diff options
author | Igor Galić <igalic@apache.org> | 2012-04-26 18:18:54 +0200 |
---|---|---|
committer | Igor Galić <igalic@apache.org> | 2012-04-26 18:18:54 +0200 |
commit | cd1694d46e32ccbed29218b5f6bdc6165597a580 (patch) | |
tree | 98c70412671b94f77725563134929ba143bb1ffd /docs/manual/mod | |
parent | fix XML validation. (diff) | |
download | apache2-cd1694d46e32ccbed29218b5f6bdc6165597a580.tar.xz apache2-cd1694d46e32ccbed29218b5f6bdc6165597a580.zip |
./build.sh all
git-svn-id: https://svn.apache.org/repos/asf/httpd/httpd/trunk@1330924 13f79535-47bb-0310-9956-ffa450edef68
Diffstat (limited to 'docs/manual/mod')
75 files changed, 859 insertions, 772 deletions
diff --git a/docs/manual/mod/mod_access_compat.html.en b/docs/manual/mod/mod_access_compat.html.en index d669a820fb..8c0e1f9e91 100644 --- a/docs/manual/mod/mod_access_compat.html.en +++ b/docs/manual/mod/mod_access_compat.html.en @@ -123,10 +123,11 @@ server</td></tr> <dt>A (partial) domain-name</dt> <dd> - <div class="example"><h3>Example:</h3><p><code> - Allow from example.org<br /> - Allow from .net example.edu - </code></p></div> + <pre class="prettyprint lang-config"> +Allow from example.org +Allow from .net example.edu + </pre> + <p>Hosts whose names match, or end in, this string are allowed access. Only complete components are matched, so the above example will match <code>foo.example.org</code> but it will not @@ -142,37 +143,41 @@ server</td></tr> <dt>A full IP address</dt> <dd> - <div class="example"><h3>Example:</h3><p><code> - Allow from 10.1.2.3<br /> - Allow from 192.168.1.104 192.168.1.205 - </code></p></div> + <pre class="prettyprint lang-config"> +Allow from 10.1.2.3 +Allow from 192.168.1.104 192.168.1.205 + </pre> + <p>An IP address of a host allowed access</p></dd> <dt>A partial IP address</dt> <dd> - <div class="example"><h3>Example:</h3><p><code> - Allow from 10.1<br /> - Allow from 10 172.20 192.168.2 - </code></p></div> + <pre class="prettyprint lang-config"> +Allow from 10.1 +Allow from 10 172.20 192.168.2 + </pre> + <p>The first 1 to 3 bytes of an IP address, for subnet restriction.</p></dd> <dt>A network/netmask pair</dt> <dd> - <div class="example"><h3>Example:</h3><p><code> + <pre class="prettyprint lang-config"> Allow from 10.1.0.0/255.255.0.0 - </code></p></div> + </pre> + <p>A network a.b.c.d, and a netmask w.x.y.z. For more fine-grained subnet restriction.</p></dd> <dt>A network/nnn CIDR specification</dt> <dd> - <div class="example"><h3>Example:</h3><p><code> + <pre class="prettyprint lang-config"> Allow from 10.1.0.0/16 - </code></p></div> + </pre> + <p>Similar to the previous case, except the netmask consists of nnn high-order 1 bits.</p></dd> </dl> @@ -183,10 +188,11 @@ server</td></tr> <p>IPv6 addresses and IPv6 subnets can be specified as shown below:</p> - <div class="example"><p><code> - Allow from 2001:db8::a00:20ff:fea7:ccea<br /> - Allow from 2001:db8::a00:20ff:fea7:ccea/10 - </code></p></div> + <pre class="prettyprint lang-config"> +Allow from 2001:db8::a00:20ff:fea7:ccea +Allow from 2001:db8::a00:20ff:fea7:ccea/10 + </pre> + <p>The third format of the arguments to the <code class="directive">Allow</code> directive allows access to the server @@ -204,16 +210,15 @@ server</td></tr> <code>User-Agent</code> (browser type), <code>Referer</code>, or other HTTP request header fields.</p> - <div class="example"><h3>Example:</h3><p><code> - SetEnvIf User-Agent ^KnockKnock/2\.0 let_me_in<br /> - <Directory /docroot><br /> - <span class="indent"> - Order Deny,Allow<br /> - Deny from all<br /> - Allow from env=let_me_in<br /> - </span> - </Directory> - </code></p></div> + <pre class="prettyprint lang-config"> +SetEnvIf User-Agent ^KnockKnock/2\.0 let_me_in +<Directory /docroot> + Order Deny,Allow + Deny from all + Allow from env=let_me_in +</Directory> + </pre> + <p>In this case, browsers with a user-agent string beginning with <code>KnockKnock/2.0</code> will be allowed access, and all @@ -335,11 +340,12 @@ evaluated.</td></tr> <p>In the following example, all hosts in the example.org domain are allowed access; all other hosts are denied access.</p> - <div class="example"><p><code> - Order Deny,Allow<br /> - Deny from all<br /> - Allow from example.org - </code></p></div> + <pre class="prettyprint lang-config"> +Order Deny,Allow +Deny from all +Allow from example.org + </pre> + <p>In the next example, all hosts in the example.org domain are allowed access, except for the hosts which are in the @@ -348,11 +354,12 @@ evaluated.</td></tr> state is to <code class="directive"><a href="#deny">Deny</a></code> access to the server.</p> - <div class="example"><p><code> - Order Allow,Deny<br /> - Allow from example.org<br /> - Deny from foo.example.org - </code></p></div> + <pre class="prettyprint lang-config"> +Order Allow,Deny +Allow from example.org +Deny from foo.example.org + </pre> + <p>On the other hand, if the <code class="directive">Order</code> in the last example is changed to <code>Deny,Allow</code>, all hosts will @@ -370,13 +377,12 @@ evaluated.</td></tr> directives because of its effect on the default access state. For example,</p> - <div class="example"><p><code> - <Directory /www><br /> - <span class="indent"> - Order Allow,Deny<br /> - </span> - </Directory> - </code></p></div> + <pre class="prettyprint lang-config"> +<Directory /www> + Order Allow,Deny +</Directory> + </pre> + <p>will Deny all access to the <code>/www</code> directory because the default access state is set to @@ -433,27 +439,29 @@ later</td></tr> people outside of your network provide a password, you could use a configuration similar to the following:</p> - <div class="example"><p><code> - Require valid-user<br /> - Allow from 192.168.1<br /> - Satisfy Any - </code></p></div> + <pre class="prettyprint lang-config"> +Require valid-user +Allow from 192.168.1 +Satisfy Any + </pre> + <p> Another frequent use of the <code class="directive">Satisfy</code> directive is to relax access restrictions for a subdirectory: </p> - <div class="example"><p><code> - <Directory /var/www/private><br /> - Require valid-user<br /> - </Directory><br /> - <br /> - <Directory /var/www/private/public><br /> - Allow from all<br /> - Satisfy Any<br /> - </Directory> - </code></p></div> + <pre class="prettyprint lang-config"> +<Directory /var/www/private> + Require valid-user +</Directory> + +<Directory /var/www/private/public> + Allow from all + Satisfy Any +</Directory> + </pre> + <p>In the above example, authentication will be required for the <code>/var/www/private</code> directory, but will not be required diff --git a/docs/manual/mod/mod_access_compat.html.fr b/docs/manual/mod/mod_access_compat.html.fr index 3e4aaae687..6f563af4f0 100644 --- a/docs/manual/mod/mod_access_compat.html.fr +++ b/docs/manual/mod/mod_access_compat.html.fr @@ -28,6 +28,8 @@ <a href="../fr/mod/mod_access_compat.html" title="Français"> fr </a> | <a href="../ja/mod/mod_access_compat.html" hreflang="ja" rel="alternate" title="Japanese"> ja </a></p> </div> +<div class="outofdate">Cette traduction peut être périmée. Vérifiez la version + anglaise pour les changements récents.</div> <table class="module"><tr><th><a href="module-dict.html#Description">Description:</a></th><td>Autorisations de groupe à base de nom d'hôte (nom ou adresse IP)</td></tr> <tr><th><a href="module-dict.html#Status">Statut:</a></th><td>Extension</td></tr> diff --git a/docs/manual/mod/mod_access_compat.xml.fr b/docs/manual/mod/mod_access_compat.xml.fr index 21099d42a1..f2cdfd7231 100644 --- a/docs/manual/mod/mod_access_compat.xml.fr +++ b/docs/manual/mod/mod_access_compat.xml.fr @@ -1,7 +1,7 @@ <?xml version="1.0"?> <!DOCTYPE modulesynopsis SYSTEM "../style/modulesynopsis.dtd"> <?xml-stylesheet type="text/xsl" href="../style/manual.fr.xsl"?> -<!-- English Revision : 1226477 --> +<!-- English Revision: 1226477:1330911 (outdated) --> <!-- French translation : Lucien GENTIS --> <!-- Reviewed by : Vincent Deffontaines --> diff --git a/docs/manual/mod/mod_access_compat.xml.ja b/docs/manual/mod/mod_access_compat.xml.ja index 8b76311b59..558781a669 100644 --- a/docs/manual/mod/mod_access_compat.xml.ja +++ b/docs/manual/mod/mod_access_compat.xml.ja @@ -1,7 +1,7 @@ <?xml version="1.0" encoding="UTF-8" ?> <!DOCTYPE modulesynopsis SYSTEM "../style/modulesynopsis.dtd"> <?xml-stylesheet type="text/xsl" href="../style/manual.ja.xsl"?> -<!-- English Revision: 675568:1226477 (outdated) --> +<!-- English Revision: 675568:1330911 (outdated) --> <!-- Licensed to the Apache Software Foundation (ASF) under one or more diff --git a/docs/manual/mod/mod_access_compat.xml.meta b/docs/manual/mod/mod_access_compat.xml.meta index 8fdd0493ef..3dd82dd67b 100644 --- a/docs/manual/mod/mod_access_compat.xml.meta +++ b/docs/manual/mod/mod_access_compat.xml.meta @@ -8,7 +8,7 @@ <variants> <variant>en</variant> - <variant>fr</variant> + <variant outdated="yes">fr</variant> <variant outdated="yes">ja</variant> </variants> </metafile> diff --git a/docs/manual/mod/mod_actions.html.en b/docs/manual/mod/mod_actions.html.en index 5c04741cb3..a3af188877 100644 --- a/docs/manual/mod/mod_actions.html.en +++ b/docs/manual/mod/mod_actions.html.en @@ -79,9 +79,11 @@ introduced in Apache 2.1</td></tr> is passed using the <code>REDIRECT_HANDLER</code> variable.</p> <div class="example"><h3>Example: MIME type</h3><p><code> - # Requests for files of a particular MIME content type:<br /> - Action image/gif /cgi-bin/images.cgi<br /> - <br /> + <pre class="prettyprint lang-config"> +# Requests for files of a particular MIME content type: +Action image/gif /cgi-bin/images.cgi + </pre> + </code></p></div> <p>In this example, requests for files with a MIME content @@ -89,11 +91,14 @@ introduced in Apache 2.1</td></tr> specified cgi script <code>/cgi-bin/images.cgi</code>.</p> <div class="example"><h3>Example: File extension</h3><p><code> - # Files of a particular file extension<br /> - AddHandler my-file-type .xyz<br /> - Action my-file-type /cgi-bin/program.cgi<br /> - </code></p></div> + + <pre class="prettyprint lang-config"> +# Files of a particular file extension +AddHandler my-file-type .xyz +Action my-file-type /cgi-bin/program.cgi + </pre> + </code></p></div> <p>In this example, requests for files with a file extension of <code>.xyz</code> are handled by the specified cgi script <code>/cgi-bin/program.cgi</code>.</p> @@ -103,14 +108,13 @@ introduced in Apache 2.1</td></tr> if you want to use the <code class="directive">Action</code> directive in virtual locations.</p> - <div class="example"><h3>Example</h3><p><code> - <Location /news><br /> - <span class="indent"> - SetHandler news-handler<br /> - Action news-handler /cgi-bin/news.cgi virtual<br /> - </span> - </Location> - </code></p></div> + <pre class="prettyprint lang-config"> +<Location /news> + SetHandler news-handler + Action news-handler /cgi-bin/news.cgi virtual +</Location> + </pre> + <h3>See also</h3> <ul> @@ -150,13 +154,14 @@ method.</td></tr> (<em>e.g.</em>, foo.html?hi). Otherwise, the request will proceed normally.</p> - <div class="example"><h3>Examples</h3><p><code> - # All GET requests go here<br /> - Script GET /cgi-bin/search<br /> - <br /> - # A CGI PUT handler<br /> - Script PUT /~bob/put.cgi<br /> - </code></p></div> + <pre class="prettyprint lang-config"> +# All GET requests go here +Script GET /cgi-bin/search + +# A CGI PUT handler +Script PUT /~bob/put.cgi + </pre> + </div> </div> diff --git a/docs/manual/mod/mod_actions.html.fr b/docs/manual/mod/mod_actions.html.fr index 831c3d47f9..b2bf83f161 100644 --- a/docs/manual/mod/mod_actions.html.fr +++ b/docs/manual/mod/mod_actions.html.fr @@ -30,6 +30,8 @@ <a href="../ja/mod/mod_actions.html" hreflang="ja" rel="alternate" title="Japanese"> ja </a> | <a href="../ko/mod/mod_actions.html" hreflang="ko" rel="alternate" title="Korean"> ko </a></p> </div> +<div class="outofdate">Cette traduction peut être périmée. Vérifiez la version + anglaise pour les changements récents.</div> <table class="module"><tr><th><a href="module-dict.html#Description">Description:</a></th><td>Ce module permet l'exécution des scripts CGI en fonction du type de média ou de la méthode de requête.</td></tr> <tr><th><a href="module-dict.html#Status">Statut:</a></th><td>Base</td></tr> diff --git a/docs/manual/mod/mod_actions.xml.de b/docs/manual/mod/mod_actions.xml.de index d4042cf5c6..0a502bece0 100644 --- a/docs/manual/mod/mod_actions.xml.de +++ b/docs/manual/mod/mod_actions.xml.de @@ -1,7 +1,7 @@ <?xml version="1.0"?> <!DOCTYPE modulesynopsis SYSTEM "../style/modulesynopsis.dtd"> <?xml-stylesheet type="text/xsl" href="../style/manual.de.xsl"?> -<!-- English Revision: 420990:1174747 (outdated) --> +<!-- English Revision: 420990:1330911 (outdated) --> <!-- Licensed to the Apache Software Foundation (ASF) under one or more diff --git a/docs/manual/mod/mod_actions.xml.fr b/docs/manual/mod/mod_actions.xml.fr index d11ca8e269..a9680e3d89 100644 --- a/docs/manual/mod/mod_actions.xml.fr +++ b/docs/manual/mod/mod_actions.xml.fr @@ -1,7 +1,7 @@ <?xml version="1.0"?> <!DOCTYPE modulesynopsis SYSTEM "../style/modulesynopsis.dtd"> <?xml-stylesheet type="text/xsl" href="../style/manual.fr.xsl"?> -<!-- English Revision : 1174747 --> +<!-- English Revision: 1174747:1330911 (outdated) --> <!-- French translation : Lucien GENTIS --> <!-- Reviewed by : Vincent Deffontaines --> diff --git a/docs/manual/mod/mod_actions.xml.ja b/docs/manual/mod/mod_actions.xml.ja index 8d2be3e31b..037331ec4a 100644 --- a/docs/manual/mod/mod_actions.xml.ja +++ b/docs/manual/mod/mod_actions.xml.ja @@ -1,7 +1,7 @@ <?xml version="1.0" encoding="UTF-8" ?> <!DOCTYPE modulesynopsis SYSTEM "../style/modulesynopsis.dtd"> <?xml-stylesheet type="text/xsl" href="../style/manual.ja.xsl"?> -<!-- English Revision: 420990:1174747 (outdated) --> +<!-- English Revision: 420990:1330911 (outdated) --> <!-- Licensed to the Apache Software Foundation (ASF) under one or more diff --git a/docs/manual/mod/mod_actions.xml.ko b/docs/manual/mod/mod_actions.xml.ko index c6da3005ea..a7cda6788b 100644 --- a/docs/manual/mod/mod_actions.xml.ko +++ b/docs/manual/mod/mod_actions.xml.ko @@ -1,7 +1,7 @@ <?xml version="1.0" encoding='EUC-KR' ?