(128)  Mac=SHA1
    -KRB5-RC4-SHA            SSLv3 Kx=KRB5     Au=KRB5 Enc=RC4(128)  Mac=SHA1
    -
    +KRB5-RC4-SHA SSLv3 Kx=KRB5 Au=KRB5 Enc=RC4(128) Mac=SHA1

    Vous trouverez la liste complète des algorithmes RSA & DH spécifiques à SSL dans la Table 2.

    -

    Exemple

    -SSLCipherSuite RSA:!EXP:!NULL:+HIGH:+MEDIUM:-LOW
    -
    +

    Exemple

    SSLCipherSuite RSA:!EXP:!NULL:+HIGH:+MEDIUM:-LOW
    @@ -972,10 +942,8 @@ qu'avec la version 0.9.6, il faut utiliser les distributions s

    Pour déterminer les moteurs supportés, exécutez la commande "openssl engine".

    -

    Exemple

    -# Pour un accélérateur Broadcom :
    -SSLCryptoDevice ubsec
    -
    +

    Exemple

    # Pour un accélérateur Broadcom :
    +SSLCryptoDevice ubsec
    @@ -995,12 +963,10 @@ SSL/TLS. Elle doit SSL/TLS pour ce serveur virtuel particulier. Par défaut, le moteur du protocole SSL/TLS est désactivé pour le serveur principal et tous les serveurs virtuels configurés.

    -

    Exemple

    -<VirtualHost _default_:443>
    +

    Exemple

    <VirtualHost _default_:443>
     SSLEngine on
     #...
    -</VirtualHost>
    -
    +</VirtualHost>

    Depuis la version 2.1 d'Apache, la directive SSLEngine peut être définie à @@ -1057,9 +1023,7 @@ d'utiliser une version 0.9.7 ou sup compte lors du choix d'un algorithme de chiffrement au cours d'une négociation SSLv3 ou TLSv1. Si cette directive est activée, ce sont les préférences du serveur qui seront prises en compte à la place.

    -

    Exemple

    -SSLHonorCipherOrder on
    -
    +

    Exemple

    SSLHonorCipherOrder on
    @@ -1096,9 +1060,7 @@ clients (non patch aux attaques de type préfixe Man-in-the-Middle comme décrit dans CVE-2009-3555.

    -

    Exemple

    -SSLInsecureRenegotiation on
    -
    +

    Exemple

    SSLInsecureRenegotiation on

    La variable d'environnement SSL_SECURE_RENEG peut être @@ -1147,12 +1109,10 @@ incluse).

    Le répondeur OCSP utilisé est soit extrait du certificat lui-même, soit spécifié dans la configuration ; voir les directives SSLOCSPDefaultResponder et SSLOCSPOverrideResponder.

    -

    Exemple

    -SSLVerifyClient on
    +

    Exemple

    SSLVerifyClient on
     SSLOCSPEnable on
     SSLOCSPDefaultResponder http://responder.example.com:8888/responder
    -SSLOCSPOverrideResponder on
    -
    +SSLOCSPOverrideResponder on
    @@ -1258,13 +1218,11 @@ d'OpenSSL.

    SSLProtocol) ; notez cependant que la syntaxe et/ou les valeurs possibles peuvent différer.

    -

    Examples

    -SSLOpenSSLConfCmd Options -SessionTicket,ServerPreference
    +

    Examples

    SSLOpenSSLConfCmd Options -SessionTicket,ServerPreference
     SSLOpenSSLConfCmd ECDHParameters brainpoolP256r1
     SSLOpenSSLConfCmd ServerInfoFile /usr/local/apache2/conf/server-info.pem
     SSLOpenSSLConfCmd Protocol "-ALL, TLSv1.2"
    -SSLOpenSSLConfCmd SignatureAlgorithms RSA+SHA384:ECDSA+SHA256
    -
    +SSLOpenSSLConfCmd SignatureAlgorithms RSA+SHA384:ECDSA+SHA256
    @@ -1390,12 +1348,10 @@ Les options disponibles sont :

    -

    Exemple

    -SSLOptions +FakeBasicAuth -StrictRequire
    +

    Exemple

    SSLOptions +FakeBasicAuth -StrictRequire
     <Files ~ "\.(cgi|shtml)$">
         SSLOptions +StdEnvVars -ExportCertData
    -<Files>
    -
    +<Files>
    @@ -1484,9 +1440,7 @@ cette demande peut termes, le programme externe n'est appelé qu'une fois par mot de passe unique.

    -

    Exemple

    -SSLPassPhraseDialog exec:/usr/local/apache/sbin/pp-filter
    -
    +

    Exemple

    SSLPassPhraseDialog exec:/usr/local/apache/sbin/pp-filter
    @@ -1533,9 +1487,7 @@ casse) :

    C'est un raccourci pour ``+SSLv3 +TLSv1'' ou - à partir de la version 1.0.1 d'OpenSSL - ``+SSLv3 +TLSv1 +TLSv1.1 +TLSv1.2.

    -

    Exemple

    -SSLProtocol TLSv1
    -
    +

    Exemple

    SSLProtocol TLSv1
    @@ -1557,10 +1509,8 @@ lors de l'authentification du serveur distant. Un tel fichier contient la simple concaténation des différents fichiers de certificats codés en PEM, classés par ordre de préférence. On peut utiliser cette directive à la place et/ou en complément de la directive SSLProxyCACertificatePath.

    -

    Exemple

    -SSLProxyCACertificateFile
    -/usr/local/apache2/conf/ssl.crt/ca-bundle-serveur.distant.crt
    -
    +

    Exemple

    SSLProxyCACertificateFile
    +/usr/local/apache2/conf/ssl.crt/ca-bundle-serveur.distant.crt
    @@ -1587,9 +1537,7 @@ suffit donc pas de placer les fichiers de certificats dans ce r : vous devez aussi créer des liens symboliques nommés valeur-de-hashage.N, et vous devez toujours vous assurer que ce répertoire contient les liens symboliques appropriés.

    -

    Exemple

    -SSLProxyCACertificatePath /usr/local/apache2/conf/ssl.crt/
    -
    +

    Exemple

    SSLProxyCACertificatePath /usr/local/apache2/conf/ssl.crt/
    @@ -1627,9 +1575,7 @@ validation r erreur "CRL introuvable".

    -

    Exemple

    -SSLProxyCARevocationCheck chain
    -
    +

    Exemple

    SSLProxyCARevocationCheck chain
    @@ -1652,10 +1598,8 @@ distants. Un tel fichier contient la simple concat fichiers de CRLs codés en PEM, classés par ordre de préférence. Cette directive peut être utilisée à la place et/ou en complément de la directive SSLProxyCARevocationPath.

    -

    Exemple

    -SSLProxyCARevocationFile
    -/usr/local/apache2/conf/ssl.crl/ca-bundle-serveur.distant.crl
    -
    +

    Exemple

    SSLProxyCARevocationFile
    +/usr/local/apache2/conf/ssl.crl/ca-bundle-serveur.distant.crl
    @@ -1682,9 +1626,7 @@ suffit donc pas de placer les fichiers de CRL dans ce r : vous devez aussi créer des liens symboliques nommés valeur-de-hashage.rN, et vous devez toujours vous assurer que ce répertoire contient les liens symboliques appropriés.

    -

    Exemple

    -SSLProxyCARevocationPath /usr/local/apache2/conf/ssl.crl/
    -
    +

    Exemple

    SSLProxyCARevocationPath /usr/local/apache2/conf/ssl.crl/
    @@ -1711,9 +1653,7 @@ A partir de la version 2.4.5, SSLProxyCheckPeerCN a n'est prise en compte que si SSLProxyCheckPeerName off a été spécifié.

    -

    Exemple

    -SSLProxyCheckPeerCN on
    -
    +

    Exemple

    SSLProxyCheckPeerCN on
    @@ -1734,9 +1674,7 @@ Cette directive permet de d serveur distant doit être vérifiée ou non. Si la vérification échoue, un code d'état 502 (Bad Gateway) est envoyé.

    -

    Exemple

    -SSLProxyCheckPeerExpire on
    -
    +

    Exemple

    SSLProxyCheckPeerExpire on
    @@ -1820,12 +1758,10 @@ mandataire direct (via les directives <Proxy> ou un serveur mandataire direct pour les requêtes SSL/TLS.

    -

    Exemple

    -<VirtualHost _default_:443>
    +

    Exemple

    <VirtualHost _default_:443>
         SSLProxyEngine on
         #...
    -</VirtualHost>
    -
    +</VirtualHost>
    @@ -1858,9 +1794,7 @@ construite. fichier spécifié seront considérés comme étant de confiance, comme s'ils étaient aussi désignés dans la directive SSLProxyCACertificateFile.

    -

    Exemple

    -SSLProxyMachineCertificateChainFile /usr/local/apache2/conf/ssl.crt/proxyCA.pem
    -
    +

    Exemple

    SSLProxyMachineCertificateChainFile /usr/local/apache2/conf/ssl.crt/proxyCA.pem
    @@ -1889,9 +1823,7 @@ directive s'utilise

    Actuellement, les clés privées chiffrées ne sont pas supportées.

    -

    Exemple

    -SSLProxyMachineCertificateFile /usr/local/apache2/conf/ssl.crt/proxy.pem
    -
    +

    Exemple

    SSLProxyMachineCertificateFile /usr/local/apache2/conf/ssl.crt/proxy.pem
    @@ -1919,9 +1851,7 @@ assurer que ce r

    Actuellement, les clés privées chiffrées ne sont pas supportées.

    -

    Exemple

    -SSLProxyMachineCertificatePath /usr/local/apache2/conf/proxy.crt/
    -
    +

    Exemple

    SSLProxyMachineCertificatePath /usr/local/apache2/conf/proxy.crt/
    @@ -1983,9 +1913,7 @@ le niveau optional_no_ca va tout l'idée que l'on peut se faire de l'authentification (mais peut tout de même être utilisé pour établir des pages de test SSL, etc...).

    -

    Exemple

    -SSLProxyVerify require
    -
    +

    Exemple

    SSLProxyVerify require
    @@ -2017,9 +1945,7 @@ auto-sign d'autres termes, le certificat de CA est référencé par la directive SSLProxyCACertificatePath), etc...

    -

    Exemple

    -SSLProxyVerifyDepth 10
    -
    +

    Exemple

    SSLProxyVerifyDepth 10
    @@ -2111,15 +2037,13 @@ Les diff si votre plate-forme ne possède pas de périphérique random ou urandom.

    -

    Exemple

    -SSLRandomSeed startup builtin
    +

    Exemple

    SSLRandomSeed startup builtin
     SSLRandomSeed startup file:/dev/random
     SSLRandomSeed startup file:/dev/urandom 1024
     SSLRandomSeed startup exec:/usr/local/bin/truerand 16
     SSLRandomSeed connect builtin
     SSLRandomSeed connect file:/dev/random
    -SSLRandomSeed connect file:/dev/urandom 1024
    -
    +SSLRandomSeed connect file:/dev/urandom 1024
    @@ -2150,9 +2074,7 @@ par cons type déni de service lorsqu'on modifie la valeur de cette directive.

    -

    Exemple

    -SSLRenegBufferSize 262144
    -
    +

    Exemple

    SSLRenegBufferSize 262144
    @@ -2196,8 +2118,7 @@ quelconque de v L'expression doit respecter la syntaxe suivante (fournie ici sous la forme d'une notation dans le style de la grammaire BNF) :

    -
    -expr     ::= "true" | "false"
    +
    expr     ::= "true" | "false"
                | "!" expr
                | expr "&&" expr
                | expr "||" expr
    @@ -2226,8 +2147,7 @@ word     ::= digit
     digit    ::= [0-9]+
     cstring  ::= "..."
     variable ::= "%{" varname "}"
    -function ::= funcname "(" funcargs ")"
    -
    +function ::= funcname "(" funcargs ")"

    Pour varname, toute variable décrite dans Variables d'environnement pourra être utilisée. Pour funcname, vous trouverez la liste des fonctions @@ -2240,14 +2160,12 @@ puis fichiers .htaccess, expression est interprétée et exécutée chaque fois que le fichier .htaccess intervient lors du traitement de la requête.

    -

    Exemple

    -SSLRequire (    %{SSL_CIPHER} !~ m/^(EXP|NULL)-/                   \
    +

    Exemple

    SSLRequire (    %{SSL_CIPHER} !~ m/^(EXP|NULL)-/                   \
                 and %{SSL_CLIENT_S_DN_O} eq "Snake Oil, Ltd."          \
                 and %{SSL_CLIENT_S_DN_OU} in {"Staff", "CA", "Dev"}    \
                 and %{TIME_WDAY} -ge 1 and %{TIME_WDAY} -le 5          \
                 and %{TIME_HOUR} -ge 8 and %{TIME_HOUR} -le 20       ) \
    -           or %{REMOTE_ADDR} =~ m/^192\.76\.162\.[0-9]+$/
    -
    + or %{REMOTE_ADDR} =~ m/^192\.76\.162\.[0-9]+$/
    @@ -2260,9 +2178,7 @@ extensions poss correspondre).

    -

    Exemple

    -SSLRequire "foobar" in PeerExtList("1.2.3.4.5.6")
    -
    +

    Exemple

    SSLRequire "foobar" in PeerExtList("1.2.3.4.5.6")

    Notes à propos de la fonction PeerExtList

    @@ -2315,9 +2231,7 @@ un serveur virtuel o protéger des erreurs de configuration qui pourraient donner accès à des ressources protégées. Lorsque cette directive est présente, toutes les requêtes qui n'utilisent pas SSL sont rejetées.

    -

    Exemple

    -SSLRequireSSL
    -
    +

    Exemple

    SSLRequireSSL
    @@ -2395,10 +2309,8 @@ support -

    Exemples

    -SSLSessionCache dbm:/usr/local/apache/logs/ssl_gcache_data
    -SSLSessionCache shmcb:/usr/local/apache/logs/ssl_gcache_data(512000)
    -
    +

    Exemples

    SSLSessionCache dbm:/usr/local/apache/logs/ssl_gcache_data
    +SSLSessionCache shmcb:/usr/local/apache/logs/ssl_gcache_data(512000)

    Le mutex ssl-cache permet de sérialiser l'accès au cache @@ -2423,9 +2335,7 @@ informations stock inter-processus et dans le cache OpenSSL interne en mémoire. elle peut être définie à une valeur d'environ 15 à des fins de test, mais à une valeur très supérieure comme 300 en production.

    -

    Exemple

    -SSLSessionCacheTimeout 600
    -
    +

    Exemple

    SSLSessionCacheTimeout 600
    @@ -2731,9 +2641,7 @@ Cette option n'est disponible que si httpd a version d'OpenSSL supportant SNI.

    -

    Exemple

    -SSLStrictSNIVHostCheck on
    -
    +

    Exemple

    SSLStrictSNIVHostCheck on
    @@ -2759,9 +2667,7 @@ La valeur de l'argument nom-var peut correspondre

    Notez que cette directive est sans effet si l'option FakeBasicAuth est utilisée (voir SSLOptions).

    -

    Exemple

    -SSLUserName SSL_CLIENT_S_DN_CN
    -
    +

    Exemple

    SSLUserName SSL_CLIENT_S_DN_CN
    @@ -2837,9 +2743,7 @@ Les valeurs de niveau disponibles sont les suivantes :

    et le niveau optional_no_ca va vraiment à l'encontre de l'idée que l'on peut se faire de l'authentification (mais peut tout de même être utilisé pour établir des pages de test SSL, etc...)

    -

    Exemple

    -SSLVerifyClient require
    -
    +

    Exemple

    SSLVerifyClient require
    @@ -2875,9 +2779,7 @@ certificats clients auto-sign de 1 signifie que le certificat client peut être soit auto-signé, soit signé par une CA connue directement du serveur (c'est à dire que le certificat de la CA doit être référencé par la directive SSLCACertificatePath), etc...

    -

    Exemple

    -SSLVerifyDepth 10
    -
    +

    Exemple

    SSLVerifyDepth 10
    diff --git a/docs/manual/mod/mod_status.html.en b/docs/manual/mod/mod_status.html.en index e9956242e4..d1805d5f8c 100644 --- a/docs/manual/mod/mod_status.html.en +++ b/docs/manual/mod/mod_status.html.en @@ -94,12 +94,10 @@ performance

    To enable status reports only for browsers from the example.com domain add this code to your httpd.conf configuration file

    -
    -<Location /server-status>
    +
    <Location /server-status>
         SetHandler server-status
         Require host example.com
    -</Location>
    -
    +</Location>

    You can now access server statistics by using a Web browser diff --git a/docs/manual/mod/mod_status.html.fr b/docs/manual/mod/mod_status.html.fr index 6ab77dc94f..9cdd9a7900 100644 --- a/docs/manual/mod/mod_status.html.fr +++ b/docs/manual/mod/mod_status.html.fr @@ -96,12 +96,10 @@ du serveur

    Pour n'activer les rapports d'état que pour les navigateurs appartenant au domaine example.com, ajoutez ces lignes à votre fichier de configuration httpd.conf :

    -
    -<Location /etat-serveur>
    +
    <Location /etat-serveur>
         SetHandler server-status
         Require host example.com
    -</Location>
    -
    +</Location>

    Il est alors possible d'obtenir les statistiques du serveur en diff --git a/docs/manual/mod/mod_status.html.tr.utf8 b/docs/manual/mod/mod_status.html.tr.utf8 index 335ef04f82..2050bc0026 100644 --- a/docs/manual/mod/mod_status.html.tr.utf8 +++ b/docs/manual/mod/mod_status.html.tr.utf8 @@ -90,12 +90,10 @@ etkin kılınmak istenirse httpd.conf dosyasına şu satırlar eklenebilir:

    -
    -<Location /server-status>
    +
    <Location /server-status>
         SetHandler server-status
         Require host example.com
    -</Location>
    -
    +</Location>

    Sunucu istatistiklerine tarayıcınızla erişmek isterseniz, diff --git a/docs/manual/mod/mod_substitute.html.en b/docs/manual/mod/mod_substitute.html.en index 3de3653bce..7ca0b0d84a 100644 --- a/docs/manual/mod/mod_substitute.html.en +++ b/docs/manual/mod/mod_substitute.html.en @@ -80,34 +80,28 @@ or regex of a subsequent one. -

    Example

    -<Location />
    +    

    Example

    <Location />
         AddOutputFilterByType SUBSTITUTE text/html
         Substitute s/foo/bar/ni
    -</Location>
    -        
    +</Location>

    If either the pattern or the substitution contain a slash character then an alternative delimiter should be used:

    -

    Example of using an alternate delimiter

    -<Location />
    +    

    Example of using an alternate delimiter

    <Location />
         AddOutputFilterByType SUBSTITUTE text/html
         Substitute "s|<BR */?>|<br />|i"
    -</Location>
    -        
    +</Location>

    Backreferences can be used in the comparison and in the substitution, when regular expressions are used, as illustrated in the following example:

    -

    Example of using backreferences and captures

    -<Location />
    +    

    Example of using backreferences and captures

    <Location />
         AddOutputFilterByType SUBSTITUTE text/html
         # "foo=k,bar=k" -> "foo/bar=k" 
         Substitute "s|foo=(\w+),bar=\1|foo/bar=$1"
    -</Location>
    -    
    +</Location>

    A common use scenario for mod_substitute is the @@ -119,12 +113,10 @@

    In this case, mod_substutite can be used to rewrite those URLs into something that will work from the front end:

    -

    Rewriting URLs embedded in proxied content

    -ProxyPass /blog/ http://internal.blog.example.com
    +    

    Rewriting URLs embedded in proxied content

    ProxyPass /blog/ http://internal.blog.example.com
     ProxyPassReverse /blog/ http://internal.blog.example.com/
     
    -Substitute "s|http://internal.blog.example.com/|http://www.example.com/blog/|i"
    -    
    +Substitute "s|http://internal.blog.example.com/|http://www.example.com/blog/|i"

    ProxyPassReverse diff --git a/docs/manual/mod/mod_substitute.html.fr b/docs/manual/mod/mod_substitute.html.fr index c280cc31ff..f7ee36bab9 100644 --- a/docs/manual/mod/mod_substitute.html.fr +++ b/docs/manual/mod/mod_substitute.html.fr @@ -89,36 +89,30 @@ r substitution ultérieure. -

    Exemple

    -<Location />
    +    

    Exemple

    <Location />
         AddOutputFilterByType SUBSTITUTE text/html
         Substitute s/foo/bar/ni
    -</Location>
    -        
    +</Location>

    Si le modèle ou la chaîne de substitution contient un caractère slash '/', il faut utiliser un autre délimiteur :

    Exemple d'utilisation d'un délimiteur - alternatif

    -<Location />
    +    alternatif
    <Location />
         AddOutputFilterByType SUBSTITUTE text/html
         Substitute "s|<BR */?>|<br />|i"
    -</Location>
    -        
    +</Location>

    Lorsqu'on utilise des expressions rationnelles, on peut insérer des références arrières dans les opérations de comparaison et de substitution, comme illustré dans l'exemple suivant :

    -

    Exemple d'utilisation de références arrières et de captures

    -<Location />
    +    

    Exemple d'utilisation de références arrières et de captures

    <Location />
         AddOutputFilterByType SUBSTITUTE text/html
         # "foo=k,bar=k" -> "foo/bar=k"
         Substitute "s|foo=(\w+),bar=\1|foo/bar=$1"
    -</Location>
    -    
    +</Location>

    Un scénario courant d'utilisation de mod_substitute @@ -132,12 +126,10 @@ r réécrire ces URLs afin qu'elles soit utilisables dans la partie située derrière le mandataire :

    -

    Réécriture des URLs intégrées à un contenu mandaté

    -ProxyPass /blog/ http://internal.blog.example.com
    +    

    Réécriture des URLs intégrées à un contenu mandaté

    ProxyPass /blog/ http://internal.blog.example.com
     ProxyPassReverse /blog/ http://internal.blog.example.com/
     
    -Substitute "s|http://internal.blog.example.com/|http://www.example.com/blog/|i"
    -    
    +Substitute "s|http://internal.blog.example.com/|http://www.example.com/blog/|i"

    La directive ProxyPassReverse modifie tout en-tête diff --git a/docs/manual/mod/mod_suexec.html.en b/docs/manual/mod/mod_suexec.html.en index a93c92e512..ccb01b2bd0 100644 --- a/docs/manual/mod/mod_suexec.html.en +++ b/docs/manual/mod/mod_suexec.html.en @@ -62,9 +62,7 @@ and Group to specify a user and group for CGI programs to run as. Non-CGI requests are still processed with the user specified in the User directive.

    -

    Example

    -    SuexecUserGroup nobody nogroup
    -    
    +

    Example

    SuexecUserGroup nobody nogroup

    In Apache httpd 2.3.9 and later, startup will fail if this diff --git a/docs/manual/mod/mod_suexec.html.fr b/docs/manual/mod/mod_suexec.html.fr index 149b66f24b..d57fe728e3 100644 --- a/docs/manual/mod/mod_suexec.html.fr +++ b/docs/manual/mod/mod_suexec.html.fr @@ -65,9 +65,7 @@ doivent s'ex CGI doivent s'exécuter. Les requêtes non CGI seront toujours traitées avec l'utilisateur spécifié par la directive User.

    -

    Exemple

    -    SuexecUserGroup nobody nogroup
    -    
    +

    Exemple

    SuexecUserGroup nobody nogroup

    Depuis la version 2.3.9, le démarrage va échouer si cette diff --git a/docs/manual/mod/mod_suexec.html.tr.utf8 b/docs/manual/mod/mod_suexec.html.tr.utf8 index b4428204db..93d0911a23 100644 --- a/docs/manual/mod/mod_suexec.html.tr.utf8 +++ b/docs/manual/mod/mod_suexec.html.tr.utf8 @@ -65,9 +65,7 @@ hala User yönergesinde belirtilen kullanıcı tarafından yerine getirilir.

    -
    -SuexecUserGroup nobody nogroup
    -    
    +
    SuexecUserGroup nobody nogroup

    Apache HTTP Sunucusunun 2.3.9 ve sonraki sürümlerinde, bu yönerge diff --git a/docs/manual/mod/mod_unixd.html.en b/docs/manual/mod/mod_unixd.html.en index 75f0e331e9..e5b19971ed 100644 --- a/docs/manual/mod/mod_unixd.html.en +++ b/docs/manual/mod/mod_unixd.html.en @@ -92,9 +92,7 @@ requests

    Refers to a group by its number.
    -

    Example

    -      Group www-group
    -      
    +

    Example

    Group www-group

    It is recommended that you set up a new group specifically for diff --git a/docs/manual/mod/mod_unixd.html.fr b/docs/manual/mod/mod_unixd.html.fr index a6aa611fd5..22635fa886 100644 --- a/docs/manual/mod/mod_unixd.html.fr +++ b/docs/manual/mod/mod_unixd.html.fr @@ -96,9 +96,7 @@ requ

    Référence le groupe spécifié par son numéro.
    -

    Exemple

    -      Group www-group
    -      
    +

    Exemple

    Group www-group

    Il est conseillé de créer un groupe dédié à l'exécution du diff --git a/docs/manual/mod/mod_userdir.html.en b/docs/manual/mod/mod_userdir.html.en index fcd157a1a2..cfa6a99ea1 100644 --- a/docs/manual/mod/mod_userdir.html.en +++ b/docs/manual/mod/mod_userdir.html.en @@ -135,26 +135,20 @@ tutorial

    To allow a few users to have UserDir directories, but not anyone else, use the following:

    -
    -UserDir disabled
    -UserDir enabled user1 user2 user3
    -    
    +
    UserDir disabled
    +UserDir enabled user1 user2 user3

    To allow most users to have UserDir directories, but deny this to a few, use the following:

    -
    -      UserDir disabled user4 user5 user6
    -    
    +
    UserDir disabled user4 user5 user6

    It is also possible to specify alternative user directories. If you use a command like:

    -
    -      UserDir public_html /usr/web http://www.example.com/
    -    
    +
    UserDir public_html /usr/web http://www.example.com/

    With a request for diff --git a/docs/manual/mod/mod_userdir.html.fr b/docs/manual/mod/mod_userdir.html.fr index 7656fd415e..7278a87792 100644 --- a/docs/manual/mod/mod_userdir.html.fr +++ b/docs/manual/mod/mod_userdir.html.fr @@ -140,27 +140,21 @@ utilisateur posséder des répertoires UserDir, utilisez la configuration suivante :

    -
    -UserDir disabled
    -UserDir enabled user1 user2 user3
    -    
    +
    UserDir disabled
    +UserDir enabled user1 user2 user3

    Pour permettre à la plupart des utilisateurs de posséder des répertoires UserDir, mais l'interdire à quelques uns, utilisez la configuration suivante :

    -
    -      UserDir disabled utilisateur4 utilisateur5 utilisateur6
    -    
    +
    UserDir disabled utilisateur4 utilisateur5 utilisateur6

    Il est aussi possible de spécifier des répertoires utilisateurs alternatifs. Si vous utilisez une commande comme :

    -
    -      UserDir public_html /usr/web http://www.example.com/
    -    
    +
    UserDir public_html /usr/web http://www.example.com/

    Avec une requête pour diff --git a/docs/manual/mod/mod_userdir.html.tr.utf8 b/docs/manual/mod/mod_userdir.html.tr.utf8 index 60f96ced67..36ec20ac20 100644 --- a/docs/manual/mod/mod_userdir.html.tr.utf8 +++ b/docs/manual/mod/mod_userdir.html.tr.utf8 @@ -131,25 +131,19 @@

    Bir kaç kullanıcı hariç kalan herkesin UserDir dizinlerini iptal etmek için şunu yapabilirsiniz:

    -
    -UserDir disabled
    -UserDir enabled birey1 birey2 birey3
    -    
    +
    UserDir disabled
    +UserDir enabled birey1 birey2 birey3

    Bir kaç kullanıcı hariç kalan herkesin UserDir dizinlerini etkin kılmak için şunu yapabilirsiniz:

    -
    -UserDir disabled birey4 birey5 birey6
    -    
    +
    UserDir disabled birey4 birey5 birey6

    Birden fazla dizin belirtmek de mümkündür:

    -
    -Userdir public_html /usr/siteler http://example.com/
    -    
    +
    Userdir public_html /usr/siteler http://example.com/

    Bu örneğe göre, http://example.com/~ali/bir/iki.html diff --git a/docs/manual/mod/mod_usertrack.html.en b/docs/manual/mod/mod_usertrack.html.en index 041277fc2e..5b65d06f83 100644 --- a/docs/manual/mod/mod_usertrack.html.en +++ b/docs/manual/mod/mod_usertrack.html.en @@ -58,10 +58,8 @@

    mod_usertrack sets a cookie which can be logged via mod_log_config configurable logging formats:

    -
    -LogFormat "%{Apache}n %r %t" usertrack
    -CustomLog logs/clickstream.log usertrack
    -    
    +
    LogFormat "%{Apache}n %r %t" usertrack
    +CustomLog logs/clickstream.log usertrack
    @@ -97,9 +95,7 @@ CustomLog logs/clickstream.log usertrack level domain (for example .example.co.uk).
    -
    -    CookieDomain .example.com
    -    
    +
    CookieDomain .example.com
    @@ -124,9 +120,7 @@ CustomLog logs/clickstream.log usertrack

    If this directive is not used, cookies last only for the current browser session.

    -
    -    CookieExpires "3 weeks"
    -    
    +
    CookieExpires "3 weeks"
    @@ -149,9 +143,7 @@ CustomLog logs/clickstream.log usertrack unpredictable if you use a name containing unusual characters. Valid characters include A-Z, a-z, 0-9, "_", and "-".

    -
    -    CookieName clicktrack
    -    
    +
    CookieName clicktrack
    @@ -188,9 +180,7 @@ CustomLog logs/clickstream.log usertrack three of these formats, with Cookie2 being the preferred format.