> <!DOCTYPE modulesynopsis SYSTEM "../style/modulesynopsis.dtd"> <?xml-stylesheet type="text/xsl" href="../style/manual.ko.xsl"?> -<!-- English Revision: 151408:1174747 (outdated) --> +<!-- English Revision: 151408:1330911 (outdated) --> <!-- Licensed to the Apache Software Foundation (ASF) under one or more diff --git a/docs/manual/mod/mod_actions.xml.meta b/docs/manual/mod/mod_actions.xml.meta index 21a3be67ab..500a6d165f 100644 --- a/docs/manual/mod/mod_actions.xml.meta +++ b/docs/manual/mod/mod_actions.xml.meta @@ -9,7 +9,7 @@ <variants> <variant outdated="yes">de</variant> <variant>en</variant> - <variant>fr</variant> + <variant outdated="yes">fr</variant> <variant outdated="yes">ja</variant> <variant outdated="yes">ko</variant> </variants> diff --git a/docs/manual/mod/mod_alias.html.en b/docs/manual/mod/mod_alias.html.en index 4ab192d7e4..9bdc011c5a 100644 --- a/docs/manual/mod/mod_alias.html.en +++ b/docs/manual/mod/mod_alias.html.en @@ -97,10 +97,11 @@ all the directives to have an effect. For example, the following configuration will work as expected:</p> - <div class="example"><p><code> - Alias /foo/bar /baz<br /> - Alias /foo /gaq - </code></p></div> + <pre class="prettyprint lang-config"> +Alias /foo/bar /baz +Alias /foo /gaq + </pre> + <p>But if the above two directives were reversed in order, the <code>/foo</code> <code class="directive"><a href="#alias">Alias</a></code> @@ -127,9 +128,10 @@ <var>URL-path</var> is case-sensitive, even on case-insensitive file systems.</p> - <div class="example"><h3>Example:</h3><p><code> + <pre class="prettyprint lang-config"> Alias /image /ftp/pub/image - </code></p></div> + </pre> + <p>A request for <code>http://example.com/image/foo.gif</code> would cause the server to return the file <code>/ftp/pub/image/foo.gif</code>. Only @@ -160,14 +162,13 @@ directory outside of your <code class="directive"><a href="../mod/core.html#documentroot">DocumentRoot</a></code>, you may need to explicitly permit access to the target directory.</p> - <div class="example"><h3>Example:</h3><p><code> - Alias /image /ftp/pub/image<br /> - <Directory /ftp/pub/image><br /> - <span class="indent"> - Require all granted<br /> - </span> - </Directory> - </code></p></div> + <pre class="prettyprint lang-config"> +Alias /image /ftp/pub/image +<Directory /ftp/pub/image> + Require all granted +</Directory> + </pre> + </div> @@ -191,18 +192,20 @@ expressions</td></tr> example, to activate the <code>/icons</code> directory, one might use:</p> - <div class="example"><p><code> + <pre class="prettyprint lang-config"> AliasMatch ^/icons(.*) /usr/local/apache/icons$1 - </code></p></div> + </pre> + <p>The full range of <a class="glossarylink" href="../glossary.html#regex" title="see glossary">regular expression</a> power is available. For example, it is possible to construct an alias with case-insensitive matching of the URL-path:</p> - <div class="example"><p><code> + <pre class="prettyprint lang-config"> AliasMatch (?i)^/image(.*) /ftp/pub/image$1 - </code></p></div> + </pre> + <p>One subtle difference between <code class="directive"><a href="#alias">Alias</a></code> @@ -225,22 +228,25 @@ expressions</td></tr> <p>For example, suppose you want to replace this with AliasMatch:</p> - <div class="example"><p><code> + <pre class="prettyprint lang-config"> Alias /image/ /ftp/pub/image/ - </code></p></div> + </pre> + <p>This is NOT equivalent - don't do this! This will send all requests that have /image/ anywhere in them to /ftp/pub/image/:</p> - <div class="example"><p><code> + <pre class="prettyprint lang-config"> AliasMatch /image/ /ftp/pub/image/ - </code></p></div> + </pre> + <p>This is what you need to get the same effect:</p> - <div class="example"><p><code> + <pre class="prettyprint lang-config"> AliasMatch ^/image/(.*)$ /ftp/pub/image/$1 - </code></p></div> + </pre> + <p>Of course, there's no point in using <code class="directive"><a href="#aliasmatch">AliasMatch</a></code> @@ -249,10 +255,11 @@ expressions</td></tr> you do more complicated things. For example, you could serve different kinds of files from different directories:</p> - <div class="example"><p><code> + <pre class="prettyprint lang-config"> AliasMatch ^/image/(.*)\.jpg$ /files/jpg.images/$1.jpg<br /> AliasMatch ^/image/(.*)\.gif$ /files/gif.images/$1.gif - </code></p></div> + </pre> + </div> @@ -284,13 +291,14 @@ a different URL</td></tr> <em>URL</em>. Additional path information beyond the matched <em>URL-Path</em> will be appended to the target URL.</p> - <div class="example"><h3>Example:</h3><p><code> - # Redirect to a URL on a different host<br /> - Redirect /service http://foo2.example.com/service<br /> - <br /> - # Redirect to a URL on the same host<br /> - Redirect /one /two - </code></p></div> + <pre class="prettyprint lang-config"> +# Redirect to a URL on a different host +Redirect /service http://foo2.example.com/service + +# Redirect to a URL on the same host +Redirect /one /two + </pre> + <p>If the client requests <code>http://example.com/service/foo.txt</code>, it will be told to access @@ -347,10 +355,11 @@ a different URL</td></tr> HTTP status code, known to the Apache HTTP Server (see the function <code>send_error_response</code> in http_protocol.c).</p> - <div class="example"><h3>Example:</h3><p><code> - Redirect permanent /one http://example.com/two<br /> - Redirect 303 /three http://example.com/other - </code></p></div> + <pre class="prettyprint lang-config"> +Redirect permanent /one http://example.com/two +Redirect 303 /three http://example.com/other + </pre> + </div> @@ -375,9 +384,10 @@ of the current URL</td></tr> example, to redirect all GIF files to like-named JPEG files on another server, one might use:</p> - <div class="example"><p><code> + <pre class="prettyprint lang-config"> RedirectMatch (.*)\.gif$ http://other.example.com$1.jpg - </code></p></div> + </pre> + <p>The considerations related to the difference between <code class="directive"><a href="#alias">Alias</a></code> and @@ -442,29 +452,30 @@ target as a CGI script</td></tr> to scripts beginning with the second argument, which is a full pathname in the local filesystem.</p> - <div class="example"><h3>Example:</h3><p><code> + <pre class="prettyprint lang-config"> ScriptAlias /cgi-bin/ /web/cgi-bin/ - </code></p></div> + </pre> + <p>A request for <code>http://example.com/cgi-bin/foo</code> would cause the server to run the script <code>/web/cgi-bin/foo</code>. This configuration is essentially equivalent to:</p> - <div class="example"><p><code> - Alias /cgi-bin/ /web/cgi-bin/<br /> - <Location /cgi-bin ><br /> - <span class="indent"> - SetHandler cgi-script<br /> - Options +ExecCGI<br /> - </span> - </Location> - </code></p></div> + <pre class="prettyprint lang-config"> +Alias /cgi-bin/ /web/cgi-bin/ +<Location /cgi-bin > + SetHandler cgi-script + Options +ExecCGI +</Location> + </pre> + <p><code class="directive">ScriptAlias</code> can also be used in conjunction with a script or handler you have. For example:</p> - <div class="example"><p><code> + <pre class="prettyprint lang-config"> ScriptAlias /cgi-bin/ /web/cgi-handler.pl - </code></p></div> + </pre> + <p>In this scenario all files requested in <code>/cgi-bin/</code> will be handled by the file you have configured, this allows you to use your own custom @@ -480,14 +491,13 @@ target as a CGI script</td></tr> choose to place your CGI scripts in a directory already accessible from the web, do not use <code class="directive">ScriptAlias</code>. Instead, use <code class="directive"><a href="../mod/core.html#directory"><Directory></a></code>, <code class="directive"><a href="../mod/core.html#sethandler">SetHandler</a></code>, and <code class="directive"><a href="../mod/core.html#options">Options</a></code> as in: - <div class="example"><p><code> - <Directory /usr/local/apache2/htdocs/cgi-bin ><br /> - <span class="indent"> - SetHandler cgi-script<br /> - Options ExecCGI<br /> - </span> - </Directory> - </code></p></div> + <pre class="prettyprint lang-config"> +<Directory /usr/local/apache2/htdocs/cgi-bin > + SetHandler cgi-script + Options ExecCGI +</Directory> + </pre> + This is necessary since multiple <var>URL-paths</var> can map to the same filesystem location, potentially bypassing the <code class="directive">ScriptAlias</code> and revealing the source code @@ -520,18 +530,20 @@ and designates the target as a CGI script</td></tr> example, to activate the standard <code>/cgi-bin</code>, one might use:</p> - <div class="example"><p><code> + <pre class="prettyprint lang-config"> ScriptAliasMatch ^/cgi-bin(.*) /usr/local/apache/cgi-bin$1 - </code></p></div> + </pre> + <p>As for AliasMatch, the full range of <a class="glossarylink" href="../glossary.html#rexex" title="see glossary">regular expression</a> power is available. For example, it is possible to construct an alias with case-insensitive matching of the URL-path:</p> - <div class="example"><p><code> + <pre class="prettyprint lang-config"> ScriptAliasMatch (?i)^/cgi-bin(.*) /usr/local/apache/cgi-bin$1 - </code></p></div> + </pre> + <p>The considerations related to the difference between <code class="directive"><a href="#alias">Alias</a></code> and diff --git a/docs/manual/mod/mod_alias.html.fr b/docs/manual/mod/mod_alias.html.fr index 535cd8aadc..65431cf917 100644 --- a/docs/manual/mod/mod_alias.html.fr +++ b/docs/manual/mod/mod_alias.html.fr @@ -30,6 +30,8 @@ <a href="../ko/mod/mod_alias.html" hreflang="ko" rel="alternate" title="Korean"> ko </a> | <a href="../tr/mod/mod_alias.html" hreflang="tr" rel="alternate" title="Türkçe"> tr </a></p> </div> +<div class="outofdate">Cette traduction peut être périmée. Vérifiez la version + anglaise pour les changements récents.</div> <table class="module"><tr><th><a href="module-dict.html#Description">Description:</a></th><td>Permet d'atteindre différentes parties du système de fichiers depuis l'arborescence des documents du site web, ainsi que la redirection d'URL</td></tr> diff --git a/docs/manual/mod/mod_alias.xml.fr b/docs/manual/mod/mod_alias.xml.fr index 9a2b44e546..33e72bd46c 100644 --- a/docs/manual/mod/mod_alias.xml.fr +++ b/docs/manual/mod/mod_alias.xml.fr @@ -1,7 +1,7 @@ <?xml version="1.0"?> <!DOCTYPE modulesynopsis SYSTEM "../style/modulesynopsis.dtd"> <?xml-stylesheet type="text/xsl" href="../style/manual.fr.xsl"?> -<!-- English Revision : 1326767 --> +<!-- English Revision: 1326767:1330911 (outdated) --> <!-- French translation : Lucien GENTIS --> <!-- Reviewed by : Vincent Deffontaines --> diff --git a/docs/manual/mod/mod_alias.xml.ja b/docs/manual/mod/mod_alias.xml.ja index cf7ec990af..f675699cff 100644 --- a/docs/manual/mod/mod_alias.xml.ja +++ b/docs/manual/mod/mod_alias.xml.ja @@ -1,7 +1,7 @@ <?xml version="1.0" encoding="UTF-8" ?> <!DOCTYPE modulesynopsis SYSTEM "../style/modulesynopsis.dtd"> <?xml-stylesheet type="text/xsl" href="../style/manual.ja.xsl"?> -<!-- English Revision: 151408:1326767 (outdated) --> +<!-- English Revision: 151408:1330911 (outdated) --> <!-- Licensed to the Apache Software Foundation (ASF) under one or more diff --git a/docs/manual/mod/mod_alias.xml.ko b/docs/manual/mod/mod_alias.xml.ko index 04d5239221..e14ae8c64d 100644 --- a/docs/manual/mod/mod_alias.xml.ko +++ b/docs/manual/mod/mod_alias.xml.ko @@ -1,7 +1,7 @@ <?xml version="1.0" encoding="EUC-KR" ?> <!DOCTYPE modulesynopsis SYSTEM "../style/modulesynopsis.dtd"> <?xml-stylesheet type="text/xsl" href="../style/manual.ko.xsl"?> -<!-- English Revision: 151408:1326767 (outdated) --> +<!-- English Revision: 151408:1330911 (outdated) --> <!-- Licensed to the Apache Software Foundation (ASF) under one or more diff --git a/docs/manual/mod/mod_alias.xml.meta b/docs/manual/mod/mod_alias.xml.meta index 547a2db773..d83657f9fa 100644 --- a/docs/manual/mod/mod_alias.xml.meta +++ b/docs/manual/mod/mod_alias.xml.meta @@ -8,7 +8,7 @@ <variants> <variant>en</variant> - <variant>fr</variant> + <variant outdated="yes">fr</variant> <variant outdated="yes">ja</variant> <variant outdated="yes">ko</variant> <variant outdated="yes">tr</variant> diff --git a/docs/manual/mod/mod_alias.xml.tr b/docs/manual/mod/mod_alias.xml.tr index 0543e45dfa..f3f479e98d 100644 --- a/docs/manual/mod/mod_alias.xml.tr +++ b/docs/manual/mod/mod_alias.xml.tr @@ -1,7 +1,7 @@ <?xml version="1.0"?> <!DOCTYPE modulesynopsis SYSTEM "../style/modulesynopsis.dtd"> <?xml-stylesheet type="text/xsl" href="../style/manual.tr.xsl"?> -<!-- English Revision: 1174747:1326767 (outdated) --> +<!-- English Revision: 1174747:1330911 (outdated) --> <!-- ===================================================== Translated by: Nilgün Belma Bugüner <nilgun belgeler.org> Reviewed by: Orhan Berent <berent belgeler.org> diff --git a/docs/manual/mod/mod_allowmethods.html.en b/docs/manual/mod/mod_allowmethods.html.en index 4823a7053a..fbbca6b2a5 100644 --- a/docs/manual/mod/mod_allowmethods.html.en +++ b/docs/manual/mod/mod_allowmethods.html.en @@ -35,13 +35,12 @@ <p>This module makes it easy to restrict what HTTP methods can used on an server. The most common configuration would be:</p> -<div class="example"><h3>Example</h3><p><code> -<Location /><br /> -<span class="indent"> - AllowMethods GET POST OPTIONS<br /> -</span> +<pre class="prettyprint lang-config"> +<Location /> + AllowMethods GET POST OPTIONS </Location> -</code></p></div> +</pre> + </div> <div id="quickview"><h3 class="directives">Directives</h3> @@ -67,13 +66,12 @@ RFC given in upper case. The GET and HEAD methods are treated as equivalent. The <code>reset</code> keyword can be used turn off <code class="module"><a href="../mod/mod_allowmethods.html">mod_allowmethods</a></code> in a deeper nested context:</p> -<div class="example"><h3>Example</h3><p><code> -<Location /svn><br /> -<span class="indent"> - AllowMethods reset<br /> -</span> +<pre class="prettyprint lang-config"> +<Location /svn> + AllowMethods reset </Location> -</code></p></div> +</pre> + <div class="note"><h3>Caution</h3> <p>The TRACE method can not be denied by this module, diff --git a/docs/manual/mod/mod_asis.html.en b/docs/manual/mod/mod_asis.html.en index fae137dac9..b6fabc6adb 100644 --- a/docs/manual/mod/mod_asis.html.en +++ b/docs/manual/mod/mod_asis.html.en @@ -66,7 +66,8 @@ HTTP headers</td></tr> <p>In the server configuration file, associate files with the <code>send-as-is</code> handler <em>e.g.</em></p> - <div class="example"><p><code>AddHandler send-as-is asis</code></p></div> + <pre class="prettyprint lang-config">AddHandler send-as-is asis</pre> + <p>The contents of any file with a <code>.asis</code> extension will then be sent by Apache httpd to the client with almost no diff --git a/docs/manual/mod/mod_asis.html.fr b/docs/manual/mod/mod_asis.html.fr index 5becf80f9a..bbb3686c70 100644 --- a/docs/manual/mod/mod_asis.html.fr +++ b/docs/manual/mod/mod_asis.html.fr @@ -29,6 +29,8 @@ <a href="../ja/mod/mod_asis.html" hreflang="ja" rel="alternate" title="Japanese"> ja </a> | <a href="../ko/mod/mod_asis.html" hreflang="ko" rel="alternate" title="Korean"> ko </a></p> </div> +<div class="outofdate">Cette traduction peut être périmée. Vérifiez la version + anglaise pour les changements récents.</div> <table class="module"><tr><th><a href="module-dict.html#Description">Description:</a></th><td>Envoie des fichiers contenant leurs propres en-têtes HTTP</td></tr> <tr><th><a href="module-dict.html#Status">Statut:</a></th><td>Base</td></tr> diff --git a/docs/manual/mod/mod_asis.xml.fr b/docs/manual/mod/mod_asis.xml.fr index 3b0071be03..b9df94bba5 100644 --- a/docs/manual/mod/mod_asis.xml.fr +++ b/docs/manual/mod/mod_asis.xml.fr @@ -1,7 +1,7 @@ <?xml version="1.0"?> <!DOCTYPE modulesynopsis SYSTEM "../style/modulesynopsis.dtd"> <?xml-stylesheet type="text/xsl" href="../style/manual.fr.xsl"?> -<!-- English Revision : 1036315 --> +<!-- English Revision: 1036315:1330911 (outdated) --> <!-- French translation : Lucien GENTIS --> <!-- Reviewed by : Vincent Deffontaines --> diff --git a/docs/manual/mod/mod_asis.xml.ja b/docs/manual/mod/mod_asis.xml.ja index bee53d3651..c8e3052597 100644 --- a/docs/manual/mod/mod_asis.xml.ja +++ b/docs/manual/mod/mod_asis.xml.ja @@ -1,7 +1,7 @@ <?xml version="1.0" encoding="UTF-8" ?> <!DOCTYPE modulesynopsis SYSTEM "../style/modulesynopsis.dtd"> <?xml-stylesheet type="text/xsl" href="../style/manual.ja.xsl"?> -<!-- English Revision: 420990:1036315 (outdated) --> +<!-- English Revision: 420990:1330911 (outdated) --> <!-- Licensed to the Apache Software Foundation (ASF) under one or more diff --git a/docs/manual/mod/mod_asis.xml.ko b/docs/manual/mod/mod_asis.xml.ko index 9195969f2f..2a658000f6 100644 --- a/docs/manual/mod/mod_asis.xml.ko +++ b/docs/manual/mod/mod_asis.xml.ko @@ -1,7 +1,7 @@ <?xml version="1.0" encoding="EUC-KR" ?> <!DOCTYPE modulesynopsis SYSTEM "../style/modulesynopsis.dtd"> <?xml-stylesheet type="text/xsl" href="../style/manual.ko.xsl"?> -<!-- English Revision: 151408:1036315 (outdated) --> +<!-- English Revision: 151408:1330911 (outdated) --> <!-- Licensed to the Apache Software Foundation (ASF) under one or more diff --git a/docs/manual/mod/mod_asis.xml.meta b/docs/manual/mod/mod_asis.xml.meta index e8af141c7c..c71ecbde4a 100644 --- a/docs/manual/mod/mod_asis.xml.meta +++ b/docs/manual/mod/mod_asis.xml.meta @@ -8,7 +8,7 @@ <variants> <variant>en</variant> - <variant>fr</variant> + <variant outdated="yes">fr</variant> <variant outdated="yes">ja</variant> <variant outdated="yes">ko</variant> </variants> diff --git a/docs/manual/mod/mod_auth_basic.html.en b/docs/manual/mod/mod_auth_basic.html.en index 395ed63ed4..6992e45724 100644 --- a/docs/manual/mod/mod_auth_basic.html.en +++ b/docs/manual/mod/mod_auth_basic.html.en @@ -100,20 +100,19 @@ lower level modules</td></tr> The default <code>file</code> provider is implemented by the <code class="module"><a href="../mod/mod_authn_file.html">mod_authn_file</a></code> module. Make sure that the chosen provider module is present in the server.</p> - <div class="example"><h3>Example</h3><p><code> - <Location /secure><br /> - <span class="indent"> - AuthType basic<br /> - AuthName "private area"<br /> - AuthBasicProvider dbm<br /> - AuthDBMType SDBM<br /> - AuthDBMUserFile /www/etc/dbmpasswd<br /> - Require valid-user<br /> - </span> - </Location> - </code></p></div> + <pre class="prettyprint lang-config"> +<Location /secure> + AuthType basic + AuthName "private area" + AuthBasicProvider dbm + AuthDBMType SDBM + AuthDBMUserFile /www/etc/dbmpasswd + Require valid-user +</Location> + </pre> + </code></p></div> <p> Providers are queried in order until a provider finds a match for the requested username, at which point this sole provider will attempt to check the password. A failure to verify the password does diff --git a/docs/manual/mod/mod_auth_basic.html.fr b/docs/manual/mod/mod_auth_basic.html.fr index 25bafa2e9c..94fba7ffd2 100644 --- a/docs/manual/mod/mod_auth_basic.html.fr +++ b/docs/manual/mod/mod_auth_basic.html.fr @@ -29,6 +29,8 @@ <a href="../ja/mod/mod_auth_basic.html" hreflang="ja" rel="alternate" title="Japanese"> ja </a> | <a href="../ko/mod/mod_auth_basic.html" hreflang="ko" rel="alternate" title="Korean"> ko </a></p> </div> +<div class="outofdate">Cette traduction peut être périmée. Vérifiez la version + anglaise pour les changements récents.</div> <table class="module"><tr><th><a href="module-dict.html#Description">Description:</a></th><td>Authentification de base</td></tr> <tr><th><a href="module-dict.html#Status">Statut:</a></th><td>Base</td></tr> <tr><th><a href="module-dict.html#ModuleIdentifier">Identificateur de Module:</a></th><td>auth_basic_module</td></tr> diff --git a/docs/manual/mod/mod_auth_basic.xml.fr b/docs/manual/mod/mod_auth_basic.xml.fr index 9ac1cca4c2..f5250db707 100644 --- a/docs/manual/mod/mod_auth_basic.xml.fr +++ b/docs/manual/mod/mod_auth_basic.xml.fr @@ -1,7 +1,7 @@ <?xml version="1.0"?> <!DOCTYPE modulesynopsis SYSTEM "../style/modulesynopsis.dtd"> <?xml-stylesheet type="text/xsl" href="../style/manual.fr.xsl"?> -<!-- English Revision : 1300935 --> +<!-- English Revision: 1300935:1330911 (outdated) --> <!-- French translation : Lucien GENTIS --> <!-- Reviewed by : Vincent Deffontaines --> diff --git a/docs/manual/mod/mod_auth_basic.xml.ja b/docs/manual/mod/mod_auth_basic.xml.ja index f809103cf4..699d7b5635 100644 --- a/docs/manual/mod/mod_auth_basic.xml.ja +++ b/docs/manual/mod/mod_auth_basic.xml.ja @@ -1,7 +1,7 @@ <?xml version="1.0" encoding="UTF-8" ?> <!DOCTYPE modulesynopsis SYSTEM "../style/modulesynopsis.dtd"> <?xml-stylesheet type="text/xsl" href="../style/manual.ja.xsl"?> -<!-- English Revision: 420990:1300935 (outdated) --> +<!-- English Revision: 420990:1330911 (outdated) --> <!-- Licensed to the Apache Software Foundation (ASF) under one or more diff --git a/docs/manual/mod/mod_auth_basic.xml.ko b/docs/manual/mod/mod_auth_basic.xml.ko index a80fb45560..f5d19090f7 100644 --- a/docs/manual/mod/mod_auth_basic.xml.ko +++ b/docs/manual/mod/mod_auth_basic.xml.ko @@ -1,7 +1,7 @@ <?xml version="1.0" encoding="EUC-KR" ?> <!DOCTYPE modulesynopsis SYSTEM "../style/modulesynopsis.dtd"> <?xml-stylesheet type="text/xsl" href="../style/manual.ko.xsl"?> -<!-- English Revision: 151408:1300935 (outdated) --> +<!-- English Revision: 151408:1330911 (outdated) --> <!-- Licensed to the Apache Software Foundation (ASF) under one or more diff --git a/docs/manual/mod/mod_auth_basic.xml.meta b/docs/manual/mod/mod_auth_basic.xml.meta index dd48206a0e..6418e97753 100644 --- a/docs/manual/mod/mod_auth_basic.xml.meta +++ b/docs/manual/mod/mod_auth_basic.xml.meta @@ -8,7 +8,7 @@ <variants> <variant>en</variant> - <variant>fr</variant> + <variant outdated="yes">fr</variant> <variant outdated="yes">ja</variant> <variant outdated="yes">ko</variant> </variants> diff --git a/docs/manual/mod/mod_auth_digest.html.en b/docs/manual/mod/mod_auth_digest.html.en index 6237604c59..2baaf19496 100644 --- a/docs/manual/mod/mod_auth_digest.html.en +++ b/docs/manual/mod/mod_auth_digest.html.en @@ -78,17 +78,18 @@ <code class="program"><a href="../programs/htdigest.html">htdigest</a></code> tool.</p> <div class="example"><h3>Example:</h3><p><code> - <Location /private/><br /> - <span class="indent"> - AuthType Digest<br /> - AuthName "private area"<br /> - AuthDigestDomain /private/ http://mirror.my.dom/private2/<br /> - <br /> - AuthDigestProvider file<br /> - AuthUserFile /web/auth/.digest_pw<br /> - Require valid-user<br /> - </span> - </Location> + <pre class="prettyprint lang-config"> +<Location /private/> + AuthType Digest + AuthName "private area" + AuthDigestDomain /private/ http://mirror.my.dom/private2/ + + AuthDigestProvider file + AuthUserFile /web/auth/.digest_pw + Require valid-user +</Location> + </pre> + </code></p></div> <div class="note"><h3>Note</h3> @@ -128,7 +129,10 @@ method would look similar to the following.</p> <div class="example"><h3>Using Digest Authentication with MSIE:</h3><p><code> - BrowserMatch "MSIE" AuthDigestEnableQueryStringHack=On + <pre class="prettyprint lang-config"> + BrowserMatch "MSIE" AuthDigestEnableQueryStringHack=On + </pre> + </code></p></div> <p>This workaround is not necessary for MSIE 7, though enabling it does @@ -322,11 +326,12 @@ of clients</td></tr> express your value as KBytes or MBytes. For example, the following directives are all equivalent:</p> - <div class="example"><p><code> - AuthDigestShmemSize 1048576<br /> - AuthDigestShmemSize 1024K<br /> - AuthDigestShmemSize 1M - </code></p></div> +<pre class="prettyprint lang-config"> +AuthDigestShmemSize 1048576 +AuthDigestShmemSize 1024K +AuthDigestShmemSize 1M + </pre> + </div> </div> diff --git a/docs/manual/mod/mod_auth_digest.html.fr b/docs/manual/mod/mod_auth_digest.html.fr index e1916ff4a3..82c4330eac 100644 --- a/docs/manual/mod/mod_auth_digest.html.fr +++ b/docs/manual/mod/mod_auth_digest.html.fr @@ -28,6 +28,8 @@ <a href="../fr/mod/mod_auth_digest.html" title="Français"> fr </a> | <a href="../ko/mod/mod_auth_digest.html" hreflang="ko" rel="alternate" title="Korean"> ko </a></p> </div> +<div class="outofdate">Cette traduction peut être périmée. Vérifiez la version + anglaise pour les changements récents.</div> <table class="module"><tr><th><a href="module-dict.html#Description">Description:</a></th><td>Authentification utilisateur utilisant les condensés MD5</td></tr> <tr><th><a href="module-dict.html#Status">Statut:</a></th><td>Extension</td></tr> diff --git a/docs/manual/mod/mod_auth_digest.xml.fr b/docs/manual/mod/mod_auth_digest.xml.fr index 6addf3bc86..0a20ba3ffd 100644 --- a/docs/manual/mod/mod_auth_digest.xml.fr +++ b/docs/manual/mod/mod_auth_digest.xml.fr @@ -1,7 +1,7 @@ <?xml version="1.0"?> <!DOCTYPE modulesynopsis SYSTEM "../style/modulesynopsis.dtd"> <?xml-stylesheet type="text/xsl" href="../style/manual.fr.xsl"?> -<!-- English Revision : 1300935 --> +<!-- English Revision: 1300935:1330911 (outdated) --> <!-- French translation : Lucien GENTIS --> <!-- Reviewed by : Vincent Deffontaines --> diff --git a/docs/manual/mod/mod_auth_digest.xml.ko b/docs/manual/mod/mod_auth_digest.xml.ko index 6352d2ecb9..288784b26f 100644 --- a/docs/manual/mod/mod_auth_digest.xml.ko +++ b/docs/manual/mod/mod_auth_digest.xml.ko @@ -1,7 +1,7 @@ <?xml version="1.0" encoding="EUC-KR" ?> <!DOCTYPE modulesynopsis SYSTEM "../style/modulesynopsis.dtd"> <?xml-stylesheet type="text/xsl" href="../style/manual.ko.xsl"?> -<!-- English Revision: 105989:1300935 (outdated) --> +<!-- English Revision: 105989:1330911 (outdated) --> <!-- Licensed to the Apache Software Foundation (ASF) under one or more diff --git a/docs/manual/mod/mod_auth_digest.xml.meta b/docs/manual/mod/mod_auth_digest.xml.meta index 7583c0e005..5e68b12cb2 100644 --- a/docs/manual/mod/mod_auth_digest.xml.meta +++ b/docs/manual/mod/mod_auth_digest.xml.meta @@ -8,7 +8,7 @@ <variants> <variant>en</variant> - <variant>fr</variant> + <variant outdated="yes">fr</variant> <variant outdated="yes">ko</variant> </variants> </metafile> diff --git a/docs/manual/mod/mod_auth_form.html.en b/docs/manual/mod/mod_auth_form.html.en index 4d72702448..007c5a117a 100644 --- a/docs/manual/mod/mod_auth_form.html.en +++ b/docs/manual/mod/mod_auth_form.html.en @@ -107,14 +107,17 @@ the user will be redirected to the form login page.</p> <div class="example"><h3>Basic example</h3><p><code> - AuthFormProvider file<br /> - AuthUserFile conf/passwd<br /> - AuthType form<br /> - AuthName realm<br /> - AuthFormLoginRequiredLocation http://example.com/login.html<br /> - Session On<br /> - SessionCookieName session path=/<br /> - SessionCryptoPassphrase secret<br /> + <pre class="prettyprint lang-config"> +AuthFormProvider file +AuthUserFile conf/passwd +AuthType form +AuthName realm +AuthFormLoginRequiredLocation http://example.com/login.html +Session On +SessionCookieName session path=/ +SessionCryptoPassphrase secret + </pre> + </code></p></div> <p>The directive <code class="directive"><a href="../mod/mod_authn_core.html#authtype">AuthType</a></code> will enable @@ -161,20 +164,21 @@ Apache httpd as follows:</p> <div class="example"><h3>Form login handler example</h3><p><code> - <Location /dologin.html> - <span class="indent"> - SetHandler form-login-handler<br /> - AuthFormLoginRequiredLocation http://example.com/login.html<br /> - AuthFormLoginSuccessLocation http://example.com/success.html<br /> - AuthFormProvider file<br /> - AuthUserFile conf/passwd<br /> - AuthType form<br /> - AuthName realm<br /> - Session On<br /> - SessionCookieName session path=/<br /> - SessionCryptoPassphrase secret<br /> - </span> - </Location> + <pre class="prettyprint lang-config"> +<Location /dologin.html> + SetHandler form-login-handler + AuthFormLoginRequiredLocation http://example.com/login.html + AuthFormLoginSuccessLocation http://example.com/success.html + AuthFormProvider file + AuthUserFile conf/passwd + AuthType form + AuthName realm + Session On + SessionCookieName session path=/ + SessionCryptoPassphrase secret +</Location> + </pre> + </code></p></div> <p>The URLs specified by the @@ -228,15 +232,18 @@ containing the login form, as follows:</p> <div class="example"><h3>Basic inline example</h3><p><code> - AuthFormProvider file<br /> - <strong>ErrorDocument 401 /login.shtml</strong><br /> - AuthUserFile conf/passwd<br /> - AuthType form<br /> - AuthName realm<br /> - AuthFormLoginRequiredLocation http://example.com/login.html<br /> - Session On<br /> - SessionCookieName session path=/<br /> - SessionCryptoPassphrase secret<br /> + <pre class="prettyprint lang-config"> +AuthFormProvider file +ErrorDocument 401 /login.shtml +AuthUserFile conf/passwd +AuthType form +AuthName realm +AuthFormLoginRequiredLocation http://example.com/login.html +Session On +SessionCookieName session path=/ +SessionCryptoPassphrase secret + </pre> + </code></p></div> <p>The error document page should contain a login form with an empty action property, @@ -305,9 +312,12 @@ technology.