    -
    -    CookieStyle Cookie2
    -    
    +
    CookieStyle Cookie2
    @@ -213,9 +203,7 @@ CustomLog logs/clickstream.log usertrack mod_usertrack will not activate cookies.

    -
    -    CookieTracking on
    -    
    +
    CookieTracking on
    diff --git a/docs/manual/mod/mod_usertrack.html.fr b/docs/manual/mod/mod_usertrack.html.fr index b49bd107ec..bc792d5eb9 100644 --- a/docs/manual/mod/mod_usertrack.html.fr +++ b/docs/manual/mod/mod_usertrack.html.fr @@ -60,10 +60,8 @@ utilisateur sur un site journalisé via les formats configurables du module mod_log_config :

    -
    -LogFormat "%{Apache}n %r %t" usertrack
    -CustomLog logs/clickstream.log usertrack
    -    
    +
    LogFormat "%{Apache}n %r %t" usertrack
    +CustomLog logs/clickstream.log usertrack
    @@ -103,9 +101,7 @@ s'applique racine (par exemple .example.co.uk). -
    -    CookieDomain .example.com
    -    
    +
    CookieDomain .example.com
    @@ -131,9 +127,7 @@ s'applique

    Si cette directive est absente, la durée de vie des cookies est limitée à la session actuelle du navigateur.

    -
    -    CookieExpires "3 weeks"
    -    
    +
    CookieExpires "3 weeks"
    @@ -157,9 +151,7 @@ s'applique inhabituels. Les caractères valides font partie des intervales A-Z, a-z, 0-9, "_", et "-".

    -
    -    CookieName clicktrack
    -    
    +
    CookieName clicktrack
    @@ -196,9 +188,7 @@ s'applique document est écrit, la plupart des navigateurs supportent ces trois formats, Cookie2 étant le format recommandé.

    -
    -    CookieStyle Cookie2
    -    
    +
    CookieStyle Cookie2
    @@ -221,9 +211,7 @@ s'appliquemod_usertrack ne suffit pas pour activer les cookies.

    -
    -    CookieTracking on
    -    
    +
    CookieTracking on
    diff --git a/docs/manual/mod/mod_version.html.en b/docs/manual/mod/mod_version.html.en index 9efcc18593..c1be0a28ae 100644 --- a/docs/manual/mod/mod_version.html.en +++ b/docs/manual/mod/mod_version.html.en @@ -40,15 +40,13 @@ allows a flexible version checking including numeric comparisons and regular expressions.

    -

    Examples

    -<IfVersion 2.4.2>
    +    

    Examples

    <IfVersion 2.4.2>
         # current httpd version is exactly 2.4.2
     </IfVersion>
     
     <IfVersion >= 2.5>
         # use really new features :-)
    -</IfVersion>
    -      
    +</IfVersion>

    See below for further possibilities.

    @@ -94,12 +92,10 @@
    httpd version is less or equal
    -

    Example

    -<IfVersion >= 2.3>
    +    

    Example

    <IfVersion >= 2.3>
         # this happens only in versions greater or
         # equal 2.3.0.
    -</IfVersion>
    -      
    +</IfVersion>

    Besides the numerical comparison it is possible to match a @@ -115,21 +111,17 @@ regex -

    Example

    -<IfVersion = /^2.4.[01234]$/>
    +    

    Example

    <IfVersion = /^2.4.[01234]$/>
         # e.g. workaround for buggy versions
    -</IfVersion>
    -      
    +</IfVersion>

    In order to reverse the meaning, all operators can be preceded by an exclamation mark (!):

    -
    -<IfVersion !~ ^2.4.[01234]$>
    +    
    <IfVersion !~ ^2.4.[01234]$>
         # not for those versions
    -</IfVersion>
    -    
    +</IfVersion>

    If the operator is omitted, it is assumed to be diff --git a/docs/manual/mod/mod_vhost_alias.html.en b/docs/manual/mod/mod_vhost_alias.html.en index 601264aaaa..9a41443095 100644 --- a/docs/manual/mod/mod_vhost_alias.html.en +++ b/docs/manual/mod/mod_vhost_alias.html.en @@ -49,10 +49,8 @@ hosting /cgi-bin/script.pl to /usr/local/apache2/cgi-bin/script.pl in all cases:

    -
    -ScriptAlias /cgi-bin/ /usr/local/apache2/cgi-bin/
    -VirtualScriptAlias /never/found/%0/cgi-bin/
    -      
    +
    ScriptAlias /cgi-bin/ /usr/local/apache2/cgi-bin/
    +VirtualScriptAlias /never/found/%0/cgi-bin/
    @@ -145,10 +143,8 @@ VirtualScriptAlias /never/found/%0/cgi-bin/

    For simple name-based virtual hosts you might use the following directives in your server configuration file:

    -
    -UseCanonicalName    Off
    -VirtualDocumentRoot /usr/local/apache/vhosts/%0
    -    
    +
    UseCanonicalName    Off
    +VirtualDocumentRoot /usr/local/apache/vhosts/%0

    A request for @@ -162,10 +158,8 @@ VirtualDocumentRoot /usr/local/apache/vhosts/%0 vhosts directory. To do this you might use the following in your configuration file:

    -
    -UseCanonicalName    Off
    -VirtualDocumentRoot /usr/local/apache/vhosts/%3+/%2.1/%2.2/%2.3/%2
    -    
    +
    UseCanonicalName    Off
    +VirtualDocumentRoot /usr/local/apache/vhosts/%3+/%2.1/%2.2/%2.3/%2

    A request for @@ -176,9 +170,7 @@ VirtualDocumentRoot /usr/local/apache/vhosts/%3+/%2.1/%2.2/%2.3/%2

    A more even spread of files can be achieved by hashing from the end of the name, for example:

    -
    -    VirtualDocumentRoot /usr/local/apache/vhosts/%3+/%2.-1/%2.-2/%2.-3/%2
    -
    +
    VirtualDocumentRoot /usr/local/apache/vhosts/%3+/%2.-1/%2.-2/%2.-3/%2

    The example request would come from @@ -186,9 +178,7 @@ VirtualDocumentRoot /usr/local/apache/vhosts/%3+/%2.1/%2.2/%2.3/%2

    Alternatively you might use:

    -
    -    VirtualDocumentRoot /usr/local/apache/vhosts/%3+/%2.1/%2.2/%2.3/%2.4+
    -
    +
    VirtualDocumentRoot /usr/local/apache/vhosts/%3+/%2.1/%2.2/%2.3/%2.4+

    The example request would come from @@ -205,9 +195,7 @@ tld, for example example.com regardless of the number of subdomains to the hostname. As such, one can make a configuration that will direct all first, second or third level subdomains to the same directory:

    -
    -    VirtualDocumentRoot "/usr/local/apache/vhosts/%-2.0.%-1.0"
    -
    +
    VirtualDocumentRoot "/usr/local/apache/vhosts/%-2.0.%-1.0"

    In the example above, both www.example.com as well as www.sub.example.com @@ -217,11 +205,9 @@ or example.com will all point to /usr/local/apache/vhosts/exa

    For IP-based virtual hosting you might use the following in your configuration file:

    -
    -UseCanonicalName DNS
    +    
    UseCanonicalName DNS
     VirtualDocumentRootIP /usr/local/apache/vhosts/%1/%2/%3/%4/docs
    -VirtualScriptAliasIP  /usr/local/apache/vhosts/%1/%2/%3/%4/cgi-bin
    -    
    +VirtualScriptAliasIP /usr/local/apache/vhosts/%1/%2/%3/%4/cgi-bin

    A request for @@ -239,9 +225,7 @@ VirtualScriptAliasIP /usr/local/apache/vhosts/%1/%2/%3/%4/cgi-bin a % directive, you can work around the problem in the following way:

    -
    -    VirtualDocumentRoot /usr/local/apache/vhosts/%2.0.%3.0
    -
    +
    VirtualDocumentRoot /usr/local/apache/vhosts/%2.0.%3.0

    A request for diff --git a/docs/manual/mod/mod_vhost_alias.html.fr b/docs/manual/mod/mod_vhost_alias.html.fr index 9357f06bc5..66b3936a2d 100644 --- a/docs/manual/mod/mod_vhost_alias.html.fr +++ b/docs/manual/mod/mod_vhost_alias.html.fr @@ -51,10 +51,8 @@ masse /cgi-bin/script.pl à /usr/local/apache2/cgi-bin/script.pl dans tous les cas :

    -
    -ScriptAlias /cgi-bin/ /usr/local/apache2/cgi-bin/
    -VirtualScriptAlias /never/found/%0/cgi-bin/
    -      
    +
    ScriptAlias /cgi-bin/ /usr/local/apache2/cgi-bin/
    +VirtualScriptAlias /never/found/%0/cgi-bin/
    @@ -152,10 +150,8 @@ l'h directives suivantes dans le fichier de configuration de votre serveur :

    -
    -UseCanonicalName    Off
    -VirtualDocumentRoot /usr/local/apache/vhosts/%0
    -    
    +
    UseCanonicalName    Off
    +VirtualDocumentRoot /usr/local/apache/vhosts/%0

    Une requête pour @@ -169,10 +165,8 @@ VirtualDocumentRoot /usr/local/apache/vhosts/%0 vhosts. Pour ce faire, insérez les lignes suivantes dans votre fichier de configuration :

    -
    -UseCanonicalName    Off
    -VirtualDocumentRoot /usr/local/apache/vhosts/%3+/%2.1/%2.2/%2.3/%2
    -    
    +
    UseCanonicalName    Off
    +VirtualDocumentRoot /usr/local/apache/vhosts/%3+/%2.1/%2.2/%2.3/%2

    Une requête pour @@ -184,9 +178,7 @@ VirtualDocumentRoot /usr/local/apache/vhosts/%3+/%2.1/%2.2/%2.3/%2 partant de la fin d'un composant du nom, comme dans l'exemple suivant :

    -
    -    VirtualDocumentRoot /usr/local/apache/vhosts/%3+/%2.-1/%2.-2/%2.-3/%2
    -
    +
    VirtualDocumentRoot /usr/local/apache/vhosts/%3+/%2.-1/%2.-2/%2.-3/%2

    La requête précédente concernerait alors @@ -194,9 +186,7 @@ VirtualDocumentRoot /usr/local/apache/vhosts/%3+/%2.1/%2.2/%2.3/%2

    Vous pouvez également utiliser :

    -
    -    VirtualDocumentRoot /usr/local/apache/vhosts/%3+/%2.1/%2.2/%2.3/%2.4+
    -
    +
    VirtualDocumentRoot /usr/local/apache/vhosts/%3+/%2.1/%2.2/%2.3/%2.4+

    La requête précédente concernerait alors @@ -219,9 +209,7 @@ VirtualDocumentRoot /usr/local/apache/vhosts/%3+/%2.1/%2.2/%2.3/%2 sous-domaines de premier, second et troisième niveau au même répertoire :

    -
    -    VirtualDocumentRoot "/usr/local/apache/vhosts/%-2.0.%-1.0"
    -
    +
    VirtualDocumentRoot "/usr/local/apache/vhosts/%-2.0.%-1.0"

    Dans l'exemple ci-dessus, www.example.com, @@ -236,11 +224,9 @@ correspondront tous au r insérer les lignes suivantes dans votre fichier de configuration :

    -
    -UseCanonicalName DNS
    +    
    UseCanonicalName DNS
     VirtualDocumentRootIP /usr/local/apache/vhosts/%1/%2/%3/%4/docs
    -VirtualScriptAliasIP  /usr/local/apache/vhosts/%1/%2/%3/%4/cgi-bin
    -    
    +VirtualScriptAliasIP /usr/local/apache/vhosts/%1/%2/%3/%4/cgi-bin

    Si l'adresse IP de www.domaine.example.com est @@ -258,9 +244,7 @@ VirtualScriptAliasIP /usr/local/apache/vhosts/%1/%2/%3/%4/cgi-bin conflit avec un spécificateur %, vous pouvez contourner le problème de la manière suivante :

    -
    -    VirtualDocumentRoot /usr/local/apache/vhosts/%2.0.%3.0
    -
    +
    VirtualDocumentRoot /usr/local/apache/vhosts/%2.0.%3.0

    Une requête pour diff --git a/docs/manual/mod/mod_vhost_alias.html.tr.utf8 b/docs/manual/mod/mod_vhost_alias.html.tr.utf8 index 2032b7a5f1..f0aa549d6a 100644 --- a/docs/manual/mod/mod_vhost_alias.html.tr.utf8 +++ b/docs/manual/mod/mod_vhost_alias.html.tr.utf8 @@ -48,10 +48,8 @@ her durumda /cgi-bin/script.pl betiğini /usr/local/apache2/cgi-bin/script.pl betiğine eşleyecektir:

    -
    -ScriptAlias /cgi-bin/ /usr/local/apache2/cgi-bin/
    -VirtualScriptAlias /nerede/bilinmiyor/%0/cgi-bin/
    -      
    +
    ScriptAlias /cgi-bin/ /usr/local/apache2/cgi-bin/
    +VirtualScriptAlias /nerede/bilinmiyor/%0/cgi-bin/
    @@ -142,10 +140,8 @@ Sanal Barındırma

    Sunucu yapılandırma dosyanızda isme dayalı sanal konaklar için aşağıdaki yönergeler kullanılıyor olsun:

    -
    -UseCanonicalName    Off
    -VirtualDocumentRoot /usr/local/apache/sankonlar/%0
    -    
    +
    UseCanonicalName    Off
    +VirtualDocumentRoot /usr/local/apache/sankonlar/%0

    http://example.com/dizin/dosya.html için yapılan bir istek @@ -156,10 +152,8 @@ VirtualDocumentRoot /usr/local/apache/sankonlar/%0 boyutlarını küçük tutmak amacıyla dosyalar düzenlenebilir. Bunu yapılandırma dosyanızda şöyle yapabilirsiniz:

    -
    -UseCanonicalName    Off
    -VirtualDocumentRoot /usr/local/apache/sankonlar/%3+/%2.1/%2.2/%2.3/%2
    -    
    +
    UseCanonicalName    Off
    +VirtualDocumentRoot /usr/local/apache/sankonlar/%3+/%2.1/%2.2/%2.3/%2

    http://falan.filan.example.com/dizin/dosya.html için @@ -169,9 +163,7 @@ VirtualDocumentRoot /usr/local/apache/sankonlar/%3+/%2.1/%2.2/%2.3/%2

    Bu sefer de parçaları ismin sonundan toplayalım:

    -
    -VirtualDocumentRoot /usr/local/apache/sankonlar/%3+/%2.-1/%2.-2/%2.-3/%2
    -    
    +
    VirtualDocumentRoot /usr/local/apache/sankonlar/%3+/%2.-1/%2.-2/%2.-3/%2

    Bu durumda istek @@ -180,9 +172,7 @@ VirtualDocumentRoot /usr/local/apache/sankonlar/%3+/%2.-1/%2.-2/%2.-3/%2

    Şöyle bir şey de yapabilirsiniz:

    -
    -VirtualDocumentRoot /usr/local/apache/sankonlar/%3+/%2.1/%2.2/%2.3/%2.4+
    -    
    +
    VirtualDocumentRoot /usr/local/apache/sankonlar/%3+/%2.1/%2.2/%2.3/%2.4+

    Bu örnek için istek @@ -201,9 +191,7 @@ VirtualDocumentRoot /usr/local/apache/sankonlar/%3+/%2.1/%2.2/%2.3/%2.4+ Böylece, tüm ilk, ikinci ve üçüncü seviye alt alan adlarını aynı dizine yönlendirecek bir yapılandırma yapılabilir:

    -
    -VirtualDocumentRoot "/usr/local/apache/vhosts/%-2.0.%-1.0"
    -    
    +
    VirtualDocumentRoot "/usr/local/apache/vhosts/%-2.0.%-1.0"

    Yukarıdaki örnekte, example.com, @@ -214,11 +202,9 @@ VirtualDocumentRoot "/usr/local/apache/vhosts/%-2.0.%-1.0"

    IP’ye dayalı sanal konaklar için yapılandırma dosyanızda şu satırlar olabilirdi:

    -
    -UseCanonicalName DNS
    +    
    UseCanonicalName DNS
     VirtualDocumentRootIP /usr/local/apache/sankonlar/%1/%2/%3/%4/belgeler
    -VirtualScriptAliasIP  /usr/local/apache/sankonlar/%1/%2/%3/%4/cgi-bin
    -    
    +VirtualScriptAliasIP /usr/local/apache/sankonlar/%1/%2/%3/%4/cgi-bin

    http://falan.filan.example.com/dizin/dosya.html için @@ -235,9 +221,7 @@ VirtualScriptAliasIP /usr/local/apache/sankonlar/%1/%2/%3/%4/cgi-bin karakterini içermesini isterseniz, bir biçem belirteci ile karışıklığa sebep olmaksızın bunu şöyle sağlayabilirsiniz:

    -
    -VirtualDocumentRoot /usr/local/apache/sankonlar/%2.0.%3.0
    -    
    +
    VirtualDocumentRoot /usr/local/apache/sankonlar/%2.0.%3.0

    Bu durumda http://falan.filan.example.com/dizin/dosya.html diff --git a/docs/manual/mod/mpm_common.html.en b/docs/manual/mod/mpm_common.html.en index 58973e2f69..b9d315c0d9 100644 --- a/docs/manual/mod/mpm_common.html.en +++ b/docs/manual/mod/mpm_common.html.en @@ -181,27 +181,21 @@ listens to

    For example, to make the server accept connections on both port 80 and port 8000, use:

    -
    -Listen 80
    -Listen 8000
    -    
    +
    Listen 80
    +Listen 8000

    To make the server accept connections on two specified interfaces and port numbers, use

    -
    -Listen 192.170.2.1:80
    -Listen 192.170.2.5:8000
    -    
    +
    Listen 192.170.2.1:80
    +Listen 192.170.2.5:8000

    IPv6 addresses must be surrounded in square brackets, as in the following example:

    -
    -      Listen [2001:db8::a00:20ff:fea7:ccea]:80
    -    
    +
    Listen [2001:db8::a00:20ff:fea7:ccea]:80

    The optional protocol argument is not required for most @@ -214,9 +208,7 @@ Listen 192.170.2.5:8000

    You only need to set the protocol if you are running on non-standard ports. For example, running an https site on port 8443:

    -
    -      Listen 192.170.2.1:8443 https
    -    
    +
    Listen 192.170.2.1:8443 https

    Error condition

    @@ -439,9 +431,7 @@ of the daemon filename is not absolute then it is assumed to be relative to the ServerRoot.

    -

    Example

    -      PidFile /var/run/apache.pid
    -      
    +

    Example

    PidFile /var/run/apache.pid

    It is often useful to be able to send the server a signal, @@ -495,9 +485,7 @@ the child processes disk (using file-based shared memory). Specifying this directive causes Apache httpd to always create the file on the disk.

    -

    Example

    -      ScoreBoardFile /var/run/apache_runtime_status
    -      
    +

    Example

    ScoreBoardFile /var/run/apache_runtime_status

    File-based shared memory is useful for third-party applications diff --git a/docs/manual/mod/mpm_common.html.fr b/docs/manual/mod/mpm_common.html.fr index b5be1a1547..2e97efb488 100644 --- a/docs/manual/mod/mpm_common.html.fr +++ b/docs/manual/mod/mpm_common.html.fr @@ -202,27 +202,21 @@ s'arr

    Par exemple, pour que le serveur accepte les connexions sur les ports 80 et 8000, utilisez :

    -
    -Listen 80
    -Listen 8000
    -    
    +
    Listen 80
    +Listen 8000

    Pour que le serveur accepte les connexions sur deux interfaces et ports particuliers, spécifiez :

    -
    -Listen 192.170.2.1:80
    -Listen 192.170.2.5:8000
    -    
    +
    Listen 192.170.2.1:80
    +Listen 192.170.2.5:8000

    Les adressee IPv6 doivent être entourées de crochets, comme dans l'exemple suivant :

    -
    -      Listen [2001:db8::a00:20ff:fea7:ccea]:80
    -    
    +
    Listen [2001:db8::a00:20ff:fea7:ccea]:80

    L'argument optionnel protocole n'est pas nécessaire @@ -237,9 +231,7 @@ Listen 192.170.2.5:8000 utilisez des ports non standards. Par exemple, pour configurer un site en https sur le port 8443 :

    -
    -      Listen 192.170.2.1:8443 https
    -    
    +
    Listen 192.170.2.1:8443 https

    Condition d'erreur

    @@ -480,9 +472,7 @@ de processus du d fichier n'est pas absolu, il est considéré comme relatif au chemin défini par la directive ServerRoot.

    -

    Exemple

    -      PidFile /var/run/apache.pid
    -      
    +

    Exemple

    PidFile /var/run/apache.pid

    Il est souvent utile de pouvoir envoyer un signal au @@ -544,9 +534,7 @@ la coordination des processus enfants de fichier). Si cette directive est utilisée, Apache httpd créera systématiquement un fichier sur disque.

    -

    Exemple

    -      ScoreBoardFile /var/run/apache_runtime_status
    -      
    +

    Exemple

    ScoreBoardFile /var/run/apache_runtime_status

    Une mémoire partagée sous forme de fichier est utile pour les diff --git a/docs/manual/mod/mpm_common.html.tr.utf8 b/docs/manual/mod/mpm_common.html.tr.utf8 index 5328f636b8..01e7e64b0b 100644 --- a/docs/manual/mod/mpm_common.html.tr.utf8 +++ b/docs/manual/mod/mpm_common.html.tr.utf8 @@ -193,27 +193,21 @@

    Örneğin sunucunun hem port 80 hem de port 8000’den istek kabul etmesini istiyorsanız bunu şöyle belirtebilirsiniz:

    -
    -Listen 80
    -Listen 8000
    -    
    +
    Listen 80
    +Listen 8000

    Sunucunun belirtilen iki ağ arabiriminden ve port numarasından gelen bağlantıları kabul etmesi için şu yapılandırmayı kullanabilirsiniz:

    -
    -Listen 192.170.2.1:80
    -Listen 192.170.2.5:8000
    -    
    +
    Listen 192.170.2.1:80
    +Listen 192.170.2.5:8000

    IPv6 adresleri belirtilirken örnekteki gibi köşeli ayraçlar arasına alınmalıdır:

    -
    -Listen [2001:db8::a00:20ff:fea7:ccea]:80
    -    
    +
    Listen [2001:db8::a00:20ff:fea7:ccea]:80

    İsteğe bağlı protocol argümanı çoğu yapılandırmada gerekli @@ -227,9 +221,7 @@ Listen [2001:db8::a00:20ff:fea7:ccea]:80 https sitesi çalıştırmak istiyorsanız bunu şöyle belirtebilirsiniz:

    -
    -Listen 192.170.2.1:8443 https
    -    
    +
    Listen 192.170.2.1:8443 https

    Hata durumu

    @@ -449,9 +441,7 @@ açıklaması yoluyla belirtilmemişse dosya yolunun ServerRoot dizinine göre belirtildiği kabul edilir.

    -
    -PidFile /var/run/apache.pid
    -    
    +
    PidFile /var/run/apache.pid

    Sunucuya sinyal gönderebilmek çoğunlukla işe yarar. Böylece ErrorLog ve TransferLog dosyaları kapatılıp @@ -507,9 +497,7 @@ PidFile /var/run/apache.pid eşlemli dosya kullanarak). Bu yönergenin belirtilmesi Apache httpd'nin dosyayı daima diskte oluşturmasına sebep olur.

    -
    -ScoreBoardFile /var/run/apache_status
    -    
    +
    ScoreBoardFile /var/run/apache_status

    Paylaşımlı belleğe eşlemli dosya, çeteleye doğrudan erişmesi gereken diff --git a/docs/manual/mod/worker.html.en b/docs/manual/mod/worker.html.en index 215dbf42a3..f8149f85b8 100644 --- a/docs/manual/mod/worker.html.en +++ b/docs/manual/mod/worker.html.en @@ -143,14 +143,12 @@

    A typical configuration of the process-thread controls in the worker MPM could look as follows:

    -
    -ServerLimit         16
    +    
    ServerLimit         16
     StartServers         2
     MaxRequestWorkers  150
     MinSpareThreads     25
     MaxSpareThreads     75
    -ThreadsPerChild     25
    -    
    +ThreadsPerChild 25

    While the parent process is usually started as root diff --git a/docs/manual/mod/worker.html.fr b/docs/manual/mod/worker.html.fr index 7cb3180ac7..da4277baa1 100644 --- a/docs/manual/mod/worker.html.fr +++ b/docs/manual/mod/worker.html.fr @@ -142,14 +142,12 @@ qu'utilise le serveur HTTP Apache

    Voici un exemple typique de configuration du contrôle processus-thread pour le MPM worker :

    -
    -ServerLimit         16
    +    
    ServerLimit         16
     StartServers         2
     MaxRequestWorkers  150
     MinSpareThreads     25
     MaxSpareThreads     75
    -ThreadsPerChild     25
    -    
    +ThreadsPerChild 25

    Alors que le processus parent est en général démarré en tant que diff --git a/docs/manual/mod/worker.html.tr.utf8 b/docs/manual/mod/worker.html.tr.utf8 index f971340c4f..83a01dbe7c 100644 --- a/docs/manual/mod/worker.html.tr.utf8 +++ b/docs/manual/mod/worker.html.tr.utf8 @@ -134,14 +134,12 @@ süreçlilik modülü.

    worker modülünün öntanımlı süreç-evre yapılandırması genelde şöyledir:

    -
    -ServerLimit         16
    +    
    ServerLimit         16
     StartServers         2
     MaxRequestWorkers  150
     MinSpareThreads     25
     MaxSpareThreads     75
    -ThreadsPerChild     25
    -    
    +ThreadsPerChild 25

    Unix altında 80. portu dinleyebilmek için ana sürecin root tarafından diff --git a/docs/manual/platform/perf-hp.html.en b/docs/manual/platform/perf-hp.html.en index 9c8b946bf2..a310988d52 100644 --- a/docs/manual/platform/perf-hp.html.en +++ b/docs/manual/platform/perf-hp.html.en @@ -27,13 +27,11 @@

    -
    -Date: Wed, 05 Nov 1997 16:59:34 -0800
    +
    Date: Wed, 05 Nov 1997 16:59:34 -0800
     From: Rick Jones <raj@cup.hp.com>
     Reply-To: raj@cup.hp.com
     Organization: Network Performance
    -Subject: HP-UX tuning tips
    -
    +Subject: HP-UX tuning tips

    Here are some tuning tips for HP-UX to add to the tuning page.

    diff --git a/docs/manual/platform/perf-hp.html.fr b/docs/manual/platform/perf-hp.html.fr index f884006398..9b483dfc24 100644 --- a/docs/manual/platform/perf-hp.html.fr +++ b/docs/manual/platform/perf-hp.html.fr @@ -30,13 +30,11 @@
    -
    -Date: Wed, 05 Nov 1997 16:59:34 -0800
    +
    Date: Wed, 05 Nov 1997 16:59:34 -0800
     From: Rick Jones <raj@cup.hp.com>
     Reply-To: raj@cup.hp.com
     Organization: Network Performance
    -Subject: HP-UX tuning tips
    -
    +Subject: HP-UX tuning tips

    Traduction du corps du message cité ci-dessus :

    diff --git a/docs/manual/platform/perf-hp.html.ko.euc-kr b/docs/manual/platform/perf-hp.html.ko.euc-kr index 9a97b49a8c..024624a34f 100644 --- a/docs/manual/platform/perf-hp.html.ko.euc-kr +++ b/docs/manual/platform/perf-hp.html.ko.euc-kr @@ -29,13 +29,11 @@ ÃÖ±Ù¿¡ º¯°æµÈ ³»¿ëÀº ¿µ¾î ¹®¼­¸¦ Âü°íÇϼ¼¿ä.
    -
    -Date: Wed, 05 Nov 1997 16:59:34 -0800
    +
    Date: Wed, 05 Nov 1997 16:59:34 -0800
     From: Rick Jones <raj@cup.hp.com>
     Reply-To: raj@cup.hp.com
     Organization: Network Performance
    -Subject: HP-UX tuning tips
    -
    +Subject: HP-UX tuning tips

    ÀÌ ±ÛÀº ¼º´ÉÇâ»ó ÆäÀÌÁö¿¡ Ãß°¡ÇÒ HP-UX ¼º´ÉÇâ»ó ÆÁÀÌ´Ù.

    diff --git a/docs/manual/platform/win_compiling.html.ko.euc-kr b/docs/manual/platform/win_compiling.html.ko.euc-kr index a145c1b72f..c87cc16ad4 100644 --- a/docs/manual/platform/win_compiling.html.ko.euc-kr +++ b/docs/manual/platform/win_compiling.html.ko.euc-kr @@ -180,11 +180,9 @@ ÀÖ´Ù. Windows NT¿¡¼­ release¿Í debug ÄÄÆÄÀÏÇÏ´Â ¸í·É¾î´Â °¢°¢ ´ÙÀ½°ú °°´Ù:

    -
    -nmake /f Makefile.win _apacher
    +    
    nmake /f Makefile.win _apacher
     
    -nmake /f Makefile.win _apached
    -    
    +nmake /f Makefile.win _apached

    µÎ ¸í·É¾î ¸ðµÎ ¾ÆÆÄÄ¡¸¦ ÄÄÆÄÀÏÇÑ´Ù. ÈÄÀÚ´Â °á°úÆÄÀÏ¿¡ µð¹ö±ë Á¤º¸¸¦ Æ÷ÇÔÇÏ¿© ¹ö±×¸¦ ã°í ¹®Á¦¸¦ ÃßÀûÇϱ⠽±°Ô @@ -324,8 +322,7 @@ nmake /f Makefile.win _apached

    ÄÄÆÄÀÏÇÏ°í ¸ðµç ÆÄÀÏÀ» ¿øÇÏ´Â Æú´õ dir¿¡ ÀÚµ¿À¸·Î ¼³Ä¡ÇÏ·Á¸é ´ÙÀ½ nmake ¸í·É¾îÁß Çϳª¸¦ »ç¿ëÇÑ´Ù:

    -
    -nmake /f Makefile.win installr INSTDIR=dir
    +    
    nmake /f Makefile.win installr INSTDIR=dir
     
     nmake /f Makefile.win installd INSTDIR=dir
         
    diff --git a/docs/manual/platform/windows.html.en b/docs/manual/platform/windows.html.en index 0d89432084..010f0d940a 100644 --- a/docs/manual/platform/windows.html.en +++ b/docs/manual/platform/windows.html.en @@ -141,12 +141,10 @@ how it is accessed. If you wish to assure that only lowercase is used in URLs, you can use something like:

    -
    -RewriteEngine On
    +      
    RewriteEngine On
     RewriteMap lowercase int:tolower
     RewriteCond %{REQUEST_URI} [A-Z]
    -RewriteRule (.*) ${lowercase:$1} [R,L]
    -      
    +RewriteRule (.*) ${lowercase:$1} [R,L]
  • When running, Apache needs write access only to the logs @@ -168,9 +166,7 @@ RewriteRule (.*) ${lowercase:$1} [R,L] module, use the following (in addition to the status-activating directives in access.conf):

    -
    -        LoadModule status_module modules/mod_status.so
    -      
    +
    LoadModule status_module modules/mod_status.so

    Information on creating @@ -608,23 +604,17 @@ RewriteRule (.*) ${lowercase:$1} [R,L] (Arcane and error prone procedures may work around the restriction on mapped drive letters, but this is not recommended.)

    -

    Example DocumentRoot with UNC path

    -  DocumentRoot //dochost/www/html/
    -  
    +

    Example DocumentRoot with UNC path

    DocumentRoot //dochost/www/html/
    -

    Example DocumentRoot with IP address in UNC path

    -  DocumentRoot //192.168.1.50/docs/
    -  
    +

    Example DocumentRoot with IP address in UNC path

    DocumentRoot //192.168.1.50/docs/
    -

    Example Alias and corresponding Directory with UNC path

    -Alias /images/ //imagehost/www/images/
    +  

    Example Alias and corresponding Directory with UNC path

    Alias /images/ //imagehost/www/images/
     
     <Directory //imagehost/www/images/>
     #...
    -<Directory>
    -  
    +<Directory>

    When running Apache httpd as a service, you must create a diff --git a/docs/manual/platform/windows.html.fr b/docs/manual/platform/windows.html.fr index bfe2b194ee..ca2bd56cde 100644 --- a/docs/manual/platform/windows.html.fr +++ b/docs/manual/platform/windows.html.fr @@ -156,12 +156,10 @@ assurer que seules des minuscules sont utilisées dans les URLs, vous pouvez utiliser ceci :

    -
    -RewriteEngine On
    +      
    RewriteEngine On
     RewriteMap lowercase int:tolower
     RewriteCond %{REQUEST_URI} [A-Z]
    -RewriteRule (.*) ${lowercase:$1} [R,L]
    -      
    +RewriteRule (.*) ${lowercase:$1} [R,L]
  • Lors de son exécution, Apache n'a besoin d'un accès en @@ -185,9 +183,7 @@ RewriteRule (.*) ${lowercase:$1} [R,L] (en plus des directives d'activation de status dans access.conf) :

    -
    -        LoadModule status_module modules/mod_status.so
    -      
    +
    LoadModule status_module modules/mod_status.so

    Des informations sont aussi à votre disposition pour créer des modules @@ -660,24 +656,18 @@ RewriteRule (.*) ${lowercase:$1} [R,L] restriction due aux associations de lettres de lecteur, mais leur utilisation est déconseillée).

    -

    Exemple de DocumentRoot avec chemin UNC

    -  DocumentRoot //dochost/www/html/
    -  
    +

    Exemple de DocumentRoot avec chemin UNC

    DocumentRoot //dochost/www/html/
    -

    Exemple de DocumentRoot avec adresse IP dans le chemin UNC

    -  DocumentRoot //192.168.1.50/docs/
    -  
    +

    Exemple de DocumentRoot avec adresse IP dans le chemin UNC

    DocumentRoot //192.168.1.50/docs/

    Exemple d'Alias et répertoire correspondant avec - chemin UNC

    -Alias /images/ //imagehost/www/images/
    +  chemin UNC
    Alias /images/ //imagehost/www/images/
     
     <Directory //imagehost/www/images/>
     #...
    -<Directory>
    -  
    +<Directory>

    Lorsqu'Apache s'exécute en tant que service, vous devez créer un diff --git a/docs/manual/programs/log_server_status.html.en b/docs/manual/programs/log_server_status.html.en index b6b385bc67..0c4f9b2d7c 100644 --- a/docs/manual/programs/log_server_status.html.en +++ b/docs/manual/programs/log_server_status.html.en @@ -38,12 +38,10 @@

    The script contains the following section.

    -
    -my $wherelog = "/usr/local/apache2/logs/";  # Logs will be like "/usr/local/apache2/logs/19960312"
    +
    my $wherelog = "/usr/local/apache2/logs/";  # Logs will be like "/usr/local/apache2/logs/19960312"
     my $server   = "localhost";        # Name of server, could be "www.foo.com"
     my $port     = "80";               # Port on server
    -my $request = "/server-status/?auto";    # Request to send
    -
    +my $request = "/server-status/?auto"; # Request to send

    You'll need to ensure that these variables have the correct values, diff --git a/docs/manual/programs/split-logfile.html.en b/docs/manual/programs/split-logfile.html.en index 436a0582c5..c3d33e5b69 100644 --- a/docs/manual/programs/split-logfile.html.en +++ b/docs/manual/programs/split-logfile.html.en @@ -36,10 +36,8 @@

    Create a log file with virtual host information in it:

    -
    -LogFormat "%v %h %l %u %t \"%r\" %>s %b \"%{Referer}i\" \"%{User-agent}i\"" combined_plus_vhost
    -CustomLog logs/access_log combined_plus_vhost
    -    
    +
    LogFormat "%v %h %l %u %t \"%r\" %>s %b \"%{Referer}i\" \"%{User-agent}i\"" combined_plus_vhost
    +CustomLog logs/access_log combined_plus_vhost

    Log files will be created, in the directory where you run the diff --git a/docs/manual/rewrite/access.html.en b/docs/manual/rewrite/access.html.en index 3b9ce8130b..17f9a60289 100644 --- a/docs/manual/rewrite/access.html.en +++ b/docs/manual/rewrite/access.html.en @@ -79,31 +79,25 @@ configuration.

    -
    -RewriteCond %{HTTP_REFERER} !^$
    +
    RewriteCond %{HTTP_REFERER} !^$
     RewriteCond %{HTTP_REFERER} !www.example.com [NC]
    -RewriteRule \.(gif|jpg|png)$    -   [F,NC]
    -
    +RewriteRule \.(gif|jpg|png)$ - [F,NC]

    In this second example, instead of failing the request, we display an alternate image instead.

    -
    -RewriteCond %{HTTP_REFERER} !^$
    +
    RewriteCond %{HTTP_REFERER} !^$
     RewriteCond %{HTTP_REFERER} !www.example.com [NC]
    -RewriteRule \.(gif|jpg|png)$    /images/go-away.png   [R,NC]
    -
    +RewriteRule \.(gif|jpg|png)$ /images/go-away.png [R,NC]

    In the third example, we redirect the request to an image on some other site.

    -
    -RewriteCond %{HTTP_REFERER} !^$
    +
    RewriteCond %{HTTP_REFERER} !^$
     RewriteCond %{HTTP_REFERER} !www.example.com [NC]
    -RewriteRule \.(gif|jpg|png)$ http://other.example.com/image.gif   [R,NC]
    -
    +RewriteRule \.(gif|jpg|png)$ http://other.example.com/image.gif [R,NC]

    Of these techniques, the last two tend to be the most effective @@ -119,12 +113,10 @@ RewriteRule \.(gif|jpg|png)$ http://other.example.com/image.gif [R,NC] than redirecting that request elsewhere, this can be accomplished without the use of mod_rewrite:

    -
    -SetEnvIf Referer example\.com localreferer
    +        
    SetEnvIf Referer example\.com localreferer
     <FilesMatch \.(jpg|png|gif)$>
         Require env localreferer
    -</FilesMatch>
    -        
    +</FilesMatch>
    @@ -168,11 +160,9 @@ SetEnvIf Referer example\.com localreferer range, if you are trying to block that user agent only from the particular source.

    -
    -RewriteCond %{HTTP_USER_AGENT}   ^NameOfBadRobot
    +
    RewriteCond %{HTTP_USER_AGENT}   ^NameOfBadRobot
     RewriteCond %{REMOTE_ADDR}       =123\.45\.67\.[8-9]
    -RewriteRule ^/secret/files/   -   [F]
    -
    +RewriteRule ^/secret/files/ - [F]
    @@ -183,15 +173,13 @@ RewriteRule ^/secret/files/ - [F] Rather than using mod_rewrite for this, you can accomplish the same end using alternate means, as illustrated here:

    -
    -SetEnvIfNoCase User-Agent ^NameOfBadRobot goaway
    +      
    SetEnvIfNoCase User-Agent ^NameOfBadRobot goaway
     <Location /secret/files>
         <RequireAll>
             Require all granted
             Require not env goaway
         </RequireAll>
    -</Location>
    -      
    +</Location>

    As noted above, this technique is trivial to circumvent, by simply @@ -222,13 +210,11 @@ SetEnvIfNoCase User-Agent ^NameOfBadRobot goaway

    Solution:
    -
    -RewriteEngine on
    +
    RewriteEngine on
     RewriteMap    hosts-deny  txt:/path/to/hosts.deny
     RewriteCond   ${hosts-deny:%{REMOTE_ADDR}|NOT-FOUND} !=NOT-FOUND [OR]
     RewriteCond   ${hosts-deny:%{REMOTE_HOST}|NOT-FOUND} !=NOT-FOUND
    -RewriteRule   ^  -  [F]
    -
    +RewriteRule ^ - [F]

    @@ -277,8 +263,7 @@ bsdti1.sdm.de -

    The following ruleset uses a map file to associate each Referer with a redirection target.

    -
    -RewriteMap  deflector txt:/path/to/deflector.map
    +
    RewriteMap  deflector txt:/path/to/deflector.map
     
     RewriteCond %{HTTP_REFERER} !=""
     RewriteCond ${deflector:%{HTTP_REFERER}} =-
    @@ -286,23 +271,20 @@ RewriteRule ^ %{HTTP_REFERER} [R,L]
     
     RewriteCond %{HTTP_REFERER} !=""
     RewriteCond ${deflector:%{HTTP_REFERER}|NOT-FOUND} !=NOT-FOUND
    -RewriteRule ^ ${deflector:%{HTTP_REFERER}} [R,L]
    -
    +RewriteRule ^ ${deflector:%{HTTP_REFERER}} [R,L]

    The map file lists redirection targets for each referer, or, if we just wish to redirect back to where they came from, a "-" is placed in the map:

    -
    -##
    +
    ##
    ## deflector.map
    ##

    http://badguys.example.com/bad/index.html -
    http://badguys.example.com/bad/index2.html -
    -http://badguys.example.com/bad/index3.html http://somewhere.example.com/ -
    +http://badguys.example.com/bad/index3.html http://somewhere.example.com/
    diff --git a/docs/manual/rewrite/access.html.fr b/docs/manual/rewrite/access.html.fr index b6c1ebbba7..904257ae07 100644 --- a/docs/manual/rewrite/access.html.fr +++ b/docs/manual/rewrite/access.html.fr @@ -80,31 +80,25 @@ correspondance
  • Serveurs virtuels
  • < -
    -RewriteCond %{HTTP_REFERER} !^$
    +
    RewriteCond %{HTTP_REFERER} !^$
     RewriteCond %{HTTP_REFERER} !www.example.com [NC]
    -RewriteRule \.(gif|jpg|png)$    -   [F,NC]
    -
    +RewriteRule \.(gif|jpg|png)$ - [F,NC]

    Dans le second exemple, plutôt que de rejeter la requête, nous affichons une autre image à la place.

    -
    -RewriteCond %{HTTP_REFERER} !^$
    +
    RewriteCond %{HTTP_REFERER} !^$
     RewriteCond %{HTTP_REFERER} !www.example.com [NC]
    -RewriteRule \.(gif|jpg|png)$    /images/go-away.png   [R,NC]
    -
    +RewriteRule \.(gif|jpg|png)$ /images/go-away.png [R,NC]

    Dans le troisième exemple, nous redirigeons la requête vers une image appartenant à un autre site.

    -
    -RewriteCond %{HTTP_REFERER} !^$
    +
    RewriteCond %{HTTP_REFERER} !^$
     RewriteCond %{HTTP_REFERER} !www.example.com [NC]
    -RewriteRule \.(gif|jpg|png)$ http://other.example.com/image.gif   [R,NC]
    -
    +RewriteRule \.(gif|jpg|png)$ http://other.example.com/image.gif [R,NC]

    De tous ces exemples, les deux derniers semblent les plus @@ -121,12 +115,10 @@ RewriteRule \.(gif|jpg|png)$ http://other.example.com/image.gif [R,NC] simplement interdire l'accès à la ressource, vous pouvez y parvenir sans utiliser mod_rewrite :

    -
    -SetEnvIf Referer example\.com localreferer
    +        
    SetEnvIf Referer example\.com localreferer
     <FilesMatch \.(jpg|png|gif)$>
         Require env localreferer
    -</FilesMatch>
    -        
    +</FilesMatch>
    @@ -172,11 +164,9 @@ SetEnvIf Referer example\.com localreferer seulement depuis une source particulière, vous pouvez aussi spécifier un intervalle d'adresses IP.

    -
    -RewriteCond %{HTTP_USER_AGENT}   ^NameOfBadRobot
    +
    RewriteCond %{HTTP_USER_AGENT}   ^NameOfBadRobot
     RewriteCond %{REMOTE_ADDR}       =123\.45\.67\.[8-9]
    -RewriteRule ^/secret/files/   -   [F]
    -
    +RewriteRule ^/secret/files/ - [F]
    @@ -187,15 +177,13 @@ RewriteRule ^/secret/files/ - [F] Vous pouvez cependant parvenir au même résultat sans utiliser mod_rewrite via la méthode alternative suivante :

    -
    -SetEnvIfNoCase User-Agent ^NameOfBadRobot goaway
    +      
    SetEnvIfNoCase User-Agent ^NameOfBadRobot goaway
     <Location /secret/files>
         <RequireAll>
             Require all granted
             Require not env goaway
         </RequireAll>
    -</Location>
    -      
    +</Location>

    Comme indiqué plus haut, il est aisé de contourner cette @@ -227,13 +215,11 @@ SetEnvIfNoCase User-Agent ^NameOfBadRobot goaway

    Solution :
    -
    -RewriteEngine on
    +
    RewriteEngine on
     RewriteMap    hosts-deny  txt:/path/to/hosts.deny
     RewriteCond   ${hosts-deny:%{REMOTE_ADDR}|NOT-FOUND} !=NOT-FOUND [OR]
     RewriteCond   ${hosts-deny:%{REMOTE_HOST}|NOT-FOUND} !=NOT-FOUND
    -RewriteRule   ^  -  [F]
    -
    +RewriteRule ^ - [F]

    @@ -284,8 +270,7 @@ bsdti1.sdm.de -

    Le jeu de règles suivant utilise un fichier de correspondances pour associer chaque Referer à une cible de redirection.

    -
    -RewriteMap  deflector txt:/path/to/deflector.map
    +
    RewriteMap  deflector txt:/path/to/deflector.map
     
     RewriteCond %{HTTP_REFERER} !=""
     RewriteCond ${deflector:%{HTTP_REFERER}} =-
    @@ -293,8 +278,7 @@ RewriteRule ^ %{HTTP_REFERER} [R,L]
     
     RewriteCond %{HTTP_REFERER} !=""
     RewriteCond ${deflector:%{HTTP_REFERER}|NOT-FOUND} !=NOT-FOUND
    -RewriteRule ^ ${deflector:%{HTTP_REFERER}} [R,L]
    -
    +RewriteRule ^ ${deflector:%{HTTP_REFERER}} [R,L]

    Le fichier de correspondances contient les cibles de @@ -302,15 +286,13 @@ RewriteRule ^ ${deflector:%{HTTP_REFERER}} [R,L] simplement rediriger les requêtes vers leur Referer, un "-" est inscrit dans le fichier de correspondances :

    -
    -##
    +
    ##
    ## deflector.map
    ##

    http://www.mauvais-gars.example.com/mauvais/index.html -
    http://www.mauvais-gars.example.com/mauvais/index2.html -
    -http://www.mauvais-gars.example.com/mauvais/index3.html http://quelque-part.example.com/ -
    +http://www.mauvais-gars.example.com/mauvais/index3.html http://quelque-part.example.com/
    diff --git a/docs/manual/rewrite/advanced.html.en b/docs/manual/rewrite/advanced.html.en index e7d77f8b0f..685307f60f 100644 --- a/docs/manual/rewrite/advanced.html.en +++ b/docs/manual/rewrite/advanced.html.en @@ -92,11 +92,9 @@ http://physical_host_of_user1/u/user/anypath files assuming that server0 is a default server which will be used if a user has no entry in the map:

    -
    -RewriteEngine on
    +
    RewriteEngine on
     RewriteMap      users-to-hosts   txt:/path/to/map.users-to-hosts
    -RewriteRule   ^/u/([^/]+)/?(.*)   http://${users-to-hosts:$1|server0}/u/$1/$2
    -
    +RewriteRule ^/u/([^/]+)/?(.*) http://${users-to-hosts:$1|server0}/u/$1/$2
    @@ -126,11 +124,9 @@ RewriteRule ^/u/([^/]+)/?(.*) http://${users-to-hosts:$1|server0}/u/$1/$2
    This is done via the following ruleset: -
    -# This example is valid in per-directory context only
    +
    # This example is valid in per-directory context only
     RewriteCond %{REQUEST_URI}   !-U
    -RewriteRule ^(.+)\.html$          /regenerate_page.cgi   [PT,L]
    -
    +RewriteRule ^(.+)\.html$ /regenerate_page.cgi [PT,L]

    The -U operator determines whether the test string @@ -168,11 +164,9 @@ RewriteRule ^(.+)\.html$ /regenerate_page.cgi [PT,L]

    We'll use RewriteMap and a list of servers to accomplish this.

    -
    -RewriteEngine on
    +
    RewriteEngine on
     RewriteMap lb rnd:/path/to/serverlist.txt
    -RewriteRule ^/(.*) http://${lb:servers}/$1 [P,L]
    -
    +RewriteRule ^/(.*) http://${lb:servers}/$1 [P,L]

    serverlist.txt will contain a list of the servers:

    @@ -224,9 +218,7 @@ featureful than anything you can cobble together using mod_rewrite.

    URL causes the 'page' to be refreshed every time it is updated on the filesystem.

    -
    -RewriteRule   ^(/[uge]/[^/]+/?.*):refresh  /internal/cgi/apache/nph-refresh?f=$1
    -
    +
    RewriteRule   ^(/[uge]/[^/]+/?.*):refresh  /internal/cgi/apache/nph-refresh?f=$1

    Now when we reference the URL

    @@ -245,8 +237,7 @@ RewriteRule ^(/[uge]/[^/]+/?.*):refresh /internal/cgi/apache/nph-refresh?f=$1 one would usually say "left as an exercise to the reader" ;-) I will provide this, too.

    -
    -#!/sw/bin/perl
    +
    #!/sw/bin/perl
     ##
     ##  nph-refresh -- NPH/CGI script for auto refreshing pages
     ##  Copyright (c) 1997 Ralf S. Engelschall, All Rights Reserved.
    @@ -346,8 +337,7 @@ for ( $n = 0 ; $n & lt ; $QS_n ; $n++ ) {
     
     exit(0);
     
    -##EOF##
    -
    +##EOF##
    @@ -377,10 +367,8 @@ exit(0);

    We use the following ruleset to expand the tilde URLs into the above layout.

    -
    -RewriteEngine on
    -RewriteRule   ^/~(([a-z])[a-z0-9]+)(.*)  /home/$2/$1/public_html$3
    -
    +
    RewriteEngine on
    +RewriteRule   ^/~(([a-z])[a-z0-9]+)(.*)  /home/$2/$1/public_html$3
    @@ -437,13 +425,11 @@ RewriteRule ^/~(([a-z])[a-z0-9]+)(.*) /home/$2>STRING
    and =STRING we can do time-dependent redirects:

    -
    -RewriteEngine on
    +
    RewriteEngine on
     RewriteCond   %{TIME_HOUR}%{TIME_MIN} >0700
     RewriteCond   %{TIME_HOUR}%{TIME_MIN} <1900
     RewriteRule   ^foo\.html$             foo.day.html [L]
    -RewriteRule   ^foo\.html$             foo.night.html
    -
    +RewriteRule ^foo\.html$ foo.night.html

    This provides the content of foo.day.html @@ -483,18 +469,14 @@ RewriteRule ^foo\.html$ foo.night.html

    Use the [E] flag to set an environment variable.

    -
    -RewriteEngine on
    -RewriteRule   ^/horse/(.*)   /pony/$1 [E=rewritten:1]
    -
    +
    RewriteEngine on
    +RewriteRule   ^/horse/(.*)   /pony/$1 [E=rewritten:1]

    Later in your ruleset you might check for this environment variable using a RewriteCond:

    -
    -RewriteCond %{ENV:rewritten} =1
    -
    +
    RewriteCond %{ENV:rewritten} =1

    Note that environment variables do not survive an external diff --git a/docs/manual/rewrite/advanced.html.fr b/docs/manual/rewrite/advanced.html.fr index 81136437e5..326200bece 100644 --- a/docs/manual/rewrite/advanced.html.fr +++ b/docs/manual/rewrite/advanced.html.fr @@ -103,11 +103,9 @@ http://serveur_physique_utilisateur1/u/utilisateur/chemin serveur par défaut qui sera utilisé lorsqu'un utilisateur ne possèdera pas d'entrée dans la table de correspondances :

    -
    -RewriteEngine on
    +
    RewriteEngine on
     RewriteMap      users-to-hosts   txt:/path/to/map.users-to-hosts
    -RewriteRule   ^/u/([^/]+)/?(.*)   http://${users-to-hosts:$1|server0}/u/$1/$2
    -
    +RewriteRule ^/u/([^/]+)/?(.*) http://${users-to-hosts:$1|server0}/u/$1/$2
    @@ -138,11 +136,9 @@ RewriteRule ^/u/([^/]+)/?(.*) http://${users-to-hosts:$1|server0}/u/$1/$2
    A cet effet, on utilise le jeu de règles suivant : -
    -# Cet exemple n'est valable que dans un contexte de répertoire
    +
    # Cet exemple n'est valable que dans un contexte de répertoire
     RewriteCond %{REQUEST_URI}   !-U
    -RewriteRule ^(.+)\.html$          /regenerate_page.cgi   [PT,L]
    -
    +RewriteRule ^(.+)\.html$ /regenerate_page.cgi [PT,L]

    L'opérateur -U permet de déterminer si la chaîne @@ -183,11 +179,9 @@ RewriteRule ^(.+)\.html$ /regenerate_page.cgi [PT,L]

    Pour y parvenir, nous allons utiliser la directive RewriteMap et une liste de serveurs.

    -
    -RewriteEngine on
    +
    RewriteEngine on
     RewriteMap lb rnd:/path/to/serverlist.txt
    -RewriteRule ^/(.*) http://${lb:serveurs}/$1 [P,L]
    -
    +RewriteRule ^/(.*) http://${lb:serveurs}/$1 [P,L]

    liste-serveurs.txt contiendra la liste des serveurs :

    @@ -241,9 +235,7 @@ plus de fonctionnalit actualisée chaque fois que la ressource est mise à jour dans le système de fichiers.

    -
    -RewriteRule   ^(/[uge]/[^/]+/?.*):refresh  /interne/cgi/apache/nph-refresh?f=$
    -
    +
    RewriteRule   ^(/[uge]/[^/]+/?.*):refresh  /interne/cgi/apache/nph-refresh?f=$

    Nous appelons maintenant cette URL

    @@ -262,8 +254,7 @@ RewriteRule ^(/[uge]/[^/]+/?.*):refresh /interne/cgi/apache/nph-refresh?f=$ écrive habituellement dans ces cas "laissé à la charge du lecteur à titre d'exercice", ;-) je vous l'offre, aussi.

    -
    -#!/sw/bin/perl
    +
    #!/sw/bin/perl
     ##
     ##  nph-refresh -- script NPH/CGI pour l'actualisation automatique de
     ##  pages
    @@ -364,8 +355,7 @@ for ( $n = 0 ; $n & lt ; $QS_n ; $n++ ) {
     
     exit(0);
     
    -##EOF##
    -
    +##EOF##
    @@ -397,10 +387,8 @@ exit(0);

    On utilise le jeu de règles suivant pour développer les URLs avec tilde selon l'organisation structurée précédente.

    -
    -RewriteEngine on
    -RewriteRule   ^/~(([a-z])[a-z0-9]+)(.*)  /home/$2/$1/public_html$3
    -
    +
    RewriteEngine on
    +RewriteRule   ^/~(([a-z])[a-z0-9]+)(.*)  /home/$2/$1/public_html$3
    @@ -460,12 +448,10 @@ RewriteRule ^/~(([a-z])[a-z0-9]+)(.*) /home/$2 -
    -+RewriteEngine on
    +
    +RewriteEngine on
     +RewriteCond   %{TIME_HOUR}%{TIME_MIN} >0700
     +RewriteCond   %{TIME_HOUR}%{TIME_MIN} <1900
    -+RewriteRule   ^foo\.html$             foo.day.html [L]
    -
    ++RewriteRule ^foo\.html$ foo.day.html [L]

    Avec cet exemple, l'URL foo.html renvoie @@ -508,19 +494,15 @@ RewriteRule ^/~(([a-z])[a-z0-9]+)(.*) /home/$2Utiliser le drapeau [E] pour définir une variable d'environnement.

    -
    -RewriteEngine on
    -RewriteRule   ^/cheval/(.*)   /poney/$1 [E=rewritten:1]
    -
    +
    RewriteEngine on
    +RewriteRule   ^/cheval/(.*)   /poney/$1 [E=rewritten:1]

    Plus loin dans votre jeu de règles, vous pouvez vérifier le contenu de cette variable d'environnement via une directive RewriteCond :

    -
    -RewriteCond %{ENV:rewritten} =1
    -
    +
    RewriteCond %{ENV:rewritten} =1
    diff --git a/docs/manual/rewrite/avoid.html.en b/docs/manual/rewrite/avoid.html.en index a0f23023c1..f50908cd9a 100644 --- a/docs/manual/rewrite/avoid.html.en +++ b/docs/manual/rewrite/avoid.html.en @@ -90,8 +90,7 @@ and /one/three/four.html.

    To redirect http URLs to https, do the following:

    -
    -<VirtualHost *:80>
    +
    <VirtualHost *:80>
         ServerName www.example.com
         Redirect / https://www.example.com/
     </VirtualHost >
    @@ -99,8 +98,7 @@ following:

    <VirtualHost *:443> ServerName www.example.com # ... SSL configuration goes here -</VirtualHost > -
    +</VirtualHost >

    The use of RewriteRule to perform this task may be @@ -166,27 +164,21 @@ seems like the right approach.

    RewriteRule provides the [P] flag to pass rewritten URIs through mod_proxy.

    -
    -RewriteRule ^/?images(.*) http://imageserver.local/images$1 [P]
    -
    +
    RewriteRule ^/?images(.*) http://imageserver.local/images$1 [P]

    However, in many cases, when there is no actual pattern matching needed, as in the example shown above, the ProxyPass directive is a better choice. The example here could be rendered as:

    -
    -ProxyPass /images/ http://imageserver.local/images/
    -
    +
    ProxyPass /images/ http://imageserver.local/images/

    Note that whether you use RewriteRule or ProxyPass, you'll still need to use the ProxyPassReverse directive to catch redirects issued from the back-end server:

    -
    -ProxyPassReverse /images/ http://imageserver.local/images/
    -
    +
    ProxyPassReverse /images/ http://imageserver.local/images/

    You may need to use RewriteRule instead when there are @@ -209,11 +201,9 @@ variable or request header. This can be done more efficiently using the hostname, such as www.example.com instead of example.com. This can be done using the <If> directive, as shown here:

    -
    -<If "req('Host') != 'www.example.com'">
    +
    <If "req('Host') != 'www.example.com'">
         Redirect / http://www.example.com/
    -</If>
    -
    +</If>

    This technique can be used to take actions based on any request diff --git a/docs/manual/rewrite/avoid.html.fr b/docs/manual/rewrite/avoid.html.fr index 74a0085e8e..6c11a8bc82 100644 --- a/docs/manual/rewrite/avoid.html.fr +++ b/docs/manual/rewrite/avoid.html.fr @@ -97,8 +97,7 @@ rediriger toutes les URLs de niveaux inf

    Pour rediriger les URLs http vers https, utilisez cette définition :

    -
    -<VirtualHost *:80>
    +
    <VirtualHost *:80>
     ServerName www.example.com
     Redirect / https://www.example.com/
     </VirtualHost >
    @@ -106,8 +105,7 @@ Redirect / https://www.example.com/
     <VirtualHost *:443>
     ServerName www.example.com
     #  ... insérer ici la configuration SSL
    -</VirtualHost >
    -
    +</VirtualHost >

    L'utilisation de la directive RewriteRule pour accomplir @@ -180,9 +178,7 @@ cela semble

    La directive RewriteRule fournit le drapeau [P] qui permet de faire passer les URIs réécrits par mod_proxy.