</p> <div class="example"><h3>CGI example</h3><p><code> - AuthFormProvider file<br /> - <strong>ErrorDocument 401 /cgi-bin/login.cgi</strong><br /> - ...<br /> + <pre class="prettyprint lang-config"> + AuthFormProvider file + <strong>ErrorDocument 401 /cgi-bin/login.cgi</strong> + ... + </pre> + </code></p></div> </div><div class="top"><a href="#page-header"><img alt="top" src="../images/up.gif" /></a></div> @@ -326,12 +336,15 @@ give the user the option to log in again.</p> <div class="example"><h3>Basic logout example</h3><p><code> - SetHandler form-logout-handler<br /> - AuthName realm<br /> - AuthFormLogoutLocation http://example.com/loggedout.html<br /> - Session On<br /> - SessionCookieName session path=/<br /> - SessionCryptoPassphrase secret<br /> + <pre class="prettyprint lang-config"> +SetHandler form-logout-handler +AuthName realm +AuthFormLogoutLocation http://example.com/loggedout.html +Session On +SessionCookieName session path=/ +SessionCryptoPassphrase secret + </pre> + </code></p></div> <p>Note that logging a user out does not delete the session; it merely removes @@ -343,12 +356,15 @@ </p> <div class="example"><h3>Basic session expiry example</h3><p><code> - SetHandler form-logout-handler<br /> - AuthFormLogoutLocation http://example.com/loggedout.html<br /> - Session On<br /> - SessionMaxAge 1<br /> - SessionCookieName session path=/<br /> - SessionCryptoPassphrase secret<br /> + <pre class="prettyprint lang-config"> +SetHandler form-logout-handler +AuthFormLogoutLocation http://example.com/loggedout.html +Session On +SessionMaxAge 1 +SessionCookieName session path=/ +SessionCryptoPassphrase secret + </pre> + </code></p></div> </div><div class="top"><a href="#page-header"><img alt="top" src="../images/up.gif" /></a></div> @@ -524,14 +540,15 @@ lower level modules</td></tr> the page specified by this directive will be shown to the end user. For example:</p> <div class="example"><h3>Example</h3><p><code> - <Location /logout><br /> - <span class="indent"> - SetHandler form-logout-handler<br /> - AuthFormLogoutLocation http://example.com/loggedout.html<br /> - Session on<br /> - ... - </span> - </Location> + <pre class="prettyprint lang-config"> +<Location /logout> + SetHandler form-logout-handler + AuthFormLogoutLocation http://example.com/loggedout.html + Session on + #... +</Location> + </pre> + </code></p></div> <p>An attempt to access the URI <var>/logout/</var> will result in the user being logged @@ -622,17 +639,18 @@ lower level modules</td></tr> that the chosen provider module is present in the server.</p> <div class="example"><h3>Example</h3><p><code> - <Location /secure><br /> - <span class="indent"> - AuthType form<br /> - AuthName "private area"<br /> - AuthFormProvider dbm<br /> - AuthDBMType SDBM<br /> - AuthDBMUserFile /www/etc/dbmpasswd<br /> - Require valid-user<br /> - ...<br /> - </span> - </Location> + <pre class="prettyprint lang-config"> +<Location /secure> + AuthType form + AuthName "private area" + AuthFormProvider dbm + AuthDBMType SDBM + AuthDBMUserFile /www/etc/dbmpasswd + Require valid-user + #... +</Location> + </pre> + </code></p></div> <p>Providers are implemented by <code class="module"><a href="../mod/mod_authn_dbm.html">mod_authn_dbm</a></code>, diff --git a/docs/manual/mod/mod_authn_anon.html.en b/docs/manual/mod/mod_authn_anon.html.en index a2de32d322..5182fc2325 100644 --- a/docs/manual/mod/mod_authn_anon.html.en +++ b/docs/manual/mod/mod_authn_anon.html.en @@ -94,22 +94,23 @@ </ul> <div class="example"><h3>Example</h3><p><code> - <Directory /var/www/html/private> - <span class="indent"> - AuthName "Use 'anonymous' & Email address for guest entry"<br /> - AuthType Basic<br /> - AuthBasicProvider file anon<br /> - AuthUserFile /path/to/your/.htpasswd<br /> - <br /> - Anonymous_NoUserID off<br /> - Anonymous_MustGiveEmail on<br /> - Anonymous_VerifyEmail on<br /> - Anonymous_LogEmail on<br /> - Anonymous anonymous guest www test welcome<br /> - <br /> - Require valid-user<br /> - </span> - </Directory> + <pre class="prettyprint lang-config"> +<Directory /var/www/html/private> + AuthName "Use 'anonymous' & Email address for guest entry" + AuthType Basic + AuthBasicProvider file anon + AuthUserFile /path/to/your/.htpasswd + + Anonymous_NoUserID off + Anonymous_MustGiveEmail on + Anonymous_VerifyEmail on + Anonymous_LogEmail on + Anonymous anonymous guest www test welcome + + Require valid-user +</Directory> + </pre> + </code></p></div> </div> <div class="top"><a href="#page-header"><img alt="top" src="../images/up.gif" /></a></div> diff --git a/docs/manual/mod/mod_authn_anon.xml.ja b/docs/manual/mod/mod_authn_anon.xml.ja index 3d8be02847..8a77b2684e 100644 --- a/docs/manual/mod/mod_authn_anon.xml.ja +++ b/docs/manual/mod/mod_authn_anon.xml.ja @@ -1,7 +1,7 @@ <?xml version="1.0" encoding="UTF-8" ?> <!DOCTYPE modulesynopsis SYSTEM "../style/modulesynopsis.dtd"> <?xml-stylesheet type="text/xsl" href="../style/manual.ja.xsl"?> -<!-- English Revision: 659902:1298353 (outdated) --> +<!-- English Revision: 659902:1330911 (outdated) --> <!-- Licensed to the Apache Software Foundation (ASF) under one or more diff --git a/docs/manual/mod/mod_authn_anon.xml.ko b/docs/manual/mod/mod_authn_anon.xml.ko index 4ba64b308c..4d5db1f803 100644 --- a/docs/manual/mod/mod_authn_anon.xml.ko +++ b/docs/manual/mod/mod_authn_anon.xml.ko @@ -1,7 +1,7 @@ <?xml version="1.0" encoding="EUC-KR" ?> <!DOCTYPE modulesynopsis SYSTEM "../style/modulesynopsis.dtd"> <?xml-stylesheet type="text/xsl" href="../style/manual.ko.xsl"?> -<!-- English Revision: 659902:1298353 (outdated) --> +<!-- English Revision: 659902:1330911 (outdated) --> <!-- Licensed to the Apache Software Foundation (ASF) under one or more diff --git a/docs/manual/mod/mod_authn_core.html.en b/docs/manual/mod/mod_authn_core.html.en index c8091ae3c5..766e82ba80 100644 --- a/docs/manual/mod/mod_authn_core.html.en +++ b/docs/manual/mod/mod_authn_core.html.en @@ -69,30 +69,26 @@ files.</p> <div class="example"><h3>Checking multiple text password files</h3><p><code> + <pre class="prettyprint lang-config"> +# Check here first +<AuthnProviderAlias file file1> + AuthUserFile /www/conf/passwords1 +</AuthnProviderAlias> + +# Then check here +<AuthnProviderAlias file file2> + AuthUserFile /www/conf/passwords2 +</AuthnProviderAlias> + +<Directory /var/web/pages/secure> + AuthBasicProvider file1 file2 + + AuthType Basic + AuthName "Protected Area" + Require valid-user +</Directory> + </pre> - # Check here first<br /> - <AuthnProviderAlias file file1><br /> - <span class="indent"> - AuthUserFile /www/conf/passwords1<br /> - </span> - </AuthnProviderAlias><br /> - <br /> - # Then check here<br /> - <AuthnProviderAlias file file2> <br /> - <span class="indent"> - AuthUserFile /www/conf/passwords2<br /> - </span> - </AuthnProviderAlias><br /> - <br /> - <Directory /var/web/pages/secure><br /> - <span class="indent"> - AuthBasicProvider file1 file2<br /> - <br /> - AuthType Basic<br /> - AuthName "Protected Area"<br /> - Require valid-user<br /> - </span> - </Directory><br /> </code></p></div> <p>The example below creates two different ldap authentication @@ -101,34 +97,31 @@ hosts:</p> <div class="example"><h3>Checking multiple LDAP servers</h3><p><code> - <AuthnProviderAlias ldap ldap-alias1><br /> - <span class="indent"> - AuthLDAPBindDN cn=youruser,o=ctx<br /> - AuthLDAPBindPassword yourpassword<br /> - AuthLDAPURL ldap://ldap.host/o=ctx<br /> - </span> - </AuthnProviderAlias><br /><br /> - <AuthnProviderAlias ldap ldap-other-alias><br /> - <span class="indent"> - AuthLDAPBindDN cn=yourotheruser,o=dev<br /> - AuthLDAPBindPassword yourotherpassword<br /> - AuthLDAPURL ldap://other.ldap.host/o=dev?cn<br /> - </span> - </AuthnProviderAlias><br /><br /> + <pre class="prettyprint lang-config"> +<AuthnProviderAlias ldap ldap-alias1> + AuthLDAPBindDN cn=youruser,o=ctx + AuthLDAPBindPassword yourpassword + AuthLDAPURL ldap://ldap.host/o=ctx + </AuthnProviderAlias> + <AuthnProviderAlias ldap ldap-other-alias> + AuthLDAPBindDN cn=yourotheruser,o=dev + AuthLDAPBindPassword yourotherpassword + AuthLDAPURL ldap://other.ldap.host/o=dev?cn +</AuthnProviderAlias> - Alias /secure /webpages/secure<br /> - <Directory /webpages/secure><br /> - <span class="indent"> - Order deny,allow<br /> - Allow from all<br /><br /> - - AuthBasicProvider ldap-other-alias ldap-alias1<br /><br /> +Alias /secure /webpages/secure +<Directory /webpages/secure> + Order deny,allow + Allow from all + + AuthBasicProvider ldap-other-alias ldap-alias1 + + AuthType Basic + AuthName LDAP_Protected_Place + Require valid-user +</Directory> + </pre> - AuthType Basic<br /> - AuthName LDAP_Protected_Place<br /> - Require valid-user<br /> - </span> - </Directory><br /> </code></p></div> @@ -156,9 +149,10 @@ authentication</td></tr> <p>For example:</p> - <div class="example"><p><code> + <pre class="prettyprint lang-config"> AuthName "Top Secret" - </code></p></div> + </pre> + <p>The string provided for the <code>AuthName</code> is what will appear in the password dialog provided by most browsers.</p> @@ -222,24 +216,21 @@ the specified alias</td></tr> in the following example, clients may access the <code>/www/docs/public</code> directory without authenticating:</p> - <div class="example"><p><code> - <Directory /www/docs> - <span class="indent"> - AuthType Basic<br /> - AuthName Documents<br /> - AuthBasicProvider file<br /> - AuthUserFile /usr/local/apache/passwd/passwords<br /> - Require valid-user - </span> - </Directory><br /> - <br /> - <Directory /www/docs/public> - <span class="indent"> - AuthType None<br /> - Require all granted - </span> - </Directory> - </code></p></div> + <pre class="prettyprint lang-config"> +<Directory /www/docs> + AuthType Basic + AuthName Documents + AuthBasicProvider file + AuthUserFile /usr/local/apache/passwd/passwords + Require valid-user +</Directory> + +<Directory /www/docs/public> + AuthType None + Require all granted +</Directory> + </pre> + <div class="note">When disabling authentication, note that clients which have already authenticated against another portion of the server's document diff --git a/docs/manual/mod/mod_authn_core.xml.fr b/docs/manual/mod/mod_authn_core.xml.fr index 937b2bc7f0..3dec1c2a55 100644 --- a/docs/manual/mod/mod_authn_core.xml.fr +++ b/docs/manual/mod/mod_authn_core.xml.fr @@ -1,7 +1,7 @@ <?xml version="1.0"?> <!DOCTYPE modulesynopsis SYSTEM "../style/modulesynopsis.dtd"> <?xml-stylesheet type="text/xsl" href="../style/manual.fr.xsl"?> -<!-- English Revision: 737588:1174747 (outdated) --> +<!-- English Revision: 737588:1330911 (outdated) --> <!-- French translation : Lucien GENTIS --> <!-- Reviewed by : Vincent Deffontaines --> diff --git a/docs/manual/mod/mod_authn_dbd.html.en b/docs/manual/mod/mod_authn_dbd.html.en index dfad551585..0e26612d50 100644 --- a/docs/manual/mod/mod_authn_dbd.html.en +++ b/docs/manual/mod/mod_authn_dbd.html.en @@ -88,7 +88,7 @@ to cache credentials and take most of the load off the database.</p> <p>This simple example shows use of this module in the context of the Authentication and DBD frameworks.</p> -<div class="example"><pre> +<pre class="prettyprint lang-config"> # mod_dbd configuration # UPDATED to include authentication cacheing DBDriver pgsql @@ -116,10 +116,10 @@ DBDExptime 300 Require valid-user # mod_authn_dbd SQL query to authenticate a user - AuthDBDUserPWQuery \ - "SELECT password FROM authn WHERE user = %s" + AuthDBDUserPWQuery "SELECT password FROM authn WHERE user = %s" </Directory> -</pre></div> +</pre> + </div><div class="top"><a href="#page-header"><img alt="top" src="../images/up.gif" /></a></div> <div class="section"> <h2><a name="exposed" id="exposed">Exposing Login Information</a></h2> @@ -152,10 +152,10 @@ configuration required in some web applications. will be passed as a single string parameter when the SQL query is executed. It may be referenced within the query statement using a <code>%s</code> format specifier.</p> - <div class="example"><h3>Example</h3><pre> -AuthDBDUserPWQuery \ - "SELECT password FROM authn WHERE user = %s" -</pre></div> + <pre class="prettyprint lang-config"> +AuthDBDUserPWQuery "SELECT password FROM authn WHERE user = %s" +</pre> + <p>The first column value of the first row returned by the query statement should be a string containing the encrypted password. Subsequent rows will be ignored. If no rows are returned, the user @@ -186,10 +186,10 @@ AuthDBDUserPWQuery \ The user's ID and the realm, in that order, will be passed as string parameters when the SQL query is executed. They may be referenced within the query statement using <code>%s</code> format specifiers.