    -
    -RewriteRule ^/?images(.*) http://serveur-images.local/images$1 [P]
    -
    +
    RewriteRule ^/?images(.*) http://serveur-images.local/images$1 [P]

    Cependant, dans les nombreux cas où aucune correspondance au modèle @@ -190,18 +186,14 @@ n'est vraiment n préférable d'utiliser la directive ProxyPass. L'exemple précédent pourrait être remplacé par :

    -
    -ProxyPass /images/ http://serveur-images.local/images/
    -
    +
    ProxyPass /images/ http://serveur-images.local/images/

    Que vous utilisiez RewriteRule ou ProxyPass, vous devrez dans tous les cas utiliser aussi la directive ProxyPassReverse pour intercepter les redirections en provenance du serveur d'arrière-plan :

    -
    -ProxyPassReverse /images/ http://serveur-images.local/images/
    -
    +
    ProxyPassReverse /images/ http://serveur-images.local/images/

    Vous devrez cependant tout de même utiliser RewriteRule @@ -225,11 +217,9 @@ d'h directive <If> comme suit :

    -
    -<If "req('Host') != 'www.example.com'">
    +
    <If "req('Host') != 'www.example.com'">
         Redirect / http://www.example.com
    -</If>
    -
    +</If>

    On peut utiliser cette technique dans de nombreux scénarios courant diff --git a/docs/manual/rewrite/flags.html.en b/docs/manual/rewrite/flags.html.en index 8c99218fef..2ccaaf3a8c 100644 --- a/docs/manual/rewrite/flags.html.en +++ b/docs/manual/rewrite/flags.html.en @@ -173,10 +173,8 @@ browsers that support this feature.

    Consider this example:

    -
    -RewriteEngine On
    -RewriteRule ^/index\.html - [CO=frontdoor:yes:.example.com:1440:/]
    -
    +
    RewriteEngine On
    +RewriteRule ^/index\.html - [CO=frontdoor:yes:.example.com:1440:/]

    In the example give, the rule doesn't rewrite the request. @@ -262,10 +260,8 @@ value of '1' if the requested URI is an image file. Then, that environment variable is used to exclude those requests from the access log.

    -
    -RewriteRule \.(png|gif|jpg)$ - [E=image:1]
    -CustomLog logs/access_log combined env=!image
    -
    +
    RewriteRule \.(png|gif|jpg)$ - [E=image:1]
    +CustomLog logs/access_log combined env=!image

    Note that this same effect can be obtained using SetEnvIf. This technique is offered as @@ -336,9 +332,7 @@ For example, the following snippet used in per-server context allows .php files to be displayed by mod_php if they are requested with the .phps extension:

    -
    -RewriteRule ^(/source/.+\.php)s$ $1 [H=application/x-httpd-php-source]
    -
    +
    RewriteRule ^(/source/.+\.php)s$ $1 [H=application/x-httpd-php-source]

    The regular expression above - ^(/source/.+\.php)s$ - will @@ -386,11 +380,9 @@ redirects.

    argument to index.php, however, the RewriteCond ensures that if the request is already for index.php, the RewriteRule will be skipped.

    -
    -RewriteBase /
    +
    RewriteBase /
     RewriteCond %{REQUEST_URI} !=/index.php
    -RewriteRule ^(.*) /index.php?req=$1 [L,PT]
    -
    +RewriteRule ^(.*) /index.php?req=$1 [L,PT]
  • top
    @@ -416,12 +408,10 @@ pattern still matches (i.e., while the URI still contains an

    In 2.4.8 and later, this module returns an error after 32,000 iterations to protect against unintended looping. An alternative maximum number of iterations can be specified by adding to the N flag.

    -
    -# Be willing to replace 1 character in each pass of the loop
    +
    # Be willing to replace 1 character in each pass of the loop
     RewriteRule (.+)[><;]$ $1 [N=64000]
     # ... or, give up if after 10 loops
    -RewriteRule (.+)[><;]$ $1 [N=10]
    -
    +RewriteRule (.+)[><;]$ $1 [N=10]
    top
    @@ -545,10 +535,8 @@ use the [PT] flag to ensure that the Alias is evaluated.

    -
    -Alias /icons /usr/local/apache/icons
    -RewriteRule /pics/(.+)\.jpg$ /icons/$1.gif [PT]
    -
    +
    Alias /icons /usr/local/apache/icons
    +RewriteRule /pics/(.+)\.jpg$ /icons/$1.gif [PT]

    @@ -653,16 +641,14 @@ statement in your rewrite ruleset. In the following example, we only want to run the RewriteRule if the requested URI doesn't correspond with an actual file.

    -
    -# Is the request for a non-existent file?
    +
    # Is the request for a non-existent file?
     RewriteCond %{REQUEST_FILENAME} !-f
     RewriteCond %{REQUEST_FILENAME} !-d
     # If so, skip these two RewriteRules
     RewriteRule .? - [S=2]
     
     RewriteRule (.*\.gif) images.php?$1
    -RewriteRule (.*\.html) docs.php?$1
    -
    +RewriteRule (.*\.html) docs.php?$1

    This technique is useful because a RewriteCond only applies to the @@ -673,8 +659,7 @@ negate those conditions and add a RewriteRule with a [Skip] flag. Y use this to make pseudo if-then-else constructs: The last rule of the then-clause becomes skip=N, where N is the number of rules in the else-clause:

    -
    -# Does the file exist?
    +
    # Does the file exist?
     RewriteCond %{REQUEST_FILENAME} !-f
     RewriteCond %{REQUEST_FILENAME} !-d
     # Create an if-then-else construct by skipping 3 lines if we meant to go to the "else" stanza.
    @@ -687,8 +672,7 @@ RewriteRule .? - [S=3]
         RewriteRule .? - [S=1]
     # ELSE...
         RewriteRule (.*) 404.php?file=$1
    -# END
    -
    +# END

    It is probably easier to accomplish this kind of configuration using @@ -703,20 +687,16 @@ sent. This has the same effect as the -# Serve .pl files as plain text -RewriteRule \.pl$ - [T=text/plain] - +

    # Serve .pl files as plain text
    +RewriteRule \.pl$ - [T=text/plain]

    Or, perhaps, if you have a camera that produces jpeg images without file extensions, you could force those images to be served with the correct MIME type by virtue of their file names:

    -
    -# Files with 'IMG' in the name are jpg images.
    -RewriteRule IMG - [T=image/jpg]
    -
    +
    # Files with 'IMG' in the name are jpg images.
    +RewriteRule IMG - [T=image/jpg]

    Please note that this is a trivial example, and could be better done diff --git a/docs/manual/rewrite/flags.html.fr b/docs/manual/rewrite/flags.html.fr index 87ad096404..d34e555d36 100644 --- a/docs/manual/rewrite/flags.html.fr +++ b/docs/manual/rewrite/flags.html.fr @@ -189,10 +189,8 @@ fonctionnalit

    Voici un exemple :

    -
    -RewriteEngine On
    -RewriteRule ^/index\.html - [CO=frontdoor:yes:.example.org:1440:/]
    -
    +
    RewriteEngine On
    +RewriteRule ^/index\.html - [CO=frontdoor:yes:.example.org:1440:/]

    Dans l'exemple ci-dessus, la règle ne réécrit @@ -360,9 +358,7 @@ faire en sorte que les fichiers .php soient affichés par mod_php dans le cas où ils font l'objet d'une requête avec l'extension .phps :

    -
    -RewriteRule ^(/source/.+\.php)s$ $1 [H=application/x-httpd-php-source]
    -
    +
    RewriteRule ^(/source/.+\.php)s$ $1 [H=application/x-httpd-php-source]
    @@ -416,11 +412,9 @@ de requ directive
    RewriteCond permet de s'assurer que si la requête concerne déjà index.php, la directive RewriteRule sera sautée.

    -
    -RewriteBase /
    +
    RewriteBase /
     RewriteCond %{REQUEST_URI} !=/index.php
    -RewriteRule ^(.*) /index.php?req=$1 [L,PT]
    -
    +RewriteRule ^(.*) /index.php?req=$1 [L,PT]
    top
    @@ -576,10 +570,8 @@ Si par exemple, vous avez un Alias sera bien évalué.

    -
    -Alias /icons /usr/local/apache/icons
    -RewriteRule /pics/(.+)\.jpg$ /icons/$1.gif [PT]
    -
    +
    Alias /icons /usr/local/apache/icons
    +RewriteRule /pics/(.+)\.jpg$ /icons/$1.gif [PT]

    @@ -690,16 +682,14 @@ Ceci peut s'interpr goto dans votre jeu de règles de réécriture. Dans l'exemple suivant, nous ne voulons exécuter la règle RewriteRule que si l'URI demandé ne correspond pas à un fichier existant.

    -
    -# La requête concerne-t-elle un fichier qui n'existe pas ?
    +
    # La requête concerne-t-elle un fichier qui n'existe pas ?
     RewriteCond %{REQUEST_FILENAME} !-f
     RewriteCond %{REQUEST_FILENAME} !-d
     # Si c'est la cas, on saute les deux règles de réécriture suivantes
     RewriteRule .? - [S=2]
     
     RewriteRule (.*\.gif) images.php?$1
    -RewriteRule (.*\.html) docs.php?$1
    -
    +RewriteRule (.*\.html) docs.php?$1
    @@ -713,8 +703,7 @@ conditions et ajouter une RewriteRule avec le drapeau [Skip]. Cette d'élaborer des pseudo-constructions if-then-else : la dernière règle du bloc then contiendra skip=N, où N est le nombre de règles contenues dans le bloc else :

    -
    -# Est-ce que le fichier existe ?
    +
    # Est-ce que le fichier existe ?
     RewriteCond %{REQUEST_FILENAME} !-f
     RewriteCond %{REQUEST_FILENAME} !-d
     # Create an if-then-else construct by skipping 3 lines if we meant to go to the "else" stanza.
    @@ -727,8 +716,7 @@ RewriteRule (.*\.gif) images.php?$1
         RewriteRule .? - [S=1]
     # ELSE...
     RewriteRule (.*) 404.php?file=$1
    -# END
    -
    +# END

    Il est probablement plus aisé de définir ce genre de configuration @@ -744,20 +732,16 @@ identique du code source Perl en tant que plein texte, s'il est requis d'une certaine manière :

    -
    -# Sert les fichier .pl en tant que plein texte
    -RewriteRule \.pl$ - [T=text/plain]
    -
    +
    # Sert les fichier .pl en tant que plein texte
    +RewriteRule \.pl$ - [T=text/plain]

    Ou encore, si vous possédez une caméra qui produit des fichiers images jpeg sans extension, vous pouvez forcer le renvoi de ces images avec le type MIME correct en se basant sur le nom du fichier :

    -
    -# Les fichiers dont le nom contient 'IMG' sont des images jpg.
    -RewriteRule IMG - [T=image/jpg]
    -
    +
    # Les fichiers dont le nom contient 'IMG' sont des images jpg.
    +RewriteRule IMG - [T=image/jpg]

    Notez cependant qu'il s'agit d'un exemple trivial, et que le problème diff --git a/docs/manual/rewrite/intro.html.en b/docs/manual/rewrite/intro.html.en index bd73d0411f..e10c06e54d 100644 --- a/docs/manual/rewrite/intro.html.en +++ b/docs/manual/rewrite/intro.html.en @@ -189,9 +189,7 @@ value.

    A full filesystem path to a resource
    -
    -RewriteRule ^/games /usr/local/games/web
    -
    +
    RewriteRule ^/games /usr/local/games/web

    This maps a request to an arbitrary location on your filesystem, much like the Alias directive.

    @@ -199,9 +197,7 @@ like the Alias
    A web-path to a resource
    -
    -RewriteRule ^/foo$ /bar
    -
    +
    RewriteRule ^/foo$ /bar

    If DocumentRoot is set to /usr/local/apache2/htdocs, then this directive would @@ -211,9 +207,7 @@ path /usr/local/apache2/htdocs/bar.

    An absolute URL
    -
    -RewriteRule ^/product/view$ http://site2.example.com/seeproduct.html [R]
    -
    +
    RewriteRule ^/product/view$ http://site2.example.com/seeproduct.html [R]

    This tells the client to make a new request for the specified URL.

    @@ -222,9 +216,7 @@ RewriteRule ^/product/view$ http://site2.example.com/seeproduct.html [R]

    The Substitution can also contain back-references to parts of the incoming URL-path matched by the Pattern. Consider the following:

    -
    -RewriteRule ^/product/(.*)/view$ /var/web/productdb/$1
    -
    +
    RewriteRule ^/product/(.*)/view$ /var/web/productdb/$1

    The variable $1 will be replaced with whatever text was matched by the expression inside the parenthesis in @@ -246,9 +238,7 @@ application of one or more flags to the end of the rule. For example, the matching behavior of a rule can be made case-insensitive by the application of the [NC] flag:

    -
    -RewriteRule ^puppy.html smalldog.html [NC]
    -
    +
    RewriteRule ^puppy.html smalldog.html [NC]

    For more details on the available flags, their meanings, and @@ -273,10 +263,8 @@ argument is a list of flags that modify how the match is evaluated.

    For example, to send all requests from a particular IP range to a different server, you could use:

    -
    -RewriteCond %{REMOTE_ADDR} ^10\.2\.
    -RewriteRule (.*) http://intranet.example.com$1
    -
    +
    RewriteCond %{REMOTE_ADDR} ^10\.2\.
    +RewriteRule (.*) http://intranet.example.com$1

    When more than @@ -286,11 +274,9 @@ the Rewrit applied. For example, to deny requests that contain the word "hack" in their query string, unless they also contain a cookie containing the word "go", you could use:

    -
    -RewriteCond %{QUERY_STRING} hack
    +
    RewriteCond %{QUERY_STRING} hack
     RewriteCond %{HTTP_COOKIE} !go
    -RewriteRule . - [F]
    -
    +RewriteRule . - [F]

    Notice that the exclamation mark specifies a negative match, so the rule is only applied if the cookie does not contain "go".

    @@ -301,10 +287,8 @@ the
    Rewrit variables %1, %2, etc. For example, this will direct the request to a different directory depending on the hostname used to access the site:

    -
    -RewriteCond %{HTTP_HOST} (.*)
    -RewriteRule ^/(.*) /sites/%1/$1
    -
    +
    RewriteCond %{HTTP_HOST} (.*)
    +RewriteRule ^/(.*) /sites/%1/$1

    If the request was for http://example.com/foo/bar, then %1 would contain example.com diff --git a/docs/manual/rewrite/intro.html.fr b/docs/manual/rewrite/intro.html.fr index c3400f8fce..108cdfc58d 100644 --- a/docs/manual/rewrite/intro.html.fr +++ b/docs/manual/rewrite/intro.html.fr @@ -213,9 +213,7 @@ trois types :

    Un chemin complet du système de fichiers vers une ressource
    -
    -RewriteRule ^/jeux /usr/local/jeux/web
    -
    +
    RewriteRule ^/jeux /usr/local/jeux/web

    Ceci peut faire correspondre une requête à toute localisation voulue de votre système de fichiers, un peu comme la directive Alias.

    @@ -223,9 +221,7 @@ votre syst
    Un chemin web vers une ressource
    -
    -RewriteRule ^/foo$ /bar
    -
    +
    RewriteRule ^/foo$ /bar

    Si la directive DocumentRoot a pour valeur /usr/local/apache2/htdocs, cette règle va faire @@ -235,9 +231,7 @@ chemin /usr/local/apache2/htdocs/bar.

    Une URL absolue
    -
    -RewriteRule ^/produits/vues$ http://site2.example.com/voirproduits.html [R]
    -
    +
    RewriteRule ^/produits/vues$ http://site2.example.com/voirproduits.html [R]

    Ceci informe le client qu'il doit effectuer une nouvelle requête vers l'URL spécifiée.

    @@ -247,9 +241,7 @@ l'URL sp

    La chaîne de Substitution peut aussi contenir des références arrières vers des parties du chemin d'URL entrant correspondant au Modèle. Considérons ce qui suit :

    -
    -RewriteRule ^/produits/(.*)/view$ /var/web/produitsdb/$1
    -
    +
    RewriteRule ^/produits/(.*)/view$ /var/web/produitsdb/$1

    La variable $1 sera remplacée par tout texte correspondant à l'expression située entre les parenthèses dans le @@ -270,9 +262,7 @@ pr conditions de correspondance d'une règle peuvent être rendues insensibles à la casse par la présence du drapeau [NC] :

    -
    -RewriteRule ^puppy.html petitchien.html [NC]
    -
    +
    RewriteRule ^puppy.html petitchien.html [NC]

    Pour une liste des drapeaux disponibles, leurs significations, et des @@ -299,10 +289,8 @@ correspondance est

    Par exemple, pour renvoyer toutes les requêtes en provenance d'une certaine tranche d'adresses IP vers un autre serveur, vous pouvez utiliser :

    -
    -RewriteCond %{REMOTE_ADDR} ^10\.2\.
    -RewriteRule (.*) http://intranet.example.com$1
    -
    +
    RewriteCond %{REMOTE_ADDR} ^10\.2\.
    +RewriteRule (.*) http://intranet.example.com$1

    Si vous spécifiez plus d'une directive RewriteCond, ces directives @@ -310,11 +298,9 @@ doivent toutes pour interdire les requêtes qui contiennent le mot "hack" dans la chaîne de requête, sauf si elles contiennent aussi un cookie contenant le mot "go", vous pouvez utiliser :

    -
    -RewriteCond %{QUERY_STRING} hack
    +
    RewriteCond %{QUERY_STRING} hack
     RewriteCond %{HTTP_COOKIE} !go
    -RewriteRule . - [F]
    -
    +RewriteRule . - [F]

    Notez que le point d'exclamation indique une correspondance négative ; ainsi, la règle n'est appliquée que si le cookie ne contient pas "go"

    @@ -326,10 +312,8 @@ de la r les variables %1, %2, etc... Par exemple, ce qui suit va diriger la requête vers un répertoire différent en fonction du nom d'hôte utilisé pour accéder au site :

    -
    -RewriteCond %{HTTP_HOST} (.*)
    -RewriteRule ^/(.*) /sites/%1/$1
    -
    +
    RewriteCond %{HTTP_HOST} (.*)
    +RewriteRule ^/(.*) /sites/%1/$1

    Si la requête concernait http://example.com/foo/bar, alors %1 contiendrait example.com et diff --git a/docs/manual/rewrite/proxy.html.en b/docs/manual/rewrite/proxy.html.en index 76a4250154..0d3b172356 100644 --- a/docs/manual/rewrite/proxy.html.en +++ b/docs/manual/rewrite/proxy.html.en @@ -57,12 +57,10 @@ A number of recipes are provided that describe common scenarios.

    To simply map a URL to another server, we use the [P] flag, as follows:

    -
    -RewriteEngine  on
    +
    RewriteEngine  on
     RewriteBase    /products/
     RewriteRule    ^widget/(.*)$  http://product.example.com/widget/$1  [P]
    -ProxyPassReverse /products/widget/ http://product.example.com/widget/
    -
    +ProxyPassReverse /products/widget/ http://product.example.com/widget/

    In the second example, we proxy the request only if we can't find @@ -70,12 +68,10 @@ ProxyPassReverse /products/widget/ http://product.example.com/widget/ from one server to another, and you're not sure if all the content has been migrated yet.

    -
    -RewriteCond %{REQUEST_FILENAME}       !-f
    +
    RewriteCond %{REQUEST_FILENAME}       !-f
     RewriteCond %{REQUEST_FILENAME}       !-d
     RewriteRule ^/(.*) http://old.example.com/$1 [P]
    -ProxyPassReverse / http://old.example.com/
    -
    +ProxyPassReverse / http://old.example.com/
    diff --git a/docs/manual/rewrite/proxy.html.fr b/docs/manual/rewrite/proxy.html.fr index e5e47d7a12..b27f997b9e 100644 --- a/docs/manual/rewrite/proxy.html.fr +++ b/docs/manual/rewrite/proxy.html.fr @@ -59,12 +59,10 @@ correspondance
  • Contr

    Pour passer une URL à un autre serveur, on utilise le drapeau [P] comme suit :

    -
    -RewriteEngine  on
    +
    RewriteEngine  on
     RewriteBase    /produits/
     RewriteRule    ^widget/(.*)$  http://produits.example.com/widget/$1  [P]
    -ProxyPassReverse /produits/objet/ http://produits.example.com/objet/
    -
    +ProxyPassReverse /produits/objet/ http://produits.example.com/objet/

    Dans le deuxième exemple, nous ne mandatons la requête que si nous @@ -73,12 +71,10 @@ ProxyPassReverse /produits/objet/ http://produits.example.com/objet/ autre, et que vous n'êtes pas certain que tout le contenu a déjà été migré.

    -
    -RewriteCond %{REQUEST_FILENAME}       !-f
    +
    RewriteCond %{REQUEST_FILENAME}       !-f
     RewriteCond %{REQUEST_FILENAME}       !-d
     RewriteRule ^/(.*) http://ancien.exemple.com/$1 [P]
    -ProxyPassReverse / http://ancien.exemple.com/
    -
    +ProxyPassReverse / http://ancien.exemple.com/
    diff --git a/docs/manual/rewrite/remapping.html.en b/docs/manual/rewrite/remapping.html.en index c153454bc9..7bdc1449e3 100644 --- a/docs/manual/rewrite/remapping.html.en +++ b/docs/manual/rewrite/remapping.html.en @@ -75,10 +75,8 @@ configuration.
  • We rewrite the old URL to the new one internally via the following rule:

    -
    -RewriteEngine  on
    -RewriteRule    ^/foo\.html$  /bar.html [PT]
    -
    +
    RewriteEngine  on
    +RewriteRule    ^/foo\.html$  /bar.html [PT]
    @@ -107,10 +105,8 @@ RewriteRule ^/foo\.html$ /bar.html [PT]

    We force a HTTP redirect to the new URL which leads to a change of the browsers and thus the users view:

    -
    -RewriteEngine  on
    -RewriteRule    ^/foo\.html$  bar.html  [R]
    -
    +
    RewriteEngine  on
    +RewriteRule    ^/foo\.html$  bar.html  [R]
    @@ -151,18 +147,15 @@ RewriteRule ^/foo\.html$ bar.html [#With mod_rewrite RewriteEngine on -RewriteRule ^/docs/(.+) http://new.example.com/docs/$1 [R,L] - +RewriteRule ^/docs/(.+) http://new.example.com/docs/$1 [R,L]
    #With RedirectMatch
    -RedirectMatch ^/docs/(.*) http://new.example.com/docs/$1
    -
    +RedirectMatch ^/docs/(.*) http://new.example.com/docs/$1
    #With Redirect
    -Redirect /docs/ http://new.example.com/docs/
    -
    +Redirect /docs/ http://new.example.com/docs/ @@ -193,11 +186,9 @@ Redirect /docs/ http://new.example.com/docs/ internally leads to the invocation of /~quux/foo.cgi.

    -
    -RewriteEngine  on
    +
    RewriteEngine  on
     RewriteBase    /~quux/
    -RewriteRule    ^foo\.html$  foo.cgi   [H=cgi-script]
    -
    +RewriteRule ^foo\.html$ foo.cgi   [H=cgi-script]
    @@ -225,8 +216,7 @@ RewriteRule ^foo\.html$ foo.cgi   [H=cgi-script] existence of the new extension. If it exists, we take that name, else we rewrite the URL to its original state.

    -
    -#   backward compatibility ruleset for
    +
    #   backward compatibility ruleset for
     #   rewriting document.html to document.php
     #   when and only when document.php exists
     <Directory /var/www/htdocs>
    @@ -236,8 +226,7 @@ RewriteRule    ^foo\.html$  foo.cgi   [H=cgi-script]
         RewriteCond $1.php -f
         RewriteCond $1.html !-f
         RewriteRule ^(.*).html$ $1.php
    -</Directory>
    -
    +</Directory>
    @@ -285,8 +274,7 @@ but rather uses the
    -<VirtualHost *:80> +
    <VirtualHost *:80>
       ServerName undesired.example.com
       ServerAlias example.com notthis.example.com
     
    @@ -295,29 +283,24 @@ hostname(s).

    <VirtualHost *:80> ServerName www.example.com -</VirtualHost> -
    +</VirtualHost>

    You can alternatively accomplish this using the <If> directive:

    -
    -<If "%{HTTP_HOST} != 'www.example.com'">
    +
    <If "%{HTTP_HOST} != 'www.example.com'">
     	Redirect / http://www.example.com/
    -</If>
    -
    +</If>

    Or, for example, to redirect a portion of your site to HTTPS, you might do the following:

    -
    -<If "%{SERVER_PROTOCOL} != 'HTTPS'">
    +
    <If "%{SERVER_PROTOCOL} != 'HTTPS'">
     	Redirect /admin/ https://www.example.com/admin/
    -</If>
    -
    +</If>

    If, for whatever reason, you still want to use mod_rewrite @@ -325,20 +308,16 @@ might do the following:

    you might use one of the recipes below.

    For sites running on a port other than 80:

    -
    -RewriteCond %{HTTP_HOST}   !^www\.example\.com [NC]
    +
    RewriteCond %{HTTP_HOST}   !^www\.example\.com [NC]
     RewriteCond %{HTTP_HOST}   !^$
     RewriteCond %{SERVER_PORT} !^80$
    -RewriteRule ^/?(.*)         http://www.example.com:%{SERVER_PORT}/$1 [L,R,NE]
    -
    +RewriteRule ^/?(.*) http://www.example.com:%{SERVER_PORT}/$1 [L,R,NE]

    And for a site running on port 80

    -
    -RewriteCond %{HTTP_HOST}   !^www\.example\.com [NC]
    +
    RewriteCond %{HTTP_HOST}   !^www\.example\.com [NC]
     RewriteCond %{HTTP_HOST}   !^$
    -RewriteRule ^/?(.*)         http://www.example.com/$1 [L,R,NE]
    -
    +RewriteRule ^/?(.*) http://www.example.com/$1 [L,R,NE]

    @@ -348,11 +327,9 @@ RewriteRule ^/?(.*) http://www.example.com/$1 [L,R,NE] example.com, you could use the following recipe:

    -
    -RewriteCond %{HTTP_HOST} !^www\. [NC]
    +
    RewriteCond %{HTTP_HOST} !^www\. [NC]
     RewriteCond %{HTTP_HOST} !^$
    -RewriteRule ^/?(.*) http://www.%{HTTP_HOST}/$1 [L,R,NE]
    -
    +RewriteRule ^/?(.*) http://www.%{HTTP_HOST}/$1 [L,R,NE]

    These rulesets will work either in your main server configuration @@ -383,8 +360,7 @@ RewriteRule ^/?(.*) http://www.%{HTTP_HOST}/$1 [L,R,NE] resource, and, if not finding it in either place, will attempt to just serve it out of the location requested.

    -
    -RewriteEngine on
    +
    RewriteEngine on
     
     #   first try to find it in dir1/...
     #   ...and if found stop and be happy:
    @@ -398,8 +374,7 @@ RewriteRule  ^(.+)  %{DOCUMENT_ROOT}/dir2/$1  [L]
     
     #   else go on for other Alias or ScriptAlias directives,
     #   etc.
    -RewriteRule   ^  -  [PT]
    -
    +RewriteRule ^ - [PT]
    @@ -428,13 +403,11 @@ RewriteRule ^ - [PT]

    We'll use a RewriteMap directive to build a list of servers that we wish to use.

    -
    -HostnameLookups on
    +
    HostnameLookups on
     RewriteEngine on
     RewriteMap    multiplex         txt:/path/to/map.mirrors
     RewriteCond  %{REMOTE_HOST}     ([a-z]+)$ [NC]
    -RewriteRule   ^/(.*)$  ${multiplex:%1|http://www.example.com/}$1  [R,L]
    -
    +RewriteRule ^/(.*)$ ${multiplex:%1|http://www.example.com/}$1 [R,L]

    @@ -489,16 +462,14 @@ com http://www.example.com/
    All other browsers receive page foo.32.html. This is done with the following ruleset:

    -
    -RewriteCond %{HTTP_USER_AGENT}  ^Mozilla/3.*
    +
    RewriteCond %{HTTP_USER_AGENT}  ^Mozilla/3.*
     RewriteRule ^foo\.html$         foo.NS.html          [L]
     
     RewriteCond %{HTTP_USER_AGENT}  ^Lynx/ [OR]
     RewriteCond %{HTTP_USER_AGENT}  ^Mozilla/[12]
     RewriteRule ^foo\.html$         foo.20.html          [L]
     
    -RewriteRule ^foo\.html$         foo.32.html          [L]
    -
    +RewriteRule ^foo\.html$ foo.32.html [L]
    @@ -539,7 +510,7 @@ RewriteRule ^foo\.html$ foo.32.html [L This should really be accomplished with Redirect or RedirectMatch directives: -
     RedirectMatch ^/(puppies|canines)/(.*) /dogs/$2 
    +
    RedirectMatch ^/(puppies|canines)/(.*) /dogs/$2
    @@ -569,10 +540,8 @@ using the following ruleset:

    /about/:

    -
    -RewriteEngine on
    -RewriteRule   ^/$  /about/  [R]
    -
    +
    RewriteEngine on
    +RewriteRule   ^/$  /about/  [R]

    Note that this can also be handled using the RedirectMatch directive:

    @@ -606,26 +575,22 @@ that should go to an existing resource such as an image, or a css file.

    As of version 2.2.16, you should use the FallbackResource directive for this:

    -
    -<Directory /var/www/my_blog>
    +
    <Directory /var/www/my_blog>
       FallbackResource index.php
    -</Directory>
    -
    +</Directory>

    However, in earlier versions of Apache, or if your needs are more complicated than this, you can use a variation of the following rewrite set to accomplish the same thing:

    -
    -<Directory /var/www/my_blog>
    +
    <Directory /var/www/my_blog>
       RewriteBase /my_blog
     
       RewriteCond /var/www/my_blog/%{REQUEST_FILENAME} !-f
       RewriteCond /var/www/my_blog/%{REQUEST_FILENAME} !-d
       RewriteRule ^ index.php [PT]
    -</Directory>
    -
    +</Directory>

    If, on the other hand, you wish to pass the requested URI as a query diff --git a/docs/manual/rewrite/remapping.html.fr b/docs/manual/rewrite/remapping.html.fr index 6bddf543df..de19565997 100644 --- a/docs/manual/rewrite/remapping.html.fr +++ b/docs/manual/rewrite/remapping.html.fr @@ -77,10 +77,8 @@ copier/coller dans vos fichiers de configuration.