</p> - <div class="example"><h3>Example</h3><pre> -AuthDBDUserRealmQuery \ - "SELECT password FROM authn WHERE user = %s AND realm = %s" -</pre></div> + <pre class="prettyprint lang-config"> +AuthDBDUserRealmQuery "SELECT password FROM authn WHERE user = %s AND realm = %s" +</pre> + <p>The first column value of the first row returned by the query statement should be a string containing the encrypted password. Subsequent rows will be ignored. If no rows are returned, the user diff --git a/docs/manual/mod/mod_authn_socache.html.en b/docs/manual/mod/mod_authn_socache.html.en index 2f5627aa6d..2cbf27bf01 100644 --- a/docs/manual/mod/mod_authn_socache.html.en +++ b/docs/manual/mod/mod_authn_socache.html.en @@ -84,18 +84,19 @@ the load on backends</td></tr> </ol> <p>A simple usage example to accelerate <code class="module"><a href="../mod/mod_authn_dbd.html">mod_authn_dbd</a></code> using dbm as a cache engine:</p> - <div class="example"><pre> - <Directory /usr/www/myhost/private> - AuthType Basic - AuthName "Cached Authentication Example" - AuthBasicProvider socache dbd - AuthDBDUserPWQuery "SELECT password FROM authn WHERE user = %s" - AuthnCacheProvideFor dbd - AuthnCacheContext dbd-authn-example - AuthnCacheSOCache dbm - Require valid-user - </Directory> - </pre></div> + <pre class="prettyprint lang-config"> +<Directory /usr/www/myhost/private> + AuthType Basic + AuthName "Cached Authentication Example" + AuthBasicProvider socache dbd + AuthDBDUserPWQuery "SELECT password FROM authn WHERE user = %s" + AuthnCacheProvideFor dbd + AuthnCacheContext dbd-authn-example + AuthnCacheSOCache dbm + Require valid-user +</Directory> + </pre> + </div><div class="top"><a href="#page-header"><img alt="top" src="../images/up.gif" /></a></div> <div class="section"> <h2><a name="dev" id="dev">Cacheing with custom modules</a></h2> @@ -171,9 +172,10 @@ the load on backends</td></tr> <p>For example, to cache credentials found by <code class="module"><a href="../mod/mod_authn_dbd.html">mod_authn_dbd</a></code> or by a custom provider <var>myprovider</var>, but leave those looked up by lightweight providers like file or dbm lookup alone:</p> - <div class="example"><p><code> - AuthnCacheProvideFor dbd myprovider - </code></p></div> + <pre class="prettyprint lang-config"> +AuthnCacheProvideFor dbd myprovider + </pre> + </div> <div class="top"><a href="#page-header"><img alt="top" src="../images/up.gif" /></a></div> diff --git a/docs/manual/mod/mod_authnz_ldap.html.en b/docs/manual/mod/mod_authnz_ldap.html.en index 4c35a543a6..7047f03fe2 100644 --- a/docs/manual/mod/mod_authnz_ldap.html.en +++ b/docs/manual/mod/mod_authnz_ldap.html.en @@ -366,11 +366,12 @@ for HTTP Basic authentication.</td></tr> <code>ldap://ldap/o=Example?cn</code> (i.e., <code>cn</code> is used for searches), the following Require directives could be used to restrict access:</p> -<div class="example"><p><code> -Require ldap-user "Barbara Jenson"<br /> -Require ldap-user "Fred User"<br /> -Require ldap-user "Joe Manager"<br /> -</code></p></div> +<pre class="prettyprint lang-config"> +Require ldap-user "Barbara Jenson" +Require ldap-user "Fred User" +Require ldap-user "Joe Manager" +</pre> + <p>Because of the way that <code class="module"><a href="../mod/mod_authnz_ldap.html">mod_authnz_ldap</a></code> handles this directive, Barbara Jenson could sign on as <em>Barbara @@ -382,7 +383,8 @@ Require ldap-user "Joe Manager"<br /> <p>If the <code>uid</code> attribute was used instead of the <code>cn</code> attribute in the URL above, the above three lines could be condensed to</p> -<div class="example"><p><code>Require ldap-user bjenson fuser jmanager</code></p></div> +<pre class="prettyprint lang-config">Require ldap-user bjenson fuser jmanager</pre> + <h3><a name="reqgroup" id="reqgroup">Require ldap-group</a></h3> @@ -392,58 +394,60 @@ Require ldap-user "Joe Manager"<br /> group. Note: Do not surround the group name with quotes. For example, assume that the following entry existed in the LDAP directory:</p> -<div class="example"><p><code> -dn: cn=Administrators, o=Example<br /> -objectClass: groupOfUniqueNames<br /> -uniqueMember: cn=Barbara Jenson, o=Example<br /> -uniqueMember: cn=Fred User, o=Example<br /> -</code></p></div> +<div class="example"><pre> +dn: cn=Administrators, o=Example +objectClass: groupOfUniqueNames +uniqueMember: cn=Barbara Jenson, o=Example +uniqueMember: cn=Fred User, o=Example +</pre></div> <p>The following directive would grant access to both Fred and Barbara:</p> -<div class="example"><p><code>Require ldap-group cn=Administrators, o=Example</code></p></div> +<pre class="prettyprint lang-config">Require ldap-group cn=Administrators, o=Example</pre> + <p>Members can also be found within sub-groups of a specified LDAP group if <code class="directive"><a href="#authldapmaxsubgroupdepth">AuthLDAPMaxSubGroupDepth</a></code> is set to a value greater than 0. For example, assume the following entries exist in the LDAP directory:</p> -<div class="example"><p><code> -dn: cn=Employees, o=Example<br /> -objectClass: groupOfUniqueNames<br /> -uniqueMember: cn=Managers, o=Example<br /> -uniqueMember: cn=Administrators, o=Example<br /> -uniqueMember: cn=Users, o=Example<br /> -<br /> -dn: cn=Managers, o=Example<br /> -objectClass: groupOfUniqueNames<br /> -uniqueMember: cn=Bob Ellis, o=Example<br /> -uniqueMember: cn=Tom Jackson, o=Example<br /> -<br /> -dn: cn=Administrators, o=Example<br /> -objectClass: groupOfUniqueNames<br /> -uniqueMember: cn=Barbara Jenson, o=Example<br /> -uniqueMember: cn=Fred User, o=Example<br /> -<br /> -dn: cn=Users, o=Example<br /> -objectClass: groupOfUniqueNames<br /> -uniqueMember: cn=Allan Jefferson, o=Example<br /> -uniqueMember: cn=Paul Tilley, o=Example<br /> -uniqueMember: cn=Temporary Employees, o=Example<br /> -<br /> -dn: cn=Temporary Employees, o=Example<br /> -objectClass: groupOfUniqueNames<br /> -uniqueMember: cn=Jim Swenson, o=Example<br /> -uniqueMember: cn=Elliot Rhodes, o=Example<br /> -</code></p></div> +<div class="example"><pre> +dn: cn=Employees, o=Example +objectClass: groupOfUniqueNames +uniqueMember: cn=Managers, o=Example +uniqueMember: cn=Administrators, o=Example +uniqueMember: cn=Users, o=Example + +dn: cn=Managers, o=Example +objectClass: groupOfUniqueNames +uniqueMember: cn=Bob Ellis, o=Example +uniqueMember: cn=Tom Jackson, o=Example + +dn: cn=Administrators, o=Example +objectClass: groupOfUniqueNames +uniqueMember: cn=Barbara Jenson, o=Example +uniqueMember: cn=Fred User, o=Example + +dn: cn=Users, o=Example +objectClass: groupOfUniqueNames +uniqueMember: cn=Allan Jefferson, o=Example +uniqueMember: cn=Paul Tilley, o=Example +uniqueMember: cn=Temporary Employees, o=Example + +dn: cn=Temporary Employees, o=Example +objectClass: groupOfUniqueNames +uniqueMember: cn=Jim Swenson, o=Example +uniqueMember: cn=Elliot Rhodes, o=Example +</pre></div> <p>The following directives would allow access for Bob Ellis, Tom Jackson, Barbara Jensen, Fred User, Allan Jefferson, and Paul Tilley but would not allow access for Jim Swenson, or Elliot Rhodes (since they are at a sub-group depth of 2):</p> -<div class="example"><p><code> -Require ldap-group cn=Employees, o-Example<br /> -AuthLDAPSubGroupDepth 1<br /> -</code></p></div> +<pre class="prettyprint lang-config"> +Require ldap-group cn=Employees, o-Example +AuthLDAPSubGroupDepth 1 +</pre> + <p>Behavior of this directive is modified by the <code class="directive"><a href="#authldapgroupattribute">AuthLDAPGroupAttribute</a></code>, <code class="directive"><a href="#authldapgroupattributeisdn">AuthLDAPGroupAttributeIsDN</a></code>, <code class="directive"><a href="#authldapmaxsubgroupdepth">AuthLDAPMaxSubGroupDepth</a></code>, <code class="directive"><a href="#authldapsubgroupattribute">AuthLDAPSubGroupAttribute</a></code>, and <code class="directive"><a href="#authldapsubgroupclass">AuthLDAPSubGroupClass</a></code> directives.</p> @@ -461,7 +465,8 @@ AuthLDAPSubGroupDepth 1<br /> <p>The following directive would grant access to a specific DN:</p> -<div class="example"><p><code>Require ldap-dn cn=Barbara Jenson, o=Example</code></p></div> +<pre class="prettyprint lang-config">Require ldap-dn cn=Barbara Jenson, o=Example</pre> + <p>Behavior of this directive is modified by the <code class="directive"><a href="#authldapcomparednonserver">AuthLDAPCompareDNOnServer</a></code> directive.</p> @@ -477,7 +482,8 @@ AuthLDAPSubGroupDepth 1<br /> <p>The following directive would grant access to anyone with the attribute employeeType = active</p> - <div class="example"><p><code>Require ldap-attribute employeeType=active</code></p></div> + <pre class="prettyprint lang-config">Require ldap-attribute employeeType=active</pre> + <p>Multiple attribute/value pairs can be specified on the same line separated by spaces or they can be specified in multiple @@ -490,7 +496,8 @@ AuthLDAPSubGroupDepth 1<br /> <p>The following directive would grant access to anyone with the city attribute equal to "San Jose" or status equal to "Active"</p> - <div class="example"><p><code>Require ldap-attribute city="San Jose" status=active</code></p></div> + <pre class="prettyprint lang-config">Require ldap-attribute city="San Jose" status=active</pre> + @@ -504,7 +511,8 @@ AuthLDAPSubGroupDepth 1<br /> <p>The following directive would grant access to anyone having a cell phone and is in the marketing department</p> - <div class="example"><p><code>Require ldap-filter &(cell=*)(department=marketing)</code></p></div> + <pre class="prettyprint lang-config">Require ldap-filter &(cell=*)(department=marketing)</pre> + <p>The difference between the <code>Require ldap-filter</code> directive and the <code>Require ldap-attribute</code> directive is that <code>ldap-filter</code> @@ -524,19 +532,21 @@ AuthLDAPSubGroupDepth 1<br /> <li> Grant access to anyone who exists in the LDAP directory, using their UID for searches. -<div class="example"><p><code> -AuthLDAPURL "ldap://ldap1.example.com:389/ou=People, o=Example?uid?sub?(objectClass=*)"<br /> +<pre class="prettyprint lang-config"> +AuthLDAPURL "ldap://ldap1.example.com:389/ou=People, o=Example?uid?sub?(objectClass=*)" Require valid-user -</code></p></div> +</pre> + </li> <li> The next example is the same as above; but with the fields that have useful defaults omitted. Also, note the use of a redundant LDAP server. -<div class="example"><p><code>AuthLDAPURL "ldap://ldap1.example.com ldap2.example.com/ou=People, o=Example"<br /> +<pre class="prettyprint lang-config">AuthLDAPURL "ldap://ldap1.example.com ldap2.example.com/ou=People, o=Example" Require valid-user -</code></p></div> +</pre> + </li> <li> @@ -548,19 +558,21 @@ Require valid-user this approach is not recommended: it's a better idea to choose an attribute that is guaranteed unique in your directory, such as <code>uid</code>. -<div class="example"><p><code> -AuthLDAPURL "ldap://ldap.example.com/ou=People, o=Example?cn"<br /> +<pre class="prettyprint lang-config"> +AuthLDAPURL "ldap://ldap.example.com/ou=People, o=Example?cn" Require valid-user -</code></p></div> +</pre> + </li> <li> Grant access to anybody in the Administrators group. The users must authenticate using their UID. -<div class="example"><p><code> -AuthLDAPURL ldap://ldap.example.com/o=Example?uid<br /> +<pre class="prettyprint lang-config"> +AuthLDAPURL ldap://ldap.example.com/o=Example?uid Require ldap-group cn=Administrators, o=Example -</code></p></div> +</pre> + </li> <li> @@ -569,10 +581,11 @@ Require ldap-group cn=Administrators, o=Example of <code>qpagePagerID</code>. The example will grant access only to people (authenticated via their UID) who have alphanumeric pagers: -<div class="example"><p><code> -AuthLDAPURL ldap://ldap.example.com/o=Example?uid??(qpagePagerID=*)<br /> +<pre class="prettyprint lang-config"> +AuthLDAPURL ldap://ldap.example.com/o=Example?uid??(qpagePagerID=*) Require valid-user -</code></p></div> +</pre> + </li> <li> @@ -585,10 +598,11 @@ Require valid-user a pager, plus grant access to Joe Manager, who doesn't have a pager, but does need to access the same resource:</p> -<div class="example"><p><code> -AuthLDAPURL ldap://ldap.example.com/o=Example?uid??(|(qpagePagerID=*)(uid=jmanager))<br /> +<pre class="prettyprint lang-config"> +AuthLDAPURL ldap://ldap.example.com/o=Example?uid??(|(qpagePagerID=*)(uid=jmanager)) Require valid-user -</code></p></div> +</pre> + <p>This last may look confusing at first, so it helps to evaluate what the search filter will look like based on who @@ -677,11 +691,12 @@ Require valid-user subtree search for the attribute <em>userPrincipalName</em>, with an empty search root, like so:</p> -<div class="example"><p><code> -AuthLDAPBindDN apache@example.com<br /> -AuthLDAPBindPassword password<br /> +<pre class="prettyprint lang-config"> +AuthLDAPBindDN apache@example.com +AuthLDAPBindPassword password AuthLDAPURL ldap://10.0.0.1:3268/?userPrincipalName?sub -</code></p></div> +</pre> + <p>Users will need to enter their User Principal Name as a login, in the form <em>somebody@nz.example.com</em>.</p> @@ -704,11 +719,12 @@ AuthLDAPURL ldap://10.0.0.1:3268/?userPrincipalName?sub authentication to it is a matter of adding the following directives to <em>every</em> <code>.htaccess</code> file that gets created in the web</p> -<div class="example"><pre> +<pre class="prettyprint lang-config"> AuthLDAPURL "the url" AuthGroupFile <em>mygroupfile</em> Require group <em>mygroupfile</em> -</pre></div> +</pre> + <h3><a name="howitworks" id="howitworks">How It Works</a></h3> @@ -1059,8 +1075,10 @@ to perform a DN lookup</td></tr> <code class="directive"><a href="#authldapbinddn">AuthLDAPBindDN</a></code>. </p> - <div class="example"><p><code> AuthLDAPInitialBindPattern (.+) $1@example.com </code></p></div> - <div class="example"><p><code> AuthLDAPInitialBindPattern (.+) cn=$1,dc=example,dc=com</code></p></div> + <pre class="prettyprint lang-config"> AuthLDAPInitialBindPattern (.+) $1@example.com </pre> + + <pre class="prettyprint lang-config"> AuthLDAPInitialBindPattern (.+) cn=$1,dc=example,dc=com</pre> + <div class="note"><h3>Not available with authorization-only</h3> This directive can only be used if this module authenticates the user, and @@ -1242,7 +1260,8 @@ objects that are groups during sub-group processing.</td></tr> to use. The syntax of the URL is</p> <div class="example"><p><code>ldap://host:port/basedn?attribute?scope?filter</code></p></div> <p>If you want to specify more than one LDAP URL that Apache should try in turn, the syntax is:</p> -<div class="example"><p><code>AuthLDAPUrl "ldap://ldap1.example.com ldap2.example.com/dc=..."</code></p></div> +<pre class="prettyprint lang-config">AuthLDAPUrl "ldap://ldap1.example.com ldap2.example.com/dc=..."</pre> + <p><em><strong>Caveat: </strong>If you specify multiple servers, you need to enclose the entire URL string in quotes; otherwise you will get an error: "AuthLDAPURL takes one argument, URL to define LDAP connection.." </em> You can of course use search parameters on each of these.