    On réécrit l'ancienne URL en interne vers la nouvelle via la règle suivante :

    -
    -RewriteEngine  on
    -RewriteRule    ^/foo\.html$  /bar.html [PT]
    -
    +
    RewriteEngine  on
    +RewriteRule    ^/foo\.html$  /bar.html [PT]
    @@ -111,10 +109,8 @@ RewriteRule ^/foo\.html$ /bar.html [PT] entraîne une modification de celle du navigateur et aussi de ce que voit l'utilisateur :

    -
    -RewriteEngine  on
    -RewriteRule    ^foo\.html$  bar.html  [R]
    -
    +
    RewriteEngine  on
    +RewriteRule    ^foo\.html$  bar.html  [R]
    @@ -156,18 +152,15 @@ RewriteRule ^foo\.html$ bar.html [#Avec mod_rewrite RewriteEngine on -RewriteRule ^/docs/(.+) http://nouveau.example.com/docs/$1 [R,L] - +RewriteRule ^/docs/(.+) http://nouveau.example.com/docs/$1 [R,L]
    #Avec RedirectMatch
    -RedirectMatch ^/docs/(.*) http://nouveau.example.com/docs/$1
    -
    +RedirectMatch ^/docs/(.*) http://nouveau.example.com/docs/$1
    #Avec Redirect
    -Redirect /docs/ http://nouveau.example.com/docs/
    -
    +Redirect /docs/ http://nouveau.example.com/docs/ @@ -198,11 +191,9 @@ Redirect /docs/ http://nouveau.example.com/docs/ en interne à l'invocation de /~quux/foo.cgi.

    -
    -RewriteEngine  on
    +
    RewriteEngine  on
     RewriteBase    /~quux/
    -RewriteRule    ^foo\.html$  foo.cgi   [H=cgi-script]
    -
    +RewriteRule ^foo\.html$ foo.cgi   [H=cgi-script]
    @@ -235,8 +226,7 @@ RewriteRule ^foo\.html$ foo.cgi   [H=cgi-script] réécrit l'URL sous sa forme originale.

    -
    -#   jeu de règles assurant une compatibilité ascendante en réécrivant
    +
    #   jeu de règles assurant une compatibilité ascendante en réécrivant
    # document.html en document.php si et seulement si document.php
    # existe <Directory /var/www/htdocs> @@ -246,8 +236,7 @@ RewriteRule ^foo\.html$ foo.cgi   [H=cgi-script] RewriteCond $1.php -f RewriteCond $1.html !-f RewriteRule ^(.*).html$ $1.php -</Directory> -
    +</Directory>
    @@ -295,8 +284,7 @@ RewriteRule ^foo\.html$ foo.cgi   [H=cgi-script] plutôt la directive Redirect dans une section de serveur virtuel pour le/les noms d'hôte non canoniques.

    -
    -<VirtualHost *:80>
    +
    <VirtualHost *:80>
       ServerName undesired.example.com
       ServerAlias example.com notthis.example.com
     
    @@ -305,27 +293,22 @@ une section de serveur virtuel pour le/les noms d'h
     
     <VirtualHost *:80>
       ServerName www.example.com
    -</VirtualHost>
    -
    +</VirtualHost>

    Vous pouvez aussi utiliser la directive <If> :

    -
    -<If "%{HTTP_HOST} != 'www.example.com'">
    +
    <If "%{HTTP_HOST} != 'www.example.com'">
     	Redirect / http://www.example.com/
    -</If>
    -
    +</If>

    Ou, par exemple, pour rediriger une portion de votre site vers HTTPS :

    -
    -<If "%{SERVER_PROTOCOL} != 'HTTPS'">
    +
    <If "%{SERVER_PROTOCOL} != 'HTTPS'">
     	Redirect /admin/ https://www.example.com/admin/
    -</If>
    -
    +</If>

    Si, pour une raison particulière, vous voulez tout de même utiliser @@ -334,20 +317,16 @@ d'un jeu plus important de r la recette suivante :

    Pour les sites écoutant sur un port autre que 80:

    -
    -RewriteCond %{HTTP_HOST}   !^www\.example\.com [NC]
    +
    RewriteCond %{HTTP_HOST}   !^www\.example\.com [NC]
     RewriteCond %{HTTP_HOST}   !^$
     RewriteCond %{SERVER_PORT} !^80$
    -RewriteRule ^/?(.*)         http://www.example.com:%{SERVER_PORT}/$1 [L,R,NE]
    -
    +RewriteRule ^/?(.*) http://www.example.com:%{SERVER_PORT}/$1 [L,R,NE]

    Et pour un site écoutant sur le port 80

    -
    -RewriteCond %{HTTP_HOST}   !^www\.example\.com [NC]
    +
    RewriteCond %{HTTP_HOST}   !^www\.example\.com [NC]
     RewriteCond %{HTTP_HOST}   !^$
    -RewriteRule ^/?(.*)         http://www.example.com/$1 [L,R,NE]
    -
    +RewriteRule ^/?(.*) http://www.example.com/$1 [L,R,NE]

    Si vous souhaitez que cette règle s'applique à tous les noms de @@ -357,11 +336,9 @@ RewriteRule ^/?(.*) http://www.example.com/$1 [L,R,NE] possibles de example.com, vous pouvez utiliser le jeu de règles suivants :

    -
    -RewriteCond %{HTTP_HOST} !^www\. [NC]
    +
    RewriteCond %{HTTP_HOST} !^www\. [NC]
     RewriteCond %{HTTP_HOST} !^$
    -RewriteRule ^/?(.*) http://www.%{HTTP_HOST}/$1 [L,R,NE]
    -
    +RewriteRule ^/?(.*) http://www.%{HTTP_HOST}/$1 [L,R,NE]

    Vous pouvez utiliser ce jeu de règles aussi bien dans le fichier @@ -396,8 +373,7 @@ RewriteRule ^/?(.*) http://www.%{HTTP_HOST}/$1 [L,R,NE] simplement de la servir à partir de l'adresse fournie dans la requête.

    -
    -RewriteEngine on
    +
    RewriteEngine on
     
     #   on cherche tout d'abord dans dir1/...
     #   ... et si on trouve, on est content et on arrête :
    @@ -411,8 +387,7 @@ RewriteRule  ^(.+)  %{DOCUMENT_ROOT}/dir2/$1  [L]
     
     #   sinon, on continue la recherche avec d'autres directives Alias
     #   ou ScriptAlias, etc...
    -RewriteRule   ^  -  [PT]
    -
    +RewriteRule ^ - [PT]
    @@ -442,13 +417,11 @@ RewriteRule ^ - [PT]

    Nous allons utiliser une directive RewriteMap afin de construire une liste des serveurs que nous voulons utiliser.

    -
    -HostnameLookups on
    +
    HostnameLookups on
     RewriteEngine on
     RewriteMap    multiplex         txt:/path/to/map.mirrors
     RewriteCond  %{REMOTE_HOST}     ([a-z]+)$ [NC]
    -RewriteRule   ^/(.*)$  ${multiplex:%1|http://www.example.com/}$1  [R,L]
    -
    +RewriteRule ^/(.*)$ ${multiplex:%1|http://www.example.com/}$1 [R,L]

    @@ -501,16 +474,14 @@ com http://www.example.com/
    foo.20.html. Tous les autres navigateurs reçoivent la page foo.32.html. Tout ceci est effectué par le jeu de règles suivant :

    -
    -RewriteCond %{HTTP_USER_AGENT}  ^Mozilla/3.*
    +
    RewriteCond %{HTTP_USER_AGENT}  ^Mozilla/3.*
     RewriteRule ^foo\.html$         foo.NS.html          [L]
     
     RewriteCond %{HTTP_USER_AGENT}  ^Lynx/ [OR]
     RewriteCond %{HTTP_USER_AGENT}  ^Mozilla/[12]
     RewriteRule ^foo\.html$         foo.20.html          [L]
     
    -RewriteRule ^foo\.html$         foo.32.html          [L]
    -
    +RewriteRule ^foo\.html$ foo.32.html [L]
    @@ -550,7 +521,7 @@ RewriteRule ^foo\.html$ foo.32.html [L
    On serait mieux inspiré d'utiliser ici les directives Redirect ou RedirectMatch : -
     RedirectMatch ^/(matous|minettes)/(.*) /chats/$2 
    +
    RedirectMatch ^/(matous|minettes)/(.*) /chats/$2
    @@ -581,10 +552,8 @@ suivant :

    /a-propos-de/ :

    -
    -RewriteEngine on
    -RewriteRule   ^/$  /a-propos-de/  [R]
    -
    +
    RewriteEngine on
    +RewriteRule   ^/$  /a-propos-de/  [R]

    Notez que l'on peut aussi y parvenir en utilisant la directive @@ -623,26 +592,22 @@ existant effectivement comme une image, ou un fichier css.

    Depuis la version 2.2.16, vous pouvez y parvenir via la directive FallbackResource :

    -
    -<Directory /var/www/my_blog>
    +
    <Directory /var/www/my_blog>
       FallbackResource index.php
    -</Directory>
    -
    +</Directory>

    Cependant, si vos besoins étaient plus complexes, vous pouviez, dans les versions plus anciennes d'Apache, utiliser un jeu de règles du style :

    -
    -<Directory /var/www/my_blog>
    +
    <Directory /var/www/my_blog>
       RewriteBase /my_blog
     
       RewriteCond /var/www/my_blog/%{REQUEST_FILENAME} !-f
       RewriteCond /var/www/my_blog/%{REQUEST_FILENAME} !-d
       RewriteRule ^ index.php [PT]
    -</Directory>
    -
    +</Directory>

    D'autre part, si vous voulez transmettre l'URI de la requête en tant diff --git a/docs/manual/rewrite/rewritemap.html.en b/docs/manual/rewrite/rewritemap.html.en index 276c6fb463..89347eed1c 100644 --- a/docs/manual/rewrite/rewritemap.html.en +++ b/docs/manual/rewrite/rewritemap.html.en @@ -143,10 +143,8 @@ may be used, and give examples of each.

    product IDs for easier-to-remember URLs, using the following recipe:

    Product to ID configuration

    -
    -RewriteMap product2id txt:/etc/apache2/productmap.txt
    -RewriteRule ^/product/(.*) /prods.php?id=${product2id:$1|NOTFOUND} [PT]
    -    
    +
    RewriteMap product2id txt:/etc/apache2/productmap.txt
    +RewriteRule ^/product/(.*) /prods.php?id=${product2id:$1|NOTFOUND} [PT]

    We assume here that the prods.php script knows what @@ -216,12 +214,10 @@ static www1|www2|www3|www4
    dynamic www5|www6

    Configuration directives

    -
    -RewriteMap servers rnd:/path/to/file/map.txt
    +    
    RewriteMap servers rnd:/path/to/file/map.txt
     
     RewriteRule ^/(.*\.(png|gif|jpg)) http://${servers:static}/$1 [NC,P,L]
    -RewriteRule ^/(.*) http://${servers:dynamic}/$1 [P,L]
    -    
    +RewriteRule ^/(.*) http://${servers:dynamic}/$1 [P,L]

    So, when an image is requested and the first of these rules is @@ -253,9 +249,7 @@ static www1|www1|www2|www3|www4

    You may optionally specify a particular dbm type:

    -
    -RewriteMap examplemap dbm=sdbm:/etc/apache/mapfile.dbm
    - 
    +
    RewriteMap examplemap dbm=sdbm:/etc/apache/mapfile.dbm

    The type can be sdbm, gdbm, ndbm or db. @@ -274,9 +268,7 @@ $ httxt2dbm -i mapfile.txt -o mapfile.map

    You can then reference the resulting file in your RewriteMap directive:

    -
    -RewriteMap mapname dbm:/etc/apache/mapfile.map
    -
    +
    RewriteMap mapname dbm:/etc/apache/mapfile.map
    @@ -327,11 +319,8 @@ by many requests.

    Redirect a URI to an all-lowercase version of itself

    -
    -
    -RewriteMap lc int:tolower
    -RewriteRule (.*?[A-Z]+.*) ${lc:$1} [R]
    -    
    +
    RewriteMap lc int:tolower
    +RewriteRule (.*?[A-Z]+.*) ${lc:$1} [R]
    @@ -373,22 +362,17 @@ RewriteRule (.*?[A-Z]+.*) ${lc:$1} [R] underscores in a request URI.

    Rewrite configuration

    -
    -
    -RewriteMap d2u prg:/www/bin/dash2under.pl
    -RewriteRule - ${d2u:%{REQUEST_URI}} -
    +
    RewriteMap d2u prg:/www/bin/dash2under.pl
    +RewriteRule - ${d2u:%{REQUEST_URI}}

    dash2under.pl

    -
    -    #!/usr/bin/perl
    +    
        #!/usr/bin/perl
         $| = 1; # Turn off I/O buffering
         while (<STDIN>) {
             s/-/_/g; # Replace dashes with underscores
             print $_;
    -    }
    -    
    + }

    Caution!

    @@ -431,9 +415,7 @@ this process, or if the script itself is very slow.

    If a query returns more than one row, a random row from the result set is used.

    -

    Example

    -RewriteMap myquery "fastdbd:SELECT destination FROM rewrite WHERE source = %s"
    -    
    +

    Example

    RewriteMap myquery "fastdbd:SELECT destination FROM rewrite WHERE source = %s"
    top
    diff --git a/docs/manual/rewrite/rewritemap.html.fr b/docs/manual/rewrite/rewritemap.html.fr index a66733ddea..294216a0f8 100644 --- a/docs/manual/rewrite/rewritemap.html.fr +++ b/docs/manual/rewrite/rewritemap.html.fr @@ -158,10 +158,8 @@ exemples pour chacun d'entre eux.

    utilisant la recette suivante :

    Product to ID configuration

    -
    -RewriteMap product2id txt:/etc/apache2/productmap.txt
    -RewriteRule ^/product/(.*) /prods.php?id=${product2id:$1|NOTFOUND} [PT]
    -    
    +
    RewriteMap product2id txt:/etc/apache2/productmap.txt
    +RewriteRule ^/product/(.*) /prods.php?id=${product2id:$1|NOTFOUND} [PT]

    Nous supposons ici que le script prods.php sait quoi @@ -237,12 +235,10 @@ statique www1|www2|www3|www4
    dynamique www5|www6

    Directives de configuration

    -
    -RewriteMap servers rnd:/path/to/file/map.txt
    +    
    RewriteMap servers rnd:/path/to/file/map.txt
     
     RewriteRule ^/(.*\.(png|gif|jpg)) http://${servers:static}/$1 [NC,P,L]
    -RewriteRule ^/(.*) http://${servers:dynamic}/$1 [P,L]
    -    
    +RewriteRule ^/(.*) http://${servers:dynamic}/$1 [P,L]
    @@ -277,9 +273,7 @@ statique www1|www1|www2|www3|www4

    Vous pouvez éventuellement spécifier un type dbm particulier :

    -
    -RewriteMap examplemap dbm=sdbm:/etc/apache/mapfile.dbm
    - 
    +
    RewriteMap examplemap dbm=sdbm:/etc/apache/mapfile.dbm

    Ce type peut être choisi parmi sdbm, gdbm, ndbm ou db. Il est @@ -297,9 +291,7 @@ $ httxt2dbm -i fichier-map.txt -o fichier-map.map

    Vous pouvez alors faire référence au fichier obtenu dans votre directive RewriteMap :

    -
    -RewriteMap mapname dbm:/etc/apache/mapfile.map
    -
    +
    RewriteMap mapname dbm:/etc/apache/mapfile.map
    @@ -353,11 +345,8 @@ directive RewriteMap.

    Redirige un URI vers son équivalent en minuscules

    -
    -
    -RewriteMap lc int:tolower
    -RewriteRule (.*?[A-Z]+.*) ${lc:$1} [R]
    -    
    +
    RewriteMap lc int:tolower
    +RewriteRule (.*?[A-Z]+.*) ${lc:$1} [R]
    @@ -401,22 +390,17 @@ RewriteRule (.*?[A-Z]+.*) ${lc:$1} [R] caractères de soulignement dans l'URI de la requête.

    Configuration de la réécriture

    -
    -
    -RewriteMap d2u prg:/www/bin/dash2under.pl
    -RewriteRule - ${d2u:%{REQUEST_URI}} -
    +
    RewriteMap d2u prg:/www/bin/dash2under.pl
    +RewriteRule - ${d2u:%{REQUEST_URI}}

    dash2under.pl

    -
    -    #!/usr/bin/perl
    +    
        #!/usr/bin/perl
         $| = 1; # Turn off I/O buffering
         while (<STDIN>) {
             s/-/_/g; # Remplace tous les tirets par des caractères de soulignement
             print $_;
    -    }
    -    
    + }

    Mises en garde !

    @@ -463,9 +447,7 @@ script lui-m

    Si une requête renvoie plusieurs enregistrements, un de ceux-ci sera sélectionné aléatoirement.

    -

    Exemple

    -RewriteMap ma-requete "fastdbd:SELECT destination FROM rewrite WHERE source = %s"
    -    
    +

    Exemple

    RewriteMap ma-requete "fastdbd:SELECT destination FROM rewrite WHERE source = %s"
    top
    diff --git a/docs/manual/rewrite/vhosts.html.en b/docs/manual/rewrite/vhosts.html.en index a391a1953c..7ce23d0cea 100644 --- a/docs/manual/rewrite/vhosts.html.en +++ b/docs/manual/rewrite/vhosts.html.en @@ -66,14 +66,12 @@ mod_rewrite document.
    -
    -RewriteEngine on
    +
    RewriteEngine on
     
     RewriteMap    lowercase int:tolower
     
     RewriteCond   ${lowercase:%{HTTP_HOST}}   ^www\.([^.]+)\.example\.com$
    -RewriteRule   ^(.*) /home/%1/www$1
    -
    +RewriteRule ^(.*) /home/%1/www$1
    Discussion
    @@ -124,8 +122,7 @@ dynamic content, and Alias resolution. any ScriptAlias directives, we must have mod_rewrite explicitly enact those mappings.

    -
    -# get the server name from the Host: header
    +
    # get the server name from the Host: header
     UseCanonicalName Off
     
     # splittable logs
    @@ -153,8 +150,7 @@ RewriteRule  ^/(.*)$  /www/hosts/${lowercase:%{SERVER_NAME}}/docs/$1
     
     ## and now deal with CGIs - we have to force a handler
     RewriteCond  %{REQUEST_URI}  ^/cgi-bin/
    -RewriteRule  ^/(.*)$  /www/hosts/${lowercase:%{SERVER_NAME}}/cgi-bin/$1  [H=cgi-script]
    -
    +RewriteRule ^/(.*)$ /www/hosts/${lowercase:%{SERVER_NAME}}/cgi-bin/$1 [H=cgi-script]
    top
    @@ -178,8 +174,7 @@ customer-N.example.com /www/customers/N

    The httpd.conf should contain the following:

    -
    -RewriteEngine on
    +
    RewriteEngine on
     
     RewriteMap   lowercase  int:tolower
     
    @@ -197,8 +192,7 @@ RewriteRule  ^/(.*)$                      %1/docs/$1
     RewriteCond  %{REQUEST_URI}               ^/cgi-bin/
     RewriteCond  ${lowercase:%{SERVER_NAME}}  ^(.+)$
     RewriteCond  ${vhost:%1}                  ^(/.*)$
    -RewriteRule  ^/(.*)$                      %1/cgi-bin/$1 [H=cgi-script]
    -
    +RewriteRule ^/(.*)$ %1/cgi-bin/$1 [H=cgi-script]
    diff --git a/docs/manual/rewrite/vhosts.html.fr b/docs/manual/rewrite/vhosts.html.fr index 6e292c1df8..368d5c7a65 100644 --- a/docs/manual/rewrite/vhosts.html.fr +++ b/docs/manual/rewrite/vhosts.html.fr @@ -70,14 +70,12 @@ correspondance
  • Contr
    -
    -RewriteEngine on
    +
    RewriteEngine on
     
     RewriteMap    lowercase int:tolower
     
     RewriteCond   ${lowercase:%{HTTP_HOST}}   ^www\.([^.]+)\.example\.com$
    -RewriteRule   ^(.*) /home/%1/www$1
    -
    +RewriteRule ^(.*) /home/%1/www$1
    Discussion
    @@ -132,8 +130,7 @@ virtuels via
    mod_rewrite< faire en sorte que mod_rewrite déclare explicitement ces correspondances.

    -
    -# extrait le nom de serveur de l'en-tête Host:
    +
    # extrait le nom de serveur de l'en-tête Host:
     UseCanonicalName Off
     
     # journaux dissociables
    @@ -162,8 +159,7 @@ RewriteRule  ^/(.*)$  /www/hosts/${lowercase:%{SERVER_NAME}}/docs/$1
     ## on s'occupe maintenant des CGIs - on doit forcer l'utilisation d'un
     # gestionnaire
     RewriteCond  %{REQUEST_URI}  ^/cgi-bin/
    -RewriteRule  ^/(.*)$  /www/hosts/${lowercase:%{SERVER_NAME}}/cgi-bin/$1  [H=cgi-script]
    -
    +RewriteRule ^/(.*)$ /www/hosts/${lowercase:%{SERVER_NAME}}/cgi-bin/$1 [H=cgi-script]
  • top
    @@ -188,8 +184,7 @@ www.client-N.example.com /www/clients/N

    On doit ajouter à httpd.conf :

    -
    -RewriteEngine on
    +
    RewriteEngine on
     
     RewriteMap   lowercase  int:tolower
     
    @@ -207,8 +202,7 @@ RewriteRule  ^/(.*)$                      %1/docs/$1
     RewriteCond  %{REQUEST_URI}               ^/cgi-bin/
     RewriteCond  ${lowercase:%{SERVER_NAME}}  ^(.+)$
     RewriteCond  ${vhost:%1}                  ^(/.*)$
    -RewriteRule  ^/(.*)$                      %1/cgi-bin/$1 [H=cgi-script]
    -
    +RewriteRule ^/(.*)$ %1/cgi-bin/$1 [H=cgi-script]
    diff --git a/docs/manual/sections.html.en b/docs/manual/sections.html.en index b24da7454a..6f152fdfc7 100644 --- a/docs/manual/sections.html.en +++ b/docs/manual/sections.html.en @@ -62,11 +62,9 @@ with the following configuration, all requests will be redirected to another site only if the server is started using httpd -DClosedForNow:

    -
    -<IfDefine ClosedForNow>
    +
    <IfDefine ClosedForNow>
         Redirect / http://otherserver.example.com/
    -</IfDefine>
    -
    +</IfDefine>

    The <IfModule> @@ -83,11 +81,9 @@ about missing modules.

    In the following example, the MimeMagicFile directive will be applied only if mod_mime_magic is available.

    -
    -<IfModule mod_mime_magic.c>
    +
    <IfModule mod_mime_magic.c>
         MimeMagicFile conf/magic
    -</IfModule>
    -
    +</IfModule>

    The <IfVersion> @@ -96,12 +92,10 @@ only be applied if a particular version of the server is executing. This module is designed for the use in test suites and large networks which have to deal with different httpd versions and different configurations.

    -
    -<IfVersion >= 2.4>
    +
    <IfVersion >= 2.4>
         # this happens only in versions greater or
         # equal 2.4.0.
    -</IfVersion>
    -
    +</IfVersion>

    <IfDefine>, @@ -144,11 +138,9 @@ The same effect can be obtained using .htaccess fi following configuration, directory indexes will be enabled for the /var/web/dir1 directory and all subdirectories.

    -
    -<Directory /var/web/dir1>
    +
    <Directory /var/web/dir1>
         Options +Indexes
    -</Directory>
    -
    +</Directory>

    Directives enclosed in a <Files> section apply to any file with @@ -158,11 +150,9 @@ when placed in the main section of the configuration file, deny access to any file named private.html regardless of where it is found.

    -
    -<Files private.html>
    +
    <Files private.html>
         Require all denied
    -</Files>
    -
    +</Files>

    To address files found in a particular part of the filesystem, the @@ -175,13 +165,11 @@ access to /var/web/dir1/private.html, of private.html found under the /var/web/dir1/ directory.

    -
    -<Directory /var/web/dir1>
    +
    <Directory /var/web/dir1>
         <Files private.html>
             Require all denied
         </Files>
    -</Directory>
    -
    +</Directory>
    @@ -198,11 +186,9 @@ In particular, it will apply to requests for http://yoursite.example.com/private/dir/file.html as well as any other requests starting with the /private string.

    -
    -<LocationMatch ^/private>
    +
    <LocationMatch ^/private>
         Require all denied
    -</LocationMatch>
    -
    +</LocationMatch>

    The <Location> @@ -212,11 +198,9 @@ URL to an internal Apache HTTP Server handler provided by < No file called server-status needs to exist in the filesystem.

    -
    -<Location /server-status>
    +
    <Location /server-status>
         SetHandler server-status
    -</Location>
    -
    +</Location>
    @@ -224,26 +208,20 @@ filesystem.

    In order to have two overlapping URLs one has to consider the order in which certain sections or directives are evaluated. For <Location> this would be:

    -
    -<Location /foo>
    +
    <Location /foo>
     </Location>
     <Location /foo/bar>
    -</Location>
    -
    +</Location>

    <Alias>es on the other hand, are mapped vice-versa:

    -
    -Alias /foo/bar /srv/www/uncommon/bar
    -Alias /foo /srv/www/common/foo
    -
    +
    Alias /foo/bar /srv/www/uncommon/bar
    +Alias /foo /srv/www/common/foo

    The same is true for the ProxyPass directives:

    -
    -ProxyPass /special-area http://special.example.com smax=5 max=10
    -ProxyPass / balancer://mycluster/ stickysession=JSESSIONID|jsessionid nofailover=On
    -
    +
    ProxyPass /special-area http://special.example.com smax=5 max=10
    +ProxyPass / balancer://mycluster/ stickysession=JSESSIONID|jsessionid nofailover=On
    @@ -270,20 +248,16 @@ how directives are applied.

    A non-regex wildcard section that changes the configuration of all user directories could look as follows:

    -
    -<Directory /home/*/public_html>
    +
    <Directory /home/*/public_html>
         Options Indexes
    -</Directory>
    -
    +</Directory>

    Using regex sections, we can deny access to many types of image files at once:

    -
    -<FilesMatch \.(?i:gif|jpe?g|png)$>
    +
    <FilesMatch \.(?i:gif|jpe?g|png)$>
         Require all denied
    -</FilesMatch>
    -
    +</FilesMatch>

    Regular expressions containing named groups and @@ -292,11 +266,9 @@ corresponding name in uppercase. This allows elements of filename paths and URLs to be referenced from within expressions and modules like mod_rewrite.

    -
    -<DirectoryMatch ^/var/www/combined/(?<SITENAME>[^/]+)>
    +
    <DirectoryMatch ^/var/www/combined/(?<SITENAME>[^/]+)>
         require ldap-group cn=%{env:SITENAME},ou=combined,o=Example
    -</DirectoryMatch>
    -
    +</DirectoryMatch>
    @@ -307,11 +279,9 @@ directive change the configuration depending on a condition which can be expressed by a boolean expression. For example, the following configuration denies access if the HTTP Referer header does not start with "http://www.example.com/".

    -
    -<If "!(%{HTTP_REFERER} -strmatch 'http://www.example.com/*')">
    +
    <If "!(%{HTTP_REFERER} -strmatch 'http://www.example.com/*')">
         Require all denied
    -</If>
    -
    +</If>
    @@ -330,11 +300,9 @@ different webspace locations (URLs) could map to the same filesystem location, allowing your restrictions to be circumvented. For example, consider the following configuration:

    -
    -<Location /dir/>
    +
    <Location /dir/>
         Require all denied
    -</Location>
    -
    +</Location>

    This works fine if the request is for @@ -395,11 +363,9 @@ that match the specified URL. For example, the following configuration will prevent the proxy server from being used to access the www.example.com website.

    -
    -<Proxy http://www.example.com/*>
    +
    <Proxy http://www.example.com/*>
         Require all granted
    -</Proxy>
    -
    +</Proxy>
    top
    @@ -508,8 +474,7 @@ merging. Assuming they all apply to the request, the directives in this example will be applied in the order A > B > C > D > E.

    -
    -<Location />
    +
    <Location />
         E
     </Location>
     
    @@ -529,9 +494,7 @@ E.

    <Directory /a/b> A -</Directory> - -
    +</Directory>

    For a more concrete example, consider the following. Regardless of @@ -539,8 +502,7 @@ any access restrictions placed in -<Location /> +

    <Location />
         Require all granted
     </Location>
     
    @@ -550,8 +512,7 @@ other words, order of merging is important, so be careful!

    Require all granted Require not host badguy.example.com </RequireAll> -</Directory> -
    +</Directory> diff --git a/docs/manual/sections.html.fr b/docs/manual/sections.html.fr index 574c06a93b..a5fe0e6ae5 100644 --- a/docs/manual/sections.html.fr +++ b/docs/manual/sections.html.fr @@ -70,11 +70,9 @@ avec la configuration suivante, toutes les requ un autre site si le serveur est démarré en utilisant la ligne de commande : httpd -DClosedForNow:

    -
    -<IfDefine ClosedForNow>
    +
    <IfDefine ClosedForNow>
         Redirect / http://otherserver.example.com/
    -</IfDefine>
    -
    +</IfDefine>

    Le conteneur <IfModule> @@ -92,11 +90,9 @@ syst

    Dans l'exemple suivant, la directive MimeMagicFile ne s'appliquera que si le module mod_mime_magic est disponible.

    -
    -<IfModule mod_mime_magic.c>
    +
    <IfModule mod_mime_magic.c>
         MimeMagicFile conf/magic
    -</IfModule>
    -
    +</IfModule>

    Le conteneur @@ -107,12 +103,10 @@ conteneur a et les grands réseaux qui doivent prendre en compte différentes versions et configurations de httpd.

    -
    -<IfVersion >= 2.4>
    +
    <IfVersion >= 2.4>
         # les directives situées ici ne s'appliquent que si la version 
    # est supérieure ou égale à 2.4.0. -</IfVersion> -
    +</IfVersion>

    <IfDefine>, @@ -162,11 +156,9 @@ Le m configuration suivante, l'indexation sera activée pour le répertoire /var/web/dir1 et tous ses sous-répertoires.

    -
    -<Directory /var/web/dir1>
    +
    <Directory /var/web/dir1>
         Options +Indexes
    -</Directory>
    -
    +</Directory>

    Les directives contenues dans une section <Files> s'appliquent à tout fichier @@ -176,11 +168,9 @@ plac l'accès à tout fichier nommé private.html quel que soit l'endroit où il se trouve.

    -
    -<Files private.html>
    +
    <Files private.html>
         Require all denied
    -</Files>
    -
    +</Files>

    Pour faire référence à des fichiers qui se trouvent en des points @@ -194,13 +184,11 @@ l'acc private.html qui se trouve dans l'arborescence /var/web/dir1/.

    -
    -<Directory /var/web/dir1>
    +
    <Directory /var/web/dir1>
         <Files private.html>
             Require all denied
         </Files>
    -</Directory>
    -
    +</Directory>
    @@ -218,11 +206,9 @@ En particulier, l'interdiction s'appliquera aux requ http://yoursite.example.com/private/dir/file.html ainsi qu'à toute requête commençant par la chaîne de caractères /private.

    -
    -<LocationMatch ^/private>
    +
    <LocationMatch ^/private>
         Require all denied
    -</LocationMatch>
    -
    +</LocationMatch>

    Le conteneur <Location> @@ -233,11 +219,9 @@ particuli Il n'est pas nécessaire de trouver un fichier nommé server-status dans le système de fichiers.

    -
    -<Location /server-status>
    +
    <Location /server-status>
         SetHandler server-status
    -</Location>
    -
    +</Location>
    @@ -246,24 +230,18 @@ dans le syst dans lequel certaines sections ou directives sont évaluées. Pour <Location>, on doit avoir :

    -
    -<Location /foo>
    +
    <Location /foo>
     </Location>
     <Location /foo/bar>
    -</Location>
    -
    +</Location>

    Les directives <Alias>, quant à elles, sont évaluées vice-versa :

    -
    -Alias /foo/bar /srv/www/uncommon/bar
    -Alias /foo /srv/www/common/foo
    -
    +
    Alias /foo/bar /srv/www/uncommon/bar
    +Alias /foo /srv/www/common/foo

    Ceci est aussi vrai pour les directives ProxyPass :

    -
    -ProxyPass /special-area http://special.example.com smax=5 max=10
    -ProxyPass / balancer://mycluster/ stickysession=JSESSIONID|jsessionid nofailover=On
    -
    +
    ProxyPass /special-area http://special.example.com smax=5 max=10
    +ProxyPass / balancer://mycluster/ stickysession=JSESSIONID|jsessionid nofailover=On
    @@ -299,21 +277,17 @@ r mais sans utiliser les expressions rationnelles pourrait ressembler à ceci :

    -
    -<Directory /home/*/public_html>
    +
    <Directory /home/*/public_html>
         Options Indexes
    -</Directory>
    -
    +</Directory>

    Avec les conteneurs utilisant les expressions rationnelles, on peut interdire l'accès à de nombreux types de fichiers d'images simultanément :

    -
    -+<FilesMatch \.(?i:gif|jpe?g|png)$>
    +
    +<FilesMatch \.(?i:gif|jpe?g|png)$>
         Require all denied
    -</FilesMatch>
    -
    +</FilesMatch>

    Les expressions rationnelles contenant des groupes nommés et @@ -322,11 +296,9 @@ leur nom en majuscules. Ceci permet de r chemins de fichiers et d'URLs depuis une expression et au sein de modules comme mod_rewrite.

    -
    -<DirectoryMatch ^/var/www/combined/(?<SITENAME>[^/]+)>
    +
    <DirectoryMatch ^/var/www/combined/(?<SITENAME>[^/]+)>
         require ldap-group cn=%{env:SITENAME},ou=combined,o=Example
    -</DirectoryMatch>
    -
    +</DirectoryMatch>
    @@ -337,11 +309,9 @@ permet de modifier la configuration en fonction d'une condition qui peut être définie sous la forme d'une expression booléenne. Dans l'exemple suivant, l'accès est interdit si l'en-tête HTTP Referer ne commence pas par "http://www.example.com/".

    -
    -<If "!(%{HTTP_REFERER} -strmatch 'http://www.example.com/*')">
    +
    <If "!(%{HTTP_REFERER} -strmatch 'http://www.example.com/*')">
         Require all denied
    -</If>
    -
    +</If>
    @@ -361,11 +331,9 @@ l'arborescence du site web (URLs) peuvent correspondre du système de fichier, ce qui peut permettre de contourner vos restrictions. Par exemple, imaginez la configuration suivante :

    -
    -<Location /dir/>
    +
    <Location /dir/>
         Require all denied
    -</Location>
    -
    +</Location>

    Elle fonctionne correctement si la requête appelle @@ -436,11 +404,9 @@ Par exemple, la configuration suivante va interdire l'utilisation du serveur proxy pour accéder au site www.example.com.

    -
    -<Proxy http://www.example.com/*>
    +
    <Proxy http://www.example.com/*>
         Require all granted
    -</Proxy>
    -
    +</Proxy>
    top
    @@ -560,8 +526,7 @@ En supposant qu'elles s'appliquent toutes cet exemple seront appliquées dans l'ordre suivant : A > B > C > D > E.

    -
    -<Location />
    +
    <Location />
         E
     </Location>
     
    @@ -581,9 +546,7 @@ E.

    <Directory /a/b> A -</Directory> - -
    +</Directory>

    Pour un exemple plus concret, considérez ce qui suit. Sans tenir compte @@ -592,8 +555,7 @@ de toute restriction d'acc En d'autres termes, l'ordre de la combinaison des sections est important, soyez donc prudent !

    -
    -<Location />
    +
    <Location />
         Require all granted
     </Location>
     
    @@ -603,8 +565,7 @@ soyez donc prudent !

    Require all granted Require not host badguy.example.com </RequireAll> -</Directory> -
    +</Directory>
    diff --git a/docs/manual/sections.html.tr.utf8 b/docs/manual/sections.html.tr.utf8 index 048db8b34a..f28a74b1b1 100644 --- a/docs/manual/sections.html.tr.utf8 +++ b/docs/manual/sections.html.tr.utf8 @@ -68,11 +68,9 @@ sunucu httpd -DClosedForNow komut satırı ile başlatıldığı takdirde mümkün olur:

    -
    -<IfDefine ClosedForNow>
    +    
    <IfDefine ClosedForNow>
       Redirect / http://otherserver.example.com/
    -</IfDefine>
    -    
    +</IfDefine>

    <IfModule> yönergesi @@ -89,11 +87,9 @@

    Aşağıdaki örnekte, MimeMagicFile yönergesi sadece mod_mime_magic modülü mevcutsa uygulanacaktır.

    -
    -<IfModule mod_mime_magic.c>
    +    
    <IfModule mod_mime_magic.c>
       MimeMagicFile conf/magic
    -</IfModule>
    -    
    +</IfModule>

    <IfVersion> @@ -103,12 +99,10 @@ yapılandırmalarla büyük ağlarda çalışmayı mümkün kılmak veya sürüm denemeleri yapabilmek amacıyla tasarlanmıştır.

    -
    -<IfVersion >= 2.4>
    +    
    <IfVersion >= 2.4>
       # burası sadece 2.4.0 veya daha üstü sürümlerde
       # iş görür.
    -</IfVersion>
    -    
    +</IfVersion>

    <IfDefine>, @@ -153,11 +147,9 @@ yapılandırmada, /var/web/dir1 dizini ve alt dizinlerinde dizin içeriğinin listelenmesi etkin kılınmaktadır.

    -
    -<Directory /var/web/dir1>
    +    
    <Directory /var/web/dir1>
       Options +Indexes
    -</Directory>
    -    
    +</Directory>

    Bir <Files> bölümü @@ -167,11 +159,9 @@ gizli.html isimli dosyalara nerede bulunursa bulunsun erişime izin vermeyecektir.

    -
    -<Files gizli.html>
    +    
    <Files gizli.html>
       Require all denied
    -</Files>
    -    
    +</Files>

    Dosya sisteminin belli bir yerindeki belli dosyalarla ilgili yaptırımlar @@ -184,13 +174,11 @@ /var/web/dir1/ altında bulunabilecek diğer tüm gizli.html dosyalarına erişimi yasaklar.

    -
    -<Directory /var/web/dir1>
    +
    <Directory /var/web/dir1>
    <Files gizli.html>
    Require all denied </Files>
    -</Directory> -
    +</Directory>
    @@ -206,11 +194,9 @@ istekleri yanında /gizli ile başlayan diğer isteklere de uygulanır.

    -
    -<LocationMatch ^/gizli>
    +    
    <LocationMatch ^/gizli>
         Require all denied
    -</LocationMatch>
    -    
    +</LocationMatch>

    Dosya sistemi ile etkileşime girmeyen herşey için @@ -221,11 +207,9 @@ için dosya sisteminde server-status adında bir dosya veya dizin bulunması gerekli değildir.

    -
    -<Location /server-status>
    +    
    <Location /server-status>
         SetHandler server-status
    -</Location>
    -    
    +</Location>
    @@ -233,30 +217,24 @@

    Belli bölümler ve yönergeler değerlendirilirken çakışan iki URL bir URL olarak dikkate alınır. <Location> yönergesi için bu şöyle olurdu:

    -
    -<Location /foo>
    +    
    <Location /foo>
     </Location>
     <Location /foo/bar>
    -</Location>
    -    
    +</Location>

    Diğer yandan <Takma adlar> tam tersi eşlenir:

    -
    -Alias /foo/bar /srv/www/uncommon/bar
    -Alias /foo /srv/www/common/foo
    -    
    +
    Alias /foo/bar /srv/www/uncommon/bar
    +Alias /foo /srv/www/common/foo

    Aynısı ProxyPass yönergeleri için de geçerlidir:

    -
    -ProxyPass /special-area http://special.example.com smax=5 max=10
    -ProxyPass / balancer://mycluster/ stickysession=JSESSIONID|jsessionid nofailover=On
    -    
    +
    ProxyPass /special-area http://special.example.com smax=5 max=10
    +ProxyPass / balancer://mycluster/ stickysession=JSESSIONID|jsessionid nofailover=On
    @@ -284,21 +262,17 @@ ProxyPass / balancer://mycluster/ stickysession=JSESSIONID|jsessionid nofailover

    Tüm kullanıcı dizinlerine ilişkin yapılandırmayı değiştirmek için dosya ismi kalıpları şöyle kullanılabilirdi:

    -
    -<Directory /home/*/public_html>
    +    
    <Directory /home/*/public_html>
         Options Indexes
    -</Directory>
    -    
    +</Directory>

    Düzenli ifade bölümleri kullanarak çeşitli türlerdeki resim dosyalarına erişimi bir defada yasaklayabiliriz:

    -
    -<FilesMatch \.(?i:gif|jpe?g|png)$>
    +    
    <FilesMatch \.(?i:gif|jpe?g|png)$>
         Require all denied
    -</FilesMatch>
    -    
    +</FilesMatch>
    @@ -309,11 +283,9 @@ ProxyPass / balancer://mycluster/ stickysession=JSESSIONID|jsessionid nofailover HTTP Referer başlığı "http://www.example.com/" ile başlamıyorsa erişimi yasaklar.

    -
    -<If "!(%{HTTP_REFERER} -strmatch 'http://www.example.com/*')">
    +    
    <If "!(%{HTTP_REFERER} -strmatch 'http://www.example.com/*')">
         Require all denied
    -</If>
    -    
    +</If>
    @@ -331,11 +303,9 @@ ProxyPass / balancer://mycluster/ stickysession=JSESSIONID|jsessionid nofailover kısıtlamalarınızın etrafından dolaşılabilmesine izin vermesidir. Örneğin, aşağıdaki yapılandırmayı ele alalım:

    -
    -<Location /dir/>
    +    
    <Location /dir/>
         Require all denied
    -</Location>
    -    
    +</Location>

    http://siteniz.mesela.dom/dir/ için bir istek yapılmışsa @@ -393,11 +363,9 @@ ProxyPass / balancer://mycluster/ stickysession=JSESSIONID|jsessionid nofailover example.com sitesine erişim için vekil sunucunun kullanılmasını engelleyecektir.

    -
    -<Proxy http://www.example.com/*>
    +    
    <Proxy http://www.example.com/*>
         Require all granted
    -</Proxy>
    -    
    +</Proxy>
    top
    @@ -502,8 +470,7 @@ ProxyPass / balancer://mycluster/ stickysession=JSESSIONID|jsessionid nofailover isteğe uygulandığı varsayımıyla, bu örnekteki yönergeler A > B > C > D > E sırasıyla uygulanacaktır.

    -
    -<Location />
    +    
    <Location />
         E
     </Location>
     
    @@ -523,8 +490,7 @@ ProxyPass / balancer://mycluster/ stickysession=JSESSIONID|jsessionid nofailover
     
     <Directory /a/b>
         A
    -</Directory>
    -    
    +</Directory>

    Daha somut bir örnek olarak aşağıdakini ele alalım. @@ -534,8 +500,7 @@ ProxyPass / balancer://mycluster/ stickysession=JSESSIONID|jsessionid nofailover Başka bir deyişle, katıştırma sırası önemlidir, bu nedenle dikkatli olmalısınız!

    -
    -<Location />
    +    
    <Location />
         Require all granted
     </Location>
     
    @@ -545,8 +510,7 @@ ProxyPass / balancer://mycluster/ stickysession=JSESSIONID|jsessionid nofailover
             Require all granted
             Require not host kkadam.example.com
         </RequireAll>
    -</Directory>
    -    
    +</Directory>
    diff --git a/docs/manual/ssl/ssl_faq.html.en b/docs/manual/ssl/ssl_faq.html.en index f8d706acdc..5a34b3a354 100644 --- a/docs/manual/ssl/ssl_faq.html.en +++ b/docs/manual/ssl/ssl_faq.html.en @@ -176,11 +176,9 @@ relative hyperlinks? fully-qualified hyperlinks (because you have to change the URL scheme). Using mod_rewrite however, you can manipulate relative hyperlinks, to achieve the same effect.

    -
    -RewriteEngine on
    +    
    RewriteEngine on
     RewriteRule   ^/(.*)_SSL$   https://%{SERVER_NAME}/$1 [R,L]
    -RewriteRule   ^/(.*)_NOSSL$ http://%{SERVER_NAME}/$1  [R,L]
    -    
    +RewriteRule ^/(.*)_NOSSL$ http://%{SERVER_NAME}/$1 [R,L]

    This rewrite ruleset lets you use hyperlinks of the form @@ -257,10 +255,8 @@ Certificate for testing purposes? -keyout server.key
    These can be used as follows in your httpd.conf file: -

    -SSLCertificateFile    /path/to/this/server.crt
    -SSLCertificateKeyFile /path/to/this/server.key
    -        
    +
    SSLCertificateFile    /path/to/this/server.crt
    +SSLCertificateKeyFile /path/to/this/server.key
  • It is important that you are aware that this @@ -338,10 +334,8 @@ SSLCertificateKeyFile /path/to/this/server.key
  • You should now have two files: server.key and server.crt. These can be used as follows in your httpd.conf file: -
    -SSLCertificateFile    /path/to/this/server.crt
    -SSLCertificateKeyFile /path/to/this/server.key
    -       
    +
    SSLCertificateFile    /path/to/this/server.crt
    +SSLCertificateKeyFile /path/to/this/server.key
    The server.csr file is no longer needed.
  • @@ -656,9 +650,7 @@ Virtual Hosting to identify different SSL virtual hosts? you must make sure to put the non-SSL port number on the NameVirtualHost directive, e.g.

    -
    -      NameVirtualHost 192.168.1.1:80
    -    
    +
    NameVirtualHost 192.168.1.1:80

    Other workaround solutions include:

    @@ -709,11 +701,9 @@ Explorer (MSIE)? keep-alive connections or send the SSL close notify messages to MSIE clients. This can be done by using the following directive in your SSL-aware virtual host section:

    -
    -SetEnvIf User-Agent "MSIE [2-5]" \
    +    
    SetEnvIf User-Agent "MSIE [2-5]" \
              nokeepalive ssl-unclean-shutdown \
    -         downgrade-1.0 force-response-1.0
    -    
    + downgrade-1.0 force-response-1.0

    Further, some MSIE versions have problems with particular ciphers. Unfortunately, it is not possible to implement a MSIE-specific diff --git a/docs/manual/ssl/ssl_faq.html.fr b/docs/manual/ssl/ssl_faq.html.fr index 15b80e49ed..b11b0b6467 100644 --- a/docs/manual/ssl/ssl_faq.html.fr +++ b/docs/manual/ssl/ssl_faq.html.fr @@ -189,11 +189,9 @@ HTTPS dans les hyperliens relatifs ? hyperliens pleinement qualifiés (car vous devez modifier le schéma de l'URL). Cependant, à l'aide du module mod_rewrite, vous pouvez manipuler des hyperliens relatifs, pour obtenir le même effet.

    -
    -RewriteEngine on
    +    
    RewriteEngine on
     RewriteRule   ^/(.*)_SSL$   https://%{SERVER_NAME}/$1 [R,L]
    -RewriteRule   ^/(.*)_NOSSL$ http://%{SERVER_NAME}/$1  [R,L]
    -    
    +RewriteRule ^/(.*)_NOSSL$ http://%{SERVER_NAME}/$1 [R,L]

    Ce jeu de règles rewrite vous permet d'utiliser des hyperliens de la @@ -273,10 +271,8 @@ fins de test ? -keyout server.key
    Ces fichiers seront utilisés comme suit dans votre httpd.conf : -

    -SSLCertificateFile    /path/to/this/server.crt
    -SSLCertificateKeyFile /path/to/this/server.key
    -        
    +
    SSLCertificateFile    /path/to/this/server.crt
    +SSLCertificateKeyFile /path/to/this/server.key
  • Il est important de savoir que le fichier server.key n'a @@ -357,10 +353,8 @@ SSLCertificateKeyFile /path/to/this/server.key
  • Vous devez maintenant disposer de deux fichiers : server.key et server.crt. Ils sont précisés dans votre fichier httpd.conf comme suit : -
    -SSLCertificateFile    /path/to/this/server.crt
    -SSLCertificateKeyFile /path/to/this/server.key
    -       
    +
    SSLCertificateFile    /path/to/this/server.crt
    +SSLCertificateKeyFile /path/to/this/server.key
    Le fichier server.csr n'est plus nécessaire.
  • @@ -713,9 +707,7 @@ pour diff (sur le port 443). Mais dans ce cas, vous devez définir le numéro de port non-SSL à l'aide de la directive NameVirtualHost dans ce style :

    -
    -      NameVirtualHost 192.168.1.1:80
    -    
    +
    NameVirtualHost 192.168.1.1:80

    il existe d'autres solutions alternatives comme :

    @@ -773,11 +765,9 @@ versions de MSIE. Vous pouvez contourner ces probl ou l'envoi de messages de notification de fermeture de session SSL aux clients MSIE. Pour cela, vous pouvez utiliser la directive suivante dans votre section d'hôte virtuel avec support SSL :

    -
    -SetEnvIf User-Agent "MSIE [2-5]" \
    +    
    SetEnvIf User-Agent "MSIE [2-5]" \
              nokeepalive ssl-unclean-shutdown \
    -         downgrade-1.0 force-response-1.0
    -    
    + downgrade-1.0 force-response-1.0

    En outre, certaines versions de MSIE ont des problèmes avec des algorithmes de chiffrement particuliers. Hélas, il n'est pas diff --git a/docs/manual/ssl/ssl_howto.html.en b/docs/manual/ssl/ssl_howto.html.en index 5260a0d187..fb3e3897e5 100644 --- a/docs/manual/ssl/ssl_howto.html.en +++ b/docs/manual/ssl/ssl_howto.html.en @@ -44,8 +44,7 @@ before progressing to the advanced techniques.

    Your SSL configuration will need to contain, at minimum, the following directives.

    -
    -LoadModule ssl_module modules/mod_ssl.so
    +
    LoadModule ssl_module modules/mod_ssl.so
     
     Listen 443
     <VirtualHost *:443>
    @@ -53,8 +52,7 @@ Listen 443
         SSLEngine on
         SSLCertificateFile /path/to/www.example.com.cert
         SSLCertificateKeyFile /path/to/www.example.com.key
    -</VirtualHost>
    -
    +</VirtualHost>
    top
    @@ -71,19 +69,15 @@ requires a strong cipher for access to a particular URL? only?

    The following enables only the strongest ciphers:

    -
    -      SSLCipherSuite HIGH:!aNULL:!MD5
    -    
    +
    SSLCipherSuite HIGH:!aNULL:!MD5

    While with the following configuration you specify a preference for specific speed-optimized ciphers (which will be selected by mod_ssl, provided that they are supported by the client):

    -
    -SSLCipherSuite RC4-SHA:AES128-SHA:HIGH:!aNULL:!MD5
    -SSLHonorCipherOrder on
    -    
    +
    SSLCipherSuite RC4-SHA:AES128-SHA:HIGH:!aNULL:!MD5
    +SSLHonorCipherOrder on
    @@ -97,16 +91,14 @@ URL? blocks, to give a per-directory solution, and can automatically force a renegotiation of the SSL parameters to meet the new configuration. This can be done as follows:

    -
    -# be liberal in general
    +    
    # be liberal in general
     SSLCipherSuite ALL:!aNULL:RC4+RSA:+HIGH:+MEDIUM:+LOW:+EXP:+eNULL
     
     <Location /strong/area>
     # but https://hostname/strong/area/ and below
     # requires strong ciphers
     SSLCipherSuite HIGH:!aNULL:!MD5
    -</Location>
    -    
    +</Location>
    top
    @@ -132,13 +124,11 @@ Intranet website, for clients coming from the Internet? need to do is to create client certificates signed by your own CA certificate (ca.crt) and then verify the clients against this certificate.

    -
    -# require a client certificate which has to be directly
    +    
    # require a client certificate which has to be directly
     # signed by our CA certificate in ca.crt
     SSLVerifyClient require
     SSLVerifyDepth 1
    -SSLCACertificateFile conf/ssl.crt/ca.crt
    -    
    +SSLCACertificateFile conf/ssl.crt/ca.crt
    @@ -150,15 +140,13 @@ SSLCACertificateFile conf/ssl.crt/ca.crt you can use the per-directory reconfiguration features of mod_ssl:

    -
    -SSLVerifyClient none
    +    
    SSLVerifyClient none
     SSLCACertificateFile conf/ssl.crt/ca.crt
     
     <Location /secure/area>
     SSLVerifyClient require
     SSLVerifyDepth 1
    -</Location>
    -    
    +</Location>
    @@ -178,8 +166,7 @@ SSLVerifyDepth 1 you should establish a password database containing all clients allowed, as follows:

    -
    -SSLVerifyClient      none
    +    
    SSLVerifyClient      none
     SSLCACertificateFile conf/ssl.crt/ca.crt
     SSLCACertificatePath conf/ssl.crt
     
    @@ -193,16 +180,14 @@ SSLCACertificatePath conf/ssl.crt
         AuthBasicProvider    file
         AuthUserFile         /usr/local/apache2/conf/httpd.passwd
         Require              valid-user
    -</Directory>
    -    
    +</Directory>

    The password used in this example is the DES encrypted string "password". See the SSLOptions docs for more information.

    -

    httpd.passwd

    -/C=DE/L=Munich/O=Snake Oil, Ltd./OU=Staff/CN=Foo:xxj31ZMTZzkVA
    +    

    httpd.passwd

    /C=DE/L=Munich/O=Snake Oil, Ltd./OU=Staff/CN=Foo:xxj31ZMTZzkVA
     /C=US/L=S.F./O=Snake Oil, Ltd./OU=CA/CN=Bar:xxj31ZMTZzkVA
     /C=US/L=L.A./O=Snake Oil, Ltd./OU=Dev/CN=Quux:xxj31ZMTZzkVA
    @@ -210,8 +195,7 @@ SSLCACertificatePath conf/ssl.crt into the DN, you can match them more easily using SSLRequire, as follows:

    -
    -SSLVerifyClient      none
    +    
    SSLVerifyClient      none
     SSLCACertificateFile conf/ssl.crt/ca.crt
     SSLCACertificatePath conf/ssl.crt
     
    @@ -222,8 +206,7 @@ SSLCACertificatePath conf/ssl.crt
       SSLRequireSSL
       SSLRequire       %{SSL_CLIENT_S_DN_O}  eq "Snake Oil, Ltd." \
                    and %{SSL_CLIENT_S_DN_OU} in {"Staff", "CA", "Dev"}
    -</Directory>
    -    
    +</Directory>
    @@ -239,8 +222,7 @@ plain HTTP access for clients on the Intranet. This configuration should remain outside of your HTTPS virtual host, so that it applies to both HTTPS and HTTP.

    -
    -SSLCACertificateFile conf/ssl.crt/company-ca.crt
    +    
    SSLCACertificateFile conf/ssl.crt/company-ca.crt
     
     <Directory /usr/local/apache2/htdocs>
         #   Outside the subarea only Intranet access is granted
    @@ -277,8 +259,7 @@ SSLCACertificateFile conf/ssl.crt/company-ca.crt
         AuthBasicProvider    file
         AuthUserFile         conf/protected.passwd
         Require              valid-user
    -</Directory>
    -    
    +</Directory>
    top
    diff --git a/docs/manual/ssl/ssl_howto.html.fr b/docs/manual/ssl/ssl_howto.html.fr index e1b52ec703..2e4f9d7e60 100644 --- a/docs/manual/ssl/ssl_howto.html.fr +++ b/docs/manual/ssl/ssl_howto.html.fr @@ -49,8 +49,7 @@ acc

    Votre configuration SSL doit comporter au moins les directives suivantes :

    -
    -LoadModule ssl_module modules/mod_ssl.so
    +
    LoadModule ssl_module modules/mod_ssl.so
     
     Listen 443
     <VirtualHost *:443>
    @@ -58,8 +57,7 @@ Listen 443
         SSLEngine on
         SSLCertificateFile /path/to/www.example.com.cert
         SSLCertificateKeyFile /path/to/www.example.com.key
    -</VirtualHost>
    -
    +</VirtualHost>
    top
    @@ -81,9 +79,7 @@ que le chiffrement fort ?

    Les directives suivantes ne permettent que les chiffrements de plus haut niveau :

    -
    -      SSLCipherSuite HIGH:!aNULL:!MD5
    -    
    +
    SSLCipherSuite HIGH:!aNULL:!MD5
    @@ -93,10 +89,8 @@ que le chiffrement fort ? rapidité (le choix final sera opéré par mod_ssl, dans la mesure ou le client les supporte) :

    -
    -SSLCipherSuite RC4-SHA:AES128-SHA:HIGH:!aNULL:!MD5
    -SSLHonorCipherOrder on
    -    
    +
    SSLCipherSuite RC4-SHA:AES128-SHA:HIGH:!aNULL:!MD5
    +SSLHonorCipherOrder on
    top
    @@ -112,16 +106,14 @@ acc mod_ssl peut alors forcer automatiquement une renégociation des paramètres SSL pour parvenir au but recherché. Cette configuration peut se présenter comme suit :

    -
    -# soyons très tolérant a priori
    +    
    # soyons très tolérant a priori
     SSLCipherSuite ALL:!aNULL:RC4+RSA:+HIGH:+MEDIUM:+LOW:+EXP:+eNULL
     
     <Location /strong/area>
     # sauf pour https://hostname/strong/area/ et ses sous-répertoires
     # qui exigent des chiffrements forts
     SSLCipherSuite HIGH:!aNULL:!MD5
    -</Location>
    -    
    +</Location>
    top
    @@ -155,13 +147,11 @@ provenance de l'Internet ? le certificat de votre propre autorité de certification (ca.crt), et d'authentifier les clients à l'aide de ces certificats.

    -
    -# exige un certificat client signé par le certificat de votre CA
    +    
    # exige un certificat client signé par le certificat de votre CA
     # contenu dans ca.crt
     SSLVerifyClient require
     SSLVerifyDepth 1
    -SSLCACertificateFile conf/ssl.crt/ca.crt
    -    
    +SSLCACertificateFile conf/ssl.crt/ca.crt
    @@ -175,15 +165,13 @@ mais autoriser quand-m URL particulière, vous pouvez utiliser les fonctionnalités de reconfiguration de mod_ssl en fonction du répertoire :

    -
    -SSLVerifyClient none
    +    
    SSLVerifyClient none
     SSLCACertificateFile conf/ssl.crt/ca.crt
     
     <Location /secure/area>
     SSLVerifyClient require
     SSLVerifyDepth 1
    -</Location>
    -    
    +</Location>
    @@ -206,8 +194,7 @@ l'acc de données de mots de passe contenant tous les clients autorisés, comme suit :

    -
    -SSLVerifyClient      none
    +    
    SSLVerifyClient      none
     SSLCACertificateFile conf/ssl.crt/ca.crt
     SSLCACertificatePath conf/ssl.crt
     
    @@ -221,8 +208,7 @@ SSLVerifyClient      require
         AuthBasicProvider    file
         AuthUserFile         /usr/local/apache2/conf/httpd.passwd
         Require              valid-user
    -</Directory>
    -    
    +</Directory>
    @@ -231,8 +217,7 @@ SSLVerifyClient require directive SSLOptions pour plus de détails.