</p> diff --git a/docs/manual/mod/mod_authnz_ldap.html.fr b/docs/manual/mod/mod_authnz_ldap.html.fr index e595926fad..0f6e2fb187 100644 --- a/docs/manual/mod/mod_authnz_ldap.html.fr +++ b/docs/manual/mod/mod_authnz_ldap.html.fr @@ -27,6 +27,8 @@ <p><span>Langues Disponibles: </span><a href="../en/mod/mod_authnz_ldap.html" hreflang="en" rel="alternate" title="English"> en </a> | <a href="../fr/mod/mod_authnz_ldap.html" title="Français"> fr </a></p> </div> +<div class="outofdate">Cette traduction peut être périmée. Vérifiez la version + anglaise pour les changements récents.</div> <table class="module"><tr><th><a href="module-dict.html#Description">Description:</a></th><td>Permet d'utiliser un annuaire LDAP pour l'authentification HTTP de base.</td></tr> <tr><th><a href="module-dict.html#Status">Statut:</a></th><td>Extension</td></tr> diff --git a/docs/manual/mod/mod_authnz_ldap.xml.fr b/docs/manual/mod/mod_authnz_ldap.xml.fr index a191acf023..acd0fb2f45 100644 --- a/docs/manual/mod/mod_authnz_ldap.xml.fr +++ b/docs/manual/mod/mod_authnz_ldap.xml.fr @@ -1,7 +1,7 @@ <?xml version="1.0"?> <!DOCTYPE modulesynopsis SYSTEM "../style/modulesynopsis.dtd"> <?xml-stylesheet type="text/xsl" href="../style/manual.fr.xsl"?> -<!-- English Revision : 1301732 --> +<!-- English Revision: 1301732:1330921 (outdated) --> <!-- French translation : Lucien GENTIS --> <!-- Reviewed by : Vincent Deffontaines --> diff --git a/docs/manual/mod/mod_authnz_ldap.xml.meta b/docs/manual/mod/mod_authnz_ldap.xml.meta index 4ec661a32d..7a6a237d9a 100644 --- a/docs/manual/mod/mod_authnz_ldap.xml.meta +++ b/docs/manual/mod/mod_authnz_ldap.xml.meta @@ -8,6 +8,6 @@ <variants> <variant>en</variant> - <variant>fr</variant> + <variant outdated="yes">fr</variant> </variants> </metafile> diff --git a/docs/manual/mod/mod_authz_core.html.en b/docs/manual/mod/mod_authz_core.html.en index 5ee9929129..9590e51162 100644 --- a/docs/manual/mod/mod_authz_core.html.en +++ b/docs/manual/mod/mod_authz_core.html.en @@ -78,38 +78,34 @@ multiple ldap hosts: </p> - <div class="example"><h3>Example</h3><p><code> - <AuthzProviderAlias ldap-group ldap-group-alias1 cn=my-group,o=ctx><br /> - <span class="indent"> - AuthLDAPBindDN cn=youruser,o=ctx<br /> - AuthLDAPBindPassword yourpassword<br /> - AuthLDAPURL ldap://ldap.host/o=ctx<br /> - </span> - </AuthzProviderAlias><br /><br /> - <AuthzProviderAlias ldap-group ldap-group-alias2 - cn=my-other-group,o=dev><br /> - <span class="indent"> - AuthLDAPBindDN cn=yourotheruser,o=dev<br /> - AuthLDAPBindPassword yourotherpassword<br /> - AuthLDAPURL ldap://other.ldap.host/o=dev?cn<br /> - </span> - </AuthzProviderAlias><br /><br /> - - Alias /secure /webpages/secure<br /> - <Directory /webpages/secure><br /> - <span class="indent"> - Require all granted<br /><br /> - - AuthBasicProvider file<br /><br /> - - AuthType Basic<br /> - AuthName LDAP_Protected_Place<br /><br /> - - #implied OR operation<br /> - Require ldap-group-alias1<br /> - Require ldap-group-alias2<br /> - </span> </Directory><br /> - </code></p></div> + <pre class="prettyprint lang-config"> +<AuthzProviderAlias ldap-group ldap-group-alias1 cn=my-group,o=ctx> + AuthLDAPBindDN cn=youruser,o=ctx + AuthLDAPBindPassword yourpassword + AuthLDAPURL ldap://ldap.host/o=ctx +</AuthzProviderAlias> + +<AuthzProviderAlias ldap-group ldap-group-alias2 cn=my-other-group,o=dev> + AuthLDAPBindDN cn=yourotheruser,o=dev + AuthLDAPBindPassword yourotherpassword + AuthLDAPURL ldap://other.ldap.host/o=dev?cn +</AuthzProviderAlias> + +Alias /secure /webpages/secure +<Directory /webpages/secure> + Require all granted + + AuthBasicProvider file + + AuthType Basic + AuthName LDAP_Protected_Place + + #implied OR operation + Require ldap-group-alias1 + Require ldap-group-alias2 +</Directory> + </pre> + </div><div class="top"><a href="#page-header"><img alt="top" src="../images/up.gif" /></a></div> @@ -135,39 +131,28 @@ not belong to either the <code>temps</code> group or the LDAP group <code>Temporary Employees</code>.</p> - <div class="example"><p><code> - <Directory /www/mydocs> - <span class="indent"> + <pre class="prettyprint lang-config"> +<Directory /www/mydocs> + <RequireAll> + <RequireAny> + Require user superadmin <RequireAll> - <span class="indent"> + Require group admins + Require ldap-group cn=Administrators,o=Airius <RequireAny> - <span class="indent"> - Require user superadmin<br /> - <RequireAll> - <span class="indent"> - Require group admins<br /> - Require ldap-group cn=Administrators,o=Airius<br /> - <RequireAny> - <span class="indent"> - Require group sales<br /> - Require ldap-attribute dept="sales" - </span> - </RequireAny> - </span> - </RequireAll> - </span> - </RequireAny><br /> - <RequireNone> - <span class="indent"> - Require group temps<br /> - Require ldap-group cn=Temporary Employees,o=Airius - </span> - </RequireNone> - </span> + Require group sales + Require ldap-attribute dept="sales" + </RequireAny> </RequireAll> - </span> - </Directory> - </code></p></div> + </RequireAny> + <RequireNone> + Require group temps + Require ldap-group cn=Temporary Employees,o=Airius + </RequireNone> + </RequireAll> +</Directory> + </pre> + </div><div class="top"><a href="#page-header"><img alt="top" src="../images/up.gif" /></a></div> <div class="section"> <h2><a name="requiredirectives" id="requiredirectives">The Require Directives</a></h2> @@ -190,14 +175,13 @@ <code>User-Agent</code> (browser type), <code>Referer</code>, or other HTTP request header fields.</p> - <div class="example"><h3>Example:</h3><p><code> - SetEnvIf User-Agent ^KnockKnock/2\.0 let_me_in<br /> - <Directory /docroot><br /> - <span class="indent"> - Require env let_me_in<br /> - </span> - </Directory> - </code></p></div> + <pre class="prettyprint lang-config"> +SetEnvIf User-Agent ^KnockKnock/2\.0 let_me_in +<Directory /docroot> + Require env let_me_in +</Directory> + </pre> + <p>In this case, browsers with a user-agent string beginning with <code>KnockKnock/2.0</code> will be allowed access, and all @@ -213,13 +197,15 @@ 'granted' or 'denied'. The following examples will grant or deny access to all requests.</p> - <div class="example"><p><code> - Require all granted<br /> - </code></p></div> + <pre class="prettyprint lang-config"> + Require all granted + </pre> + + + <pre class="prettyprint lang-config"> + Require all denied + </pre> - <div class="example"><p><code> - Require all denied<br /> - </code></p></div> @@ -233,20 +219,22 @@ <p>The following example will only allow GET, HEAD, POST, and OPTIONS requests:</p> - <div class="example"><p><code> - Require method GET POST OPTIONS<br /> - </code></p></div> + <pre class="prettyprint lang-config"> + Require method GET POST OPTIONS + </pre> + <p>The following example will allow GET, HEAD, POST, and OPTIONS requests without authentication, and require a valid user for all other methods:</p> - <div class="example"><p><code> - <RequireAny><br /> - Require method GET POST OPTIONS<br /> - Require valid-user<br /> - </RequireAny><br /> - </code></p></div> + <pre class="prettyprint lang-config"> +<RequireAny> + Require method GET POST OPTIONS + Require valid-user +</RequireAny> + </pre> + @@ -255,9 +243,10 @@ <p>The <code>expr</code> provider allows to base authorization decisions on arbitrary expressions.</p> - <div class="example"><p><code> - Require expr %{TIME_HOUR} >= 9 && %{TIME_HOUR} <= 17 <br /> - </code></p></div> + <pre class="prettyprint lang-config"> + Require expr %{TIME_HOUR} >= 9 && %{TIME_HOUR} <= 17 + </pre> + <p>The syntax is described in the <a href="../expr.html">ap_expr</a> documentation.</p> @@ -314,30 +303,25 @@ sections.</td></tr> preceding sections. Thus only users belong to the group <code>gamma</code> may access <code>/www/docs/ab/gamma</code>.</div> - <div class="example"><p><code> - <Directory /www/docs> - <span class="indent"> - AuthType Basic<br /> - AuthName Documents<br /> - AuthBasicProvider file<br /> - AuthUserFile /usr/local/apache/passwd/passwords<br /> - Require group alpha - </span> - </Directory><br /> - <br /> - <Directory /www/docs/ab> - <span class="indent"> - AuthMerging Or<br /> - Require group beta - </span> - </Directory><br /> - <br /> - <Directory /www/docs/ab/gamma> - <span class="indent"> - Require group gamma - </span> - </Directory> - </code></p></div> + <pre class="prettyprint lang-config"> +<Directory /www/docs> + AuthType Basic + AuthName Documents + AuthBasicProvider file + AuthUserFile /usr/local/apache/passwd/passwords + Require group alpha +</Directory> + +<Directory /www/docs/ab> + AuthMerging Or + Require group beta +</Directory> + +<Directory /www/docs/ab/gamma> + Require group gamma +</Directory> + </pre> + </div> <div class="top"><a href="#page-header"><img alt="top" src="../images/up.gif" /></a></div> @@ -460,14 +444,15 @@ an authorization provider.</td></tr> and <code class="directive"><a href="../mod/mod_authz_groupfile.html#authgroupfile">AuthGroupFile</a></code> (to define users and groups) in order to work correctly. Example:</p> - <div class="example"><p><code> - AuthType Basic<br /> - AuthName "Restricted Resource"<br /> - AuthBasicProvider file<br /> - AuthUserFile /web/users<br /> - AuthGroupFile /web/groups<br /> - Require group admin - </code></p></div> + <pre class="prettyprint lang-config"> +AuthType Basic +AuthName "Restricted Resource" +AuthBasicProvider file +AuthUserFile /web/users +AuthGroupFile /web/groups +Require group admin + </pre> + <p>Access controls which are applied in this way are effective for <strong>all</strong> methods. <strong>This is what is normally @@ -489,18 +474,15 @@ an authorization provider.</td></tr> and <code>beta</code> groups are authorized, except for those who are also in the <code>reject</code> group.</p> - <div class="example"><p><code> - <Directory /www/docs> - <span class="indent"> - <RequireAll> - <span class="indent"> - Require group alpha beta<br /> - Require not group reject - </span> - </RequireAll> - </span> - </Directory> - </code></p></div> + <pre class="prettyprint lang-config"> +<Directory /www/docs> + <RequireAll> + Require group alpha beta + Require not group reject + </RequireAll> +</Directory> + </pre> + <p>When multiple <code class="directive">Require</code> directives are used in a single diff --git a/docs/manual/mod/mod_authz_dbd.html.en b/docs/manual/mod/mod_authz_dbd.html.en index fc4876c4f4..e4d92c9d37 100644 --- a/docs/manual/mod/mod_authz_dbd.html.en +++ b/docs/manual/mod/mod_authz_dbd.html.en @@ -57,7 +57,7 @@ <ul id="topics"> <li><img alt="" src="../images/down.gif" /> <a href="#login">Database Login</a></li> <li><img alt="" src="../images/down.gif" /> <a href="#client">Client Login</a></li> -<li><img alt="" src="../images/down.gif" /> <a href="#example">Configuration Example</a></li> +<li><img alt="" src="../images/down.gif" /> <a href="#example">Configuration example</a></li> </ul><h3>See also</h3> <ul class="seealso"> <li><code class="directive"><a href="../mod/mod_authz_core.html#require">Require</a></code></li> @@ -96,9 +96,9 @@ the database. Other session management modules can then use the hook to implement functions that start and end client-side sessions.</p> </div><div class="top"><a href="#page-header"><img alt="top" src="../images/up.gif" /></a></div> <div class="section"> -<h2><a name="example" id="example">Configuration Example</a></h2> +<h2><a name="example" id="example">Configuration example</a></h2> -<div class="example"><pre> +<pre class="prettyprint lang-config"> # mod_dbd configuration DBDriver pgsql DBDParams "dbname=apacheauth user=apache pass=xxxxxx" @@ -132,13 +132,11 @@ DBDExptime 300 <Files login.html> # don't require user to already be logged in! - AuthDBDUserPWQuery \ - "SELECT password FROM authn WHERE user = %s" + AuthDBDUserPWQuery "SELECT password FROM authn WHERE user = %s" # dbd-login action executes a statement to log user in Require dbd-login - AuthzDBDQuery \ - "UPDATE authn SET login = 'true' WHERE user = %s" + AuthzDBDQuery "UPDATE authn SET login = 'true' WHERE user = %s" # return user to referring page (if any) after # successful login @@ -148,11 +146,11 @@ DBDExptime 300 <Files logout.html> # dbd-logout action executes a statement to log user out Require dbd-logout - AuthzDBDQuery \ - "UPDATE authn SET login = 'false' WHERE user = %s" + AuthzDBDQuery "UPDATE authn SET login = 'false' WHERE user = %s" </Files> </Directory> -</pre></div> +</pre> + </div> <div class="top"><a href="#page-header"><img alt="top" src="../images/up.gif" /></a></div> <div class="directive-section"><h2><a name="AuthzDBDLoginToReferer" id="AuthzDBDLoginToReferer">AuthzDBDLoginToReferer</a> <a name="authzdbdlogintoreferer" id="authzdbdlogintoreferer">Directive</a></h2> @@ -195,22 +193,22 @@ header is present</td></tr> The first column value of each row returned by the query statement should be a string containing a group name. Zero, one, or more rows may be returned. - <div class="example"><h3>Example</h3><pre> + <pre class="prettyprint lang-config"> Require dbd-group -AuthzDBDQuery \ - "SELECT group FROM groups WHERE user = %s" -</pre></div> +AuthzDBDQuery "SELECT group FROM groups WHERE user = %s" +</pre> + </li> <li>When used with a <code>Require dbd-login</code> or <code>Require dbd-logout</code> directive, it will never deny access, but will instead execute a SQL statement designed to log the user in or out. The user must already be authenticated with <code class="module"><a href="../mod/mod_authn_dbd.html">mod_authn_dbd</a></code>. - <div class="example"><h3>Example</h3><pre> + <pre class="prettyprint lang-config"> Require dbd-login -AuthzDBDQuery \ - "UPDATE authn SET login = 'true' WHERE user = %s" -</pre></div> +AuthzDBDQuery "UPDATE authn SET login = 'true' WHERE user = %s" +</pre> + </li> </ul> <p>In all cases, the user's ID will be passed as a single string @@ -232,10 +230,10 @@ AuthzDBDQuery \ specific to the user. The user's ID will be passed as a single string parameter when the SQL query is executed. It may be referenced within the query statement using a <code>%s</code> format specifier.