    -

    httpd.passwd

    -/C=DE/L=Munich/O=Snake Oil, Ltd./OU=Staff/CN=Foo:xxj31ZMTZzkVA
    +    

    httpd.passwd

    /C=DE/L=Munich/O=Snake Oil, Ltd./OU=Staff/CN=Foo:xxj31ZMTZzkVA
     /C=US/L=S.F./O=Snake Oil, Ltd./OU=CA/CN=Bar:xxj31ZMTZzkVA
     /C=US/L=L.A./O=Snake Oil, Ltd./OU=Dev/CN=Quux:xxj31ZMTZzkVA
    @@ -241,8 +226,7 @@ SSLVerifyClient require utilisant la directive SSLRequire, comme suit :

    -
    -SSLVerifyClient      none
    +    
    SSLVerifyClient      none
     SSLCACertificateFile conf/ssl.crt/ca.crt
     SSLCACertificatePath conf/ssl.crt
     
    @@ -253,8 +237,7 @@ SSLCACertificatePath conf/ssl.crt
       SSLRequireSSL
       SSLRequire       %{SSL_CLIENT_S_DN_O}  eq "Snake Oil, Ltd." \
                    and %{SSL_CLIENT_S_DN_OU} in {"Staff", "CA", "Dev"}
    -</Directory>
    -    
    +</Directory>
    @@ -272,8 +255,7 @@ aux clients de l'intranet. doivent se trouver en dehors de votre hôte virtuel HTTPS, afin qu'elles s'appliquent à la fois à HTTP et HTTPS.

    -
    -SSLCACertificateFile conf/ssl.crt/company-ca.crt
    +    
    SSLCACertificateFile conf/ssl.crt/company-ca.crt
     
     <Directory /usr/local/apache2/htdocs>
     #   En dehors de subarea, seul l'accès depuis l'intranet est
    @@ -312,8 +294,7 @@ SSLCACertificateFile conf/ssl.crt/company-ca.crt
         AuthBasicProvider    file
         AuthUserFile         conf/protected.passwd
         Require              valid-user
    -</Directory>
    -    
    +</Directory>
    top
    diff --git a/docs/manual/suexec.html.en b/docs/manual/suexec.html.en index 7c7cca784e..d54a92e181 100644 --- a/docs/manual/suexec.html.en +++ b/docs/manual/suexec.html.en @@ -476,10 +476,8 @@

    If for example, your web server is configured to run as:

    -
    -User www
    -Group webgroup
    -      
    +
    User www
    +Group webgroup

    and suexec is installed at diff --git a/docs/manual/suexec.html.fr b/docs/manual/suexec.html.fr index 6a8a9419da..bdc06cf357 100644 --- a/docs/manual/suexec.html.fr +++ b/docs/manual/suexec.html.fr @@ -509,10 +509,8 @@ de suEXEC

    Si, par exemple, votre serveur web est configuré pour s'exécuter en tant que :

    -
    -User www
    -Group webgroup
    -      
    +
    User www
    +Group webgroup

    et suexec se trouve à diff --git a/docs/manual/suexec.html.tr.utf8 b/docs/manual/suexec.html.tr.utf8 index 6fa883681e..1870e86be0 100644 --- a/docs/manual/suexec.html.tr.utf8 +++ b/docs/manual/suexec.html.tr.utf8 @@ -426,10 +426,8 @@

    Örneğin, sunucunuz şöyle yapılandırılmışsa:

    -
    -User www
    -Group webgroup
    -      
    +
    User www
    +Group webgroup

    Ve suexec çalıştırılabilir de diff --git a/docs/manual/upgrading.html.en b/docs/manual/upgrading.html.en index ee079954a9..d5f1f345ac 100644 --- a/docs/manual/upgrading.html.en +++ b/docs/manual/upgrading.html.en @@ -140,39 +140,27 @@ access control.

    In this example, all requests are denied.

    -

    2.2 configuration:

    -Order deny,allow
    -Deny from all
    -        
    +

    2.2 configuration:

    Order deny,allow
    +Deny from all
    -

    2.4 configuration:

    -        Require all denied
    -        
    +

    2.4 configuration:

    Require all denied

    In this example, all requests are allowed.

    -

    2.2 configuration:

    -Order allow,deny
    -Allow from all
    -        
    +

    2.2 configuration:

    Order allow,deny
    +Allow from all
    -

    2.4 configuration:

    -        Require all granted
    -        
    +

    2.4 configuration:

    Require all granted

    In the following example, all hosts in the example.org domain are allowed access; all other hosts are denied access.

    -

    2.2 configuration:

    -Order Deny,Allow
    +      

    2.2 configuration:

    Order Deny,Allow
     Deny from all
    -Allow from example.org
    -        
    +Allow from example.org
    -

    2.4 configuration:

    -        Require host example.org
    -        
    +

    2.4 configuration:

    Require host example.org
    diff --git a/docs/manual/upgrading.html.fr b/docs/manual/upgrading.html.fr index 25dc93f354..56b404e535 100644 --- a/docs/manual/upgrading.html.fr +++ b/docs/manual/upgrading.html.fr @@ -149,39 +149,27 @@ n la nouvelle méthode :

    Dans cet exemple, toutes les requêtes sont rejetées :

    -

    version 2.2 :

    -Order deny,allow
    -Deny from all
    -        
    +

    version 2.2 :

    Order deny,allow
    +Deny from all
    -

    version 2.4 :

    -        Require all denied
    -	
    +

    version 2.4 :

    Require all denied

    Dans cet exemple, toutes les requêtes sont acceptées :

    -

    version 2.2 :

    -Order allow,deny
    -Allow from all
    -        
    +

    version 2.2 :

    Order allow,deny
    +Allow from all
    -

    version 2.4 :

    -        Require all granted
    -	
    +

    version 2.4 :

    Require all granted

    Dans l'exemple suivant, tous les hôtes du domaine example.org ont l'autorisation d'accès, tous les autres sont rejetés :

    -

    version 2.2 :

    -Order Deny,Allow
    +      

    version 2.2 :

    Order Deny,Allow
     Deny from all
    -Allow from example.org
    -        
    +Allow from example.org
    -

    version 2.4 :

    -        Require host example.org
    -	
    +

    version 2.4 :

    Require host example.org
    diff --git a/docs/manual/urlmapping.html.en b/docs/manual/urlmapping.html.en index cc06e591a3..18b30d9e11 100644 --- a/docs/manual/urlmapping.html.en +++ b/docs/manual/urlmapping.html.en @@ -129,9 +129,7 @@ expression based matching and substitution. For example,

    -
    -    ScriptAliasMatch ^/~([a-zA-Z0-9]+)/cgi-bin/(.+)   /home/$1/cgi-bin/$2
    -    
    +
    ScriptAliasMatch ^/~([a-zA-Z0-9]+)/cgi-bin/(.+)   /home/$1/cgi-bin/$2

    will map a request to @@ -178,9 +176,7 @@ /home/user/public_html/file.html, use the following AliasMatch directive:

    -
    -    AliasMatch ^/upages/([a-zA-Z0-9]+)(/(.*))?$   /home/$1/public_html/$3
    -    
    +
    AliasMatch ^/upages/([a-zA-Z0-9]+)(/(.*))?$   /home/$1/public_html/$3
    top
    @@ -198,9 +194,7 @@ to the new directory /bar/, you can instruct clients to request the content at the new location as follows:

    -
    -    Redirect permanent /foo/   http://www.example.com/bar/
    -    
    +
    Redirect permanent /foo/   http://www.example.com/bar/

    This will redirect any URL-Path starting in @@ -214,17 +208,13 @@ for the site home page to a different site, but leave all other requests alone, use the following configuration:

    -
    -    RedirectMatch permanent ^/$    http://www.example.com/startpage.html
    -    
    +
    RedirectMatch permanent ^/$    http://www.example.com/startpage.html

    Alternatively, to temporarily redirect all pages on one site to a particular page on another site, use the following:

    -
    -    RedirectMatch temp .*  http://othersite.example.com/startpage.html
    -    
    +
    RedirectMatch temp .*  http://othersite.example.com/startpage.html
    top
    @@ -243,12 +233,10 @@ the /bar/ directory on internal.example.com and returns them to the client as if they were from the local server.

    -
    -ProxyPass /foo/ http://internal.example.com/bar/
    +
    ProxyPass /foo/ http://internal.example.com/bar/
    ProxyPassReverse /foo/ http://internal.example.com/bar/
    ProxyPassReverseCookieDomain internal.example.com public.example.com
    -ProxyPassReverseCookiePath /foo/ /bar/ -
    +ProxyPassReverseCookiePath /foo/ /bar/

    The ProxyPass configures @@ -268,9 +256,7 @@ breaking out of the proxy server and requesting directly from content) in a page as it is being served to the client using mod_substitute.

    -
    -Substitute s/internal\.example\.com/www.example.com/i
    -
    +
    Substitute s/internal\.example\.com/www.example.com/i

    For more sophisticated rewriting of links in HTML and XHTML, the diff --git a/docs/manual/urlmapping.html.fr b/docs/manual/urlmapping.html.fr index bc5732ea4a..fe06521318 100644 --- a/docs/manual/urlmapping.html.fr +++ b/docs/manual/urlmapping.html.fr @@ -141,9 +141,7 @@ l'arborescence DocumentRoot sur les expressions rationnelles. Par exemple,

    -
    -    ScriptAliasMatch ^/~([a-zA-Z0-9]+)/cgi-bin/(.+)   /home/$1/cgi-bin/$2
    -    
    +
    ScriptAliasMatch ^/~([a-zA-Z0-9]+)/cgi-bin/(.+)   /home/$1/cgi-bin/$2

    fera correspondre une requête du style @@ -192,9 +190,7 @@ l'arborescence DocumentRoot /home/user/public_html/file.html, utilisez la directive AliasMatch suivante :

    -
    -    AliasMatch ^/upages/([a-zA-Z0-9]+)(/(.*))?$   /home/$1/public_html/$3
    -    
    +
    AliasMatch ^/upages/([a-zA-Z0-9]+)(/(.*))?$   /home/$1/public_html/$3
    top
    @@ -214,9 +210,7 @@ l'arborescence DocumentRoot nouveau répertoire /bar/, vous pouvez demander aux clients de le requérir à sa nouvelle localisation comme suit :

    -
    -    Redirect permanent /foo/   http://www.example.com/bar/
    -    
    +
    Redirect permanent /foo/   http://www.example.com/bar/

    Ceci aura pour effet de rediriger tout chemin d'URL commençant par @@ -231,17 +225,13 @@ l'arborescence DocumentRoot laisser toutes les autres requêtes inchangées, utilisez la configuration suivante :

    -
    -   RedirectMatch permanent ^/$    http://www.example.com/startpage.html
    -    
    +
    RedirectMatch permanent ^/$    http://www.example.com/startpage.html

    De même, pour rediriger temporairement toutes les pages d'un site vers une page particulière d'un autre site, utilisez ce qui suit :

    -
    -    RedirectMatch temp .*  http://othersite.example.com/startpage.html
    -    
    +
    RedirectMatch temp .*  http://othersite.example.com/startpage.html
    top
    @@ -261,12 +251,10 @@ dans le r /bar/ sur internal.example.com et les renvoie au client comme s'ils appartenaient au serveur local.

    -
    -ProxyPass /foo/ http://internal.example.com/bar/
    +
    ProxyPass /foo/ http://internal.example.com/bar/
    ProxyPassReverse /foo/ http://internal.example.com/bar/
    ProxyPassReverseCookieDomain internal.example.com public.example.com
    -ProxyPassReverseCookiePath /foo/ /bar/ -
    +ProxyPassReverseCookiePath /foo/ /bar/

    La directive ProxyPass configure @@ -286,9 +274,7 @@ du serveur mandataire et effectuer sa requ d'utres contenus) situés dans la page au moment où elle est envoyée au client en utilisant le module mod_substitute.

    -
    -Substitute s/internal\.example\.com/www.example.com/i
    -
    +
    Substitute s/internal\.example\.com/www.example.com/i

    Le module mod_proxy_html rend possible une réécriture plus diff --git a/docs/manual/urlmapping.html.tr.utf8 b/docs/manual/urlmapping.html.tr.utf8 index cbab2a687d..4925d0ddd5 100644 --- a/docs/manual/urlmapping.html.tr.utf8 +++ b/docs/manual/urlmapping.html.tr.utf8 @@ -122,9 +122,7 @@ üzere AliasMatch ve ScriptAliasMatch yönergelerinin gücünden yararlanılabilir. Örneğin,

    -
    -ScriptAliasMatch ^/~([a-zA-Z0-9]+)/cgi-bin/(.+) /home/$1/cgi-bin/$2
    -    
    +
    ScriptAliasMatch ^/~([a-zA-Z0-9]+)/cgi-bin/(.+) /home/$1/cgi-bin/$2

    satırı sayesinde http://example.com/~user/cgi-bin/betik.cgi @@ -166,9 +164,7 @@ ScriptAliasMatch ^/~([a-zA-Z0-9]+)/cgi-bin/(.+) /home/$1/cgi-bin/$2 eşlemek için AliasMatch yönergesi şöyle kullanılabilirdi:

    -
    -AliasMatch ^/sayfalar/([a-zA-Z0-9]+)(/(.*))?$ /home/$1/public_html/$3
    -    
    +
    AliasMatch ^/sayfalar/([a-zA-Z0-9]+)(/(.*))?$ /home/$1/public_html/$3
    top
    @@ -185,9 +181,7 @@ AliasMatch ^/sayfalar/([a-zA-Z0-9]+)(/(.*))?$ /home/$1/public_html/$3 adında yeni bir dizine taşınması halinde istemciye yeni konumun bildirilmesi şöyle sağlanabilirdi:

    -
    -Redirect permanent /foo/ http://example.com/bar/
    -    
    +
    Redirect permanent /foo/ http://example.com/bar/

    Bu atama sayesinde /foo/ ile başlayan URL yolları @@ -202,17 +196,13 @@ Redirect permanent /foo/ http://example.com/bar/ ayrı olarak farklı bir siteye yönlendirmek için yönergeyi şöyle kullanabilirsiniz:

    -
    -RedirectMatch permanent ^/$ http://example.com/ilksayfa.html
    -    
    +
    RedirectMatch permanent ^/$ http://example.com/ilksayfa.html

    Bundan başka, bir sitedeki tüm sayfalara yapılan istekleri başka bir siteye geçici olarak yönlendirmek için şöyle bir şey yapabilirsiniz:

    -
    -RedirectMatch temp .* http://mesela.example.com/ilksayfa.html
    -    
    +
    RedirectMatch temp .* http://mesela.example.com/ilksayfa.html
    top
    @@ -231,12 +221,10 @@ RedirectMatch temp .* http://mesela.example.com/ilksayfa.html üzerindeki /bar/ dizininden alıp istemciye yerel sunucudan geliyormuş gibi sunmaktadır:

    -
    -ProxyPass /foo/ http://dahili.example.com/bar/
    +    
    ProxyPass /foo/ http://dahili.example.com/bar/
     ProxyPassReverse /foo/ http://dahili.example.com/bar/
     ProxyPassReverseCookieDomain dahili.example.com harici.example.com
    -ProxyPassReverseCookiePath /foo/ /bar/
    -    
    +ProxyPassReverseCookiePath /foo/ /bar/

    ProxyPass sunucuyu uygun @@ -254,9 +242,7 @@ ProxyPassReverseCookiePath /foo/ /bar/ bağları (ve diğer içeriği) mod_substitute modülü kullanılarak istemciye sunuluyormuşçasına değiştirebilirsiniz.

    -
    -Substitute s/dahili\.example\.com/harici.example.com/i
    -    
    +
    Substitute s/dahili\.example\.com/harici.example.com/i

    HTML ve XHTML’de hiperbağları daha bilgece yeniden yazabilen diff --git a/docs/manual/vhosts/examples.html.en b/docs/manual/vhosts/examples.html.en index ce26846519..6c2256b846 100644 --- a/docs/manual/vhosts/examples.html.en +++ b/docs/manual/vhosts/examples.html.en @@ -78,8 +78,7 @@ hosts entries.

    -
    -# Ensure that Apache listens on port 80
    +    
    # Ensure that Apache listens on port 80
     Listen 80
     <VirtualHost *:80>
         DocumentRoot /www/example1
    @@ -93,8 +92,7 @@ Listen 80
         ServerName www.example.org
     
         # Other directives here
    -</VirtualHost>
    -    
    +</VirtualHost>

    The asterisks match all addresses, so the main server serves no @@ -142,8 +140,7 @@ Listen 80 will serve the "main" server, server.example.com and on the other (172.20.30.50), we will serve two or more virtual hosts.

    -
    -Listen 80
    +    
    Listen 80
     
     # This is the "main" server running on 172.20.30.40
     ServerName server.example.com
    @@ -161,8 +158,7 @@ DocumentRoot /www/mainserver
         ServerName www.example.org
         
         # Other directives here ...
    -</VirtualHost>
    -    
    +</VirtualHost>

    Any request to an address other than 172.20.30.50 will be @@ -188,13 +184,11 @@ DocumentRoot /www/mainserver with the same content, with just one VirtualHost section.

    -
    -<VirtualHost 192.168.1.1 172.20.30.40>
    +    
    <VirtualHost 192.168.1.1 172.20.30.40>
         DocumentRoot /www/server1
         ServerName server.example.com
         ServerAlias server
    -</VirtualHost>
    -    
    +</VirtualHost>

    Now requests from both networks will be served from the same @@ -221,8 +215,7 @@ DocumentRoot /www/mainserver takes place after the best matching IP address and port combination is determined.

    -
    -Listen 80
    +    
    Listen 80
     Listen 8080
     
     <VirtualHost 172.20.30.40:80>
    @@ -243,8 +236,7 @@ Listen 8080
     <VirtualHost 172.20.30.40:8080>
         ServerName www.example.org
         DocumentRoot /www/otherdomain-8080
    -</VirtualHost>
    -    
    +</VirtualHost>
    top
    @@ -256,8 +248,7 @@ Listen 8080 www.example.com and www.example.org respectively.

    -
    -Listen 80
    +    
    Listen 80
     
     <VirtualHost 172.20.30.40>
         DocumentRoot /www/example1
    @@ -267,8 +258,7 @@ Listen 80
     <VirtualHost 172.20.30.50>
         DocumentRoot /www/example2
         ServerName www.example.org
    -</VirtualHost>
    -    
    +</VirtualHost>

    Requests for any address not specified in one of the @@ -287,8 +277,7 @@ Listen 80 respectively. In each case, we want to run hosts on ports 80 and 8080.

    -
    -Listen 172.20.30.40:80
    +    
    Listen 172.20.30.40:80
     Listen 172.20.30.40:8080
     Listen 172.20.30.50:80
     Listen 172.20.30.50:8080
    @@ -311,8 +300,7 @@ Listen 172.20.30.50:8080
     <VirtualHost 172.20.30.50:8080>
         DocumentRoot /www/example2-8080
         ServerName www.example.org
    -</VirtualHost>
    -    
    +</VirtualHost>
    top
    @@ -323,8 +311,7 @@ Listen 172.20.30.50:8080

    Any address mentioned in the argument to a virtualhost that never appears in another virtual host is a strictly IP-based virtual host.

    -
    -Listen 80
    +    
    Listen 80
     <VirtualHost 172.20.30.40>
         DocumentRoot /www/example1
         ServerName www.example.com
    @@ -349,8 +336,7 @@ Listen 80
     <VirtualHost 172.20.30.60>
         DocumentRoot /www/example5
         ServerName www.example.gov
    -</VirtualHost>
    -    
    +</VirtualHost>
    top
    @@ -366,14 +352,12 @@ Listen 80 passed through, in case we are proxying multiple hostnames to a single machine.

    -
    -<VirtualHost *:*>
    +    
    <VirtualHost *:*>
         ProxyPreserveHost On
         ProxyPass / http://192.168.111.2/
         ProxyPassReverse / http://192.168.111.2/
         ServerName hostname.example.com
    -</VirtualHost>
    -    
    +</VirtualHost>
    top
    @@ -388,11 +372,9 @@ Listen 80 port, i.e., an address/port combination that is not used for any other virtual host.

    -
    -<VirtualHost _default_:*>
    +    
    <VirtualHost _default_:*>
         DocumentRoot /www/default
    -</VirtualHost>
    -    
    +</VirtualHost>

    Using such a default vhost with a wildcard port effectively prevents @@ -415,8 +397,7 @@ Listen 80

    Same as setup 1, but the server listens on several ports and we want to use a second _default_ vhost for port 80.

    -
    -<VirtualHost _default_:80>
    +    
    <VirtualHost _default_:80>
         DocumentRoot /www/default80
         # ...
     </VirtualHost>
    @@ -424,8 +405,7 @@ Listen 80
     <VirtualHost _default_:*>
         DocumentRoot /www/default
         # ...
    -</VirtualHost>
    -    
    +</VirtualHost>

    The default vhost for port 80 (which must appear before any @@ -440,12 +420,10 @@ Listen 80

    We want to have a default vhost for port 80, but no other default vhosts.

    -
    -<VirtualHost _default_:80>
    +    
    <VirtualHost _default_:80>
     DocumentRoot /www/default
     ...
    -</VirtualHost>
    -    
    +</VirtualHost>

    A request to an unspecified address on port 80 is served from the @@ -473,8 +451,7 @@ DocumentRoot /www/default (172.20.30.50) to the VirtualHost directive.

    -
    -Listen 80
    +    
    Listen 80
     ServerName www.example.com
     DocumentRoot /www/example1
     
    @@ -489,8 +466,7 @@ DocumentRoot /www/example1
         ServerName www.example.net
         ServerAlias *.example.net
         # ...
    -</VirtualHost>
    -    
    +</VirtualHost>

    The vhost can now be accessed through the new address (as an @@ -511,8 +487,7 @@ DocumentRoot /www/example1 containing links with an URL prefix to the name-based virtual hosts.

    -
    -<VirtualHost 172.20.30.40>
    +    
    <VirtualHost 172.20.30.40>
         # primary vhost
         DocumentRoot /www/subdomain
         RewriteEngine On
    @@ -536,8 +511,7 @@ DocumentRoot /www/subdomain/sub1
         RewriteEngine On
         RewriteRule ^(/sub2/.*) /www/subdomain$1
         # ...
    -</VirtualHost>
    -    
    +</VirtualHost>

    Due to the ServerPath diff --git a/docs/manual/vhosts/examples.html.fr b/docs/manual/vhosts/examples.html.fr index a09295e519..29a6f22d5f 100644 --- a/docs/manual/vhosts/examples.html.fr +++ b/docs/manual/vhosts/examples.html.fr @@ -82,8 +82,7 @@ que sur la machine possédant ces entrées.

    -
    -# Apache doit écouter sur le port 80
    +    
    # Apache doit écouter sur le port 80
     Listen 80
     <VirtualHost *:80>
         DocumentRoot /www/example1
    @@ -97,8 +96,7 @@ Listen 80
         ServerName www.example.org
     
         # Autres directives ici
    -</VirtualHost>
    -    
    +</VirtualHost>
    @@ -152,8 +150,7 @@ Listen 80 (172.20.30.50), deux serveurs virtuels (ou plus) répondront.

    -
    -Listen 80
    +    
    Listen 80
     
     # Serveur "principal" sur 172.20.30.40
     ServerName server.example.com
    @@ -171,8 +168,7 @@ DocumentRoot /www/mainserver
         ServerName www.example.org
         
         # D'autres directives ici ...
    -</VirtualHost>
    -    
    +</VirtualHost>

    Toute requête arrivant sur une autre adresse que @@ -199,13 +195,11 @@ DocumentRoot /www/mainserver aux requêtes internes et externes, au moyen d'une seule section VirtualHost.

    -
    -<VirtualHost 192.168.1.1 172.20.30.40>
    +    
    <VirtualHost 192.168.1.1 172.20.30.40>
         DocumentRoot /www/server1
         ServerName server.example.com
         ServerAlias server
    -</VirtualHost>
    -    
    +</VirtualHost>

    Ainsi, les requêtes en provenance de chacun des deux réseaux @@ -233,8 +227,7 @@ DocumentRoot /www/mainserver la sélection de la meilleure correspondance du point de vue adresse IP/port.

    -
    -Listen 80
    +    
    Listen 80
     Listen 8080
     
     <VirtualHost 172.20.30.40:80>
    @@ -255,8 +248,7 @@ Listen 8080
     <VirtualHost 172.20.30.40:8080>
         ServerName www.example.org
         DocumentRoot /www/otherdomain-8080
    -</VirtualHost>
    -    
    +</VirtualHost>
    top
    @@ -267,8 +259,7 @@ Listen 8080 et 172.20.30.50) correspondant respectivement aux noms www.example.com et www.example.org.

    -
    -Listen 80
    +    
    Listen 80
     
     <VirtualHost 172.20.30.40>
         DocumentRoot /www/example1
    @@ -278,8 +269,7 @@ Listen 80
     <VirtualHost 172.20.30.50>
         DocumentRoot /www/example2
         ServerName www.example.org
    -</VirtualHost>
    -    
    +</VirtualHost>

    Les requêtes provenant d'adresses non spécifiées dans l'une des @@ -298,8 +288,7 @@ Listen 80 Pour chacun d'eux, nous voulons un hébergement sur les ports 80 et 8080.

    -
    -Listen 172.20.30.40:80
    +    
    Listen 172.20.30.40:80
     Listen 172.20.30.40:8080
     Listen 172.20.30.50:80
     Listen 172.20.30.50:8080
    @@ -322,8 +311,7 @@ Listen 172.20.30.50:8080
     <VirtualHost 172.20.30.50:8080>
         DocumentRoot /www/example2-8080
         ServerName www.example.org
    -</VirtualHost>
    -    
    +</VirtualHost>
    top
    @@ -336,8 +324,7 @@ Listen 172.20.30.50:8080 section un serveur virtuel sélectionnable uniquement en fonction de son adresse IP.

    -
    -Listen 80
    +    
    Listen 80
     <VirtualHost 172.20.30.40>
         DocumentRoot /www/example1
         ServerName www.example.com
    @@ -362,8 +349,7 @@ Listen 80
     <VirtualHost 172.20.30.60>
         DocumentRoot /www/example5
         ServerName www.example.gov
    -</VirtualHost>
    -    
    +</VirtualHost>
    top
    @@ -380,14 +366,12 @@ Listen 80 transfert, au cas où plusieurs noms de domaines cohabitent sur une même machine.

    -
    -<VirtualHost *:*>
    +    
    <VirtualHost *:*>
         ProxyPreserveHost On
         ProxyPass / http://192.168.111.2/
         ProxyPassReverse / http://192.168.111.2/
         ServerName hostname.example.com
    -</VirtualHost>
    -    
    +</VirtualHost>
    top
    @@ -402,11 +386,9 @@ Listen 80 d'adresses IP ou de ports non connus, c'est-à-dire, d'un couple adresse/port non traité par aucun autre serveur virtuel.

    -
    -<VirtualHost _default_:*>
    +    
    <VirtualHost _default_:*>
         DocumentRoot /www/default
    -</VirtualHost>
    -    
    +</VirtualHost>

    L'utilisation d'un tel serveur virtuel avec un joker pour le @@ -435,8 +417,7 @@ Listen 80 le serveur écoute sur plusieurs ports et un second serveur virtuel _default_ pour le port 80 est ajouté.

    -
    -<VirtualHost _default_:80>
    +    
    <VirtualHost _default_:80>
         DocumentRoot /www/default80
         # ...
     </VirtualHost>
    @@ -444,8 +425,7 @@ Listen 80
     <VirtualHost _default_:*>
         DocumentRoot /www/default
         # ...
    -</VirtualHost>
    -    
    +</VirtualHost>

    Le serveur virtuel par défaut défini pour le port 80 (il doit @@ -461,12 +441,10 @@ Listen 80

    Nous voulons créer un serveur virtuel par défaut seulement pour le port 80.

    -
    -<VirtualHost _default_:80>
    +    
    <VirtualHost _default_:80>
     DocumentRoot /www/default
     ...
    -</VirtualHost>
    -    
    +</VirtualHost>

    Une requête vers une adresse non spécifiée sur le port 80 @@ -494,8 +472,7 @@ DocumentRoot /www/default adresse IP (172.20.30.50) dans la directive VirtualHost.

    -
    -Listen 80
    +    
    Listen 80
     ServerName www.example.com
     DocumentRoot /www/example1
     
    @@ -510,8 +487,7 @@ DocumentRoot /www/example1
         ServerName www.example.net
         ServerAlias *.example.net
         # ...
    -</VirtualHost>
    -    
    +</VirtualHost>

    Le serveur virtuel peut maintenant être joint par la nouvelle @@ -534,8 +510,7 @@ DocumentRoot /www/example1 des liens dont les URLs auront un préfixe identifiant les serveurs virtuels par nom.

    -
    -<VirtualHost 172.20.30.40>
    +    
    <VirtualHost 172.20.30.40>
         # serveur virtuel primaire
         DocumentRoot /www/subdomain
         RewriteEngine On
    @@ -559,8 +534,7 @@ DocumentRoot /www/subdomain/sub1
         RewriteEngine On
         RewriteRule ^(/sub2/.*) /www/subdomain$1
         # ...
    -</VirtualHost>
    -    
    +</VirtualHost>

    À cause de la directive diff --git a/docs/manual/vhosts/examples.html.tr.utf8 b/docs/manual/vhosts/examples.html.tr.utf8 index e47e4c1818..0e9d19528f 100644 --- a/docs/manual/vhosts/examples.html.tr.utf8 +++ b/docs/manual/vhosts/examples.html.tr.utf8 @@ -74,8 +74,7 @@ gelecek ziyaretçileriniz için DNS kayıtlarınızın olması şarttır.