</p> - <div class="example"><h3>Example</h3><pre> -AuthzDBDRedirectQuery \ - "SELECT userpage FROM userpages WHERE user = %s" -</pre></div> + <pre class="prettyprint lang-config"> +AuthzDBDRedirectQuery "SELECT userpage FROM userpages WHERE user = %s" +</pre> + <p>The first column value of the first row returned by the query statement should be a string containing a URL to which to redirect the client. Subsequent rows will be ignored. If no rows are returned, diff --git a/docs/manual/mod/mod_authz_dbm.html.en b/docs/manual/mod/mod_authz_dbm.html.en index 319f732521..087b0025bf 100644 --- a/docs/manual/mod/mod_authz_dbm.html.en +++ b/docs/manual/mod/mod_authz_dbm.html.en @@ -87,10 +87,11 @@ of user groups for authorization</td></tr> accomplished by first setting the group and password files to point to the same DBM:</p> - <div class="example"><p><code> - AuthDBMGroupFile /www/userbase<br /> - AuthDBMUserFile /www/userbase - </code></p></div> + <pre class="prettyprint lang-config"> +AuthDBMGroupFile /www/userbase +AuthDBMUserFile /www/userbase + </pre> + <p>The key for the single DBM is the username. The value consists of</p> diff --git a/docs/manual/mod/mod_authz_dbm.xml.ko b/docs/manual/mod/mod_authz_dbm.xml.ko index 01f5c29e2f..5c72eeb87e 100644 --- a/docs/manual/mod/mod_authz_dbm.xml.ko +++ b/docs/manual/mod/mod_authz_dbm.xml.ko @@ -1,7 +1,7 @@ <?xml version="1.0" encoding="EUC-KR" ?> <!DOCTYPE modulesynopsis SYSTEM "../style/modulesynopsis.dtd"> <?xml-stylesheet type="text/xsl" href="../style/manual.ko.xsl"?> -<!-- English Revision: 111480:574882 (outdated) --> +<!-- English Revision: 111480:1330911 (outdated) --> <!-- Licensed to the Apache Software Foundation (ASF) under one or more diff --git a/docs/manual/mod/mod_authz_host.html.en b/docs/manual/mod/mod_authz_host.html.en index da9a446b0a..5169251981 100644 --- a/docs/manual/mod/mod_authz_host.html.en +++ b/docs/manual/mod/mod_authz_host.html.en @@ -88,35 +88,39 @@ address)</td></tr> <p>A full IP address:</p> - <div class="example"><p><code> - Require ip 10.1.2.3<br /> - Require ip 192.168.1.104 192.168.1.205 - </code></p></div> + <pre class="prettyprint lang-config"> +Require ip 10.1.2.3 +Require ip 192.168.1.104 192.168.1.205 + </pre> + <p>An IP address of a host allowed access</p> <p>A partial IP address:</p> - <div class="example"><p><code> - Require ip 10.1<br /> - Require ip 10 172.20 192.168.2 - </code></p></div> + <pre class="prettyprint lang-config"> +Require ip 10.1 +Require ip 10 172.20 192.168.2 + </pre> + <p>The first 1 to 3 bytes of an IP address, for subnet restriction.</p> <p>A network/netmask pair:</p> - <div class="example"><p><code> + <pre class="prettyprint lang-config"> Require ip 10.1.0.0/255.255.0.0 - </code></p></div> + </pre> + <p>A network a.b.c.d, and a netmask w.x.y.z. For more fine-grained subnet restriction.</p> <p>A network/nnn CIDR specification:</p> - <div class="example"><p><code> + <pre class="prettyprint lang-config"> Require ip 10.1.0.0/16 - </code></p></div> + </pre> + <p>Similar to the previous case, except the netmask consists of nnn high-order 1 bits.</p> @@ -126,10 +130,11 @@ address)</td></tr> <p>IPv6 addresses and IPv6 subnets can be specified as shown below:</p> - <div class="example"><p><code> - Require ip 2001:db8::a00:20ff:fea7:ccea<br /> - Require ip 2001:db8::a00:20ff:fea7:ccea/10 - </code></p></div> + <pre class="prettyprint lang-config"> +Require ip 2001:db8::a00:20ff:fea7:ccea +Require ip 2001:db8::a00:20ff:fea7:ccea/10 + </pre> + @@ -143,10 +148,11 @@ address)</td></tr> <p>A (partial) domain-name</p> - <div class="example"><p><code> - Require host example.org<br /> - Require host .net example.edu - </code></p></div> + <pre class="prettyprint lang-config"> +Require host example.org +Require host .net example.edu + </pre> + <p>Hosts whose names match, or end in, this string are allowed access. Only complete components are matched, so the above @@ -176,9 +182,10 @@ address)</td></tr> <p>This allows a convenient way to match connections that originate from the local host:</p> - <div class="example"><p><code> + <pre class="prettyprint lang-config"> Require local - </code></p></div> + </pre> + </div> diff --git a/docs/manual/mod/mod_authz_host.html.fr b/docs/manual/mod/mod_authz_host.html.fr index 9cc8d772bc..b22e655fd7 100644 --- a/docs/manual/mod/mod_authz_host.html.fr +++ b/docs/manual/mod/mod_authz_host.html.fr @@ -27,6 +27,8 @@ <p><span>Langues Disponibles: </span><a href="../en/mod/mod_authz_host.html" hreflang="en" rel="alternate" title="English"> en </a> | <a href="../fr/mod/mod_authz_host.html" title="Français"> fr </a></p> </div> +<div class="outofdate">Cette traduction peut être périmée. Vérifiez la version + anglaise pour les changements récents.</div> <table class="module"><tr><th><a href="module-dict.html#Description">Description:</a></th><td>Autorisations de groupe basées sur l'hôte (nom ou adresse IP)</td></tr> <tr><th><a href="module-dict.html#Status">Statut:</a></th><td>Base</td></tr> diff --git a/docs/manual/mod/mod_authz_host.xml.fr b/docs/manual/mod/mod_authz_host.xml.fr index e95753ba6f..9d83421ca0 100644 --- a/docs/manual/mod/mod_authz_host.xml.fr +++ b/docs/manual/mod/mod_authz_host.xml.fr @@ -1,7 +1,7 @@ <?xml version="1.0"?> <!DOCTYPE modulesynopsis SYSTEM "../style/modulesynopsis.dtd"> <?xml-stylesheet type="text/xsl" href="../style/manual.fr.xsl"?> -<!-- English Revision : 1174747 --> +<!-- English Revision: 1174747:1330911 (outdated) --> <!-- French translation : Lucien GENTIS --> <!-- Reviewed by : Vincent Deffontaines --> diff --git a/docs/manual/mod/mod_authz_host.xml.meta b/docs/manual/mod/mod_authz_host.xml.meta index 2df68a979b..c67d019aa9 100644 --- a/docs/manual/mod/mod_authz_host.xml.meta +++ b/docs/manual/mod/mod_authz_host.xml.meta @@ -8,6 +8,6 @@ <variants> <variant>en</variant> - <variant>fr</variant> + <variant outdated="yes">fr</variant> </variants> </metafile> diff --git a/docs/manual/mod/mod_authz_owner.html.en b/docs/manual/mod/mod_authz_owner.html.en index d114de5826..c3df5d5fcb 100644 --- a/docs/manual/mod/mod_authz_owner.html.en +++ b/docs/manual/mod/mod_authz_owner.html.en @@ -97,17 +97,16 @@ files in <code>/home/smith/public_html/private</code> unless they were owned by <code>jones</code> instead of <code>smith</code>.</p> - <div class="example"><p><code> - <Directory /home/*/public_html/private><br /> - <span class="indent"> - AuthType Basic<br /> - AuthName MyPrivateFiles<br /> - AuthBasicProvider dbm<br /> - AuthDBMUserFile /usr/local/apache2/etc/.htdbm-all<br /> - Require file-owner<br /> - </span> - </Directory> - </code></p></div> + <pre class="prettyprint lang-config"> +<Directory /home/*/public_html/private> + AuthType Basic + AuthName MyPrivateFiles + AuthBasicProvider dbm + AuthDBMUserFile /usr/local/apache2/etc/.htdbm-all + Require file-owner +</Directory> + </pre> + <h3><a name="examples.file-group" id="examples.file-group">Require file-group</a></h3> @@ -122,22 +121,21 @@ authorized to access the <code>project-foo</code> directories of each other.</p> - <div class="example"><p><code> - <Directory /home/*/public_html/project-foo><br /> - <span class="indent"> - AuthType Basic<br /> - AuthName "Project Foo Files"<br /> - AuthBasicProvider dbm<br /> - <br /> - # combined user/group database<br /> - AuthDBMUserFile /usr/local/apache2/etc/.htdbm-all<br /> - AuthDBMGroupFile /usr/local/apache2/etc/.htdbm-all<br /> - <br /> - Satisfy All<br /> - Require file-group<br /> - </span> - </Directory> - </code></p></div> + <pre class="prettyprint lang-config"> +<Directory /home/*/public_html/project-foo> + AuthType Basic + AuthName "Project Foo Files" + AuthBasicProvider dbm + + # combined user/group database + AuthDBMUserFile /usr/local/apache2/etc/.htdbm-all + AuthDBMGroupFile /usr/local/apache2/etc/.htdbm-all + + Satisfy All + Require file-group +</Directory> + </pre> + </div> </div> diff --git a/docs/manual/mod/mod_authz_owner.xml.fr b/docs/manual/mod/mod_authz_owner.xml.fr index cb1d574695..ad569c4f45 100644 --- a/docs/manual/mod/mod_authz_owner.xml.fr +++ b/docs/manual/mod/mod_authz_owner.xml.fr @@ -1,7 +1,7 @@ <?xml version="1.0"?> <!DOCTYPE modulesynopsis SYSTEM "../style/modulesynopsis.dtd"> <?xml-stylesheet type="text/xsl" href="../style/manual.fr.xsl"?> -<!-- English Revision: 574882:1300892 (outdated) --> +<!-- English Revision: 574882:1330911 (outdated) --> <!-- French translation : Lucien GENTIS --> <!-- Reviewed by : Vincent Deffontaines --> diff --git a/docs/manual/mod/mod_authz_owner.xml.ja b/docs/manual/mod/mod_authz_owner.xml.ja index 6294f38139..6c15c70051 100644 --- a/docs/manual/mod/mod_authz_owner.xml.ja +++ b/docs/manual/mod/mod_authz_owner.xml.ja @@ -1,7 +1,7 @@ <?xml version="1.0" encoding="UTF-8" ?> <!DOCTYPE modulesynopsis SYSTEM "../style/modulesynopsis.dtd"> <?xml-stylesheet type="text/xsl" href="../style/manual.ja.xsl"?> -<!-- English Revision: 574882:1300892 (outdated) --> +<!-- English Revision: 574882:1330911 (outdated) --> <!-- Licensed to the Apache Software Foundation (ASF) under one or more diff --git a/docs/manual/mod/mod_authz_owner.xml.ko b/docs/manual/mod/mod_authz_owner.xml.ko index e5790f70a4..0aee5dcc29 100644 --- a/docs/manual/mod/mod_authz_owner.xml.ko +++ b/docs/manual/mod/mod_authz_owner.xml.ko @@ -1,7 +1,7 @@ <?xml version="1.0" encoding="EUC-KR" ?> <!DOCTYPE modulesynopsis SYSTEM "../style/modulesynopsis.dtd"> <?xml-stylesheet type="text/xsl" href="../style/manual.ko.xsl"?> -<!-- English Revision: 151408:1300892 (outdated) --> +<!-- English Revision: 151408:1330911 (outdated) --> <!-- Licensed to the Apache Software Foundation (ASF) under one or more diff --git a/docs/manual/mod/mod_autoindex.html.en b/docs/manual/mod/mod_autoindex.html.en index 687f3f010b..450e3b0da6 100644 --- a/docs/manual/mod/mod_autoindex.html.en +++ b/docs/manual/mod/mod_autoindex.html.en @@ -225,10 +225,11 @@ icon selected by filename</td></tr> is displayed if the client is image-incapable, has image loading disabled, or fails to retrieve the icon.</p> - <div class="example"><h3>Examples</h3><p><code> - AddAlt "PDF file" *.pdf<br /> - AddAlt Compressed *.gz *.zip *.Z - </code></p></div> + <pre class="prettyprint lang-config"> +AddAlt "PDF file" *.pdf +AddAlt Compressed *.gz *.zip *.Z + </pre> + </div> <div class="top"><a href="#page-header"><img alt="top" src="../images/up.gif" /></a></div> @@ -251,9 +252,10 @@ selected by MIME-encoding</td></tr> This alternate text is displayed if the client is image-incapable, has image loading disabled, or fails to retrieve the icon.</p> - <div class="example"><h3>Example</h3><p><code> + <pre class="prettyprint lang-config"> AddAltByEncoding gzip x-gzip - </code></p></div> + </pre> + </div> <div class="top"><a href="#page-header"><img alt="top" src="../images/up.gif" /></a></div> @@ -276,9 +278,10 @@ icon selected by MIME content-type</td></tr> This alternate text is displayed if the client is image-incapable, has image loading disabled, or fails to retrieve the icon.</p> - <div class="example"><h3>Example</h3><p><code> + <pre class="prettyprint lang-config"> AddAltByType 'plain text' text/plain - </code></p></div> + </pre> + </div> <div class="top"><a href="#page-header"><img alt="top" src="../images/up.gif" /></a></div> @@ -297,10 +300,11 @@ icon selected by MIME content-type</td></tr> expression or full filename for files to describe. <var>String</var> is enclosed in double quotes (<code>"</code>).</p> - <div class="example"><h3>Example</h3><p><code> - AddDescription "The planet Mars" mars.gif <br /> - AddDescription "My friend Marshall" friends/mars.gif - </code></p></div> + <pre class="prettyprint lang-config"> +AddDescription "The planet Mars" mars.gif +AddDescription "My friend Marshall" friends/mars.gif + </pre> + <p>The typical, default description field is 23 bytes wide. 6 more bytes are added by the <code><a href="#indexoptions.suppressicon">IndexOptions SuppressIcon</a></code> option, 7 bytes are @@ -364,11 +368,13 @@ icon selected by MIME content-type</td></tr> is unnecessary if you're using <code>IndexOptions HTMLTable</code>.</p> - <div class="example"><h3>Examples</h3><p><code> - AddIcon (IMG,/icons/image.png) .gif .jpg .png<br /> - AddIcon /icons/dir.png ^^DIRECTORY^^<br /> - AddIcon /icons/backup.png *~ - </code></p></div> + <pre class="prettyprint lang-config"> +#Examples +AddIcon (IMG,/icons/image.png) .gif .jpg .png +AddIcon /icons/dir.png ^^DIRECTORY^^ +AddIcon /icons/backup.png *~ + </pre> + <p><code class="directive"><a href="#addiconbytype">AddIconByType</a></code> should be used in preference to <code class="directive">AddIcon</code>, @@ -397,9 +403,10 @@ content-encoding</td></tr> <p><var>MIME-encoding</var> is a valid content-encoding, such as <code>x-compress</code>.</p> - <div class="example"><h3>Example</h3><p><code> + <pre class="prettyprint lang-config"> AddIconByEncoding /icons/compress.png x-compress - </code></p></div> + </pre> + </div> <div class="top"><a href="#page-header"><img alt="top" src="../images/up.gif" /></a></div> @@ -425,9 +432,10 @@ content-type</td></tr> <p><var>MIME-type</var> is a wildcard expression matching required the mime types.</p> - <div class="example"><h3>Example</h3><p><code> + <pre class="prettyprint lang-config"> AddIconByType (IMG,/icons/image.png) image/* - </code></p></div> + </pre> + </div> <div class="top"><a href="#page-header"><img alt="top" src="../images/up.gif" /></a></div> @@ -446,9 +454,10 @@ configured</td></tr> <var>Url-path</var> is a (%-escaped) relative URL to the icon, or a fully qualified remote URL.</p> - <div class="example"><h3>Example</h3><p><code> + <pre class="prettyprint lang-config"> DefaultIcon /icon/unknown.png - </code></p></div> + </pre> + </div> <div class="top"><a href="#page-header"><img alt="top" src="../images/up.gif" /></a></div> @@ -466,9 +475,10 @@ of the index listing</td></tr> of the file that will be inserted at the top of the index listing. <var>Filename</var> is the name of the file to include.</p> - <div class="example"><h3>Example</h3><p><code> + <pre class="prettyprint lang-config"> HeaderName HEADER.html - </code></p></div> + </pre> + <div class="note"> <p>Both HeaderName and <code class="directive"><a href="#readmename">ReadmeName</a></code> now treat @@ -476,9 +486,10 @@ of the index listing</td></tr> access the directory being indexed. If <var>Filename</var> begins with a slash, it will be taken to be relative to the <code class="directive"><a href="../mod/core.html#documentroot">DocumentRoot</a></code>.