    -
    -# Apache’nin 80. portu dinlediğinden emin olalım
    +    
    # Apache’nin 80. portu dinlediğinden emin olalım
     Listen 80
     <VirtualHost *:80>
       DocumentRoot /siteler/ecom
    @@ -89,8 +88,7 @@ Listen 80
       ServerName example.org
     
       # Diğer yönergeler, burada ...
    -</VirtualHost>
    -    
    +</VirtualHost>

    Yıldız imleri tüm adreslerle eşleşmeyi sağladığından ana sunucu @@ -107,13 +105,11 @@ Listen 80

    IP adresi ve porta dayalı ayrımı umursamıyorsanız, * yerine kendi IP adresinizi yazabilirsiniz.

    -
    -NameVirtualHost 192.168.1.22
    +      
    NameVirtualHost 192.168.1.22
     
     <VirtualHost 192.168.1.22>
       # vs. ...
    -</VirtualHost>
    -      
    +</VirtualHost>

    Bununla birlikte, IP adresinin önceden kestirilebilir olmadığı @@ -145,8 +141,7 @@ NameVirtualHost 192.168.1.22 192.168.2.2 hizmet versin. Bu arada başka sanal konakları da sunabilelim istiyoruz.

    -
    -Listen 80
    +    
    Listen 80
     
     # Bu, 192.168.1.2 adresindeki "ana sunucu" olsun
     ServerName sunucu.example.com
    @@ -164,8 +159,7 @@ DocumentRoot /siteler/anasunucu
         ServerName example.org
     
         # Diğer yönergeler, burada ...
    -</VirtualHost>
    -    
    +</VirtualHost>

    192.168.1.20 adresinden gelmeyen tüm isteklere ana sunucu @@ -187,13 +181,11 @@ DocumentRoot /siteler/anasunucu dolayısıyla aynı VirtualHost bölümü ile hizmet verebilir.

    -
    -<VirtualHost 192.168.1.1 172.20.30.40>
    +    
    <VirtualHost 192.168.1.1 172.20.30.40>
         DocumentRoot /siteler/sunucu
         ServerName sunucu.example.com
         ServerAlias sunucu
    -</VirtualHost>
    -    
    +</VirtualHost>

    Artık, hem iç hem de dış ağdan gelen isteklere aynı @@ -219,8 +211,7 @@ DocumentRoot /siteler/anasunucu varsayalım. Aşağıdaki örnekte, isim eşleşmesinin, en iyi eşleşen IP adresi ve port çifti saptandıktan sonra yer alması gösterilmiştir.

    -
    -Listen 80
    +    
    Listen 80
     Listen 8080
     
     <VirtualHost 172.20.30.40:80>
    @@ -241,8 +232,7 @@ Listen 8080
     <VirtualHost 172.20.30.40:8080>
         ServerName example.org
         DocumentRoot /siteler/eorg-8080
    -</VirtualHost>
    -    
    +</VirtualHost>
    top
    @@ -253,8 +243,7 @@ Listen 8080 172.20.30.40, diğeri example.org adından çözümlenen 172.20.30.50 diye iki IP adresi olsun.

    -
    -Listen 80
    +    
    Listen 80
     
     <VirtualHost 172.20.30.40>
         DocumentRoot /siteler/ecom
    @@ -264,8 +253,7 @@ Listen 80
     <VirtualHost 172.20.30.50>
         DocumentRoot /siteler/eorg
         ServerName example.org
    -</VirtualHost>
    -    
    +</VirtualHost>

    <VirtualHost> yönergelerinde belirtilmeyen @@ -281,8 +269,7 @@ Listen 80 çözümlenen 172.20.30.50 diye iki IP adresi olsun ve iki konak da hem 80 hem de 8080 portlarında çalışsınlar istiyoruz.

    -
    -Listen 172.20.30.40:80
    +    
    Listen 172.20.30.40:80
     Listen 172.20.30.40:8080
     Listen 172.20.30.50:80
     Listen 172.20.30.50:8080
    @@ -305,8 +292,7 @@ Listen 172.20.30.50:8080
     <VirtualHost 172.20.30.50:8080>
         DocumentRoot /siteler/eorg-8080
         ServerName example.org
    -</VirtualHost>
    -    
    +</VirtualHost>
    top
    @@ -318,8 +304,7 @@ Listen 172.20.30.50:8080 bir sanal konakta görünmüyorsa bu sankon kesinlikle IP'ye dayalı bir sanal konaktır.

    -
    -Listen 80
    +    
    Listen 80
     
     <VirtualHost 172.20.30.40>
         DocumentRoot /siteler/ecom
    @@ -345,8 +330,7 @@ Listen 80
     <VirtualHost 172.20.30.60>
         DocumentRoot /siteler/egov
         ServerName example.gov
    -</VirtualHost>
    -    
    +</VirtualHost>
    top
    @@ -362,14 +346,12 @@ Listen 80 ve konak isminin de aktarılmasını arzuladığımızdan ProxyPreserveHost On yönergesini kullandık.

    -
    -<VirtualHost *:*>
    +    
    <VirtualHost *:*>
         ProxyPreserveHost On
         ProxyPass / http://192.168.111.2/
         ProxyPassReverse / http://192.168.111.2/
         ServerName konak.example.com
    -</VirtualHost>
    -    
    +</VirtualHost>
    top
    @@ -382,11 +364,9 @@ Listen 80

    Bir IP adresi ve port belirtilmeyen veya hiçbir sanal konağın hiçbir adresi/portu ile eşleşmeyen istekleri yakalamak istersek...

    -
    -<VirtualHost _default_:*>
    +    
    <VirtualHost _default_:*>
         DocumentRoot /siteler/default
    -</VirtualHost>
    -    
    +</VirtualHost>

    Bütün portlarla eşleşen böyle bir öntanımlı sanal konağın kullanımı @@ -410,8 +390,7 @@ Listen 80

    Önceki yapılandırmaya ek olarak 80. portta ayrı bir _default_ sanal konağı kullanmak istersek...

    -
    -<VirtualHost _default_:80>
    +    
    <VirtualHost _default_:80>
         DocumentRoot /siteler/default80
         # ...
     </VirtualHost>
    @@ -419,8 +398,7 @@ Listen 80
     <VirtualHost _default_:*>
         DocumentRoot /siteler/default
         # ...
    -</VirtualHost>
    -    
    +</VirtualHost>

    80. porttan hizmet sunan _default_ sanal konağı IP adresi @@ -435,12 +413,10 @@ Listen 80

    _default_ sanal konağının sadece 80. porttan hizmet sunmasını istersek...

    -
    -<VirtualHost _default_:80>
    +    
    <VirtualHost _default_:80>
         DocumentRoot /siteler/default
         ...
    -</VirtualHost>
    -    
    +</VirtualHost>

    80. porttan gelen IP adresi belirtilmemiş isteklere @@ -467,8 +443,7 @@ Listen 80 yönergesine yeni IP adresini (192.168.1.2) eklemek olacak.

    -
    -Listen 80
    +    
    Listen 80
     ServerName example.com
     DocumentRoot /siteler/ecom
     
    @@ -483,8 +458,7 @@ DocumentRoot /siteler/ecom
         ServerName example.enet
         ServerAlias *.example.enet
         # ...
    -</VirtualHost>
    -    
    +</VirtualHost>

    Böylece sanal konağa hem yeni (bir IP’ye dayalı sanal konak olarak) @@ -505,8 +479,7 @@ DocumentRoot /siteler/ecom bağlantısı içeren bir bilgilendirme sayfası sunmak üzere yeni bir sanal konak oluşturabiliriz.

    -
    -<VirtualHost 172.20.30.40>
    +    
    <VirtualHost 172.20.30.40>
         # ilk sanal konak
         DocumentRoot /siteler/baska
         RewriteEngine On
    @@ -530,8 +503,7 @@ DocumentRoot /siteler/baska/bir
         RewriteEngine On
         RewriteRule ^(/iki/.*) /siteler/baska$1
         # ...
    -</VirtualHost>
    -    
    +</VirtualHost>

    ServerPath yönergesinden dolayı diff --git a/docs/manual/vhosts/fd-limits.html.en b/docs/manual/vhosts/fd-limits.html.en index 5c590201a6..67093ca52a 100644 --- a/docs/manual/vhosts/fd-limits.html.en +++ b/docs/manual/vhosts/fd-limits.html.en @@ -94,10 +94,8 @@ LogFormat directive, and the %v variable. Add this to the beginning of your log format string:

    -
    -LogFormat "%v %h %l %u %t \"%r\" %>s %b" vhost
    -CustomLog logs/multiple_vhost_log vhost
    -
    +
    LogFormat "%v %h %l %u %t \"%r\" %>s %b" vhost
    +CustomLog logs/multiple_vhost_log vhost

    This will create a log file in the common log format, but with the diff --git a/docs/manual/vhosts/fd-limits.html.fr b/docs/manual/vhosts/fd-limits.html.fr index 37eb46a91e..3caad1b9cd 100644 --- a/docs/manual/vhosts/fd-limits.html.fr +++ b/docs/manual/vhosts/fd-limits.html.fr @@ -105,10 +105,8 @@ entr variable %v. Ajoutez cette variable au début de la chaîne de définition du format de journalisations :

    -
    -LogFormat "%v %h %l %u %t \"%r\" %>s %b" vhost
    -CustomLog logs/multiple_vhost_log vhost
    -
    +
    LogFormat "%v %h %l %u %t \"%r\" %>s %b" vhost
    +CustomLog logs/multiple_vhost_log vhost

    Cette configuration va provoquer la création d'un fichier de diff --git a/docs/manual/vhosts/fd-limits.html.tr.utf8 b/docs/manual/vhosts/fd-limits.html.tr.utf8 index d1ef838937..75209591b9 100644 --- a/docs/manual/vhosts/fd-limits.html.tr.utf8 +++ b/docs/manual/vhosts/fd-limits.html.tr.utf8 @@ -90,10 +90,8 @@ %v biçem değişkeni ile yapılabilir. Günlük girdisi biçem dizgesinin başına bunu ekleyiniz:

    -
    -LogFormat "%v %h %l %u %t \"%r\" %>s %b" vhost
    -CustomLog logs/multiple_vhost_log vhost
    -    
    +
    LogFormat "%v %h %l %u %t \"%r\" %>s %b" vhost
    +CustomLog logs/multiple_vhost_log vhost

    Bu yapılandırma ile her günlük kaydının başında sanal konağın diff --git a/docs/manual/vhosts/ip-based.html.en b/docs/manual/vhosts/ip-based.html.en index d176fc5882..a2c3f05fcd 100644 --- a/docs/manual/vhosts/ip-based.html.en +++ b/docs/manual/vhosts/ip-based.html.en @@ -113,9 +113,7 @@ Virtual Hosts to help you decide.

    configuration file to select which IP address (or virtual host) that daemon services. e.g.

    -
    -    Listen 192.0.2.100:80
    -    
    +
    Listen 192.0.2.100:80

    It is recommended that you use an IP address instead of a @@ -133,8 +131,7 @@ Virtual Hosts to help you decide.

    configuration directives to different values for each virtual host. e.g.

    -
    -<VirtualHost 172.20.30.40:80>
    +    
    <VirtualHost 172.20.30.40:80>
         ServerAdmin webmaster@www1.example.com
         DocumentRoot /www/vhosts/www1
         ServerName www1.example.com
    @@ -148,8 +145,7 @@ Virtual Hosts to help you decide.  

    ServerName www2.example.org ErrorLog /www/logs/www2/error_log CustomLog /www/logs/www2/access_log combined -</VirtualHost> -
    +</VirtualHost>

    It is recommended that you use an IP address instead of a diff --git a/docs/manual/vhosts/ip-based.html.fr b/docs/manual/vhosts/ip-based.html.fr index fe78dba564..23b5b55d8a 100644 --- a/docs/manual/vhosts/ip-based.html.fr +++ b/docs/manual/vhosts/ip-based.html.fr @@ -110,9 +110,7 @@ r de configuration pour définir l'adresse IP (ou serveur virtuel) que le processus résident doit gérer. Par exemple :

    -
    -    Listen 192.0.2.100:80
    -    
    +
    Listen 192.0.2.100:80

    Il est recommandé d'utiliser une adresse IP plutôt qu'un nom @@ -137,8 +135,7 @@ r CustomLog avec des valeurs différentes pour chaque serveur virtuel. Par exemple :

    -
    -<VirtualHost 172.20.30.40:80>
    +    
    <VirtualHost 172.20.30.40:80>
         ServerAdmin webmaster@www1.example.com
         DocumentRoot /www/vhosts/www1
         ServerName www1.example.com
    @@ -152,8 +149,7 @@ r
         ServerName www2.example.org
         ErrorLog /www/logs/www2/error_log
         CustomLog /www/logs/www2/access_log combined
    -</VirtualHost>
    -    
    +</VirtualHost>

    Il est recommandé d'utiliser une adresse IP plutôt qu'un nom diff --git a/docs/manual/vhosts/ip-based.html.tr.utf8 b/docs/manual/vhosts/ip-based.html.tr.utf8 index 9857aaefd6..67f333907e 100644 --- a/docs/manual/vhosts/ip-based.html.tr.utf8 +++ b/docs/manual/vhosts/ip-based.html.tr.utf8 @@ -115,9 +115,7 @@ (veya sanal konak) için Listen yönergesi kullanılır. Örnek:

    -
    -Listen 192.0.2.100:80
    -    
    +
    Listen 192.0.2.100:80

    Burada konak ismi yerine IP adresi kullanmanız önerilir (ayrıntılar için @@ -135,8 +133,7 @@ Listen 192.0.2.100:80 içeren ayrı birer VirtualHost bölümü oluşturulur. Örnek:

    -
    -<VirtualHost 192.168.1.10:80>
    +    
    <VirtualHost 192.168.1.10:80>
         ServerAdmin bilgi@example.com
         DocumentRoot /siteler/belgeler/ecom
         ServerName example.com
    @@ -150,8 +147,7 @@ Listen 192.0.2.100:80
         ServerName example.org
         ErrorLog /siteler/gunlukler/eorg/hatalar.log
         CustomLog /siteler/gunlukler/eorg/erisim.log combined
    -</VirtualHost>
    -    
    +</VirtualHost>

    <VirtualHost> yönergesinde konak ismi yerine diff --git a/docs/manual/vhosts/mass.html.en b/docs/manual/vhosts/mass.html.en index d34a2b5a91..c43e13497d 100644 --- a/docs/manual/vhosts/mass.html.en +++ b/docs/manual/vhosts/mass.html.en @@ -55,8 +55,7 @@ mod_rewrite <VirtualHost> sections that are substantially the same, for example:

    -
    -<VirtualHost 111.22.33.44>
    +
    <VirtualHost 111.22.33.44>
         ServerName                 customer-1.example.com
         DocumentRoot        /www/hosts/customer-1.example.com/docs
         ScriptAlias  /cgi-bin/  /www/hosts/customer-1.example.com/cgi-bin
    @@ -72,8 +71,7 @@ mod_rewrite
         ServerName                 customer-N.example.com
         DocumentRoot        /www/hosts/customer-N.example.com/docs
         ScriptAlias  /cgi-bin/  /www/hosts/customer-N.example.com/cgi-bin
    -</VirtualHost>
    -
    +</VirtualHost>

    We wish to replace these multiple @@ -158,8 +156,7 @@ mod_vhost_alias virtual host arrangement outlined in the Motivation section above using mod_vhost_alias.

    -
    -# get the server name from the Host: header
    +
    # get the server name from the Host: header
     UseCanonicalName Off
     
     # this log format can be split per-virtual-host based on the first field
    @@ -169,8 +166,7 @@ CustomLog logs/access_log vcommon
     
     # include the server name in the filenames used to satisfy requests
     VirtualDocumentRoot /www/hosts/%0/docs
    -VirtualScriptAlias  /www/hosts/%0/cgi-bin
    -
    +VirtualScriptAlias /www/hosts/%0/cgi-bin

    This configuration can be changed into an IP-based virtual @@ -196,8 +192,7 @@ examples.

    /home/user/www. It uses a single cgi-bin directory instead of one per virtual host.

    -
    -UseCanonicalName Off
    +
    UseCanonicalName Off
     
     LogFormat "%V %h %l %u %t \"%r\" %s %b" vcommon
     CustomLog logs/access_log vcommon
    @@ -206,8 +201,7 @@ CustomLog logs/access_log vcommon
     VirtualDocumentRoot /home/%2/www
     
     # single cgi-bin directory
    -ScriptAlias  /cgi-bin/  /www/std-cgi/
    -
    +ScriptAlias /cgi-bin/ /www/std-cgi/

    There are examples of more complicated @@ -228,8 +222,7 @@ ScriptAlias /cgi-bin/ /www/std-cgi/ <VirtualHost> configuration sections, as shown below.

    -
    -UseCanonicalName Off
    +
    UseCanonicalName Off
     
     LogFormat "%V %h %l %u %t \"%r\" %s %b" vcommon
     
    @@ -259,8 +252,7 @@ LogFormat "%V %h %l %u %t \"%r\" %s %b" vcommon
         
         VirtualDocumentRoot /www/homepages/%0/docs
         ScriptAlias         /cgi-bin/ /www/std-cgi/
    -</VirtualHost>
    -
    +</VirtualHost>
    @@ -286,8 +278,7 @@ LogFormat "%V %h %l %u %t \"%r\" %s %b" vcommon negating the need for a DNS lookup. Logging will also have to be adjusted to fit this system.

    -
    -# get the server name from the reverse DNS of the IP address
    +
    # get the server name from the reverse DNS of the IP address
     UseCanonicalName DNS
     
     # include the IP address in the logs so they may be split
    @@ -296,8 +287,7 @@ CustomLog logs/access_log vcommon
     
     # include the IP address in the filenames
     VirtualDocumentRootIP /www/hosts/%0/docs
    -VirtualScriptAliasIP  /www/hosts/%0/cgi-bin
    -
    +VirtualScriptAliasIP /www/hosts/%0/cgi-bin
    top
    diff --git a/docs/manual/vhosts/mass.html.fr b/docs/manual/vhosts/mass.html.fr index 62e7f5c61c..cabb03b060 100644 --- a/docs/manual/vhosts/mass.html.fr +++ b/docs/manual/vhosts/mass.html.fr @@ -57,8 +57,7 @@ mod_rewrite <VirtualHost> très semblables, dans le style :

    -
    -<VirtualHost 111.22.33.44>
    +
    <VirtualHost 111.22.33.44>
         ServerName                 customer-1.example.com
         DocumentRoot        /www/hosts/customer-1.example.com/docs
         ScriptAlias  /cgi-bin/  /www/hosts/customer-1.example.com/cgi-bin
    @@ -74,8 +73,7 @@ mod_rewrite
         ServerName                 customer-N.example.com
         DocumentRoot        /www/hosts/customer-N.example.com/docs
         ScriptAlias  /cgi-bin/  /www/hosts/customer-N.example.com/cgi-bin
    -</VirtualHost>
    -
    +</VirtualHost>

    Nous voulons remplacer toutes les configurations @@ -165,8 +163,7 @@ dynamique avec mod_vhost_alias l'hébergement virtuel décrit dans la section À qui ce document est-il destiné ? ci-dessus en utilisant mod_vhost_alias.

    -
    -# extrait le nom du serveur de l'en-tête Host:
    +
    # extrait le nom du serveur de l'en-tête Host:
     UseCanonicalName Off
     
     # ce format de journal peut être éclaté en journaux par serveur virtuel
    @@ -177,8 +174,7 @@ CustomLog logs/access_log vcommon
     # inclut le nom du serveur dans les noms de fichiers ressources
     # nécessaires aux traitements des requêtes
     VirtualDocumentRoot /www/hosts/%0/docs
    -VirtualScriptAlias  /www/hosts/%0/cgi-bin
    -
    +VirtualScriptAlias /www/hosts/%0/cgi-bin

    Pour changer cette configuration en solution de serveur virtuel @@ -206,8 +202,7 @@ simplifi cgi-bin suffit pour l'ensemble des serveurs virtuels.

    -
    -UseCanonicalName Off
    +
    UseCanonicalName Off
     
     LogFormat "%V %h %l %u %t \"%r\" %s %b" vcommon
     CustomLog logs/access_log vcommon
    @@ -216,8 +211,7 @@ CustomLog logs/access_log vcommon
     VirtualDocumentRoot /home/%2/www
     
     # répertoire cgi-bin unique
    -ScriptAlias  /cgi-bin/  /www/std-cgi/
    -
    +ScriptAlias /cgi-bin/ /www/std-cgi/

    Vous trouverez des exemples plus élaborés d'utilisation de la @@ -239,8 +233,7 @@ d'h <VirtualHost> conventionnelles, comme indiqué plus loin.

    -
    -UseCanonicalName Off
    +
    UseCanonicalName Off
     
     LogFormat "%V %h %l %u %t \"%r\" %s %b" vcommon
     
    @@ -270,8 +263,7 @@ LogFormat "%V %h %l %u %t \"%r\" %s %b" vcommon
         
         VirtualDocumentRoot /www/homepages/%0/docs
         ScriptAlias         /cgi-bin/ /www/std-cgi/
    -</VirtualHost>
    -
    +</VirtualHost>
    @@ -298,8 +290,7 @@ efficace la-même la nécessité d'une recherche DNS. La journalisation doit aussi être adaptée pour fonctionner sur un tel système.

    -
    -# obtention du nom du serveur par recherche DNS inverse
    +
    # obtention du nom du serveur par recherche DNS inverse
     # sur l'adresse IP
     UseCanonicalName DNS
     
    @@ -310,8 +301,7 @@ CustomLog logs/access_log vcommon
     
     # insertion de l'adresse IP dans les noms de fichiers
     VirtualDocumentRootIP /www/hosts/%0/docs
    -VirtualScriptAliasIP  /www/hosts/%0/cgi-bin
    -
    +VirtualScriptAliasIP /www/hosts/%0/cgi-bin
    top
    diff --git a/docs/manual/vhosts/mass.html.tr.utf8 b/docs/manual/vhosts/mass.html.tr.utf8 index 60952b2272..9a0db250ed 100644 --- a/docs/manual/vhosts/mass.html.tr.utf8 +++ b/docs/manual/vhosts/mass.html.tr.utf8 @@ -53,8 +53,7 @@ <VirtualHost> bölümü içereceği zaman yapılacaklar ile ilgilidir.

    -
    -<VirtualHost 111.22.33.44>
    +
    <VirtualHost 111.22.33.44>
         ServerName                 musteri-1.example.com
         DocumentRoot        /siteler/musteri-1/belgeler
         ScriptAlias  /cgi-bin/  /siteler/musteri-1/cgi-bin
    @@ -70,8 +69,7 @@
         ServerName                 musteri-N.example.com
         DocumentRoot        /siteler/musteri-N/belgeler
         ScriptAlias  /cgi-bin/  /siteler/musteri-N/cgi-bin
    -</VirtualHost>
    -
    +</VirtualHost>

    İsteğimiz çok sayıda <VirtualHost> bölümünü devingen @@ -150,8 +148,7 @@ düzenlemesinin mod_vhost_alias kullanarak gerçekleştirilmiş halini içeren httpd.conf bölümü aşağıdadır.

    -
    -# sunucu ismini Host: başlığından elde edelim
    +
    # sunucu ismini Host: başlığından elde edelim
     UseCanonicalName Off
     
     # Bu günlükleme biçiminde split-logfile aracı kullanılarak
    @@ -162,8 +159,7 @@ CustomLog logs/access_log vcommon
     # istekleri yerine getirmek için kullanılacak
     # dosya isimlerine sunucu ismini ekleyelim
     VirtualDocumentRoot /siteler/%0/belgeler
    -VirtualScriptAlias  /siteler/%0/cgi-bin
    -
    +VirtualScriptAlias /siteler/%0/cgi-bin

    Bu yapılandırmayı IP’ye dayalı sanal konaklar için kullanmak isterseniz @@ -188,8 +184,7 @@ VirtualScriptAlias /siteler/%0/cgi-bin sanal konak için bir tane değil hepsi için bir tane cgi-bin olacaktır.

    -
    -UseCanonicalName Off
    +    
    UseCanonicalName Off
     
     LogFormat "%V %h %l %u %t \"%r\" %s %b" vcommon
     CustomLog logs/access_log vcommon
    @@ -198,8 +193,7 @@ CustomLog logs/access_log vcommon
     VirtualDocumentRoot /home/%2/www
     
     # ortak cgi-bin dizini
    -ScriptAlias  /cgi-bin/  /siteler/std-cgi/
    -    
    +ScriptAlias /cgi-bin/ /siteler/std-cgi/

    mod_vhost_alias belgesinde daha karmaşık @@ -216,8 +210,7 @@ ScriptAlias /cgi-bin/ /siteler/std-cgi/ başka bir IP adresiniz olsun. Her biri için ayrı ayrı sanal konaklar ayarlamak yerine aşağıdaki gibi bir yapılandırma kullanabilirsiniz:

    -
    -UseCanonicalName Off
    +
    UseCanonicalName Off
     
     LogFormat "%V %h %l %u %t \"%r\" %s %b" vcommon
     
    @@ -247,8 +240,7 @@ LogFormat "%V %h %l %u %t \"%r\" %s %b" vcommon
     
         VirtualDocumentRoot /siteler/bireysel/%0/belgeler
         ScriptAlias         /cgi-bin/ /siteler/std-cgi/
    -</VirtualHost>
    -
    +</VirtualHost>

    Bilginize

    @@ -272,8 +264,7 @@ LogFormat "%V %h %l %u %t \"%r\" %s %b" vcommon adreslerine göre düzenlenebilir. Günlük kayıtları da IP adreslerine göre ayrıştırılacak şekilde ayarlanabilir.

    -
    -# Sunucu ismini IP adresinden ters DNS sorgusu ile elde edelim
    +
    # Sunucu ismini IP adresinden ters DNS sorgusu ile elde edelim
     UseCanonicalName DNS
     
     # Günlük kayıtları IP adreslerine göre ayrıştırılabilsin
    @@ -282,8 +273,7 @@ CustomLog logs/access_log vcommon
     
     # dosya isimleri IP adreslerini içersin
     VirtualDocumentRootIP /siteler/%0/belgeler
    -VirtualScriptAliasIP  /siteler/%0/cgi-bin
    -
    +VirtualScriptAliasIP /siteler/%0/cgi-bin
    top
    diff --git a/docs/manual/vhosts/name-based.html.en b/docs/manual/vhosts/name-based.html.en index 5656a908a2..9084cae527 100644 --- a/docs/manual/vhosts/name-based.html.en +++ b/docs/manual/vhosts/name-based.html.en @@ -128,8 +128,7 @@ other.example.com, which points at the same IP address. Then you simply add the following to httpd.conf:

    -
    -<VirtualHost *:80>
    +    
    <VirtualHost *:80>
         # This first-listed virtual host is also the default for *:80
         ServerName www.example.com
         ServerAlias example.com 
    @@ -139,8 +138,7 @@
     <VirtualHost *:80>
         ServerName other.example.com
         DocumentRoot /www/otherdomain
    -</VirtualHost>
    -    
    +</VirtualHost>

    You can alternatively specify an explicit IP address in place of the @@ -155,9 +153,7 @@ the listed names are other names which people can use to see that same web site:

    -
    -        ServerAlias example.com *.example.com
    -    
    +
    ServerAlias example.com *.example.com

    then requests for all hosts in the example.com domain will diff --git a/docs/manual/vhosts/name-based.html.fr b/docs/manual/vhosts/name-based.html.fr index dd1437e222..6471b3fc4a 100644 --- a/docs/manual/vhosts/name-based.html.fr +++ b/docs/manual/vhosts/name-based.html.fr @@ -155,8 +155,7 @@ virtuel bas la même adresse IP. Il vous suffit d'ajouter la configuration suivante à httpd.conf :

    -
    -<VirtualHost *:80>
    +    
    <VirtualHost *:80>
         # Le premier serveur virtuel de la liste est aussi le
         # serveur par défaut pour *:80
         ServerName www.example.com
    @@ -167,8 +166,7 @@ virtuel bas
     <VirtualHost *:80>
         ServerName other.example.com
         DocumentRoot /www/otherdomain
    -</VirtualHost>
    -    
    +</VirtualHost>

    Autrement, vous pouvez spécifiez une adresse IP explicite @@ -189,9 +187,7 @@ virtuel bas indique aux utilisateurs les autres noms permis pour accéder au même site Web :

    -
    -        ServerAlias example.com *.example.com
    -    
    +
    ServerAlias example.com *.example.com

    ainsi, toutes les requêtes portant sur un domaine diff --git a/docs/manual/vhosts/name-based.html.tr.utf8 b/docs/manual/vhosts/name-based.html.tr.utf8 index 6ab3774738..556dc70bfa 100644 --- a/docs/manual/vhosts/name-based.html.tr.utf8 +++ b/docs/manual/vhosts/name-based.html.tr.utf8 @@ -139,8 +139,7 @@ Barındırma

  • Çok kullanılan sanal konak ya varsayalım. Bunun için httpd.conf dosyanıza basitçe şu satırları ekleyebilirsiniz:

    -
    -<VirtualHost *:80>
    +    
    <VirtualHost *:80>
         #İlk sanal konak aynı zamanda *:80 için de öntanımlıdır.
         ServerName site1.example.com
         ServerAlias example.com
    @@ -150,8 +149,7 @@ Barındırma
  • Çok kullanılan sanal konak ya <VirtualHost *:80> ServerName site2.example.com DocumentRoot /siteler/site2 -</VirtualHost> - +</VirtualHost>

    İsterseniz, <VirtualHost> yönergesinde argüman olarak * @@ -167,9 +165,7 @@ Barındırma

  • Çok kullanılan sanal konak ya kullanıcıların aynı siteye farklı isimlerle erişmelerini mümkün kılmak için bölüm içine şu satırı ekleyebilirsiniz:

    -
    -ServerAlias example.com *.example.com
    -    
    +
    ServerAlias example.com *.example.com

    Böylece example.com alanındaki tüm konaklar için gelen -- 2.40.0