</p> - <div class="example"><h3>Example</h3><p><code> + <pre class="prettyprint lang-config"> HeaderName /include/HEADER.html - </code></p></div> + </pre> + <p><var>Filename</var> must resolve to a document with a major content type of <code>text/*</code> (<em>e.g.</em>, @@ -487,9 +498,10 @@ of the index listing</td></tr> actual file type (as opposed to its output) is marked as <code>text/html</code> such as with a directive like:</p> - <div class="example"><p><code> + <pre class="prettyprint lang-config"> AddType text/html .cgi - </code></p></div> + </pre> + <p><a href="../content-negotiation.html">Content negotiation</a> will be performed if <code class="directive"><a href="../mod/core.html#options">Options</a></code> @@ -525,10 +537,10 @@ of the index listing</td></tr> <p>The <code class="directive">IndexHeadInsert</code> directive specifies a string to insert in the <var><head></var> section of the HTML generated for the index page.</p> - <div class="example"><h3>Example</h3><p><code> - + <pre class="prettyprint lang-config"> IndexHeadInsert "<link rel=\"sitemap\" href=\"/sitemap.html\">" - </code></p></div> + </pre> + </div> <div class="top"><a href="#page-header"><img alt="top" src="../images/up.gif" /></a></div> @@ -551,9 +563,10 @@ a directory</td></tr> files. By default, the list contains <code>.</code> (the current directory).</p> - <div class="example"><p><code> + <pre class="prettyprint lang-config"> IndexIgnore .??* *~ *# HEADER* README* RCS CVS *,v *,t - </code></p></div> + </pre> + <div class="note"><h3>Regular Expressions</h3> <p>This directive does not currently work in configuration sections @@ -578,15 +591,16 @@ a directory</td></tr> any files ignored by <code class="directive">IndexIgnore</code> otherwise inherited from other configuration sections. </p> - <div class="example"><p><code> - <Directory /var/www> - IndexIgnore *.bak .??* *~ *# HEADER* README* RCS CVS *,v *,t - </Directory> - <Directory /var/www/backups> - IndexIgnoreReset ON - IndexIgnore .??* *# HEADER* README* RCS CVS *,v *,t - </Directory> - </code></p></div> + <pre class="prettyprint lang-config"> +<Directory /var/www> + IndexIgnore *.bak .??* *~ *# HEADER* README* RCS CVS *,v *,t +</Directory> +<Directory /var/www/backups> + IndexIgnoreReset ON + IndexIgnore .??* *# HEADER* README* RCS CVS *,v *,t +</Directory> + </pre> + <div class="warning"><p> Review the default configuration for a list of patterns that you might want to explicitly ignore after using this @@ -634,9 +648,10 @@ indexing</td></tr> (It depends on whether the underlying file system uses Unicode filenames or not.) - <div class="example"><h3>Example:</h3><p><code> + <pre class="prettyprint lang-config"> IndexOptions Charset=UTF-8 - </code></p></div> + </pre> + </dd> <dt><a name="indexoptions.descriptionwidth" id="indexoptions.descriptionwidth">DescriptionWidth=[<var>n</var> | *]</a></dt> @@ -839,9 +854,10 @@ indexing</td></tr> specify the MIME content-type of the generated page. The default is <var>text/html</var>. - <div class="example"><h3>Example:</h3><p><code> + <pre class="prettyprint lang-config"> IndexOptions Type=text/plain - </code></p></div> + </pre> + </dd> <dt><a name="indexoptions.versionsort" id="indexoptions.versionsort">VersionSort</a> @@ -890,20 +906,20 @@ indexing</td></tr> <li>Multiple <code class="directive">IndexOptions</code> directives for a single directory are now merged together. The result of: - <div class="example"><p><code> - <Directory /foo> - <span class="indent"> - IndexOptions HTMLTable<br /> - IndexOptions SuppressColumnsorting - </span> - </Directory> - </code></p></div> + <pre class="prettyprint lang-config"> +<Directory /foo> + IndexOptions HTMLTable + IndexOptions SuppressColumnsorting +</Directory> + </pre> + <p>will be the equivalent of</p> - <div class="example"><p><code> + <pre class="prettyprint lang-config"> IndexOptions HTMLTable SuppressColumnsorting - </code></p></div> + </pre> + </li> <li>The addition of the incremental syntax (<em>i.e.</em>, prefixing @@ -917,10 +933,11 @@ indexing</td></tr> clears all inherited options and any incremental settings encountered so far. Consider the following example:</p> - <div class="example"><p><code> - IndexOptions +ScanHTMLTitles -IconsAreLinks FancyIndexing<br /> - IndexOptions +SuppressSize - </code></p></div> + <pre class="prettyprint lang-config"> +IndexOptions +ScanHTMLTitles -IconsAreLinks FancyIndexing<br /> +IndexOptions +SuppressSize + </pre> + <p>The net effect is equivalent to <code>IndexOptions FancyIndexing +SuppressSize</code>, because the unprefixed <code>FancyIndexing</code> @@ -981,10 +998,10 @@ Name|Date|Size|Description</code></td></tr> <p>The <code class="directive">IndexStyleSheet</code> directive sets the name of the file that will be used as the CSS for the index listing. </p> - <div class="example"><h3>Example</h3><p><code> - + <pre class="prettyprint lang-config"> IndexStyleSheet "/css/style.css" - </code></p></div> + </pre> + <p>Using this directive in conjunction with <code>IndexOptions HTMLTable</code> adds a number of CSS classes to the resulting HTML. @@ -1024,13 +1041,17 @@ of the index listing</td></tr> relative to the <code class="directive"><a href="../mod/core.html#documentroot">DocumentRoot</a></code>. </p> - <div class="example"><h3>Example 1</h3><p><code> - ReadmeName FOOTER.html - </code></p></div> + <pre class="prettyprint lang-config"> +# Example 1 +ReadmeName FOOTER.html + </pre> + + + <pre class="prettyprint lang-config"> +# Example 2 +ReadmeName /include/FOOTER.html + </pre> - <div class="example"><h3>Example 2</h3><p><code> - ReadmeName /include/FOOTER.html - </code></p></div> <p>See also <code class="directive"><a href="#headername">HeaderName</a></code>, where this behavior is described in greater detail.</p> diff --git a/docs/manual/mod/mod_autoindex.html.fr b/docs/manual/mod/mod_autoindex.html.fr index e08e5c5a21..308c3c2ca0 100644 --- a/docs/manual/mod/mod_autoindex.html.fr +++ b/docs/manual/mod/mod_autoindex.html.fr @@ -30,6 +30,8 @@ <a href="../ko/mod/mod_autoindex.html" hreflang="ko" rel="alternate" title="Korean"> ko </a> | <a href="../tr/mod/mod_autoindex.html" hreflang="tr" rel="alternate" title="Türkçe"> tr </a></p> </div> +<div class="outofdate">Cette traduction peut être périmée. Vérifiez la version + anglaise pour les changements récents.</div> <table class="module"><tr><th><a href="module-dict.html#Description">Description:</a></th><td>Génère automatiquement des index de répertoires d'une manière similaire à la commande Unix <code>ls</code>, ou à la commande shell Win32 <code>dir</code></td></tr> diff --git a/docs/manual/mod/mod_autoindex.html.tr.utf8 b/docs/manual/mod/mod_autoindex.html.tr.utf8 index de13e13f62..b06b2ef2cc 100644 --- a/docs/manual/mod/mod_autoindex.html.tr.utf8 +++ b/docs/manual/mod/mod_autoindex.html.tr.utf8 @@ -30,6 +30,7 @@ <a href="../ko/mod/mod_autoindex.html" hreflang="ko" rel="alternate" title="Korean"> ko </a> | <a href="../tr/mod/mod_autoindex.html" title="Türkçe"> tr </a></p> </div> +<div class="outofdate">Bu çeviri güncel olmayabilir. Son deÄŸiÅŸiklikler için Ä°ngilizce sürüm geçerlidir.</div> <table class="module"><tr><th><a href="module-dict.html#Description">Açıklama:</a></th><td>Unix <code>ls</code> veya Win32 <code>dir</code> kabuk komutunun yaptığı gibi dizin içeriÄŸini listeler.</td></tr> <tr><th><a href="module-dict.html#Status">Durum:</a></th><td>Temel</td></tr> diff --git a/docs/manual/mod/mod_autoindex.xml.fr b/docs/manual/mod/mod_autoindex.xml.fr index 0d8e4f70cc..62bde8fbce 100644 --- a/docs/manual/mod/mod_autoindex.xml.fr +++ b/docs/manual/mod/mod_autoindex.xml.fr @@ -1,7 +1,7 @@ <?xml version="1.0"?> <!DOCTYPE modulesynopsis SYSTEM "../style/modulesynopsis.dtd"> <?xml-stylesheet type="text/xsl" href="../style/manual.fr.xsl"?> -<!-- English Revision : 1303788 --> +<!-- English Revision: 1303788:1330911 (outdated) --> <!-- French translation : Lucien GENTIS --> <!-- Reviewed by : Vincent Deffontaines --> diff --git a/docs/manual/mod/mod_autoindex.xml.ja b/docs/manual/mod/mod_autoindex.xml.ja index 91ca85e3ff..27bfa145d2 100644 --- a/docs/manual/mod/mod_autoindex.xml.ja +++ b/docs/manual/mod/mod_autoindex.xml.ja @@ -1,7 +1,7 @@ <?xml version="1.0" encoding="UTF-8" ?> <!DOCTYPE modulesynopsis SYSTEM "../style/modulesynopsis.dtd"> <?xml-stylesheet type="text/xsl" href="../style/manual.ja.xsl"?> -<!-- English Revision: 689261:1303788 (outdated) --> +<!-- English Revision: 689261:1330911 (outdated) --> <!-- Licensed to the Apache Software Foundation (ASF) under one or more diff --git a/docs/manual/mod/mod_autoindex.xml.ko b/docs/manual/mod/mod_autoindex.xml.ko index 4113490067..b2888a43af 100644 --- a/docs/manual/mod/mod_autoindex.xml.ko +++ b/docs/manual/mod/mod_autoindex.xml.ko @@ -1,7 +1,7 @@ <?xml version="1.0" encoding="EUC-KR" ?> <!DOCTYPE modulesynopsis SYSTEM "../style/modulesynopsis.dtd"> <?xml-stylesheet type="text/xsl" href="../style/manual.ko.xsl"?> -<!-- English Revision: 103423:1303788 (outdated) --> +<!-- English Revision: 103423:1330911 (outdated) --> <!-- Licensed to the Apache Software Foundation (ASF) under one or more diff --git a/docs/manual/mod/mod_autoindex.xml.meta b/docs/manual/mod/mod_autoindex.xml.meta index 29fe224509..098c89bcd3 100644 --- a/docs/manual/mod/mod_autoindex.xml.meta +++ b/docs/manual/mod/mod_autoindex.xml.meta @@ -8,9 +8,9 @@ <variants> <variant>en</variant> - <variant>fr</variant> + <variant outdated="yes">fr</variant> <variant outdated="yes">ja</variant> <variant outdated="yes">ko</variant> - <variant>tr</variant> + <variant outdated="yes">tr</variant> </variants> </metafile> diff --git a/docs/manual/mod/mod_autoindex.xml.tr b/docs/manual/mod/mod_autoindex.xml.tr index 9b353546fe..915c8cc977 100644 --- a/docs/manual/mod/mod_autoindex.xml.tr +++ b/docs/manual/mod/mod_autoindex.xml.tr @@ -1,7 +1,7 @@ <?xml version="1.0"?> <!DOCTYPE modulesynopsis SYSTEM "../style/modulesynopsis.dtd"> <?xml-stylesheet type="text/xsl" href="../style/manual.tr.xsl"?> -<!-- English Revision: 1303788 --> +<!-- English Revision: 1303788:1330911 (outdated) --> <!-- ===================================================== Translated by: Nilgün Belma Bugüner <nilgun belgeler.org> Reviewed by: Orhan Berent <berent belgeler.org> diff --git a/docs/manual/mod/worker.html.en b/docs/manual/mod/worker.html.en index 7cb5edbe47..88dac845a1 100644 --- a/docs/manual/mod/worker.html.en +++ b/docs/manual/mod/worker.html.en @@ -142,14 +142,15 @@ <p>A typical configuration of the process-thread controls in the <code class="module"><a href="../mod/worker.html">worker</a></code> MPM could look as follows:</p> - <div class="example"><p><code> - ServerLimit 16<br /> - StartServers 2<br /> - MaxRequestWorkers 150<br /> - MinSpareThreads 25<br /> - MaxSpareThreads 75<br /> - ThreadsPerChild 25 - </code></p></div> + <pre class="prettyprint lang-config"> +ServerLimit 16 +StartServers 2 +MaxRequestWorkers 150 +MinSpareThreads 25 +MaxSpareThreads 75 +ThreadsPerChild 25 + </pre> + <p>While the parent process is usually started as <code>root</code> under Unix in order to bind to port 80, the child processes and threads diff --git a/docs/manual/mod/worker.html.tr.utf8 b/docs/manual/mod/worker.html.tr.utf8 index c83d9f583f..347a7a4099 100644 --- a/docs/manual/mod/worker.html.tr.utf8 +++ b/docs/manual/mod/worker.html.tr.utf8 @@ -29,6 +29,7 @@ <a href="../ja/mod/worker.html" hreflang="ja" rel="alternate" title="Japanese"> ja </a> | <a href="../tr/mod/worker.html" title="Türkçe"> tr </a></p> </div> +<div class="outofdate">Bu çeviri güncel olmayabilir. Son deÄŸiÅŸiklikler için Ä°ngilizce sürüm geçerlidir.</div> <table class="module"><tr><th><a href="module-dict.html#Description">Açıklama:</a></th><td>Çok evreli ve çok süreçli melez bir HTTP sunucusu oluÅŸturan çok süreçlilik modülü.</td></tr> <tr><th><a href="module-dict.html#Status">Durum:</a></th><td>MPM</td></tr> diff --git a/docs/manual/mod/worker.xml.de b/docs/manual/mod/worker.xml.de index 2db305f613..10d2ba3256 100644 --- a/docs/manual/mod/worker.xml.de +++ b/docs/manual/mod/worker.xml.de @@ -1,7 +1,7 @@ <?xml version="1.0"?> <!DOCTYPE modulesynopsis SYSTEM "../style/modulesynopsis.dtd"> <?xml-stylesheet type="text/xsl" href="../style/manual.de.xsl"?> -<!-- English Revision: 280384:1174747 (outdated) --> +<!-- English Revision: 280384:1330911 (outdated) --> <!-- Licensed to the Apache Software Foundation (ASF) under one or more diff --git a/docs/manual/mod/worker.xml.ja b/docs/manual/mod/worker.xml.ja index e4ea5cd2e8..310debd519 100644 --- a/docs/manual/mod/worker.xml.ja +++ b/docs/manual/mod/worker.xml.ja @@ -1,7 +1,7 @@ <?xml version="1.0" encoding="UTF-8" ?> <!DOCTYPE modulesynopsis SYSTEM "../style/modulesynopsis.dtd"> <?xml-stylesheet type="text/xsl" href="../style/manual.ja.xsl"?> -<!-- English Revision: 431460:1174747 (outdated) --> +<!-- English Revision: 431460:1330911 (outdated) --> <!-- Licensed to the Apache Software Foundation (ASF) under one or more diff --git a/docs/manual/mod/worker.xml.meta b/docs/manual/mod/worker.xml.meta index b146a861ea..25512566c9 100644 --- a/docs/manual/mod/worker.xml.meta +++ b/docs/manual/mod/worker.xml.meta @@ -10,6 +10,6 @@ <variant outdated="yes">de</variant> <variant>en</variant> <variant outdated="yes">ja</variant> - <variant>tr</variant> + <variant outdated="yes">tr</variant> </variants> </metafile> diff --git a/docs/manual/mod/worker.xml.tr b/docs/manual/mod/worker.xml.tr index 6cb514ec6a..2a880549fe 100644 --- a/docs/manual/mod/worker.xml.tr +++ b/docs/manual/mod/worker.xml.tr @@ -1,7 +1,7 @@ <?xml version="1.0"?> <!DOCTYPE modulesynopsis SYSTEM "../style/modulesynopsis.dtd"> <?xml-stylesheet type="text/xsl" href="../style/manual.tr.xsl"?> -<!-- English Revision: 1174747 --> +<!-- English Revision: 1174747:1330911 (outdated) --> <!-- ===================================================== Translated by: Nilgün Belma Bugüner <nilgun belgeler.org> Reviewed by: Orhan Berent <berent belgeler.org> |